aboutsummaryrefslogtreecommitdiff
path: root/vendor/windows_x86_64_gnullvm/lib/libwindows.0.52.0.a
blob: 1853c1e1ee9e6f0a9e6ab2725e060c9056b25e7b (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 !<arch>./...............0.......
0020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 31 31 39 33 35 32 36 20 ....0.....0.....0.......1193526.
0040 20 20 60 0a 00 00 a2 cf 00 12 43 d8 00 12 45 80 00 12 46 3c 00 12 47 1a 00 12 47 1a 00 12 47 88 ..`.......C...E...F<..G...G...G.
0060 00 12 47 88 00 12 47 f0 00 12 47 f0 00 12 48 60 00 12 4a 12 00 12 4a ce 00 12 4b ae 00 12 4b ae ..G...G...G...H`..J...J...K...K.
0080 00 12 4c 1e 00 12 4c 1e 00 12 4c 90 00 12 4c 90 00 12 4d 02 00 12 4d 02 00 12 4d 74 00 12 4d 74 ..L...L...L...L...M...M...Mt..Mt
00a0 00 12 4d e6 00 12 4d e6 00 12 4e 54 00 12 4e 54 00 12 4e c4 00 12 4e c4 00 12 4f 32 00 12 4f 32 ..M...M...NT..NT..N...N...O2..O2
00c0 00 12 4f 9c 00 12 4f 9c 00 12 50 08 00 12 50 08 00 12 50 76 00 12 50 76 00 12 50 e4 00 12 50 e4 ..O...O...P...P...Pv..Pv..P...P.
00e0 00 12 51 56 00 12 51 56 00 12 51 c0 00 12 51 c0 00 12 52 2a 00 12 52 2a 00 12 52 a4 00 12 52 a4 ..QV..QV..Q...Q...R*..R*..R...R.
0100 00 12 53 0c 00 12 53 0c 00 12 53 74 00 12 53 74 00 12 53 e6 00 12 53 e6 00 12 54 52 00 12 54 52 ..S...S...St..St..S...S...TR..TR
0120 00 12 54 be 00 12 54 be 00 12 55 38 00 12 56 ea 00 12 57 a6 00 12 58 86 00 12 58 86 00 12 58 f8 ..T...T...U8..V...W...X...X...X.
0140 00 12 58 f8 00 12 59 6a 00 12 59 6a 00 12 59 d4 00 12 59 d4 00 12 5a 4c 00 12 5a 4c 00 12 5a c4 ..X...Yj..Yj..Y...Y...ZL..ZL..Z.
0160 00 12 5a c4 00 12 5b 34 00 12 5b 34 00 12 5b b2 00 12 5b b2 00 12 5c 30 00 12 5c 30 00 12 5c aa ..Z...[4..[4..[...[...\0..\0..\.
0180 00 12 5c aa 00 12 5d 32 00 12 5d 32 00 12 5d c2 00 12 5d c2 00 12 5e 52 00 12 5e 52 00 12 5e da ..\...]2..]2..]...]...^R..^R..^.
01a0 00 12 5e da 00 12 5f 4c 00 12 5f 4c 00 12 5f c0 00 12 5f c0 00 12 60 38 00 12 60 38 00 12 60 a8 ..^..._L.._L.._..._...`8..`8..`.
01c0 00 12 60 a8 00 12 61 1a 00 12 61 1a 00 12 61 90 00 12 61 90 00 12 61 f4 00 12 61 f4 00 12 62 64 ..`...a...a...a...a...a...a...bd
01e0 00 12 62 64 00 12 62 d6 00 12 62 d6 00 12 63 4c 00 12 63 4c 00 12 63 bc 00 12 63 bc 00 12 64 2a ..bd..b...b...cL..cL..c...c...d*
0200 00 12 64 2a 00 12 64 a0 00 12 64 a0 00 12 65 10 00 12 65 10 00 12 65 84 00 12 65 84 00 12 65 fa ..d*..d...d...e...e...e...e...e.
0220 00 12 65 fa 00 12 66 70 00 12 66 70 00 12 66 e4 00 12 66 e4 00 12 67 58 00 12 67 58 00 12 67 d6 ..e...fp..fp..f...f...gX..gX..g.
0240 00 12 67 d6 00 12 68 56 00 12 68 56 00 12 68 cc 00 12 68 cc 00 12 69 46 00 12 69 46 00 12 69 c0 ..g...hV..hV..h...h...iF..iF..i.
0260 00 12 69 c0 00 12 6a 28 00 12 6a 28 00 12 6a ac 00 12 6a ac 00 12 6b 30 00 12 6b 30 00 12 6b a6 ..i...j(..j(..j...j...k0..k0..k.
0280 00 12 6b a6 00 12 6c 1c 00 12 6c 1c 00 12 6c 96 00 12 6c 96 00 12 6d 10 00 12 6d 10 00 12 6d 84 ..k...l...l...l...l...m...m...m.
02a0 00 12 6d 84 00 12 6d f8 00 12 6d f8 00 12 6e 6e 00 12 6e 6e 00 12 6e de 00 12 6e de 00 12 6f 52 ..m...m...m...nn..nn..n...n...oR
02c0 00 12 6f 52 00 12 6f c4 00 12 6f c4 00 12 70 36 00 12 70 36 00 12 70 aa 00 12 70 aa 00 12 71 18 ..oR..o...o...p6..p6..p...p...q.
02e0 00 12 71 18 00 12 71 8a 00 12 71 8a 00 12 71 f8 00 12 71 f8 00 12 72 66 00 12 72 66 00 12 72 e0 ..q...q...q...q...q...rf..rf..r.
0300 00 12 72 e0 00 12 73 5a 00 12 73 5a 00 12 73 e0 00 12 73 e0 00 12 74 66 00 12 74 66 00 12 74 dc ..r...sZ..sZ..s...s...tf..tf..t.
0320 00 12 74 dc 00 12 75 52 00 12 75 52 00 12 75 c8 00 12 75 c8 00 12 76 3e 00 12 76 3e 00 12 76 b2 ..t...uR..uR..u...u...v>..v>..v.
0340 00 12 76 b2 00 12 77 26 00 12 77 26 00 12 77 a4 00 12 77 a4 00 12 78 22 00 12 78 22 00 12 78 9e ..v...w&..w&..w...w...x"..x"..x.
0360 00 12 78 9e 00 12 79 1a 00 12 79 1a 00 12 79 8c 00 12 79 8c 00 12 79 fe 00 12 79 fe 00 12 7a 72 ..x...y...y...y...y...y...y...zr
0380 00 12 7a 72 00 12 7a e6 00 12 7a e6 00 12 7b 58 00 12 7b 58 00 12 7b ca 00 12 7b ca 00 12 7c 3a ..zr..z...z...{X..{X..{...{...|:
03a0 00 12 7c 3a 00 12 7c ac 00 12 7c ac 00 12 7d 18 00 12 7d 18 00 12 7d 84 00 12 7d 84 00 12 7d f8 ..|:..|...|...}...}...}...}...}.
03c0 00 12 7d f8 00 12 7e 64 00 12 7e 64 00 12 7e d4 00 12 7e d4 00 12 7f 4e 00 12 7f 4e 00 12 7f b6 ..}...~d..~d..~...~....N...N....
03e0 00 12 7f b6 00 12 80 30 00 12 80 30 00 12 80 9c 00 12 80 9c 00 12 81 0c 00 12 81 0c 00 12 81 7c .......0...0...................|
0400 00 12 81 7c 00 12 81 e8 00 12 81 e8 00 12 82 54 00 12 82 54 00 12 82 e6 00 12 82 e6 00 12 83 78 ...|...........T...T...........x
0420 00 12 83 78 00 12 83 ec 00 12 83 ec 00 12 84 60 00 12 84 60 00 12 84 f2 00 12 84 f2 00 12 85 84 ...x...........`...`............
0440 00 12 85 84 00 12 85 f8 00 12 85 f8 00 12 86 6c 00 12 86 6c 00 12 86 f4 00 12 86 f4 00 12 87 5a ...............l...l...........Z
0460 00 12 87 5a 00 12 87 d4 00 12 87 d4 00 12 88 50 00 12 88 50 00 12 88 e0 00 12 88 e0 00 12 89 52 ...Z...........P...P...........R
0480 00 12 89 52 00 12 89 c4 00 12 89 c4 00 12 8a 3a 00 12 8a 3a 00 12 8a b0 00 12 8a b0 00 12 8b 24 ...R...........:...:...........$
04a0 00 12 8b 24 00 12 8b 90 00 12 8b 90 00 12 8b fc 00 12 8b fc 00 12 8c 70 00 12 8c 70 00 12 8c e0 ...$...................p...p....
04c0 00 12 8c e0 00 12 8d 4a 00 12 8d 4a 00 12 8d b4 00 12 8d b4 00 12 8e 20 00 12 8e 20 00 12 8e 8c .......J...J....................
04e0 00 12 8e 8c 00 12 8f 02 00 12 8f 02 00 12 8f 78 00 12 8f 78 00 12 8f de 00 12 8f de 00 12 90 50 ...............x...x...........P
0500 00 12 90 50 00 12 90 c0 00 12 90 c0 00 12 91 30 00 12 91 30 00 12 91 a8 00 12 91 a8 00 12 92 20 ...P...........0...0............
0520 00 12 92 20 00 12 92 8e 00 12 92 8e 00 12 92 fc 00 12 92 fc 00 12 93 70 00 12 93 70 00 12 93 e4 .......................p...p....
0540 00 12 93 e4 00 12 94 4e 00 12 94 4e 00 12 94 b8 00 12 94 b8 00 12 95 20 00 12 95 20 00 12 95 98 .......N...N....................
0560 00 12 95 98 00 12 96 10 00 12 96 10 00 12 96 78 00 12 96 78 00 12 96 e2 00 12 96 e2 00 12 97 4c ...............x...x...........L
0580 00 12 97 4c 00 12 97 c2 00 12 97 c2 00 12 98 38 00 12 98 38 00 12 98 a4 00 12 98 a4 00 12 99 10 ...L...........8...8............
05a0 00 12 99 10 00 12 99 78 00 12 99 78 00 12 99 f2 00 12 99 f2 00 12 9a 6c 00 12 9a 6c 00 12 9a d4 .......x...x...........l...l....
05c0 00 12 9a d4 00 12 9b 46 00 12 9b 46 00 12 9b b8 00 12 9b b8 00 12 9c 28 00 12 9c 28 00 12 9c 96 .......F...F...........(...(....
05e0 00 12 9c 96 00 12 9d 00 00 12 9d 00 00 12 9d 6c 00 12 9d 6c 00 12 9d da 00 12 9d da 00 12 9e 48 ...............l...l...........H
0600 00 12 9e 48 00 12 9e b8 00 12 9e b8 00 12 9f 28 00 12 9f 28 00 12 9f 92 00 12 9f 92 00 12 a0 08 ...H...........(...(............
0620 00 12 a0 08 00 12 a0 7e 00 12 a0 7e 00 12 a0 f0 00 12 a0 f0 00 12 a1 62 00 12 a1 62 00 12 a1 ce .......~...~...........b...b....
0640 00 12 a1 ce 00 12 a2 38 00 12 a2 38 00 12 a2 a4 00 12 a2 a4 00 12 a3 1a 00 12 a3 1a 00 12 a3 90 .......8...8....................
0660 00 12 a3 90 00 12 a4 00 00 12 a4 00 00 12 a4 6e 00 12 a4 6e 00 12 a4 de 00 12 a4 de 00 12 a5 4c ...............n...n...........L
0680 00 12 a5 4c 00 12 a5 b8 00 12 a5 b8 00 12 a6 2a 00 12 a6 2a 00 12 a6 96 00 12 a6 96 00 12 a7 08 ...L...........*...*............
06a0 00 12 a7 08 00 12 a7 78 00 12 a7 78 00 12 a7 e6 00 12 a7 e6 00 12 a8 56 00 12 a8 56 00 12 a8 c6 .......x...x...........V...V....
06c0 00 12 a8 c6 00 12 a9 38 00 12 a9 38 00 12 a9 aa 00 12 a9 aa 00 12 aa 1a 00 12 aa 1a 00 12 aa 86 .......8...8....................
06e0 00 12 aa 86 00 12 aa f2 00 12 aa f2 00 12 ab 66 00 12 ab 66 00 12 ab da 00 12 ab da 00 12 ac 46 ...............f...f...........F
0700 00 12 ac 46 00 12 ac b0 00 12 ac b0 00 12 ad 1a 00 12 ad 1a 00 12 ad 82 00 12 ad 82 00 12 ad ee ...F............................
0720 00 12 ad ee 00 12 ae 62 00 12 ae 62 00 12 ae dc 00 12 ae dc 00 12 af 56 00 12 af 56 00 12 af c2 .......b...b...........V...V....
0740 00 12 af c2 00 12 b0 30 00 12 b0 30 00 12 b0 9a 00 12 b0 9a 00 12 b1 06 00 12 b1 06 00 12 b1 72 .......0...0...................r
0760 00 12 b1 72 00 12 b1 dc 00 12 b1 dc 00 12 b2 46 00 12 b2 46 00 12 b2 b6 00 12 b2 b6 00 12 b3 2a ...r...........F...F...........*
0780 00 12 b3 2a 00 12 b3 9e 00 12 b3 9e 00 12 b4 1a 00 12 b4 1a 00 12 b4 8c 00 12 b4 8c 00 12 b5 00 ...*............................
07a0 00 12 b5 00 00 12 b5 74 00 12 b5 74 00 12 b5 e6 00 12 b5 e6 00 12 b6 58 00 12 b6 58 00 12 b6 cc .......t...t...........X...X....
07c0 00 12 b6 cc 00 12 b7 38 00 12 b7 38 00 12 b7 a4 00 12 b7 a4 00 12 b8 0a 00 12 b8 0a 00 12 b8 7a .......8...8...................z
07e0 00 12 b8 7a 00 12 b8 e8 00 12 b8 e8 00 12 b9 58 00 12 b9 58 00 12 b9 cc 00 12 b9 cc 00 12 ba 36 ...z...........X...X...........6
0800 00 12 ba 36 00 12 ba a8 00 12 ba a8 00 12 bb 14 00 12 bb 14 00 12 bb 86 00 12 bb 86 00 12 bb f4 ...6............................
0820 00 12 bb f4 00 12 bc 5c 00 12 bc 5c 00 12 bc c6 00 12 bc c6 00 12 bd 34 00 12 bd 34 00 12 bd a4 .......\...\...........4...4....
0840 00 12 bd a4 00 12 be 18 00 12 be 18 00 12 be 8c 00 12 be 8c 00 12 be fa 00 12 be fa 00 12 bf 64 ...............................d
0860 00 12 bf 64 00 12 bf ce 00 12 bf ce 00 12 c0 46 00 12 c0 46 00 12 c0 c6 00 12 c0 c6 00 12 c1 3a ...d...........F...F...........:
0880 00 12 c1 3a 00 12 c1 a0 00 12 c1 a0 00 12 c2 04 00 12 c2 04 00 12 c2 74 00 12 c2 74 00 12 c2 f0 ...:...................t...t....
08a0 00 12 c2 f0 00 12 c3 6c 00 12 c3 6c 00 12 c3 de 00 12 c3 de 00 12 c4 50 00 12 c4 50 00 12 c4 da .......l...l...........P...P....
08c0 00 12 c4 da 00 12 c5 52 00 12 c5 52 00 12 c5 ca 00 12 c5 ca 00 12 c6 40 00 12 c6 40 00 12 c6 b4 .......R...R...........@...@....
08e0 00 12 c6 b4 00 12 c7 2c 00 12 c7 2c 00 12 c7 a4 00 12 c7 a4 00 12 c8 12 00 12 c8 12 00 12 c8 80 .......,...,....................
0900 00 12 c8 80 00 12 c8 f4 00 12 c8 f4 00 12 c9 68 00 12 c9 68 00 12 c9 de 00 12 c9 de 00 12 ca 48 ...............h...h...........H
0920 00 12 ca 48 00 12 ca c4 00 12 ca c4 00 12 cb 3e 00 12 cb 3e 00 12 cb bc 00 12 cb bc 00 12 cc 30 ...H...........>...>...........0
0940 00 12 cc 30 00 12 cc a2 00 12 cc a2 00 12 cd 1c 00 12 cd 1c 00 12 cd 96 00 12 cd 96 00 12 ce 08 ...0............................
0960 00 12 ce 08 00 12 ce 7c 00 12 ce 7c 00 12 ce f0 00 12 ce f0 00 12 cf 68 00 12 cf 68 00 12 cf de .......|...|...........h...h....
0980 00 12 cf de 00 12 d0 54 00 12 d0 54 00 12 d0 ce 00 12 d0 ce 00 12 d1 46 00 12 d1 46 00 12 d1 be .......T...T...........F...F....
09a0 00 12 d1 be 00 12 d2 38 00 12 d2 38 00 12 d2 b0 00 12 d2 b0 00 12 d3 2c 00 12 d3 2c 00 12 d3 a4 .......8...8...........,...,....
09c0 00 12 d3 a4 00 12 d4 12 00 12 d4 12 00 12 d4 86 00 12 d4 86 00 12 d4 fa 00 12 d4 fa 00 12 d5 6a ...............................j
09e0 00 12 d5 6a 00 12 d5 da 00 12 d5 da 00 12 d6 52 00 12 d6 52 00 12 d6 c4 00 12 d6 c4 00 12 d7 34 ...j...........R...R...........4
0a00 00 12 d7 34 00 12 d7 aa 00 12 d7 aa 00 12 d8 1a 00 12 d8 1a 00 12 d8 8c 00 12 d8 8c 00 12 d8 fe ...4............................
0a20 00 12 d8 fe 00 12 d9 70 00 12 d9 70 00 12 d9 e2 00 12 d9 e2 00 12 da 50 00 12 da 50 00 12 da be .......p...p...........P...P....
0a40 00 12 da be 00 12 db 2c 00 12 db 2c 00 12 db 9a 00 12 db 9a 00 12 dc 08 00 12 dc 08 00 12 dc 76 .......,...,...................v
0a60 00 12 dc 76 00 12 dc e0 00 12 dc e0 00 12 dd 4a 00 12 dd 4a 00 12 dd c2 00 12 dd c2 00 12 de 3a ...v...........J...J...........:
0a80 00 12 de 3a 00 12 de b0 00 12 de b0 00 12 df 28 00 12 df 28 00 12 df 96 00 12 df 96 00 12 e0 02 ...:...........(...(............
0aa0 00 12 e0 02 00 12 e0 7c 00 12 e0 7c 00 12 e0 e8 00 12 e0 e8 00 12 e1 58 00 12 e1 58 00 12 e1 c8 .......|...|...........X...X....
0ac0 00 12 e1 c8 00 12 e2 3e 00 12 e2 3e 00 12 e2 b6 00 12 e2 b6 00 12 e3 2e 00 12 e3 2e 00 12 e3 a4 .......>...>....................
0ae0 00 12 e3 a4 00 12 e4 14 00 12 e4 14 00 12 e4 80 00 12 e4 80 00 12 e4 f0 00 12 e4 f0 00 12 e5 5e ...............................^
0b00 00 12 e5 5e 00 12 e5 c6 00 12 e5 c6 00 12 e6 3e 00 12 e6 3e 00 12 e6 a6 00 12 e6 a6 00 12 e7 12 ...^...........>...>............
0b20 00 12 e7 12 00 12 e7 84 00 12 e7 84 00 12 e7 ec 00 12 e7 ec 00 12 e8 56 00 12 e8 56 00 12 e8 c0 .......................V...V....
0b40 00 12 e8 c0 00 12 e9 28 00 12 e9 28 00 12 e9 98 00 12 e9 98 00 12 ea 08 00 12 ea 08 00 12 ea 78 .......(...(...................x
0b60 00 12 ea 78 00 12 ea e8 00 12 ea e8 00 12 eb 62 00 12 eb 62 00 12 eb dc 00 12 eb dc 00 12 ec 4e ...x...........b...b...........N
0b80 00 12 ec 4e 00 12 ec c0 00 12 ec c0 00 12 ed 34 00 12 ed 34 00 12 ed a8 00 12 ed a8 00 12 ee 24 ...N...........4...4...........$
0ba0 00 12 ee 24 00 12 ee a0 00 12 ee a0 00 12 ef 12 00 12 ef 12 00 12 ef 78 00 12 ef 78 00 12 ef ee ...$...................x...x....
0bc0 00 12 ef ee 00 12 f0 62 00 12 f0 62 00 12 f0 da 00 12 f0 da 00 12 f1 5a 00 12 f1 5a 00 12 f1 d2 .......b...b...........Z...Z....
0be0 00 12 f1 d2 00 12 f2 4c 00 12 f2 4c 00 12 f2 b8 00 12 f2 b8 00 12 f3 2a 00 12 f3 2a 00 12 f3 96 .......L...L...........*...*....
0c00 00 12 f3 96 00 12 f4 04 00 12 f4 04 00 12 f4 70 00 12 f4 70 00 12 f4 dc 00 12 f4 dc 00 12 f5 50 ...............p...p...........P
0c20 00 12 f5 50 00 12 f5 bc 00 12 f5 bc 00 12 f6 34 00 12 f6 34 00 12 f6 9e 00 12 f6 9e 00 12 f7 1c ...P...........4...4............
0c40 00 12 f7 1c 00 12 f7 98 00 12 f7 98 00 12 f8 16 00 12 f8 16 00 12 f8 8e 00 12 f8 8e 00 12 f9 06 ................................
0c60 00 12 f9 06 00 12 f9 84 00 12 f9 84 00 12 f9 f8 00 12 f9 f8 00 12 fa 6c 00 12 fa 6c 00 12 fa d4 .......................l...l....
0c80 00 12 fa d4 00 12 fb 50 00 12 fb 50 00 12 fb ca 00 12 fb ca 00 12 fc 46 00 12 fc 46 00 12 fc bc .......P...P...........F...F....
0ca0 00 12 fc bc 00 12 fd 38 00 12 fd 38 00 12 fd b4 00 12 fd b4 00 12 fe 26 00 12 fe 26 00 12 fe 9c .......8...8...........&...&....
0cc0 00 12 fe 9c 00 12 ff 12 00 12 ff 12 00 12 ff 7e 00 12 ff 7e 00 12 ff ee 00 12 ff ee 00 13 00 5a ...............~...~...........Z
0ce0 00 13 00 5a 00 13 00 ce 00 13 00 ce 00 13 01 40 00 13 01 40 00 13 01 b8 00 13 01 b8 00 13 02 30 ...Z...........@...@...........0
0d00 00 13 02 30 00 13 02 a4 00 13 02 a4 00 13 03 18 00 13 03 18 00 13 03 8e 00 13 03 8e 00 13 04 04 ...0............................
0d20 00 13 04 04 00 13 04 78 00 13 04 78 00 13 04 ec 00 13 04 ec 00 13 05 64 00 13 05 64 00 13 05 dc .......x...x...........d...d....
0d40 00 13 05 dc 00 13 06 4e 00 13 06 4e 00 13 06 c0 00 13 06 c0 00 13 07 34 00 13 07 34 00 13 07 a8 .......N...N...........4...4....
0d60 00 13 07 a8 00 13 08 14 00 13 08 14 00 13 08 80 00 13 08 80 00 13 08 ee 00 13 08 ee 00 13 09 5a ...............................Z
0d80 00 13 09 5a 00 13 09 c6 00 13 09 c6 00 13 0a 30 00 13 0a 30 00 13 0a 9a 00 13 0a 9a 00 13 0b 08 ...Z...........0...0............
0da0 00 13 0b 08 00 13 0b 80 00 13 0b 80 00 13 0b e8 00 13 0b e8 00 13 0c 60 00 13 0c 60 00 13 0c d0 .......................`...`....
0dc0 00 13 0c d0 00 13 0d 4a 00 13 0d 4a 00 13 0d d8 00 13 0d d8 00 13 0e 40 00 13 0e 40 00 13 0e aa .......J...J...........@...@....
0de0 00 13 0e aa 00 13 0f 16 00 13 0f 16 00 13 0f 84 00 13 0f 84 00 13 0f f6 00 13 0f f6 00 13 10 66 ...............................f
0e00 00 13 10 66 00 13 10 e2 00 13 10 e2 00 13 11 62 00 13 11 62 00 13 11 d2 00 13 11 d2 00 13 12 42 ...f...........b...b...........B
0e20 00 13 12 42 00 13 12 b8 00 13 12 b8 00 13 13 36 00 13 13 36 00 13 13 b2 00 13 13 b2 00 13 14 32 ...B...........6...6...........2
0e40 00 13 14 32 00 13 14 a4 00 13 14 a4 00 13 15 16 00 13 15 16 00 13 15 88 00 13 15 88 00 13 16 0a ...2............................
0e60 00 13 16 0a 00 13 16 7a 00 13 16 7a 00 13 16 ee 00 13 16 ee 00 13 17 62 00 13 17 62 00 13 17 d8 .......z...z...........b...b....
0e80 00 13 17 d8 00 13 18 52 00 13 18 52 00 13 18 c2 00 13 18 c2 00 13 19 34 00 13 19 34 00 13 19 a2 .......R...R...........4...4....
0ea0 00 13 19 a2 00 13 1a 0e 00 13 1a 0e 00 13 1a 88 00 13 1a 88 00 13 1b 02 00 13 1b 02 00 13 1b 6c ...............................l
0ec0 00 13 1b 6c 00 13 1b ee 00 13 1b ee 00 13 1c 70 00 13 1c 70 00 13 1c f2 00 13 1c f2 00 13 1d 60 ...l...........p...p...........`
0ee0 00 13 1d 60 00 13 1d ce 00 13 1d ce 00 13 1e 4e 00 13 1e 4e 00 13 1e c4 00 13 1e c4 00 13 1f 36 ...`...........N...N...........6
0f00 00 13 1f 36 00 13 1f a8 00 13 1f a8 00 13 20 1a 00 13 20 1a 00 13 20 8c 00 13 20 8c 00 13 21 08 ...6..........................!.
0f20 00 13 21 08 00 13 21 7e 00 13 21 7e 00 13 21 f4 00 13 21 f4 00 13 22 6c 00 13 22 6c 00 13 22 dc ..!...!~..!~..!...!..."l.."l..".
0f40 00 13 22 dc 00 13 23 4e 00 13 23 4e 00 13 23 b8 00 13 23 b8 00 13 24 30 00 13 24 30 00 13 24 9a .."...#N..#N..#...#...$0..$0..$.
0f60 00 13 24 9a 00 13 25 12 00 13 25 12 00 13 25 84 00 13 25 84 00 13 25 f0 00 13 25 f0 00 13 26 5c ..$...%...%...%...%...%...%...&\
0f80 00 13 26 5c 00 13 26 c6 00 13 26 c6 00 13 27 38 00 13 27 38 00 13 27 ac 00 13 27 ac 00 13 28 20 ..&\..&...&...'8..'8..'...'...(.
0fa0 00 13 28 20 00 13 28 92 00 13 28 92 00 13 28 fc 00 13 28 fc 00 13 29 66 00 13 29 66 00 13 29 d2 ..(...(...(...(...(...)f..)f..).
0fc0 00 13 29 d2 00 13 2a 40 00 13 2a 40 00 13 2a ae 00 13 2a ae 00 13 2b 24 00 13 2b 24 00 13 2b 9a ..)...*@..*@..*...*...+$..+$..+.
0fe0 00 13 2b 9a 00 13 2c 06 00 13 2c 06 00 13 2c 72 00 13 2c 72 00 13 2c e0 00 13 2c e0 00 13 2d 4e ..+...,...,...,r..,r..,...,...-N
1000 00 13 2d 4e 00 13 2d c4 00 13 2d c4 00 13 2e 3a 00 13 2e 3a 00 13 2e aa 00 13 2e aa 00 13 2f 1a ..-N..-...-....:...:........../.
1020 00 13 2f 1a 00 13 2f 86 00 13 2f 86 00 13 2f f2 00 13 2f f2 00 13 30 5e 00 13 30 5e 00 13 30 cc ../.../.../.../.../...0^..0^..0.
1040 00 13 30 cc 00 13 31 3a 00 13 31 3a 00 13 31 b2 00 13 31 b2 00 13 32 2c 00 13 32 2c 00 13 32 a2 ..0...1:..1:..1...1...2,..2,..2.
1060 00 13 32 a2 00 13 33 16 00 13 33 16 00 13 33 80 00 13 33 80 00 13 33 ec 00 13 33 ec 00 13 34 58 ..2...3...3...3...3...3...3...4X
1080 00 13 34 58 00 13 34 c2 00 13 34 c2 00 13 35 2e 00 13 35 2e 00 13 35 9a 00 13 35 9a 00 13 36 04 ..4X..4...4...5...5...5...5...6.
10a0 00 13 36 04 00 13 36 74 00 13 36 74 00 13 36 de 00 13 36 de 00 13 37 48 00 13 37 48 00 13 37 b4 ..6...6t..6t..6...6...7H..7H..7.
10c0 00 13 37 b4 00 13 38 20 00 13 38 20 00 13 38 8a 00 13 38 8a 00 13 38 f4 00 13 38 f4 00 13 39 64 ..7...8...8...8...8...8...8...9d
10e0 00 13 39 64 00 13 39 d4 00 13 39 d4 00 13 3a 4a 00 13 3a 4a 00 13 3a ba 00 13 3a ba 00 13 3b 24 ..9d..9...9...:J..:J..:...:...;$
1100 00 13 3b 24 00 13 3b 90 00 13 3b 90 00 13 3b fc 00 13 3b fc 00 13 3c 70 00 13 3c 70 00 13 3c e4 ..;$..;...;...;...;...<p..<p..<.
1120 00 13 3c e4 00 13 3d 4e 00 13 3d 4e 00 13 3d c2 00 13 3d c2 00 13 3e 34 00 13 3e 34 00 13 3e a2 ..<...=N..=N..=...=...>4..>4..>.
1140 00 13 3e a2 00 13 3f 10 00 13 3f 10 00 13 3f 86 00 13 3f 86 00 13 3f fc 00 13 3f fc 00 13 40 70 ..>...?...?...?...?...?...?...@p
1160 00 13 40 70 00 13 40 dc 00 13 40 dc 00 13 41 4a 00 13 41 4a 00 13 41 b8 00 13 41 b8 00 13 42 24 ..@p..@...@...AJ..AJ..A...A...B$
1180 00 13 42 24 00 13 42 8e 00 13 42 8e 00 13 42 fa 00 13 42 fa 00 13 43 66 00 13 43 66 00 13 43 d2 ..B$..B...B...B...B...Cf..Cf..C.
11a0 00 13 43 d2 00 13 44 3e 00 13 44 3e 00 13 44 a8 00 13 44 a8 00 13 45 14 00 13 45 14 00 13 45 80 ..C...D>..D>..D...D...E...E...E.
11c0 00 13 45 80 00 13 45 ea 00 13 45 ea 00 13 46 5a 00 13 46 5a 00 13 46 c8 00 13 46 c8 00 13 47 36 ..E...E...E...FZ..FZ..F...F...G6
11e0 00 13 47 36 00 13 47 a0 00 13 47 a0 00 13 48 0c 00 13 48 0c 00 13 48 78 00 13 48 78 00 13 48 e2 ..G6..G...G...H...H...Hx..Hx..H.
1200 00 13 48 e2 00 13 49 4e 00 13 49 4e 00 13 49 ba 00 13 49 ba 00 13 4a 2c 00 13 4a 2c 00 13 4a 9e ..H...IN..IN..I...I...J,..J,..J.
1220 00 13 4a 9e 00 13 4b 18 00 13 4b 18 00 13 4b 94 00 13 4b 94 00 13 4c 10 00 13 4c 10 00 13 4c 8a ..J...K...K...K...K...L...L...L.
1240 00 13 4c 8a 00 13 4c fc 00 13 4c fc 00 13 4d 6e 00 13 4d 6e 00 13 4d e8 00 13 4d e8 00 13 4e 5a ..L...L...L...Mn..Mn..M...M...NZ
1260 00 13 4e 5a 00 13 4e d4 00 13 4e d4 00 13 4f 3e 00 13 4f 3e 00 13 4f a8 00 13 4f a8 00 13 50 12 ..NZ..N...N...O>..O>..O...O...P.
1280 00 13 50 12 00 13 50 80 00 13 50 80 00 13 50 f8 00 13 50 f8 00 13 51 66 00 13 51 66 00 13 51 dc ..P...P...P...P...P...Qf..Qf..Q.
12a0 00 13 51 dc 00 13 52 54 00 13 52 54 00 13 52 c4 00 13 52 c4 00 13 53 3a 00 13 53 3a 00 13 53 b0 ..Q...RT..RT..R...R...S:..S:..S.
12c0 00 13 53 b0 00 13 54 28 00 13 54 28 00 13 54 a0 00 13 54 a0 00 13 55 10 00 13 55 10 00 13 55 86 ..S...T(..T(..T...T...U...U...U.
12e0 00 13 55 86 00 13 55 f4 00 13 55 f4 00 13 56 62 00 13 56 62 00 13 56 d0 00 13 56 d0 00 13 57 3e ..U...U...U...Vb..Vb..V...V...W>
1300 00 13 57 3e 00 13 57 b4 00 13 57 b4 00 13 58 28 00 13 58 28 00 13 58 9c 00 13 58 9c 00 13 59 12 ..W>..W...W...X(..X(..X...X...Y.
1320 00 13 59 12 00 13 59 8a 00 13 59 8a 00 13 59 fe 00 13 59 fe 00 13 5a 78 00 13 5a 78 00 13 5a f0 ..Y...Y...Y...Y...Y...Zx..Zx..Z.
1340 00 13 5a f0 00 13 5b 68 00 13 5b 68 00 13 5b e0 00 13 5b e0 00 13 5c 5c 00 13 5c 5c 00 13 5c d4 ..Z...[h..[h..[...[...\\..\\..\.
1360 00 13 5c d4 00 13 5d 42 00 13 5d 42 00 13 5d ae 00 13 5d ae 00 13 5e 24 00 13 5e 24 00 13 5e 92 ..\...]B..]B..]...]...^$..^$..^.
1380 00 13 5e 92 00 13 5e fe 00 13 5e fe 00 13 5f 70 00 13 5f 70 00 13 5f de 00 13 5f de 00 13 60 54 ..^...^...^..._p.._p.._..._...`T
13a0 00 13 60 54 00 13 60 cc 00 13 60 cc 00 13 61 38 00 13 61 38 00 13 61 b2 00 13 61 b2 00 13 62 2c ..`T..`...`...a8..a8..a...a...b,
13c0 00 13 62 2c 00 13 62 98 00 13 62 98 00 13 63 02 00 13 63 02 00 13 63 6c 00 13 63 6c 00 13 63 d4 ..b,..b...b...c...c...cl..cl..c.
13e0 00 13 63 d4 00 13 64 3c 00 13 64 3c 00 13 64 ac 00 13 64 ac 00 13 65 1c 00 13 65 1c 00 13 65 8c ..c...d<..d<..d...d...e...e...e.
1400 00 13 65 8c 00 13 65 f4 00 13 65 f4 00 13 66 64 00 13 66 64 00 13 66 ce 00 13 66 ce 00 13 67 3a ..e...e...e...fd..fd..f...f...g:
1420 00 13 67 3a 00 13 67 ae 00 13 67 ae 00 13 68 20 00 13 68 20 00 13 68 9a 00 13 68 9a 00 13 69 14 ..g:..g...g...h...h...h...h...i.
1440 00 13 69 14 00 13 69 8c 00 13 69 8c 00 13 6a 04 00 13 6a 04 00 13 6a 76 00 13 6a 76 00 13 6a ea ..i...i...i...j...j...jv..jv..j.
1460 00 13 6a ea 00 13 6b 5c 00 13 6b 5c 00 13 6b c6 00 13 6b c6 00 13 6c 30 00 13 6c 30 00 13 6c 9e ..j...k\..k\..k...k...l0..l0..l.
1480 00 13 6c 9e 00 13 6d 12 00 13 6e c0 00 13 6f 7c 00 13 70 5c 00 13 70 5c 00 13 70 cc 00 13 70 cc ..l...m...n...o|..p\..p\..p...p.
14a0 00 13 71 3c 00 13 71 3c 00 13 71 a8 00 13 71 a8 00 13 72 14 00 13 72 14 00 13 72 80 00 13 72 80 ..q<..q<..q...q...r...r...r...r.
14c0 00 13 72 e6 00 13 72 e6 00 13 73 54 00 13 73 54 00 13 73 ba 00 13 73 ba 00 13 74 22 00 13 74 22 ..r...r...sT..sT..s...s...t"..t"
14e0 00 13 74 8a 00 13 74 8a 00 13 74 f4 00 13 74 f4 00 13 75 5e 00 13 75 5e 00 13 75 d0 00 13 75 d0 ..t...t...t...t...u^..u^..u...u.
1500 00 13 76 42 00 13 76 42 00 13 76 b4 00 13 76 b4 00 13 77 26 00 13 77 26 00 13 77 94 00 13 77 94 ..vB..vB..v...v...w&..w&..w...w.
1520 00 13 78 04 00 13 78 04 00 13 78 76 00 13 78 76 00 13 78 e8 00 13 78 e8 00 13 79 58 00 13 79 58 ..x...x...xv..xv..x...x...yX..yX
1540 00 13 79 be 00 13 79 be 00 13 7a 2e 00 13 7a 2e 00 13 7a 9c 00 13 7a 9c 00 13 7b 04 00 13 7b 04 ..y...y...z...z...z...z...{...{.
1560 00 13 7b 70 00 13 7b 70 00 13 7b dc 00 13 7b dc 00 13 7c 48 00 13 7c 48 00 13 7c ba 00 13 7c ba ..{p..{p..{...{...|H..|H..|...|.
1580 00 13 7d 2c 00 13 7d 2c 00 13 7d 94 00 13 7d 94 00 13 7d fc 00 13 7d fc 00 13 7e 68 00 13 7e 68 ..},..},..}...}...}...}...~h..~h
15a0 00 13 7e d4 00 13 7e d4 00 13 7f 40 00 13 7f 40 00 13 7f b2 00 13 7f b2 00 13 80 24 00 13 80 24 ..~...~....@...@...........$...$
15c0 00 13 80 90 00 13 80 90 00 13 80 fe 00 13 80 fe 00 13 81 6c 00 13 81 6c 00 13 81 de 00 13 81 de ...................l...l........
15e0 00 13 82 50 00 13 82 50 00 13 82 c0 00 13 82 c0 00 13 83 32 00 13 83 32 00 13 83 a4 00 13 83 a4 ...P...P...........2...2........
1600 00 13 84 14 00 13 84 14 00 13 84 86 00 13 84 86 00 13 84 f8 00 13 84 f8 00 13 85 6c 00 13 85 6c ...........................l...l
1620 00 13 85 e0 00 13 87 86 00 13 88 42 00 13 89 1e 00 13 89 1e 00 13 89 88 00 13 89 88 00 13 89 f0 ...........B....................
1640 00 13 89 f0 00 13 8a 5e 00 13 8a 5e 00 13 8a c8 00 13 8a c8 00 13 8b 30 00 13 8b 30 00 13 8b 98 .......^...^...........0...0....
1660 00 13 8b 98 00 13 8c 02 00 13 8e 02 00 13 8e be 00 13 8f b8 00 13 8f b8 00 13 90 52 00 13 90 52 ...........................R...R
1680 00 13 90 e8 00 13 90 e8 00 13 91 7c 00 13 91 7c 00 13 92 0a 00 13 92 0a 00 13 92 a2 00 13 92 a2 ...........|...|................
16a0 00 13 93 36 00 13 93 36 00 13 93 c6 00 13 93 c6 00 13 94 54 00 13 94 54 00 13 94 dc 00 13 94 dc ...6...6...........T...T........
16c0 00 13 95 76 00 13 97 76 00 13 98 32 00 13 99 2c 00 13 99 2c 00 13 99 ba 00 13 99 ba 00 13 9a 48 ...v...v...2...,...,...........H
16e0 00 13 9a 48 00 13 9a d0 00 13 9a d0 00 13 9b 62 00 13 9b 62 00 13 9b fa 00 13 9d fa 00 13 9e b6 ...H...........b...b............
1700 00 13 9f b0 00 13 9f b0 00 13 a0 42 00 13 a2 38 00 13 a2 f4 00 13 a3 ec 00 13 a3 ec 00 13 a4 74 ...........B...8...............t
1720 00 13 a6 7c 00 13 a7 38 00 13 a8 36 00 13 a8 36 00 13 a8 ce 00 13 aa b8 00 13 ab 74 00 13 ac 68 ...|...8...6...6...........t...h
1740 00 13 ac 68 00 13 ac e6 00 13 ae d0 00 13 af 8c 00 13 b0 80 00 13 b0 80 00 13 b0 fe 00 13 b2 f2 ...h............................
1760 00 13 b3 ae 00 13 b4 a4 00 13 b4 a4 00 13 b5 26 00 13 b5 26 00 13 b5 ac 00 13 b5 ac 00 13 b6 32 ...............&...&...........2
1780 00 13 b8 38 00 13 b8 f4 00 13 b9 f0 00 13 b9 f0 00 13 ba 8c 00 13 bc 94 00 13 bd 50 00 13 be 4e ...8.......................P...N
17a0 00 13 be 4e 00 13 be e0 00 13 be e0 00 13 bf 6e 00 13 bf 6e 00 13 bf fc 00 13 bf fc 00 13 c0 9e ...N...........n...n............
17c0 00 13 c0 9e 00 13 c1 42 00 13 c3 4a 00 13 c4 06 00 13 c5 04 00 13 c5 04 00 13 c5 90 00 13 c7 92 .......B...J....................
17e0 00 13 c8 4e 00 13 c9 4a 00 13 c9 4a 00 13 c9 d4 00 13 c9 d4 00 13 ca 64 00 13 ca 64 00 13 ca f0 ...N...J...J...........d...d....
1800 00 13 ca f0 00 13 cb 7c 00 13 cb 7c 00 13 cc 08 00 13 cc 08 00 13 cc 98 00 13 cc 98 00 13 cd 2c .......|...|...................,
1820 00 13 cd 2c 00 13 cd b6 00 13 cd b6 00 13 ce 46 00 13 ce 46 00 13 ce d2 00 13 ce d2 00 13 cf 64 ...,...........F...F...........d
1840 00 13 d1 54 00 13 d2 10 00 13 d3 06 00 13 d3 06 00 13 d3 8e 00 13 d5 7e 00 13 d6 3a 00 13 d7 30 ...T...................~...:...0
1860 00 13 d7 30 00 13 d7 bc 00 13 d7 bc 00 13 d8 42 00 13 d8 42 00 13 d8 d0 00 13 d8 d0 00 13 d9 62 ...0...........B...B...........b
1880 00 13 d9 62 00 13 d9 e0 00 13 d9 e0 00 13 da 60 00 13 da 60 00 13 da e0 00 13 da e0 00 13 db 66 ...b...........`...`...........f
18a0 00 13 db 66 00 13 db ec 00 13 db ec 00 13 dc 76 00 13 dc 76 00 13 dd 02 00 13 dd 02 00 13 dd 82 ...f...........v...v............
18c0 00 13 df 76 00 13 e0 32 00 13 e1 28 00 13 e1 28 00 13 e1 ac 00 13 e1 ac 00 13 e2 32 00 13 e2 32 ...v...2...(...(...........2...2
18e0 00 13 e2 b6 00 13 e2 b6 00 13 e3 3e 00 13 e5 2e 00 13 e5 ea 00 13 e6 e0 00 13 e6 e0 00 13 e7 6a ...........>...................j
1900 00 13 e7 6a 00 13 e7 f8 00 13 e7 f8 00 13 e8 7e 00 13 e8 7e 00 13 e9 06 00 13 ea f6 00 13 eb b2 ...j...........~...~............
1920 00 13 ec a8 00 13 ec a8 00 13 ed 38 00 13 ef 28 00 13 ef e4 00 13 f0 da 00 13 f0 da 00 13 f1 60 ...........8...(...............`
1940 00 13 f1 60 00 13 f1 e4 00 13 f1 e4 00 13 f2 66 00 13 f4 56 00 13 f5 12 00 13 f6 08 00 13 f6 08 ...`...........f...V............
1960 00 13 f6 8a 00 13 f6 8a 00 13 f7 12 00 13 f7 12 00 13 f7 92 00 13 f7 92 00 13 f8 1a 00 13 fa 0a ................................
1980 00 13 fa c6 00 13 fb bc 00 13 fb bc 00 13 fc 42 00 13 fc 42 00 13 fc dc 00 13 fe cc 00 13 ff 88 ...............B...B............
19a0 00 14 00 7e 00 14 00 7e 00 14 01 0c 00 14 01 0c 00 14 01 9c 00 14 01 9c 00 14 02 28 00 14 04 12 ...~...~...................(....
19c0 00 14 04 ce 00 14 05 c2 00 14 05 c2 00 14 06 48 00 14 06 48 00 14 06 ca 00 14 06 ca 00 14 07 4e ...............H...H...........N
19e0 00 14 07 4e 00 14 07 d4 00 14 07 d4 00 14 08 58 00 14 08 58 00 14 08 d6 00 14 08 d6 00 14 09 56 ...N...........X...X...........V
1a00 00 14 09 56 00 14 09 da 00 14 09 da 00 14 0a 60 00 14 0a 60 00 14 0a e0 00 14 0a e0 00 14 0b 62 ...V...........`...`...........b
1a20 00 14 0b 62 00 14 0b e8 00 14 0b e8 00 14 0c 66 00 14 0c 66 00 14 0c ee 00 14 0c ee 00 14 0d 78 ...b...........f...f...........x
1a40 00 14 0d 78 00 14 0e 00 00 14 0e 00 00 14 0e 86 00 14 0e 86 00 14 0f 0e 00 14 0f 0e 00 14 0f 8e ...x............................
1a60 00 14 0f 8e 00 14 10 12 00 14 10 12 00 14 10 96 00 14 10 96 00 14 11 12 00 14 13 18 00 14 13 d4 ................................
1a80 00 14 14 d0 00 14 14 d0 00 14 15 6c 00 14 15 6c 00 14 16 0a 00 14 18 10 00 14 18 cc 00 14 19 c8 ...........l...l................
1aa0 00 14 19 c8 00 14 1a 6a 00 14 1a 6a 00 14 1b 0e 00 14 1d 04 00 14 1d c0 00 14 1e b8 00 14 1e b8 .......j...j....................
1ac0 00 14 1f 40 00 14 1f 40 00 14 1f ce 00 14 1f ce 00 14 20 64 00 14 22 5a 00 14 23 16 00 14 24 0e ...@...@...........d.."Z..#...$.
1ae0 00 14 24 0e 00 14 24 ae 00 14 24 ae 00 14 25 4e 00 14 25 4e 00 14 25 e2 00 14 27 d0 00 14 28 8c ..$...$...$...%N..%N..%...'...(.
1b00 00 14 29 80 00 14 29 80 00 14 2a 0c 00 14 2c 12 00 14 2c ce 00 14 2d ca 00 14 2d ca 00 14 2e 62 ..)...)...*...,...,...-...-....b
1b20 00 14 30 50 00 14 31 0c 00 14 32 00 00 14 32 00 00 14 32 80 00 14 32 80 00 14 33 02 00 14 33 02 ..0P..1...2...2...2...2...3...3.
1b40 00 14 33 88 00 14 35 7c 00 14 36 38 00 14 37 2e 00 14 37 2e 00 14 37 b4 00 14 39 a8 00 14 3a 64 ..3...5|..68..7...7...7...9...:d
1b60 00 14 3b 5a 00 14 3b 5a 00 14 3b e6 00 14 3b e6 00 14 3c 70 00 14 3e 64 00 14 3f 20 00 14 40 16 ..;Z..;Z..;...;...<p..>d..?...@.
1b80 00 14 40 16 00 14 40 a8 00 14 40 a8 00 14 41 3a 00 14 43 24 00 14 43 e0 00 14 44 d4 00 14 44 d4 ..@...@...@...A:..C$..C...D...D.
1ba0 00 14 45 58 00 14 45 58 00 14 45 dc 00 14 47 dc 00 14 48 98 00 14 49 92 00 14 49 92 00 14 4a 20 ..EX..EX..E...G...H...I...I...J.
1bc0 00 14 4a 20 00 14 4a ae 00 14 4a ae 00 14 4b 40 00 14 4b 40 00 14 4b d0 00 14 4b d0 00 14 4c 58 ..J...J...J...K@..K@..K...K...LX
1be0 00 14 4c 58 00 14 4c e2 00 14 4c e2 00 14 4d 80 00 14 4d 80 00 14 4e 10 00 14 4e 10 00 14 4e 98 ..LX..L...L...M...M...N...N...N.
1c00 00 14 4e 98 00 14 4f 22 00 14 4f 22 00 14 4f b0 00 14 51 b0 00 14 52 6c 00 14 53 66 00 14 53 66 ..N...O"..O"..O...Q...Rl..Sf..Sf
1c20 00 14 53 f8 00 14 53 f8 00 14 54 7c 00 14 54 7c 00 14 55 14 00 14 55 14 00 14 55 ac 00 14 55 ac ..S...S...T|..T|..U...U...U...U.
1c40 00 14 56 3c 00 14 56 3c 00 14 56 d0 00 14 56 d0 00 14 57 5e 00 14 57 5e 00 14 57 ec 00 14 59 da ..V<..V<..V...V...W^..W^..W...Y.
1c60 00 14 5a 96 00 14 5b 8a 00 14 5b 8a 00 14 5c 0e 00 14 5c 0e 00 14 5c 96 00 14 5c 96 00 14 5d 20 ..Z...[...[...\...\...\...\...].
1c80 00 14 5d 20 00 14 5d 9e 00 14 5d 9e 00 14 5e 2e 00 14 5e 2e 00 14 5e be 00 14 5e be 00 14 5f 4c ..]...]...]...^...^...^...^..._L
1ca0 00 14 5f 4c 00 14 5f cc 00 14 5f cc 00 14 60 5e 00 14 62 72 00 14 63 2e 00 14 64 30 00 14 64 30 .._L.._..._...`^..br..c...d0..d0
1cc0 00 14 64 cc 00 14 66 d4 00 14 67 90 00 14 68 8e 00 14 68 8e 00 14 69 1e 00 14 6b 44 00 14 6c 00 ..d...f...g...h...h...i...kD..l.
1ce0 00 14 6d 08 00 14 6d 08 00 14 6d aa 00 14 6d aa 00 14 6e 50 00 14 6e 50 00 14 6e fe 00 14 71 00 ..m...m...m...m...nP..nP..n...q.
1d00 00 14 71 bc 00 14 72 b8 00 14 72 b8 00 14 73 42 00 14 73 42 00 14 73 ce 00 14 73 ce 00 14 74 5a ..q...r...r...sB..sB..s...s...tZ
1d20 00 14 74 5a 00 14 74 e8 00 14 74 e8 00 14 75 72 00 14 75 72 00 14 75 fe 00 14 75 fe 00 14 76 8c ..tZ..t...t...ur..ur..u...u...v.
1d40 00 14 76 8c 00 14 77 1c 00 14 77 1c 00 14 77 b0 00 14 77 b0 00 14 78 3c 00 14 78 3c 00 14 78 c8 ..v...w...w...w...w...x<..x<..x.
1d60 00 14 78 c8 00 14 79 5e 00 14 79 5e 00 14 79 ea 00 14 79 ea 00 14 7a 7c 00 14 7a 7c 00 14 7b 0c ..x...y^..y^..y...y...z|..z|..{.
1d80 00 14 7b 0c 00 14 7b 98 00 14 7b 98 00 14 7c 2a 00 14 7c 2a 00 14 7c b8 00 14 7c b8 00 14 7d 46 ..{...{...{...|*..|*..|...|...}F
1da0 00 14 7d 46 00 14 7d de 00 14 7d de 00 14 7e 72 00 14 7e 72 00 14 7f 00 00 14 7f 00 00 14 7f 96 ..}F..}...}...~r..~r............
1dc0 00 14 7f 96 00 14 80 20 00 14 80 20 00 14 80 bc 00 14 80 bc 00 14 81 4a 00 14 81 4a 00 14 81 da .......................J...J....
1de0 00 14 83 dc 00 14 84 98 00 14 85 94 00 14 85 94 00 14 86 22 00 14 88 10 00 14 88 cc 00 14 89 c0 ..................."............
1e00 00 14 89 c0 00 14 8a 4c 00 14 8a 4c 00 14 8a d8 00 14 8a d8 00 14 8b 6c 00 14 8d 62 00 14 8e 1e .......L...L...........l...b....
1e20 00 14 8f 16 00 14 8f 16 00 14 8f 9e 00 14 8f 9e 00 14 90 28 00 14 90 28 00 14 90 b8 00 14 90 b8 ...................(...(........
1e40 00 14 91 48 00 14 91 48 00 14 91 cc 00 14 91 cc 00 14 92 58 00 14 92 58 00 14 92 dc 00 14 92 dc ...H...H...........X...X........
1e60 00 14 93 68 00 14 93 68 00 14 93 ea 00 14 95 e0 00 14 96 9c 00 14 97 94 00 14 97 94 00 14 98 20 ...h...h........................
1e80 00 14 98 20 00 14 98 b2 00 14 98 b2 00 14 99 44 00 14 99 44 00 14 99 d2 00 14 99 d2 00 14 9a 56 ...............D...D...........V
1ea0 00 14 9c 40 00 14 9c fc 00 14 9d f0 00 14 9d f0 00 14 9e 6c 00 14 a0 56 00 14 a1 12 00 14 a2 06 ...@...............l...V........
1ec0 00 14 a2 06 00 14 a2 98 00 14 a2 98 00 14 a3 28 00 14 a3 28 00 14 a3 b6 00 14 a5 a0 00 14 a6 5c ...............(...(...........\
1ee0 00 14 a7 50 00 14 a7 50 00 14 a7 d4 00 14 a9 ec 00 14 aa a8 00 14 ab aa 00 14 ab aa 00 14 ac 4a ...P...P.......................J
1f00 00 14 ae 62 00 14 af 1e 00 14 b0 20 00 14 b0 20 00 14 b0 c4 00 14 b0 c4 00 14 b1 58 00 14 b1 58 ...b.......................X...X
1f20 00 14 b1 f0 00 14 b3 e0 00 14 b4 9c 00 14 b5 92 00 14 b5 92 00 14 b6 1a 00 14 b6 1a 00 14 b6 ac ................................
1f40 00 14 b6 ac 00 14 b7 30 00 14 b7 30 00 14 b7 b6 00 14 b7 b6 00 14 b8 3a 00 14 b8 3a 00 14 b8 c4 .......0...0...........:...:....
1f60 00 14 b8 c4 00 14 b9 4e 00 14 bb 3e 00 14 bb fa 00 14 bc f0 00 14 bc f0 00 14 bd 80 00 14 bd 80 .......N...>....................
1f80 00 14 be 0e 00 14 bf fe 00 14 c0 ba 00 14 c1 b0 00 14 c1 b0 00 14 c2 46 00 14 c2 46 00 14 c2 da .......................F...F....
1fa0 00 14 c2 da 00 14 c3 72 00 14 c3 72 00 14 c3 fc 00 14 c3 fc 00 14 c4 88 00 14 c4 88 00 14 c5 14 .......r...r....................
1fc0 00 14 c5 14 00 14 c5 a6 00 14 c7 96 00 14 c8 52 00 14 c9 48 00 14 c9 48 00 14 c9 d6 00 14 c9 d6 ...............R...H...H........
1fe0 00 14 ca 6c 00 14 cc 5c 00 14 cd 18 00 14 ce 0e 00 14 ce 0e 00 14 ce 9c 00 14 ce 9c 00 14 cf 30 ...l...\.......................0
2000 00 14 cf 30 00 14 cf b4 00 14 cf b4 00 14 d0 40 00 14 d0 40 00 14 d0 c2 00 14 d0 c2 00 14 d1 4a ...0...........@...@...........J
2020 00 14 d1 4a 00 14 d1 d0 00 14 d1 d0 00 14 d2 5c 00 14 d4 40 00 14 d4 fc 00 14 d5 ee 00 14 d5 ee ...J...........\...@............
2040 00 14 d6 6a 00 14 d8 60 00 14 d9 1c 00 14 da 14 00 14 da 14 00 14 da ba 00 14 da ba 00 14 db 50 ...j...`.......................P
2060 00 14 db 50 00 14 db e6 00 14 db e6 00 14 dc 80 00 14 dc 80 00 14 dd 24 00 14 dd 24 00 14 dd be ...P...................$...$....
2080 00 14 dd be 00 14 de 5c 00 14 de 5c 00 14 df 02 00 14 e1 04 00 14 e1 c0 00 14 e2 bc 00 14 e2 bc .......\...\....................
20a0 00 14 e3 46 00 14 e3 46 00 14 e3 ce 00 14 e3 ce 00 14 e4 5a 00 14 e6 5c 00 14 e7 18 00 14 e8 14 ...F...F...........Z...\........
20c0 00 14 e8 14 00 14 e8 a8 00 14 e8 a8 00 14 e9 3e 00 14 e9 3e 00 14 e9 da 00 14 e9 da 00 14 ea 6a ...............>...>...........j
20e0 00 14 ec 60 00 14 ed 1c 00 14 ee 14 00 14 ee 14 00 14 ee a6 00 14 f0 c4 00 14 f1 80 00 14 f2 84 ...`............................
2100 00 14 f2 84 00 14 f3 22 00 14 f5 40 00 14 f5 fc 00 14 f7 00 00 14 f7 00 00 14 f7 9a 00 14 f9 8e ......."...@....................
2120 00 14 fa 4a 00 14 fb 40 00 14 fb 40 00 14 fb ce 00 14 fd c2 00 14 fe 7e 00 14 ff 74 00 14 ff 74 ...J...@...@...........~...t...t
2140 00 14 ff fc 00 15 01 f0 00 15 02 ac 00 15 03 a2 00 15 03 a2 00 15 04 30 00 15 04 30 00 15 04 c4 .......................0...0....
2160 00 15 06 be 00 15 07 7a 00 15 08 72 00 15 08 72 00 15 09 00 00 15 09 00 00 15 09 96 00 15 09 96 .......z...r...r................
2180 00 15 0a 2a 00 15 0c 24 00 15 0c e0 00 15 0d d8 00 15 0d d8 00 15 0e 5e 00 15 0e 5e 00 15 0e ea ...*...$...............^...^....
21a0 00 15 0e ea 00 15 0f 78 00 15 0f 78 00 15 10 06 00 15 10 06 00 15 10 92 00 15 10 92 00 15 11 22 .......x...x..................."
21c0 00 15 13 1c 00 15 13 d8 00 15 14 d0 00 15 14 d0 00 15 15 60 00 15 17 68 00 15 18 24 00 15 19 22 ...................`...h...$..."
21e0 00 15 19 22 00 15 19 bc 00 15 19 bc 00 15 1a 5a 00 15 1a 5a 00 15 1a f8 00 15 1c dc 00 15 1d 98 ..."...........Z...Z............
2200 00 15 1e 8a 00 15 1e 8a 00 15 1f 12 00 15 1f 12 00 15 1f a0 00 15 1f a0 00 15 20 2a 00 15 20 2a ...........................*...*
2220 00 15 20 a2 00 15 20 a2 00 15 21 26 00 15 21 26 00 15 21 ac 00 15 21 ac 00 15 22 34 00 15 23 e2 ..........!&..!&..!...!..."4..#.
2240 00 15 24 9e 00 15 25 7e 00 15 25 7e 00 15 25 f2 00 15 27 9a 00 15 28 56 00 15 29 34 00 15 29 34 ..$...%~..%~..%...'...(V..)4..)4
2260 00 15 29 a0 00 15 29 a0 00 15 2a 10 00 15 2a 10 00 15 2a 82 00 15 2a 82 00 15 2b 00 00 15 2b 00 ..)...)...*...*...*...*...+...+.
2280 00 15 2b 6c 00 15 2b 6c 00 15 2b da 00 15 2b da 00 15 2c 56 00 15 2c 56 00 15 2c c2 00 15 2c c2 ..+l..+l..+...+...,V..,V..,...,.
22a0 00 15 2d 2c 00 15 2d 2c 00 15 2d a0 00 15 2d a0 00 15 2e 1a 00 15 2e 1a 00 15 2e 94 00 15 2e 94 ..-,..-,..-...-.................
22c0 00 15 2f 16 00 15 2f 16 00 15 2f 8e 00 15 2f 8e 00 15 30 08 00 15 30 08 00 15 30 88 00 15 30 88 ../.../.../.../...0...0...0...0.
22e0 00 15 31 0a 00 15 31 0a 00 15 31 8a 00 15 31 8a 00 15 32 04 00 15 32 04 00 15 32 80 00 15 32 80 ..1...1...1...1...2...2...2...2.
2300 00 15 32 fa 00 15 32 fa 00 15 33 66 00 15 33 66 00 15 33 de 00 15 33 de 00 15 34 48 00 15 34 48 ..2...2...3f..3f..3...3...4H..4H
2320 00 15 34 b8 00 15 34 b8 00 15 35 36 00 15 35 36 00 15 35 b2 00 15 35 b2 00 15 36 26 00 15 36 26 ..4...4...56..56..5...5...6&..6&
2340 00 15 36 a4 00 15 36 a4 00 15 37 1e 00 15 37 1e 00 15 37 9a 00 15 37 9a 00 15 38 1a 00 15 38 1a ..6...6...7...7...7...7...8...8.
2360 00 15 38 98 00 15 3a 4a 00 15 3b 06 00 15 3b e6 00 15 3b e6 00 15 3c 5c 00 15 3c 5c 00 15 3c d2 ..8...:J..;...;...;...<\..<\..<.
2380 00 15 3c d2 00 15 3d 48 00 15 3d 48 00 15 3d be 00 15 3f 70 00 15 40 2c 00 15 41 0c 00 15 41 0c ..<...=H..=H..=...?p..@,..A...A.
23a0 00 15 41 7a 00 15 41 7a 00 15 41 e8 00 15 41 e8 00 15 42 58 00 15 42 58 00 15 42 c4 00 15 42 c4 ..Az..Az..A...A...BX..BX..B...B.
23c0 00 15 43 36 00 15 43 36 00 15 43 a8 00 15 43 a8 00 15 44 16 00 15 44 16 00 15 44 80 00 15 44 80 ..C6..C6..C...C...D...D...D...D.
23e0 00 15 44 ee 00 15 44 ee 00 15 45 58 00 15 45 58 00 15 45 c2 00 15 45 c2 00 15 46 2c 00 15 46 2c ..D...D...EX..EX..E...E...F,..F,
2400 00 15 46 96 00 15 46 96 00 15 47 00 00 15 47 00 00 15 47 6e 00 15 47 6e 00 15 47 da 00 15 47 da ..F...F...G...G...Gn..Gn..G...G.
2420 00 15 48 48 00 15 48 48 00 15 48 ba 00 15 48 ba 00 15 49 30 00 15 49 30 00 15 49 a4 00 15 49 a4 ..HH..HH..H...H...I0..I0..I...I.
2440 00 15 4a 1c 00 15 4a 1c 00 15 4a 90 00 15 4a 90 00 15 4a f6 00 15 4a f6 00 15 4b 62 00 15 4b 62 ..J...J...J...J...J...J...Kb..Kb
2460 00 15 4b d2 00 15 4b d2 00 15 4c 3a 00 15 4c 3a 00 15 4c a2 00 15 4c a2 00 15 4d 08 00 15 4d 08 ..K...K...L:..L:..L...L...M...M.
2480 00 15 4d 76 00 15 4d 76 00 15 4d ec 00 15 4d ec 00 15 4e 5a 00 15 4e 5a 00 15 4e ce 00 15 4e ce ..Mv..Mv..M...M...NZ..NZ..N...N.
24a0 00 15 4f 40 00 15 4f 40 00 15 4f b0 00 15 4f b0 00 15 50 24 00 15 50 24 00 15 50 98 00 15 50 98 ..O@..O@..O...O...P$..P$..P...P.
24c0 00 15 51 04 00 15 51 04 00 15 51 70 00 15 51 70 00 15 51 de 00 15 51 de 00 15 52 52 00 15 52 52 ..Q...Q...Qp..Qp..Q...Q...RR..RR
24e0 00 15 52 c6 00 15 52 c6 00 15 53 32 00 15 53 32 00 15 53 a2 00 15 53 a2 00 15 54 14 00 15 54 14 ..R...R...S2..S2..S...S...T...T.
2500 00 15 54 82 00 15 54 82 00 15 54 f6 00 15 54 f6 00 15 55 66 00 15 55 66 00 15 55 d2 00 15 55 d2 ..T...T...T...T...Uf..Uf..U...U.
2520 00 15 56 46 00 15 56 46 00 15 56 b2 00 15 56 b2 00 15 57 22 00 15 57 22 00 15 57 94 00 15 57 94 ..VF..VF..V...V...W"..W"..W...W.
2540 00 15 58 02 00 15 58 02 00 15 58 6e 00 15 58 6e 00 15 58 da 00 15 58 da 00 15 59 48 00 15 59 48 ..X...X...Xn..Xn..X...X...YH..YH
2560 00 15 59 b8 00 15 59 b8 00 15 5a 28 00 15 5a 28 00 15 5a 98 00 15 5a 98 00 15 5b 08 00 15 5c ae ..Y...Y...Z(..Z(..Z...Z...[...\.
2580 00 15 5d 6a 00 15 5e 46 00 15 5e 46 00 15 5e bc 00 15 5e bc 00 15 5f 36 00 15 5f 36 00 15 5f ae ..]j..^F..^F..^...^..._6.._6.._.
25a0 00 15 5f ae 00 15 60 28 00 15 60 28 00 15 60 a2 00 15 60 a2 00 15 61 1a 00 15 61 1a 00 15 61 90 .._...`(..`(..`...`...a...a...a.
25c0 00 15 61 90 00 15 62 06 00 15 62 06 00 15 62 7e 00 15 62 7e 00 15 62 f8 00 15 62 f8 00 15 63 72 ..a...b...b...b~..b~..b...b...cr
25e0 00 15 63 72 00 15 63 ea 00 15 63 ea 00 15 64 62 00 15 64 62 00 15 64 d2 00 15 66 84 00 15 67 40 ..cr..c...c...db..db..d...f...g@
2600 00 15 68 20 00 15 68 20 00 15 68 a0 00 15 68 a0 00 15 69 0e 00 15 6a ba 00 15 6b 76 00 15 6c 54 ..h...h...h...h...i...j...kv..lT
2620 00 15 6c 54 00 15 6c c8 00 15 6c c8 00 15 6d 40 00 15 6d 40 00 15 6d b2 00 15 6d b2 00 15 6e 2c ..lT..l...l...m@..m@..m...m...n,
2640 00 15 6e 2c 00 15 6e 9c 00 15 6e 9c 00 15 6f 08 00 15 6f 08 00 15 6f 7a 00 15 6f 7a 00 15 6f e4 ..n,..n...n...o...o...oz..oz..o.
2660 00 15 6f e4 00 15 70 54 00 15 70 54 00 15 70 c0 00 15 70 c0 00 15 71 30 00 15 71 30 00 15 71 a2 ..o...pT..pT..p...p...q0..q0..q.
2680 00 15 71 a2 00 15 72 10 00 15 72 10 00 15 72 7c 00 15 72 7c 00 15 72 ec 00 15 72 ec 00 15 73 5c ..q...r...r...r|..r|..r...r...s\
26a0 00 15 73 5c 00 15 73 ca 00 15 73 ca 00 15 74 34 00 15 74 34 00 15 74 a4 00 15 74 a4 00 15 75 22 ..s\..s...s...t4..t4..t...t...u"
26c0 00 15 75 22 00 15 75 98 00 15 75 98 00 15 76 06 00 15 76 06 00 15 76 76 00 15 76 76 00 15 76 f0 ..u"..u...u...v...v...vv..vv..v.
26e0 00 15 76 f0 00 15 77 5c 00 15 77 5c 00 15 77 ce 00 15 77 ce 00 15 78 3a 00 15 78 3a 00 15 78 a6 ..v...w\..w\..w...w...x:..x:..x.
2700 00 15 78 a6 00 15 79 12 00 15 79 12 00 15 79 84 00 15 79 84 00 15 79 fa 00 15 79 fa 00 15 7a 70 ..x...y...y...y...y...y...y...zp
2720 00 15 7a 70 00 15 7a de 00 15 7a de 00 15 7b 44 00 15 7b 44 00 15 7b ae 00 15 7b ae 00 15 7c 1a ..zp..z...z...{D..{D..{...{...|.
2740 00 15 7c 1a 00 15 7c 8a 00 15 7c 8a 00 15 7c fa 00 15 7c fa 00 15 7d 72 00 15 7d 72 00 15 7d ea ..|...|...|...|...|...}r..}r..}.
2760 00 15 7d ea 00 15 7e 66 00 15 7e 66 00 15 7e ea 00 15 7e ea 00 15 7f 68 00 15 7f 68 00 15 7f e4 ..}...~f..~f..~...~....h...h....
2780 00 15 7f e4 00 15 80 60 00 15 80 60 00 15 80 d8 00 15 80 d8 00 15 81 4a 00 15 81 4a 00 15 81 bc .......`...`...........J...J....
27a0 00 15 81 bc 00 15 82 38 00 15 82 38 00 15 82 a6 00 15 82 a6 00 15 83 10 00 15 83 10 00 15 83 8e .......8...8....................
27c0 00 15 83 8e 00 15 84 00 00 15 85 ca 00 15 86 86 00 15 87 6e 00 15 87 6e 00 15 87 e0 00 15 87 e0 ...................n...n........
27e0 00 15 88 50 00 15 8a 10 00 15 8a cc 00 15 8b b2 00 15 8b b2 00 15 8c 2e 00 15 8c 2e 00 15 8c b4 ...P............................
2800 00 15 8c b4 00 15 8d 3a 00 15 8d 3a 00 15 8d b6 00 15 8d b6 00 15 8e 32 00 15 8e 32 00 15 8e ac .......:...:...........2...2....
2820 00 15 8e ac 00 15 8f 26 00 15 8f 26 00 15 8f a0 00 15 8f a0 00 15 90 1a 00 15 90 1a 00 15 90 9c .......&...&....................
2840 00 15 90 9c 00 15 91 1e 00 15 91 1e 00 15 91 9e 00 15 91 9e 00 15 92 24 00 15 92 24 00 15 92 a6 .......................$...$....
2860 00 15 92 a6 00 15 93 28 00 15 93 28 00 15 93 a6 00 15 93 a6 00 15 94 2a 00 15 94 2a 00 15 94 a6 .......(...(...........*...*....
2880 00 15 94 a6 00 15 95 24 00 15 95 24 00 15 95 aa 00 15 95 aa 00 15 96 2c 00 15 96 2c 00 15 96 ac .......$...$...........,...,....
28a0 00 15 96 ac 00 15 97 26 00 15 97 26 00 15 97 9e 00 15 97 9e 00 15 98 18 00 15 98 18 00 15 98 92 .......&...&....................
28c0 00 15 98 92 00 15 99 10 00 15 99 10 00 15 99 96 00 15 99 96 00 15 9a 1e 00 15 9a 1e 00 15 9a 96 ................................
28e0 00 15 9a 96 00 15 9b 14 00 15 9b 14 00 15 9b 94 00 15 9b 94 00 15 9c 1a 00 15 9c 1a 00 15 9c 98 ................................
2900 00 15 9c 98 00 15 9d 10 00 15 9d 10 00 15 9d 96 00 15 9d 96 00 15 9e 1e 00 15 9e 1e 00 15 9e 9e ................................
2920 00 15 9e 9e 00 15 9f 1a 00 15 9f 1a 00 15 9f 9e 00 15 9f 9e 00 15 a0 1c 00 15 a1 ce 00 15 a2 8a ................................
2940 00 15 a3 6a 00 15 a3 6a 00 15 a3 e4 00 15 a3 e4 00 15 a4 60 00 15 a4 60 00 15 a4 e2 00 15 a4 e2 ...j...j...........`...`........
2960 00 15 a5 60 00 15 a5 60 00 15 a5 d4 00 15 a5 d4 00 15 a6 4c 00 15 a7 fa 00 15 a8 b6 00 15 a9 96 ...`...`...........L............
2980 00 15 a9 96 00 15 aa 02 00 15 aa 02 00 15 aa 70 00 15 aa 70 00 15 aa d6 00 15 aa d6 00 15 ab 44 ...............p...p...........D
29a0 00 15 ab 44 00 15 ab b4 00 15 ab b4 00 15 ac 1c 00 15 ac 1c 00 15 ac 84 00 15 ac 84 00 15 ac ea ...D............................
29c0 00 15 ac ea 00 15 ad 52 00 15 ad 52 00 15 ad be 00 15 ad be 00 15 ae 2a 00 15 ae 2a 00 15 ae 8e .......R...R...........*...*....
29e0 00 15 ae 8e 00 15 ae f4 00 15 ae f4 00 15 af 5c 00 15 af 5c 00 15 af c6 00 15 af c6 00 15 b0 36 ...............\...\...........6
2a00 00 15 b0 36 00 15 b0 ae 00 15 b0 ae 00 15 b1 28 00 15 b1 28 00 15 b1 94 00 15 b1 94 00 15 b2 02 ...6...........(...(............
2a20 00 15 b2 02 00 15 b2 78 00 15 b2 78 00 15 b2 f0 00 15 b4 9e 00 15 b5 5a 00 15 b6 3a 00 15 b6 3a .......x...x...........Z...:...:
2a40 00 15 b6 aa 00 15 b6 aa 00 15 b7 18 00 15 b7 18 00 15 b7 86 00 15 b7 86 00 15 b7 fe 00 15 b7 fe ................................
2a60 00 15 b8 7a 00 15 b8 7a 00 15 b8 f8 00 15 b8 f8 00 15 b9 6c 00 15 b9 6c 00 15 b9 de 00 15 b9 de ...z...z...........l...l........
2a80 00 15 ba 4c 00 15 ba 4c 00 15 ba c2 00 15 ba c2 00 15 bb 36 00 15 bb 36 00 15 bb a4 00 15 bb a4 ...L...L...........6...6........
2aa0 00 15 bc 24 00 15 bc 24 00 15 bc 98 00 15 bc 98 00 15 bd 14 00 15 bd 14 00 15 bd 92 00 15 bd 92 ...$...$........................
2ac0 00 15 be 06 00 15 be 06 00 15 be 78 00 15 c0 30 00 15 c0 ec 00 15 c1 ce 00 15 c1 ce 00 15 c2 42 ...........x...0...............B
2ae0 00 15 c2 42 00 15 c2 b8 00 15 c2 b8 00 15 c3 2a 00 15 c3 2a 00 15 c3 9c 00 15 c3 9c 00 15 c4 10 ...B...........*...*............
2b00 00 15 c4 10 00 15 c4 8c 00 15 c4 8c 00 15 c4 fe 00 15 c4 fe 00 15 c5 6a 00 15 c7 1c 00 15 c7 d8 .......................j........
2b20 00 15 c8 b8 00 15 c8 b8 00 15 c9 34 00 15 c9 34 00 15 c9 a8 00 15 c9 a8 00 15 ca 1e 00 15 ca 1e ...........4...4................
2b40 00 15 ca 86 00 15 ca 86 00 15 ca ee 00 15 ca ee 00 15 cb 5a 00 15 cb 5a 00 15 cb c6 00 15 cb c6 ...................Z...Z........
2b60 00 15 cc 30 00 15 cc 30 00 15 cc 9c 00 15 cc 9c 00 15 cd 0c 00 15 cd 0c 00 15 cd 7e 00 15 cd 7e ...0...0...................~...~
2b80 00 15 cd f0 00 15 cd f0 00 15 ce 60 00 15 ce 60 00 15 ce d0 00 15 ce d0 00 15 cf 44 00 15 cf 44 ...........`...`...........D...D
2ba0 00 15 cf b8 00 15 cf b8 00 15 d0 2a 00 15 d0 2a 00 15 d0 9c 00 15 d0 9c 00 15 d1 10 00 15 d1 10 ...........*...*................
2bc0 00 15 d1 84 00 15 d1 84 00 15 d1 fa 00 15 d1 fa 00 15 d2 78 00 15 d2 78 00 15 d2 f6 00 15 d2 f6 ...................x...x........
2be0 00 15 d3 76 00 15 d3 76 00 15 d3 f6 00 15 d3 f6 00 15 d4 64 00 15 d4 64 00 15 d4 de 00 15 d4 de ...v...v...........d...d........
2c00 00 15 d5 5a 00 15 d5 5a 00 15 d5 ca 00 15 d5 ca 00 15 d6 3e 00 15 d6 3e 00 15 d6 b2 00 15 d6 b2 ...Z...Z...........>...>........
2c20 00 15 d7 22 00 15 d7 22 00 15 d7 92 00 15 d7 92 00 15 d8 04 00 15 d8 04 00 15 d8 76 00 15 d8 76 ..."..."...................v...v
2c40 00 15 d8 ec 00 15 d8 ec 00 15 d9 64 00 15 d9 64 00 15 d9 dc 00 15 d9 dc 00 15 da 56 00 15 da 56 ...........d...d...........V...V
2c60 00 15 da d0 00 15 da d0 00 15 db 3c 00 15 db 3c 00 15 db a8 00 15 db a8 00 15 dc 16 00 15 dc 16 ...........<...<................
2c80 00 15 dc 88 00 15 dc 88 00 15 dc fe 00 15 dc fe 00 15 dd 6e 00 15 dd 6e 00 15 dd dc 00 15 dd dc ...................n...n........
2ca0 00 15 de 4c 00 15 de 4c 00 15 de c0 00 15 de c0 00 15 df 3e 00 15 df 3e 00 15 df a8 00 15 df a8 ...L...L...........>...>........
2cc0 00 15 e0 16 00 15 e0 16 00 15 e0 8a 00 15 e0 8a 00 15 e0 fe 00 15 e0 fe 00 15 e1 76 00 15 e1 76 ...........................v...v
2ce0 00 15 e1 ee 00 15 e1 ee 00 15 e2 5e 00 15 e2 5e 00 15 e2 ce 00 15 e2 ce 00 15 e3 42 00 15 e3 42 ...........^...^...........B...B
2d00 00 15 e3 b6 00 15 e3 b6 00 15 e4 2a 00 15 e4 2a 00 15 e4 a2 00 15 e4 a2 00 15 e5 1a 00 15 e5 1a ...........*...*................
2d20 00 15 e5 96 00 15 e5 96 00 15 e6 14 00 15 e6 14 00 15 e6 92 00 15 e6 92 00 15 e6 fc 00 15 e6 fc ................................
2d40 00 15 e7 6a 00 15 e7 6a 00 15 e7 e8 00 15 e7 e8 00 15 e8 66 00 15 e8 66 00 15 e8 e6 00 15 e8 e6 ...j...j...........f...f........
2d60 00 15 e9 66 00 15 e9 66 00 15 e9 dc 00 15 e9 dc 00 15 ea 56 00 15 ea 56 00 15 ea d0 00 15 ea d0 ...f...f...........V...V........
2d80 00 15 eb 4e 00 15 eb 4e 00 15 eb ce 00 15 eb ce 00 15 ec 4e 00 15 ec 4e 00 15 ec d0 00 15 ec d0 ...N...N...........N...N........
2da0 00 15 ed 52 00 15 ed 52 00 15 ed c6 00 15 ed c6 00 15 ee 3c 00 15 ee 3c 00 15 ee ac 00 15 ee ac ...R...R...........<...<........
2dc0 00 15 ef 1c 00 15 ef 1c 00 15 ef 8e 00 15 ef 8e 00 15 f0 00 00 15 f0 00 00 15 f0 74 00 15 f0 74 ...........................t...t
2de0 00 15 f0 e8 00 15 f0 e8 00 15 f1 60 00 15 f1 60 00 15 f1 d8 00 15 f1 d8 00 15 f2 52 00 15 f2 52 ...........`...`...........R...R
2e00 00 15 f2 cc 00 15 f2 cc 00 15 f3 48 00 15 f3 48 00 15 f3 c4 00 15 f3 c4 00 15 f4 38 00 15 f4 38 ...........H...H...........8...8
2e20 00 15 f4 ae 00 15 f4 ae 00 15 f5 2a 00 15 f5 2a 00 15 f5 a6 00 15 f5 a6 00 15 f6 26 00 15 f6 26 ...........*...*...........&...&
2e40 00 15 f6 a6 00 15 f6 a6 00 15 f7 22 00 15 f7 22 00 15 f7 9e 00 15 f7 9e 00 15 f8 1c 00 15 f8 1c ..........."..."................
2e60 00 15 f8 9a 00 15 f8 9a 00 15 f9 1a 00 15 f9 1a 00 15 f9 9a 00 15 f9 9a 00 15 fa 1e 00 15 fa 1e ................................
2e80 00 15 fa a2 00 15 fa a2 00 15 fb 22 00 15 fb 22 00 15 fb a4 00 15 fb a4 00 15 fc 28 00 15 fc 28 ..........."..."...........(...(
2ea0 00 15 fc b0 00 15 fc b0 00 15 fd 24 00 15 fd 24 00 15 fd 9a 00 15 fd 9a 00 15 fe 0c 00 15 fe 0c ...........$...$................
2ec0 00 15 fe 80 00 15 fe 80 00 15 fe f4 00 15 fe f4 00 15 ff 68 00 15 ff 68 00 15 ff de 00 15 ff de ...................h...h........
2ee0 00 16 00 54 00 16 00 54 00 16 00 d0 00 16 00 d0 00 16 01 4c 00 16 01 4c 00 16 01 ca 00 16 01 ca ...T...T...........L...L........
2f00 00 16 02 48 00 16 02 48 00 16 02 be 00 16 02 be 00 16 03 38 00 16 03 38 00 16 03 aa 00 16 03 aa ...H...H...........8...8........
2f20 00 16 04 20 00 16 04 20 00 16 04 92 00 16 04 92 00 16 05 06 00 16 05 06 00 16 05 72 00 16 05 72 ...........................r...r
2f40 00 16 05 e0 00 16 05 e0 00 16 06 52 00 16 06 52 00 16 06 c6 00 16 06 c6 00 16 07 3c 00 16 07 3c ...........R...R...........<...<
2f60 00 16 07 b6 00 16 07 b6 00 16 08 32 00 16 08 32 00 16 08 b2 00 16 08 b2 00 16 09 32 00 16 09 32 ...........2...2...........2...2
2f80 00 16 09 9e 00 16 09 9e 00 16 0a 0e 00 16 0a 0e 00 16 0a 7a 00 16 0a 7a 00 16 0a ea 00 16 0a ea ...................z...z........
2fa0 00 16 0b 60 00 16 0b 60 00 16 0b d2 00 16 0b d2 00 16 0c 4a 00 16 0c 4a 00 16 0c c6 00 16 0c c6 ...`...`...........J...J........
2fc0 00 16 0d 3c 00 16 0d 3c 00 16 0d b4 00 16 0d b4 00 16 0e 24 00 16 0e 24 00 16 0e 94 00 16 0e 94 ...<...<...........$...$........
2fe0 00 16 0f 08 00 16 0f 08 00 16 0f 7c 00 16 0f 7c 00 16 0f ec 00 16 0f ec 00 16 10 5e 00 16 10 5e ...........|...|...........^...^
3000 00 16 10 ce 00 16 10 ce 00 16 11 40 00 16 11 40 00 16 11 ae 00 16 11 ae 00 16 12 1e 00 16 12 1e ...........@...@................
3020 00 16 12 8a 00 16 12 8a 00 16 12 fa 00 16 12 fa 00 16 13 6a 00 16 13 6a 00 16 13 de 00 16 13 de ...................j...j........
3040 00 16 14 52 00 16 14 52 00 16 14 c4 00 16 14 c4 00 16 15 38 00 16 15 38 00 16 15 b4 00 16 15 b4 ...R...R...........8...8........
3060 00 16 16 30 00 16 16 30 00 16 16 ae 00 16 16 ae 00 16 17 2c 00 16 17 2c 00 16 17 a6 00 16 17 a6 ...0...0...........,...,........
3080 00 16 18 20 00 16 18 20 00 16 18 9e 00 16 18 9e 00 16 19 1c 00 16 19 1c 00 16 19 98 00 16 19 98 ................................
30a0 00 16 1a 16 00 16 1a 16 00 16 1a 92 00 16 1a 92 00 16 1b 10 00 16 1b 10 00 16 1b 86 00 16 1b 86 ................................
30c0 00 16 1b fe 00 16 1b fe 00 16 1c 7c 00 16 1c 7c 00 16 1c f0 00 16 1c f0 00 16 1d 68 00 16 1d 68 ...........|...|...........h...h
30e0 00 16 1d e0 00 16 1d e0 00 16 1e 5a 00 16 1e 5a 00 16 1e d6 00 16 1e d6 00 16 1f 52 00 16 1f 52 ...........Z...Z...........R...R
3100 00 16 1f d0 00 16 1f d0 00 16 20 4e 00 16 20 4e 00 16 20 c4 00 16 20 c4 00 16 21 34 00 16 21 34 ...........N...N..........!4..!4
3120 00 16 21 a6 00 16 21 a6 00 16 22 1c 00 16 22 1c 00 16 22 92 00 16 22 92 00 16 23 0c 00 16 23 0c ..!...!..."..."..."..."...#...#.
3140 00 16 23 86 00 16 23 86 00 16 23 f8 00 16 23 f8 00 16 24 6c 00 16 24 6c 00 16 24 da 00 16 24 da ..#...#...#...#...$l..$l..$...$.
3160 00 16 25 4c 00 16 25 4c 00 16 25 c0 00 16 25 c0 00 16 26 38 00 16 26 38 00 16 26 b6 00 16 26 b6 ..%L..%L..%...%...&8..&8..&...&.
3180 00 16 27 34 00 16 27 34 00 16 27 a8 00 16 27 a8 00 16 28 20 00 16 28 20 00 16 28 96 00 16 28 96 ..'4..'4..'...'...(...(...(...(.
31a0 00 16 29 10 00 16 29 10 00 16 29 90 00 16 29 90 00 16 2a 10 00 16 2a 10 00 16 2a 92 00 16 2a 92 ..)...)...)...)...*...*...*...*.
31c0 00 16 2b 14 00 16 2b 14 00 16 2b 94 00 16 2b 94 00 16 2c 16 00 16 2c 16 00 16 2c 82 00 16 2c 82 ..+...+...+...+...,...,...,...,.
31e0 00 16 2c f2 00 16 2c f2 00 16 2d 66 00 16 2d 66 00 16 2d da 00 16 2d da 00 16 2e 50 00 16 2e 50 ..,...,...-f..-f..-...-....P...P
3200 00 16 2e c6 00 16 2e c6 00 16 2f 34 00 16 2f 34 00 16 2f a6 00 16 2f a6 00 16 30 1c 00 16 30 1c ........../4../4../.../...0...0.
3220 00 16 30 8e 00 16 30 8e 00 16 31 04 00 16 31 04 00 16 31 82 00 16 31 82 00 16 32 00 00 16 32 00 ..0...0...1...1...1...1...2...2.
3240 00 16 32 80 00 16 32 80 00 16 33 00 00 16 33 00 00 16 33 78 00 16 33 78 00 16 33 e4 00 16 33 e4 ..2...2...3...3...3x..3x..3...3.
3260 00 16 34 50 00 16 34 50 00 16 34 c2 00 16 34 c2 00 16 35 3c 00 16 35 3c 00 16 35 b4 00 16 35 b4 ..4P..4P..4...4...5<..5<..5...5.
3280 00 16 36 2c 00 16 36 2c 00 16 36 9e 00 16 36 9e 00 16 37 10 00 16 37 10 00 16 37 78 00 16 39 24 ..6,..6,..6...6...7...7...7x..9$
32a0 00 16 39 e0 00 16 3a be 00 16 3a be 00 16 3b 22 00 16 3b 22 00 16 3b 8e 00 16 3b 8e 00 16 3b fa ..9...:...:...;"..;"..;...;...;.
32c0 00 16 3b fa 00 16 3c 64 00 16 3c 64 00 16 3c d0 00 16 3c d0 00 16 3d 3e 00 16 3d 3e 00 16 3d b2 ..;...<d..<d..<...<...=>..=>..=.
32e0 00 16 3d b2 00 16 3e 24 00 16 3e 24 00 16 3e 96 00 16 3e 96 00 16 3f 08 00 16 3f 08 00 16 3f 72 ..=...>$..>$..>...>...?...?...?r
3300 00 16 3f 72 00 16 3f de 00 16 3f de 00 16 40 48 00 16 40 48 00 16 40 ba 00 16 40 ba 00 16 41 26 ..?r..?...?...@H..@H..@...@...A&
3320 00 16 41 26 00 16 41 90 00 16 41 90 00 16 41 fe 00 16 41 fe 00 16 42 70 00 16 42 70 00 16 42 dc ..A&..A...A...A...A...Bp..Bp..B.
3340 00 16 42 dc 00 16 43 4c 00 16 43 4c 00 16 43 ba 00 16 43 ba 00 16 44 26 00 16 44 26 00 16 44 92 ..B...CL..CL..C...C...D&..D&..D.
3360 00 16 44 92 00 16 45 06 00 16 45 06 00 16 45 72 00 16 45 72 00 16 45 e8 00 16 45 e8 00 16 46 54 ..D...E...E...Er..Er..E...E...FT
3380 00 16 46 54 00 16 46 c0 00 16 46 c0 00 16 47 34 00 16 47 34 00 16 47 a0 00 16 47 a0 00 16 48 04 ..FT..F...F...G4..G4..G...G...H.
33a0 00 16 48 04 00 16 48 76 00 16 48 76 00 16 48 e6 00 16 48 e6 00 16 49 58 00 16 49 58 00 16 49 c6 ..H...Hv..Hv..H...H...IX..IX..I.
33c0 00 16 49 c6 00 16 4a 32 00 16 4a 32 00 16 4a a0 00 16 4a a0 00 16 4b 10 00 16 4b 10 00 16 4b 7a ..I...J2..J2..J...J...K...K...Kz
33e0 00 16 4b 7a 00 16 4b f0 00 16 4b f0 00 16 4c 62 00 16 4c 62 00 16 4c cc 00 16 4c cc 00 16 4d 40 ..Kz..K...K...Lb..Lb..L...L...M@
3400 00 16 4d 40 00 16 4d b4 00 16 4d b4 00 16 4e 1e 00 16 4e 1e 00 16 4e 86 00 16 4e 86 00 16 4e fa ..M@..M...M...N...N...N...N...N.
3420 00 16 4e fa 00 16 4f 6e 00 16 4f 6e 00 16 4f dc 00 16 4f dc 00 16 50 46 00 16 50 46 00 16 50 b6 ..N...On..On..O...O...PF..PF..P.
3440 00 16 50 b6 00 16 51 20 00 16 51 20 00 16 51 8a 00 16 51 8a 00 16 51 f8 00 16 51 f8 00 16 52 68 ..P...Q...Q...Q...Q...Q...Q...Rh
3460 00 16 52 68 00 16 52 d2 00 16 52 d2 00 16 53 34 00 16 53 34 00 16 53 9e 00 16 53 9e 00 16 54 0e ..Rh..R...R...S4..S4..S...S...T.
3480 00 16 54 0e 00 16 54 86 00 16 54 86 00 16 54 f2 00 16 54 f2 00 16 55 5c 00 16 55 5c 00 16 55 d0 ..T...T...T...T...T...U\..U\..U.
34a0 00 16 55 d0 00 16 56 3e 00 16 56 3e 00 16 56 ac 00 16 56 ac 00 16 57 12 00 16 57 12 00 16 57 7a ..U...V>..V>..V...V...W...W...Wz
34c0 00 16 57 7a 00 16 57 ec 00 16 57 ec 00 16 58 5a 00 16 58 5a 00 16 58 ca 00 16 58 ca 00 16 59 34 ..Wz..W...W...XZ..XZ..X...X...Y4
34e0 00 16 59 34 00 16 59 a2 00 16 59 a2 00 16 5a 12 00 16 5a 12 00 16 5a 7c 00 16 5a 7c 00 16 5a e6 ..Y4..Y...Y...Z...Z...Z|..Z|..Z.
3500 00 16 5a e6 00 16 5b 64 00 16 5b 64 00 16 5b e4 00 16 5b e4 00 16 5c 58 00 16 5c 58 00 16 5c c4 ..Z...[d..[d..[...[...\X..\X..\.
3520 00 16 5c c4 00 16 5d 30 00 16 5d 30 00 16 5d 9c 00 16 5d 9c 00 16 5e 06 00 16 5e 06 00 16 5e 74 ..\...]0..]0..]...]...^...^...^t
3540 00 16 5e 74 00 16 5e e0 00 16 5e e0 00 16 5f 4c 00 16 60 f8 00 16 61 b4 00 16 62 92 00 16 62 92 ..^t..^...^..._L..`...a...b...b.
3560 00 16 62 fc 00 16 62 fc 00 16 63 6a 00 16 63 6a 00 16 63 dc 00 16 63 dc 00 16 64 4c 00 16 64 4c ..b...b...cj..cj..c...c...dL..dL
3580 00 16 64 be 00 16 64 be 00 16 65 2e 00 16 65 2e 00 16 65 94 00 16 65 94 00 16 66 06 00 16 66 06 ..d...d...e...e...e...e...f...f.
35a0 00 16 66 76 00 16 66 76 00 16 66 ec 00 16 66 ec 00 16 67 6e 00 16 67 6e 00 16 67 f0 00 16 67 f0 ..fv..fv..f...f...gn..gn..g...g.
35c0 00 16 68 6e 00 16 68 6e 00 16 68 ec 00 16 68 ec 00 16 69 5a 00 16 69 5a 00 16 69 d0 00 16 69 d0 ..hn..hn..h...h...iZ..iZ..i...i.
35e0 00 16 6a 44 00 16 6a 44 00 16 6a b0 00 16 6a b0 00 16 6b 30 00 16 6b 30 00 16 6b a0 00 16 6b a0 ..jD..jD..j...j...k0..k0..k...k.
3600 00 16 6c 10 00 16 6c 10 00 16 6c 86 00 16 6c 86 00 16 6c fc 00 16 6c fc 00 16 6d 6a 00 16 6d 6a ..l...l...l...l...l...l...mj..mj
3620 00 16 6d de 00 16 6d de 00 16 6e 4e 00 16 6e 4e 00 16 6e c2 00 16 6e c2 00 16 6f 38 00 16 6f 38 ..m...m...nN..nN..n...n...o8..o8
3640 00 16 6f a6 00 16 6f a6 00 16 70 16 00 16 70 16 00 16 70 88 00 16 70 88 00 16 70 f4 00 16 70 f4 ..o...o...p...p...p...p...p...p.
3660 00 16 71 5e 00 16 71 5e 00 16 71 ce 00 16 71 ce 00 16 72 3e 00 16 72 3e 00 16 72 b4 00 16 74 5a ..q^..q^..q...q...r>..r>..r...tZ
3680 00 16 75 16 00 16 75 f2 00 16 75 f2 00 16 76 60 00 16 76 60 00 16 76 d0 00 16 76 d0 00 16 77 3c ..u...u...u...v`..v`..v...v...w<
36a0 00 16 77 3c 00 16 77 aa 00 16 77 aa 00 16 78 18 00 16 78 18 00 16 78 8a 00 16 78 8a 00 16 78 fa ..w<..w...w...x...x...x...x...x.
36c0 00 16 78 fa 00 16 79 66 00 16 79 66 00 16 79 da 00 16 79 da 00 16 7a 50 00 16 7a 50 00 16 7a c0 ..x...yf..yf..y...y...zP..zP..z.
36e0 00 16 7a c0 00 16 7b 30 00 16 7b 30 00 16 7b 9c 00 16 7b 9c 00 16 7c 10 00 16 7c 10 00 16 7c 78 ..z...{0..{0..{...{...|...|...|x
3700 00 16 7c 78 00 16 7c de 00 16 7c de 00 16 7d 48 00 16 7d 48 00 16 7d b0 00 16 7d b0 00 16 7e 1e ..|x..|...|...}H..}H..}...}...~.
3720 00 16 7e 1e 00 16 7e 8c 00 16 7e 8c 00 16 7e fa 00 16 7e fa 00 16 7f 6e 00 16 7f 6e 00 16 7f d6 ..~...~...~...~...~....n...n....
3740 00 16 7f d6 00 16 80 3c 00 16 80 3c 00 16 80 a8 00 16 80 a8 00 16 81 12 00 16 81 12 00 16 81 7a .......<...<...................z
3760 00 16 81 7a 00 16 81 e6 00 16 81 e6 00 16 82 4c 00 16 82 4c 00 16 82 b4 00 16 82 b4 00 16 83 1c ...z...........L...L............
3780 00 16 83 1c 00 16 83 82 00 16 83 82 00 16 83 e8 00 16 83 e8 00 16 84 58 00 16 84 58 00 16 84 d2 .......................X...X....
37a0 00 16 84 d2 00 16 85 46 00 16 85 46 00 16 85 b6 00 16 85 b6 00 16 86 24 00 16 86 24 00 16 86 9c .......F...F...........$...$....
37c0 00 16 86 9c 00 16 87 0a 00 16 87 0a 00 16 87 7a 00 16 87 7a 00 16 87 f2 00 16 87 f2 00 16 88 66 ...............z...z...........f
37e0 00 16 88 66 00 16 88 dc 00 16 88 dc 00 16 89 48 00 16 89 48 00 16 89 b8 00 16 89 b8 00 16 8a 2e ...f...........H...H............
3800 00 16 8a 2e 00 16 8a 9c 00 16 8a 9c 00 16 8b 0c 00 16 8b 0c 00 16 8b 80 00 16 8b 80 00 16 8b f2 ................................
3820 00 16 8b f2 00 16 8c 6a 00 16 8c 6a 00 16 8c da 00 16 8c da 00 16 8d 46 00 16 8d 46 00 16 8d b0 .......j...j...........F...F....
3840 00 16 8d b0 00 16 8e 24 00 16 8e 24 00 16 8e 92 00 16 8e 92 00 16 8f 00 00 16 90 ae 00 16 91 6a .......$...$...................j
3860 00 16 92 4a 00 16 92 4a 00 16 92 b6 00 16 92 b6 00 16 93 26 00 16 93 26 00 16 93 92 00 16 93 92 ...J...J...........&...&........
3880 00 16 94 00 00 16 94 00 00 16 94 6e 00 16 94 6e 00 16 94 e0 00 16 94 e0 00 16 95 5a 00 16 95 5a ...........n...n...........Z...Z
38a0 00 16 95 c4 00 16 95 c4 00 16 96 3a 00 16 96 3a 00 16 96 a8 00 16 96 a8 00 16 97 12 00 16 97 12 ...........:...:................
38c0 00 16 97 88 00 16 97 88 00 16 98 02 00 16 98 02 00 16 98 6e 00 16 98 6e 00 16 98 d8 00 16 98 d8 ...................n...n........
38e0 00 16 99 44 00 16 99 44 00 16 99 b4 00 16 99 b4 00 16 9a 26 00 16 9a 26 00 16 9a 96 00 16 9a 96 ...D...D...........&...&........
3900 00 16 9b 08 00 16 9b 08 00 16 9b 7c 00 16 9b 7c 00 16 9b e6 00 16 9b e6 00 16 9c 54 00 16 9c 54 ...........|...|...........T...T
3920 00 16 9c c6 00 16 9c c6 00 16 9d 32 00 16 9d 32 00 16 9d 9c 00 16 9d 9c 00 16 9e 02 00 16 9e 02 ...........2...2................
3940 00 16 9e 68 00 16 9e 68 00 16 9e d0 00 16 9e d0 00 16 9f 3a 00 16 9f 3a 00 16 9f a2 00 16 9f a2 ...h...h...........:...:........
3960 00 16 a0 06 00 16 a0 06 00 16 a0 6a 00 16 a0 6a 00 16 a0 d8 00 16 a0 d8 00 16 a1 46 00 16 a1 46 ...........j...j...........F...F
3980 00 16 a1 b2 00 16 a1 b2 00 16 a2 26 00 16 a2 26 00 16 a2 96 00 16 a2 96 00 16 a3 00 00 16 a3 00 ...........&...&................
39a0 00 16 a3 70 00 16 a3 70 00 16 a3 de 00 16 a3 de 00 16 a4 56 00 16 a4 56 00 16 a4 d2 00 16 a4 d2 ...p...p...........V...V........
39c0 00 16 a5 4a 00 16 a5 4a 00 16 a5 ba 00 16 a5 ba 00 16 a6 2c 00 16 a6 2c 00 16 a6 98 00 16 a6 98 ...J...J...........,...,........
39e0 00 16 a7 08 00 16 a7 08 00 16 a7 80 00 16 a7 80 00 16 a7 ee 00 16 a7 ee 00 16 a8 56 00 16 a8 56 ...........................V...V
3a00 00 16 a8 c4 00 16 a8 c4 00 16 a9 32 00 16 a9 32 00 16 a9 a8 00 16 a9 a8 00 16 aa 18 00 16 aa 18 ...........2...2................
3a20 00 16 aa 86 00 16 aa 86 00 16 aa ee 00 16 aa ee 00 16 ab 56 00 16 ab 56 00 16 ab c6 00 16 ad 74 ...................V...V.......t
3a40 00 16 ae 30 00 16 af 10 00 16 af 10 00 16 af 86 00 16 af 86 00 16 af fe 00 16 af fe 00 16 b0 78 ...0...........................x
3a60 00 16 b0 78 00 16 b0 f4 00 16 b0 f4 00 16 b1 74 00 16 b1 74 00 16 b1 f6 00 16 b1 f6 00 16 b2 62 ...x...........t...t...........b
3a80 00 16 b2 62 00 16 b2 d0 00 16 b2 d0 00 16 b3 4a 00 16 b3 4a 00 16 b3 c6 00 16 b3 c6 00 16 b4 3a ...b...........J...J...........:
3aa0 00 16 b4 3a 00 16 b4 b0 00 16 b4 b0 00 16 b5 22 00 16 b5 22 00 16 b5 a0 00 16 b5 a0 00 16 b6 1e ...:..........."..."............
3ac0 00 16 b6 1e 00 16 b6 90 00 16 b6 90 00 16 b7 04 00 16 b7 04 00 16 b7 7c 00 16 b7 7c 00 16 b7 f4 .......................|...|....
3ae0 00 16 b7 f4 00 16 b8 6e 00 16 b8 6e 00 16 b8 e8 00 16 b8 e8 00 16 b9 52 00 16 b9 52 00 16 b9 c0 .......n...n...........R...R....
3b00 00 16 b9 c0 00 16 ba 32 00 16 ba 32 00 16 ba a8 00 16 ba a8 00 16 bb 18 00 16 bb 18 00 16 bb 86 .......2...2....................
3b20 00 16 bb 86 00 16 bb fa 00 16 bb fa 00 16 bc 6c 00 16 bc 6c 00 16 bc e0 00 16 bc e0 00 16 bd 5a ...............l...l...........Z
3b40 00 16 bd 5a 00 16 bd d0 00 16 bd d0 00 16 be 52 00 16 be 52 00 16 be d6 00 16 be d6 00 16 bf 4e ...Z...........R...R...........N
3b60 00 16 bf 4e 00 16 bf bc 00 16 bf bc 00 16 c0 2c 00 16 c0 2c 00 16 c0 98 00 16 c0 98 00 16 c1 06 ...N...........,...,............
3b80 00 16 c1 06 00 16 c1 7c 00 16 c1 7c 00 16 c1 e4 00 16 c1 e4 00 16 c2 4e 00 16 c2 4e 00 16 c2 be .......|...|...........N...N....
3ba0 00 16 c2 be 00 16 c3 30 00 16 c3 30 00 16 c3 a2 00 16 c3 a2 00 16 c4 16 00 16 c4 16 00 16 c4 86 .......0...0....................
3bc0 00 16 c4 86 00 16 c4 f8 00 16 c4 f8 00 16 c5 66 00 16 c5 66 00 16 c5 d6 00 16 c5 d6 00 16 c6 4c ...............f...f...........L
3be0 00 16 c6 4c 00 16 c6 c4 00 16 c6 c4 00 16 c7 36 00 16 c7 36 00 16 c7 aa 00 16 c7 aa 00 16 c8 20 ...L...........6...6............
3c00 00 16 c8 20 00 16 c8 94 00 16 c8 94 00 16 c9 0a 00 16 c9 0a 00 16 c9 7a 00 16 c9 7a 00 16 c9 f2 .......................z...z....
3c20 00 16 c9 f2 00 16 ca 66 00 16 ca 66 00 16 ca e0 00 16 ca e0 00 16 cb 58 00 16 cb 58 00 16 cb d2 .......f...f...........X...X....
3c40 00 16 cb d2 00 16 cc 46 00 16 cc 46 00 16 cc be 00 16 cc be 00 16 cd 32 00 16 cd 32 00 16 cd a4 .......F...F...........2...2....
3c60 00 16 cd a4 00 16 ce 18 00 16 ce 18 00 16 ce 88 00 16 ce 88 00 16 cf 00 00 16 cf 00 00 16 cf 74 ...............................t
3c80 00 16 cf 74 00 16 cf e6 00 16 cf e6 00 16 d0 5a 00 16 d0 5a 00 16 d0 ca 00 16 d0 ca 00 16 d1 3c ...t...........Z...Z...........<
3ca0 00 16 d1 3c 00 16 d1 a8 00 16 d1 a8 00 16 d2 16 00 16 d2 16 00 16 d2 8a 00 16 d2 8a 00 16 d3 00 ...<............................
3cc0 00 16 d3 00 00 16 d3 70 00 16 d3 70 00 16 d3 e2 00 16 d3 e2 00 16 d4 56 00 16 d4 56 00 16 d4 c2 .......p...p...........V...V....
3ce0 00 16 d4 c2 00 16 d5 30 00 16 d5 30 00 16 d5 a6 00 16 d5 a6 00 16 d6 24 00 16 d6 24 00 16 d6 9c .......0...0...........$...$....
3d00 00 16 d6 9c 00 16 d7 0e 00 16 d7 0e 00 16 d7 82 00 16 d7 82 00 16 d7 fe 00 16 d7 fe 00 16 d8 6e ...............................n
3d20 00 16 d8 6e 00 16 d8 e4 00 16 d8 e4 00 16 d9 5c 00 16 d9 5c 00 16 d9 d6 00 16 d9 d6 00 16 da 48 ...n...........\...\...........H
3d40 00 16 da 48 00 16 da c4 00 16 da c4 00 16 db 34 00 16 db 34 00 16 db a6 00 16 db a6 00 16 dc 1c ...H...........4...4............
3d60 00 16 dc 1c 00 16 dc 8c 00 16 dc 8c 00 16 dc fe 00 16 dc fe 00 16 dd 70 00 16 dd 70 00 16 dd e4 .......................p...p....
3d80 00 16 dd e4 00 16 de 52 00 16 de 52 00 16 de c2 00 16 de c2 00 16 df 3e 00 16 df 3e 00 16 df b4 .......R...R...........>...>....
3da0 00 16 df b4 00 16 e0 22 00 16 e0 22 00 16 e0 96 00 16 e0 96 00 16 e1 08 00 16 e1 08 00 16 e1 82 ......."..."....................
3dc0 00 16 e1 82 00 16 e2 02 00 16 e2 02 00 16 e2 78 00 16 e2 78 00 16 e2 f0 00 16 e2 f0 00 16 e3 60 ...............x...x...........`
3de0 00 16 e3 60 00 16 e3 d2 00 16 e3 d2 00 16 e4 46 00 16 e4 46 00 16 e4 bc 00 16 e4 bc 00 16 e5 3c ...`...........F...F...........<
3e00 00 16 e5 3c 00 16 e5 b8 00 16 e5 b8 00 16 e6 36 00 16 e6 36 00 16 e6 ac 00 16 e6 ac 00 16 e7 24 ...<...........6...6...........$
3e20 00 16 e7 24 00 16 e7 98 00 16 e7 98 00 16 e8 12 00 16 e8 12 00 16 e8 8e 00 16 e8 8e 00 16 e9 04 ...$............................
3e40 00 16 e9 04 00 16 e9 74 00 16 e9 74 00 16 e9 e6 00 16 e9 e6 00 16 ea 5e 00 16 ea 5e 00 16 ea d8 .......t...t...........^...^....
3e60 00 16 ea d8 00 16 eb 4c 00 16 eb 4c 00 16 eb c2 00 16 eb c2 00 16 ec 3c 00 16 ec 3c 00 16 ec b4 .......L...L...........<...<....
3e80 00 16 ec b4 00 16 ed 32 00 16 ed 32 00 16 ed b2 00 16 ed b2 00 16 ee 2c 00 16 ee 2c 00 16 ee a0 .......2...2...........,...,....
3ea0 00 16 ee a0 00 16 ef 1c 00 16 ef 1c 00 16 ef 94 00 16 ef 94 00 16 f0 08 00 16 f0 08 00 16 f0 88 ................................
3ec0 00 16 f0 88 00 16 f1 02 00 16 f1 02 00 16 f1 6c 00 16 f1 6c 00 16 f1 e6 00 16 f1 e6 00 16 f2 56 ...............l...l...........V
3ee0 00 16 f2 56 00 16 f2 c8 00 16 f2 c8 00 16 f3 3a 00 16 f3 3a 00 16 f3 b0 00 16 f3 b0 00 16 f4 24 ...V...........:...:...........$
3f00 00 16 f4 24 00 16 f4 9a 00 16 f4 9a 00 16 f5 0c 00 16 f5 0c 00 16 f5 80 00 16 f5 80 00 16 f5 f6 ...$............................
3f20 00 16 f5 f6 00 16 f6 6e 00 16 f6 6e 00 16 f6 de 00 16 f6 de 00 16 f7 50 00 16 f7 50 00 16 f7 c2 .......n...n...........P...P....
3f40 00 16 f7 c2 00 16 f8 36 00 16 f8 36 00 16 f8 a8 00 16 f8 a8 00 16 f9 1c 00 16 f9 1c 00 16 f9 92 .......6...6....................
3f60 00 16 f9 92 00 16 fa 0a 00 16 fa 0a 00 16 fa 76 00 16 fa 76 00 16 fa e6 00 16 fa e6 00 16 fb 58 ...............v...v...........X
3f80 00 16 fb 58 00 16 fb d4 00 16 fb d4 00 16 fc 50 00 16 fc 50 00 16 fc d2 00 16 fc d2 00 16 fd 54 ...X...........P...P...........T
3fa0 00 16 fd 54 00 16 fd c2 00 16 fd c2 00 16 fe 32 00 16 fe 32 00 16 fe a2 00 16 fe a2 00 16 ff 12 ...T...........2...2............
3fc0 00 16 ff 12 00 16 ff 84 00 16 ff 84 00 16 ff f4 00 16 ff f4 00 17 00 6c 00 17 00 6c 00 17 00 de .......................l...l....
3fe0 00 17 00 de 00 17 01 4e 00 17 01 4e 00 17 01 c2 00 17 01 c2 00 17 02 32 00 17 02 32 00 17 02 a4 .......N...N...........2...2....
4000 00 17 02 a4 00 17 03 16 00 17 03 16 00 17 03 80 00 17 03 80 00 17 03 f4 00 17 03 f4 00 17 04 6a ...............................j
4020 00 17 04 6a 00 17 04 e2 00 17 04 e2 00 17 05 52 00 17 05 52 00 17 05 c4 00 17 05 c4 00 17 06 38 ...j...........R...R...........8
4040 00 17 06 38 00 17 06 a6 00 17 06 a6 00 17 07 14 00 17 07 14 00 17 07 84 00 17 07 84 00 17 07 f2 ...8............................
4060 00 17 07 f2 00 17 08 62 00 17 08 62 00 17 08 d8 00 17 08 d8 00 17 09 5c 00 17 09 5c 00 17 09 ce .......b...b...........\...\....
4080 00 17 09 ce 00 17 0a 48 00 17 0a 48 00 17 0a bc 00 17 0a bc 00 17 0b 32 00 17 0b 32 00 17 0b a2 .......H...H...........2...2....
40a0 00 17 0b a2 00 17 0c 12 00 17 0c 12 00 17 0c 84 00 17 0c 84 00 17 0c fc 00 17 0c fc 00 17 0d 6a ...............................j
40c0 00 17 0d 6a 00 17 0d da 00 17 0d da 00 17 0e 4a 00 17 0e 4a 00 17 0e ba 00 17 0e ba 00 17 0f 2c ...j...........J...J...........,
40e0 00 17 0f 2c 00 17 0f a0 00 17 0f a0 00 17 10 14 00 17 10 14 00 17 10 8a 00 17 10 8a 00 17 11 00 ...,............................
4100 00 17 11 00 00 17 11 70 00 17 11 70 00 17 11 e2 00 17 11 e2 00 17 12 54 00 17 12 54 00 17 12 c6 .......p...p...........T...T....
4120 00 17 12 c6 00 17 13 3a 00 17 13 3a 00 17 13 b0 00 17 13 b0 00 17 14 18 00 17 14 18 00 17 14 82 .......:...:....................
4140 00 17 14 82 00 17 14 f0 00 17 14 f0 00 17 15 60 00 17 15 60 00 17 15 d0 00 17 15 d0 00 17 16 44 ...............`...`...........D
4160 00 17 16 44 00 17 16 ba 00 17 16 ba 00 17 17 2a 00 17 17 2a 00 17 17 9c 00 17 17 9c 00 17 18 08 ...D...........*...*............
4180 00 17 18 08 00 17 18 78 00 17 18 78 00 17 18 e6 00 17 18 e6 00 17 19 56 00 17 19 56 00 17 19 c8 .......x...x...........V...V....
41a0 00 17 19 c8 00 17 1a 36 00 17 1a 36 00 17 1a a6 00 17 1a a6 00 17 1b 16 00 17 1b 16 00 17 1b 88 .......6...6....................
41c0 00 17 1b 88 00 17 1b fc 00 17 1b fc 00 17 1c 7c 00 17 1c 7c 00 17 1c f6 00 17 1c f6 00 17 1d 72 ...............|...|...........r
41e0 00 17 1d 72 00 17 1d ee 00 17 1d ee 00 17 1e 6c 00 17 1e 6c 00 17 1e f0 00 17 1e f0 00 17 1f 76 ...r...........l...l...........v
4200 00 17 1f 76 00 17 1f ec 00 17 1f ec 00 17 20 68 00 17 20 68 00 17 20 e6 00 17 20 e6 00 17 21 5c ...v...........h...h..........!\
4220 00 17 21 5c 00 17 21 d4 00 17 21 d4 00 17 22 4a 00 17 22 4a 00 17 22 cc 00 17 22 cc 00 17 23 50 ..!\..!...!..."J.."J.."..."...#P
4240 00 17 23 50 00 17 23 c4 00 17 23 c4 00 17 24 3a 00 17 24 3a 00 17 24 ae 00 17 24 ae 00 17 25 1c ..#P..#...#...$:..$:..$...$...%.
4260 00 17 25 1c 00 17 25 8c 00 17 25 8c 00 17 25 fe 00 17 25 fe 00 17 26 6e 00 17 26 6e 00 17 26 e0 ..%...%...%...%...%...&n..&n..&.
4280 00 17 26 e0 00 17 27 54 00 17 27 54 00 17 27 ca 00 17 27 ca 00 17 28 4e 00 17 28 4e 00 17 28 d4 ..&...'T..'T..'...'...(N..(N..(.
42a0 00 17 28 d4 00 17 29 40 00 17 29 40 00 17 29 ae 00 17 29 ae 00 17 2a 20 00 17 2a 20 00 17 2a 94 ..(...)@..)@..)...)...*...*...*.
42c0 00 17 2a 94 00 17 2b 10 00 17 2b 10 00 17 2b 86 00 17 2b 86 00 17 2b fe 00 17 2b fe 00 17 2c 82 ..*...+...+...+...+...+...+...,.
42e0 00 17 2c 82 00 17 2c f6 00 17 2c f6 00 17 2d 6c 00 17 2d 6c 00 17 2d ea 00 17 2d ea 00 17 2e 64 ..,...,...,...-l..-l..-...-....d
4300 00 17 2e 64 00 17 2e e0 00 17 30 92 00 17 31 4e 00 17 32 2e 00 17 32 2e 00 17 32 9e 00 17 32 9e ...d......0...1N..2...2...2...2.
4320 00 17 33 14 00 17 33 14 00 17 33 8a 00 17 33 8a 00 17 33 fc 00 17 33 fc 00 17 34 6e 00 17 34 6e ..3...3...3...3...3...3...4n..4n
4340 00 17 34 dc 00 17 34 dc 00 17 35 4e 00 17 35 4e 00 17 35 b6 00 17 35 b6 00 17 36 1e 00 17 36 1e ..4...4...5N..5N..5...5...6...6.
4360 00 17 36 88 00 17 36 88 00 17 36 f8 00 17 36 f8 00 17 37 64 00 17 37 64 00 17 37 ce 00 17 37 ce ..6...6...6...6...7d..7d..7...7.
4380 00 17 38 40 00 17 38 40 00 17 38 ae 00 17 38 ae 00 17 39 16 00 17 39 16 00 17 39 84 00 17 39 84 ..8@..8@..8...8...9...9...9...9.
43a0 00 17 39 ee 00 17 39 ee 00 17 3a 54 00 17 3a 54 00 17 3a c0 00 17 3a c0 00 17 3b 2c 00 17 3b 2c ..9...9...:T..:T..:...:...;,..;,
43c0 00 17 3b 94 00 17 3b 94 00 17 3c 00 00 17 3c 00 00 17 3c 68 00 17 3c 68 00 17 3c d0 00 17 3c d0 ..;...;...<...<...<h..<h..<...<.
43e0 00 17 3d 36 00 17 3d 36 00 17 3d 9e 00 17 3d 9e 00 17 3e 06 00 17 3e 06 00 17 3e 76 00 17 3e 76 ..=6..=6..=...=...>...>...>v..>v
4400 00 17 3e e2 00 17 3e e2 00 17 3f 4c 00 17 3f 4c 00 17 3f be 00 17 3f be 00 17 40 2c 00 17 40 2c ..>...>...?L..?L..?...?...@,..@,
4420 00 17 40 96 00 17 40 96 00 17 41 02 00 17 41 02 00 17 41 6c 00 17 41 6c 00 17 41 d8 00 17 41 d8 ..@...@...A...A...Al..Al..A...A.
4440 00 17 42 42 00 17 42 42 00 17 42 a8 00 17 42 a8 00 17 43 16 00 17 43 16 00 17 43 8c 00 17 43 8c ..BB..BB..B...B...C...C...C...C.
4460 00 17 43 f4 00 17 43 f4 00 17 44 60 00 17 44 60 00 17 44 ce 00 17 44 ce 00 17 45 3c 00 17 45 3c ..C...C...D`..D`..D...D...E<..E<
4480 00 17 45 b0 00 17 45 b0 00 17 46 22 00 17 46 22 00 17 46 94 00 17 46 94 00 17 47 06 00 17 47 06 ..E...E...F"..F"..F...F...G...G.
44a0 00 17 47 7a 00 17 47 7a 00 17 47 ec 00 17 47 ec 00 17 48 5e 00 17 48 5e 00 17 48 d0 00 17 48 d0 ..Gz..Gz..G...G...H^..H^..H...H.
44c0 00 17 49 44 00 17 49 44 00 17 49 b6 00 17 49 b6 00 17 4a 2a 00 17 4a 2a 00 17 4a 96 00 17 4a 96 ..ID..ID..I...I...J*..J*..J...J.
44e0 00 17 4b 06 00 17 4b 06 00 17 4b 7e 00 17 4b 7e 00 17 4b ea 00 17 4b ea 00 17 4c 5c 00 17 4c 5c ..K...K...K~..K~..K...K...L\..L\
4500 00 17 4c ce 00 17 4c ce 00 17 4d 46 00 17 4d 46 00 17 4d b2 00 17 4d b2 00 17 4e 20 00 17 4e 20 ..L...L...MF..MF..M...M...N...N.
4520 00 17 4e 90 00 17 4e 90 00 17 4f 02 00 17 4f 02 00 17 4f 74 00 17 4f 74 00 17 4f e4 00 17 4f e4 ..N...N...O...O...Ot..Ot..O...O.
4540 00 17 50 5a 00 17 50 5a 00 17 50 c6 00 17 50 c6 00 17 51 34 00 17 51 34 00 17 51 a8 00 17 51 a8 ..PZ..PZ..P...P...Q4..Q4..Q...Q.
4560 00 17 52 1a 00 17 52 1a 00 17 52 8a 00 17 52 8a 00 17 52 fc 00 17 52 fc 00 17 53 70 00 17 53 70 ..R...R...R...R...R...R...Sp..Sp
4580 00 17 53 e0 00 17 53 e0 00 17 54 54 00 17 54 54 00 17 54 ca 00 17 54 ca 00 17 55 3e 00 17 55 3e ..S...S...TT..TT..T...T...U>..U>
45a0 00 17 55 b0 00 17 55 b0 00 17 56 22 00 17 56 22 00 17 56 90 00 17 56 90 00 17 56 fc 00 17 56 fc ..U...U...V"..V"..V...V...V...V.
45c0 00 17 57 6a 00 17 57 6a 00 17 57 d8 00 17 57 d8 00 17 58 48 00 17 58 48 00 17 58 bc 00 17 58 bc ..Wj..Wj..W...W...XH..XH..X...X.
45e0 00 17 59 2e 00 17 59 2e 00 17 59 a8 00 17 59 a8 00 17 5a 1c 00 17 5a 1c 00 17 5a 92 00 17 5a 92 ..Y...Y...Y...Y...Z...Z...Z...Z.
4600 00 17 5b 0a 00 17 5b 0a 00 17 5b 78 00 17 5b 78 00 17 5b e8 00 17 5b e8 00 17 5c 58 00 17 5c 58 ..[...[...[x..[x..[...[...\X..\X
4620 00 17 5c ca 00 17 5c ca 00 17 5d 38 00 17 5d 38 00 17 5d a6 00 17 5d a6 00 17 5e 10 00 17 5e 10 ..\...\...]8..]8..]...]...^...^.
4640 00 17 5e 7c 00 17 5e 7c 00 17 5e f0 00 17 5e f0 00 17 5f 5a 00 17 5f 5a 00 17 5f c0 00 17 5f c0 ..^|..^|..^...^..._Z.._Z.._..._.
4660 00 17 60 2c 00 17 60 2c 00 17 60 98 00 17 60 98 00 17 61 0a 00 17 61 0a 00 17 61 7a 00 17 61 7a ..`,..`,..`...`...a...a...az..az
4680 00 17 61 e8 00 17 61 e8 00 17 62 52 00 17 62 52 00 17 62 ba 00 17 62 ba 00 17 63 2a 00 17 63 2a ..a...a...bR..bR..b...b...c*..c*
46a0 00 17 63 9a 00 17 63 9a 00 17 64 08 00 17 65 ba 00 17 66 76 00 17 67 56 00 17 67 56 00 17 67 c0 ..c...c...d...e...fv..gV..gV..g.
46c0 00 17 67 c0 00 17 68 2a 00 17 68 2a 00 17 68 94 00 17 68 94 00 17 68 fe 00 17 68 fe 00 17 69 70 ..g...h*..h*..h...h...h...h...ip
46e0 00 17 69 70 00 17 69 d8 00 17 69 d8 00 17 6a 40 00 17 6a 40 00 17 6a ac 00 17 6a ac 00 17 6b 18 ..ip..i...i...j@..j@..j...j...k.
4700 00 17 6b 18 00 17 6b 86 00 17 6b 86 00 17 6b f4 00 17 6b f4 00 17 6c 62 00 17 6c 62 00 17 6c d0 ..k...k...k...k...k...lb..lb..l.
4720 00 17 6c d0 00 17 6d 3c 00 17 6d 3c 00 17 6d a8 00 17 6d a8 00 17 6e 10 00 17 6e 10 00 17 6e 7a ..l...m<..m<..m...m...n...n...nz
4740 00 17 6e 7a 00 17 6e e4 00 17 6e e4 00 17 6f 4c 00 17 6f 4c 00 17 6f b6 00 17 6f b6 00 17 70 20 ..nz..n...n...oL..oL..o...o...p.
4760 00 17 71 d2 00 17 72 8e 00 17 73 6e 00 17 73 6e 00 17 73 e2 00 17 73 e2 00 17 74 56 00 17 74 56 ..q...r...sn..sn..s...s...tV..tV
4780 00 17 74 c4 00 17 74 c4 00 17 75 32 00 17 76 ec 00 17 77 a8 00 17 78 8c 00 17 78 8c 00 17 79 06 ..t...t...u2..v...w...x...x...y.
47a0 00 17 79 06 00 17 79 7a 00 17 79 7a 00 17 79 f0 00 17 79 f0 00 17 7a 62 00 17 7a 62 00 17 7a d2 ..y...yz..yz..y...y...zb..zb..z.
47c0 00 17 7a d2 00 17 7b 48 00 17 7b 48 00 17 7b c0 00 17 7b c0 00 17 7c 42 00 17 7c 42 00 17 7c c0 ..z...{H..{H..{...{...|B..|B..|.
47e0 00 17 7c c0 00 17 7d 40 00 17 7d 40 00 17 7d b4 00 17 7d b4 00 17 7e 38 00 17 7e 38 00 17 7e aa ..|...}@..}@..}...}...~8..~8..~.
4800 00 17 7e aa 00 17 7f 26 00 17 7f 26 00 17 7f ac 00 17 7f ac 00 17 80 2e 00 17 80 2e 00 17 80 ac ..~....&...&....................
4820 00 17 80 ac 00 17 81 24 00 17 81 24 00 17 81 96 00 17 81 96 00 17 82 0c 00 17 82 0c 00 17 82 90 .......$...$....................
4840 00 17 82 90 00 17 83 04 00 17 83 04 00 17 83 80 00 17 83 80 00 17 83 f2 00 17 83 f2 00 17 84 6a ...............................j
4860 00 17 84 6a 00 17 84 f6 00 17 84 f6 00 17 85 6e 00 17 85 6e 00 17 85 e0 00 17 85 e0 00 17 86 56 ...j...........n...n...........V
4880 00 17 86 56 00 17 86 ce 00 17 86 ce 00 17 87 40 00 17 87 40 00 17 87 ba 00 17 87 ba 00 17 88 30 ...V...........@...@...........0
48a0 00 17 88 30 00 17 88 b0 00 17 88 b0 00 17 89 20 00 17 89 20 00 17 89 96 00 17 89 96 00 17 8a 0e ...0............................
48c0 00 17 8a 0e 00 17 8a 80 00 17 8a 80 00 17 8a f8 00 17 8a f8 00 17 8b 6e 00 17 8b 6e 00 17 8b ea .......................n...n....
48e0 00 17 8b ea 00 17 8c 62 00 17 8c 62 00 17 8c da 00 17 8c da 00 17 8d 50 00 17 8d 50 00 17 8d ca .......b...b...........P...P....
4900 00 17 8d ca 00 17 8e 3c 00 17 8e 3c 00 17 8e b2 00 17 8e b2 00 17 8f 26 00 17 8f 26 00 17 8f a0 .......<...<...........&...&....
4920 00 17 8f a0 00 17 90 14 00 17 90 14 00 17 90 90 00 17 90 90 00 17 91 0a 00 17 91 0a 00 17 91 92 ................................
4940 00 17 91 92 00 17 92 08 00 17 93 cc 00 17 94 88 00 17 95 6e 00 17 95 6e 00 17 95 e2 00 17 95 e2 ...................n...n........
4960 00 17 96 62 00 17 96 62 00 17 96 da 00 17 96 da 00 17 97 50 00 17 97 50 00 17 97 c4 00 17 97 c4 ...b...b...........P...P........
4980 00 17 98 3a 00 17 98 3a 00 17 98 ba 00 17 98 ba 00 17 99 34 00 17 99 34 00 17 99 aa 00 17 99 aa ...:...:...........4...4........
49a0 00 17 9a 1e 00 17 9a 1e 00 17 9a 94 00 17 9a 94 00 17 9b 14 00 17 9b 14 00 17 9b 8e 00 17 9b 8e ................................
49c0 00 17 9c 04 00 17 9c 04 00 17 9c 78 00 17 9c 78 00 17 9c f2 00 17 9c f2 00 17 9d 7e 00 17 9d 7e ...........x...x...........~...~
49e0 00 17 9d fc 00 17 9d fc 00 17 9e 76 00 17 9e 76 00 17 9e ee 00 17 9e ee 00 17 9f 76 00 17 9f 76 ...........v...v...........v...v
4a00 00 17 9f ec 00 17 9f ec 00 17 a0 6c 00 17 a0 6c 00 17 a0 e6 00 17 a0 e6 00 17 a1 5c 00 17 a1 5c ...........l...l...........\...\
4a20 00 17 a1 d0 00 17 a1 d0 00 17 a2 44 00 17 a2 44 00 17 a2 bc 00 17 a2 bc 00 17 a3 30 00 17 a3 30 ...........D...D...........0...0
4a40 00 17 a3 a2 00 17 a3 a2 00 17 a4 20 00 17 a4 20 00 17 a4 9e 00 17 a4 9e 00 17 a5 18 00 17 a5 18 ................................
4a60 00 17 a5 9a 00 17 a5 9a 00 17 a6 1a 00 17 a6 1a 00 17 a6 98 00 17 a6 98 00 17 a7 22 00 17 a7 22 ..........................."..."
4a80 00 17 a7 a0 00 17 a7 a0 00 17 a8 36 00 17 a8 36 00 17 a8 bc 00 17 a8 bc 00 17 a9 46 00 17 a9 46 ...........6...6...........F...F
4aa0 00 17 a9 d2 00 17 a9 d2 00 17 aa 52 00 17 ac 16 00 17 ac d2 00 17 ad b8 00 17 ad b8 00 17 ae 38 ...........R...................8
4ac0 00 17 ae 38 00 17 ae ac 00 17 ae ac 00 17 af 2c 00 17 af 2c 00 17 af 9e 00 17 af 9e 00 17 b0 1e ...8...........,...,............
4ae0 00 17 b0 1e 00 17 b0 9c 00 17 b0 9c 00 17 b1 18 00 17 b1 18 00 17 b1 8a 00 17 b1 8a 00 17 b2 0e ................................
4b00 00 17 b2 0e 00 17 b2 8c 00 17 b2 8c 00 17 b3 04 00 17 b3 04 00 17 b3 7c 00 17 b5 2a 00 17 b5 e6 .......................|...*....
4b20 00 17 b6 c6 00 17 b6 c6 00 17 b7 34 00 17 b7 34 00 17 b7 a6 00 17 b7 a6 00 17 b8 18 00 17 b8 18 ...........4...4................
4b40 00 17 b8 8a 00 17 b8 8a 00 17 b8 f8 00 17 b8 f8 00 17 b9 66 00 17 b9 66 00 17 b9 ca 00 17 bb 8a ...................f...f........
4b60 00 17 bc 46 00 17 bd 2c 00 17 bd 2c 00 17 bd ae 00 17 bf 5a 00 17 c0 16 00 17 c0 f4 00 17 c0 f4 ...F...,...,.......Z............
4b80 00 17 c1 6e 00 17 c1 6e 00 17 c1 e8 00 17 c1 e8 00 17 c2 66 00 17 c2 66 00 17 c2 e4 00 17 c2 e4 ...n...n...........f...f........
4ba0 00 17 c3 5a 00 17 c3 5a 00 17 c3 d0 00 17 c3 d0 00 17 c4 40 00 17 c4 40 00 17 c4 b0 00 17 c4 b0 ...Z...Z...........@...@........
4bc0 00 17 c5 28 00 17 c5 28 00 17 c5 a0 00 17 c5 a0 00 17 c6 1e 00 17 c6 1e 00 17 c6 9c 00 17 c6 9c ...(...(........................
4be0 00 17 c7 0a 00 17 c7 0a 00 17 c7 7a 00 17 c7 7a 00 17 c7 f6 00 17 c7 f6 00 17 c8 72 00 17 c8 72 ...........z...z...........r...r
4c00 00 17 c8 e4 00 17 c8 e4 00 17 c9 5a 00 17 c9 5a 00 17 c9 d0 00 17 cb 7e 00 17 cc 3a 00 17 cd 1a ...........Z...Z.......~...:....
4c20 00 17 cd 1a 00 17 cd 90 00 17 cd 90 00 17 ce 02 00 17 ce 02 00 17 ce 78 00 17 ce 78 00 17 ce ea .......................x...x....
4c40 00 17 ce ea 00 17 cf 68 00 17 cf 68 00 17 cf e2 00 17 cf e2 00 17 d0 58 00 17 d0 58 00 17 d0 ce .......h...h...........X...X....
4c60 00 17 d0 ce 00 17 d1 4c 00 17 d1 4c 00 17 d1 d0 00 17 d1 d0 00 17 d2 54 00 17 d2 54 00 17 d2 d2 .......L...L...........T...T....
4c80 00 17 d2 d2 00 17 d3 4c 00 17 d3 4c 00 17 d3 cc 00 17 d3 cc 00 17 d4 48 00 17 d4 48 00 17 d4 be .......L...L...........H...H....
4ca0 00 17 d4 be 00 17 d5 2a 00 17 d5 2a 00 17 d5 a2 00 17 d5 a2 00 17 d6 0e 00 17 d6 0e 00 17 d6 82 .......*...*....................
4cc0 00 17 d6 82 00 17 d6 fa 00 17 d6 fa 00 17 d7 6e 00 17 d7 6e 00 17 d7 e4 00 17 d7 e4 00 17 d8 52 ...............n...n...........R
4ce0 00 17 d8 52 00 17 d8 c4 00 17 d8 c4 00 17 d9 36 00 17 d9 36 00 17 d9 c6 00 17 d9 c6 00 17 da 44 ...R...........6...6...........D
4d00 00 17 da 44 00 17 da be 00 17 da be 00 17 db 2c 00 17 db 2c 00 17 db a6 00 17 db a6 00 17 dc 1a ...D...........,...,............
4d20 00 17 dc 1a 00 17 dc 8e 00 17 dc 8e 00 17 dd 0a 00 17 dd 0a 00 17 dd 7e 00 17 dd 7e 00 17 dd f2 .......................~...~....
4d40 00 17 dd f2 00 17 de 6c 00 17 de 6c 00 17 de e8 00 17 de e8 00 17 df 58 00 17 df 58 00 17 df d2 .......l...l...........X...X....
4d60 00 17 df d2 00 17 e0 42 00 17 e0 42 00 17 e0 bc 00 17 e0 bc 00 17 e1 2c 00 17 e1 2c 00 17 e1 ae .......B...B...........,...,....
4d80 00 17 e1 ae 00 17 e2 26 00 17 e2 26 00 17 e2 98 00 17 e2 98 00 17 e3 10 00 17 e3 10 00 17 e3 80 .......&...&....................
4da0 00 17 e3 80 00 17 e3 f8 00 17 e3 f8 00 17 e4 66 00 17 e4 66 00 17 e4 d6 00 17 e4 d6 00 17 e5 46 ...............f...f...........F
4dc0 00 17 e5 46 00 17 e5 bc 00 17 e5 bc 00 17 e6 34 00 17 e6 34 00 17 e6 a6 00 17 e6 a6 00 17 e7 14 ...F...........4...4............
4de0 00 17 e7 14 00 17 e7 80 00 17 e7 80 00 17 e7 f2 00 17 e7 f2 00 17 e8 6a 00 17 e8 6a 00 17 e8 da .......................j...j....
4e00 00 17 e8 da 00 17 e9 4a 00 17 e9 4a 00 17 e9 c0 00 17 e9 c0 00 17 ea 3c 00 17 ea 3c 00 17 ea b6 .......J...J...........<...<....
4e20 00 17 ea b6 00 17 eb 2e 00 17 eb 2e 00 17 eb ac 00 17 eb ac 00 17 ec 22 00 17 ec 22 00 17 ec 92 ......................."..."....
4e40 00 17 ec 92 00 17 ed 08 00 17 ed 08 00 17 ed 7c 00 17 ed 7c 00 17 ed fa 00 17 ed fa 00 17 ee 6e ...............|...|...........n
4e60 00 17 ee 6e 00 17 ee e2 00 17 ee e2 00 17 ef 60 00 17 ef 60 00 17 ef d0 00 17 ef d0 00 17 f0 40 ...n...........`...`...........@
4e80 00 17 f0 40 00 17 f0 b4 00 17 f0 b4 00 17 f1 32 00 17 f1 32 00 17 f1 a4 00 17 f1 a4 00 17 f2 24 ...@...........2...2...........$
4ea0 00 17 f2 24 00 17 f2 94 00 17 f2 94 00 17 f3 10 00 17 f3 10 00 17 f3 84 00 17 f3 84 00 17 f3 fe ...$............................
4ec0 00 17 f3 fe 00 17 f4 6a 00 17 f4 6a 00 17 f4 d6 00 17 f4 d6 00 17 f5 42 00 17 f5 42 00 17 f5 ae .......j...j...........B...B....
4ee0 00 17 f5 ae 00 17 f6 26 00 17 f6 26 00 17 f6 90 00 17 f6 90 00 17 f7 02 00 17 f7 02 00 17 f7 74 .......&...&...................t
4f00 00 17 f7 74 00 17 f7 e4 00 17 f7 e4 00 17 f8 54 00 17 f8 54 00 17 f8 ca 00 17 f8 ca 00 17 f9 3e ...t...........T...T...........>
4f20 00 17 f9 3e 00 17 f9 c0 00 17 f9 c0 00 17 fa 3a 00 17 fa 3a 00 17 fa b8 00 17 fa b8 00 17 fb 34 ...>...........:...:...........4
4f40 00 17 fb 34 00 17 fb 9e 00 17 fb 9e 00 17 fc 16 00 17 fc 16 00 17 fc 90 00 17 fc 90 00 17 fd 0a ...4............................
4f60 00 17 fd 0a 00 17 fd 8c 00 17 fd 8c 00 17 fe 02 00 17 fe 02 00 17 fe 78 00 17 fe 78 00 17 ff 04 .......................x...x....
4f80 00 17 ff 04 00 17 ff 82 00 17 ff 82 00 17 ff f6 00 17 ff f6 00 18 00 68 00 18 00 68 00 18 00 d4 .......................h...h....
4fa0 00 18 00 d4 00 18 01 40 00 18 01 40 00 18 01 b8 00 18 01 b8 00 18 02 2e 00 18 02 2e 00 18 02 a2 .......@...@....................
4fc0 00 18 02 a2 00 18 03 18 00 18 03 18 00 18 03 88 00 18 03 88 00 18 04 06 00 18 04 06 00 18 04 78 ...............................x
4fe0 00 18 04 78 00 18 04 f8 00 18 04 f8 00 18 05 6c 00 18 05 6c 00 18 05 e2 00 18 05 e2 00 18 06 60 ...x...........l...l...........`
5000 00 18 06 60 00 18 06 d2 00 18 06 d2 00 18 07 44 00 18 07 44 00 18 07 b6 00 18 07 b6 00 18 08 2a ...`...........D...D...........*
5020 00 18 08 2a 00 18 08 a6 00 18 08 a6 00 18 09 16 00 18 09 16 00 18 09 84 00 18 09 84 00 18 09 f4 ...*............................
5040 00 18 09 f4 00 18 0a 76 00 18 0a 76 00 18 0a e6 00 18 0a e6 00 18 0b 54 00 18 0b 54 00 18 0b c4 .......v...v...........T...T....
5060 00 18 0b c4 00 18 0c 34 00 18 0c 34 00 18 0c b2 00 18 0c b2 00 18 0d 24 00 18 0d 24 00 18 0d 92 .......4...4...........$...$....
5080 00 18 0d 92 00 18 0e 00 00 18 0e 00 00 18 0e 76 00 18 0e 76 00 18 0e ee 00 18 0e ee 00 18 0f 76 ...............v...v...........v
50a0 00 18 0f 76 00 18 0f f2 00 18 0f f2 00 18 10 66 00 18 10 66 00 18 10 d4 00 18 10 d4 00 18 11 42 ...v...........f...f...........B
50c0 00 18 11 42 00 18 11 ba 00 18 11 ba 00 18 12 2a 00 18 12 2a 00 18 12 a0 00 18 12 a0 00 18 13 1e ...B...........*...*............
50e0 00 18 13 1e 00 18 13 98 00 18 13 98 00 18 14 10 00 18 14 10 00 18 14 88 00 18 14 88 00 18 15 00 ................................
5100 00 18 15 00 00 18 15 76 00 18 15 76 00 18 15 e8 00 18 15 e8 00 18 16 5a 00 18 16 5a 00 18 16 c8 .......v...v...........Z...Z....
5120 00 18 16 c8 00 18 17 3c 00 18 17 3c 00 18 17 ac 00 18 17 ac 00 18 18 1a 00 18 18 1a 00 18 18 90 .......<...<....................
5140 00 18 18 90 00 18 19 08 00 18 19 08 00 18 19 80 00 18 19 80 00 18 19 f4 00 18 19 f4 00 18 1a 6c ...............................l
5160 00 18 1a 6c 00 18 1a e8 00 18 1a e8 00 18 1b 52 00 18 1b 52 00 18 1b bc 00 18 1b bc 00 18 1c 28 ...l...........R...R...........(
5180 00 18 1c 28 00 18 1c a4 00 18 1c a4 00 18 1d 0e 00 18 1d 0e 00 18 1d 7a 00 18 1d 7a 00 18 1d ea ...(...................z...z....
51a0 00 18 1d ea 00 18 1e 62 00 18 1e 62 00 18 1e d0 00 18 1e d0 00 18 1f 46 00 18 1f 46 00 18 1f be .......b...b...........F...F....
51c0 00 18 1f be 00 18 20 2c 00 18 20 2c 00 18 20 9e 00 18 20 9e 00 18 21 10 00 18 21 10 00 18 21 7c .......,...,..........!...!...!|
51e0 00 18 21 7c 00 18 21 e8 00 18 21 e8 00 18 22 6a 00 18 22 6a 00 18 22 ee 00 18 22 ee 00 18 23 5c ..!|..!...!..."j.."j.."..."...#\
5200 00 18 23 5c 00 18 23 cc 00 18 23 cc 00 18 24 3a 00 18 24 3a 00 18 24 b6 00 18 24 b6 00 18 25 2c ..#\..#...#...$:..$:..$...$...%,
5220 00 18 25 2c 00 18 25 9e 00 18 25 9e 00 18 26 12 00 18 26 12 00 18 26 82 00 18 26 82 00 18 26 ec ..%,..%...%...&...&...&...&...&.
5240 00 18 26 ec 00 18 27 60 00 18 27 60 00 18 27 d8 00 18 27 d8 00 18 28 5e 00 18 28 5e 00 18 28 ce ..&...'`..'`..'...'...(^..(^..(.
5260 00 18 28 ce 00 18 29 48 00 18 29 48 00 18 29 be 00 18 29 be 00 18 2a 38 00 18 2a 38 00 18 2a b0 ..(...)H..)H..)...)...*8..*8..*.
5280 00 18 2a b0 00 18 2b 22 00 18 2b 22 00 18 2b 90 00 18 2b 90 00 18 2c 04 00 18 2c 04 00 18 2c 76 ..*...+"..+"..+...+...,...,...,v
52a0 00 18 2c 76 00 18 2c e8 00 18 2c e8 00 18 2d 62 00 18 2d 62 00 18 2d d2 00 18 2d d2 00 18 2e 44 ..,v..,...,...-b..-b..-...-....D
52c0 00 18 2e 44 00 18 2e c2 00 18 2e c2 00 18 2f 3a 00 18 2f 3a 00 18 2f ae 00 18 2f ae 00 18 30 24 ...D........../:../:../.../...0$
52e0 00 18 30 24 00 18 30 a0 00 18 30 a0 00 18 31 1e 00 18 31 1e 00 18 31 9a 00 18 31 9a 00 18 32 1a ..0$..0...0...1...1...1...1...2.
5300 00 18 32 1a 00 18 32 8e 00 18 32 8e 00 18 33 06 00 18 33 06 00 18 33 86 00 18 33 86 00 18 34 00 ..2...2...2...3...3...3...3...4.
5320 00 18 34 00 00 18 34 70 00 18 34 70 00 18 34 e2 00 18 34 e2 00 18 35 52 00 18 35 52 00 18 35 bc ..4...4p..4p..4...4...5R..5R..5.
5340 00 18 35 bc 00 18 36 2a 00 18 37 dc 00 18 38 98 00 18 39 78 00 18 39 78 00 18 39 e8 00 18 39 e8 ..5...6*..7...8...9x..9x..9...9.
5360 00 18 3a 62 00 18 3a 62 00 18 3a da 00 18 3a da 00 18 3b 52 00 18 3b 52 00 18 3b ce 00 18 3d 7c ..:b..:b..:...:...;R..;R..;...=|
5380 00 18 3e 38 00 18 3f 18 00 18 3f 18 00 18 3f 94 00 18 3f 94 00 18 40 02 00 18 40 02 00 18 40 84 ..>8..?...?...?...?...@...@...@.
53a0 00 18 40 84 00 18 40 fc 00 18 40 fc 00 18 41 74 00 18 41 74 00 18 41 e6 00 18 41 e6 00 18 42 58 ..@...@...@...At..At..A...A...BX
53c0 00 18 42 58 00 18 42 c6 00 18 42 c6 00 18 43 44 00 18 43 44 00 18 43 b2 00 18 45 64 00 18 46 20 ..BX..B...B...CD..CD..C...Ed..F.
53e0 00 18 47 00 00 18 47 00 00 18 47 70 00 18 47 70 00 18 47 dc 00 18 47 dc 00 18 48 52 00 18 48 52 ..G...G...Gp..Gp..G...G...HR..HR
5400 00 18 48 c8 00 18 48 c8 00 18 49 34 00 18 49 34 00 18 49 ac 00 18 49 ac 00 18 4a 24 00 18 4a 24 ..H...H...I4..I4..I...I...J$..J$
5420 00 18 4a 9a 00 18 4a 9a 00 18 4b 0e 00 18 4b 0e 00 18 4b 80 00 18 4b 80 00 18 4b f2 00 18 4b f2 ..J...J...K...K...K...K...K...K.
5440 00 18 4c 62 00 18 4c 62 00 18 4c d6 00 18 4c d6 00 18 4d 4c 00 18 4d 4c 00 18 4d be 00 18 4d be ..Lb..Lb..L...L...ML..ML..M...M.
5460 00 18 4e 30 00 18 4e 30 00 18 4e a4 00 18 4e a4 00 18 4f 0e 00 18 4f 0e 00 18 4f 84 00 18 51 30 ..N0..N0..N...N...O...O...O...Q0
5480 00 18 51 ec 00 18 52 ca 00 18 52 ca 00 18 53 38 00 18 53 38 00 18 53 ac 00 18 53 ac 00 18 54 22 ..Q...R...R...S8..S8..S...S...T"
54a0 00 18 54 22 00 18 54 90 00 18 56 36 00 18 56 f2 00 18 57 ce 00 18 57 ce 00 18 58 46 00 18 58 46 ..T"..T...V6..V...W...W...XF..XF
54c0 00 18 58 b6 00 18 58 b6 00 18 59 20 00 18 59 20 00 18 59 92 00 18 59 92 00 18 59 fe 00 18 59 fe ..X...X...Y...Y...Y...Y...Y...Y.
54e0 00 18 5a 88 00 18 5a 88 00 18 5a f2 00 18 5a f2 00 18 5b 62 00 18 5b 62 00 18 5b d0 00 18 5b d0 ..Z...Z...Z...Z...[b..[b..[...[.
5500 00 18 5c 3c 00 18 5c 3c 00 18 5c a0 00 18 5c a0 00 18 5d 02 00 18 5d 02 00 18 5d 6a 00 18 5f 12 ..\<..\<..\...\...]...]...]j.._.
5520 00 18 5f ce 00 18 60 ac 00 18 60 ac 00 18 61 24 00 18 61 24 00 18 61 92 00 18 61 92 00 18 61 fc .._...`...`...a$..a$..a...a...a.
5540 00 18 61 fc 00 18 62 68 00 18 62 68 00 18 62 e0 00 18 62 e0 00 18 63 56 00 18 63 56 00 18 63 d0 ..a...bh..bh..b...b...cV..cV..c.
5560 00 18 63 d0 00 18 64 40 00 18 64 40 00 18 64 b2 00 18 64 b2 00 18 65 24 00 18 65 24 00 18 65 9c ..c...d@..d@..d...d...e$..e$..e.
5580 00 18 65 9c 00 18 66 1a 00 18 66 1a 00 18 66 90 00 18 66 90 00 18 67 06 00 18 67 06 00 18 67 7c ..e...f...f...f...f...g...g...g|
55a0 00 18 67 7c 00 18 67 ee 00 18 67 ee 00 18 68 64 00 18 68 64 00 18 68 d4 00 18 68 d4 00 18 69 42 ..g|..g...g...hd..hd..h...h...iB
55c0 00 18 69 42 00 18 69 ba 00 18 69 ba 00 18 6a 32 00 18 6a 32 00 18 6a ae 00 18 6a ae 00 18 6b 26 ..iB..i...i...j2..j2..j...j...k&
55e0 00 18 6b 26 00 18 6b a2 00 18 6b a2 00 18 6c 1a 00 18 6c 1a 00 18 6c 92 00 18 6c 92 00 18 6d 06 ..k&..k...k...l...l...l...l...m.
5600 00 18 6e b4 00 18 6f 70 00 18 70 50 00 18 70 50 00 18 70 c0 00 18 70 c0 00 18 71 3c 00 18 72 e4 ..n...op..pP..pP..p...p...q<..r.
5620 00 18 73 a0 00 18 74 7e 00 18 74 7e 00 18 74 fe 00 18 74 fe 00 18 75 80 00 18 75 80 00 18 75 ec ..s...t~..t~..t...t...u...u...u.
5640 00 18 75 ec 00 18 76 64 00 18 76 64 00 18 76 d4 00 18 78 7c 00 18 79 38 00 18 7a 16 00 18 7a 16 ..u...vd..vd..v...x|..y8..z...z.
5660 00 18 7a 82 00 18 7a 82 00 18 7b 02 00 18 7b 02 00 18 7b 8a 00 18 7b 8a 00 18 7c 04 00 18 7c 04 ..z...z...{...{...{...{...|...|.
5680 00 18 7c 76 00 18 7c 76 00 18 7c e2 00 18 7c e2 00 18 7d 58 00 18 7d 58 00 18 7d d8 00 18 7f 7e ..|v..|v..|...|...}X..}X..}....~
56a0 00 18 80 3a 00 18 81 16 00 18 81 16 00 18 81 82 00 18 81 82 00 18 81 ec 00 18 81 ec 00 18 82 58 ...:...........................X
56c0 00 18 82 58 00 18 82 ca 00 18 82 ca 00 18 83 36 00 18 83 36 00 18 83 a2 00 18 83 a2 00 18 84 0e ...X...........6...6............
56e0 00 18 84 0e 00 18 84 78 00 18 84 78 00 18 84 e4 00 18 84 e4 00 18 85 52 00 18 85 52 00 18 85 c2 .......x...x...........R...R....
5700 00 18 87 86 00 18 88 42 00 18 89 28 00 18 89 28 00 18 89 96 00 18 89 96 00 18 8a 06 00 18 8a 06 .......B...(...(................
5720 00 18 8a 7c 00 18 8a 7c 00 18 8a f2 00 18 8a f2 00 18 8b 64 00 18 8b 64 00 18 8b e6 00 18 8b e6 ...|...|...........d...d........
5740 00 18 8c 5a 00 18 8c 5a 00 18 8c d2 00 18 8c d2 00 18 8d 44 00 18 8d 44 00 18 8d be 00 18 8d be ...Z...Z...........D...D........
5760 00 18 8e 38 00 18 8e 38 00 18 8e b0 00 18 8e b0 00 18 8f 22 00 18 8f 22 00 18 8f 96 00 18 8f 96 ...8...8..........."..."........
5780 00 18 90 1c 00 18 90 1c 00 18 90 98 00 18 90 98 00 18 91 16 00 18 91 16 00 18 91 98 00 18 91 98 ................................
57a0 00 18 92 0a 00 18 92 0a 00 18 92 7c 00 18 92 7c 00 18 92 f2 00 18 92 f2 00 18 93 60 00 18 93 60 ...........|...|...........`...`
57c0 00 18 93 d6 00 18 93 d6 00 18 94 48 00 18 94 48 00 18 94 ba 00 18 94 ba 00 18 95 30 00 18 96 dc ...........H...H...........0....
57e0 00 18 97 98 00 18 98 76 00 18 98 76 00 18 98 e2 00 18 98 e2 00 18 99 56 00 18 99 56 00 18 99 c8 .......v...v...........V...V....
5800 00 18 99 c8 00 18 9a 3c 00 18 9a 3c 00 18 9a ae 00 18 9a ae 00 18 9b 22 00 18 9b 22 00 18 9b 94 .......<...<..........."..."....
5820 00 18 9b 94 00 18 9c 00 00 18 9c 00 00 18 9c 76 00 18 9e 24 00 18 9e e0 00 18 9f c0 00 18 9f c0 ...............v...$............
5840 00 18 a0 3a 00 18 a0 3a 00 18 a0 b2 00 18 a0 b2 00 18 a1 22 00 18 a1 22 00 18 a1 96 00 18 a1 96 ...:...:..........."..."........
5860 00 18 a2 0c 00 18 a2 0c 00 18 a2 78 00 18 a2 78 00 18 a2 e6 00 18 a2 e6 00 18 a3 56 00 18 a3 56 ...........x...x...........V...V
5880 00 18 a3 be 00 18 a3 be 00 18 a4 2a 00 18 a4 2a 00 18 a4 9a 00 18 a4 9a 00 18 a5 00 00 18 a5 00 ...........*...*................
58a0 00 18 a5 6c 00 18 a5 6c 00 18 a5 e2 00 18 a5 e2 00 18 a6 52 00 18 a6 52 00 18 a6 c2 00 18 a6 c2 ...l...l...........R...R........
58c0 00 18 a7 28 00 18 a7 28 00 18 a7 90 00 18 a9 3c 00 18 a9 f8 00 18 aa d6 00 18 aa d6 00 18 ab 3e ...(...(.......<...............>
58e0 00 18 ab 3e 00 18 ab aa 00 18 ab aa 00 18 ac 12 00 18 ac 12 00 18 ac 7c 00 18 ae 2a 00 18 ae e6 ...>...................|...*....
5900 00 18 af c6 00 18 af c6 00 18 b0 38 00 18 b0 38 00 18 b0 ac 00 18 b0 ac 00 18 b1 14 00 18 b1 14 ...........8...8................
5920 00 18 b1 7e 00 18 b1 7e 00 18 b1 f2 00 18 b1 f2 00 18 b2 68 00 18 b2 68 00 18 b2 de 00 18 b2 de ...~...~...........h...h........
5940 00 18 b3 54 00 18 b3 54 00 18 b3 ca 00 18 b3 ca 00 18 b4 38 00 18 b4 38 00 18 b4 a8 00 18 b4 a8 ...T...T...........8...8........
5960 00 18 b5 1a 00 18 b5 1a 00 18 b5 8a 00 18 b5 8a 00 18 b5 fc 00 18 b5 fc 00 18 b6 70 00 18 b6 70 ...........................p...p
5980 00 18 b6 dc 00 18 b6 dc 00 18 b7 4e 00 18 b7 4e 00 18 b7 ba 00 18 b7 ba 00 18 b8 34 00 18 b8 34 ...........N...N...........4...4
59a0 00 18 b8 aa 00 18 b8 aa 00 18 b9 22 00 18 b9 22 00 18 b9 8c 00 18 b9 8c 00 18 b9 fa 00 18 b9 fa ..........."..."................
59c0 00 18 ba 64 00 18 ba 64 00 18 ba d4 00 18 ba d4 00 18 bb 46 00 18 bb 46 00 18 bb be 00 18 bb be ...d...d...........F...F........
59e0 00 18 bc 32 00 18 bc 32 00 18 bc a0 00 18 bc a0 00 18 bd 18 00 18 bd 18 00 18 bd 84 00 18 bd 84 ...2...2........................
5a00 00 18 bd ee 00 18 bd ee 00 18 be 58 00 18 be 58 00 18 be c4 00 18 be c4 00 18 bf 2e 00 18 bf 2e ...........X...X................
5a20 00 18 bf a2 00 18 bf a2 00 18 c0 16 00 18 c0 16 00 18 c0 84 00 18 c0 84 00 18 c0 f4 00 18 c0 f4 ................................
5a40 00 18 c1 6c 00 18 c1 6c 00 18 c1 d8 00 18 c1 d8 00 18 c2 3e 00 18 c2 3e 00 18 c2 a6 00 18 c2 a6 ...l...l...........>...>........
5a60 00 18 c3 0e 00 18 c3 0e 00 18 c3 76 00 18 c3 76 00 18 c3 e6 00 18 c3 e6 00 18 c4 56 00 18 c4 56 ...........v...v...........V...V
5a80 00 18 c4 c6 00 18 c4 c6 00 18 c5 30 00 18 c5 30 00 18 c5 9a 00 18 c5 9a 00 18 c6 10 00 18 c6 10 ...........0...0................
5aa0 00 18 c6 78 00 18 c6 78 00 18 c6 ea 00 18 c6 ea 00 18 c7 56 00 18 c7 56 00 18 c7 c4 00 18 c7 c4 ...x...x...........V...V........
5ac0 00 18 c8 2e 00 18 c8 2e 00 18 c8 98 00 18 c8 98 00 18 c9 06 00 18 c9 06 00 18 c9 7a 00 18 c9 7a ...........................z...z
5ae0 00 18 c9 ea 00 18 c9 ea 00 18 ca 5a 00 18 ca 5a 00 18 ca ca 00 18 ca ca 00 18 cb 3a 00 18 cb 3a ...........Z...Z...........:...:
5b00 00 18 cb a2 00 18 cb a2 00 18 cc 0e 00 18 cc 0e 00 18 cc 7c 00 18 cc 7c 00 18 cc ea 00 18 cc ea ...................|...|........
5b20 00 18 cd 5c 00 18 cd 5c 00 18 cd d0 00 18 cd d0 00 18 ce 3c 00 18 ce 3c 00 18 ce a6 00 18 ce a6 ...\...\...........<...<........
5b40 00 18 cf 16 00 18 cf 16 00 18 cf 86 00 18 cf 86 00 18 cf f0 00 18 cf f0 00 18 d0 60 00 18 d0 60 ...........................`...`
5b60 00 18 d0 d2 00 18 d0 d2 00 18 d1 46 00 18 d1 46 00 18 d1 b6 00 18 d1 b6 00 18 d2 28 00 18 d2 28 ...........F...F...........(...(
5b80 00 18 d2 9a 00 18 d2 9a 00 18 d3 0e 00 18 d3 0e 00 18 d3 80 00 18 d3 80 00 18 d3 f2 00 18 d3 f2 ................................
5ba0 00 18 d4 66 00 18 d4 66 00 18 d4 da 00 18 d4 da 00 18 d5 48 00 18 d5 48 00 18 d5 b8 00 18 d5 b8 ...f...f...........H...H........
5bc0 00 18 d6 20 00 18 d6 20 00 18 d6 8a 00 18 d6 8a 00 18 d6 f4 00 18 d6 f4 00 18 d7 5e 00 18 d7 5e ...........................^...^
5be0 00 18 d7 d0 00 18 d7 d0 00 18 d8 42 00 18 d8 42 00 18 d8 aa 00 18 d8 aa 00 18 d9 14 00 18 d9 14 ...........B...B................
5c00 00 18 d9 7e 00 18 d9 7e 00 18 d9 e8 00 18 d9 e8 00 18 da 5c 00 18 da 5c 00 18 da d2 00 18 da d2 ...~...~...........\...\........
5c20 00 18 db 56 00 18 db 56 00 18 db c8 00 18 db c8 00 18 dc 3c 00 18 dc 3c 00 18 dc ac 00 18 dc ac ...V...V...........<...<........
5c40 00 18 dd 1e 00 18 dd 1e 00 18 dd 8e 00 18 dd 8e 00 18 de 00 00 18 de 00 00 18 de 72 00 18 de 72 ...........................r...r
5c60 00 18 de ea 00 18 de ea 00 18 df 64 00 18 df 64 00 18 df d4 00 18 df d4 00 18 e0 46 00 18 e0 46 ...........d...d...........F...F
5c80 00 18 e0 b8 00 18 e0 b8 00 18 e1 24 00 18 e1 24 00 18 e1 92 00 18 e1 92 00 18 e2 00 00 18 e2 00 ...........$...$................
5ca0 00 18 e2 6c 00 18 e2 6c 00 18 e2 da 00 18 e2 da 00 18 e3 48 00 18 e3 48 00 18 e3 b6 00 18 e3 b6 ...l...l...........H...H........
5cc0 00 18 e4 26 00 18 e4 26 00 18 e4 94 00 18 e4 94 00 18 e5 04 00 18 e5 04 00 18 e5 72 00 18 e5 72 ...&...&...................r...r
5ce0 00 18 e5 e2 00 18 e5 e2 00 18 e6 4a 00 18 e6 4a 00 18 e6 b4 00 18 e6 b4 00 18 e7 1c 00 18 e7 1c ...........J...J................
5d00 00 18 e7 86 00 18 e7 86 00 18 e7 f4 00 18 e7 f4 00 18 e8 62 00 18 e8 62 00 18 e8 d0 00 18 e8 d0 ...................b...b........
5d20 00 18 e9 46 00 18 e9 46 00 18 e9 bc 00 18 e9 bc 00 18 ea 32 00 18 ea 32 00 18 ea b4 00 18 ea b4 ...F...F...........2...2........
5d40 00 18 eb 36 00 18 eb 36 00 18 eb ae 00 18 eb ae 00 18 ec 20 00 18 ec 20 00 18 ec 9e 00 18 ec 9e ...6...6........................
5d60 00 18 ed 1c 00 18 ed 1c 00 18 ed 90 00 18 ed 90 00 18 ed fe 00 18 ed fe 00 18 ee 74 00 18 ee 74 ...........................t...t
5d80 00 18 ee ea 00 18 ee ea 00 18 ef 58 00 18 ef 58 00 18 ef c8 00 18 ef c8 00 18 f0 36 00 18 f0 36 ...........X...X...........6...6
5da0 00 18 f0 a6 00 18 f0 a6 00 18 f1 10 00 18 f1 10 00 18 f1 7c 00 18 f1 7c 00 18 f1 e6 00 18 f1 e6 ...................|...|........
5dc0 00 18 f2 52 00 18 f2 52 00 18 f2 c0 00 18 f2 c0 00 18 f3 2e 00 18 f3 2e 00 18 f3 9e 00 18 f3 9e ...R...R........................
5de0 00 18 f4 0e 00 18 f4 0e 00 18 f4 7a 00 18 f4 7a 00 18 f4 e8 00 18 f4 e8 00 18 f5 56 00 18 f5 56 ...........z...z...........V...V
5e00 00 18 f5 c0 00 18 f5 c0 00 18 f6 2c 00 18 f6 2c 00 18 f6 96 00 18 f6 96 00 18 f7 02 00 18 f7 02 ...........,...,................
5e20 00 18 f7 6e 00 18 f7 6e 00 18 f7 dc 00 18 f7 dc 00 18 f8 4a 00 18 f8 4a 00 18 f8 b8 00 18 f8 b8 ...n...n...........J...J........
5e40 00 18 f9 24 00 18 f9 24 00 18 f9 90 00 18 f9 90 00 18 f9 fc 00 18 f9 fc 00 18 fa 60 00 18 fa 60 ...$...$...................`...`
5e60 00 18 fa c6 00 18 fa c6 00 18 fb 2a 00 18 fb 2a 00 18 fb 90 00 18 fb 90 00 18 fc 00 00 18 fc 00 ...........*...*................
5e80 00 18 fc 72 00 18 fc 72 00 18 fc e2 00 18 fc e2 00 18 fd 54 00 18 fd 54 00 18 fd c8 00 18 fd c8 ...r...r...........T...T........
5ea0 00 18 fe 46 00 18 fe 46 00 18 fe c6 00 18 fe c6 00 18 ff 2c 00 18 ff 2c 00 18 ff 94 00 18 ff 94 ...F...F...........,...,........
5ec0 00 18 ff fe 00 18 ff fe 00 19 00 70 00 19 00 70 00 19 00 e0 00 19 00 e0 00 19 01 52 00 19 01 52 ...........p...p...........R...R
5ee0 00 19 01 bc 00 19 01 bc 00 19 02 2c 00 19 02 2c 00 19 02 9c 00 19 02 9c 00 19 03 0e 00 19 03 0e ...........,...,................
5f00 00 19 03 88 00 19 03 88 00 19 03 f6 00 19 03 f6 00 19 04 64 00 19 04 64 00 19 04 d0 00 19 04 d0 ...................d...d........
5f20 00 19 05 3e 00 19 05 3e 00 19 05 b2 00 19 05 b2 00 19 06 26 00 19 06 26 00 19 06 9c 00 19 06 9c ...>...>...........&...&........
5f40 00 19 07 12 00 19 07 12 00 19 07 84 00 19 07 84 00 19 07 f6 00 19 07 f6 00 19 08 66 00 19 08 66 ...........................f...f
5f60 00 19 08 d8 00 19 08 d8 00 19 09 42 00 19 09 42 00 19 09 ae 00 19 09 ae 00 19 0a 1a 00 19 0a 1a ...........B...B................
5f80 00 19 0a 88 00 19 0a 88 00 19 0a fa 00 19 0a fa 00 19 0b 6e 00 19 0b 6e 00 19 0b d6 00 19 0b d6 ...................n...n........
5fa0 00 19 0c 40 00 19 0c 40 00 19 0c ac 00 19 0c ac 00 19 0d 1a 00 19 0d 1a 00 19 0d 8c 00 19 0d 8c ...@...@........................
5fc0 00 19 0d fe 00 19 0f b0 00 19 10 6c 00 19 11 4c 00 19 11 4c 00 19 11 c0 00 19 13 72 00 19 14 2e ...........l...L...L.......r....
5fe0 00 19 15 0e 00 19 15 0e 00 19 15 7a 00 19 15 7a 00 19 15 e8 00 19 15 e8 00 19 16 58 00 19 16 58 ...........z...z...........X...X
6000 00 19 16 c6 00 19 16 c6 00 19 17 34 00 19 17 34 00 19 17 9c 00 19 17 9c 00 19 18 02 00 19 18 02 ...........4...4................
6020 00 19 18 6c 00 19 18 6c 00 19 18 d2 00 19 18 d2 00 19 19 40 00 19 19 40 00 19 19 ac 00 19 19 ac ...l...l...........@...@........
6040 00 19 1a 1c 00 19 1a 1c 00 19 1a 8c 00 19 1a 8c 00 19 1a fa 00 19 1a fa 00 19 1b 6c 00 19 1b 6c ...........................l...l
6060 00 19 1b d8 00 19 1b d8 00 19 1c 4e 00 19 1c 4e 00 19 1c c0 00 19 1c c0 00 19 1d 2c 00 19 1d 2c ...........N...N...........,...,
6080 00 19 1d 96 00 19 1f 3e 00 19 1f fa 00 19 20 d8 00 19 20 d8 00 19 21 4c 00 19 21 4c 00 19 21 c8 .......>..............!L..!L..!.
60a0 00 19 21 c8 00 19 22 46 00 19 22 46 00 19 22 c2 00 19 22 c2 00 19 23 36 00 19 23 36 00 19 23 aa ..!..."F.."F.."..."...#6..#6..#.
60c0 00 19 23 aa 00 19 24 1e 00 19 24 1e 00 19 24 98 00 19 24 98 00 19 25 0a 00 19 25 0a 00 19 25 7e ..#...$...$...$...$...%...%...%~
60e0 00 19 25 7e 00 19 25 f8 00 19 25 f8 00 19 26 76 00 19 28 1e 00 19 28 da 00 19 29 b8 00 19 29 b8 ..%~..%...%...&v..(...(...)...).
6100 00 19 2a 24 00 19 2a 24 00 19 2a 96 00 19 2a 96 00 19 2b 04 00 19 2b 04 00 19 2b 74 00 19 2b 74 ..*$..*$..*...*...+...+...+t..+t
6120 00 19 2b e6 00 19 2b e6 00 19 2c 58 00 19 2c 58 00 19 2c c8 00 19 2e 86 00 19 2f 42 00 19 30 26 ..+...+...,X..,X..,......./B..0&
6140 00 19 30 26 00 19 30 a2 00 19 32 54 00 19 33 10 00 19 33 f0 00 19 33 f0 00 19 34 62 00 19 36 14 ..0&..0...2T..3...3...3...4b..6.
6160 00 19 36 d0 00 19 37 b0 00 19 37 b0 00 19 38 1e 00 19 38 1e 00 19 38 8e 00 19 38 8e 00 19 39 06 ..6...7...7...8...8...8...8...9.
6180 00 19 39 06 00 19 39 7e 00 19 39 7e 00 19 39 f4 00 19 39 f4 00 19 3a 6c 00 19 3a 6c 00 19 3a dc ..9...9~..9~..9...9...:l..:l..:.
61a0 00 19 3a dc 00 19 3b 50 00 19 3b 50 00 19 3b be 00 19 3b be 00 19 3c 2c 00 19 3c 2c 00 19 3c 9e ..:...;P..;P..;...;...<,..<,..<.
61c0 00 19 3c 9e 00 19 3d 08 00 19 3d 08 00 19 3d 7a 00 19 3d 7a 00 19 3d ea 00 19 3d ea 00 19 3e 5c ..<...=...=...=z..=z..=...=...>\
61e0 00 19 40 10 00 19 40 cc 00 19 41 ae 00 19 41 ae 00 19 42 1e 00 19 42 1e 00 19 42 92 00 19 42 92 ..@...@...A...A...B...B...B...B.
6200 00 19 43 04 00 19 43 04 00 19 43 74 00 19 43 74 00 19 43 e6 00 19 43 e6 00 19 44 58 00 19 46 0a ..C...C...Ct..Ct..C...C...DX..F.
6220 00 19 46 c6 00 19 47 a6 00 19 47 a6 00 19 48 14 00 19 48 14 00 19 48 86 00 19 48 86 00 19 48 f2 ..F...G...G...H...H...H...H...H.
6240 00 19 48 f2 00 19 49 64 00 19 49 64 00 19 49 d8 00 19 49 d8 00 19 4a 4c 00 19 4a 4c 00 19 4a c0 ..H...Id..Id..I...I...JL..JL..J.
6260 00 19 4a c0 00 19 4b 34 00 19 4b 34 00 19 4b a8 00 19 4b a8 00 19 4c 16 00 19 4c 16 00 19 4c 86 ..J...K4..K4..K...K...L...L...L.
6280 00 19 4c 86 00 19 4c f8 00 19 4c f8 00 19 4d 6c 00 19 4d 6c 00 19 4d e0 00 19 4d e0 00 19 4e 4e ..L...L...L...Ml..Ml..M...M...NN
62a0 00 19 4e 4e 00 19 4e be 00 19 4e be 00 19 4f 2e 00 19 4f 2e 00 19 4f 9c 00 19 4f 9c 00 19 50 0c ..NN..N...N...O...O...O...O...P.
62c0 00 19 50 0c 00 19 50 7c 00 19 50 7c 00 19 50 ea 00 19 50 ea 00 19 51 5a 00 19 51 5a 00 19 51 cc ..P...P|..P|..P...P...QZ..QZ..Q.
62e0 00 19 51 cc 00 19 52 40 00 19 52 40 00 19 52 b0 00 19 52 b0 00 19 53 1e 00 19 53 1e 00 19 53 8c ..Q...R@..R@..R...R...S...S...S.
6300 00 19 53 8c 00 19 53 fc 00 19 53 fc 00 19 54 70 00 19 54 70 00 19 54 dc 00 19 54 dc 00 19 55 44 ..S...S...S...Tp..Tp..T...T...UD
6320 00 19 55 44 00 19 55 b2 00 19 55 b2 00 19 56 22 00 19 56 22 00 19 56 90 00 19 56 90 00 19 57 02 ..UD..U...U...V"..V"..V...V...W.
6340 00 19 57 02 00 19 57 76 00 19 57 76 00 19 57 ea 00 19 57 ea 00 19 58 58 00 19 58 58 00 19 58 c8 ..W...Wv..Wv..W...W...XX..XX..X.
6360 00 19 58 c8 00 19 59 38 00 19 59 38 00 19 59 a6 00 19 59 a6 00 19 5a 1a 00 19 5a 1a 00 19 5a 9e ..X...Y8..Y8..Y...Y...Z...Z...Z.
6380 00 19 5a 9e 00 19 5b 14 00 19 5b 14 00 19 5b 8a 00 19 5b 8a 00 19 5c 00 00 19 5c 00 00 19 5c 76 ..Z...[...[...[...[...\...\...\v
63a0 00 19 5c 76 00 19 5c ea 00 19 5c ea 00 19 5d 60 00 19 5d 60 00 19 5d d6 00 19 5d d6 00 19 5e 4c ..\v..\...\...]`..]`..]...]...^L
63c0 00 19 5e 4c 00 19 5e ba 00 19 5e ba 00 19 5f 2a 00 19 5f 2a 00 19 5f 9e 00 19 5f 9e 00 19 60 14 ..^L..^...^..._*.._*.._..._...`.
63e0 00 19 60 14 00 19 60 84 00 19 60 84 00 19 60 f6 00 19 60 f6 00 19 61 64 00 19 61 64 00 19 61 d4 ..`...`...`...`...`...ad..ad..a.
6400 00 19 61 d4 00 19 62 46 00 19 62 46 00 19 62 b8 00 19 62 b8 00 19 63 2a 00 19 63 2a 00 19 63 9c ..a...bF..bF..b...b...c*..c*..c.
6420 00 19 63 9c 00 19 64 0a 00 19 64 0a 00 19 64 76 00 19 64 76 00 19 64 e4 00 19 64 e4 00 19 65 52 ..c...d...d...dv..dv..d...d...eR
6440 00 19 65 52 00 19 65 c2 00 19 65 c2 00 19 66 34 00 19 66 34 00 19 66 a6 00 19 66 a6 00 19 67 16 ..eR..e...e...f4..f4..f...f...g.
6460 00 19 67 16 00 19 67 88 00 19 67 88 00 19 67 fa 00 19 67 fa 00 19 68 70 00 19 68 70 00 19 68 e8 ..g...g...g...g...g...hp..hp..h.
6480 00 19 68 e8 00 19 69 62 00 19 69 62 00 19 69 d8 00 19 69 d8 00 19 6a 48 00 19 6a 48 00 19 6a ba ..h...ib..ib..i...i...jH..jH..j.
64a0 00 19 6a ba 00 19 6b 2c 00 19 6b 2c 00 19 6b a2 00 19 6b a2 00 19 6c 14 00 19 6c 14 00 19 6c 80 ..j...k,..k,..k...k...l...l...l.
64c0 00 19 6c 80 00 19 6c fa 00 19 6c fa 00 19 6d 70 00 19 6d 70 00 19 6d e6 00 19 6d e6 00 19 6e 5a ..l...l...l...mp..mp..m...m...nZ
64e0 00 19 6e 5a 00 19 6e d0 00 19 6e d0 00 19 6f 48 00 19 6f 48 00 19 6f c0 00 19 6f c0 00 19 70 3e ..nZ..n...n...oH..oH..o...o...p>
6500 00 19 70 3e 00 19 70 b0 00 19 70 b0 00 19 71 28 00 19 71 28 00 19 71 9c 00 19 71 9c 00 19 72 16 ..p>..p...p...q(..q(..q...q...r.
6520 00 19 72 16 00 19 72 8e 00 19 72 8e 00 19 73 04 00 19 73 04 00 19 73 7e 00 19 73 7e 00 19 73 f6 ..r...r...r...s...s...s~..s~..s.
6540 00 19 73 f6 00 19 74 6e 00 19 74 6e 00 19 74 dc 00 19 74 dc 00 19 75 4c 00 19 75 4c 00 19 75 ba ..s...tn..tn..t...t...uL..uL..u.
6560 00 19 75 ba 00 19 76 2a 00 19 76 2a 00 19 76 9a 00 19 76 9a 00 19 77 0e 00 19 77 0e 00 19 77 84 ..u...v*..v*..v...v...w...w...w.
6580 00 19 77 84 00 19 77 fa 00 19 77 fa 00 19 78 70 00 19 78 70 00 19 78 e8 00 19 78 e8 00 19 79 60 ..w...w...w...xp..xp..x...x...y`
65a0 00 19 79 60 00 19 79 d8 00 19 79 d8 00 19 7a 48 00 19 7a 48 00 19 7a b6 00 19 7a b6 00 19 7b 30 ..y`..y...y...zH..zH..z...z...{0
65c0 00 19 7b 30 00 19 7b a6 00 19 7b a6 00 19 7c 18 00 19 7c 18 00 19 7c 8c 00 19 7c 8c 00 19 7d 00 ..{0..{...{...|...|...|...|...}.
65e0 00 19 7d 00 00 19 7d 74 00 19 7d 74 00 19 7d ea 00 19 7d ea 00 19 7e 62 00 19 7e 62 00 19 7e e0 ..}...}t..}t..}...}...~b..~b..~.
6600 00 19 7e e0 00 19 7f 5a 00 19 7f 5a 00 19 7f d2 00 19 7f d2 00 19 80 44 00 19 80 44 00 19 80 b8 ..~....Z...Z...........D...D....
6620 00 19 80 b8 00 19 81 2c 00 19 81 2c 00 19 81 a0 00 19 81 a0 00 19 82 1c 00 19 82 1c 00 19 82 9a .......,...,....................
6640 00 19 82 9a 00 19 83 0a 00 19 83 0a 00 19 83 7c 00 19 83 7c 00 19 83 ee 00 19 83 ee 00 19 84 60 ...............|...|...........`
6660 00 19 84 60 00 19 84 ce 00 19 84 ce 00 19 85 3e 00 19 85 3e 00 19 85 b0 00 19 85 b0 00 19 86 22 ...`...........>...>..........."
6680 00 19 86 22 00 19 86 92 00 19 86 92 00 19 87 04 00 19 87 04 00 19 87 76 00 19 87 76 00 19 87 e8 ..."...................v...v....
66a0 00 19 87 e8 00 19 88 5c 00 19 88 5c 00 19 88 d2 00 19 88 d2 00 19 89 4a 00 19 89 4a 00 19 89 c0 .......\...\...........J...J....
66c0 00 19 89 c0 00 19 8a 30 00 19 8a 30 00 19 8a a2 00 19 8a a2 00 19 8b 14 00 19 8b 14 00 19 8b 86 .......0...0....................
66e0 00 19 8b 86 00 19 8b f8 00 19 8b f8 00 19 8c 6a 00 19 8c 6a 00 19 8c de 00 19 8c de 00 19 8d 54 ...............j...j...........T
6700 00 19 8d 54 00 19 8d c4 00 19 8d c4 00 19 8e 36 00 19 8e 36 00 19 8e a6 00 19 8e a6 00 19 8f 16 ...T...........6...6............
6720 00 19 8f 16 00 19 8f 88 00 19 8f 88 00 19 8f fe 00 19 8f fe 00 19 90 76 00 19 90 76 00 19 90 f0 .......................v...v....
6740 00 19 90 f0 00 19 91 72 00 19 91 72 00 19 91 f0 00 19 91 f0 00 19 92 6e 00 19 92 6e 00 19 92 f6 .......r...r...........n...n....
6760 00 19 92 f6 00 19 93 72 00 19 93 72 00 19 93 ee 00 19 93 ee 00 19 94 68 00 19 94 68 00 19 94 e4 .......r...r...........h...h....
6780 00 19 94 e4 00 19 95 64 00 19 95 64 00 19 95 e2 00 19 95 e2 00 19 96 5c 00 19 96 5c 00 19 96 d8 .......d...d...........\...\....
67a0 00 19 96 d8 00 19 97 5a 00 19 97 5a 00 19 97 d0 00 19 97 d0 00 19 98 42 00 19 98 42 00 19 98 b6 .......Z...Z...........B...B....
67c0 00 19 98 b6 00 19 99 2a 00 19 99 2a 00 19 99 9c 00 19 99 9c 00 19 9a 0a 00 19 9a 0a 00 19 9a 7a .......*...*...................z
67e0 00 19 9a 7a 00 19 9a f4 00 19 9a f4 00 19 9b 6a 00 19 9b 6a 00 19 9b e0 00 19 9b e0 00 19 9c 52 ...z...........j...j...........R
6800 00 19 9c 52 00 19 9c c6 00 19 9c c6 00 19 9d 34 00 19 9d 34 00 19 9d ac 00 19 9d ac 00 19 9e 1c ...R...........4...4............
6820 00 19 9e 1c 00 19 9e 90 00 19 9e 90 00 19 9f 04 00 19 9f 04 00 19 9f 7e 00 19 9f 7e 00 19 9f fa .......................~...~....
6840 00 19 9f fa 00 19 a0 76 00 19 a2 48 00 19 a3 04 00 19 a3 f0 00 19 a3 f0 00 19 a4 7c 00 19 a4 7c .......v...H...............|...|
6860 00 19 a4 f4 00 19 a4 f4 00 19 a5 6e 00 19 a5 6e 00 19 a5 f2 00 19 a5 f2 00 19 a6 7c 00 19 a6 7c ...........n...n...........|...|
6880 00 19 a7 00 00 19 a7 00 00 19 a7 92 00 19 a7 92 00 19 a8 1c 00 19 a8 1c 00 19 a8 9c 00 19 a8 9c ................................
68a0 00 19 a9 2c 00 19 a9 2c 00 19 a9 b2 00 19 a9 b2 00 19 aa 44 00 19 aa 44 00 19 aa d2 00 19 aa d2 ...,...,...........D...D........
68c0 00 19 ab 5e 00 19 ab 5e 00 19 ab e2 00 19 ab e2 00 19 ac 72 00 19 ac 72 00 19 ad 00 00 19 ad 00 ...^...^...........r...r........
68e0 00 19 ad 8a 00 19 ad 8a 00 19 ae 0e 00 19 ae 0e 00 19 ae 94 00 19 ae 94 00 19 af 22 00 19 af 22 ..........................."..."
6900 00 19 af b4 00 19 af b4 00 19 b0 40 00 19 b0 40 00 19 b0 c8 00 19 b0 c8 00 19 b1 4c 00 19 b1 4c ...........@...@...........L...L
6920 00 19 b1 d2 00 19 b1 d2 00 19 b2 60 00 19 b2 60 00 19 b2 e0 00 19 b2 e0 00 19 b3 66 00 19 b3 66 ...........`...`...........f...f
6940 00 19 b3 ea 00 19 b3 ea 00 19 b4 7a 00 19 b4 7a 00 19 b4 fc 00 19 b4 fc 00 19 b5 82 00 19 b5 82 ...........z...z................
6960 00 19 b6 0a 00 19 b6 0a 00 19 b6 90 00 19 b8 3e 00 19 b8 fa 00 19 b9 da 00 19 b9 da 00 19 ba 4a ...............>...............J
6980 00 19 bb fc 00 19 bc b8 00 19 bd 98 00 19 bd 98 00 19 be 06 00 19 be 06 00 19 be 74 00 19 c0 4a ...........................t...J
69a0 00 19 c1 06 00 19 c1 f2 00 19 c1 f2 00 19 c2 76 00 19 c4 22 00 19 c4 de 00 19 c5 bc 00 19 c5 bc ...............v..."............
69c0 00 19 c6 32 00 19 c6 32 00 19 c6 a8 00 19 c6 a8 00 19 c7 12 00 19 c7 12 00 19 c7 8e 00 19 c7 8e ...2...2........................
69e0 00 19 c8 06 00 19 c8 06 00 19 c8 7c 00 19 c8 7c 00 19 c8 f2 00 19 c8 f2 00 19 c9 6a 00 19 c9 6a ...........|...|...........j...j
6a00 00 19 c9 e0 00 19 c9 e0 00 19 ca 54 00 19 ca 54 00 19 ca ca 00 19 ca ca 00 19 cb 4a 00 19 cb 4a ...........T...T...........J...J
6a20 00 19 cb cc 00 19 cb cc 00 19 cc 42 00 19 cc 42 00 19 cc bc 00 19 cc bc 00 19 cd 32 00 19 cd 32 ...........B...B...........2...2
6a40 00 19 cd ae 00 19 cd ae 00 19 ce 2c 00 19 ce 2c 00 19 ce a6 00 19 ce a6 00 19 cf 0a 00 19 cf 0a ...........,...,................
6a60 00 19 cf 7a 00 19 cf 7a 00 19 cf e6 00 19 cf e6 00 19 d0 5c 00 19 d0 5c 00 19 d0 ce 00 19 d0 ce ...z...z...........\...\........
6a80 00 19 d1 42 00 19 d1 42 00 19 d1 b8 00 19 d1 b8 00 19 d2 2c 00 19 d2 2c 00 19 d2 98 00 19 d2 98 ...B...B...........,...,........
6aa0 00 19 d3 04 00 19 d3 04 00 19 d3 6e 00 19 d3 6e 00 19 d3 d4 00 19 d3 d4 00 19 d4 3a 00 19 d4 3a ...........n...n...........:...:
6ac0 00 19 d4 a4 00 19 d4 a4 00 19 d5 0a 00 19 d5 0a 00 19 d5 76 00 19 d5 76 00 19 d5 e2 00 19 d5 e2 ...................v...v........
6ae0 00 19 d6 52 00 19 d6 52 00 19 d6 c0 00 19 d6 c0 00 19 d7 2e 00 19 d7 2e 00 19 d7 a2 00 19 d7 a2 ...R...R........................
6b00 00 19 d8 12 00 19 d8 12 00 19 d8 86 00 19 d8 86 00 19 d8 f6 00 19 d8 f6 00 19 d9 62 00 19 d9 62 ...........................b...b
6b20 00 19 d9 d4 00 19 d9 d4 00 19 da 4c 00 19 da 4c 00 19 da be 00 19 da be 00 19 db 2e 00 19 db 2e ...........L...L................
6b40 00 19 db a0 00 19 db a0 00 19 dc 0e 00 19 dc 0e 00 19 dc 82 00 19 dc 82 00 19 dc f0 00 19 dc f0 ................................
6b60 00 19 dd 64 00 19 dd 64 00 19 dd da 00 19 dd da 00 19 de 4c 00 19 de 4c 00 19 de be 00 19 de be ...d...d...........L...L........
6b80 00 19 df 2c 00 19 df 2c 00 19 df 9c 00 19 df 9c 00 19 e0 0a 00 19 e0 0a 00 19 e0 84 00 19 e0 84 ...,...,........................
6ba0 00 19 e0 fa 00 19 e2 9c 00 19 e3 58 00 19 e4 34 00 19 e4 34 00 19 e4 96 00 19 e4 96 00 19 e5 00 ...........X...4...4............
6bc0 00 19 e5 00 00 19 e5 66 00 19 e5 66 00 19 e5 ce 00 19 e5 ce 00 19 e6 3a 00 19 e6 3a 00 19 e6 a6 .......f...f...........:...:....
6be0 00 19 e6 a6 00 19 e7 16 00 19 e7 16 00 19 e7 80 00 19 e7 80 00 19 e7 ee 00 19 e7 ee 00 19 e8 5a ...............................Z
6c00 00 19 e8 5a 00 19 e8 ca 00 19 e8 ca 00 19 e9 2a 00 19 e9 2a 00 19 e9 92 00 19 e9 92 00 19 e9 fa ...Z...........*...*............
6c20 00 19 e9 fa 00 19 ea 64 00 19 ea 64 00 19 ea ca 00 19 ec 78 00 19 ed 34 00 19 ee 14 00 19 ee 14 .......d...d.......x...4........
6c40 00 19 ee 84 00 19 ee 84 00 19 ef 04 00 19 ef 04 00 19 ef 7e 00 19 ef 7e 00 19 ef f8 00 19 ef f8 ...................~...~........
6c60 00 19 f0 74 00 19 f0 74 00 19 f0 f4 00 19 f0 f4 00 19 f1 6e 00 19 f1 6e 00 19 f1 e8 00 19 f1 e8 ...t...t...........n...n........
6c80 00 19 f2 64 00 19 f4 22 00 19 f4 de 00 19 f5 c2 00 19 f5 c2 00 19 f6 3e 00 19 f6 3e 00 19 f6 ba ...d..."...............>...>....
6ca0 00 19 f8 66 00 19 f9 22 00 19 fa 00 00 19 fa 00 00 19 fa 74 00 19 fa 74 00 19 fa ea 00 19 fa ea ...f..."...........t...t........
6cc0 00 19 fb 62 00 19 fb 62 00 19 fb da 00 19 fb da 00 19 fc 48 00 19 fc 48 00 19 fc b6 00 19 fc b6 ...b...b...........H...H........
6ce0 00 19 fd 28 00 19 fd 28 00 19 fd 9a 00 19 fd 9a 00 19 fe 12 00 19 fe 12 00 19 fe 7a 00 1a 00 28 ...(...(...................z...(
6d00 00 1a 00 e4 00 1a 01 c4 00 1a 01 c4 00 1a 02 2e 00 1a 02 2e 00 1a 02 98 00 1a 02 98 00 1a 03 02 ................................
6d20 00 1a 03 02 00 1a 03 6c 00 1a 03 6c 00 1a 03 d4 00 1a 03 d4 00 1a 04 3c 00 1a 04 3c 00 1a 04 b4 .......l...l...........<...<....
6d40 00 1a 04 b4 00 1a 05 2c 00 1a 05 2c 00 1a 05 92 00 1a 05 92 00 1a 05 fe 00 1a 05 fe 00 1a 06 6a .......,...,...................j
6d60 00 1a 06 6a 00 1a 06 dc 00 1a 06 dc 00 1a 07 4e 00 1a 07 4e 00 1a 07 b6 00 1a 07 b6 00 1a 08 1e ...j...........N...N............
6d80 00 1a 08 1e 00 1a 08 8c 00 1a 08 8c 00 1a 08 fa 00 1a 08 fa 00 1a 09 6a 00 1a 09 6a 00 1a 09 da .......................j...j....
6da0 00 1a 0b 86 00 1a 0c 42 00 1a 0d 20 00 1a 0d 20 00 1a 0d 92 00 1a 0d 92 00 1a 0e 04 00 1a 0e 04 .......B........................
6dc0 00 1a 0e 72 00 1a 0e 72 00 1a 0e e6 00 1a 0e e6 00 1a 0f 50 00 1a 0f 50 00 1a 0f c4 00 1a 0f c4 ...r...r...........P...P........
6de0 00 1a 10 36 00 1a 11 de 00 1a 12 9a 00 1a 13 78 00 1a 13 78 00 1a 13 ee 00 1a 13 ee 00 1a 14 66 ...6...........x...x...........f
6e00 00 1a 14 66 00 1a 14 d6 00 1a 14 d6 00 1a 15 40 00 1a 16 ee 00 1a 17 aa 00 1a 18 8a 00 1a 18 8a ...f...........@................
6e20 00 1a 18 fc 00 1a 18 fc 00 1a 19 6e 00 1a 19 6e 00 1a 19 e2 00 1a 19 e2 00 1a 1a 48 00 1a 1b f4 ...........n...n...........H....
6e40 00 1a 1c b0 00 1a 1d 8e 00 1a 1d 8e 00 1a 1d fe 00 1a 1d fe 00 1a 1e 6a 00 1a 1e 6a 00 1a 1e da .......................j...j....
6e60 00 1a 1e da 00 1a 1f 50 00 1a 1f 50 00 1a 1f c0 00 1a 1f c0 00 1a 20 2a 00 1a 20 2a 00 1a 20 a2 .......P...P...........*...*....
6e80 00 1a 20 a2 00 1a 21 06 00 1a 21 06 00 1a 21 7a 00 1a 21 7a 00 1a 21 f2 00 1a 21 f2 00 1a 22 68 ......!...!...!z..!z..!...!..."h
6ea0 00 1a 22 68 00 1a 22 e6 00 1a 22 e6 00 1a 23 5c 00 1a 23 5c 00 1a 23 d2 00 1a 23 d2 00 1a 24 44 .."h.."..."...#\..#\..#...#...$D
6ec0 00 1a 24 44 00 1a 24 ba 00 1a 24 ba 00 1a 25 2e 00 1a 25 2e 00 1a 25 aa 00 1a 25 aa 00 1a 26 22 ..$D..$...$...%...%...%...%...&"
6ee0 00 1a 26 22 00 1a 26 92 00 1a 26 92 00 1a 26 fe 00 1a 26 fe 00 1a 27 70 00 1a 27 70 00 1a 27 ea ..&"..&...&...&...&...'p..'p..'.
6f00 00 1a 27 ea 00 1a 28 5c 00 1a 28 5c 00 1a 28 d0 00 1a 28 d0 00 1a 29 42 00 1a 29 42 00 1a 29 ac ..'...(\..(\..(...(...)B..)B..).
6f20 00 1a 29 ac 00 1a 2a 18 00 1a 2a 18 00 1a 2a 8c 00 1a 2a 8c 00 1a 2a fe 00 1a 2a fe 00 1a 2b 76 ..)...*...*...*...*...*...*...+v
6f40 00 1a 2d 22 00 1a 2d de 00 1a 2e bc 00 1a 2e bc 00 1a 2f 2c 00 1a 30 e4 00 1a 31 a0 00 1a 32 82 ..-"..-.........../,..0...1...2.
6f60 00 1a 32 82 00 1a 32 f4 00 1a 32 f4 00 1a 33 66 00 1a 35 12 00 1a 35 ce 00 1a 36 ac 00 1a 36 ac ..2...2...2...3f..5...5...6...6.
6f80 00 1a 37 22 00 1a 38 c8 00 1a 39 84 00 1a 3a 60 00 1a 3a 60 00 1a 3a cc 00 1a 3a cc 00 1a 3b 38 ..7"..8...9...:`..:`..:...:...;8
6fa0 00 1a 3b 38 00 1a 3b a4 00 1a 3b a4 00 1a 3c 1e 00 1a 3c 1e 00 1a 3c 98 00 1a 3c 98 00 1a 3d 08 ..;8..;...;...<...<...<...<...=.
6fc0 00 1a 3e b0 00 1a 3f 6c 00 1a 40 4a 00 1a 40 4a 00 1a 40 cc 00 1a 40 cc 00 1a 41 48 00 1a 41 48 ..>...?l..@J..@J..@...@...AH..AH
6fe0 00 1a 41 ba 00 1a 41 ba 00 1a 42 28 00 1a 42 28 00 1a 42 92 00 1a 42 92 00 1a 43 04 00 1a 43 04 ..A...A...B(..B(..B...B...C...C.
7000 00 1a 43 76 00 1a 43 76 00 1a 43 ec 00 1a 43 ec 00 1a 44 5c 00 1a 44 5c 00 1a 44 ce 00 1a 44 ce ..Cv..Cv..C...C...D\..D\..D...D.
7020 00 1a 45 44 00 1a 45 44 00 1a 45 b2 00 1a 45 b2 00 1a 46 2a 00 1a 46 2a 00 1a 46 9e 00 1a 46 9e ..ED..ED..E...E...F*..F*..F...F.
7040 00 1a 47 16 00 1a 47 16 00 1a 47 8e 00 1a 47 8e 00 1a 48 02 00 1a 48 02 00 1a 48 84 00 1a 48 84 ..G...G...G...G...H...H...H...H.
7060 00 1a 49 0e 00 1a 49 0e 00 1a 49 88 00 1a 49 88 00 1a 4a 0a 00 1a 4a 0a 00 1a 4a 74 00 1a 4a 74 ..I...I...I...I...J...J...Jt..Jt
7080 00 1a 4a ee 00 1a 4a ee 00 1a 4b 64 00 1a 4b 64 00 1a 4b de 00 1a 4b de 00 1a 4c 66 00 1a 4c 66 ..J...J...Kd..Kd..K...K...Lf..Lf
70a0 00 1a 4c e4 00 1a 4c e4 00 1a 4d 5c 00 1a 4d 5c 00 1a 4d d2 00 1a 4d d2 00 1a 4e 40 00 1a 4e 40 ..L...L...M\..M\..M...M...N@..N@
70c0 00 1a 4e b0 00 1a 4e b0 00 1a 4f 26 00 1a 4f 26 00 1a 4f 94 00 1a 4f 94 00 1a 50 0c 00 1a 50 0c ..N...N...O&..O&..O...O...P...P.
70e0 00 1a 50 80 00 1a 50 80 00 1a 50 f8 00 1a 50 f8 00 1a 51 70 00 1a 51 70 00 1a 51 d8 00 1a 53 86 ..P...P...P...P...Qp..Qp..Q...S.
7100 00 1a 54 42 00 1a 55 22 00 1a 55 22 00 1a 55 98 00 1a 55 98 00 1a 56 0e 00 1a 56 0e 00 1a 56 8a ..TB..U"..U"..U...U...V...V...V.
7120 00 1a 56 8a 00 1a 57 02 00 1a 57 02 00 1a 57 74 00 1a 57 74 00 1a 57 f0 00 1a 57 f0 00 1a 58 62 ..V...W...W...Wt..Wt..W...W...Xb
7140 00 1a 58 62 00 1a 58 d8 00 1a 58 d8 00 1a 59 50 00 1a 59 50 00 1a 59 cc 00 1a 59 cc 00 1a 5a 4e ..Xb..X...X...YP..YP..Y...Y...ZN
7160 00 1a 5a 4e 00 1a 5a d4 00 1a 5a d4 00 1a 5b 64 00 1a 5b 64 00 1a 5b f2 00 1a 5d a4 00 1a 5e 60 ..ZN..Z...Z...[d..[d..[...]...^`
7180 00 1a 5f 40 00 1a 5f 40 00 1a 5f b6 00 1a 5f b6 00 1a 60 2e 00 1a 60 2e 00 1a 60 a2 00 1a 60 a2 .._@.._@.._..._...`...`...`...`.
71a0 00 1a 61 18 00 1a 61 18 00 1a 61 92 00 1a 61 92 00 1a 62 08 00 1a 62 08 00 1a 62 8c 00 1a 62 8c ..a...a...a...a...b...b...b...b.
71c0 00 1a 63 0a 00 1a 63 0a 00 1a 63 7e 00 1a 63 7e 00 1a 63 fc 00 1a 63 fc 00 1a 64 6e 00 1a 64 6e ..c...c...c~..c~..c...c...dn..dn
71e0 00 1a 64 e4 00 1a 64 e4 00 1a 65 5a 00 1a 65 5a 00 1a 65 ce 00 1a 65 ce 00 1a 66 4c 00 1a 66 4c ..d...d...eZ..eZ..e...e...fL..fL
7200 00 1a 66 ca 00 1a 66 ca 00 1a 67 40 00 1a 67 40 00 1a 67 b6 00 1a 69 62 00 1a 6a 1e 00 1a 6a fc ..f...f...g@..g@..g...ib..j...j.
7220 00 1a 6a fc 00 1a 6b 78 00 1a 6b 78 00 1a 6b e2 00 1a 6d 90 00 1a 6e 4c 00 1a 6f 2c 00 1a 6f 2c ..j...kx..kx..k...m...nL..o,..o,
7240 00 1a 6f 98 00 1a 6f 98 00 1a 70 0c 00 1a 70 0c 00 1a 70 7c 00 1a 70 7c 00 1a 70 ec 00 1a 70 ec ..o...o...p...p...p|..p|..p...p.
7260 00 1a 71 5e 00 1a 73 06 00 1a 73 c2 00 1a 74 a0 00 1a 74 a0 00 1a 75 08 00 1a 75 08 00 1a 75 70 ..q^..s...s...t...t...u...u...up
7280 00 1a 75 70 00 1a 75 de 00 1a 75 de 00 1a 76 4c 00 1a 76 4c 00 1a 76 ba 00 1a 76 ba 00 1a 77 28 ..up..u...u...vL..vL..v...v...w(
72a0 00 1a 77 28 00 1a 77 8e 00 1a 77 8e 00 1a 77 fc 00 1a 77 fc 00 1a 78 6a 00 1a 78 6a 00 1a 78 d0 ..w(..w...w...w...w...xj..xj..x.
72c0 00 1a 78 d0 00 1a 79 42 00 1a 79 42 00 1a 79 bc 00 1a 79 bc 00 1a 7a 28 00 1a 7a 28 00 1a 7a 94 ..x...yB..yB..y...y...z(..z(..z.
72e0 00 1a 7a 94 00 1a 7b 02 00 1a 7b 02 00 1a 7b 72 00 1a 7b 72 00 1a 7b e2 00 1a 7b e2 00 1a 7c 4e ..z...{...{...{r..{r..{...{...|N
7300 00 1a 7c 4e 00 1a 7c b6 00 1a 7c b6 00 1a 7d 26 00 1a 7d 26 00 1a 7d 8e 00 1a 7d 8e 00 1a 7d fe ..|N..|...|...}&..}&..}...}...}.
7320 00 1a 7d fe 00 1a 7e 6e 00 1a 7e 6e 00 1a 7e d4 00 1a 7e d4 00 1a 7f 3a 00 1a 7f 3a 00 1a 7f a4 ..}...~n..~n..~...~....:...:....
7340 00 1a 7f a4 00 1a 80 1e 00 1a 80 1e 00 1a 80 8c 00 1a 80 8c 00 1a 80 fa 00 1a 80 fa 00 1a 81 68 ...............................h
7360 00 1a 81 68 00 1a 81 d6 00 1a 81 d6 00 1a 82 42 00 1a 82 42 00 1a 82 ae 00 1a 82 ae 00 1a 83 1a ...h...........B...B............
7380 00 1a 83 1a 00 1a 83 86 00 1a 83 86 00 1a 83 f2 00 1a 83 f2 00 1a 84 5e 00 1a 84 5e 00 1a 84 c8 .......................^...^....
73a0 00 1a 84 c8 00 1a 85 32 00 1a 85 32 00 1a 85 a0 00 1a 85 a0 00 1a 86 0e 00 1a 86 0e 00 1a 86 7c .......2...2...................|
73c0 00 1a 86 7c 00 1a 86 ea 00 1a 86 ea 00 1a 87 54 00 1a 87 54 00 1a 87 ca 00 1a 87 ca 00 1a 88 40 ...|...........T...T...........@
73e0 00 1a 88 40 00 1a 88 b6 00 1a 88 b6 00 1a 89 2c 00 1a 89 2c 00 1a 89 a2 00 1a 89 a2 00 1a 8a 18 ...@...........,...,............
7400 00 1a 8a 18 00 1a 8a 8e 00 1a 8a 8e 00 1a 8b 04 00 1a 8b 04 00 1a 8b 6e 00 1a 8b 6e 00 1a 8b d8 .......................n...n....
7420 00 1a 8b d8 00 1a 8c 42 00 1a 8c 42 00 1a 8c ac 00 1a 8c ac 00 1a 8d 16 00 1a 8d 16 00 1a 8d 80 .......B...B....................
7440 00 1a 8d 80 00 1a 8d ea 00 1a 8d ea 00 1a 8e 4e 00 1a 8e 4e 00 1a 8e ba 00 1a 8e ba 00 1a 8f 26 ...............N...N...........&
7460 00 1a 8f 26 00 1a 8f 92 00 1a 8f 92 00 1a 8f fe 00 1a 8f fe 00 1a 90 68 00 1a 90 68 00 1a 90 d2 ...&...................h...h....
7480 00 1a 90 d2 00 1a 91 3c 00 1a 91 3c 00 1a 91 a6 00 1a 91 a6 00 1a 92 14 00 1a 92 14 00 1a 92 82 .......<...<....................
74a0 00 1a 92 82 00 1a 92 f0 00 1a 92 f0 00 1a 93 5e 00 1a 93 5e 00 1a 93 c6 00 1a 93 c6 00 1a 94 2e ...............^...^............
74c0 00 1a 94 2e 00 1a 94 a0 00 1a 94 a0 00 1a 95 12 00 1a 95 12 00 1a 95 82 00 1a 95 82 00 1a 95 fa ................................
74e0 00 1a 95 fa 00 1a 96 72 00 1a 96 72 00 1a 96 da 00 1a 96 da 00 1a 97 48 00 1a 97 48 00 1a 97 b2 .......r...r...........H...H....
7500 00 1a 97 b2 00 1a 98 22 00 1a 98 22 00 1a 98 92 00 1a 98 92 00 1a 99 00 00 1a 99 00 00 1a 99 6e ......."..."...................n
7520 00 1a 99 6e 00 1a 99 d6 00 1a 99 d6 00 1a 9a 42 00 1a 9a 42 00 1a 9a b6 00 1a 9a b6 00 1a 9b 2a ...n...........B...B...........*
7540 00 1a 9b 2a 00 1a 9b 96 00 1a 9b 96 00 1a 9c 00 00 1a 9c 00 00 1a 9c 6c 00 1a 9c 6c 00 1a 9c d8 ...*...................l...l....
7560 00 1a 9c d8 00 1a 9d 46 00 1a 9d 46 00 1a 9d b4 00 1a 9d b4 00 1a 9e 20 00 1a 9e 20 00 1a 9e 92 .......F...F....................
7580 00 1a 9e 92 00 1a 9f 04 00 1a 9f 04 00 1a 9f 72 00 1a 9f 72 00 1a 9f e0 00 1a 9f e0 00 1a a0 4c ...............r...r...........L
75a0 00 1a a0 4c 00 1a a0 b8 00 1a a0 b8 00 1a a1 24 00 1a a1 24 00 1a a1 92 00 1a a1 92 00 1a a2 00 ...L...........$...$............
75c0 00 1a a2 00 00 1a a2 72 00 1a a2 72 00 1a a2 d6 00 1a a2 d6 00 1a a3 3c 00 1a a3 3c 00 1a a3 a6 .......r...r...........<...<....
75e0 00 1a a3 a6 00 1a a4 18 00 1a a4 18 00 1a a4 8a 00 1a a4 8a 00 1a a4 fc 00 1a a4 fc 00 1a a5 6e ...............................n
7600 00 1a a5 6e 00 1a a5 d8 00 1a a5 d8 00 1a a6 44 00 1a a6 44 00 1a a6 b0 00 1a a6 b0 00 1a a7 20 ...n...........D...D............
7620 00 1a a7 20 00 1a a7 8c 00 1a a7 8c 00 1a a7 f8 00 1a a7 f8 00 1a a8 70 00 1a a8 70 00 1a a8 e2 .......................p...p....
7640 00 1a a8 e2 00 1a a9 54 00 1a a9 54 00 1a a9 c6 00 1a a9 c6 00 1a aa 38 00 1a aa 38 00 1a aa aa .......T...T...........8...8....
7660 00 1a aa aa 00 1a ab 1a 00 1a ab 1a 00 1a ab 8a 00 1a ab 8a 00 1a ab f6 00 1a ab f6 00 1a ac 62 ...............................b
7680 00 1a ac 62 00 1a ac ce 00 1a ac ce 00 1a ad 48 00 1a ad 48 00 1a ad c2 00 1a ad c2 00 1a ae 2a ...b...........H...H...........*
76a0 00 1a ae 2a 00 1a ae 94 00 1a ae 94 00 1a ae fe 00 1a ae fe 00 1a af 76 00 1a af 76 00 1a af e0 ...*...................v...v....
76c0 00 1a af e0 00 1a b0 42 00 1a b0 42 00 1a b0 b0 00 1a b0 b0 00 1a b1 12 00 1a b1 12 00 1a b1 76 .......B...B...................v
76e0 00 1a b1 76 00 1a b1 da 00 1a b1 da 00 1a b2 3e 00 1a b2 3e 00 1a b2 ac 00 1a b2 ac 00 1a b3 12 ...v...........>...>............
7700 00 1a b3 12 00 1a b3 74 00 1a b3 74 00 1a b3 e2 00 1a b3 e2 00 1a b4 4e 00 1a b4 4e 00 1a b4 be .......t...t...........N...N....
7720 00 1a b4 be 00 1a b5 2e 00 1a b5 2e 00 1a b5 a4 00 1a b5 a4 00 1a b6 1a 00 1a b6 1a 00 1a b6 8a ................................
7740 00 1a b6 8a 00 1a b7 02 00 1a b7 02 00 1a b7 6e 00 1a b7 6e 00 1a b7 e2 00 1a b7 e2 00 1a b8 5e ...............n...n...........^
7760 00 1a b8 5e 00 1a b8 ca 00 1a b8 ca 00 1a b9 36 00 1a b9 36 00 1a b9 9e 00 1a b9 9e 00 1a ba 0e ...^...........6...6............
7780 00 1a ba 0e 00 1a ba 7e 00 1a ba 7e 00 1a ba e6 00 1a ba e6 00 1a bb 4e 00 1a bb 4e 00 1a bb b6 .......~...~...........N...N....
77a0 00 1a bb b6 00 1a bc 22 00 1a bc 22 00 1a bc 8e 00 1a bc 8e 00 1a bc fa 00 1a bc fa 00 1a bd 6a ......."..."...................j
77c0 00 1a bd 6a 00 1a bd dc 00 1a bd dc 00 1a be 48 00 1a be 48 00 1a be b8 00 1a be b8 00 1a bf 22 ...j...........H...H..........."
77e0 00 1a bf 22 00 1a bf 88 00 1a bf 88 00 1a bf f6 00 1a bf f6 00 1a c0 64 00 1a c0 64 00 1a c0 d0 ..."...................d...d....
7800 00 1a c0 d0 00 1a c1 3c 00 1a c1 3c 00 1a c1 a6 00 1a c1 a6 00 1a c2 10 00 1a c2 10 00 1a c2 82 .......<...<....................
7820 00 1a c2 82 00 1a c2 f4 00 1a c2 f4 00 1a c3 60 00 1a c3 60 00 1a c3 c8 00 1a c3 c8 00 1a c4 30 ...............`...`...........0
7840 00 1a c4 30 00 1a c4 96 00 1a c4 96 00 1a c5 04 00 1a c5 04 00 1a c5 72 00 1a c5 72 00 1a c5 d8 ...0...................r...r....
7860 00 1a c5 d8 00 1a c6 44 00 1a c6 44 00 1a c6 b2 00 1a c6 b2 00 1a c7 1c 00 1a c7 1c 00 1a c7 82 .......D...D....................
7880 00 1a c7 82 00 1a c7 e4 00 1a c7 e4 00 1a c8 4c 00 1a c8 4c 00 1a c8 c0 00 1a c8 c0 00 1a c9 34 ...............L...L...........4
78a0 00 1a c9 34 00 1a c9 9c 00 1a c9 9c 00 1a ca 0c 00 1a ca 0c 00 1a ca 7c 00 1a ca 7c 00 1a ca ec ...4...................|...|....
78c0 00 1a ca ec 00 1a cb 5c 00 1a cb 5c 00 1a cb cc 00 1a cb cc 00 1a cc 3c 00 1a cc 3c 00 1a cc aa .......\...\...........<...<....
78e0 00 1a cc aa 00 1a cd 18 00 1a cd 18 00 1a cd 86 00 1a cd 86 00 1a cd f4 00 1a cd f4 00 1a ce 62 ...............................b
7900 00 1a ce 62 00 1a ce ce 00 1a ce ce 00 1a cf 32 00 1a cf 32 00 1a cf a2 00 1a cf a2 00 1a d0 14 ...b...........2...2............
7920 00 1a d0 14 00 1a d0 86 00 1a d0 86 00 1a d0 f8 00 1a d0 f8 00 1a d1 68 00 1a d1 68 00 1a d1 d0 .......................h...h....
7940 00 1a d1 d0 00 1a d2 40 00 1a d2 40 00 1a d2 aa 00 1a d2 aa 00 1a d3 1c 00 1a d3 1c 00 1a d3 8e .......@...@....................
7960 00 1a d3 8e 00 1a d3 f0 00 1a d3 f0 00 1a d4 54 00 1a d4 54 00 1a d4 be 00 1a d4 be 00 1a d5 30 ...............T...T...........0
7980 00 1a d5 30 00 1a d5 a0 00 1a d5 a0 00 1a d6 04 00 1a d6 04 00 1a d6 6a 00 1a d8 0c 00 1a d8 c8 ...0...................j........
79a0 00 1a d9 a4 00 1a d9 a4 00 1a da 10 00 1a da 10 00 1a da 88 00 1a da 88 00 1a da f8 00 1a da f8 ................................
79c0 00 1a db 6e 00 1a db 6e 00 1a db e6 00 1a db e6 00 1a dc 4e 00 1a dc 4e 00 1a dc b4 00 1a de 66 ...n...n...........N...N.......f
79e0 00 1a df 22 00 1a e0 02 00 1a e0 02 00 1a e0 7a 00 1a e0 7a 00 1a e0 f2 00 1a e0 f2 00 1a e1 5c ..."...........z...z...........\
7a00 00 1a e1 5c 00 1a e1 c8 00 1a e3 7a 00 1a e4 36 00 1a e5 16 00 1a e5 16 00 1a e5 88 00 1a e5 88 ...\.......z...6................
7a20 00 1a e5 f8 00 1a e5 f8 00 1a e6 68 00 1a e6 68 00 1a e6 e2 00 1a e6 e2 00 1a e7 54 00 1a e7 54 ...........h...h...........T...T
7a40 00 1a e7 c6 00 1a e7 c6 00 1a e8 3a 00 1a e9 f4 00 1a ea b0 00 1a eb 94 00 1a eb 94 00 1a ec 20 ...........:....................
7a60 00 1a ec 20 00 1a ec a6 00 1a ec a6 00 1a ed 2c 00 1a ee d8 00 1a ef 94 00 1a f0 72 00 1a f0 72 ...............,...........r...r
7a80 00 1a f0 da 00 1a f0 da 00 1a f1 4c 00 1a f1 4c 00 1a f1 b4 00 1a f1 b4 00 1a f2 2e 00 1a f2 2e ...........L...L................
7aa0 00 1a f2 96 00 1a f2 96 00 1a f2 fe 00 1a f2 fe 00 1a f3 6a 00 1a f3 6a 00 1a f3 d6 00 1a f3 d6 ...................j...j........
7ac0 00 1a f4 40 00 1a f4 40 00 1a f4 ac 00 1a f4 ac 00 1a f5 1c 00 1a f5 1c 00 1a f5 88 00 1a f5 88 ...@...@........................
7ae0 00 1a f5 f8 00 1a f5 f8 00 1a f6 68 00 1a f6 68 00 1a f6 dc 00 1a f6 dc 00 1a f7 50 00 1a f7 50 ...........h...h...........P...P
7b00 00 1a f7 c2 00 1a f7 c2 00 1a f8 3a 00 1a f8 3a 00 1a f8 a0 00 1a f8 a0 00 1a f9 0e 00 1a f9 0e ...........:...:................
7b20 00 1a f9 7c 00 1a f9 7c 00 1a f9 e4 00 1a f9 e4 00 1a fa 56 00 1a fa 56 00 1a fa c8 00 1a fa c8 ...|...|...........V...V........
7b40 00 1a fb 38 00 1a fb 38 00 1a fb b2 00 1a fb b2 00 1a fc 2c 00 1a fc 2c 00 1a fc a4 00 1a fe 50 ...8...8...........,...,.......P
7b60 00 1a ff 0c 00 1a ff ea 00 1a ff ea 00 1b 00 58 00 1b 00 58 00 1b 00 d0 00 1b 00 d0 00 1b 01 4a ...............X...X...........J
7b80 00 1b 01 4a 00 1b 01 be 00 1b 01 be 00 1b 02 34 00 1b 02 34 00 1b 02 ac 00 1b 02 ac 00 1b 03 20 ...J...........4...4............
7ba0 00 1b 03 20 00 1b 03 92 00 1b 03 92 00 1b 04 16 00 1b 04 16 00 1b 04 8a 00 1b 04 8a 00 1b 05 00 ................................
7bc0 00 1b 05 00 00 1b 05 6e 00 1b 05 6e 00 1b 05 e8 00 1b 05 e8 00 1b 06 64 00 1b 06 64 00 1b 06 f0 .......n...n...........d...d....
7be0 00 1b 06 f0 00 1b 07 70 00 1b 07 70 00 1b 07 e0 00 1b 07 e0 00 1b 08 56 00 1b 08 56 00 1b 08 d0 .......p...p...........V...V....
7c00 00 1b 08 d0 00 1b 09 46 00 1b 09 46 00 1b 09 b2 00 1b 09 b2 00 1b 0a 28 00 1b 0a 28 00 1b 0a a6 .......F...F...........(...(....
7c20 00 1b 0a a6 00 1b 0b 14 00 1b 0b 14 00 1b 0b 7c 00 1b 0b 7c 00 1b 0b fc 00 1b 0b fc 00 1b 0c 7a ...............|...|...........z
7c40 00 1b 0c 7a 00 1b 0c e4 00 1b 0c e4 00 1b 0d 4e 00 1b 0d 4e 00 1b 0d bc 00 1b 0d bc 00 1b 0e 28 ...z...........N...N...........(
7c60 00 1b 0e 28 00 1b 0e 94 00 1b 0e 94 00 1b 0f 04 00 1b 0f 04 00 1b 0f 7a 00 1b 0f 7a 00 1b 0f f0 ...(...................z...z....
7c80 00 1b 0f f0 00 1b 10 66 00 1b 10 66 00 1b 10 d0 00 1b 10 d0 00 1b 11 3c 00 1b 11 3c 00 1b 11 b2 .......f...f...........<...<....
7ca0 00 1b 11 b2 00 1b 12 26 00 1b 12 26 00 1b 12 8a 00 1b 12 8a 00 1b 12 f8 00 1b 12 f8 00 1b 13 6e .......&...&...................n
7cc0 00 1b 13 6e 00 1b 13 e4 00 1b 13 e4 00 1b 14 52 00 1b 14 52 00 1b 14 c8 00 1b 14 c8 00 1b 15 40 ...n...........R...R...........@
7ce0 00 1b 15 40 00 1b 15 ba 00 1b 15 ba 00 1b 16 34 00 1b 16 34 00 1b 16 a6 00 1b 16 a6 00 1b 17 1c ...@...........4...4............
7d00 00 1b 17 1c 00 1b 17 86 00 1b 17 86 00 1b 17 f2 00 1b 17 f2 00 1b 18 5e 00 1b 18 5e 00 1b 18 d0 .......................^...^....
7d20 00 1b 18 d0 00 1b 19 42 00 1b 19 42 00 1b 19 ba 00 1b 19 ba 00 1b 1a 3c 00 1b 1a 3c 00 1b 1a ae .......B...B...........<...<....
7d40 00 1b 1a ae 00 1b 1b 1a 00 1b 1b 1a 00 1b 1b 88 00 1b 1b 88 00 1b 1b f8 00 1b 1b f8 00 1b 1c 64 ...............................d
7d60 00 1b 1c 64 00 1b 1c ea 00 1b 1c ea 00 1b 1d 5a 00 1b 1d 5a 00 1b 1d ce 00 1b 1d ce 00 1b 1e 3c ...d...........Z...Z...........<
7d80 00 1b 1e 3c 00 1b 1e ae 00 1b 1e ae 00 1b 1f 26 00 1b 1f 26 00 1b 1f 9e 00 1b 1f 9e 00 1b 20 10 ...<...........&...&............
7da0 00 1b 20 10 00 1b 20 7c 00 1b 20 7c 00 1b 20 ee 00 1b 20 ee 00 1b 21 6c 00 1b 21 6c 00 1b 21 de .......|...|..........!l..!l..!.
7dc0 00 1b 21 de 00 1b 22 58 00 1b 22 58 00 1b 22 c8 00 1b 22 c8 00 1b 23 52 00 1b 23 52 00 1b 23 d6 ..!..."X.."X.."..."...#R..#R..#.
7de0 00 1b 23 d6 00 1b 24 5a 00 1b 24 5a 00 1b 24 e2 00 1b 24 e2 00 1b 25 54 00 1b 25 54 00 1b 25 ce ..#...$Z..$Z..$...$...%T..%T..%.
7e00 00 1b 25 ce 00 1b 26 3e 00 1b 26 3e 00 1b 26 aa 00 1b 26 aa 00 1b 27 1e 00 1b 27 1e 00 1b 27 94 ..%...&>..&>..&...&...'...'...'.
7e20 00 1b 27 94 00 1b 28 08 00 1b 28 08 00 1b 28 80 00 1b 28 80 00 1b 28 ec 00 1b 28 ec 00 1b 29 58 ..'...(...(...(...(...(...(...)X
7e40 00 1b 29 58 00 1b 29 c8 00 1b 29 c8 00 1b 2a 3e 00 1b 2a 3e 00 1b 2a b6 00 1b 2a b6 00 1b 2b 32 ..)X..)...)...*>..*>..*...*...+2
7e60 00 1b 2b 32 00 1b 2b 9e 00 1b 2b 9e 00 1b 2c 10 00 1b 2c 10 00 1b 2c 82 00 1b 2c 82 00 1b 2c f8 ..+2..+...+...,...,...,...,...,.
7e80 00 1b 2c f8 00 1b 2d 6e 00 1b 2d 6e 00 1b 2d da 00 1b 2d da 00 1b 2e 52 00 1b 2e 52 00 1b 2e c2 ..,...-n..-n..-...-....R...R....
7ea0 00 1b 2e c2 00 1b 2f 2c 00 1b 2f 2c 00 1b 2f 98 00 1b 2f 98 00 1b 30 18 00 1b 30 18 00 1b 30 86 ....../,../,../.../...0...0...0.
7ec0 00 1b 30 86 00 1b 30 f8 00 1b 30 f8 00 1b 31 72 00 1b 31 72 00 1b 31 e0 00 1b 31 e0 00 1b 32 56 ..0...0...0...1r..1r..1...1...2V
7ee0 00 1b 32 56 00 1b 32 d2 00 1b 32 d2 00 1b 33 42 00 1b 33 42 00 1b 33 b6 00 1b 33 b6 00 1b 34 26 ..2V..2...2...3B..3B..3...3...4&
7f00 00 1b 34 26 00 1b 34 9a 00 1b 34 9a 00 1b 35 0c 00 1b 35 0c 00 1b 35 7e 00 1b 35 7e 00 1b 35 f4 ..4&..4...4...5...5...5~..5~..5.
7f20 00 1b 35 f4 00 1b 36 7a 00 1b 36 7a 00 1b 36 ea 00 1b 36 ea 00 1b 37 6a 00 1b 37 6a 00 1b 37 e8 ..5...6z..6z..6...6...7j..7j..7.
7f40 00 1b 37 e8 00 1b 38 62 00 1b 38 62 00 1b 38 cc 00 1b 38 cc 00 1b 39 3c 00 1b 39 3c 00 1b 39 b4 ..7...8b..8b..8...8...9<..9<..9.
7f60 00 1b 39 b4 00 1b 3a 2e 00 1b 3a 2e 00 1b 3a a0 00 1b 3a a0 00 1b 3b 14 00 1b 3b 14 00 1b 3b 8a ..9...:...:...:...:...;...;...;.
7f80 00 1b 3b 8a 00 1b 3b fe 00 1b 3b fe 00 1b 3c 6e 00 1b 3c 6e 00 1b 3c de 00 1b 3c de 00 1b 3d 4e ..;...;...;...<n..<n..<...<...=N
7fa0 00 1b 3d 4e 00 1b 3d c4 00 1b 3d c4 00 1b 3e 3e 00 1b 3e 3e 00 1b 3e ac 00 1b 3e ac 00 1b 3f 20 ..=N..=...=...>>..>>..>...>...?.
7fc0 00 1b 3f 20 00 1b 3f 8e 00 1b 3f 8e 00 1b 3f fe 00 1b 3f fe 00 1b 40 6e 00 1b 40 6e 00 1b 40 e6 ..?...?...?...?...?...@n..@n..@.
7fe0 00 1b 40 e6 00 1b 41 5c 00 1b 41 5c 00 1b 41 d0 00 1b 41 d0 00 1b 42 40 00 1b 42 40 00 1b 42 b0 ..@...A\..A\..A...A...B@..B@..B.
8000 00 1b 42 b0 00 1b 43 24 00 1b 43 24 00 1b 43 9c 00 1b 43 9c 00 1b 44 08 00 1b 44 08 00 1b 44 7a ..B...C$..C$..C...C...D...D...Dz
8020 00 1b 44 7a 00 1b 44 fe 00 1b 44 fe 00 1b 45 70 00 1b 45 70 00 1b 45 e0 00 1b 45 e0 00 1b 46 52 ..Dz..D...D...Ep..Ep..E...E...FR
8040 00 1b 46 52 00 1b 46 cc 00 1b 46 cc 00 1b 47 3a 00 1b 47 3a 00 1b 47 ac 00 1b 47 ac 00 1b 48 16 ..FR..F...F...G:..G:..G...G...H.
8060 00 1b 48 16 00 1b 48 86 00 1b 48 86 00 1b 48 f6 00 1b 48 f6 00 1b 49 70 00 1b 49 70 00 1b 49 dc ..H...H...H...H...H...Ip..Ip..I.
8080 00 1b 49 dc 00 1b 4a 52 00 1b 4a 52 00 1b 4a d4 00 1b 4a d4 00 1b 4b 4a 00 1b 4b 4a 00 1b 4b ba ..I...JR..JR..J...J...KJ..KJ..K.
80a0 00 1b 4b ba 00 1b 4c 2a 00 1b 4c 2a 00 1b 4c 94 00 1b 4c 94 00 1b 4d 02 00 1b 4d 02 00 1b 4d 7c ..K...L*..L*..L...L...M...M...M|
80c0 00 1b 4d 7c 00 1b 4d ec 00 1b 4d ec 00 1b 4e 5a 00 1b 4e 5a 00 1b 4e c4 00 1b 4e c4 00 1b 4f 30 ..M|..M...M...NZ..NZ..N...N...O0
80e0 00 1b 4f 30 00 1b 4f a0 00 1b 4f a0 00 1b 50 12 00 1b 50 12 00 1b 50 7e 00 1b 50 7e 00 1b 50 ec ..O0..O...O...P...P...P~..P~..P.
8100 00 1b 50 ec 00 1b 51 62 00 1b 51 62 00 1b 51 d6 00 1b 51 d6 00 1b 52 44 00 1b 52 44 00 1b 52 b0 ..P...Qb..Qb..Q...Q...RD..RD..R.
8120 00 1b 52 b0 00 1b 53 28 00 1b 53 28 00 1b 53 9c 00 1b 53 9c 00 1b 54 10 00 1b 54 10 00 1b 54 82 ..R...S(..S(..S...S...T...T...T.
8140 00 1b 54 82 00 1b 54 f0 00 1b 54 f0 00 1b 55 60 00 1b 55 60 00 1b 55 ce 00 1b 55 ce 00 1b 56 48 ..T...T...T...U`..U`..U...U...VH
8160 00 1b 56 48 00 1b 56 bc 00 1b 56 bc 00 1b 57 38 00 1b 57 38 00 1b 57 aa 00 1b 57 aa 00 1b 58 1e ..VH..V...V...W8..W8..W...W...X.
8180 00 1b 58 1e 00 1b 58 88 00 1b 58 88 00 1b 58 fe 00 1b 58 fe 00 1b 59 72 00 1b 59 72 00 1b 59 ea ..X...X...X...X...X...Yr..Yr..Y.
81a0 00 1b 59 ea 00 1b 5a 5c 00 1b 5a 5c 00 1b 5a d2 00 1b 5a d2 00 1b 5b 4c 00 1b 5b 4c 00 1b 5b c2 ..Y...Z\..Z\..Z...Z...[L..[L..[.
81c0 00 1b 5b c2 00 1b 5c 36 00 1b 5c 36 00 1b 5c 9e 00 1b 5c 9e 00 1b 5d 08 00 1b 5d 08 00 1b 5d 78 ..[...\6..\6..\...\...]...]...]x
81e0 00 1b 5d 78 00 1b 5d f4 00 1b 5d f4 00 1b 5e 62 00 1b 5e 62 00 1b 5e d4 00 1b 5e d4 00 1b 5f 48 ..]x..]...]...^b..^b..^...^..._H
8200 00 1b 5f 48 00 1b 5f b6 00 1b 5f b6 00 1b 60 24 00 1b 60 24 00 1b 60 94 00 1b 60 94 00 1b 61 0e .._H.._..._...`$..`$..`...`...a.
8220 00 1b 61 0e 00 1b 61 7c 00 1b 61 7c 00 1b 61 ec 00 1b 61 ec 00 1b 62 5a 00 1b 62 5a 00 1b 62 d4 ..a...a|..a|..a...a...bZ..bZ..b.
8240 00 1b 62 d4 00 1b 63 4a 00 1b 63 4a 00 1b 63 ca 00 1b 63 ca 00 1b 64 48 00 1b 64 48 00 1b 64 c4 ..b...cJ..cJ..c...c...dH..dH..d.
8260 00 1b 64 c4 00 1b 65 46 00 1b 65 46 00 1b 65 ca 00 1b 65 ca 00 1b 66 40 00 1b 66 40 00 1b 66 b0 ..d...eF..eF..e...e...f@..f@..f.
8280 00 1b 66 b0 00 1b 67 20 00 1b 67 20 00 1b 67 92 00 1b 67 92 00 1b 67 fc 00 1b 67 fc 00 1b 68 74 ..f...g...g...g...g...g...g...ht
82a0 00 1b 68 74 00 1b 68 e8 00 1b 68 e8 00 1b 69 5a 00 1b 69 5a 00 1b 69 c2 00 1b 69 c2 00 1b 6a 3c ..ht..h...h...iZ..iZ..i...i...j<
82c0 00 1b 6a 3c 00 1b 6a aa 00 1b 6a aa 00 1b 6b 1c 00 1b 6b 1c 00 1b 6b 96 00 1b 6b 96 00 1b 6c 08 ..j<..j...j...k...k...k...k...l.
82e0 00 1b 6c 08 00 1b 6c 7a 00 1b 6c 7a 00 1b 6c fa 00 1b 6c fa 00 1b 6d 78 00 1b 6d 78 00 1b 6d f2 ..l...lz..lz..l...l...mx..mx..m.
8300 00 1b 6d f2 00 1b 6e 68 00 1b 6e 68 00 1b 6e d8 00 1b 6e d8 00 1b 6f 48 00 1b 6f 48 00 1b 6f be ..m...nh..nh..n...n...oH..oH..o.
8320 00 1b 6f be 00 1b 70 32 00 1b 70 32 00 1b 70 a2 00 1b 70 a2 00 1b 71 16 00 1b 71 16 00 1b 71 84 ..o...p2..p2..p...p...q...q...q.
8340 00 1b 71 84 00 1b 71 f8 00 1b 71 f8 00 1b 72 6e 00 1b 72 6e 00 1b 72 e4 00 1b 72 e4 00 1b 73 60 ..q...q...q...rn..rn..r...r...s`
8360 00 1b 73 60 00 1b 73 c6 00 1b 73 c6 00 1b 74 2e 00 1b 74 2e 00 1b 74 a2 00 1b 74 a2 00 1b 75 14 ..s`..s...s...t...t...t...t...u.
8380 00 1b 75 14 00 1b 75 80 00 1b 75 80 00 1b 75 f0 00 1b 75 f0 00 1b 76 58 00 1b 76 58 00 1b 76 c4 ..u...u...u...u...u...vX..vX..v.
83a0 00 1b 76 c4 00 1b 77 2c 00 1b 77 2c 00 1b 77 96 00 1b 77 96 00 1b 78 0c 00 1b 79 ba 00 1b 7a 76 ..v...w,..w,..w...w...x...y...zv
83c0 00 1b 7b 56 00 1b 7b 56 00 1b 7b c4 00 1b 7b c4 00 1b 7c 32 00 1b 7d e4 00 1b 7e a0 00 1b 7f 80 ..{V..{V..{...{...|2..}...~.....
83e0 00 1b 7f 80 00 1b 7f ee 00 1b 7f ee 00 1b 80 68 00 1b 80 68 00 1b 80 dc 00 1b 80 dc 00 1b 81 52 ...............h...h...........R
8400 00 1b 81 52 00 1b 81 ce 00 1b 81 ce 00 1b 82 3c 00 1b 82 3c 00 1b 82 ae 00 1b 82 ae 00 1b 83 20 ...R...........<...<............
8420 00 1b 83 20 00 1b 83 9e 00 1b 83 9e 00 1b 84 1c 00 1b 84 1c 00 1b 84 96 00 1b 84 96 00 1b 85 10 ................................
8440 00 1b 85 10 00 1b 85 8c 00 1b 85 8c 00 1b 86 0a 00 1b 86 0a 00 1b 86 88 00 1b 86 88 00 1b 86 fa ................................
8460 00 1b 86 fa 00 1b 87 6e 00 1b 87 6e 00 1b 87 ea 00 1b 87 ea 00 1b 88 66 00 1b 88 66 00 1b 88 dc .......n...n...........f...f....
8480 00 1b 88 dc 00 1b 89 54 00 1b 89 54 00 1b 89 ce 00 1b 89 ce 00 1b 8a 4a 00 1b 8a 4a 00 1b 8a b8 .......T...T...........J...J....
84a0 00 1b 8a b8 00 1b 8b 2a 00 1b 8b 2a 00 1b 8b a2 00 1b 8b a2 00 1b 8c 10 00 1b 8c 10 00 1b 8c 82 .......*...*....................
84c0 00 1b 8c 82 00 1b 8c fa 00 1b 8c fa 00 1b 8d 66 00 1b 8d 66 00 1b 8d e0 00 1b 8d e0 00 1b 8e 54 ...............f...f...........T
84e0 00 1b 8e 54 00 1b 8e c8 00 1b 8e c8 00 1b 8f 42 00 1b 8f 42 00 1b 8f b0 00 1b 8f b0 00 1b 90 20 ...T...........B...B............
8500 00 1b 90 20 00 1b 90 92 00 1b 90 92 00 1b 91 10 00 1b 91 10 00 1b 91 8e 00 1b 91 8e 00 1b 92 08 ................................
8520 00 1b 92 08 00 1b 92 82 00 1b 92 82 00 1b 92 fe 00 1b 92 fe 00 1b 93 6c 00 1b 93 6c 00 1b 93 e4 .......................l...l....
8540 00 1b 93 e4 00 1b 94 56 00 1b 94 56 00 1b 94 c8 00 1b 94 c8 00 1b 95 3a 00 1b 95 3a 00 1b 95 ac .......V...V...........:...:....
8560 00 1b 95 ac 00 1b 96 26 00 1b 96 26 00 1b 96 9e 00 1b 96 9e 00 1b 97 18 00 1b 97 18 00 1b 97 84 .......&...&....................
8580 00 1b 97 84 00 1b 97 f4 00 1b 97 f4 00 1b 98 64 00 1b 98 64 00 1b 98 e0 00 1b 98 e0 00 1b 99 5c ...............d...d...........\
85a0 00 1b 99 5c 00 1b 99 d8 00 1b 99 d8 00 1b 9a 54 00 1b 9a 54 00 1b 9a c4 00 1b 9a c4 00 1b 9b 34 ...\...........T...T...........4
85c0 00 1b 9b 34 00 1b 9b a4 00 1b 9b a4 00 1b 9c 14 00 1b 9c 14 00 1b 9c 84 00 1b 9c 84 00 1b 9c f4 ...4............................
85e0 00 1b 9c f4 00 1b 9d 68 00 1b 9d 68 00 1b 9d dc 00 1b 9d dc 00 1b 9e 50 00 1b 9e 50 00 1b 9e c4 .......h...h...........P...P....
8600 00 1b 9e c4 00 1b 9f 38 00 1b 9f 38 00 1b 9f b4 00 1b 9f b4 00 1b a0 2a 00 1b a0 2a 00 1b a0 a6 .......8...8...........*...*....
8620 00 1b a0 a6 00 1b a1 22 00 1b a1 22 00 1b a1 90 00 1b a1 90 00 1b a2 06 00 1b a2 06 00 1b a2 7c ......."..."...................|
8640 00 1b a2 7c 00 1b a2 f2 00 1b a2 f2 00 1b a3 68 00 1b a3 68 00 1b a3 ea 00 1b a3 ea 00 1b a4 66 ...|...........h...h...........f
8660 00 1b a4 66 00 1b a4 e4 00 1b a4 e4 00 1b a5 68 00 1b a5 68 00 1b a5 de 00 1b a5 de 00 1b a6 54 ...f...........h...h...........T
8680 00 1b a6 54 00 1b a6 ca 00 1b a6 ca 00 1b a7 40 00 1b a7 40 00 1b a7 ba 00 1b a7 ba 00 1b a8 34 ...T...........@...@...........4
86a0 00 1b a8 34 00 1b a8 ae 00 1b a8 ae 00 1b a9 28 00 1b a9 28 00 1b a9 a2 00 1b a9 a2 00 1b aa 1c ...4...........(...(............
86c0 00 1b aa 1c 00 1b aa 96 00 1b aa 96 00 1b ab 10 00 1b ab 10 00 1b ab 96 00 1b ab 96 00 1b ac 1c ................................
86e0 00 1b ac 1c 00 1b ac 9e 00 1b ac 9e 00 1b ad 20 00 1b ad 20 00 1b ad a4 00 1b ad a4 00 1b ae 20 ................................
8700 00 1b ae 20 00 1b ae 96 00 1b ae 96 00 1b af 12 00 1b af 12 00 1b af 82 00 1b af 82 00 1b af f6 ................................
8720 00 1b af f6 00 1b b0 76 00 1b b0 76 00 1b b0 f6 00 1b b0 f6 00 1b b1 72 00 1b b1 72 00 1b b1 ee .......v...v...........r...r....
8740 00 1b b1 ee 00 1b b2 6c 00 1b b2 6c 00 1b b2 e6 00 1b b2 e6 00 1b b3 62 00 1b b3 62 00 1b b3 d0 .......l...l...........b...b....
8760 00 1b b3 d0 00 1b b4 3e 00 1b b4 3e 00 1b b4 ba 00 1b b4 ba 00 1b b5 30 00 1b b5 30 00 1b b5 ac .......>...>...........0...0....
8780 00 1b b5 ac 00 1b b6 1c 00 1b b6 1c 00 1b b6 90 00 1b b6 90 00 1b b7 10 00 1b b7 10 00 1b b7 90 ................................
87a0 00 1b b7 90 00 1b b8 0c 00 1b b8 0c 00 1b b8 88 00 1b b8 88 00 1b b9 06 00 1b b9 06 00 1b b9 78 ...............................x
87c0 00 1b b9 78 00 1b b9 f0 00 1b b9 f0 00 1b ba 6a 00 1b ba 6a 00 1b ba de 00 1b ba de 00 1b bb 52 ...x...........j...j...........R
87e0 00 1b bb 52 00 1b bb c6 00 1b bb c6 00 1b bc 3e 00 1b bc 3e 00 1b bc b8 00 1b bc b8 00 1b bd 38 ...R...........>...>...........8
8800 00 1b bd 38 00 1b bd b8 00 1b bd b8 00 1b be 30 00 1b be 30 00 1b be a6 00 1b be a6 00 1b bf 1e ...8...........0...0............
8820 00 1b bf 1e 00 1b bf 9c 00 1b bf 9c 00 1b c0 1a 00 1b c0 1a 00 1b c0 8c 00 1b c0 8c 00 1b c0 fe ................................
8840 00 1b c0 fe 00 1b c1 70 00 1b c1 70 00 1b c1 ec 00 1b c1 ec 00 1b c2 6e 00 1b c2 6e 00 1b c2 f0 .......p...p...........n...n....
8860 00 1b c2 f0 00 1b c3 72 00 1b c3 72 00 1b c3 e4 00 1b c3 e4 00 1b c4 5c 00 1b c4 5c 00 1b c4 d4 .......r...r...........\...\....
8880 00 1b c4 d4 00 1b c5 4c 00 1b c5 4c 00 1b c5 c4 00 1b c5 c4 00 1b c6 38 00 1b c6 38 00 1b c6 ac .......L...L...........8...8....
88a0 00 1b c6 ac 00 1b c7 2a 00 1b c7 2a 00 1b c7 a2 00 1b c7 a2 00 1b c8 20 00 1b c8 20 00 1b c8 92 .......*...*....................
88c0 00 1b c8 92 00 1b c9 04 00 1b c9 04 00 1b c9 78 00 1b c9 78 00 1b c9 ec 00 1b c9 ec 00 1b ca 60 ...............x...x...........`
88e0 00 1b ca 60 00 1b ca d4 00 1b ca d4 00 1b cb 48 00 1b cb 48 00 1b cb bc 00 1b cb bc 00 1b cc 32 ...`...........H...H...........2
8900 00 1b cc 32 00 1b cc b0 00 1b cc b0 00 1b cd 28 00 1b cd 28 00 1b cd 9c 00 1b cd 9c 00 1b ce 12 ...2...........(...(............
8920 00 1b ce 12 00 1b ce 8a 00 1b ce 8a 00 1b cf 02 00 1b cf 02 00 1b cf 7a 00 1b cf 7a 00 1b cf e4 .......................z...z....
8940 00 1b cf e4 00 1b d0 4e 00 1b d0 4e 00 1b d0 c0 00 1b d0 c0 00 1b d1 32 00 1b d1 32 00 1b d1 aa .......N...N...........2...2....
8960 00 1b d1 aa 00 1b d2 22 00 1b d2 22 00 1b d2 9a 00 1b d2 9a 00 1b d3 0c 00 1b d3 0c 00 1b d3 84 ......."..."....................
8980 00 1b d3 84 00 1b d3 f0 00 1b d3 f0 00 1b d4 5c 00 1b d4 5c 00 1b d4 c8 00 1b d4 c8 00 1b d5 36 ...............\...\...........6
89a0 00 1b d5 36 00 1b d5 a4 00 1b d5 a4 00 1b d6 12 00 1b d6 12 00 1b d6 8e 00 1b d6 8e 00 1b d7 04 ...6............................
89c0 00 1b d7 04 00 1b d7 78 00 1b d7 78 00 1b d7 ec 00 1b d7 ec 00 1b d8 64 00 1b d8 64 00 1b d8 d6 .......x...x...........d...d....
89e0 00 1b da 8e 00 1b db 4a 00 1b dc 2c 00 1b dc 2c 00 1b dc a2 00 1b dc a2 00 1b dd 14 00 1b de bc .......J...,...,................
8a00 00 1b df 78 00 1b e0 56 00 1b e0 56 00 1b e0 ba 00 1b e0 ba 00 1b e1 1e 00 1b e1 1e 00 1b e1 8e ...x...V...V....................
8a20 00 1b e1 8e 00 1b e1 fa 00 1b e1 fa 00 1b e2 68 00 1b e2 68 00 1b e2 d6 00 1b e2 d6 00 1b e3 42 ...............h...h...........B
8a40 00 1b e3 42 00 1b e3 a6 00 1b e3 a6 00 1b e4 10 00 1b e4 10 00 1b e4 6e 00 1b e4 6e 00 1b e4 ce ...B...................n...n....
8a60 00 1b e4 ce 00 1b e5 44 00 1b e5 44 00 1b e5 b6 00 1b e5 b6 00 1b e6 26 00 1b e6 26 00 1b e6 9a .......D...D...........&...&....
8a80 00 1b e6 9a 00 1b e6 fe 00 1b e6 fe 00 1b e7 60 00 1b e7 60 00 1b e7 c8 00 1b e7 c8 00 1b e8 36 ...............`...`...........6
8aa0 00 1b e8 36 00 1b e8 a4 00 1b e8 a4 00 1b e9 08 00 1b e9 08 00 1b e9 76 00 1b e9 76 00 1b e9 e2 ...6...................v...v....
8ac0 00 1b e9 e2 00 1b ea 42 00 1b ea 42 00 1b ea ae 00 1b ea ae 00 1b eb 14 00 1b eb 14 00 1b eb 7c .......B...B...................|
8ae0 00 1b eb 7c 00 1b eb ea 00 1b eb ea 00 1b ec 58 00 1b ec 58 00 1b ec be 00 1b ec be 00 1b ed 2a ...|...........X...X...........*
8b00 00 1b ed 2a 00 1b ed 96 00 1b ed 96 00 1b ee 02 00 1b ee 02 00 1b ee 6a 00 1b ee 6a 00 1b ee d2 ...*...................j...j....
8b20 00 1b ee d2 00 1b ef 3a 00 1b ef 3a 00 1b ef aa 00 1b ef aa 00 1b f0 18 00 1b f0 18 00 1b f0 84 .......:...:....................
8b40 00 1b f0 84 00 1b f0 f0 00 1b f0 f0 00 1b f1 62 00 1b f1 62 00 1b f1 d0 00 1b f1 d0 00 1b f2 34 ...............b...b...........4
8b60 00 1b f2 34 00 1b f2 98 00 1b f2 98 00 1b f3 08 00 1b f3 08 00 1b f3 7a 00 1b f3 7a 00 1b f3 e6 ...4...................z...z....
8b80 00 1b f3 e6 00 1b f4 50 00 1b f4 50 00 1b f4 c2 00 1b f4 c2 00 1b f5 2e 00 1b f5 2e 00 1b f5 a2 .......P...P....................
8ba0 00 1b f5 a2 00 1b f6 10 00 1b f6 10 00 1b f6 7e 00 1b f6 7e 00 1b f6 e4 00 1b f6 e4 00 1b f7 52 ...............~...~...........R
8bc0 00 1b f7 52 00 1b f7 c2 00 1b f7 c2 00 1b f8 32 00 1b f8 32 00 1b f8 a0 00 1b f8 a0 00 1b f9 06 ...R...........2...2............
8be0 00 1b f9 06 00 1b f9 76 00 1b f9 76 00 1b f9 e2 00 1b f9 e2 00 1b fa 46 00 1b fa 46 00 1b fa aa .......v...v...........F...F....
8c00 00 1b fa aa 00 1b fb 14 00 1b fb 14 00 1b fb 7e 00 1b fb 7e 00 1b fb e6 00 1b fb e6 00 1b fc 54 ...............~...~...........T
8c20 00 1b fc 54 00 1b fc b8 00 1b fc b8 00 1b fd 24 00 1b fd 24 00 1b fd 94 00 1b fd 94 00 1b fe 00 ...T...........$...$............
8c40 00 1b fe 00 00 1b fe 68 00 1b fe 68 00 1b fe d8 00 1b fe d8 00 1b ff 46 00 1b ff 46 00 1b ff bc .......h...h...........F...F....
8c60 00 1b ff bc 00 1c 00 32 00 1c 00 32 00 1c 00 9e 00 1c 00 9e 00 1c 01 10 00 1c 01 10 00 1c 01 84 .......2...2....................
8c80 00 1c 01 84 00 1c 01 fa 00 1c 01 fa 00 1c 02 6a 00 1c 02 6a 00 1c 02 e0 00 1c 02 e0 00 1c 03 5e ...............j...j...........^
8ca0 00 1c 03 5e 00 1c 03 d6 00 1c 03 d6 00 1c 04 4e 00 1c 04 4e 00 1c 04 cc 00 1c 04 cc 00 1c 05 4c ...^...........N...N...........L
8cc0 00 1c 05 4c 00 1c 05 cc 00 1c 05 cc 00 1c 06 3c 00 1c 06 3c 00 1c 06 b6 00 1c 06 b6 00 1c 07 34 ...L...........<...<...........4
8ce0 00 1c 07 34 00 1c 07 a2 00 1c 07 a2 00 1c 08 1a 00 1c 08 1a 00 1c 08 8c 00 1c 08 8c 00 1c 08 fe ...4............................
8d00 00 1c 08 fe 00 1c 09 6c 00 1c 09 6c 00 1c 09 e2 00 1c 09 e2 00 1c 0a 56 00 1c 0a 56 00 1c 0a c4 .......l...l...........V...V....
8d20 00 1c 0a c4 00 1c 0b 34 00 1c 0b 34 00 1c 0b a2 00 1c 0b a2 00 1c 0c 14 00 1c 0c 14 00 1c 0c 86 .......4...4....................
8d40 00 1c 0c 86 00 1c 0c f8 00 1c 0c f8 00 1c 0d 66 00 1c 0d 66 00 1c 0d d8 00 1c 0d d8 00 1c 0e 50 ...............f...f...........P
8d60 00 1c 0e 50 00 1c 0e cc 00 1c 0e cc 00 1c 0f 4a 00 1c 0f 4a 00 1c 0f bc 00 1c 0f bc 00 1c 10 30 ...P...........J...J...........0
8d80 00 1c 10 30 00 1c 10 a0 00 1c 10 a0 00 1c 11 14 00 1c 11 14 00 1c 11 82 00 1c 11 82 00 1c 11 f4 ...0............................
8da0 00 1c 11 f4 00 1c 12 64 00 1c 12 64 00 1c 12 d6 00 1c 12 d6 00 1c 13 48 00 1c 13 48 00 1c 13 b8 .......d...d...........H...H....
8dc0 00 1c 13 b8 00 1c 14 2c 00 1c 14 2c 00 1c 14 a4 00 1c 14 a4 00 1c 15 22 00 1c 15 22 00 1c 15 90 .......,...,..........."..."....
8de0 00 1c 15 90 00 1c 15 fe 00 1c 15 fe 00 1c 16 66 00 1c 16 66 00 1c 16 cc 00 1c 16 cc 00 1c 17 38 ...............f...f...........8
8e00 00 1c 17 38 00 1c 17 ae 00 1c 17 ae 00 1c 18 24 00 1c 18 24 00 1c 18 9a 00 1c 18 9a 00 1c 19 20 ...8...........$...$............
8e20 00 1c 19 20 00 1c 19 9e 00 1c 19 9e 00 1c 1a 18 00 1c 1a 18 00 1c 1a 88 00 1c 1a 88 00 1c 1a fc ................................
8e40 00 1c 1a fc 00 1c 1b 76 00 1c 1b 76 00 1c 1b f0 00 1c 1b f0 00 1c 1c 60 00 1c 1c 60 00 1c 1c d8 .......v...v...........`...`....
8e60 00 1c 1c d8 00 1c 1d 4a 00 1c 1d 4a 00 1c 1d c0 00 1c 1d c0 00 1c 1e 40 00 1c 1e 40 00 1c 1e c2 .......J...J...........@...@....
8e80 00 1c 1e c2 00 1c 1f 46 00 1c 1f 46 00 1c 1f b6 00 1c 1f b6 00 1c 20 22 00 1c 20 22 00 1c 20 9a .......F...F..........."..."....
8ea0 00 1c 20 9a 00 1c 21 18 00 1c 21 18 00 1c 21 8e 00 1c 21 8e 00 1c 21 fe 00 1c 21 fe 00 1c 22 64 ......!...!...!...!...!...!..."d
8ec0 00 1c 22 64 00 1c 22 ca 00 1c 22 ca 00 1c 23 38 00 1c 23 38 00 1c 23 ae 00 1c 23 ae 00 1c 24 20 .."d.."..."...#8..#8..#...#...$.
8ee0 00 1c 24 20 00 1c 24 92 00 1c 24 92 00 1c 25 0c 00 1c 25 0c 00 1c 25 8a 00 1c 25 8a 00 1c 25 fe ..$...$...$...%...%...%...%...%.
8f00 00 1c 25 fe 00 1c 26 72 00 1c 26 72 00 1c 26 e2 00 1c 26 e2 00 1c 27 52 00 1c 27 52 00 1c 27 ce ..%...&r..&r..&...&...'R..'R..'.
8f20 00 1c 27 ce 00 1c 28 44 00 1c 28 44 00 1c 28 c6 00 1c 28 c6 00 1c 29 34 00 1c 29 34 00 1c 29 a2 ..'...(D..(D..(...(...)4..)4..).
8f40 00 1c 29 a2 00 1c 2a 1c 00 1c 2a 1c 00 1c 2a 98 00 1c 2a 98 00 1c 2b 14 00 1c 2b 14 00 1c 2b 94 ..)...*...*...*...*...+...+...+.
8f60 00 1c 2b 94 00 1c 2c 0e 00 1c 2c 0e 00 1c 2c 86 00 1c 2c 86 00 1c 2c fc 00 1c 2c fc 00 1c 2d 7a ..+...,...,...,...,...,...,...-z
8f80 00 1c 2d 7a 00 1c 2d ec 00 1c 2d ec 00 1c 2e 64 00 1c 2e 64 00 1c 2e d8 00 1c 2e d8 00 1c 2f 40 ..-z..-...-....d...d........../@
8fa0 00 1c 2f 40 00 1c 2f ba 00 1c 2f ba 00 1c 30 34 00 1c 30 34 00 1c 30 ae 00 1c 30 ae 00 1c 31 20 ../@../.../...04..04..0...0...1.
8fc0 00 1c 31 20 00 1c 31 92 00 1c 31 92 00 1c 32 0c 00 1c 32 0c 00 1c 32 82 00 1c 32 82 00 1c 32 f0 ..1...1...1...2...2...2...2...2.
8fe0 00 1c 32 f0 00 1c 33 66 00 1c 33 66 00 1c 33 ec 00 1c 33 ec 00 1c 34 68 00 1c 34 68 00 1c 34 f2 ..2...3f..3f..3...3...4h..4h..4.
9000 00 1c 34 f2 00 1c 35 64 00 1c 35 64 00 1c 35 e2 00 1c 35 e2 00 1c 36 52 00 1c 36 52 00 1c 36 d0 ..4...5d..5d..5...5...6R..6R..6.
9020 00 1c 36 d0 00 1c 37 46 00 1c 37 46 00 1c 37 ba 00 1c 37 ba 00 1c 38 2e 00 1c 38 2e 00 1c 38 a8 ..6...7F..7F..7...7...8...8...8.
9040 00 1c 38 a8 00 1c 39 1c 00 1c 39 1c 00 1c 39 8e 00 1c 39 8e 00 1c 3a 02 00 1c 3a 02 00 1c 3a 82 ..8...9...9...9...9...:...:...:.
9060 00 1c 3a 82 00 1c 3a ea 00 1c 3a ea 00 1c 3b 64 00 1c 3b 64 00 1c 3b da 00 1c 3b da 00 1c 3c 60 ..:...:...:...;d..;d..;...;...<`
9080 00 1c 3c 60 00 1c 3c de 00 1c 3c de 00 1c 3d 4e 00 1c 3d 4e 00 1c 3d cc 00 1c 3d cc 00 1c 3e 38 ..<`..<...<...=N..=N..=...=...>8
90a0 00 1c 3e 38 00 1c 3e a6 00 1c 3e a6 00 1c 3f 26 00 1c 3f 26 00 1c 3f a4 00 1c 3f a4 00 1c 40 26 ..>8..>...>...?&..?&..?...?...@&
90c0 00 1c 40 26 00 1c 40 96 00 1c 40 96 00 1c 41 0a 00 1c 41 0a 00 1c 41 88 00 1c 41 88 00 1c 42 04 ..@&..@...@...A...A...A...A...B.
90e0 00 1c 42 04 00 1c 42 78 00 1c 42 78 00 1c 42 ee 00 1c 42 ee 00 1c 43 64 00 1c 43 64 00 1c 43 d2 ..B...Bx..Bx..B...B...Cd..Cd..C.
9100 00 1c 43 d2 00 1c 44 50 00 1c 44 50 00 1c 44 d0 00 1c 44 d0 00 1c 45 4c 00 1c 45 4c 00 1c 45 ca ..C...DP..DP..D...D...EL..EL..E.
9120 00 1c 45 ca 00 1c 46 4e 00 1c 46 4e 00 1c 46 d2 00 1c 46 d2 00 1c 47 56 00 1c 47 56 00 1c 47 c4 ..E...FN..FN..F...F...GV..GV..G.
9140 00 1c 47 c4 00 1c 48 3c 00 1c 48 3c 00 1c 48 be 00 1c 48 be 00 1c 49 40 00 1c 49 40 00 1c 49 b6 ..G...H<..H<..H...H...I@..I@..I.
9160 00 1c 49 b6 00 1c 4a 1e 00 1c 4a 1e 00 1c 4a 86 00 1c 4a 86 00 1c 4b 02 00 1c 4b 02 00 1c 4b 7c ..I...J...J...J...J...K...K...K|
9180 00 1c 4b 7c 00 1c 4b f4 00 1c 4b f4 00 1c 4c 62 00 1c 4c 62 00 1c 4c ce 00 1c 4c ce 00 1c 4d 4c ..K|..K...K...Lb..Lb..L...L...ML
91a0 00 1c 4d 4c 00 1c 4d ca 00 1c 4d ca 00 1c 4e 4e 00 1c 4e 4e 00 1c 4e d2 00 1c 4e d2 00 1c 4f 4c ..ML..M...M...NN..NN..N...N...OL
91c0 00 1c 4f 4c 00 1c 4f c8 00 1c 4f c8 00 1c 50 2a 00 1c 50 2a 00 1c 50 96 00 1c 50 96 00 1c 50 fa ..OL..O...O...P*..P*..P...P...P.
91e0 00 1c 50 fa 00 1c 51 66 00 1c 51 66 00 1c 51 d0 00 1c 51 d0 00 1c 52 38 00 1c 52 38 00 1c 52 a6 ..P...Qf..Qf..Q...Q...R8..R8..R.
9200 00 1c 52 a6 00 1c 53 0c 00 1c 53 0c 00 1c 53 6e 00 1c 53 6e 00 1c 53 d0 00 1c 53 d0 00 1c 54 32 ..R...S...S...Sn..Sn..S...S...T2
9220 00 1c 54 32 00 1c 54 94 00 1c 54 94 00 1c 55 02 00 1c 55 02 00 1c 55 6a 00 1c 55 6a 00 1c 55 d8 ..T2..T...T...U...U...Uj..Uj..U.
9240 00 1c 55 d8 00 1c 56 3c 00 1c 56 3c 00 1c 56 a4 00 1c 56 a4 00 1c 57 12 00 1c 57 12 00 1c 57 78 ..U...V<..V<..V...V...W...W...Wx
9260 00 1c 57 78 00 1c 57 e2 00 1c 57 e2 00 1c 58 4a 00 1c 58 4a 00 1c 58 ba 00 1c 58 ba 00 1c 59 2c ..Wx..W...W...XJ..XJ..X...X...Y,
9280 00 1c 59 2c 00 1c 59 98 00 1c 59 98 00 1c 5a 06 00 1c 5a 06 00 1c 5a 6e 00 1c 5a 6e 00 1c 5a da ..Y,..Y...Y...Z...Z...Zn..Zn..Z.
92a0 00 1c 5a da 00 1c 5b 42 00 1c 5b 42 00 1c 5b b0 00 1c 5b b0 00 1c 5c 1c 00 1c 5c 1c 00 1c 5c 86 ..Z...[B..[B..[...[...\...\...\.
92c0 00 1c 5c 86 00 1c 5c ec 00 1c 5c ec 00 1c 5d 56 00 1c 5d 56 00 1c 5d be 00 1c 5d be 00 1c 5e 2e ..\...\...\...]V..]V..]...]...^.
92e0 00 1c 5e 2e 00 1c 5e 9a 00 1c 5e 9a 00 1c 5f 0e 00 1c 5f 0e 00 1c 5f 78 00 1c 5f 78 00 1c 5f dc ..^...^...^..._..._..._x.._x.._.
9300 00 1c 5f dc 00 1c 60 44 00 1c 60 44 00 1c 60 ae 00 1c 60 ae 00 1c 61 1e 00 1c 61 1e 00 1c 61 90 .._...`D..`D..`...`...a...a...a.
9320 00 1c 61 90 00 1c 62 02 00 1c 62 02 00 1c 62 66 00 1c 62 66 00 1c 62 ca 00 1c 62 ca 00 1c 63 34 ..a...b...b...bf..bf..b...b...c4
9340 00 1c 63 34 00 1c 63 a0 00 1c 63 a0 00 1c 64 0e 00 1c 64 0e 00 1c 64 76 00 1c 64 76 00 1c 64 e2 ..c4..c...c...d...d...dv..dv..d.
9360 00 1c 64 e2 00 1c 65 52 00 1c 65 52 00 1c 65 ba 00 1c 65 ba 00 1c 66 20 00 1c 66 20 00 1c 66 8c ..d...eR..eR..e...e...f...f...f.
9380 00 1c 66 8c 00 1c 66 fe 00 1c 66 fe 00 1c 67 6a 00 1c 67 6a 00 1c 67 dc 00 1c 67 dc 00 1c 68 46 ..f...f...f...gj..gj..g...g...hF
93a0 00 1c 68 46 00 1c 68 b2 00 1c 68 b2 00 1c 69 20 00 1c 69 20 00 1c 69 8e 00 1c 69 8e 00 1c 69 fa ..hF..h...h...i...i...i...i...i.
93c0 00 1c 69 fa 00 1c 6a 60 00 1c 6a 60 00 1c 6a c6 00 1c 6a c6 00 1c 6b 32 00 1c 6b 32 00 1c 6b 9e ..i...j`..j`..j...j...k2..k2..k.
93e0 00 1c 6b 9e 00 1c 6c 06 00 1c 6c 06 00 1c 6c 6c 00 1c 6c 6c 00 1c 6c d0 00 1c 6c d0 00 1c 6d 32 ..k...l...l...ll..ll..l...l...m2
9400 00 1c 6d 32 00 1c 6d 9c 00 1c 6d 9c 00 1c 6e 04 00 1c 6e 04 00 1c 6e 6e 00 1c 6e 6e 00 1c 6e d2 ..m2..m...m...n...n...nn..nn..n.
9420 00 1c 6e d2 00 1c 6f 3a 00 1c 6f 3a 00 1c 6f a6 00 1c 6f a6 00 1c 70 0c 00 1c 70 0c 00 1c 70 72 ..n...o:..o:..o...o...p...p...pr
9440 00 1c 70 72 00 1c 70 e8 00 1c 70 e8 00 1c 71 56 00 1c 71 56 00 1c 71 ca 00 1c 71 ca 00 1c 72 32 ..pr..p...p...qV..qV..q...q...r2
9460 00 1c 72 32 00 1c 72 9a 00 1c 72 9a 00 1c 73 10 00 1c 73 10 00 1c 73 7e 00 1c 73 7e 00 1c 73 ea ..r2..r...r...s...s...s~..s~..s.
9480 00 1c 73 ea 00 1c 74 4e 00 1c 74 4e 00 1c 74 b0 00 1c 74 b0 00 1c 75 18 00 1c 75 18 00 1c 75 7e ..s...tN..tN..t...t...u...u...u~
94a0 00 1c 75 7e 00 1c 75 e2 00 1c 75 e2 00 1c 76 46 00 1c 76 46 00 1c 76 ae 00 1c 76 ae 00 1c 77 14 ..u~..u...u...vF..vF..v...v...w.
94c0 00 1c 77 14 00 1c 77 88 00 1c 77 88 00 1c 77 f0 00 1c 77 f0 00 1c 78 58 00 1c 78 58 00 1c 78 bc ..w...w...w...w...w...xX..xX..x.
94e0 00 1c 78 bc 00 1c 79 28 00 1c 79 28 00 1c 79 8c 00 1c 79 8c 00 1c 79 fc 00 1c 79 fc 00 1c 7a 66 ..x...y(..y(..y...y...y...y...zf
9500 00 1c 7a 66 00 1c 7a d2 00 1c 7a d2 00 1c 7b 42 00 1c 7b 42 00 1c 7b ac 00 1c 7b ac 00 1c 7c 16 ..zf..z...z...{B..{B..{...{...|.
9520 00 1c 7c 16 00 1c 7c 7e 00 1c 7c 7e 00 1c 7c ea 00 1c 7c ea 00 1c 7d 54 00 1c 7d 54 00 1c 7d be ..|...|~..|~..|...|...}T..}T..}.
9540 00 1c 7d be 00 1c 7e 2a 00 1c 7e 2a 00 1c 7e 94 00 1c 7e 94 00 1c 7f 06 00 1c 7f 06 00 1c 7f 6e ..}...~*..~*..~...~............n
9560 00 1c 7f 6e 00 1c 7f de 00 1c 7f de 00 1c 80 44 00 1c 80 44 00 1c 80 a8 00 1c 80 a8 00 1c 81 10 ...n...........D...D............
9580 00 1c 81 10 00 1c 81 78 00 1c 81 78 00 1c 81 e4 00 1c 81 e4 00 1c 82 56 00 1c 82 56 00 1c 82 c8 .......x...x...........V...V....
95a0 00 1c 82 c8 00 1c 83 34 00 1c 83 34 00 1c 83 a0 00 1c 83 a0 00 1c 84 0a 00 1c 84 0a 00 1c 84 74 .......4...4...................t
95c0 00 1c 84 74 00 1c 84 dc 00 1c 84 dc 00 1c 85 4a 00 1c 85 4a 00 1c 85 b8 00 1c 85 b8 00 1c 86 20 ...t...........J...J............
95e0 00 1c 86 20 00 1c 86 88 00 1c 86 88 00 1c 86 fa 00 1c 86 fa 00 1c 87 6c 00 1c 87 6c 00 1c 87 d2 .......................l...l....
9600 00 1c 87 d2 00 1c 88 38 00 1c 88 38 00 1c 88 a6 00 1c 88 a6 00 1c 89 0e 00 1c 89 0e 00 1c 89 7a .......8...8...................z
9620 00 1c 89 7a 00 1c 89 ea 00 1c 89 ea 00 1c 8a 54 00 1c 8a 54 00 1c 8a ba 00 1c 8a ba 00 1c 8b 22 ...z...........T...T..........."
9640 00 1c 8b 22 00 1c 8b 8e 00 1c 8b 8e 00 1c 8b f2 00 1c 8b f2 00 1c 8c 5a 00 1c 8c 5a 00 1c 8c c8 ..."...................Z...Z....
9660 00 1c 8c c8 00 1c 8d 32 00 1c 8d 32 00 1c 8d a0 00 1c 8d a0 00 1c 8e 16 00 1c 8e 16 00 1c 8e 8c .......2...2....................
9680 00 1c 8e 8c 00 1c 8e fc 00 1c 8e fc 00 1c 8f 74 00 1c 8f 74 00 1c 8f e8 00 1c 8f e8 00 1c 90 52 ...............t...t...........R
96a0 00 1c 90 52 00 1c 90 b8 00 1c 90 b8 00 1c 91 26 00 1c 91 26 00 1c 91 96 00 1c 91 96 00 1c 92 02 ...R...........&...&............
96c0 00 1c 92 02 00 1c 92 6e 00 1c 92 6e 00 1c 92 da 00 1c 92 da 00 1c 93 46 00 1c 93 46 00 1c 93 b0 .......n...n...........F...F....
96e0 00 1c 93 b0 00 1c 94 1a 00 1c 94 1a 00 1c 94 84 00 1c 94 84 00 1c 94 f0 00 1c 94 f0 00 1c 95 5c ...............................\
9700 00 1c 95 5c 00 1c 95 c0 00 1c 95 c0 00 1c 96 2c 00 1c 96 2c 00 1c 96 98 00 1c 96 98 00 1c 96 fe ...\...........,...,............
9720 00 1c 96 fe 00 1c 97 66 00 1c 97 66 00 1c 97 d2 00 1c 97 d2 00 1c 98 3a 00 1c 98 3a 00 1c 98 a0 .......f...f...........:...:....
9740 00 1c 98 a0 00 1c 99 08 00 1c 99 08 00 1c 99 72 00 1c 99 72 00 1c 99 e4 00 1c 99 e4 00 1c 9a 4a ...............r...r...........J
9760 00 1c 9a 4a 00 1c 9a b2 00 1c 9a b2 00 1c 9b 18 00 1c 9b 18 00 1c 9b 8a 00 1c 9b 8a 00 1c 9b fc ...J............................
9780 00 1c 9b fc 00 1c 9c 68 00 1c 9c 68 00 1c 9c ca 00 1c 9c ca 00 1c 9d 2e 00 1c 9d 2e 00 1c 9d 98 .......h...h....................
97a0 00 1c 9d 98 00 1c 9e 02 00 1c 9e 02 00 1c 9e 64 00 1c 9e 64 00 1c 9e cc 00 1c 9e cc 00 1c 9f 38 ...............d...d...........8
97c0 00 1c 9f 38 00 1c 9f a0 00 1c 9f a0 00 1c a0 04 00 1c a0 04 00 1c a0 6e 00 1c a0 6e 00 1c a0 da ...8...................n...n....
97e0 00 1c a0 da 00 1c a1 4c 00 1c a1 4c 00 1c a1 ba 00 1c a1 ba 00 1c a2 22 00 1c a2 22 00 1c a2 92 .......L...L..........."..."....
9800 00 1c a2 92 00 1c a2 fc 00 1c a2 fc 00 1c a3 6a 00 1c a3 6a 00 1c a3 d2 00 1c a3 d2 00 1c a4 42 ...............j...j...........B
9820 00 1c a4 42 00 1c a4 b2 00 1c a4 b2 00 1c a5 22 00 1c a5 22 00 1c a5 92 00 1c a5 92 00 1c a6 02 ...B..........."..."............
9840 00 1c a6 02 00 1c a6 70 00 1c a6 70 00 1c a6 de 00 1c a6 de 00 1c a7 4c 00 1c a7 4c 00 1c a7 b4 .......p...p...........L...L....
9860 00 1c a7 b4 00 1c a8 1c 00 1c a8 1c 00 1c a8 86 00 1c a8 86 00 1c a8 f0 00 1c a8 f0 00 1c a9 5c ...............................\
9880 00 1c a9 5c 00 1c a9 c8 00 1c a9 c8 00 1c aa 36 00 1c aa 36 00 1c aa a0 00 1c aa a0 00 1c ab 0a ...\...........6...6............
98a0 00 1c ab 0a 00 1c ab 76 00 1c ab 76 00 1c ab e8 00 1c ab e8 00 1c ac 58 00 1c ac 58 00 1c ac c4 .......v...v...........X...X....
98c0 00 1c ac c4 00 1c ad 28 00 1c ad 28 00 1c ad 8a 00 1c ad 8a 00 1c ad ec 00 1c ad ec 00 1c ae 4e .......(...(...................N
98e0 00 1c ae 4e 00 1c ae b0 00 1c ae b0 00 1c af 20 00 1c af 20 00 1c af 84 00 1c af 84 00 1c af ec ...N............................
9900 00 1c af ec 00 1c b0 50 00 1c b0 50 00 1c b0 be 00 1c b0 be 00 1c b1 2a 00 1c b1 2a 00 1c b1 92 .......P...P...........*...*....
9920 00 1c b1 92 00 1c b2 04 00 1c b2 04 00 1c b2 72 00 1c b2 72 00 1c b2 e8 00 1c b2 e8 00 1c b3 56 ...............r...r...........V
9940 00 1c b3 56 00 1c b3 ba 00 1c b3 ba 00 1c b4 1c 00 1c b4 1c 00 1c b4 84 00 1c b4 84 00 1c b4 e2 ...V............................
9960 00 1c b4 e2 00 1c b5 4c 00 1c b5 4c 00 1c b5 bc 00 1c b5 bc 00 1c b6 24 00 1c b6 24 00 1c b6 92 .......L...L...........$...$....
9980 00 1c b6 92 00 1c b6 f4 00 1c b6 f4 00 1c b7 5a 00 1c b7 5a 00 1c b7 c2 00 1c b7 c2 00 1c b8 26 ...............Z...Z...........&
99a0 00 1c b8 26 00 1c b8 8c 00 1c b8 8c 00 1c b8 f4 00 1c b8 f4 00 1c b9 5c 00 1c b9 5c 00 1c b9 c4 ...&...................\...\....
99c0 00 1c b9 c4 00 1c ba 26 00 1c ba 26 00 1c ba 8a 00 1c ba 8a 00 1c ba f0 00 1c ba f0 00 1c bb 56 .......&...&...................V
99e0 00 1c bb 56 00 1c bb ba 00 1c bb ba 00 1c bc 24 00 1c bc 24 00 1c bc 8c 00 1c bc 8c 00 1c bc f2 ...V...........$...$............
9a00 00 1c bc f2 00 1c bd 56 00 1c bd 56 00 1c bd c8 00 1c bd c8 00 1c be 36 00 1c be 36 00 1c be a6 .......V...V...........6...6....
9a20 00 1c be a6 00 1c bf 16 00 1c bf 16 00 1c bf 84 00 1c bf 84 00 1c bf e8 00 1c bf e8 00 1c c0 4c ...............................L
9a40 00 1c c0 4c 00 1c c0 b4 00 1c c0 b4 00 1c c1 18 00 1c c1 18 00 1c c1 7c 00 1c c1 7c 00 1c c1 e4 ...L...................|...|....
9a60 00 1c c1 e4 00 1c c2 58 00 1c c2 58 00 1c c2 cc 00 1c c2 cc 00 1c c3 3c 00 1c c3 3c 00 1c c3 a8 .......X...X...........<...<....
9a80 00 1c c3 a8 00 1c c4 0a 00 1c c4 0a 00 1c c4 78 00 1c c4 78 00 1c c4 e4 00 1c c4 e4 00 1c c5 4e ...............x...x...........N
9aa0 00 1c c5 4e 00 1c c5 b6 00 1c c5 b6 00 1c c6 1e 00 1c c6 1e 00 1c c6 86 00 1c c6 86 00 1c c6 ee ...N............................
9ac0 00 1c c6 ee 00 1c c7 58 00 1c c7 58 00 1c c7 c0 00 1c c7 c0 00 1c c8 30 00 1c c8 30 00 1c c8 96 .......X...X...........0...0....
9ae0 00 1c c8 96 00 1c c8 fa 00 1c c8 fa 00 1c c9 62 00 1c c9 62 00 1c c9 ca 00 1c c9 ca 00 1c ca 38 ...............b...b...........8
9b00 00 1c ca 38 00 1c ca a0 00 1c ca a0 00 1c cb 0a 00 1c cb 0a 00 1c cb 72 00 1c cb 72 00 1c cb de ...8...................r...r....
9b20 00 1c cb de 00 1c cc 42 00 1c cc 42 00 1c cc ae 00 1c cc ae 00 1c cd 1c 00 1c cd 1c 00 1c cd 8a .......B...B....................
9b40 00 1c cd 8a 00 1c cd f4 00 1c cd f4 00 1c ce 5a 00 1c ce 5a 00 1c ce c4 00 1c ce c4 00 1c cf 2e ...............Z...Z............
9b60 00 1c cf 2e 00 1c cf 92 00 1c cf 92 00 1c cf f8 00 1c cf f8 00 1c d0 62 00 1c d0 62 00 1c d0 ce .......................b...b....
9b80 00 1c d0 ce 00 1c d1 34 00 1c d1 34 00 1c d1 9c 00 1c d1 9c 00 1c d2 08 00 1c d2 08 00 1c d2 6c .......4...4...................l
9ba0 00 1c d2 6c 00 1c d2 d6 00 1c d2 d6 00 1c d3 3a 00 1c d3 3a 00 1c d3 a4 00 1c d3 a4 00 1c d4 06 ...l...........:...:............
9bc0 00 1c d4 06 00 1c d4 6c 00 1c d4 6c 00 1c d4 d8 00 1c d4 d8 00 1c d5 46 00 1c d5 46 00 1c d5 ae .......l...l...........F...F....
9be0 00 1c d5 ae 00 1c d6 1e 00 1c d6 1e 00 1c d6 86 00 1c d6 86 00 1c d6 f6 00 1c d6 f6 00 1c d7 62 ...............................b
9c00 00 1c d7 62 00 1c d7 ce 00 1c d7 ce 00 1c d8 3c 00 1c d8 3c 00 1c d8 a6 00 1c d8 a6 00 1c d9 10 ...b...........<...<............
9c20 00 1c d9 10 00 1c d9 7c 00 1c d9 7c 00 1c d9 e0 00 1c d9 e0 00 1c da 44 00 1c da 44 00 1c da a8 .......|...|...........D...D....
9c40 00 1c da a8 00 1c db 0e 00 1c db 0e 00 1c db 76 00 1c db 76 00 1c db e2 00 1c db e2 00 1c dc 48 ...............v...v...........H
9c60 00 1c dc 48 00 1c dc ae 00 1c dc ae 00 1c dd 12 00 1c dd 12 00 1c dd 76 00 1c dd 76 00 1c dd e6 ...H...................v...v....
9c80 00 1c dd e6 00 1c de 50 00 1c de 50 00 1c de b8 00 1c de b8 00 1c df 24 00 1c df 24 00 1c df 90 .......P...P...........$...$....
9ca0 00 1c df 90 00 1c df f4 00 1c df f4 00 1c e0 64 00 1c e0 64 00 1c e0 d2 00 1c e0 d2 00 1c e1 42 ...............d...d...........B
9cc0 00 1c e1 42 00 1c e1 b8 00 1c e1 b8 00 1c e2 22 00 1c e2 22 00 1c e2 8e 00 1c e4 3c 00 1c e4 f8 ...B..........."...".......<....
9ce0 00 1c e5 d8 00 1c e5 d8 00 1c e6 44 00 1c e6 44 00 1c e6 b0 00 1c e6 b0 00 1c e7 1e 00 1c e7 1e ...........D...D................
9d00 00 1c e7 8e 00 1c e7 8e 00 1c e7 fe 00 1c e7 fe 00 1c e8 6e 00 1c e8 6e 00 1c e8 e2 00 1c e8 e2 ...................n...n........
9d20 00 1c e9 56 00 1c e9 56 00 1c e9 cc 00 1c e9 cc 00 1c ea 40 00 1c ea 40 00 1c ea ae 00 1c ea ae ...V...V...........@...@........
9d40 00 1c eb 1c 00 1c eb 1c 00 1c eb 8c 00 1c eb 8c 00 1c eb fa 00 1c eb fa 00 1c ec 6a 00 1c ec 6a ...........................j...j
9d60 00 1c ec d8 00 1c ec d8 00 1c ed 48 00 1c ed 48 00 1c ed b8 00 1c ed b8 00 1c ee 24 00 1c ee 24 ...........H...H...........$...$
9d80 00 1c ee 92 00 1c ee 92 00 1c ef 00 00 1c ef 00 00 1c ef 6e 00 1c ef 6e 00 1c ef da 00 1c ef da ...................n...n........
9da0 00 1c f0 46 00 1c f0 46 00 1c f0 b2 00 1c f0 b2 00 1c f1 22 00 1c f1 22 00 1c f1 92 00 1c f1 92 ...F...F..........."..."........
9dc0 00 1c f2 04 00 1c f2 04 00 1c f2 76 00 1c f2 76 00 1c f2 e8 00 1c f2 e8 00 1c f3 5c 00 1c f3 5c ...........v...v...........\...\
9de0 00 1c f3 ca 00 1c f3 ca 00 1c f4 3a 00 1c f4 3a 00 1c f4 a0 00 1c f4 a0 00 1c f5 10 00 1c f5 10 ...........:...:................
9e00 00 1c f5 80 00 1c f5 80 00 1c f5 f0 00 1c f5 f0 00 1c f6 62 00 1c f6 62 00 1c f6 d6 00 1c f6 d6 ...................b...b........
9e20 00 1c f7 4e 00 1c f7 4e 00 1c f7 c2 00 1c f7 c2 00 1c f8 3a 00 1c f8 3a 00 1c f8 aa 00 1c f8 aa ...N...N...........:...:........
9e40 00 1c f9 1a 00 1c f9 1a 00 1c f9 8a 00 1c f9 8a 00 1c f9 fe 00 1c f9 fe 00 1c fa 70 00 1c fa 70 ...........................p...p
9e60 00 1c fa e2 00 1c fa e2 00 1c fb 52 00 1c fb 52 00 1c fb c4 00 1c fb c4 00 1c fc 30 00 1c fc 30 ...........R...R...........0...0
9e80 00 1c fc a4 00 1c fc a4 00 1c fd 0e 00 1c fd 0e 00 1c fd 7e 00 1c fd 7e 00 1c fd ea 00 1c fd ea ...................~...~........
9ea0 00 1c fe 60 00 1c fe 60 00 1c fe cc 00 1c fe cc 00 1c ff 36 00 1c ff 36 00 1c ff a0 00 1c ff a0 ...`...`...........6...6........
9ec0 00 1d 00 0c 00 1d 00 0c 00 1d 00 7e 00 1d 00 7e 00 1d 00 ee 00 1d 00 ee 00 1d 01 60 00 1d 01 60 ...........~...~...........`...`
9ee0 00 1d 01 d2 00 1d 01 d2 00 1d 02 44 00 1d 02 44 00 1d 02 b8 00 1d 02 b8 00 1d 03 2c 00 1d 03 2c ...........D...D...........,...,
9f00 00 1d 03 94 00 1d 03 94 00 1d 04 06 00 1d 04 06 00 1d 04 7e 00 1d 04 7e 00 1d 04 f8 00 1d 04 f8 ...................~...~........
9f20 00 1d 05 72 00 1d 05 72 00 1d 05 f4 00 1d 05 f4 00 1d 06 6a 00 1d 06 6a 00 1d 06 e2 00 1d 06 e2 ...r...r...........j...j........
9f40 00 1d 07 5a 00 1d 07 5a 00 1d 07 d4 00 1d 07 d4 00 1d 08 4c 00 1d 08 4c 00 1d 08 c2 00 1d 08 c2 ...Z...Z...........L...L........
9f60 00 1d 09 3c 00 1d 09 3c 00 1d 09 b2 00 1d 09 b2 00 1d 0a 2a 00 1d 0a 2a 00 1d 0a a4 00 1d 0a a4 ...<...<...........*...*........
9f80 00 1d 0b 18 00 1d 0b 18 00 1d 0b 8c 00 1d 0b 8c 00 1d 0b fa 00 1d 0b fa 00 1d 0c 66 00 1d 0c 66 ...........................f...f
9fa0 00 1d 0c e0 00 1d 0c e0 00 1d 0d 52 00 1d 0d 52 00 1d 0d ca 00 1d 0d ca 00 1d 0e 42 00 1d 0e 42 ...........R...R...........B...B
9fc0 00 1d 0e b0 00 1d 0e b0 00 1d 0f 20 00 1d 0f 20 00 1d 0f 90 00 1d 0f 90 00 1d 10 02 00 1d 10 02 ................................
9fe0 00 1d 10 7a 00 1d 10 7a 00 1d 10 f0 00 1d 10 f0 00 1d 11 66 00 1d 11 66 00 1d 11 d8 00 1d 11 d8 ...z...z...........f...f........
a000 00 1d 12 4e 00 1d 12 4e 00 1d 12 be 00 1d 12 be 00 1d 13 36 00 1d 13 36 00 1d 13 b0 00 1d 13 b0 ...N...N...........6...6........
a020 00 1d 14 32 00 1d 14 32 00 1d 14 b4 00 1d 14 b4 00 1d 15 26 00 1d 15 26 00 1d 15 94 00 1d 15 94 ...2...2...........&...&........
a040 00 1d 16 02 00 1d 16 02 00 1d 16 70 00 1d 16 70 00 1d 16 e0 00 1d 16 e0 00 1d 17 56 00 1d 17 56 ...........p...p...........V...V
a060 00 1d 17 ce 00 1d 17 ce 00 1d 18 48 00 1d 18 48 00 1d 18 be 00 1d 18 be 00 1d 19 38 00 1d 19 38 ...........H...H...........8...8
a080 00 1d 19 a4 00 1d 19 a4 00 1d 1a 10 00 1d 1a 10 00 1d 1a 7e 00 1d 1a 7e 00 1d 1a f2 00 1d 1a f2 ...................~...~........
a0a0 00 1d 1b 6e 00 1d 1b 6e 00 1d 1b e2 00 1d 1b e2 00 1d 1c 52 00 1d 1c 52 00 1d 1c be 00 1d 1c be ...n...n...........R...R........
a0c0 00 1d 1d 2a 00 1d 1d 2a 00 1d 1d 98 00 1d 1d 98 00 1d 1e 0a 00 1d 1e 0a 00 1d 1e 7c 00 1d 1e 7c ...*...*...................|...|
a0e0 00 1d 1e ee 00 1d 1e ee 00 1d 1f 60 00 1d 1f 60 00 1d 1f d4 00 1d 1f d4 00 1d 20 44 00 1d 20 44 ...........`...`...........D...D
a100 00 1d 20 b8 00 1d 20 b8 00 1d 21 2c 00 1d 21 2c 00 1d 21 9a 00 1d 21 9a 00 1d 22 0a 00 1d 22 0a ..........!,..!,..!...!..."...".
a120 00 1d 22 7a 00 1d 22 7a 00 1d 22 ea 00 1d 22 ea 00 1d 23 5c 00 1d 23 5c 00 1d 23 c8 00 1d 23 c8 .."z.."z.."..."...#\..#\..#...#.
a140 00 1d 24 3c 00 1d 24 3c 00 1d 24 b0 00 1d 24 b0 00 1d 25 1e 00 1d 25 1e 00 1d 25 8a 00 1d 25 8a ..$<..$<..$...$...%...%...%...%.
a160 00 1d 25 fc 00 1d 25 fc 00 1d 26 6c 00 1d 26 6c 00 1d 26 da 00 1d 26 da 00 1d 27 46 00 1d 27 46 ..%...%...&l..&l..&...&...'F..'F
a180 00 1d 27 b6 00 1d 27 b6 00 1d 28 20 00 1d 28 20 00 1d 28 9c 00 1d 28 9c 00 1d 29 0a 00 1d 29 0a ..'...'...(...(...(...(...)...).
a1a0 00 1d 29 7e 00 1d 29 7e 00 1d 29 ec 00 1d 29 ec 00 1d 2a 64 00 1d 2a 64 00 1d 2a cc 00 1d 2a cc ..)~..)~..)...)...*d..*d..*...*.
a1c0 00 1d 2b 36 00 1d 2b 36 00 1d 2b a2 00 1d 2b a2 00 1d 2c 0e 00 1d 2c 0e 00 1d 2c 7a 00 1d 2c 7a ..+6..+6..+...+...,...,...,z..,z
a1e0 00 1d 2c e8 00 1d 2c e8 00 1d 2d 5a 00 1d 2d 5a 00 1d 2d ca 00 1d 2d ca 00 1d 2e 3c 00 1d 2e 3c ..,...,...-Z..-Z..-...-....<...<
a200 00 1d 2e ae 00 1d 2e ae 00 1d 2f 20 00 1d 2f 20 00 1d 2f 8a 00 1d 2f 8a 00 1d 2f f6 00 1d 2f f6 ........../.../.../.../.../.../.
a220 00 1d 30 62 00 1d 30 62 00 1d 30 ce 00 1d 30 ce 00 1d 31 3a 00 1d 31 3a 00 1d 31 a6 00 1d 31 a6 ..0b..0b..0...0...1:..1:..1...1.
a240 00 1d 32 18 00 1d 32 18 00 1d 32 84 00 1d 32 84 00 1d 32 f2 00 1d 32 f2 00 1d 33 5c 00 1d 33 5c ..2...2...2...2...2...2...3\..3\
a260 00 1d 33 c8 00 1d 33 c8 00 1d 34 34 00 1d 34 34 00 1d 34 a8 00 1d 34 a8 00 1d 35 1c 00 1d 35 1c ..3...3...44..44..4...4...5...5.
a280 00 1d 35 8c 00 1d 35 8c 00 1d 35 fe 00 1d 35 fe 00 1d 36 72 00 1d 36 72 00 1d 36 e8 00 1d 36 e8 ..5...5...5...5...6r..6r..6...6.
a2a0 00 1d 37 56 00 1d 37 56 00 1d 37 c6 00 1d 37 c6 00 1d 38 38 00 1d 38 38 00 1d 38 ac 00 1d 38 ac ..7V..7V..7...7...88..88..8...8.
a2c0 00 1d 39 16 00 1d 39 16 00 1d 39 80 00 1d 39 80 00 1d 39 ea 00 1d 39 ea 00 1d 3a 56 00 1d 3a 56 ..9...9...9...9...9...9...:V..:V
a2e0 00 1d 3a c0 00 1d 3a c0 00 1d 3b 28 00 1d 3b 28 00 1d 3b 92 00 1d 3b 92 00 1d 3b fe 00 1d 3b fe ..:...:...;(..;(..;...;...;...;.
a300 00 1d 3c 6c 00 1d 3c 6c 00 1d 3c da 00 1d 3c da 00 1d 3d 4a 00 1d 3d 4a 00 1d 3d ba 00 1d 3d ba ..<l..<l..<...<...=J..=J..=...=.
a320 00 1d 3e 2a 00 1d 3e 2a 00 1d 3e 96 00 1d 3e 96 00 1d 3f 04 00 1d 3f 04 00 1d 3f 72 00 1d 3f 72 ..>*..>*..>...>...?...?...?r..?r
a340 00 1d 3f ee 00 1d 3f ee 00 1d 40 6a 00 1d 40 6a 00 1d 40 e6 00 1d 40 e6 00 1d 41 64 00 1d 41 64 ..?...?...@j..@j..@...@...Ad..Ad
a360 00 1d 41 de 00 1d 41 de 00 1d 42 5a 00 1d 42 5a 00 1d 42 dc 00 1d 42 dc 00 1d 43 60 00 1d 43 60 ..A...A...BZ..BZ..B...B...C`..C`
a380 00 1d 43 e4 00 1d 43 e4 00 1d 44 68 00 1d 44 68 00 1d 44 ea 00 1d 44 ea 00 1d 45 6c 00 1d 45 6c ..C...C...Dh..Dh..D...D...El..El
a3a0 00 1d 45 dc 00 1d 45 dc 00 1d 46 4e 00 1d 46 4e 00 1d 46 c0 00 1d 46 c0 00 1d 47 32 00 1d 47 32 ..E...E...FN..FN..F...F...G2..G2
a3c0 00 1d 47 9e 00 1d 47 9e 00 1d 48 0c 00 1d 48 0c 00 1d 48 76 00 1d 48 76 00 1d 48 de 00 1d 48 de ..G...G...H...H...Hv..Hv..H...H.
a3e0 00 1d 49 48 00 1d 49 48 00 1d 49 b4 00 1d 49 b4 00 1d 4a 22 00 1d 4a 22 00 1d 4a 90 00 1d 4a 90 ..IH..IH..I...I...J"..J"..J...J.
a400 00 1d 4a fe 00 1d 4a fe 00 1d 4b 6c 00 1d 4b 6c 00 1d 4b dc 00 1d 4b dc 00 1d 4c 4c 00 1d 4c 4c ..J...J...Kl..Kl..K...K...LL..LL
a420 00 1d 4c bc 00 1d 4c bc 00 1d 4d 28 00 1d 4d 28 00 1d 4d 9c 00 1d 4d 9c 00 1d 4e 0e 00 1d 4e 0e ..L...L...M(..M(..M...M...N...N.
a440 00 1d 4e 7a 00 1d 4e 7a 00 1d 4e e0 00 1d 4e e0 00 1d 4f 46 00 1d 4f 46 00 1d 4f c6 00 1d 4f c6 ..Nz..Nz..N...N...OF..OF..O...O.
a460 00 1d 50 42 00 1d 50 42 00 1d 50 c4 00 1d 50 c4 00 1d 51 40 00 1d 51 40 00 1d 51 b4 00 1d 51 b4 ..PB..PB..P...P...Q@..Q@..Q...Q.
a480 00 1d 52 22 00 1d 52 22 00 1d 52 90 00 1d 52 90 00 1d 53 00 00 1d 53 00 00 1d 53 68 00 1d 53 68 ..R"..R"..R...R...S...S...Sh..Sh
a4a0 00 1d 53 d6 00 1d 53 d6 00 1d 54 46 00 1d 54 46 00 1d 54 ba 00 1d 54 ba 00 1d 55 30 00 1d 55 30 ..S...S...TF..TF..T...T...U0..U0
a4c0 00 1d 55 a8 00 1d 55 a8 00 1d 56 22 00 1d 56 22 00 1d 56 9e 00 1d 56 9e 00 1d 57 1a 00 1d 57 1a ..U...U...V"..V"..V...V...W...W.
a4e0 00 1d 57 90 00 1d 57 90 00 1d 58 0c 00 1d 58 0c 00 1d 58 72 00 1d 58 72 00 1d 58 da 00 1d 58 da ..W...W...X...X...Xr..Xr..X...X.
a500 00 1d 59 42 00 1d 59 42 00 1d 59 ba 00 1d 59 ba 00 1d 5a 2e 00 1d 5a 2e 00 1d 5a 9a 00 1d 5a 9a ..YB..YB..Y...Y...Z...Z...Z...Z.
a520 00 1d 5b 12 00 1d 5b 12 00 1d 5b 8e 00 1d 5b 8e 00 1d 5b f8 00 1d 5b f8 00 1d 5c 66 00 1d 5c 66 ..[...[...[...[...[...[...\f..\f
a540 00 1d 5c e4 00 1d 5c e4 00 1d 5d 60 00 1d 5d 60 00 1d 5d ce 00 1d 5d ce 00 1d 5e 44 00 1d 5e 44 ..\...\...]`..]`..]...]...^D..^D
a560 00 1d 5e b0 00 1d 5e b0 00 1d 5f 1e 00 1d 5f 1e 00 1d 5f 8a 00 1d 5f 8a 00 1d 60 08 00 1d 60 08 ..^...^..._..._..._..._...`...`.
a580 00 1d 60 86 00 1d 60 86 00 1d 61 00 00 1d 61 00 00 1d 61 78 00 1d 61 78 00 1d 61 f0 00 1d 61 f0 ..`...`...a...a...ax..ax..a...a.
a5a0 00 1d 62 5e 00 1d 62 5e 00 1d 62 d2 00 1d 62 d2 00 1d 63 54 00 1d 63 54 00 1d 63 c4 00 1d 63 c4 ..b^..b^..b...b...cT..cT..c...c.
a5c0 00 1d 64 36 00 1d 64 36 00 1d 64 ac 00 1d 64 ac 00 1d 65 1e 00 1d 65 1e 00 1d 65 90 00 1d 65 90 ..d6..d6..d...d...e...e...e...e.
a5e0 00 1d 66 06 00 1d 66 06 00 1d 66 74 00 1d 66 74 00 1d 66 ec 00 1d 66 ec 00 1d 67 5c 00 1d 67 5c ..f...f...ft..ft..f...f...g\..g\
a600 00 1d 67 da 00 1d 67 da 00 1d 68 4c 00 1d 68 4c 00 1d 68 bc 00 1d 68 bc 00 1d 69 30 00 1d 69 30 ..g...g...hL..hL..h...h...i0..i0
a620 00 1d 69 a4 00 1d 69 a4 00 1d 6a 16 00 1d 6a 16 00 1d 6a 88 00 1d 6a 88 00 1d 6a f6 00 1d 6a f6 ..i...i...j...j...j...j...j...j.
a640 00 1d 6b 72 00 1d 6b 72 00 1d 6b e0 00 1d 6b e0 00 1d 6c 56 00 1d 6c 56 00 1d 6c c4 00 1d 6c c4 ..kr..kr..k...k...lV..lV..l...l.
a660 00 1d 6d 36 00 1d 6d 36 00 1d 6d a4 00 1d 6d a4 00 1d 6e 1c 00 1d 6e 1c 00 1d 6e 90 00 1d 6e 90 ..m6..m6..m...m...n...n...n...n.
a680 00 1d 6f 08 00 1d 6f 08 00 1d 6f 74 00 1d 6f 74 00 1d 6f e2 00 1d 6f e2 00 1d 70 52 00 1d 70 52 ..o...o...ot..ot..o...o...pR..pR
a6a0 00 1d 70 c4 00 1d 70 c4 00 1d 71 34 00 1d 71 34 00 1d 71 a0 00 1d 71 a0 00 1d 72 0c 00 1d 72 0c ..p...p...q4..q4..q...q...r...r.
a6c0 00 1d 72 7e 00 1d 72 7e 00 1d 73 06 00 1d 73 06 00 1d 73 80 00 1d 73 80 00 1d 73 fa 00 1d 73 fa ..r~..r~..s...s...s...s...s...s.
a6e0 00 1d 74 78 00 1d 74 78 00 1d 74 f4 00 1d 74 f4 00 1d 75 6e 00 1d 75 6e 00 1d 75 de 00 1d 75 de ..tx..tx..t...t...un..un..u...u.
a700 00 1d 76 4c 00 1d 76 4c 00 1d 76 b8 00 1d 76 b8 00 1d 77 24 00 1d 77 24 00 1d 77 94 00 1d 77 94 ..vL..vL..v...v...w$..w$..w...w.
a720 00 1d 78 0a 00 1d 78 0a 00 1d 78 84 00 1d 78 84 00 1d 79 00 00 1d 79 00 00 1d 79 7c 00 1d 79 7c ..x...x...x...x...y...y...y|..y|
a740 00 1d 79 f8 00 1d 79 f8 00 1d 7a 74 00 1d 7a 74 00 1d 7a f4 00 1d 7a f4 00 1d 7b 68 00 1d 7b 68 ..y...y...zt..zt..z...z...{h..{h
a760 00 1d 7b e2 00 1d 7b e2 00 1d 7c 5e 00 1d 7c 5e 00 1d 7c de 00 1d 7c de 00 1d 7d 52 00 1d 7d 52 ..{...{...|^..|^..|...|...}R..}R
a780 00 1d 7d c8 00 1d 7d c8 00 1d 7e 4a 00 1d 7e 4a 00 1d 7e d2 00 1d 7e d2 00 1d 7f 4c 00 1d 7f 4c ..}...}...~J..~J..~...~....L...L
a7a0 00 1d 7f c4 00 1d 7f c4 00 1d 80 36 00 1d 80 36 00 1d 80 a4 00 1d 80 a4 00 1d 81 14 00 1d 81 14 ...........6...6................
a7c0 00 1d 81 82 00 1d 81 82 00 1d 81 f6 00 1d 81 f6 00 1d 82 6a 00 1d 82 6a 00 1d 82 da 00 1d 82 da ...................j...j........
a7e0 00 1d 83 46 00 1d 83 46 00 1d 83 ba 00 1d 83 ba 00 1d 84 2e 00 1d 84 2e 00 1d 84 a2 00 1d 84 a2 ...F...F........................
a800 00 1d 85 18 00 1d 85 18 00 1d 85 88 00 1d 85 88 00 1d 85 fc 00 1d 85 fc 00 1d 86 6c 00 1d 86 6c ...........................l...l
a820 00 1d 86 de 00 1d 86 de 00 1d 87 4e 00 1d 87 4e 00 1d 87 bc 00 1d 87 bc 00 1d 88 2c 00 1d 88 2c ...........N...N...........,...,
a840 00 1d 88 9c 00 1d 88 9c 00 1d 89 0e 00 1d 89 0e 00 1d 89 7a 00 1d 89 7a 00 1d 89 ea 00 1d 89 ea ...................z...z........
a860 00 1d 8a 5a 00 1d 8a 5a 00 1d 8a c6 00 1d 8a c6 00 1d 8b 32 00 1d 8b 32 00 1d 8b a6 00 1d 8b a6 ...Z...Z...........2...2........
a880 00 1d 8c 14 00 1d 8c 14 00 1d 8c 86 00 1d 8c 86 00 1d 8c f8 00 1d 8c f8 00 1d 8d 68 00 1d 8d 68 ...........................h...h
a8a0 00 1d 8d dc 00 1d 8d dc 00 1d 8e 4c 00 1d 8e 4c 00 1d 8e bc 00 1d 8e bc 00 1d 8f 2e 00 1d 8f 2e ...........L...L................
a8c0 00 1d 8f 9c 00 1d 8f 9c 00 1d 90 0e 00 1d 90 0e 00 1d 90 7c 00 1d 90 7c 00 1d 90 ec 00 1d 90 ec ...................|...|........
a8e0 00 1d 91 60 00 1d 91 60 00 1d 91 d0 00 1d 91 d0 00 1d 92 44 00 1d 92 44 00 1d 92 b6 00 1d 92 b6 ...`...`...........D...D........
a900 00 1d 93 28 00 1d 93 28 00 1d 93 9e 00 1d 93 9e 00 1d 94 20 00 1d 94 20 00 1d 94 96 00 1d 94 96 ...(...(........................
a920 00 1d 95 12 00 1d 95 12 00 1d 95 8c 00 1d 95 8c 00 1d 96 1a 00 1d 96 1a 00 1d 96 96 00 1d 96 96 ................................
a940 00 1d 97 0e 00 1d 97 0e 00 1d 97 86 00 1d 97 86 00 1d 97 f6 00 1d 97 f6 00 1d 98 6c 00 1d 98 6c ...........................l...l
a960 00 1d 98 dc 00 1d 98 dc 00 1d 99 50 00 1d 99 50 00 1d 99 c4 00 1d 99 c4 00 1d 9a 3a 00 1d 9a 3a ...........P...P...........:...:
a980 00 1d 9a b0 00 1d 9a b0 00 1d 9b 22 00 1d 9b 22 00 1d 9b 90 00 1d 9b 90 00 1d 9c 02 00 1d 9c 02 ..........."..."................
a9a0 00 1d 9c 78 00 1d 9c 78 00 1d 9c ec 00 1d 9c ec 00 1d 9d 6a 00 1d 9d 6a 00 1d 9d e6 00 1d 9d e6 ...x...x...........j...j........
a9c0 00 1d 9e 56 00 1d 9e 56 00 1d 9e ce 00 1d 9e ce 00 1d 9f 3c 00 1d 9f 3c 00 1d 9f ae 00 1d 9f ae ...V...V...........<...<........
a9e0 00 1d a0 1c 00 1d a0 1c 00 1d a0 88 00 1d a0 88 00 1d a0 f6 00 1d a0 f6 00 1d a1 64 00 1d a1 64 ...........................d...d
aa00 00 1d a1 d6 00 1d a1 d6 00 1d a2 44 00 1d a2 44 00 1d a2 b6 00 1d a2 b6 00 1d a3 2a 00 1d a3 2a ...........D...D...........*...*
aa20 00 1d a3 a4 00 1d a3 a4 00 1d a4 20 00 1d a4 20 00 1d a4 92 00 1d a4 92 00 1d a5 06 00 1d a5 06 ................................
aa40 00 1d a5 7a 00 1d a5 7a 00 1d a5 ee 00 1d a5 ee 00 1d a6 5e 00 1d a6 5e 00 1d a6 ce 00 1d a6 ce ...z...z...........^...^........
aa60 00 1d a7 3c 00 1d a7 3c 00 1d a7 ac 00 1d a7 ac 00 1d a8 22 00 1d a8 22 00 1d a8 98 00 1d a8 98 ...<...<..........."..."........
aa80 00 1d a9 0c 00 1d a9 0c 00 1d a9 82 00 1d a9 82 00 1d a9 f4 00 1d a9 f4 00 1d aa 6a 00 1d aa 6a ...........................j...j
aaa0 00 1d aa de 00 1d aa de 00 1d ab 56 00 1d ab 56 00 1d ab ce 00 1d ab ce 00 1d ac 42 00 1d ac 42 ...........V...V...........B...B
aac0 00 1d ac b0 00 1d ac b0 00 1d ad 26 00 1d ad 26 00 1d ad 96 00 1d ad 96 00 1d ae 14 00 1d ae 14 ...........&...&................
aae0 00 1d ae 8a 00 1d ae 8a 00 1d af 04 00 1d af 04 00 1d af 7c 00 1d af 7c 00 1d af f8 00 1d af f8 ...................|...|........
ab00 00 1d b0 72 00 1d b0 72 00 1d b0 e4 00 1d b0 e4 00 1d b1 56 00 1d b1 56 00 1d b1 c8 00 1d b1 c8 ...r...r...........V...V........
ab20 00 1d b2 40 00 1d b2 40 00 1d b2 b2 00 1d b2 b2 00 1d b3 22 00 1d b3 22 00 1d b3 96 00 1d b3 96 ...@...@..........."..."........
ab40 00 1d b4 0e 00 1d b4 0e 00 1d b4 84 00 1d b4 84 00 1d b4 f8 00 1d b4 f8 00 1d b5 70 00 1d b5 70 ...........................p...p
ab60 00 1d b5 e0 00 1d b5 e0 00 1d b6 54 00 1d b6 54 00 1d b6 c8 00 1d b6 c8 00 1d b7 3e 00 1d b7 3e ...........T...T...........>...>
ab80 00 1d b7 ae 00 1d b7 ae 00 1d b8 26 00 1d b8 26 00 1d b8 9e 00 1d b8 9e 00 1d b9 0e 00 1d b9 0e ...........&...&................
aba0 00 1d b9 84 00 1d b9 84 00 1d b9 fa 00 1d b9 fa 00 1d ba 64 00 1d ba 64 00 1d ba d8 00 1d ba d8 ...................d...d........
abc0 00 1d bb 42 00 1d bb 42 00 1d bb b8 00 1d bb b8 00 1d bc 2c 00 1d bc 2c 00 1d bc a0 00 1d bc a0 ...B...B...........,...,........
abe0 00 1d bd 0a 00 1d bd 0a 00 1d bd 86 00 1d bd 86 00 1d bd f8 00 1d bd f8 00 1d be 6e 00 1d be 6e ...........................n...n
ac00 00 1d be e2 00 1d be e2 00 1d bf 52 00 1d bf 52 00 1d bf be 00 1d bf be 00 1d c0 32 00 1d c0 32 ...........R...R...........2...2
ac20 00 1d c0 a0 00 1d c0 a0 00 1d c1 1c 00 1d c1 1c 00 1d c1 90 00 1d c1 90 00 1d c2 08 00 1d c2 08 ................................
ac40 00 1d c2 7e 00 1d c2 7e 00 1d c2 e6 00 1d c2 e6 00 1d c3 54 00 1d c3 54 00 1d c3 c2 00 1d c3 c2 ...~...~...........T...T........
ac60 00 1d c4 32 00 1d c4 32 00 1d c4 a4 00 1d c4 a4 00 1d c5 18 00 1d c5 18 00 1d c5 84 00 1d c5 84 ...2...2........................
ac80 00 1d c6 00 00 1d c6 00 00 1d c6 72 00 1d c6 72 00 1d c6 e8 00 1d c6 e8 00 1d c7 5c 00 1d c7 5c ...........r...r...........\...\
aca0 00 1d c7 dc 00 1d c7 dc 00 1d c8 58 00 1d c8 58 00 1d c8 da 00 1d c8 da 00 1d c9 56 00 1d c9 56 ...........X...X...........V...V
acc0 00 1d c9 c6 00 1d c9 c6 00 1d ca 32 00 1d ca 32 00 1d ca 9e 00 1d ca 9e 00 1d cb 0a 00 1d cb 0a ...........2...2................
ace0 00 1d cb 78 00 1d cb 78 00 1d cb e6 00 1d cb e6 00 1d cc 5a 00 1d cc 5a 00 1d cc d0 00 1d cc d0 ...x...x...........Z...Z........
ad00 00 1d cd 48 00 1d cd 48 00 1d cd c2 00 1d cd c2 00 1d ce 3e 00 1d ce 3e 00 1d ce ba 00 1d ce ba ...H...H...........>...>........
ad20 00 1d cf 36 00 1d cf 36 00 1d cf aa 00 1d cf aa 00 1d d0 14 00 1d d0 14 00 1d d0 98 00 1d d0 98 ...6...6........................
ad40 00 1d d1 14 00 1d d1 14 00 1d d1 92 00 1d d1 92 00 1d d2 0a 00 1d d2 0a 00 1d d2 82 00 1d d2 82 ................................
ad60 00 1d d3 02 00 1d d3 02 00 1d d3 8e 00 1d d3 8e 00 1d d4 0c 00 1d d4 0c 00 1d d4 88 00 1d d4 88 ................................
ad80 00 1d d5 06 00 1d d5 06 00 1d d5 82 00 1d d5 82 00 1d d5 f2 00 1d d5 f2 00 1d d6 5e 00 1d d6 5e ...........................^...^
ada0 00 1d d6 d4 00 1d d6 d4 00 1d d7 42 00 1d d7 42 00 1d d7 b0 00 1d d7 b0 00 1d d8 28 00 1d d8 28 ...........B...B...........(...(
adc0 00 1d d8 9c 00 1d d8 9c 00 1d d9 10 00 1d d9 10 00 1d d9 82 00 1d d9 82 00 1d d9 f4 00 1d d9 f4 ................................
ade0 00 1d da 64 00 1d da 64 00 1d da d6 00 1d da d6 00 1d db 5e 00 1d db 5e 00 1d db cc 00 1d db cc ...d...d...........^...^........
ae00 00 1d dc 38 00 1d dc 38 00 1d dc a8 00 1d dc a8 00 1d dd 1e 00 1d dd 1e 00 1d dd 9a 00 1d dd 9a ...8...8........................
ae20 00 1d de 16 00 1d de 16 00 1d de 92 00 1d de 92 00 1d df 0e 00 1d df 0e 00 1d df 8e 00 1d df 8e ................................
ae40 00 1d e0 0a 00 1d e0 0a 00 1d e0 7e 00 1d e0 7e 00 1d e0 fa 00 1d e0 fa 00 1d e1 74 00 1d e1 74 ...........~...~...........t...t
ae60 00 1d e1 fc 00 1d e1 fc 00 1d e2 76 00 1d e2 76 00 1d e2 ee 00 1d e2 ee 00 1d e3 5c 00 1d e3 5c ...........v...v...........\...\
ae80 00 1d e3 cc 00 1d e3 cc 00 1d e4 38 00 1d e4 38 00 1d e4 ac 00 1d e4 ac 00 1d e5 20 00 1d e5 20 ...........8...8................
aea0 00 1d e5 96 00 1d e5 96 00 1d e6 06 00 1d e6 06 00 1d e6 7a 00 1d e6 7a 00 1d e6 ec 00 1d e6 ec ...................z...z........
aec0 00 1d e7 5c 00 1d e7 5c 00 1d e7 ca 00 1d e7 ca 00 1d e8 3e 00 1d e8 3e 00 1d e8 ae 00 1d e8 ae ...\...\...........>...>........
aee0 00 1d e9 20 00 1d e9 20 00 1d e9 8c 00 1d e9 8c 00 1d e9 fc 00 1d e9 fc 00 1d ea 6c 00 1d ea 6c ...........................l...l
af00 00 1d ea d8 00 1d ea d8 00 1d eb 44 00 1d eb 44 00 1d eb b8 00 1d eb b8 00 1d ec 28 00 1d ec 28 ...........D...D...........(...(
af20 00 1d ec 9c 00 1d ec 9c 00 1d ed 0e 00 1d ed 0e 00 1d ed 80 00 1d ed 80 00 1d ed f6 00 1d ed f6 ................................
af40 00 1d ee 78 00 1d ee 78 00 1d ee ee 00 1d ee ee 00 1d ef 6a 00 1d ef 6a 00 1d ef e4 00 1d ef e4 ...x...x...........j...j........
af60 00 1d f0 6e 00 1d f0 6e 00 1d f0 e6 00 1d f0 e6 00 1d f1 5e 00 1d f1 5e 00 1d f1 ce 00 1d f1 ce ...n...n...........^...^........
af80 00 1d f2 44 00 1d f2 44 00 1d f2 b8 00 1d f2 b8 00 1d f3 2c 00 1d f3 2c 00 1d f3 9e 00 1d f3 9e ...D...D...........,...,........
afa0 00 1d f4 0a 00 1d f4 0a 00 1d f4 7a 00 1d f4 7a 00 1d f4 f8 00 1d f4 f8 00 1d f5 7a 00 1d f5 7a ...........z...z...........z...z
afc0 00 1d f5 e6 00 1d f5 e6 00 1d f6 5c 00 1d f6 5c 00 1d f6 d4 00 1d f6 d4 00 1d f7 42 00 1d f7 42 ...........\...\...........B...B
afe0 00 1d f7 b2 00 1d f7 b2 00 1d f8 24 00 1d f8 24 00 1d f8 94 00 1d f8 94 00 1d f9 02 00 1d f9 02 ...........$...$................
b000 00 1d f9 72 00 1d f9 72 00 1d f9 ea 00 1d f9 ea 00 1d fa 5a 00 1d fa 5a 00 1d fa da 00 1d fa da ...r...r...........Z...Z........
b020 00 1d fb 50 00 1d fb 50 00 1d fb c0 00 1d fb c0 00 1d fc 32 00 1d fc 32 00 1d fc ac 00 1d fc ac ...P...P...........2...2........
b040 00 1d fd 24 00 1d fd 24 00 1d fd a0 00 1d fd a0 00 1d fe 1e 00 1d fe 1e 00 1d fe 88 00 1d fe 88 ...$...$........................
b060 00 1d fe f2 00 1d fe f2 00 1d ff 66 00 1d ff 66 00 1d ff da 00 1d ff da 00 1e 00 50 00 1e 00 50 ...........f...f...........P...P
b080 00 1e 00 bc 00 1e 00 bc 00 1e 01 28 00 1e 02 d0 00 1e 03 8c 00 1e 04 6a 00 1e 04 6a 00 1e 04 d2 ...........(...........j...j....
b0a0 00 1e 04 d2 00 1e 05 3c 00 1e 05 3c 00 1e 05 a6 00 1e 05 a6 00 1e 06 0e 00 1e 06 0e 00 1e 06 7a .......<...<...................z
b0c0 00 1e 06 7a 00 1e 06 e6 00 1e 06 e6 00 1e 07 4c 00 1e 07 4c 00 1e 07 be 00 1e 07 be 00 1e 08 2a ...z...........L...L...........*
b0e0 00 1e 08 2a 00 1e 08 92 00 1e 08 92 00 1e 08 f4 00 1e 08 f4 00 1e 09 5a 00 1e 09 5a 00 1e 09 c2 ...*...................Z...Z....
b100 00 1e 09 c2 00 1e 0a 2a 00 1e 0a 2a 00 1e 0a 90 00 1e 0a 90 00 1e 0a fa 00 1e 0a fa 00 1e 0b 6e .......*...*...................n
b120 00 1e 0b 6e 00 1e 0b dc 00 1e 0b dc 00 1e 0c 44 00 1e 0c 44 00 1e 0c b2 00 1e 0c b2 00 1e 0d 24 ...n...........D...D...........$
b140 00 1e 0d 24 00 1e 0d 88 00 1e 0d 88 00 1e 0d f6 00 1e 0d f6 00 1e 0e 5e 00 1e 0e 5e 00 1e 0e c4 ...$...................^...^....
b160 00 1e 0e c4 00 1e 0f 2e 00 1e 0f 2e 00 1e 0f 9a 00 1e 0f 9a 00 1e 10 02 00 1e 10 02 00 1e 10 6e ...............................n
b180 00 1e 10 6e 00 1e 10 d8 00 1e 10 d8 00 1e 11 3e 00 1e 11 3e 00 1e 11 a8 00 1e 11 a8 00 1e 12 12 ...n...........>...>............
b1a0 00 1e 12 12 00 1e 12 7a 00 1e 12 7a 00 1e 12 e0 00 1e 12 e0 00 1e 13 46 00 1e 13 46 00 1e 13 b4 .......z...z...........F...F....
b1c0 00 1e 13 b4 00 1e 14 22 00 1e 14 22 00 1e 14 8e 00 1e 14 8e 00 1e 14 fe 00 1e 14 fe 00 1e 15 6a ......."..."...................j
b1e0 00 1e 15 6a 00 1e 15 d2 00 1e 15 d2 00 1e 16 36 00 1e 16 36 00 1e 16 a4 00 1e 16 a4 00 1e 17 12 ...j...........6...6............
b200 00 1e 17 12 00 1e 17 7c 00 1e 17 7c 00 1e 17 e8 00 1e 17 e8 00 1e 18 54 00 1e 18 54 00 1e 18 bc .......|...|...........T...T....
b220 00 1e 18 bc 00 1e 19 26 00 1e 19 26 00 1e 19 8e 00 1e 19 8e 00 1e 19 f6 00 1e 1b a2 00 1e 1c 5e .......&...&...................^
b240 00 1e 1d 3c 00 1e 1d 3c 00 1e 1d a4 00 1e 1d a4 00 1e 1e 0e 00 1e 1e 0e 00 1e 1e 7c 00 1e 1e 7c ...<...<...................|...|
b260 00 1e 1e e6 00 1e 1e e6 00 1e 1f 50 00 1e 1f 50 00 1e 1f ba 00 1e 21 5c 00 1e 22 18 00 1e 22 f4 ...........P...P......!\.."...".
b280 00 1e 22 f4 00 1e 23 68 00 1e 23 68 00 1e 23 da 00 1e 23 da 00 1e 24 4a 00 1e 24 4a 00 1e 24 c0 .."...#h..#h..#...#...$J..$J..$.
b2a0 00 1e 24 c0 00 1e 25 34 00 1e 25 34 00 1e 25 a4 00 1e 25 a4 00 1e 26 0e 00 1e 26 0e 00 1e 26 8a ..$...%4..%4..%...%...&...&...&.
b2c0 00 1e 26 8a 00 1e 27 02 00 1e 27 02 00 1e 27 6e 00 1e 27 6e 00 1e 27 de 00 1e 27 de 00 1e 28 44 ..&...'...'...'n..'n..'...'...(D
b2e0 00 1e 28 44 00 1e 28 aa 00 1e 28 aa 00 1e 29 18 00 1e 29 18 00 1e 29 86 00 1e 29 86 00 1e 29 ea ..(D..(...(...)...)...)...)...).
b300 00 1e 29 ea 00 1e 2a 54 00 1e 2a 54 00 1e 2a ba 00 1e 2a ba 00 1e 2b 28 00 1e 2b 28 00 1e 2b 98 ..)...*T..*T..*...*...+(..+(..+.
b320 00 1e 2b 98 00 1e 2c 06 00 1e 2c 06 00 1e 2c 74 00 1e 2c 74 00 1e 2c e0 00 1e 2c e0 00 1e 2d 46 ..+...,...,...,t..,t..,...,...-F
b340 00 1e 2d 46 00 1e 2d b2 00 1e 2d b2 00 1e 2e 24 00 1e 2e 24 00 1e 2e 96 00 1e 30 38 00 1e 30 f4 ..-F..-...-....$...$......08..0.
b360 00 1e 31 d0 00 1e 31 d0 00 1e 32 38 00 1e 32 38 00 1e 32 a8 00 1e 32 a8 00 1e 33 14 00 1e 33 14 ..1...1...28..28..2...2...3...3.
b380 00 1e 33 82 00 1e 33 82 00 1e 33 ea 00 1e 33 ea 00 1e 34 52 00 1e 34 52 00 1e 34 c0 00 1e 34 c0 ..3...3...3...3...4R..4R..4...4.
b3a0 00 1e 35 2c 00 1e 35 2c 00 1e 35 a0 00 1e 35 a0 00 1e 36 12 00 1e 36 12 00 1e 36 82 00 1e 36 82 ..5,..5,..5...5...6...6...6...6.
b3c0 00 1e 36 f6 00 1e 36 f6 00 1e 37 64 00 1e 37 64 00 1e 37 d2 00 1e 37 d2 00 1e 38 46 00 1e 38 46 ..6...6...7d..7d..7...7...8F..8F
b3e0 00 1e 38 b4 00 1e 38 b4 00 1e 39 1c 00 1e 39 1c 00 1e 39 8c 00 1e 39 8c 00 1e 39 fa 00 1e 39 fa ..8...8...9...9...9...9...9...9.
b400 00 1e 3a 66 00 1e 3a 66 00 1e 3a d2 00 1e 3a d2 00 1e 3b 38 00 1e 3b 38 00 1e 3b 9e 00 1e 3b 9e ..:f..:f..:...:...;8..;8..;...;.
b420 00 1e 3c 12 00 1e 3c 12 00 1e 3c 86 00 1e 3c 86 00 1e 3c f8 00 1e 3c f8 00 1e 3d 6c 00 1e 3d 6c ..<...<...<...<...<...<...=l..=l
b440 00 1e 3d de 00 1e 3d de 00 1e 3e 4a 00 1e 3e 4a 00 1e 3e ba 00 1e 3e ba 00 1e 3f 22 00 1e 3f 22 ..=...=...>J..>J..>...>...?"..?"
b460 00 1e 3f 8c 00 1e 3f 8c 00 1e 3f f6 00 1e 3f f6 00 1e 40 6a 00 1e 40 6a 00 1e 40 da 00 1e 40 da ..?...?...?...?...@j..@j..@...@.
b480 00 1e 41 4a 00 1e 41 4a 00 1e 41 b6 00 1e 41 b6 00 1e 42 1c 00 1e 42 1c 00 1e 42 8e 00 1e 42 8e ..AJ..AJ..A...A...B...B...B...B.
b4a0 00 1e 42 fa 00 1e 42 fa 00 1e 43 6a 00 1e 43 6a 00 1e 43 d2 00 1e 43 d2 00 1e 44 50 00 1e 44 50 ..B...B...Cj..Cj..C...C...DP..DP
b4c0 00 1e 44 ba 00 1e 44 ba 00 1e 45 2c 00 1e 46 d4 00 1e 47 90 00 1e 48 6e 00 1e 48 6e 00 1e 48 d4 ..D...D...E,..F...G...Hn..Hn..H.
b4e0 00 1e 48 d4 00 1e 49 48 00 1e 49 48 00 1e 49 c0 00 1e 49 c0 00 1e 4a 2e 00 1e 4a 2e 00 1e 4a a0 ..H...IH..IH..I...I...J...J...J.
b500 00 1e 4a a0 00 1e 4b 10 00 1e 4b 10 00 1e 4b 7e 00 1e 4b 7e 00 1e 4b f8 00 1e 4b f8 00 1e 4c 70 ..J...K...K...K~..K~..K...K...Lp
b520 00 1e 4c 70 00 1e 4c e4 00 1e 4c e4 00 1e 4d 56 00 1e 4d 56 00 1e 4d c0 00 1e 4d c0 00 1e 4e 28 ..Lp..L...L...MV..MV..M...M...N(
b540 00 1e 4e 28 00 1e 4e a2 00 1e 4e a2 00 1e 4f 0c 00 1e 4f 0c 00 1e 4f 7c 00 1e 4f 7c 00 1e 4f ec ..N(..N...N...O...O...O|..O|..O.
b560 00 1e 4f ec 00 1e 50 5e 00 1e 50 5e 00 1e 50 d2 00 1e 50 d2 00 1e 51 48 00 1e 51 48 00 1e 51 b8 ..O...P^..P^..P...P...QH..QH..Q.
b580 00 1e 51 b8 00 1e 52 30 00 1e 52 30 00 1e 52 a8 00 1e 52 a8 00 1e 53 1c 00 1e 53 1c 00 1e 53 90 ..Q...R0..R0..R...R...S...S...S.
b5a0 00 1e 53 90 00 1e 53 fc 00 1e 53 fc 00 1e 54 6c 00 1e 54 6c 00 1e 54 d8 00 1e 56 86 00 1e 57 42 ..S...S...S...Tl..Tl..T...V...WB
b5c0 00 1e 58 22 00 1e 58 22 00 1e 58 8c 00 1e 5a 3e 00 1e 5a fa 00 1e 5b da 00 1e 5b da 00 1e 5c 42 ..X"..X"..X...Z>..Z...[...[...\B
b5e0 00 1e 5c 42 00 1e 5c aa 00 1e 5e 58 00 1e 5f 14 00 1e 5f f4 00 1e 5f f4 00 1e 60 68 00 1e 60 68 ..\B..\...^X.._..._..._...`h..`h
b600 00 1e 60 d0 00 1e 60 d0 00 1e 61 42 00 1e 61 42 00 1e 61 b4 00 1e 61 b4 00 1e 62 26 00 1e 62 26 ..`...`...aB..aB..a...a...b&..b&
b620 00 1e 62 9a 00 1e 62 9a 00 1e 63 08 00 1e 63 08 00 1e 63 7a 00 1e 63 7a 00 1e 63 ee 00 1e 63 ee ..b...b...c...c...cz..cz..c...c.
b640 00 1e 64 62 00 1e 64 62 00 1e 64 d2 00 1e 64 d2 00 1e 65 3e 00 1e 65 3e 00 1e 65 b0 00 1e 65 b0 ..db..db..d...d...e>..e>..e...e.
b660 00 1e 66 2c 00 1e 66 2c 00 1e 66 9c 00 1e 66 9c 00 1e 67 10 00 1e 67 10 00 1e 67 7e 00 1e 67 7e ..f,..f,..f...f...g...g...g~..g~
b680 00 1e 67 ea 00 1e 67 ea 00 1e 68 5e 00 1e 68 5e 00 1e 68 ca 00 1e 68 ca 00 1e 69 44 00 1e 69 44 ..g...g...h^..h^..h...h...iD..iD
b6a0 00 1e 69 c0 00 1e 69 c0 00 1e 6a 3a 00 1e 6a 3a 00 1e 6a b0 00 1e 6a b0 00 1e 6b 26 00 1e 6b 26 ..i...i...j:..j:..j...j...k&..k&
b6c0 00 1e 6b a0 00 1e 6b a0 00 1e 6c 14 00 1e 6c 14 00 1e 6c 8e 00 1e 6c 8e 00 1e 6c f8 00 1e 6c f8 ..k...k...l...l...l...l...l...l.
b6e0 00 1e 6d 6e 00 1e 6d 6e 00 1e 6d e0 00 1e 6d e0 00 1e 6e 58 00 1e 6e 58 00 1e 6e cc 00 1e 6e cc ..mn..mn..m...m...nX..nX..n...n.
b700 00 1e 6f 44 00 1e 6f 44 00 1e 6f be 00 1e 6f be 00 1e 70 36 00 1e 70 36 00 1e 70 aa 00 1e 70 aa ..oD..oD..o...o...p6..p6..p...p.
b720 00 1e 71 20 00 1e 71 20 00 1e 71 8a 00 1e 71 8a 00 1e 72 06 00 1e 72 06 00 1e 72 7a 00 1e 72 7a ..q...q...q...q...r...r...rz..rz
b740 00 1e 72 ec 00 1e 72 ec 00 1e 73 60 00 1e 75 08 00 1e 75 c4 00 1e 76 a2 00 1e 76 a2 00 1e 77 0a ..r...r...s`..u...u...v...v...w.
b760 00 1e 77 0a 00 1e 77 7a 00 1e 77 7a 00 1e 77 e0 00 1e 77 e0 00 1e 78 54 00 1e 78 54 00 1e 78 c8 ..w...wz..wz..w...w...xT..xT..x.
b780 00 1e 78 c8 00 1e 79 3c 00 1e 79 3c 00 1e 79 b4 00 1e 79 b4 00 1e 7a 1e 00 1e 7a 1e 00 1e 7a 8a ..x...y<..y<..y...y...z...z...z.
b7a0 00 1e 7a 8a 00 1e 7a f6 00 1e 7a f6 00 1e 7b 66 00 1e 7b 66 00 1e 7b d6 00 1e 7b d6 00 1e 7c 44 ..z...z...z...{f..{f..{...{...|D
b7c0 00 1e 7c 44 00 1e 7c b0 00 1e 7c b0 00 1e 7d 14 00 1e 7d 14 00 1e 7d 84 00 1e 7d 84 00 1e 7d f0 ..|D..|...|...}...}...}...}...}.
b7e0 00 1e 7d f0 00 1e 7e 5c 00 1e 7e 5c 00 1e 7e c6 00 1e 7e c6 00 1e 7f 30 00 1e 7f 30 00 1e 7f 9e ..}...~\..~\..~...~....0...0....
b800 00 1e 81 46 00 1e 82 02 00 1e 82 e0 00 1e 82 e0 00 1e 83 4e 00 1e 83 4e 00 1e 83 bc 00 1e 85 5e ...F...............N...N.......^
b820 00 1e 86 1a 00 1e 86 f6 00 1e 86 f6 00 1e 87 6a 00 1e 87 6a 00 1e 87 dc 00 1e 87 dc 00 1e 88 4e ...............j...j...........N
b840 00 1e 88 4e 00 1e 88 c6 00 1e 88 c6 00 1e 89 38 00 1e 89 38 00 1e 89 a8 00 1e 89 a8 00 1e 8a 18 ...N...........8...8............
b860 00 1e 8a 18 00 1e 8a 8e 00 1e 8a 8e 00 1e 8a f6 00 1e 8a f6 00 1e 8b 5a 00 1e 8b 5a 00 1e 8b be .......................Z...Z....
b880 00 1e 8b be 00 1e 8c 22 00 1e 8c 22 00 1e 8c 84 00 1e 8c 84 00 1e 8c e6 00 1e 8c e6 00 1e 8d 48 ......."..."...................H
b8a0 00 1e 8d 48 00 1e 8d b2 00 1e 8d b2 00 1e 8e 1a 00 1e 8e 1a 00 1e 8e 82 00 1e 8e 82 00 1e 8e e8 ...H............................
b8c0 00 1e 8e e8 00 1e 8f 4c 00 1e 8f 4c 00 1e 8f b0 00 1e 8f b0 00 1e 90 18 00 1e 90 18 00 1e 90 7a .......L...L...................z
b8e0 00 1e 90 7a 00 1e 90 e0 00 1e 90 e0 00 1e 91 40 00 1e 91 40 00 1e 91 a8 00 1e 91 a8 00 1e 92 10 ...z...........@...@............
b900 00 1e 92 10 00 1e 92 74 00 1e 92 74 00 1e 92 d8 00 1e 92 d8 00 1e 93 3c 00 1e 93 3c 00 1e 93 a4 .......t...t...........<...<....
b920 00 1e 93 a4 00 1e 94 16 00 1e 94 16 00 1e 94 86 00 1e 94 86 00 1e 94 f6 00 1e 94 f6 00 1e 95 62 ...............................b
b940 00 1e 95 62 00 1e 95 cc 00 1e 95 cc 00 1e 96 3a 00 1e 96 3a 00 1e 96 a6 00 1e 96 a6 00 1e 97 18 ...b...........:...:............
b960 00 1e 97 18 00 1e 97 8a 00 1e 97 8a 00 1e 97 f8 00 1e 97 f8 00 1e 98 62 00 1e 98 62 00 1e 98 cc .......................b...b....
b980 00 1e 98 cc 00 1e 99 36 00 1e 99 36 00 1e 99 a6 00 1e 99 a6 00 1e 9a 16 00 1e 9a 16 00 1e 9a 82 .......6...6....................
b9a0 00 1e 9a 82 00 1e 9a e8 00 1e 9a e8 00 1e 9b 54 00 1e 9b 54 00 1e 9b b4 00 1e 9b b4 00 1e 9c 1c ...............T...T............
b9c0 00 1e 9c 1c 00 1e 9c 80 00 1e 9c 80 00 1e 9c e4 00 1e 9c e4 00 1e 9d 4c 00 1e 9d 4c 00 1e 9d b4 .......................L...L....
b9e0 00 1e 9d b4 00 1e 9e 1c 00 1e 9e 1c 00 1e 9e 86 00 1e 9e 86 00 1e 9e ec 00 1e 9e ec 00 1e 9f 54 ...............................T
ba00 00 1e 9f 54 00 1e 9f bc 00 1e 9f bc 00 1e a0 24 00 1e a0 24 00 1e a0 8c 00 1e a0 8c 00 1e a0 f4 ...T...........$...$............
ba20 00 1e a0 f4 00 1e a1 56 00 1e a1 56 00 1e a1 b8 00 1e a1 b8 00 1e a2 1a 00 1e a2 1a 00 1e a2 7c .......V...V...................|
ba40 00 1e a2 7c 00 1e a2 de 00 1e a2 de 00 1e a3 42 00 1e a3 42 00 1e a3 a4 00 1e a3 a4 00 1e a4 06 ...|...........B...B............
ba60 00 1e a4 06 00 1e a4 68 00 1e a4 68 00 1e a4 ca 00 1e a4 ca 00 1e a5 2c 00 1e a5 2c 00 1e a5 8e .......h...h...........,...,....
ba80 00 1e a5 8e 00 1e a5 f0 00 1e a5 f0 00 1e a6 52 00 1e a6 52 00 1e a6 b6 00 1e a6 b6 00 1e a7 1c ...............R...R............
baa0 00 1e a7 1c 00 1e a7 7e 00 1e a7 7e 00 1e a7 e2 00 1e a7 e2 00 1e a8 44 00 1e a8 44 00 1e a8 b4 .......~...~...........D...D....
bac0 00 1e a8 b4 00 1e a9 16 00 1e a9 16 00 1e a9 78 00 1e a9 78 00 1e a9 da 00 1e a9 da 00 1e aa 3e ...............x...x...........>
bae0 00 1e aa 3e 00 1e aa a0 00 1e aa a0 00 1e ab 08 00 1e ab 08 00 1e ab 78 00 1e ab 78 00 1e ab e6 ...>...................x...x....
bb00 00 1e ab e6 00 1e ac 4c 00 1e ac 4c 00 1e ac b6 00 1e ac b6 00 1e ad 1c 00 1e ad 1c 00 1e ad 86 .......L...L....................
bb20 00 1e ad 86 00 1e ad ee 00 1e ad ee 00 1e ae 54 00 1e ae 54 00 1e ae ba 00 1e ae ba 00 1e af 34 ...............T...T...........4
bb40 00 1e af 34 00 1e af 9c 00 1e af 9c 00 1e b0 0a 00 1e b0 0a 00 1e b0 70 00 1e b0 70 00 1e b0 de ...4...................p...p....
bb60 00 1e b0 de 00 1e b1 4c 00 1e b1 4c 00 1e b1 b2 00 1e b1 b2 00 1e b2 22 00 1e b2 22 00 1e b2 92 .......L...L..........."..."....
bb80 00 1e b2 92 00 1e b2 f8 00 1e b2 f8 00 1e b3 5e 00 1e b3 5e 00 1e b3 c4 00 1e b3 c4 00 1e b4 30 ...............^...^...........0
bba0 00 1e b4 30 00 1e b4 94 00 1e b4 94 00 1e b5 00 00 1e b5 00 00 1e b5 66 00 1e b5 66 00 1e b5 ca ...0...................f...f....
bbc0 00 1e b5 ca 00 1e b6 30 00 1e b6 30 00 1e b6 92 00 1e b6 92 00 1e b6 f4 00 1e b6 f4 00 1e b7 58 .......0...0...................X
bbe0 00 1e b7 58 00 1e b7 ba 00 1e b7 ba 00 1e b8 2a 00 1e b8 2a 00 1e b8 8c 00 1e b8 8c 00 1e b8 ee ...X...........*...*............
bc00 00 1e b8 ee 00 1e b9 50 00 1e b9 50 00 1e b9 b6 00 1e b9 b6 00 1e ba 18 00 1e ba 18 00 1e ba 7a .......P...P...................z
bc20 00 1e ba 7a 00 1e ba ea 00 1e ba ea 00 1e bb 4c 00 1e bb 4c 00 1e bb ae 00 1e bb ae 00 1e bc 10 ...z...........L...L............
bc40 00 1e bc 10 00 1e bc 74 00 1e bc 74 00 1e bc d6 00 1e bc d6 00 1e bd 38 00 1e bd 38 00 1e bd 9a .......t...t...........8...8....
bc60 00 1e bd 9a 00 1e bd fe 00 1e bd fe 00 1e be 60 00 1e be 60 00 1e be c2 00 1e be c2 00 1e bf 24 ...............`...`...........$
bc80 00 1e bf 24 00 1e bf 88 00 1e bf 88 00 1e bf ec 00 1e bf ec 00 1e c0 50 00 1e c0 50 00 1e c0 b6 ...$...................P...P....
bca0 00 1e c0 b6 00 1e c1 22 00 1e c1 22 00 1e c1 90 00 1e c1 90 00 1e c1 fa 00 1e c1 fa 00 1e c2 64 ......."..."...................d
bcc0 00 1e c2 64 00 1e c2 d6 00 1e c2 d6 00 1e c3 3e 00 1e c3 3e 00 1e c3 b0 00 1e c3 b0 00 1e c4 14 ...d...........>...>............
bce0 00 1e c4 14 00 1e c4 82 00 1e c4 82 00 1e c4 ea 00 1e c4 ea 00 1e c5 5a 00 1e c5 5a 00 1e c5 ca .......................Z...Z....
bd00 00 1e c5 ca 00 1e c6 3c 00 1e c6 3c 00 1e c6 a8 00 1e c6 a8 00 1e c7 10 00 1e c7 10 00 1e c7 7a .......<...<...................z
bd20 00 1e c7 7a 00 1e c7 e2 00 1e c7 e2 00 1e c8 50 00 1e c8 50 00 1e c8 bc 00 1e c8 bc 00 1e c9 28 ...z...........P...P...........(
bd40 00 1e c9 28 00 1e c9 94 00 1e c9 94 00 1e ca 00 00 1e ca 00 00 1e ca 72 00 1e ca 72 00 1e ca e4 ...(...................r...r....
bd60 00 1e ca e4 00 1e cb 54 00 1e cb 54 00 1e cb c8 00 1e cb c8 00 1e cc 36 00 1e cc 36 00 1e cc 9c .......T...T...........6...6....
bd80 00 1e cc 9c 00 1e cd 0a 00 1e cd 0a 00 1e cd 76 00 1e cd 76 00 1e cd e2 00 1e cd e2 00 1e ce 4a ...............v...v...........J
bda0 00 1e ce 4a 00 1e ce b2 00 1e ce b2 00 1e cf 26 00 1e cf 26 00 1e cf 8a 00 1e cf 8a 00 1e cf f2 ...J...........&...&............
bdc0 00 1e cf f2 00 1e d0 64 00 1e d0 64 00 1e d0 d2 00 1e d0 d2 00 1e d1 3e 00 1e d1 3e 00 1e d1 ae .......d...d...........>...>....
bde0 00 1e d1 ae 00 1e d2 18 00 1e d2 18 00 1e d2 82 00 1e d2 82 00 1e d2 e8 00 1e d2 e8 00 1e d3 4e ...............................N
be00 00 1e d3 4e 00 1e d3 be 00 1e d3 be 00 1e d4 32 00 1e d4 32 00 1e d4 a0 00 1e d4 a0 00 1e d5 0c ...N...........2...2............
be20 00 1e d5 0c 00 1e d5 7a 00 1e d5 7a 00 1e d5 e6 00 1e d5 e6 00 1e d6 58 00 1e d6 58 00 1e d6 c0 .......z...z...........X...X....
be40 00 1e d6 c0 00 1e d7 24 00 1e d7 24 00 1e d7 90 00 1e d7 90 00 1e d7 f6 00 1e d7 f6 00 1e d8 5a .......$...$...................Z
be60 00 1e d8 5a 00 1e d8 c2 00 1e d8 c2 00 1e d9 2c 00 1e d9 2c 00 1e d9 98 00 1e d9 98 00 1e da 06 ...Z...........,...,............
be80 00 1e da 06 00 1e da 72 00 1e da 72 00 1e da e0 00 1e da e0 00 1e db 48 00 1e db 48 00 1e db aa .......r...r...........H...H....
bea0 00 1e db aa 00 1e dc 0c 00 1e dc 0c 00 1e dc 6e 00 1e dc 6e 00 1e dc dc 00 1e dc dc 00 1e dd 44 ...............n...n...........D
bec0 00 1e dd 44 00 1e dd ac 00 1e dd ac 00 1e de 12 00 1e de 12 00 1e de 7c 00 1e de 7c 00 1e de e4 ...D...................|...|....
bee0 00 1e de e4 00 1e df 4a 00 1e df 4a 00 1e df b0 00 1e df b0 00 1e e0 12 00 1e e0 12 00 1e e0 76 .......J...J...................v
bf00 00 1e e0 76 00 1e e0 de 00 1e e0 de 00 1e e1 42 00 1e e1 42 00 1e e1 a6 00 1e e1 a6 00 1e e2 12 ...v...........B...B............
bf20 00 1e e2 12 00 1e e2 7c 00 1e e2 7c 00 1e e2 de 00 1e e2 de 00 1e e3 48 00 1e e3 48 00 1e e3 b2 .......|...|...........H...H....
bf40 00 1e e3 b2 00 1e e4 26 00 1e e4 26 00 1e e4 92 00 1e e4 92 00 1e e5 00 00 1e e5 00 00 1e e5 70 .......&...&...................p
bf60 00 1e e5 70 00 1e e5 e0 00 1e e5 e0 00 1e e6 50 00 1e e6 50 00 1e e6 be 00 1e e6 be 00 1e e7 36 ...p...........P...P...........6
bf80 00 1e e7 36 00 1e e7 9c 00 1e e7 9c 00 1e e8 0a 00 1e e8 0a 00 1e e8 72 00 1e e8 72 00 1e e8 d6 ...6...................r...r....
bfa0 00 1e e8 d6 00 1e e9 44 00 1e e9 44 00 1e e9 b8 00 1e e9 b8 00 1e ea 24 00 1e ea 24 00 1e ea 9c .......D...D...........$...$....
bfc0 00 1e ea 9c 00 1e eb 14 00 1e eb 14 00 1e eb 7a 00 1e eb 7a 00 1e eb ec 00 1e eb ec 00 1e ec 5e ...............z...z...........^
bfe0 00 1e ec 5e 00 1e ec ca 00 1e ec ca 00 1e ed 2e 00 1e ed 2e 00 1e ed 96 00 1e ed 96 00 1e ed f8 ...^............................
c000 00 1e ed f8 00 1e ee 6a 00 1e ee 6a 00 1e ee e2 00 1e ee e2 00 1e ef 4e 00 1e ef 4e 00 1e ef b0 .......j...j...........N...N....
c020 00 1e ef b0 00 1e f0 12 00 1e f0 12 00 1e f0 7c 00 1e f0 7c 00 1e f0 e2 00 1e f0 e2 00 1e f1 4c ...............|...|...........L
c040 00 1e f1 4c 00 1e f1 bc 00 1e f1 bc 00 1e f2 2c 00 1e f2 2c 00 1e f2 94 00 1e f2 94 00 1e f2 fe ...L...........,...,............
c060 00 1e f2 fe 00 1e f3 66 00 1e f3 66 00 1e f3 d8 00 1e f3 d8 00 1e f4 44 00 1e f4 44 00 1e f4 b0 .......f...f...........D...D....
c080 00 1e f4 b0 00 1e f5 16 00 1e f5 16 00 1e f5 88 00 1e f5 88 00 1e f5 f4 00 1e f5 f4 00 1e f6 60 ...............................`
c0a0 00 1e f6 60 00 1e f6 ca 00 1e f6 ca 00 1e f7 38 00 1e f7 38 00 1e f7 a6 00 1e f7 a6 00 1e f8 14 ...`...........8...8............
c0c0 00 1e f8 14 00 1e f8 82 00 1e f8 82 00 1e f8 e8 00 1e f8 e8 00 1e f9 5a 00 1e f9 5a 00 1e f9 c8 .......................Z...Z....
c0e0 00 1e f9 c8 00 1e fa 34 00 1e fa 34 00 1e fa 9c 00 1e fa 9c 00 1e fb 06 00 1e fb 06 00 1e fb 7e .......4...4...................~
c100 00 1e fb 7e 00 1e fb ea 00 1e fb ea 00 1e fc 4e 00 1e fc 4e 00 1e fc b4 00 1e fc b4 00 1e fd 2c ...~...........N...N...........,
c120 00 1e fd 2c 00 1e fd 94 00 1e fd 94 00 1e fe 04 00 1e fe 04 00 1e fe 72 00 1e fe 72 00 1e fe e2 ...,...................r...r....
c140 00 1e fe e2 00 1e ff 4e 00 1e ff 4e 00 1e ff bc 00 1e ff bc 00 1f 00 20 00 1f 00 20 00 1f 00 8a .......N...N....................
c160 00 1f 00 8a 00 1f 00 f0 00 1f 00 f0 00 1f 01 58 00 1f 01 58 00 1f 01 c2 00 1f 01 c2 00 1f 02 2e ...............X...X............
c180 00 1f 02 2e 00 1f 02 9a 00 1f 02 9a 00 1f 03 0e 00 1f 03 0e 00 1f 03 7c 00 1f 03 7c 00 1f 03 e4 .......................|...|....
c1a0 00 1f 03 e4 00 1f 04 52 00 1f 04 52 00 1f 04 ba 00 1f 04 ba 00 1f 05 2a 00 1f 05 2a 00 1f 05 94 .......R...R...........*...*....
c1c0 00 1f 05 94 00 1f 05 fa 00 1f 05 fa 00 1f 06 62 00 1f 06 62 00 1f 06 d0 00 1f 06 d0 00 1f 07 36 ...............b...b...........6
c1e0 00 1f 07 36 00 1f 07 a4 00 1f 07 a4 00 1f 08 10 00 1f 08 10 00 1f 08 7c 00 1f 08 7c 00 1f 08 ea ...6...................|...|....
c200 00 1f 08 ea 00 1f 09 58 00 1f 09 58 00 1f 09 c6 00 1f 09 c6 00 1f 0a 32 00 1f 0a 32 00 1f 0a 9e .......X...X...........2...2....
c220 00 1f 0a 9e 00 1f 0b 04 00 1f 0b 04 00 1f 0b 6e 00 1f 0b 6e 00 1f 0b d8 00 1f 0b d8 00 1f 0c 42 ...............n...n...........B
c240 00 1f 0c 42 00 1f 0c b0 00 1f 0c b0 00 1f 0d 1a 00 1f 0d 1a 00 1f 0d 86 00 1f 0d 86 00 1f 0d f2 ...B............................
c260 00 1f 0d f2 00 1f 0e 58 00 1f 0e 58 00 1f 0e c4 00 1f 0e c4 00 1f 0f 2e 00 1f 0f 2e 00 1f 0f 98 .......X...X....................
c280 00 1f 0f 98 00 1f 0f fa 00 1f 0f fa 00 1f 10 64 00 1f 10 64 00 1f 10 cc 00 1f 10 cc 00 1f 11 36 ...............d...d...........6
c2a0 00 1f 11 36 00 1f 11 a6 00 1f 11 a6 00 1f 12 0a 00 1f 12 0a 00 1f 12 6e 00 1f 12 6e 00 1f 12 dc ...6...................n...n....
c2c0 00 1f 12 dc 00 1f 13 48 00 1f 13 48 00 1f 13 b0 00 1f 13 b0 00 1f 14 1c 00 1f 14 1c 00 1f 14 86 .......H...H....................
c2e0 00 1f 14 86 00 1f 14 f4 00 1f 14 f4 00 1f 15 60 00 1f 15 60 00 1f 15 cc 00 1f 15 cc 00 1f 16 38 ...............`...`...........8
c300 00 1f 16 38 00 1f 16 a4 00 1f 16 a4 00 1f 17 0a 00 1f 17 0a 00 1f 17 78 00 1f 17 78 00 1f 17 e0 ...8...................x...x....
c320 00 1f 17 e0 00 1f 18 4a 00 1f 18 4a 00 1f 18 b0 00 1f 18 b0 00 1f 19 16 00 1f 19 16 00 1f 19 8a .......J...J....................
c340 00 1f 19 8a 00 1f 19 fa 00 1f 19 fa 00 1f 1a 68 00 1f 1a 68 00 1f 1a d2 00 1f 1a d2 00 1f 1b 3c ...............h...h...........<
c360 00 1f 1b 3c 00 1f 1b a0 00 1f 1b a0 00 1f 1c 0c 00 1f 1c 0c 00 1f 1c 78 00 1f 1c 78 00 1f 1c dc ...<...................x...x....
c380 00 1f 1c dc 00 1f 1d 46 00 1f 1d 46 00 1f 1d b0 00 1f 1d b0 00 1f 1e 16 00 1f 1e 16 00 1f 1e 90 .......F...F....................
c3a0 00 1f 1e 90 00 1f 1e fc 00 1f 1e fc 00 1f 1f 74 00 1f 1f 74 00 1f 1f ea 00 1f 1f ea 00 1f 20 58 ...............t...t...........X
c3c0 00 1f 20 58 00 1f 20 d0 00 1f 20 d0 00 1f 21 3a 00 1f 21 3a 00 1f 21 a8 00 1f 21 a8 00 1f 22 16 ...X..........!:..!:..!...!...".
c3e0 00 1f 22 16 00 1f 22 82 00 1f 22 82 00 1f 22 ea 00 1f 22 ea 00 1f 23 58 00 1f 23 58 00 1f 23 be .."..."..."..."..."...#X..#X..#.
c400 00 1f 23 be 00 1f 24 26 00 1f 24 26 00 1f 24 8e 00 1f 24 8e 00 1f 24 f8 00 1f 24 f8 00 1f 25 64 ..#...$&..$&..$...$...$...$...%d
c420 00 1f 25 64 00 1f 25 d0 00 1f 25 d0 00 1f 26 3c 00 1f 26 3c 00 1f 26 a4 00 1f 26 a4 00 1f 27 0a ..%d..%...%...&<..&<..&...&...'.
c440 00 1f 27 0a 00 1f 27 76 00 1f 27 76 00 1f 27 e0 00 1f 27 e0 00 1f 28 4c 00 1f 28 4c 00 1f 28 ae ..'...'v..'v..'...'...(L..(L..(.
c460 00 1f 28 ae 00 1f 29 1c 00 1f 29 1c 00 1f 29 7e 00 1f 29 7e 00 1f 29 f0 00 1f 29 f0 00 1f 2a 58 ..(...)...)...)~..)~..)...)...*X
c480 00 1f 2a 58 00 1f 2a c2 00 1f 2a c2 00 1f 2b 2a 00 1f 2b 2a 00 1f 2b 90 00 1f 2b 90 00 1f 2b fa ..*X..*...*...+*..+*..+...+...+.
c4a0 00 1f 2b fa 00 1f 2c 5e 00 1f 2c 5e 00 1f 2c c6 00 1f 2c c6 00 1f 2d 32 00 1f 2d 32 00 1f 2d 9c ..+...,^..,^..,...,...-2..-2..-.
c4c0 00 1f 2d 9c 00 1f 2e 08 00 1f 2e 08 00 1f 2e 70 00 1f 2e 70 00 1f 2e de 00 1f 2e de 00 1f 2f 48 ..-............p...p........../H
c4e0 00 1f 2f 48 00 1f 2f ae 00 1f 2f ae 00 1f 30 14 00 1f 30 14 00 1f 30 7e 00 1f 30 7e 00 1f 30 e8 ../H../.../...0...0...0~..0~..0.
c500 00 1f 30 e8 00 1f 31 54 00 1f 31 54 00 1f 31 b8 00 1f 31 b8 00 1f 32 20 00 1f 32 20 00 1f 32 86 ..0...1T..1T..1...1...2...2...2.
c520 00 1f 32 86 00 1f 32 ea 00 1f 32 ea 00 1f 33 54 00 1f 33 54 00 1f 33 bc 00 1f 33 bc 00 1f 34 2a ..2...2...2...3T..3T..3...3...4*
c540 00 1f 34 2a 00 1f 34 9e 00 1f 34 9e 00 1f 35 14 00 1f 35 14 00 1f 35 88 00 1f 35 88 00 1f 35 f8 ..4*..4...4...5...5...5...5...5.
c560 00 1f 35 f8 00 1f 36 62 00 1f 36 62 00 1f 36 c8 00 1f 36 c8 00 1f 37 2e 00 1f 37 2e 00 1f 37 98 ..5...6b..6b..6...6...7...7...7.
c580 00 1f 37 98 00 1f 38 0a 00 1f 38 0a 00 1f 38 82 00 1f 38 82 00 1f 38 f0 00 1f 38 f0 00 1f 39 5c ..7...8...8...8...8...8...8...9\
c5a0 00 1f 39 5c 00 1f 39 c4 00 1f 39 c4 00 1f 3a 2e 00 1f 3a 2e 00 1f 3a a2 00 1f 3a a2 00 1f 3b 06 ..9\..9...9...:...:...:...:...;.
c5c0 00 1f 3b 06 00 1f 3b 7a 00 1f 3b 7a 00 1f 3b e2 00 1f 3b e2 00 1f 3c 50 00 1f 3c 50 00 1f 3c b8 ..;...;z..;z..;...;...<P..<P..<.
c5e0 00 1f 3c b8 00 1f 3d 28 00 1f 3d 28 00 1f 3d a0 00 1f 3d a0 00 1f 3e 20 00 1f 3e 20 00 1f 3e 98 ..<...=(..=(..=...=...>...>...>.
c600 00 1f 3e 98 00 1f 3e fe 00 1f 3e fe 00 1f 3f 6c 00 1f 3f 6c 00 1f 3f d8 00 1f 3f d8 00 1f 40 4c ..>...>...>...?l..?l..?...?...@L
c620 00 1f 40 4c 00 1f 40 c8 00 1f 40 c8 00 1f 41 32 00 1f 41 32 00 1f 41 a2 00 1f 41 a2 00 1f 42 0a ..@L..@...@...A2..A2..A...A...B.
c640 00 1f 42 0a 00 1f 42 74 00 1f 42 74 00 1f 42 e4 00 1f 42 e4 00 1f 43 5c 00 1f 43 5c 00 1f 43 c6 ..B...Bt..Bt..B...B...C\..C\..C.
c660 00 1f 43 c6 00 1f 44 2a 00 1f 44 2a 00 1f 44 8e 00 1f 44 8e 00 1f 44 fa 00 1f 44 fa 00 1f 45 64 ..C...D*..D*..D...D...D...D...Ed
c680 00 1f 45 64 00 1f 45 c8 00 1f 45 c8 00 1f 46 34 00 1f 46 34 00 1f 46 aa 00 1f 46 aa 00 1f 47 18 ..Ed..E...E...F4..F4..F...F...G.
c6a0 00 1f 47 18 00 1f 47 88 00 1f 47 88 00 1f 47 f2 00 1f 47 f2 00 1f 48 64 00 1f 48 64 00 1f 48 ce ..G...G...G...G...G...Hd..Hd..H.
c6c0 00 1f 48 ce 00 1f 49 36 00 1f 49 36 00 1f 49 a4 00 1f 49 a4 00 1f 4a 12 00 1f 4a 12 00 1f 4a 88 ..H...I6..I6..I...I...J...J...J.
c6e0 00 1f 4a 88 00 1f 4a f0 00 1f 4a f0 00 1f 4b 58 00 1f 4b 58 00 1f 4b ba 00 1f 4b ba 00 1f 4c 1e ..J...J...J...KX..KX..K...K...L.
c700 00 1f 4c 1e 00 1f 4c 8a 00 1f 4c 8a 00 1f 4c fa 00 1f 4c fa 00 1f 4d 6c 00 1f 4d 6c 00 1f 4d d6 ..L...L...L...L...L...Ml..Ml..M.
c720 00 1f 4d d6 00 1f 4e 3e 00 1f 4e 3e 00 1f 4e a6 00 1f 4e a6 00 1f 4f 14 00 1f 4f 14 00 1f 4f 7c ..M...N>..N>..N...N...O...O...O|
c740 00 1f 4f 7c 00 1f 4f ee 00 1f 4f ee 00 1f 50 56 00 1f 50 56 00 1f 50 c0 00 1f 50 c0 00 1f 51 26 ..O|..O...O...PV..PV..P...P...Q&
c760 00 1f 51 26 00 1f 51 8c 00 1f 51 8c 00 1f 52 00 00 1f 52 00 00 1f 52 72 00 1f 52 72 00 1f 52 e2 ..Q&..Q...Q...R...R...Rr..Rr..R.
c780 00 1f 52 e2 00 1f 53 50 00 1f 53 50 00 1f 53 ca 00 1f 53 ca 00 1f 54 3c 00 1f 54 3c 00 1f 54 a6 ..R...SP..SP..S...S...T<..T<..T.
c7a0 00 1f 54 a6 00 1f 55 1a 00 1f 55 1a 00 1f 55 90 00 1f 55 90 00 1f 55 fc 00 1f 55 fc 00 1f 56 60 ..T...U...U...U...U...U...U...V`
c7c0 00 1f 56 60 00 1f 56 d2 00 1f 56 d2 00 1f 57 3c 00 1f 57 3c 00 1f 57 aa 00 1f 57 aa 00 1f 58 1c ..V`..V...V...W<..W<..W...W...X.
c7e0 00 1f 58 1c 00 1f 58 98 00 1f 58 98 00 1f 59 0c 00 1f 59 0c 00 1f 59 7e 00 1f 59 7e 00 1f 59 f0 ..X...X...X...Y...Y...Y~..Y~..Y.
c800 00 1f 59 f0 00 1f 5a 5a 00 1f 5a 5a 00 1f 5a c2 00 1f 5a c2 00 1f 5b 30 00 1f 5b 30 00 1f 5b 9a ..Y...ZZ..ZZ..Z...Z...[0..[0..[.
c820 00 1f 5b 9a 00 1f 5c 02 00 1f 5c 02 00 1f 5c 70 00 1f 5c 70 00 1f 5c e0 00 1f 5c e0 00 1f 5d 44 ..[...\...\...\p..\p..\...\...]D
c840 00 1f 5d 44 00 1f 5d a8 00 1f 5d a8 00 1f 5e 0c 00 1f 5e 0c 00 1f 5e 86 00 1f 5e 86 00 1f 5f 00 ..]D..]...]...^...^...^...^..._.
c860 00 1f 5f 00 00 1f 5f 64 00 1f 5f 64 00 1f 5f c8 00 1f 5f c8 00 1f 60 34 00 1f 60 34 00 1f 60 a0 .._..._d.._d.._..._...`4..`4..`.
c880 00 1f 60 a0 00 1f 61 0c 00 1f 61 0c 00 1f 61 70 00 1f 61 70 00 1f 61 e2 00 1f 61 e2 00 1f 62 4e ..`...a...a...ap..ap..a...a...bN
c8a0 00 1f 62 4e 00 1f 62 b4 00 1f 62 b4 00 1f 63 20 00 1f 63 20 00 1f 63 88 00 1f 63 88 00 1f 63 ee ..bN..b...b...c...c...c...c...c.
c8c0 00 1f 63 ee 00 1f 64 54 00 1f 64 54 00 1f 64 bc 00 1f 64 bc 00 1f 65 22 00 1f 65 22 00 1f 65 8a ..c...dT..dT..d...d...e"..e"..e.
c8e0 00 1f 65 8a 00 1f 65 f2 00 1f 65 f2 00 1f 66 54 00 1f 66 54 00 1f 66 be 00 1f 66 be 00 1f 67 2c ..e...e...e...fT..fT..f...f...g,
c900 00 1f 67 2c 00 1f 67 98 00 1f 67 98 00 1f 68 06 00 1f 68 06 00 1f 68 6a 00 1f 68 6a 00 1f 68 d6 ..g,..g...g...h...h...hj..hj..h.
c920 00 1f 68 d6 00 1f 69 46 00 1f 69 46 00 1f 69 b4 00 1f 69 b4 00 1f 6a 26 00 1f 6a 26 00 1f 6a 90 ..h...iF..iF..i...i...j&..j&..j.
c940 00 1f 6a 90 00 1f 6b 00 00 1f 6b 00 00 1f 6b 6c 00 1f 6b 6c 00 1f 6b dc 00 1f 6b dc 00 1f 6c 44 ..j...k...k...kl..kl..k...k...lD
c960 00 1f 6c 44 00 1f 6c ac 00 1f 6c ac 00 1f 6d 14 00 1f 6d 14 00 1f 6d 7a 00 1f 6d 7a 00 1f 6d e4 ..lD..l...l...m...m...mz..mz..m.
c980 00 1f 6d e4 00 1f 6e 4c 00 1f 6e 4c 00 1f 6e b4 00 1f 6e b4 00 1f 6f 1e 00 1f 6f 1e 00 1f 6f 84 ..m...nL..nL..n...n...o...o...o.
c9a0 00 1f 6f 84 00 1f 6f e8 00 1f 6f e8 00 1f 70 50 00 1f 70 50 00 1f 70 c0 00 1f 70 c0 00 1f 71 28 ..o...o...o...pP..pP..p...p...q(
c9c0 00 1f 71 28 00 1f 71 94 00 1f 71 94 00 1f 72 06 00 1f 72 06 00 1f 72 78 00 1f 72 78 00 1f 72 e8 ..q(..q...q...r...r...rx..rx..r.
c9e0 00 1f 72 e8 00 1f 73 4a 00 1f 73 4a 00 1f 73 b6 00 1f 73 b6 00 1f 74 26 00 1f 74 26 00 1f 74 9a ..r...sJ..sJ..s...s...t&..t&..t.
ca00 00 1f 74 9a 00 1f 75 0a 00 1f 75 0a 00 1f 75 7a 00 1f 75 7a 00 1f 75 e2 00 1f 75 e2 00 1f 76 50 ..t...u...u...uz..uz..u...u...vP
ca20 00 1f 76 50 00 1f 76 b8 00 1f 76 b8 00 1f 77 30 00 1f 77 30 00 1f 77 96 00 1f 77 96 00 1f 78 04 ..vP..v...v...w0..w0..w...w...x.
ca40 00 1f 78 04 00 1f 78 70 00 1f 78 70 00 1f 78 e0 00 1f 78 e0 00 1f 79 4c 00 1f 79 4c 00 1f 79 c0 ..x...xp..xp..x...x...yL..yL..y.
ca60 00 1f 79 c0 00 1f 7a 2e 00 1f 7a 2e 00 1f 7a 98 00 1f 7a 98 00 1f 7b 04 00 1f 7b 04 00 1f 7b 70 ..y...z...z...z...z...{...{...{p
ca80 00 1f 7b 70 00 1f 7b da 00 1f 7b da 00 1f 7c 44 00 1f 7c 44 00 1f 7c ba 00 1f 7c ba 00 1f 7d 22 ..{p..{...{...|D..|D..|...|...}"
caa0 00 1f 7d 22 00 1f 7d 8a 00 1f 7d 8a 00 1f 7d fa 00 1f 7d fa 00 1f 7e 6a 00 1f 7e 6a 00 1f 7e de ..}"..}...}...}...}...~j..~j..~.
cac0 00 1f 7e de 00 1f 7f 4e 00 1f 7f 4e 00 1f 7f ba 00 1f 7f ba 00 1f 80 28 00 1f 80 28 00 1f 80 98 ..~....N...N...........(...(....
cae0 00 1f 80 98 00 1f 81 04 00 1f 81 04 00 1f 81 72 00 1f 81 72 00 1f 81 e0 00 1f 81 e0 00 1f 82 4e ...............r...r...........N
cb00 00 1f 82 4e 00 1f 82 bc 00 1f 82 bc 00 1f 83 22 00 1f 83 22 00 1f 83 8c 00 1f 83 8c 00 1f 83 fc ...N..........."..."............
cb20 00 1f 83 fc 00 1f 84 6a 00 1f 84 6a 00 1f 84 d0 00 1f 84 d0 00 1f 85 38 00 1f 85 38 00 1f 85 a0 .......j...j...........8...8....
cb40 00 1f 85 a0 00 1f 86 08 00 1f 86 08 00 1f 86 74 00 1f 86 74 00 1f 86 e2 00 1f 86 e2 00 1f 87 54 ...............t...t...........T
cb60 00 1f 87 54 00 1f 87 be 00 1f 87 be 00 1f 88 26 00 1f 88 26 00 1f 88 94 00 1f 88 94 00 1f 89 00 ...T...........&...&............
cb80 00 1f 89 00 00 1f 89 6a 00 1f 89 6a 00 1f 89 d4 00 1f 89 d4 00 1f 8a 44 00 1f 8a 44 00 1f 8a b6 .......j...j...........D...D....
cba0 00 1f 8a b6 00 1f 8b 1e 00 1f 8b 1e 00 1f 8b 8e 00 1f 8b 8e 00 1f 8b fc 00 1f 8b fc 00 1f 8c 6c ...............................l
cbc0 00 1f 8c 6c 00 1f 8c e6 00 1f 8c e6 00 1f 8d 5a 00 1f 8d 5a 00 1f 8d d0 00 1f 8d d0 00 1f 8e 42 ...l...........Z...Z...........B
cbe0 00 1f 8e 42 00 1f 8e b0 00 1f 8e b0 00 1f 8f 16 00 1f 8f 16 00 1f 8f 88 00 1f 8f 88 00 1f 8f f2 ...B............................
cc00 00 1f 8f f2 00 1f 90 64 00 1f 90 64 00 1f 90 c8 00 1f 90 c8 00 1f 91 2c 00 1f 91 2c 00 1f 91 90 .......d...d...........,...,....
cc20 00 1f 91 90 00 1f 91 f8 00 1f 91 f8 00 1f 92 5a 00 1f 92 5a 00 1f 92 be 00 1f 92 be 00 1f 93 26 ...............Z...Z...........&
cc40 00 1f 93 26 00 1f 93 8e 00 1f 93 8e 00 1f 93 f4 00 1f 93 f4 00 1f 94 58 00 1f 94 58 00 1f 94 ce ...&...................X...X....
cc60 00 1f 94 ce 00 1f 95 3c 00 1f 95 3c 00 1f 95 aa 00 1f 95 aa 00 1f 96 1c 00 1f 96 1c 00 1f 96 90 .......<...<....................
cc80 00 1f 96 90 00 1f 96 fc 00 1f 96 fc 00 1f 97 6c 00 1f 97 6c 00 1f 97 d8 00 1f 97 d8 00 1f 98 44 ...............l...l...........D
cca0 00 1f 98 44 00 1f 98 b4 00 1f 98 b4 00 1f 99 1a 00 1f 99 1a 00 1f 99 80 00 1f 99 80 00 1f 99 ec ...D............................
ccc0 00 1f 99 ec 00 1f 9a 5e 00 1f 9a 5e 00 1f 9a ce 00 1f 9a ce 00 1f 9b 3a 00 1f 9b 3a 00 1f 9b a8 .......^...^...........:...:....
cce0 00 1f 9b a8 00 1f 9c 16 00 1f 9c 16 00 1f 9c 8e 00 1f 9c 8e 00 1f 9c fe 00 1f 9c fe 00 1f 9d 6e ...............................n
cd00 00 1f 9d 6e 00 1f 9d e2 00 1f 9d e2 00 1f 9e 52 00 1f 9e 52 00 1f 9e c4 00 1f 9e c4 00 1f 9f 2c ...n...........R...R...........,
cd20 00 1f 9f 2c 00 1f 9f 98 00 1f 9f 98 00 1f a0 02 00 1f a0 02 00 1f a0 7a 00 1f a0 7a 00 1f a0 e6 ...,...................z...z....
cd40 00 1f a0 e6 00 1f a1 50 00 1f a1 50 00 1f a1 c2 00 1f a1 c2 00 1f a2 28 00 1f a2 28 00 1f a2 92 .......P...P...........(...(....
cd60 00 1f a2 92 00 1f a2 f6 00 1f a2 f6 00 1f a3 5a 00 1f a3 5a 00 1f a3 c6 00 1f a3 c6 00 1f a4 2a ...............Z...Z...........*
cd80 00 1f a4 2a 00 1f a4 96 00 1f a4 96 00 1f a5 00 00 1f a5 00 00 1f a5 72 00 1f a5 72 00 1f a5 e6 ...*...................r...r....
cda0 00 1f a5 e6 00 1f a6 50 00 1f a6 50 00 1f a6 c0 00 1f a6 c0 00 1f a7 2a 00 1f a7 2a 00 1f a7 94 .......P...P...........*...*....
cdc0 00 1f a7 94 00 1f a7 fc 00 1f a7 fc 00 1f a8 6c 00 1f a8 6c 00 1f a8 da 00 1f a8 da 00 1f a9 42 ...............l...l...........B
cde0 00 1f a9 42 00 1f a9 b0 00 1f a9 b0 00 1f aa 12 00 1f aa 12 00 1f aa 76 00 1f aa 76 00 1f aa e0 ...B...................v...v....
ce00 00 1f aa e0 00 1f ab 4a 00 1f ab 4a 00 1f ab bc 00 1f ab bc 00 1f ac 24 00 1f ac 24 00 1f ac 96 .......J...J...........$...$....
ce20 00 1f ac 96 00 1f ad 00 00 1f ad 00 00 1f ad 68 00 1f ad 68 00 1f ad d8 00 1f ad d8 00 1f ae 40 ...............h...h...........@
ce40 00 1f ae 40 00 1f ae ae 00 1f ae ae 00 1f af 16 00 1f af 16 00 1f af 7a 00 1f af 7a 00 1f af e4 ...@...................z...z....
ce60 00 1f af e4 00 1f b0 50 00 1f b0 50 00 1f b0 bc 00 1f b0 bc 00 1f b1 24 00 1f b1 24 00 1f b1 9c .......P...P...........$...$....
ce80 00 1f b1 9c 00 1f b2 1c 00 1f b2 1c 00 1f b2 86 00 1f b2 86 00 1f b2 f2 00 1f b2 f2 00 1f b3 6c ...............................l
cea0 00 1f b3 6c 00 1f b3 e2 00 1f b3 e2 00 1f b4 50 00 1f b4 50 00 1f b4 b6 00 1f b4 b6 00 1f b5 26 ...l...........P...P...........&
cec0 00 1f b5 26 00 1f b5 8e 00 1f b5 8e 00 1f b5 f8 00 1f b5 f8 00 1f b6 66 00 1f b6 66 00 1f b6 cc ...&...................f...f....
cee0 00 1f b6 cc 00 1f b7 40 00 1f b7 40 00 1f b7 ac 00 1f b7 ac 00 1f b8 14 00 1f b8 14 00 1f b8 82 .......@...@....................
cf00 00 1f b8 82 00 1f b8 e8 00 1f b8 e8 00 1f b9 56 00 1f b9 56 00 1f b9 be 00 1f b9 be 00 1f ba 30 ...............V...V...........0
cf20 00 1f ba 30 00 1f ba a2 00 1f ba a2 00 1f bb 18 00 1f bb 18 00 1f bb 82 00 1f bb 82 00 1f bb f2 ...0............................
cf40 00 1f bb f2 00 1f bc 58 00 1f bc 58 00 1f bc be 00 1f bc be 00 1f bd 22 00 1f bd 22 00 1f bd 88 .......X...X..........."..."....
cf60 00 1f bd 88 00 1f bd ec 00 1f bd ec 00 1f be 52 00 1f be 52 00 1f be ba 00 1f be ba 00 1f bf 20 ...............R...R............
cf80 00 1f bf 20 00 1f bf 98 00 1f bf 98 00 1f c0 08 00 1f c0 08 00 1f c0 76 00 1f c0 76 00 1f c0 de .......................v...v....
cfa0 00 1f c0 de 00 1f c1 4a 00 1f c1 4a 00 1f c1 b2 00 1f c1 b2 00 1f c2 18 00 1f c2 18 00 1f c2 82 .......J...J....................
cfc0 00 1f c2 82 00 1f c2 f6 00 1f c2 f6 00 1f c3 6a 00 1f c3 6a 00 1f c3 d4 00 1f c3 d4 00 1f c4 46 ...............j...j...........F
cfe0 00 1f c4 46 00 1f c4 ba 00 1f c4 ba 00 1f c5 20 00 1f c5 20 00 1f c5 8a 00 1f c5 8a 00 1f c5 f6 ...F............................
d000 00 1f c5 f6 00 1f c6 5e 00 1f c6 5e 00 1f c6 c8 00 1f c6 c8 00 1f c7 2c 00 1f c7 2c 00 1f c7 92 .......^...^...........,...,....
d020 00 1f c7 92 00 1f c7 fc 00 1f c7 fc 00 1f c8 64 00 1f c8 64 00 1f c8 d0 00 1f c8 d0 00 1f c9 3c ...............d...d...........<
d040 00 1f c9 3c 00 1f c9 a6 00 1f c9 a6 00 1f ca 12 00 1f ca 12 00 1f ca 7e 00 1f ca 7e 00 1f ca ec ...<...................~...~....
d060 00 1f ca ec 00 1f cb 56 00 1f cb 56 00 1f cb c6 00 1f cb c6 00 1f cc 32 00 1f cc 32 00 1f cc a4 .......V...V...........2...2....
d080 00 1f cc a4 00 1f cd 0e 00 1f cd 0e 00 1f cd 74 00 1f cd 74 00 1f cd dc 00 1f cd dc 00 1f ce 54 ...............t...t...........T
d0a0 00 1f ce 54 00 1f ce c4 00 1f ce c4 00 1f cf 2e 00 1f cf 2e 00 1f cf 9a 00 1f cf 9a 00 1f d0 0c ...T............................
d0c0 00 1f d0 0c 00 1f d0 7a 00 1f d0 7a 00 1f d0 e2 00 1f d0 e2 00 1f d1 4e 00 1f d1 4e 00 1f d1 b6 .......z...z...........N...N....
d0e0 00 1f d1 b6 00 1f d2 1c 00 1f d2 1c 00 1f d2 86 00 1f d2 86 00 1f d2 ec 00 1f d2 ec 00 1f d3 54 ...............................T
d100 00 1f d3 54 00 1f d3 c6 00 1f d3 c6 00 1f d4 3a 00 1f d4 3a 00 1f d4 a4 00 1f d4 a4 00 1f d5 0e ...T...........:...:............
d120 00 1f d5 0e 00 1f d5 7c 00 1f d5 7c 00 1f d5 f0 00 1f d5 f0 00 1f d6 6a 00 1f d6 6a 00 1f d6 de .......|...|...........j...j....
d140 00 1f d6 de 00 1f d7 58 00 1f d7 58 00 1f d7 c8 00 1f d7 c8 00 1f d8 3c 00 1f d8 3c 00 1f d8 aa .......X...X...........<...<....
d160 00 1f d8 aa 00 1f d9 1c 00 1f d9 1c 00 1f d9 96 00 1f d9 96 00 1f d9 fe 00 1f d9 fe 00 1f da 68 ...............................h
d180 00 1f da 68 00 1f da d8 00 1f da d8 00 1f db 50 00 1f db 50 00 1f db bc 00 1f db bc 00 1f dc 2e ...h...........P...P............
d1a0 00 1f dc 2e 00 1f dc a8 00 1f dc a8 00 1f dd 1c 00 1f dd 1c 00 1f dd 86 00 1f dd 86 00 1f dd f6 ................................
d1c0 00 1f dd f6 00 1f de 68 00 1f de 68 00 1f de cc 00 1f de cc 00 1f df 34 00 1f df 34 00 1f df 9c .......h...h...........4...4....
d1e0 00 1f df 9c 00 1f e0 02 00 1f e0 02 00 1f e0 66 00 1f e0 66 00 1f e0 d0 00 1f e0 d0 00 1f e1 34 ...............f...f...........4
d200 00 1f e1 34 00 1f e1 a2 00 1f e1 a2 00 1f e2 10 00 1f e2 10 00 1f e2 7c 00 1f e2 7c 00 1f e2 e2 ...4...................|...|....
d220 00 1f e2 e2 00 1f e3 4a 00 1f e3 4a 00 1f e3 b8 00 1f e3 b8 00 1f e4 24 00 1f e4 24 00 1f e4 8a .......J...J...........$...$....
d240 00 1f e4 8a 00 1f e4 f0 00 1f e4 f0 00 1f e5 5c 00 1f e5 5c 00 1f e5 ce 00 1f e5 ce 00 1f e6 3e ...............\...\...........>
d260 00 1f e6 3e 00 1f e6 a6 00 1f e6 a6 00 1f e7 0c 00 1f e7 0c 00 1f e7 6e 00 1f e7 6e 00 1f e7 e0 ...>...................n...n....
d280 00 1f e7 e0 00 1f e8 48 00 1f e8 48 00 1f e8 ac 00 1f e8 ac 00 1f e9 18 00 1f e9 18 00 1f e9 8e .......H...H....................
d2a0 00 1f e9 8e 00 1f e9 f6 00 1f e9 f6 00 1f ea 5e 00 1f ea 5e 00 1f ea ce 00 1f ea ce 00 1f eb 38 ...............^...^...........8
d2c0 00 1f eb 38 00 1f eb ac 00 1f eb ac 00 1f ec 1a 00 1f ec 1a 00 1f ec 84 00 1f ec 84 00 1f ec ee ...8............................
d2e0 00 1f ec ee 00 1f ed 56 00 1f ed 56 00 1f ed c4 00 1f ed c4 00 1f ee 2a 00 1f ee 2a 00 1f ee 90 .......V...V...........*...*....
d300 00 1f ee 90 00 1f ee fa 00 1f ee fa 00 1f ef 68 00 1f ef 68 00 1f ef da 00 1f ef da 00 1f f0 46 ...............h...h...........F
d320 00 1f f0 46 00 1f f0 b8 00 1f f0 b8 00 1f f1 28 00 1f f1 28 00 1f f1 98 00 1f f1 98 00 1f f2 02 ...F...........(...(............
d340 00 1f f2 02 00 1f f2 6e 00 1f f2 6e 00 1f f2 d6 00 1f f2 d6 00 1f f3 3c 00 1f f3 3c 00 1f f3 a2 .......n...n...........<...<....
d360 00 1f f3 a2 00 1f f4 08 00 1f f4 08 00 1f f4 7a 00 1f f4 7a 00 1f f4 e4 00 1f f4 e4 00 1f f5 4e ...............z...z...........N
d380 00 1f f5 4e 00 1f f5 b4 00 1f f5 b4 00 1f f6 22 00 1f f6 22 00 1f f6 94 00 1f f6 94 00 1f f7 00 ...N..........."..."............
d3a0 00 1f f7 00 00 1f f7 6a 00 1f f7 6a 00 1f f7 d6 00 1f f7 d6 00 1f f8 3e 00 1f f8 3e 00 1f f8 a0 .......j...j...........>...>....
d3c0 00 1f f8 a0 00 1f f9 04 00 1f f9 04 00 1f f9 72 00 1f f9 72 00 1f f9 d8 00 1f f9 d8 00 1f fa 40 ...............r...r...........@
d3e0 00 1f fa 40 00 1f fa b4 00 1f fa b4 00 1f fb 1e 00 1f fb 1e 00 1f fb 8e 00 1f fb 8e 00 1f fb f2 ...@............................
d400 00 1f fb f2 00 1f fc 56 00 1f fc 56 00 1f fc ba 00 1f fc ba 00 1f fd 26 00 1f fd 26 00 1f fd 8a .......V...V...........&...&....
d420 00 1f fd 8a 00 1f fd f2 00 1f fd f2 00 1f fe 58 00 1f fe 58 00 1f fe c0 00 1f fe c0 00 1f ff 2c ...............X...X...........,
d440 00 1f ff 2c 00 1f ff 92 00 1f ff 92 00 1f ff fc 00 1f ff fc 00 20 00 70 00 20 00 70 00 20 00 da ...,...................p...p....
d460 00 20 00 da 00 20 01 46 00 20 01 46 00 20 01 b0 00 20 01 b0 00 20 02 1c 00 20 02 1c 00 20 02 80 .......F...F....................
d480 00 20 02 80 00 20 02 e4 00 20 02 e4 00 20 03 4a 00 20 03 4a 00 20 03 b4 00 20 03 b4 00 20 04 24 ...............J...J...........$
d4a0 00 20 04 24 00 20 04 9a 00 20 04 9a 00 20 05 08 00 20 05 08 00 20 05 6e 00 20 05 6e 00 20 05 d4 ...$...................n...n....
d4c0 00 20 05 d4 00 20 06 3a 00 20 06 3a 00 20 06 9c 00 20 06 9c 00 20 07 04 00 20 07 04 00 20 07 6e .......:...:...................n
d4e0 00 20 07 6e 00 20 07 de 00 20 07 de 00 20 08 42 00 20 08 42 00 20 08 aa 00 20 08 aa 00 20 09 18 ...n...........B...B............
d500 00 20 09 18 00 20 09 82 00 20 09 82 00 20 09 ec 00 20 09 ec 00 20 0a 5a 00 20 0a 5a 00 20 0a be .......................Z...Z....
d520 00 20 0a be 00 20 0b 26 00 20 0b 26 00 20 0b 8e 00 20 0b 8e 00 20 0b fe 00 20 0b fe 00 20 0c 60 .......&...&...................`
d540 00 20 0c 60 00 20 0c d0 00 20 0c d0 00 20 0d 32 00 20 0d 32 00 20 0d 94 00 20 0d 94 00 20 0d fa ...`...........2...2............
d560 00 20 0d fa 00 20 0e 64 00 20 0e 64 00 20 0e ca 00 20 0e ca 00 20 0f 32 00 20 0f 32 00 20 0f a0 .......d...d...........2...2....
d580 00 20 0f a0 00 20 10 12 00 20 10 12 00 20 10 78 00 20 10 78 00 20 10 de 00 20 10 de 00 20 11 48 ...............x...x...........H
d5a0 00 20 11 48 00 20 11 b2 00 20 11 b2 00 20 12 18 00 20 12 18 00 20 12 7e 00 20 12 7e 00 20 12 ee ...H...................~...~....
d5c0 00 20 12 ee 00 20 13 5e 00 20 13 5e 00 20 13 d0 00 20 13 d0 00 20 14 44 00 20 14 44 00 20 14 ba .......^...^...........D...D....
d5e0 00 20 14 ba 00 20 15 38 00 20 15 38 00 20 15 a2 00 20 15 a2 00 20 16 12 00 20 16 12 00 20 16 84 .......8...8....................
d600 00 20 16 84 00 20 16 f8 00 20 16 f8 00 20 17 64 00 20 17 64 00 20 17 d4 00 20 17 d4 00 20 18 38 ...............d...d...........8
d620 00 20 18 38 00 20 18 a8 00 20 18 a8 00 20 19 1a 00 20 19 1a 00 20 19 88 00 20 19 88 00 20 19 f2 ...8............................
d640 00 20 19 f2 00 20 1a 62 00 20 1a 62 00 20 1a d4 00 20 1a d4 00 20 1b 3e 00 20 1b 3e 00 20 1b b2 .......b...b...........>...>....
d660 00 20 1b b2 00 20 1c 18 00 20 1c 18 00 20 1c 7c 00 20 1c 7c 00 20 1c e6 00 20 1c e6 00 20 1d 4e ...............|...|...........N
d680 00 20 1d 4e 00 20 1d b6 00 20 1d b6 00 20 1e 1a 00 20 1e 1a 00 20 1e 7e 00 20 1e 7e 00 20 1e e2 ...N...................~...~....
d6a0 00 20 1e e2 00 20 1f 4a 00 20 1f 4a 00 20 1f b0 00 20 1f b0 00 20 20 16 00 20 20 16 00 20 20 7c .......J...J...................|
d6c0 00 20 20 7c 00 20 20 ea 00 20 20 ea 00 20 21 60 00 20 21 60 00 20 21 ca 00 20 21 ca 00 20 22 3a ...|..........!`..!`..!...!...":
d6e0 00 20 22 3a 00 20 22 a4 00 20 22 a4 00 20 23 0e 00 20 23 0e 00 20 23 7a 00 20 23 7a 00 20 23 e0 ..":.."..."...#...#...#z..#z..#.
d700 00 20 23 e0 00 20 24 4a 00 20 24 4a 00 20 24 b4 00 20 24 b4 00 20 25 1c 00 20 25 1c 00 20 25 86 ..#...$J..$J..$...$...%...%...%.
d720 00 20 25 86 00 20 25 f4 00 20 25 f4 00 20 26 5a 00 20 26 5a 00 20 26 c8 00 20 26 c8 00 20 27 2c ..%...%...%...&Z..&Z..&...&...',
d740 00 20 27 2c 00 20 27 9c 00 20 27 9c 00 20 28 08 00 20 28 08 00 20 28 76 00 20 28 76 00 20 28 e4 ..',..'...'...(...(...(v..(v..(.
d760 00 20 28 e4 00 20 29 50 00 20 29 50 00 20 29 c4 00 20 29 c4 00 20 2a 2e 00 20 2a 2e 00 20 2a 94 ..(...)P..)P..)...)...*...*...*.
d780 00 20 2a 94 00 20 2b 00 00 20 2b 00 00 20 2b 6c 00 20 2b 6c 00 20 2b d4 00 20 2b d4 00 20 2c 40 ..*...+...+...+l..+l..+...+...,@
d7a0 00 20 2c 40 00 20 2c a8 00 20 2c a8 00 20 2d 10 00 20 2d 10 00 20 2d 76 00 20 2d 76 00 20 2d dc ..,@..,...,...-...-...-v..-v..-.
d7c0 00 20 2d dc 00 20 2e 4e 00 20 2e 4e 00 20 2e ba 00 20 2e ba 00 20 2f 26 00 20 2f 26 00 20 2f 8e ..-....N...N........../&../&../.
d7e0 00 20 2f 8e 00 20 2f fa 00 20 2f fa 00 20 30 60 00 20 30 60 00 20 30 c8 00 20 30 c8 00 20 31 32 ../.../.../...0`..0`..0...0...12
d800 00 20 31 32 00 20 31 9a 00 20 31 9a 00 20 32 00 00 20 32 00 00 20 32 70 00 20 32 70 00 20 32 e6 ..12..1...1...2...2...2p..2p..2.
d820 00 20 32 e6 00 20 33 52 00 20 33 52 00 20 33 be 00 20 35 6c 00 20 36 28 00 20 37 08 00 20 37 08 ..2...3R..3R..3...5l..6(..7...7.
d840 00 20 37 7e 00 20 37 7e 00 20 37 ec 00 20 37 ec 00 20 38 5a 00 20 38 5a 00 20 38 c4 00 20 38 c4 ..7~..7~..7...7...8Z..8Z..8...8.
d860 00 20 39 2e 00 20 39 2e 00 20 39 a6 00 20 39 a6 00 20 3a 12 00 20 3a 12 00 20 3a 84 00 20 3a 84 ..9...9...9...9...:...:...:...:.
d880 00 20 3a fa 00 20 3a fa 00 20 3b 70 00 20 3b 70 00 20 3b e2 00 20 3b e2 00 20 3c 5a 00 20 3c 5a ..:...:...;p..;p..;...;...<Z..<Z
d8a0 00 20 3c cc 00 20 3c cc 00 20 3d 42 00 20 3d 42 00 20 3d b4 00 20 3d b4 00 20 3e 1c 00 20 3e 1c ..<...<...=B..=B..=...=...>...>.
d8c0 00 20 3e 86 00 20 3e 86 00 20 3e fc 00 20 3e fc 00 20 3f 6a 00 20 3f 6a 00 20 3f d6 00 20 3f d6 ..>...>...>...>...?j..?j..?...?.
d8e0 00 20 40 50 00 20 40 50 00 20 40 cc 00 20 40 cc 00 20 41 3a 00 20 41 3a 00 20 41 a2 00 20 41 a2 ..@P..@P..@...@...A:..A:..A...A.
d900 00 20 42 18 00 20 42 18 00 20 42 8a 00 20 42 8a 00 20 42 fc 00 20 42 fc 00 20 43 74 00 20 43 74 ..B...B...B...B...B...B...Ct..Ct
d920 00 20 43 ee 00 20 45 a0 00 20 46 5c 00 20 47 3c 00 20 47 3c 00 20 47 a4 00 20 47 a4 00 20 48 0e ..C...E...F\..G<..G<..G...G...H.
d940 00 20 48 0e 00 20 48 7e 00 20 48 7e 00 20 48 f6 00 20 48 f6 00 20 49 6e 00 20 49 6e 00 20 49 e0 ..H...H~..H~..H...H...In..In..I.
d960 00 20 49 e0 00 20 4a 58 00 20 4a 58 00 20 4a ce 00 20 4a ce 00 20 4b 46 00 20 4b 46 00 20 4b b8 ..I...JX..JX..J...J...KF..KF..K.
d980 00 20 4b b8 00 20 4c 20 00 20 4c 20 00 20 4c 94 00 20 4c 94 00 20 4c fe 00 20 4c fe 00 20 4d 66 ..K...L...L...L...L...L...L...Mf
d9a0 00 20 4d 66 00 20 4d d8 00 20 4d d8 00 20 4e 4a 00 20 4e 4a 00 20 4e b4 00 20 4e b4 00 20 4f 20 ..Mf..M...M...NJ..NJ..N...N...O.
d9c0 00 20 4f 20 00 20 4f 98 00 20 4f 98 00 20 50 04 00 20 50 04 00 20 50 6e 00 20 50 6e 00 20 50 e0 ..O...O...O...P...P...Pn..Pn..P.
d9e0 00 20 50 e0 00 20 51 54 00 20 53 02 00 20 53 be 00 20 54 9e 00 20 54 9e 00 20 55 0a 00 20 55 0a ..P...QT..S...S...T...T...U...U.
da00 00 20 55 7e 00 20 55 7e 00 20 55 e8 00 20 55 e8 00 20 56 50 00 20 56 50 00 20 56 ba 00 20 56 ba ..U~..U~..U...U...VP..VP..V...V.
da20 00 20 57 20 00 20 57 20 00 20 57 8e 00 20 57 8e 00 20 57 fc 00 20 57 fc 00 20 58 64 00 20 5a 0c ..W...W...W...W...W...W...Xd..Z.
da40 00 20 5a c8 00 20 5b a6 00 20 5b a6 00 20 5c 14 00 20 5c 14 00 20 5c 84 00 20 5c 84 00 20 5c f0 ..Z...[...[...\...\...\...\...\.
da60 00 20 5c f0 00 20 5d 5c 00 20 5d 5c 00 20 5d c8 00 20 5d c8 00 20 5e 30 00 20 5e 30 00 20 5e a0 ..\...]\..]\..]...]...^0..^0..^.
da80 00 20 5e a0 00 20 5f 0c 00 20 5f 0c 00 20 5f 76 00 20 5f 76 00 20 5f e8 00 20 5f e8 00 20 60 50 ..^..._..._..._v.._v.._..._...`P
daa0 00 20 60 50 00 20 60 be 00 20 60 be 00 20 61 34 00 20 61 34 00 20 61 a2 00 20 61 a2 00 20 62 12 ..`P..`...`...a4..a4..a...a...b.
dac0 00 20 62 12 00 20 62 82 00 20 62 82 00 20 62 e8 00 20 62 e8 00 20 63 4e 00 20 63 4e 00 20 63 bc ..b...b...b...b...b...cN..cN..c.
dae0 00 20 63 bc 00 20 64 2c 00 20 64 2c 00 20 64 a0 00 20 64 a0 00 20 65 14 00 20 65 14 00 20 65 84 ..c...d,..d,..d...d...e...e...e.
db00 00 20 65 84 00 20 65 f4 00 20 65 f4 00 20 66 66 00 20 66 66 00 20 66 d8 00 20 66 d8 00 20 67 4c ..e...e...e...ff..ff..f...f...gL
db20 00 20 67 4c 00 20 67 c0 00 20 67 c0 00 20 68 32 00 20 68 32 00 20 68 9a 00 20 68 9a 00 20 69 0a ..gL..g...g...h2..h2..h...h...i.
db40 00 20 69 0a 00 20 69 7a 00 20 69 7a 00 20 69 ec 00 20 69 ec 00 20 6a 5a 00 20 6a 5a 00 20 6a c8 ..i...iz..iz..i...i...jZ..jZ..j.
db60 00 20 6a c8 00 20 6b 36 00 20 6b 36 00 20 6b a2 00 20 6b a2 00 20 6c 0e 00 20 6c 0e 00 20 6c 76 ..j...k6..k6..k...k...l...l...lv
db80 00 20 6c 76 00 20 6c e4 00 20 6c e4 00 20 6d 4e 00 20 6d 4e 00 20 6d bc 00 20 6d bc 00 20 6e 2a ..lv..l...l...mN..mN..m...m...n*
dba0 00 20 6e 2a 00 20 6e 98 00 20 6e 98 00 20 6f 06 00 20 6f 06 00 20 6f 74 00 20 6f 74 00 20 6f e0 ..n*..n...n...o...o...ot..ot..o.
dbc0 00 20 6f e0 00 20 70 4a 00 20 70 4a 00 20 70 be 00 20 70 be 00 20 71 32 00 20 71 32 00 20 71 a2 ..o...pJ..pJ..p...p...q2..q2..q.
dbe0 00 20 71 a2 00 20 72 0e 00 20 72 0e 00 20 72 78 00 20 72 78 00 20 72 e2 00 20 72 e2 00 20 73 46 ..q...r...r...rx..rx..r...r...sF
dc00 00 20 73 46 00 20 73 b0 00 20 73 b0 00 20 74 1a 00 20 74 1a 00 20 74 80 00 20 74 80 00 20 74 e6 ..sF..s...s...t...t...t...t...t.
dc20 00 20 74 e6 00 20 75 4e 00 20 75 4e 00 20 75 b6 00 20 75 b6 00 20 76 22 00 20 76 22 00 20 76 8e ..t...uN..uN..u...u...v"..v"..v.
dc40 00 20 76 8e 00 20 76 fa 00 20 76 fa 00 20 77 68 00 20 77 68 00 20 77 d6 00 20 77 d6 00 20 78 46 ..v...v...v...wh..wh..w...w...xF
dc60 00 20 78 46 00 20 78 b8 00 20 78 b8 00 20 79 2a 00 20 79 2a 00 20 79 9e 00 20 79 9e 00 20 7a 12 ..xF..x...x...y*..y*..y...y...z.
dc80 00 20 7a 12 00 20 7a 84 00 20 7a 84 00 20 7a f6 00 20 7a f6 00 20 7b 5e 00 20 7b 5e 00 20 7b ca ..z...z...z...z...z...{^..{^..{.
dca0 00 20 7b ca 00 20 7c 3a 00 20 7c 3a 00 20 7c a8 00 20 7c a8 00 20 7d 14 00 20 7d 14 00 20 7d 7c ..{...|:..|:..|...|...}...}...}|
dcc0 00 20 7d 7c 00 20 7d e4 00 20 7d e4 00 20 7e 52 00 20 7e 52 00 20 7e c0 00 20 80 7a 00 20 81 36 ..}|..}...}...~R..~R..~....z...6
dce0 00 20 82 1a 00 20 82 1a 00 20 82 8c 00 20 82 8c 00 20 82 f4 00 20 82 f4 00 20 83 5c 00 20 83 5c ...........................\...\
dd00 00 20 83 c6 00 20 83 c6 00 20 84 3a 00 20 84 3a 00 20 84 aa 00 20 84 aa 00 20 85 1e 00 20 85 1e ...........:...:................
dd20 00 20 85 8c 00 20 85 8c 00 20 85 f6 00 20 85 f6 00 20 86 60 00 20 86 60 00 20 86 ca 00 20 86 ca ...................`...`........
dd40 00 20 87 40 00 20 87 40 00 20 87 b0 00 20 87 b0 00 20 88 1a 00 20 88 1a 00 20 88 8a 00 20 88 8a ...@...@........................
dd60 00 20 88 fe 00 20 88 fe 00 20 89 6a 00 20 8b 22 00 20 8b de 00 20 8c c0 00 20 8c c0 00 20 8d 2a ...........j..."...............*
dd80 00 20 8d 2a 00 20 8d 9c 00 20 8d 9c 00 20 8e 0c 00 20 8e 0c 00 20 8e 7a 00 20 8e 7a 00 20 8e ea ...*...................z...z....
dda0 00 20 8e ea 00 20 8f 58 00 20 8f 58 00 20 8f ca 00 20 8f ca 00 20 90 3a 00 20 90 3a 00 20 90 a6 .......X...X...........:...:....
ddc0 00 20 90 a6 00 20 91 18 00 20 91 18 00 20 91 8c 00 20 91 8c 00 20 91 fa 00 20 91 fa 00 20 92 6a ...............................j
dde0 00 20 92 6a 00 20 92 dc 00 20 92 dc 00 20 93 52 00 20 93 52 00 20 93 c4 00 20 93 c4 00 20 94 34 ...j...........R...R...........4
de00 00 20 94 34 00 20 94 a6 00 20 94 a6 00 20 95 1a 00 20 95 1a 00 20 95 86 00 20 95 86 00 20 95 ee ...4............................
de20 00 20 95 ee 00 20 96 66 00 20 96 66 00 20 96 d0 00 20 96 d0 00 20 97 38 00 20 97 38 00 20 97 a0 .......f...f...........8...8....
de40 00 20 97 a0 00 20 98 0e 00 20 98 0e 00 20 98 7a 00 20 9a 2c 00 20 9a e8 00 20 9b c8 00 20 9b c8 ...............z...,............
de60 00 20 9c 32 00 20 9c 32 00 20 9c a4 00 20 9c a4 00 20 9d 20 00 20 9d 20 00 20 9d 94 00 20 9d 94 ...2...2........................
de80 00 20 9e 18 00 20 9e 18 00 20 9e 90 00 20 9e 90 00 20 9f 08 00 20 9f 08 00 20 9f 82 00 20 9f 82 ................................
dea0 00 20 9f fa 00 20 9f fa 00 20 a0 74 00 20 a0 74 00 20 a0 ee 00 20 a0 ee 00 20 a1 66 00 20 a1 66 ...........t...t...........f...f
dec0 00 20 a1 e0 00 20 a1 e0 00 20 a2 5a 00 20 a2 5a 00 20 a2 d4 00 20 a2 d4 00 20 a3 4e 00 20 a3 4e ...........Z...Z...........N...N
dee0 00 20 a3 c8 00 20 a3 c8 00 20 a4 3e 00 20 a4 3e 00 20 a4 b4 00 20 a4 b4 00 20 a5 2e 00 20 a5 2e ...........>...>................
df00 00 20 a5 a0 00 20 a5 a0 00 20 a6 14 00 20 a6 14 00 20 a6 82 00 20 a6 82 00 20 a6 f2 00 20 a6 f2 ................................
df20 00 20 a7 72 00 20 a7 72 00 20 a7 f2 00 20 a7 f2 00 20 a8 64 00 20 a8 64 00 20 a8 da 00 20 a8 da ...r...r...........d...d........
df40 00 20 a9 54 00 20 a9 54 00 20 a9 ce 00 20 a9 ce 00 20 aa 3c 00 20 aa 3c 00 20 aa ae 00 20 aa ae ...T...T...........<...<........
df60 00 20 ab 22 00 20 ab 22 00 20 ab 90 00 20 ab 90 00 20 ac 00 00 20 ac 00 00 20 ac 80 00 20 ac 80 ..."..."........................
df80 00 20 ad 00 00 20 ad 00 00 20 ad 72 00 20 ad 72 00 20 ad ec 00 20 ad ec 00 20 ae 5c 00 20 ae 5c ...........r...r...........\...\
dfa0 00 20 ae c6 00 20 ae c6 00 20 af 34 00 20 af 34 00 20 af a2 00 20 af a2 00 20 b0 10 00 20 b0 10 ...........4...4................
dfc0 00 20 b0 7e 00 20 b0 7e 00 20 b0 f4 00 20 b0 f4 00 20 b1 5e 00 20 b1 5e 00 20 b1 cc 00 20 b1 cc ...~...~...........^...^........
dfe0 00 20 b2 3c 00 20 b2 3c 00 20 b2 ae 00 20 b2 ae 00 20 b3 1c 00 20 b3 1c 00 20 b3 92 00 20 b3 92 ...<...<........................
e000 00 20 b4 08 00 20 b4 08 00 20 b4 76 00 20 b4 76 00 20 b4 e6 00 20 b4 e6 00 20 b5 50 00 20 b5 50 ...........v...v...........P...P
e020 00 20 b5 bc 00 20 b5 bc 00 20 b6 38 00 20 b6 38 00 20 b6 b6 00 20 b6 b6 00 20 b7 2c 00 20 b7 2c ...........8...8...........,...,
e040 00 20 b7 98 00 20 b7 98 00 20 b8 0a 00 20 b8 0a 00 20 b8 7c 00 20 b8 7c 00 20 b8 ec 00 20 b8 ec ...................|...|........
e060 00 20 b9 5c 00 20 b9 5c 00 20 b9 ce 00 20 b9 ce 00 20 ba 36 00 20 ba 36 00 20 ba a0 00 20 ba a0 ...\...\...........6...6........
e080 00 20 bb 0c 00 20 bb 0c 00 20 bb 7a 00 20 bb 7a 00 20 bb e2 00 20 bb e2 00 20 bc 4c 00 20 bc 4c ...........z...z...........L...L
e0a0 00 20 bc b8 00 20 bc b8 00 20 bd 3e 00 20 bd 3e 00 20 bd c4 00 20 bd c4 00 20 be 3a 00 20 be 3a ...........>...>...........:...:
e0c0 00 20 be c2 00 20 be c2 00 20 bf 30 00 20 bf 30 00 20 bf b8 00 20 bf b8 00 20 c0 2e 00 20 c0 2e ...........0...0................
e0e0 00 20 c0 9a 00 20 c0 9a 00 20 c1 08 00 20 c1 08 00 20 c1 78 00 20 c1 78 00 20 c1 e8 00 20 c1 e8 ...................x...x........
e100 00 20 c2 58 00 20 c2 58 00 20 c2 ca 00 20 c2 ca 00 20 c3 3c 00 20 c3 3c 00 20 c3 a8 00 20 c3 a8 ...X...X...........<...<........
e120 00 20 c4 14 00 20 c4 14 00 20 c4 80 00 20 c4 80 00 20 c5 06 00 20 c5 06 00 20 c5 72 00 20 c5 72 ...........................r...r
e140 00 20 c5 de 00 20 c5 de 00 20 c6 4c 00 20 c6 4c 00 20 c6 bc 00 20 c6 bc 00 20 c7 2e 00 20 c7 2e ...........L...L................
e160 00 20 c7 a6 00 20 c7 a6 00 20 c8 1e 00 20 c8 1e 00 20 c8 96 00 20 c8 96 00 20 c9 1a 00 20 c9 1a ................................
e180 00 20 c9 8e 00 20 c9 8e 00 20 c9 fc 00 20 c9 fc 00 20 ca 70 00 20 ca 70 00 20 ca ea 00 20 ca ea ...................p...p........
e1a0 00 20 cb 64 00 20 cb 64 00 20 cb dc 00 20 cb dc 00 20 cc 56 00 20 cc 56 00 20 cc ce 00 20 cc ce ...d...d...........V...V........
e1c0 00 20 cd 3e 00 20 cd 3e 00 20 cd b6 00 20 cd b6 00 20 ce 2e 00 20 ce 2e 00 20 ce 9e 00 20 ce 9e ...>...>........................
e1e0 00 20 cf 14 00 20 cf 14 00 20 cf 7e 00 20 cf 7e 00 20 cf ea 00 20 cf ea 00 20 d0 58 00 20 d0 58 ...........~...~...........X...X
e200 00 20 d0 c8 00 20 d0 c8 00 20 d1 3a 00 20 d1 3a 00 20 d1 a4 00 20 d1 a4 00 20 d2 0e 00 20 d2 0e ...........:...:................
e220 00 20 d2 7a 00 20 d2 7a 00 20 d2 e4 00 20 d2 e4 00 20 d3 52 00 20 d3 52 00 20 d3 c2 00 20 d3 c2 ...z...z...........R...R........
e240 00 20 d4 34 00 20 d4 34 00 20 d4 9e 00 20 d4 9e 00 20 d5 18 00 20 d5 18 00 20 d5 8e 00 20 d5 8e ...4...4........................
e260 00 20 d6 04 00 20 d6 04 00 20 d6 72 00 20 d6 72 00 20 d6 e2 00 20 d6 e2 00 20 d7 4e 00 20 d7 4e ...........r...r...........N...N
e280 00 20 d7 bc 00 20 d7 bc 00 20 d8 28 00 20 d8 28 00 20 d8 96 00 20 d8 96 00 20 d9 00 00 20 d9 00 ...........(...(................
e2a0 00 20 d9 6c 00 20 d9 6c 00 20 d9 da 00 20 d9 da 00 20 da 50 00 20 da 50 00 20 da c8 00 20 da c8 ...l...l...........P...P........
e2c0 00 20 db 46 00 20 db 46 00 20 db b4 00 20 db b4 00 20 dc 20 00 20 dc 20 00 20 dc a0 00 20 dc a0 ...F...F........................
e2e0 00 20 dd 20 00 20 dd 20 00 20 dd a6 00 20 dd a6 00 20 de 14 00 20 de 14 00 20 de 90 00 20 de 90 ................................
e300 00 20 df 06 00 20 df 06 00 20 df 88 00 20 df 88 00 20 df f8 00 20 df f8 00 20 e0 68 00 20 e0 68 ...........................h...h
e320 00 20 e0 e8 00 20 e0 e8 00 20 e1 5c 00 20 e1 5c 00 20 e1 d6 00 20 e1 d6 00 20 e2 46 00 20 e2 46 ...........\...\...........F...F
e340 00 20 e2 bc 00 20 e2 bc 00 20 e3 36 00 20 e3 36 00 20 e3 ae 00 20 e3 ae 00 20 e4 22 00 20 e4 22 ...........6...6..........."..."
e360 00 20 e4 92 00 20 e4 92 00 20 e5 02 00 20 e5 02 00 20 e5 6c 00 20 e5 6c 00 20 e5 e2 00 20 e5 e2 ...................l...l........
e380 00 20 e6 4a 00 20 e6 4a 00 20 e6 b8 00 20 e6 b8 00 20 e7 2c 00 20 e7 2c 00 20 e7 a6 00 20 e7 a6 ...J...J...........,...,........
e3a0 00 20 e8 26 00 20 e8 26 00 20 e8 92 00 20 e8 92 00 20 e8 fc 00 20 e8 fc 00 20 e9 6c 00 20 e9 6c ...&...&...................l...l
e3c0 00 20 e9 f0 00 20 e9 f0 00 20 ea 60 00 20 ea 60 00 20 ea ce 00 20 ea ce 00 20 eb 3e 00 20 eb 3e ...........`...`...........>...>
e3e0 00 20 eb a4 00 20 eb a4 00 20 ec 20 00 20 ec 20 00 20 ec 9e 00 20 ec 9e 00 20 ed 0a 00 20 ed 0a ................................
e400 00 20 ed 72 00 20 ed 72 00 20 ed e8 00 20 ed e8 00 20 ee 58 00 20 ee 58 00 20 ee c8 00 20 ee c8 ...r...r...........X...X........
e420 00 20 ef 3a 00 20 ef 3a 00 20 ef a6 00 20 ef a6 00 20 f0 12 00 20 f0 12 00 20 f0 80 00 20 f0 80 ...:...:........................
e440 00 20 f0 f0 00 20 f0 f0 00 20 f1 56 00 20 f1 56 00 20 f1 c8 00 20 f1 c8 00 20 f2 3c 00 20 f2 3c ...........V...V...........<...<
e460 00 20 f2 b4 00 20 f2 b4 00 20 f3 2c 00 20 f3 2c 00 20 f3 a2 00 20 f3 a2 00 20 f4 0c 00 20 f4 0c ...........,...,................
e480 00 20 f4 82 00 20 f4 82 00 20 f4 ee 00 20 f4 ee 00 20 f5 74 00 20 f5 74 00 20 f5 e0 00 20 f5 e0 ...................t...t........
e4a0 00 20 f6 4c 00 20 f7 fe 00 20 f8 ba 00 20 f9 9a 00 20 f9 9a 00 20 fa 06 00 20 fa 06 00 20 fa 72 ...L...........................r
e4c0 00 20 fa 72 00 20 fa e4 00 20 fa e4 00 20 fb 56 00 20 fb 56 00 20 fb ce 00 20 fb ce 00 20 fc 46 ...r...........V...V...........F
e4e0 00 20 fc 46 00 20 fc ba 00 20 fc ba 00 20 fd 2e 00 20 fd 2e 00 20 fd a6 00 20 fd a6 00 20 fe 1e ...F............................
e500 00 20 fe 1e 00 20 fe 8c 00 20 fe 8c 00 20 fe fa 00 20 fe fa 00 20 ff 74 00 20 ff 74 00 20 ff ec .......................t...t....
e520 00 20 ff ec 00 21 00 64 00 21 00 64 00 21 00 d2 00 21 00 d2 00 21 01 40 00 21 01 40 00 21 01 b8 .....!.d.!.d.!...!...!.@.!.@.!..
e540 00 21 01 b8 00 21 02 30 00 21 02 30 00 21 02 a2 00 21 02 a2 00 21 03 16 00 21 03 16 00 21 03 88 .!...!.0.!.0.!...!...!...!...!..
e560 00 21 03 88 00 21 04 00 00 21 04 00 00 21 04 78 00 21 04 78 00 21 04 f0 00 21 04 f0 00 21 05 60 .!...!...!...!.x.!.x.!...!...!.`
e580 00 21 05 60 00 21 05 d0 00 21 05 d0 00 21 06 40 00 21 06 40 00 21 06 b0 00 21 06 b0 00 21 07 20 .!.`.!...!...!.@.!.@.!...!...!..
e5a0 00 21 07 20 00 21 07 9c 00 21 07 9c 00 21 08 18 00 21 08 18 00 21 08 88 00 21 08 88 00 21 08 f8 .!...!...!...!...!...!...!...!..
e5c0 00 21 08 f8 00 21 09 6c 00 21 09 6c 00 21 09 e6 00 21 09 e6 00 21 0a 60 00 21 0a 60 00 21 0a da .!...!.l.!.l.!...!...!.`.!.`.!..
e5e0 00 21 0a da 00 21 0b 54 00 21 0b 54 00 21 0b ca 00 21 0b ca 00 21 0c 40 00 21 0c 40 00 21 0c ba .!...!.T.!.T.!...!...!.@.!.@.!..
e600 00 21 0c ba 00 21 0d 34 00 21 0d 34 00 21 0d a6 00 21 0d a6 00 21 0e 18 00 21 0e 18 00 21 0e 96 .!...!.4.!.4.!...!...!...!...!..
e620 00 21 0e 96 00 21 0f 14 00 21 0f 14 00 21 0f 88 00 21 0f 88 00 21 0f fc 00 21 0f fc 00 21 10 74 .!...!...!...!...!...!...!...!.t
e640 00 21 10 74 00 21 10 ec 00 21 10 ec 00 21 11 66 00 21 11 66 00 21 11 e0 00 21 11 e0 00 21 12 5c .!.t.!...!...!.f.!.f.!...!...!.\
e660 00 21 12 5c 00 21 12 da 00 21 12 da 00 21 13 58 00 21 13 58 00 21 13 d4 00 21 13 d4 00 21 14 4c .!.\.!...!...!.X.!.X.!...!...!.L
e680 00 21 14 4c 00 21 14 c4 00 21 14 c4 00 21 15 36 00 21 15 36 00 21 15 a8 00 21 15 a8 00 21 16 24 .!.L.!...!...!.6.!.6.!...!...!.$
e6a0 00 21 16 24 00 21 16 a0 00 21 16 a0 00 21 17 16 00 21 17 16 00 21 17 8c 00 21 17 8c 00 21 17 fa .!.$.!...!...!...!...!...!...!..
e6c0 00 21 17 fa 00 21 18 6c 00 21 18 6c 00 21 18 dc 00 21 18 dc 00 21 19 54 00 21 19 54 00 21 19 c2 .!...!.l.!.l.!...!...!.T.!.T.!..
e6e0 00 21 19 c2 00 21 1a 30 00 21 1a 30 00 21 1a b0 00 21 1a b0 00 21 1b 28 00 21 1b 28 00 21 1b a0 .!...!.0.!.0.!...!...!.(.!.(.!..
e700 00 21 1b a0 00 21 1c 22 00 21 1c 22 00 21 1c a0 00 21 1c a0 00 21 1d 1e 00 21 1d 1e 00 21 1d 98 .!...!.".!.".!...!...!...!...!..
e720 00 21 1d 98 00 21 1e 12 00 21 20 08 00 21 20 c4 00 21 21 bc 00 21 21 bc 00 21 22 5c 00 21 22 5c .!...!...!...!...!!..!!..!"\.!"\
e740 00 21 22 f6 00 21 24 a8 00 21 25 64 00 21 26 44 00 21 26 44 00 21 26 ba 00 21 26 ba 00 21 27 2c .!"..!$..!%d.!&D.!&D.!&..!&..!',
e760 00 21 27 2c 00 21 27 98 00 21 27 98 00 21 28 1a 00 21 28 1a 00 21 28 80 00 21 28 80 00 21 28 e6 .!',.!'..!'..!(..!(..!(..!(..!(.
e780 00 21 28 e6 00 21 29 54 00 21 29 54 00 21 29 c2 00 21 29 c2 00 21 2a 30 00 21 2a 30 00 21 2a b4 .!(..!)T.!)T.!)..!)..!*0.!*0.!*.
e7a0 00 21 2a b4 00 21 2b 1e 00 21 2b 1e 00 21 2b 94 00 21 2b 94 00 21 2c 0c 00 21 2c 0c 00 21 2c 7e .!*..!+..!+..!+..!+..!,..!,..!,~
e7c0 00 21 2c 7e 00 21 2c f8 00 21 2c f8 00 21 2d 70 00 21 2d 70 00 21 2d ea 00 21 2d ea 00 21 2e 54 .!,~.!,..!,..!-p.!-p.!-..!-..!.T
e7e0 00 21 2e 54 00 21 2e cc 00 21 2e cc 00 21 2f 48 00 21 2f 48 00 21 2f bc 00 21 2f bc 00 21 30 36 .!.T.!...!...!/H.!/H.!/..!/..!06
e800 00 21 30 36 00 21 30 b4 00 21 30 b4 00 21 31 3a 00 21 31 3a 00 21 31 bc 00 21 31 bc 00 21 32 3e .!06.!0..!0..!1:.!1:.!1..!1..!2>
e820 00 21 32 3e 00 21 32 c0 00 21 32 c0 00 21 33 38 00 21 33 38 00 21 33 b2 00 21 33 b2 00 21 34 2e .!2>.!2..!2..!38.!38.!3..!3..!4.
e840 00 21 34 2e 00 21 34 9c 00 21 34 9c 00 21 35 0e 00 21 35 0e 00 21 35 84 00 21 35 84 00 21 35 f0 .!4..!4..!4..!5..!5..!5..!5..!5.
e860 00 21 35 f0 00 21 36 58 00 21 36 58 00 21 36 c0 00 21 36 c0 00 21 37 2a 00 21 37 2a 00 21 37 8c .!5..!6X.!6X.!6..!6..!7*.!7*.!7.
e880 00 21 37 8c 00 21 37 fe 00 21 37 fe 00 21 38 70 00 21 38 70 00 21 38 e6 00 21 38 e6 00 21 39 52 .!7..!7..!7..!8p.!8p.!8..!8..!9R
e8a0 00 21 39 52 00 21 39 c8 00 21 39 c8 00 21 3a 3e 00 21 3a 3e 00 21 3a aa 00 21 3a aa 00 21 3b 1c .!9R.!9..!9..!:>.!:>.!:..!:..!;.
e8c0 00 21 3b 1c 00 21 3b 8e 00 21 3b 8e 00 21 3b fa 00 21 3b fa 00 21 3c 66 00 21 3c 66 00 21 3c d6 .!;..!;..!;..!;..!;..!<f.!<f.!<.
e8e0 00 21 3c d6 00 21 3d 4e 00 21 3d 4e 00 21 3d b4 00 21 3d b4 00 21 3e 1c 00 21 3e 1c 00 21 3e 8e .!<..!=N.!=N.!=..!=..!>..!>..!>.
e900 00 21 3e 8e 00 21 3e fe 00 21 3e fe 00 21 3f 72 00 21 3f 72 00 21 3f e4 00 21 3f e4 00 21 40 50 .!>..!>..!>..!?r.!?r.!?..!?..!@P
e920 00 21 40 50 00 21 40 c4 00 21 40 c4 00 21 41 34 00 21 41 34 00 21 41 aa 00 21 41 aa 00 21 42 20 .!@P.!@..!@..!A4.!A4.!A..!A..!B.
e940 00 21 42 20 00 21 42 98 00 21 42 98 00 21 43 0a 00 21 43 0a 00 21 43 7e 00 21 43 7e 00 21 43 ea .!B..!B..!B..!C..!C..!C~.!C~.!C.
e960 00 21 43 ea 00 21 44 56 00 21 44 56 00 21 44 c0 00 21 44 c0 00 21 45 2e 00 21 45 2e 00 21 45 a2 .!C..!DV.!DV.!D..!D..!E..!E..!E.
e980 00 21 45 a2 00 21 46 12 00 21 46 12 00 21 46 80 00 21 46 80 00 21 46 fa 00 21 46 fa 00 21 47 7a .!E..!F..!F..!F..!F..!F..!F..!Gz
e9a0 00 21 47 7a 00 21 47 ea 00 21 47 ea 00 21 48 5c 00 21 48 5c 00 21 48 ce 00 21 48 ce 00 21 49 40 .!Gz.!G..!G..!H\.!H\.!H..!H..!I@
e9c0 00 21 49 40 00 21 49 b0 00 21 49 b0 00 21 4a 20 00 21 4a 20 00 21 4a 8e 00 21 4a 8e 00 21 4a fa .!I@.!I..!I..!J..!J..!J..!J..!J.
e9e0 00 21 4a fa 00 21 4b 68 00 21 4b 68 00 21 4b da 00 21 4b da 00 21 4c 46 00 21 4c 46 00 21 4c b4 .!J..!Kh.!Kh.!K..!K..!LF.!LF.!L.
ea00 00 21 4c b4 00 21 4d 24 00 21 4d 24 00 21 4d 96 00 21 4d 96 00 21 4e 08 00 21 4e 08 00 21 4e 7a .!L..!M$.!M$.!M..!M..!N..!N..!Nz
ea20 00 21 4e 7a 00 21 4e ee 00 21 4e ee 00 21 4f 58 00 21 4f 58 00 21 4f c0 00 21 4f c0 00 21 50 28 .!Nz.!N..!N..!OX.!OX.!O..!O..!P(
ea40 00 21 50 28 00 21 50 92 00 21 50 92 00 21 50 fc 00 21 50 fc 00 21 51 6e 00 21 51 6e 00 21 51 e0 .!P(.!P..!P..!P..!P..!Qn.!Qn.!Q.
ea60 00 21 51 e0 00 21 52 48 00 21 52 48 00 21 52 b0 00 21 52 b0 00 21 53 1c 00 21 53 1c 00 21 53 88 .!Q..!RH.!RH.!R..!R..!S..!S..!S.
ea80 00 21 53 88 00 21 54 00 00 21 54 00 00 21 54 78 00 21 54 78 00 21 54 f0 00 21 54 f0 00 21 55 5e .!S..!T..!T..!Tx.!Tx.!T..!T..!U^
eaa0 00 21 55 5e 00 21 55 ce 00 21 55 ce 00 21 56 3e 00 21 56 3e 00 21 56 b6 00 21 56 b6 00 21 57 2e .!U^.!U..!U..!V>.!V>.!V..!V..!W.
eac0 00 21 57 2e 00 21 57 9c 00 21 57 9c 00 21 58 08 00 21 58 08 00 21 58 72 00 21 58 72 00 21 58 de .!W..!W..!W..!X..!X..!Xr.!Xr.!X.
eae0 00 21 58 de 00 21 59 4a 00 21 59 4a 00 21 59 b4 00 21 59 b4 00 21 5a 1e 00 21 5a 1e 00 21 5a 8a .!X..!YJ.!YJ.!Y..!Y..!Z..!Z..!Z.
eb00 00 21 5a 8a 00 21 5a f4 00 21 5a f4 00 21 5b 5e 00 21 5b 5e 00 21 5b ce 00 21 5b ce 00 21 5c 44 .!Z..!Z..!Z..![^.![^.![..![..!\D
eb20 00 21 5c 44 00 21 5c b8 00 21 5c b8 00 21 5d 2c 00 21 5d 2c 00 21 5d 9c 00 21 5d 9c 00 21 5e 10 .!\D.!\..!\..!],.!],.!]..!]..!^.
eb40 00 21 5e 10 00 21 5e 84 00 21 5e 84 00 21 5e ee 00 21 5e ee 00 21 5f 5c 00 21 5f 5c 00 21 5f d4 .!^..!^..!^..!^..!^..!_\.!_\.!_.
eb60 00 21 5f d4 00 21 60 4c 00 21 60 4c 00 21 60 ba 00 21 60 ba 00 21 61 2e 00 21 61 2e 00 21 61 9c .!_..!`L.!`L.!`..!`..!a..!a..!a.
eb80 00 21 61 9c 00 21 62 0a 00 21 62 0a 00 21 62 74 00 21 62 74 00 21 62 e2 00 21 62 e2 00 21 63 50 .!a..!b..!b..!bt.!bt.!b..!b..!cP
eba0 00 21 63 50 00 21 63 ce 00 21 63 ce 00 21 64 38 00 21 64 38 00 21 64 a4 00 21 64 a4 00 21 65 10 .!cP.!c..!c..!d8.!d8.!d..!d..!e.
ebc0 00 21 65 10 00 21 65 7a 00 21 65 7a 00 21 65 e8 00 21 65 e8 00 21 66 56 00 21 66 56 00 21 66 d6 .!e..!ez.!ez.!e..!e..!fV.!fV.!f.
ebe0 00 21 66 d6 00 21 67 3e 00 21 67 3e 00 21 67 b4 00 21 67 b4 00 21 68 2a 00 21 68 2a 00 21 68 96 .!f..!g>.!g>.!g..!g..!h*.!h*.!h.
ec00 00 21 68 96 00 21 69 02 00 21 69 02 00 21 69 74 00 21 69 74 00 21 69 e4 00 21 69 e4 00 21 6a 56 .!h..!i..!i..!it.!it.!i..!i..!jV
ec20 00 21 6a 56 00 21 6a c4 00 21 6a c4 00 21 6b 34 00 21 6b 34 00 21 6b a4 00 21 6b a4 00 21 6c 12 .!jV.!j..!j..!k4.!k4.!k..!k..!l.
ec40 00 21 6c 12 00 21 6c 84 00 21 6c 84 00 21 6d 00 00 21 6d 00 00 21 6d 7c 00 21 6d 7c 00 21 6d ee .!l..!l..!l..!m..!m..!m|.!m|.!m.
ec60 00 21 6d ee 00 21 6e 60 00 21 6e 60 00 21 6e ca 00 21 6e ca 00 21 6f 38 00 21 6f 38 00 21 6f b2 .!m..!n`.!n`.!n..!n..!o8.!o8.!o.
ec80 00 21 6f b2 00 21 70 22 00 21 70 22 00 21 70 96 00 21 70 96 00 21 71 08 00 21 71 08 00 21 71 7a .!o..!p".!p".!p..!p..!q..!q..!qz
eca0 00 21 71 7a 00 21 71 e8 00 21 71 e8 00 21 72 5c 00 21 72 5c 00 21 72 d2 00 21 72 d2 00 21 73 48 .!qz.!q..!q..!r\.!r\.!r..!r..!sH
ecc0 00 21 73 48 00 21 73 bc 00 21 73 bc 00 21 74 2e 00 21 74 2e 00 21 74 a2 00 21 74 a2 00 21 75 16 .!sH.!s..!s..!t..!t..!t..!t..!u.
ece0 00 21 75 16 00 21 75 88 00 21 75 88 00 21 75 f6 00 21 75 f6 00 21 76 7a 00 21 76 7a 00 21 76 ea .!u..!u..!u..!u..!u..!vz.!vz.!v.
ed00 00 21 76 ea 00 21 77 5e 00 21 77 5e 00 21 77 c6 00 21 77 c6 00 21 78 36 00 21 78 36 00 21 78 ae .!v..!w^.!w^.!w..!w..!x6.!x6.!x.
ed20 00 21 78 ae 00 21 79 1a 00 21 79 1a 00 21 79 8c 00 21 79 8c 00 21 79 fa 00 21 79 fa 00 21 7a 68 .!x..!y..!y..!y..!y..!y..!y..!zh
ed40 00 21 7a 68 00 21 7a d0 00 21 7a d0 00 21 7b 46 00 21 7b 46 00 21 7b ba 00 21 7b ba 00 21 7c 24 .!zh.!z..!z..!{F.!{F.!{..!{..!|$
ed60 00 21 7c 24 00 21 7c 8e 00 21 7c 8e 00 21 7d 02 00 21 7d 02 00 21 7d 76 00 21 7d 76 00 21 7d e0 .!|$.!|..!|..!}..!}..!}v.!}v.!}.
ed80 00 21 7d e0 00 21 7e 5c 00 21 7e 5c 00 21 7e d6 00 21 7e d6 00 21 7f 44 00 21 7f 44 00 21 7f b4 .!}..!~\.!~\.!~..!~..!.D.!.D.!..
eda0 00 21 7f b4 00 21 80 28 00 21 80 28 00 21 80 9e 00 21 80 9e 00 21 81 12 00 21 81 12 00 21 81 88 .!...!.(.!.(.!...!...!...!...!..
edc0 00 21 81 88 00 21 81 fe 00 21 81 fe 00 21 82 7a 00 21 82 7a 00 21 82 e8 00 21 82 e8 00 21 83 60 .!...!...!...!.z.!.z.!...!...!.`
ede0 00 21 83 60 00 21 83 d4 00 21 83 d4 00 21 84 58 00 21 84 58 00 21 84 ca 00 21 84 ca 00 21 85 3c .!.`.!...!...!.X.!.X.!...!...!.<
ee00 00 21 85 3c 00 21 85 b4 00 21 85 b4 00 21 86 2e 00 21 86 2e 00 21 86 a6 00 21 86 a6 00 21 87 1a .!.<.!...!...!...!...!...!...!..
ee20 00 21 87 1a 00 21 87 88 00 21 87 88 00 21 88 0c 00 21 88 0c 00 21 88 8e 00 21 88 8e 00 21 89 02 .!...!...!...!...!...!...!...!..
ee40 00 21 89 02 00 21 89 6e 00 21 89 6e 00 21 89 e0 00 21 89 e0 00 21 8a 50 00 21 8a 50 00 21 8a c0 .!...!.n.!.n.!...!...!.P.!.P.!..
ee60 00 21 8a c0 00 21 8b 32 00 21 8b 32 00 21 8b ac 00 21 8b ac 00 21 8c 20 00 21 8c 20 00 21 8c 90 .!...!.2.!.2.!...!...!...!...!..
ee80 00 21 8c 90 00 21 8d 02 00 21 8d 02 00 21 8d 74 00 21 8d 74 00 21 8d e6 00 21 8d e6 00 21 8e 56 .!...!...!...!.t.!.t.!...!...!.V
eea0 00 21 8e 56 00 21 8e c4 00 21 8e c4 00 21 8f 34 00 21 8f 34 00 21 8f a6 00 21 8f a6 00 21 90 16 .!.V.!...!...!.4.!.4.!...!...!..
eec0 00 21 90 16 00 21 90 84 00 21 90 84 00 21 90 fc 00 21 90 fc 00 21 91 74 00 21 91 74 00 21 91 e8 .!...!...!...!...!...!.t.!.t.!..
eee0 00 21 91 e8 00 21 92 5e 00 21 92 5e 00 21 92 d4 00 21 92 d4 00 21 93 48 00 21 93 48 00 21 93 b8 .!...!.^.!.^.!...!...!.H.!.H.!..
ef00 00 21 93 b8 00 21 94 2a 00 21 94 2a 00 21 94 9c 00 21 94 9c 00 21 95 0c 00 21 95 0c 00 21 95 7c .!...!.*.!.*.!...!...!...!...!.|
ef20 00 21 95 7c 00 21 95 ee 00 21 95 ee 00 21 96 60 00 21 96 60 00 21 96 d0 00 21 96 d0 00 21 97 42 .!.|.!...!...!.`.!.`.!...!...!.B
ef40 00 21 97 42 00 21 97 b4 00 21 97 b4 00 21 98 2a 00 21 98 2a 00 21 98 98 00 21 98 98 00 21 99 08 .!.B.!...!...!.*.!.*.!...!...!..
ef60 00 21 99 08 00 21 99 80 00 21 99 80 00 21 99 f8 00 21 99 f8 00 21 9a 68 00 21 9a 68 00 21 9a da .!...!...!...!...!...!.h.!.h.!..
ef80 00 21 9a da 00 21 9b 4a 00 21 9b 4a 00 21 9b b8 00 21 9b b8 00 21 9c 28 00 21 9c 28 00 21 9c 96 .!...!.J.!.J.!...!...!.(.!.(.!..
efa0 00 21 9c 96 00 21 9d 04 00 21 9d 04 00 21 9d 72 00 21 9d 72 00 21 9d da 00 21 9d da 00 21 9e 4a .!...!...!...!.r.!.r.!...!...!.J
efc0 00 21 9e 4a 00 21 9e b8 00 21 9e b8 00 21 9f 22 00 21 9f 22 00 21 9f 8a 00 21 9f 8a 00 21 a0 02 .!.J.!...!...!.".!.".!...!...!..
efe0 00 21 a0 02 00 21 a0 7a 00 21 a0 7a 00 21 a0 f6 00 21 a0 f6 00 21 a1 72 00 21 a1 72 00 21 a1 de .!...!.z.!.z.!...!...!.r.!.r.!..
f000 00 21 a1 de 00 21 a2 4a 00 21 a2 4a 00 21 a2 b2 00 21 a2 b2 00 21 a3 26 00 21 a3 26 00 21 a3 9c .!...!.J.!.J.!...!...!.&.!.&.!..
f020 00 21 a3 9c 00 21 a4 0e 00 21 a4 0e 00 21 a4 86 00 21 a4 86 00 21 a5 00 00 21 a5 00 00 21 a5 7a .!...!...!...!...!...!...!...!.z
f040 00 21 a5 7a 00 21 a5 ee 00 21 a5 ee 00 21 a6 64 00 21 a6 64 00 21 a6 da 00 21 a6 da 00 21 a7 42 .!.z.!...!...!.d.!.d.!...!...!.B
f060 00 21 a7 42 00 21 a7 aa 00 21 a7 aa 00 21 a8 12 00 21 a8 12 00 21 a8 8c 00 21 a8 8c 00 21 a9 06 .!.B.!...!...!...!...!...!...!..
f080 00 21 a9 06 00 21 a9 80 00 21 a9 80 00 21 a9 ec 00 21 a9 ec 00 21 aa 5a 00 21 aa 5a 00 21 aa c8 .!...!...!...!...!...!.Z.!.Z.!..
f0a0 00 21 aa c8 00 21 ab 42 00 21 ab 42 00 21 ab b2 00 21 ab b2 00 21 ac 28 00 21 ac 28 00 21 ac 9e .!...!.B.!.B.!...!...!.(.!.(.!..
f0c0 00 21 ac 9e 00 21 ad 0a 00 21 ad 0a 00 21 ad 82 00 21 ad 82 00 21 ad f0 00 21 ad f0 00 21 ae 5e .!...!...!...!...!...!...!...!.^
f0e0 00 21 ae 5e 00 21 ae d6 00 21 ae d6 00 21 af 4e 00 21 af 4e 00 21 af bc 00 21 af bc 00 21 b0 28 .!.^.!...!...!.N.!.N.!...!...!.(
f100 00 21 b0 28 00 21 b0 96 00 21 b0 96 00 21 b1 0e 00 21 b1 0e 00 21 b1 7a 00 21 b1 7a 00 21 b1 ea .!.(.!...!...!...!...!.z.!.z.!..
f120 00 21 b1 ea 00 21 b2 56 00 21 b2 56 00 21 b2 c4 00 21 b2 c4 00 21 b3 32 00 21 b3 32 00 21 b3 aa .!...!.V.!.V.!...!...!.2.!.2.!..
f140 00 21 b3 aa 00 21 b4 22 00 21 b4 22 00 21 b4 90 00 21 b4 90 00 21 b5 0a 00 21 b5 0a 00 21 b5 76 .!...!.".!.".!...!...!...!...!.v
f160 00 21 b5 76 00 21 b5 e4 00 21 b5 e4 00 21 b6 52 00 21 b6 52 00 21 b6 be 00 21 b6 be 00 21 b7 2e .!.v.!...!...!.R.!.R.!...!...!..
f180 00 21 b7 2e 00 21 b7 9c 00 21 b7 9c 00 21 b8 14 00 21 b8 14 00 21 b8 7a 00 21 b8 7a 00 21 b8 e0 .!...!...!...!...!...!.z.!.z.!..
f1a0 00 21 b8 e0 00 21 b9 4a 00 21 b9 4a 00 21 b9 b4 00 21 b9 b4 00 21 ba 2a 00 21 ba 2a 00 21 ba 98 .!...!.J.!.J.!...!...!.*.!.*.!..
f1c0 00 21 ba 98 00 21 bb 0c 00 21 bb 0c 00 21 bb 82 00 21 bb 82 00 21 bb f0 00 21 bb f0 00 21 bc 5a .!...!...!...!...!...!...!...!.Z
f1e0 00 21 bc 5a 00 21 bc c4 00 21 bc c4 00 21 bd 3e 00 21 bd 3e 00 21 bd aa 00 21 bd aa 00 21 be 16 .!.Z.!...!...!.>.!.>.!...!...!..
f200 00 21 be 16 00 21 be 80 00 21 be 80 00 21 be f6 00 21 be f6 00 21 bf 6c 00 21 bf 6c 00 21 bf d6 .!...!...!...!...!...!.l.!.l.!..
f220 00 21 bf d6 00 21 c0 4c 00 21 c0 4c 00 21 c0 c8 00 21 c0 c8 00 21 c1 3a 00 21 c1 3a 00 21 c1 a4 .!...!.L.!.L.!...!...!.:.!.:.!..
f240 00 21 c1 a4 00 21 c2 18 00 21 c2 18 00 21 c2 8e 00 21 c2 8e 00 21 c2 f2 00 21 c2 f2 00 21 c3 68 .!...!...!...!...!...!...!...!.h
f260 00 21 c3 68 00 21 c3 e2 00 21 c3 e2 00 21 c4 52 00 21 c4 52 00 21 c4 ce 00 21 c4 ce 00 21 c5 4a .!.h.!...!...!.R.!.R.!...!...!.J
f280 00 21 c5 4a 00 21 c5 c6 00 21 c5 c6 00 21 c6 3e 00 21 c6 3e 00 21 c6 a8 00 21 c6 a8 00 21 c7 12 .!.J.!...!...!.>.!.>.!...!...!..
f2a0 00 21 c7 12 00 21 c7 7e 00 21 c7 7e 00 21 c7 ea 00 21 c7 ea 00 21 c8 52 00 21 c8 52 00 21 c8 bc .!...!.~.!.~.!...!...!.R.!.R.!..
f2c0 00 21 c8 bc 00 21 c9 26 00 21 c9 26 00 21 c9 9a 00 21 c9 9a 00 21 ca 08 00 21 ca 08 00 21 ca 78 .!...!.&.!.&.!...!...!...!...!.x
f2e0 00 21 ca 78 00 21 ca e6 00 21 ca e6 00 21 cb 52 00 21 cb 52 00 21 cb bc 00 21 cb bc 00 21 cc 2c .!.x.!...!...!.R.!.R.!...!...!.,
f300 00 21 cc 2c 00 21 cc 9c 00 21 cc 9c 00 21 cd 06 00 21 cd 06 00 21 cd 74 00 21 cd 74 00 21 cd e2 .!.,.!...!...!...!...!.t.!.t.!..
f320 00 21 cd e2 00 21 ce 50 00 21 ce 50 00 21 ce c4 00 21 ce c4 00 21 cf 42 00 21 cf 42 00 21 cf c0 .!...!.P.!.P.!...!...!.B.!.B.!..
f340 00 21 cf c0 00 21 d0 34 00 21 d0 34 00 21 d0 a2 00 21 d0 a2 00 21 d1 12 00 21 d1 12 00 21 d1 82 .!...!.4.!.4.!...!...!...!...!..
f360 00 21 d1 82 00 21 d1 f0 00 21 d1 f0 00 21 d2 5e 00 21 d2 5e 00 21 d2 d0 00 21 d2 d0 00 21 d3 48 .!...!...!...!.^.!.^.!...!...!.H
f380 00 21 d3 48 00 21 d3 c0 00 21 d3 c0 00 21 d4 32 00 21 d4 32 00 21 d4 a0 00 21 d4 a0 00 21 d5 10 .!.H.!...!...!.2.!.2.!...!...!..
f3a0 00 21 d5 10 00 21 d5 86 00 21 d5 86 00 21 d5 fc 00 21 d5 fc 00 21 d6 6c 00 21 d6 6c 00 21 d6 d6 .!...!...!...!...!...!.l.!.l.!..
f3c0 00 21 d6 d6 00 21 d7 4e 00 21 d7 4e 00 21 d7 cc 00 21 d7 cc 00 21 d8 4a 00 21 d8 4a 00 21 d8 c2 .!...!.N.!.N.!...!...!.J.!.J.!..
f3e0 00 21 d8 c2 00 21 d9 34 00 21 d9 34 00 21 d9 a8 00 21 d9 a8 00 21 da 18 00 21 da 18 00 21 da 8c .!...!.4.!.4.!...!...!...!...!..
f400 00 21 da 8c 00 21 da f8 00 21 da f8 00 21 db 6e 00 21 db 6e 00 21 db e4 00 21 db e4 00 21 dc 54 .!...!...!...!.n.!.n.!...!...!.T
f420 00 21 dc 54 00 21 dc c8 00 21 dc c8 00 21 dd 40 00 21 dd 40 00 21 dd ba 00 21 dd ba 00 21 de 30 .!.T.!...!...!.@.!.@.!...!...!.0
f440 00 21 de 30 00 21 de 9e 00 21 de 9e 00 21 df 0c 00 21 df 0c 00 21 df 7a 00 21 df 7a 00 21 df ea .!.0.!...!...!...!...!.z.!.z.!..
f460 00 21 df ea 00 21 e0 5c 00 21 e0 5c 00 21 e0 cc 00 21 e0 cc 00 21 e1 3a 00 21 e1 3a 00 21 e1 b8 .!...!.\.!.\.!...!...!.:.!.:.!..
f480 00 21 e1 b8 00 21 e2 2c 00 21 e2 2c 00 21 e2 a2 00 21 e2 a2 00 21 e3 14 00 21 e3 14 00 21 e3 86 .!...!.,.!.,.!...!...!...!...!..
f4a0 00 21 e3 86 00 21 e4 00 00 21 e4 00 00 21 e4 78 00 21 e4 78 00 21 e4 ea 00 21 e4 ea 00 21 e5 5e .!...!...!...!.x.!.x.!...!...!.^
f4c0 00 21 e5 5e 00 21 e5 d2 00 21 e5 d2 00 21 e6 56 00 21 e6 56 00 21 e6 c6 00 21 e6 c6 00 21 e7 38 .!.^.!...!...!.V.!.V.!...!...!.8
f4e0 00 21 e7 38 00 21 e7 b0 00 21 e7 b0 00 21 e8 2a 00 21 e8 2a 00 21 e8 98 00 21 e8 98 00 21 e9 08 .!.8.!...!...!.*.!.*.!...!...!..
f500 00 21 e9 08 00 21 e9 82 00 21 e9 82 00 21 e9 f4 00 21 e9 f4 00 21 ea 60 00 21 ea 60 00 21 ea ce .!...!...!...!...!...!.`.!.`.!..
f520 00 21 ea ce 00 21 eb 3a 00 21 eb 3a 00 21 eb ae 00 21 eb ae 00 21 ec 22 00 21 ec 22 00 21 ec 94 .!...!.:.!.:.!...!...!.".!.".!..
f540 00 21 ec 94 00 21 ed 04 00 21 ed 04 00 21 ed 76 00 21 ed 76 00 21 ed e8 00 21 ed e8 00 21 ee 58 .!...!...!...!.v.!.v.!...!...!.X
f560 00 21 ee 58 00 21 ee ce 00 21 ee ce 00 21 ef 44 00 21 ef 44 00 21 ef b2 00 21 ef b2 00 21 f0 20 .!.X.!...!...!.D.!.D.!...!...!..
f580 00 21 f0 20 00 21 f0 8c 00 21 f0 8c 00 21 f0 f8 00 21 f0 f8 00 21 f1 68 00 21 f1 68 00 21 f1 da .!...!...!...!...!...!.h.!.h.!..
f5a0 00 21 f1 da 00 21 f2 56 00 21 f2 56 00 21 f2 cc 00 21 f2 cc 00 21 f3 40 00 21 f3 40 00 21 f3 b4 .!...!.V.!.V.!...!...!.@.!.@.!..
f5c0 00 21 f3 b4 00 21 f4 2a 00 21 f4 2a 00 21 f4 a0 00 21 f4 a0 00 21 f5 0a 00 21 f5 0a 00 21 f5 7a .!...!.*.!.*.!...!...!...!...!.z
f5e0 00 21 f5 7a 00 21 f5 ea 00 21 f5 ea 00 21 f6 58 00 21 f6 58 00 21 f6 c6 00 21 f6 c6 00 21 f7 36 .!.z.!...!...!.X.!.X.!...!...!.6
f600 00 21 f7 36 00 21 f7 a8 00 21 f7 a8 00 21 f8 1a 00 21 f8 1a 00 21 f8 94 00 21 f8 94 00 21 f9 0e .!.6.!...!...!...!...!...!...!..
f620 00 21 f9 0e 00 21 f9 7e 00 21 f9 7e 00 21 f9 f8 00 21 f9 f8 00 21 fa 70 00 21 fa 70 00 21 fa ea .!...!.~.!.~.!...!...!.p.!.p.!..
f640 00 21 fa ea 00 21 fb 56 00 21 fb 56 00 21 fb c2 00 21 fb c2 00 21 fc 2c 00 21 fc 2c 00 21 fc 98 .!...!.V.!.V.!...!...!.,.!.,.!..
f660 00 21 fc 98 00 21 fd 02 00 21 fd 02 00 21 fd 6c 00 21 fd 6c 00 21 fd e4 00 21 fd e4 00 21 fe 5c .!...!...!...!.l.!.l.!...!...!.\
f680 00 21 fe 5c 00 21 fe da 00 21 fe da 00 21 ff 5a 00 21 ff 5a 00 21 ff da 00 21 ff da 00 22 00 58 .!.\.!...!...!.Z.!.Z.!...!...".X
f6a0 00 22 00 58 00 22 00 c6 00 22 00 c6 00 22 01 34 00 22 01 34 00 22 01 ac 00 22 01 ac 00 22 02 24 .".X."..."...".4.".4."..."...".$
f6c0 00 22 02 24 00 22 02 92 00 22 02 92 00 22 02 fc 00 22 02 fc 00 22 03 66 00 22 03 66 00 22 03 d0 .".$."..."..."..."...".f.".f."..
f6e0 00 22 03 d0 00 22 04 42 00 22 04 42 00 22 04 b4 00 22 04 b4 00 22 05 2e 00 22 05 2e 00 22 05 98 ."...".B.".B."..."..."..."..."..
f700 00 22 05 98 00 22 06 02 00 22 06 02 00 22 06 6e 00 22 06 6e 00 22 06 dc 00 22 06 dc 00 22 07 48 ."..."..."...".n.".n."..."...".H
f720 00 22 07 48 00 22 07 be 00 22 07 be 00 22 08 34 00 22 08 34 00 22 08 a2 00 22 08 a2 00 22 09 1e .".H."..."...".4.".4."..."..."..
f740 00 22 09 1e 00 22 09 9c 00 22 09 9c 00 22 0a 0a 00 22 0a 0a 00 22 0a 82 00 22 0a 82 00 22 0a fa ."..."..."..."..."..."..."..."..
f760 00 22 0a fa 00 22 0b 68 00 22 0b 68 00 22 0b de 00 22 0b de 00 22 0c 4c 00 22 0c 4c 00 22 0c c2 ."...".h.".h."..."...".L.".L."..
f780 00 22 0c c2 00 22 0d 3e 00 22 0d 3e 00 22 0d be 00 22 0d be 00 22 0e 2e 00 22 0e 2e 00 22 0e 9e ."...".>.".>."..."..."..."..."..
f7a0 00 22 0e 9e 00 22 0f 0c 00 22 0f 0c 00 22 0f 7c 00 22 0f 7c 00 22 0f ec 00 22 0f ec 00 22 10 5a ."..."..."...".|.".|."..."...".Z
f7c0 00 22 10 5a 00 22 10 c6 00 22 10 c6 00 22 11 34 00 22 11 34 00 22 11 b2 00 22 11 b2 00 22 12 30 .".Z."..."...".4.".4."..."...".0
f7e0 00 22 12 30 00 22 12 aa 00 22 12 aa 00 22 13 24 00 22 13 24 00 22 13 9a 00 22 13 9a 00 22 14 10 .".0."..."...".$.".$."..."..."..
f800 00 22 14 10 00 22 14 7e 00 22 14 7e 00 22 14 f8 00 22 14 f8 00 22 15 72 00 22 15 72 00 22 15 e4 ."...".~.".~."..."...".r.".r."..
f820 00 22 15 e4 00 22 16 54 00 22 16 54 00 22 16 cc 00 22 16 cc 00 22 17 46 00 22 17 46 00 22 17 bc ."...".T.".T."..."...".F.".F."..
f840 00 22 17 bc 00 22 18 36 00 22 18 36 00 22 18 ac 00 22 18 ac 00 22 19 24 00 22 19 24 00 22 19 9c ."...".6.".6."..."...".$.".$."..
f860 00 22 19 9c 00 22 1a 0e 00 22 1a 0e 00 22 1a 82 00 22 1a 82 00 22 1a f4 00 22 1a f4 00 22 1b 68 ."..."..."..."..."..."..."...".h
f880 00 22 1b 68 00 22 1b d6 00 22 1b d6 00 22 1c 46 00 22 1c 46 00 22 1c b4 00 22 1c b4 00 22 1d 30 .".h."..."...".F.".F."..."...".0
f8a0 00 22 1d 30 00 22 1d ac 00 22 1d ac 00 22 1e 12 00 22 1e 12 00 22 1e 84 00 22 1e 84 00 22 1e f8 .".0."..."..."..."..."..."..."..
f8c0 00 22 1e f8 00 22 1f 6e 00 22 1f 6e 00 22 1f e0 00 22 1f e0 00 22 20 50 00 22 20 50 00 22 20 ba ."...".n.".n."..."...".P.".P."..
f8e0 00 22 20 ba 00 22 21 26 00 22 21 26 00 22 21 92 00 22 21 92 00 22 22 08 00 22 22 08 00 22 22 80 ."..."!&."!&."!.."!.."".."".."".
f900 00 22 22 80 00 22 23 00 00 22 23 00 00 22 23 6e 00 22 23 6e 00 22 23 e2 00 22 23 e2 00 22 24 56 ."".."#.."#.."#n."#n."#.."#.."$V
f920 00 22 24 56 00 22 24 ce 00 22 24 ce 00 22 25 4a 00 22 25 4a 00 22 25 c6 00 22 25 c6 00 22 26 3e ."$V."$.."$.."%J."%J."%.."%.."&>
f940 00 22 26 3e 00 22 26 b4 00 22 26 b4 00 22 27 2a 00 22 27 2a 00 22 27 a0 00 22 27 a0 00 22 28 16 ."&>."&.."&.."'*."'*."'.."'.."(.
f960 00 22 28 16 00 22 28 82 00 22 28 82 00 22 28 f6 00 22 28 f6 00 22 29 68 00 22 29 68 00 22 29 e2 ."(.."(.."(.."(.."(..")h.")h.").
f980 00 22 29 e2 00 22 2a 58 00 22 2a 58 00 22 2a ce 00 22 2a ce 00 22 2b 42 00 22 2b 42 00 22 2b ae .").."*X."*X."*.."*.."+B."+B."+.
f9a0 00 22 2b ae 00 22 2c 1c 00 22 2c 1c 00 22 2c 86 00 22 2c 86 00 22 2c f8 00 22 2c f8 00 22 2d 6c ."+..",..",..",..",..",..",.."-l
f9c0 00 22 2d 6c 00 22 2d de 00 22 2d de 00 22 2e 56 00 22 2e 56 00 22 2e d2 00 22 2e d2 00 22 2f 48 ."-l."-.."-..".V.".V."..."..."/H
f9e0 00 22 2f 48 00 22 2f c2 00 22 2f c2 00 22 30 30 00 22 30 30 00 22 30 a0 00 22 30 a0 00 22 31 16 ."/H."/.."/.."00."00."0.."0.."1.
fa00 00 22 31 16 00 22 31 8e 00 22 31 8e 00 22 32 10 00 22 32 10 00 22 32 8a 00 22 32 8a 00 22 32 f6 ."1.."1.."1.."2.."2.."2.."2.."2.
fa20 00 22 32 f6 00 22 33 62 00 22 33 62 00 22 33 ce 00 22 33 ce 00 22 34 3e 00 22 34 3e 00 22 34 ae ."2.."3b."3b."3.."3.."4>."4>."4.
fa40 00 22 34 ae 00 22 35 1e 00 22 35 1e 00 22 35 8e 00 22 35 8e 00 22 36 06 00 22 36 06 00 22 36 80 ."4.."5.."5.."5.."5.."6.."6.."6.
fa60 00 22 36 80 00 22 36 f0 00 22 36 f0 00 22 37 60 00 22 37 60 00 22 37 dc 00 22 37 dc 00 22 38 4a ."6.."6.."6.."7`."7`."7.."7.."8J
fa80 00 22 38 4a 00 22 38 b8 00 22 38 b8 00 22 39 22 00 22 39 22 00 22 39 90 00 22 39 90 00 22 39 fc ."8J."8.."8.."9"."9"."9.."9.."9.
faa0 00 22 39 fc 00 22 3a 6a 00 22 3a 6a 00 22 3a d8 00 22 3a d8 00 22 3b 44 00 22 3b 44 00 22 3b bc ."9..":j.":j.":..":..";D.";D.";.
fac0 00 22 3b bc 00 22 3c 2c 00 22 3c 2c 00 22 3c 9e 00 22 3c 9e 00 22 3d 12 00 22 3d 12 00 22 3d 8a .";.."<,."<,."<.."<.."=.."=.."=.
fae0 00 22 3d 8a 00 22 3e 02 00 22 3e 02 00 22 3e 74 00 22 3e 74 00 22 3e e6 00 22 3e e6 00 22 3f 5a ."=..">..">..">t.">t.">..">.."?Z
fb00 00 22 3f 5a 00 22 3f ce 00 22 3f ce 00 22 40 3a 00 22 40 3a 00 22 40 b6 00 22 40 b6 00 22 41 28 ."?Z."?.."?.."@:."@:."@.."@.."A(
fb20 00 22 41 28 00 22 41 a4 00 22 41 a4 00 22 42 18 00 22 42 18 00 22 42 84 00 22 42 84 00 22 42 fa ."A(."A.."A.."B.."B.."B.."B.."B.
fb40 00 22 42 fa 00 22 43 70 00 22 43 70 00 22 43 ec 00 22 43 ec 00 22 44 58 00 22 44 58 00 22 44 d0 ."B.."Cp."Cp."C.."C.."DX."DX."D.
fb60 00 22 44 d0 00 22 45 48 00 22 45 48 00 22 45 be 00 22 45 be 00 22 46 34 00 22 46 34 00 22 46 a4 ."D.."EH."EH."E.."E.."F4."F4."F.
fb80 00 22 46 a4 00 22 47 12 00 22 47 12 00 22 47 7e 00 22 47 7e 00 22 47 ec 00 22 47 ec 00 22 48 5a ."F.."G.."G.."G~."G~."G.."G.."HZ
fba0 00 22 48 5a 00 22 48 c6 00 22 48 c6 00 22 49 32 00 22 49 32 00 22 49 9c 00 22 49 9c 00 22 4a 06 ."HZ."H.."H.."I2."I2."I.."I.."J.
fbc0 00 22 4a 06 00 22 4a 74 00 22 4a 74 00 22 4a e6 00 22 4a e6 00 22 4b 62 00 22 4b 62 00 22 4b d2 ."J.."Jt."Jt."J.."J.."Kb."Kb."K.
fbe0 00 22 4b d2 00 22 4c 46 00 22 4c 46 00 22 4c ba 00 22 4c ba 00 22 4d 24 00 22 4d 24 00 22 4d 9c ."K.."LF."LF."L.."L.."M$."M$."M.
fc00 00 22 4d 9c 00 22 4e 0e 00 22 4e 0e 00 22 4e 7c 00 22 4e 7c 00 22 4e f8 00 22 4e f8 00 22 4f 68 ."M.."N.."N.."N|."N|."N.."N.."Oh
fc20 00 22 4f 68 00 22 4f dc 00 22 4f dc 00 22 50 56 00 22 50 56 00 22 50 cc 00 22 50 cc 00 22 51 40 ."Oh."O.."O.."PV."PV."P.."P.."Q@
fc40 00 22 51 40 00 22 51 ac 00 22 51 ac 00 22 52 1e 00 22 52 1e 00 22 52 88 00 22 52 88 00 22 52 f4 ."Q@."Q.."Q.."R.."R.."R.."R.."R.
fc60 00 22 52 f4 00 22 53 60 00 22 53 60 00 22 53 ce 00 22 53 ce 00 22 54 3a 00 22 54 3a 00 22 54 ae ."R.."S`."S`."S.."S.."T:."T:."T.
fc80 00 22 54 ae 00 22 55 2a 00 22 55 2a 00 22 55 9a 00 22 55 9a 00 22 56 12 00 22 56 12 00 22 56 8e ."T.."U*."U*."U.."U.."V.."V.."V.
fca0 00 22 56 8e 00 22 57 02 00 22 57 02 00 22 57 72 00 22 57 72 00 22 57 e4 00 22 57 e4 00 22 58 5a ."V.."W.."W.."Wr."Wr."W.."W.."XZ
fcc0 00 22 58 5a 00 22 58 d0 00 22 58 d0 00 22 59 3a 00 22 59 3a 00 22 59 b4 00 22 59 b4 00 22 5a 1c ."XZ."X.."X.."Y:."Y:."Y.."Y.."Z.
fce0 00 22 5a 1c 00 22 5a 88 00 22 5a 88 00 22 5a f4 00 22 5a f4 00 22 5b 68 00 22 5b 68 00 22 5b e4 ."Z.."Z.."Z.."Z.."Z.."[h."[h."[.
fd00 00 22 5b e4 00 22 5c 58 00 22 5c 58 00 22 5c d8 00 22 5c d8 00 22 5d 58 00 22 5d 58 00 22 5d c8 ."[.."\X."\X."\.."\.."]X."]X."].
fd20 00 22 5d c8 00 22 5e 38 00 22 5e 38 00 22 5e b6 00 22 5e b6 00 22 5f 34 00 22 5f 34 00 22 5f a6 ."].."^8."^8."^.."^.."_4."_4."_.
fd40 00 22 5f a6 00 22 60 18 00 22 60 18 00 22 60 84 00 22 60 84 00 22 60 f8 00 22 60 f8 00 22 61 64 ."_.."`.."`.."`.."`.."`.."`.."ad
fd60 00 22 61 64 00 22 61 d2 00 22 61 d2 00 22 62 40 00 22 62 40 00 22 62 ac 00 22 62 ac 00 22 63 16 ."ad."a.."a.."b@."b@."b.."b.."c.
fd80 00 22 63 16 00 22 63 82 00 22 63 82 00 22 63 f0 00 22 63 f0 00 22 64 5e 00 22 64 5e 00 22 64 cc ."c.."c.."c.."c.."c.."d^."d^."d.
fda0 00 22 64 cc 00 22 65 34 00 22 65 34 00 22 65 9e 00 22 65 9e 00 22 66 06 00 22 66 06 00 22 66 76 ."d.."e4."e4."e.."e.."f.."f.."fv
fdc0 00 22 66 76 00 22 66 e6 00 22 66 e6 00 22 67 50 00 22 67 50 00 22 67 b8 00 22 67 b8 00 22 68 28 ."fv."f.."f.."gP."gP."g.."g.."h(
fde0 00 22 68 28 00 22 68 9a 00 22 68 9a 00 22 69 06 00 22 69 06 00 22 69 6e 00 22 69 6e 00 22 69 d8 ."h(."h.."h.."i.."i.."in."in."i.
fe00 00 22 69 d8 00 22 6a 42 00 22 6a 42 00 22 6a ac 00 22 6a ac 00 22 6b 14 00 22 6b 14 00 22 6b 7e ."i.."jB."jB."j.."j.."k.."k.."k~
fe20 00 22 6b 7e 00 22 6b ec 00 22 6b ec 00 22 6c 58 00 22 6c 58 00 22 6c c0 00 22 6c c0 00 22 6d 28 ."k~."k.."k.."lX."lX."l.."l.."m(
fe40 00 22 6d 28 00 22 6d 92 00 22 6d 92 00 22 6d fa 00 22 6d fa 00 22 6e 64 00 22 6e 64 00 22 6e ca ."m(."m.."m.."m.."m.."nd."nd."n.
fe60 00 22 6e ca 00 22 6f 30 00 22 6f 30 00 22 6f a2 00 22 6f a2 00 22 70 0c 00 22 70 0c 00 22 70 7c ."n.."o0."o0."o.."o.."p.."p.."p|
fe80 00 22 70 7c 00 22 70 e2 00 22 70 e2 00 22 71 4c 00 22 71 4c 00 22 71 b4 00 22 71 b4 00 22 72 1e ."p|."p.."p.."qL."qL."q.."q.."r.
fea0 00 22 72 1e 00 22 72 84 00 22 72 84 00 22 72 f6 00 22 72 f6 00 22 73 62 00 22 73 62 00 22 73 d8 ."r.."r.."r.."r.."r.."sb."sb."s.
fec0 00 22 73 d8 00 22 74 46 00 22 74 46 00 22 74 b8 00 22 74 b8 00 22 75 28 00 22 75 28 00 22 75 a2 ."s.."tF."tF."t.."t.."u(."u(."u.
fee0 00 22 75 a2 00 22 76 12 00 22 76 12 00 22 76 82 00 22 76 82 00 22 76 fa 00 22 76 fa 00 22 77 7e ."u.."v.."v.."v.."v.."v.."v.."w~
ff00 00 22 77 7e 00 22 77 f8 00 22 77 f8 00 22 78 68 00 22 78 68 00 22 78 e8 00 22 78 e8 00 22 79 5a ."w~."w.."w.."xh."xh."x.."x.."yZ
ff20 00 22 79 5a 00 22 79 ca 00 22 79 ca 00 22 7a 48 00 22 7a 48 00 22 7a c0 00 22 7a c0 00 22 7b 34 ."yZ."y.."y.."zH."zH."z.."z.."{4
ff40 00 22 7b 34 00 22 7b aa 00 22 7b aa 00 22 7c 22 00 22 7c 22 00 22 7c 9a 00 22 7c 9a 00 22 7d 04 ."{4."{.."{.."|"."|"."|.."|.."}.
ff60 00 22 7d 04 00 22 7d 72 00 22 7d 72 00 22 7d e2 00 22 7d e2 00 22 7e 4c 00 22 7e 4c 00 22 7e ba ."}.."}r."}r."}.."}.."~L."~L."~.
ff80 00 22 7e ba 00 22 7f 28 00 22 7f 28 00 22 7f 94 00 22 7f 94 00 22 80 00 00 22 80 00 00 22 80 6e ."~..".(.".(."..."..."..."...".n
ffa0 00 22 80 6e 00 22 80 de 00 22 80 de 00 22 81 52 00 22 81 52 00 22 81 c2 00 22 81 c2 00 22 82 30 .".n."..."...".R.".R."..."...".0
ffc0 00 22 82 30 00 22 82 a0 00 22 82 a0 00 22 83 10 00 22 83 10 00 22 83 7c 00 22 83 7c 00 22 83 f4 .".0."..."..."..."...".|.".|."..
ffe0 00 22 83 f4 00 22 84 6a 00 22 84 6a 00 22 84 d6 00 22 84 d6 00 22 85 48 00 22 85 48 00 22 85 c6 ."...".j.".j."..."...".H.".H."..
10000 00 22 85 c6 00 22 86 34 00 22 86 34 00 22 86 a6 00 22 86 a6 00 22 87 12 00 22 87 12 00 22 87 82 ."...".4.".4."..."..."..."..."..
10020 00 22 87 82 00 22 87 f2 00 22 87 f2 00 22 88 6c 00 22 88 6c 00 22 88 d8 00 22 88 d8 00 22 89 46 ."..."..."...".l.".l."..."...".F
10040 00 22 89 46 00 22 89 b6 00 22 89 b6 00 22 8a 28 00 22 8a 28 00 22 8a 98 00 22 8a 98 00 22 8b 08 .".F."..."...".(.".(."..."..."..
10060 00 22 8b 08 00 22 8b 7c 00 22 8b 7c 00 22 8b f2 00 22 8b f2 00 22 8c 60 00 22 8c 60 00 22 8c da ."...".|.".|."..."...".`.".`."..
10080 00 22 8c da 00 22 8d 54 00 22 8d 54 00 22 8d ce 00 22 8d ce 00 22 8e 48 00 22 8e 48 00 22 8e bc ."...".T.".T."..."...".H.".H."..
100a0 00 22 8e bc 00 22 8f 30 00 22 8f 30 00 22 8f a4 00 22 8f a4 00 22 90 18 00 22 90 18 00 22 90 8e ."...".0.".0."..."..."..."..."..
100c0 00 22 90 8e 00 22 91 04 00 22 91 04 00 22 91 7a 00 22 91 7a 00 22 91 ee 00 22 91 ee 00 22 92 68 ."..."..."...".z.".z."..."...".h
100e0 00 22 92 68 00 22 92 e2 00 22 92 e2 00 22 93 58 00 22 93 58 00 22 93 c6 00 22 93 c6 00 22 94 36 .".h."..."...".X.".X."..."...".6
10100 00 22 94 36 00 22 94 b2 00 22 94 b2 00 22 95 22 00 22 95 22 00 22 95 94 00 22 95 94 00 22 96 02 .".6."..."..."."."."."..."..."..
10120 00 22 96 02 00 22 96 6c 00 22 96 6c 00 22 96 d8 00 22 96 d8 00 22 97 42 00 22 97 42 00 22 97 a8 ."...".l.".l."..."...".B.".B."..
10140 00 22 97 a8 00 22 98 0c 00 22 98 0c 00 22 98 70 00 22 98 70 00 22 98 d4 00 22 98 d4 00 22 99 3e ."..."..."...".p.".p."..."...".>
10160 00 22 99 3e 00 22 99 a8 00 22 99 a8 00 22 9a 0c 00 22 9a 0c 00 22 9a 70 00 22 9a 70 00 22 9a d6 .".>."..."..."..."...".p.".p."..
10180 00 22 9a d6 00 22 9b 48 00 22 9b 48 00 22 9b ce 00 22 9b ce 00 22 9c 3c 00 22 9c 3c 00 22 9c a6 ."...".H.".H."..."...".<.".<."..
101a0 00 22 9c a6 00 22 9d 12 00 22 9d 12 00 22 9d 7e 00 22 9d 7e 00 22 9d e8 00 22 9d e8 00 22 9e 50 ."..."..."...".~.".~."..."...".P
101c0 00 22 9e 50 00 22 9e c2 00 22 9e c2 00 22 9f 2c 00 22 9f 2c 00 22 9f 94 00 22 9f 94 00 22 9f fe .".P."..."...".,.".,."..."..."..
101e0 00 22 9f fe 00 22 a0 74 00 22 a0 74 00 22 a0 f0 00 22 a0 f0 00 22 a1 58 00 22 a1 58 00 22 a1 c0 ."...".t.".t."..."...".X.".X."..
10200 00 22 a1 c0 00 22 a2 2a 00 22 a2 2a 00 22 a2 92 00 22 a2 92 00 22 a2 fc 00 22 a2 fc 00 22 a3 66 ."...".*.".*."..."..."..."...".f
10220 00 22 a3 66 00 22 a3 ce 00 22 a3 ce 00 22 a4 4a 00 22 a4 4a 00 22 a4 b4 00 22 a4 b4 00 22 a5 22 .".f."..."...".J.".J."..."..."."
10240 00 22 a5 22 00 22 a5 94 00 22 a5 94 00 22 a5 fa 00 22 a5 fa 00 22 a6 62 00 22 a6 62 00 22 a6 cc ."."."..."..."..."...".b.".b."..
10260 00 22 a6 cc 00 22 a7 3e 00 22 a7 3e 00 22 a7 b8 00 22 a7 b8 00 22 a8 24 00 22 a8 24 00 22 a8 92 ."...".>.".>."..."...".$.".$."..
10280 00 22 a8 92 00 22 a9 04 00 22 a9 04 00 22 a9 76 00 22 a9 76 00 22 a9 e2 00 22 a9 e2 00 22 aa 4e ."..."..."...".v.".v."..."...".N
102a0 00 22 aa 4e 00 22 aa b8 00 22 aa b8 00 22 ab 24 00 22 ab 24 00 22 ab 8c 00 22 ab 8c 00 22 ab f6 .".N."..."...".$.".$."..."..."..
102c0 00 22 ab f6 00 22 ac 60 00 22 ac 60 00 22 ac d2 00 22 ac d2 00 22 ad 44 00 22 ad 44 00 22 ad ac ."...".`.".`."..."...".D.".D."..
102e0 00 22 ad ac 00 22 ae 20 00 22 ae 20 00 22 ae 94 00 22 ae 94 00 22 ae f8 00 22 ae f8 00 22 af 6a ."..."..."..."..."..."..."...".j
10300 00 22 af 6a 00 22 af e8 00 22 af e8 00 22 b0 66 00 22 b0 66 00 22 b0 d4 00 22 b0 d4 00 22 b1 48 .".j."..."...".f.".f."..."...".H
10320 00 22 b1 48 00 22 b1 b2 00 22 b1 b2 00 22 b2 22 00 22 b2 22 00 22 b2 8a 00 22 b2 8a 00 22 b2 f2 .".H."..."..."."."."."..."..."..
10340 00 22 b2 f2 00 22 b3 58 00 22 b3 58 00 22 b3 c2 00 22 b3 c2 00 22 b4 30 00 22 b4 30 00 22 b4 9e ."...".X.".X."..."...".0.".0."..
10360 00 22 b4 9e 00 22 b5 0a 00 22 b5 0a 00 22 b5 76 00 22 b5 76 00 22 b5 de 00 22 b5 de 00 22 b6 46 ."..."..."...".v.".v."..."...".F
10380 00 22 b6 46 00 22 b6 be 00 22 b6 be 00 22 b7 32 00 22 b7 32 00 22 b7 a6 00 22 b7 a6 00 22 b8 10 .".F."..."...".2.".2."..."..."..
103a0 00 22 b8 10 00 22 b8 7c 00 22 b8 7c 00 22 b8 e8 00 22 b8 e8 00 22 b9 50 00 22 b9 50 00 22 b9 c0 ."...".|.".|."..."...".P.".P."..
103c0 00 22 b9 c0 00 22 ba 30 00 22 ba 30 00 22 ba a0 00 22 ba a0 00 22 bb 10 00 22 bb 10 00 22 bb 8c ."...".0.".0."..."..."..."..."..
103e0 00 22 bb 8c 00 22 bc 02 00 22 bc 02 00 22 bc 76 00 22 bc 76 00 22 bc ea 00 22 bc ea 00 22 bd 70 ."..."..."...".v.".v."..."...".p
10400 00 22 bd 70 00 22 bd ea 00 22 bd ea 00 22 be 5a 00 22 be 5a 00 22 be ca 00 22 be ca 00 22 bf 36 .".p."..."...".Z.".Z."..."...".6
10420 00 22 bf 36 00 22 bf ae 00 22 bf ae 00 22 c0 1e 00 22 c0 1e 00 22 c0 8e 00 22 c0 8e 00 22 c0 fc .".6."..."..."..."..."..."..."..
10440 00 22 c0 fc 00 22 c1 70 00 22 c1 70 00 22 c1 da 00 22 c1 da 00 22 c2 46 00 22 c2 46 00 22 c2 b4 ."...".p.".p."..."...".F.".F."..
10460 00 22 c2 b4 00 22 c3 20 00 22 c3 20 00 22 c3 8c 00 22 c3 8c 00 22 c3 fe 00 22 c3 fe 00 22 c4 6e ."..."..."..."..."..."..."...".n
10480 00 22 c4 6e 00 22 c4 e0 00 22 c4 e0 00 22 c5 4e 00 22 c5 4e 00 22 c5 bc 00 22 c5 bc 00 22 c6 2e .".n."..."...".N.".N."..."..."..
104a0 00 22 c6 2e 00 22 c6 9e 00 22 c6 9e 00 22 c7 14 00 22 c7 14 00 22 c7 8e 00 22 c7 8e 00 22 c8 04 ."..."..."..."..."..."..."..."..
104c0 00 22 c8 04 00 22 c8 72 00 22 c8 72 00 22 c8 da 00 22 c8 da 00 22 c9 42 00 22 c9 42 00 22 c9 b4 ."...".r.".r."..."...".B.".B."..
104e0 00 22 c9 b4 00 22 ca 1e 00 22 ca 1e 00 22 ca 8c 00 22 ca 8c 00 22 ca fa 00 22 ca fa 00 22 cb 68 ."..."..."..."..."..."..."...".h
10500 00 22 cb 68 00 22 cb e0 00 22 cb e0 00 22 cc 58 00 22 cc 58 00 22 cc d2 00 22 cc d2 00 22 cd 4e .".h."..."...".X.".X."..."...".N
10520 00 22 cd 4e 00 22 cd c6 00 22 cd c6 00 22 ce 4a 00 22 ce 4a 00 22 ce c8 00 22 ce c8 00 22 cf 3e .".N."..."...".J.".J."..."...".>
10540 00 22 cf 3e 00 22 cf b6 00 22 cf b6 00 22 d0 32 00 22 d0 32 00 22 d0 a6 00 22 d0 a6 00 22 d1 18 .".>."..."...".2.".2."..."..."..
10560 00 22 d1 18 00 22 d1 8a 00 22 d1 8a 00 22 d1 fc 00 22 d1 fc 00 22 d2 7a 00 22 d2 7a 00 22 d2 f2 ."..."..."..."..."...".z.".z."..
10580 00 22 d2 f2 00 22 d3 6a 00 22 d3 6a 00 22 d3 d4 00 22 d3 d4 00 22 d4 40 00 22 d4 40 00 22 d4 b0 ."...".j.".j."..."...".@.".@."..
105a0 00 22 d4 b0 00 22 d5 1c 00 22 d5 1c 00 22 d5 90 00 22 d5 90 00 22 d5 f8 00 22 d5 f8 00 22 d6 62 ."..."..."..."..."..."..."...".b
105c0 00 22 d6 62 00 22 d6 d2 00 22 d6 d2 00 22 d7 42 00 22 d7 42 00 22 d7 b2 00 22 d7 b2 00 22 d8 2a .".b."..."...".B.".B."..."...".*
105e0 00 22 d8 2a 00 22 d8 a4 00 22 d8 a4 00 22 d9 1e 00 22 d9 1e 00 22 d9 8e 00 22 d9 8e 00 22 d9 f8 .".*."..."..."..."..."..."..."..
10600 00 22 d9 f8 00 22 da 6e 00 22 da 6e 00 22 da e2 00 22 da e2 00 22 db 48 00 22 db 48 00 22 db b0 ."...".n.".n."..."...".H.".H."..
10620 00 22 db b0 00 22 dc 1e 00 22 dc 1e 00 22 dc 8e 00 22 dc 8e 00 22 dd 04 00 22 dd 04 00 22 dd 76 ."..."..."..."..."..."..."...".v
10640 00 22 dd 76 00 22 dd f8 00 22 dd f8 00 22 de 70 00 22 de 70 00 22 de ec 00 22 de ec 00 22 df 66 .".v."..."...".p.".p."..."...".f
10660 00 22 df 66 00 22 df e2 00 22 df e2 00 22 e0 4e 00 22 e0 4e 00 22 e0 b8 00 22 e0 b8 00 22 e1 36 .".f."..."...".N.".N."..."...".6
10680 00 22 e1 36 00 22 e1 b8 00 22 e1 b8 00 22 e2 2e 00 22 e2 2e 00 22 e2 a0 00 22 e2 a0 00 22 e3 0e .".6."..."..."..."..."..."..."..
106a0 00 22 e3 0e 00 22 e3 90 00 22 e3 90 00 22 e3 fe 00 22 e3 fe 00 22 e4 76 00 22 e4 76 00 22 e4 ee ."..."..."..."..."...".v.".v."..
106c0 00 22 e4 ee 00 22 e5 5c 00 22 e5 5c 00 22 e5 cc 00 22 e5 cc 00 22 e6 4a 00 22 e6 4a 00 22 e6 c6 ."...".\.".\."..."...".J.".J."..
106e0 00 22 e6 c6 00 22 e7 42 00 22 e7 42 00 22 e7 ac 00 22 e7 ac 00 22 e8 16 00 22 e8 16 00 22 e8 88 ."...".B.".B."..."..."..."..."..
10700 00 22 e8 88 00 22 e8 fa 00 22 e8 fa 00 22 e9 6c 00 22 e9 6c 00 22 e9 d4 00 22 e9 d4 00 22 ea 42 ."..."..."...".l.".l."..."...".B
10720 00 22 ea 42 00 22 ea b4 00 22 ea b4 00 22 eb 24 00 22 eb 24 00 22 eb a4 00 22 eb a4 00 22 ec 0e .".B."..."...".$.".$."..."..."..
10740 00 22 ec 0e 00 22 ec 80 00 22 ec 80 00 22 ec f0 00 22 ec f0 00 22 ed 60 00 22 ed 60 00 22 ed d6 ."..."..."..."..."...".`.".`."..
10760 00 22 ed d6 00 22 ee 44 00 22 ee 44 00 22 ee b8 00 22 ee b8 00 22 ef 36 00 22 ef 36 00 22 ef aa ."...".D.".D."..."...".6.".6."..
10780 00 22 ef aa 00 22 f0 1a 00 22 f0 1a 00 22 f0 8a 00 22 f0 8a 00 22 f0 fa 00 22 f0 fa 00 22 f1 62 ."..."..."..."..."..."..."...".b
107a0 00 22 f1 62 00 22 f1 cc 00 22 f1 cc 00 22 f2 3a 00 22 f2 3a 00 22 f2 b2 00 22 f2 b2 00 22 f3 2a .".b."..."...".:.".:."..."...".*
107c0 00 22 f3 2a 00 22 f3 94 00 22 f3 94 00 22 f3 fe 00 22 f3 fe 00 22 f4 72 00 22 f4 72 00 22 f4 e0 .".*."..."..."..."...".r.".r."..
107e0 00 22 f4 e0 00 22 f5 4e 00 22 f5 4e 00 22 f5 b8 00 22 f5 b8 00 22 f6 24 00 22 f6 24 00 22 f6 8e ."...".N.".N."..."...".$.".$."..
10800 00 22 f6 8e 00 22 f6 f8 00 22 f6 f8 00 22 f7 66 00 22 f7 66 00 22 f7 d4 00 22 f7 d4 00 22 f8 46 ."..."..."...".f.".f."..."...".F
10820 00 22 f8 46 00 22 f8 b6 00 22 f8 b6 00 22 f9 26 00 22 f9 26 00 22 f9 94 00 22 f9 94 00 22 fa 0e .".F."..."...".&.".&."..."..."..
10840 00 22 fa 0e 00 22 fa 78 00 22 fa 78 00 22 fa ec 00 22 fa ec 00 22 fb 5e 00 22 fb 5e 00 22 fb d4 ."...".x.".x."..."...".^.".^."..
10860 00 22 fb d4 00 22 fc 48 00 22 fc 48 00 22 fc bc 00 22 fc bc 00 22 fd 28 00 22 fd 28 00 22 fd a2 ."...".H.".H."..."...".(.".(."..
10880 00 22 fd a2 00 22 fe 1c 00 22 fe 1c 00 22 fe 8c 00 22 fe 8c 00 22 ff 06 00 22 ff 06 00 22 ff 7e ."..."..."..."..."..."..."...".~
108a0 00 22 ff 7e 00 22 ff f4 00 22 ff f4 00 23 00 62 00 23 00 62 00 23 00 d0 00 23 00 d0 00 23 01 42 .".~."..."...#.b.#.b.#...#...#.B
108c0 00 23 01 42 00 23 01 bc 00 23 01 bc 00 23 02 32 00 23 02 32 00 23 02 a4 00 23 02 a4 00 23 03 16 .#.B.#...#...#.2.#.2.#...#...#..
108e0 00 23 03 16 00 23 03 8a 00 23 03 8a 00 23 03 fe 00 23 03 fe 00 23 04 74 00 23 04 74 00 23 04 e2 .#...#...#...#...#...#.t.#.t.#..
10900 00 23 04 e2 00 23 05 50 00 23 05 50 00 23 05 cc 00 23 05 cc 00 23 06 36 00 23 06 36 00 23 06 aa .#...#.P.#.P.#...#...#.6.#.6.#..
10920 00 23 06 aa 00 23 07 1e 00 23 07 1e 00 23 07 94 00 23 07 94 00 23 08 0a 00 23 08 0a 00 23 08 74 .#...#...#...#...#...#...#...#.t
10940 00 23 08 74 00 23 08 da 00 23 08 da 00 23 09 54 00 23 09 54 00 23 09 c4 00 23 09 c4 00 23 0a 32 .#.t.#...#...#.T.#.T.#...#...#.2
10960 00 23 0a 32 00 23 0a a2 00 23 0a a2 00 23 0b 1c 00 23 0b 1c 00 23 0b 96 00 23 0b 96 00 23 0c 06 .#.2.#...#...#...#...#...#...#..
10980 00 23 0c 06 00 23 0c 80 00 23 0c 80 00 23 0d 00 00 23 0d 00 00 23 0d 78 00 23 0d 78 00 23 0d ee .#...#...#...#...#...#.x.#.x.#..
109a0 00 23 0d ee 00 23 0e 5a 00 23 0e 5a 00 23 0e c8 00 23 0e c8 00 23 0f 38 00 23 0f 38 00 23 0f a8 .#...#.Z.#.Z.#...#...#.8.#.8.#..
109c0 00 23 0f a8 00 23 10 12 00 23 10 12 00 23 10 80 00 23 10 80 00 23 10 fe 00 23 10 fe 00 23 11 7e .#...#...#...#...#...#...#...#.~
109e0 00 23 11 7e 00 23 11 fe 00 23 11 fe 00 23 12 7c 00 23 12 7c 00 23 12 e8 00 23 12 e8 00 23 13 5a .#.~.#...#...#.|.#.|.#...#...#.Z
10a00 00 23 13 5a 00 23 13 d0 00 23 13 d0 00 23 14 52 00 23 14 52 00 23 14 bc 00 23 14 bc 00 23 15 26 .#.Z.#...#...#.R.#.R.#...#...#.&
10a20 00 23 15 26 00 23 15 92 00 23 15 92 00 23 15 fe 00 23 15 fe 00 23 16 6c 00 23 16 6c 00 23 16 e4 .#.&.#...#...#...#...#.l.#.l.#..
10a40 00 23 16 e4 00 23 17 5a 00 23 17 5a 00 23 17 c8 00 23 17 c8 00 23 18 3c 00 23 18 3c 00 23 18 b6 .#...#.Z.#.Z.#...#...#.<.#.<.#..
10a60 00 23 18 b6 00 23 19 28 00 23 19 28 00 23 19 a2 00 23 19 a2 00 23 1a 18 00 23 1a 18 00 23 1a 9c .#...#.(.#.(.#...#...#...#...#..
10a80 00 23 1a 9c 00 23 1b 26 00 23 1b 26 00 23 1b 9a 00 23 1b 9a 00 23 1c 12 00 23 1c 12 00 23 1c 8e .#...#.&.#.&.#...#...#...#...#..
10aa0 00 23 1c 8e 00 23 1d 04 00 23 1d 04 00 23 1d 7e 00 23 1d 7e 00 23 1d f4 00 23 1d f4 00 23 1e 6c .#...#...#...#.~.#.~.#...#...#.l
10ac0 00 23 1e 6c 00 23 1e dc 00 23 1e dc 00 23 1f 4c 00 23 1f 4c 00 23 1f b6 00 23 1f b6 00 23 20 22 .#.l.#...#...#.L.#.L.#...#...#."
10ae0 00 23 20 22 00 23 20 96 00 23 20 96 00 23 21 08 00 23 21 08 00 23 21 74 00 23 21 74 00 23 21 ea .#.".#...#...#!..#!..#!t.#!t.#!.
10b00 00 23 21 ea 00 23 22 5a 00 23 22 5a 00 23 22 c8 00 23 22 c8 00 23 23 3c 00 23 23 3c 00 23 23 aa .#!..#"Z.#"Z.#"..#"..##<.##<.##.
10b20 00 23 23 aa 00 23 24 1c 00 23 24 1c 00 23 24 8c 00 23 24 8c 00 23 25 02 00 23 25 02 00 23 25 76 .##..#$..#$..#$..#$..#%..#%..#%v
10b40 00 23 25 76 00 23 25 ec 00 23 25 ec 00 23 26 64 00 23 26 64 00 23 26 d6 00 23 26 d6 00 23 27 44 .#%v.#%..#%..#&d.#&d.#&..#&..#'D
10b60 00 23 27 44 00 23 27 c0 00 23 27 c0 00 23 28 3c 00 23 28 3c 00 23 28 ac 00 23 28 ac 00 23 29 20 .#'D.#'..#'..#(<.#(<.#(..#(..#).
10b80 00 23 29 20 00 23 29 9a 00 23 29 9a 00 23 2a 10 00 23 2a 10 00 23 2a 86 00 23 2a 86 00 23 2a f8 .#)..#)..#)..#*..#*..#*..#*..#*.
10ba0 00 23 2a f8 00 23 2b 74 00 23 2b 74 00 23 2b ec 00 23 2b ec 00 23 2c 64 00 23 2c 64 00 23 2c d4 .#*..#+t.#+t.#+..#+..#,d.#,d.#,.
10bc0 00 23 2c d4 00 23 2d 46 00 23 2d 46 00 23 2d b6 00 23 2d b6 00 23 2e 28 00 23 2e 28 00 23 2e 9c .#,..#-F.#-F.#-..#-..#.(.#.(.#..
10be0 00 23 2e 9c 00 23 2f 0c 00 23 2f 0c 00 23 2f 82 00 23 2f 82 00 23 2f fc 00 23 2f fc 00 23 30 66 .#...#/..#/..#/..#/..#/..#/..#0f
10c00 00 23 30 66 00 23 30 d2 00 23 30 d2 00 23 31 40 00 23 31 40 00 23 31 ae 00 23 31 ae 00 23 32 20 .#0f.#0..#0..#1@.#1@.#1..#1..#2.
10c20 00 23 32 20 00 23 32 92 00 23 32 92 00 23 33 00 00 23 33 00 00 23 33 70 00 23 33 70 00 23 33 e4 .#2..#2..#2..#3..#3..#3p.#3p.#3.
10c40 00 23 33 e4 00 23 34 4c 00 23 34 4c 00 23 34 be 00 23 34 be 00 23 35 2a 00 23 35 2a 00 23 35 8e .#3..#4L.#4L.#4..#4..#5*.#5*.#5.
10c60 00 23 35 8e 00 23 36 04 00 23 36 04 00 23 36 7c 00 23 36 7c 00 23 36 e2 00 23 36 e2 00 23 37 52 .#5..#6..#6..#6|.#6|.#6..#6..#7R
10c80 00 23 37 52 00 23 37 c4 00 23 37 c4 00 23 38 30 00 23 38 30 00 23 38 9c 00 23 38 9c 00 23 39 08 .#7R.#7..#7..#80.#80.#8..#8..#9.
10ca0 00 23 39 08 00 23 39 7a 00 23 39 7a 00 23 39 f8 00 23 39 f8 00 23 3a 78 00 23 3a 78 00 23 3a e8 .#9..#9z.#9z.#9..#9..#:x.#:x.#:.
10cc0 00 23 3a e8 00 23 3b 56 00 23 3b 56 00 23 3b c4 00 23 3b c4 00 23 3c 30 00 23 3c 30 00 23 3c 9a .#:..#;V.#;V.#;..#;..#<0.#<0.#<.
10ce0 00 23 3c 9a 00 23 3d 00 00 23 3d 00 00 23 3d 66 00 23 3d 66 00 23 3d d0 00 23 3d d0 00 23 3e 3a .#<..#=..#=..#=f.#=f.#=..#=..#>:
10d00 00 23 3e 3a 00 23 3e b4 00 23 3e b4 00 23 3f 24 00 23 3f 24 00 23 3f 92 00 23 3f 92 00 23 40 0a .#>:.#>..#>..#?$.#?$.#?..#?..#@.
10d20 00 23 40 0a 00 23 40 80 00 23 40 80 00 23 40 f6 00 23 40 f6 00 23 41 70 00 23 41 70 00 23 41 ee .#@..#@..#@..#@..#@..#Ap.#Ap.#A.
10d40 00 23 41 ee 00 23 42 6e 00 23 42 6e 00 23 42 da 00 23 42 da 00 23 43 50 00 23 43 50 00 23 43 b8 .#A..#Bn.#Bn.#B..#B..#CP.#CP.#C.
10d60 00 23 43 b8 00 23 44 22 00 23 44 22 00 23 44 90 00 23 44 90 00 23 45 00 00 23 45 00 00 23 45 84 .#C..#D".#D".#D..#D..#E..#E..#E.
10d80 00 23 45 84 00 23 45 fe 00 23 45 fe 00 23 46 7c 00 23 46 7c 00 23 46 e8 00 23 46 e8 00 23 47 56 .#E..#E..#E..#F|.#F|.#F..#F..#GV
10da0 00 23 47 56 00 23 47 d4 00 23 47 d4 00 23 48 4c 00 23 48 4c 00 23 48 ba 00 23 48 ba 00 23 49 28 .#GV.#G..#G..#HL.#HL.#H..#H..#I(
10dc0 00 23 49 28 00 23 49 96 00 23 49 96 00 23 4a 04 00 23 4a 04 00 23 4a 76 00 23 4a 76 00 23 4a e2 .#I(.#I..#I..#J..#J..#Jv.#Jv.#J.
10de0 00 23 4a e2 00 23 4b 52 00 23 4b 52 00 23 4b c2 00 23 4b c2 00 23 4c 2c 00 23 4c 2c 00 23 4c 98 .#J..#KR.#KR.#K..#K..#L,.#L,.#L.
10e00 00 23 4c 98 00 23 4d 08 00 23 4d 08 00 23 4d 72 00 23 4d 72 00 23 4d de 00 23 4d de 00 23 4e 48 .#L..#M..#M..#Mr.#Mr.#M..#M..#NH
10e20 00 23 4e 48 00 23 4e b4 00 23 4e b4 00 23 4f 22 00 23 4f 22 00 23 4f 8c 00 23 4f 8c 00 23 4f f8 .#NH.#N..#N..#O".#O".#O..#O..#O.
10e40 00 23 4f f8 00 23 50 64 00 23 50 64 00 23 50 de 00 23 50 de 00 23 51 4a 00 23 51 4a 00 23 51 ba .#O..#Pd.#Pd.#P..#P..#QJ.#QJ.#Q.
10e60 00 23 51 ba 00 23 52 2c 00 23 52 2c 00 23 52 a0 00 23 52 a0 00 23 53 16 00 23 53 16 00 23 53 88 .#Q..#R,.#R,.#R..#R..#S..#S..#S.
10e80 00 23 53 88 00 23 53 fc 00 23 53 fc 00 23 54 76 00 23 54 76 00 23 54 f4 00 23 54 f4 00 23 55 70 .#S..#S..#S..#Tv.#Tv.#T..#T..#Up
10ea0 00 23 55 70 00 23 55 ec 00 23 55 ec 00 23 56 58 00 23 56 58 00 23 56 c4 00 23 56 c4 00 23 57 3a .#Up.#U..#U..#VX.#VX.#V..#V..#W:
10ec0 00 23 57 3a 00 23 57 ae 00 23 57 ae 00 23 58 18 00 23 58 18 00 23 58 92 00 23 58 92 00 23 59 08 .#W:.#W..#W..#X..#X..#X..#X..#Y.
10ee0 00 23 59 08 00 23 59 80 00 23 59 80 00 23 59 fc 00 23 59 fc 00 23 5a 6a 00 23 5a 6a 00 23 5a de .#Y..#Y..#Y..#Y..#Y..#Zj.#Zj.#Z.
10f00 00 23 5a de 00 23 5b 5e 00 23 5b 5e 00 23 5b c8 00 23 5b c8 00 23 5c 44 00 23 5c 44 00 23 5c bc .#Z..#[^.#[^.#[..#[..#\D.#\D.#\.
10f20 00 23 5c bc 00 23 5d 36 00 23 5d 36 00 23 5d b4 00 23 5d b4 00 23 5e 24 00 23 5e 24 00 23 5e 9a .#\..#]6.#]6.#]..#]..#^$.#^$.#^.
10f40 00 23 5e 9a 00 23 5f 1c 00 23 5f 1c 00 23 5f 8e 00 23 5f 8e 00 23 5f f4 00 23 5f f4 00 23 60 70 .#^..#_..#_..#_..#_..#_..#_..#`p
10f60 00 23 60 70 00 23 60 ec 00 23 60 ec 00 23 61 60 00 23 61 60 00 23 61 da 00 23 61 da 00 23 62 56 .#`p.#`..#`..#a`.#a`.#a..#a..#bV
10f80 00 23 62 56 00 23 62 ca 00 23 62 ca 00 23 63 3a 00 23 63 3a 00 23 63 a6 00 23 63 a6 00 23 64 16 .#bV.#b..#b..#c:.#c:.#c..#c..#d.
10fa0 00 23 64 16 00 23 64 86 00 23 64 86 00 23 64 f8 00 23 64 f8 00 23 65 72 00 23 65 72 00 23 65 ec .#d..#d..#d..#d..#d..#er.#er.#e.
10fc0 00 23 65 ec 00 23 66 66 00 23 66 66 00 23 66 d8 00 23 66 d8 00 23 67 44 00 23 67 44 00 23 67 ac .#e..#ff.#ff.#f..#f..#gD.#gD.#g.
10fe0 00 23 67 ac 00 23 68 16 00 23 68 16 00 23 68 84 00 23 68 84 00 23 68 fe 00 23 68 fe 00 23 69 78 .#g..#h..#h..#h..#h..#h..#h..#ix
11000 00 23 69 78 00 23 69 f0 00 23 69 f0 00 23 6a 68 00 23 6a 68 00 23 6a e0 00 23 6a e0 00 23 6b 58 .#ix.#i..#i..#jh.#jh.#j..#j..#kX
11020 00 23 6b 58 00 23 6b c8 00 23 6b c8 00 23 6c 3a 00 23 6c 3a 00 23 6c ac 00 23 6c ac 00 23 6d 1e .#kX.#k..#k..#l:.#l:.#l..#l..#m.
11040 00 23 6d 1e 00 23 6d 90 00 23 6d 90 00 23 6d fc 00 23 6d fc 00 23 6e 68 00 23 6e 68 00 23 6e cc .#m..#m..#m..#m..#m..#nh.#nh.#n.
11060 00 23 6e cc 00 23 6f 32 00 23 6f 32 00 23 6f 98 00 23 6f 98 00 23 6f fe 00 23 6f fe 00 23 70 64 .#n..#o2.#o2.#o..#o..#o..#o..#pd
11080 00 23 70 64 00 23 70 c8 00 23 70 c8 00 23 71 2c 00 23 71 2c 00 23 71 92 00 23 71 92 00 23 71 f8 .#pd.#p..#p..#q,.#q,.#q..#q..#q.
110a0 00 23 71 f8 00 23 72 5e 00 23 72 5e 00 23 72 c4 00 23 72 c4 00 23 73 2a 00 23 73 2a 00 23 73 92 .#q..#r^.#r^.#r..#r..#s*.#s*.#s.
110c0 00 23 73 92 00 23 73 fa 00 23 73 fa 00 23 74 60 00 23 74 60 00 23 74 c6 00 23 74 c6 00 23 75 2e .#s..#s..#s..#t`.#t`.#t..#t..#u.
110e0 00 23 75 2e 00 23 75 96 00 23 75 96 00 23 75 fc 00 23 75 fc 00 23 76 62 00 23 76 62 00 23 76 cc .#u..#u..#u..#u..#u..#vb.#vb.#v.
11100 00 23 76 cc 00 23 77 38 00 23 77 38 00 23 77 a2 00 23 77 a2 00 23 78 0a 00 23 78 0a 00 23 78 72 .#v..#w8.#w8.#w..#w..#x..#x..#xr
11120 00 23 78 72 00 23 78 dc 00 23 78 dc 00 23 79 44 00 23 79 44 00 23 79 ae 00 23 7b 66 00 23 7c 22 .#xr.#x..#x..#yD.#yD.#y..#{f.#|"
11140 00 23 7d 04 00 23 7d 04 00 23 7d 78 00 23 7d 78 00 23 7d f0 00 23 7d f0 00 23 7e 70 00 23 7e 70 .#}..#}..#}x.#}x.#}..#}..#~p.#~p
11160 00 23 7e fe 00 23 7e fe 00 23 7f 76 00 23 7f 76 00 23 7f f0 00 23 81 a8 00 23 82 64 00 23 83 46 .#~..#~..#.v.#.v.#...#...#.d.#.F
11180 00 23 83 46 00 23 83 ca 00 23 83 ca 00 23 84 4c 00 23 84 4c 00 23 84 d8 00 23 84 d8 00 23 85 5c .#.F.#...#...#.L.#.L.#...#...#.\
111a0 00 23 87 08 00 23 87 c4 00 23 88 a2 00 23 88 a2 00 23 89 0e 00 23 89 0e 00 23 89 7e 00 23 89 7e .#...#...#...#...#...#...#.~.#.~
111c0 00 23 89 ee 00 23 89 ee 00 23 8a 60 00 23 8a 60 00 23 8a c6 00 23 8a c6 00 23 8b 2e 00 23 8b 2e .#...#...#.`.#.`.#...#...#...#..
111e0 00 23 8b 98 00 23 8b 98 00 23 8c 12 00 23 8c 12 00 23 8c 90 00 23 8c 90 00 23 8d 0e 00 23 8d 0e .#...#...#...#...#...#...#...#..
11200 00 23 8d 80 00 23 8d 80 00 23 8d fa 00 23 8d fa 00 23 8e 6a 00 23 8e 6a 00 23 8e e4 00 23 8e e4 .#...#...#...#...#.j.#.j.#...#..
11220 00 23 8f 56 00 23 8f 56 00 23 8f d6 00 23 8f d6 00 23 90 56 00 23 90 56 00 23 90 c8 00 23 90 c8 .#.V.#.V.#...#...#.V.#.V.#...#..
11240 00 23 91 3e 00 23 92 ea 00 23 93 a6 00 23 94 84 00 23 94 84 00 23 94 ee 00 23 94 ee 00 23 95 5e .#.>.#...#...#...#...#...#...#.^
11260 00 23 95 5e 00 23 95 d6 00 23 95 d6 00 23 96 46 00 23 96 46 00 23 96 be 00 23 96 be 00 23 97 34 .#.^.#...#...#.F.#.F.#...#...#.4
11280 00 23 98 e0 00 23 99 9c 00 23 9a 7a 00 23 9a 7a 00 23 9a e8 00 23 9a e8 00 23 9b 56 00 23 9b 56 .#...#...#.z.#.z.#...#...#.V.#.V
112a0 00 23 9b c0 00 23 9b c0 00 23 9c 2a 00 23 9c 2a 00 23 9c 92 00 23 9c 92 00 23 9c fa 00 23 9c fa .#...#...#.*.#.*.#...#...#...#..
112c0 00 23 9d 6a 00 23 9d 6a 00 23 9d dc 00 23 9f 88 00 23 a0 44 00 23 a1 22 00 23 a1 22 00 23 a1 8c .#.j.#.j.#...#...#.D.#.".#.".#..
112e0 00 23 a1 8c 00 23 a1 f8 00 23 a1 f8 00 23 a2 66 00 23 a2 66 00 23 a2 d8 00 23 a2 d8 00 23 a3 44 .#...#...#...#.f.#.f.#...#...#.D
11300 00 23 a3 44 00 23 a3 b6 00 23 a3 b6 00 23 a4 24 00 23 a4 24 00 23 a4 98 00 23 a4 98 00 23 a5 16 .#.D.#...#...#.$.#.$.#...#...#..
11320 00 23 a5 16 00 23 a5 82 00 23 a5 82 00 23 a5 fe 00 23 a5 fe 00 23 a6 78 00 23 a6 78 00 23 a6 f8 .#...#...#...#...#...#.x.#.x.#..
11340 00 23 a6 f8 00 23 a7 64 00 23 a7 64 00 23 a7 da 00 23 a7 da 00 23 a8 4e 00 23 a8 4e 00 23 a8 b8 .#...#.d.#.d.#...#...#.N.#.N.#..
11360 00 23 a8 b8 00 23 a9 28 00 23 a9 28 00 23 a9 94 00 23 a9 94 00 23 aa 06 00 23 aa 06 00 23 aa 7c .#...#.(.#.(.#...#...#...#...#.|
11380 00 23 aa 7c 00 23 aa ea 00 23 aa ea 00 23 ab 5a 00 23 ab 5a 00 23 ab c6 00 23 ab c6 00 23 ac 34 .#.|.#...#...#.Z.#.Z.#...#...#.4
113a0 00 23 ac 34 00 23 ac a2 00 23 ac a2 00 23 ad 10 00 23 ad 10 00 23 ad 82 00 23 ad 82 00 23 ad f8 .#.4.#...#...#...#...#...#...#..
113c0 00 23 ad f8 00 23 ae 6c 00 23 ae 6c 00 23 ae d8 00 23 ae d8 00 23 af 46 00 23 af 46 00 23 af b6 .#...#.l.#.l.#...#...#.F.#.F.#..
113e0 00 23 af b6 00 23 b0 2a 00 23 b0 2a 00 23 b0 a4 00 23 b0 a4 00 23 b1 20 00 23 b1 20 00 23 b1 9c .#...#.*.#.*.#...#...#...#...#..
11400 00 23 b1 9c 00 23 b2 12 00 23 b2 12 00 23 b2 80 00 23 b4 4c 00 23 b5 08 00 23 b5 f2 00 23 b5 f2 .#...#...#...#...#.L.#...#...#..
11420 00 23 b6 7a 00 23 b6 7a 00 23 b6 fe 00 23 b8 b0 00 23 b9 6c 00 23 ba 4c 00 23 ba 4c 00 23 ba c4 .#.z.#.z.#...#...#.l.#.L.#.L.#..
11440 00 23 ba c4 00 23 bb 32 00 23 bb 32 00 23 bb a0 00 23 bb a0 00 23 bc 1a 00 23 bc 1a 00 23 bc 94 .#...#.2.#.2.#...#...#...#...#..
11460 00 23 bc 94 00 23 bd 0e 00 23 bd 0e 00 23 bd 80 00 23 bd 80 00 23 bd f2 00 23 bd f2 00 23 be 6e .#...#...#...#...#...#...#...#.n
11480 00 23 be 6e 00 23 be ea 00 23 be ea 00 23 bf 5c 00 23 bf 5c 00 23 bf ce 00 23 c1 8e 00 23 c2 4a .#.n.#...#...#.\.#.\.#...#...#.J
114a0 00 23 c3 30 00 23 c3 30 00 23 c3 a4 00 23 c3 a4 00 23 c4 22 00 23 c4 22 00 23 c4 9e 00 23 c4 9e .#.0.#.0.#...#...#.".#.".#...#..
114c0 00 23 c5 1c 00 23 c5 1c 00 23 c5 94 00 23 c5 94 00 23 c6 0e 00 23 c6 0e 00 23 c6 84 00 23 c6 84 .#...#...#...#...#...#...#...#..
114e0 00 23 c6 fc 00 23 c6 fc 00 23 c7 6c 00 23 c7 6c 00 23 c7 e0 00 23 c7 e0 00 23 c8 5e 00 23 c8 5e .#...#...#.l.#.l.#...#...#.^.#.^
11500 00 23 c8 da 00 23 c8 da 00 23 c9 58 00 23 c9 58 00 23 c9 d0 00 23 c9 d0 00 23 ca 4a 00 23 ca 4a .#...#...#.X.#.X.#...#...#.J.#.J
11520 00 23 ca c0 00 23 ca c0 00 23 cb 38 00 23 cb 38 00 23 cb ae 00 23 cb ae 00 23 cc 20 00 23 cd cc .#...#...#.8.#.8.#...#...#...#..
11540 00 23 ce 88 00 23 cf 66 00 23 cf 66 00 23 cf d4 00 23 cf d4 00 23 d0 42 00 23 d0 42 00 23 d0 ae .#...#.f.#.f.#...#...#.B.#.B.#..
11560 00 23 d0 ae 00 23 d1 16 00 23 d1 16 00 23 d1 80 00 23 d1 80 00 23 d1 f2 00 23 d1 f2 00 23 d2 60 .#...#...#...#...#...#...#...#.`
11580 00 23 d2 60 00 23 d2 c8 00 23 d2 c8 00 23 d3 34 00 23 d3 34 00 23 d3 a2 00 23 d3 a2 00 23 d4 0a .#.`.#...#...#.4.#.4.#...#...#..
115a0 00 23 d4 0a 00 23 d4 72 00 23 d4 72 00 23 d4 d8 00 23 d4 d8 00 23 d5 3c 00 23 d5 3c 00 23 d5 a0 .#...#.r.#.r.#...#...#.<.#.<.#..
115c0 00 23 d5 a0 00 23 d6 06 00 23 d6 06 00 23 d6 6a 00 23 d6 6a 00 23 d6 ce 00 23 d6 ce 00 23 d7 40 .#...#...#...#.j.#.j.#...#...#.@
115e0 00 23 d7 40 00 23 d7 b0 00 23 d7 b0 00 23 d8 22 00 23 d8 22 00 23 d8 8a 00 23 d8 8a 00 23 d8 f4 .#.@.#...#...#.".#.".#...#...#..
11600 00 23 d8 f4 00 23 d9 62 00 23 d9 62 00 23 d9 d6 00 23 d9 d6 00 23 da 3e 00 23 da 3e 00 23 da ae .#...#.b.#.b.#...#...#.>.#.>.#..
11620 00 23 da ae 00 23 db 18 00 23 db 18 00 23 db 80 00 23 db 80 00 23 db f2 00 23 db f2 00 23 dc 5e .#...#...#...#...#...#...#...#.^
11640 00 23 dc 5e 00 23 dc c8 00 23 dc c8 00 23 dd 32 00 23 dd 32 00 23 dd 9c 00 23 dd 9c 00 23 de 0c .#.^.#...#...#.2.#.2.#...#...#..
11660 00 23 de 0c 00 23 de 74 00 23 de 74 00 23 de e0 00 23 de e0 00 23 df 4a 00 23 df 4a 00 23 df b6 .#...#.t.#.t.#...#...#.J.#.J.#..
11680 00 23 df b6 00 23 e0 22 00 23 e0 22 00 23 e0 8c 00 23 e0 8c 00 23 e0 f8 00 23 e0 f8 00 23 e1 62 .#...#.".#.".#...#...#...#...#.b
116a0 00 23 e1 62 00 23 e1 ca 00 23 e1 ca 00 23 e2 2e 00 23 e2 2e 00 23 e2 9e 00 23 e2 9e 00 23 e3 06 .#.b.#...#...#...#...#...#...#..
116c0 00 23 e3 06 00 23 e3 76 00 23 e3 76 00 23 e3 de 00 23 e3 de 00 23 e4 54 00 23 e4 54 00 23 e4 bc .#...#.v.#.v.#...#...#.T.#.T.#..
116e0 00 23 e4 bc 00 23 e5 26 00 23 e5 26 00 23 e5 94 00 23 e5 94 00 23 e6 04 00 23 e6 04 00 23 e6 6c .#...#.&.#.&.#...#...#...#...#.l
11700 00 23 e6 6c 00 23 e6 da 00 23 e6 da 00 23 e7 4a 00 23 e7 4a 00 23 e7 ae 00 23 e7 ae 00 23 e8 16 .#.l.#...#...#.J.#.J.#...#...#..
11720 00 23 e8 16 00 23 e8 7a 00 23 e8 7a 00 23 e8 de 00 23 e8 de 00 23 e9 42 00 23 e9 42 00 23 e9 a8 .#...#.z.#.z.#...#...#.B.#.B.#..
11740 00 23 e9 a8 00 23 ea 0e 00 23 ea 0e 00 23 ea 82 00 23 ea 82 00 23 ea ee 00 23 ec be 00 23 ed 7a .#...#...#...#...#...#...#...#.z
11760 00 23 ee 64 00 23 ee 64 00 23 ee e6 00 23 ee e6 00 23 ef 70 00 23 ef 70 00 23 ef fc 00 23 f1 c2 .#.d.#.d.#...#...#.p.#.p.#...#..
11780 00 23 f2 7e 00 23 f3 66 00 23 f3 66 00 23 f3 e4 00 23 f3 e4 00 23 f4 64 00 23 f4 64 00 23 f4 e6 .#.~.#.f.#.f.#...#...#.d.#.d.#..
117a0 00 23 f4 e6 00 23 f5 64 00 23 f5 64 00 23 f5 e2 00 23 f5 e2 00 23 f6 68 00 23 f6 68 00 23 f6 ec .#...#.d.#.d.#...#...#.h.#.h.#..
117c0 00 23 f6 ec 00 23 f7 6a 00 23 f7 6a 00 23 f8 04 00 23 f8 04 00 23 f8 86 00 23 f8 86 00 23 f9 1a .#...#.j.#.j.#...#...#...#...#..
117e0 00 23 f9 1a 00 23 f9 b4 00 23 f9 b4 00 23 fa 50 00 23 fa 50 00 23 fa d2 00 23 fa d2 00 23 fb 4c .#...#...#...#.P.#.P.#...#...#.L
11800 00 23 fb 4c 00 23 fb d0 00 23 fd 70 00 23 fe 2c 00 23 ff 06 00 23 ff 06 00 23 ff 76 00 23 ff 76 .#.L.#...#.p.#.,.#...#...#.v.#.v
11820 00 23 ff e2 00 23 ff e2 00 24 00 4e 00 24 00 4e 00 24 00 bc 00 24 00 bc 00 24 01 2a 00 24 01 2a .#...#...$.N.$.N.$...$...$.*.$.*
11840 00 24 01 94 00 24 01 94 00 24 02 08 00 24 02 08 00 24 02 74 00 24 02 74 00 24 02 e8 00 24 02 e8 .$...$...$...$...$.t.$.t.$...$..
11860 00 24 03 56 00 24 03 56 00 24 03 c0 00 24 03 c0 00 24 04 44 00 24 04 44 00 24 04 b0 00 24 04 b0 .$.V.$.V.$...$...$.D.$.D.$...$..
11880 00 24 05 22 00 24 05 22 00 24 05 98 00 24 05 98 00 24 06 16 00 24 06 16 00 24 06 86 00 24 06 86 .$.".$.".$...$...$...$...$...$..
118a0 00 24 06 f4 00 24 06 f4 00 24 07 6a 00 24 07 6a 00 24 07 da 00 24 07 da 00 24 08 46 00 24 08 46 .$...$...$.j.$.j.$...$...$.F.$.F
118c0 00 24 08 ba 00 24 08 ba 00 24 09 40 00 24 09 40 00 24 09 b0 00 24 09 b0 00 24 0a 1c 00 24 0a 1c .$...$...$.@.$.@.$...$...$...$..
118e0 00 24 0a 8a 00 24 0a 8a 00 24 0a f6 00 24 0a f6 00 24 0b 5e 00 24 0b 5e 00 24 0b ce 00 24 0b ce .$...$...$...$...$.^.$.^.$...$..
11900 00 24 0c 3e 00 24 0c 3e 00 24 0c a8 00 24 0c a8 00 24 0d 1a 00 24 0d 1a 00 24 0d 9e 00 24 0d 9e .$.>.$.>.$...$...$...$...$...$..
11920 00 24 0e 18 00 24 0e 18 00 24 0e 84 00 24 0e 84 00 24 0e f8 00 24 0e f8 00 24 0f 68 00 24 0f 68 .$...$...$...$...$...$...$.h.$.h
11940 00 24 0f e2 00 24 0f e2 00 24 10 58 00 24 10 58 00 24 10 c8 00 24 10 c8 00 24 11 3a 00 24 11 3a .$...$...$.X.$.X.$...$...$.:.$.:
11960 00 24 11 b0 00 24 11 b0 00 24 12 1a 00 24 12 1a 00 24 12 82 00 24 12 82 00 24 12 ee 00 24 12 ee .$...$...$...$...$...$...$...$..
11980 00 24 13 5e 00 24 13 5e 00 24 13 d4 00 24 13 d4 00 24 14 46 00 24 14 46 00 24 14 c6 00 24 14 c6 .$.^.$.^.$...$...$.F.$.F.$...$..
119a0 00 24 15 34 00 24 15 34 00 24 15 aa 00 24 15 aa 00 24 16 1c 00 24 16 1c 00 24 16 8e 00 24 16 8e .$.4.$.4.$...$...$...$...$...$..
119c0 00 24 16 fa 00 24 16 fa 00 24 17 5e 00 24 17 5e 00 24 17 c2 00 24 17 c2 00 24 18 28 00 24 18 28 .$...$...$.^.$.^.$...$...$.(.$.(
119e0 00 24 18 98 00 24 18 98 00 24 19 04 00 24 19 04 00 24 19 7a 00 24 19 7a 00 24 19 e2 00 24 19 e2 .$...$...$...$...$.z.$.z.$...$..
11a00 00 24 1a 62 00 24 1c 0e 00 24 1c ca 00 24 1d a8 00 24 1d a8 00 24 1e 28 00 24 1e 28 00 24 1e a4 .$.b.$...$...$...$...$.(.$.(.$..
11a20 00 24 20 50 00 24 21 0c 00 24 21 ea 00 24 21 ea 00 24 22 5a 00 24 22 5a 00 24 22 cc 00 24 22 cc .$.P.$!..$!..$!..$"Z.$"Z.$"..$".
11a40 00 24 23 42 00 24 23 42 00 24 23 b2 00 24 23 b2 00 24 24 24 00 24 24 24 00 24 24 a0 00 24 24 a0 .$#B.$#B.$#..$#..$$$.$$$.$$..$$.
11a60 00 24 25 0e 00 24 25 0e 00 24 25 8c 00 24 25 8c 00 24 26 0c 00 24 26 0c 00 24 26 8c 00 24 26 8c .$%..$%..$%..$%..$&..$&..$&..$&.
11a80 00 24 27 02 00 24 27 02 00 24 27 72 00 24 27 72 00 24 27 e0 00 24 27 e0 00 24 28 4c 00 24 28 4c .$'..$'..$'r.$'r.$'..$'..$(L.$(L
11aa0 00 24 28 b8 00 24 28 b8 00 24 29 34 00 24 29 34 00 24 29 aa 00 24 29 aa 00 24 2a 1e 00 24 2a 1e .$(..$(..$)4.$)4.$)..$)..$*..$*.
11ac0 00 24 2a 90 00 24 2a 90 00 24 2b 00 00 24 2b 00 00 24 2b 68 00 24 2b 68 00 24 2b da 00 24 2b da .$*..$*..$+..$+..$+h.$+h.$+..$+.
11ae0 00 24 2c 58 00 24 2c 58 00 24 2c d0 00 24 2c d0 00 24 2d 40 00 24 2d 40 00 24 2d ae 00 24 2d ae .$,X.$,X.$,..$,..$-@.$-@.$-..$-.
11b00 00 24 2e 20 00 24 2e 20 00 24 2e 8e 00 24 2e 8e 00 24 2f 0a 00 24 2f 0a 00 24 2f 86 00 24 2f 86 .$...$...$...$...$/..$/..$/..$/.
11b20 00 24 30 04 00 24 30 04 00 24 30 7a 00 24 30 7a 00 24 30 f0 00 24 30 f0 00 24 31 64 00 24 31 64 .$0..$0..$0z.$0z.$0..$0..$1d.$1d
11b40 00 24 31 d2 00 24 31 d2 00 24 32 3a 00 24 32 3a 00 24 32 be 00 24 32 be 00 24 33 36 00 24 33 36 .$1..$1..$2:.$2:.$2..$2..$36.$36
11b60 00 24 33 b0 00 24 33 b0 00 24 34 28 00 24 34 28 00 24 34 a8 00 24 34 a8 00 24 35 24 00 24 35 24 .$3..$3..$4(.$4(.$4..$4..$5$.$5$
11b80 00 24 35 9a 00 24 35 9a 00 24 36 08 00 24 36 08 00 24 36 82 00 24 36 82 00 24 36 f0 00 24 36 f0 .$5..$5..$6..$6..$6..$6..$6..$6.
11ba0 00 24 37 6c 00 24 37 6c 00 24 37 ec 00 24 37 ec 00 24 38 5c 00 24 38 5c 00 24 38 d4 00 24 38 d4 .$7l.$7l.$7..$7..$8\.$8\.$8..$8.
11bc0 00 24 39 4a 00 24 39 4a 00 24 39 be 00 24 39 be 00 24 3a 38 00 24 3a 38 00 24 3a b4 00 24 3a b4 .$9J.$9J.$9..$9..$:8.$:8.$:..$:.
11be0 00 24 3b 1e 00 24 3b 1e 00 24 3b 90 00 24 3b 90 00 24 3c 04 00 24 3c 04 00 24 3c 7c 00 24 3c 7c .$;..$;..$;..$;..$<..$<..$<|.$<|
11c00 00 24 3c f6 00 24 3c f6 00 24 3d 6a 00 24 3d 6a 00 24 3d d6 00 24 3d d6 00 24 3e 48 00 24 3e 48 .$<..$<..$=j.$=j.$=..$=..$>H.$>H
11c20 00 24 3e be 00 24 3e be 00 24 3f 30 00 24 3f 30 00 24 3f b6 00 24 3f b6 00 24 40 3e 00 24 40 3e .$>..$>..$?0.$?0.$?..$?..$@>.$@>
11c40 00 24 40 bc 00 24 40 bc 00 24 41 36 00 24 41 36 00 24 41 aa 00 24 41 aa 00 24 42 2a 00 24 42 2a .$@..$@..$A6.$A6.$A..$A..$B*.$B*
11c60 00 24 42 a8 00 24 42 a8 00 24 43 28 00 24 43 28 00 24 43 94 00 24 43 94 00 24 44 10 00 24 44 10 .$B..$B..$C(.$C(.$C..$C..$D..$D.
11c80 00 24 44 8e 00 24 44 8e 00 24 45 0a 00 24 45 0a 00 24 45 7c 00 24 45 7c 00 24 45 f2 00 24 45 f2 .$D..$D..$E..$E..$E|.$E|.$E..$E.
11ca0 00 24 46 70 00 24 46 70 00 24 46 da 00 24 46 da 00 24 47 48 00 24 47 48 00 24 47 c2 00 24 47 c2 .$Fp.$Fp.$F..$F..$GH.$GH.$G..$G.
11cc0 00 24 48 36 00 24 48 36 00 24 48 a8 00 24 48 a8 00 24 49 14 00 24 49 14 00 24 49 86 00 24 49 86 .$H6.$H6.$H..$H..$I..$I..$I..$I.
11ce0 00 24 49 fe 00 24 49 fe 00 24 4a 72 00 24 4a 72 00 24 4a ea 00 24 4a ea 00 24 4b 60 00 24 4b 60 .$I..$I..$Jr.$Jr.$J..$J..$K`.$K`
11d00 00 24 4b c8 00 24 4b c8 00 24 4c 2e 00 24 4c 2e 00 24 4c aa 00 24 4c aa 00 24 4d 1e 00 24 4d 1e .$K..$K..$L..$L..$L..$L..$M..$M.
11d20 00 24 4d 98 00 24 4d 98 00 24 4e 14 00 24 4e 14 00 24 4e 92 00 24 4e 92 00 24 4f 10 00 24 4f 10 .$M..$M..$N..$N..$N..$N..$O..$O.
11d40 00 24 4f 8e 00 24 4f 8e 00 24 50 0e 00 24 50 0e 00 24 50 8a 00 24 50 8a 00 24 50 f8 00 24 50 f8 .$O..$O..$P..$P..$P..$P..$P..$P.
11d60 00 24 51 6a 00 24 51 6a 00 24 51 d6 00 24 51 d6 00 24 52 56 00 24 52 56 00 24 52 ca 00 24 52 ca .$Qj.$Qj.$Q..$Q..$RV.$RV.$R..$R.
11d80 00 24 53 34 00 24 53 34 00 24 53 a6 00 24 53 a6 00 24 54 12 00 24 54 12 00 24 54 88 00 24 54 88 .$S4.$S4.$S..$S..$T..$T..$T..$T.
11da0 00 24 54 fe 00 24 54 fe 00 24 55 6e 00 24 55 6e 00 24 55 d8 00 24 55 d8 00 24 56 42 00 24 56 42 .$T..$T..$Un.$Un.$U..$U..$VB.$VB
11dc0 00 24 56 ae 00 24 56 ae 00 24 57 1a 00 24 57 1a 00 24 57 96 00 24 57 96 00 24 58 0e 00 24 58 0e .$V..$V..$W..$W..$W..$W..$X..$X.
11de0 00 24 58 86 00 24 58 86 00 24 58 fa 00 24 58 fa 00 24 59 68 00 24 59 68 00 24 59 d8 00 24 59 d8 .$X..$X..$X..$X..$Yh.$Yh.$Y..$Y.
11e00 00 24 5a 52 00 24 5a 52 00 24 5a d0 00 24 5a d0 00 24 5b 36 00 24 5b 36 00 24 5b a0 00 24 5b a0 .$ZR.$ZR.$Z..$Z..$[6.$[6.$[..$[.
11e20 00 24 5c 06 00 24 5c 06 00 24 5c 6a 00 24 5c 6a 00 24 5c ce 00 24 5c ce 00 24 5d 34 00 24 5d 34 .$\..$\..$\j.$\j.$\..$\..$]4.$]4
11e40 00 24 5d 9a 00 24 5d 9a 00 24 5e 02 00 24 5e 02 00 24 5e 6e 00 24 5e 6e 00 24 5e e2 00 24 5e e2 .$]..$]..$^..$^..$^n.$^n.$^..$^.
11e60 00 24 5f 4c 00 24 5f 4c 00 24 5f ba 00 24 5f ba 00 24 60 30 00 24 60 30 00 24 60 a6 00 24 60 a6 .$_L.$_L.$_..$_..$`0.$`0.$`..$`.
11e80 00 24 61 12 00 24 61 12 00 24 61 80 00 24 61 80 00 24 61 fa 00 24 61 fa 00 24 62 68 00 24 62 68 .$a..$a..$a..$a..$a..$a..$bh.$bh
11ea0 00 24 62 dc 00 24 62 dc 00 24 63 48 00 24 63 48 00 24 63 ae 00 24 65 5a 00 24 66 16 00 24 66 f4 .$b..$b..$cH.$cH.$c..$eZ.$f..$f.
11ec0 00 24 66 f4 00 24 67 64 00 24 69 1e 00 24 69 da 00 24 6a be 00 24 6a be 00 24 6b 3e 00 24 6b 3e .$f..$gd.$i..$i..$j..$j..$k>.$k>
11ee0 00 24 6b b8 00 24 6b b8 00 24 6c 3c 00 24 6c 3c 00 24 6c c0 00 24 6c c0 00 24 6d 3c 00 24 6e fc .$k..$k..$l<.$l<.$l..$l..$m<.$n.
11f00 00 24 6f b8 00 24 70 9e 00 24 70 9e 00 24 71 1e 00 24 71 1e 00 24 71 a4 00 24 71 a4 00 24 72 24 .$o..$p..$p..$q..$q..$q..$q..$r$
11f20 00 24 72 24 00 24 72 a4 00 24 72 a4 00 24 73 1a 00 24 73 1a 00 24 73 92 00 24 73 92 00 24 74 14 .$r$.$r..$r..$s..$s..$s..$s..$t.
11f40 00 24 74 14 00 24 74 8c 00 24 74 8c 00 24 75 04 00 24 75 04 00 24 75 86 00 24 77 38 00 24 77 f4 .$t..$t..$t..$u..$u..$u..$w8.$w.
11f60 00 24 78 d4 00 24 78 d4 00 24 79 46 00 24 79 46 00 24 79 ba 00 24 7b 68 00 24 7c 24 00 24 7d 04 .$x..$x..$yF.$yF.$y..${h.$|$.$}.
11f80 00 24 7d 04 00 24 7d 6e 00 24 7d 6e 00 24 7d d6 00 24 7d d6 00 24 7e 42 00 24 7e 42 00 24 7e b0 .$}..$}n.$}n.$}..$}..$~B.$~B.$~.
11fa0 00 24 7e b0 00 24 7f 1c 00 24 7f 1c 00 24 7f 84 00 24 7f 84 00 24 7f f0 00 24 7f f0 00 24 80 5c .$~..$...$...$...$...$...$...$.\
11fc0 00 24 80 5c 00 24 80 ca 00 24 82 6a 00 24 83 26 00 24 84 00 00 24 84 00 00 24 84 74 00 24 86 26 .$.\.$...$.j.$.&.$...$...$.t.$.&
11fe0 00 24 86 e2 00 24 87 c2 00 24 87 c2 00 24 88 3c 00 24 89 de 00 24 8a 9a 00 24 8b 76 00 24 8b 76 .$...$...$...$.<.$...$...$.v.$.v
12000 00 24 8b f0 00 24 8b f0 00 24 8c 6a 00 24 8c 6a 00 24 8c d6 00 24 8c d6 00 24 8d 42 00 24 8d 42 .$...$...$.j.$.j.$...$...$.B.$.B
12020 00 24 8d ae 00 24 8d ae 00 24 8e 1a 00 24 8e 1a 00 24 8e 86 00 24 8e 86 00 24 8e f2 00 24 8e f2 .$...$...$...$...$...$...$...$..
12040 00 24 8f 5e 00 24 8f 5e 00 24 8f ca 00 24 8f ca 00 24 90 3a 00 24 90 3a 00 24 90 aa 00 24 90 aa .$.^.$.^.$...$...$.:.$.:.$...$..
12060 00 24 91 18 00 24 91 18 00 24 91 86 00 24 91 86 00 24 91 ec 00 24 91 ec 00 24 92 5a 00 24 92 5a .$...$...$...$...$...$...$.Z.$.Z
12080 00 24 92 ca 00 24 92 ca 00 24 93 3a 00 24 93 3a 00 24 93 a8 00 24 93 a8 00 24 94 18 00 24 94 18 .$...$...$.:.$.:.$...$...$...$..
120a0 00 24 94 88 00 24 94 88 00 24 94 f2 00 24 94 f2 00 24 95 5c 00 24 95 5c 00 24 95 c8 00 24 95 c8 .$...$...$...$...$.\.$.\.$...$..
120c0 00 24 96 34 00 24 96 34 00 24 96 9e 00 24 96 9e 00 24 97 08 00 24 97 08 00 24 97 7c 00 24 97 7c .$.4.$.4.$...$...$...$...$.|.$.|
120e0 00 24 97 f0 00 24 97 f0 00 24 98 5e 00 24 98 5e 00 24 98 cc 00 24 98 cc 00 24 99 40 00 24 99 40 .$...$...$.^.$.^.$...$...$.@.$.@
12100 00 24 99 b4 00 24 99 b4 00 24 9a 24 00 24 9a 24 00 24 9a 94 00 24 9a 94 00 24 9b 02 00 24 9b 02 .$...$...$.$.$.$.$...$...$...$..
12120 00 24 9b 70 00 24 9b 70 00 24 9b d6 00 24 9b d6 00 24 9c 3c 00 24 9c 3c 00 24 9c a2 00 24 9c a2 .$.p.$.p.$...$...$.<.$.<.$...$..
12140 00 24 9d 08 00 24 9d 08 00 24 9d 72 00 24 9d 72 00 24 9d dc 00 24 9d dc 00 24 9e 48 00 24 9e 48 .$...$...$.r.$.r.$...$...$.H.$.H
12160 00 24 9e b4 00 24 9e b4 00 24 9f 20 00 24 9f 20 00 24 9f 8c 00 24 a1 38 00 24 a1 f4 00 24 a2 d2 .$...$...$...$...$...$.8.$...$..
12180 00 24 a2 d2 00 24 a3 40 00 24 a3 40 00 24 a3 b8 00 24 a3 b8 00 24 a4 2a 00 24 a4 2a 00 24 a4 9e .$...$.@.$.@.$...$...$.*.$.*.$..
121a0 00 24 a4 9e 00 24 a5 14 00 24 a5 14 00 24 a5 8c 00 24 a5 8c 00 24 a6 0a 00 24 a6 0a 00 24 a6 8e .$...$...$...$...$...$...$...$..
121c0 00 24 a6 8e 00 24 a6 fc 00 24 a6 fc 00 24 a7 78 00 24 a7 78 00 24 a7 ea 00 24 a7 ea 00 24 a8 5a .$...$...$...$.x.$.x.$...$...$.Z
121e0 00 24 a8 5a 00 24 a8 ce 00 24 a8 ce 00 24 a9 42 00 24 a9 42 00 24 a9 b6 00 24 a9 b6 00 24 aa 30 .$.Z.$...$...$.B.$.B.$...$...$.0
12200 00 24 aa 30 00 24 aa aa 00 24 aa aa 00 24 ab 22 00 24 ab 22 00 24 ab 94 00 24 ab 94 00 24 ac 10 .$.0.$...$...$.".$.".$...$...$..
12220 00 24 ac 10 00 24 ac 8e 00 24 ac 8e 00 24 ad 0a 00 24 ad 0a 00 24 ad 80 00 24 ad 80 00 24 ad f4 .$...$...$...$...$...$...$...$..
12240 00 24 ad f4 00 24 ae 72 00 24 ae 72 00 24 ae ee 00 24 ae ee 00 24 af 6c 00 24 af 6c 00 24 af e8 .$...$.r.$.r.$...$...$.l.$.l.$..
12260 00 24 af e8 00 24 b0 5c 00 24 b0 5c 00 24 b0 d6 00 24 b0 d6 00 24 b1 54 00 24 b1 54 00 24 b1 d0 .$...$.\.$.\.$...$...$.T.$.T.$..
12280 00 24 b1 d0 00 24 b2 4e 00 24 b2 4e 00 24 b2 ce 00 24 b2 ce 00 24 b3 48 00 24 b3 48 00 24 b3 be .$...$.N.$.N.$...$...$.H.$.H.$..
122a0 00 24 b3 be 00 24 b4 36 00 24 b4 36 00 24 b4 aa 00 24 b4 aa 00 24 b5 1c 00 24 b5 1c 00 24 b5 8e .$...$.6.$.6.$...$...$...$...$..
122c0 00 24 b5 8e 00 24 b6 00 00 24 b6 00 00 24 b6 70 00 24 b6 70 00 24 b6 e4 00 24 b6 e4 00 24 b7 58 .$...$...$...$.p.$.p.$...$...$.X
122e0 00 24 b7 58 00 24 b7 c8 00 24 b7 c8 00 24 b8 3c 00 24 b8 3c 00 24 b8 b4 00 24 b8 b4 00 24 b9 26 .$.X.$...$...$.<.$.<.$...$...$.&
12300 00 24 b9 26 00 24 b9 98 00 24 b9 98 00 24 ba 04 00 24 ba 04 00 24 ba 74 00 24 ba 74 00 24 ba e2 .$.&.$...$...$...$...$.t.$.t.$..
12320 00 24 ba e2 00 24 bb 64 00 24 bb 64 00 24 bb d8 00 24 bb d8 00 24 bc 4a 00 24 bc 4a 00 24 bc be .$...$.d.$.d.$...$...$.J.$.J.$..
12340 00 24 bc be 00 24 bd 36 00 24 bd 36 00 24 bd a8 00 24 bd a8 00 24 be 1c 00 24 be 1c 00 24 be 94 .$...$.6.$.6.$...$...$...$...$..
12360 00 24 be 94 00 24 bf 06 00 24 bf 06 00 24 bf 7a 00 24 bf 7a 00 24 bf ee 00 24 bf ee 00 24 c0 62 .$...$...$...$.z.$.z.$...$...$.b
12380 00 24 c0 62 00 24 c0 d6 00 24 c0 d6 00 24 c1 4a 00 24 c1 4a 00 24 c1 ba 00 24 c1 ba 00 24 c2 2a .$.b.$...$...$.J.$.J.$...$...$.*
123a0 00 24 c2 2a 00 24 c2 9a 00 24 c2 9a 00 24 c3 0c 00 24 c3 0c 00 24 c3 7e 00 24 c3 7e 00 24 c3 f2 .$.*.$...$...$...$...$.~.$.~.$..
123c0 00 24 c3 f2 00 24 c4 62 00 24 c4 62 00 24 c4 d6 00 24 c4 d6 00 24 c5 4a 00 24 c5 4a 00 24 c5 bc .$...$.b.$.b.$...$...$.J.$.J.$..
123e0 00 24 c5 bc 00 24 c6 3a 00 24 c6 3a 00 24 c6 b2 00 24 c6 b2 00 24 c7 28 00 24 c7 28 00 24 c7 a6 .$...$.:.$.:.$...$...$.(.$.(.$..
12400 00 24 c7 a6 00 24 c8 1c 00 24 c8 1c 00 24 c8 96 00 24 c8 96 00 24 c9 12 00 24 c9 12 00 24 c9 92 .$...$...$...$...$...$...$...$..
12420 00 24 c9 92 00 24 ca 10 00 24 ca 10 00 24 ca 8e 00 24 ca 8e 00 24 cb 0c 00 24 cb 0c 00 24 cb 7e .$...$...$...$...$...$...$...$.~
12440 00 24 cb 7e 00 24 cb f0 00 24 cb f0 00 24 cc 66 00 24 cc 66 00 24 cc d8 00 24 cc d8 00 24 cd 4c .$.~.$...$...$.f.$.f.$...$...$.L
12460 00 24 cd 4c 00 24 cd be 00 24 cd be 00 24 ce 30 00 24 ce 30 00 24 ce a2 00 24 ce a2 00 24 cf 14 .$.L.$...$...$.0.$.0.$...$...$..
12480 00 24 cf 14 00 24 cf 88 00 24 cf 88 00 24 cf fc 00 24 cf fc 00 24 d0 70 00 24 d0 70 00 24 d0 e2 .$...$...$...$...$...$.p.$.p.$..
124a0 00 24 d0 e2 00 24 d1 5a 00 24 d1 5a 00 24 d1 d0 00 24 d1 d0 00 24 d2 46 00 24 d2 46 00 24 d2 b2 .$...$.Z.$.Z.$...$...$.F.$.F.$..
124c0 00 24 d2 b2 00 24 d3 1e 00 24 d3 1e 00 24 d3 90 00 24 d3 90 00 24 d3 fe 00 24 d3 fe 00 24 d4 6a .$...$...$...$...$...$...$...$.j
124e0 00 24 d4 6a 00 24 d4 d4 00 24 d4 d4 00 24 d5 3e 00 24 d5 3e 00 24 d5 aa 00 24 d5 aa 00 24 d6 16 .$.j.$...$...$.>.$.>.$...$...$..
12500 00 24 d7 bc 00 24 d8 78 00 24 d9 54 00 24 d9 54 00 24 d9 c4 00 24 d9 c4 00 24 da 30 00 24 da 30 .$...$.x.$.T.$.T.$...$...$.0.$.0
12520 00 24 da 98 00 24 da 98 00 24 da fe 00 24 da fe 00 24 db 66 00 24 db 66 00 24 db ce 00 24 db ce .$...$...$...$...$.f.$.f.$...$..
12540 00 24 dc 36 00 24 dc 36 00 24 dc 9c 00 24 dc 9c 00 24 dd 0c 00 24 dd 0c 00 24 dd 7c 00 24 dd 7c .$.6.$.6.$...$...$...$...$.|.$.|
12560 00 24 dd ec 00 24 dd ec 00 24 de 66 00 24 de 66 00 24 de d4 00 24 de d4 00 24 df 40 00 24 df 40 .$...$...$.f.$.f.$...$...$.@.$.@
12580 00 24 df ae 00 24 df ae 00 24 e0 1e 00 24 e0 1e 00 24 e0 8c 00 24 e0 8c 00 24 e0 fc 00 24 e0 fc .$...$...$...$...$...$...$...$..
125a0 00 24 e1 64 00 24 e1 64 00 24 e1 ca 00 24 e1 ca 00 24 e2 30 00 24 e2 30 00 24 e2 a0 00 24 e2 a0 .$.d.$.d.$...$...$.0.$.0.$...$..
125c0 00 24 e3 06 00 24 e3 06 00 24 e3 6e 00 24 e3 6e 00 24 e3 d6 00 24 e3 d6 00 24 e4 3c 00 24 e4 3c .$...$...$.n.$.n.$...$...$.<.$.<
125e0 00 24 e4 ac 00 24 e4 ac 00 24 e5 12 00 24 e5 12 00 24 e5 7c 00 24 e5 7c 00 24 e5 f0 00 24 e5 f0 .$...$...$...$...$.|.$.|.$...$..
12600 00 24 e6 60 00 24 e6 60 00 24 e6 c8 00 24 e6 c8 00 24 e7 36 00 24 e7 36 00 24 e7 a2 00 24 e9 5a .$.`.$.`.$...$...$.6.$.6.$...$.Z
12620 00 24 ea 16 00 24 ea f8 00 24 ea f8 00 24 eb 6e 00 24 eb 6e 00 24 eb e4 00 24 eb e4 00 24 ec 5a .$...$...$...$.n.$.n.$...$...$.Z
12640 00 24 ec 5a 00 24 ec c8 00 24 ec c8 00 24 ed 38 00 24 ed 38 00 24 ed b0 00 24 ed b0 00 24 ee 26 .$.Z.$...$...$.8.$.8.$...$...$.&
12660 00 24 ee 26 00 24 ee a4 00 24 ee a4 00 24 ef 26 00 24 ef 26 00 24 ef 9e 00 24 ef 9e 00 24 f0 2a .$.&.$...$...$.&.$.&.$...$...$.*
12680 00 24 f0 2a 00 24 f0 b6 00 24 f0 b6 00 24 f1 44 00 24 f1 44 00 24 f1 d2 00 24 f1 d2 00 24 f2 54 .$.*.$...$...$.D.$.D.$...$...$.T
126a0 00 24 f2 54 00 24 f2 d0 00 24 f2 d0 00 24 f3 46 00 24 f3 46 00 24 f3 b4 00 24 f3 b4 00 24 f4 2a .$.T.$...$...$.F.$.F.$...$...$.*
126c0 00 24 f4 2a 00 24 f4 98 00 24 f4 98 00 24 f5 14 00 24 f5 14 00 24 f5 88 00 24 f5 88 00 24 f5 f4 .$.*.$...$...$...$...$...$...$..
126e0 00 24 f5 f4 00 24 f6 6e 00 24 f6 6e 00 24 f6 f6 00 24 f6 f6 00 24 f7 64 00 24 f7 64 00 24 f7 e2 .$...$.n.$.n.$...$...$.d.$.d.$..
12700 00 24 f9 90 00 24 fa 4c 00 24 fb 2c 00 24 fb 2c 00 24 fb 96 00 24 fb 96 00 24 fc 00 00 24 fc 00 .$...$.L.$.,.$.,.$...$...$...$..
12720 00 24 fc 6c 00 24 fc 6c 00 24 fc da 00 24 fc da 00 24 fd 48 00 24 fd 48 00 24 fd b2 00 24 fd b2 .$.l.$.l.$...$...$.H.$.H.$...$..
12740 00 24 fe 1a 00 24 fe 1a 00 24 fe 88 00 24 fe 88 00 24 fe f2 00 24 fe f2 00 24 ff 60 00 24 ff 60 .$...$...$...$...$...$...$.`.$.`
12760 00 24 ff cc 00 24 ff cc 00 25 00 3a 00 25 00 3a 00 25 00 a8 00 25 00 a8 00 25 01 16 00 25 01 16 .$...$...%.:.%.:.%...%...%...%..
12780 00 25 01 84 00 25 01 84 00 25 01 f0 00 25 01 f0 00 25 02 5c 00 25 02 5c 00 25 02 ce 00 25 02 ce .%...%...%...%...%.\.%.\.%...%..
127a0 00 25 03 40 00 25 03 40 00 25 03 ae 00 25 03 ae 00 25 04 1c 00 25 04 1c 00 25 04 8a 00 25 04 8a .%.@.%.@.%...%...%...%...%...%..
127c0 00 25 04 f8 00 25 04 f8 00 25 05 66 00 25 05 66 00 25 05 d4 00 25 05 d4 00 25 06 40 00 25 06 40 .%...%...%.f.%.f.%...%...%.@.%.@
127e0 00 25 06 ac 00 25 06 ac 00 25 07 1a 00 25 07 1a 00 25 07 8c 00 25 07 8c 00 25 07 fe 00 25 07 fe .%...%...%...%...%...%...%...%..
12800 00 25 08 6c 00 25 08 6c 00 25 08 da 00 25 08 da 00 25 09 44 00 25 09 44 00 25 09 ac 00 25 09 ac .%.l.%.l.%...%...%.D.%.D.%...%..
12820 00 25 0a 18 00 25 0a 18 00 25 0a 86 00 25 0a 86 00 25 0a f4 00 25 0a f4 00 25 0b 5e 00 25 0b 5e .%...%...%...%...%...%...%.^.%.^
12840 00 25 0b d2 00 25 0b d2 00 25 0c 3e 00 25 0c 3e 00 25 0c a8 00 25 0c a8 00 25 0d 1e 00 25 0e cc .%...%...%.>.%.>.%...%...%...%..
12860 00 25 0f 88 00 25 10 68 00 25 10 68 00 25 10 e0 00 25 10 e0 00 25 11 52 00 25 11 52 00 25 11 c2 .%...%.h.%.h.%...%...%.R.%.R.%..
12880 00 25 11 c2 00 25 12 30 00 25 12 30 00 25 12 9e 00 25 12 9e 00 25 13 0e 00 25 13 0e 00 25 13 80 .%...%.0.%.0.%...%...%...%...%..
128a0 00 25 13 80 00 25 13 ee 00 25 13 ee 00 25 14 5a 00 25 14 5a 00 25 14 d0 00 25 14 d0 00 25 15 4c .%...%...%...%.Z.%.Z.%...%...%.L
128c0 00 25 15 4c 00 25 15 c6 00 25 15 c6 00 25 16 46 00 25 16 46 00 25 16 c2 00 25 16 c2 00 25 17 38 .%.L.%...%...%.F.%.F.%...%...%.8
128e0 00 25 17 38 00 25 17 b4 00 25 17 b4 00 25 18 38 00 25 18 38 00 25 18 bc 00 25 18 bc 00 25 19 34 .%.8.%...%...%.8.%.8.%...%...%.4
12900 00 25 19 34 00 25 19 ae 00 25 19 ae 00 25 1a 32 00 25 1a 32 00 25 1a b4 00 25 1a b4 00 25 1b 32 .%.4.%...%...%.2.%.2.%...%...%.2
12920 00 25 1b 32 00 25 1b ac 00 25 1b ac 00 25 1c 28 00 25 1c 28 00 25 1c a0 00 25 1c a0 00 25 1d 18 .%.2.%...%...%.(.%.(.%...%...%..
12940 00 25 1d 18 00 25 1d 98 00 25 1d 98 00 25 1e 1a 00 25 1e 1a 00 25 1e 98 00 25 1e 98 00 25 1f 16 .%...%...%...%...%...%...%...%..
12960 00 25 1f 16 00 25 1f 98 00 25 1f 98 00 25 20 1c 00 25 20 1c 00 25 20 98 00 25 20 98 00 25 21 18 .%...%...%...%...%...%...%...%!.
12980 00 25 21 18 00 25 21 98 00 25 21 98 00 25 22 16 00 25 22 16 00 25 22 8c 00 25 22 8c 00 25 23 04 .%!..%!..%!..%"..%"..%"..%"..%#.
129a0 00 25 23 04 00 25 23 86 00 25 23 86 00 25 24 00 00 25 24 00 00 25 24 84 00 25 24 84 00 25 25 06 .%#..%#..%#..%$..%$..%$..%$..%%.
129c0 00 25 25 06 00 25 25 84 00 25 25 84 00 25 25 fe 00 25 25 fe 00 25 26 7a 00 25 26 7a 00 25 26 f2 .%%..%%..%%..%%..%%..%&z.%&z.%&.
129e0 00 25 26 f2 00 25 27 74 00 25 27 74 00 25 27 f2 00 25 27 f2 00 25 28 70 00 25 28 70 00 25 28 f2 .%&..%'t.%'t.%'..%'..%(p.%(p.%(.
12a00 00 25 28 f2 00 25 29 76 00 25 29 76 00 25 29 f2 00 25 29 f2 00 25 2a 70 00 25 2a 70 00 25 2a ee .%(..%)v.%)v.%)..%)..%*p.%*p.%*.
12a20 00 25 2a ee 00 25 2b 62 00 25 2b 62 00 25 2b d8 00 25 2b d8 00 25 2c 4e 00 25 2c 4e 00 25 2c c8 .%*..%+b.%+b.%+..%+..%,N.%,N.%,.
12a40 00 25 2c c8 00 25 2d 3e 00 25 2d 3e 00 25 2d b8 00 25 2d b8 00 25 2e 3c 00 25 2e 3c 00 25 2e b2 .%,..%->.%->.%-..%-..%.<.%.<.%..
12a60 00 25 2e b2 00 25 2f 2a 00 25 2f 2a 00 25 2f a4 00 25 2f a4 00 25 30 1e 00 25 30 1e 00 25 30 9a .%...%/*.%/*.%/..%/..%0..%0..%0.
12a80 00 25 30 9a 00 25 31 16 00 25 31 16 00 25 31 94 00 25 31 94 00 25 32 0e 00 25 32 0e 00 25 32 88 .%0..%1..%1..%1..%1..%2..%2..%2.
12aa0 00 25 32 88 00 25 32 fe 00 25 32 fe 00 25 33 88 00 25 33 88 00 25 33 fc 00 25 33 fc 00 25 34 72 .%2..%2..%2..%3..%3..%3..%3..%4r
12ac0 00 25 34 72 00 25 34 ea 00 25 34 ea 00 25 35 6c 00 25 35 6c 00 25 35 ee 00 25 35 ee 00 25 36 76 .%4r.%4..%4..%5l.%5l.%5..%5..%6v
12ae0 00 25 36 76 00 25 37 02 00 25 37 02 00 25 37 86 00 25 37 86 00 25 38 14 00 25 38 14 00 25 38 9e .%6v.%7..%7..%7..%7..%8..%8..%8.
12b00 00 25 38 9e 00 25 39 24 00 25 39 24 00 25 39 a8 00 25 39 a8 00 25 3a 30 00 25 3a 30 00 25 3a be .%8..%9$.%9$.%9..%9..%:0.%:0.%:.
12b20 00 25 3a be 00 25 3b 42 00 25 3b 42 00 25 3b b8 00 25 3b b8 00 25 3c 30 00 25 3c 30 00 25 3c ac .%:..%;B.%;B.%;..%;..%<0.%<0.%<.
12b40 00 25 3c ac 00 25 3d 30 00 25 3d 30 00 25 3d aa 00 25 3d aa 00 25 3e 2e 00 25 3e 2e 00 25 3e b4 .%<..%=0.%=0.%=..%=..%>..%>..%>.
12b60 00 25 3e b4 00 25 3f 2c 00 25 3f 2c 00 25 3f a6 00 25 3f a6 00 25 40 32 00 25 40 32 00 25 40 b4 .%>..%?,.%?,.%?..%?..%@2.%@2.%@.
12b80 00 25 40 b4 00 25 41 40 00 25 41 40 00 25 41 be 00 25 41 be 00 25 42 3c 00 25 42 3c 00 25 42 ba .%@..%A@.%A@.%A..%A..%B<.%B<.%B.
12ba0 00 25 42 ba 00 25 43 36 00 25 43 36 00 25 43 ac 00 25 43 ac 00 25 44 24 00 25 44 24 00 25 44 9a .%B..%C6.%C6.%C..%C..%D$.%D$.%D.
12bc0 00 25 44 9a 00 25 45 1c 00 25 45 1c 00 25 45 9c 00 25 45 9c 00 25 46 12 00 25 46 12 00 25 46 92 .%D..%E..%E..%E..%E..%F..%F..%F.
12be0 00 25 46 92 00 25 47 12 00 25 47 12 00 25 47 8e 00 25 47 8e 00 25 48 0e 00 25 48 0e 00 25 48 90 .%F..%G..%G..%G..%G..%H..%H..%H.
12c00 00 25 48 90 00 25 49 16 00 25 49 16 00 25 49 a2 00 25 49 a2 00 25 4a 38 00 25 4a 38 00 25 4a c8 .%H..%I..%I..%I..%I..%J8.%J8.%J.
12c20 00 25 4a c8 00 25 4b 5a 00 25 4b 5a 00 25 4b d6 00 25 4b d6 00 25 4c 56 00 25 4c 56 00 25 4c d0 .%J..%KZ.%KZ.%K..%K..%LV.%LV.%L.
12c40 00 25 4c d0 00 25 4d 4a 00 25 4d 4a 00 25 4d d0 00 25 4d d0 00 25 4e 52 00 25 4e 52 00 25 4e dc .%L..%MJ.%MJ.%M..%M..%NR.%NR.%N.
12c60 00 25 4e dc 00 25 4f 66 00 25 4f 66 00 25 4f ee 00 25 4f ee 00 25 50 70 00 25 50 70 00 25 50 ea .%N..%Of.%Of.%O..%O..%Pp.%Pp.%P.
12c80 00 25 50 ea 00 25 51 68 00 25 51 68 00 25 51 f4 00 25 51 f4 00 25 52 7a 00 25 52 7a 00 25 53 22 .%P..%Qh.%Qh.%Q..%Q..%Rz.%Rz.%S"
12ca0 00 25 53 22 00 25 53 a8 00 25 53 a8 00 25 54 38 00 25 54 38 00 25 54 be 00 25 54 be 00 25 55 44 .%S".%S..%S..%T8.%T8.%T..%T..%UD
12cc0 00 25 55 44 00 25 55 c6 00 25 55 c6 00 25 56 48 00 25 56 48 00 25 56 ca 00 25 56 ca 00 25 57 50 .%UD.%U..%U..%VH.%VH.%V..%V..%WP
12ce0 00 25 57 50 00 25 57 d0 00 25 57 d0 00 25 58 50 00 25 58 50 00 25 58 d4 00 25 58 d4 00 25 59 52 .%WP.%W..%W..%XP.%XP.%X..%X..%YR
12d00 00 25 59 52 00 25 59 de 00 25 59 de 00 25 5a 5e 00 25 5a 5e 00 25 5a de 00 25 5a de 00 25 5b 5c .%YR.%Y..%Y..%Z^.%Z^.%Z..%Z..%[\
12d20 00 25 5b 5c 00 25 5b e4 00 25 5b e4 00 25 5c 60 00 25 5c 60 00 25 5c de 00 25 5c de 00 25 5d 56 .%[\.%[..%[..%\`.%\`.%\..%\..%]V
12d40 00 25 5d 56 00 25 5d d4 00 25 5d d4 00 25 5e 58 00 25 5e 58 00 25 5e d8 00 25 5e d8 00 25 5f 58 .%]V.%]..%]..%^X.%^X.%^..%^..%_X
12d60 00 25 5f 58 00 25 5f d0 00 25 5f d0 00 25 60 58 00 25 60 58 00 25 60 ec 00 25 60 ec 00 25 61 72 .%_X.%_..%_..%`X.%`X.%`..%`..%ar
12d80 00 25 61 72 00 25 61 f6 00 25 61 f6 00 25 62 82 00 25 62 82 00 25 63 0e 00 25 63 0e 00 25 63 96 .%ar.%a..%a..%b..%b..%c..%c..%c.
12da0 00 25 63 96 00 25 64 26 00 25 64 26 00 25 64 a4 00 25 64 a4 00 25 65 26 00 25 65 26 00 25 65 a4 .%c..%d&.%d&.%d..%d..%e&.%e&.%e.
12dc0 00 25 65 a4 00 25 66 2a 00 25 66 2a 00 25 66 a8 00 25 66 a8 00 25 67 2c 00 25 67 2c 00 25 67 b4 .%e..%f*.%f*.%f..%f..%g,.%g,.%g.
12de0 00 25 67 b4 00 25 68 36 00 25 68 36 00 25 68 ba 00 25 68 ba 00 25 69 3c 00 25 69 3c 00 25 69 c2 .%g..%h6.%h6.%h..%h..%i<.%i<.%i.
12e00 00 25 69 c2 00 25 6a 48 00 25 6a 48 00 25 6a c0 00 25 6a c0 00 25 6b 38 00 25 6b 38 00 25 6b bc .%i..%jH.%jH.%j..%j..%k8.%k8.%k.
12e20 00 25 6b bc 00 25 6c 46 00 25 6c 46 00 25 6c d4 00 25 6c d4 00 25 6d 5c 00 25 6d 5c 00 25 6d f2 .%k..%lF.%lF.%l..%l..%m\.%m\.%m.
12e40 00 25 6d f2 00 25 6e 7a 00 25 6e 7a 00 25 6f 00 00 25 6f 00 00 25 6f 8a 00 25 6f 8a 00 25 70 1c .%m..%nz.%nz.%o..%o..%o..%o..%p.
12e60 00 25 70 1c 00 25 70 a6 00 25 70 a6 00 25 71 32 00 25 71 32 00 25 71 aa 00 25 71 aa 00 25 72 22 .%p..%p..%p..%q2.%q2.%q..%q..%r"
12e80 00 25 72 22 00 25 72 9e 00 25 72 9e 00 25 73 24 00 25 73 24 00 25 73 a4 00 25 73 a4 00 25 74 24 .%r".%r..%r..%s$.%s$.%s..%s..%t$
12ea0 00 25 74 24 00 25 74 ac 00 25 74 ac 00 25 75 3a 00 25 75 3a 00 25 75 b0 00 25 75 b0 00 25 76 26 .%t$.%t..%t..%u:.%u:.%u..%u..%v&
12ec0 00 25 76 26 00 25 76 aa 00 25 76 aa 00 25 77 2c 00 25 77 2c 00 25 77 b6 00 25 77 b6 00 25 78 36 .%v&.%v..%v..%w,.%w,.%w..%w..%x6
12ee0 00 25 78 36 00 25 78 ac 00 25 78 ac 00 25 79 22 00 25 79 22 00 25 79 9a 00 25 79 9a 00 25 7a 1a .%x6.%x..%x..%y".%y".%y..%y..%z.
12f00 00 25 7a 1a 00 25 7a 98 00 25 7a 98 00 25 7b 1a 00 25 7b 1a 00 25 7b 98 00 25 7b 98 00 25 7c 0e .%z..%z..%z..%{..%{..%{..%{..%|.
12f20 00 25 7c 0e 00 25 7c 84 00 25 7c 84 00 25 7c fc 00 25 7c fc 00 25 7d 74 00 25 7d 74 00 25 7d f2 .%|..%|..%|..%|..%|..%}t.%}t.%}.
12f40 00 25 7d f2 00 25 7e 70 00 25 7e 70 00 25 7e ee 00 25 7e ee 00 25 7f 6a 00 25 7f 6a 00 25 7f e8 .%}..%~p.%~p.%~..%~..%.j.%.j.%..
12f60 00 25 7f e8 00 25 80 64 00 25 80 64 00 25 80 da 00 25 80 da 00 25 81 58 00 25 81 58 00 25 81 d6 .%...%.d.%.d.%...%...%.X.%.X.%..
12f80 00 25 81 d6 00 25 82 54 00 25 82 54 00 25 82 d0 00 25 82 d0 00 25 83 4e 00 25 83 4e 00 25 83 ca .%...%.T.%.T.%...%...%.N.%.N.%..
12fa0 00 25 83 ca 00 25 84 3c 00 25 84 3c 00 25 84 b2 00 25 84 b2 00 25 85 22 00 25 85 22 00 25 85 8c .%...%.<.%.<.%...%...%.".%.".%..
12fc0 00 25 85 8c 00 25 86 0e 00 25 86 0e 00 25 86 96 00 25 86 96 00 25 87 20 00 25 87 20 00 25 87 a4 .%...%...%...%...%...%...%...%..
12fe0 00 25 87 a4 00 25 88 32 00 25 88 32 00 25 88 b6 00 25 88 b6 00 25 89 3c 00 25 89 3c 00 25 89 cc .%...%.2.%.2.%...%...%.<.%.<.%..
13000 00 25 89 cc 00 25 8a 50 00 25 8a 50 00 25 8a ce 00 25 8a ce 00 25 8b 56 00 25 8b 56 00 25 8b e4 .%...%.P.%.P.%...%...%.V.%.V.%..
13020 00 25 8b e4 00 25 8c 72 00 25 8c 72 00 25 8d 08 00 25 8d 08 00 25 8d 9c 00 25 8d 9c 00 25 8e 2e .%...%.r.%.r.%...%...%...%...%..
13040 00 25 8e 2e 00 25 8e c0 00 25 8e c0 00 25 8f 5c 00 25 8f 5c 00 25 8f e0 00 25 8f e0 00 25 90 6e .%...%...%...%.\.%.\.%...%...%.n
13060 00 25 90 6e 00 25 90 fe 00 25 90 fe 00 25 91 98 00 25 91 98 00 25 92 1c 00 25 92 1c 00 25 92 a0 .%.n.%...%...%...%...%...%...%..
13080 00 25 92 a0 00 25 93 22 00 25 93 22 00 25 93 aa 00 25 93 aa 00 25 94 30 00 25 94 30 00 25 94 c0 .%...%.".%.".%...%...%.0.%.0.%..
130a0 00 25 94 c0 00 25 95 5c 00 25 95 5c 00 25 95 e8 00 25 95 e8 00 25 96 6c 00 25 96 6c 00 25 96 f4 .%...%.\.%.\.%...%...%.l.%.l.%..
130c0 00 25 96 f4 00 25 97 78 00 25 97 78 00 25 98 00 00 25 98 00 00 25 98 86 00 25 98 86 00 25 99 0a .%...%.x.%.x.%...%...%...%...%..
130e0 00 25 99 0a 00 25 99 8c 00 25 99 8c 00 25 9a 10 00 25 9a 10 00 25 9a 9e 00 25 9a 9e 00 25 9b 34 .%...%...%...%...%...%...%...%.4
13100 00 25 9b 34 00 25 9b c8 00 25 9b c8 00 25 9c 5a 00 25 9c 5a 00 25 9c f2 00 25 9c f2 00 25 9d 8a .%.4.%...%...%.Z.%.Z.%...%...%..
13120 00 25 9d 8a 00 25 9e 10 00 25 9e 10 00 25 9e a0 00 25 9e a0 00 25 9f 38 00 25 9f 38 00 25 9f ce .%...%...%...%...%...%.8.%.8.%..
13140 00 25 9f ce 00 25 a0 5a 00 25 a0 5a 00 25 a0 f0 00 25 a0 f0 00 25 a1 78 00 25 a1 78 00 25 a2 0c .%...%.Z.%.Z.%...%...%.x.%.x.%..
13160 00 25 a2 0c 00 25 a2 9c 00 25 a2 9c 00 25 a3 38 00 25 a3 38 00 25 a3 c6 00 25 a3 c6 00 25 a4 60 .%...%...%...%.8.%.8.%...%...%.`
13180 00 25 a4 60 00 25 a4 f0 00 25 a4 f0 00 25 a5 8c 00 25 a5 8c 00 25 a6 08 00 25 a6 08 00 25 a6 86 .%.`.%...%...%...%...%...%...%..
131a0 00 25 a6 86 00 25 a7 04 00 25 a7 04 00 25 a7 82 00 25 a7 82 00 25 a8 14 00 25 a8 14 00 25 a8 88 .%...%...%...%...%...%...%...%..
131c0 00 25 a8 88 00 25 a9 00 00 25 a9 00 00 25 a9 74 00 25 a9 74 00 25 a9 e4 00 25 a9 e4 00 25 aa 58 .%...%...%...%.t.%.t.%...%...%.X
131e0 00 25 aa 58 00 25 aa cc 00 25 aa cc 00 25 ab 4a 00 25 ab 4a 00 25 ab c4 00 25 ab c4 00 25 ac 44 .%.X.%...%...%.J.%.J.%...%...%.D
13200 00 25 ac 44 00 25 ac c0 00 25 ac c0 00 25 ad 3a 00 25 ad 3a 00 25 ad b0 00 25 ad b0 00 25 ae 2a .%.D.%...%...%.:.%.:.%...%...%.*
13220 00 25 ae 2a 00 25 ae a4 00 25 ae a4 00 25 af 1e 00 25 af 1e 00 25 af a2 00 25 af a2 00 25 b0 1e .%.*.%...%...%...%...%...%...%..
13240 00 25 b0 1e 00 25 b0 94 00 25 b0 94 00 25 b1 0e 00 25 b1 0e 00 25 b1 88 00 25 b1 88 00 25 b2 02 .%...%...%...%...%...%...%...%..
13260 00 25 b2 02 00 25 b2 76 00 25 b2 76 00 25 b2 f4 00 25 b2 f4 00 25 b3 6c 00 25 b3 6c 00 25 b3 e2 .%...%.v.%.v.%...%...%.l.%.l.%..
13280 00 25 b3 e2 00 25 b4 60 00 25 b4 60 00 25 b4 da 00 25 b4 da 00 25 b5 54 00 25 b5 54 00 25 b5 ca .%...%.`.%.`.%...%...%.T.%.T.%..
132a0 00 25 b5 ca 00 25 b6 44 00 25 b6 44 00 25 b6 ba 00 25 b6 ba 00 25 b7 32 00 25 b7 32 00 25 b7 ac .%...%.D.%.D.%...%...%.2.%.2.%..
132c0 00 25 b7 ac 00 25 b8 22 00 25 b8 22 00 25 b8 98 00 25 b8 98 00 25 b9 14 00 25 b9 14 00 25 b9 90 .%...%.".%.".%...%...%...%...%..
132e0 00 25 b9 90 00 25 ba 0a 00 25 ba 0a 00 25 ba 7c 00 25 ba 7c 00 25 ba ee 00 25 ba ee 00 25 bb 5e .%...%...%...%.|.%.|.%...%...%.^
13300 00 25 bb 5e 00 25 bb d0 00 25 bb d0 00 25 bc 4a 00 25 bc 4a 00 25 bc be 00 25 bc be 00 25 bd 30 .%.^.%...%...%.J.%.J.%...%...%.0
13320 00 25 bd 30 00 25 bd a0 00 25 bd a0 00 25 be 1e 00 25 be 1e 00 25 be a4 00 25 be a4 00 25 bf 2a .%.0.%...%...%...%...%...%...%.*
13340 00 25 bf 2a 00 25 bf 9e 00 25 bf 9e 00 25 c0 18 00 25 c0 18 00 25 c0 8e 00 25 c0 8e 00 25 c1 0a .%.*.%...%...%...%...%...%...%..
13360 00 25 c1 0a 00 25 c1 80 00 25 c1 80 00 25 c1 fc 00 25 c1 fc 00 25 c2 72 00 25 c2 72 00 25 c2 ee .%...%...%...%...%...%.r.%.r.%..
13380 00 25 c2 ee 00 25 c3 64 00 25 c3 64 00 25 c3 e0 00 25 c3 e0 00 25 c4 5a 00 25 c4 5a 00 25 c4 d4 .%...%.d.%.d.%...%...%.Z.%.Z.%..
133a0 00 25 c4 d4 00 25 c5 4a 00 25 c5 4a 00 25 c5 c0 00 25 c5 c0 00 25 c6 3c 00 25 c6 3c 00 25 c6 b2 .%...%.J.%.J.%...%...%.<.%.<.%..
133c0 00 25 c6 b2 00 25 c7 2e 00 25 c7 2e 00 25 c7 a4 00 25 c7 a4 00 25 c8 20 00 25 c8 20 00 25 c8 96 .%...%...%...%...%...%...%...%..
133e0 00 25 c8 96 00 25 c9 12 00 25 c9 12 00 25 c9 8a 00 25 c9 8a 00 25 ca 08 00 25 ca 08 00 25 ca 82 .%...%...%...%...%...%...%...%..
13400 00 25 ca 82 00 25 ca f4 00 25 ca f4 00 25 cb 6a 00 25 cb 6a 00 25 cb e4 00 25 cb e4 00 25 cc 58 .%...%...%...%.j.%.j.%...%...%.X
13420 00 25 cc 58 00 25 cc cc 00 25 cc cc 00 25 cd 44 00 25 cd 44 00 25 cd b4 00 25 cd b4 00 25 ce 32 .%.X.%...%...%.D.%.D.%...%...%.2
13440 00 25 ce 32 00 25 ce a6 00 25 ce a6 00 25 cf 20 00 25 cf 20 00 25 cf 96 00 25 cf 96 00 25 d0 12 .%.2.%...%...%...%...%...%...%..
13460 00 25 d0 12 00 25 d0 88 00 25 d0 88 00 25 d1 04 00 25 d1 04 00 25 d1 7a 00 25 d1 7a 00 25 d1 f6 .%...%...%...%...%...%.z.%.z.%..
13480 00 25 d1 f6 00 25 d2 6c 00 25 d2 6c 00 25 d2 e8 00 25 d2 e8 00 25 d3 62 00 25 d3 62 00 25 d3 e2 .%...%.l.%.l.%...%...%.b.%.b.%..
134a0 00 25 d3 e2 00 25 d4 5c 00 25 d4 5c 00 25 d4 dc 00 25 d4 dc 00 25 d5 52 00 25 d5 52 00 25 d5 ce .%...%.\.%.\.%...%...%.R.%.R.%..
134c0 00 25 d5 ce 00 25 d6 44 00 25 d6 44 00 25 d6 c0 00 25 d6 c0 00 25 d7 36 00 25 d7 36 00 25 d7 b2 .%...%.D.%.D.%...%...%.6.%.6.%..
134e0 00 25 d7 b2 00 25 d8 28 00 25 d8 28 00 25 d8 a4 00 25 d8 a4 00 25 d9 1a 00 25 d9 1a 00 25 d9 96 .%...%.(.%.(.%...%...%...%...%..
13500 00 25 d9 96 00 25 da 0e 00 25 da 0e 00 25 da 84 00 25 da 84 00 25 da fa 00 25 da fa 00 25 db 70 .%...%...%...%...%...%...%...%.p
13520 00 25 db 70 00 25 db e4 00 25 db e4 00 25 dc 58 00 25 dc 58 00 25 dc ce 00 25 dc ce 00 25 dd 40 .%.p.%...%...%.X.%.X.%...%...%.@
13540 00 25 dd 40 00 25 dd b6 00 25 dd b6 00 25 de 2c 00 25 de 2c 00 25 de aa 00 25 de aa 00 25 df 2e .%.@.%...%...%.,.%.,.%...%...%..
13560 00 25 df 2e 00 25 df ae 00 25 df ae 00 25 e0 2a 00 25 e0 2a 00 25 e0 a8 00 25 e0 a8 00 25 e1 2c .%...%...%...%.*.%.*.%...%...%.,
13580 00 25 e1 2c 00 25 e1 b8 00 25 e1 b8 00 25 e2 44 00 25 e2 44 00 25 e2 d8 00 25 e2 d8 00 25 e3 6a .%.,.%...%...%.D.%.D.%...%...%.j
135a0 00 25 e3 6a 00 25 e4 00 00 25 e4 00 00 25 e4 82 00 25 e4 82 00 25 e5 0c 00 25 e5 0c 00 25 e5 9c .%.j.%...%...%...%...%...%...%..
135c0 00 25 e5 9c 00 25 e6 2c 00 25 e6 2c 00 25 e6 ca 00 25 e6 ca 00 25 e7 62 00 25 e7 62 00 25 e7 ee .%...%.,.%.,.%...%...%.b.%.b.%..
135e0 00 25 e7 ee 00 25 e8 76 00 25 e8 76 00 25 e9 0a 00 25 e9 0a 00 25 e9 92 00 25 e9 92 00 25 ea 22 .%...%.v.%.v.%...%...%...%...%."
13600 00 25 ea 22 00 25 ea b4 00 25 ea b4 00 25 eb 3a 00 25 eb 3a 00 25 eb c2 00 25 eb c2 00 25 ec 4e .%.".%...%...%.:.%.:.%...%...%.N
13620 00 25 ec 4e 00 25 ec dc 00 25 ec dc 00 25 ed 6e 00 25 ed 6e 00 25 ee 02 00 25 ee 02 00 25 ee 8c .%.N.%...%...%.n.%.n.%...%...%..
13640 00 25 ee 8c 00 25 ef 1a 00 25 ef 1a 00 25 ef a6 00 25 ef a6 00 25 f0 28 00 25 f0 28 00 25 f0 b0 .%...%...%...%...%...%.(.%.(.%..
13660 00 25 f0 b0 00 25 f1 40 00 25 f1 40 00 25 f1 d0 00 25 f1 d0 00 25 f2 6e 00 25 f2 6e 00 25 f3 04 .%...%.@.%.@.%...%...%.n.%.n.%..
13680 00 25 f3 04 00 25 f3 90 00 25 f3 90 00 25 f4 1a 00 25 f4 1a 00 25 f4 a2 00 25 f4 a2 00 25 f5 1a .%...%...%...%...%...%...%...%..
136a0 00 25 f5 1a 00 25 f5 94 00 25 f5 94 00 25 f6 10 00 25 f6 10 00 25 f6 90 00 25 f6 90 00 25 f7 18 .%...%...%...%...%...%...%...%..
136c0 00 25 f7 18 00 25 f7 90 00 25 f7 90 00 25 f8 0a 00 25 f8 0a 00 25 f8 8c 00 25 f8 8c 00 25 f9 08 .%...%...%...%...%...%...%...%..
136e0 00 25 f9 08 00 25 f9 92 00 25 f9 92 00 25 fa 16 00 25 fa 16 00 25 fa a0 00 25 fa a0 00 25 fb 1c .%...%...%...%...%...%...%...%..
13700 00 25 fb 1c 00 25 fb 9c 00 25 fb 9c 00 25 fc 1c 00 25 fc 1c 00 25 fc 9e 00 25 fc 9e 00 25 fd 1a .%...%...%...%...%...%...%...%..
13720 00 25 fd 1a 00 25 fd 9a 00 25 fd 9a 00 25 fe 1e 00 25 fe 1e 00 25 fe a0 00 25 fe a0 00 25 ff 20 .%...%...%...%...%...%...%...%..
13740 00 25 ff 20 00 25 ff a2 00 25 ff a2 00 26 00 2a 00 26 00 2a 00 26 00 b4 00 26 00 b4 00 26 01 44 .%...%...%...&.*.&.*.&...&...&.D
13760 00 26 01 44 00 26 01 c0 00 26 01 c0 00 26 02 3c 00 26 02 3c 00 26 02 ba 00 26 02 ba 00 26 03 40 .&.D.&...&...&.<.&.<.&...&...&.@
13780 00 26 03 40 00 26 03 ce 00 26 03 ce 00 26 04 54 00 26 04 54 00 26 04 d8 00 26 04 d8 00 26 05 62 .&.@.&...&...&.T.&.T.&...&...&.b
137a0 00 26 05 62 00 26 05 de 00 26 05 de 00 26 06 5c 00 26 06 5c 00 26 06 da 00 26 06 da 00 26 07 56 .&.b.&...&...&.\.&.\.&...&...&.V
137c0 00 26 07 56 00 26 07 d4 00 26 07 d4 00 26 08 6a 00 26 08 6a 00 26 08 ea 00 26 08 ea 00 26 09 6e .&.V.&...&...&.j.&.j.&...&...&.n
137e0 00 26 09 6e 00 26 09 f8 00 26 09 f8 00 26 0a 78 00 26 0a 78 00 26 0a fc 00 26 0a fc 00 26 0b 94 .&.n.&...&...&.x.&.x.&...&...&..
13800 00 26 0b 94 00 26 0c 04 00 26 0c 04 00 26 0c 7e 00 26 0c 7e 00 26 0c f2 00 26 0c f2 00 26 0d 76 .&...&...&...&.~.&.~.&...&...&.v
13820 00 26 0d 76 00 26 0e 0a 00 26 0e 0a 00 26 0e 8e 00 26 0e 8e 00 26 0f 14 00 26 0f 14 00 26 0f a0 .&.v.&...&...&...&...&...&...&..
13840 00 26 0f a0 00 26 10 32 00 26 10 32 00 26 10 be 00 26 10 be 00 26 11 50 00 26 11 50 00 26 11 e2 .&...&.2.&.2.&...&...&.P.&.P.&..
13860 00 26 11 e2 00 26 12 82 00 26 12 82 00 26 13 10 00 26 13 10 00 26 13 9e 00 26 13 9e 00 26 14 30 .&...&...&...&...&...&...&...&.0
13880 00 26 14 30 00 26 14 d0 00 26 14 d0 00 26 15 58 00 26 15 58 00 26 15 e8 00 26 15 e8 00 26 16 76 .&.0.&...&...&.X.&.X.&...&...&.v
138a0 00 26 16 76 00 26 17 0c 00 26 17 0c 00 26 17 98 00 26 17 98 00 26 18 1c 00 26 18 1c 00 26 18 a6 .&.v.&...&...&...&...&...&...&..
138c0 00 26 18 a6 00 26 19 38 00 26 19 38 00 26 19 c2 00 26 19 c2 00 26 1a 50 00 26 1a 50 00 26 1a dc .&...&.8.&.8.&...&...&.P.&.P.&..
138e0 00 26 1a dc 00 26 1b 66 00 26 1b 66 00 26 1b e2 00 26 1b e2 00 26 1c 5e 00 26 1c 5e 00 26 1c d2 .&...&.f.&.f.&...&...&.^.&.^.&..
13900 00 26 1c d2 00 26 1d 4a 00 26 1d 4a 00 26 1d c2 00 26 1d c2 00 26 1e 42 00 26 1e 42 00 26 1e c0 .&...&.J.&.J.&...&...&.B.&.B.&..
13920 00 26 1e c0 00 26 1f 3c 00 26 1f 3c 00 26 1f bc 00 26 1f bc 00 26 20 3a 00 26 20 3a 00 26 20 ba .&...&.<.&.<.&...&...&.:.&.:.&..
13940 00 26 20 ba 00 26 21 38 00 26 21 38 00 26 21 b4 00 26 21 b4 00 26 22 34 00 26 22 34 00 26 22 b4 .&...&!8.&!8.&!..&!..&"4.&"4.&".
13960 00 26 22 b4 00 26 23 34 00 26 23 34 00 26 23 a2 00 26 23 a2 00 26 24 28 00 26 24 28 00 26 24 b8 .&"..&#4.&#4.&#..&#..&$(.&$(.&$.
13980 00 26 26 60 00 26 27 1c 00 26 27 fa 00 26 27 fa 00 26 28 76 00 26 28 76 00 26 28 f2 00 26 28 f2 .&&`.&'..&'..&'..&(v.&(v.&(..&(.
139a0 00 26 29 5c 00 26 29 5c 00 26 29 c2 00 26 29 c2 00 26 2a 2e 00 26 2a 2e 00 26 2a aa 00 26 2a aa .&)\.&)\.&)..&)..&*..&*..&*..&*.
139c0 00 26 2b 22 00 26 2b 22 00 26 2b 98 00 26 2b 98 00 26 2c 12 00 26 2c 12 00 26 2c 92 00 26 2c 92 .&+".&+".&+..&+..&,..&,..&,..&,.
139e0 00 26 2d 16 00 26 2d 16 00 26 2d 88 00 26 2d 88 00 26 2d fa 00 26 2d fa 00 26 2e 6a 00 26 2e 6a .&-..&-..&-..&-..&-..&-..&.j.&.j
13a00 00 26 2e da 00 26 2e da 00 26 2f 4c 00 26 2f 4c 00 26 2f c2 00 26 2f c2 00 26 30 3c 00 26 30 3c .&...&...&/L.&/L.&/..&/..&0<.&0<
13a20 00 26 30 b6 00 26 30 b6 00 26 31 26 00 26 31 26 00 26 31 a4 00 26 31 a4 00 26 32 22 00 26 32 22 .&0..&0..&1&.&1&.&1..&1..&2".&2"
13a40 00 26 32 90 00 26 32 90 00 26 32 fe 00 26 32 fe 00 26 33 6e 00 26 33 6e 00 26 33 d4 00 26 33 d4 .&2..&2..&2..&2..&3n.&3n.&3..&3.
13a60 00 26 34 42 00 26 34 42 00 26 34 b0 00 26 34 b0 00 26 35 22 00 26 35 22 00 26 35 96 00 26 35 96 .&4B.&4B.&4..&4..&5".&5".&5..&5.
13a80 00 26 36 0a 00 26 36 0a 00 26 36 7a 00 26 36 7a 00 26 36 f2 00 26 36 f2 00 26 37 60 00 26 37 60 .&6..&6..&6z.&6z.&6..&6..&7`.&7`
13aa0 00 26 37 da 00 26 37 da 00 26 38 50 00 26 38 50 00 26 38 c0 00 26 38 c0 00 26 39 38 00 26 39 38 .&7..&7..&8P.&8P.&8..&8..&98.&98
13ac0 00 26 39 b0 00 26 39 b0 00 26 3a 20 00 26 3a 20 00 26 3a 90 00 26 3a 90 00 26 3b 04 00 26 3b 04 .&9..&9..&:..&:..&:..&:..&;..&;.
13ae0 00 26 3b 72 00 26 3b 72 00 26 3b de 00 26 3b de 00 26 3c 4a 00 26 3c 4a 00 26 3c b2 00 26 3c b2 .&;r.&;r.&;..&;..&<J.&<J.&<..&<.
13b00 00 26 3d 1a 00 26 3d 1a 00 26 3d 7e 00 26 3d 7e 00 26 3d f0 00 26 3d f0 00 26 3e 6a 00 26 3e 6a .&=..&=..&=~.&=~.&=..&=..&>j.&>j
13b20 00 26 3e e0 00 26 3e e0 00 26 3f 50 00 26 3f 50 00 26 3f c8 00 26 3f c8 00 26 40 40 00 26 40 40 .&>..&>..&?P.&?P.&?..&?..&@@.&@@
13b40 00 26 40 b0 00 26 40 b0 00 26 41 1e 00 26 41 1e 00 26 41 88 00 26 41 88 00 26 41 fa 00 26 41 fa .&@..&@..&A..&A..&A..&A..&A..&A.
13b60 00 26 42 6c 00 26 42 6c 00 26 42 d6 00 26 42 d6 00 26 43 40 00 26 43 40 00 26 43 be 00 26 43 be .&Bl.&Bl.&B..&B..&C@.&C@.&C..&C.
13b80 00 26 44 28 00 26 44 28 00 26 44 96 00 26 44 96 00 26 45 16 00 26 45 16 00 26 45 86 00 26 45 86 .&D(.&D(.&D..&D..&E..&E..&E..&E.
13ba0 00 26 45 fa 00 26 45 fa 00 26 46 76 00 26 46 76 00 26 46 ea 00 26 46 ea 00 26 47 62 00 26 47 62 .&E..&E..&Fv.&Fv.&F..&F..&Gb.&Gb
13bc0 00 26 47 da 00 26 47 da 00 26 48 4e 00 26 48 4e 00 26 48 be 00 26 48 be 00 26 49 2e 00 26 49 2e .&G..&G..&HN.&HN.&H..&H..&I..&I.
13be0 00 26 49 aa 00 26 49 aa 00 26 4a 1e 00 26 4a 1e 00 26 4a 96 00 26 4a 96 00 26 4b 0a 00 26 4b 0a .&I..&I..&J..&J..&J..&J..&K..&K.
13c00 00 26 4b 78 00 26 4d 26 00 26 4d e2 00 26 4e c2 00 26 4e c2 00 26 4f 30 00 26 4f 30 00 26 4f 9e .&Kx.&M&.&M..&N..&N..&O0.&O0.&O.
13c20 00 26 4f 9e 00 26 50 14 00 26 50 14 00 26 50 88 00 26 50 88 00 26 50 f6 00 26 50 f6 00 26 51 68 .&O..&P..&P..&P..&P..&P..&P..&Qh
13c40 00 26 51 68 00 26 51 d8 00 26 51 d8 00 26 52 4a 00 26 52 4a 00 26 52 b6 00 26 52 b6 00 26 53 28 .&Qh.&Q..&Q..&RJ.&RJ.&R..&R..&S(
13c60 00 26 53 28 00 26 53 9e 00 26 53 9e 00 26 54 1e 00 26 54 1e 00 26 54 90 00 26 54 90 00 26 55 02 .&S(.&S..&S..&T..&T..&T..&T..&U.
13c80 00 26 55 02 00 26 55 74 00 26 55 74 00 26 55 de 00 26 55 de 00 26 56 4a 00 26 56 4a 00 26 56 ba .&U..&Ut.&Ut.&U..&U..&VJ.&VJ.&V.
13ca0 00 26 56 ba 00 26 57 2e 00 26 57 2e 00 26 57 a6 00 26 57 a6 00 26 58 26 00 26 58 26 00 26 58 98 .&V..&W..&W..&W..&W..&X&.&X&.&X.
13cc0 00 26 58 98 00 26 59 04 00 26 59 04 00 26 59 6e 00 26 59 6e 00 26 59 da 00 26 59 da 00 26 5a 46 .&X..&Y..&Y..&Yn.&Yn.&Y..&Y..&ZF
13ce0 00 26 5a 46 00 26 5a b0 00 26 5c 6e 00 26 5d 2a 00 26 5e 0e 00 26 5e 0e 00 26 5e 7e 00 26 5e 7e .&ZF.&Z..&\n.&]*.&^..&^..&^~.&^~
13d00 00 26 5e f6 00 26 5e f6 00 26 5f 70 00 26 61 1e 00 26 61 da 00 26 62 ba 00 26 62 ba 00 26 63 22 .&^..&^..&_p.&a..&a..&b..&b..&c"
13d20 00 26 63 22 00 26 63 8a 00 26 63 8a 00 26 63 fc 00 26 63 fc 00 26 64 6c 00 26 64 6c 00 26 64 d4 .&c".&c..&c..&c..&c..&dl.&dl.&d.
13d40 00 26 64 d4 00 26 65 3e 00 26 65 3e 00 26 65 a8 00 26 65 a8 00 26 66 12 00 26 66 12 00 26 66 78 .&d..&e>.&e>.&e..&e..&f..&f..&fx
13d60 00 26 66 78 00 26 66 ec 00 26 66 ec 00 26 67 56 00 26 67 56 00 26 67 c0 00 26 67 c0 00 26 68 2a .&fx.&f..&f..&gV.&gV.&g..&g..&h*
13d80 00 26 68 2a 00 26 68 9a 00 26 68 9a 00 26 69 0a 00 26 69 0a 00 26 69 7a 00 26 6b 22 00 26 6b de .&h*.&h..&h..&i..&i..&iz.&k".&k.
13da0 00 26 6c bc 00 26 6c bc 00 26 6d 1e 00 26 6d 1e 00 26 6d 84 00 26 6d 84 00 26 6d ea 00 26 6d ea .&l..&l..&m..&m..&m..&m..&m..&m.
13dc0 00 26 6e 50 00 26 6e 50 00 26 6e b8 00 26 6e b8 00 26 6f 22 00 26 6f 22 00 26 6f 8e 00 26 6f 8e .&nP.&nP.&n..&n..&o".&o".&o..&o.
13de0 00 26 6f fa 00 26 6f fa 00 26 70 6a 00 26 70 6a 00 26 70 d4 00 26 70 d4 00 26 71 3e 00 26 72 e6 .&o..&o..&pj.&pj.&p..&p..&q>.&r.
13e00 00 26 73 a2 00 26 74 80 00 26 74 80 00 26 74 f0 00 26 74 f0 00 26 75 6c 00 26 75 6c 00 26 75 d8 .&s..&t..&t..&t..&t..&ul.&ul.&u.
13e20 00 26 75 d8 00 26 76 3e 00 26 76 3e 00 26 76 a6 00 26 76 a6 00 26 77 14 00 26 77 14 00 26 77 78 .&u..&v>.&v>.&v..&v..&w..&w..&wx
13e40 00 26 77 78 00 26 77 e4 00 26 77 e4 00 26 78 50 00 26 78 50 00 26 78 c4 00 26 78 c4 00 26 79 2e .&wx.&w..&w..&xP.&xP.&x..&x..&y.
13e60 00 26 79 2e 00 26 79 9a 00 26 79 9a 00 26 7a 08 00 26 7a 08 00 26 7a 72 00 26 7a 72 00 26 7a ea .&y..&y..&y..&z..&z..&zr.&zr.&z.
13e80 00 26 7a ea 00 26 7b 5a 00 26 7b 5a 00 26 7b cc 00 26 7b cc 00 26 7c 46 00 26 7c 46 00 26 7c c0 .&z..&{Z.&{Z.&{..&{..&|F.&|F.&|.
13ea0 00 26 7c c0 00 26 7d 36 00 26 7d 36 00 26 7d aa 00 26 7d aa 00 26 7e 24 00 26 7e 24 00 26 7e 8e .&|..&}6.&}6.&}..&}..&~$.&~$.&~.
13ec0 00 26 7e 8e 00 26 7e f6 00 26 7e f6 00 26 7f 5a 00 26 7f 5a 00 26 7f d4 00 26 7f d4 00 26 80 3a .&~..&~..&~..&.Z.&.Z.&...&...&.:
13ee0 00 26 80 3a 00 26 80 a6 00 26 80 a6 00 26 81 1e 00 26 81 1e 00 26 81 8c 00 26 81 8c 00 26 81 fc .&.:.&...&...&...&...&...&...&..
13f00 00 26 81 fc 00 26 82 6a 00 26 82 6a 00 26 82 ce 00 26 82 ce 00 26 83 34 00 26 83 34 00 26 83 a2 .&...&.j.&.j.&...&...&.4.&.4.&..
13f20 00 26 83 a2 00 26 84 1a 00 26 84 1a 00 26 84 90 00 26 84 90 00 26 85 0c 00 26 85 0c 00 26 85 80 .&...&...&...&...&...&...&...&..
13f40 00 26 85 80 00 26 85 f8 00 26 85 f8 00 26 86 6e 00 26 86 6e 00 26 86 dc 00 26 86 dc 00 26 87 4c .&...&...&...&.n.&.n.&...&...&.L
13f60 00 26 87 4c 00 26 87 b2 00 26 87 b2 00 26 88 20 00 26 88 20 00 26 88 94 00 26 88 94 00 26 89 0c .&.L.&...&...&...&...&...&...&..
13f80 00 26 89 0c 00 26 89 76 00 26 89 76 00 26 89 ea 00 26 89 ea 00 26 8a 58 00 26 8a 58 00 26 8a c4 .&...&.v.&.v.&...&...&.X.&.X.&..
13fa0 00 26 8a c4 00 26 8b 34 00 26 8b 34 00 26 8b a6 00 26 8b a6 00 26 8c 10 00 26 8c 10 00 26 8c 82 .&...&.4.&.4.&...&...&...&...&..
13fc0 00 26 8c 82 00 26 8c f2 00 26 8c f2 00 26 8d 68 00 26 8d 68 00 26 8d e0 00 26 8d e0 00 26 8e 46 .&...&...&...&.h.&.h.&...&...&.F
13fe0 00 26 8e 46 00 26 8e be 00 26 8e be 00 26 8f 3c 00 26 8f 3c 00 26 8f b2 00 26 8f b2 00 26 90 2c .&.F.&...&...&.<.&.<.&...&...&.,
14000 00 26 90 2c 00 26 90 98 00 26 90 98 00 26 91 02 00 26 91 02 00 26 91 6e 00 26 91 6e 00 26 91 d4 .&.,.&...&...&...&...&.n.&.n.&..
14020 00 26 91 d4 00 26 92 42 00 26 92 42 00 26 92 ac 00 26 92 ac 00 26 93 1c 00 26 93 1c 00 26 93 86 .&...&.B.&.B.&...&...&...&...&..
14040 00 26 93 86 00 26 93 f8 00 26 93 f8 00 26 94 66 00 26 94 66 00 26 94 dc 00 26 94 dc 00 26 95 50 .&...&...&...&.f.&.f.&...&...&.P
14060 00 26 95 50 00 26 95 b4 00 26 95 b4 00 26 96 2c 00 26 96 2c 00 26 96 9a 00 26 96 9a 00 26 97 08 .&.P.&...&...&.,.&.,.&...&...&..
14080 00 26 97 08 00 26 97 72 00 26 97 72 00 26 97 e6 00 26 97 e6 00 26 98 56 00 26 98 56 00 26 98 c2 .&...&.r.&.r.&...&...&.V.&.V.&..
140a0 00 26 98 c2 00 26 99 26 00 26 9a c8 00 26 9b 84 00 26 9c 60 00 26 9c 60 00 26 9c ce 00 26 9c ce .&...&.&.&...&...&.`.&.`.&...&..
140c0 00 26 9d 3e 00 26 9d 3e 00 26 9d ae 00 26 9d ae 00 26 9e 1c 00 26 9e 1c 00 26 9e 88 00 26 9e 88 .&.>.&.>.&...&...&...&...&...&..
140e0 00 26 9e f4 00 26 9e f4 00 26 9f 66 00 26 9f 66 00 26 9f d8 00 26 9f d8 00 26 a0 40 00 26 a0 40 .&...&...&.f.&.f.&...&...&.@.&.@
14100 00 26 a0 a8 00 26 a0 a8 00 26 a1 16 00 26 a1 16 00 26 a1 84 00 26 a1 84 00 26 a1 f0 00 26 a1 f0 .&...&...&...&...&...&...&...&..
14120 00 26 a2 58 00 26 a2 58 00 26 a2 c4 00 26 a2 c4 00 26 a3 30 00 26 a3 30 00 26 a3 9e 00 26 a3 9e .&.X.&.X.&...&...&.0.&.0.&...&..
14140 00 26 a4 0c 00 26 a4 0c 00 26 a4 7a 00 26 a4 7a 00 26 a4 ea 00 26 a4 ea 00 26 a5 5a 00 26 a5 5a .&...&...&.z.&.z.&...&...&.Z.&.Z
14160 00 26 a5 c8 00 26 a5 c8 00 26 a6 30 00 26 a6 30 00 26 a6 a8 00 26 a6 a8 00 26 a7 20 00 26 a7 20 .&...&...&.0.&.0.&...&...&...&..
14180 00 26 a7 94 00 26 a7 94 00 26 a8 08 00 26 a8 08 00 26 a8 72 00 26 a8 72 00 26 a8 de 00 26 a8 de .&...&...&...&...&.r.&.r.&...&..
141a0 00 26 a9 4a 00 26 a9 4a 00 26 a9 c0 00 26 a9 c0 00 26 aa 36 00 26 aa 36 00 26 aa aa 00 26 aa aa .&.J.&.J.&...&...&.6.&.6.&...&..
141c0 00 26 ab 1e 00 26 ab 1e 00 26 ab 8a 00 26 ab 8a 00 26 ab f6 00 26 ab f6 00 26 ac 6c 00 26 ac 6c .&...&...&...&...&...&...&.l.&.l
141e0 00 26 ac e2 00 26 ac e2 00 26 ad 4c 00 26 ad 4c 00 26 ad b6 00 26 ad b6 00 26 ae 24 00 26 ae 24 .&...&...&.L.&.L.&...&...&.$.&.$
14200 00 26 ae 92 00 26 ae 92 00 26 af 0a 00 26 af 0a 00 26 af 82 00 26 af 82 00 26 af f6 00 26 af f6 .&...&...&...&...&...&...&...&..
14220 00 26 b0 6a 00 26 b0 6a 00 26 b0 d0 00 26 b0 d0 00 26 b1 36 00 26 b1 36 00 26 b1 9c 00 26 b1 9c .&.j.&.j.&...&...&.6.&.6.&...&..
14240 00 26 b2 02 00 26 b2 02 00 26 b2 6e 00 26 b2 6e 00 26 b2 d8 00 26 b2 d8 00 26 b3 40 00 26 b3 40 .&...&...&.n.&.n.&...&...&.@.&.@
14260 00 26 b3 aa 00 26 b3 aa 00 26 b4 14 00 26 b4 14 00 26 b4 7c 00 26 b4 7c 00 26 b4 ec 00 26 b4 ec .&...&...&...&...&.|.&.|.&...&..
14280 00 26 b5 5c 00 26 b5 5c 00 26 b5 d0 00 26 b5 d0 00 26 b6 44 00 26 b6 44 00 26 b6 b0 00 26 b6 b0 .&.\.&.\.&...&...&.D.&.D.&...&..
142a0 00 26 b7 1e 00 26 b7 1e 00 26 b7 8c 00 26 b7 8c 00 26 b7 f8 00 26 b7 f8 00 26 b8 62 00 26 b8 62 .&...&...&...&...&...&...&.b.&.b
142c0 00 26 b8 cc 00 26 b8 cc 00 26 b9 34 00 26 b9 34 00 26 b9 9e 00 26 b9 9e 00 26 ba 08 00 26 ba 08 .&...&...&.4.&.4.&...&...&...&..
142e0 00 26 ba 70 00 26 ba 70 00 26 ba da 00 26 ba da 00 26 bb 46 00 26 bb 46 00 26 bb b2 00 26 bb b2 .&.p.&.p.&...&...&.F.&.F.&...&..
14300 00 26 bc 1c 00 26 bc 1c 00 26 bc 8c 00 26 bc 8c 00 26 bc fc 00 26 bc fc 00 26 bd 6a 00 26 bd 6a .&...&...&...&...&...&...&.j.&.j
14320 00 26 bd d8 00 26 bd d8 00 26 be 48 00 26 be 48 00 26 be b8 00 26 be b8 00 26 bf 22 00 26 bf 22 .&...&...&.H.&.H.&...&...&.".&."
14340 00 26 bf 8c 00 26 bf 8c 00 26 bf fa 00 26 bf fa 00 26 c0 68 00 26 c0 68 00 26 c0 d8 00 26 c0 d8 .&...&...&...&...&.h.&.h.&...&..
14360 00 26 c1 48 00 26 c1 48 00 26 c1 b6 00 26 c1 b6 00 26 c2 24 00 26 c2 24 00 26 c2 92 00 26 c2 92 .&.H.&.H.&...&...&.$.&.$.&...&..
14380 00 26 c2 fe 00 26 c2 fe 00 26 c3 6a 00 26 c3 6a 00 26 c3 d6 00 26 c3 d6 00 26 c4 42 00 26 c4 42 .&...&...&.j.&.j.&...&...&.B.&.B
143a0 00 26 c4 ae 00 26 c4 ae 00 26 c5 1a 00 26 c5 1a 00 26 c5 86 00 26 c5 86 00 26 c5 f2 00 26 c5 f2 .&...&...&...&...&...&...&...&..
143c0 00 26 c6 5e 00 26 c6 5e 00 26 c6 d0 00 26 c6 d0 00 26 c7 42 00 26 c7 42 00 26 c7 aa 00 26 c7 aa .&.^.&.^.&...&...&.B.&.B.&...&..
143e0 00 26 c8 12 00 26 c8 12 00 26 c8 8a 00 26 c8 8a 00 26 c9 02 00 26 c9 02 00 26 c9 6e 00 26 c9 6e .&...&...&...&...&...&...&.n.&.n
14400 00 26 c9 da 00 26 c9 da 00 26 ca 42 00 26 ca 42 00 26 ca b0 00 26 ca b0 00 26 cb 14 00 26 cb 14 .&...&...&.B.&.B.&...&...&...&..
14420 00 26 cb 82 00 26 cb 82 00 26 cb f0 00 26 cb f0 00 26 cc 5a 00 26 cc 5a 00 26 cc c6 00 26 cc c6 .&...&...&...&...&.Z.&.Z.&...&..
14440 00 26 cd 32 00 26 cd 32 00 26 cd 9c 00 26 cd 9c 00 26 ce 08 00 26 ce 08 00 26 ce 74 00 26 ce 74 .&.2.&.2.&...&...&...&...&.t.&.t
14460 00 26 ce e0 00 26 ce e0 00 26 cf 4e 00 26 cf 4e 00 26 cf bc 00 26 cf bc 00 26 d0 32 00 26 d0 32 .&...&...&.N.&.N.&...&...&.2.&.2
14480 00 26 d0 a8 00 26 d0 a8 00 26 d1 14 00 26 d1 14 00 26 d1 84 00 26 d1 84 00 26 d1 f4 00 26 d1 f4 .&...&...&...&...&...&...&...&..
144a0 00 26 d2 5c 00 26 d2 5c 00 26 d2 c4 00 26 d2 c4 00 26 d3 32 00 26 d3 32 00 26 d3 a0 00 26 d3 a0 .&.\.&.\.&...&...&.2.&.2.&...&..
144c0 00 26 d4 0a 00 26 d4 0a 00 26 d4 74 00 26 d4 74 00 26 d4 e6 00 26 d4 e6 00 26 d5 58 00 26 d5 58 .&...&...&.t.&.t.&...&...&.X.&.X
144e0 00 26 d5 c2 00 26 d5 c2 00 26 d6 2c 00 26 d6 2c 00 26 d6 94 00 26 d6 94 00 26 d6 fc 00 26 d6 fc .&...&...&.,.&.,.&...&...&...&..
14500 00 26 d7 70 00 26 d7 70 00 26 d7 e4 00 26 d7 e4 00 26 d8 54 00 26 d8 54 00 26 d8 c4 00 26 d8 c4 .&.p.&.p.&...&...&.T.&.T.&...&..
14520 00 26 d9 30 00 26 d9 30 00 26 d9 9c 00 26 d9 9c 00 26 da 0a 00 26 da 0a 00 26 da 78 00 26 da 78 .&.0.&.0.&...&...&...&...&.x.&.x
14540 00 26 da e4 00 26 da e4 00 26 db 50 00 26 db 50 00 26 db bc 00 26 db bc 00 26 dc 28 00 26 dc 28 .&...&...&.P.&.P.&...&...&.(.&.(
14560 00 26 dc 94 00 26 dc 94 00 26 dc fe 00 26 dc fe 00 26 dd 68 00 26 dd 68 00 26 dd d0 00 26 dd d0 .&...&...&...&...&.h.&.h.&...&..
14580 00 26 de 3a 00 26 de 3a 00 26 de a4 00 26 de a4 00 26 df 0c 00 26 df 0c 00 26 df 74 00 26 df 74 .&.:.&.:.&...&...&...&...&.t.&.t
145a0 00 26 df dc 00 26 df dc 00 26 e0 4a 00 26 e0 4a 00 26 e0 b8 00 26 e0 b8 00 26 e1 22 00 26 e1 22 .&...&...&.J.&.J.&...&...&.".&."
145c0 00 26 e1 8c 00 26 e1 8c 00 26 e2 00 00 26 e2 00 00 26 e2 74 00 26 e2 74 00 26 e2 de 00 26 e2 de .&...&...&...&...&.t.&.t.&...&..
145e0 00 26 e3 4a 00 26 e3 4a 00 26 e3 b6 00 26 e3 b6 00 26 e4 24 00 26 e4 24 00 26 e4 92 00 26 e4 92 .&.J.&.J.&...&...&.$.&.$.&...&..
14600 00 26 e5 08 00 26 e5 08 00 26 e5 80 00 26 e5 80 00 26 e5 f8 00 26 e5 f8 00 26 e6 6e 00 26 e6 6e .&...&...&...&...&...&...&.n.&.n
14620 00 26 e6 de 00 26 e6 de 00 26 e7 4e 00 26 e7 4e 00 26 e7 bc 00 26 e7 bc 00 26 e8 2c 00 26 e8 2c .&...&...&.N.&.N.&...&...&.,.&.,
14640 00 26 e8 9c 00 26 e8 9c 00 26 e9 0a 00 26 e9 0a 00 26 e9 78 00 26 e9 78 00 26 e9 e6 00 26 e9 e6 .&...&...&...&...&.x.&.x.&...&..
14660 00 26 ea 52 00 26 ea 52 00 26 ea bc 00 26 ea bc 00 26 eb 2c 00 26 eb 2c 00 26 eb 98 00 26 eb 98 .&.R.&.R.&...&...&.,.&.,.&...&..
14680 00 26 ec 04 00 26 ec 04 00 26 ec 70 00 26 ec 70 00 26 ec d8 00 26 ec d8 00 26 ed 44 00 26 ed 44 .&...&...&.p.&.p.&...&...&.D.&.D
146a0 00 26 ed b0 00 26 ed b0 00 26 ee 1c 00 26 ee 1c 00 26 ee 88 00 26 ee 88 00 26 ee f4 00 26 ee f4 .&...&...&...&...&...&...&...&..
146c0 00 26 ef 60 00 26 ef 60 00 26 ef ce 00 26 ef ce 00 26 f0 3c 00 26 f0 3c 00 26 f0 aa 00 26 f0 aa .&.`.&.`.&...&...&.<.&.<.&...&..
146e0 00 26 f1 18 00 26 f1 18 00 26 f1 82 00 26 f1 82 00 26 f1 ec 00 26 f1 ec 00 26 f2 52 00 26 f2 52 .&...&...&...&...&...&...&.R.&.R
14700 00 26 f2 b8 00 26 f2 b8 00 26 f3 26 00 26 f3 26 00 26 f3 94 00 26 f3 94 00 26 f3 fe 00 26 f3 fe .&...&...&.&.&.&.&...&...&...&..
14720 00 26 f4 6e 00 26 f4 6e 00 26 f4 d8 00 26 f4 d8 00 26 f5 4a 00 26 f5 4a 00 26 f5 bc 00 26 f5 bc .&.n.&.n.&...&...&.J.&.J.&...&..
14740 00 26 f6 28 00 26 f6 28 00 26 f6 94 00 26 f6 94 00 26 f7 00 00 26 f7 00 00 26 f7 6a 00 26 f7 6a .&.(.&.(.&...&...&...&...&.j.&.j
14760 00 26 f7 ce 00 26 f7 ce 00 26 f8 36 00 26 f8 36 00 26 f8 9e 00 26 f8 9e 00 26 f9 08 00 26 f9 08 .&...&...&.6.&.6.&...&...&...&..
14780 00 26 f9 72 00 26 f9 72 00 26 f9 e6 00 26 f9 e6 00 26 fa 5a 00 26 fa 5a 00 26 fa ca 00 26 fa ca .&.r.&.r.&...&...&.Z.&.Z.&...&..
147a0 00 26 fb 3c 00 26 fb 3c 00 26 fb ae 00 26 fb ae 00 26 fc 1e 00 26 fc 1e 00 26 fc 8e 00 26 fc 8e .&.<.&.<.&...&...&...&...&...&..
147c0 00 26 fd 00 00 26 fd 00 00 26 fd 72 00 26 fd 72 00 26 fd e2 00 26 fd e2 00 26 fe 58 00 26 fe 58 .&...&...&.r.&.r.&...&...&.X.&.X
147e0 00 26 fe ce 00 26 fe ce 00 26 ff 40 00 26 ff 40 00 26 ff b2 00 26 ff b2 00 27 00 28 00 27 00 28 .&...&...&.@.&.@.&...&...'.(.'.(
14800 00 27 00 9e 00 27 00 9e 00 27 01 10 00 27 01 10 00 27 01 82 00 27 01 82 00 27 01 f8 00 27 01 f8 .'...'...'...'...'...'...'...'..
14820 00 27 02 70 00 27 02 70 00 27 02 e8 00 27 02 e8 00 27 03 5e 00 27 03 5e 00 27 03 cc 00 27 03 cc .'.p.'.p.'...'...'.^.'.^.'...'..
14840 00 27 04 3a 00 27 04 3a 00 27 04 a8 00 27 04 a8 00 27 05 16 00 27 05 16 00 27 05 8a 00 27 05 8a .'.:.'.:.'...'...'...'...'...'..
14860 00 27 06 02 00 27 06 02 00 27 06 76 00 27 06 76 00 27 06 e4 00 27 06 e4 00 27 07 58 00 27 07 58 .'...'...'.v.'.v.'...'...'.X.'.X
14880 00 27 07 cc 00 27 07 cc 00 27 08 34 00 27 08 34 00 27 08 9e 00 27 08 9e 00 27 09 08 00 27 09 08 .'...'...'.4.'.4.'...'...'...'..
148a0 00 27 09 70 00 27 09 70 00 27 09 dc 00 27 09 dc 00 27 0a 46 00 27 0a 46 00 27 0a b0 00 27 0a b0 .'.p.'.p.'...'...'.F.'.F.'...'..
148c0 00 27 0b 16 00 27 0b 16 00 27 0b 7e 00 27 0b 7e 00 27 0b e4 00 27 0b e4 00 27 0c 52 00 27 0c 52 .'...'...'.~.'.~.'...'...'.R.'.R
148e0 00 27 0c bc 00 27 0c bc 00 27 0d 26 00 27 0d 26 00 27 0d 8c 00 27 0f 3a 00 27 0f f6 00 27 10 d6 .'...'...'.&.'.&.'...'.:.'...'..
14900 00 27 10 d6 00 27 11 3e 00 27 11 3e 00 27 11 a8 00 27 11 a8 00 27 12 14 00 27 13 c6 00 27 14 82 .'...'.>.'.>.'...'...'...'...'..
14920 00 27 15 62 00 27 15 62 00 27 15 d2 00 27 15 d2 00 27 16 4a 00 27 16 4a 00 27 16 c2 00 27 16 c2 .'.b.'.b.'...'...'.J.'.J.'...'..
14940 00 27 17 3c 00 27 17 3c 00 27 17 ae 00 27 17 ae 00 27 18 20 00 27 18 20 00 27 18 90 00 27 18 90 .'.<.'.<.'...'...'...'...'...'..
14960 00 27 19 04 00 27 19 04 00 27 19 80 00 27 19 80 00 27 19 fc 00 27 19 fc 00 27 1a 70 00 27 1a 70 .'...'...'...'...'...'...'.p.'.p
14980 00 27 1a ec 00 27 1a ec 00 27 1b 60 00 27 1b 60 00 27 1b dc 00 27 1b dc 00 27 1c 58 00 27 1c 58 .'...'...'.`.'.`.'...'...'.X.'.X
149a0 00 27 1c cc 00 27 1e 7e 00 27 1f 3a 00 27 20 1a 00 27 20 1a 00 27 20 88 00 27 20 88 00 27 20 fe .'...'.~.'.:.'...'...'...'...'..
149c0 00 27 20 fe 00 27 21 76 00 27 21 76 00 27 21 e6 00 27 21 e6 00 27 22 56 00 27 22 56 00 27 22 c4 .'...'!v.'!v.'!..'!..'"V.'"V.'".
149e0 00 27 22 c4 00 27 23 3c 00 27 23 3c 00 27 23 bc 00 27 23 bc 00 27 24 34 00 27 25 e2 00 27 26 9e .'"..'#<.'#<.'#..'#..'$4.'%..'&.
14a00 00 27 27 7e 00 27 27 7e 00 27 27 f2 00 27 27 f2 00 27 28 5e 00 27 28 5e 00 27 28 c6 00 27 28 c6 .''~.''~.''..''..'(^.'(^.'(..'(.
14a20 00 27 29 3c 00 27 29 3c 00 27 29 a2 00 27 29 a2 00 27 2a 10 00 27 2a 10 00 27 2a 80 00 27 2c 32 .')<.')<.')..')..'*..'*..'*..',2
14a40 00 27 2c ee 00 27 2d ce 00 27 2d ce 00 27 2e 44 00 27 2e 44 00 27 2e bc 00 27 2e bc 00 27 2f 34 .',..'-..'-..'.D.'.D.'...'...'/4
14a60 00 27 2f 34 00 27 2f ac 00 27 2f ac 00 27 30 22 00 27 30 22 00 27 30 96 00 27 30 96 00 27 31 0a .'/4.'/..'/..'0".'0".'0..'0..'1.
14a80 00 27 31 0a 00 27 31 82 00 27 31 82 00 27 31 fa 00 27 31 fa 00 27 32 64 00 27 32 64 00 27 32 d0 .'1..'1..'1..'1..'1..'2d.'2d.'2.
14aa0 00 27 32 d0 00 27 33 40 00 27 33 40 00 27 33 b0 00 27 33 b0 00 27 34 18 00 27 34 18 00 27 34 88 .'2..'3@.'3@.'3..'3..'4..'4..'4.
14ac0 00 27 34 88 00 27 34 f8 00 27 34 f8 00 27 35 68 00 27 35 68 00 27 35 d4 00 27 35 d4 00 27 36 40 .'4..'4..'4..'5h.'5h.'5..'5..'6@
14ae0 00 27 37 f2 00 27 38 ae 00 27 39 8e 00 27 39 8e 00 27 39 f6 00 27 39 f6 00 27 3a 6c 00 27 3a 6c .'7..'8..'9..'9..'9..'9..':l.':l
14b00 00 27 3a d4 00 27 3a d4 00 27 3b 3e 00 27 3b 3e 00 27 3b aa 00 27 3b aa 00 27 3c 16 00 27 3c 16 .':..':..';>.';>.';..';..'<..'<.
14b20 00 27 3c 84 00 27 3c 84 00 27 3c f4 00 27 3c f4 00 27 3d 64 00 27 3d 64 00 27 3d d4 00 27 3f 80 .'<..'<..'<..'<..'=d.'=d.'=..'?.
14b40 00 27 40 3c 00 27 41 1a 00 27 41 1a 00 27 41 96 00 27 41 96 00 27 42 12 00 27 43 c0 00 27 44 7c .'@<.'A..'A..'A..'A..'B..'C..'D|
14b60 00 27 45 5c 00 27 45 5c 00 27 45 c6 00 27 45 c6 00 27 46 38 00 27 46 38 00 27 46 a2 00 27 46 a2 .'E\.'E\.'E..'E..'F8.'F8.'F..'F.
14b80 00 27 47 0a 00 27 47 0a 00 27 47 72 00 27 47 72 00 27 47 e0 00 27 47 e0 00 27 48 4e 00 27 48 4e .'G..'G..'Gr.'Gr.'G..'G..'HN.'HN
14ba0 00 27 48 b6 00 27 48 b6 00 27 49 28 00 27 49 28 00 27 49 94 00 27 49 94 00 27 4a 02 00 27 4a 02 .'H..'H..'I(.'I(.'I..'I..'J..'J.
14bc0 00 27 4a 6c 00 27 4a 6c 00 27 4a d4 00 27 4a d4 00 27 4b 3c 00 27 4b 3c 00 27 4b b0 00 27 4b b0 .'Jl.'Jl.'J..'J..'K<.'K<.'K..'K.
14be0 00 27 4c 24 00 27 4c 24 00 27 4c 98 00 27 4c 98 00 27 4d 0c 00 27 4d 0c 00 27 4d 70 00 27 4d 70 .'L$.'L$.'L..'L..'M..'M..'Mp.'Mp
14c00 00 27 4d d8 00 27 4d d8 00 27 4e 48 00 27 4e 48 00 27 4e b6 00 27 4e b6 00 27 4f 20 00 27 4f 20 .'M..'M..'NH.'NH.'N..'N..'O..'O.
14c20 00 27 4f 84 00 27 4f 84 00 27 4f ec 00 27 4f ec 00 27 50 5c 00 27 50 5c 00 27 50 c2 00 27 50 c2 .'O..'O..'O..'O..'P\.'P\.'P..'P.
14c40 00 27 51 2e 00 27 51 2e 00 27 51 9c 00 27 51 9c 00 27 52 00 00 27 52 00 00 27 52 66 00 27 52 66 .'Q..'Q..'Q..'Q..'R..'R..'Rf.'Rf
14c60 00 27 52 cc 00 27 52 cc 00 27 53 30 00 27 53 30 00 27 53 9c 00 27 53 9c 00 27 54 02 00 27 54 02 .'R..'R..'S0.'S0.'S..'S..'T..'T.
14c80 00 27 54 6c 00 27 54 6c 00 27 54 dc 00 27 54 dc 00 27 55 4e 00 27 55 4e 00 27 55 c2 00 27 55 c2 .'Tl.'Tl.'T..'T..'UN.'UN.'U..'U.
14ca0 00 27 56 2c 00 27 56 2c 00 27 56 96 00 27 56 96 00 27 57 06 00 27 57 06 00 27 57 7a 00 27 59 28 .'V,.'V,.'V..'V..'W..'W..'Wz.'Y(
14cc0 00 27 59 e4 00 27 5a c4 00 27 5a c4 00 27 5b 2a 00 27 5b 2a 00 27 5b 96 00 27 5b 96 00 27 5c 02 .'Y..'Z..'Z..'[*.'[*.'[..'[..'\.
14ce0 00 27 5c 02 00 27 5c 74 00 27 5c 74 00 27 5c e2 00 27 5c e2 00 27 5d 50 00 27 5d 50 00 27 5d bc .'\..'\t.'\t.'\..'\..']P.']P.'].
14d00 00 27 5d bc 00 27 5e 28 00 27 5e 28 00 27 5e 90 00 27 5e 90 00 27 5e f8 00 27 5e f8 00 27 5f 64 .']..'^(.'^(.'^..'^..'^..'^..'_d
14d20 00 27 5f 64 00 27 5f d0 00 27 5f d0 00 27 60 38 00 27 60 38 00 27 60 a0 00 27 60 a0 00 27 61 0a .'_d.'_..'_..'`8.'`8.'`..'`..'a.
14d40 00 27 61 0a 00 27 61 70 00 27 63 18 00 27 63 d4 00 27 64 b2 00 27 64 b2 00 27 65 20 00 27 66 cc .'a..'ap.'c..'c..'d..'d..'e..'f.
14d60 00 27 67 88 00 27 68 66 00 27 68 66 00 27 68 e2 00 27 68 e2 00 27 69 50 00 27 69 50 00 27 69 c4 .'g..'hf.'hf.'h..'h..'iP.'iP.'i.
14d80 00 27 69 c4 00 27 6a 40 00 27 6a 40 00 27 6a aa 00 27 6a aa 00 27 6b 16 00 27 6b 16 00 27 6b 82 .'i..'j@.'j@.'j..'j..'k..'k..'k.
14da0 00 27 6b 82 00 27 6b ec 00 27 6b ec 00 27 6c 5c 00 27 6c 5c 00 27 6c c6 00 27 6c c6 00 27 6d 3c .'k..'k..'k..'l\.'l\.'l..'l..'m<
14dc0 00 27 6d 3c 00 27 6d a8 00 27 6d a8 00 27 6e 16 00 27 6e 16 00 27 6e 82 00 27 6e 82 00 27 6e ee .'m<.'m..'m..'n..'n..'n..'n..'n.
14de0 00 27 6e ee 00 27 6f 5c 00 27 6f 5c 00 27 6f da 00 27 6f da 00 27 70 46 00 27 70 46 00 27 70 b6 .'n..'o\.'o\.'o..'o..'pF.'pF.'p.
14e00 00 27 70 b6 00 27 71 24 00 27 71 24 00 27 71 94 00 27 71 94 00 27 72 06 00 27 72 06 00 27 72 70 .'p..'q$.'q$.'q..'q..'r..'r..'rp
14e20 00 27 72 70 00 27 72 e6 00 27 72 e6 00 27 73 56 00 27 73 56 00 27 73 d6 00 27 73 d6 00 27 74 58 .'rp.'r..'r..'sV.'sV.'s..'s..'tX
14e40 00 27 74 58 00 27 74 ca 00 27 74 ca 00 27 75 38 00 27 75 38 00 27 75 a2 00 27 75 a2 00 27 76 10 .'tX.'t..'t..'u8.'u8.'u..'u..'v.
14e60 00 27 76 10 00 27 76 86 00 27 76 86 00 27 76 fe 00 27 76 fe 00 27 77 78 00 27 77 78 00 27 77 e6 .'v..'v..'v..'v..'v..'wx.'wx.'w.
14e80 00 27 77 e6 00 27 78 58 00 27 78 58 00 27 78 ca 00 27 78 ca 00 27 79 38 00 27 79 38 00 27 79 aa .'w..'xX.'xX.'x..'x..'y8.'y8.'y.
14ea0 00 27 7b 56 00 27 7c 12 00 27 7c f0 00 27 7c f0 00 27 7d 5e 00 27 7d 5e 00 27 7d ca 00 27 7d ca .'{V.'|..'|..'|..'}^.'}^.'}..'}.
14ec0 00 27 7e 44 00 27 7e 44 00 27 7e b4 00 27 7e b4 00 27 7f 2a 00 27 7f 2a 00 27 7f 98 00 27 7f 98 .'~D.'~D.'~..'~..'.*.'.*.'...'..
14ee0 00 27 80 12 00 27 80 12 00 27 80 84 00 27 80 84 00 27 80 f8 00 27 80 f8 00 27 81 68 00 27 81 68 .'...'...'...'...'...'...'.h.'.h
14f00 00 27 81 da 00 27 81 da 00 27 82 4e 00 27 82 4e 00 27 82 be 00 27 82 be 00 27 83 2e 00 27 83 2e .'...'...'.N.'.N.'...'...'...'..
14f20 00 27 83 9a 00 27 83 9a 00 27 84 08 00 27 85 ba 00 27 86 76 00 27 87 56 00 27 87 56 00 27 87 c4 .'...'...'...'...'.v.'.V.'.V.'..
14f40 00 27 87 c4 00 27 88 36 00 27 88 36 00 27 88 a0 00 27 88 a0 00 27 89 12 00 27 89 12 00 27 89 86 .'...'.6.'.6.'...'...'...'...'..
14f60 00 27 89 86 00 27 89 fa 00 27 89 fa 00 27 8a 6e 00 27 8a 6e 00 27 8a e4 00 27 8a e4 00 27 8b 5a .'...'...'...'.n.'.n.'...'...'.Z
14f80 00 27 8b 5a 00 27 8b ce 00 27 8b ce 00 27 8c 48 00 27 8c 48 00 27 8c c2 00 27 8c c2 00 27 8d 38 .'.Z.'...'...'.H.'.H.'...'...'.8
14fa0 00 27 8d 38 00 27 8d ae 00 27 8d ae 00 27 8e 1a 00 27 8e 1a 00 27 8e 84 00 27 8e 84 00 27 8e ee .'.8.'...'...'...'...'...'...'..
14fc0 00 27 8e ee 00 27 8f 58 00 27 8f 58 00 27 8f c2 00 27 8f c2 00 27 90 2c 00 27 90 2c 00 27 90 96 .'...'.X.'.X.'...'...'.,.'.,.'..
14fe0 00 27 90 96 00 27 91 08 00 27 91 08 00 27 91 7a 00 27 91 7a 00 27 91 f4 00 27 91 f4 00 27 92 60 .'...'...'...'.z.'.z.'...'...'.`
15000 00 27 92 60 00 27 92 cc 00 27 92 cc 00 27 93 48 00 27 93 48 00 27 93 b6 00 27 93 b6 00 27 94 36 .'.`.'...'...'.H.'.H.'...'...'.6
15020 00 27 94 36 00 27 94 aa 00 27 94 aa 00 27 95 1e 00 27 95 1e 00 27 95 8e 00 27 95 8e 00 27 95 f8 .'.6.'...'...'...'...'...'...'..
15040 00 27 95 f8 00 27 96 62 00 27 96 62 00 27 96 ce 00 27 96 ce 00 27 97 3c 00 27 97 3c 00 27 97 b0 .'...'.b.'.b.'...'...'.<.'.<.'..
15060 00 27 97 b0 00 27 98 1e 00 27 98 1e 00 27 98 98 00 27 98 98 00 27 99 0a 00 27 99 0a 00 27 99 76 .'...'...'...'...'...'...'...'.v
15080 00 27 99 76 00 27 99 e4 00 27 99 e4 00 27 9a 56 00 27 9a 56 00 27 9a c4 00 27 9a c4 00 27 9b 38 .'.v.'...'...'.V.'.V.'...'...'.8
150a0 00 27 9b 38 00 27 9b a6 00 27 9b a6 00 27 9c 12 00 27 9c 12 00 27 9c 7c 00 27 9c 7c 00 27 9c e8 .'.8.'...'...'...'...'.|.'.|.'..
150c0 00 27 9c e8 00 27 9d 52 00 27 9d 52 00 27 9d c0 00 27 9d c0 00 27 9e 2a 00 27 9e 2a 00 27 9e 9a .'...'.R.'.R.'...'...'.*.'.*.'..
150e0 00 27 9e 9a 00 27 9f 14 00 27 9f 14 00 27 9f 7c 00 27 9f 7c 00 27 9f ea 00 27 9f ea 00 27 a0 5c .'...'...'...'.|.'.|.'...'...'.\
15100 00 27 a0 5c 00 27 a0 ca 00 27 a0 ca 00 27 a1 32 00 27 a1 32 00 27 a1 a4 00 27 a1 a4 00 27 a2 1e .'.\.'...'...'.2.'.2.'...'...'..
15120 00 27 a2 1e 00 27 a2 8a 00 27 a2 8a 00 27 a2 fa 00 27 a2 fa 00 27 a3 76 00 27 a3 76 00 27 a3 f6 .'...'...'...'...'...'.v.'.v.'..
15140 00 27 a3 f6 00 27 a4 5e 00 27 a4 5e 00 27 a4 c8 00 27 a4 c8 00 27 a5 38 00 27 a5 38 00 27 a5 ae .'...'.^.'.^.'...'...'.8.'.8.'..
15160 00 27 a5 ae 00 27 a6 22 00 27 a6 22 00 27 a6 94 00 27 a6 94 00 27 a7 06 00 27 a7 06 00 27 a7 80 .'...'.".'.".'...'...'...'...'..
15180 00 27 a7 80 00 27 a7 ec 00 27 a7 ec 00 27 a8 5c 00 27 a8 5c 00 27 a8 d8 00 27 a8 d8 00 27 a9 50 .'...'...'...'.\.'.\.'...'...'.P
151a0 00 27 a9 50 00 27 a9 ca 00 27 a9 ca 00 27 aa 38 00 27 aa 38 00 27 aa a6 00 27 aa a6 00 27 ab 14 .'.P.'...'...'.8.'.8.'...'...'..
151c0 00 27 ab 14 00 27 ab 7e 00 27 ab 7e 00 27 ab e8 00 27 ab e8 00 27 ac 54 00 27 ac 54 00 27 ac cc .'...'.~.'.~.'...'...'.T.'.T.'..
151e0 00 27 ac cc 00 27 ad 42 00 27 ad 42 00 27 ad b0 00 27 ad b0 00 27 ae 1a 00 27 ae 1a 00 27 ae 96 .'...'.B.'.B.'...'...'...'...'..
15200 00 27 ae 96 00 27 af 0a 00 27 af 0a 00 27 af 7a 00 27 af 7a 00 27 af e4 00 27 af e4 00 27 b0 52 .'...'...'...'.z.'.z.'...'...'.R
15220 00 27 b0 52 00 27 b0 bc 00 27 b0 bc 00 27 b1 2a 00 27 b1 2a 00 27 b1 94 00 27 b1 94 00 27 b2 02 .'.R.'...'...'.*.'.*.'...'...'..
15240 00 27 b2 02 00 27 b2 70 00 27 b2 70 00 27 b2 de 00 27 b2 de 00 27 b3 4c 00 27 b3 4c 00 27 b3 be .'...'.p.'.p.'...'...'.L.'.L.'..
15260 00 27 b3 be 00 27 b4 2a 00 27 b4 2a 00 27 b4 98 00 27 b4 98 00 27 b5 0c 00 27 b5 0c 00 27 b5 82 .'...'.*.'.*.'...'...'...'...'..
15280 00 27 b5 82 00 27 b5 f0 00 27 b5 f0 00 27 b6 64 00 27 b6 64 00 27 b6 da 00 27 b6 da 00 27 b7 4a .'...'...'...'.d.'.d.'...'...'.J
152a0 00 27 b7 4a 00 27 b7 bc 00 27 b7 bc 00 27 b8 32 00 27 b8 32 00 27 b8 a4 00 27 b8 a4 00 27 b9 1a .'.J.'...'...'.2.'.2.'...'...'..
152c0 00 27 b9 1a 00 27 b9 8c 00 27 b9 8c 00 27 b9 fc 00 27 b9 fc 00 27 ba 6c 00 27 ba 6c 00 27 ba dc .'...'...'...'...'...'.l.'.l.'..
152e0 00 27 ba dc 00 27 bb 50 00 27 bb 50 00 27 bb ca 00 27 bb ca 00 27 bc 42 00 27 bc 42 00 27 bc b6 .'...'.P.'.P.'...'...'.B.'.B.'..
15300 00 27 bc b6 00 27 bd 2e 00 27 bd 2e 00 27 bd 98 00 27 bd 98 00 27 be 14 00 27 be 14 00 27 be 8a .'...'...'...'...'...'...'...'..
15320 00 27 be 8a 00 27 bf 00 00 27 bf 00 00 27 bf 72 00 27 bf 72 00 27 bf e4 00 27 bf e4 00 27 c0 56 .'...'...'...'.r.'.r.'...'...'.V
15340 00 27 c0 56 00 27 c0 cc 00 27 c0 cc 00 27 c1 3e 00 27 c1 3e 00 27 c1 b4 00 27 c1 b4 00 27 c2 28 .'.V.'...'...'.>.'.>.'...'...'.(
15360 00 27 c2 28 00 27 c2 94 00 27 c2 94 00 27 c3 06 00 27 c3 06 00 27 c3 78 00 27 c3 78 00 27 c3 ea .'.(.'...'...'...'...'.x.'.x.'..
15380 00 27 c3 ea 00 27 c4 60 00 27 c4 60 00 27 c4 d2 00 27 c4 d2 00 27 c5 46 00 27 c5 46 00 27 c5 b2 .'...'.`.'.`.'...'...'.F.'.F.'..
153a0 00 27 c5 b2 00 27 c6 2c 00 27 c6 2c 00 27 c6 ae 00 27 c6 ae 00 27 c7 1e 00 27 c7 1e 00 27 c7 8e .'...'.,.'.,.'...'...'...'...'..
153c0 00 27 c7 8e 00 27 c7 fe 00 27 c7 fe 00 27 c8 72 00 27 c8 72 00 27 c8 e2 00 27 c8 e2 00 27 c9 52 .'...'...'...'.r.'.r.'...'...'.R
153e0 00 27 c9 52 00 27 c9 c2 00 27 c9 c2 00 27 ca 38 00 27 ca 38 00 27 ca ae 00 27 ca ae 00 27 cb 1e .'.R.'...'...'.8.'.8.'...'...'..
15400 00 27 cb 1e 00 27 cb 8a 00 27 cb 8a 00 27 cb f8 00 27 cb f8 00 27 cc 66 00 27 cc 66 00 27 cc da .'...'...'...'...'...'.f.'.f.'..
15420 00 27 cc da 00 27 cd 50 00 27 cd 50 00 27 cd c4 00 27 cd c4 00 27 ce 38 00 27 ce 38 00 27 ce a8 .'...'.P.'.P.'...'...'.8.'.8.'..
15440 00 27 ce a8 00 27 cf 14 00 27 cf 14 00 27 cf 84 00 27 cf 84 00 27 cf f4 00 27 cf f4 00 27 d0 60 .'...'...'...'...'...'...'...'.`
15460 00 27 d0 60 00 27 d0 cc 00 27 d0 cc 00 27 d1 3c 00 27 d1 3c 00 27 d1 b4 00 27 d1 b4 00 27 d2 1e .'.`.'...'...'.<.'.<.'...'...'..
15480 00 27 d2 1e 00 27 d2 8a 00 27 d2 8a 00 27 d2 f4 00 27 d2 f4 00 27 d3 60 00 27 d3 60 00 27 d3 d0 .'...'...'...'...'...'.`.'.`.'..
154a0 00 27 d3 d0 00 27 d4 3a 00 27 d4 3a 00 27 d4 aa 00 27 d4 aa 00 27 d5 18 00 27 d5 18 00 27 d5 86 .'...'.:.'.:.'...'...'...'...'..
154c0 00 27 d5 86 00 27 d5 f4 00 27 d5 f4 00 27 d6 62 00 27 d6 62 00 27 d6 ca 00 27 d6 ca 00 27 d7 32 .'...'...'...'.b.'.b.'...'...'.2
154e0 00 27 d7 32 00 27 d7 9a 00 27 d7 9a 00 27 d8 06 00 27 d8 06 00 27 d8 6e 00 27 d8 6e 00 27 d8 e2 .'.2.'...'...'...'...'.n.'.n.'..
15500 00 27 d8 e2 00 27 d9 4a 00 27 d9 4a 00 27 d9 b4 00 27 d9 b4 00 27 da 22 00 27 da 22 00 27 da 8e .'...'.J.'.J.'...'...'.".'.".'..
15520 00 27 da 8e 00 27 db 02 00 27 db 02 00 27 db 70 00 27 db 70 00 27 db de 00 27 db de 00 27 dc 4c .'...'...'...'.p.'.p.'...'...'.L
15540 00 27 dc 4c 00 27 dc b8 00 27 dc b8 00 27 dd 26 00 27 dd 26 00 27 dd 9e 00 27 dd 9e 00 27 de 1a .'.L.'...'...'.&.'.&.'...'...'..
15560 00 27 de 1a 00 27 de 88 00 27 de 88 00 27 de f6 00 27 de f6 00 27 df 68 00 27 df 68 00 27 df da .'...'...'...'...'...'.h.'.h.'..
15580 00 27 df da 00 27 e0 4e 00 27 e0 4e 00 27 e0 bc 00 27 e0 bc 00 27 e1 2e 00 27 e1 2e 00 27 e1 a0 .'...'.N.'.N.'...'...'...'...'..
155a0 00 27 e1 a0 00 27 e2 06 00 27 e3 ae 00 27 e4 6a 00 27 e5 48 00 27 e5 48 00 27 e5 b0 00 27 e5 b0 .'...'...'...'.j.'.H.'.H.'...'..
155c0 00 27 e6 16 00 27 e6 16 00 27 e6 82 00 27 e6 82 00 27 e6 e8 00 27 e6 e8 00 27 e7 50 00 27 e7 50 .'...'...'...'...'...'...'.P.'.P
155e0 00 27 e7 c2 00 27 e7 c2 00 27 e8 2c 00 27 e8 2c 00 27 e8 96 00 27 ea 48 00 27 eb 04 00 27 eb e4 .'...'...'.,.'.,.'...'.H.'...'..
15600 00 27 eb e4 00 27 ec 58 00 27 ec 58 00 27 ec ce 00 27 ee 7a 00 27 ef 36 00 27 f0 14 00 27 f0 14 .'...'.X.'.X.'...'.z.'.6.'...'..
15620 00 27 f0 80 00 27 f0 80 00 27 f0 ec 00 27 f0 ec 00 27 f1 58 00 27 f1 58 00 27 f1 c4 00 27 f1 c4 .'...'...'...'...'.X.'.X.'...'..
15640 00 27 f2 32 00 27 f2 32 00 27 f2 a0 00 27 f2 a0 00 27 f3 0e 00 27 f3 0e 00 27 f3 7c 00 27 f3 7c .'.2.'.2.'...'...'...'...'.|.'.|
15660 00 27 f3 ea 00 27 f3 ea 00 27 f4 68 00 27 f4 68 00 27 f4 e6 00 27 f6 92 00 27 f7 4e 00 27 f8 2c .'...'...'.h.'.h.'...'...'.N.'.,
15680 00 27 f8 2c 00 27 f8 a4 00 27 f8 a4 00 27 f9 26 00 27 f9 26 00 27 f9 9a 00 27 f9 9a 00 27 fa 10 .'.,.'...'...'.&.'.&.'...'...'..
156a0 00 27 fa 10 00 27 fa 94 00 27 fa 94 00 27 fb 12 00 27 fb 12 00 27 fb 94 00 27 fb 94 00 27 fc 1e .'...'...'...'...'...'...'...'..
156c0 00 27 fc 1e 00 27 fc a2 00 27 fc a2 00 27 fd 1c 00 27 fd 1c 00 27 fd 92 00 27 fd 92 00 27 fe 10 .'...'...'...'...'...'...'...'..
156e0 00 27 fe 10 00 27 fe 96 00 27 fe 96 00 27 ff 1a 00 27 ff 1a 00 27 ff 96 00 27 ff 96 00 28 00 18 .'...'...'...'...'...'...'...(..
15700 00 28 00 18 00 28 00 9c 00 28 00 9c 00 28 01 22 00 28 01 22 00 28 01 9e 00 28 01 9e 00 28 02 12 .(...(...(...(.".(.".(...(...(..
15720 00 28 02 12 00 28 02 98 00 28 02 98 00 28 03 16 00 28 03 16 00 28 03 98 00 28 03 98 00 28 04 22 .(...(...(...(...(...(...(...(."
15740 00 28 04 22 00 28 04 a6 00 28 04 a6 00 28 05 1c 00 28 05 1c 00 28 05 96 00 28 05 96 00 28 06 14 .(.".(...(...(...(...(...(...(..
15760 00 28 06 14 00 28 06 9a 00 28 06 9a 00 28 07 0c 00 28 08 be 00 28 09 7a 00 28 0a 5a 00 28 0a 5a .(...(...(...(...(...(.z.(.Z.(.Z
15780 00 28 0a c2 00 28 0a c2 00 28 0b 2c 00 28 0c d4 00 28 0d 90 00 28 0e 6e 00 28 0e 6e 00 28 0e d2 .(...(...(.,.(...(...(.n.(.n.(..
157a0 00 28 0e d2 00 28 0f 38 00 28 0f 38 00 28 0f aa 00 28 0f aa 00 28 10 0e 00 28 10 0e 00 28 10 82 .(...(.8.(.8.(...(...(...(...(..
157c0 00 28 10 82 00 28 10 f4 00 28 10 f4 00 28 11 5e 00 28 11 5e 00 28 11 d4 00 28 11 d4 00 28 12 50 .(...(...(...(.^.(.^.(...(...(.P
157e0 00 28 12 50 00 28 12 d6 00 28 12 d6 00 28 13 64 00 28 13 64 00 28 13 d2 00 28 13 d2 00 28 14 44 .(.P.(...(...(.d.(.d.(...(...(.D
15800 00 28 14 44 00 28 14 b6 00 28 14 b6 00 28 15 22 00 28 15 22 00 28 15 84 00 28 15 84 00 28 15 f6 .(.D.(...(...(.".(.".(...(...(..
15820 00 28 15 f6 00 28 16 62 00 28 16 62 00 28 16 d0 00 28 16 d0 00 28 17 3e 00 28 17 3e 00 28 17 ac .(...(.b.(.b.(...(...(.>.(.>.(..
15840 00 28 17 ac 00 28 18 14 00 28 18 14 00 28 18 86 00 28 18 86 00 28 18 f0 00 28 18 f0 00 28 19 5c .(...(...(...(...(...(...(...(.\
15860 00 28 19 5c 00 28 19 ca 00 28 19 ca 00 28 1a 40 00 28 1a 40 00 28 1a b4 00 28 1a b4 00 28 1b 24 .(.\.(...(...(.@.(.@.(...(...(.$
15880 00 28 1b 24 00 28 1b 90 00 28 1b 90 00 28 1c 08 00 28 1c 08 00 28 1c 70 00 28 1c 70 00 28 1c e0 .(.$.(...(...(...(...(.p.(.p.(..
158a0 00 28 1c e0 00 28 1d 4e 00 28 1d 4e 00 28 1d b8 00 28 1d b8 00 28 1e 34 00 28 1e 34 00 28 1e aa .(...(.N.(.N.(...(...(.4.(.4.(..
158c0 00 28 1e aa 00 28 1f 10 00 28 1f 10 00 28 1f 7c 00 28 1f 7c 00 28 1f f2 00 28 1f f2 00 28 20 5e .(...(...(...(.|.(.|.(...(...(.^
158e0 00 28 20 5e 00 28 20 c4 00 28 20 c4 00 28 21 36 00 28 21 36 00 28 21 9e 00 28 21 9e 00 28 22 0c .(.^.(...(...(!6.(!6.(!..(!..(".
15900 00 28 22 0c 00 28 22 7c 00 28 22 7c 00 28 22 f0 00 28 22 f0 00 28 23 60 00 28 23 60 00 28 23 cc .("..("|.("|.("..("..(#`.(#`.(#.
15920 00 28 23 cc 00 28 24 3a 00 28 24 3a 00 28 24 a6 00 28 24 a6 00 28 25 1a 00 28 25 1a 00 28 25 88 .(#..($:.($:.($..($..(%..(%..(%.
15940 00 28 25 88 00 28 25 f8 00 28 25 f8 00 28 26 6a 00 28 26 6a 00 28 26 d6 00 28 26 d6 00 28 27 44 .(%..(%..(%..(&j.(&j.(&..(&..('D
15960 00 28 27 44 00 28 27 b0 00 28 27 b0 00 28 28 26 00 28 28 26 00 28 28 9e 00 28 28 9e 00 28 29 0e .('D.('..('..((&.((&.((..((..().
15980 00 28 29 0e 00 28 29 7c 00 28 29 7c 00 28 29 ec 00 28 29 ec 00 28 2a 5e 00 28 2a 5e 00 28 2a d2 .()..()|.()|.()..()..(*^.(*^.(*.
159a0 00 28 2a d2 00 28 2b 4a 00 28 2b 4a 00 28 2b bc 00 28 2b bc 00 28 2c 30 00 28 2c 30 00 28 2c ac .(*..(+J.(+J.(+..(+..(,0.(,0.(,.
159c0 00 28 2c ac 00 28 2d 20 00 28 2d 20 00 28 2d 92 00 28 2d 92 00 28 2e 0a 00 28 2e 0a 00 28 2e 8a .(,..(-..(-..(-..(-..(...(...(..
159e0 00 28 2e 8a 00 28 2e fc 00 28 2e fc 00 28 2f 64 00 28 2f 64 00 28 2f da 00 28 2f da 00 28 30 4a .(...(...(...(/d.(/d.(/..(/..(0J
15a00 00 28 30 4a 00 28 30 be 00 28 30 be 00 28 31 2a 00 28 31 2a 00 28 31 9c 00 28 31 9c 00 28 32 0c .(0J.(0..(0..(1*.(1*.(1..(1..(2.
15a20 00 28 32 0c 00 28 32 84 00 28 32 84 00 28 32 ea 00 28 32 ea 00 28 33 5a 00 28 33 5a 00 28 33 c8 .(2..(2..(2..(2..(2..(3Z.(3Z.(3.
15a40 00 28 33 c8 00 28 34 3c 00 28 34 3c 00 28 34 b2 00 28 34 b2 00 28 35 32 00 28 35 32 00 28 35 98 .(3..(4<.(4<.(4..(4..(52.(52.(5.
15a60 00 28 35 98 00 28 36 0e 00 28 36 0e 00 28 36 7c 00 28 36 7c 00 28 36 ec 00 28 36 ec 00 28 37 64 .(5..(6..(6..(6|.(6|.(6..(6..(7d
15a80 00 28 37 64 00 28 37 d4 00 28 37 d4 00 28 38 4e 00 28 38 4e 00 28 38 c4 00 28 38 c4 00 28 39 34 .(7d.(7..(7..(8N.(8N.(8..(8..(94
15aa0 00 28 39 34 00 28 39 a2 00 28 39 a2 00 28 3a 1c 00 28 3a 1c 00 28 3a 8e 00 28 3a 8e 00 28 3a fe .(94.(9..(9..(:..(:..(:..(:..(:.
15ac0 00 28 3a fe 00 28 3b 74 00 28 3b 74 00 28 3b f2 00 28 3b f2 00 28 3c 6a 00 28 3c 6a 00 28 3c de .(:..(;t.(;t.(;..(;..(<j.(<j.(<.
15ae0 00 28 3c de 00 28 3d 4c 00 28 3d 4c 00 28 3d c2 00 28 3d c2 00 28 3e 30 00 28 3e 30 00 28 3e 98 .(<..(=L.(=L.(=..(=..(>0.(>0.(>.
15b00 00 28 3e 98 00 28 3f 08 00 28 3f 08 00 28 3f 6e 00 28 3f 6e 00 28 3f d6 00 28 3f d6 00 28 40 3e .(>..(?..(?..(?n.(?n.(?..(?..(@>
15b20 00 28 40 3e 00 28 40 a8 00 28 40 a8 00 28 41 12 00 28 41 12 00 28 41 88 00 28 41 88 00 28 41 fa .(@>.(@..(@..(A..(A..(A..(A..(A.
15b40 00 28 41 fa 00 28 42 6e 00 28 42 6e 00 28 42 d2 00 28 42 d2 00 28 43 48 00 28 43 48 00 28 43 be .(A..(Bn.(Bn.(B..(B..(CH.(CH.(C.
15b60 00 28 43 be 00 28 44 36 00 28 44 36 00 28 44 a0 00 28 44 a0 00 28 45 18 00 28 45 18 00 28 45 8a .(C..(D6.(D6.(D..(D..(E..(E..(E.
15b80 00 28 45 8a 00 28 46 04 00 28 46 04 00 28 46 78 00 28 46 78 00 28 46 e2 00 28 46 e2 00 28 47 4a .(E..(F..(F..(Fx.(Fx.(F..(F..(GJ
15ba0 00 28 47 4a 00 28 47 ae 00 28 47 ae 00 28 48 1a 00 28 48 1a 00 28 48 88 00 28 48 88 00 28 48 f2 .(GJ.(G..(G..(H..(H..(H..(H..(H.
15bc0 00 28 48 f2 00 28 49 58 00 28 49 58 00 28 49 c0 00 28 49 c0 00 28 4a 34 00 28 4a 34 00 28 4a a8 .(H..(IX.(IX.(I..(I..(J4.(J4.(J.
15be0 00 28 4a a8 00 28 4b 16 00 28 4b 16 00 28 4b 86 00 28 4b 86 00 28 4b f2 00 28 4b f2 00 28 4c 64 .(J..(K..(K..(K..(K..(K..(K..(Ld
15c00 00 28 4c 64 00 28 4c d8 00 28 4c d8 00 28 4d 44 00 28 4d 44 00 28 4d b4 00 28 4d b4 00 28 4e 32 .(Ld.(L..(L..(MD.(MD.(M..(M..(N2
15c20 00 28 4e 32 00 28 4e aa 00 28 4e aa 00 28 4f 12 00 28 4f 12 00 28 4f 78 00 28 4f 78 00 28 4f de .(N2.(N..(N..(O..(O..(Ox.(Ox.(O.
15c40 00 28 4f de 00 28 50 46 00 28 50 46 00 28 50 b6 00 28 50 b6 00 28 51 1a 00 28 51 1a 00 28 51 7e .(O..(PF.(PF.(P..(P..(Q..(Q..(Q~
15c60 00 28 51 7e 00 28 51 e6 00 28 51 e6 00 28 52 54 00 28 52 54 00 28 52 c4 00 28 52 c4 00 28 53 2c .(Q~.(Q..(Q..(RT.(RT.(R..(R..(S,
15c80 00 28 53 2c 00 28 53 9c 00 28 53 9c 00 28 54 12 00 28 54 12 00 28 54 80 00 28 54 80 00 28 55 02 .(S,.(S..(S..(T..(T..(T..(T..(U.
15ca0 00 28 55 02 00 28 55 74 00 28 55 74 00 28 55 ea 00 28 55 ea 00 28 56 5a 00 28 56 5a 00 28 56 c8 .(U..(Ut.(Ut.(U..(U..(VZ.(VZ.(V.
15cc0 00 28 56 c8 00 28 57 38 00 28 57 38 00 28 57 a8 00 28 57 a8 00 28 58 0c 00 28 58 0c 00 28 58 74 .(V..(W8.(W8.(W..(W..(X..(X..(Xt
15ce0 00 28 58 74 00 28 58 ec 00 28 58 ec 00 28 59 66 00 28 59 66 00 28 59 e2 00 28 59 e2 00 28 5a 5c .(Xt.(X..(X..(Yf.(Yf.(Y..(Y..(Z\
15d00 00 28 5a 5c 00 28 5a ca 00 28 5a ca 00 28 5b 36 00 28 5b 36 00 28 5b a8 00 28 5b a8 00 28 5c 12 .(Z\.(Z..(Z..([6.([6.([..([..(\.
15d20 00 28 5c 12 00 28 5c 84 00 28 5c 84 00 28 5c f8 00 28 5c f8 00 28 5d 6c 00 28 5d 6c 00 28 5d e0 .(\..(\..(\..(\..(\..(]l.(]l.(].
15d40 00 28 5d e0 00 28 5e 56 00 28 5e 56 00 28 5e d2 00 28 5e d2 00 28 5f 4c 00 28 5f 4c 00 28 5f c2 .(]..(^V.(^V.(^..(^..(_L.(_L.(_.
15d60 00 28 5f c2 00 28 60 36 00 28 60 36 00 28 60 ac 00 28 60 ac 00 28 61 2e 00 28 61 2e 00 28 61 b0 .(_..(`6.(`6.(`..(`..(a..(a..(a.
15d80 00 28 61 b0 00 28 62 36 00 28 62 36 00 28 62 a2 00 28 62 a2 00 28 63 08 00 28 63 08 00 28 63 72 .(a..(b6.(b6.(b..(b..(c..(c..(cr
15da0 00 28 63 72 00 28 63 e2 00 28 63 e2 00 28 64 58 00 28 64 58 00 28 64 ce 00 28 64 ce 00 28 65 44 .(cr.(c..(c..(dX.(dX.(d..(d..(eD
15dc0 00 28 65 44 00 28 65 ba 00 28 65 ba 00 28 66 28 00 28 66 28 00 28 66 9e 00 28 66 9e 00 28 67 0a .(eD.(e..(e..(f(.(f(.(f..(f..(g.
15de0 00 28 67 0a 00 28 67 7e 00 28 67 7e 00 28 67 ea 00 28 67 ea 00 28 68 5c 00 28 68 5c 00 28 68 c8 .(g..(g~.(g~.(g..(g..(h\.(h\.(h.
15e00 00 28 68 c8 00 28 69 40 00 28 69 40 00 28 69 b6 00 28 69 b6 00 28 6a 2c 00 28 6a 2c 00 28 6a 9e .(h..(i@.(i@.(i..(i..(j,.(j,.(j.
15e20 00 28 6a 9e 00 28 6b 12 00 28 6b 12 00 28 6b 88 00 28 6b 88 00 28 6b f2 00 28 6b f2 00 28 6c 64 .(j..(k..(k..(k..(k..(k..(k..(ld
15e40 00 28 6c 64 00 28 6c d2 00 28 6c d2 00 28 6d 46 00 28 6d 46 00 28 6d c0 00 28 6d c0 00 28 6e 2c .(ld.(l..(l..(mF.(mF.(m..(m..(n,
15e60 00 28 6e 2c 00 28 6e 92 00 28 6e 92 00 28 6f 04 00 28 6f 04 00 28 6f 70 00 28 6f 70 00 28 6f d6 .(n,.(n..(n..(o..(o..(op.(op.(o.
15e80 00 28 6f d6 00 28 70 42 00 28 70 42 00 28 70 b2 00 28 70 b2 00 28 71 1e 00 28 71 1e 00 28 71 8e .(o..(pB.(pB.(p..(p..(q..(q..(q.
15ea0 00 28 71 8e 00 28 71 f2 00 28 71 f2 00 28 72 62 00 28 72 62 00 28 72 d2 00 28 72 d2 00 28 73 4c .(q..(q..(q..(rb.(rb.(r..(r..(sL
15ec0 00 28 73 4c 00 28 73 ce 00 28 73 ce 00 28 74 46 00 28 74 46 00 28 74 bc 00 28 74 bc 00 28 75 30 .(sL.(s..(s..(tF.(tF.(t..(t..(u0
15ee0 00 28 75 30 00 28 75 a8 00 28 75 a8 00 28 76 20 00 28 76 20 00 28 76 98 00 28 76 98 00 28 77 0c .(u0.(u..(u..(v..(v..(v..(v..(w.
15f00 00 28 77 0c 00 28 77 7e 00 28 77 7e 00 28 77 ec 00 28 77 ec 00 28 78 5a 00 28 78 5a 00 28 78 d2 .(w..(w~.(w~.(w..(w..(xZ.(xZ.(x.
15f20 00 28 78 d2 00 28 79 4a 00 28 79 4a 00 28 79 b6 00 28 79 b6 00 28 7a 30 00 28 7a 30 00 28 7a a8 .(x..(yJ.(yJ.(y..(y..(z0.(z0.(z.
15f40 00 28 7a a8 00 28 7b 12 00 28 7b 12 00 28 7b 7a 00 28 7b 7a 00 28 7b ea 00 28 7b ea 00 28 7c 5a .(z..({..({..({z.({z.({..({..(|Z
15f60 00 28 7c 5a 00 28 7c ce 00 28 7c ce 00 28 7d 36 00 28 7d 36 00 28 7d a8 00 28 7d a8 00 28 7e 12 .(|Z.(|..(|..(}6.(}6.(}..(}..(~.
15f80 00 28 7e 12 00 28 7e 8a 00 28 7e 8a 00 28 7e f6 00 28 7e f6 00 28 7f 64 00 28 7f 64 00 28 7f d4 .(~..(~..(~..(~..(~..(.d.(.d.(..
15fa0 00 28 7f d4 00 28 80 4a 00 28 80 4a 00 28 80 b2 00 28 80 b2 00 28 81 1c 00 28 81 1c 00 28 81 98 .(...(.J.(.J.(...(...(...(...(..
15fc0 00 28 81 98 00 28 82 04 00 28 82 04 00 28 82 72 00 28 82 72 00 28 82 e2 00 28 82 e2 00 28 83 54 .(...(...(...(.r.(.r.(...(...(.T
15fe0 00 28 83 54 00 28 83 ce 00 28 83 ce 00 28 84 3c 00 28 84 3c 00 28 84 b6 00 28 84 b6 00 28 85 2a .(.T.(...(...(.<.(.<.(...(...(.*
16000 00 28 85 2a 00 28 85 a2 00 28 85 a2 00 28 86 14 00 28 86 14 00 28 86 80 00 28 86 80 00 28 86 ee .(.*.(...(...(...(...(...(...(..
16020 00 28 86 ee 00 28 87 66 00 28 87 66 00 28 87 e0 00 28 87 e0 00 28 88 5c 00 28 88 5c 00 28 88 da .(...(.f.(.f.(...(...(.\.(.\.(..
16040 00 28 88 da 00 28 89 4c 00 28 89 4c 00 28 89 be 00 28 89 be 00 28 8a 32 00 28 8a 32 00 28 8a a6 .(...(.L.(.L.(...(...(.2.(.2.(..
16060 00 28 8a a6 00 28 8b 1c 00 28 8b 1c 00 28 8b 94 00 28 8b 94 00 28 8c 0c 00 28 8c 0c 00 28 8c 80 .(...(...(...(...(...(...(...(..
16080 00 28 8c 80 00 28 8c f4 00 28 8c f4 00 28 8d 66 00 28 8d 66 00 28 8d da 00 28 8d da 00 28 8e 4e .(...(...(...(.f.(.f.(...(...(.N
160a0 00 28 8e 4e 00 28 8e c0 00 28 8e c0 00 28 8f 32 00 28 8f 32 00 28 8f a6 00 28 8f a6 00 28 90 1a .(.N.(...(...(.2.(.2.(...(...(..
160c0 00 28 90 1a 00 28 90 8c 00 28 90 8c 00 28 90 fe 00 28 90 fe 00 28 91 72 00 28 91 72 00 28 91 e6 .(...(...(...(...(...(.r.(.r.(..
160e0 00 28 91 e6 00 28 92 58 00 28 92 58 00 28 92 ca 00 28 92 ca 00 28 93 3e 00 28 93 3e 00 28 93 b2 .(...(.X.(.X.(...(...(.>.(.>.(..
16100 00 28 93 b2 00 28 94 24 00 28 94 24 00 28 94 96 00 28 94 96 00 28 95 0c 00 28 95 0c 00 28 95 7e .(...(.$.(.$.(...(...(...(...(.~
16120 00 28 95 7e 00 28 95 f2 00 28 95 f2 00 28 96 62 00 28 96 62 00 28 96 d8 00 28 96 d8 00 28 97 4a .(.~.(...(...(.b.(.b.(...(...(.J
16140 00 28 97 4a 00 28 97 ce 00 28 97 ce 00 28 98 3e 00 28 98 3e 00 28 98 b0 00 28 98 b0 00 28 99 2c .(.J.(...(...(.>.(.>.(...(...(.,
16160 00 28 99 2c 00 28 99 a6 00 28 99 a6 00 28 9a 1c 00 28 9a 1c 00 28 9a 8c 00 28 9a 8c 00 28 9a f6 .(.,.(...(...(...(...(...(...(..
16180 00 28 9a f6 00 28 9b 66 00 28 9b 66 00 28 9b dc 00 28 9b dc 00 28 9c 44 00 28 9c 44 00 28 9c b8 .(...(.f.(.f.(...(...(.D.(.D.(..
161a0 00 28 9c b8 00 28 9d 30 00 28 9d 30 00 28 9d aa 00 28 9d aa 00 28 9e 26 00 28 9e 26 00 28 9e a4 .(...(.0.(.0.(...(...(.&.(.&.(..
161c0 00 28 9e a4 00 28 9f 16 00 28 9f 16 00 28 9f 9e 00 28 9f 9e 00 28 a0 0a 00 28 a0 0a 00 28 a0 7c .(...(...(...(...(...(...(...(.|
161e0 00 28 a0 7c 00 28 a0 f0 00 28 a0 f0 00 28 a1 6a 00 28 a1 6a 00 28 a1 d8 00 28 a1 d8 00 28 a2 48 .(.|.(...(...(.j.(.j.(...(...(.H
16200 00 28 a2 48 00 28 a2 be 00 28 a2 be 00 28 a3 36 00 28 a3 36 00 28 a3 b2 00 28 a3 b2 00 28 a4 22 .(.H.(...(...(.6.(.6.(...(...(."
16220 00 28 a4 22 00 28 a4 98 00 28 a4 98 00 28 a5 06 00 28 a5 06 00 28 a5 7a 00 28 a5 7a 00 28 a5 f0 .(.".(...(...(...(...(.z.(.z.(..
16240 00 28 a5 f0 00 28 a6 66 00 28 a6 66 00 28 a6 d2 00 28 a6 d2 00 28 a7 42 00 28 a7 42 00 28 a7 ac .(...(.f.(.f.(...(...(.B.(.B.(..
16260 00 28 a7 ac 00 28 a8 1e 00 28 a8 1e 00 28 a8 8c 00 28 a8 8c 00 28 a8 fe 00 28 a8 fe 00 28 a9 72 .(...(...(...(...(...(...(...(.r
16280 00 28 a9 72 00 28 a9 f8 00 28 a9 f8 00 28 aa 74 00 28 aa 74 00 28 aa e6 00 28 aa e6 00 28 ab 6c .(.r.(...(...(.t.(.t.(...(...(.l
162a0 00 28 ab 6c 00 28 ab e2 00 28 ab e2 00 28 ac 5e 00 28 ac 5e 00 28 ac c2 00 28 ac c2 00 28 ad 28 .(.l.(...(...(.^.(.^.(...(...(.(
162c0 00 28 ad 28 00 28 ad 96 00 28 ad 96 00 28 ae 02 00 28 ae 02 00 28 ae 74 00 28 ae 74 00 28 ae e0 .(.(.(...(...(...(...(.t.(.t.(..
162e0 00 28 ae e0 00 28 af 54 00 28 af 54 00 28 af c2 00 28 af c2 00 28 b0 32 00 28 b0 32 00 28 b0 a2 .(...(.T.(.T.(...(...(.2.(.2.(..
16300 00 28 b0 a2 00 28 b1 16 00 28 b1 16 00 28 b1 8a 00 28 b1 8a 00 28 b2 00 00 28 b2 00 00 28 b2 68 .(...(...(...(...(...(...(...(.h
16320 00 28 b2 68 00 28 b2 cc 00 28 b2 cc 00 28 b3 32 00 28 b3 32 00 28 b3 aa 00 28 b3 aa 00 28 b4 22 .(.h.(...(...(.2.(.2.(...(...(."
16340 00 28 b4 22 00 28 b4 9a 00 28 b4 9a 00 28 b5 1e 00 28 b5 1e 00 28 b5 a2 00 28 b5 a2 00 28 b6 06 .(.".(...(...(...(...(...(...(..
16360 00 28 b6 06 00 28 b6 72 00 28 b6 72 00 28 b6 f0 00 28 b6 f0 00 28 b7 62 00 28 b7 62 00 28 b7 d0 .(...(.r.(.r.(...(...(.b.(.b.(..
16380 00 28 b7 d0 00 28 b8 40 00 28 b8 40 00 28 b8 ae 00 28 b8 ae 00 28 b9 18 00 28 b9 18 00 28 b9 7e .(...(.@.(.@.(...(...(...(...(.~
163a0 00 28 b9 7e 00 28 b9 ec 00 28 b9 ec 00 28 ba 60 00 28 ba 60 00 28 ba d4 00 28 ba d4 00 28 bb 42 .(.~.(...(...(.`.(.`.(...(...(.B
163c0 00 28 bb 42 00 28 bb ba 00 28 bb ba 00 28 bc 26 00 28 bc 26 00 28 bc 9e 00 28 bc 9e 00 28 bd 1c .(.B.(...(...(.&.(.&.(...(...(..
163e0 00 28 bd 1c 00 28 bd 90 00 28 bd 90 00 28 be 06 00 28 be 06 00 28 be 7e 00 28 be 7e 00 28 be ee .(...(...(...(...(...(.~.(.~.(..
16400 00 28 be ee 00 28 bf 60 00 28 bf 60 00 28 bf d4 00 28 bf d4 00 28 c0 40 00 28 c0 40 00 28 c0 ac .(...(.`.(.`.(...(...(.@.(.@.(..
16420 00 28 c0 ac 00 28 c1 12 00 28 c1 12 00 28 c1 82 00 28 c1 82 00 28 c1 f4 00 28 c1 f4 00 28 c2 78 .(...(...(...(...(...(...(...(.x
16440 00 28 c2 78 00 28 c2 f4 00 28 c2 f4 00 28 c3 6a 00 28 c3 6a 00 28 c3 e2 00 28 c3 e2 00 28 c4 54 .(.x.(...(...(.j.(.j.(...(...(.T
16460 00 28 c4 54 00 28 c4 bc 00 28 c4 bc 00 28 c5 26 00 28 c5 26 00 28 c5 a4 00 28 c5 a4 00 28 c6 1a .(.T.(...(...(.&.(.&.(...(...(..
16480 00 28 c6 1a 00 28 c6 80 00 28 c6 80 00 28 c6 f8 00 28 c6 f8 00 28 c7 6c 00 28 c7 6c 00 28 c7 dc .(...(...(...(...(...(.l.(.l.(..
164a0 00 28 c7 dc 00 28 c8 48 00 28 c8 48 00 28 c8 c4 00 28 c8 c4 00 28 c9 38 00 28 c9 38 00 28 c9 a8 .(...(.H.(.H.(...(...(.8.(.8.(..
164c0 00 28 c9 a8 00 28 ca 1e 00 28 ca 1e 00 28 ca 94 00 28 ca 94 00 28 cb 0a 00 28 cb 0a 00 28 cb 80 .(...(...(...(...(...(...(...(..
164e0 00 28 cb 80 00 28 cb f4 00 28 cb f4 00 28 cc 66 00 28 cc 66 00 28 cc da 00 28 cc da 00 28 cd 42 .(...(...(...(.f.(.f.(...(...(.B
16500 00 28 cd 42 00 28 cd a4 00 28 cd a4 00 28 ce 10 00 28 ce 10 00 28 ce 7e 00 28 ce 7e 00 28 ce f4 .(.B.(...(...(...(...(.~.(.~.(..
16520 00 28 ce f4 00 28 cf 62 00 28 cf 62 00 28 cf d4 00 28 cf d4 00 28 d0 42 00 28 d0 42 00 28 d0 aa .(...(.b.(.b.(...(...(.B.(.B.(..
16540 00 28 d0 aa 00 28 d1 12 00 28 d1 12 00 28 d1 78 00 28 d1 78 00 28 d1 e8 00 28 d1 e8 00 28 d2 5e .(...(...(...(.x.(.x.(...(...(.^
16560 00 28 d2 5e 00 28 d2 d0 00 28 d2 d0 00 28 d3 3a 00 28 d3 3a 00 28 d3 a2 00 28 d3 a2 00 28 d4 10 .(.^.(...(...(.:.(.:.(...(...(..
16580 00 28 d4 10 00 28 d4 86 00 28 d4 86 00 28 d4 ee 00 28 d4 ee 00 28 d5 54 00 28 d5 54 00 28 d5 c0 .(...(...(...(...(...(.T.(.T.(..
165a0 00 28 d5 c0 00 28 d6 30 00 28 d6 30 00 28 d6 9a 00 28 d6 9a 00 28 d7 06 00 28 d7 06 00 28 d7 72 .(...(.0.(.0.(...(...(...(...(.r
165c0 00 28 d7 72 00 28 d7 dc 00 28 d7 dc 00 28 d8 54 00 28 d8 54 00 28 d8 c2 00 28 d8 c2 00 28 d9 30 .(.r.(...(...(.T.(.T.(...(...(.0
165e0 00 28 d9 30 00 28 d9 a0 00 28 d9 a0 00 28 da 06 00 28 da 06 00 28 da 76 00 28 da 76 00 28 da e4 .(.0.(...(...(...(...(.v.(.v.(..
16600 00 28 da e4 00 28 db 4e 00 28 db 4e 00 28 db ca 00 28 db ca 00 28 dc 32 00 28 dc 32 00 28 dc 98 .(...(.N.(.N.(...(...(.2.(.2.(..
16620 00 28 dc 98 00 28 dd 08 00 28 dd 08 00 28 dd 76 00 28 dd 76 00 28 dd e2 00 28 dd e2 00 28 de 52 .(...(...(...(.v.(.v.(...(...(.R
16640 00 28 de 52 00 28 de be 00 28 de be 00 28 df 24 00 28 df 24 00 28 df 8a 00 28 df 8a 00 28 df ee .(.R.(...(...(.$.(.$.(...(...(..
16660 00 28 df ee 00 28 e0 54 00 28 e0 54 00 28 e0 c2 00 28 e0 c2 00 28 e1 32 00 28 e1 32 00 28 e1 9a .(...(.T.(.T.(...(...(.2.(.2.(..
16680 00 28 e1 9a 00 28 e2 0a 00 28 e2 0a 00 28 e2 7a 00 28 e2 7a 00 28 e2 e2 00 28 e2 e2 00 28 e3 56 .(...(...(...(.z.(.z.(...(...(.V
166a0 00 28 e3 56 00 28 e3 c4 00 28 e3 c4 00 28 e4 2a 00 28 e4 2a 00 28 e4 96 00 28 e4 96 00 28 e5 0a .(.V.(...(...(.*.(.*.(...(...(..
166c0 00 28 e5 0a 00 28 e5 78 00 28 e5 78 00 28 e5 e8 00 28 e5 e8 00 28 e6 5a 00 28 e6 5a 00 28 e6 c6 .(...(.x.(.x.(...(...(.Z.(.Z.(..
166e0 00 28 e6 c6 00 28 e7 34 00 28 e7 34 00 28 e7 a4 00 28 e7 a4 00 28 e8 16 00 28 e8 16 00 28 e8 7e .(...(.4.(.4.(...(...(...(...(.~
16700 00 28 e8 7e 00 28 e8 f2 00 28 e8 f2 00 28 e9 66 00 28 e9 66 00 28 e9 de 00 28 e9 de 00 28 ea 50 .(.~.(...(...(.f.(.f.(...(...(.P
16720 00 28 ea 50 00 28 ea cc 00 28 ea cc 00 28 eb 3e 00 28 eb 3e 00 28 eb b6 00 28 eb b6 00 28 ec 36 .(.P.(...(...(.>.(.>.(...(...(.6
16740 00 28 ec 36 00 28 ec 9c 00 28 ec 9c 00 28 ed 04 00 28 ed 04 00 28 ed 7a 00 28 ed 7a 00 28 ed ea .(.6.(...(...(...(...(.z.(.z.(..
16760 00 28 ed ea 00 28 ee 5e 00 28 ee 5e 00 28 ee c8 00 28 ee c8 00 28 ef 38 00 28 ef 38 00 28 ef b0 .(...(.^.(.^.(...(...(.8.(.8.(..
16780 00 28 ef b0 00 28 f0 16 00 28 f0 16 00 28 f0 86 00 28 f0 86 00 28 f0 f4 00 28 f0 f4 00 28 f1 68 .(...(...(...(...(...(...(...(.h
167a0 00 28 f1 68 00 28 f1 de 00 28 f1 de 00 28 f2 44 00 28 f2 44 00 28 f2 ac 00 28 f2 ac 00 28 f3 1a .(.h.(...(...(.D.(.D.(...(...(..
167c0 00 28 f3 1a 00 28 f3 8a 00 28 f3 8a 00 28 f3 fa 00 28 f3 fa 00 28 f4 74 00 28 f4 74 00 28 f4 d8 .(...(...(...(...(...(.t.(.t.(..
167e0 00 28 f4 d8 00 28 f5 3e 00 28 f5 3e 00 28 f5 a4 00 28 f5 a4 00 28 f6 0a 00 28 f6 0a 00 28 f6 80 .(...(.>.(.>.(...(...(...(...(..
16800 00 28 f6 80 00 28 f6 f0 00 28 f6 f0 00 28 f7 5e 00 28 f7 5e 00 28 f7 d8 00 28 f7 d8 00 28 f8 4a .(...(...(...(.^.(.^.(...(...(.J
16820 00 28 f8 4a 00 28 f8 ba 00 28 f8 ba 00 28 f9 30 00 28 f9 30 00 28 f9 ae 00 28 f9 ae 00 28 fa 26 .(.J.(...(...(.0.(.0.(...(...(.&
16840 00 28 fa 26 00 28 fa 9a 00 28 fa 9a 00 28 fb 08 00 28 fb 08 00 28 fb 6e 00 28 fb 6e 00 28 fb d6 .(.&.(...(...(...(...(.n.(.n.(..
16860 00 28 fb d6 00 28 fc 3e 00 28 fc 3e 00 28 fc b4 00 28 fc b4 00 28 fd 22 00 28 fd 22 00 28 fd 90 .(...(.>.(.>.(...(...(.".(.".(..
16880 00 28 fd 90 00 28 fd fa 00 28 fd fa 00 28 fe 62 00 28 fe 62 00 28 fe d2 00 28 fe d2 00 28 ff 42 .(...(...(...(.b.(.b.(...(...(.B
168a0 00 28 ff 42 00 28 ff a8 00 28 ff a8 00 29 00 0e 00 29 00 0e 00 29 00 7e 00 29 02 2a 00 29 02 e6 .(.B.(...(...)...)...).~.).*.)..
168c0 00 29 03 c4 00 29 03 c4 00 29 04 36 00 29 05 e4 00 29 06 a0 00 29 07 80 00 29 07 80 00 29 07 ee .)...)...).6.)...)...)...)...)..
168e0 00 29 07 ee 00 29 08 5c 00 29 08 5c 00 29 08 c0 00 29 08 c0 00 29 09 2e 00 29 09 2e 00 29 09 9c .)...).\.).\.)...)...)...)...)..
16900 00 29 09 9c 00 29 0a 06 00 29 0a 06 00 29 0a 70 00 29 0a 70 00 29 0a d4 00 29 0a d4 00 29 0b 40 .)...)...)...).p.).p.)...)...).@
16920 00 29 0b 40 00 29 0b ac 00 29 0b ac 00 29 0c 18 00 29 0c 18 00 29 0c 86 00 29 0c 86 00 29 0c f4 .).@.)...)...)...)...)...)...)..
16940 00 29 0c f4 00 29 0d 60 00 29 0d 60 00 29 0d d0 00 29 0d d0 00 29 0e 4c 00 29 0e 4c 00 29 0e c8 .)...).`.).`.)...)...).L.).L.)..
16960 00 29 0e c8 00 29 0f 32 00 29 0f 32 00 29 0f 9c 00 29 0f 9c 00 29 10 14 00 29 10 14 00 29 10 8c .)...).2.).2.)...)...)...)...)..
16980 00 29 10 8c 00 29 10 fa 00 29 10 fa 00 29 11 68 00 29 11 68 00 29 11 de 00 29 11 de 00 29 12 50 .)...)...)...).h.).h.)...)...).P
169a0 00 29 12 50 00 29 12 c2 00 29 12 c2 00 29 13 2e 00 29 13 2e 00 29 13 9a 00 29 13 9a 00 29 14 12 .).P.)...)...)...)...)...)...)..
169c0 00 29 14 12 00 29 14 8a 00 29 14 8a 00 29 14 f0 00 29 14 f0 00 29 15 56 00 29 15 56 00 29 15 ce .)...)...)...)...)...).V.).V.)..
169e0 00 29 15 ce 00 29 16 46 00 29 16 46 00 29 16 b8 00 29 16 b8 00 29 17 2a 00 29 17 2a 00 29 17 9c .)...).F.).F.)...)...).*.).*.)..
16a00 00 29 17 9c 00 29 18 0e 00 29 18 0e 00 29 18 78 00 29 18 78 00 29 18 e2 00 29 18 e2 00 29 19 5c .)...)...)...).x.).x.)...)...).\
16a20 00 29 19 5c 00 29 19 d6 00 29 19 d6 00 29 1a 48 00 29 1a 48 00 29 1a ba 00 29 1a ba 00 29 1b 24 .).\.)...)...).H.).H.)...)...).$
16a40 00 29 1b 24 00 29 1b 8e 00 29 1b 8e 00 29 1c 06 00 29 1c 06 00 29 1c 7e 00 29 1c 7e 00 29 1c ec .).$.)...)...)...)...).~.).~.)..
16a60 00 29 1c ec 00 29 1d 5a 00 29 1d 5a 00 29 1d ca 00 29 1d ca 00 29 1e 3a 00 29 1e 3a 00 29 1e a8 .)...).Z.).Z.)...)...).:.).:.)..
16a80 00 29 1e a8 00 29 1f 16 00 29 1f 16 00 29 1f 84 00 29 1f 84 00 29 1f f2 00 29 1f f2 00 29 20 60 .)...)...)...)...)...)...)...).`
16aa0 00 29 20 60 00 29 20 ca 00 29 20 ca 00 29 21 34 00 29 21 34 00 29 21 aa 00 29 21 aa 00 29 22 14 .).`.)...)...)!4.)!4.)!..)!..)".
16ac0 00 29 22 14 00 29 22 7e 00 29 22 7e 00 29 22 ec 00 29 22 ec 00 29 23 5c 00 29 23 5c 00 29 23 ca .)"..)"~.)"~.)"..)"..)#\.)#\.)#.
16ae0 00 29 23 ca 00 29 24 38 00 29 24 38 00 29 24 a6 00 29 24 a6 00 29 25 12 00 29 25 12 00 29 25 80 .)#..)$8.)$8.)$..)$..)%..)%..)%.
16b00 00 29 25 80 00 29 25 ee 00 29 25 ee 00 29 26 5a 00 29 26 5a 00 29 26 cc 00 29 26 cc 00 29 27 3e .)%..)%..)%..)&Z.)&Z.)&..)&..)'>
16b20 00 29 27 3e 00 29 27 b2 00 29 27 b2 00 29 28 26 00 29 28 26 00 29 28 98 00 29 28 98 00 29 29 0a .)'>.)'..)'..)(&.)(&.)(..)(..)).
16b40 00 29 29 0a 00 29 29 70 00 29 29 70 00 29 29 d6 00 29 29 d6 00 29 2a 46 00 29 2a 46 00 29 2a b6 .))..))p.))p.))..))..)*F.)*F.)*.
16b60 00 29 2c 68 00 29 2d 24 00 29 2e 04 00 29 2e 04 00 29 2e 72 00 29 2e 72 00 29 2e e4 00 29 2e e4 .),h.)-$.)...)...).r.).r.)...)..
16b80 00 29 2f 52 00 29 2f 52 00 29 2f ca 00 29 2f ca 00 29 30 4e 00 29 30 4e 00 29 30 c4 00 29 30 c4 .)/R.)/R.)/..)/..)0N.)0N.)0..)0.
16ba0 00 29 31 36 00 29 31 36 00 29 31 ae 00 29 31 ae 00 29 32 28 00 29 32 28 00 29 32 9c 00 29 34 4e .)16.)16.)1..)1..)2(.)2(.)2..)4N
16bc0 00 29 35 0a 00 29 35 ea 00 29 35 ea 00 29 36 58 00 29 36 58 00 29 36 c2 00 29 36 c2 00 29 37 3e .)5..)5..)5..)6X.)6X.)6..)6..)7>
16be0 00 29 37 3e 00 29 37 a6 00 29 37 a6 00 29 38 10 00 29 38 10 00 29 38 7a 00 29 38 7a 00 29 38 e6 .)7>.)7..)7..)8..)8..)8z.)8z.)8.
16c00 00 29 38 e6 00 29 39 58 00 29 39 58 00 29 39 c2 00 29 39 c2 00 29 3a 36 00 29 3a 36 00 29 3a a2 .)8..)9X.)9X.)9..)9..):6.):6.):.
16c20 00 29 3a a2 00 29 3b 10 00 29 3b 10 00 29 3b 7a 00 29 3b 7a 00 29 3b e8 00 29 3b e8 00 29 3c 5c .):..);..);..);z.);z.);..);..)<\
16c40 00 29 3c 5c 00 29 3c d8 00 29 3c d8 00 29 3d 58 00 29 3d 58 00 29 3d cc 00 29 3d cc 00 29 3e 3e .)<\.)<..)<..)=X.)=X.)=..)=..)>>
16c60 00 29 3e 3e 00 29 3e b2 00 29 3e b2 00 29 3f 2e 00 29 3f 2e 00 29 3f 9e 00 29 3f 9e 00 29 40 10 .)>>.)>..)>..)?..)?..)?..)?..)@.
16c80 00 29 40 10 00 29 40 78 00 29 40 78 00 29 40 e0 00 29 40 e0 00 29 41 50 00 29 41 50 00 29 41 be .)@..)@x.)@x.)@..)@..)AP.)AP.)A.
16ca0 00 29 41 be 00 29 42 2e 00 29 42 2e 00 29 42 9c 00 29 42 9c 00 29 43 04 00 29 43 04 00 29 43 74 .)A..)B..)B..)B..)B..)C..)C..)Ct
16cc0 00 29 43 74 00 29 43 e4 00 29 43 e4 00 29 44 56 00 29 44 56 00 29 44 be 00 29 44 be 00 29 45 26 .)Ct.)C..)C..)DV.)DV.)D..)D..)E&
16ce0 00 29 45 26 00 29 45 98 00 29 45 98 00 29 46 0c 00 29 46 0c 00 29 46 88 00 29 46 88 00 29 47 06 .)E&.)E..)E..)F..)F..)F..)F..)G.
16d00 00 29 47 06 00 29 47 78 00 29 47 78 00 29 47 ee 00 29 47 ee 00 29 48 60 00 29 48 60 00 29 48 cc .)G..)Gx.)Gx.)G..)G..)H`.)H`.)H.
16d20 00 29 48 cc 00 29 49 3a 00 29 49 3a 00 29 49 ae 00 29 49 ae 00 29 4a 22 00 29 4a 22 00 29 4a 9a .)H..)I:.)I:.)I..)I..)J".)J".)J.
16d40 00 29 4a 9a 00 29 4b 0e 00 29 4b 0e 00 29 4b 78 00 29 4b 78 00 29 4b ea 00 29 4b ea 00 29 4c 5a .)J..)K..)K..)Kx.)Kx.)K..)K..)LZ
16d60 00 29 4c 5a 00 29 4c da 00 29 4c da 00 29 4d 42 00 29 4d 42 00 29 4d b8 00 29 4d b8 00 29 4e 30 .)LZ.)L..)L..)MB.)MB.)M..)M..)N0
16d80 00 29 4e 30 00 29 4e ac 00 29 4e ac 00 29 4f 20 00 29 4f 20 00 29 4f 92 00 29 4f 92 00 29 50 02 .)N0.)N..)N..)O..)O..)O..)O..)P.
16da0 00 29 50 02 00 29 50 74 00 29 50 74 00 29 50 ec 00 29 50 ec 00 29 51 5e 00 29 51 5e 00 29 51 d4 .)P..)Pt.)Pt.)P..)P..)Q^.)Q^.)Q.
16dc0 00 29 51 d4 00 29 52 4a 00 29 52 4a 00 29 52 bc 00 29 52 bc 00 29 53 2c 00 29 53 2c 00 29 53 96 .)Q..)RJ.)RJ.)R..)R..)S,.)S,.)S.
16de0 00 29 53 96 00 29 54 06 00 29 54 06 00 29 54 72 00 29 54 72 00 29 54 d8 00 29 54 d8 00 29 55 40 .)S..)T..)T..)Tr.)Tr.)T..)T..)U@
16e00 00 29 55 40 00 29 55 ac 00 29 55 ac 00 29 56 1a 00 29 56 1a 00 29 56 8a 00 29 56 8a 00 29 57 00 .)U@.)U..)U..)V..)V..)V..)V..)W.
16e20 00 29 57 00 00 29 57 7a 00 29 57 7a 00 29 57 f2 00 29 57 f2 00 29 58 6e 00 29 58 6e 00 29 58 e8 .)W..)Wz.)Wz.)W..)W..)Xn.)Xn.)X.
16e40 00 29 58 e8 00 29 59 60 00 29 59 60 00 29 59 e2 00 29 59 e2 00 29 5a 66 00 29 5a 66 00 29 5a e0 .)X..)Y`.)Y`.)Y..)Y..)Zf.)Zf.)Z.
16e60 00 29 5a e0 00 29 5b 5c 00 29 5b 5c 00 29 5b da 00 29 5b da 00 29 5c 52 00 29 5c 52 00 29 5c d4 .)Z..)[\.)[\.)[..)[..)\R.)\R.)\.
16e80 00 29 5c d4 00 29 5d 4a 00 29 5d 4a 00 29 5d ca 00 29 5d ca 00 29 5e 4e 00 29 5e 4e 00 29 5e ba .)\..)]J.)]J.)]..)]..)^N.)^N.)^.
16ea0 00 29 5e ba 00 29 5f 28 00 29 5f 28 00 29 5f 96 00 29 5f 96 00 29 60 0c 00 29 60 0c 00 29 60 84 .)^..)_(.)_(.)_..)_..)`..)`..)`.
16ec0 00 29 60 84 00 29 60 f8 00 29 60 f8 00 29 61 74 00 29 61 74 00 29 61 e2 00 29 61 e2 00 29 62 4e .)`..)`..)`..)at.)at.)a..)a..)bN
16ee0 00 29 62 4e 00 29 62 d0 00 29 62 d0 00 29 63 4c 00 29 63 4c 00 29 63 ba 00 29 63 ba 00 29 64 24 .)bN.)b..)b..)cL.)cL.)c..)c..)d$
16f00 00 29 64 24 00 29 64 96 00 29 64 96 00 29 65 02 00 29 65 02 00 29 65 6e 00 29 65 6e 00 29 65 e6 .)d$.)d..)d..)e..)e..)en.)en.)e.
16f20 00 29 65 e6 00 29 66 74 00 29 66 74 00 29 67 00 00 29 67 00 00 29 67 94 00 29 67 94 00 29 68 12 .)e..)ft.)ft.)g..)g..)g..)g..)h.
16f40 00 29 68 12 00 29 68 7c 00 29 68 7c 00 29 68 fc 00 29 68 fc 00 29 69 64 00 29 69 64 00 29 69 ce .)h..)h|.)h|.)h..)h..)id.)id.)i.
16f60 00 29 69 ce 00 29 6a 3e 00 29 6a 3e 00 29 6a b6 00 29 6a b6 00 29 6b 34 00 29 6b 34 00 29 6b a4 .)i..)j>.)j>.)j..)j..)k4.)k4.)k.
16f80 00 29 6b a4 00 29 6c 14 00 29 6c 14 00 29 6c 88 00 29 6c 88 00 29 6c fe 00 29 6c fe 00 29 6d 70 .)k..)l..)l..)l..)l..)l..)l..)mp
16fa0 00 29 6d 70 00 29 6d e6 00 29 6d e6 00 29 6e 62 00 29 6e 62 00 29 6e e8 00 29 6e e8 00 29 6f 70 .)mp.)m..)m..)nb.)nb.)n..)n..)op
16fc0 00 29 6f 70 00 29 6f de 00 29 6f de 00 29 70 58 00 29 70 58 00 29 70 ce 00 29 70 ce 00 29 71 48 .)op.)o..)o..)pX.)pX.)p..)p..)qH
16fe0 00 29 71 48 00 29 71 c2 00 29 71 c2 00 29 72 42 00 29 72 42 00 29 72 be 00 29 72 be 00 29 73 28 .)qH.)q..)q..)rB.)rB.)r..)r..)s(
17000 00 29 73 28 00 29 73 9e 00 29 73 9e 00 29 74 0c 00 29 74 0c 00 29 74 7e 00 29 74 7e 00 29 74 f2 .)s(.)s..)s..)t..)t..)t~.)t~.)t.
17020 00 29 74 f2 00 29 75 60 00 29 75 60 00 29 75 d4 00 29 75 d4 00 29 76 4e 00 29 76 4e 00 29 76 ba .)t..)u`.)u`.)u..)u..)vN.)vN.)v.
17040 00 29 76 ba 00 29 77 38 00 29 77 38 00 29 77 c0 00 29 77 c0 00 29 78 30 00 29 78 30 00 29 78 a8 .)v..)w8.)w8.)w..)w..)x0.)x0.)x.
17060 00 29 78 a8 00 29 79 18 00 29 79 18 00 29 79 8e 00 29 79 8e 00 29 7a 08 00 29 7a 08 00 29 7a 80 .)x..)y..)y..)y..)y..)z..)z..)z.
17080 00 29 7a 80 00 29 7b 06 00 29 7b 06 00 29 7b 82 00 29 7b 82 00 29 7b f6 00 29 7b f6 00 29 7c 6e .)z..){..){..){..){..){..){..)|n
170a0 00 29 7c 6e 00 29 7c f0 00 29 7c f0 00 29 7d 74 00 29 7d 74 00 29 7d ee 00 29 7d ee 00 29 7e 66 .)|n.)|..)|..)}t.)}t.)}..)}..)~f
170c0 00 29 7e 66 00 29 7e ea 00 29 7e ea 00 29 7f 60 00 29 7f 60 00 29 7f e2 00 29 7f e2 00 29 80 52 .)~f.)~..)~..).`.).`.)...)...).R
170e0 00 29 80 52 00 29 80 cc 00 29 80 cc 00 29 81 3c 00 29 81 3c 00 29 81 ae 00 29 81 ae 00 29 82 2c .).R.)...)...).<.).<.)...)...).,
17100 00 29 82 2c 00 29 82 a4 00 29 82 a4 00 29 83 1e 00 29 83 1e 00 29 83 86 00 29 83 86 00 29 83 f8 .).,.)...)...)...)...)...)...)..
17120 00 29 83 f8 00 29 84 7a 00 29 84 7a 00 29 84 f0 00 29 84 f0 00 29 85 76 00 29 85 76 00 29 85 f8 .)...).z.).z.)...)...).v.).v.)..
17140 00 29 85 f8 00 29 86 7a 00 29 86 7a 00 29 86 f0 00 29 86 f0 00 29 87 62 00 29 87 62 00 29 87 cc .)...).z.).z.)...)...).b.).b.)..
17160 00 29 87 cc 00 29 88 38 00 29 88 38 00 29 88 b8 00 29 88 b8 00 29 89 42 00 29 89 42 00 29 89 b4 .)...).8.).8.)...)...).B.).B.)..
17180 00 29 89 b4 00 29 8a 2c 00 29 8a 2c 00 29 8a 9e 00 29 8a 9e 00 29 8b 12 00 29 8b 12 00 29 8b 86 .)...).,.).,.)...)...)...)...)..
171a0 00 29 8b 86 00 29 8b f4 00 29 8b f4 00 29 8c 68 00 29 8c 68 00 29 8c de 00 29 8c de 00 29 8d 54 .)...)...)...).h.).h.)...)...).T
171c0 00 29 8d 54 00 29 8d d4 00 29 8d d4 00 29 8e 64 00 29 8e 64 00 29 8e e8 00 29 8e e8 00 29 8f 5c .).T.)...)...).d.).d.)...)...).\
171e0 00 29 8f 5c 00 29 8f d0 00 29 8f d0 00 29 90 40 00 29 90 40 00 29 90 c8 00 29 90 c8 00 29 91 44 .).\.)...)...).@.).@.)...)...).D
17200 00 29 91 44 00 29 91 cc 00 29 91 cc 00 29 92 3c 00 29 92 3c 00 29 92 c0 00 29 92 c0 00 29 93 42 .).D.)...)...).<.).<.)...)...).B
17220 00 29 93 42 00 29 93 bc 00 29 93 bc 00 29 94 38 00 29 94 38 00 29 94 b2 00 29 94 b2 00 29 95 2c .).B.)...)...).8.).8.)...)...).,
17240 00 29 95 2c 00 29 95 9a 00 29 95 9a 00 29 96 0a 00 29 96 0a 00 29 96 7c 00 29 96 7c 00 29 96 f0 .).,.)...)...)...)...).|.).|.)..
17260 00 29 96 f0 00 29 97 5c 00 29 97 5c 00 29 97 c8 00 29 97 c8 00 29 98 44 00 29 98 44 00 29 98 ba .)...).\.).\.)...)...).D.).D.)..
17280 00 29 98 ba 00 29 99 2a 00 29 99 2a 00 29 99 9c 00 29 99 9c 00 29 9a 26 00 29 9a 26 00 29 9a a2 .)...).*.).*.)...)...).&.).&.)..
172a0 00 29 9a a2 00 29 9b 16 00 29 9b 16 00 29 9b 8e 00 29 9b 8e 00 29 9c 02 00 29 9c 02 00 29 9c 70 .)...)...)...)...)...)...)...).p
172c0 00 29 9c 70 00 29 9c de 00 29 9c de 00 29 9d 5a 00 29 9d 5a 00 29 9d d6 00 29 9d d6 00 29 9e 4e .).p.)...)...).Z.).Z.)...)...).N
172e0 00 29 9e 4e 00 29 9e c6 00 29 9e c6 00 29 9f 36 00 29 9f 36 00 29 9f ac 00 29 9f ac 00 29 a0 20 .).N.)...)...).6.).6.)...)...)..
17300 00 29 a0 20 00 29 a0 9c 00 29 a0 9c 00 29 a1 10 00 29 a1 10 00 29 a1 86 00 29 a1 86 00 29 a1 f8 .)...)...)...)...)...)...)...)..
17320 00 29 a1 f8 00 29 a2 74 00 29 a2 74 00 29 a2 f4 00 29 a2 f4 00 29 a3 64 00 29 a3 64 00 29 a3 e2 .)...).t.).t.)...)...).d.).d.)..
17340 00 29 a3 e2 00 29 a4 56 00 29 a4 56 00 29 a4 c4 00 29 a4 c4 00 29 a5 3a 00 29 a5 3a 00 29 a5 b8 .)...).V.).V.)...)...).:.).:.)..
17360 00 29 a5 b8 00 29 a6 2a 00 29 a6 2a 00 29 a6 a2 00 29 a6 a2 00 29 a7 14 00 29 a7 14 00 29 a7 90 .)...).*.).*.)...)...)...)...)..
17380 00 29 a7 90 00 29 a8 08 00 29 a8 08 00 29 a8 86 00 29 a8 86 00 29 a9 04 00 29 a9 04 00 29 a9 80 .)...)...)...)...)...)...)...)..
173a0 00 29 a9 80 00 29 aa 02 00 29 aa 02 00 29 aa 84 00 29 aa 84 00 29 aa fe 00 29 aa fe 00 29 ab 86 .)...)...)...)...)...)...)...)..
173c0 00 29 ab 86 00 29 ab fa 00 29 ab fa 00 29 ac 70 00 29 ac 70 00 29 ac f2 00 29 ac f2 00 29 ad 78 .)...)...)...).p.).p.)...)...).x
173e0 00 29 ad 78 00 29 ad ee 00 29 ad ee 00 29 ae 64 00 29 ae 64 00 29 ae d4 00 29 ae d4 00 29 af 48 .).x.)...)...).d.).d.)...)...).H
17400 00 29 af 48 00 29 af c0 00 29 af c0 00 29 b0 3e 00 29 b0 3e 00 29 b0 b6 00 29 b0 b6 00 29 b1 34 .).H.)...)...).>.).>.)...)...).4
17420 00 29 b1 34 00 29 b1 ae 00 29 b1 ae 00 29 b2 20 00 29 b2 20 00 29 b2 8e 00 29 b2 8e 00 29 b3 04 .).4.)...)...)...)...)...)...)..
17440 00 29 b3 04 00 29 b3 78 00 29 b3 78 00 29 b3 ec 00 29 b3 ec 00 29 b4 60 00 29 b4 60 00 29 b4 d2 .)...).x.).x.)...)...).`.).`.)..
17460 00 29 b4 d2 00 29 b5 44 00 29 b5 44 00 29 b5 b2 00 29 b5 b2 00 29 b6 28 00 29 b6 28 00 29 b6 a6 .)...).D.).D.)...)...).(.).(.)..
17480 00 29 b6 a6 00 29 b7 30 00 29 b7 30 00 29 b7 a6 00 29 b7 a6 00 29 b8 16 00 29 b8 16 00 29 b8 8c .)...).0.).0.)...)...)...)...)..
174a0 00 29 b8 8c 00 29 b9 04 00 29 b9 04 00 29 b9 7c 00 29 b9 7c 00 29 b9 f2 00 29 b9 f2 00 29 ba 64 .)...)...)...).|.).|.)...)...).d
174c0 00 29 ba 64 00 29 ba da 00 29 ba da 00 29 bb 50 00 29 bb 50 00 29 bb ca 00 29 bb ca 00 29 bc 4c .).d.)...)...).P.).P.)...)...).L
174e0 00 29 bc 4c 00 29 bc c6 00 29 bc c6 00 29 bd 48 00 29 bd 48 00 29 bd be 00 29 bd be 00 29 be 30 .).L.)...)...).H.).H.)...)...).0
17500 00 29 be 30 00 29 be a8 00 29 be a8 00 29 bf 26 00 29 bf 26 00 29 bf a8 00 29 bf a8 00 29 c0 1e .).0.)...)...).&.).&.)...)...)..
17520 00 29 c0 1e 00 29 c0 8c 00 29 c0 8c 00 29 c0 f8 00 29 c0 f8 00 29 c1 6e 00 29 c1 6e 00 29 c1 ea .)...)...)...)...)...).n.).n.)..
17540 00 29 c1 ea 00 29 c2 6e 00 29 c2 6e 00 29 c2 e2 00 29 c2 e2 00 29 c3 52 00 29 c3 52 00 29 c3 c6 .)...).n.).n.)...)...).R.).R.)..
17560 00 29 c3 c6 00 29 c4 44 00 29 c4 44 00 29 c4 c0 00 29 c4 c0 00 29 c5 3c 00 29 c5 3c 00 29 c5 b6 .)...).D.).D.)...)...).<.).<.)..
17580 00 29 c5 b6 00 29 c6 2e 00 29 c6 2e 00 29 c6 a8 00 29 c6 a8 00 29 c7 1c 00 29 c7 1c 00 29 c7 92 .)...)...)...)...)...)...)...)..
175a0 00 29 c7 92 00 29 c8 0a 00 29 c8 0a 00 29 c8 84 00 29 c8 84 00 29 c8 f8 00 29 c8 f8 00 29 c9 68 .)...)...)...)...)...)...)...).h
175c0 00 29 c9 68 00 29 c9 d8 00 29 c9 d8 00 29 ca 4c 00 29 ca 4c 00 29 ca c2 00 29 ca c2 00 29 cb 32 .).h.)...)...).L.).L.)...)...).2
175e0 00 29 cb 32 00 29 cb a4 00 29 cb a4 00 29 cc 24 00 29 cc 24 00 29 cc 9e 00 29 cc 9e 00 29 cd 16 .).2.)...)...).$.).$.)...)...)..
17600 00 29 cd 16 00 29 cd 88 00 29 cd 88 00 29 ce 06 00 29 ce 06 00 29 ce 7a 00 29 ce 7a 00 29 ce f0 .)...)...)...)...)...).z.).z.)..
17620 00 29 ce f0 00 29 cf 64 00 29 cf 64 00 29 cf d8 00 29 cf d8 00 29 d0 46 00 29 d0 46 00 29 d0 b8 .)...).d.).d.)...)...).F.).F.)..
17640 00 29 d0 b8 00 29 d1 2a 00 29 d1 2a 00 29 d1 a2 00 29 d1 a2 00 29 d2 16 00 29 d2 16 00 29 d2 9c .)...).*.).*.)...)...)...)...)..
17660 00 29 d2 9c 00 29 d3 20 00 29 d3 20 00 29 d3 96 00 29 d3 96 00 29 d4 0e 00 29 d4 0e 00 29 d4 88 .)...)...)...)...)...)...)...)..
17680 00 29 d4 88 00 29 d4 f6 00 29 d4 f6 00 29 d5 6c 00 29 d5 6c 00 29 d5 e2 00 29 d5 e2 00 29 d6 60 .)...)...)...).l.).l.)...)...).`
176a0 00 29 d6 60 00 29 d6 d6 00 29 d6 d6 00 29 d7 48 00 29 d7 48 00 29 d7 c0 00 29 d7 c0 00 29 d8 3e .).`.)...)...).H.).H.)...)...).>
176c0 00 29 d8 3e 00 29 d8 b8 00 29 d8 b8 00 29 d9 28 00 29 d9 28 00 29 d9 98 00 29 d9 98 00 29 da 0c .).>.)...)...).(.).(.)...)...)..
176e0 00 29 da 0c 00 29 da 80 00 29 da 80 00 29 da f2 00 29 da f2 00 29 db 62 00 29 db 62 00 29 db d2 .)...)...)...)...)...).b.).b.)..
17700 00 29 db d2 00 29 dc 4c 00 29 dc 4c 00 29 dc c8 00 29 dc c8 00 29 dd 3a 00 29 dd 3a 00 29 dd ae .)...).L.).L.)...)...).:.).:.)..
17720 00 29 dd ae 00 29 de 1c 00 29 de 1c 00 29 de 92 00 29 de 92 00 29 df 0a 00 29 df 0a 00 29 df 82 .)...)...)...)...)...)...)...)..
17740 00 29 df 82 00 29 df f4 00 29 df f4 00 29 e0 6a 00 29 e0 6a 00 29 e0 e0 00 29 e0 e0 00 29 e1 54 .)...)...)...).j.).j.)...)...).T
17760 00 29 e1 54 00 29 e1 d2 00 29 e1 d2 00 29 e2 50 00 29 e2 50 00 29 e2 bc 00 29 e2 bc 00 29 e3 3a .).T.)...)...).P.).P.)...)...).:
17780 00 29 e3 3a 00 29 e3 ba 00 29 e3 ba 00 29 e4 30 00 29 e4 30 00 29 e4 aa 00 29 e4 aa 00 29 e5 26 .).:.)...)...).0.).0.)...)...).&
177a0 00 29 e5 26 00 29 e5 9a 00 29 e5 9a 00 29 e6 0c 00 29 e6 0c 00 29 e6 82 00 29 e6 82 00 29 e6 f4 .).&.)...)...)...)...)...)...)..
177c0 00 29 e6 f4 00 29 e7 72 00 29 e7 72 00 29 e7 e8 00 29 e7 e8 00 29 e8 54 00 29 e8 54 00 29 e8 c2 .)...).r.).r.)...)...).T.).T.)..
177e0 00 29 e8 c2 00 29 e9 2e 00 29 e9 2e 00 29 e9 aa 00 29 e9 aa 00 29 ea 1a 00 29 ea 1a 00 29 ea 92 .)...)...)...)...)...)...)...)..
17800 00 29 ea 92 00 29 eb 02 00 29 eb 02 00 29 eb 6e 00 29 eb 6e 00 29 eb e4 00 29 eb e4 00 29 ec 5e .)...)...)...).n.).n.)...)...).^
17820 00 29 ec 5e 00 29 ec dc 00 29 ec dc 00 29 ed 58 00 29 ed 58 00 29 ed d4 00 29 ed d4 00 29 ee 44 .).^.)...)...).X.).X.)...)...).D
17840 00 29 ee 44 00 29 ee be 00 29 ee be 00 29 ef 2c 00 29 ef 2c 00 29 ef 96 00 29 ef 96 00 29 f0 08 .).D.)...)...).,.).,.)...)...)..
17860 00 29 f0 08 00 29 f0 7e 00 29 f0 7e 00 29 f0 f2 00 29 f0 f2 00 29 f1 66 00 29 f1 66 00 29 f1 e2 .)...).~.).~.)...)...).f.).f.)..
17880 00 29 f1 e2 00 29 f2 60 00 29 f2 60 00 29 f2 d8 00 29 f2 d8 00 29 f3 48 00 29 f3 48 00 29 f3 ba .)...).`.).`.)...)...).H.).H.)..
178a0 00 29 f3 ba 00 29 f4 24 00 29 f4 24 00 29 f4 9a 00 29 f4 9a 00 29 f5 12 00 29 f5 12 00 29 f5 8e .)...).$.).$.)...)...)...)...)..
178c0 00 29 f5 8e 00 29 f5 fe 00 29 f5 fe 00 29 f6 70 00 29 f6 70 00 29 f6 e0 00 29 f6 e0 00 29 f7 4c .)...)...)...).p.).p.)...)...).L
178e0 00 29 f7 4c 00 29 f7 b6 00 29 f7 b6 00 29 f8 20 00 29 f8 20 00 29 f8 8c 00 29 f8 8c 00 29 f9 0e .).L.)...)...)...)...)...)...)..
17900 00 29 f9 0e 00 29 f9 86 00 29 f9 86 00 29 f9 fc 00 29 f9 fc 00 29 fa 74 00 29 fa 74 00 29 fa ee .)...)...)...)...)...).t.).t.)..
17920 00 29 fa ee 00 29 fb 68 00 29 fb 68 00 29 fb da 00 29 fb da 00 29 fc 54 00 29 fc 54 00 29 fc c6 .)...).h.).h.)...)...).T.).T.)..
17940 00 29 fc c6 00 29 fd 44 00 29 fd 44 00 29 fd b2 00 29 fd b2 00 29 fe 22 00 29 fe 22 00 29 fe 8e .)...).D.).D.)...)...).".).".)..
17960 00 29 fe 8e 00 29 fe fc 00 29 fe fc 00 29 ff 68 00 29 ff 68 00 29 ff d8 00 29 ff d8 00 2a 00 50 .)...)...)...).h.).h.)...)...*.P
17980 00 2a 00 50 00 2a 00 c0 00 2a 00 c0 00 2a 01 2c 00 2a 01 2c 00 2a 01 9e 00 2a 01 9e 00 2a 02 0a .*.P.*...*...*.,.*.,.*...*...*..
179a0 00 2a 02 0a 00 2a 02 7e 00 2a 02 7e 00 2a 02 f4 00 2a 02 f4 00 2a 03 6e 00 2a 03 6e 00 2a 03 ec .*...*.~.*.~.*...*...*.n.*.n.*..
179c0 00 2a 03 ec 00 2a 04 6a 00 2a 04 6a 00 2a 04 e4 00 2a 04 e4 00 2a 05 5c 00 2a 05 5c 00 2a 05 ca .*...*.j.*.j.*...*...*.\.*.\.*..
179e0 00 2a 05 ca 00 2a 06 3c 00 2a 06 3c 00 2a 06 a4 00 2a 06 a4 00 2a 07 1c 00 2a 07 1c 00 2a 07 84 .*...*.<.*.<.*...*...*...*...*..
17a00 00 2a 07 84 00 2a 07 fc 00 2a 07 fc 00 2a 08 68 00 2a 08 68 00 2a 08 d8 00 2a 08 d8 00 2a 09 4c .*...*...*...*.h.*.h.*...*...*.L
17a20 00 2a 09 4c 00 2a 09 c0 00 2a 09 c0 00 2a 0a 32 00 2a 0a 32 00 2a 0a ac 00 2a 0a ac 00 2a 0b 2a .*.L.*...*...*.2.*.2.*...*...*.*
17a40 00 2a 0b 2a 00 2a 0b a0 00 2a 0b a0 00 2a 0c 1a 00 2a 0c 1a 00 2a 0c 96 00 2a 0c 96 00 2a 0d 0e .*.*.*...*...*...*...*...*...*..
17a60 00 2a 0d 0e 00 2a 0d 80 00 2a 0d 80 00 2a 0d fa 00 2a 0d fa 00 2a 0e 6c 00 2a 0e 6c 00 2a 0e e4 .*...*...*...*...*...*.l.*.l.*..
17a80 00 2a 0e e4 00 2a 0f 62 00 2a 0f 62 00 2a 0f d6 00 2a 0f d6 00 2a 10 48 00 2a 10 48 00 2a 10 be .*...*.b.*.b.*...*...*.H.*.H.*..
17aa0 00 2a 10 be 00 2a 11 30 00 2a 11 30 00 2a 11 a6 00 2a 11 a6 00 2a 12 18 00 2a 12 18 00 2a 12 8c .*...*.0.*.0.*...*...*...*...*..
17ac0 00 2a 12 8c 00 2a 12 fa 00 2a 12 fa 00 2a 13 6c 00 2a 13 6c 00 2a 13 e4 00 2a 13 e4 00 2a 14 60 .*...*...*...*.l.*.l.*...*...*.`
17ae0 00 2a 14 60 00 2a 14 d6 00 2a 14 d6 00 2a 15 48 00 2a 15 48 00 2a 15 b8 00 2a 15 b8 00 2a 16 2c .*.`.*...*...*.H.*.H.*...*...*.,
17b00 00 2a 16 2c 00 2a 16 a2 00 2a 16 a2 00 2a 17 14 00 2a 17 14 00 2a 17 86 00 2a 17 86 00 2a 17 fa .*.,.*...*...*...*...*...*...*..
17b20 00 2a 17 fa 00 2a 18 74 00 2a 18 74 00 2a 18 e8 00 2a 18 e8 00 2a 19 5c 00 2a 19 5c 00 2a 19 d2 .*...*.t.*.t.*...*...*.\.*.\.*..
17b40 00 2a 19 d2 00 2a 1a 46 00 2a 1a 46 00 2a 1a bc 00 2a 1a bc 00 2a 1b 30 00 2a 1b 30 00 2a 1b a6 .*...*.F.*.F.*...*...*.0.*.0.*..
17b60 00 2a 1b a6 00 2a 1c 1c 00 2a 1c 1c 00 2a 1c 94 00 2a 1c 94 00 2a 1c fc 00 2a 1c fc 00 2a 1d 6e .*...*...*...*...*...*...*...*.n
17b80 00 2a 1d 6e 00 2a 1d dc 00 2a 1d dc 00 2a 1e 4a 00 2a 1e 4a 00 2a 1e c6 00 2a 1e c6 00 2a 1f 3e .*.n.*...*...*.J.*.J.*...*...*.>
17ba0 00 2a 1f 3e 00 2a 1f ac 00 2a 1f ac 00 2a 20 1c 00 2a 20 1c 00 2a 20 92 00 2a 20 92 00 2a 21 02 .*.>.*...*...*...*...*...*...*!.
17bc0 00 2a 21 02 00 2a 21 74 00 2a 21 74 00 2a 21 ee 00 2a 21 ee 00 2a 22 64 00 2a 22 64 00 2a 22 e4 .*!..*!t.*!t.*!..*!..*"d.*"d.*".
17be0 00 2a 22 e4 00 2a 23 52 00 2a 23 52 00 2a 23 ce 00 2a 23 ce 00 2a 24 40 00 2a 24 40 00 2a 24 b8 .*"..*#R.*#R.*#..*#..*$@.*$@.*$.
17c00 00 2a 24 b8 00 2a 25 2e 00 2a 25 2e 00 2a 25 9c 00 2a 25 9c 00 2a 26 0c 00 2a 26 0c 00 2a 26 86 .*$..*%..*%..*%..*%..*&..*&..*&.
17c20 00 2a 26 86 00 2a 26 fc 00 2a 26 fc 00 2a 27 6e 00 2a 27 6e 00 2a 27 e2 00 2a 27 e2 00 2a 28 60 .*&..*&..*&..*'n.*'n.*'..*'..*(`
17c40 00 2a 28 60 00 2a 28 d6 00 2a 28 d6 00 2a 29 4c 00 2a 29 4c 00 2a 29 b4 00 2a 29 b4 00 2a 2a 30 .*(`.*(..*(..*)L.*)L.*)..*)..**0
17c60 00 2a 2a 30 00 2a 2a a6 00 2a 2a a6 00 2a 2b 1c 00 2a 2b 1c 00 2a 2b 90 00 2a 2b 90 00 2a 2c 04 .**0.**..**..*+..*+..*+..*+..*,.
17c80 00 2a 2c 04 00 2a 2c 7a 00 2a 2c 7a 00 2a 2c f6 00 2a 2c f6 00 2a 2d 74 00 2a 2d 74 00 2a 2d ea .*,..*,z.*,z.*,..*,..*-t.*-t.*-.
17ca0 00 2a 2d ea 00 2a 2e 58 00 2a 2e 58 00 2a 2e c6 00 2a 2e c6 00 2a 2f 36 00 2a 2f 36 00 2a 2f a4 .*-..*.X.*.X.*...*...*/6.*/6.*/.
17cc0 00 2a 2f a4 00 2a 30 20 00 2a 30 20 00 2a 30 92 00 2a 30 92 00 2a 31 04 00 2a 31 04 00 2a 31 78 .*/..*0..*0..*0..*0..*1..*1..*1x
17ce0 00 2a 31 78 00 2a 31 ec 00 2a 31 ec 00 2a 32 66 00 2a 32 66 00 2a 32 e8 00 2a 32 e8 00 2a 33 66 .*1x.*1..*1..*2f.*2f.*2..*2..*3f
17d00 00 2a 33 66 00 2a 33 de 00 2a 33 de 00 2a 34 5c 00 2a 34 5c 00 2a 34 ce 00 2a 34 ce 00 2a 35 4a .*3f.*3..*3..*4\.*4\.*4..*4..*5J
17d20 00 2a 35 4a 00 2a 35 d0 00 2a 35 d0 00 2a 36 56 00 2a 36 56 00 2a 36 d2 00 2a 36 d2 00 2a 37 4e .*5J.*5..*5..*6V.*6V.*6..*6..*7N
17d40 00 2a 37 4e 00 2a 37 c4 00 2a 37 c4 00 2a 38 3e 00 2a 38 3e 00 2a 38 b2 00 2a 38 b2 00 2a 39 24 .*7N.*7..*7..*8>.*8>.*8..*8..*9$
17d60 00 2a 39 24 00 2a 39 9a 00 2a 39 9a 00 2a 3a 12 00 2a 3a 12 00 2a 3a 84 00 2a 3a 84 00 2a 3a fa .*9$.*9..*9..*:..*:..*:..*:..*:.
17d80 00 2a 3a fa 00 2a 3b 6e 00 2a 3b 6e 00 2a 3b e2 00 2a 3b e2 00 2a 3c 58 00 2a 3c 58 00 2a 3c d0 .*:..*;n.*;n.*;..*;..*<X.*<X.*<.
17da0 00 2a 3c d0 00 2a 3d 4a 00 2a 3d 4a 00 2a 3d be 00 2a 3d be 00 2a 3e 2e 00 2a 3e 2e 00 2a 3e a6 .*<..*=J.*=J.*=..*=..*>..*>..*>.
17dc0 00 2a 3e a6 00 2a 3f 2a 00 2a 3f 2a 00 2a 3f 9c 00 2a 3f 9c 00 2a 40 10 00 2a 40 10 00 2a 40 8c .*>..*?*.*?*.*?..*?..*@..*@..*@.
17de0 00 2a 40 8c 00 2a 41 06 00 2a 41 06 00 2a 41 82 00 2a 41 82 00 2a 41 f6 00 2a 41 f6 00 2a 42 5e .*@..*A..*A..*A..*A..*A..*A..*B^
17e00 00 2a 42 5e 00 2a 42 ce 00 2a 42 ce 00 2a 43 42 00 2a 43 42 00 2a 43 b8 00 2a 43 b8 00 2a 44 36 .*B^.*B..*B..*CB.*CB.*C..*C..*D6
17e20 00 2a 44 36 00 2a 44 ae 00 2a 44 ae 00 2a 45 24 00 2a 45 24 00 2a 45 96 00 2a 45 96 00 2a 46 10 .*D6.*D..*D..*E$.*E$.*E..*E..*F.
17e40 00 2a 46 10 00 2a 46 7e 00 2a 46 7e 00 2a 46 f4 00 2a 46 f4 00 2a 47 66 00 2a 47 66 00 2a 47 e0 .*F..*F~.*F~.*F..*F..*Gf.*Gf.*G.
17e60 00 2a 47 e0 00 2a 48 5a 00 2a 48 5a 00 2a 48 c8 00 2a 48 c8 00 2a 49 3c 00 2a 49 3c 00 2a 49 ae .*G..*HZ.*HZ.*H..*H..*I<.*I<.*I.
17e80 00 2a 49 ae 00 2a 4a 28 00 2a 4a 28 00 2a 4a 9a 00 2a 4a 9a 00 2a 4b 0c 00 2a 4b 0c 00 2a 4b 84 .*I..*J(.*J(.*J..*J..*K..*K..*K.
17ea0 00 2a 4b 84 00 2a 4b fe 00 2a 4b fe 00 2a 4c 6c 00 2a 4c 6c 00 2a 4c dc 00 2a 4c dc 00 2a 4d 50 .*K..*K..*K..*Ll.*Ll.*L..*L..*MP
17ec0 00 2a 4d 50 00 2a 4d c2 00 2a 4d c2 00 2a 4e 38 00 2a 4e 38 00 2a 4e a6 00 2a 4e a6 00 2a 4f 12 .*MP.*M..*M..*N8.*N8.*N..*N..*O.
17ee0 00 2a 4f 12 00 2a 4f 80 00 2a 4f 80 00 2a 4f f0 00 2a 4f f0 00 2a 50 64 00 2a 50 64 00 2a 50 d0 .*O..*O..*O..*O..*O..*Pd.*Pd.*P.
17f00 00 2a 50 d0 00 2a 51 3a 00 2a 51 3a 00 2a 51 a4 00 2a 51 a4 00 2a 52 1a 00 2a 52 1a 00 2a 52 8e .*P..*Q:.*Q:.*Q..*Q..*R..*R..*R.
17f20 00 2a 52 8e 00 2a 52 fe 00 2a 52 fe 00 2a 53 70 00 2a 53 70 00 2a 53 e4 00 2a 53 e4 00 2a 54 54 .*R..*R..*R..*Sp.*Sp.*S..*S..*TT
17f40 00 2a 54 54 00 2a 54 c8 00 2a 54 c8 00 2a 55 44 00 2a 55 44 00 2a 55 c4 00 2a 55 c4 00 2a 56 38 .*TT.*T..*T..*UD.*UD.*U..*U..*V8
17f60 00 2a 56 38 00 2a 56 b6 00 2a 56 b6 00 2a 57 34 00 2a 57 34 00 2a 57 b4 00 2a 57 b4 00 2a 58 32 .*V8.*V..*V..*W4.*W4.*W..*W..*X2
17f80 00 2a 58 32 00 2a 58 a8 00 2a 58 a8 00 2a 59 20 00 2a 59 20 00 2a 59 92 00 2a 59 92 00 2a 5a 10 .*X2.*X..*X..*Y..*Y..*Y..*Y..*Z.
17fa0 00 2a 5a 10 00 2a 5a 84 00 2a 5a 84 00 2a 5a f0 00 2a 5a f0 00 2a 5b 66 00 2a 5b 66 00 2a 5b e0 .*Z..*Z..*Z..*Z..*Z..*[f.*[f.*[.
17fc0 00 2a 5b e0 00 2a 5c 56 00 2a 5c 56 00 2a 5c c8 00 2a 5c c8 00 2a 5d 3e 00 2a 5d 3e 00 2a 5d b4 .*[..*\V.*\V.*\..*\..*]>.*]>.*].
17fe0 00 2a 5d b4 00 2a 5e 32 00 2a 5e 32 00 2a 5e a2 00 2a 5e a2 00 2a 5f 1a 00 2a 5f 1a 00 2a 5f 86 .*]..*^2.*^2.*^..*^..*_..*_..*_.
18000 00 2a 5f 86 00 2a 5f f6 00 2a 5f f6 00 2a 60 6e 00 2a 60 6e 00 2a 60 e4 00 2a 60 e4 00 2a 61 62 .*_..*_..*_..*`n.*`n.*`..*`..*ab
18020 00 2a 61 62 00 2a 61 d8 00 2a 61 d8 00 2a 62 52 00 2a 62 52 00 2a 62 c6 00 2a 62 c6 00 2a 63 36 .*ab.*a..*a..*bR.*bR.*b..*b..*c6
18040 00 2a 63 36 00 2a 63 ac 00 2a 63 ac 00 2a 64 1a 00 2a 64 1a 00 2a 64 8c 00 2a 64 8c 00 2a 64 fe .*c6.*c..*c..*d..*d..*d..*d..*d.
18060 00 2a 64 fe 00 2a 65 76 00 2a 65 76 00 2a 65 ea 00 2a 65 ea 00 2a 66 60 00 2a 66 60 00 2a 66 cc .*d..*ev.*ev.*e..*e..*f`.*f`.*f.
18080 00 2a 66 cc 00 2a 67 3c 00 2a 67 3c 00 2a 67 a8 00 2a 67 a8 00 2a 68 18 00 2a 68 18 00 2a 68 86 .*f..*g<.*g<.*g..*g..*h..*h..*h.
180a0 00 2a 68 86 00 2a 69 00 00 2a 69 00 00 2a 69 74 00 2a 69 74 00 2a 69 ee 00 2a 69 ee 00 2a 6a 6a .*h..*i..*i..*it.*it.*i..*i..*jj
180c0 00 2a 6a 6a 00 2a 6a f0 00 2a 6a f0 00 2a 6b 72 00 2a 6b 72 00 2a 6b ea 00 2a 6b ea 00 2a 6c 60 .*jj.*j..*j..*kr.*kr.*k..*k..*l`
180e0 00 2a 6c 60 00 2a 6c d6 00 2a 6c d6 00 2a 6d 52 00 2a 6d 52 00 2a 6d c8 00 2a 6d c8 00 2a 6e 3a .*l`.*l..*l..*mR.*mR.*m..*m..*n:
18100 00 2a 6e 3a 00 2a 6e aa 00 2a 6e aa 00 2a 6f 18 00 2a 6f 18 00 2a 6f 80 00 2a 6f 80 00 2a 6f ea .*n:.*n..*n..*o..*o..*o..*o..*o.
18120 00 2a 6f ea 00 2a 70 56 00 2a 70 56 00 2a 70 c0 00 2a 70 c0 00 2a 71 4c 00 2a 71 4c 00 2a 71 d8 .*o..*pV.*pV.*p..*p..*qL.*qL.*q.
18140 00 2a 71 d8 00 2a 72 4c 00 2a 72 4c 00 2a 72 c4 00 2a 72 c4 00 2a 73 3e 00 2a 73 3e 00 2a 73 be .*q..*rL.*rL.*r..*r..*s>.*s>.*s.
18160 00 2a 73 be 00 2a 74 34 00 2a 74 34 00 2a 74 b6 00 2a 74 b6 00 2a 75 24 00 2a 75 24 00 2a 75 98 .*s..*t4.*t4.*t..*t..*u$.*u$.*u.
18180 00 2a 75 98 00 2a 76 0a 00 2a 76 0a 00 2a 76 86 00 2a 76 86 00 2a 77 04 00 2a 77 04 00 2a 77 72 .*u..*v..*v..*v..*v..*w..*w..*wr
181a0 00 2a 77 72 00 2a 77 e2 00 2a 77 e2 00 2a 78 50 00 2a 78 50 00 2a 78 c4 00 2a 78 c4 00 2a 79 40 .*wr.*w..*w..*xP.*xP.*x..*x..*y@
181c0 00 2a 79 40 00 2a 79 bc 00 2a 79 bc 00 2a 7a 38 00 2a 7a 38 00 2a 7a ba 00 2a 7a ba 00 2a 7b 34 .*y@.*y..*y..*z8.*z8.*z..*z..*{4
181e0 00 2a 7b 34 00 2a 7b aa 00 2a 7b aa 00 2a 7c 18 00 2a 7c 18 00 2a 7c 88 00 2a 7c 88 00 2a 7c fe .*{4.*{..*{..*|..*|..*|..*|..*|.
18200 00 2a 7c fe 00 2a 7d 6e 00 2a 7d 6e 00 2a 7d de 00 2a 7d de 00 2a 7e 4e 00 2a 7e 4e 00 2a 7e c2 .*|..*}n.*}n.*}..*}..*~N.*~N.*~.
18220 00 2a 7e c2 00 2a 7f 34 00 2a 7f 34 00 2a 7f aa 00 2a 7f aa 00 2a 80 1a 00 2a 80 1a 00 2a 80 8c .*~..*.4.*.4.*...*...*...*...*..
18240 00 2a 80 8c 00 2a 81 0a 00 2a 81 0a 00 2a 81 80 00 2a 81 80 00 2a 81 f2 00 2a 81 f2 00 2a 82 62 .*...*...*...*...*...*...*...*.b
18260 00 2a 82 62 00 2a 82 ce 00 2a 82 ce 00 2a 83 3c 00 2a 83 3c 00 2a 83 b0 00 2a 83 b0 00 2a 84 28 .*.b.*...*...*.<.*.<.*...*...*.(
18280 00 2a 84 28 00 2a 84 96 00 2a 84 96 00 2a 85 04 00 2a 85 04 00 2a 85 78 00 2a 85 78 00 2a 85 ea .*.(.*...*...*...*...*.x.*.x.*..
182a0 00 2a 85 ea 00 2a 86 54 00 2a 86 54 00 2a 86 ca 00 2a 86 ca 00 2a 87 44 00 2a 87 44 00 2a 87 c0 .*...*.T.*.T.*...*...*.D.*.D.*..
182c0 00 2a 87 c0 00 2a 88 36 00 2a 88 36 00 2a 88 b4 00 2a 88 b4 00 2a 89 30 00 2a 89 30 00 2a 89 a2 .*...*.6.*.6.*...*...*.0.*.0.*..
182e0 00 2a 89 a2 00 2a 8a 24 00 2a 8a 24 00 2a 8a 9a 00 2a 8a 9a 00 2a 8b 14 00 2a 8b 14 00 2a 8b 96 .*...*.$.*.$.*...*...*...*...*..
18300 00 2a 8b 96 00 2a 8c 0c 00 2a 8c 0c 00 2a 8c 86 00 2a 8c 86 00 2a 8d 02 00 2a 8d 02 00 2a 8d 7a .*...*...*...*...*...*...*...*.z
18320 00 2a 8d 7a 00 2a 8d f2 00 2a 8d f2 00 2a 8e 70 00 2a 8e 70 00 2a 8e ee 00 2a 8e ee 00 2a 8f 62 .*.z.*...*...*.p.*.p.*...*...*.b
18340 00 2a 8f 62 00 2a 8f d4 00 2a 8f d4 00 2a 90 4a 00 2a 90 4a 00 2a 90 bc 00 2a 90 bc 00 2a 91 36 .*.b.*...*...*.J.*.J.*...*...*.6
18360 00 2a 91 36 00 2a 91 b0 00 2a 91 b0 00 2a 92 32 00 2a 92 32 00 2a 92 a0 00 2a 92 a0 00 2a 93 10 .*.6.*...*...*.2.*.2.*...*...*..
18380 00 2a 93 10 00 2a 93 7e 00 2a 93 7e 00 2a 93 ec 00 2a 93 ec 00 2a 94 5e 00 2a 94 5e 00 2a 94 cc .*...*.~.*.~.*...*...*.^.*.^.*..
183a0 00 2a 94 cc 00 2a 95 42 00 2a 95 42 00 2a 95 ba 00 2a 95 ba 00 2a 96 38 00 2a 96 38 00 2a 96 ac .*...*.B.*.B.*...*...*.8.*.8.*..
183c0 00 2a 96 ac 00 2a 97 2c 00 2a 97 2c 00 2a 97 a0 00 2a 97 a0 00 2a 98 1a 00 2a 98 1a 00 2a 98 96 .*...*.,.*.,.*...*...*...*...*..
183e0 00 2a 98 96 00 2a 99 18 00 2a 99 18 00 2a 99 a0 00 2a 99 a0 00 2a 9a 18 00 2a 9a 18 00 2a 9a 86 .*...*...*...*...*...*...*...*..
18400 00 2a 9a 86 00 2a 9a f2 00 2a 9a f2 00 2a 9b 68 00 2a 9b 68 00 2a 9b d8 00 2a 9b d8 00 2a 9c 4e .*...*...*...*.h.*.h.*...*...*.N
18420 00 2a 9c 4e 00 2a 9c c4 00 2a 9c c4 00 2a 9d 40 00 2a 9d 40 00 2a 9d b2 00 2a 9d b2 00 2a 9e 28 .*.N.*...*...*.@.*.@.*...*...*.(
18440 00 2a 9e 28 00 2a 9e 94 00 2a 9e 94 00 2a 9f 02 00 2a 9f 02 00 2a 9f 72 00 2a 9f 72 00 2a 9f e0 .*.(.*...*...*...*...*.r.*.r.*..
18460 00 2a 9f e0 00 2a a0 4a 00 2a a0 4a 00 2a a0 c8 00 2a a0 c8 00 2a a1 42 00 2a a1 42 00 2a a1 be .*...*.J.*.J.*...*...*.B.*.B.*..
18480 00 2a a1 be 00 2a a2 3e 00 2a a2 3e 00 2a a2 aa 00 2a a2 aa 00 2a a3 24 00 2a a3 24 00 2a a3 9a .*...*.>.*.>.*...*...*.$.*.$.*..
184a0 00 2a a3 9a 00 2a a4 0e 00 2a a4 0e 00 2a a4 76 00 2a a4 76 00 2a a4 f6 00 2a a4 f6 00 2a a5 6e .*...*...*...*.v.*.v.*...*...*.n
184c0 00 2a a5 6e 00 2a a5 de 00 2a a5 de 00 2a a6 56 00 2a a6 56 00 2a a6 c8 00 2a a6 c8 00 2a a7 40 .*.n.*...*...*.V.*.V.*...*...*.@
184e0 00 2a a7 40 00 2a a7 ba 00 2a a7 ba 00 2a a8 36 00 2a a8 36 00 2a a8 ac 00 2a a8 ac 00 2a a9 24 .*.@.*...*...*.6.*.6.*...*...*.$
18500 00 2a a9 24 00 2a a9 8c 00 2a a9 8c 00 2a a9 f6 00 2a a9 f6 00 2a aa 6a 00 2a aa 6a 00 2a aa dc .*.$.*...*...*...*...*.j.*.j.*..
18520 00 2a aa dc 00 2a ab 50 00 2a ab 50 00 2a ab bc 00 2a ab bc 00 2a ac 34 00 2a ac 34 00 2a ac ae .*...*.P.*.P.*...*...*.4.*.4.*..
18540 00 2a ac ae 00 2a ad 2c 00 2a ad 2c 00 2a ad a0 00 2a ad a0 00 2a ae 16 00 2a ae 16 00 2a ae 8a .*...*.,.*.,.*...*...*...*...*..
18560 00 2a ae 8a 00 2a ae f4 00 2a ae f4 00 2a af 66 00 2a af 66 00 2a af de 00 2a af de 00 2a b0 50 .*...*...*...*.f.*.f.*...*...*.P
18580 00 2a b0 50 00 2a b0 ba 00 2a b0 ba 00 2a b1 32 00 2a b1 32 00 2a b1 ac 00 2a b1 ac 00 2a b2 30 .*.P.*...*...*.2.*.2.*...*...*.0
185a0 00 2a b2 30 00 2a b2 b8 00 2a b2 b8 00 2a b3 34 00 2a b3 34 00 2a b3 aa 00 2a b3 aa 00 2a b4 22 .*.0.*...*...*.4.*.4.*...*...*."
185c0 00 2a b4 22 00 2a b4 98 00 2a b4 98 00 2a b5 12 00 2a b5 12 00 2a b5 8a 00 2a b5 8a 00 2a b5 fe .*.".*...*...*...*...*...*...*..
185e0 00 2a b5 fe 00 2a b6 74 00 2a b6 74 00 2a b6 f6 00 2a b6 f6 00 2a b7 68 00 2a b7 68 00 2a b7 e0 .*...*.t.*.t.*...*...*.h.*.h.*..
18600 00 2a b7 e0 00 2a b8 52 00 2a b8 52 00 2a b8 bc 00 2a b8 bc 00 2a b9 26 00 2a b9 26 00 2a b9 92 .*...*.R.*.R.*...*...*.&.*.&.*..
18620 00 2a b9 92 00 2a ba 14 00 2a ba 14 00 2a ba 86 00 2a ba 86 00 2a ba f8 00 2a ba f8 00 2a bb 6c .*...*...*...*...*...*...*...*.l
18640 00 2a bb 6c 00 2a bb e0 00 2a bb e0 00 2a bc 60 00 2a bc 60 00 2a bc d2 00 2a bc d2 00 2a bd 46 .*.l.*...*...*.`.*.`.*...*...*.F
18660 00 2a bd 46 00 2a bd b6 00 2a bd b6 00 2a be 28 00 2a be 28 00 2a be 9a 00 2a be 9a 00 2a bf 0e .*.F.*...*...*.(.*.(.*...*...*..
18680 00 2a bf 0e 00 2a bf 88 00 2a bf 88 00 2a bf fa 00 2a bf fa 00 2a c0 72 00 2a c0 72 00 2a c0 ec .*...*...*...*...*...*.r.*.r.*..
186a0 00 2a c0 ec 00 2a c1 66 00 2a c1 66 00 2a c1 de 00 2a c1 de 00 2a c2 54 00 2a c2 54 00 2a c2 c2 .*...*.f.*.f.*...*...*.T.*.T.*..
186c0 00 2a c2 c2 00 2a c3 3c 00 2a c3 3c 00 2a c3 ae 00 2a c3 ae 00 2a c4 28 00 2a c4 28 00 2a c4 9c .*...*.<.*.<.*...*...*.(.*.(.*..
186e0 00 2a c4 9c 00 2a c5 0c 00 2a c5 0c 00 2a c5 88 00 2a c5 88 00 2a c5 fa 00 2a c5 fa 00 2a c6 6c .*...*...*...*...*...*...*...*.l
18700 00 2a c6 6c 00 2a c6 de 00 2a c6 de 00 2a c7 54 00 2a c7 54 00 2a c7 ce 00 2a c7 ce 00 2a c8 38 .*.l.*...*...*.T.*.T.*...*...*.8
18720 00 2a c8 38 00 2a c8 a4 00 2a c8 a4 00 2a c9 12 00 2a c9 12 00 2a c9 8c 00 2a c9 8c 00 2a ca 0e .*.8.*...*...*...*...*...*...*..
18740 00 2a ca 0e 00 2a ca 74 00 2a ca 74 00 2a ca e6 00 2a ca e6 00 2a cb 5c 00 2a cb 5c 00 2a cb cc .*...*.t.*.t.*...*...*.\.*.\.*..
18760 00 2a cb cc 00 2a cc 42 00 2a cc 42 00 2a cc ba 00 2a cc ba 00 2a cd 2e 00 2a cd 2e 00 2a cd a4 .*...*.B.*.B.*...*...*...*...*..
18780 00 2a cd a4 00 2a ce 18 00 2a ce 18 00 2a ce 88 00 2a ce 88 00 2a ce f8 00 2a ce f8 00 2a cf 66 .*...*...*...*...*...*...*...*.f
187a0 00 2a cf 66 00 2a cf d8 00 2a cf d8 00 2a d0 50 00 2a d0 50 00 2a d0 ca 00 2a d0 ca 00 2a d1 3e .*.f.*...*...*.P.*.P.*...*...*.>
187c0 00 2a d1 3e 00 2a d1 b6 00 2a d1 b6 00 2a d2 26 00 2a d2 26 00 2a d2 9a 00 2a d2 9a 00 2a d3 0c .*.>.*...*...*.&.*.&.*...*...*..
187e0 00 2a d3 0c 00 2a d3 7e 00 2a d3 7e 00 2a d3 f2 00 2a d3 f2 00 2a d4 68 00 2a d4 68 00 2a d4 e0 .*...*.~.*.~.*...*...*.h.*.h.*..
18800 00 2a d4 e0 00 2a d5 5a 00 2a d5 5a 00 2a d5 c4 00 2a d5 c4 00 2a d6 3e 00 2a d6 3e 00 2a d6 aa .*...*.Z.*.Z.*...*...*.>.*.>.*..
18820 00 2a d6 aa 00 2a d7 16 00 2a d7 16 00 2a d7 86 00 2a d7 86 00 2a d7 fa 00 2a d7 fa 00 2a d8 6c .*...*...*...*...*...*...*...*.l
18840 00 2a d8 6c 00 2a d8 e4 00 2a d8 e4 00 2a d9 5a 00 2a d9 5a 00 2a d9 d0 00 2a d9 d0 00 2a da 3c .*.l.*...*...*.Z.*.Z.*...*...*.<
18860 00 2a da 3c 00 2a da b8 00 2a da b8 00 2a db 3c 00 2a db 3c 00 2a db ac 00 2a db ac 00 2a dc 1e .*.<.*...*...*.<.*.<.*...*...*..
18880 00 2a dc 1e 00 2a dc 8a 00 2a dc 8a 00 2a dc f8 00 2a dc f8 00 2a dd 6c 00 2a dd 6c 00 2a dd e0 .*...*...*...*...*...*.l.*.l.*..
188a0 00 2a dd e0 00 2a de 5a 00 2a de 5a 00 2a de ca 00 2a de ca 00 2a df 46 00 2a df 46 00 2a df be .*...*.Z.*.Z.*...*...*.F.*.F.*..
188c0 00 2a df be 00 2a e0 3c 00 2a e0 3c 00 2a e0 b4 00 2a e0 b4 00 2a e1 34 00 2a e1 34 00 2a e1 a8 .*...*.<.*.<.*...*...*.4.*.4.*..
188e0 00 2a e1 a8 00 2a e2 22 00 2a e2 22 00 2a e2 94 00 2a e2 94 00 2a e3 0a 00 2a e3 0a 00 2a e3 7e .*...*.".*.".*...*...*...*...*.~
18900 00 2a e3 7e 00 2a e3 f0 00 2a e3 f0 00 2a e4 6a 00 2a e4 6a 00 2a e4 da 00 2a e4 da 00 2a e5 52 .*.~.*...*...*.j.*.j.*...*...*.R
18920 00 2a e5 52 00 2a e5 be 00 2a e5 be 00 2a e6 2c 00 2a e6 2c 00 2a e6 9c 00 2a e6 9c 00 2a e7 06 .*.R.*...*...*.,.*.,.*...*...*..
18940 00 2a e7 06 00 2a e7 72 00 2a e7 72 00 2a e7 dc 00 2a e7 dc 00 2a e8 4e 00 2a e8 4e 00 2a e8 c0 .*...*.r.*.r.*...*...*.N.*.N.*..
18960 00 2a e8 c0 00 2a e9 34 00 2a e9 34 00 2a e9 a6 00 2a e9 a6 00 2a ea 1a 00 2a ea 1a 00 2a ea 88 .*...*.4.*.4.*...*...*...*...*..
18980 00 2a ea 88 00 2a ea fc 00 2a ea fc 00 2a eb 7c 00 2a eb 7c 00 2a eb f8 00 2a eb f8 00 2a ec 70 .*...*...*...*.|.*.|.*...*...*.p
189a0 00 2a ec 70 00 2a ec e4 00 2a ec e4 00 2a ed 54 00 2a ed 54 00 2a ed d4 00 2a ed d4 00 2a ee 5c .*.p.*...*...*.T.*.T.*...*...*.\
189c0 00 2a ee 5c 00 2a ee d4 00 2a ee d4 00 2a ef 42 00 2a ef 42 00 2a ef ba 00 2a ef ba 00 2a f0 3a .*.\.*...*...*.B.*.B.*...*...*.:
189e0 00 2a f0 3a 00 2a f0 b8 00 2a f0 b8 00 2a f1 32 00 2a f1 32 00 2a f1 a2 00 2a f1 a2 00 2a f2 22 .*.:.*...*...*.2.*.2.*...*...*."
18a00 00 2a f2 22 00 2a f2 9a 00 2a f2 9a 00 2a f3 10 00 2a f3 10 00 2a f3 88 00 2a f3 88 00 2a f3 fa .*.".*...*...*...*...*...*...*..
18a20 00 2a f3 fa 00 2a f4 70 00 2a f4 70 00 2a f4 f0 00 2a f4 f0 00 2a f5 6c 00 2a f5 6c 00 2a f5 de .*...*.p.*.p.*...*...*.l.*.l.*..
18a40 00 2a f5 de 00 2a f6 4c 00 2a f6 4c 00 2a f6 c4 00 2a f6 c4 00 2a f7 36 00 2a f7 36 00 2a f7 ac .*...*.L.*.L.*...*...*.6.*.6.*..
18a60 00 2a f7 ac 00 2a f8 2a 00 2a f8 2a 00 2a f8 a6 00 2a f8 a6 00 2a f9 1a 00 2a f9 1a 00 2a f9 8a .*...*.*.*.*.*...*...*...*...*..
18a80 00 2a f9 8a 00 2a f9 fa 00 2a f9 fa 00 2a fa 68 00 2a fa 68 00 2a fa d8 00 2a fa d8 00 2a fb 46 .*...*...*...*.h.*.h.*...*...*.F
18aa0 00 2a fb 46 00 2a fb b4 00 2a fb b4 00 2a fc 22 00 2a fc 22 00 2a fc 96 00 2a fc 96 00 2a fd 0e .*.F.*...*...*.".*.".*...*...*..
18ac0 00 2a fd 0e 00 2a fd 86 00 2a fd 86 00 2a fd f6 00 2a fd f6 00 2a fe 68 00 2a fe 68 00 2a fe e6 .*...*...*...*...*...*.h.*.h.*..
18ae0 00 2a fe e6 00 2a ff 5c 00 2a ff 5c 00 2a ff c6 00 2a ff c6 00 2b 00 32 00 2b 00 32 00 2b 00 aa .*...*.\.*.\.*...*...+.2.+.2.+..
18b00 00 2b 00 aa 00 2b 01 1e 00 2b 01 1e 00 2b 01 94 00 2b 01 94 00 2b 02 0c 00 2b 02 0c 00 2b 02 86 .+...+...+...+...+...+...+...+..
18b20 00 2b 02 86 00 2b 02 f6 00 2b 02 f6 00 2b 03 6c 00 2b 03 6c 00 2b 03 de 00 2b 03 de 00 2b 04 50 .+...+...+...+.l.+.l.+...+...+.P
18b40 00 2b 04 50 00 2b 04 ce 00 2b 04 ce 00 2b 05 46 00 2b 05 46 00 2b 05 bc 00 2b 05 bc 00 2b 06 38 .+.P.+...+...+.F.+.F.+...+...+.8
18b60 00 2b 06 38 00 2b 06 ac 00 2b 06 ac 00 2b 07 1e 00 2b 07 1e 00 2b 07 92 00 2b 07 92 00 2b 08 06 .+.8.+...+...+...+...+...+...+..
18b80 00 2b 08 06 00 2b 08 7a 00 2b 08 7a 00 2b 08 f2 00 2b 08 f2 00 2b 09 60 00 2b 09 60 00 2b 09 d2 .+...+.z.+.z.+...+...+.`.+.`.+..
18ba0 00 2b 09 d2 00 2b 0a 46 00 2b 0a 46 00 2b 0a bc 00 2b 0a bc 00 2b 0b 28 00 2b 0b 28 00 2b 0b 98 .+...+.F.+.F.+...+...+.(.+.(.+..
18bc0 00 2b 0b 98 00 2b 0c 02 00 2b 0c 02 00 2b 0c 70 00 2b 0c 70 00 2b 0c e8 00 2b 0c e8 00 2b 0d 64 .+...+...+...+.p.+.p.+...+...+.d
18be0 00 2b 0d 64 00 2b 0d d8 00 2b 0d d8 00 2b 0e 4a 00 2b 0e 4a 00 2b 0e b6 00 2b 0e b6 00 2b 0f 28 .+.d.+...+...+.J.+.J.+...+...+.(
18c00 00 2b 0f 28 00 2b 0f a6 00 2b 0f a6 00 2b 10 18 00 2b 10 18 00 2b 10 86 00 2b 10 86 00 2b 11 00 .+.(.+...+...+...+...+...+...+..
18c20 00 2b 11 00 00 2b 11 74 00 2b 11 74 00 2b 11 e8 00 2b 11 e8 00 2b 12 54 00 2b 12 54 00 2b 12 c4 .+...+.t.+.t.+...+...+.T.+.T.+..
18c40 00 2b 12 c4 00 2b 13 36 00 2b 13 36 00 2b 13 a8 00 2b 13 a8 00 2b 14 1c 00 2b 14 1c 00 2b 14 86 .+...+.6.+.6.+...+...+...+...+..
18c60 00 2b 14 86 00 2b 14 f8 00 2b 14 f8 00 2b 15 72 00 2b 15 72 00 2b 15 e4 00 2b 15 e4 00 2b 16 60 .+...+...+...+.r.+.r.+...+...+.`
18c80 00 2b 16 60 00 2b 16 da 00 2b 16 da 00 2b 17 50 00 2b 17 50 00 2b 17 ba 00 2b 17 ba 00 2b 18 28 .+.`.+...+...+.P.+.P.+...+...+.(
18ca0 00 2b 18 28 00 2b 18 9c 00 2b 18 9c 00 2b 19 14 00 2b 19 14 00 2b 19 8a 00 2b 19 8a 00 2b 1a 02 .+.(.+...+...+...+...+...+...+..
18cc0 00 2b 1a 02 00 2b 1a 7c 00 2b 1a 7c 00 2b 1a f8 00 2b 1a f8 00 2b 1b 6e 00 2b 1b 6e 00 2b 1b e2 .+...+.|.+.|.+...+...+.n.+.n.+..
18ce0 00 2b 1b e2 00 2b 1c 56 00 2b 1c 56 00 2b 1c ce 00 2b 1c ce 00 2b 1d 4e 00 2b 1d 4e 00 2b 1d ca .+...+.V.+.V.+...+...+.N.+.N.+..
18d00 00 2b 1d ca 00 2b 1e 3c 00 2b 1e 3c 00 2b 1e ae 00 2b 1e ae 00 2b 1f 22 00 2b 1f 22 00 2b 1f 92 .+...+.<.+.<.+...+...+.".+.".+..
18d20 00 2b 1f 92 00 2b 1f fe 00 2b 1f fe 00 2b 20 86 00 2b 20 86 00 2b 21 04 00 2b 21 04 00 2b 21 84 .+...+...+...+...+...+!..+!..+!.
18d40 00 2b 21 84 00 2b 22 04 00 2b 22 04 00 2b 22 80 00 2b 22 80 00 2b 22 fe 00 2b 22 fe 00 2b 23 7a .+!..+"..+"..+"..+"..+"..+"..+#z
18d60 00 2b 23 7a 00 2b 23 f4 00 2b 23 f4 00 2b 24 70 00 2b 24 70 00 2b 24 f4 00 2b 24 f4 00 2b 25 64 .+#z.+#..+#..+$p.+$p.+$..+$..+%d
18d80 00 2b 25 64 00 2b 25 d8 00 2b 25 d8 00 2b 26 4e 00 2b 26 4e 00 2b 26 c4 00 2b 26 c4 00 2b 27 36 .+%d.+%..+%..+&N.+&N.+&..+&..+'6
18da0 00 2b 27 36 00 2b 27 a8 00 2b 27 a8 00 2b 28 18 00 2b 28 18 00 2b 28 8c 00 2b 28 8c 00 2b 28 fe .+'6.+'..+'..+(..+(..+(..+(..+(.
18dc0 00 2b 28 fe 00 2b 29 74 00 2b 29 74 00 2b 29 e2 00 2b 29 e2 00 2b 2a 54 00 2b 2a 54 00 2b 2a c6 .+(..+)t.+)t.+)..+)..+*T.+*T.+*.
18de0 00 2b 2a c6 00 2b 2b 3a 00 2b 2b 3a 00 2b 2b b2 00 2b 2b b2 00 2b 2c 26 00 2b 2c 26 00 2b 2c 9e .+*..++:.++:.++..++..+,&.+,&.+,.
18e00 00 2b 2c 9e 00 2b 2d 10 00 2b 2d 10 00 2b 2d 8e 00 2b 2d 8e 00 2b 2e 02 00 2b 2e 02 00 2b 2e 74 .+,..+-..+-..+-..+-..+...+...+.t
18e20 00 2b 2e 74 00 2b 2e f4 00 2b 2e f4 00 2b 2f 6e 00 2b 2f 6e 00 2b 2f e2 00 2b 2f e2 00 2b 30 50 .+.t.+...+...+/n.+/n.+/..+/..+0P
18e40 00 2b 30 50 00 2b 30 c4 00 2b 30 c4 00 2b 31 38 00 2b 31 38 00 2b 31 ae 00 2b 31 ae 00 2b 32 24 .+0P.+0..+0..+18.+18.+1..+1..+2$
18e60 00 2b 32 24 00 2b 32 90 00 2b 32 90 00 2b 33 04 00 2b 33 04 00 2b 33 7a 00 2b 33 7a 00 2b 34 00 .+2$.+2..+2..+3..+3..+3z.+3z.+4.
18e80 00 2b 34 00 00 2b 34 7e 00 2b 34 7e 00 2b 34 f2 00 2b 34 f2 00 2b 35 62 00 2b 35 62 00 2b 35 d0 .+4..+4~.+4~.+4..+4..+5b.+5b.+5.
18ea0 00 2b 35 d0 00 2b 36 40 00 2b 36 40 00 2b 36 b8 00 2b 36 b8 00 2b 37 2e 00 2b 37 2e 00 2b 37 b2 .+5..+6@.+6@.+6..+6..+7..+7..+7.
18ec0 00 2b 37 b2 00 2b 38 2e 00 2b 38 2e 00 2b 38 ae 00 2b 38 ae 00 2b 39 30 00 2b 39 30 00 2b 39 a2 .+7..+8..+8..+8..+8..+90.+90.+9.
18ee0 00 2b 39 a2 00 2b 3a 20 00 2b 3a 20 00 2b 3a a0 00 2b 3a a0 00 2b 3b 1a 00 2b 3b 1a 00 2b 3b 90 .+9..+:..+:..+:..+:..+;..+;..+;.
18f00 00 2b 3b 90 00 2b 3c 12 00 2b 3c 12 00 2b 3c 88 00 2b 3c 88 00 2b 3d 00 00 2b 3d 00 00 2b 3d 7a .+;..+<..+<..+<..+<..+=..+=..+=z
18f20 00 2b 3d 7a 00 2b 3d f8 00 2b 3d f8 00 2b 3e 6c 00 2b 3e 6c 00 2b 3e f2 00 2b 3e f2 00 2b 3f 62 .+=z.+=..+=..+>l.+>l.+>..+>..+?b
18f40 00 2b 3f 62 00 2b 3f d6 00 2b 3f d6 00 2b 40 4c 00 2b 40 4c 00 2b 40 d2 00 2b 40 d2 00 2b 41 44 .+?b.+?..+?..+@L.+@L.+@..+@..+AD
18f60 00 2b 41 44 00 2b 41 b0 00 2b 41 b0 00 2b 42 1c 00 2b 42 1c 00 2b 42 8a 00 2b 42 8a 00 2b 42 fc .+AD.+A..+A..+B..+B..+B..+B..+B.
18f80 00 2b 42 fc 00 2b 43 70 00 2b 43 70 00 2b 43 e6 00 2b 43 e6 00 2b 44 58 00 2b 44 58 00 2b 44 e2 .+B..+Cp.+Cp.+C..+C..+DX.+DX.+D.
18fa0 00 2b 44 e2 00 2b 45 6e 00 2b 45 6e 00 2b 45 e2 00 2b 45 e2 00 2b 46 66 00 2b 46 66 00 2b 46 e4 .+D..+En.+En.+E..+E..+Ff.+Ff.+F.
18fc0 00 2b 46 e4 00 2b 47 70 00 2b 47 70 00 2b 47 de 00 2b 47 de 00 2b 48 58 00 2b 48 58 00 2b 48 ce .+F..+Gp.+Gp.+G..+G..+HX.+HX.+H.
18fe0 00 2b 48 ce 00 2b 49 4a 00 2b 49 4a 00 2b 49 be 00 2b 49 be 00 2b 4a 32 00 2b 4a 32 00 2b 4a a8 .+H..+IJ.+IJ.+I..+I..+J2.+J2.+J.
19000 00 2b 4a a8 00 2b 4b 2a 00 2b 4b 2a 00 2b 4b b0 00 2b 4b b0 00 2b 4c 38 00 2b 4c 38 00 2b 4c ae .+J..+K*.+K*.+K..+K..+L8.+L8.+L.
19020 00 2b 4c ae 00 2b 4d 22 00 2b 4d 22 00 2b 4d a4 00 2b 4d a4 00 2b 4e 20 00 2b 4e 20 00 2b 4e 92 .+L..+M".+M".+M..+M..+N..+N..+N.
19040 00 2b 4e 92 00 2b 4f 0c 00 2b 4f 0c 00 2b 4f 88 00 2b 4f 88 00 2b 50 0c 00 2b 50 0c 00 2b 50 80 .+N..+O..+O..+O..+O..+P..+P..+P.
19060 00 2b 50 80 00 2b 50 fa 00 2b 50 fa 00 2b 51 66 00 2b 51 66 00 2b 51 d8 00 2b 51 d8 00 2b 52 4e .+P..+P..+P..+Qf.+Qf.+Q..+Q..+RN
19080 00 2b 52 4e 00 2b 52 b8 00 2b 52 b8 00 2b 53 2c 00 2b 53 2c 00 2b 53 b0 00 2b 53 b0 00 2b 54 38 .+RN.+R..+R..+S,.+S,.+S..+S..+T8
190a0 00 2b 54 38 00 2b 54 c2 00 2b 54 c2 00 2b 55 3a 00 2b 55 3a 00 2b 55 a8 00 2b 55 a8 00 2b 56 18 .+T8.+T..+T..+U:.+U:.+U..+U..+V.
190c0 00 2b 56 18 00 2b 56 8a 00 2b 56 8a 00 2b 56 fa 00 2b 56 fa 00 2b 57 72 00 2b 57 72 00 2b 57 e2 .+V..+V..+V..+V..+V..+Wr.+Wr.+W.
190e0 00 2b 57 e2 00 2b 58 52 00 2b 58 52 00 2b 58 ce 00 2b 58 ce 00 2b 59 42 00 2b 59 42 00 2b 59 b4 .+W..+XR.+XR.+X..+X..+YB.+YB.+Y.
19100 00 2b 59 b4 00 2b 5a 28 00 2b 5a 28 00 2b 5a 98 00 2b 5a 98 00 2b 5b 0a 00 2b 5b 0a 00 2b 5b 7e .+Y..+Z(.+Z(.+Z..+Z..+[..+[..+[~
19120 00 2b 5b 7e 00 2b 5b f0 00 2b 5b f0 00 2b 5c 62 00 2b 5c 62 00 2b 5c d4 00 2b 5c d4 00 2b 5d 4a .+[~.+[..+[..+\b.+\b.+\..+\..+]J
19140 00 2b 5d 4a 00 2b 5d c4 00 2b 5d c4 00 2b 5e 3a 00 2b 5e 3a 00 2b 5e b2 00 2b 5e b2 00 2b 5f 2a .+]J.+]..+]..+^:.+^:.+^..+^..+_*
19160 00 2b 5f 2a 00 2b 5f 9a 00 2b 5f 9a 00 2b 60 0c 00 2b 60 0c 00 2b 60 80 00 2b 60 80 00 2b 60 f2 .+_*.+_..+_..+`..+`..+`..+`..+`.
19180 00 2b 60 f2 00 2b 61 66 00 2b 61 66 00 2b 61 da 00 2b 61 da 00 2b 62 4a 00 2b 62 4a 00 2b 62 c6 .+`..+af.+af.+a..+a..+bJ.+bJ.+b.
191a0 00 2b 62 c6 00 2b 63 44 00 2b 63 44 00 2b 63 ca 00 2b 63 ca 00 2b 64 40 00 2b 64 40 00 2b 64 c2 .+b..+cD.+cD.+c..+c..+d@.+d@.+d.
191c0 00 2b 64 c2 00 2b 65 38 00 2b 65 38 00 2b 65 b4 00 2b 65 b4 00 2b 66 38 00 2b 66 38 00 2b 66 be .+d..+e8.+e8.+e..+e..+f8.+f8.+f.
191e0 00 2b 66 be 00 2b 67 40 00 2b 67 40 00 2b 67 ca 00 2b 67 ca 00 2b 68 50 00 2b 68 50 00 2b 68 d2 .+f..+g@.+g@.+g..+g..+hP.+hP.+h.
19200 00 2b 68 d2 00 2b 69 4a 00 2b 69 4a 00 2b 69 bc 00 2b 69 bc 00 2b 6a 2e 00 2b 6a 2e 00 2b 6a b4 .+h..+iJ.+iJ.+i..+i..+j..+j..+j.
19220 00 2b 6a b4 00 2b 6b 28 00 2b 6b 28 00 2b 6b a8 00 2b 6b a8 00 2b 6c 18 00 2b 6c 18 00 2b 6c 94 .+j..+k(.+k(.+k..+k..+l..+l..+l.
19240 00 2b 6c 94 00 2b 6d 0c 00 2b 6d 0c 00 2b 6d 94 00 2b 6d 94 00 2b 6e 0a 00 2b 6f b6 00 2b 70 72 .+l..+m..+m..+m..+m..+n..+o..+pr
19260 00 2b 71 50 00 2b 71 50 00 2b 71 c0 00 2b 71 c0 00 2b 72 30 00 2b 72 30 00 2b 72 9c 00 2b 72 9c .+qP.+qP.+q..+q..+r0.+r0.+r..+r.
19280 00 2b 73 04 00 2b 73 04 00 2b 73 6e 00 2b 73 6e 00 2b 73 dc 00 2b 73 dc 00 2b 74 44 00 2b 74 44 .+s..+s..+sn.+sn.+s..+s..+tD.+tD
192a0 00 2b 74 aa 00 2b 74 aa 00 2b 75 12 00 2b 75 12 00 2b 75 7e 00 2b 75 7e 00 2b 75 ea 00 2b 75 ea .+t..+t..+u..+u..+u~.+u~.+u..+u.
192c0 00 2b 76 58 00 2b 76 58 00 2b 76 c6 00 2b 76 c6 00 2b 77 34 00 2b 77 34 00 2b 77 9a 00 2b 77 9a .+vX.+vX.+v..+v..+w4.+w4.+w..+w.
192e0 00 2b 78 06 00 2b 78 06 00 2b 78 70 00 2b 78 70 00 2b 78 dc 00 2b 78 dc 00 2b 79 48 00 2b 79 48 .+x..+x..+xp.+xp.+x..+x..+yH.+yH
19300 00 2b 79 b4 00 2b 79 b4 00 2b 7a 20 00 2b 7a 20 00 2b 7a 8e 00 2b 7a 8e 00 2b 7a fc 00 2b 7a fc .+y..+y..+z..+z..+z..+z..+z..+z.
19320 00 2b 7b 6c 00 2b 7b 6c 00 2b 7b dc 00 2b 7b dc 00 2b 7c 4c 00 2b 7c 4c 00 2b 7c b2 00 2b 7c b2 .+{l.+{l.+{..+{..+|L.+|L.+|..+|.
19340 00 2b 7d 1a 00 2b 7d 1a 00 2b 7d 82 00 2b 7d 82 00 2b 7d ee 00 2b 7d ee 00 2b 7e 54 00 2b 7e 54 .+}..+}..+}..+}..+}..+}..+~T.+~T
19360 00 2b 7e bc 00 2b 7e bc 00 2b 7f 24 00 2b 7f 24 00 2b 7f 8c 00 2b 7f 8c 00 2b 7f f6 00 2b 7f f6 .+~..+~..+.$.+.$.+...+...+...+..
19380 00 2b 80 62 00 2b 80 62 00 2b 80 ce 00 2b 80 ce 00 2b 81 38 00 2b 81 38 00 2b 81 a4 00 2b 81 a4 .+.b.+.b.+...+...+.8.+.8.+...+..
193a0 00 2b 82 10 00 2b 82 10 00 2b 82 7c 00 2b 82 7c 00 2b 82 e6 00 2b 82 e6 00 2b 83 52 00 2b 83 52 .+...+...+.|.+.|.+...+...+.R.+.R
193c0 00 2b 83 c0 00 2b 83 c0 00 2b 84 2e 00 2b 84 2e 00 2b 84 94 00 2b 84 94 00 2b 84 fc 00 2b 84 fc .+...+...+...+...+...+...+...+..
193e0 00 2b 85 64 00 2b 85 64 00 2b 85 ca 00 2b 85 ca 00 2b 86 2e 00 2b 86 2e 00 2b 86 94 00 2b 86 94 .+.d.+.d.+...+...+...+...+...+..
19400 00 2b 86 fa 00 2b 86 fa 00 2b 87 64 00 2b 87 64 00 2b 87 ce 00 2b 87 ce 00 2b 88 38 00 2b 88 38 .+...+...+.d.+.d.+...+...+.8.+.8
19420 00 2b 88 9e 00 2b 88 9e 00 2b 89 0a 00 2b 89 0a 00 2b 89 6e 00 2b 89 6e 00 2b 89 d8 00 2b 89 d8 .+...+...+...+...+.n.+.n.+...+..
19440 00 2b 8a 42 00 2b 8a 42 00 2b 8a ae 00 2b 8a ae 00 2b 8b 1a 00 2b 8b 1a 00 2b 8b 84 00 2b 8b 84 .+.B.+.B.+...+...+...+...+...+..
19460 00 2b 8b ea 00 2b 8b ea 00 2b 8c 54 00 2b 8c 54 00 2b 8c bc 00 2b 8c bc 00 2b 8d 2a 00 2b 8d 2a .+...+...+.T.+.T.+...+...+.*.+.*
19480 00 2b 8d 98 00 2b 8d 98 00 2b 8e 06 00 2b 8e 06 00 2b 8e 76 00 2b 8e 76 00 2b 8e e6 00 2b 8e e6 .+...+...+...+...+.v.+.v.+...+..
194a0 00 2b 8f 56 00 2b 8f 56 00 2b 8f c2 00 2b 8f c2 00 2b 90 30 00 2b 90 30 00 2b 90 9e 00 2b 90 9e .+.V.+.V.+...+...+.0.+.0.+...+..
194c0 00 2b 91 04 00 2b 91 04 00 2b 91 70 00 2b 91 70 00 2b 91 dc 00 2b 91 dc 00 2b 92 48 00 2b 92 48 .+...+...+.p.+.p.+...+...+.H.+.H
194e0 00 2b 92 b2 00 2b 92 b2 00 2b 93 1c 00 2b 93 1c 00 2b 93 86 00 2b 93 86 00 2b 93 f2 00 2b 93 f2 .+...+...+...+...+...+...+...+..
19500 00 2b 94 5e 00 2b 94 5e 00 2b 94 ca 00 2b 94 ca 00 2b 95 34 00 2b 95 34 00 2b 95 9e 00 2b 95 9e .+.^.+.^.+...+...+.4.+.4.+...+..
19520 00 2b 96 08 00 2b 96 08 00 2b 96 72 00 2b 96 72 00 2b 96 de 00 2b 96 de 00 2b 97 44 00 2b 97 44 .+...+...+.r.+.r.+...+...+.D.+.D
19540 00 2b 97 ac 00 2b 97 ac 00 2b 98 14 00 2b 98 14 00 2b 98 7e 00 2b 98 7e 00 2b 98 ea 00 2b 98 ea .+...+...+...+...+.~.+.~.+...+..
19560 00 2b 99 56 00 2b 99 56 00 2b 99 c2 00 2b 99 c2 00 2b 9a 2c 00 2b 9a 2c 00 2b 9a 98 00 2b 9a 98 .+.V.+.V.+...+...+.,.+.,.+...+..
19580 00 2b 9b 04 00 2b 9b 04 00 2b 9b 6e 00 2b 9b 6e 00 2b 9b d6 00 2b 9b d6 00 2b 9c 40 00 2b 9c 40 .+...+...+.n.+.n.+...+...+.@.+.@
195a0 00 2b 9c aa 00 2b 9c aa 00 2b 9d 12 00 2b 9d 12 00 2b 9d 7e 00 2b 9d 7e 00 2b 9d e6 00 2b 9d e6 .+...+...+...+...+.~.+.~.+...+..
195c0 00 2b 9e 52 00 2b 9e 52 00 2b 9e b8 00 2b 9e b8 00 2b 9f 20 00 2b 9f 20 00 2b 9f 88 00 2b 9f 88 .+.R.+.R.+...+...+...+...+...+..
195e0 00 2b 9f f2 00 2b 9f f2 00 2b a0 5e 00 2b a0 5e 00 2b a0 ca 00 2b a0 ca 00 2b a1 3a 00 2b a1 3a .+...+...+.^.+.^.+...+...+.:.+.:
19600 00 2b a1 aa 00 2b a1 aa 00 2b a2 1a 00 2b a2 1a 00 2b a2 84 00 2b a2 84 00 2b a2 ee 00 2b a2 ee .+...+...+...+...+...+...+...+..
19620 00 2b a3 58 00 2b a3 58 00 2b a3 be 00 2b a3 be 00 2b a4 26 00 2b a4 26 00 2b a4 94 00 2b a4 94 .+.X.+.X.+...+...+.&.+.&.+...+..
19640 00 2b a5 02 00 2b a5 02 00 2b a5 70 00 2b a5 70 00 2b a5 e0 00 2b a5 e0 00 2b a6 50 00 2b a6 50 .+...+...+.p.+.p.+...+...+.P.+.P
19660 00 2b a6 c0 00 2b a6 c0 00 2b a7 2c 00 2b a7 2c 00 2b a7 9a 00 2b a7 9a 00 2b a8 08 00 2b a8 08 .+...+...+.,.+.,.+...+...+...+..
19680 00 2b a8 74 00 2b a8 74 00 2b a8 e0 00 2b a8 e0 00 2b a9 4a 00 2b a9 4a 00 2b a9 b4 00 2b a9 b4 .+.t.+.t.+...+...+.J.+.J.+...+..
196a0 00 2b aa 1c 00 2b aa 1c 00 2b aa 82 00 2b aa 82 00 2b aa f2 00 2b aa f2 00 2b ab 5c 00 2b ab 5c .+...+...+...+...+...+...+.\.+.\
196c0 00 2b ab c8 00 2b ab c8 00 2b ac 34 00 2b ac 34 00 2b ac a2 00 2b ac a2 00 2b ad 10 00 2b ad 10 .+...+...+.4.+.4.+...+...+...+..
196e0 00 2b ad 7e 00 2b ad 7e 00 2b ad e8 00 2b ad e8 00 2b ae 52 00 2b ae 52 00 2b ae bc 00 2b ae bc .+.~.+.~.+...+...+.R.+.R.+...+..
19700 00 2b af 2a 00 2b af 2a 00 2b af 9a 00 2b af 9a 00 2b b0 0a 00 2b b0 0a 00 2b b0 70 00 2b b0 70 .+.*.+.*.+...+...+...+...+.p.+.p
19720 00 2b b0 d6 00 2b b0 d6 00 2b b1 3c 00 2b b1 3c 00 2b b1 a4 00 2b b3 52 00 2b b4 0e 00 2b b4 ee .+...+...+.<.+.<.+...+.R.+...+..
19740 00 2b b4 ee 00 2b b5 5e 00 2b b5 5e 00 2b b5 d0 00 2b b5 d0 00 2b b6 40 00 2b b6 40 00 2b b6 b0 .+...+.^.+.^.+...+...+.@.+.@.+..
19760 00 2b b6 b0 00 2b b7 20 00 2b b7 20 00 2b b7 8e 00 2b b7 8e 00 2b b7 f4 00 2b b7 f4 00 2b b8 5a .+...+...+...+...+...+...+...+.Z
19780 00 2b b8 5a 00 2b b8 c2 00 2b b8 c2 00 2b b9 2a 00 2b b9 2a 00 2b b9 92 00 2b b9 92 00 2b b9 fa .+.Z.+...+...+.*.+.*.+...+...+..
197a0 00 2b b9 fa 00 2b ba 62 00 2b ba 62 00 2b ba c8 00 2b ba c8 00 2b bb 2e 00 2b bb 2e 00 2b bb 98 .+...+.b.+.b.+...+...+...+...+..
197c0 00 2b bb 98 00 2b bb fe 00 2b bb fe 00 2b bc 64 00 2b bc 64 00 2b bc ce 00 2b bc ce 00 2b bd 38 .+...+...+...+.d.+.d.+...+...+.8
197e0 00 2b bd 38 00 2b bd a2 00 2b bd a2 00 2b be 0a 00 2b be 0a 00 2b be 74 00 2b be 74 00 2b be de .+.8.+...+...+...+...+.t.+.t.+..
19800 00 2b be de 00 2b bf 48 00 2b bf 48 00 2b bf ae 00 2b bf ae 00 2b c0 14 00 2b c1 c0 00 2b c2 7c .+...+.H.+.H.+...+...+...+...+.|
19820 00 2b c3 5a 00 2b c3 5a 00 2b c3 c2 00 2b c3 c2 00 2b c4 28 00 2b c4 28 00 2b c4 90 00 2b c4 90 .+.Z.+.Z.+...+...+.(.+.(.+...+..
19840 00 2b c4 f8 00 2b c4 f8 00 2b c5 60 00 2b c5 60 00 2b c5 ca 00 2b c5 ca 00 2b c6 30 00 2b c6 30 .+...+...+.`.+.`.+...+...+.0.+.0
19860 00 2b c6 98 00 2b c6 98 00 2b c7 04 00 2b c7 04 00 2b c7 6a 00 2b c7 6a 00 2b c7 d2 00 2b c7 d2 .+...+...+...+...+.j.+.j.+...+..
19880 00 2b c8 40 00 2b c8 40 00 2b c8 a8 00 2b c8 a8 00 2b c9 0e 00 2b c9 0e 00 2b c9 7c 00 2b c9 7c .+.@.+.@.+...+...+...+...+.|.+.|
198a0 00 2b c9 e2 00 2b c9 e2 00 2b ca 4c 00 2b ca 4c 00 2b ca b4 00 2b ca b4 00 2b cb 1a 00 2b cb 1a .+...+...+.L.+.L.+...+...+...+..
198c0 00 2b cb 86 00 2b cb 86 00 2b cb ec 00 2b cb ec 00 2b cc 5a 00 2b cc 5a 00 2b cc c0 00 2b cc c0 .+...+...+...+...+.Z.+.Z.+...+..
198e0 00 2b cd 24 00 2b ce cc 00 2b cf 88 00 2b d0 66 00 2b d0 66 00 2b d0 cc 00 2b d0 cc 00 2b d1 3a .+.$.+...+...+.f.+.f.+...+...+.:
19900 00 2b d1 3a 00 2b d1 aa 00 2b d1 aa 00 2b d2 1c 00 2b d2 1c 00 2b d2 90 00 2b d2 90 00 2b d2 fe .+.:.+...+...+...+...+...+...+..
19920 00 2b d2 fe 00 2b d3 6e 00 2b d3 6e 00 2b d3 e2 00 2b d3 e2 00 2b d4 58 00 2b d4 58 00 2b d4 c2 .+...+.n.+.n.+...+...+.X.+.X.+..
19940 00 2b d4 c2 00 2b d5 2e 00 2b d5 2e 00 2b d5 98 00 2b d5 98 00 2b d6 08 00 2b d6 08 00 2b d6 7e .+...+...+...+...+...+...+...+.~
19960 00 2b d6 7e 00 2b d6 f0 00 2b d6 f0 00 2b d7 5a 00 2b d7 5a 00 2b d7 c2 00 2b d7 c2 00 2b d8 28 .+.~.+...+...+.Z.+.Z.+...+...+.(
19980 00 2b d8 28 00 2b d8 a0 00 2b d8 a0 00 2b d9 08 00 2b d9 08 00 2b d9 74 00 2b d9 74 00 2b d9 e2 .+.(.+...+...+...+...+.t.+.t.+..
199a0 00 2b d9 e2 00 2b da 54 00 2b da 54 00 2b da bc 00 2b da bc 00 2b db 2a 00 2b db 2a 00 2b db 9e .+...+.T.+.T.+...+...+.*.+.*.+..
199c0 00 2b db 9e 00 2b dc 0c 00 2b dc 0c 00 2b dc 7a 00 2b dc 7a 00 2b dc ec 00 2b dc ec 00 2b dd 60 .+...+...+...+.z.+.z.+...+...+.`
199e0 00 2b dd 60 00 2b dd c8 00 2b dd c8 00 2b de 3a 00 2b de 3a 00 2b de a8 00 2b de a8 00 2b df 10 .+.`.+...+...+.:.+.:.+...+...+..
19a00 00 2b df 10 00 2b df 80 00 2b df 80 00 2b df f2 00 2b df f2 00 2b e0 60 00 2b e0 60 00 2b e0 cc .+...+...+...+...+...+.`.+.`.+..
19a20 00 2b e0 cc 00 2b e1 36 00 2b e1 36 00 2b e1 a2 00 2b e1 a2 00 2b e2 0e 00 2b e2 0e 00 2b e2 7a .+...+.6.+.6.+...+...+...+...+.z
19a40 00 2b e2 7a 00 2b e2 f0 00 2b e2 f0 00 2b e3 5e 00 2b e3 5e 00 2b e3 cc 00 2b e3 cc 00 2b e4 3c .+.z.+...+...+.^.+.^.+...+...+.<
19a60 00 2b e4 3c 00 2b e4 b0 00 2b e4 b0 00 2b e5 1c 00 2b e5 1c 00 2b e5 94 00 2b e5 94 00 2b e6 0e .+.<.+...+...+...+...+...+...+..
19a80 00 2b e6 0e 00 2b e6 74 00 2b e6 74 00 2b e6 e2 00 2b e6 e2 00 2b e7 48 00 2b e7 48 00 2b e7 b6 .+...+.t.+.t.+...+...+.H.+.H.+..
19aa0 00 2b e7 b6 00 2b e8 1e 00 2b e8 1e 00 2b e8 8e 00 2b e8 8e 00 2b e8 fa 00 2b e8 fa 00 2b e9 74 .+...+...+...+...+...+...+...+.t
19ac0 00 2b e9 74 00 2b e9 e0 00 2b e9 e0 00 2b ea 4e 00 2b ea 4e 00 2b ea bc 00 2b ea bc 00 2b eb 24 .+.t.+...+...+.N.+.N.+...+...+.$
19ae0 00 2b eb 24 00 2b eb 8e 00 2b eb 8e 00 2b eb fe 00 2b eb fe 00 2b ec 62 00 2b ec 62 00 2b ec de .+.$.+...+...+...+...+.b.+.b.+..
19b00 00 2b ec de 00 2b ed 4e 00 2b ed 4e 00 2b ed b6 00 2b ed b6 00 2b ee 1e 00 2b ee 1e 00 2b ee 8e .+...+.N.+.N.+...+...+...+...+..
19b20 00 2b ee 8e 00 2b ee fa 00 2b ee fa 00 2b ef 7a 00 2b ef 7a 00 2b ef e8 00 2b ef e8 00 2b f0 60 .+...+...+...+.z.+.z.+...+...+.`
19b40 00 2b f0 60 00 2b f0 d0 00 2b f0 d0 00 2b f1 3e 00 2b f1 3e 00 2b f1 b4 00 2b f1 b4 00 2b f2 24 .+.`.+...+...+.>.+.>.+...+...+.$
19b60 00 2b f2 24 00 2b f2 94 00 2b f2 94 00 2b f3 06 00 2b f3 06 00 2b f3 78 00 2b f3 78 00 2b f3 e6 .+.$.+...+...+...+...+.x.+.x.+..
19b80 00 2b f3 e6 00 2b f4 58 00 2b f4 58 00 2b f4 c4 00 2b f4 c4 00 2b f5 32 00 2b f5 32 00 2b f5 a2 .+...+.X.+.X.+...+...+.2.+.2.+..
19ba0 00 2b f5 a2 00 2b f6 14 00 2b f6 14 00 2b f6 84 00 2b f6 84 00 2b f6 ee 00 2b f6 ee 00 2b f7 5c .+...+...+...+...+...+...+...+.\
19bc0 00 2b f7 5c 00 2b f7 cc 00 2b f7 cc 00 2b f8 3c 00 2b f8 3c 00 2b f8 a8 00 2b f8 a8 00 2b f9 14 .+.\.+...+...+.<.+.<.+...+...+..
19be0 00 2b f9 14 00 2b f9 80 00 2b f9 80 00 2b f9 f0 00 2b f9 f0 00 2b fa 5e 00 2b fa 5e 00 2b fa c8 .+...+...+...+...+...+.^.+.^.+..
19c00 00 2b fa c8 00 2b fb 30 00 2b fb 30 00 2b fb 9c 00 2b fb 9c 00 2b fc 04 00 2b fc 04 00 2b fc 6e .+...+.0.+.0.+...+...+...+...+.n
19c20 00 2b fc 6e 00 2b fc d8 00 2b fc d8 00 2b fd 46 00 2b fd 46 00 2b fd b6 00 2b fd b6 00 2b fe 2a .+.n.+...+...+.F.+.F.+...+...+.*
19c40 00 2b fe 2a 00 2b fe 9e 00 2b fe 9e 00 2b ff 0a 00 2b ff 0a 00 2b ff 72 00 2b ff 72 00 2b ff e0 .+.*.+...+...+...+...+.r.+.r.+..
19c60 00 2b ff e0 00 2c 00 52 00 2c 00 52 00 2c 00 bc 00 2c 00 bc 00 2c 01 28 00 2c 01 28 00 2c 01 9a .+...,.R.,.R.,...,...,.(.,.(.,..
19c80 00 2c 01 9a 00 2c 02 0e 00 2c 02 0e 00 2c 02 7a 00 2c 02 7a 00 2c 02 e8 00 2c 02 e8 00 2c 03 58 .,...,...,...,.z.,.z.,...,...,.X
19ca0 00 2c 03 58 00 2c 03 c8 00 2c 03 c8 00 2c 04 3e 00 2c 04 3e 00 2c 04 ae 00 2c 04 ae 00 2c 05 1e .,.X.,...,...,.>.,.>.,...,...,..
19cc0 00 2c 05 1e 00 2c 05 84 00 2c 05 84 00 2c 05 f2 00 2c 05 f2 00 2c 06 62 00 2c 06 62 00 2c 06 ca .,...,...,...,...,...,.b.,.b.,..
19ce0 00 2c 06 ca 00 2c 07 32 00 2c 07 32 00 2c 07 a6 00 2c 07 a6 00 2c 08 16 00 2c 08 16 00 2c 08 86 .,...,.2.,.2.,...,...,...,...,..
19d00 00 2c 08 86 00 2c 08 f0 00 2c 08 f0 00 2c 09 5c 00 2c 09 5c 00 2c 09 ca 00 2c 09 ca 00 2c 0a 3a .,...,...,...,.\.,.\.,...,...,.:
19d20 00 2c 0a 3a 00 2c 0a a4 00 2c 0a a4 00 2c 0b 10 00 2c 0b 10 00 2c 0b 80 00 2c 0b 80 00 2c 0b f2 .,.:.,...,...,...,...,...,...,..
19d40 00 2c 0b f2 00 2c 0c 5e 00 2c 0c 5e 00 2c 0c cc 00 2c 0c cc 00 2c 0d 3a 00 2c 0d 3a 00 2c 0d aa .,...,.^.,.^.,...,...,.:.,.:.,..
19d60 00 2c 0d aa 00 2c 0e 16 00 2c 0e 16 00 2c 0e 84 00 2c 0e 84 00 2c 0e f4 00 2c 0e f4 00 2c 0f 66 .,...,...,...,...,...,...,...,.f
19d80 00 2c 0f 66 00 2c 0f ce 00 2c 0f ce 00 2c 10 38 00 2c 10 38 00 2c 10 a2 00 2c 10 a2 00 2c 11 0e .,.f.,...,...,.8.,.8.,...,...,..
19da0 00 2c 11 0e 00 2c 11 76 00 2c 11 76 00 2c 11 e0 00 2c 11 e0 00 2c 12 4c 00 2c 12 4c 00 2c 12 ba .,...,.v.,.v.,...,...,.L.,.L.,..
19dc0 00 2c 12 ba 00 2c 13 26 00 2c 13 26 00 2c 13 94 00 2c 13 94 00 2c 14 02 00 2c 14 02 00 2c 14 72 .,...,.&.,.&.,...,...,...,...,.r
19de0 00 2c 14 72 00 2c 14 de 00 2c 14 de 00 2c 15 4c 00 2c 15 4c 00 2c 15 bc 00 2c 15 bc 00 2c 16 2e .,.r.,...,...,.L.,.L.,...,...,..
19e00 00 2c 16 2e 00 2c 16 98 00 2c 16 98 00 2c 17 04 00 2c 17 04 00 2c 17 70 00 2c 17 70 00 2c 17 de .,...,...,...,...,...,.p.,.p.,..
19e20 00 2c 17 de 00 2c 18 48 00 2c 18 48 00 2c 18 b4 00 2c 18 b4 00 2c 19 22 00 2c 19 22 00 2c 19 92 .,...,.H.,.H.,...,...,.".,.".,..
19e40 00 2c 19 92 00 2c 19 fc 00 2c 19 fc 00 2c 1a 68 00 2c 1a 68 00 2c 1a d4 00 2c 1a d4 00 2c 1b 42 .,...,...,...,.h.,.h.,...,...,.B
19e60 00 2c 1b 42 00 2c 1b ac 00 2c 1b ac 00 2c 1c 18 00 2c 1c 18 00 2c 1c 86 00 2c 1c 86 00 2c 1c f6 .,.B.,...,...,...,...,...,...,..
19e80 00 2c 1c f6 00 2c 1d 62 00 2c 1d 62 00 2c 1d d0 00 2c 1d d0 00 2c 1e 40 00 2c 1e 40 00 2c 1e b2 .,...,.b.,.b.,...,...,.@.,.@.,..
19ea0 00 2c 1e b2 00 2c 1f 1e 00 2c 1f 1e 00 2c 1f 8c 00 2c 1f 8c 00 2c 1f fe 00 2c 1f fe 00 2c 20 72 .,...,...,...,...,...,...,...,.r
19ec0 00 2c 20 72 00 2c 20 de 00 2c 20 de 00 2c 21 4c 00 2c 21 4c 00 2c 21 bc 00 2c 21 bc 00 2c 22 2e .,.r.,...,...,!L.,!L.,!..,!..,".
19ee0 00 2c 22 2e 00 2c 22 9a 00 2c 22 9a 00 2c 23 08 00 2c 23 08 00 2c 23 7a 00 2c 23 7a 00 2c 23 ee .,"..,"..,"..,#..,#..,#z.,#z.,#.
19f00 00 2c 23 ee 00 2c 24 56 00 2c 24 56 00 2c 24 c2 00 2c 24 c2 00 2c 25 2a 00 2c 25 2a 00 2c 25 98 .,#..,$V.,$V.,$..,$..,%*.,%*.,%.
19f20 00 2c 25 98 00 2c 26 00 00 2c 26 00 00 2c 26 6a 00 2c 26 6a 00 2c 26 d6 00 2c 26 d6 00 2c 27 44 .,%..,&..,&..,&j.,&j.,&..,&..,'D
19f40 00 2c 27 44 00 2c 27 ac 00 2c 27 ac 00 2c 28 16 00 2c 28 16 00 2c 28 84 00 2c 28 84 00 2c 28 f4 .,'D.,'..,'..,(..,(..,(..,(..,(.
19f60 00 2c 28 f4 00 2c 29 5c 00 2c 29 5c 00 2c 29 c4 00 2c 29 c4 00 2c 2a 32 00 2c 2a 32 00 2c 2a a4 .,(..,)\.,)\.,)..,)..,*2.,*2.,*.
19f80 00 2c 2a a4 00 2c 2b 14 00 2c 2b 14 00 2c 2b 7e 00 2c 2b 7e 00 2c 2b f6 00 2c 2b f6 00 2c 2c 70 .,*..,+..,+..,+~.,+~.,+..,+..,,p
19fa0 00 2c 2c 70 00 2c 2c e8 00 2c 2c e8 00 2c 2d 62 00 2c 2d 62 00 2c 2d c6 00 2c 2d c6 00 2c 2e 38 .,,p.,,..,,..,-b.,-b.,-..,-..,.8
19fc0 00 2c 2e 38 00 2c 2e ac 00 2c 2e ac 00 2c 2f 12 00 2c 2f 12 00 2c 2f 7e 00 2c 2f 7e 00 2c 2f ec .,.8.,...,...,/..,/..,/~.,/~.,/.
19fe0 00 2c 2f ec 00 2c 30 58 00 2c 30 58 00 2c 30 c6 00 2c 30 c6 00 2c 31 2e 00 2c 31 2e 00 2c 31 98 .,/..,0X.,0X.,0..,0..,1..,1..,1.
1a000 00 2c 31 98 00 2c 32 08 00 2c 32 08 00 2c 32 7a 00 2c 32 7a 00 2c 32 e8 00 2c 32 e8 00 2c 33 58 .,1..,2..,2..,2z.,2z.,2..,2..,3X
1a020 00 2c 33 58 00 2c 33 ca 00 2c 33 ca 00 2c 34 3c 00 2c 34 3c 00 2c 34 b0 00 2c 34 b0 00 2c 35 1c .,3X.,3..,3..,4<.,4<.,4..,4..,5.
1a040 00 2c 35 1c 00 2c 35 7e 00 2c 35 7e 00 2c 35 ea 00 2c 35 ea 00 2c 36 56 00 2c 36 56 00 2c 36 c2 .,5..,5~.,5~.,5..,5..,6V.,6V.,6.
1a060 00 2c 36 c2 00 2c 37 2c 00 2c 37 2c 00 2c 37 a8 00 2c 37 a8 00 2c 38 14 00 2c 38 14 00 2c 38 80 .,6..,7,.,7,.,7..,7..,8..,8..,8.
1a080 00 2c 38 80 00 2c 38 e8 00 2c 38 e8 00 2c 39 58 00 2c 39 58 00 2c 39 c0 00 2c 39 c0 00 2c 3a 22 .,8..,8..,8..,9X.,9X.,9..,9..,:"
1a0a0 00 2c 3a 22 00 2c 3a 8e 00 2c 3a 8e 00 2c 3a f8 00 2c 3a f8 00 2c 3b 72 00 2c 3b 72 00 2c 3b e2 .,:".,:..,:..,:..,:..,;r.,;r.,;.
1a0c0 00 2c 3b e2 00 2c 3c 54 00 2c 3c 54 00 2c 3c c4 00 2c 3c c4 00 2c 3d 32 00 2c 3d 32 00 2c 3d 9c .,;..,<T.,<T.,<..,<..,=2.,=2.,=.
1a0e0 00 2c 3d 9c 00 2c 3e 0a 00 2c 3e 0a 00 2c 3e 76 00 2c 3e 76 00 2c 3e d8 00 2c 3e d8 00 2c 3f 3a .,=..,>..,>..,>v.,>v.,>..,>..,?:
1a100 00 2c 3f 3a 00 2c 3f a4 00 2c 3f a4 00 2c 40 10 00 2c 40 10 00 2c 40 7a 00 2c 40 7a 00 2c 40 ea .,?:.,?..,?..,@..,@..,@z.,@z.,@.
1a120 00 2c 40 ea 00 2c 41 5a 00 2c 41 5a 00 2c 41 cc 00 2c 41 cc 00 2c 42 36 00 2c 42 36 00 2c 42 a0 .,@..,AZ.,AZ.,A..,A..,B6.,B6.,B.
1a140 00 2c 42 a0 00 2c 43 0e 00 2c 43 0e 00 2c 43 7a 00 2c 43 7a 00 2c 43 e4 00 2c 43 e4 00 2c 44 4c .,B..,C..,C..,Cz.,Cz.,C..,C..,DL
1a160 00 2c 44 4c 00 2c 44 b4 00 2c 44 b4 00 2c 45 22 00 2c 45 22 00 2c 45 8e 00 2c 45 8e 00 2c 45 fa .,DL.,D..,D..,E".,E".,E..,E..,E.
1a180 00 2c 45 fa 00 2c 46 64 00 2c 46 64 00 2c 46 d2 00 2c 46 d2 00 2c 47 3a 00 2c 47 3a 00 2c 47 a4 .,E..,Fd.,Fd.,F..,F..,G:.,G:.,G.
1a1a0 00 2c 47 a4 00 2c 48 0e 00 2c 48 0e 00 2c 48 7a 00 2c 48 7a 00 2c 48 e2 00 2c 48 e2 00 2c 49 4c .,G..,H..,H..,Hz.,Hz.,H..,H..,IL
1a1c0 00 2c 49 4c 00 2c 49 b8 00 2c 49 b8 00 2c 4a 26 00 2c 4a 26 00 2c 4a 94 00 2c 4a 94 00 2c 4b 04 .,IL.,I..,I..,J&.,J&.,J..,J..,K.
1a1e0 00 2c 4b 04 00 2c 4b 74 00 2c 4b 74 00 2c 4b e6 00 2c 4b e6 00 2c 4c 54 00 2c 4c 54 00 2c 4c c4 .,K..,Kt.,Kt.,K..,K..,LT.,LT.,L.
1a200 00 2c 4c c4 00 2c 4d 36 00 2c 4d 36 00 2c 4d aa 00 2c 4d aa 00 2c 4e 12 00 2c 4e 12 00 2c 4e 88 .,L..,M6.,M6.,M..,M..,N..,N..,N.
1a220 00 2c 4e 88 00 2c 4e fe 00 2c 4e fe 00 2c 4f 6a 00 2c 4f 6a 00 2c 4f e2 00 2c 4f e2 00 2c 50 50 .,N..,N..,N..,Oj.,Oj.,O..,O..,PP
1a240 00 2c 50 50 00 2c 50 bc 00 2c 50 bc 00 2c 51 2a 00 2c 51 2a 00 2c 51 a0 00 2c 51 a0 00 2c 52 1c .,PP.,P..,P..,Q*.,Q*.,Q..,Q..,R.
1a260 00 2c 52 1c 00 2c 52 88 00 2c 52 88 00 2c 52 fa 00 2c 52 fa 00 2c 53 78 00 2c 53 78 00 2c 53 e2 .,R..,R..,R..,R..,R..,Sx.,Sx.,S.
1a280 00 2c 53 e2 00 2c 54 4c 00 2c 54 4c 00 2c 54 b8 00 2c 54 b8 00 2c 55 2e 00 2c 55 2e 00 2c 55 a4 .,S..,TL.,TL.,T..,T..,U..,U..,U.
1a2a0 00 2c 55 a4 00 2c 56 0a 00 2c 56 0a 00 2c 56 74 00 2c 56 74 00 2c 56 de 00 2c 56 de 00 2c 57 46 .,U..,V..,V..,Vt.,Vt.,V..,V..,WF
1a2c0 00 2c 57 46 00 2c 57 ae 00 2c 57 ae 00 2c 58 16 00 2c 58 16 00 2c 58 84 00 2c 5a 30 00 2c 5a ec .,WF.,W..,W..,X..,X..,X..,Z0.,Z.
1a2e0 00 2c 5b ca 00 2c 5b ca 00 2c 5c 40 00 2c 5c 40 00 2c 5c b6 00 2c 5c b6 00 2c 5d 24 00 2c 5d 24 .,[..,[..,\@.,\@.,\..,\..,]$.,]$
1a300 00 2c 5d 9a 00 2c 5d 9a 00 2c 5e 10 00 2c 5e 10 00 2c 5e 86 00 2c 5e 86 00 2c 5e fc 00 2c 5e fc .,]..,]..,^..,^..,^..,^..,^..,^.
1a320 00 2c 5f 72 00 2c 5f 72 00 2c 5f e8 00 2c 5f e8 00 2c 60 58 00 2c 60 58 00 2c 60 c0 00 2c 60 c0 .,_r.,_r.,_..,_..,`X.,`X.,`..,`.
1a340 00 2c 61 28 00 2c 61 28 00 2c 61 92 00 2c 61 92 00 2c 61 fc 00 2c 61 fc 00 2c 62 6a 00 2c 62 6a .,a(.,a(.,a..,a..,a..,a..,bj.,bj
1a360 00 2c 62 d8 00 2c 62 d8 00 2c 63 4e 00 2c 65 00 00 2c 65 bc 00 2c 66 9c 00 2c 66 9c 00 2c 67 08 .,b..,b..,cN.,e..,e..,f..,f..,g.
1a380 00 2c 67 08 00 2c 67 76 00 2c 67 76 00 2c 67 e4 00 2c 67 e4 00 2c 68 54 00 2c 68 54 00 2c 68 c0 .,g..,gv.,gv.,g..,g..,hT.,hT.,h.
1a3a0 00 2c 68 c0 00 2c 69 2e 00 2c 69 2e 00 2c 69 9e 00 2c 69 9e 00 2c 6a 10 00 2c 6a 10 00 2c 6a 7c .,h..,i..,i..,i..,i..,j..,j..,j|
1a3c0 00 2c 6a 7c 00 2c 6a e8 00 2c 6a e8 00 2c 6b 58 00 2c 6b 58 00 2c 6b c6 00 2c 6b c6 00 2c 6c 36 .,j|.,j..,j..,kX.,kX.,k..,k..,l6
1a3e0 00 2c 6c 36 00 2c 6c a2 00 2c 6c a2 00 2c 6d 0e 00 2c 6d 0e 00 2c 6d 78 00 2c 6d 78 00 2c 6d e8 .,l6.,l..,l..,m..,m..,mx.,mx.,m.
1a400 00 2c 6d e8 00 2c 6e 52 00 2c 6e 52 00 2c 6e ba 00 2c 6e ba 00 2c 6f 30 00 2c 6f 30 00 2c 6f 9e .,m..,nR.,nR.,n..,n..,o0.,o0.,o.
1a420 00 2c 6f 9e 00 2c 70 0c 00 2c 70 0c 00 2c 70 76 00 2c 70 76 00 2c 70 ea 00 2c 70 ea 00 2c 71 62 .,o..,p..,p..,pv.,pv.,p..,p..,qb
1a440 00 2c 71 62 00 2c 71 d2 00 2c 71 d2 00 2c 72 42 00 2c 72 42 00 2c 72 b4 00 2c 72 b4 00 2c 73 28 .,qb.,q..,q..,rB.,rB.,r..,r..,s(
1a460 00 2c 73 28 00 2c 73 9e 00 2c 73 9e 00 2c 74 16 00 2c 74 16 00 2c 74 88 00 2c 74 88 00 2c 74 fc .,s(.,s..,s..,t..,t..,t..,t..,t.
1a480 00 2c 74 fc 00 2c 75 74 00 2c 75 74 00 2c 75 ee 00 2c 75 ee 00 2c 76 5a 00 2c 76 5a 00 2c 76 c4 .,t..,ut.,ut.,u..,u..,vZ.,vZ.,v.
1a4a0 00 2c 76 c4 00 2c 77 30 00 2c 77 30 00 2c 77 9c 00 2c 77 9c 00 2c 78 1a 00 2c 78 1a 00 2c 78 8e .,v..,w0.,w0.,w..,w..,x..,x..,x.
1a4c0 00 2c 78 8e 00 2c 79 04 00 2c 79 04 00 2c 79 78 00 2c 79 78 00 2c 79 f4 00 2c 79 f4 00 2c 7a 62 .,x..,y..,y..,yx.,yx.,y..,y..,zb
1a4e0 00 2c 7a 62 00 2c 7a ce 00 2c 7a ce 00 2c 7b 3c 00 2c 7b 3c 00 2c 7b ac 00 2c 7b ac 00 2c 7c 1e .,zb.,z..,z..,{<.,{<.,{..,{..,|.
1a500 00 2c 7c 1e 00 2c 7c 8e 00 2c 7c 8e 00 2c 7c fe 00 2c 7c fe 00 2c 7d 6e 00 2c 7d 6e 00 2c 7d e2 .,|..,|..,|..,|..,|..,}n.,}n.,}.
1a520 00 2c 7d e2 00 2c 7e 54 00 2c 7e 54 00 2c 7e c2 00 2c 7e c2 00 2c 7f 36 00 2c 7f 36 00 2c 7f a6 .,}..,~T.,~T.,~..,~..,.6.,.6.,..
1a540 00 2c 7f a6 00 2c 80 18 00 2c 80 18 00 2c 80 86 00 2c 80 86 00 2c 80 f6 00 2c 80 f6 00 2c 81 6c .,...,...,...,...,...,...,...,.l
1a560 00 2c 81 6c 00 2c 81 e4 00 2c 81 e4 00 2c 82 50 00 2c 82 50 00 2c 82 c0 00 2c 82 c0 00 2c 83 2e .,.l.,...,...,.P.,.P.,...,...,..
1a580 00 2c 83 2e 00 2c 83 9e 00 2c 83 9e 00 2c 84 12 00 2c 84 12 00 2c 84 88 00 2c 84 88 00 2c 84 f6 .,...,...,...,...,...,...,...,..
1a5a0 00 2c 84 f6 00 2c 85 68 00 2c 85 68 00 2c 85 e0 00 2c 85 e0 00 2c 86 4e 00 2c 86 4e 00 2c 86 c0 .,...,.h.,.h.,...,...,.N.,.N.,..
1a5c0 00 2c 86 c0 00 2c 87 32 00 2c 87 32 00 2c 87 a0 00 2c 87 a0 00 2c 88 10 00 2c 88 10 00 2c 88 84 .,...,.2.,.2.,...,...,...,...,..
1a5e0 00 2c 88 84 00 2c 88 f4 00 2c 88 f4 00 2c 89 66 00 2c 89 66 00 2c 89 d2 00 2c 89 d2 00 2c 8a 44 .,...,...,...,.f.,.f.,...,...,.D
1a600 00 2c 8a 44 00 2c 8a b6 00 2c 8a b6 00 2c 8b 22 00 2c 8b 22 00 2c 8b 94 00 2c 8b 94 00 2c 8c 0c .,.D.,...,...,.".,.".,...,...,..
1a620 00 2c 8c 0c 00 2c 8c 7a 00 2c 8c 7a 00 2c 8c ee 00 2c 8c ee 00 2c 8d 62 00 2c 8d 62 00 2c 8d d0 .,...,.z.,.z.,...,...,.b.,.b.,..
1a640 00 2c 8d d0 00 2c 8e 3a 00 2c 8e 3a 00 2c 8e a8 00 2c 8e a8 00 2c 8f 14 00 2c 8f 14 00 2c 8f 88 .,...,.:.,.:.,...,...,...,...,..
1a660 00 2c 8f 88 00 2c 8f f8 00 2c 8f f8 00 2c 90 64 00 2c 90 64 00 2c 90 d2 00 2c 90 d2 00 2c 91 44 .,...,...,...,.d.,.d.,...,...,.D
1a680 00 2c 91 44 00 2c 91 b2 00 2c 91 b2 00 2c 92 20 00 2c 92 20 00 2c 92 8a 00 2c 92 8a 00 2c 93 00 .,.D.,...,...,...,...,...,...,..
1a6a0 00 2c 93 00 00 2c 93 70 00 2c 93 70 00 2c 93 e6 00 2c 93 e6 00 2c 94 54 00 2c 94 54 00 2c 94 c4 .,...,.p.,.p.,...,...,.T.,.T.,..
1a6c0 00 2c 94 c4 00 2c 95 36 00 2c 95 36 00 2c 95 aa 00 2c 95 aa 00 2c 96 18 00 2c 96 18 00 2c 96 88 .,...,.6.,.6.,...,...,...,...,..
1a6e0 00 2c 96 88 00 2c 96 fc 00 2c 96 fc 00 2c 97 72 00 2c 97 72 00 2c 97 d6 00 2c 97 d6 00 2c 98 3a .,...,...,...,.r.,.r.,...,...,.:
1a700 00 2c 98 3a 00 2c 98 9e 00 2c 98 9e 00 2c 99 0a 00 2c 99 0a 00 2c 99 78 00 2c 99 78 00 2c 99 e4 .,.:.,...,...,...,...,.x.,.x.,..
1a720 00 2c 99 e4 00 2c 9a 52 00 2c 9a 52 00 2c 9a be 00 2c 9a be 00 2c 9b 2a 00 2c 9b 2a 00 2c 9b 96 .,...,.R.,.R.,...,...,.*.,.*.,..
1a740 00 2c 9b 96 00 2c 9c 02 00 2c 9c 02 00 2c 9c 6e 00 2c 9c 6e 00 2c 9c da 00 2c 9c da 00 2c 9d 46 .,...,...,...,.n.,.n.,...,...,.F
1a760 00 2c 9d 46 00 2c 9d b2 00 2c 9d b2 00 2c 9e 1e 00 2c 9e 1e 00 2c 9e 8a 00 2c 9e 8a 00 2c 9e f6 .,.F.,...,...,...,...,...,...,..
1a780 00 2c 9e f6 00 2c 9f 5e 00 2c 9f 5e 00 2c 9f c6 00 2c 9f c6 00 2c a0 34 00 2c a0 34 00 2c a0 a0 .,...,.^.,.^.,...,...,.4.,.4.,..
1a7a0 00 2c a0 a0 00 2c a1 0e 00 2c a1 0e 00 2c a1 7a 00 2c a1 7a 00 2c a1 e8 00 2c a1 e8 00 2c a2 54 .,...,...,...,.z.,.z.,...,...,.T
1a7c0 00 2c a2 54 00 2c a2 c0 00 2c a2 c0 00 2c a3 2c 00 2c a3 2c 00 2c a3 98 00 2c a3 98 00 2c a4 04 .,.T.,...,...,.,.,.,.,...,...,..
1a7e0 00 2c a4 04 00 2c a4 70 00 2c a4 70 00 2c a4 dc 00 2c a4 dc 00 2c a5 48 00 2c a5 48 00 2c a5 b4 .,...,.p.,.p.,...,...,.H.,.H.,..
1a800 00 2c a5 b4 00 2c a6 20 00 2c a6 20 00 2c a6 84 00 2c a6 84 00 2c a6 e8 00 2c a6 e8 00 2c a7 4e .,...,...,...,...,...,...,...,.N
1a820 00 2c a7 4e 00 2c a7 b4 00 2c a7 b4 00 2c a8 1a 00 2c a8 1a 00 2c a8 82 00 2c a8 82 00 2c a8 e8 .,.N.,...,...,...,...,...,...,..
1a840 00 2c a8 e8 00 2c a9 54 00 2c a9 54 00 2c a9 c0 00 2c a9 c0 00 2c aa 2a 00 2c aa 2a 00 2c aa 96 .,...,.T.,.T.,...,...,.*.,.*.,..
1a860 00 2c aa 96 00 2c ab 00 00 2c ab 00 00 2c ab 6a 00 2c ab 6a 00 2c ab d4 00 2c ab d4 00 2c ac 3e .,...,...,...,.j.,.j.,...,...,.>
1a880 00 2c ac 3e 00 2c ac a8 00 2c ac a8 00 2c ad 12 00 2c ad 12 00 2c ad 7c 00 2c ad 7c 00 2c ad e6 .,.>.,...,...,...,...,.|.,.|.,..
1a8a0 00 2c ad e6 00 2c ae 50 00 2c ae 50 00 2c ae ba 00 2c ae ba 00 2c af 24 00 2c af 24 00 2c af 8a .,...,.P.,.P.,...,...,.$.,.$.,..
1a8c0 00 2c af 8a 00 2c af f0 00 2c af f0 00 2c b0 58 00 2c b0 58 00 2c b0 c0 00 2c b0 c0 00 2c b1 26 .,...,...,...,.X.,.X.,...,...,.&
1a8e0 00 2c b1 26 00 2c b1 8e 00 2c b1 8e 00 2c b1 f4 00 2c b1 f4 00 2c b2 62 00 2c b2 62 00 2c b2 ce .,.&.,...,...,...,...,.b.,.b.,..
1a900 00 2c b2 ce 00 2c b3 3a 00 2c b3 3a 00 2c b3 a8 00 2c b3 a8 00 2c b4 14 00 2c b4 14 00 2c b4 80 .,...,.:.,.:.,...,...,...,...,..
1a920 00 2c b4 80 00 2c b4 ec 00 2c b4 ec 00 2c b5 58 00 2c b5 58 00 2c b5 c4 00 2c b5 c4 00 2c b6 30 .,...,...,...,.X.,.X.,...,...,.0
1a940 00 2c b6 30 00 2c b6 9c 00 2c b6 9c 00 2c b7 08 00 2c b7 08 00 2c b7 74 00 2c b7 74 00 2c b7 e0 .,.0.,...,...,...,...,.t.,.t.,..
1a960 00 2c b7 e0 00 2c b8 4c 00 2c b8 4c 00 2c b8 ba 00 2c b8 ba 00 2c b9 2a 00 2c b9 2a 00 2c b9 92 .,...,.L.,.L.,...,...,.*.,.*.,..
1a980 00 2c b9 92 00 2c b9 fa 00 2c b9 fa 00 2c ba 62 00 2c ba 62 00 2c ba cc 00 2c ba cc 00 2c bb 34 .,...,...,...,.b.,.b.,...,...,.4
1a9a0 00 2c bb 34 00 2c bb 9c 00 2c bb 9c 00 2c bc 08 00 2c bc 08 00 2c bc 72 00 2c bc 72 00 2c bc de .,.4.,...,...,...,...,.r.,.r.,..
1a9c0 00 2c bc de 00 2c bd 4a 00 2c bd 4a 00 2c bd b4 00 2c bd b4 00 2c be 1e 00 2c be 1e 00 2c be 88 .,...,.J.,.J.,...,...,...,...,..
1a9e0 00 2c be 88 00 2c be f2 00 2c be f2 00 2c bf 5c 00 2c bf 5c 00 2c bf c6 00 2c bf c6 00 2c c0 32 .,...,...,...,.\.,.\.,...,...,.2
1aa00 00 2c c0 32 00 2c c0 9e 00 2c c0 9e 00 2c c1 0a 00 2c c1 0a 00 2c c1 76 00 2c c1 76 00 2c c1 e2 .,.2.,...,...,...,...,.v.,.v.,..
1aa20 00 2c c1 e2 00 2c c2 4a 00 2c c2 4a 00 2c c2 b2 00 2c c2 b2 00 2c c3 1a 00 2c c3 1a 00 2c c3 84 .,...,.J.,.J.,...,...,...,...,..
1aa40 00 2c c3 84 00 2c c3 ec 00 2c c3 ec 00 2c c4 50 00 2c c4 50 00 2c c4 b4 00 2c c4 b4 00 2c c5 18 .,...,...,...,.P.,.P.,...,...,..
1aa60 00 2c c5 18 00 2c c5 80 00 2c c5 80 00 2c c5 f0 00 2c c5 f0 00 2c c6 60 00 2c c6 60 00 2c c6 d2 .,...,...,...,...,...,.`.,.`.,..
1aa80 00 2c c6 d2 00 2c c7 40 00 2c c7 40 00 2c c7 ae 00 2c c7 ae 00 2c c8 1a 00 2c c8 1a 00 2c c8 84 .,...,.@.,.@.,...,...,...,...,..
1aaa0 00 2c c8 84 00 2c c8 f0 00 2c c8 f0 00 2c c9 5a 00 2c c9 5a 00 2c c9 c6 00 2c c9 c6 00 2c ca 30 .,...,...,...,.Z.,.Z.,...,...,.0
1aac0 00 2c ca 30 00 2c ca 9a 00 2c ca 9a 00 2c cb 04 00 2c cb 04 00 2c cb 6e 00 2c cb 6e 00 2c cb d8 .,.0.,...,...,...,...,.n.,.n.,..
1aae0 00 2c cb d8 00 2c cc 42 00 2c cc 42 00 2c cc ac 00 2c cc ac 00 2c cd 16 00 2c cd 16 00 2c cd 80 .,...,.B.,.B.,...,...,...,...,..
1ab00 00 2c cd 80 00 2c cd ea 00 2c cd ea 00 2c ce 56 00 2c ce 56 00 2c ce c0 00 2c ce c0 00 2c cf 2c .,...,...,...,.V.,.V.,...,...,.,
1ab20 00 2c cf 2c 00 2c cf 96 00 2c cf 96 00 2c d0 02 00 2c d0 02 00 2c d0 6c 00 2c d0 6c 00 2c d0 d6 .,.,.,...,...,...,...,.l.,.l.,..
1ab40 00 2c d0 d6 00 2c d1 40 00 2c d1 40 00 2c d1 aa 00 2c d1 aa 00 2c d2 14 00 2c d2 14 00 2c d2 7e .,...,.@.,.@.,...,...,...,...,.~
1ab60 00 2c d2 7e 00 2c d2 e8 00 2c d2 e8 00 2c d3 52 00 2c d3 52 00 2c d3 bc 00 2c d3 bc 00 2c d4 26 .,.~.,...,...,.R.,.R.,...,...,.&
1ab80 00 2c d4 26 00 2c d4 92 00 2c d4 92 00 2c d4 fc 00 2c d4 fc 00 2c d5 68 00 2c d5 68 00 2c d5 d2 .,.&.,...,...,...,...,.h.,.h.,..
1aba0 00 2c d5 d2 00 2c d6 3e 00 2c d6 3e 00 2c d6 a8 00 2c d6 a8 00 2c d7 12 00 2c d7 12 00 2c d7 7c .,...,.>.,.>.,...,...,...,...,.|
1abc0 00 2c d7 7c 00 2c d7 e6 00 2c d7 e6 00 2c d8 50 00 2c d8 50 00 2c d8 ba 00 2c d8 ba 00 2c d9 24 .,.|.,...,...,.P.,.P.,...,...,.$
1abe0 00 2c d9 24 00 2c d9 8e 00 2c d9 8e 00 2c d9 f8 00 2c d9 f8 00 2c da 62 00 2c da 62 00 2c da ce .,.$.,...,...,...,...,.b.,.b.,..
1ac00 00 2c da ce 00 2c db 38 00 2c db 38 00 2c db a4 00 2c db a4 00 2c dc 0e 00 2c dc 0e 00 2c dc 7a .,...,.8.,.8.,...,...,...,...,.z
1ac20 00 2c dc 7a 00 2c dc e4 00 2c dc e4 00 2c dd 4e 00 2c dd 4e 00 2c dd b8 00 2c dd b8 00 2c de 22 .,.z.,...,...,.N.,.N.,...,...,."
1ac40 00 2c de 22 00 2c de 8c 00 2c de 8c 00 2c de f6 00 2c de f6 00 2c df 60 00 2c df 60 00 2c df ca .,.".,...,...,...,...,.`.,.`.,..
1ac60 00 2c df ca 00 2c e0 34 00 2c e0 34 00 2c e0 9a 00 2c e0 9a 00 2c e0 fe 00 2c e0 fe 00 2c e1 62 .,...,.4.,.4.,...,...,...,...,.b
1ac80 00 2c e1 62 00 2c e1 c6 00 2c e1 c6 00 2c e2 30 00 2c e2 30 00 2c e2 94 00 2c e2 94 00 2c e2 f8 .,.b.,...,...,.0.,.0.,...,...,..
1aca0 00 2c e2 f8 00 2c e3 5c 00 2c e3 5c 00 2c e3 cc 00 2c e3 cc 00 2c e4 30 00 2c e4 30 00 2c e4 a0 .,...,.\.,.\.,...,...,.0.,.0.,..
1acc0 00 2c e4 a0 00 2c e5 04 00 2c e5 04 00 2c e5 6c 00 2c e5 6c 00 2c e5 d8 00 2c e5 d8 00 2c e6 42 .,...,...,...,.l.,.l.,...,...,.B
1ace0 00 2c e6 42 00 2c e6 ae 00 2c e6 ae 00 2c e7 18 00 2c e7 18 00 2c e7 84 00 2c e7 84 00 2c e7 ee .,.B.,...,...,...,...,...,...,..
1ad00 00 2c e7 ee 00 2c e8 58 00 2c e8 58 00 2c e8 c2 00 2c e8 c2 00 2c e9 2c 00 2c e9 2c 00 2c e9 96 .,...,.X.,.X.,...,...,.,.,.,.,..
1ad20 00 2c e9 96 00 2c ea 00 00 2c ea 00 00 2c ea 6a 00 2c ea 6a 00 2c ea d4 00 2c ea d4 00 2c eb 3e .,...,...,...,.j.,.j.,...,...,.>
1ad40 00 2c eb 3e 00 2c eb a8 00 2c eb a8 00 2c ec 14 00 2c ec 14 00 2c ec 7e 00 2c ec 7e 00 2c ec ea .,.>.,...,...,...,...,.~.,.~.,..
1ad60 00 2c ec ea 00 2c ed 54 00 2c ed 54 00 2c ed c0 00 2c ed c0 00 2c ee 2a 00 2c ee 2a 00 2c ee 94 .,...,.T.,.T.,...,...,.*.,.*.,..
1ad80 00 2c ee 94 00 2c ee fe 00 2c ee fe 00 2c ef 68 00 2c ef 68 00 2c ef d2 00 2c ef d2 00 2c f0 3c .,...,...,...,.h.,.h.,...,...,.<
1ada0 00 2c f0 3c 00 2c f0 a6 00 2c f0 a6 00 2c f1 10 00 2c f1 10 00 2c f1 7a 00 2c f1 7a 00 2c f1 e4 .,.<.,...,...,...,...,.z.,.z.,..
1adc0 00 2c f1 e4 00 2c f2 4a 00 2c f2 4a 00 2c f2 b2 00 2c f2 b2 00 2c f3 18 00 2c f3 18 00 2c f3 7c .,...,.J.,.J.,...,...,...,...,.|
1ade0 00 2c f3 7c 00 2c f3 f2 00 2c f3 f2 00 2c f4 5e 00 2c f4 5e 00 2c f4 c8 00 2c f4 c8 00 2c f5 34 .,.|.,...,...,.^.,.^.,...,...,.4
1ae00 00 2c f5 34 00 2c f5 a0 00 2c f5 a0 00 2c f6 0c 00 2c f6 0c 00 2c f6 76 00 2c f6 76 00 2c f6 e0 .,.4.,...,...,...,...,.v.,.v.,..
1ae20 00 2c f6 e0 00 2c f7 4a 00 2c f7 4a 00 2c f7 b4 00 2c f7 b4 00 2c f8 1e 00 2c f8 1e 00 2c f8 88 .,...,.J.,.J.,...,...,...,...,..
1ae40 00 2c f8 88 00 2c f8 f4 00 2c f8 f4 00 2c f9 60 00 2c f9 60 00 2c f9 cc 00 2c f9 cc 00 2c fa 38 .,...,...,...,.`.,.`.,...,...,.8
1ae60 00 2c fa 38 00 2c fa a4 00 2c fa a4 00 2c fb 0e 00 2c fb 0e 00 2c fb 7a 00 2c fb 7a 00 2c fb e6 .,.8.,...,...,...,...,.z.,.z.,..
1ae80 00 2c fb e6 00 2c fc 52 00 2c fc 52 00 2c fc bc 00 2c fc bc 00 2c fd 26 00 2c fd 26 00 2c fd 90 .,...,.R.,.R.,...,...,.&.,.&.,..
1aea0 00 2c fd 90 00 2c fd fa 00 2c fd fa 00 2c fe 64 00 2c fe 64 00 2c fe ce 00 2c fe ce 00 2c ff 3a .,...,...,...,.d.,.d.,...,...,.:
1aec0 00 2c ff 3a 00 2c ff a6 00 2c ff a6 00 2d 00 12 00 2d 00 12 00 2d 00 7e 00 2d 00 7e 00 2d 00 ea .,.:.,...,...-...-...-.~.-.~.-..
1aee0 00 2d 00 ea 00 2d 01 54 00 2d 01 54 00 2d 01 c0 00 2d 01 c0 00 2d 02 2c 00 2d 02 2c 00 2d 02 98 .-...-.T.-.T.-...-...-.,.-.,.-..
1af00 00 2d 02 98 00 2d 03 02 00 2d 03 02 00 2d 03 6c 00 2d 03 6c 00 2d 03 d6 00 2d 03 d6 00 2d 04 40 .-...-...-...-.l.-.l.-...-...-.@
1af20 00 2d 04 40 00 2d 04 aa 00 2d 04 aa 00 2d 05 14 00 2d 05 14 00 2d 05 80 00 2d 05 80 00 2d 05 ec .-.@.-...-...-...-...-...-...-..
1af40 00 2d 05 ec 00 2d 06 58 00 2d 06 58 00 2d 06 c4 00 2d 06 c4 00 2d 07 30 00 2d 07 30 00 2d 07 9a .-...-.X.-.X.-...-...-.0.-.0.-..
1af60 00 2d 07 9a 00 2d 08 06 00 2d 08 06 00 2d 08 72 00 2d 08 72 00 2d 08 de 00 2d 08 de 00 2d 09 48 .-...-...-...-.r.-.r.-...-...-.H
1af80 00 2d 09 48 00 2d 09 b2 00 2d 09 b2 00 2d 0a 1c 00 2d 0a 1c 00 2d 0a 86 00 2d 0a 86 00 2d 0a f0 .-.H.-...-...-...-...-...-...-..
1afa0 00 2d 0a f0 00 2d 0b 5c 00 2d 0b 5c 00 2d 0b c8 00 2d 0b c8 00 2d 0c 34 00 2d 0c 34 00 2d 0c a0 .-...-.\.-.\.-...-...-.4.-.4.-..
1afc0 00 2d 0c a0 00 2d 0d 0e 00 2d 0d 0e 00 2d 0d 7a 00 2d 0d 7a 00 2d 0d de 00 2d 0d de 00 2d 0e 4e .-...-...-...-.z.-.z.-...-...-.N
1afe0 00 2d 0e 4e 00 2d 0e c0 00 2d 0e c0 00 2d 0f 2a 00 2d 0f 2a 00 2d 0f 94 00 2d 0f 94 00 2d 10 00 .-.N.-...-...-.*.-.*.-...-...-..
1b000 00 2d 10 00 00 2d 10 6a 00 2d 10 6a 00 2d 10 e0 00 2d 10 e0 00 2d 11 56 00 2d 11 56 00 2d 11 c2 .-...-.j.-.j.-...-...-.V.-.V.-..
1b020 00 2d 13 6e 00 2d 14 2a 00 2d 15 08 00 2d 15 08 00 2d 15 76 00 2d 15 76 00 2d 15 e4 00 2d 15 e4 .-.n.-.*.-...-...-.v.-.v.-...-..
1b040 00 2d 16 4a 00 2d 16 4a 00 2d 16 b0 00 2d 16 b0 00 2d 17 28 00 2d 17 28 00 2d 17 94 00 2d 17 94 .-.J.-.J.-...-...-.(.-.(.-...-..
1b060 00 2d 18 00 00 2d 18 00 00 2d 18 6e 00 2d 18 6e 00 2d 18 dc 00 2d 18 dc 00 2d 19 46 00 2d 19 46 .-...-...-.n.-.n.-...-...-.F.-.F
1b080 00 2d 19 b0 00 2d 19 b0 00 2d 1a 1c 00 2d 1a 1c 00 2d 1a 88 00 2d 1a 88 00 2d 1a f6 00 2d 1a f6 .-...-...-...-...-...-...-...-..
1b0a0 00 2d 1b 64 00 2d 1b 64 00 2d 1b d6 00 2d 1b d6 00 2d 1c 48 00 2d 1c 48 00 2d 1c b6 00 2d 1c b6 .-.d.-.d.-...-...-.H.-.H.-...-..
1b0c0 00 2d 1d 24 00 2d 1d 24 00 2d 1d 90 00 2d 1d 90 00 2d 1d fc 00 2d 1d fc 00 2d 1e 6a 00 2d 1e 6a .-.$.-.$.-...-...-...-...-.j.-.j
1b0e0 00 2d 1e d8 00 2d 20 b6 00 2d 21 72 00 2d 22 62 00 2d 22 62 00 2d 22 e8 00 2d 22 e8 00 2d 23 78 .-...-...-!r.-"b.-"b.-"..-"..-#x
1b100 00 2d 23 78 00 2d 23 fc 00 2d 23 fc 00 2d 24 86 00 2d 24 86 00 2d 25 12 00 2d 26 c4 00 2d 27 80 .-#x.-#..-#..-$..-$..-%..-&..-'.
1b120 00 2d 28 60 00 2d 28 60 00 2d 28 c6 00 2d 28 c6 00 2d 29 30 00 2d 29 30 00 2d 29 a4 00 2d 29 a4 .-(`.-(`.-(..-(..-)0.-)0.-)..-).
1b140 00 2d 2a 10 00 2d 2a 10 00 2d 2a 76 00 2d 2a 76 00 2d 2a e2 00 2d 2a e2 00 2d 2b 48 00 2d 2b 48 .-*..-*..-*v.-*v.-*..-*..-+H.-+H
1b160 00 2d 2b b2 00 2d 2b b2 00 2d 2c 1a 00 2d 2c 1a 00 2d 2c 84 00 2d 2c 84 00 2d 2c ea 00 2d 2c ea .-+..-+..-,..-,..-,..-,..-,..-,.
1b180 00 2d 2d 54 00 2d 2d 54 00 2d 2d be 00 2d 2d be 00 2d 2e 28 00 2d 2e 28 00 2d 2e 92 00 2d 2e 92 .--T.--T.--..--..-.(.-.(.-...-..
1b1a0 00 2d 2e fe 00 2d 2e fe 00 2d 2f 68 00 2d 2f 68 00 2d 2f d0 00 2d 2f d0 00 2d 30 38 00 2d 30 38 .-...-...-/h.-/h.-/..-/..-08.-08
1b1c0 00 2d 30 a0 00 2d 30 a0 00 2d 31 08 00 2d 31 08 00 2d 31 70 00 2d 31 70 00 2d 31 d8 00 2d 31 d8 .-0..-0..-1..-1..-1p.-1p.-1..-1.
1b1e0 00 2d 32 40 00 2d 32 40 00 2d 32 a8 00 2d 32 a8 00 2d 33 10 00 2d 33 10 00 2d 33 78 00 2d 33 78 .-2@.-2@.-2..-2..-3..-3..-3x.-3x
1b200 00 2d 33 e0 00 2d 33 e0 00 2d 34 4a 00 2d 34 4a 00 2d 34 b2 00 2d 34 b2 00 2d 35 1c 00 2d 35 1c .-3..-3..-4J.-4J.-4..-4..-5..-5.
1b220 00 2d 35 84 00 2d 35 84 00 2d 35 ee 00 2d 35 ee 00 2d 36 56 00 2d 36 56 00 2d 36 be 00 2d 36 be .-5..-5..-5..-5..-6V.-6V.-6..-6.
1b240 00 2d 37 26 00 2d 37 26 00 2d 37 8e 00 2d 37 8e 00 2d 37 f6 00 2d 37 f6 00 2d 38 5e 00 2d 38 5e .-7&.-7&.-7..-7..-7..-7..-8^.-8^
1b260 00 2d 38 c6 00 2d 38 c6 00 2d 39 2e 00 2d 39 2e 00 2d 39 96 00 2d 39 96 00 2d 39 fe 00 2d 39 fe .-8..-8..-9..-9..-9..-9..-9..-9.
1b280 00 2d 3a 66 00 2d 3a 66 00 2d 3a d0 00 2d 3a d0 00 2d 3b 38 00 2d 3b 38 00 2d 3b a2 00 2d 3b a2 .-:f.-:f.-:..-:..-;8.-;8.-;..-;.
1b2a0 00 2d 3c 0a 00 2d 3c 0a 00 2d 3c 74 00 2d 3c 74 00 2d 3c de 00 2d 3c de 00 2d 3d 4c 00 2d 3d 4c .-<..-<..-<t.-<t.-<..-<..-=L.-=L
1b2c0 00 2d 3d b8 00 2d 3d b8 00 2d 3e 22 00 2d 3e 22 00 2d 3e 90 00 2d 3e 90 00 2d 3e fe 00 2d 3e fe .-=..-=..->".->".->..->..->..->.
1b2e0 00 2d 3f 70 00 2d 3f 70 00 2d 3f e2 00 2d 3f e2 00 2d 40 4a 00 2d 40 4a 00 2d 40 b6 00 2d 40 b6 .-?p.-?p.-?..-?..-@J.-@J.-@..-@.
1b300 00 2d 41 24 00 2d 41 24 00 2d 41 8e 00 2d 41 8e 00 2d 41 f8 00 2d 41 f8 00 2d 42 62 00 2d 42 62 .-A$.-A$.-A..-A..-A..-A..-Bb.-Bb
1b320 00 2d 42 ca 00 2d 42 ca 00 2d 43 3c 00 2d 43 3c 00 2d 43 a6 00 2d 43 a6 00 2d 44 10 00 2d 44 10 .-B..-B..-C<.-C<.-C..-C..-D..-D.
1b340 00 2d 44 7c 00 2d 44 7c 00 2d 44 e6 00 2d 44 e6 00 2d 45 4e 00 2d 45 4e 00 2d 45 be 00 2d 45 be .-D|.-D|.-D..-D..-EN.-EN.-E..-E.
1b360 00 2d 46 28 00 2d 46 28 00 2d 46 8e 00 2d 46 8e 00 2d 47 00 00 2d 47 00 00 2d 47 64 00 2d 47 64 .-F(.-F(.-F..-F..-G..-G..-Gd.-Gd
1b380 00 2d 47 cc 00 2d 47 cc 00 2d 48 38 00 2d 48 38 00 2d 48 a4 00 2d 48 a4 00 2d 49 10 00 2d 49 10 .-G..-G..-H8.-H8.-H..-H..-I..-I.
1b3a0 00 2d 49 7c 00 2d 49 7c 00 2d 49 e8 00 2d 49 e8 00 2d 4a 54 00 2d 4a 54 00 2d 4a c0 00 2d 4a c0 .-I|.-I|.-I..-I..-JT.-JT.-J..-J.
1b3c0 00 2d 4b 2c 00 2d 4b 2c 00 2d 4b 96 00 2d 4b 96 00 2d 4c 00 00 2d 4c 00 00 2d 4c 6a 00 2d 4c 6a .-K,.-K,.-K..-K..-L..-L..-Lj.-Lj
1b3e0 00 2d 4c d4 00 2d 4c d4 00 2d 4d 42 00 2d 4d 42 00 2d 4d a8 00 2d 4d a8 00 2d 4e 0e 00 2d 4e 0e .-L..-L..-MB.-MB.-M..-M..-N..-N.
1b400 00 2d 4e 72 00 2d 4e 72 00 2d 4e d8 00 2d 4e d8 00 2d 4f 3c 00 2d 4f 3c 00 2d 4f a2 00 2d 4f a2 .-Nr.-Nr.-N..-N..-O<.-O<.-O..-O.
1b420 00 2d 50 0c 00 2d 50 0c 00 2d 50 74 00 2d 50 74 00 2d 50 dc 00 2d 50 dc 00 2d 51 48 00 2d 51 48 .-P..-P..-Pt.-Pt.-P..-P..-QH.-QH
1b440 00 2d 51 b4 00 2d 51 b4 00 2d 52 20 00 2d 52 20 00 2d 52 8a 00 2d 52 8a 00 2d 52 f2 00 2d 52 f2 .-Q..-Q..-R..-R..-R..-R..-R..-R.
1b460 00 2d 53 5c 00 2d 53 5c 00 2d 53 c8 00 2d 53 c8 00 2d 54 32 00 2d 54 32 00 2d 54 9c 00 2d 54 9c .-S\.-S\.-S..-S..-T2.-T2.-T..-T.
1b480 00 2d 55 04 00 2d 55 04 00 2d 55 6c 00 2d 55 6c 00 2d 55 d4 00 2d 55 d4 00 2d 56 42 00 2d 56 42 .-U..-U..-Ul.-Ul.-U..-U..-VB.-VB
1b4a0 00 2d 56 b0 00 2d 56 b0 00 2d 57 1e 00 2d 57 1e 00 2d 57 8c 00 2d 57 8c 00 2d 57 fa 00 2d 57 fa .-V..-V..-W..-W..-W..-W..-W..-W.
1b4c0 00 2d 58 66 00 2d 58 66 00 2d 58 d8 00 2d 58 d8 00 2d 59 42 00 2d 59 42 00 2d 59 ae 00 2d 59 ae .-Xf.-Xf.-X..-X..-YB.-YB.-Y..-Y.
1b4e0 00 2d 5a 1a 00 2d 5a 1a 00 2d 5a 86 00 2d 5a 86 00 2d 5a f2 00 2d 5a f2 00 2d 5b 5e 00 2d 5b 5e .-Z..-Z..-Z..-Z..-Z..-Z..-[^.-[^
1b500 00 2d 5b ca 00 2d 5b ca 00 2d 5c 40 00 2d 5c 40 00 2d 5c b6 00 2d 5c b6 00 2d 5d 28 00 2d 5d 28 .-[..-[..-\@.-\@.-\..-\..-](.-](
1b520 00 2d 5d 9a 00 2d 5d 9a 00 2d 5d fe 00 2d 5d fe 00 2d 5e 68 00 2d 5e 68 00 2d 5e d4 00 2d 5e d4 .-]..-]..-]..-]..-^h.-^h.-^..-^.
1b540 00 2d 5f 3a 00 2d 5f 3a 00 2d 5f a2 00 2d 5f a2 00 2d 60 08 00 2d 60 08 00 2d 60 70 00 2d 60 70 .-_:.-_:.-_..-_..-`..-`..-`p.-`p
1b560 00 2d 60 d6 00 2d 60 d6 00 2d 61 3e 00 2d 61 3e 00 2d 61 a4 00 2d 61 a4 00 2d 62 0c 00 2d 62 0c .-`..-`..-a>.-a>.-a..-a..-b..-b.
1b580 00 2d 62 74 00 2d 62 74 00 2d 62 dc 00 2d 62 dc 00 2d 63 46 00 2d 63 46 00 2d 63 b8 00 2d 63 b8 .-bt.-bt.-b..-b..-cF.-cF.-c..-c.
1b5a0 00 2d 64 22 00 2d 64 22 00 2d 64 88 00 2d 64 88 00 2d 64 f2 00 2d 64 f2 00 2d 65 5e 00 2d 65 5e .-d".-d".-d..-d..-d..-d..-e^.-e^
1b5c0 00 2d 65 ca 00 2d 65 ca 00 2d 66 36 00 2d 66 36 00 2d 66 a2 00 2d 66 a2 00 2d 67 08 00 2d 67 08 .-e..-e..-f6.-f6.-f..-f..-g..-g.
1b5e0 00 2d 67 70 00 2d 67 70 00 2d 67 d6 00 2d 67 d6 00 2d 68 3e 00 2d 68 3e 00 2d 68 aa 00 2d 68 aa .-gp.-gp.-g..-g..-h>.-h>.-h..-h.
1b600 00 2d 69 14 00 2d 69 14 00 2d 69 7c 00 2d 69 7c 00 2d 69 e8 00 2d 69 e8 00 2d 6a 54 00 2d 6a 54 .-i..-i..-i|.-i|.-i..-i..-jT.-jT
1b620 00 2d 6a c0 00 2d 6a c0 00 2d 6b 28 00 2d 6b 28 00 2d 6b 90 00 2d 6b 90 00 2d 6b f6 00 2d 6b f6 .-j..-j..-k(.-k(.-k..-k..-k..-k.
1b640 00 2d 6c 5c 00 2d 6c 5c 00 2d 6c c2 00 2d 6c c2 00 2d 6d 28 00 2d 6d 28 00 2d 6d 92 00 2d 6d 92 .-l\.-l\.-l..-l..-m(.-m(.-m..-m.
1b660 00 2d 6d fc 00 2d 6d fc 00 2d 6e 66 00 2d 6e 66 00 2d 6e d0 00 2d 6e d0 00 2d 6f 3a 00 2d 6f 3a .-m..-m..-nf.-nf.-n..-n..-o:.-o:
1b680 00 2d 6f a4 00 2d 6f a4 00 2d 70 0e 00 2d 70 0e 00 2d 70 78 00 2d 70 78 00 2d 70 e2 00 2d 70 e2 .-o..-o..-p..-p..-px.-px.-p..-p.
1b6a0 00 2d 71 4e 00 2d 71 4e 00 2d 71 ba 00 2d 71 ba 00 2d 72 22 00 2d 72 22 00 2d 72 8a 00 2d 72 8a .-qN.-qN.-q..-q..-r".-r".-r..-r.
1b6c0 00 2d 72 f4 00 2d 72 f4 00 2d 73 5c 00 2d 73 5c 00 2d 73 c6 00 2d 73 c6 00 2d 74 2e 00 2d 74 2e .-r..-r..-s\.-s\.-s..-s..-t..-t.
1b6e0 00 2d 74 98 00 2d 74 98 00 2d 75 00 00 2d 75 00 00 2d 75 6a 00 2d 75 6a 00 2d 75 d2 00 2d 75 d2 .-t..-t..-u..-u..-uj.-uj.-u..-u.
1b700 00 2d 76 3c 00 2d 76 3c 00 2d 76 aa 00 2d 76 aa 00 2d 77 10 00 2d 77 10 00 2d 77 7c 00 2d 77 7c .-v<.-v<.-v..-v..-w..-w..-w|.-w|
1b720 00 2d 77 e6 00 2d 77 e6 00 2d 78 52 00 2d 78 52 00 2d 78 be 00 2d 78 be 00 2d 79 2a 00 2d 79 2a .-w..-w..-xR.-xR.-x..-x..-y*.-y*
1b740 00 2d 79 96 00 2d 79 96 00 2d 7a 04 00 2d 7a 04 00 2d 7a 72 00 2d 7a 72 00 2d 7a dc 00 2d 7a dc .-y..-y..-z..-z..-zr.-zr.-z..-z.
1b760 00 2d 7b 46 00 2d 7b 46 00 2d 7b b2 00 2d 7b b2 00 2d 7c 20 00 2d 7c 20 00 2d 7c 8e 00 2d 7c 8e .-{F.-{F.-{..-{..-|..-|..-|..-|.
1b780 00 2d 7c f8 00 2d 7c f8 00 2d 7d 68 00 2d 7d 68 00 2d 7d d2 00 2d 7d d2 00 2d 7e 3a 00 2d 7e 3a .-|..-|..-}h.-}h.-}..-}..-~:.-~:
1b7a0 00 2d 7e ac 00 2d 7e ac 00 2d 7f 16 00 2d 7f 16 00 2d 7f 86 00 2d 7f 86 00 2d 7f f0 00 2d 7f f0 .-~..-~..-...-...-...-...-...-..
1b7c0 00 2d 80 58 00 2d 80 58 00 2d 80 c4 00 2d 80 c4 00 2d 81 30 00 2d 81 30 00 2d 81 9c 00 2d 81 9c .-.X.-.X.-...-...-.0.-.0.-...-..
1b7e0 00 2d 82 08 00 2d 82 08 00 2d 82 74 00 2d 82 74 00 2d 82 e0 00 2d 82 e0 00 2d 83 4c 00 2d 83 4c .-...-...-.t.-.t.-...-...-.L.-.L
1b800 00 2d 83 b8 00 2d 83 b8 00 2d 84 24 00 2d 84 24 00 2d 84 90 00 2d 84 90 00 2d 84 fc 00 2d 84 fc .-...-...-.$.-.$.-...-...-...-..
1b820 00 2d 85 68 00 2d 85 68 00 2d 85 d4 00 2d 85 d4 00 2d 86 40 00 2d 86 40 00 2d 86 ac 00 2d 86 ac .-.h.-.h.-...-...-.@.-.@.-...-..
1b840 00 2d 87 18 00 2d 87 18 00 2d 87 84 00 2d 87 84 00 2d 87 f0 00 2d 87 f0 00 2d 88 5c 00 2d 88 5c .-...-...-...-...-...-...-.\.-.\
1b860 00 2d 88 c8 00 2d 88 c8 00 2d 89 34 00 2d 89 34 00 2d 89 a0 00 2d 89 a0 00 2d 8a 0c 00 2d 8a 0c .-...-...-.4.-.4.-...-...-...-..
1b880 00 2d 8a 78 00 2d 8a 78 00 2d 8a e2 00 2d 8a e2 00 2d 8b 4c 00 2d 8b 4c 00 2d 8b b2 00 2d 8b b2 .-.x.-.x.-...-...-.L.-.L.-...-..
1b8a0 00 2d 8c 18 00 2d 8c 18 00 2d 8c 7e 00 2d 8c 7e 00 2d 8c e4 00 2d 8c e4 00 2d 8d 4a 00 2d 8d 4a .-...-...-.~.-.~.-...-...-.J.-.J
1b8c0 00 2d 8d b0 00 2d 8d b0 00 2d 8e 16 00 2d 8e 16 00 2d 8e 7c 00 2d 8e 7c 00 2d 8e e6 00 2d 8e e6 .-...-...-...-...-.|.-.|.-...-..
1b8e0 00 2d 8f 4e 00 2d 8f 4e 00 2d 8f b6 00 2d 8f b6 00 2d 90 1c 00 2d 90 1c 00 2d 90 82 00 2d 90 82 .-.N.-.N.-...-...-...-...-...-..
1b900 00 2d 90 ea 00 2d 90 ea 00 2d 91 56 00 2d 91 56 00 2d 91 c0 00 2d 91 c0 00 2d 92 2c 00 2d 92 2c .-...-...-.V.-.V.-...-...-.,.-.,
1b920 00 2d 92 98 00 2d 92 98 00 2d 93 02 00 2d 93 02 00 2d 93 6c 00 2d 93 6c 00 2d 93 d8 00 2d 93 d8 .-...-...-...-...-.l.-.l.-...-..
1b940 00 2d 94 42 00 2d 94 42 00 2d 94 ae 00 2d 94 ae 00 2d 95 18 00 2d 95 18 00 2d 95 84 00 2d 95 84 .-.B.-.B.-...-...-...-...-...-..
1b960 00 2d 95 ee 00 2d 95 ee 00 2d 96 5a 00 2d 96 5a 00 2d 96 c4 00 2d 96 c4 00 2d 97 30 00 2d 97 30 .-...-...-.Z.-.Z.-...-...-.0.-.0
1b980 00 2d 97 9a 00 2d 97 9a 00 2d 98 06 00 2d 98 06 00 2d 98 70 00 2d 98 70 00 2d 98 dc 00 2d 98 dc .-...-...-...-...-.p.-.p.-...-..
1b9a0 00 2d 99 46 00 2d 99 46 00 2d 99 b2 00 2d 99 b2 00 2d 9a 1c 00 2d 9a 1c 00 2d 9a 88 00 2d 9a 88 .-.F.-.F.-...-...-...-...-...-..
1b9c0 00 2d 9a f2 00 2d 9a f2 00 2d 9b 5e 00 2d 9b 5e 00 2d 9b c8 00 2d 9b c8 00 2d 9c 34 00 2d 9c 34 .-...-...-.^.-.^.-...-...-.4.-.4
1b9e0 00 2d 9c 9e 00 2d 9c 9e 00 2d 9d 0a 00 2d 9d 0a 00 2d 9d 74 00 2d 9d 74 00 2d 9d e0 00 2d 9d e0 .-...-...-...-...-.t.-.t.-...-..
1ba00 00 2d 9e 4a 00 2d 9e 4a 00 2d 9e b6 00 2d 9e b6 00 2d 9f 20 00 2d 9f 20 00 2d 9f 8c 00 2d 9f 8c .-.J.-.J.-...-...-...-...-...-..
1ba20 00 2d 9f f6 00 2d 9f f6 00 2d a0 62 00 2d a0 62 00 2d a0 d2 00 2d a0 d2 00 2d a1 3a 00 2d a1 3a .-...-...-.b.-.b.-...-...-.:.-.:
1ba40 00 2d a1 a2 00 2d a1 a2 00 2d a2 0a 00 2d a2 0a 00 2d a2 72 00 2d a2 72 00 2d a2 da 00 2d a2 da .-...-...-...-...-.r.-.r.-...-..
1ba60 00 2d a3 42 00 2d a3 42 00 2d a3 aa 00 2d a3 aa 00 2d a4 12 00 2d a4 12 00 2d a4 7a 00 2d a4 7a .-.B.-.B.-...-...-...-...-.z.-.z
1ba80 00 2d a4 e2 00 2d a4 e2 00 2d a5 4c 00 2d a5 4c 00 2d a5 b6 00 2d a5 b6 00 2d a6 24 00 2d a6 24 .-...-...-.L.-.L.-...-...-.$.-.$
1baa0 00 2d a6 92 00 2d a6 92 00 2d a7 00 00 2d a7 00 00 2d a7 6e 00 2d a7 6e 00 2d a7 dc 00 2d a7 dc .-...-...-...-...-.n.-.n.-...-..
1bac0 00 2d a8 4a 00 2d a8 4a 00 2d a8 b4 00 2d a8 b4 00 2d a9 1e 00 2d a9 1e 00 2d a9 86 00 2d a9 86 .-.J.-.J.-...-...-...-...-...-..
1bae0 00 2d a9 f0 00 2d a9 f0 00 2d aa 58 00 2d aa 58 00 2d aa c2 00 2d aa c2 00 2d ab 2a 00 2d ab 2a .-...-...-.X.-.X.-...-...-.*.-.*
1bb00 00 2d ab 94 00 2d ab 94 00 2d ab fc 00 2d ab fc 00 2d ac 66 00 2d ac 66 00 2d ac ce 00 2d ac ce .-...-...-...-...-.f.-.f.-...-..
1bb20 00 2d ad 38 00 2d ad 38 00 2d ad a0 00 2d ad a0 00 2d ae 0a 00 2d ae 0a 00 2d ae 72 00 2d ae 72 .-.8.-.8.-...-...-...-...-.r.-.r
1bb40 00 2d ae dc 00 2d ae dc 00 2d af 44 00 2d af 44 00 2d af ae 00 2d af ae 00 2d b0 16 00 2d b0 16 .-...-...-.D.-.D.-...-...-...-..
1bb60 00 2d b0 80 00 2d b0 80 00 2d b0 e8 00 2d b0 e8 00 2d b1 52 00 2d b1 52 00 2d b1 ba 00 2d b1 ba .-...-...-...-...-.R.-.R.-...-..
1bb80 00 2d b2 24 00 2d b2 24 00 2d b2 8c 00 2d b2 8c 00 2d b2 f6 00 2d b2 f6 00 2d b3 64 00 2d b3 64 .-.$.-.$.-...-...-...-...-.d.-.d
1bba0 00 2d b3 cc 00 2d b3 cc 00 2d b4 38 00 2d b4 38 00 2d b4 a6 00 2d b4 a6 00 2d b5 1a 00 2d b5 1a .-...-...-.8.-.8.-...-...-...-..
1bbc0 00 2d b5 88 00 2d b5 88 00 2d b5 fc 00 2d b5 fc 00 2d b6 6e 00 2d b6 6e 00 2d b6 dc 00 2d b6 dc .-...-...-...-...-.n.-.n.-...-..
1bbe0 00 2d b7 54 00 2d b7 54 00 2d b7 c4 00 2d b7 c4 00 2d b8 30 00 2d b8 30 00 2d b8 a4 00 2d b8 a4 .-.T.-.T.-...-...-.0.-.0.-...-..
1bc00 00 2d b9 1c 00 2d b9 1c 00 2d b9 88 00 2d b9 88 00 2d b9 fa 00 2d b9 fa 00 2d ba 6e 00 2d ba 6e .-...-...-...-...-...-...-.n.-.n
1bc20 00 2d ba de 00 2d ba de 00 2d bb 4e 00 2d bb 4e 00 2d bb c0 00 2d bb c0 00 2d bc 32 00 2d bd e0 .-...-...-.N.-.N.-...-...-.2.-..
1bc40 00 2d be 9c 00 2d bf 7c 00 2d bf 7c 00 2d bf ea 00 2d bf ea 00 2d c0 5c 00 2d c0 5c 00 2d c0 d4 .-...-.|.-.|.-...-...-.\.-.\.-..
1bc60 00 2d c2 76 00 2d c3 32 00 2d c4 0e 00 2d c4 0e 00 2d c4 7c 00 2d c4 7c 00 2d c4 f2 00 2d c4 f2 .-.v.-.2.-...-...-.|.-.|.-...-..
1bc80 00 2d c5 68 00 2d c5 68 00 2d c5 dc 00 2d c5 dc 00 2d c6 4a 00 2d c6 4a 00 2d c6 ba 00 2d c6 ba .-.h.-.h.-...-...-.J.-.J.-...-..
1bca0 00 2d c7 30 00 2d c7 30 00 2d c7 a0 00 2d c7 a0 00 2d c8 22 00 2d c8 22 00 2d c8 96 00 2d c8 96 .-.0.-.0.-...-...-.".-.".-...-..
1bcc0 00 2d c9 06 00 2d c9 06 00 2d c9 76 00 2d c9 76 00 2d c9 e4 00 2d c9 e4 00 2d ca 58 00 2d ca 58 .-...-...-.v.-.v.-...-...-.X.-.X
1bce0 00 2d ca c8 00 2d ca c8 00 2d cb 3c 00 2d cb 3c 00 2d cb be 00 2d cb be 00 2d cc 2c 00 2d cc 2c .-...-...-.<.-.<.-...-...-.,.-.,
1bd00 00 2d cc 9e 00 2d cc 9e 00 2d cd 0e 00 2d cd 0e 00 2d cd 86 00 2d cd 86 00 2d cd f8 00 2d cd f8 .-...-...-...-...-...-...-...-..
1bd20 00 2d ce 6c 00 2d ce 6c 00 2d ce dc 00 2d ce dc 00 2d cf 4e 00 2d cf 4e 00 2d cf be 00 2d cf be .-.l.-.l.-...-...-.N.-.N.-...-..
1bd40 00 2d d0 32 00 2d d0 32 00 2d d0 a8 00 2d d0 a8 00 2d d1 1e 00 2d d1 1e 00 2d d1 8e 00 2d d1 8e .-.2.-.2.-...-...-...-...-...-..
1bd60 00 2d d2 00 00 2d d2 00 00 2d d2 6c 00 2d d2 6c 00 2d d2 de 00 2d d2 de 00 2d d3 4a 00 2d d3 4a .-...-...-.l.-.l.-...-...-.J.-.J
1bd80 00 2d d3 b4 00 2d d3 b4 00 2d d4 1e 00 2d d4 1e 00 2d d4 88 00 2d d4 88 00 2d d5 00 00 2d d5 00 .-...-...-...-...-...-...-...-..
1bda0 00 2d d5 78 00 2d d5 78 00 2d d5 ea 00 2d d5 ea 00 2d d6 64 00 2d d6 64 00 2d d6 d4 00 2d d6 d4 .-.x.-.x.-...-...-.d.-.d.-...-..
1bdc0 00 2d d7 40 00 2d d7 40 00 2d d7 ac 00 2d d7 ac 00 2d d8 14 00 2d d8 14 00 2d d8 80 00 2d d8 80 .-.@.-.@.-...-...-...-...-...-..
1bde0 00 2d d8 e6 00 2d d8 e6 00 2d d9 50 00 2d d9 50 00 2d d9 b8 00 2d d9 b8 00 2d da 24 00 2d da 24 .-...-...-.P.-.P.-...-...-.$.-.$
1be00 00 2d da 8c 00 2d da 8c 00 2d db 04 00 2d db 04 00 2d db 6e 00 2d db 6e 00 2d db e0 00 2d db e0 .-...-...-...-...-.n.-.n.-...-..
1be20 00 2d dc 48 00 2d dc 48 00 2d dc ba 00 2d dc ba 00 2d dd 34 00 2d dd 34 00 2d dd 9c 00 2d dd 9c .-.H.-.H.-...-...-.4.-.4.-...-..
1be40 00 2d de 0a 00 2d de 0a 00 2d de 7c 00 2d de 7c 00 2d de ea 00 2d de ea 00 2d df 58 00 2d df 58 .-...-...-.|.-.|.-...-...-.X.-.X
1be60 00 2d df c6 00 2d df c6 00 2d e0 36 00 2d e0 36 00 2d e0 a4 00 2d e0 a4 00 2d e1 14 00 2d e1 14 .-...-...-.6.-.6.-...-...-...-..
1be80 00 2d e1 80 00 2d e1 80 00 2d e1 ec 00 2d e1 ec 00 2d e2 5a 00 2d e2 5a 00 2d e2 ca 00 2d e2 ca .-...-...-...-...-.Z.-.Z.-...-..
1bea0 00 2d e3 3c 00 2d e3 3c 00 2d e3 a2 00 2d e3 a2 00 2d e4 08 00 2d e4 08 00 2d e4 7e 00 2d e4 7e .-.<.-.<.-...-...-...-...-.~.-.~
1bec0 00 2d e4 f0 00 2d e4 f0 00 2d e5 5e 00 2d e5 5e 00 2d e5 d8 00 2d e5 d8 00 2d e6 48 00 2d e6 48 .-...-...-.^.-.^.-...-...-.H.-.H
1bee0 00 2d e6 c6 00 2d e6 c6 00 2d e7 36 00 2d e7 36 00 2d e7 a0 00 2d e7 a0 00 2d e8 10 00 2d e8 10 .-...-...-.6.-.6.-...-...-...-..
1bf00 00 2d e8 7a 00 2d e8 7a 00 2d e8 e4 00 2d e8 e4 00 2d e9 5e 00 2d e9 5e 00 2d e9 d0 00 2d e9 d0 .-.z.-.z.-...-...-.^.-.^.-...-..
1bf20 00 2d ea 3e 00 2d ea 3e 00 2d ea ae 00 2d ea ae 00 2d eb 1a 00 2d eb 1a 00 2d eb 86 00 2d eb 86 .-.>.-.>.-...-...-...-...-...-..
1bf40 00 2d eb f2 00 2d eb f2 00 2d ec 62 00 2d ec 62 00 2d ec d2 00 2d ec d2 00 2d ed 46 00 2d ed 46 .-...-...-.b.-.b.-...-...-.F.-.F
1bf60 00 2d ed b2 00 2d ed b2 00 2d ee 1e 00 2d ee 1e 00 2d ee 92 00 2d ee 92 00 2d ef 02 00 2d ef 02 .-...-...-...-...-...-...-...-..
1bf80 00 2d ef 6e 00 2d ef 6e 00 2d ef dc 00 2d ef dc 00 2d f0 48 00 2d f0 48 00 2d f0 b2 00 2d f0 b2 .-.n.-.n.-...-...-.H.-.H.-...-..
1bfa0 00 2d f1 1a 00 2d f1 1a 00 2d f1 84 00 2d f1 84 00 2d f1 f2 00 2d f1 f2 00 2d f2 5a 00 2d f2 5a .-...-...-...-...-...-...-.Z.-.Z
1bfc0 00 2d f2 c6 00 2d f2 c6 00 2d f3 3a 00 2d f4 ec 00 2d f5 a8 00 2d f6 88 00 2d f6 88 00 2d f6 f8 .-...-...-.:.-...-...-...-...-..
1bfe0 00 2d f6 f8 00 2d f7 64 00 2d f7 64 00 2d f7 e0 00 2d f7 e0 00 2d f8 4e 00 2d f8 4e 00 2d f8 bc .-...-.d.-.d.-...-...-.N.-.N.-..
1c000 00 2d f8 bc 00 2d f9 2a 00 2d f9 2a 00 2d f9 9e 00 2d f9 9e 00 2d fa 14 00 2d fa 14 00 2d fa 8a .-...-.*.-.*.-...-...-...-...-..
1c020 00 2d fa 8a 00 2d fa fa 00 2d fa fa 00 2d fb 6c 00 2d fb 6c 00 2d fb e2 00 2d fb e2 00 2d fc 52 .-...-...-...-.l.-.l.-...-...-.R
1c040 00 2d fc 52 00 2d fc c6 00 2d fc c6 00 2d fd 3a 00 2d fd 3a 00 2d fd ac 00 2d fd ac 00 2d fe 1e .-.R.-...-...-.:.-.:.-...-...-..
1c060 00 2d fe 1e 00 2d fe 92 00 2d fe 92 00 2d ff 02 00 2d ff 02 00 2d ff 72 00 2d ff 72 00 2d ff e8 .-...-...-...-...-...-.r.-.r.-..
1c080 00 2d ff e8 00 2e 00 56 00 2e 00 56 00 2e 00 c2 00 2e 00 c2 00 2e 01 3e 00 2e 01 3e 00 2e 01 bc .-.....V...V...........>...>....
1c0a0 00 2e 01 bc 00 2e 02 30 00 2e 02 30 00 2e 02 a4 00 2e 02 a4 00 2e 03 14 00 2e 03 14 00 2e 03 8c .......0...0....................
1c0c0 00 2e 03 8c 00 2e 03 fe 00 2e 03 fe 00 2e 04 72 00 2e 04 72 00 2e 04 e2 00 2e 04 e2 00 2e 05 50 ...............r...r...........P
1c0e0 00 2e 05 50 00 2e 05 ce 00 2e 05 ce 00 2e 06 44 00 2e 06 44 00 2e 06 b8 00 2e 06 b8 00 2e 07 36 ...P...........D...D...........6
1c100 00 2e 08 d8 00 2e 09 94 00 2e 0a 70 00 2e 0a 70 00 2e 0a d8 00 2e 0a d8 00 2e 0b 40 00 2e 0b 40 ...........p...p...........@...@
1c120 00 2e 0b ae 00 2e 0b ae 00 2e 0c 1c 00 2e 0c 1c 00 2e 0c 8c 00 2e 0c 8c 00 2e 0c fc 00 2e 0c fc ................................
1c140 00 2e 0d 68 00 2e 0d 68 00 2e 0d d4 00 2e 0d d4 00 2e 0e 40 00 2e 0e 40 00 2e 0e ac 00 2e 0e ac ...h...h...........@...@........
1c160 00 2e 0f 24 00 2e 0f 24 00 2e 0f 88 00 2e 0f 88 00 2e 0f ee 00 2e 0f ee 00 2e 10 5a 00 2e 10 5a ...$...$...................Z...Z
1c180 00 2e 10 c8 00 2e 10 c8 00 2e 11 3c 00 2e 11 3c 00 2e 11 b0 00 2e 11 b0 00 2e 12 1c 00 2e 12 1c ...........<...<................
1c1a0 00 2e 12 88 00 2e 12 88 00 2e 12 f4 00 2e 12 f4 00 2e 13 60 00 2e 13 60 00 2e 13 cc 00 2e 13 cc ...................`...`........
1c1c0 00 2e 14 38 00 2e 14 38 00 2e 14 a2 00 2e 14 a2 00 2e 15 0c 00 2e 15 0c 00 2e 15 76 00 2e 15 76 ...8...8...................v...v
1c1e0 00 2e 15 e0 00 2e 15 e0 00 2e 16 4c 00 2e 16 4c 00 2e 16 ba 00 2e 16 ba 00 2e 17 28 00 2e 17 28 ...........L...L...........(...(
1c200 00 2e 17 94 00 2e 17 94 00 2e 17 fc 00 2e 17 fc 00 2e 18 66 00 2e 18 66 00 2e 18 d0 00 2e 18 d0 ...................f...f........
1c220 00 2e 19 38 00 2e 19 38 00 2e 19 a6 00 2e 19 a6 00 2e 1a 14 00 2e 1a 14 00 2e 1a 84 00 2e 1a 84 ...8...8........................
1c240 00 2e 1a f4 00 2e 1a f4 00 2e 1b 64 00 2e 1b 64 00 2e 1b d4 00 2e 1b d4 00 2e 1c 42 00 2e 1c 42 ...........d...d...........B...B
1c260 00 2e 1c ae 00 2e 1c ae 00 2e 1d 1a 00 2e 1d 1a 00 2e 1d 88 00 2e 1d 88 00 2e 1d fc 00 2e 1d fc ................................
1c280 00 2e 1e 70 00 2e 1e 70 00 2e 1e e4 00 2e 1e e4 00 2e 1f 56 00 2e 1f 56 00 2e 1f ca 00 2e 1f ca ...p...p...........V...V........
1c2a0 00 2e 20 3e 00 2e 20 3e 00 2e 20 b0 00 2e 20 b0 00 2e 21 22 00 2e 21 22 00 2e 21 94 00 2e 21 94 ...>...>..........!"..!"..!...!.
1c2c0 00 2e 22 06 00 2e 22 06 00 2e 22 78 00 2e 22 78 00 2e 22 e2 00 2e 22 e2 00 2e 23 58 00 2e 23 58 .."..."..."x.."x.."..."...#X..#X
1c2e0 00 2e 23 ce 00 2e 23 ce 00 2e 24 42 00 2e 24 42 00 2e 24 ac 00 2e 24 ac 00 2e 25 16 00 2e 25 16 ..#...#...$B..$B..$...$...%...%.
1c300 00 2e 25 86 00 2e 25 86 00 2e 25 f6 00 2e 25 f6 00 2e 26 64 00 2e 26 64 00 2e 26 d0 00 2e 26 d0 ..%...%...%...%...&d..&d..&...&.
1c320 00 2e 27 42 00 2e 27 42 00 2e 27 b4 00 2e 27 b4 00 2e 28 26 00 2e 28 26 00 2e 28 98 00 2e 28 98 ..'B..'B..'...'...(&..(&..(...(.
1c340 00 2e 29 04 00 2e 29 04 00 2e 29 70 00 2e 29 70 00 2e 29 d4 00 2e 29 d4 00 2e 2a 38 00 2e 2a 38 ..)...)...)p..)p..)...)...*8..*8
1c360 00 2e 2a 9e 00 2e 2a 9e 00 2e 2b 04 00 2e 2b 04 00 2e 2b 6a 00 2e 2b 6a 00 2e 2b d8 00 2e 2b d8 ..*...*...+...+...+j..+j..+...+.
1c380 00 2e 2c 46 00 2e 2c 46 00 2e 2c b4 00 2e 2c b4 00 2e 2d 22 00 2e 2d 22 00 2e 2d 8e 00 2e 2d 8e ..,F..,F..,...,...-"..-"..-...-.
1c3a0 00 2e 2d f8 00 2e 2d f8 00 2e 2e 66 00 2e 2e 66 00 2e 2e d4 00 2e 2e d4 00 2e 2f 46 00 2e 2f 46 ..-...-....f...f........../F../F
1c3c0 00 2e 2f be 00 2e 2f be 00 2e 30 28 00 2e 30 28 00 2e 30 96 00 2e 30 96 00 2e 30 fc 00 2e 30 fc ../.../...0(..0(..0...0...0...0.
1c3e0 00 2e 31 6c 00 2e 31 6c 00 2e 31 d2 00 2e 31 d2 00 2e 32 3c 00 2e 32 3c 00 2e 32 a8 00 2e 32 a8 ..1l..1l..1...1...2<..2<..2...2.
1c400 00 2e 33 14 00 2e 33 14 00 2e 33 7e 00 2e 33 7e 00 2e 33 e6 00 2e 33 e6 00 2e 34 4e 00 2e 36 00 ..3...3...3~..3~..3...3...4N..6.
1c420 00 2e 36 bc 00 2e 37 9c 00 2e 37 9c 00 2e 38 1e 00 2e 38 1e 00 2e 38 92 00 2e 38 92 00 2e 39 08 ..6...7...7...8...8...8...8...9.
1c440 00 2e 39 08 00 2e 39 88 00 2e 39 88 00 2e 3a 00 00 2e 3a 00 00 2e 3a 86 00 2e 3a 86 00 2e 3a fe ..9...9...9...:...:...:...:...:.
1c460 00 2e 3a fe 00 2e 3b 80 00 2e 3b 80 00 2e 3b f8 00 2e 3b f8 00 2e 3c 6e 00 2e 3c 6e 00 2e 3c e8 ..:...;...;...;...;...<n..<n..<.
1c480 00 2e 3c e8 00 2e 3d 58 00 2e 3d 58 00 2e 3d ca 00 2e 3d ca 00 2e 3e 54 00 2e 3e 54 00 2e 3e e0 ..<...=X..=X..=...=...>T..>T..>.
1c4a0 00 2e 3e e0 00 2e 3f 60 00 2e 3f 60 00 2e 3f e4 00 2e 3f e4 00 2e 40 62 00 2e 40 62 00 2e 40 e4 ..>...?`..?`..?...?...@b..@b..@.
1c4c0 00 2e 40 e4 00 2e 41 68 00 2e 41 68 00 2e 41 e6 00 2e 41 e6 00 2e 42 68 00 2e 42 68 00 2e 42 e2 ..@...Ah..Ah..A...A...Bh..Bh..B.
1c4e0 00 2e 42 e2 00 2e 43 68 00 2e 43 68 00 2e 43 de 00 2e 43 de 00 2e 44 4c 00 2e 44 4c 00 2e 44 ba ..B...Ch..Ch..C...C...DL..DL..D.
1c500 00 2e 44 ba 00 2e 45 46 00 2e 46 f8 00 2e 47 b4 00 2e 48 94 00 2e 48 94 00 2e 49 08 00 2e 49 08 ..D...EF..F...G...H...H...I...I.
1c520 00 2e 49 7c 00 2e 49 7c 00 2e 49 ea 00 2e 49 ea 00 2e 4a 58 00 2e 4a 58 00 2e 4a cc 00 2e 4a cc ..I|..I|..I...I...JX..JX..J...J.
1c540 00 2e 4b 3a 00 2e 4b 3a 00 2e 4b b2 00 2e 4b b2 00 2e 4c 1e 00 2e 4c 1e 00 2e 4c 8e 00 2e 4c 8e ..K:..K:..K...K...L...L...L...L.
1c560 00 2e 4d 04 00 2e 4d 04 00 2e 4d 74 00 2e 4d 74 00 2e 4d ea 00 2e 4d ea 00 2e 4e 5e 00 2e 4e 5e ..M...M...Mt..Mt..M...M...N^..N^
1c580 00 2e 4e d2 00 2e 4e d2 00 2e 4f 44 00 2e 4f 44 00 2e 4f b6 00 2e 4f b6 00 2e 50 40 00 2e 50 40 ..N...N...OD..OD..O...O...P@..P@
1c5a0 00 2e 50 b8 00 2e 50 b8 00 2e 51 28 00 2e 51 28 00 2e 51 98 00 2e 51 98 00 2e 52 10 00 2e 52 10 ..P...P...Q(..Q(..Q...Q...R...R.
1c5c0 00 2e 52 8a 00 2e 52 8a 00 2e 52 fc 00 2e 52 fc 00 2e 53 68 00 2e 53 68 00 2e 53 da 00 2e 53 da ..R...R...R...R...Sh..Sh..S...S.
1c5e0 00 2e 54 4e 00 2e 54 4e 00 2e 54 c6 00 2e 54 c6 00 2e 55 3c 00 2e 55 3c 00 2e 55 b0 00 2e 55 b0 ..TN..TN..T...T...U<..U<..U...U.
1c600 00 2e 56 26 00 2e 56 26 00 2e 56 94 00 2e 56 94 00 2e 57 08 00 2e 57 08 00 2e 57 7e 00 2e 57 7e ..V&..V&..V...V...W...W...W~..W~
1c620 00 2e 57 ec 00 2e 57 ec 00 2e 58 60 00 2e 58 60 00 2e 58 d2 00 2e 58 d2 00 2e 59 46 00 2e 59 46 ..W...W...X`..X`..X...X...YF..YF
1c640 00 2e 59 c2 00 2e 59 c2 00 2e 5a 3c 00 2e 5a 3c 00 2e 5a b8 00 2e 5a b8 00 2e 5b 2c 00 2e 5b 2c ..Y...Y...Z<..Z<..Z...Z...[,..[,
1c660 00 2e 5b a4 00 2e 5b a4 00 2e 5c 1a 00 2e 5c 1a 00 2e 5c 8a 00 2e 5c 8a 00 2e 5c fa 00 2e 5c fa ..[...[...\...\...\...\...\...\.
1c680 00 2e 5d 74 00 2e 5d 74 00 2e 5e 02 00 2e 5e 02 00 2e 5e 86 00 2e 5e 86 00 2e 5e fc 00 2e 5e fc ..]t..]t..^...^...^...^...^...^.
1c6a0 00 2e 5f 7a 00 2e 5f 7a 00 2e 5f f0 00 2e 5f f0 00 2e 60 6e 00 2e 60 6e 00 2e 60 f4 00 2e 60 f4 .._z.._z.._..._...`n..`n..`...`.
1c6c0 00 2e 61 66 00 2e 61 66 00 2e 61 dc 00 2e 61 dc 00 2e 62 54 00 2e 62 54 00 2e 62 d2 00 2e 62 d2 ..af..af..a...a...bT..bT..b...b.
1c6e0 00 2e 63 52 00 2e 63 52 00 2e 63 e2 00 2e 63 e2 00 2e 64 68 00 2e 64 68 00 2e 64 de 00 2e 64 de ..cR..cR..c...c...dh..dh..d...d.
1c700 00 2e 65 52 00 2e 65 52 00 2e 65 c8 00 2e 65 c8 00 2e 66 3c 00 2e 66 3c 00 2e 66 b0 00 2e 66 b0 ..eR..eR..e...e...f<..f<..f...f.
1c720 00 2e 67 24 00 2e 67 24 00 2e 67 a2 00 2e 67 a2 00 2e 68 1e 00 2e 68 1e 00 2e 68 9a 00 2e 68 9a ..g$..g$..g...g...h...h...h...h.
1c740 00 2e 69 10 00 2e 69 10 00 2e 69 8a 00 2e 69 8a 00 2e 6a 00 00 2e 6a 00 00 2e 6a 70 00 2e 6a 70 ..i...i...i...i...j...j...jp..jp
1c760 00 2e 6a e0 00 2e 6a e0 00 2e 6b 5c 00 2e 6b 5c 00 2e 6b ce 00 2e 6b ce 00 2e 6c 42 00 2e 6c 42 ..j...j...k\..k\..k...k...lB..lB
1c780 00 2e 6c ae 00 2e 6c ae 00 2e 6d 1e 00 2e 6d 1e 00 2e 6d 8c 00 2e 6d 8c 00 2e 6e 00 00 2e 6e 00 ..l...l...m...m...m...m...n...n.
1c7a0 00 2e 6e 72 00 2e 6e 72 00 2e 6e e8 00 2e 6e e8 00 2e 6f 54 00 2e 71 02 00 2e 71 be 00 2e 72 9e ..nr..nr..n...n...oT..q...q...r.
1c7c0 00 2e 72 9e 00 2e 73 0a 00 2e 73 0a 00 2e 73 84 00 2e 73 84 00 2e 73 fe 00 2e 73 fe 00 2e 74 72 ..r...s...s...s...s...s...s...tr
1c7e0 00 2e 74 72 00 2e 74 ec 00 2e 74 ec 00 2e 75 62 00 2e 75 62 00 2e 75 dc 00 2e 75 dc 00 2e 76 48 ..tr..t...t...ub..ub..u...u...vH
1c800 00 2e 76 48 00 2e 76 b6 00 2e 76 b6 00 2e 77 2e 00 2e 77 2e 00 2e 77 9a 00 2e 79 5e 00 2e 7a 1a ..vH..v...v...w...w...w...y^..z.
1c820 00 2e 7b 00 00 2e 7b 00 00 2e 7b 7c 00 2e 7b 7c 00 2e 7b fa 00 2e 7b fa 00 2e 7c 70 00 2e 7c 70 ..{...{...{|..{|..{...{...|p..|p
1c840 00 2e 7c e2 00 2e 7c e2 00 2e 7d 62 00 2e 7d 62 00 2e 7d d8 00 2e 7d d8 00 2e 7e 4c 00 2e 7e 4c ..|...|...}b..}b..}...}...~L..~L
1c860 00 2e 7e c6 00 2e 7e c6 00 2e 7f 40 00 2e 7f 40 00 2e 7f b8 00 2e 7f b8 00 2e 80 32 00 2e 80 32 ..~...~....@...@...........2...2
1c880 00 2e 80 b6 00 2e 80 b6 00 2e 81 38 00 2e 81 38 00 2e 81 b0 00 2e 81 b0 00 2e 82 28 00 2e 82 28 ...........8...8...........(...(
1c8a0 00 2e 82 a2 00 2e 82 a2 00 2e 83 16 00 2e 83 16 00 2e 83 92 00 2e 83 92 00 2e 84 0e 00 2e 85 bc ................................
1c8c0 00 2e 86 78 00 2e 87 58 00 2e 87 58 00 2e 87 ca 00 2e 87 ca 00 2e 88 38 00 2e 88 38 00 2e 88 b6 ...x...X...X...........8...8....
1c8e0 00 2e 88 b6 00 2e 89 2c 00 2e 89 2c 00 2e 89 a2 00 2e 89 a2 00 2e 8a 1e 00 2e 8a 1e 00 2e 8a 96 .......,...,....................
1c900 00 2e 8a 96 00 2e 8b 14 00 2e 8b 14 00 2e 8b 90 00 2e 8b 90 00 2e 8c 0c 00 2e 8c 0c 00 2e 8c 88 ................................
1c920 00 2e 8c 88 00 2e 8d 04 00 2e 8d 04 00 2e 8d 8a 00 2e 8d 8a 00 2e 8e 02 00 2e 8e 02 00 2e 8e 78 ...............................x
1c940 00 2e 8e 78 00 2e 8e f6 00 2e 8e f6 00 2e 8f 72 00 2e 8f 72 00 2e 8f ee 00 2e 8f ee 00 2e 90 6a ...x...........r...r...........j
1c960 00 2e 90 6a 00 2e 90 e6 00 2e 90 e6 00 2e 91 68 00 2e 91 68 00 2e 91 e0 00 2e 91 e0 00 2e 92 52 ...j...........h...h...........R
1c980 00 2e 92 52 00 2e 92 ca 00 2e 92 ca 00 2e 93 3e 00 2e 93 3e 00 2e 93 b8 00 2e 93 b8 00 2e 94 30 ...R...........>...>...........0
1c9a0 00 2e 94 30 00 2e 94 a6 00 2e 94 a6 00 2e 95 1c 00 2e 95 1c 00 2e 95 92 00 2e 95 92 00 2e 96 06 ...0............................
1c9c0 00 2e 96 06 00 2e 96 78 00 2e 96 78 00 2e 96 f0 00 2e 96 f0 00 2e 97 68 00 2e 97 68 00 2e 97 e0 .......x...x...........h...h....
1c9e0 00 2e 97 e0 00 2e 98 58 00 2e 98 58 00 2e 98 d4 00 2e 98 d4 00 2e 99 4a 00 2e 99 4a 00 2e 99 c8 .......X...X...........J...J....
1ca00 00 2e 99 c8 00 2e 9a 4a 00 2e 9a 4a 00 2e 9a c2 00 2e 9a c2 00 2e 9b 3e 00 2e 9b 3e 00 2e 9b b6 .......J...J...........>...>....
1ca20 00 2e 9b b6 00 2e 9c 32 00 2e 9c 32 00 2e 9c ba 00 2e 9c ba 00 2e 9d 34 00 2e 9d 34 00 2e 9d b0 .......2...2...........4...4....
1ca40 00 2e 9d b0 00 2e 9e 20 00 2e 9e 20 00 2e 9e 94 00 2e 9e 94 00 2e 9f 06 00 2e 9f 06 00 2e 9f 7e ...............................~
1ca60 00 2e 9f 7e 00 2e 9f f4 00 2e 9f f4 00 2e a0 7a 00 2e a0 7a 00 2e a0 f0 00 2e a0 f0 00 2e a1 72 ...~...........z...z...........r
1ca80 00 2e a1 72 00 2e a1 e8 00 2e a1 e8 00 2e a2 64 00 2e a2 64 00 2e a2 e8 00 2e a2 e8 00 2e a3 66 ...r...........d...d...........f
1caa0 00 2e a3 66 00 2e a3 dc 00 2e a3 dc 00 2e a4 4c 00 2e a4 4c 00 2e a4 bc 00 2e a4 bc 00 2e a5 36 ...f...........L...L...........6
1cac0 00 2e a5 36 00 2e a5 a8 00 2e a5 a8 00 2e a6 1c 00 2e a6 1c 00 2e a6 90 00 2e a6 90 00 2e a7 04 ...6............................
1cae0 00 2e a7 04 00 2e a7 78 00 2e a7 78 00 2e a7 ea 00 2e a7 ea 00 2e a8 5e 00 2e a8 5e 00 2e a8 d4 .......x...x...........^...^....
1cb00 00 2e a8 d4 00 2e a9 4a 00 2e a9 4a 00 2e a9 c4 00 2e a9 c4 00 2e aa 38 00 2e aa 38 00 2e aa ac .......J...J...........8...8....
1cb20 00 2e aa ac 00 2e ab 1e 00 2e ab 1e 00 2e ab 96 00 2e ab 96 00 2e ac 0c 00 2e ac 0c 00 2e ac 80 ................................
1cb40 00 2e ac 80 00 2e ac f8 00 2e ac f8 00 2e ad 6e 00 2e ad 6e 00 2e ad e2 00 2e ad e2 00 2e ae 56 ...............n...n...........V
1cb60 00 2e ae 56 00 2e ae cc 00 2e ae cc 00 2e af 40 00 2e af 40 00 2e af b4 00 2e af b4 00 2e b0 28 ...V...........@...@...........(
1cb80 00 2e b0 28 00 2e b0 9e 00 2e b0 9e 00 2e b1 14 00 2e b1 14 00 2e b1 90 00 2e b1 90 00 2e b2 06 ...(............................
1cba0 00 2e b2 06 00 2e b2 7c 00 2e b2 7c 00 2e b2 f0 00 2e b2 f0 00 2e b3 66 00 2e b3 66 00 2e b3 e0 .......|...|...........f...f....
1cbc0 00 2e b3 e0 00 2e b4 58 00 2e b4 58 00 2e b4 cc 00 2e b4 cc 00 2e b5 40 00 2e b5 40 00 2e b5 b6 .......X...X...........@...@....
1cbe0 00 2e b5 b6 00 2e b6 26 00 2e b6 26 00 2e b6 9a 00 2e b6 9a 00 2e b7 12 00 2e b7 12 00 2e b7 84 .......&...&....................
1cc00 00 2e b7 84 00 2e b7 f6 00 2e b7 f6 00 2e b8 6c 00 2e b8 6c 00 2e b8 e2 00 2e b8 e2 00 2e b9 5a ...............l...l...........Z
1cc20 00 2e b9 5a 00 2e b9 d2 00 2e b9 d2 00 2e ba 46 00 2e ba 46 00 2e ba ba 00 2e ba ba 00 2e bb 2e ...Z...........F...F............
1cc40 00 2e bb 2e 00 2e bb a4 00 2e bb a4 00 2e bc 1a 00 2e bc 1a 00 2e bc 90 00 2e bc 90 00 2e bd 06 ................................
1cc60 00 2e bd 06 00 2e bd 74 00 2e bd 74 00 2e bd e6 00 2e bd e6 00 2e be 5e 00 2e be 5e 00 2e be da .......t...t...........^...^....
1cc80 00 2e be da 00 2e bf 56 00 2e bf 56 00 2e bf c6 00 2e bf c6 00 2e c0 36 00 2e c0 36 00 2e c0 ac .......V...V...........6...6....
1cca0 00 2e c0 ac 00 2e c1 28 00 2e c1 28 00 2e c1 a4 00 2e c1 a4 00 2e c2 16 00 2e c2 16 00 2e c2 8e .......(...(....................
1ccc0 00 2e c2 8e 00 2e c3 0c 00 2e c3 0c 00 2e c3 7a 00 2e c3 7a 00 2e c3 ea 00 2e c3 ea 00 2e c4 60 ...............z...z...........`
1cce0 00 2e c4 60 00 2e c4 da 00 2e c4 da 00 2e c5 54 00 2e c5 54 00 2e c5 c4 00 2e c5 c4 00 2e c6 3a ...`...........T...T...........:
1cd00 00 2e c6 3a 00 2e c6 b4 00 2e c6 b4 00 2e c7 2e 00 2e c7 2e 00 2e c7 9e 00 2e c7 9e 00 2e c8 14 ...:............................
1cd20 00 2e c8 14 00 2e c8 8e 00 2e c8 8e 00 2e c9 08 00 2e c9 08 00 2e c9 78 00 2e c9 78 00 2e c9 e8 .......................x...x....
1cd40 00 2e c9 e8 00 2e ca 5e 00 2e ca 5e 00 2e ca d4 00 2e ca d4 00 2e cb 50 00 2e cb 50 00 2e cb cc .......^...^...........P...P....
1cd60 00 2e cb cc 00 2e cc 3c 00 2e cc 3c 00 2e cc b2 00 2e cc b2 00 2e cd 2e 00 2e cd 2e 00 2e cd aa .......<...<....................
1cd80 00 2e cd aa 00 2e ce 1a 00 2e ce 1a 00 2e ce 90 00 2e ce 90 00 2e cf 0c 00 2e cf 0c 00 2e cf 88 ................................
1cda0 00 2e cf 88 00 2e cf f8 00 2e cf f8 00 2e d0 6e 00 2e d0 6e 00 2e d0 ea 00 2e d0 ea 00 2e d1 66 ...............n...n...........f
1cdc0 00 2e d1 66 00 2e d1 d8 00 2e d1 d8 00 2e d2 54 00 2e d2 54 00 2e d2 ca 00 2e d2 ca 00 2e d3 3e ...f...........T...T...........>
1cde0 00 2e d3 3e 00 2e d3 aa 00 2e d3 aa 00 2e d4 1c 00 2e d4 1c 00 2e d4 8e 00 2e d4 8e 00 2e d5 02 ...>............................
1ce00 00 2e d5 02 00 2e d5 72 00 2e d5 72 00 2e d5 e2 00 2e d5 e2 00 2e d6 52 00 2e d6 52 00 2e d6 c4 .......r...r...........R...R....
1ce20 00 2e d6 c4 00 2e d7 36 00 2e d7 36 00 2e d7 a8 00 2e d7 a8 00 2e d8 1a 00 2e d8 1a 00 2e d8 88 .......6...6....................
1ce40 00 2e d8 88 00 2e d8 fa 00 2e d8 fa 00 2e d9 72 00 2e d9 72 00 2e d9 ea 00 2e d9 ea 00 2e da 56 ...............r...r...........V
1ce60 00 2e da 56 00 2e da c8 00 2e da c8 00 2e db 34 00 2e db 34 00 2e db a6 00 2e db a6 00 2e dc 1c ...V...........4...4............
1ce80 00 2e dc 1c 00 2e dc 94 00 2e dc 94 00 2e dd 02 00 2e dd 02 00 2e dd 6c 00 2e dd 6c 00 2e dd d8 .......................l...l....
1cea0 00 2e dd d8 00 2e de 48 00 2e de 48 00 2e de be 00 2e de be 00 2e df 34 00 2e df 34 00 2e df a0 .......H...H...........4...4....
1cec0 00 2e df a0 00 2e e0 10 00 2e e0 10 00 2e e0 86 00 2e e0 86 00 2e e0 fc 00 2e e0 fc 00 2e e1 68 ...............................h
1cee0 00 2e e1 68 00 2e e1 d8 00 2e e1 d8 00 2e e2 4e 00 2e e2 4e 00 2e e2 c4 00 2e e2 c4 00 2e e3 36 ...h...........N...N...........6
1cf00 00 2e e3 36 00 2e e3 a2 00 2e e3 a2 00 2e e4 0e 00 2e e4 0e 00 2e e4 80 00 2e e4 80 00 2e e4 f2 ...6............................
1cf20 00 2e e4 f2 00 2e e5 68 00 2e e5 68 00 2e e5 e0 00 2e e5 e0 00 2e e6 4c 00 2e e6 4c 00 2e e6 be .......h...h...........L...L....
1cf40 00 2e e6 be 00 2e e7 34 00 2e e7 34 00 2e e7 ac 00 2e e7 ac 00 2e e8 18 00 2e e8 18 00 2e e8 8a .......4...4....................
1cf60 00 2e e8 8a 00 2e e9 00 00 2e e9 00 00 2e e9 78 00 2e e9 78 00 2e e9 e4 00 2e e9 e4 00 2e ea 56 ...............x...x...........V
1cf80 00 2e ea 56 00 2e ea cc 00 2e ea cc 00 2e eb 44 00 2e eb 44 00 2e eb c0 00 2e ed 68 00 2e ee 24 ...V...........D...D.......h...$
1cfa0 00 2e ef 02 00 2e ef 02 00 2e ef 6c 00 2e ef 6c 00 2e ef d8 00 2e ef d8 00 2e f0 42 00 2e f0 42 ...........l...l...........B...B
1cfc0 00 2e f0 ac 00 2e f0 ac 00 2e f1 1a 00 2e f1 1a 00 2e f1 8a 00 2e f1 8a 00 2e f1 f2 00 2e f1 f2 ................................
1cfe0 00 2e f2 66 00 2e f2 66 00 2e f2 da 00 2e f2 da 00 2e f3 4e 00 2e f3 4e 00 2e f3 c2 00 2e f3 c2 ...f...f...........N...N........
1d000 00 2e f4 30 00 2e f4 30 00 2e f4 9e 00 2e f4 9e 00 2e f5 0c 00 2e f5 0c 00 2e f5 7a 00 2e f5 7a ...0...0...................z...z
1d020 00 2e f5 ea 00 2e f5 ea 00 2e f6 5a 00 2e f6 5a 00 2e f6 ca 00 2e f6 ca 00 2e f7 38 00 2e f7 38 ...........Z...Z...........8...8
1d040 00 2e f7 ac 00 2e f7 ac 00 2e f8 20 00 2e f8 20 00 2e f8 90 00 2e f8 90 00 2e f8 f8 00 2e f8 f8 ................................
1d060 00 2e f9 62 00 2e f9 62 00 2e f9 d8 00 2e f9 d8 00 2e fa 42 00 2e fa 42 00 2e fa ae 00 2e fc 56 ...b...b...........B...B.......V
1d080 00 2e fd 12 00 2e fd f0 00 2e fd f0 00 2e fe 5e 00 2e fe 5e 00 2e fe c8 00 2e fe c8 00 2e ff 3c ...............^...^...........<
1d0a0 00 2e ff 3c 00 2e ff aa 00 2e ff aa 00 2f 00 1e 00 2f 00 1e 00 2f 00 8e 00 2f 02 3a 00 2f 02 f6 ...<........./.../.../.../.:./..
1d0c0 00 2f 03 d4 00 2f 03 d4 00 2f 04 40 00 2f 04 40 00 2f 04 ac 00 2f 06 54 00 2f 07 10 00 2f 07 ee ./.../.../.@./.@./.../.T./.../..
1d0e0 00 2f 07 ee 00 2f 08 60 00 2f 08 60 00 2f 08 d0 00 2f 08 d0 00 2f 09 36 00 2f 09 36 00 2f 09 9e ./.../.`./.`./.../.../.6./.6./..
1d100 00 2f 0b 46 00 2f 0c 02 00 2f 0c e0 00 2f 0c e0 00 2f 0d 4e 00 2f 0d 4e 00 2f 0d b2 00 2f 0d b2 ./.F./.../.../.../.N./.N./.../..
1d120 00 2f 0e 1c 00 2f 0e 1c 00 2f 0e 86 00 2f 0e 86 00 2f 0e f2 00 2f 0e f2 00 2f 0f 5a 00 2f 0f 5a ./.../.../.../.../.../.../.Z./.Z
1d140 00 2f 0f c2 00 2f 0f c2 00 2f 10 34 00 2f 10 34 00 2f 10 9a 00 2f 10 9a 00 2f 11 0c 00 2f 11 0c ./.../.../.4./.4./.../.../.../..
1d160 00 2f 11 7c 00 2f 13 2e 00 2f 13 ea 00 2f 14 ca 00 2f 14 ca 00 2f 15 44 00 2f 15 44 00 2f 15 b8 ./.|./.../.../.../.../.D./.D./..
1d180 00 2f 15 b8 00 2f 16 30 00 2f 16 30 00 2f 16 a8 00 2f 16 a8 00 2f 17 1e 00 2f 17 1e 00 2f 17 94 ./.../.0./.0./.../.../.../.../..
1d1a0 00 2f 17 94 00 2f 18 02 00 2f 18 02 00 2f 18 70 00 2f 18 70 00 2f 18 e0 00 2f 18 e0 00 2f 19 50 ./.../.../.../.p./.p./.../.../.P
1d1c0 00 2f 19 50 00 2f 19 b6 00 2f 19 b6 00 2f 1a 1c 00 2f 1a 1c 00 2f 1a 90 00 2f 1a 90 00 2f 1b 04 ./.P./.../.../.../.../.../.../..
1d1e0 00 2f 1b 04 00 2f 1b 7c 00 2f 1b 7c 00 2f 1b f4 00 2f 1b f4 00 2f 1c 66 00 2f 1c 66 00 2f 1c d8 ./.../.|./.|./.../.../.f./.f./..
1d200 00 2f 1c d8 00 2f 1d 46 00 2f 1d 46 00 2f 1d b4 00 2f 1d b4 00 2f 1e 22 00 2f 1e 22 00 2f 1e 90 ./.../.F./.F./.../.../."./."./..
1d220 00 2f 1e 90 00 2f 1f 06 00 2f 1f 06 00 2f 1f 7c 00 2f 1f 7c 00 2f 1f f0 00 2f 1f f0 00 2f 20 64 ./.../.../.../.|./.|./.../.../.d
1d240 00 2f 20 64 00 2f 20 d8 00 2f 20 d8 00 2f 21 4c 00 2f 21 4c 00 2f 21 be 00 2f 21 be 00 2f 22 30 ./.d./.../.../!L./!L./!../!../"0
1d260 00 2f 22 30 00 2f 22 a2 00 2f 22 a2 00 2f 23 14 00 2f 23 14 00 2f 23 8c 00 2f 23 8c 00 2f 23 fc ./"0./"../"../#../#../#../#../#.
1d280 00 2f 23 fc 00 2f 24 6c 00 2f 24 6c 00 2f 24 dc 00 2f 24 dc 00 2f 25 4c 00 2f 25 4c 00 2f 25 c0 ./#../$l./$l./$../$../%L./%L./%.
1d2a0 00 2f 25 c0 00 2f 26 34 00 2f 26 34 00 2f 26 a4 00 2f 26 a4 00 2f 27 14 00 2f 27 14 00 2f 27 88 ./%../&4./&4./&../&../'../'../'.
1d2c0 00 2f 27 88 00 2f 27 fc 00 2f 27 fc 00 2f 28 70 00 2f 28 70 00 2f 28 e4 00 2f 28 e4 00 2f 29 58 ./'../'../'../(p./(p./(../(../)X
1d2e0 00 2f 29 58 00 2f 29 cc 00 2f 29 cc 00 2f 2a 3c 00 2f 2a 3c 00 2f 2a ac 00 2f 2a ac 00 2f 2b 1e ./)X./)../)../*<./*<./*../*../+.
1d300 00 2f 2b 1e 00 2f 2b 88 00 2f 2b 88 00 2f 2b fc 00 2f 2b fc 00 2f 2c 70 00 2f 2c 70 00 2f 2c e4 ./+../+../+../+../+../,p./,p./,.
1d320 00 2f 2c e4 00 2f 2d 58 00 2f 2d 58 00 2f 2d cc 00 2f 2d cc 00 2f 2e 44 00 2f 2e 44 00 2f 2e bc ./,../-X./-X./-../-../.D./.D./..
1d340 00 2f 2e bc 00 2f 2f 24 00 2f 2f 24 00 2f 2f 8c 00 2f 2f 8c 00 2f 2f f8 00 2f 2f f8 00 2f 30 66 ./...//$.//$.//..//..//..//../0f
1d360 00 2f 30 66 00 2f 30 d4 00 2f 30 d4 00 2f 31 48 00 2f 31 48 00 2f 31 bc 00 2f 31 bc 00 2f 32 30 ./0f./0../0../1H./1H./1../1../20
1d380 00 2f 32 30 00 2f 32 a4 00 2f 32 a4 00 2f 33 16 00 2f 33 16 00 2f 33 88 00 2f 33 88 00 2f 33 f8 ./20./2../2../3../3../3../3../3.
1d3a0 00 2f 33 f8 00 2f 34 68 00 2f 34 68 00 2f 34 dc 00 2f 34 dc 00 2f 35 50 00 2f 35 50 00 2f 35 c0 ./3../4h./4h./4../4../5P./5P./5.
1d3c0 00 2f 35 c0 00 2f 36 30 00 2f 36 30 00 2f 36 a4 00 2f 36 a4 00 2f 37 18 00 2f 37 18 00 2f 37 8c ./5../60./60./6../6../7../7../7.
1d3e0 00 2f 37 8c 00 2f 38 00 00 2f 38 00 00 2f 38 78 00 2f 38 78 00 2f 38 f0 00 2f 38 f0 00 2f 39 62 ./7../8../8../8x./8x./8../8../9b
1d400 00 2f 39 62 00 2f 39 d6 00 2f 39 d6 00 2f 3a 4a 00 2f 3b f6 00 2f 3c b2 00 2f 3d 90 00 2f 3d 90 ./9b./9../9../:J./;../<../=../=.
1d420 00 2f 3d f8 00 2f 3d f8 00 2f 3e 60 00 2f 3e 60 00 2f 3e c8 00 2f 3e c8 00 2f 3f 30 00 2f 3f 30 ./=../=../>`./>`./>../>../?0./?0
1d440 00 2f 3f 9c 00 2f 3f 9c 00 2f 40 08 00 2f 41 ba 00 2f 42 76 00 2f 43 56 00 2f 43 56 00 2f 43 ce ./?../?../@../A../Bv./CV./CV./C.
1d460 00 2f 43 ce 00 2f 44 46 00 2f 44 46 00 2f 44 be 00 2f 44 be 00 2f 45 38 00 2f 45 38 00 2f 45 ae ./C../DF./DF./D../D../E8./E8./E.
1d480 00 2f 45 ae 00 2f 46 1c 00 2f 46 1c 00 2f 46 8e 00 2f 46 8e 00 2f 47 02 00 2f 47 02 00 2f 47 74 ./E../F../F../F../F../G../G../Gt
1d4a0 00 2f 47 74 00 2f 47 f8 00 2f 47 f8 00 2f 48 64 00 2f 48 64 00 2f 48 d0 00 2f 48 d0 00 2f 49 56 ./Gt./G../G../Hd./Hd./H../H../IV
1d4c0 00 2f 49 56 00 2f 49 cc 00 2f 49 cc 00 2f 4a 46 00 2f 4a 46 00 2f 4a c8 00 2f 4a c8 00 2f 4b 36 ./IV./I../I../JF./JF./J../J../K6
1d4e0 00 2f 4b 36 00 2f 4b aa 00 2f 4b aa 00 2f 4c 24 00 2f 4c 24 00 2f 4c 9e 00 2f 4c 9e 00 2f 4d 1e ./K6./K../K../L$./L$./L../L../M.
1d500 00 2f 4d 1e 00 2f 4d 94 00 2f 4d 94 00 2f 4e 0c 00 2f 4e 0c 00 2f 4e 86 00 2f 4e 86 00 2f 4e fe ./M../M../M../N../N../N../N../N.
1d520 00 2f 4e fe 00 2f 4f 6c 00 2f 4f 6c 00 2f 4f e2 00 2f 4f e2 00 2f 50 52 00 2f 50 52 00 2f 50 c0 ./N../Ol./Ol./O../O../PR./PR./P.
1d540 00 2f 50 c0 00 2f 51 30 00 2f 51 30 00 2f 51 a2 00 2f 51 a2 00 2f 52 1c 00 2f 52 1c 00 2f 52 90 ./P../Q0./Q0./Q../Q../R../R../R.
1d560 00 2f 52 90 00 2f 53 02 00 2f 53 02 00 2f 53 76 00 2f 53 76 00 2f 53 ec 00 2f 53 ec 00 2f 54 6a ./R../S../S../Sv./Sv./S../S../Tj
1d580 00 2f 54 6a 00 2f 54 e2 00 2f 54 e2 00 2f 55 6c 00 2f 55 6c 00 2f 55 e2 00 2f 55 e2 00 2f 56 5c ./Tj./T../T../Ul./Ul./U../U../V\
1d5a0 00 2f 56 5c 00 2f 56 d8 00 2f 56 d8 00 2f 57 52 00 2f 57 52 00 2f 57 c8 00 2f 57 c8 00 2f 58 40 ./V\./V../V../WR./WR./W../W../X@
1d5c0 00 2f 58 40 00 2f 58 b4 00 2f 58 b4 00 2f 59 32 00 2f 59 32 00 2f 59 a6 00 2f 59 a6 00 2f 5a 1e ./X@./X../X../Y2./Y2./Y../Y../Z.
1d5e0 00 2f 5a 1e 00 2f 5a 94 00 2f 5a 94 00 2f 5b 0a 00 2f 5b 0a 00 2f 5b 7e 00 2f 5b 7e 00 2f 5b f6 ./Z../Z../Z../[../[../[~./[~./[.
1d600 00 2f 5b f6 00 2f 5c 68 00 2f 5c 68 00 2f 5c e0 00 2f 5c e0 00 2f 5d 5c 00 2f 5d 5c 00 2f 5d da ./[../\h./\h./\../\../]\./]\./].
1d620 00 2f 5d da 00 2f 5e 4c 00 2f 5e 4c 00 2f 5e c2 00 2f 5e c2 00 2f 5f 34 00 2f 5f 34 00 2f 5f b2 ./]../^L./^L./^../^../_4./_4./_.
1d640 00 2f 5f b2 00 2f 60 2a 00 2f 60 2a 00 2f 60 9e 00 2f 60 9e 00 2f 61 16 00 2f 61 16 00 2f 61 90 ./_../`*./`*./`../`../a../a../a.
1d660 00 2f 61 90 00 2f 62 02 00 2f 62 02 00 2f 62 84 00 2f 62 84 00 2f 62 f4 00 2f 62 f4 00 2f 63 6c ./a../b../b../b../b../b../b../cl
1d680 00 2f 63 6c 00 2f 63 e0 00 2f 63 e0 00 2f 64 52 00 2f 64 52 00 2f 64 cc 00 2f 64 cc 00 2f 65 4e ./cl./c../c../dR./dR./d../d../eN
1d6a0 00 2f 65 4e 00 2f 65 d2 00 2f 65 d2 00 2f 66 52 00 2f 66 52 00 2f 66 d4 00 2f 66 d4 00 2f 67 50 ./eN./e../e../fR./fR./f../f../gP
1d6c0 00 2f 67 50 00 2f 67 d8 00 2f 67 d8 00 2f 68 4c 00 2f 68 4c 00 2f 68 ca 00 2f 68 ca 00 2f 69 4a ./gP./g../g../hL./hL./h../h../iJ
1d6e0 00 2f 69 4a 00 2f 69 bc 00 2f 69 bc 00 2f 6a 2c 00 2f 6a 2c 00 2f 6a 9c 00 2f 6a 9c 00 2f 6b 0c ./iJ./i../i../j,./j,./j../j../k.
1d700 00 2f 6b 0c 00 2f 6b 86 00 2f 6b 86 00 2f 6c 04 00 2f 6c 04 00 2f 6c 72 00 2f 6c 72 00 2f 6c e4 ./k../k../k../l../l../lr./lr./l.
1d720 00 2f 6c e4 00 2f 6d 68 00 2f 6d 68 00 2f 6d ee 00 2f 6d ee 00 2f 6e 62 00 2f 6e 62 00 2f 6e da ./l../mh./mh./m../m../nb./nb./n.
1d740 00 2f 6e da 00 2f 6f 4e 00 2f 6f 4e 00 2f 6f c2 00 2f 6f c2 00 2f 70 34 00 2f 70 34 00 2f 70 aa ./n../oN./oN./o../o../p4./p4./p.
1d760 00 2f 70 aa 00 2f 71 1e 00 2f 71 1e 00 2f 71 9a 00 2f 71 9a 00 2f 72 18 00 2f 72 18 00 2f 72 98 ./p../q../q../q../q../r../r../r.
1d780 00 2f 72 98 00 2f 73 0e 00 2f 73 0e 00 2f 73 86 00 2f 73 86 00 2f 73 f8 00 2f 73 f8 00 2f 74 7a ./r../s../s../s../s../s../s../tz
1d7a0 00 2f 74 7a 00 2f 75 00 00 2f 75 00 00 2f 75 88 00 2f 75 88 00 2f 75 f8 00 2f 75 f8 00 2f 76 72 ./tz./u../u../u../u../u../u../vr
1d7c0 00 2f 76 72 00 2f 76 e2 00 2f 76 e2 00 2f 77 5c 00 2f 77 5c 00 2f 77 d4 00 2f 77 d4 00 2f 78 44 ./vr./v../v../w\./w\./w../w../xD
1d7e0 00 2f 78 44 00 2f 78 ca 00 2f 78 ca 00 2f 79 48 00 2f 79 48 00 2f 79 c0 00 2f 79 c0 00 2f 7a 3a ./xD./x../x../yH./yH./y../y../z:
1d800 00 2f 7a 3a 00 2f 7a ac 00 2f 7a ac 00 2f 7b 24 00 2f 7b 24 00 2f 7b 98 00 2f 7d 50 00 2f 7e 0c ./z:./z../z../{$./{$./{../}P./~.
1d820 00 2f 7e ee 00 2f 7e ee 00 2f 7f 62 00 2f 81 0e 00 2f 81 ca 00 2f 82 a8 00 2f 82 a8 00 2f 83 14 ./~../~../.b./.../.../.../.../..
1d840 00 2f 83 14 00 2f 83 86 00 2f 83 86 00 2f 83 f4 00 2f 83 f4 00 2f 84 62 00 2f 84 62 00 2f 84 d0 ./.../.../.../.../.../.b./.b./..
1d860 00 2f 84 d0 00 2f 85 40 00 2f 85 40 00 2f 85 b2 00 2f 85 b2 00 2f 86 24 00 2f 86 24 00 2f 86 94 ./.../.@./.@./.../.../.$./.$./..
1d880 00 2f 86 94 00 2f 87 08 00 2f 87 08 00 2f 87 7c 00 2f 87 7c 00 2f 87 ee 00 2f 87 ee 00 2f 88 60 ./.../.../.../.|./.|./.../.../.`
1d8a0 00 2f 88 60 00 2f 88 d4 00 2f 88 d4 00 2f 89 48 00 2f 89 48 00 2f 89 ba 00 2f 89 ba 00 2f 8a 2c ./.`./.../.../.H./.H./.../.../.,
1d8c0 00 2f 8a 2c 00 2f 8a 9a 00 2f 8a 9a 00 2f 8b 0c 00 2f 8b 0c 00 2f 8b 80 00 2f 8b 80 00 2f 8b f4 ./.,./.../.../.../.../.../.../..
1d8e0 00 2f 8b f4 00 2f 8c 66 00 2f 8c 66 00 2f 8c d8 00 2f 8c d8 00 2f 8d 4a 00 2f 8d 4a 00 2f 8d c0 ./.../.f./.f./.../.../.J./.J./..
1d900 00 2f 8d c0 00 2f 8e 36 00 2f 8e 36 00 2f 8e aa 00 2f 8e aa 00 2f 8f 1e 00 2f 8f 1e 00 2f 8f 8c ./.../.6./.6./.../.../.../.../..
1d920 00 2f 8f 8c 00 2f 8f fa 00 2f 8f fa 00 2f 90 68 00 2f 90 68 00 2f 90 d6 00 2f 90 d6 00 2f 91 48 ./.../.../.../.h./.h./.../.../.H
1d940 00 2f 91 48 00 2f 91 ba 00 2f 91 ba 00 2f 92 2a 00 2f 92 2a 00 2f 92 9c 00 2f 92 9c 00 2f 93 0e ./.H./.../.../.*./.*./.../.../..
1d960 00 2f 93 0e 00 2f 93 7e 00 2f 93 7e 00 2f 93 ee 00 2f 93 ee 00 2f 94 64 00 2f 94 64 00 2f 94 da ./.../.~./.~./.../.../.d./.d./..
1d980 00 2f 94 da 00 2f 95 4c 00 2f 95 4c 00 2f 95 be 00 2f 95 be 00 2f 96 30 00 2f 96 30 00 2f 96 a2 ./.../.L./.L./.../.../.0./.0./..
1d9a0 00 2f 96 a2 00 2f 97 16 00 2f 97 16 00 2f 97 8a 00 2f 97 8a 00 2f 97 fe 00 2f 97 fe 00 2f 98 6c ./.../.../.../.../.../.../.../.l
1d9c0 00 2f 98 6c 00 2f 98 da 00 2f 98 da 00 2f 99 4a 00 2f 99 4a 00 2f 99 ba 00 2f 99 ba 00 2f 9a 2a ./.l./.../.../.J./.J./.../.../.*
1d9e0 00 2f 9a 2a 00 2f 9a 9a 00 2f 9a 9a 00 2f 9b 0e 00 2f 9b 0e 00 2f 9b 82 00 2f 9b 82 00 2f 9b f4 ./.*./.../.../.../.../.../.../..
1da00 00 2f 9b f4 00 2f 9c 68 00 2f 9c 68 00 2f 9c dc 00 2f 9c dc 00 2f 9d 4e 00 2f 9d 4e 00 2f 9d c0 ./.../.h./.h./.../.../.N./.N./..
1da20 00 2f 9f 72 00 2f a0 2e 00 2f a1 0e 00 2f a1 0e 00 2f a1 80 00 2f a1 80 00 2f a1 ee 00 2f a1 ee ./.r./.../.../.../.../.../.../..
1da40 00 2f a2 5e 00 2f a2 5e 00 2f a2 ca 00 2f a4 76 00 2f a5 32 00 2f a6 10 00 2f a6 10 00 2f a6 7c ./.^./.^./.../.v./.2./.../.../.|
1da60 00 2f a6 7c 00 2f a6 e8 00 2f a6 e8 00 2f a7 5a 00 2f a7 5a 00 2f a7 d4 00 2f a7 d4 00 2f a8 46 ./.|./.../.../.Z./.Z./.../.../.F
1da80 00 2f a8 46 00 2f a8 b0 00 2f a8 b0 00 2f a9 20 00 2f a9 20 00 2f a9 90 00 2f a9 90 00 2f a9 fc ./.F./.../.../.../.../.../.../..
1daa0 00 2f a9 fc 00 2f aa 6c 00 2f aa 6c 00 2f aa e8 00 2f aa e8 00 2f ab 68 00 2f ab 68 00 2f ab e4 ./.../.l./.l./.../.../.h./.h./..
1dac0 00 2f ab e4 00 2f ac 60 00 2f ac 60 00 2f ac da 00 2f ac da 00 2f ad 5a 00 2f ad 5a 00 2f ad d4 ./.../.`./.`./.../.../.Z./.Z./..
1dae0 00 2f ad d4 00 2f ae 56 00 2f ae 56 00 2f ae ce 00 2f ae ce 00 2f af 48 00 2f af 48 00 2f af be ./.../.V./.V./.../.../.H./.H./..
1db00 00 2f af be 00 2f b0 34 00 2f b0 34 00 2f b0 ac 00 2f b0 ac 00 2f b1 2a 00 2f b1 2a 00 2f b1 96 ./.../.4./.4./.../.../.*./.*./..
1db20 00 2f b1 96 00 2f b2 02 00 2f b2 02 00 2f b2 72 00 2f b2 72 00 2f b2 d8 00 2f b2 d8 00 2f b3 44 ./.../.../.../.r./.r./.../.../.D
1db40 00 2f b3 44 00 2f b3 b4 00 2f b3 b4 00 2f b4 1e 00 2f b4 1e 00 2f b4 92 00 2f b4 92 00 2f b5 08 ./.D./.../.../.../.../.../.../..
1db60 00 2f b5 08 00 2f b5 76 00 2f b5 76 00 2f b5 e8 00 2f b5 e8 00 2f b6 5e 00 2f b6 5e 00 2f b6 ce ./.../.v./.v./.../.../.^./.^./..
1db80 00 2f b6 ce 00 2f b7 4c 00 2f b7 4c 00 2f b7 c4 00 2f b7 c4 00 2f b8 3c 00 2f b8 3c 00 2f b8 b4 ./.../.L./.L./.../.../.<./.<./..
1dba0 00 2f b8 b4 00 2f b9 28 00 2f b9 28 00 2f b9 9e 00 2f b9 9e 00 2f ba 10 00 2f ba 10 00 2f ba 80 ./.../.(./.(./.../.../.../.../..
1dbc0 00 2f ba 80 00 2f ba f2 00 2f ba f2 00 2f bb 5a 00 2f bb 5a 00 2f bb d0 00 2f bb d0 00 2f bc 3e ./.../.../.../.Z./.Z./.../.../.>
1dbe0 00 2f bc 3e 00 2f bc a4 00 2f bc a4 00 2f bd 10 00 2f bd 10 00 2f bd 8e 00 2f bd 8e 00 2f be 0c ./.>./.../.../.../.../.../.../..
1dc00 00 2f be 0c 00 2f be 84 00 2f be 84 00 2f be fe 00 2f be fe 00 2f bf 78 00 2f bf 78 00 2f bf f4 ./.../.../.../.../.../.x./.x./..
1dc20 00 2f bf f4 00 2f c0 6c 00 2f c0 6c 00 2f c0 ea 00 2f c0 ea 00 2f c1 64 00 2f c1 64 00 2f c1 d8 ./.../.l./.l./.../.../.d./.d./..
1dc40 00 2f c1 d8 00 2f c2 62 00 2f c2 62 00 2f c2 ec 00 2f c2 ec 00 2f c3 78 00 2f c3 78 00 2f c3 ec ./.../.b./.b./.../.../.x./.x./..
1dc60 00 2f c3 ec 00 2f c4 60 00 2f c4 60 00 2f c4 d6 00 2f c4 d6 00 2f c5 4c 00 2f c5 4c 00 2f c5 c8 ./.../.`./.`./.../.../.L./.L./..
1dc80 00 2f c5 c8 00 2f c6 40 00 2f c6 40 00 2f c6 be 00 2f c6 be 00 2f c7 36 00 2f c7 36 00 2f c7 9e ./.../.@./.@./.../.../.6./.6./..
1dca0 00 2f c7 9e 00 2f c8 0e 00 2f c8 0e 00 2f c8 86 00 2f c8 86 00 2f c9 02 00 2f c9 02 00 2f c9 7c ./.../.../.../.../.../.../.../.|
1dcc0 00 2f c9 7c 00 2f c9 f8 00 2f c9 f8 00 2f ca 74 00 2f ca 74 00 2f ca de 00 2f ca de 00 2f cb 54 ./.|./.../.../.t./.t./.../.../.T
1dce0 00 2f cb 54 00 2f cb c4 00 2f cb c4 00 2f cc 32 00 2f cc 32 00 2f cc a2 00 2f cc a2 00 2f cd 14 ./.T./.../.../.2./.2./.../.../..
1dd00 00 2f cd 14 00 2f cd 84 00 2f cd 84 00 2f cd f4 00 2f cd f4 00 2f ce 66 00 2f ce 66 00 2f ce d8 ./.../.../.../.../.../.f./.f./..
1dd20 00 2f ce d8 00 2f cf 4a 00 2f cf 4a 00 2f cf be 00 2f cf be 00 2f d0 2e 00 2f d0 2e 00 2f d0 a0 ./.../.J./.J./.../.../.../.../..
1dd40 00 2f d0 a0 00 2f d1 14 00 2f d1 14 00 2f d1 88 00 2f d1 88 00 2f d1 fa 00 2f d1 fa 00 2f d2 62 ./.../.../.../.../.../.../.../.b
1dd60 00 2f d2 62 00 2f d2 d0 00 2f d2 d0 00 2f d3 3e 00 2f d3 3e 00 2f d3 b8 00 2f d3 b8 00 2f d4 2c ./.b./.../.../.>./.>./.../.../.,
1dd80 00 2f d4 2c 00 2f d4 a4 00 2f d4 a4 00 2f d5 1e 00 2f d5 1e 00 2f d5 90 00 2f d5 90 00 2f d5 fa ./.,./.../.../.../.../.../.../..
1dda0 00 2f d5 fa 00 2f d6 64 00 2f d6 64 00 2f d6 d8 00 2f d6 d8 00 2f d7 4e 00 2f d7 4e 00 2f d7 be ./.../.d./.d./.../.../.N./.N./..
1ddc0 00 2f d7 be 00 2f d8 30 00 2f d8 30 00 2f d8 a6 00 2f d8 a6 00 2f d9 16 00 2f d9 16 00 2f d9 8a ./.../.0./.0./.../.../.../.../..
1dde0 00 2f d9 8a 00 2f da 00 00 2f da 00 00 2f da 76 00 2f da 76 00 2f da ec 00 2f da ec 00 2f db 5c ./.../.../.../.v./.v./.../.../.\
1de00 00 2f db 5c 00 2f db d0 00 2f db d0 00 2f dc 46 00 2f dc 46 00 2f dc bc 00 2f dc bc 00 2f dd 34 ./.\./.../.../.F./.F./.../.../.4
1de20 00 2f dd 34 00 2f dd a6 00 2f dd a6 00 2f de 1c 00 2f de 1c 00 2f de 94 00 2f de 94 00 2f df 0c ./.4./.../.../.../.../.../.../..
1de40 00 2f df 0c 00 2f df 86 00 2f df 86 00 2f df fe 00 2f df fe 00 2f e0 78 00 2f e0 78 00 2f e0 f2 ./.../.../.../.../.../.x./.x./..
1de60 00 2f e0 f2 00 2f e1 6c 00 2f e1 6c 00 2f e1 e0 00 2f e1 e0 00 2f e2 58 00 2f e2 58 00 2f e2 d2 ./.../.l./.l./.../.../.X./.X./..
1de80 00 2f e2 d2 00 2f e3 4c 00 2f e3 4c 00 2f e3 cc 00 2f e3 cc 00 2f e4 46 00 2f e4 46 00 2f e4 c4 ./.../.L./.L./.../.../.F./.F./..
1dea0 00 2f e4 c4 00 2f e5 44 00 2f e5 44 00 2f e5 c4 00 2f e5 c4 00 2f e6 44 00 2f e6 44 00 2f e6 be ./.../.D./.D./.../.../.D./.D./..
1dec0 00 2f e6 be 00 2f e7 3c 00 2f e7 3c 00 2f e7 bc 00 2f e7 bc 00 2f e8 3c 00 2f e8 3c 00 2f e8 b2 ./.../.<./.<./.../.../.<./.<./..
1dee0 00 2f e8 b2 00 2f e9 22 00 2f e9 22 00 2f e9 88 00 2f e9 88 00 2f e9 f0 00 2f e9 f0 00 2f ea 5e ./.../."./."./.../.../.../.../.^
1df00 00 2f ea 5e 00 2f ea d2 00 2f ea d2 00 2f eb 40 00 2f eb 40 00 2f eb bc 00 2f eb bc 00 2f ec 2e ./.^./.../.../.@./.@./.../.../..
1df20 00 2f ec 2e 00 2f ec 9e 00 2f ec 9e 00 2f ed 18 00 2f ed 18 00 2f ed 8c 00 2f ed 8c 00 2f ee 04 ./.../.../.../.../.../.../.../..
1df40 00 2f ee 04 00 2f ee 7e 00 2f ee 7e 00 2f ee f8 00 2f ee f8 00 2f ef 6c 00 2f ef 6c 00 2f ef da ./.../.~./.~./.../.../.l./.l./..
1df60 00 2f ef da 00 2f f0 4c 00 2f f0 4c 00 2f f0 c0 00 2f f0 c0 00 2f f1 34 00 2f f1 34 00 2f f1 9e ./.../.L./.L./.../.../.4./.4./..
1df80 00 2f f1 9e 00 2f f2 10 00 2f f2 10 00 2f f2 82 00 2f f2 82 00 2f f2 ea 00 2f f2 ea 00 2f f3 60 ./.../.../.../.../.../.../.../.`
1dfa0 00 2f f3 60 00 2f f3 d2 00 2f f3 d2 00 2f f4 4c 00 2f f4 4c 00 2f f4 c0 00 2f f4 c0 00 2f f5 38 ./.`./.../.../.L./.L./.../.../.8
1dfc0 00 2f f5 38 00 2f f5 b2 00 2f f5 b2 00 2f f6 2c 00 2f f6 2c 00 2f f6 a0 00 2f f6 a0 00 2f f7 12 ./.8./.../.../.,./.,./.../.../..
1dfe0 00 2f f7 12 00 2f f7 86 00 2f f7 86 00 2f f7 fa 00 2f f7 fa 00 2f f8 70 00 2f f8 70 00 2f f8 e8 ./.../.../.../.../.../.p./.p./..
1e000 00 2f f8 e8 00 2f f9 5a 00 2f f9 5a 00 2f f9 d0 00 2f f9 d0 00 2f fa 42 00 2f fa 42 00 2f fa b8 ./.../.Z./.Z./.../.../.B./.B./..
1e020 00 2f fa b8 00 2f fb 28 00 2f fb 28 00 2f fb 98 00 2f fb 98 00 2f fc 08 00 2f fc 08 00 2f fc 74 ./.../.(./.(./.../.../.../.../.t
1e040 00 2f fc 74 00 2f fc e2 00 2f fc e2 00 2f fd 50 00 2f fd 50 00 2f fd bc 00 2f fd bc 00 2f fe 2a ./.t./.../.../.P./.P./.../.../.*
1e060 00 2f fe 2a 00 2f fe 98 00 2f fe 98 00 2f ff 04 00 2f ff 04 00 2f ff 70 00 2f ff 70 00 2f ff ec ./.*./.../.../.../.../.p./.p./..
1e080 00 2f ff ec 00 30 00 66 00 30 00 66 00 30 00 e2 00 30 00 e2 00 30 01 5e 00 30 01 5e 00 30 01 dc ./...0.f.0.f.0...0...0.^.0.^.0..
1e0a0 00 30 01 dc 00 30 02 54 00 30 02 54 00 30 02 d0 00 30 02 d0 00 30 03 4e 00 30 03 4e 00 30 03 cc .0...0.T.0.T.0...0...0.N.0.N.0..
1e0c0 00 30 03 cc 00 30 04 36 00 30 04 36 00 30 04 a2 00 30 04 a2 00 30 05 0c 00 30 05 0c 00 30 05 72 .0...0.6.0.6.0...0...0...0...0.r
1e0e0 00 30 05 72 00 30 05 ee 00 30 05 ee 00 30 06 68 00 30 06 68 00 30 06 e4 00 30 06 e4 00 30 07 60 .0.r.0...0...0.h.0.h.0...0...0.`
1e100 00 30 07 60 00 30 07 d0 00 30 07 d0 00 30 08 3a 00 30 08 3a 00 30 08 a8 00 30 08 a8 00 30 09 18 .0.`.0...0...0.:.0.:.0...0...0..
1e120 00 30 09 18 00 30 09 88 00 30 09 88 00 30 09 f6 00 30 09 f6 00 30 0a 68 00 30 0a 68 00 30 0a d6 .0...0...0...0...0...0.h.0.h.0..
1e140 00 30 0a d6 00 30 0b 48 00 30 0b 48 00 30 0b bc 00 30 0b bc 00 30 0c 2c 00 30 0c 2c 00 30 0c a0 .0...0.H.0.H.0...0...0.,.0.,.0..
1e160 00 30 0c a0 00 30 0d 12 00 30 0d 12 00 30 0d 7c 00 30 0d 7c 00 30 0d e6 00 30 0d e6 00 30 0e 52 .0...0...0...0.|.0.|.0...0...0.R
1e180 00 30 0e 52 00 30 0e c0 00 30 0e c0 00 30 0f 34 00 30 0f 34 00 30 0f ac 00 30 0f ac 00 30 10 26 .0.R.0...0...0.4.0.4.0...0...0.&
1e1a0 00 30 10 26 00 30 10 9c 00 30 10 9c 00 30 11 0c 00 30 11 0c 00 30 11 84 00 30 11 84 00 30 11 f6 .0.&.0...0...0...0...0...0...0..
1e1c0 00 30 11 f6 00 30 12 6c 00 30 12 6c 00 30 12 e6 00 30 12 e6 00 30 13 5c 00 30 13 5c 00 30 13 cc .0...0.l.0.l.0...0...0.\.0.\.0..
1e1e0 00 30 13 cc 00 30 14 40 00 30 14 40 00 30 14 b6 00 30 14 b6 00 30 15 2c 00 30 15 2c 00 30 15 9e .0...0.@.0.@.0...0...0.,.0.,.0..
1e200 00 30 15 9e 00 30 16 12 00 30 16 12 00 30 16 7a 00 30 16 7a 00 30 16 e2 00 30 16 e2 00 30 17 56 .0...0...0...0.z.0.z.0...0...0.V
1e220 00 30 17 56 00 30 17 c4 00 30 17 c4 00 30 18 36 00 30 18 36 00 30 18 aa 00 30 18 aa 00 30 19 26 .0.V.0...0...0.6.0.6.0...0...0.&
1e240 00 30 19 26 00 30 19 9a 00 30 19 9a 00 30 1a 10 00 30 1a 10 00 30 1a 80 00 30 1a 80 00 30 1a f4 .0.&.0...0...0...0...0...0...0..
1e260 00 30 1a f4 00 30 1b 6a 00 30 1b 6a 00 30 1b e0 00 30 1b e0 00 30 1c 54 00 30 1c 54 00 30 1c c2 .0...0.j.0.j.0...0...0.T.0.T.0..
1e280 00 30 1c c2 00 30 1d 34 00 30 1d 34 00 30 1d a8 00 30 1d a8 00 30 1e 1c 00 30 1e 1c 00 30 1e 8a .0...0.4.0.4.0...0...0...0...0..
1e2a0 00 30 1e 8a 00 30 1e f8 00 30 1e f8 00 30 1f 68 00 30 1f 68 00 30 1f da 00 30 1f da 00 30 20 4e .0...0...0...0.h.0.h.0...0...0.N
1e2c0 00 30 20 4e 00 30 20 be 00 30 20 be 00 30 21 28 00 30 21 28 00 30 21 92 00 30 21 92 00 30 22 00 .0.N.0...0...0!(.0!(.0!..0!..0".
1e2e0 00 30 22 00 00 30 22 6e 00 30 22 6e 00 30 22 d8 00 30 22 d8 00 30 23 50 00 30 23 50 00 30 23 c8 .0"..0"n.0"n.0"..0"..0#P.0#P.0#.
1e300 00 30 23 c8 00 30 24 3c 00 30 24 3c 00 30 24 b2 00 30 24 b2 00 30 25 28 00 30 25 28 00 30 25 9c .0#..0$<.0$<.0$..0$..0%(.0%(.0%.
1e320 00 30 25 9c 00 30 26 0e 00 30 26 0e 00 30 26 82 00 30 26 82 00 30 26 f6 00 30 26 f6 00 30 27 68 .0%..0&..0&..0&..0&..0&..0&..0'h
1e340 00 30 27 68 00 30 27 da 00 30 27 da 00 30 28 4a 00 30 28 4a 00 30 28 ba 00 30 28 ba 00 30 29 26 .0'h.0'..0'..0(J.0(J.0(..0(..0)&
1e360 00 30 29 26 00 30 29 9c 00 30 29 9c 00 30 2a 0e 00 30 2a 0e 00 30 2a 82 00 30 2a 82 00 30 2a f6 .0)&.0)..0)..0*..0*..0*..0*..0*.
1e380 00 30 2a f6 00 30 2b 68 00 30 2b 68 00 30 2b d8 00 30 2b d8 00 30 2c 48 00 30 2c 48 00 30 2c be .0*..0+h.0+h.0+..0+..0,H.0,H.0,.
1e3a0 00 30 2c be 00 30 2d 34 00 30 2d 34 00 30 2d a0 00 30 2d a0 00 30 2e 10 00 30 2e 10 00 30 2e 7c .0,..0-4.0-4.0-..0-..0...0...0.|
1e3c0 00 30 2e 7c 00 30 2e ea 00 30 2e ea 00 30 2f 64 00 30 2f 64 00 30 2f de 00 30 2f de 00 30 30 48 .0.|.0...0...0/d.0/d.0/..0/..00H
1e3e0 00 30 30 48 00 30 30 bc 00 30 30 bc 00 30 31 30 00 30 31 30 00 30 31 9a 00 30 31 9a 00 30 32 0a .00H.00..00..010.010.01..01..02.
1e400 00 30 32 0a 00 30 32 76 00 30 32 76 00 30 32 e4 00 30 32 e4 00 30 33 58 00 30 33 58 00 30 33 ca .02..02v.02v.02..02..03X.03X.03.
1e420 00 30 33 ca 00 30 34 3c 00 30 34 3c 00 30 34 b2 00 30 34 b2 00 30 35 24 00 30 35 24 00 30 35 98 .03..04<.04<.04..04..05$.05$.05.
1e440 00 30 35 98 00 30 36 0a 00 30 36 0a 00 30 36 7e 00 30 36 7e 00 30 36 ec 00 30 36 ec 00 30 37 64 .05..06..06..06~.06~.06..06..07d
1e460 00 30 37 64 00 30 37 e4 00 30 37 e4 00 30 38 4a 00 30 38 4a 00 30 38 ba 00 30 38 ba 00 30 39 2c .07d.07..07..08J.08J.08..08..09,
1e480 00 30 39 2c 00 30 39 a6 00 30 39 a6 00 30 3a 1a 00 30 3a 1a 00 30 3a 8a 00 30 3a 8a 00 30 3a fa .09,.09..09..0:..0:..0:..0:..0:.
1e4a0 00 30 3a fa 00 30 3b 6a 00 30 3b 6a 00 30 3b da 00 30 3b da 00 30 3c 4a 00 30 3c 4a 00 30 3c ba .0:..0;j.0;j.0;..0;..0<J.0<J.0<.
1e4c0 00 30 3c ba 00 30 3d 34 00 30 3d 34 00 30 3d a0 00 30 3d a0 00 30 3e 16 00 30 3e 16 00 30 3e 8c .0<..0=4.0=4.0=..0=..0>..0>..0>.
1e4e0 00 30 3e 8c 00 30 3e f8 00 30 3e f8 00 30 3f 6c 00 30 3f 6c 00 30 3f e2 00 30 3f e2 00 30 40 56 .0>..0>..0>..0?l.0?l.0?..0?..0@V
1e500 00 30 40 56 00 30 40 c6 00 30 40 c6 00 30 41 3c 00 30 41 3c 00 30 41 ae 00 30 41 ae 00 30 42 24 .0@V.0@..0@..0A<.0A<.0A..0A..0B$
1e520 00 30 42 24 00 30 42 98 00 30 42 98 00 30 43 0a 00 30 43 0a 00 30 43 7c 00 30 43 7c 00 30 43 f2 .0B$.0B..0B..0C..0C..0C|.0C|.0C.
1e540 00 30 43 f2 00 30 44 68 00 30 44 68 00 30 44 de 00 30 44 de 00 30 45 54 00 30 45 54 00 30 45 c0 .0C..0Dh.0Dh.0D..0D..0ET.0ET.0E.
1e560 00 30 45 c0 00 30 46 2e 00 30 46 2e 00 30 46 9a 00 30 46 9a 00 30 47 0c 00 30 47 0c 00 30 47 7e .0E..0F..0F..0F..0F..0G..0G..0G~
1e580 00 30 47 7e 00 30 47 ec 00 30 47 ec 00 30 48 68 00 30 48 68 00 30 48 d4 00 30 48 d4 00 30 49 42 .0G~.0G..0G..0Hh.0Hh.0H..0H..0IB
1e5a0 00 30 49 42 00 30 49 c0 00 30 49 c0 00 30 4a 36 00 30 4a 36 00 30 4a a6 00 30 4a a6 00 30 4b 18 .0IB.0I..0I..0J6.0J6.0J..0J..0K.
1e5c0 00 30 4b 18 00 30 4b 90 00 30 4b 90 00 30 4c 08 00 30 4c 08 00 30 4c 82 00 30 4c 82 00 30 4c fc .0K..0K..0K..0L..0L..0L..0L..0L.
1e5e0 00 30 4c fc 00 30 4d 66 00 30 4d 66 00 30 4d e2 00 30 4d e2 00 30 4e 5a 00 30 4e 5a 00 30 4e d4 .0L..0Mf.0Mf.0M..0M..0NZ.0NZ.0N.
1e600 00 30 4e d4 00 30 4f 4e 00 30 4f 4e 00 30 4f cc 00 30 4f cc 00 30 50 4a 00 30 50 4a 00 30 50 b6 .0N..0ON.0ON.0O..0O..0PJ.0PJ.0P.
1e620 00 30 50 b6 00 30 51 2c 00 30 51 2c 00 30 51 a2 00 30 51 a2 00 30 52 12 00 30 52 12 00 30 52 82 .0P..0Q,.0Q,.0Q..0Q..0R..0R..0R.
1e640 00 30 52 82 00 30 52 f2 00 30 52 f2 00 30 53 64 00 30 53 64 00 30 53 e2 00 30 53 e2 00 30 54 52 .0R..0R..0R..0Sd.0Sd.0S..0S..0TR
1e660 00 30 54 52 00 30 54 c4 00 30 54 c4 00 30 55 38 00 30 55 38 00 30 55 b8 00 30 55 b8 00 30 56 2c .0TR.0T..0T..0U8.0U8.0U..0U..0V,
1e680 00 30 56 2c 00 30 56 a2 00 30 56 a2 00 30 57 18 00 30 57 18 00 30 57 90 00 30 57 90 00 30 58 00 .0V,.0V..0V..0W..0W..0W..0W..0X.
1e6a0 00 30 58 00 00 30 58 72 00 30 58 72 00 30 58 e6 00 30 58 e6 00 30 59 5a 00 30 59 5a 00 30 59 cc .0X..0Xr.0Xr.0X..0X..0YZ.0YZ.0Y.
1e6c0 00 30 59 cc 00 30 5a 3e 00 30 5a 3e 00 30 5a b0 00 30 5a b0 00 30 5b 22 00 30 5b 22 00 30 5b 96 .0Y..0Z>.0Z>.0Z..0Z..0[".0[".0[.
1e6e0 00 30 5b 96 00 30 5c 0a 00 30 5c 0a 00 30 5c 7c 00 30 5c 7c 00 30 5c ec 00 30 5c ec 00 30 5d 56 .0[..0\..0\..0\|.0\|.0\..0\..0]V
1e700 00 30 5d 56 00 30 5d c0 00 30 5d c0 00 30 5e 2c 00 30 5e 2c 00 30 5e a2 00 30 5e a2 00 30 5f 12 .0]V.0]..0]..0^,.0^,.0^..0^..0_.
1e720 00 30 5f 12 00 30 5f 82 00 30 5f 82 00 30 5f e8 00 30 5f e8 00 30 60 58 00 30 60 58 00 30 60 cc .0_..0_..0_..0_..0_..0`X.0`X.0`.
1e740 00 30 60 cc 00 30 61 3c 00 30 61 3c 00 30 61 b0 00 30 61 b0 00 30 62 1a 00 30 62 1a 00 30 62 90 .0`..0a<.0a<.0a..0a..0b..0b..0b.
1e760 00 30 62 90 00 30 63 02 00 30 63 02 00 30 63 78 00 30 63 78 00 30 63 e8 00 30 63 e8 00 30 64 5e .0b..0c..0c..0cx.0cx.0c..0c..0d^
1e780 00 30 64 5e 00 30 64 ce 00 30 64 ce 00 30 65 34 00 30 65 34 00 30 65 a6 00 30 65 a6 00 30 66 16 .0d^.0d..0d..0e4.0e4.0e..0e..0f.
1e7a0 00 30 66 16 00 30 66 8a 00 30 66 8a 00 30 66 fa 00 30 66 fa 00 30 67 6e 00 30 67 6e 00 30 67 e2 .0f..0f..0f..0f..0f..0gn.0gn.0g.
1e7c0 00 30 67 e2 00 30 68 56 00 30 68 56 00 30 68 c8 00 30 68 c8 00 30 69 3a 00 30 69 3a 00 30 69 a4 .0g..0hV.0hV.0h..0h..0i:.0i:.0i.
1e7e0 00 30 69 a4 00 30 6a 0e 00 30 6a 0e 00 30 6a 78 00 30 6a 78 00 30 6a e0 00 30 6a e0 00 30 6b 48 .0i..0j..0j..0jx.0jx.0j..0j..0kH
1e800 00 30 6b 48 00 30 6b ae 00 30 6b ae 00 30 6c 18 00 30 6c 18 00 30 6c 88 00 30 6c 88 00 30 6c ee .0kH.0k..0k..0l..0l..0l..0l..0l.
1e820 00 30 6c ee 00 30 6d 5a 00 30 6d 5a 00 30 6d c6 00 30 6d c6 00 30 6e 2a 00 30 6e 2a 00 30 6e 90 .0l..0mZ.0mZ.0m..0m..0n*.0n*.0n.
1e840 00 30 6e 90 00 30 6e fa 00 30 6e fa 00 30 6f 64 00 30 71 16 00 30 71 d2 00 30 72 b2 00 30 72 b2 .0n..0n..0n..0od.0q..0q..0r..0r.
1e860 00 30 73 1c 00 30 73 1c 00 30 73 8e 00 30 73 8e 00 30 73 f8 00 30 73 f8 00 30 74 66 00 30 74 66 .0s..0s..0s..0s..0s..0s..0tf.0tf
1e880 00 30 74 ce 00 30 74 ce 00 30 75 3a 00 30 75 3a 00 30 75 ac 00 30 75 ac 00 30 76 18 00 30 76 18 .0t..0t..0u:.0u:.0u..0u..0v..0v.
1e8a0 00 30 76 80 00 30 76 80 00 30 76 e8 00 30 76 e8 00 30 77 54 00 30 78 f6 00 30 79 b2 00 30 7a 8e .0v..0v..0v..0v..0wT.0x..0y..0z.
1e8c0 00 30 7a 8e 00 30 7a f2 00 30 7a f2 00 30 7b 66 00 30 7b 66 00 30 7b d6 00 30 7b d6 00 30 7c 4c .0z..0z..0z..0{f.0{f.0{..0{..0|L
1e8e0 00 30 7c 4c 00 30 7c b4 00 30 7c b4 00 30 7d 20 00 30 7d 20 00 30 7d 82 00 30 7d 82 00 30 7d ea .0|L.0|..0|..0}..0}..0}..0}..0}.
1e900 00 30 7d ea 00 30 7e 50 00 30 7e 50 00 30 7e bc 00 30 7e bc 00 30 7f 2e 00 30 7f 2e 00 30 7f 9e .0}..0~P.0~P.0~..0~..0...0...0..
1e920 00 30 7f 9e 00 30 80 12 00 30 80 12 00 30 80 84 00 30 80 84 00 30 80 f2 00 30 80 f2 00 30 81 68 .0...0...0...0...0...0...0...0.h
1e940 00 30 81 68 00 30 81 da 00 30 81 da 00 30 82 40 00 30 82 40 00 30 82 aa 00 30 82 aa 00 30 83 12 .0.h.0...0...0.@.0.@.0...0...0..
1e960 00 30 83 12 00 30 83 96 00 30 83 96 00 30 84 1a 00 30 84 1a 00 30 84 84 00 30 84 84 00 30 84 f2 .0...0...0...0...0...0...0...0..
1e980 00 30 84 f2 00 30 85 5e 00 30 85 5e 00 30 85 ca 00 30 85 ca 00 30 86 3a 00 30 86 3a 00 30 86 a6 .0...0.^.0.^.0...0...0.:.0.:.0..
1e9a0 00 30 86 a6 00 30 87 10 00 30 87 10 00 30 87 7c 00 30 87 7c 00 30 87 ea 00 30 87 ea 00 30 88 56 .0...0...0...0.|.0.|.0...0...0.V
1e9c0 00 30 88 56 00 30 88 d2 00 30 88 d2 00 30 89 3a 00 30 89 3a 00 30 89 a6 00 30 89 a6 00 30 8a 12 .0.V.0...0...0.:.0.:.0...0...0..
1e9e0 00 30 8a 12 00 30 8a 7a 00 30 8a 7a 00 30 8a e4 00 30 8a e4 00 30 8b 50 00 30 8b 50 00 30 8b b8 .0...0.z.0.z.0...0...0.P.0.P.0..
1ea00 00 30 8b b8 00 30 8c 24 00 30 8c 24 00 30 8c 8e 00 30 8c 8e 00 30 8d 02 00 30 8d 02 00 30 8d 70 .0...0.$.0.$.0...0...0...0...0.p
1ea20 00 30 8d 70 00 30 8d e6 00 30 8d e6 00 30 8e 54 00 30 8e 54 00 30 8e ca 00 30 8e ca 00 30 8f 34 .0.p.0...0...0.T.0.T.0...0...0.4
1ea40 00 30 8f 34 00 30 8f a2 00 30 8f a2 00 30 90 1a 00 30 90 1a 00 30 90 8c 00 30 90 8c 00 30 90 f4 .0.4.0...0...0...0...0...0...0..
1ea60 00 30 90 f4 00 30 91 60 00 30 91 60 00 30 91 cc 00 30 91 cc 00 30 92 3a 00 30 92 3a 00 30 92 a8 .0...0.`.0.`.0...0...0.:.0.:.0..
1ea80 00 30 92 a8 00 30 93 10 00 30 93 10 00 30 93 78 00 30 93 78 00 30 93 f2 00 30 93 f2 00 30 94 5e .0...0...0...0.x.0.x.0...0...0.^
1eaa0 00 30 94 5e 00 30 94 c6 00 30 94 c6 00 30 95 2c 00 30 95 2c 00 30 95 a6 00 30 95 a6 00 30 96 12 .0.^.0...0...0.,.0.,.0...0...0..
1eac0 00 30 96 12 00 30 96 7c 00 30 96 7c 00 30 96 f6 00 30 96 f6 00 30 97 66 00 30 97 66 00 30 97 d2 .0...0.|.0.|.0...0...0.f.0.f.0..
1eae0 00 30 97 d2 00 30 98 3a 00 30 98 3a 00 30 98 a6 00 30 98 a6 00 30 99 14 00 30 99 14 00 30 99 82 .0...0.:.0.:.0...0...0...0...0..
1eb00 00 30 99 82 00 30 99 ee 00 30 99 ee 00 30 9a 5a 00 30 9a 5a 00 30 9a c4 00 30 9a c4 00 30 9b 34 .0...0...0...0.Z.0.Z.0...0...0.4
1eb20 00 30 9c e2 00 30 9d 9e 00 30 9e 7e 00 30 9e 7e 00 30 9e e4 00 30 9e e4 00 30 9f 4a 00 30 9f 4a .0...0...0.~.0.~.0...0...0.J.0.J
1eb40 00 30 9f b0 00 30 9f b0 00 30 a0 16 00 30 a0 16 00 30 a0 88 00 30 a0 88 00 30 a0 fa 00 30 a0 fa .0...0...0...0...0...0...0...0..
1eb60 00 30 a1 64 00 30 a1 64 00 30 a1 d6 00 30 a1 d6 00 30 a2 48 00 30 a2 48 00 30 a2 ba 00 30 a2 ba .0.d.0.d.0...0...0.H.0.H.0...0..
1eb80 00 30 a3 2c 00 30 a3 2c 00 30 a3 98 00 30 a3 98 00 30 a4 08 00 30 a4 08 00 30 a4 78 00 30 a4 78 .0.,.0.,.0...0...0...0...0.x.0.x
1eba0 00 30 a4 e6 00 30 a4 e6 00 30 a5 54 00 30 a5 54 00 30 a5 c6 00 30 a5 c6 00 30 a6 38 00 30 a6 38 .0...0...0.T.0.T.0...0...0.8.0.8
1ebc0 00 30 a6 ac 00 30 a6 ac 00 30 a7 20 00 30 a7 20 00 30 a7 8c 00 30 a7 8c 00 30 a7 fc 00 30 a7 fc .0...0...0...0...0...0...0...0..
1ebe0 00 30 a8 6c 00 30 a8 6c 00 30 a8 da 00 30 a8 da 00 30 a9 4a 00 30 a9 4a 00 30 a9 ba 00 30 a9 ba .0.l.0.l.0...0...0.J.0.J.0...0..
1ec00 00 30 aa 28 00 30 aa 28 00 30 aa 92 00 30 aa 92 00 30 aa fc 00 30 aa fc 00 30 ab 6a 00 30 ab 6a .0.(.0.(.0...0...0...0...0.j.0.j
1ec20 00 30 ab d8 00 30 ab d8 00 30 ac 42 00 30 ac 42 00 30 ac ae 00 30 ac ae 00 30 ad 1a 00 30 ad 1a .0...0...0.B.0.B.0...0...0...0..
1ec40 00 30 ad 84 00 30 ad 84 00 30 ad ee 00 30 ad ee 00 30 ae 58 00 30 ae 58 00 30 ae c6 00 30 ae c6 .0...0...0...0...0.X.0.X.0...0..
1ec60 00 30 af 34 00 30 af 34 00 30 af a0 00 30 af a0 00 30 b0 0c 00 30 b1 ba 00 30 b2 76 00 30 b3 56 .0.4.0.4.0...0...0...0...0.v.0.V
1ec80 00 30 b3 56 00 30 b3 ca 00 30 b3 ca 00 30 b4 42 00 30 b4 42 00 30 b4 b4 00 30 b4 b4 00 30 b5 34 .0.V.0...0...0.B.0.B.0...0...0.4
1eca0 00 30 b5 34 00 30 b5 b6 00 30 b5 b6 00 30 b6 26 00 30 b6 26 00 30 b6 96 00 30 b6 96 00 30 b7 08 .0.4.0...0...0.&.0.&.0...0...0..
1ecc0 00 30 b7 08 00 30 b7 86 00 30 b7 86 00 30 b7 fe 00 30 b7 fe 00 30 b8 78 00 30 b8 78 00 30 b8 f0 .0...0...0...0...0...0.x.0.x.0..
1ece0 00 30 b8 f0 00 30 b9 60 00 30 b9 60 00 30 b9 ce 00 30 b9 ce 00 30 ba 3c 00 30 ba 3c 00 30 ba b0 .0...0.`.0.`.0...0...0.<.0.<.0..
1ed00 00 30 ba b0 00 30 bb 1e 00 30 bb 1e 00 30 bb 92 00 30 bb 92 00 30 bb fe 00 30 bb fe 00 30 bc 76 .0...0...0...0...0...0...0...0.v
1ed20 00 30 bc 76 00 30 bc f0 00 30 bc f0 00 30 bd 68 00 30 bd 68 00 30 bd da 00 30 bd da 00 30 be 46 .0.v.0...0...0.h.0.h.0...0...0.F
1ed40 00 30 be 46 00 30 be b4 00 30 be b4 00 30 bf 24 00 30 bf 24 00 30 bf 8e 00 30 bf 8e 00 30 bf f6 .0.F.0...0...0.$.0.$.0...0...0..
1ed60 00 30 bf f6 00 30 c0 66 00 30 c0 66 00 30 c0 d6 00 30 c0 d6 00 30 c1 46 00 30 c1 46 00 30 c1 c0 .0...0.f.0.f.0...0...0.F.0.F.0..
1ed80 00 30 c1 c0 00 30 c2 3c 00 30 c3 de 00 30 c4 9a 00 30 c5 76 00 30 c5 76 00 30 c5 d6 00 30 c7 88 .0...0.<.0...0...0.v.0.v.0...0..
1eda0 00 30 c8 44 00 30 c9 24 00 30 c9 24 00 30 c9 92 00 30 c9 92 00 30 ca 00 00 30 ca 00 00 30 ca 74 .0.D.0.$.0.$.0...0...0...0...0.t
1edc0 00 30 ca 74 00 30 ca e8 00 30 ca e8 00 30 cb 5c 00 30 cd 0e 00 30 cd ca 00 30 ce aa 00 30 ce aa .0.t.0...0...0.\.0...0...0...0..
1ede0 00 30 cf 1c 00 30 cf 1c 00 30 cf 98 00 30 cf 98 00 30 d0 04 00 30 d0 04 00 30 d0 70 00 30 d0 70 .0...0...0...0...0...0...0.p.0.p
1ee00 00 30 d0 e0 00 30 d0 e0 00 30 d1 54 00 30 d1 54 00 30 d1 c2 00 30 d1 c2 00 30 d2 34 00 30 d2 34 .0...0...0.T.0.T.0...0...0.4.0.4
1ee20 00 30 d2 a6 00 30 d4 54 00 30 d5 10 00 30 d5 f0 00 30 d5 f0 00 30 d6 70 00 30 d6 70 00 30 d6 f2 .0...0.T.0...0...0...0.p.0.p.0..
1ee40 00 30 d8 a0 00 30 d9 5c 00 30 da 3c 00 30 da 3c 00 30 da ae 00 30 da ae 00 30 db 24 00 30 db 24 .0...0.\.0.<.0.<.0...0...0.$.0.$
1ee60 00 30 db 9a 00 30 db 9a 00 30 dc 06 00 30 dc 06 00 30 dc 72 00 30 dc 72 00 30 dc e2 00 30 dc e2 .0...0...0...0...0.r.0.r.0...0..
1ee80 00 30 dd 52 00 30 dd 52 00 30 dd c0 00 30 dd c0 00 30 de 34 00 30 de 34 00 30 de a8 00 30 de a8 .0.R.0.R.0...0...0.4.0.4.0...0..
1eea0 00 30 df 16 00 30 df 16 00 30 df 88 00 30 df 88 00 30 df fc 00 30 df fc 00 30 e0 68 00 30 e0 68 .0...0...0...0...0...0...0.h.0.h
1eec0 00 30 e0 da 00 30 e0 da 00 30 e1 4e 00 30 e1 4e 00 30 e1 c2 00 30 e1 c2 00 30 e2 2e 00 30 e2 2e .0...0...0.N.0.N.0...0...0...0..
1eee0 00 30 e2 a6 00 30 e2 a6 00 30 e3 1e 00 30 e3 1e 00 30 e3 90 00 30 e3 90 00 30 e3 fe 00 30 e3 fe .0...0...0...0...0...0...0...0..
1ef00 00 30 e4 70 00 30 e4 70 00 30 e4 e4 00 30 e4 e4 00 30 e5 58 00 30 e5 58 00 30 e5 c8 00 30 e5 c8 .0.p.0.p.0...0...0.X.0.X.0...0..
1ef20 00 30 e6 34 00 30 e6 34 00 30 e6 a0 00 30 e6 a0 00 30 e7 18 00 30 e7 18 00 30 e7 8c 00 30 e7 8c .0.4.0.4.0...0...0...0...0...0..
1ef40 00 30 e8 00 00 30 e8 00 00 30 e8 74 00 30 e8 74 00 30 e8 e8 00 30 e8 e8 00 30 e9 60 00 30 e9 60 .0...0...0.t.0.t.0...0...0.`.0.`
1ef60 00 30 e9 d8 00 30 e9 d8 00 30 ea 52 00 30 ea 52 00 30 ea c2 00 30 ea c2 00 30 eb 38 00 30 eb 38 .0...0...0.R.0.R.0...0...0.8.0.8
1ef80 00 30 eb ae 00 30 eb ae 00 30 ec 1e 00 30 ec 1e 00 30 ec 92 00 30 ec 92 00 30 ec fc 00 30 ec fc .0...0...0...0...0...0...0...0..
1efa0 00 30 ed 78 00 30 ed 78 00 30 ed ec 00 30 ed ec 00 30 ee 6c 00 30 ee 6c 00 30 ee ee 00 30 ee ee .0.x.0.x.0...0...0.l.0.l.0...0..
1efc0 00 30 ef 58 00 30 ef 58 00 30 ef cc 00 30 ef cc 00 30 f0 40 00 30 f0 40 00 30 f0 b8 00 30 f0 b8 .0.X.0.X.0...0...0.@.0.@.0...0..
1efe0 00 30 f1 30 00 30 f1 30 00 30 f1 a6 00 30 f1 a6 00 30 f2 1c 00 30 f2 1c 00 30 f2 92 00 30 f2 92 .0.0.0.0.0...0...0...0...0...0..
1f000 00 30 f3 04 00 30 f3 04 00 30 f3 7a 00 30 f3 7a 00 30 f3 ee 00 30 f3 ee 00 30 f4 62 00 30 f4 62 .0...0...0.z.0.z.0...0...0.b.0.b
1f020 00 30 f4 d4 00 30 f4 d4 00 30 f5 48 00 30 f5 48 00 30 f5 bc 00 30 f5 bc 00 30 f6 2e 00 30 f6 2e .0...0...0.H.0.H.0...0...0...0..
1f040 00 30 f6 a0 00 30 f6 a0 00 30 f7 1c 00 30 f7 1c 00 30 f7 98 00 30 f7 98 00 30 f8 0a 00 30 f8 0a .0...0...0...0...0...0...0...0..
1f060 00 30 f8 7c 00 30 f8 7c 00 30 f8 ee 00 30 f8 ee 00 30 f9 64 00 30 f9 64 00 30 f9 da 00 30 f9 da .0.|.0.|.0...0...0.d.0.d.0...0..
1f080 00 30 fa 50 00 30 fa 50 00 30 fa c2 00 30 fa c2 00 30 fb 36 00 30 fb 36 00 30 fb b2 00 30 fb b2 .0.P.0.P.0...0...0.6.0.6.0...0..
1f0a0 00 30 fc 2e 00 30 fc 2e 00 30 fc a2 00 30 fc a2 00 30 fd 12 00 30 fd 12 00 30 fd 84 00 30 fd 84 .0...0...0...0...0...0...0...0..
1f0c0 00 30 fd f6 00 30 fd f6 00 30 fe 6e 00 30 fe 6e 00 30 fe d8 00 30 fe d8 00 30 ff 4c 00 30 ff 4c .0...0...0.n.0.n.0...0...0.L.0.L
1f0e0 00 30 ff c0 00 30 ff c0 00 31 00 34 00 31 00 34 00 31 00 aa 00 31 00 aa 00 31 01 20 00 31 01 20 .0...0...1.4.1.4.1...1...1...1..
1f100 00 31 01 92 00 31 01 92 00 31 01 fe 00 31 01 fe 00 31 02 6a 00 31 02 6a 00 31 02 d6 00 31 04 84 .1...1...1...1...1.j.1.j.1...1..
1f120 00 31 05 40 00 31 06 20 00 31 06 20 00 31 06 94 00 31 06 94 00 31 07 08 00 31 07 08 00 31 07 74 .1.@.1...1...1...1...1...1...1.t
1f140 00 31 09 38 00 31 09 f4 00 31 0a da 00 31 0a da 00 31 0b 68 00 31 0b 68 00 31 0b ea 00 31 0b ea .1.8.1...1...1...1.h.1.h.1...1..
1f160 00 31 0c 72 00 31 0c 72 00 31 0c f6 00 31 0c f6 00 31 0d 7a 00 31 0d 7a 00 31 0e 12 00 31 0e 12 .1.r.1.r.1...1...1.z.1.z.1...1..
1f180 00 31 0e 96 00 31 0e 96 00 31 0f 12 00 31 0f 12 00 31 0f 96 00 31 0f 96 00 31 10 2e 00 31 10 2e .1...1...1...1...1...1...1...1..
1f1a0 00 31 10 b8 00 31 10 b8 00 31 11 36 00 31 11 36 00 31 11 ac 00 31 11 ac 00 31 12 2e 00 31 12 2e .1...1...1.6.1.6.1...1...1...1..
1f1c0 00 31 12 aa 00 31 12 aa 00 31 13 22 00 31 13 22 00 31 13 9a 00 31 13 9a 00 31 14 1a 00 31 14 1a .1...1...1.".1.".1...1...1...1..
1f1e0 00 31 14 98 00 31 14 98 00 31 15 0e 00 31 15 0e 00 31 15 88 00 31 15 88 00 31 16 04 00 31 16 04 .1...1...1...1...1...1...1...1..
1f200 00 31 16 82 00 31 16 82 00 31 16 fc 00 31 16 fc 00 31 17 76 00 31 17 76 00 31 17 f0 00 31 17 f0 .1...1...1...1...1.v.1.v.1...1..
1f220 00 31 18 6a 00 31 18 6a 00 31 18 e8 00 31 18 e8 00 31 19 66 00 31 19 66 00 31 19 e4 00 31 19 e4 .1.j.1.j.1...1...1.f.1.f.1...1..
1f240 00 31 1a 64 00 31 1a 64 00 31 1a de 00 31 1a de 00 31 1b 5a 00 31 1b 5a 00 31 1b da 00 31 1b da .1.d.1.d.1...1...1.Z.1.Z.1...1..
1f260 00 31 1c 58 00 31 1c 58 00 31 1c ce 00 31 1c ce 00 31 1d 50 00 31 1d 50 00 31 1d ca 00 31 1d ca .1.X.1.X.1...1...1.P.1.P.1...1..
1f280 00 31 1e 4a 00 31 1e 4a 00 31 1e c6 00 31 20 78 00 31 21 34 00 31 22 14 00 31 22 14 00 31 22 86 .1.J.1.J.1...1.x.1!4.1"..1"..1".
1f2a0 00 31 22 86 00 31 22 f8 00 31 22 f8 00 31 23 7c 00 31 23 7c 00 31 24 00 00 31 24 00 00 31 24 7e .1"..1"..1"..1#|.1#|.1$..1$..1$~
1f2c0 00 31 24 7e 00 31 24 fc 00 31 24 fc 00 31 25 72 00 31 25 72 00 31 25 e8 00 31 25 e8 00 31 26 5c .1$~.1$..1$..1%r.1%r.1%..1%..1&\
1f2e0 00 31 26 5c 00 31 26 d0 00 31 26 d0 00 31 27 48 00 31 27 48 00 31 27 c0 00 31 27 c0 00 31 28 30 .1&\.1&..1&..1'H.1'H.1'..1'..1(0
1f300 00 31 28 30 00 31 28 a0 00 31 28 a0 00 31 29 1c 00 31 29 1c 00 31 29 8e 00 31 29 8e 00 31 29 fe .1(0.1(..1(..1)..1)..1)..1)..1).
1f320 00 31 29 fe 00 31 2a 6a 00 31 2a 6a 00 31 2a de 00 31 2a de 00 31 2b 52 00 31 2b 52 00 31 2b d0 .1)..1*j.1*j.1*..1*..1+R.1+R.1+.
1f340 00 31 2b d0 00 31 2c 4e 00 31 2c 4e 00 31 2c bc 00 31 2c bc 00 31 2d 2a 00 31 2d 2a 00 31 2d 98 .1+..1,N.1,N.1,..1,..1-*.1-*.1-.
1f360 00 31 2d 98 00 31 2e 06 00 31 2e 06 00 31 2e 7e 00 31 2e 7e 00 31 2e f6 00 31 2e f6 00 31 2f 6e .1-..1...1...1.~.1.~.1...1...1/n
1f380 00 31 2f 6e 00 31 2f e6 00 31 2f e6 00 31 30 5e 00 31 30 5e 00 31 30 d6 00 31 30 d6 00 31 31 46 .1/n.1/..1/..10^.10^.10..10..11F
1f3a0 00 31 31 46 00 31 31 b6 00 31 31 b6 00 31 32 2e 00 31 32 2e 00 31 32 a0 00 31 32 a0 00 31 33 18 .11F.11..11..12..12..12..12..13.
1f3c0 00 31 33 18 00 31 33 92 00 31 33 92 00 31 34 0c 00 31 34 0c 00 31 34 84 00 31 34 84 00 31 34 fc .13..13..13..14..14..14..14..14.
1f3e0 00 31 34 fc 00 31 35 78 00 31 35 78 00 31 35 e8 00 31 35 e8 00 31 36 60 00 31 36 60 00 31 36 da .14..15x.15x.15..15..16`.16`.16.
1f400 00 31 36 da 00 31 37 54 00 31 37 54 00 31 37 cc 00 31 37 cc 00 31 38 44 00 31 38 44 00 31 38 be .16..17T.17T.17..17..18D.18D.18.
1f420 00 31 38 be 00 31 39 38 00 31 39 38 00 31 39 b0 00 31 39 b0 00 31 3a 26 00 31 3a 26 00 31 3a 9c .18..198.198.19..19..1:&.1:&.1:.
1f440 00 31 3a 9c 00 31 3b 12 00 31 3b 12 00 31 3b 8c 00 31 3b 8c 00 31 3c 08 00 31 3c 08 00 31 3c 84 .1:..1;..1;..1;..1;..1<..1<..1<.
1f460 00 31 3c 84 00 31 3c fa 00 31 3c fa 00 31 3d 76 00 31 3d 76 00 31 3d f8 00 31 3d f8 00 31 3e 7a .1<..1<..1<..1=v.1=v.1=..1=..1>z
1f480 00 31 3e 7a 00 31 3e f6 00 31 3e f6 00 31 3f 6a 00 31 3f 6a 00 31 3f e0 00 31 3f e0 00 31 40 5e .1>z.1>..1>..1?j.1?j.1?..1?..1@^
1f4a0 00 31 40 5e 00 31 40 de 00 31 40 de 00 31 41 58 00 31 41 58 00 31 41 d2 00 31 41 d2 00 31 42 4c .1@^.1@..1@..1AX.1AX.1A..1A..1BL
1f4c0 00 31 42 4c 00 31 42 be 00 31 42 be 00 31 43 32 00 31 43 32 00 31 43 ac 00 31 43 ac 00 31 44 20 .1BL.1B..1B..1C2.1C2.1C..1C..1D.
1f4e0 00 31 44 20 00 31 44 94 00 31 44 94 00 31 45 10 00 31 45 10 00 31 45 8c 00 31 45 8c 00 31 46 0c .1D..1D..1D..1E..1E..1E..1E..1F.
1f500 00 31 46 0c 00 31 46 8e 00 31 46 8e 00 31 47 10 00 31 47 10 00 31 47 90 00 31 47 90 00 31 48 08 .1F..1F..1F..1G..1G..1G..1G..1H.
1f520 00 31 48 08 00 31 48 82 00 31 48 82 00 31 48 fe 00 31 48 fe 00 31 49 7a 00 31 49 7a 00 31 49 f4 .1H..1H..1H..1H..1H..1Iz.1Iz.1I.
1f540 00 31 49 f4 00 31 4a 74 00 31 4a 74 00 31 4a f4 00 31 4a f4 00 31 4b 66 00 31 4b 66 00 31 4b da .1I..1Jt.1Jt.1J..1J..1Kf.1Kf.1K.
1f560 00 31 4b da 00 31 4c 4e 00 31 4c 4e 00 31 4c c0 00 31 4c c0 00 31 4d 38 00 31 4d 38 00 31 4d ae .1K..1LN.1LN.1L..1L..1M8.1M8.1M.
1f580 00 31 4d ae 00 31 4e 28 00 31 4e 28 00 31 4e a2 00 31 4e a2 00 31 4f 1e 00 31 4f 1e 00 31 4f 9a .1M..1N(.1N(.1N..1N..1O..1O..1O.
1f5a0 00 31 4f 9a 00 31 50 12 00 31 50 12 00 31 50 8c 00 31 50 8c 00 31 51 08 00 31 51 08 00 31 51 7e .1O..1P..1P..1P..1P..1Q..1Q..1Q~
1f5c0 00 31 51 7e 00 31 51 fc 00 31 51 fc 00 31 52 7a 00 31 52 7a 00 31 52 f8 00 31 52 f8 00 31 53 76 .1Q~.1Q..1Q..1Rz.1Rz.1R..1R..1Sv
1f5e0 00 31 53 76 00 31 53 f2 00 31 53 f2 00 31 54 70 00 31 54 70 00 31 54 ee 00 31 54 ee 00 31 55 6a .1Sv.1S..1S..1Tp.1Tp.1T..1T..1Uj
1f600 00 31 55 6a 00 31 55 e6 00 31 55 e6 00 31 56 60 00 31 56 60 00 31 56 da 00 31 56 da 00 31 57 56 .1Uj.1U..1U..1V`.1V`.1V..1V..1WV
1f620 00 31 57 56 00 31 57 d4 00 31 57 d4 00 31 58 52 00 31 58 52 00 31 58 d6 00 31 58 d6 00 31 59 56 .1WV.1W..1W..1XR.1XR.1X..1X..1YV
1f640 00 31 59 56 00 31 59 d0 00 31 59 d0 00 31 5a 48 00 31 5a 48 00 31 5a c8 00 31 5a c8 00 31 5b 48 .1YV.1Y..1Y..1ZH.1ZH.1Z..1Z..1[H
1f660 00 31 5b 48 00 31 5b c2 00 31 5b c2 00 31 5c 3c 00 31 5c 3c 00 31 5c b8 00 31 5c b8 00 31 5d 34 .1[H.1[..1[..1\<.1\<.1\..1\..1]4
1f680 00 31 5d 34 00 31 5d b2 00 31 5d b2 00 31 5e 32 00 31 5e 32 00 31 5e b2 00 31 5e b2 00 31 5f 30 .1]4.1]..1]..1^2.1^2.1^..1^..1_0
1f6a0 00 31 5f 30 00 31 5f a6 00 31 5f a6 00 31 60 1e 00 31 60 1e 00 31 60 96 00 31 60 96 00 31 61 08 .1_0.1_..1_..1`..1`..1`..1`..1a.
1f6c0 00 31 61 08 00 31 61 7a 00 31 61 7a 00 31 61 f0 00 31 61 f0 00 31 62 68 00 31 62 68 00 31 62 e0 .1a..1az.1az.1a..1a..1bh.1bh.1b.
1f6e0 00 31 62 e0 00 31 63 52 00 31 63 52 00 31 63 c4 00 31 63 c4 00 31 64 38 00 31 64 38 00 31 64 ac .1b..1cR.1cR.1c..1c..1d8.1d8.1d.
1f700 00 31 64 ac 00 31 65 1e 00 31 65 1e 00 31 65 90 00 31 65 90 00 31 66 0c 00 31 66 0c 00 31 66 84 .1d..1e..1e..1e..1e..1f..1f..1f.
1f720 00 31 66 84 00 31 66 f6 00 31 66 f6 00 31 67 6a 00 31 67 6a 00 31 67 de 00 31 67 de 00 31 68 56 .1f..1f..1f..1gj.1gj.1g..1g..1hV
1f740 00 31 68 56 00 31 68 ce 00 31 68 ce 00 31 69 40 00 31 69 40 00 31 69 b4 00 31 69 b4 00 31 6a 28 .1hV.1h..1h..1i@.1i@.1i..1i..1j(
1f760 00 31 6a 28 00 31 6a a2 00 31 6a a2 00 31 6b 20 00 31 6b 20 00 31 6b 9a 00 31 6b 9a 00 31 6c 1a .1j(.1j..1j..1k..1k..1k..1k..1l.
1f780 00 31 6c 1a 00 31 6c 92 00 31 6c 92 00 31 6d 04 00 31 6d 04 00 31 6d 7e 00 31 6d 7e 00 31 6d f2 .1l..1l..1l..1m..1m..1m~.1m~.1m.
1f7a0 00 31 6d f2 00 31 6e 6a 00 31 6e 6a 00 31 6e dc 00 31 6e dc 00 31 6f 4e 00 31 6f 4e 00 31 6f ca .1m..1nj.1nj.1n..1n..1oN.1oN.1o.
1f7c0 00 31 6f ca 00 31 70 46 00 31 70 46 00 31 70 be 00 31 70 be 00 31 71 34 00 31 71 34 00 31 71 b2 .1o..1pF.1pF.1p..1p..1q4.1q4.1q.
1f7e0 00 31 71 b2 00 31 72 30 00 31 72 30 00 31 72 ac 00 31 72 ac 00 31 73 28 00 31 73 28 00 31 73 a6 .1q..1r0.1r0.1r..1r..1s(.1s(.1s.
1f800 00 31 73 a6 00 31 74 26 00 31 74 26 00 31 74 9e 00 31 74 9e 00 31 75 1e 00 31 75 1e 00 31 75 9e .1s..1t&.1t&.1t..1t..1u..1u..1u.
1f820 00 31 75 9e 00 31 76 1a 00 31 76 1a 00 31 76 96 00 31 76 96 00 31 77 0c 00 31 77 0c 00 31 77 84 .1u..1v..1v..1v..1v..1w..1w..1w.
1f840 00 31 77 84 00 31 77 fc 00 31 77 fc 00 31 78 70 00 31 78 70 00 31 78 ea 00 31 78 ea 00 31 79 64 .1w..1w..1w..1xp.1xp.1x..1x..1yd
1f860 00 31 79 64 00 31 79 d8 00 31 79 d8 00 31 7a 4c 00 31 7a 4c 00 31 7a be 00 31 7a be 00 31 7b 30 .1yd.1y..1y..1zL.1zL.1z..1z..1{0
1f880 00 31 7b 30 00 31 7b a0 00 31 7b a0 00 31 7c 16 00 31 7c 16 00 31 7c 8c 00 31 7c 8c 00 31 7c fe .1{0.1{..1{..1|..1|..1|..1|..1|.
1f8a0 00 31 7c fe 00 31 7d 70 00 31 7d 70 00 31 7d e8 00 31 7d e8 00 31 7e 60 00 31 7e 60 00 31 7e d2 .1|..1}p.1}p.1}..1}..1~`.1~`.1~.
1f8c0 00 31 7e d2 00 31 7f 42 00 31 7f 42 00 31 7f bc 00 31 7f bc 00 31 80 38 00 31 80 38 00 31 80 b4 .1~..1.B.1.B.1...1...1.8.1.8.1..
1f8e0 00 31 80 b4 00 31 81 2e 00 31 81 2e 00 31 81 a2 00 31 81 a2 00 31 82 16 00 31 82 16 00 31 82 94 .1...1...1...1...1...1...1...1..
1f900 00 31 82 94 00 31 83 12 00 31 83 12 00 31 83 84 00 31 83 84 00 31 83 f6 00 31 83 f6 00 31 84 6c .1...1...1...1...1...1...1...1.l
1f920 00 31 84 6c 00 31 84 e2 00 31 84 e2 00 31 85 5a 00 31 85 5a 00 31 85 d2 00 31 85 d2 00 31 86 40 .1.l.1...1...1.Z.1.Z.1...1...1.@
1f940 00 31 86 40 00 31 86 b2 00 31 86 b2 00 31 87 24 00 31 87 24 00 31 87 94 00 31 87 94 00 31 88 04 .1.@.1...1...1.$.1.$.1...1...1..
1f960 00 31 88 04 00 31 88 74 00 31 88 74 00 31 88 e4 00 31 88 e4 00 31 89 58 00 31 89 58 00 31 89 cc .1...1.t.1.t.1...1...1.X.1.X.1..
1f980 00 31 89 cc 00 31 8a 44 00 31 8a 44 00 31 8a be 00 31 8a be 00 31 8b 38 00 31 8b 38 00 31 8b ae .1...1.D.1.D.1...1...1.8.1.8.1..
1f9a0 00 31 8b ae 00 31 8c 24 00 31 8c 24 00 31 8c 96 00 31 8c 96 00 31 8d 08 00 31 8d 08 00 31 8d 7a .1...1.$.1.$.1...1...1...1...1.z
1f9c0 00 31 8d 7a 00 31 8d ec 00 31 8d ec 00 31 8e 5e 00 31 8e 5e 00 31 8e d0 00 31 8e d0 00 31 8f 44 .1.z.1...1...1.^.1.^.1...1...1.D
1f9e0 00 31 8f 44 00 31 8f c0 00 31 8f c0 00 31 90 3e 00 31 90 3e 00 31 90 b4 00 31 90 b4 00 31 91 2a .1.D.1...1...1.>.1.>.1...1...1.*
1fa00 00 31 91 2a 00 31 91 9a 00 31 91 9a 00 31 92 0c 00 31 92 0c 00 31 92 7e 00 31 92 7e 00 31 92 ee .1.*.1...1...1...1...1.~.1.~.1..
1fa20 00 31 92 ee 00 31 93 6c 00 31 93 6c 00 31 93 ea 00 31 93 ea 00 31 94 64 00 31 94 64 00 31 94 de .1...1.l.1.l.1...1...1.d.1.d.1..
1fa40 00 31 94 de 00 31 95 60 00 31 95 60 00 31 95 e4 00 31 95 e4 00 31 96 68 00 31 96 68 00 31 96 ea .1...1.`.1.`.1...1...1.h.1.h.1..
1fa60 00 31 96 ea 00 31 97 5c 00 31 97 5c 00 31 97 ce 00 31 97 ce 00 31 98 3a 00 31 98 3a 00 31 98 a6 .1...1.\.1.\.1...1...1.:.1.:.1..
1fa80 00 31 98 a6 00 31 99 12 00 31 99 12 00 31 99 7e 00 31 99 7e 00 31 99 f4 00 31 99 f4 00 31 9a 6a .1...1...1...1.~.1.~.1...1...1.j
1faa0 00 31 9a 6a 00 31 9a da 00 31 9a da 00 31 9b 4a 00 31 9b 4a 00 31 9b ba 00 31 9b ba 00 31 9c 24 .1.j.1...1...1.J.1.J.1...1...1.$
1fac0 00 31 9c 24 00 31 9c 94 00 31 9c 94 00 31 9d 0e 00 31 9d 0e 00 31 9d 88 00 31 9d 88 00 31 9d fa .1.$.1...1...1...1...1...1...1..
1fae0 00 31 9d fa 00 31 9e 6c 00 31 9e 6c 00 31 9e dc 00 31 9e dc 00 31 9f 5a 00 31 9f 5a 00 31 9f d8 .1...1.l.1.l.1...1...1.Z.1.Z.1..
1fb00 00 31 9f d8 00 31 a0 48 00 31 a0 48 00 31 a0 b8 00 31 a0 b8 00 31 a1 34 00 31 a1 34 00 31 a1 b0 .1...1.H.1.H.1...1...1.4.1.4.1..
1fb20 00 31 a1 b0 00 31 a2 34 00 31 a2 34 00 31 a2 b8 00 31 a2 b8 00 31 a3 36 00 31 a3 36 00 31 a3 b4 .1...1.4.1.4.1...1...1.6.1.6.1..
1fb40 00 31 a3 b4 00 31 a4 28 00 31 a4 28 00 31 a4 9c 00 31 a4 9c 00 31 a5 1a 00 31 a5 1a 00 31 a5 98 .1...1.(.1.(.1...1...1...1...1..
1fb60 00 31 a5 98 00 31 a6 06 00 31 a6 06 00 31 a6 7c 00 31 a6 7c 00 31 a6 f2 00 31 a6 f2 00 31 a7 66 .1...1...1...1.|.1.|.1...1...1.f
1fb80 00 31 a7 66 00 31 a7 da 00 31 a7 da 00 31 a8 48 00 31 a8 48 00 31 a8 bc 00 31 a8 bc 00 31 a9 30 .1.f.1...1...1.H.1.H.1...1...1.0
1fba0 00 31 a9 30 00 31 a9 a0 00 31 a9 a0 00 31 aa 16 00 31 aa 16 00 31 aa 8c 00 31 aa 8c 00 31 aa fc .1.0.1...1...1...1...1...1...1..
1fbc0 00 31 aa fc 00 31 ab 6c 00 31 ab 6c 00 31 ab e2 00 31 ab e2 00 31 ac 58 00 31 ac 58 00 31 ac c8 .1...1.l.1.l.1...1...1.X.1.X.1..
1fbe0 00 31 ac c8 00 31 ad 3e 00 31 ad 3e 00 31 ad b4 00 31 ad b4 00 31 ae 30 00 31 ae 30 00 31 ae ac .1...1.>.1.>.1...1...1.0.1.0.1..
1fc00 00 31 ae ac 00 31 af 24 00 31 af 24 00 31 af 9c 00 31 af 9c 00 31 b0 26 00 31 b0 26 00 31 b0 b0 .1...1.$.1.$.1...1...1.&.1.&.1..
1fc20 00 31 b0 b0 00 31 b1 32 00 31 b1 32 00 31 b1 b4 00 31 b1 b4 00 31 b2 24 00 31 b2 24 00 31 b2 94 .1...1.2.1.2.1...1...1.$.1.$.1..
1fc40 00 31 b2 94 00 31 b3 06 00 31 b3 06 00 31 b3 78 00 31 b3 78 00 31 b3 ea 00 31 b3 ea 00 31 b4 5e .1...1...1...1.x.1.x.1...1...1.^
1fc60 00 31 b4 5e 00 31 b4 d2 00 31 b4 d2 00 31 b5 44 00 31 b5 44 00 31 b5 c6 00 31 b5 c6 00 31 b6 48 .1.^.1...1...1.D.1.D.1...1...1.H
1fc80 00 31 b6 48 00 31 b6 bc 00 31 b6 bc 00 31 b7 34 00 31 b7 34 00 31 b7 b0 00 31 b7 b0 00 31 b8 2c .1.H.1...1...1.4.1.4.1...1...1.,
1fca0 00 31 b8 2c 00 31 b8 9e 00 31 b8 9e 00 31 b9 10 00 31 b9 10 00 31 b9 84 00 31 b9 84 00 31 ba 00 .1.,.1...1...1...1...1...1...1..
1fcc0 00 31 ba 00 00 31 ba 74 00 31 ba 74 00 31 ba f0 00 31 ba f0 00 31 bb 64 00 31 bb 64 00 31 bb d8 .1...1.t.1.t.1...1...1.d.1.d.1..
1fce0 00 31 bb d8 00 31 bc 4a 00 31 bc 4a 00 31 bc bc 00 31 bc bc 00 31 bd 2c 00 31 bd 2c 00 31 bd a0 .1...1.J.1.J.1...1...1.,.1.,.1..
1fd00 00 31 bd a0 00 31 be 16 00 31 bf b8 00 31 c0 74 00 31 c1 50 00 31 c1 50 00 31 c1 bc 00 31 c1 bc .1...1...1...1.t.1.P.1.P.1...1..
1fd20 00 31 c2 28 00 31 c2 28 00 31 c2 98 00 31 c2 98 00 31 c3 04 00 31 c3 04 00 31 c3 6e 00 31 c3 6e .1.(.1.(.1...1...1...1...1.n.1.n
1fd40 00 31 c3 d4 00 31 c5 82 00 31 c6 3e 00 31 c7 1e 00 31 c7 1e 00 31 c7 88 00 31 c7 88 00 31 c7 fa .1...1...1.>.1...1...1...1...1..
1fd60 00 31 c7 fa 00 31 c8 70 00 31 ca 1e 00 31 ca da 00 31 cb ba 00 31 cb ba 00 31 cc 2c 00 31 cc 2c .1...1.p.1...1...1...1...1.,.1.,
1fd80 00 31 cc a2 00 31 cc a2 00 31 cd 16 00 31 cd 16 00 31 cd 8e 00 31 cd 8e 00 31 cd fe 00 31 cd fe .1...1...1...1...1...1...1...1..
1fda0 00 31 ce 6a 00 31 ce 6a 00 31 ce d6 00 31 ce d6 00 31 cf 44 00 31 cf 44 00 31 cf ae 00 31 cf ae .1.j.1.j.1...1...1.D.1.D.1...1..
1fdc0 00 31 d0 18 00 31 d0 18 00 31 d0 86 00 31 d0 86 00 31 d0 f4 00 31 d0 f4 00 31 d1 64 00 31 d1 64 .1...1...1...1...1...1...1.d.1.d
1fde0 00 31 d1 d4 00 31 d1 d4 00 31 d2 40 00 31 d2 40 00 31 d2 a8 00 31 d2 a8 00 31 d3 14 00 31 d3 14 .1...1...1.@.1.@.1...1...1...1..
1fe00 00 31 d3 80 00 31 d3 80 00 31 d3 ec 00 31 d3 ec 00 31 d4 52 00 31 d4 52 00 31 d4 bc 00 31 d4 bc .1...1...1...1...1.R.1.R.1...1..
1fe20 00 31 d5 30 00 31 d5 30 00 31 d5 a6 00 31 d5 a6 00 31 d6 1c 00 31 d6 1c 00 31 d6 90 00 31 d6 90 .1.0.1.0.1...1...1...1...1...1..
1fe40 00 31 d6 fa 00 31 d6 fa 00 31 d7 66 00 31 d7 66 00 31 d7 d2 00 31 d7 d2 00 31 d8 3c 00 31 d8 3c .1...1...1.f.1.f.1...1...1.<.1.<
1fe60 00 31 d8 a8 00 31 d8 a8 00 31 d9 14 00 31 d9 14 00 31 d9 98 00 31 d9 98 00 31 da 0a 00 31 da 0a .1...1...1...1...1...1...1...1..
1fe80 00 31 da 72 00 31 da 72 00 31 da d6 00 31 da d6 00 31 db 40 00 31 db 40 00 31 db a6 00 31 db a6 .1.r.1.r.1...1...1.@.1.@.1...1..
1fea0 00 31 dc 14 00 31 dc 14 00 31 dc 82 00 31 dc 82 00 31 dc ea 00 31 dc ea 00 31 dd 54 00 31 dd 54 .1...1...1...1...1...1...1.T.1.T
1fec0 00 31 dd b8 00 31 dd b8 00 31 de 1e 00 31 de 1e 00 31 de 84 00 31 de 84 00 31 de ea 00 31 de ea .1...1...1...1...1...1...1...1..
1fee0 00 31 df 52 00 31 df 52 00 31 df c2 00 31 df c2 00 31 e0 2e 00 31 e0 2e 00 31 e0 9a 00 31 e0 9a .1.R.1.R.1...1...1...1...1...1..
1ff00 00 31 e1 10 00 31 e1 10 00 31 e1 78 00 31 e1 78 00 31 e1 e0 00 31 e1 e0 00 31 e2 48 00 31 e2 48 .1...1...1.x.1.x.1...1...1.H.1.H
1ff20 00 31 e2 b2 00 31 e2 b2 00 31 e3 1c 00 31 e3 1c 00 31 e3 88 00 31 e3 88 00 31 e3 f6 00 31 e3 f6 .1...1...1...1...1...1...1...1..
1ff40 00 31 e4 5c 00 31 e4 5c 00 31 e4 c4 00 31 e4 c4 00 31 e5 2c 00 31 e5 2c 00 31 e5 9c 00 31 e5 9c .1.\.1.\.1...1...1.,.1.,.1...1..
1ff60 00 31 e6 04 00 31 e6 04 00 31 e6 6c 00 31 e6 6c 00 31 e6 e6 00 31 e6 e6 00 31 e7 4e 00 31 e7 4e .1...1...1.l.1.l.1...1...1.N.1.N
1ff80 00 31 e7 c2 00 31 e7 c2 00 31 e8 34 00 31 e8 34 00 31 e8 a6 00 31 e8 a6 00 31 e9 18 00 31 e9 18 .1...1...1.4.1.4.1...1...1...1..
1ffa0 00 31 e9 86 00 31 e9 86 00 31 e9 f0 00 31 e9 f0 00 31 ea 5a 00 31 ea 5a 00 31 ea c6 00 31 ea c6 .1...1...1...1...1.Z.1.Z.1...1..
1ffc0 00 31 eb 3e 00 31 eb 3e 00 31 eb b6 00 31 eb b6 00 31 ec 24 00 31 ec 24 00 31 ec 88 00 31 ec 88 .1.>.1.>.1...1...1.$.1.$.1...1..
1ffe0 00 31 ec f4 00 31 ec f4 00 31 ed 64 00 31 ed 64 00 31 ed ec 00 31 ed ec 00 31 ee 64 00 31 ee 64 .1...1...1.d.1.d.1...1...1.d.1.d
20000 00 31 ee de 00 31 ee de 00 31 ef 4a 00 31 ef 4a 00 31 ef b6 00 31 ef b6 00 31 f0 26 00 31 f0 26 .1...1...1.J.1.J.1...1...1.&.1.&
20020 00 31 f0 96 00 31 f0 96 00 31 f1 04 00 31 f1 04 00 31 f1 7a 00 31 f1 7a 00 31 f1 f2 00 31 f1 f2 .1...1...1...1...1.z.1.z.1...1..
20040 00 31 f2 5e 00 31 f2 5e 00 31 f2 d4 00 31 f2 d4 00 31 f3 48 00 31 f3 48 00 31 f3 c2 00 31 f3 c2 .1.^.1.^.1...1...1.H.1.H.1...1..
20060 00 31 f4 34 00 31 f4 34 00 31 f4 a4 00 31 f4 a4 00 31 f5 20 00 31 f5 20 00 31 f5 90 00 31 f5 90 .1.4.1.4.1...1...1...1...1...1..
20080 00 31 f6 08 00 31 f6 08 00 31 f6 80 00 31 f6 80 00 31 f6 f8 00 31 f6 f8 00 31 f7 66 00 31 f7 66 .1...1...1...1...1...1...1.f.1.f
200a0 00 31 f7 d8 00 31 f7 d8 00 31 f8 4a 00 31 f8 4a 00 31 f8 c0 00 31 f8 c0 00 31 f9 34 00 31 f9 34 .1...1...1.J.1.J.1...1...1.4.1.4
200c0 00 31 f9 ac 00 31 f9 ac 00 31 fa 26 00 31 fa 26 00 31 fa 9c 00 31 fa 9c 00 31 fb 10 00 31 fb 10 .1...1...1.&.1.&.1...1...1...1..
200e0 00 31 fb 84 00 31 fb 84 00 31 fb fa 00 31 fb fa 00 31 fc 7a 00 31 fc 7a 00 31 fc ee 00 31 fc ee .1...1...1...1...1.z.1.z.1...1..
20100 00 31 fd 64 00 31 fd 64 00 31 fd d2 00 31 fd d2 00 31 fe 46 00 31 fe 46 00 31 fe c8 00 31 fe c8 .1.d.1.d.1...1...1.F.1.F.1...1..
20120 00 31 ff 46 00 31 ff 46 00 31 ff c6 00 31 ff c6 00 32 00 38 00 32 00 38 00 32 00 a6 00 32 00 a6 .1.F.1.F.1...1...2.8.2.8.2...2..
20140 00 32 01 14 00 32 01 14 00 32 01 8c 00 32 01 8c 00 32 01 f6 00 32 01 f6 00 32 02 66 00 32 02 66 .2...2...2...2...2...2...2.f.2.f
20160 00 32 02 d6 00 32 02 d6 00 32 03 52 00 32 03 52 00 32 03 ce 00 32 03 ce 00 32 04 3c 00 32 04 3c .2...2...2.R.2.R.2...2...2.<.2.<
20180 00 32 04 aa 00 32 04 aa 00 32 05 12 00 32 05 12 00 32 05 84 00 32 05 84 00 32 05 f0 00 32 05 f0 .2...2...2...2...2...2...2...2..
201a0 00 32 06 5a 00 32 06 5a 00 32 06 be 00 32 06 be 00 32 07 2e 00 32 07 2e 00 32 07 a8 00 32 07 a8 .2.Z.2.Z.2...2...2...2...2...2..
201c0 00 32 08 1a 00 32 08 1a 00 32 08 8c 00 32 08 8c 00 32 08 fc 00 32 08 fc 00 32 09 6e 00 32 09 6e .2...2...2...2...2...2...2.n.2.n
201e0 00 32 09 e0 00 32 09 e0 00 32 0a 4c 00 32 0a 4c 00 32 0a b8 00 32 0a b8 00 32 0b 24 00 32 0b 24 .2...2...2.L.2.L.2...2...2.$.2.$
20200 00 32 0b 94 00 32 0b 94 00 32 0c 02 00 32 0c 02 00 32 0c 78 00 32 0c 78 00 32 0c ee 00 32 0c ee .2...2...2...2...2.x.2.x.2...2..
20220 00 32 0d 5c 00 32 0d 5c 00 32 0d ce 00 32 0d ce 00 32 0e 42 00 32 0e 42 00 32 0e b6 00 32 0e b6 .2.\.2.\.2...2...2.B.2.B.2...2..
20240 00 32 0f 22 00 32 0f 22 00 32 0f 94 00 32 0f 94 00 32 10 08 00 32 10 08 00 32 10 78 00 32 10 78 .2.".2.".2...2...2...2...2.x.2.x
20260 00 32 10 ec 00 32 10 ec 00 32 11 5e 00 32 11 5e 00 32 11 d0 00 32 11 d0 00 32 12 40 00 32 12 40 .2...2...2.^.2.^.2...2...2.@.2.@
20280 00 32 12 a8 00 32 12 a8 00 32 13 18 00 32 13 18 00 32 13 86 00 32 13 86 00 32 13 f4 00 32 13 f4 .2...2...2...2...2...2...2...2..
202a0 00 32 14 66 00 32 14 66 00 32 14 d8 00 32 14 d8 00 32 15 4a 00 32 15 4a 00 32 15 c2 00 32 15 c2 .2.f.2.f.2...2...2.J.2.J.2...2..
202c0 00 32 16 3c 00 32 16 3c 00 32 16 ba 00 32 16 ba 00 32 17 24 00 32 17 24 00 32 17 9e 00 32 17 9e .2.<.2.<.2...2...2.$.2.$.2...2..
202e0 00 32 18 0c 00 32 18 0c 00 32 18 76 00 32 18 76 00 32 18 ee 00 32 18 ee 00 32 19 62 00 32 19 62 .2...2...2.v.2.v.2...2...2.b.2.b
20300 00 32 19 d6 00 32 19 d6 00 32 1a 46 00 32 1a 46 00 32 1a c0 00 32 1a c0 00 32 1b 32 00 32 1b 32 .2...2...2.F.2.F.2...2...2.2.2.2
20320 00 32 1b a2 00 32 1b a2 00 32 1c 12 00 32 1c 12 00 32 1c 86 00 32 1c 86 00 32 1c fa 00 32 1c fa .2...2...2...2...2...2...2...2..
20340 00 32 1d 70 00 32 1d 70 00 32 1d de 00 32 1d de 00 32 1e 48 00 32 1e 48 00 32 1e ca 00 32 1e ca .2.p.2.p.2...2...2.H.2.H.2...2..
20360 00 32 1f 46 00 32 1f 46 00 32 1f b8 00 32 1f b8 00 32 20 28 00 32 20 28 00 32 20 a0 00 32 20 a0 .2.F.2.F.2...2...2.(.2.(.2...2..
20380 00 32 21 0e 00 32 21 0e 00 32 21 7c 00 32 21 7c 00 32 21 ec 00 32 21 ec 00 32 22 60 00 32 22 60 .2!..2!..2!|.2!|.2!..2!..2"`.2"`
203a0 00 32 22 d4 00 32 22 d4 00 32 23 40 00 32 23 40 00 32 23 b2 00 32 23 b2 00 32 24 26 00 32 24 26 .2"..2"..2#@.2#@.2#..2#..2$&.2$&
203c0 00 32 24 96 00 32 24 96 00 32 25 06 00 32 25 06 00 32 25 80 00 32 25 80 00 32 25 f2 00 32 25 f2 .2$..2$..2%..2%..2%..2%..2%..2%.
203e0 00 32 26 6e 00 32 26 6e 00 32 26 dc 00 32 26 dc 00 32 27 46 00 32 27 46 00 32 27 ba 00 32 27 ba .2&n.2&n.2&..2&..2'F.2'F.2'..2'.
20400 00 32 28 28 00 32 28 28 00 32 28 96 00 32 28 96 00 32 29 08 00 32 29 08 00 32 29 7a 00 32 29 7a .2((.2((.2(..2(..2)..2)..2)z.2)z
20420 00 32 29 ea 00 32 29 ea 00 32 2a 64 00 32 2a 64 00 32 2a d6 00 32 2a d6 00 32 2b 4c 00 32 2b 4c .2)..2)..2*d.2*d.2*..2*..2+L.2+L
20440 00 32 2b be 00 32 2b be 00 32 2c 32 00 32 2c 32 00 32 2c aa 00 32 2c aa 00 32 2d 1c 00 32 2d 1c .2+..2+..2,2.2,2.2,..2,..2-..2-.
20460 00 32 2d 88 00 32 2d 88 00 32 2d f4 00 32 2d f4 00 32 2e 5e 00 32 2e 5e 00 32 2e e2 00 32 2e e2 .2-..2-..2-..2-..2.^.2.^.2...2..
20480 00 32 2f 4a 00 32 2f 4a 00 32 2f b2 00 32 2f b2 00 32 30 1c 00 32 30 1c 00 32 30 88 00 32 30 88 .2/J.2/J.2/..2/..20..20..20..20.
204a0 00 32 30 f4 00 32 30 f4 00 32 31 5e 00 32 31 5e 00 32 31 d4 00 32 31 d4 00 32 32 4c 00 32 32 4c .20..20..21^.21^.21..21..22L.22L
204c0 00 32 32 c4 00 32 32 c4 00 32 33 34 00 32 33 34 00 32 33 a2 00 32 33 a2 00 32 34 10 00 32 34 10 .22..22..234.234.23..23..24..24.
204e0 00 32 34 84 00 32 34 84 00 32 34 f2 00 32 34 f2 00 32 35 5e 00 32 35 5e 00 32 35 cc 00 32 35 cc .24..24..24..24..25^.25^.25..25.
20500 00 32 36 38 00 32 36 38 00 32 36 a6 00 32 38 54 00 32 39 10 00 32 39 f0 00 32 39 f0 00 32 3a 58 .268.268.26..28T.29..29..29..2:X
20520 00 32 3a 58 00 32 3a ca 00 32 3a ca 00 32 3b 38 00 32 3b 38 00 32 3b a4 00 32 3b a4 00 32 3c 10 .2:X.2:..2:..2;8.2;8.2;..2;..2<.
20540 00 32 3c 10 00 32 3c 7e 00 32 3c 7e 00 32 3c f2 00 32 3c f2 00 32 3d 66 00 32 3d 66 00 32 3d d4 .2<..2<~.2<~.2<..2<..2=f.2=f.2=.
20560 00 32 3d d4 00 32 3e 3a 00 32 3e 3a 00 32 3e a0 00 32 3e a0 00 32 3f 0c 00 32 3f 0c 00 32 3f 76 .2=..2>:.2>:.2>..2>..2?..2?..2?v
20580 00 32 3f 76 00 32 3f e0 00 32 3f e0 00 32 40 56 00 32 40 56 00 32 40 c6 00 32 40 c6 00 32 41 36 .2?v.2?..2?..2@V.2@V.2@..2@..2A6
205a0 00 32 41 36 00 32 41 a4 00 32 41 a4 00 32 42 0a 00 32 42 0a 00 32 42 74 00 32 42 74 00 32 42 de .2A6.2A..2A..2B..2B..2Bt.2Bt.2B.
205c0 00 32 42 de 00 32 43 4c 00 32 43 4c 00 32 43 b8 00 32 43 b8 00 32 44 22 00 32 44 22 00 32 44 8c .2B..2CL.2CL.2C..2C..2D".2D".2D.
205e0 00 32 44 8c 00 32 44 f6 00 32 44 f6 00 32 45 64 00 32 45 64 00 32 45 d2 00 32 45 d2 00 32 46 46 .2D..2D..2D..2Ed.2Ed.2E..2E..2FF
20600 00 32 46 46 00 32 46 b4 00 32 46 b4 00 32 47 24 00 32 47 24 00 32 47 96 00 32 47 96 00 32 48 00 .2FF.2F..2F..2G$.2G$.2G..2G..2H.
20620 00 32 48 00 00 32 48 6e 00 32 48 6e 00 32 48 dc 00 32 48 dc 00 32 49 4a 00 32 49 4a 00 32 49 b4 .2H..2Hn.2Hn.2H..2H..2IJ.2IJ.2I.
20640 00 32 49 b4 00 32 4a 1e 00 32 4a 1e 00 32 4a 90 00 32 4a 90 00 32 4a f2 00 32 4a f2 00 32 4b 58 .2I..2J..2J..2J..2J..2J..2J..2KX
20660 00 32 4b 58 00 32 4b be 00 32 4b be 00 32 4c 2c 00 32 4c 2c 00 32 4c 9a 00 32 4c 9a 00 32 4d 08 .2KX.2K..2K..2L,.2L,.2L..2L..2M.
20680 00 32 4d 08 00 32 4d 76 00 32 4d 76 00 32 4d de 00 32 4d de 00 32 4e 46 00 32 4e 46 00 32 4e b2 .2M..2Mv.2Mv.2M..2M..2NF.2NF.2N.
206a0 00 32 4e b2 00 32 4f 1e 00 32 4f 1e 00 32 4f 8c 00 32 4f 8c 00 32 4f fa 00 32 4f fa 00 32 50 64 .2N..2O..2O..2O..2O..2O..2O..2Pd
206c0 00 32 50 64 00 32 50 ce 00 32 50 ce 00 32 51 3c 00 32 51 3c 00 32 51 aa 00 32 51 aa 00 32 52 18 .2Pd.2P..2P..2Q<.2Q<.2Q..2Q..2R.
206e0 00 32 52 18 00 32 52 88 00 32 52 88 00 32 52 f8 00 32 52 f8 00 32 53 66 00 32 53 66 00 32 53 d6 .2R..2R..2R..2R..2R..2Sf.2Sf.2S.
20700 00 32 53 d6 00 32 54 4a 00 32 54 4a 00 32 54 ba 00 32 54 ba 00 32 55 26 00 32 55 26 00 32 55 92 .2S..2TJ.2TJ.2T..2T..2U&.2U&.2U.
20720 00 32 55 92 00 32 56 02 00 32 56 02 00 32 56 72 00 32 56 72 00 32 56 e0 00 32 56 e0 00 32 57 4e .2U..2V..2V..2Vr.2Vr.2V..2V..2WN
20740 00 32 57 4e 00 32 57 c2 00 32 57 c2 00 32 58 36 00 32 58 36 00 32 58 a2 00 32 58 a2 00 32 59 0e .2WN.2W..2W..2X6.2X6.2X..2X..2Y.
20760 00 32 59 0e 00 32 59 80 00 32 59 80 00 32 59 f2 00 32 59 f2 00 32 5a 5c 00 32 5a 5c 00 32 5a c6 .2Y..2Y..2Y..2Y..2Y..2Z\.2Z\.2Z.
20780 00 32 5a c6 00 32 5b 34 00 32 5b 34 00 32 5b a2 00 32 5b a2 00 32 5c 12 00 32 5c 12 00 32 5c 82 .2Z..2[4.2[4.2[..2[..2\..2\..2\.
207a0 00 32 5c 82 00 32 5c f2 00 32 5c f2 00 32 5d 62 00 32 5d 62 00 32 5d d0 00 32 5d d0 00 32 5e 42 .2\..2\..2\..2]b.2]b.2]..2]..2^B
207c0 00 32 5e 42 00 32 5e b4 00 32 5e b4 00 32 5f 22 00 32 5f 22 00 32 5f 8e 00 32 5f 8e 00 32 5f fa .2^B.2^..2^..2_".2_".2_..2_..2_.
207e0 00 32 5f fa 00 32 60 6a 00 32 60 6a 00 32 60 da 00 32 60 da 00 32 61 4a 00 32 61 4a 00 32 61 ba .2_..2`j.2`j.2`..2`..2aJ.2aJ.2a.
20800 00 32 61 ba 00 32 62 24 00 32 62 24 00 32 62 8e 00 32 62 8e 00 32 62 fa 00 32 62 fa 00 32 63 66 .2a..2b$.2b$.2b..2b..2b..2b..2cf
20820 00 32 63 66 00 32 63 ce 00 32 63 ce 00 32 64 36 00 32 64 36 00 32 64 a2 00 32 64 a2 00 32 65 0e .2cf.2c..2c..2d6.2d6.2d..2d..2e.
20840 00 32 65 0e 00 32 65 7e 00 32 65 7e 00 32 65 ee 00 32 65 ee 00 32 66 56 00 32 66 56 00 32 66 c4 .2e..2e~.2e~.2e..2e..2fV.2fV.2f.
20860 00 32 66 c4 00 32 67 36 00 32 67 36 00 32 67 a8 00 32 67 a8 00 32 68 16 00 32 68 16 00 32 68 7e .2f..2g6.2g6.2g..2g..2h..2h..2h~
20880 00 32 68 7e 00 32 68 e6 00 32 68 e6 00 32 69 4e 00 32 69 4e 00 32 69 ba 00 32 69 ba 00 32 6a 26 .2h~.2h..2h..2iN.2iN.2i..2i..2j&
208a0 00 32 6a 26 00 32 6a 98 00 32 6a 98 00 32 6b 0a 00 32 6b 0a 00 32 6b 76 00 32 6b 76 00 32 6b e4 .2j&.2j..2j..2k..2k..2kv.2kv.2k.
208c0 00 32 6b e4 00 32 6c 52 00 32 6c 52 00 32 6c be 00 32 6c be 00 32 6d 32 00 32 6d 32 00 32 6d a6 .2k..2lR.2lR.2l..2l..2m2.2m2.2m.
208e0 00 32 6d a6 00 32 6e 14 00 32 6e 14 00 32 6e 82 00 32 6e 82 00 32 6e f2 00 32 6e f2 00 32 6f 62 .2m..2n..2n..2n..2n..2n..2n..2ob
20900 00 32 6f 62 00 32 6f ce 00 32 6f ce 00 32 70 3a 00 32 70 3a 00 32 70 ac 00 32 70 ac 00 32 71 1e .2ob.2o..2o..2p:.2p:.2p..2p..2q.
20920 00 32 71 1e 00 32 71 8c 00 32 71 8c 00 32 71 fa 00 32 71 fa 00 32 72 6c 00 32 72 6c 00 32 72 de .2q..2q..2q..2q..2q..2rl.2rl.2r.
20940 00 32 72 de 00 32 73 4e 00 32 73 4e 00 32 73 be 00 32 73 be 00 32 74 30 00 32 74 30 00 32 74 a2 .2r..2sN.2sN.2s..2s..2t0.2t0.2t.
20960 00 32 74 a2 00 32 75 14 00 32 75 14 00 32 75 86 00 32 75 86 00 32 75 f6 00 32 75 f6 00 32 76 66 .2t..2u..2u..2u..2u..2u..2u..2vf
20980 00 32 76 66 00 32 76 d0 00 32 76 d0 00 32 77 3a 00 32 77 3a 00 32 77 a6 00 32 77 a6 00 32 78 12 .2vf.2v..2v..2w:.2w:.2w..2w..2x.
209a0 00 32 78 12 00 32 78 80 00 32 78 80 00 32 78 ee 00 32 78 ee 00 32 79 62 00 32 79 62 00 32 79 d6 .2x..2x..2x..2x..2x..2yb.2yb.2y.
209c0 00 32 79 d6 00 32 7a 42 00 32 7a 42 00 32 7a ae 00 32 7a ae 00 32 7b 22 00 32 7b 22 00 32 7b 96 .2y..2zB.2zB.2z..2z..2{".2{".2{.
209e0 00 32 7b 96 00 32 7c 06 00 32 7c 06 00 32 7c 76 00 32 7c 76 00 32 7c dc 00 32 7c dc 00 32 7d 46 .2{..2|..2|..2|v.2|v.2|..2|..2}F
20a00 00 32 7d 46 00 32 7d b0 00 32 7d b0 00 32 7e 1c 00 32 7e 1c 00 32 7e 88 00 32 7e 88 00 32 7e f0 .2}F.2}..2}..2~..2~..2~..2~..2~.
20a20 00 32 7e f0 00 32 7f 58 00 32 7f 58 00 32 7f c6 00 32 7f c6 00 32 80 38 00 32 80 38 00 32 80 aa .2~..2.X.2.X.2...2...2.8.2.8.2..
20a40 00 32 80 aa 00 32 81 1e 00 32 81 1e 00 32 81 90 00 32 81 90 00 32 81 fc 00 32 81 fc 00 32 82 6a .2...2...2...2...2...2...2...2.j
20a60 00 32 82 6a 00 32 82 e0 00 32 82 e0 00 32 83 4e 00 32 83 4e 00 32 83 bc 00 32 83 bc 00 32 84 26 .2.j.2...2...2.N.2.N.2...2...2.&
20a80 00 32 84 26 00 32 84 90 00 32 84 90 00 32 84 fc 00 32 84 fc 00 32 85 68 00 32 85 68 00 32 85 d2 .2.&.2...2...2...2...2.h.2.h.2..
20aa0 00 32 85 d2 00 32 86 3c 00 32 86 3c 00 32 86 a6 00 32 86 a6 00 32 87 10 00 32 87 10 00 32 87 7e .2...2.<.2.<.2...2...2...2...2.~
20ac0 00 32 87 7e 00 32 87 ec 00 32 87 ec 00 32 88 56 00 32 88 56 00 32 88 c4 00 32 88 c4 00 32 89 30 .2.~.2...2...2.V.2.V.2...2...2.0
20ae0 00 32 89 30 00 32 89 98 00 32 89 98 00 32 8a 00 00 32 8a 00 00 32 8a 76 00 32 8a 76 00 32 8a ec .2.0.2...2...2...2...2.v.2.v.2..
20b00 00 32 8a ec 00 32 8b 60 00 32 8b 60 00 32 8b d6 00 32 8b d6 00 32 8c 48 00 32 8c 48 00 32 8c ba .2...2.`.2.`.2...2...2.H.2.H.2..
20b20 00 32 8c ba 00 32 8d 24 00 32 8d 24 00 32 8d 94 00 32 8d 94 00 32 8e 04 00 32 8e 04 00 32 8e 72 .2...2.$.2.$.2...2...2...2...2.r
20b40 00 32 8e 72 00 32 8e e0 00 32 8e e0 00 32 8f 4e 00 32 8f 4e 00 32 8f bc 00 32 8f bc 00 32 90 28 .2.r.2...2...2.N.2.N.2...2...2.(
20b60 00 32 90 28 00 32 90 94 00 32 90 94 00 32 91 00 00 32 91 00 00 32 91 6c 00 32 91 6c 00 32 91 d8 .2.(.2...2...2...2...2.l.2.l.2..
20b80 00 32 91 d8 00 32 92 46 00 32 92 46 00 32 92 b4 00 32 92 b4 00 32 93 28 00 32 93 28 00 32 93 9c .2...2.F.2.F.2...2...2.(.2.(.2..
20ba0 00 32 93 9c 00 32 94 0c 00 32 94 0c 00 32 94 7c 00 32 94 7c 00 32 94 ec 00 32 94 ec 00 32 95 58 .2...2...2...2.|.2.|.2...2...2.X
20bc0 00 32 95 58 00 32 95 c4 00 32 95 c4 00 32 96 32 00 32 96 32 00 32 96 a0 00 32 96 a0 00 32 97 12 .2.X.2...2...2.2.2.2.2...2...2..
20be0 00 32 97 12 00 32 97 84 00 32 97 84 00 32 97 ee 00 32 97 ee 00 32 98 58 00 32 98 58 00 32 98 c2 .2...2...2...2...2...2.X.2.X.2..
20c00 00 32 98 c2 00 32 99 30 00 32 99 30 00 32 99 9e 00 32 99 9e 00 32 9a 0a 00 32 9a 0a 00 32 9a 80 .2...2.0.2.0.2...2...2...2...2..
20c20 00 32 9a 80 00 32 9a ec 00 32 9a ec 00 32 9b 58 00 32 9b 58 00 32 9b c4 00 32 9b c4 00 32 9c 36 .2...2...2...2.X.2.X.2...2...2.6
20c40 00 32 9c 36 00 32 9c a8 00 32 9c a8 00 32 9d 18 00 32 9d 18 00 32 9d 88 00 32 9d 88 00 32 9d f2 .2.6.2...2...2...2...2...2...2..
20c60 00 32 9d f2 00 32 9e 5c 00 32 9e 5c 00 32 9e ca 00 32 9e ca 00 32 9f 38 00 32 9f 38 00 32 9f a8 .2...2.\.2.\.2...2...2.8.2.8.2..
20c80 00 32 9f a8 00 32 a0 18 00 32 a0 18 00 32 a0 88 00 32 a0 88 00 32 a0 fc 00 32 a0 fc 00 32 a1 70 .2...2...2...2...2...2...2...2.p
20ca0 00 32 a1 70 00 32 a1 dc 00 32 a1 dc 00 32 a2 44 00 32 a2 44 00 32 a2 ac 00 32 a2 ac 00 32 a3 18 .2.p.2...2...2.D.2.D.2...2...2..
20cc0 00 32 a3 18 00 32 a3 7e 00 32 a3 7e 00 32 a3 e4 00 32 a3 e4 00 32 a4 52 00 32 a4 52 00 32 a4 c0 .2...2.~.2.~.2...2...2.R.2.R.2..
20ce0 00 32 a4 c0 00 32 a5 2c 00 32 a5 2c 00 32 a5 9c 00 32 a5 9c 00 32 a6 08 00 32 a6 08 00 32 a6 76 .2...2.,.2.,.2...2...2...2...2.v
20d00 00 32 a6 76 00 32 a6 e4 00 32 a6 e4 00 32 a7 4a 00 32 a7 4a 00 32 a7 b0 00 32 a7 b0 00 32 a8 16 .2.v.2...2...2.J.2.J.2...2...2..
20d20 00 32 a8 16 00 32 a8 7c 00 32 a8 7c 00 32 a8 e4 00 32 a8 e4 00 32 a9 4c 00 32 a9 4c 00 32 a9 b6 .2...2.|.2.|.2...2...2.L.2.L.2..
20d40 00 32 a9 b6 00 32 aa 1a 00 32 aa 1a 00 32 aa 7e 00 32 aa 7e 00 32 aa e4 00 32 aa e4 00 32 ab 4a .2...2...2...2.~.2.~.2...2...2.J
20d60 00 32 ab 4a 00 32 ab b0 00 32 ab b0 00 32 ac 16 00 32 ac 16 00 32 ac 7a 00 32 ac 7a 00 32 ac e0 .2.J.2...2...2...2...2.z.2.z.2..
20d80 00 32 ac e0 00 32 ad 46 00 32 ad 46 00 32 ad ac 00 32 ad ac 00 32 ae 12 00 32 ae 12 00 32 ae 78 .2...2.F.2.F.2...2...2...2...2.x
20da0 00 32 ae 78 00 32 ae e4 00 32 ae e4 00 32 af 4a 00 32 af 4a 00 32 af b0 00 32 af b0 00 32 b0 16 .2.x.2...2...2.J.2.J.2...2...2..
20dc0 00 32 b0 16 00 32 b0 7c 00 32 b0 7c 00 32 b0 e4 00 32 b0 e4 00 32 b1 4c 00 32 b1 4c 00 32 b1 b2 .2...2.|.2.|.2...2...2.L.2.L.2..
20de0 00 32 b1 b2 00 32 b2 18 00 32 b2 18 00 32 b2 7c 00 32 b2 7c 00 32 b2 e2 00 32 b2 e2 00 32 b3 46 .2...2...2...2.|.2.|.2...2...2.F
20e00 00 32 b3 46 00 32 b3 aa 00 32 b3 aa 00 32 b4 0e 00 32 b4 0e 00 32 b4 80 00 32 b4 80 00 32 b4 f0 .2.F.2...2...2...2...2...2...2..
20e20 00 32 b4 f0 00 32 b5 60 00 32 b5 60 00 32 b5 d0 00 32 b5 d0 00 32 b6 3e 00 32 b6 3e 00 32 b6 ac .2...2.`.2.`.2...2...2.>.2.>.2..
20e40 00 32 b6 ac 00 32 b7 1e 00 32 b7 1e 00 32 b7 90 00 32 b7 90 00 32 b7 fc 00 32 b7 fc 00 32 b8 68 .2...2...2...2...2...2...2...2.h
20e60 00 32 b8 68 00 32 b8 ce 00 32 b8 ce 00 32 b9 34 00 32 b9 34 00 32 b9 9a 00 32 b9 9a 00 32 ba 00 .2.h.2...2...2.4.2.4.2...2...2..
20e80 00 32 ba 00 00 32 ba 66 00 32 ba 66 00 32 ba cc 00 32 ba cc 00 32 bb 32 00 32 bb 32 00 32 bb 98 .2...2.f.2.f.2...2...2.2.2.2.2..
20ea0 00 32 bb 98 00 32 bb fe 00 32 bb fe 00 32 bc 64 00 32 bc 64 00 32 bc ce 00 32 bc ce 00 32 bd 38 .2...2...2...2.d.2.d.2...2...2.8
20ec0 00 32 bd 38 00 32 bd a2 00 32 bd a2 00 32 be 0c 00 32 be 0c 00 32 be 76 00 32 be 76 00 32 be da .2.8.2...2...2...2...2.v.2.v.2..
20ee0 00 32 be da 00 32 bf 3e 00 32 bf 3e 00 32 bf a2 00 32 bf a2 00 32 c0 08 00 32 c0 08 00 32 c0 6e .2...2.>.2.>.2...2...2...2...2.n
20f00 00 32 c0 6e 00 32 c0 d4 00 32 c0 d4 00 32 c1 3a 00 32 c1 3a 00 32 c1 9e 00 32 c1 9e 00 32 c2 08 .2.n.2...2...2.:.2.:.2...2...2..
20f20 00 32 c2 08 00 32 c2 72 00 32 c2 72 00 32 c2 d8 00 32 c2 d8 00 32 c3 40 00 32 c3 40 00 32 c3 a8 .2...2.r.2.r.2...2...2.@.2.@.2..
20f40 00 32 c3 a8 00 32 c4 0e 00 32 c4 0e 00 32 c4 74 00 32 c4 74 00 32 c4 da 00 32 c4 da 00 32 c5 46 .2...2...2...2.t.2.t.2...2...2.F
20f60 00 32 c5 46 00 32 c5 b2 00 32 c5 b2 00 32 c6 20 00 32 c6 20 00 32 c6 8e 00 32 c6 8e 00 32 c6 f6 .2.F.2...2...2...2...2...2...2..
20f80 00 32 c6 f6 00 32 c7 5e 00 32 c7 5e 00 32 c7 c6 00 32 c7 c6 00 32 c8 2e 00 32 c8 2e 00 32 c8 9e .2...2.^.2.^.2...2...2...2...2..
20fa0 00 32 c8 9e 00 32 c9 0e 00 32 c9 0e 00 32 c9 76 00 32 c9 76 00 32 c9 de 00 32 c9 de 00 32 ca 44 .2...2...2...2.v.2.v.2...2...2.D
20fc0 00 32 ca 44 00 32 ca b0 00 32 ca b0 00 32 cb 1c 00 32 cb 1c 00 32 cb 84 00 32 cb 84 00 32 cb ec .2.D.2...2...2...2...2...2...2..
20fe0 00 32 cb ec 00 32 cc 52 00 32 cc 52 00 32 cc b8 00 32 cc b8 00 32 cd 1c 00 32 cd 1c 00 32 cd 88 .2...2.R.2.R.2...2...2...2...2..
21000 00 32 cd 88 00 32 cd f4 00 32 cd f4 00 32 ce 5e 00 32 ce 5e 00 32 ce c8 00 32 ce c8 00 32 cf 2c .2...2...2...2.^.2.^.2...2...2.,
21020 00 32 cf 2c 00 32 cf 96 00 32 cf 96 00 32 d0 00 00 32 d0 00 00 32 d0 6a 00 32 d0 6a 00 32 d0 d2 .2.,.2...2...2...2...2.j.2.j.2..
21040 00 32 d0 d2 00 32 d1 3a 00 32 d1 3a 00 32 d1 a2 00 32 d1 a2 00 32 d2 0a 00 32 d3 ac 00 32 d4 68 .2...2.:.2.:.2...2...2...2...2.h
21060 00 32 d5 44 00 32 d5 44 00 32 d5 a4 00 32 d5 a4 00 32 d6 0c 00 32 d6 0c 00 32 d6 84 00 32 d6 84 .2.D.2.D.2...2...2...2...2...2..
21080 00 32 d6 fe 00 32 d6 fe 00 32 d7 62 00 32 d7 62 00 32 d7 da 00 32 d7 da 00 32 d8 54 00 32 d8 54 .2...2...2.b.2.b.2...2...2.T.2.T
210a0 00 32 d8 c8 00 32 d8 c8 00 32 d9 38 00 32 d9 38 00 32 d9 ac 00 32 d9 ac 00 32 da 12 00 32 da 12 .2...2...2.8.2.8.2...2...2...2..
210c0 00 32 da 7e 00 32 da 7e 00 32 da ee 00 32 da ee 00 32 db 66 00 32 db 66 00 32 db ca 00 32 db ca .2.~.2.~.2...2...2.f.2.f.2...2..
210e0 00 32 dc 38 00 32 dc 38 00 32 dc a8 00 32 dc a8 00 32 dd 1c 00 32 dd 1c 00 32 dd 90 00 32 dd 90 .2.8.2.8.2...2...2...2...2...2..
21100 00 32 dd f6 00 32 dd f6 00 32 de 66 00 32 de 66 00 32 de d6 00 32 de d6 00 32 df 4c 00 32 df 4c .2...2...2.f.2.f.2...2...2.L.2.L
21120 00 32 df b6 00 32 df b6 00 32 e0 28 00 32 e0 28 00 32 e0 88 00 32 e0 88 00 32 e0 f0 00 32 e0 f0 .2...2...2.(.2.(.2...2...2...2..
21140 00 32 e1 60 00 32 e1 60 00 32 e1 d0 00 32 e1 d0 00 32 e2 3c 00 32 e2 3c 00 32 e2 b0 00 32 e2 b0 .2.`.2.`.2...2...2.<.2.<.2...2..
21160 00 32 e3 1a 00 32 e4 c6 00 32 e5 82 00 32 e6 60 00 32 e6 60 00 32 e6 d2 00 32 e6 d2 00 32 e7 40 .2...2...2...2.`.2.`.2...2...2.@
21180 00 32 e7 40 00 32 e7 b4 00 32 e7 b4 00 32 e8 22 00 32 e9 ca 00 32 ea 86 00 32 eb 64 00 32 eb 64 .2.@.2...2...2.".2...2...2.d.2.d
211a0 00 32 eb d0 00 32 ed 7e 00 32 ee 3a 00 32 ef 1a 00 32 ef 1a 00 32 ef 88 00 32 ef 88 00 32 ef f8 .2...2.~.2.:.2...2...2...2...2..
211c0 00 32 ef f8 00 32 f0 66 00 32 f0 66 00 32 f0 d4 00 32 f0 d4 00 32 f1 44 00 32 f1 44 00 32 f1 b2 .2...2.f.2.f.2...2...2.D.2.D.2..
211e0 00 32 f1 b2 00 32 f2 1e 00 32 f2 1e 00 32 f2 8c 00 32 f2 8c 00 32 f2 f8 00 32 f2 f8 00 32 f3 68 .2...2...2...2...2...2...2...2.h
21200 00 32 f3 68 00 32 f3 d6 00 32 f3 d6 00 32 f4 44 00 32 f4 44 00 32 f4 b4 00 32 f4 b4 00 32 f5 24 .2.h.2...2...2.D.2.D.2...2...2.$
21220 00 32 f5 24 00 32 f5 92 00 32 f5 92 00 32 f5 fe 00 32 f5 fe 00 32 f6 6a 00 32 f6 6a 00 32 f6 d6 .2.$.2...2...2...2...2.j.2.j.2..
21240 00 32 f6 d6 00 32 f7 42 00 32 f7 42 00 32 f7 ae 00 32 f7 ae 00 32 f8 1e 00 32 f8 1e 00 32 f8 8c .2...2.B.2.B.2...2...2...2...2..
21260 00 32 f8 8c 00 32 f8 fc 00 32 f8 fc 00 32 f9 6c 00 32 f9 6c 00 32 f9 e0 00 32 f9 e0 00 32 fa 54 .2...2...2...2.l.2.l.2...2...2.T
21280 00 32 fc 02 00 32 fc be 00 32 fd 9e 00 32 fd 9e 00 32 fe 10 00 32 fe 10 00 32 fe 88 00 32 fe 88 .2...2...2...2...2...2...2...2..
212a0 00 32 ff 12 00 32 ff 12 00 32 ff 80 00 32 ff 80 00 32 ff f0 00 32 ff f0 00 33 00 66 00 33 00 66 .2...2...2...2...2...2...3.f.3.f
212c0 00 33 00 e8 00 33 00 e8 00 33 01 70 00 33 01 70 00 33 01 f8 00 33 01 f8 00 33 02 6c 00 33 02 6c .3...3...3.p.3.p.3...3...3.l.3.l
212e0 00 33 02 e8 00 33 02 e8 00 33 03 66 00 33 03 66 00 33 03 d6 00 33 03 d6 00 33 04 46 00 33 04 46 .3...3...3.f.3.f.3...3...3.F.3.F
21300 00 33 04 c4 00 33 04 c4 00 33 05 3e 00 33 05 3e 00 33 05 ac 00 33 05 ac 00 33 06 24 00 33 06 24 .3...3...3.>.3.>.3...3...3.$.3.$
21320 00 33 06 92 00 33 06 92 00 33 07 08 00 33 07 08 00 33 07 8e 00 33 07 8e 00 33 08 14 00 33 08 14 .3...3...3...3...3...3...3...3..
21340 00 33 08 9a 00 33 08 9a 00 33 09 14 00 33 09 14 00 33 09 98 00 33 09 98 00 33 0a 0c 00 33 0b be .3...3...3...3...3...3...3...3..
21360 00 33 0c 7a 00 33 0d 5a 00 33 0d 5a 00 33 0d cc 00 33 0f 78 00 33 10 34 00 33 11 12 00 33 11 12 .3.z.3.Z.3.Z.3...3.x.3.4.3...3..
21380 00 33 11 8a 00 33 11 8a 00 33 12 04 00 33 12 04 00 33 12 86 00 33 12 86 00 33 13 00 00 33 13 00 .3...3...3...3...3...3...3...3..
213a0 00 33 13 82 00 33 13 82 00 33 13 f2 00 33 13 f2 00 33 14 64 00 33 14 64 00 33 14 d4 00 33 14 d4 .3...3...3...3...3.d.3.d.3...3..
213c0 00 33 15 44 00 33 15 44 00 33 15 b2 00 33 15 b2 00 33 16 26 00 33 17 d4 00 33 18 90 00 33 19 70 .3.D.3.D.3...3...3.&.3...3...3.p
213e0 00 33 19 70 00 33 19 e6 00 33 19 e6 00 33 1a 5c 00 33 1a 5c 00 33 1a d6 00 33 1a d6 00 33 1b 50 .3.p.3...3...3.\.3.\.3...3...3.P
21400 00 33 1b 50 00 33 1b c6 00 33 1b c6 00 33 1c 3c 00 33 1d de 00 33 1e 9a 00 33 1f 76 00 33 1f 76 .3.P.3...3...3.<.3...3...3.v.3.v
21420 00 33 1f e2 00 33 21 90 00 33 22 4c 00 33 23 2c 00 33 23 2c 00 33 23 98 00 33 23 98 00 33 24 0a .3...3!..3"L.3#,.3#,.3#..3#..3$.
21440 00 33 24 0a 00 33 24 72 00 33 24 72 00 33 24 dc 00 33 24 dc 00 33 25 4e 00 33 25 4e 00 33 25 c8 .3$..3$r.3$r.3$..3$..3%N.3%N.3%.
21460 00 33 25 c8 00 33 26 3a 00 33 26 3a 00 33 26 aa 00 33 26 aa 00 33 27 18 00 33 27 18 00 33 27 8a .3%..3&:.3&:.3&..3&..3'..3'..3'.
21480 00 33 27 8a 00 33 28 06 00 33 28 06 00 33 28 76 00 33 28 76 00 33 28 e8 00 33 28 e8 00 33 29 5c .3'..3(..3(..3(v.3(v.3(..3(..3)\
214a0 00 33 2b 08 00 33 2b c4 00 33 2c a2 00 33 2c a2 00 33 2d 08 00 33 2d 08 00 33 2d 74 00 33 2d 74 .3+..3+..3,..3,..3-..3-..3-t.3-t
214c0 00 33 2d e0 00 33 2d e0 00 33 2e 4c 00 33 2e 4c 00 33 2e bc 00 33 2e bc 00 33 2f 2a 00 33 2f 2a .3-..3-..3.L.3.L.3...3...3/*.3/*
214e0 00 33 2f 90 00 33 2f 90 00 33 2f fe 00 33 2f fe 00 33 30 6c 00 33 30 6c 00 33 30 da 00 33 30 da .3/..3/..3/..3/..30l.30l.30..30.
21500 00 33 31 40 00 33 31 40 00 33 31 ac 00 33 31 ac 00 33 32 1c 00 33 32 1c 00 33 32 88 00 33 32 88 .31@.31@.31..31..32..32..32..32.
21520 00 33 32 f6 00 33 32 f6 00 33 33 66 00 33 33 66 00 33 33 d8 00 33 33 d8 00 33 34 4a 00 33 34 4a .32..32..33f.33f.33..33..34J.34J
21540 00 33 34 b8 00 33 34 b8 00 33 35 26 00 33 35 26 00 33 35 92 00 33 35 92 00 33 36 06 00 33 36 06 .34..34..35&.35&.35..35..36..36.
21560 00 33 36 7a 00 33 36 7a 00 33 36 e6 00 33 36 e6 00 33 37 54 00 33 37 54 00 33 37 c0 00 33 37 c0 .36z.36z.36..36..37T.37T.37..37.
21580 00 33 38 32 00 33 38 32 00 33 38 96 00 33 38 96 00 33 38 fc 00 33 38 fc 00 33 39 62 00 33 39 62 .382.382.38..38..38..38..39b.39b
215a0 00 33 39 c6 00 33 39 c6 00 33 3a 2e 00 33 3a 2e 00 33 3a 96 00 33 3a 96 00 33 3a fe 00 33 3a fe .39..39..3:..3:..3:..3:..3:..3:.
215c0 00 33 3b 6a 00 33 3b 6a 00 33 3b d8 00 33 3b d8 00 33 3c 46 00 33 3c 46 00 33 3c b4 00 33 3c b4 .3;j.3;j.3;..3;..3<F.3<F.3<..3<.
215e0 00 33 3d 24 00 33 3d 24 00 33 3d 94 00 33 3d 94 00 33 3e 00 00 33 3e 00 00 33 3e 6e 00 33 3e 6e .3=$.3=$.3=..3=..3>..3>..3>n.3>n
21600 00 33 3e de 00 33 3e de 00 33 3f 4e 00 33 3f 4e 00 33 3f ba 00 33 3f ba 00 33 40 28 00 33 40 28 .3>..3>..3?N.3?N.3?..3?..3@(.3@(
21620 00 33 40 96 00 33 40 96 00 33 41 06 00 33 41 06 00 33 41 78 00 33 41 78 00 33 41 ea 00 33 41 ea .3@..3@..3A..3A..3Ax.3Ax.3A..3A.
21640 00 33 42 60 00 33 42 60 00 33 42 d6 00 33 42 d6 00 33 43 44 00 33 43 44 00 33 43 b2 00 33 43 b2 .3B`.3B`.3B..3B..3CD.3CD.3C..3C.
21660 00 33 44 24 00 33 44 24 00 33 44 96 00 33 44 96 00 33 45 02 00 33 45 02 00 33 45 76 00 33 45 76 .3D$.3D$.3D..3D..3E..3E..3Ev.3Ev
21680 00 33 45 ea 00 33 45 ea 00 33 46 5a 00 33 46 5a 00 33 46 ca 00 33 46 ca 00 33 47 38 00 33 47 38 .3E..3E..3FZ.3FZ.3F..3F..3G8.3G8
216a0 00 33 47 a8 00 33 47 a8 00 33 48 18 00 33 48 18 00 33 48 84 00 33 48 84 00 33 48 f0 00 33 48 f0 .3G..3G..3H..3H..3H..3H..3H..3H.
216c0 00 33 49 5c 00 33 49 5c 00 33 49 ca 00 33 49 ca 00 33 4a 3e 00 33 4a 3e 00 33 4a a8 00 33 4a a8 .3I\.3I\.3I..3I..3J>.3J>.3J..3J.
216e0 00 33 4b 14 00 33 4b 14 00 33 4b 80 00 33 4b 80 00 33 4b ea 00 33 4b ea 00 33 4c 56 00 33 4c 56 .3K..3K..3K..3K..3K..3K..3LV.3LV
21700 00 33 4c c2 00 33 4c c2 00 33 4d 2e 00 33 4d 2e 00 33 4d 9c 00 33 4d 9c 00 33 4e 0a 00 33 4e 0a .3L..3L..3M..3M..3M..3M..3N..3N.
21720 00 33 4e 78 00 33 4e 78 00 33 4e e6 00 33 4e e6 00 33 4f 4c 00 33 4f 4c 00 33 4f b2 00 33 4f b2 .3Nx.3Nx.3N..3N..3OL.3OL.3O..3O.
21740 00 33 50 18 00 33 50 18 00 33 50 80 00 33 50 80 00 33 50 e8 00 33 50 e8 00 33 51 50 00 33 51 50 .3P..3P..3P..3P..3P..3P..3QP.3QP
21760 00 33 51 c0 00 33 51 c0 00 33 52 32 00 33 52 32 00 33 52 a4 00 33 52 a4 00 33 53 0e 00 33 53 0e .3Q..3Q..3R2.3R2.3R..3R..3S..3S.
21780 00 33 53 7a 00 33 53 7a 00 33 53 e6 00 33 53 e6 00 33 54 56 00 33 54 56 00 33 54 c6 00 33 54 c6 .3Sz.3Sz.3S..3S..3TV.3TV.3T..3T.
217a0 00 33 55 36 00 33 55 36 00 33 55 a4 00 33 55 a4 00 33 56 10 00 33 56 10 00 33 56 7e 00 33 56 7e .3U6.3U6.3U..3U..3V..3V..3V~.3V~
217c0 00 33 56 ec 00 33 56 ec 00 33 57 56 00 33 57 56 00 33 57 c2 00 33 57 c2 00 33 58 2e 00 33 58 2e .3V..3V..3WV.3WV.3W..3W..3X..3X.
217e0 00 33 58 a0 00 33 58 a0 00 33 59 10 00 33 59 10 00 33 59 82 00 33 59 82 00 33 59 f4 00 33 59 f4 .3X..3X..3Y..3Y..3Y..3Y..3Y..3Y.
21800 00 33 5a 5c 00 33 5a 5c 00 33 5a c4 00 33 5a c4 00 33 5b 2c 00 33 5b 2c 00 33 5b 90 00 33 5b 90 .3Z\.3Z\.3Z..3Z..3[,.3[,.3[..3[.
21820 00 33 5b fa 00 33 5b fa 00 33 5c 68 00 33 5c 68 00 33 5c d6 00 33 5c d6 00 33 5d 3e 00 33 5d 3e .3[..3[..3\h.3\h.3\..3\..3]>.3]>
21840 00 33 5d a8 00 33 5d a8 00 33 5e 12 00 33 5e 12 00 33 5e 80 00 33 5e 80 00 33 5e ec 00 33 5e ec .3]..3]..3^..3^..3^..3^..3^..3^.
21860 00 33 5f 58 00 33 5f 58 00 33 5f cc 00 33 5f cc 00 33 60 40 00 33 60 40 00 33 60 a4 00 33 60 a4 .3_X.3_X.3_..3_..3`@.3`@.3`..3`.
21880 00 33 61 0a 00 33 61 0a 00 33 61 70 00 33 61 70 00 33 61 d4 00 33 61 d4 00 33 62 3a 00 33 62 3a .3a..3a..3ap.3ap.3a..3a..3b:.3b:
218a0 00 33 62 a0 00 33 62 a0 00 33 63 06 00 33 63 06 00 33 63 6e 00 33 63 6e 00 33 63 d6 00 33 63 d6 .3b..3b..3c..3c..3cn.3cn.3c..3c.
218c0 00 33 64 4c 00 33 64 4c 00 33 64 c4 00 33 64 c4 00 33 65 3c 00 33 65 3c 00 33 65 a8 00 33 65 a8 .3dL.3dL.3d..3d..3e<.3e<.3e..3e.
218e0 00 33 66 16 00 33 66 16 00 33 66 7e 00 33 66 7e 00 33 66 e8 00 33 66 e8 00 33 67 52 00 33 67 52 .3f..3f..3f~.3f~.3f..3f..3gR.3gR
21900 00 33 67 ca 00 33 67 ca 00 33 68 3e 00 33 68 3e 00 33 68 b2 00 33 68 b2 00 33 69 20 00 33 69 20 .3g..3g..3h>.3h>.3h..3h..3i..3i.
21920 00 33 69 8a 00 33 69 8a 00 33 69 fa 00 33 69 fa 00 33 6a 6a 00 33 6a 6a 00 33 6a d8 00 33 6a d8 .3i..3i..3i..3i..3jj.3jj.3j..3j.
21940 00 33 6b 52 00 33 6b 52 00 33 6b c6 00 33 6b c6 00 33 6c 34 00 33 6c 34 00 33 6c a4 00 33 6c a4 .3kR.3kR.3k..3k..3l4.3l4.3l..3l.
21960 00 33 6d 12 00 33 6d 12 00 33 6d 82 00 33 6d 82 00 33 6d f2 00 33 6d f2 00 33 6e 60 00 33 6e 60 .3m..3m..3m..3m..3m..3m..3n`.3n`
21980 00 33 6e cc 00 33 6e cc 00 33 6f 3a 00 33 6f 3a 00 33 6f aa 00 33 6f aa 00 33 70 22 00 33 70 22 .3n..3n..3o:.3o:.3o..3o..3p".3p"
219a0 00 33 70 92 00 33 70 92 00 33 71 04 00 33 71 04 00 33 71 70 00 33 71 70 00 33 71 de 00 33 71 de .3p..3p..3q..3q..3qp.3qp.3q..3q.
219c0 00 33 72 4c 00 33 72 4c 00 33 72 bc 00 33 72 bc 00 33 73 2c 00 33 73 2c 00 33 73 98 00 33 73 98 .3rL.3rL.3r..3r..3s,.3s,.3s..3s.
219e0 00 33 74 04 00 33 74 04 00 33 74 7e 00 33 74 7e 00 33 74 f0 00 33 74 f0 00 33 75 5c 00 33 75 5c .3t..3t..3t~.3t~.3t..3t..3u\.3u\
21a00 00 33 75 c8 00 33 75 c8 00 33 76 34 00 33 76 34 00 33 76 a0 00 33 76 a0 00 33 77 10 00 33 77 10 .3u..3u..3v4.3v4.3v..3v..3w..3w.
21a20 00 33 77 80 00 33 77 80 00 33 77 f0 00 33 77 f0 00 33 78 5e 00 33 78 5e 00 33 78 cc 00 33 78 cc .3w..3w..3w..3w..3x^.3x^.3x..3x.
21a40 00 33 79 3a 00 33 79 3a 00 33 79 a2 00 33 79 a2 00 33 7a 0a 00 33 7a 0a 00 33 7a 7a 00 33 7a 7a .3y:.3y:.3y..3y..3z..3z..3zz.3zz
21a60 00 33 7a ec 00 33 7a ec 00 33 7b 5e 00 33 7b 5e 00 33 7b ce 00 33 7b ce 00 33 7c 3e 00 33 7c 3e .3z..3z..3{^.3{^.3{..3{..3|>.3|>
21a80 00 33 7c ae 00 33 7c ae 00 33 7d 1c 00 33 7d 1c 00 33 7d 82 00 33 7d 82 00 33 7d e8 00 33 7d e8 .3|..3|..3}..3}..3}..3}..3}..3}.
21aa0 00 33 7e 50 00 33 7e 50 00 33 7e b8 00 33 7e b8 00 33 7f 1e 00 33 7f 1e 00 33 7f 8c 00 33 7f 8c .3~P.3~P.3~..3~..3...3...3...3..
21ac0 00 33 7f fa 00 33 7f fa 00 33 80 68 00 33 80 68 00 33 80 d4 00 33 80 d4 00 33 81 42 00 33 81 42 .3...3...3.h.3.h.3...3...3.B.3.B
21ae0 00 33 81 b2 00 33 81 b2 00 33 82 22 00 33 82 22 00 33 82 8a 00 33 82 8a 00 33 82 f6 00 33 82 f6 .3...3...3.".3.".3...3...3...3..
21b00 00 33 83 62 00 33 83 62 00 33 83 ce 00 33 83 ce 00 33 84 3a 00 33 84 3a 00 33 84 a2 00 33 84 a2 .3.b.3.b.3...3...3.:.3.:.3...3..
21b20 00 33 85 10 00 33 85 10 00 33 85 76 00 33 85 76 00 33 85 de 00 33 85 de 00 33 86 46 00 33 86 46 .3...3...3.v.3.v.3...3...3.F.3.F
21b40 00 33 86 ae 00 33 86 ae 00 33 87 18 00 33 87 18 00 33 87 82 00 33 87 82 00 33 87 ea 00 33 87 ea .3...3...3...3...3...3...3...3..
21b60 00 33 88 56 00 33 88 56 00 33 88 be 00 33 88 be 00 33 89 28 00 33 89 28 00 33 89 94 00 33 89 94 .3.V.3.V.3...3...3.(.3.(.3...3..
21b80 00 33 8a 06 00 33 8a 06 00 33 8a 72 00 33 8a 72 00 33 8a dc 00 33 8a dc 00 33 8b 48 00 33 8b 48 .3...3...3.r.3.r.3...3...3.H.3.H
21ba0 00 33 8b b6 00 33 8b b6 00 33 8c 24 00 33 8c 24 00 33 8c 98 00 33 8c 98 00 33 8d 0c 00 33 8d 0c .3...3...3.$.3.$.3...3...3...3..
21bc0 00 33 8d 72 00 33 8d 72 00 33 8d e0 00 33 8d e0 00 33 8e 50 00 33 8e 50 00 33 8e c0 00 33 8e c0 .3.r.3.r.3...3...3.P.3.P.3...3..
21be0 00 33 8f 28 00 33 8f 28 00 33 8f 94 00 33 8f 94 00 33 8f fc 00 33 8f fc 00 33 90 6a 00 33 90 6a .3.(.3.(.3...3...3...3...3.j.3.j
21c00 00 33 90 d2 00 33 90 d2 00 33 91 3a 00 33 91 3a 00 33 91 ac 00 33 91 ac 00 33 92 16 00 33 92 16 .3...3...3.:.3.:.3...3...3...3..
21c20 00 33 92 80 00 33 92 80 00 33 92 f0 00 33 92 f0 00 33 93 60 00 33 93 60 00 33 93 d0 00 33 93 d0 .3...3...3...3...3.`.3.`.3...3..
21c40 00 33 94 3c 00 33 94 3c 00 33 94 ac 00 33 94 ac 00 33 95 1c 00 33 95 1c 00 33 95 8c 00 33 95 8c .3.<.3.<.3...3...3...3...3...3..
21c60 00 33 95 fc 00 33 95 fc 00 33 96 6e 00 33 96 6e 00 33 96 e0 00 33 98 82 00 33 99 3e 00 33 9a 1a .3...3...3.n.3.n.3...3...3.>.3..
21c80 00 33 9a 1a 00 33 9a 7e 00 33 9a 7e 00 33 9a e8 00 33 9a e8 00 33 9b 54 00 33 9b 54 00 33 9b c4 .3...3.~.3.~.3...3...3.T.3.T.3..
21ca0 00 33 9b c4 00 33 9c 30 00 33 9c 30 00 33 9c 9c 00 33 9c 9c 00 33 9d 06 00 33 9d 06 00 33 9d 72 .3...3.0.3.0.3...3...3...3...3.r
21cc0 00 33 9d 72 00 33 9d de 00 33 9d de 00 33 9e 56 00 33 9e 56 00 33 9e c6 00 33 9e c6 00 33 9f 34 .3.r.3...3...3.V.3.V.3...3...3.4
21ce0 00 33 9f 34 00 33 9f a0 00 33 9f a0 00 33 a0 0e 00 33 a1 b0 00 33 a2 6c 00 33 a3 48 00 33 a3 48 .3.4.3...3...3...3...3.l.3.H.3.H
21d00 00 33 a3 bc 00 33 a3 bc 00 33 a4 3c 00 33 a4 3c 00 33 a4 ac 00 33 a4 ac 00 33 a5 1c 00 33 a5 1c .3...3...3.<.3.<.3...3...3...3..
21d20 00 33 a5 8c 00 33 a5 8c 00 33 a6 08 00 33 a6 08 00 33 a6 86 00 33 a6 86 00 33 a6 fa 00 33 a6 fa .3...3...3...3...3...3...3...3..
21d40 00 33 a7 68 00 33 a7 68 00 33 a7 e8 00 33 a7 e8 00 33 a8 52 00 33 a8 52 00 33 a8 c2 00 33 a8 c2 .3.h.3.h.3...3...3.R.3.R.3...3..
21d60 00 33 a9 32 00 33 a9 32 00 33 a9 a4 00 33 a9 a4 00 33 aa 1c 00 33 aa 1c 00 33 aa 84 00 33 aa 84 .3.2.3.2.3...3...3...3...3...3..
21d80 00 33 aa f0 00 33 aa f0 00 33 ab 5a 00 33 ab 5a 00 33 ab c4 00 33 ab c4 00 33 ac 2c 00 33 ac 2c .3...3...3.Z.3.Z.3...3...3.,.3.,
21da0 00 33 ac 9e 00 33 ac 9e 00 33 ad 10 00 33 ad 10 00 33 ad 7e 00 33 ad 7e 00 33 ad f8 00 33 ad f8 .3...3...3...3...3.~.3.~.3...3..
21dc0 00 33 ae 68 00 33 ae 68 00 33 ae d2 00 33 ae d2 00 33 af 46 00 33 b1 04 00 33 b1 c0 00 33 b2 a4 .3.h.3.h.3...3...3.F.3...3...3..
21de0 00 33 b2 a4 00 33 b3 24 00 33 b3 24 00 33 b3 a0 00 33 b3 a0 00 33 b4 1e 00 33 b4 1e 00 33 b4 96 .3...3.$.3.$.3...3...3...3...3..
21e00 00 33 b4 96 00 33 b5 14 00 33 b5 14 00 33 b5 92 00 33 b5 92 00 33 b6 1a 00 33 b6 1a 00 33 b6 9a .3...3...3...3...3...3...3...3..
21e20 00 33 b6 9a 00 33 b7 1a 00 33 b7 1a 00 33 b7 96 00 33 b9 44 00 33 ba 00 00 33 ba e0 00 33 ba e0 .3...3...3...3...3.D.3...3...3..
21e40 00 33 bb 48 00 33 bb 48 00 33 bb ae 00 33 bb ae 00 33 bc 1c 00 33 bc 1c 00 33 bc 88 00 33 bc 88 .3.H.3.H.3...3...3...3...3...3..
21e60 00 33 bc f2 00 33 bc f2 00 33 bd 62 00 33 bd 62 00 33 bd d0 00 33 bd d0 00 33 be 42 00 33 be 42 .3...3...3.b.3.b.3...3...3.B.3.B
21e80 00 33 be ae 00 33 be ae 00 33 bf 1a 00 33 bf 1a 00 33 bf 84 00 33 bf 84 00 33 bf f2 00 33 bf f2 .3...3...3...3...3...3...3...3..
21ea0 00 33 c0 60 00 33 c0 60 00 33 c0 ca 00 33 c0 ca 00 33 c1 34 00 33 c1 34 00 33 c1 a2 00 33 c1 a2 .3.`.3.`.3...3...3.4.3.4.3...3..
21ec0 00 33 c2 10 00 33 c2 10 00 33 c2 78 00 33 c2 78 00 33 c2 e0 00 33 c2 e0 00 33 c3 4c 00 33 c4 f8 .3...3...3.x.3.x.3...3...3.L.3..
21ee0 00 33 c5 b4 00 33 c6 92 00 33 c6 92 00 33 c7 0e 00 33 c7 0e 00 33 c7 86 00 33 c7 86 00 33 c7 fe .3...3...3...3...3...3...3...3..
21f00 00 33 c7 fe 00 33 c8 72 00 33 c8 72 00 33 c8 e0 00 33 c8 e0 00 33 c9 54 00 33 c9 54 00 33 c9 ca .3...3.r.3.r.3...3...3.T.3.T.3..
21f20 00 33 c9 ca 00 33 ca 3a 00 33 ca 3a 00 33 ca b6 00 33 cc 62 00 33 cd 1e 00 33 cd fc 00 33 cd fc .3...3.:.3.:.3...3.b.3...3...3..
21f40 00 33 ce 66 00 33 ce 66 00 33 ce d4 00 33 ce d4 00 33 cf 38 00 33 cf 38 00 33 cf 9c 00 33 d1 66 .3.f.3.f.3...3...3.8.3.8.3...3.f
21f60 00 33 d2 22 00 33 d3 0a 00 33 d3 0a 00 33 d3 8c 00 33 d3 8c 00 33 d4 10 00 33 d4 10 00 33 d4 92 .3.".3...3...3...3...3...3...3..
21f80 00 33 d4 92 00 33 d5 0c 00 33 d5 0c 00 33 d5 86 00 33 d5 86 00 33 d6 14 00 33 d6 14 00 33 d6 a2 .3...3...3...3...3...3...3...3..
21fa0 00 33 d6 a2 00 33 d7 30 00 33 d7 30 00 33 d7 b6 00 33 d7 b6 00 33 d8 3e 00 33 d8 3e 00 33 d8 c4 .3...3.0.3.0.3...3...3.>.3.>.3..
21fc0 00 33 d8 c4 00 33 d9 4c 00 33 d9 4c 00 33 d9 cc 00 33 d9 cc 00 33 da 52 00 33 da 52 00 33 da cc .3...3.L.3.L.3...3...3.R.3.R.3..
21fe0 00 33 da cc 00 33 db 50 00 33 db 50 00 33 db da 00 33 db da 00 33 dc 68 00 33 dc 68 00 33 dc ea .3...3.P.3.P.3...3...3.h.3.h.3..
22000 00 33 dc ea 00 33 dd 70 00 33 dd 70 00 33 dd fe 00 33 dd fe 00 33 de 7c 00 33 de 7c 00 33 de fe .3...3.p.3.p.3...3...3.|.3.|.3..
22020 00 33 de fe 00 33 df 7e 00 33 df 7e 00 33 df fe 00 33 df fe 00 33 e0 82 00 33 e0 82 00 33 e1 0e .3...3.~.3.~.3...3...3...3...3..
22040 00 33 e1 0e 00 33 e1 8c 00 33 e1 8c 00 33 e2 02 00 33 e2 02 00 33 e2 7a 00 33 e2 7a 00 33 e2 fa .3...3...3...3...3...3.z.3.z.3..
22060 00 33 e2 fa 00 33 e3 80 00 33 e3 80 00 33 e3 fe 00 33 e3 fe 00 33 e4 76 00 33 e4 76 00 33 e4 f8 .3...3...3...3...3...3.v.3.v.3..
22080 00 33 e4 f8 00 33 e5 7e 00 33 e5 7e 00 33 e5 fa 00 33 e5 fa 00 33 e6 7e 00 33 e6 7e 00 33 e6 f6 .3...3.~.3.~.3...3...3.~.3.~.3..
220a0 00 33 e6 f6 00 33 e7 6a 00 33 e7 6a 00 33 e7 ee 00 33 e7 ee 00 33 e8 70 00 33 e8 70 00 33 e8 f4 .3...3.j.3.j.3...3...3.p.3.p.3..
220c0 00 33 e8 f4 00 33 e9 72 00 33 e9 72 00 33 e9 e8 00 33 e9 e8 00 33 ea 62 00 33 ea 62 00 33 ea de .3...3.r.3.r.3...3...3.b.3.b.3..
220e0 00 33 ea de 00 33 eb 5c 00 33 eb 5c 00 33 eb da 00 33 eb da 00 33 ec 4c 00 33 ec 4c 00 33 ec c8 .3...3.\.3.\.3...3...3.L.3.L.3..
22100 00 33 ec c8 00 33 ed 48 00 33 ed 48 00 33 ed c4 00 33 ed c4 00 33 ee 3c 00 33 ee 3c 00 33 ee b6 .3...3.H.3.H.3...3...3.<.3.<.3..
22120 00 33 ee b6 00 33 ef 24 00 33 ef 24 00 33 ef a0 00 33 ef a0 00 33 f0 1c 00 33 f0 1c 00 33 f0 96 .3...3.$.3.$.3...3...3...3...3..
22140 00 33 f0 96 00 33 f1 1e 00 33 f1 1e 00 33 f1 a4 00 33 f1 a4 00 33 f2 18 00 33 f2 18 00 33 f2 8e .3...3...3...3...3...3...3...3..
22160 00 33 f2 8e 00 33 f3 06 00 33 f3 06 00 33 f3 88 00 33 f3 88 00 33 f4 06 00 33 f4 06 00 33 f4 82 .3...3...3...3...3...3...3...3..
22180 00 33 f4 82 00 33 f5 00 00 33 f5 00 00 33 f5 7e 00 33 f5 7e 00 33 f5 fe 00 33 f5 fe 00 33 f6 70 .3...3...3...3.~.3.~.3...3...3.p
221a0 00 33 f6 70 00 33 f6 e2 00 33 f6 e2 00 33 f7 58 00 33 f7 58 00 33 f7 d0 00 33 f7 d0 00 33 f8 46 .3.p.3...3...3.X.3.X.3...3...3.F
221c0 00 33 f8 46 00 33 f8 c0 00 33 f8 c0 00 33 f9 34 00 33 f9 34 00 33 f9 ac 00 33 f9 ac 00 33 fa 2a .3.F.3...3...3.4.3.4.3...3...3.*
221e0 00 33 fa 2a 00 33 fa aa 00 33 fa aa 00 33 fb 36 00 33 fb 36 00 33 fb bc 00 33 fb bc 00 33 fc 3a .3.*.3...3...3.6.3.6.3...3...3.:
22200 00 33 fc 3a 00 33 fc c6 00 33 fc c6 00 33 fd 40 00 33 fd 40 00 33 fd c0 00 33 fd c0 00 33 fe 44 .3.:.3...3...3.@.3.@.3...3...3.D
22220 00 33 fe 44 00 33 fe ca 00 33 fe ca 00 33 ff 4c 00 33 ff 4c 00 33 ff c0 00 33 ff c0 00 34 00 42 .3.D.3...3...3.L.3.L.3...3...4.B
22240 00 34 00 42 00 34 00 b4 00 34 00 b4 00 34 01 2e 00 34 01 2e 00 34 01 aa 00 34 01 aa 00 34 02 2e .4.B.4...4...4...4...4...4...4..
22260 00 34 02 2e 00 34 02 a8 00 34 02 a8 00 34 03 30 00 34 03 30 00 34 03 b4 00 34 05 60 00 34 06 1c .4...4...4...4.0.4.0.4...4.`.4..
22280 00 34 06 fa 00 34 06 fa 00 34 07 6e 00 34 07 6e 00 34 07 e0 00 34 07 e0 00 34 08 50 00 34 08 50 .4...4...4.n.4.n.4...4...4.P.4.P
222a0 00 34 08 c2 00 34 08 c2 00 34 09 32 00 34 09 32 00 34 09 ae 00 34 09 ae 00 34 0a 26 00 34 0a 26 .4...4...4.2.4.2.4...4...4.&.4.&
222c0 00 34 0a 9c 00 34 0a 9c 00 34 0b 10 00 34 0b 10 00 34 0b 86 00 34 0b 86 00 34 0b f6 00 34 0b f6 .4...4...4...4...4...4...4...4..
222e0 00 34 0c 6c 00 34 0c 6c 00 34 0c ea 00 34 0c ea 00 34 0d 66 00 34 0d 66 00 34 0d ea 00 34 0d ea .4.l.4.l.4...4...4.f.4.f.4...4..
22300 00 34 0e 5a 00 34 0e 5a 00 34 0e c8 00 34 0e c8 00 34 0f 38 00 34 0f 38 00 34 0f b0 00 34 0f b0 .4.Z.4.Z.4...4...4.8.4.8.4...4..
22320 00 34 10 1e 00 34 10 1e 00 34 10 8e 00 34 10 8e 00 34 10 f6 00 34 10 f6 00 34 11 60 00 34 11 60 .4...4...4...4...4...4...4.`.4.`
22340 00 34 11 ce 00 34 11 ce 00 34 12 3e 00 34 12 3e 00 34 12 b0 00 34 12 b0 00 34 13 1e 00 34 13 1e .4...4...4.>.4.>.4...4...4...4..
22360 00 34 13 8a 00 34 13 8a 00 34 13 f8 00 34 13 f8 00 34 14 68 00 34 14 68 00 34 14 ce 00 34 14 ce .4...4...4...4...4.h.4.h.4...4..
22380 00 34 15 46 00 34 15 46 00 34 15 b8 00 34 15 b8 00 34 16 24 00 34 16 24 00 34 16 8e 00 34 16 8e .4.F.4.F.4...4...4.$.4.$.4...4..
223a0 00 34 16 fc 00 34 16 fc 00 34 17 68 00 34 17 68 00 34 17 d6 00 34 17 d6 00 34 18 3e 00 34 18 3e .4...4...4.h.4.h.4...4...4.>.4.>
223c0 00 34 18 b4 00 34 18 b4 00 34 19 26 00 34 19 26 00 34 19 8e 00 34 19 8e 00 34 19 f8 00 34 19 f8 .4...4...4.&.4.&.4...4...4...4..
223e0 00 34 1a 68 00 34 1a 68 00 34 1a d8 00 34 1a d8 00 34 1b 50 00 34 1b 50 00 34 1b c8 00 34 1b c8 .4.h.4.h.4...4...4.P.4.P.4...4..
22400 00 34 1c 42 00 34 1c 42 00 34 1c ac 00 34 1c ac 00 34 1d 16 00 34 1d 16 00 34 1d 84 00 34 1d 84 .4.B.4.B.4...4...4...4...4...4..
22420 00 34 1d f2 00 34 1d f2 00 34 1e 58 00 34 1e 58 00 34 1e c8 00 34 1e c8 00 34 1f 3a 00 34 1f 3a .4...4...4.X.4.X.4...4...4.:.4.:
22440 00 34 1f b0 00 34 1f b0 00 34 20 24 00 34 20 24 00 34 20 96 00 34 20 96 00 34 21 04 00 34 21 04 .4...4...4.$.4.$.4...4...4!..4!.
22460 00 34 21 70 00 34 21 70 00 34 21 e4 00 34 21 e4 00 34 22 56 00 34 22 56 00 34 22 cc 00 34 22 cc .4!p.4!p.4!..4!..4"V.4"V.4"..4".
22480 00 34 23 4c 00 34 23 4c 00 34 23 c0 00 34 23 c0 00 34 24 34 00 34 24 34 00 34 24 a2 00 34 24 a2 .4#L.4#L.4#..4#..4$4.4$4.4$..4$.
224a0 00 34 25 10 00 34 25 10 00 34 25 82 00 34 25 82 00 34 25 f4 00 34 25 f4 00 34 26 62 00 34 26 62 .4%..4%..4%..4%..4%..4%..4&b.4&b
224c0 00 34 26 d0 00 34 26 d0 00 34 27 3a 00 34 27 3a 00 34 27 a4 00 34 27 a4 00 34 28 16 00 34 28 16 .4&..4&..4':.4':.4'..4'..4(..4(.
224e0 00 34 28 88 00 34 28 88 00 34 28 f4 00 34 2a a0 00 34 2b 5c 00 34 2c 3a 00 34 2c 3a 00 34 2c ac .4(..4(..4(..4*..4+\.4,:.4,:.4,.
22500 00 34 2c ac 00 34 2d 22 00 34 2d 22 00 34 2d 8e 00 34 2d 8e 00 34 2d fc 00 34 2d fc 00 34 2e 70 .4,..4-".4-".4-..4-..4-..4-..4.p
22520 00 34 2e 70 00 34 2e e4 00 34 2e e4 00 34 2f 4e 00 34 2f 4e 00 34 2f b2 00 34 2f b2 00 34 30 1a .4.p.4...4...4/N.4/N.4/..4/..40.
22540 00 34 30 1a 00 34 30 82 00 34 30 82 00 34 30 fa 00 34 30 fa 00 34 31 6a 00 34 31 6a 00 34 31 d8 .40..40..40..40..40..41j.41j.41.
22560 00 34 31 d8 00 34 32 48 00 34 32 48 00 34 32 ae 00 34 32 ae 00 34 33 14 00 34 33 14 00 34 33 80 .41..42H.42H.42..42..43..43..43.
22580 00 34 33 80 00 34 33 f4 00 34 33 f4 00 34 34 6a 00 34 34 6a 00 34 34 e0 00 34 34 e0 00 34 35 54 .43..43..43..44j.44j.44..44..45T
225a0 00 34 35 54 00 34 35 cc 00 34 35 cc 00 34 36 36 00 34 36 36 00 34 36 a0 00 34 36 a0 00 34 37 0a .45T.45..45..466.466.46..46..47.
225c0 00 34 37 0a 00 34 37 76 00 34 37 76 00 34 37 e2 00 34 37 e2 00 34 38 4c 00 34 38 4c 00 34 38 b6 .47..47v.47v.47..47..48L.48L.48.
225e0 00 34 38 b6 00 34 39 26 00 34 39 26 00 34 39 98 00 34 39 98 00 34 3a 0c 00 34 3a 0c 00 34 3a 80 .48..49&.49&.49..49..4:..4:..4:.
22600 00 34 3a 80 00 34 3a f2 00 34 3a f2 00 34 3b 5a 00 34 3b 5a 00 34 3b c2 00 34 3b c2 00 34 3c 38 .4:..4:..4:..4;Z.4;Z.4;..4;..4<8
22620 00 34 3c 38 00 34 3c b0 00 34 3c b0 00 34 3d 16 00 34 3d 16 00 34 3d 80 00 34 3d 80 00 34 3d ea .4<8.4<..4<..4=..4=..4=..4=..4=.
22640 00 34 3d ea 00 34 3e 50 00 34 3e 50 00 34 3e b6 00 34 3e b6 00 34 3f 1e 00 34 3f 1e 00 34 3f 84 .4=..4>P.4>P.4>..4>..4?..4?..4?.
22660 00 34 3f 84 00 34 3f ea 00 34 3f ea 00 34 40 52 00 34 40 52 00 34 40 b8 00 34 40 b8 00 34 41 1e .4?..4?..4?..4@R.4@R.4@..4@..4A.
22680 00 34 41 1e 00 34 41 88 00 34 41 88 00 34 41 f2 00 34 41 f2 00 34 42 58 00 34 42 58 00 34 42 be .4A..4A..4A..4A..4A..4BX.4BX.4B.
226a0 00 34 42 be 00 34 43 28 00 34 43 28 00 34 43 92 00 34 43 92 00 34 43 f8 00 34 43 f8 00 34 44 62 .4B..4C(.4C(.4C..4C..4C..4C..4Db
226c0 00 34 44 62 00 34 44 cc 00 34 44 cc 00 34 45 3a 00 34 45 3a 00 34 45 a6 00 34 45 a6 00 34 46 16 .4Db.4D..4D..4E:.4E:.4E..4E..4F.
226e0 00 34 46 16 00 34 46 88 00 34 46 88 00 34 46 f2 00 34 46 f2 00 34 47 58 00 34 47 58 00 34 47 c2 .4F..4F..4F..4F..4F..4GX.4GX.4G.
22700 00 34 47 c2 00 34 48 2a 00 34 48 2a 00 34 48 9c 00 34 48 9c 00 34 49 0e 00 34 49 0e 00 34 49 76 .4G..4H*.4H*.4H..4H..4I..4I..4Iv
22720 00 34 49 76 00 34 49 e4 00 34 49 e4 00 34 4a 56 00 34 4a 56 00 34 4a c8 00 34 4a c8 00 34 4b 2c .4Iv.4I..4I..4JV.4JV.4J..4J..4K,
22740 00 34 4b 2c 00 34 4b 92 00 34 4b 92 00 34 4b f6 00 34 4b f6 00 34 4c 68 00 34 4c 68 00 34 4c dc .4K,.4K..4K..4K..4K..4Lh.4Lh.4L.
22760 00 34 4c dc 00 34 4d 50 00 34 4d 50 00 34 4d b8 00 34 4d b8 00 34 4e 20 00 34 4e 20 00 34 4e 8a .4L..4MP.4MP.4M..4M..4N..4N..4N.
22780 00 34 4e 8a 00 34 4e f6 00 34 4e f6 00 34 4f 62 00 34 4f 62 00 34 4f cc 00 34 4f cc 00 34 50 42 .4N..4N..4N..4Ob.4Ob.4O..4O..4PB
227a0 00 34 50 42 00 34 50 b8 00 34 50 b8 00 34 51 26 00 34 51 26 00 34 51 94 00 34 51 94 00 34 51 fa .4PB.4P..4P..4Q&.4Q&.4Q..4Q..4Q.
227c0 00 34 51 fa 00 34 52 6c 00 34 52 6c 00 34 52 e0 00 34 52 e0 00 34 53 4e 00 34 53 4e 00 34 53 ba .4Q..4Rl.4Rl.4R..4R..4SN.4SN.4S.
227e0 00 34 53 ba 00 34 54 26 00 34 54 26 00 34 54 8c 00 34 54 8c 00 34 54 f8 00 34 54 f8 00 34 55 70 .4S..4T&.4T&.4T..4T..4T..4T..4Up
22800 00 34 55 70 00 34 55 dc 00 34 55 dc 00 34 56 48 00 34 56 48 00 34 56 b8 00 34 56 b8 00 34 57 28 .4Up.4U..4U..4VH.4VH.4V..4V..4W(
22820 00 34 57 28 00 34 57 9a 00 34 57 9a 00 34 58 04 00 34 58 04 00 34 58 6a 00 34 58 6a 00 34 58 da .4W(.4W..4W..4X..4X..4Xj.4Xj.4X.
22840 00 34 58 da 00 34 59 4a 00 34 59 4a 00 34 59 b0 00 34 59 b0 00 34 5a 1a 00 34 5a 1a 00 34 5a 8a .4X..4YJ.4YJ.4Y..4Y..4Z..4Z..4Z.
22860 00 34 5a 8a 00 34 5a fc 00 34 5a fc 00 34 5b 6e 00 34 5b 6e 00 34 5b d8 00 34 5b d8 00 34 5c 46 .4Z..4Z..4Z..4[n.4[n.4[..4[..4\F
22880 00 34 5c 46 00 34 5c b4 00 34 5c b4 00 34 5d 22 00 34 5d 22 00 34 5d 92 00 34 5d 92 00 34 5d f8 .4\F.4\..4\..4]".4]".4]..4]..4].
228a0 00 34 5d f8 00 34 5e 64 00 34 5e 64 00 34 5e d4 00 34 5e d4 00 34 5f 3e 00 34 5f 3e 00 34 5f a8 .4]..4^d.4^d.4^..4^..4_>.4_>.4_.
228c0 00 34 5f a8 00 34 60 18 00 34 60 18 00 34 60 82 00 34 60 82 00 34 60 ec 00 34 60 ec 00 34 61 58 .4_..4`..4`..4`..4`..4`..4`..4aX
228e0 00 34 61 58 00 34 61 c6 00 34 61 c6 00 34 62 32 00 34 62 32 00 34 62 9e 00 34 62 9e 00 34 63 06 .4aX.4a..4a..4b2.4b2.4b..4b..4c.
22900 00 34 63 06 00 34 63 78 00 34 63 78 00 34 63 e4 00 34 63 e4 00 34 64 50 00 34 64 50 00 34 64 bc .4c..4cx.4cx.4c..4c..4dP.4dP.4d.
22920 00 34 64 bc 00 34 65 24 00 34 65 24 00 34 65 8c 00 34 65 8c 00 34 65 f6 00 34 65 f6 00 34 66 60 .4d..4e$.4e$.4e..4e..4e..4e..4f`
22940 00 34 66 60 00 34 66 cc 00 34 66 cc 00 34 67 38 00 34 67 38 00 34 67 a4 00 34 67 a4 00 34 68 0e .4f`.4f..4f..4g8.4g8.4g..4g..4h.
22960 00 34 68 0e 00 34 68 78 00 34 68 78 00 34 68 e2 00 34 68 e2 00 34 69 48 00 34 69 48 00 34 69 be .4h..4hx.4hx.4h..4h..4iH.4iH.4i.
22980 00 34 69 be 00 34 6a 32 00 34 6a 32 00 34 6a 9a 00 34 6a 9a 00 34 6b 04 00 34 6b 04 00 34 6b 6c .4i..4j2.4j2.4j..4j..4k..4k..4kl
229a0 00 34 6b 6c 00 34 6b d4 00 34 6b d4 00 34 6c 4e 00 34 6c 4e 00 34 6c b8 00 34 6c b8 00 34 6d 2c .4kl.4k..4k..4lN.4lN.4l..4l..4m,
229c0 00 34 6d 2c 00 34 6d a0 00 34 6d a0 00 34 6e 0c 00 34 6e 0c 00 34 6e 78 00 34 6e 78 00 34 6e f2 .4m,.4m..4m..4n..4n..4nx.4nx.4n.
229e0 00 34 6e f2 00 34 6f 5e 00 34 6f 5e 00 34 6f ca 00 34 6f ca 00 34 70 40 00 34 70 40 00 34 70 b6 .4n..4o^.4o^.4o..4o..4p@.4p@.4p.
22a00 00 34 70 b6 00 34 71 1e 00 34 71 1e 00 34 71 8e 00 34 71 8e 00 34 71 fe 00 34 71 fe 00 34 72 66 .4p..4q..4q..4q..4q..4q..4q..4rf
22a20 00 34 72 66 00 34 72 da 00 34 72 da 00 34 73 4e 00 34 73 4e 00 34 73 ba 00 34 73 ba 00 34 74 26 .4rf.4r..4r..4sN.4sN.4s..4s..4t&
22a40 00 34 74 26 00 34 74 8c 00 34 74 8c 00 34 74 f2 00 34 74 f2 00 34 75 60 00 34 75 60 00 34 75 c8 .4t&.4t..4t..4t..4t..4u`.4u`.4u.
22a60 00 34 75 c8 00 34 76 2c 00 34 76 2c 00 34 76 96 00 34 76 96 00 34 77 02 00 34 77 02 00 34 77 66 .4u..4v,.4v,.4v..4v..4w..4w..4wf
22a80 00 34 77 66 00 34 77 cc 00 34 77 cc 00 34 78 34 00 34 78 34 00 34 78 9a 00 34 78 9a 00 34 79 00 .4wf.4w..4w..4x4.4x4.4x..4x..4y.
22aa0 00 34 79 00 00 34 79 66 00 34 79 66 00 34 79 ce 00 34 79 ce 00 34 7a 36 00 34 7a 36 00 34 7a 9c .4y..4yf.4yf.4y..4y..4z6.4z6.4z.
22ac0 00 34 7a 9c 00 34 7b 06 00 34 7b 06 00 34 7b 70 00 34 7b 70 00 34 7b e0 00 34 7b e0 00 34 7c 56 .4z..4{..4{..4{p.4{p.4{..4{..4|V
22ae0 00 34 7c 56 00 34 7c c2 00 34 7c c2 00 34 7d 2a 00 34 7d 2a 00 34 7d 98 00 34 7d 98 00 34 7d fe .4|V.4|..4|..4}*.4}*.4}..4}..4}.
22b00 00 34 7d fe 00 34 7e 62 00 34 7e 62 00 34 7e c6 00 34 7e c6 00 34 7f 32 00 34 7f 32 00 34 7f a2 .4}..4~b.4~b.4~..4~..4.2.4.2.4..
22b20 00 34 7f a2 00 34 80 10 00 34 80 10 00 34 80 7a 00 34 80 7a 00 34 80 e4 00 34 80 e4 00 34 81 54 .4...4...4...4.z.4.z.4...4...4.T
22b40 00 34 81 54 00 34 81 c4 00 34 81 c4 00 34 82 34 00 34 82 34 00 34 82 a4 00 34 82 a4 00 34 83 16 .4.T.4...4...4.4.4.4.4...4...4..
22b60 00 34 83 16 00 34 83 88 00 34 83 88 00 34 83 f8 00 34 83 f8 00 34 84 5e 00 34 84 5e 00 34 84 c6 .4...4...4...4...4...4.^.4.^.4..
22b80 00 34 84 c6 00 34 85 2e 00 34 85 2e 00 34 85 94 00 34 85 94 00 34 86 02 00 34 86 02 00 34 86 72 .4...4...4...4...4...4...4...4.r
22ba0 00 34 86 72 00 34 86 e2 00 34 86 e2 00 34 87 4a 00 34 87 4a 00 34 87 b0 00 34 87 b0 00 34 88 26 .4.r.4...4...4.J.4.J.4...4...4.&
22bc0 00 34 88 26 00 34 88 9a 00 34 88 9a 00 34 89 06 00 34 89 06 00 34 89 70 00 34 89 70 00 34 89 d4 .4.&.4...4...4...4...4.p.4.p.4..
22be0 00 34 89 d4 00 34 8a 3c 00 34 8a 3c 00 34 8a a6 00 34 8a a6 00 34 8b 10 00 34 8b 10 00 34 8b 78 .4...4.<.4.<.4...4...4...4...4.x
22c00 00 34 8b 78 00 34 8b e0 00 34 8b e0 00 34 8c 4a 00 34 8c 4a 00 34 8c b0 00 34 8c b0 00 34 8d 1a .4.x.4...4...4.J.4.J.4...4...4..
22c20 00 34 8d 1a 00 34 8d 86 00 34 8d 86 00 34 8d f0 00 34 8d f0 00 34 8e 5a 00 34 8e 5a 00 34 8e c2 .4...4...4...4...4...4.Z.4.Z.4..
22c40 00 34 8e c2 00 34 8f 2e 00 34 8f 2e 00 34 8f 9e 00 34 8f 9e 00 34 90 1e 00 34 90 1e 00 34 90 84 .4...4...4...4...4...4...4...4..
22c60 00 34 90 84 00 34 90 ea 00 34 90 ea 00 34 91 58 00 34 91 58 00 34 91 c0 00 34 91 c0 00 34 92 2a .4...4...4...4.X.4.X.4...4...4.*
22c80 00 34 92 2a 00 34 92 96 00 34 92 96 00 34 93 02 00 34 93 02 00 34 93 6c 00 34 93 6c 00 34 93 d6 .4.*.4...4...4...4...4.l.4.l.4..
22ca0 00 34 93 d6 00 34 94 42 00 34 94 42 00 34 94 ae 00 34 94 ae 00 34 95 18 00 34 95 18 00 34 95 82 .4...4.B.4.B.4...4...4...4...4..
22cc0 00 34 95 82 00 34 95 ec 00 34 95 ec 00 34 96 54 00 34 96 54 00 34 96 be 00 34 96 be 00 34 97 28 .4...4...4...4.T.4.T.4...4...4.(
22ce0 00 34 97 28 00 34 97 94 00 34 97 94 00 34 98 08 00 34 98 08 00 34 98 7c 00 34 98 7c 00 34 98 ea .4.(.4...4...4...4...4.|.4.|.4..
22d00 00 34 98 ea 00 34 99 60 00 34 99 60 00 34 99 ce 00 34 99 ce 00 34 9a 3a 00 34 9a 3a 00 34 9a b2 .4...4.`.4.`.4...4...4.:.4.:.4..
22d20 00 34 9a b2 00 34 9b 18 00 34 9b 18 00 34 9b 82 00 34 9b 82 00 34 9b ea 00 34 9b ea 00 34 9c 4c .4...4...4...4...4...4...4...4.L
22d40 00 34 9c 4c 00 34 9c b0 00 34 9c b0 00 34 9d 1c 00 34 9d 1c 00 34 9d 8a 00 34 9d 8a 00 34 9e 08 .4.L.4...4...4...4...4...4...4..
22d60 00 34 9e 08 00 34 9e 7e 00 34 9e 7e 00 34 9e fc 00 34 9e fc 00 34 9f 74 00 34 9f 74 00 34 9f dc .4...4.~.4.~.4...4...4.t.4.t.4..
22d80 00 34 9f dc 00 34 a0 42 00 34 a0 42 00 34 a0 ac 00 34 a0 ac 00 34 a1 18 00 34 a1 18 00 34 a1 84 .4...4.B.4.B.4...4...4...4...4..
22da0 00 34 a1 84 00 34 a1 f2 00 34 a1 f2 00 34 a2 6e 00 34 a2 6e 00 34 a2 da 00 34 a2 da 00 34 a3 46 .4...4...4...4.n.4.n.4...4...4.F
22dc0 00 34 a3 46 00 34 a3 c0 00 34 a3 c0 00 34 a4 24 00 34 a4 24 00 34 a4 94 00 34 a4 94 00 34 a5 00 .4.F.4...4...4.$.4.$.4...4...4..
22de0 00 34 a5 00 00 34 a5 6c 00 34 a5 6c 00 34 a5 dc 00 34 a5 dc 00 34 a6 46 00 34 a6 46 00 34 a6 b2 .4...4.l.4.l.4...4...4.F.4.F.4..
22e00 00 34 a6 b2 00 34 a7 1a 00 34 a7 1a 00 34 a7 84 00 34 a7 84 00 34 a7 ee 00 34 a7 ee 00 34 a8 58 .4...4...4...4...4...4...4...4.X
22e20 00 34 a8 58 00 34 a8 c2 00 34 a8 c2 00 34 a9 2e 00 34 a9 2e 00 34 a9 9a 00 34 a9 9a 00 34 aa 02 .4.X.4...4...4...4...4...4...4..
22e40 00 34 aa 02 00 34 aa 70 00 34 aa 70 00 34 aa e2 00 34 aa e2 00 34 ab 54 00 34 ab 54 00 34 ab c6 .4...4.p.4.p.4...4...4.T.4.T.4..
22e60 00 34 ab c6 00 34 ac 32 00 34 ac 32 00 34 ac 9e 00 34 ac 9e 00 34 ad 0c 00 34 ad 0c 00 34 ad 78 .4...4.2.4.2.4...4...4...4...4.x
22e80 00 34 ad 78 00 34 ad ee 00 34 ad ee 00 34 ae 58 00 34 ae 58 00 34 ae bc 00 34 ae bc 00 34 af 26 .4.x.4...4...4.X.4.X.4...4...4.&
22ea0 00 34 af 26 00 34 af 9c 00 34 af 9c 00 34 b0 0c 00 34 b0 0c 00 34 b0 7a 00 34 b0 7a 00 34 b0 e2 .4.&.4...4...4...4...4.z.4.z.4..
22ec0 00 34 b0 e2 00 34 b1 4e 00 34 b1 4e 00 34 b1 b8 00 34 b1 b8 00 34 b2 24 00 34 b2 24 00 34 b2 90 .4...4.N.4.N.4...4...4.$.4.$.4..
22ee0 00 34 b2 90 00 34 b2 fc 00 34 b2 fc 00 34 b3 64 00 34 b3 64 00 34 b3 ce 00 34 b3 ce 00 34 b4 38 .4...4...4...4.d.4.d.4...4...4.8
22f00 00 34 b4 38 00 34 b4 a0 00 34 b4 a0 00 34 b5 10 00 34 b5 10 00 34 b5 7a 00 34 b5 7a 00 34 b5 e4 .4.8.4...4...4...4...4.z.4.z.4..
22f20 00 34 b5 e4 00 34 b6 4c 00 34 b6 4c 00 34 b6 b8 00 34 b6 b8 00 34 b7 24 00 34 b7 24 00 34 b7 94 .4...4.L.4.L.4...4...4.$.4.$.4..
22f40 00 34 b7 94 00 34 b8 04 00 34 b8 04 00 34 b8 72 00 34 b8 72 00 34 b8 e4 00 34 b8 e4 00 34 b9 4a .4...4...4...4.r.4.r.4...4...4.J
22f60 00 34 b9 4a 00 34 b9 ba 00 34 b9 ba 00 34 ba 28 00 34 ba 28 00 34 ba 94 00 34 ba 94 00 34 bb 08 .4.J.4...4...4.(.4.(.4...4...4..
22f80 00 34 bb 08 00 34 bb 7e 00 34 bb 7e 00 34 bb f0 00 34 bb f0 00 34 bc 5e 00 34 bc 5e 00 34 bc ce .4...4.~.4.~.4...4...4.^.4.^.4..
22fa0 00 34 bc ce 00 34 bd 44 00 34 bd 44 00 34 bd b6 00 34 bd b6 00 34 be 30 00 34 be 30 00 34 be a4 .4...4.D.4.D.4...4...4.0.4.0.4..
22fc0 00 34 be a4 00 34 bf 20 00 34 bf 20 00 34 bf 8a 00 34 bf 8a 00 34 bf fc 00 34 bf fc 00 34 c0 70 .4...4...4...4...4...4...4...4.p
22fe0 00 34 c0 70 00 34 c0 de 00 34 c0 de 00 34 c1 52 00 34 c1 52 00 34 c1 c2 00 34 c1 c2 00 34 c2 38 .4.p.4...4...4.R.4.R.4...4...4.8
23000 00 34 c2 38 00 34 c2 a2 00 34 c2 a2 00 34 c3 18 00 34 c3 18 00 34 c3 8c 00 34 c3 8c 00 34 c4 00 .4.8.4...4...4...4...4...4...4..
23020 00 34 c4 00 00 34 c4 64 00 34 c4 64 00 34 c4 c8 00 34 c4 c8 00 34 c5 32 00 34 c5 32 00 34 c5 a0 .4...4.d.4.d.4...4...4.2.4.2.4..
23040 00 34 c5 a0 00 34 c6 0c 00 34 c6 0c 00 34 c6 7e 00 34 c6 7e 00 34 c6 f0 00 34 c6 f0 00 34 c7 62 .4...4...4...4.~.4.~.4...4...4.b
23060 00 34 c7 62 00 34 c7 d6 00 34 c7 d6 00 34 c8 4e 00 34 c8 4e 00 34 c8 ba 00 34 c8 ba 00 34 c9 24 .4.b.4...4...4.N.4.N.4...4...4.$
23080 00 34 c9 24 00 34 c9 8c 00 34 c9 8c 00 34 c9 f6 00 34 c9 f6 00 34 ca 60 00 34 ca 60 00 34 ca c6 .4.$.4...4...4...4...4.`.4.`.4..
230a0 00 34 ca c6 00 34 cb 2e 00 34 cb 2e 00 34 cb 9a 00 34 cb 9a 00 34 cc 0c 00 34 cc 0c 00 34 cc 76 .4...4...4...4...4...4...4...4.v
230c0 00 34 cc 76 00 34 cc e2 00 34 cc e2 00 34 cd 54 00 34 cd 54 00 34 cd c4 00 34 cd c4 00 34 ce 34 .4.v.4...4...4.T.4.T.4...4...4.4
230e0 00 34 ce 34 00 34 ce a0 00 34 ce a0 00 34 cf 18 00 34 cf 18 00 34 cf 90 00 34 cf 90 00 34 cf fc .4.4.4...4...4...4...4...4...4..
23100 00 34 cf fc 00 34 d0 64 00 34 d0 64 00 34 d0 d2 00 34 d0 d2 00 34 d1 46 00 34 d1 46 00 34 d1 b0 .4...4.d.4.d.4...4...4.F.4.F.4..
23120 00 34 d1 b0 00 34 d2 18 00 34 d2 18 00 34 d2 8e 00 34 d2 8e 00 34 d3 04 00 34 d3 04 00 34 d3 7a .4...4...4...4...4...4...4...4.z
23140 00 34 d3 7a 00 34 d3 ec 00 34 d3 ec 00 34 d4 52 00 34 d4 52 00 34 d4 c4 00 34 d4 c4 00 34 d5 2c .4.z.4...4...4.R.4.R.4...4...4.,
23160 00 34 d5 2c 00 34 d5 a0 00 34 d5 a0 00 34 d6 18 00 34 d6 18 00 34 d6 90 00 34 d6 90 00 34 d7 04 .4.,.4...4...4...4...4...4...4..
23180 00 34 d7 04 00 34 d7 6e 00 34 d7 6e 00 34 d7 d8 00 34 d7 d8 00 34 d8 46 00 34 d8 46 00 34 d8 b4 .4...4.n.4.n.4...4...4.F.4.F.4..
231a0 00 34 d8 b4 00 34 d9 1e 00 34 d9 1e 00 34 d9 92 00 34 d9 92 00 34 da 06 00 34 da 06 00 34 da 74 .4...4...4...4...4...4...4...4.t
231c0 00 34 da 74 00 34 da de 00 34 da de 00 34 db 46 00 34 db 46 00 34 db b2 00 34 db b2 00 34 dc 1c .4.t.4...4...4.F.4.F.4...4...4..
231e0 00 34 dc 1c 00 34 dc 8c 00 34 dc 8c 00 34 dc fc 00 34 dc fc 00 34 dd 66 00 34 dd 66 00 34 dd da .4...4...4...4...4...4.f.4.f.4..
23200 00 34 dd da 00 34 de 44 00 34 de 44 00 34 de ac 00 34 de ac 00 34 df 14 00 34 df 14 00 34 df 7a .4...4.D.4.D.4...4...4...4...4.z
23220 00 34 df 7a 00 34 df e4 00 34 df e4 00 34 e0 4a 00 34 e0 4a 00 34 e0 b0 00 34 e0 b0 00 34 e1 18 .4.z.4...4...4.J.4.J.4...4...4..
23240 00 34 e1 18 00 34 e1 80 00 34 e1 80 00 34 e1 e6 00 34 e1 e6 00 34 e2 4c 00 34 e2 4c 00 34 e2 c2 .4...4...4...4...4...4.L.4.L.4..
23260 00 34 e2 c2 00 34 e3 2c 00 34 e3 2c 00 34 e3 98 00 34 e3 98 00 34 e4 00 00 34 e4 00 00 34 e4 70 .4...4.,.4.,.4...4...4...4...4.p
23280 00 34 e4 70 00 34 e4 e4 00 34 e4 e4 00 34 e5 5c 00 34 e5 5c 00 34 e5 c8 00 34 e5 c8 00 34 e6 30 .4.p.4...4...4.\.4.\.4...4...4.0
232a0 00 34 e6 30 00 34 e6 9c 00 34 e6 9c 00 34 e7 08 00 34 e7 08 00 34 e7 70 00 34 e7 70 00 34 e7 e2 .4.0.4...4...4...4...4.p.4.p.4..
232c0 00 34 e7 e2 00 34 e8 4c 00 34 e8 4c 00 34 e8 b6 00 34 e8 b6 00 34 e9 20 00 34 e9 20 00 34 e9 86 .4...4.L.4.L.4...4...4...4...4..
232e0 00 34 e9 86 00 34 e9 ee 00 34 e9 ee 00 34 ea 5e 00 34 ea 5e 00 34 ea ce 00 34 ea ce 00 34 eb 36 .4...4...4...4.^.4.^.4...4...4.6
23300 00 34 eb 36 00 34 eb 9e 00 34 eb 9e 00 34 ec 06 00 34 ec 06 00 34 ec 6e 00 34 ec 6e 00 34 ec d6 .4.6.4...4...4...4...4.n.4.n.4..
23320 00 34 ec d6 00 34 ed 3a 00 34 ed 3a 00 34 ed b0 00 34 ed b0 00 34 ee 1c 00 34 ee 1c 00 34 ee 88 .4...4.:.4.:.4...4...4...4...4..
23340 00 34 ee 88 00 34 ee f6 00 34 ee f6 00 34 ef 5e 00 34 ef 5e 00 34 ef ca 00 34 ef ca 00 34 f0 2e .4...4...4...4.^.4.^.4...4...4..
23360 00 34 f0 2e 00 34 f0 9c 00 34 f0 9c 00 34 f0 fe 00 34 f0 fe 00 34 f1 72 00 34 f1 72 00 34 f1 e0 .4...4...4...4...4...4.r.4.r.4..
23380 00 34 f1 e0 00 34 f2 48 00 34 f2 48 00 34 f2 b2 00 34 f2 b2 00 34 f3 28 00 34 f3 28 00 34 f3 9c .4...4.H.4.H.4...4...4.(.4.(.4..
233a0 00 34 f3 9c 00 34 f4 00 00 34 f4 00 00 34 f4 6c 00 34 f4 6c 00 34 f4 d8 00 34 f4 d8 00 34 f5 44 .4...4...4...4.l.4.l.4...4...4.D
233c0 00 34 f5 44 00 34 f5 ae 00 34 f5 ae 00 34 f6 12 00 34 f6 12 00 34 f6 78 00 34 f6 78 00 34 f6 e6 .4.D.4...4...4...4...4.x.4.x.4..
233e0 00 34 f6 e6 00 34 f7 54 00 34 f7 54 00 34 f7 bc 00 34 f7 bc 00 34 f8 24 00 34 f8 24 00 34 f8 8c .4...4.T.4.T.4...4...4.$.4.$.4..
23400 00 34 f8 8c 00 34 f8 fc 00 34 f8 fc 00 34 f9 6c 00 34 f9 6c 00 34 f9 d4 00 34 f9 d4 00 34 fa 3a .4...4...4...4.l.4.l.4...4...4.:
23420 00 34 fa 3a 00 34 fa a0 00 34 fa a0 00 34 fb 06 00 34 fb 06 00 34 fb 6c 00 34 fb 6c 00 34 fb dc .4.:.4...4...4...4...4.l.4.l.4..
23440 00 34 fb dc 00 34 fc 4c 00 34 fc 4c 00 34 fc b2 00 34 fc b2 00 34 fd 20 00 34 fd 20 00 34 fd 8e .4...4.L.4.L.4...4...4...4...4..
23460 00 34 fd 8e 00 34 fd f4 00 34 fd f4 00 34 fe 5c 00 34 fe 5c 00 34 fe c4 00 34 fe c4 00 34 ff 38 .4...4...4...4.\.4.\.4...4...4.8
23480 00 34 ff 38 00 34 ff a4 00 34 ff a4 00 35 00 10 00 35 00 10 00 35 00 82 00 35 00 82 00 35 01 04 .4.8.4...4...5...5...5...5...5..
234a0 00 35 01 04 00 35 01 7a 00 35 01 7a 00 35 01 f2 00 35 01 f2 00 35 02 5c 00 35 02 5c 00 35 02 c6 .5...5.z.5.z.5...5...5.\.5.\.5..
234c0 00 35 02 c6 00 35 03 32 00 35 03 32 00 35 03 9e 00 35 03 9e 00 35 04 08 00 35 04 08 00 35 04 74 .5...5.2.5.2.5...5...5...5...5.t
234e0 00 35 04 74 00 35 04 e2 00 35 04 e2 00 35 05 4a 00 35 05 4a 00 35 05 b2 00 35 05 b2 00 35 06 1c .5.t.5...5...5.J.5.J.5...5...5..
23500 00 35 06 1c 00 35 06 86 00 35 06 86 00 35 06 f6 00 35 06 f6 00 35 07 66 00 35 07 66 00 35 07 ce .5...5...5...5...5...5.f.5.f.5..
23520 00 35 07 ce 00 35 08 36 00 35 08 36 00 35 08 9e 00 35 08 9e 00 35 09 0a 00 35 09 0a 00 35 09 76 .5...5.6.5.6.5...5...5...5...5.v
23540 00 35 09 76 00 35 09 e4 00 35 09 e4 00 35 0a 4a 00 35 0a 4a 00 35 0a c0 00 35 0a c0 00 35 0b 38 .5.v.5...5...5.J.5.J.5...5...5.8
23560 00 35 0b 38 00 35 0b a2 00 35 0b a2 00 35 0c 08 00 35 0c 08 00 35 0c 6e 00 35 0c 6e 00 35 0c d8 .5.8.5...5...5...5...5.n.5.n.5..
23580 00 35 0c d8 00 35 0d 42 00 35 0d 42 00 35 0d a8 00 35 0d a8 00 35 0e 0e 00 35 0e 0e 00 35 0e 78 .5...5.B.5.B.5...5...5...5...5.x
235a0 00 35 0e 78 00 35 0e e0 00 35 0e e0 00 35 0f 48 00 35 0f 48 00 35 0f ac 00 35 0f ac 00 35 10 18 .5.x.5...5...5.H.5.H.5...5...5..
235c0 00 35 10 18 00 35 10 86 00 35 10 86 00 35 10 f4 00 35 10 f4 00 35 11 5e 00 35 11 5e 00 35 11 e0 .5...5...5...5...5...5.^.5.^.5..
235e0 00 35 11 e0 00 35 12 48 00 35 12 48 00 35 12 b0 00 35 12 b0 00 35 13 18 00 35 13 18 00 35 13 8a .5...5.H.5.H.5...5...5...5...5..
23600 00 35 13 8a 00 35 14 0c 00 35 14 0c 00 35 14 74 00 35 14 74 00 35 14 dc 00 35 14 dc 00 35 15 48 .5...5...5...5.t.5.t.5...5...5.H
23620 00 35 15 48 00 35 15 b6 00 35 15 b6 00 35 16 24 00 35 16 24 00 35 16 8c 00 35 16 8c 00 35 16 fc .5.H.5...5...5.$.5.$.5...5...5..
23640 00 35 16 fc 00 35 17 6c 00 35 17 6c 00 35 17 d0 00 35 17 d0 00 35 18 3e 00 35 18 3e 00 35 18 b2 .5...5.l.5.l.5...5...5.>.5.>.5..
23660 00 35 18 b2 00 35 19 22 00 35 19 22 00 35 19 92 00 35 19 92 00 35 19 fa 00 35 19 fa 00 35 1a 64 .5...5.".5.".5...5...5...5...5.d
23680 00 35 1a 64 00 35 1a d0 00 35 1a d0 00 35 1b 3c 00 35 1b 3c 00 35 1b a6 00 35 1b a6 00 35 1c 1a .5.d.5...5...5.<.5.<.5...5...5..
236a0 00 35 1c 1a 00 35 1c 8e 00 35 1c 8e 00 35 1d 06 00 35 1d 06 00 35 1d 7e 00 35 1d 7e 00 35 1e 00 .5...5...5...5...5...5.~.5.~.5..
236c0 00 35 1e 00 00 35 1e 6a 00 35 1e 6a 00 35 1e e8 00 35 1e e8 00 35 1f 5e 00 35 1f 5e 00 35 1f d6 .5...5.j.5.j.5...5...5.^.5.^.5..
236e0 00 35 1f d6 00 35 20 52 00 35 20 52 00 35 20 c6 00 35 20 c6 00 35 21 3a 00 35 21 3a 00 35 21 b8 .5...5.R.5.R.5...5...5!:.5!:.5!.
23700 00 35 21 b8 00 35 22 32 00 35 22 32 00 35 22 a2 00 35 22 a2 00 35 23 14 00 35 23 14 00 35 23 86 .5!..5"2.5"2.5"..5"..5#..5#..5#.
23720 00 35 23 86 00 35 23 f0 00 35 23 f0 00 35 24 56 00 35 24 56 00 35 24 d0 00 35 24 d0 00 35 25 36 .5#..5#..5#..5$V.5$V.5$..5$..5%6
23740 00 35 25 36 00 35 25 9e 00 35 25 9e 00 35 26 06 00 35 26 06 00 35 26 6e 00 35 26 6e 00 35 26 d8 .5%6.5%..5%..5&..5&..5&n.5&n.5&.
23760 00 35 26 d8 00 35 27 42 00 35 27 42 00 35 27 a6 00 35 27 a6 00 35 28 0e 00 35 28 0e 00 35 28 78 .5&..5'B.5'B.5'..5'..5(..5(..5(x
23780 00 35 28 78 00 35 28 e8 00 35 28 e8 00 35 29 58 00 35 29 58 00 35 29 c6 00 35 29 c6 00 35 2a 34 .5(x.5(..5(..5)X.5)X.5)..5)..5*4
237a0 00 35 2a 34 00 35 2a 9a 00 35 2a 9a 00 35 2b 02 00 35 2b 02 00 35 2b 72 00 35 2b 72 00 35 2b e2 .5*4.5*..5*..5+..5+..5+r.5+r.5+.
237c0 00 35 2b e2 00 35 2c 52 00 35 2c 52 00 35 2c c2 00 35 2c c2 00 35 2d 2a 00 35 2d 2a 00 35 2d 98 .5+..5,R.5,R.5,..5,..5-*.5-*.5-.
237e0 00 35 2d 98 00 35 2e 06 00 35 2e 06 00 35 2e 72 00 35 2e 72 00 35 2e f4 00 35 2e f4 00 35 2f 5a .5-..5...5...5.r.5.r.5...5...5/Z
23800 00 35 2f 5a 00 35 2f c8 00 35 2f c8 00 35 30 30 00 35 30 30 00 35 30 9a 00 35 30 9a 00 35 31 06 .5/Z.5/..5/..500.500.50..50..51.
23820 00 35 31 06 00 35 31 72 00 35 31 72 00 35 31 dc 00 35 31 dc 00 35 32 44 00 35 32 44 00 35 32 b0 .51..51r.51r.51..51..52D.52D.52.
23840 00 35 32 b0 00 35 33 1e 00 35 33 1e 00 35 33 8e 00 35 33 8e 00 35 33 f4 00 35 33 f4 00 35 34 5c .52..53..53..53..53..53..53..54\
23860 00 35 34 5c 00 35 34 ca 00 35 34 ca 00 35 35 48 00 35 35 48 00 35 35 be 00 35 35 be 00 35 36 3c .54\.54..54..55H.55H.55..55..56<
23880 00 35 36 3c 00 35 36 a8 00 35 36 a8 00 35 37 12 00 35 37 12 00 35 37 7e 00 35 37 7e 00 35 37 ea .56<.56..56..57..57..57~.57~.57.
238a0 00 35 37 ea 00 35 38 58 00 35 38 58 00 35 38 bc 00 35 38 bc 00 35 39 2c 00 35 39 2c 00 35 39 98 .57..58X.58X.58..58..59,.59,.59.
238c0 00 35 39 98 00 35 3a 04 00 35 3a 04 00 35 3a 6e 00 35 3a 6e 00 35 3a e4 00 35 3a e4 00 35 3b 48 .59..5:..5:..5:n.5:n.5:..5:..5;H
238e0 00 35 3b 48 00 35 3b b8 00 35 3b b8 00 35 3c 26 00 35 3c 26 00 35 3c 8e 00 35 3c 8e 00 35 3c fc .5;H.5;..5;..5<&.5<&.5<..5<..5<.
23900 00 35 3c fc 00 35 3d 68 00 35 3d 68 00 35 3d d4 00 35 3d d4 00 35 3e 44 00 35 3e 44 00 35 3e b0 .5<..5=h.5=h.5=..5=..5>D.5>D.5>.
23920 00 35 3e b0 00 35 3f 16 00 35 3f 16 00 35 3f 86 00 35 3f 86 00 35 3f f4 00 35 3f f4 00 35 40 68 .5>..5?..5?..5?..5?..5?..5?..5@h
23940 00 35 40 68 00 35 40 e2 00 35 40 e2 00 35 41 5c 00 35 41 5c 00 35 41 d0 00 35 41 d0 00 35 42 34 .5@h.5@..5@..5A\.5A\.5A..5A..5B4
23960 00 35 42 34 00 35 42 98 00 35 42 98 00 35 42 fc 00 35 42 fc 00 35 43 64 00 35 43 64 00 35 43 ce .5B4.5B..5B..5B..5B..5Cd.5Cd.5C.
23980 00 35 43 ce 00 35 44 36 00 35 44 36 00 35 44 a0 00 35 44 a0 00 35 45 08 00 35 45 08 00 35 45 74 .5C..5D6.5D6.5D..5D..5E..5E..5Et
239a0 00 35 45 74 00 35 45 e0 00 35 45 e0 00 35 46 58 00 35 46 58 00 35 46 d0 00 35 46 d0 00 35 47 34 .5Et.5E..5E..5FX.5FX.5F..5F..5G4
239c0 00 35 47 34 00 35 47 aa 00 35 47 aa 00 35 48 20 00 35 48 20 00 35 48 92 00 35 48 92 00 35 48 fe .5G4.5G..5G..5H..5H..5H..5H..5H.
239e0 00 35 48 fe 00 35 49 70 00 35 49 70 00 35 49 e4 00 35 49 e4 00 35 4a 58 00 35 4a 58 00 35 4a c2 .5H..5Ip.5Ip.5I..5I..5JX.5JX.5J.
23a00 00 35 4a c2 00 35 4b 30 00 35 4b 30 00 35 4b 9e 00 35 4b 9e 00 35 4c 08 00 35 4c 08 00 35 4c 76 .5J..5K0.5K0.5K..5K..5L..5L..5Lv
23a20 00 35 4c 76 00 35 4c de 00 35 4c de 00 35 4d 46 00 35 4d 46 00 35 4d b0 00 35 4d b0 00 35 4e 1a .5Lv.5L..5L..5MF.5MF.5M..5M..5N.
23a40 00 35 4e 1a 00 35 4e 84 00 35 4e 84 00 35 4e f0 00 35 4e f0 00 35 4f 5e 00 35 4f 5e 00 35 4f cc .5N..5N..5N..5N..5N..5O^.5O^.5O.
23a60 00 35 4f cc 00 35 50 38 00 35 50 38 00 35 50 9e 00 35 50 9e 00 35 51 04 00 35 51 04 00 35 51 70 .5O..5P8.5P8.5P..5P..5Q..5Q..5Qp
23a80 00 35 51 70 00 35 51 da 00 35 51 da 00 35 52 40 00 35 52 40 00 35 52 ac 00 35 52 ac 00 35 53 22 .5Qp.5Q..5Q..5R@.5R@.5R..5R..5S"
23aa0 00 35 53 22 00 35 53 98 00 35 53 98 00 35 54 0c 00 35 54 0c 00 35 54 80 00 35 54 80 00 35 54 e8 .5S".5S..5S..5T..5T..5T..5T..5T.
23ac0 00 35 54 e8 00 35 55 50 00 35 55 50 00 35 55 bc 00 35 55 bc 00 35 56 26 00 35 56 26 00 35 56 94 .5T..5UP.5UP.5U..5U..5V&.5V&.5V.
23ae0 00 35 56 94 00 35 57 06 00 35 57 06 00 35 57 7c 00 35 57 7c 00 35 57 ee 00 35 57 ee 00 35 58 58 .5V..5W..5W..5W|.5W|.5W..5W..5XX
23b00 00 35 58 58 00 35 58 c2 00 35 58 c2 00 35 59 2a 00 35 59 2a 00 35 59 8e 00 35 59 8e 00 35 59 f4 .5XX.5X..5X..5Y*.5Y*.5Y..5Y..5Y.
23b20 00 35 59 f4 00 35 5a 5a 00 35 5a 5a 00 35 5a c2 00 35 5a c2 00 35 5b 2e 00 35 5b 2e 00 35 5b 98 .5Y..5ZZ.5ZZ.5Z..5Z..5[..5[..5[.
23b40 00 35 5b 98 00 35 5c 04 00 35 5c 04 00 35 5c 76 00 35 5c 76 00 35 5c e8 00 35 5c e8 00 35 5d 58 .5[..5\..5\..5\v.5\v.5\..5\..5]X
23b60 00 35 5d 58 00 35 5d c4 00 35 5d c4 00 35 5e 2e 00 35 5e 2e 00 35 5e 9c 00 35 5e 9c 00 35 5f 0c .5]X.5]..5]..5^..5^..5^..5^..5_.
23b80 00 35 5f 0c 00 35 5f 72 00 35 5f 72 00 35 5f e2 00 35 5f e2 00 35 60 4e 00 35 60 4e 00 35 60 ba .5_..5_r.5_r.5_..5_..5`N.5`N.5`.
23ba0 00 35 60 ba 00 35 61 26 00 35 61 26 00 35 61 9e 00 35 61 9e 00 35 62 0a 00 35 62 0a 00 35 62 82 .5`..5a&.5a&.5a..5a..5b..5b..5b.
23bc0 00 35 62 82 00 35 62 fc 00 35 62 fc 00 35 63 7a 00 35 63 7a 00 35 63 fa 00 35 63 fa 00 35 64 6c .5b..5b..5b..5cz.5cz.5c..5c..5dl
23be0 00 35 64 6c 00 35 64 dc 00 35 64 dc 00 35 65 54 00 35 65 54 00 35 65 bc 00 35 65 bc 00 35 66 2e .5dl.5d..5d..5eT.5eT.5e..5e..5f.
23c00 00 35 66 2e 00 35 66 96 00 35 66 96 00 35 66 fe 00 35 66 fe 00 35 67 64 00 35 67 64 00 35 67 cc .5f..5f..5f..5f..5f..5gd.5gd.5g.
23c20 00 35 67 cc 00 35 68 34 00 35 68 34 00 35 68 9a 00 35 68 9a 00 35 69 06 00 35 69 06 00 35 69 78 .5g..5h4.5h4.5h..5h..5i..5i..5ix
23c40 00 35 69 78 00 35 69 e6 00 35 69 e6 00 35 6a 52 00 35 6a 52 00 35 6a ba 00 35 6a ba 00 35 6b 1e .5ix.5i..5i..5jR.5jR.5j..5j..5k.
23c60 00 35 6b 1e 00 35 6b 82 00 35 6b 82 00 35 6b ea 00 35 6b ea 00 35 6c 5e 00 35 6c 5e 00 35 6c ca .5k..5k..5k..5k..5k..5l^.5l^.5l.
23c80 00 35 6c ca 00 35 6d 32 00 35 6d 32 00 35 6d 9a 00 35 6d 9a 00 35 6e 00 00 35 6e 00 00 35 6e 66 .5l..5m2.5m2.5m..5m..5n..5n..5nf
23ca0 00 35 6e 66 00 35 6e cc 00 35 6e cc 00 35 6f 32 00 35 70 e0 00 35 71 9c 00 35 72 7c 00 35 72 7c .5nf.5n..5n..5o2.5p..5q..5r|.5r|
23cc0 00 35 72 f2 00 35 72 f2 00 35 73 66 00 35 73 66 00 35 73 d0 00 35 73 d0 00 35 74 46 00 35 74 46 .5r..5r..5sf.5sf.5s..5s..5tF.5tF
23ce0 00 35 74 b2 00 35 74 b2 00 35 75 1e 00 35 75 1e 00 35 75 a4 00 35 75 a4 00 35 76 44 00 35 76 44 .5t..5t..5u..5u..5u..5u..5vD.5vD
23d00 00 35 76 b8 00 35 76 b8 00 35 77 30 00 35 77 30 00 35 77 ae 00 35 77 ae 00 35 78 2c 00 35 78 2c .5v..5v..5w0.5w0.5w..5w..5x,.5x,
23d20 00 35 78 96 00 35 78 96 00 35 79 00 00 35 79 00 00 35 79 74 00 35 79 74 00 35 79 ee 00 35 79 ee .5x..5x..5y..5y..5yt.5yt.5y..5y.
23d40 00 35 7a 68 00 35 7a 68 00 35 7a de 00 35 7a de 00 35 7b 5a 00 35 7b 5a 00 35 7b ca 00 35 7b ca .5zh.5zh.5z..5z..5{Z.5{Z.5{..5{.
23d60 00 35 7c 3a 00 35 7c 3a 00 35 7c b6 00 35 7c b6 00 35 7d 32 00 35 7d 32 00 35 7d 9a 00 35 7d 9a .5|:.5|:.5|..5|..5}2.5}2.5}..5}.
23d80 00 35 7e 02 00 35 7e 02 00 35 7e 6e 00 35 7e 6e 00 35 7e e0 00 35 7e e0 00 35 7f 52 00 35 7f 52 .5~..5~..5~n.5~n.5~..5~..5.R.5.R
23da0 00 35 7f c8 00 35 7f c8 00 35 80 3e 00 35 80 3e 00 35 80 b6 00 35 80 b6 00 35 81 24 00 35 81 24 .5...5...5.>.5.>.5...5...5.$.5.$
23dc0 00 35 81 92 00 35 81 92 00 35 82 0a 00 35 82 0a 00 35 82 84 00 35 82 84 00 35 82 ee 00 35 82 ee .5...5...5...5...5...5...5...5..
23de0 00 35 83 5a 00 35 83 5a 00 35 83 ce 00 35 83 ce 00 35 84 40 00 35 84 40 00 35 84 b0 00 35 84 b0 .5.Z.5.Z.5...5...5.@.5.@.5...5..
23e00 00 35 85 2a 00 35 85 2a 00 35 85 a2 00 35 85 a2 00 35 86 10 00 35 86 10 00 35 86 86 00 35 88 2e .5.*.5.*.5...5...5...5...5...5..
23e20 00 35 88 ea 00 35 89 c8 00 35 89 c8 00 35 8a 40 00 35 8a 40 00 35 8a b2 00 35 8a b2 00 35 8b 18 .5...5...5...5.@.5.@.5...5...5..
23e40 00 35 8b 18 00 35 8b 7e 00 35 8b 7e 00 35 8b ee 00 35 8b ee 00 35 8c 58 00 35 8c 58 00 35 8c c0 .5...5.~.5.~.5...5...5.X.5.X.5..
23e60 00 35 8c c0 00 35 8d 38 00 35 8d 38 00 35 8d ac 00 35 8d ac 00 35 8e 20 00 35 8e 20 00 35 8e 92 .5...5.8.5.8.5...5...5...5...5..
23e80 00 35 8e 92 00 35 8f 04 00 35 8f 04 00 35 8f 76 00 35 8f 76 00 35 8f e8 00 35 8f e8 00 35 90 56 .5...5...5...5.v.5.v.5...5...5.V
23ea0 00 35 90 56 00 35 90 c0 00 35 90 c0 00 35 91 28 00 35 91 28 00 35 91 98 00 35 91 98 00 35 92 00 .5.V.5...5...5.(.5.(.5...5...5..
23ec0 00 35 92 00 00 35 92 68 00 35 92 68 00 35 92 ce 00 35 92 ce 00 35 93 3c 00 35 93 3c 00 35 93 b0 .5...5.h.5.h.5...5...5.<.5.<.5..
23ee0 00 35 93 b0 00 35 94 28 00 35 94 28 00 35 94 8e 00 35 94 8e 00 35 94 fc 00 35 94 fc 00 35 95 6a .5...5.(.5.(.5...5...5...5...5.j
23f00 00 35 95 6a 00 35 95 d6 00 35 95 d6 00 35 96 42 00 35 96 42 00 35 96 ba 00 35 96 ba 00 35 97 2a .5.j.5...5...5.B.5.B.5...5...5.*
23f20 00 35 97 2a 00 35 97 94 00 35 97 94 00 35 98 04 00 35 98 04 00 35 98 70 00 35 98 70 00 35 98 e0 .5.*.5...5...5...5...5.p.5.p.5..
23f40 00 35 98 e0 00 35 99 4e 00 35 99 4e 00 35 99 c0 00 35 99 c0 00 35 9a 36 00 35 9a 36 00 35 9a 9e .5...5.N.5.N.5...5...5.6.5.6.5..
23f60 00 35 9a 9e 00 35 9b 04 00 35 9c b2 00 35 9d 6e 00 35 9e 4e 00 35 9e 4e 00 35 9e c2 00 35 9e c2 .5...5...5...5.n.5.N.5.N.5...5..
23f80 00 35 9f 32 00 35 9f 32 00 35 9f a4 00 35 9f a4 00 35 a0 14 00 35 a0 14 00 35 a0 82 00 35 a0 82 .5.2.5.2.5...5...5...5...5...5..
23fa0 00 35 a0 fc 00 35 a0 fc 00 35 a1 6e 00 35 a1 6e 00 35 a1 ea 00 35 a1 ea 00 35 a2 5a 00 35 a2 5a .5...5...5.n.5.n.5...5...5.Z.5.Z
23fc0 00 35 a2 c6 00 35 a2 c6 00 35 a3 36 00 35 a3 36 00 35 a3 a8 00 35 a3 a8 00 35 a4 12 00 35 a4 12 .5...5...5.6.5.6.5...5...5...5..
23fe0 00 35 a4 7c 00 35 a4 7c 00 35 a4 f2 00 35 a4 f2 00 35 a5 6a 00 35 a5 6a 00 35 a5 d4 00 35 a5 d4 .5.|.5.|.5...5...5.j.5.j.5...5..
24000 00 35 a6 40 00 35 a6 40 00 35 a6 b6 00 35 a6 b6 00 35 a7 20 00 35 a7 20 00 35 a7 92 00 35 a7 92 .5.@.5.@.5...5...5...5...5...5..
24020 00 35 a8 00 00 35 a8 00 00 35 a8 70 00 35 a8 70 00 35 a8 e2 00 35 a8 e2 00 35 a9 52 00 35 a9 52 .5...5...5.p.5.p.5...5...5.R.5.R
24040 00 35 a9 c8 00 35 a9 c8 00 35 aa 40 00 35 aa 40 00 35 aa b0 00 35 aa b0 00 35 ab 26 00 35 ab 26 .5...5...5.@.5.@.5...5...5.&.5.&
24060 00 35 ab 9e 00 35 ab 9e 00 35 ac 10 00 35 ac 10 00 35 ac 8a 00 35 ac 8a 00 35 ad 00 00 35 ad 00 .5...5...5...5...5...5...5...5..
24080 00 35 ad 76 00 35 ad 76 00 35 ad e2 00 35 ad e2 00 35 ae 4c 00 35 ae 4c 00 35 ae b6 00 35 ae b6 .5.v.5.v.5...5...5.L.5.L.5...5..
240a0 00 35 af 30 00 35 af 30 00 35 af 9e 00 35 af 9e 00 35 b0 0c 00 35 b0 0c 00 35 b0 76 00 35 b0 76 .5.0.5.0.5...5...5...5...5.v.5.v
240c0 00 35 b0 de 00 35 b0 de 00 35 b1 4a 00 35 b1 4a 00 35 b1 b6 00 35 b1 b6 00 35 b2 22 00 35 b2 22 .5...5...5.J.5.J.5...5...5.".5."
240e0 00 35 b2 90 00 35 b2 90 00 35 b2 fe 00 35 b2 fe 00 35 b3 72 00 35 b3 72 00 35 b3 dc 00 35 b3 dc .5...5...5...5...5.r.5.r.5...5..
24100 00 35 b4 48 00 35 b4 48 00 35 b4 b4 00 35 b4 b4 00 35 b5 20 00 35 b5 20 00 35 b5 8e 00 35 b5 8e .5.H.5.H.5...5...5...5...5...5..
24120 00 35 b6 00 00 35 b6 00 00 35 b6 6c 00 35 b6 6c 00 35 b6 d8 00 35 b6 d8 00 35 b7 44 00 35 b7 44 .5...5...5.l.5.l.5...5...5.D.5.D
24140 00 35 b7 b2 00 35 b7 b2 00 35 b8 22 00 35 b8 22 00 35 b8 92 00 35 b8 92 00 35 b9 06 00 35 b9 06 .5...5...5.".5.".5...5...5...5..
24160 00 35 b9 7e 00 35 b9 7e 00 35 b9 ea 00 35 b9 ea 00 35 ba 5e 00 35 ba 5e 00 35 ba c6 00 35 ba c6 .5.~.5.~.5...5...5.^.5.^.5...5..
24180 00 35 bb 36 00 35 bb 36 00 35 bb a0 00 35 bb a0 00 35 bc 22 00 35 bc 22 00 35 bc 9a 00 35 bc 9a .5.6.5.6.5...5...5.".5.".5...5..
241a0 00 35 bd 0a 00 35 bd 0a 00 35 bd 74 00 35 bd 74 00 35 bd e0 00 35 bd e0 00 35 be 50 00 35 be 50 .5...5...5.t.5.t.5...5...5.P.5.P
241c0 00 35 be c2 00 35 be c2 00 35 bf 2e 00 35 bf 2e 00 35 bf a2 00 35 bf a2 00 35 c0 14 00 35 c1 c6 .5...5...5...5...5...5...5...5..
241e0 00 35 c2 82 00 35 c3 62 00 35 c3 62 00 35 c3 da 00 35 c5 88 00 35 c6 44 00 35 c7 24 00 35 c7 24 .5...5.b.5.b.5...5...5.D.5.$.5.$
24200 00 35 c7 94 00 35 c7 94 00 35 c8 06 00 35 c8 06 00 35 c8 78 00 35 c8 78 00 35 c8 ec 00 35 c8 ec .5...5...5...5...5.x.5.x.5...5..
24220 00 35 c9 62 00 35 c9 62 00 35 c9 d8 00 35 c9 d8 00 35 ca 4c 00 35 ca 4c 00 35 ca bc 00 35 ca bc .5.b.5.b.5...5...5.L.5.L.5...5..
24240 00 35 cb 26 00 35 cb 26 00 35 cb 90 00 35 cb 90 00 35 cb fc 00 35 cb fc 00 35 cc 68 00 35 cc 68 .5.&.5.&.5...5...5...5...5.h.5.h
24260 00 35 cc d4 00 35 cc d4 00 35 cd 40 00 35 ce ee 00 35 cf aa 00 35 d0 8a 00 35 d0 8a 00 35 d0 f2 .5...5...5.@.5...5...5...5...5..
24280 00 35 d0 f2 00 35 d1 6a 00 35 d1 6a 00 35 d1 e4 00 35 d1 e4 00 35 d2 50 00 35 d2 50 00 35 d2 be .5...5.j.5.j.5...5...5.P.5.P.5..
242a0 00 35 d2 be 00 35 d3 3a 00 35 d3 3a 00 35 d3 a8 00 35 d5 5a 00 35 d6 16 00 35 d6 f6 00 35 d6 f6 .5...5.:.5.:.5...5.Z.5...5...5..
242c0 00 35 d7 68 00 35 d7 68 00 35 d7 da 00 35 d7 da 00 35 d8 4a 00 35 d8 4a 00 35 d8 be 00 35 d8 be .5.h.5.h.5...5...5.J.5.J.5...5..
242e0 00 35 d9 2e 00 35 d9 2e 00 35 d9 a4 00 35 d9 a4 00 35 da 14 00 35 da 14 00 35 da 86 00 35 da 86 .5...5...5...5...5...5...5...5..
24300 00 35 da fe 00 35 da fe 00 35 db 6e 00 35 db 6e 00 35 db e8 00 35 db e8 00 35 dc 58 00 35 dc 58 .5...5...5.n.5.n.5...5...5.X.5.X
24320 00 35 dc c6 00 35 dc c6 00 35 dd 4a 00 35 dd 4a 00 35 dd c8 00 35 dd c8 00 35 de 40 00 35 de 40 .5...5...5.J.5.J.5...5...5.@.5.@
24340 00 35 de b4 00 35 de b4 00 35 df 32 00 35 df 32 00 35 df aa 00 35 df aa 00 35 e0 18 00 35 e0 18 .5...5...5.2.5.2.5...5...5...5..
24360 00 35 e0 88 00 35 e0 88 00 35 e0 f2 00 35 e0 f2 00 35 e1 60 00 35 e1 60 00 35 e1 d6 00 35 e1 d6 .5...5...5...5...5.`.5.`.5...5..
24380 00 35 e2 46 00 35 e2 46 00 35 e2 b6 00 35 e2 b6 00 35 e3 2e 00 35 e3 2e 00 35 e3 a2 00 35 e3 a2 .5.F.5.F.5...5...5...5...5...5..
243a0 00 35 e4 12 00 35 e5 d0 00 35 e6 8c 00 35 e7 70 00 35 e7 70 00 35 e7 ea 00 35 e7 ea 00 35 e8 68 .5...5...5...5.p.5.p.5...5...5.h
243c0 00 35 e8 68 00 35 e8 ea 00 35 e8 ea 00 35 e9 64 00 35 e9 64 00 35 e9 e4 00 35 e9 e4 00 35 ea 66 .5.h.5...5...5.d.5.d.5...5...5.f
243e0 00 35 ea 66 00 35 ea e0 00 35 ea e0 00 35 eb 5c 00 35 eb 5c 00 35 eb d0 00 35 eb d0 00 35 ec 46 .5.f.5...5...5.\.5.\.5...5...5.F
24400 00 35 ec 46 00 35 ec be 00 35 ec be 00 35 ed 36 00 35 ed 36 00 35 ed ac 00 35 ef 8e 00 35 f0 4a .5.F.5...5...5.6.5.6.5...5...5.J
24420 00 35 f1 3a 00 35 f1 3a 00 35 f1 bc 00 35 f1 bc 00 35 f2 4e 00 35 f2 4e 00 35 f2 cc 00 35 f2 cc .5.:.5.:.5...5...5.N.5.N.5...5..
24440 00 35 f3 5a 00 35 f3 5a 00 35 f3 e4 00 35 f3 e4 00 35 f4 64 00 35 f4 64 00 35 f4 e6 00 35 f4 e6 .5.Z.5.Z.5...5...5.d.5.d.5...5..
24460 00 35 f5 64 00 35 f5 64 00 35 f5 ec 00 35 f5 ec 00 35 f6 6a 00 35 f6 6a 00 35 f6 f4 00 35 f6 f4 .5.d.5.d.5...5...5.j.5.j.5...5..
24480 00 35 f7 84 00 35 f7 84 00 35 f8 00 00 35 f8 00 00 35 f8 8a 00 35 f8 8a 00 35 f9 12 00 35 f9 12 .5...5...5...5...5...5...5...5..
244a0 00 35 f9 98 00 35 f9 98 00 35 fa 22 00 35 fa 22 00 35 fa 9e 00 35 fa 9e 00 35 fb 1c 00 35 fb 1c .5...5...5.".5.".5...5...5...5..
244c0 00 35 fb a6 00 35 fb a6 00 35 fc 36 00 35 fc 36 00 35 fc c0 00 35 fc c0 00 35 fd 38 00 35 fd 38 .5...5...5.6.5.6.5...5...5.8.5.8
244e0 00 35 fd d0 00 35 fd d0 00 35 fe 62 00 35 fe 62 00 35 fe de 00 35 fe de 00 35 ff 6c 00 35 ff 6c .5...5...5.b.5.b.5...5...5.l.5.l
24500 00 35 ff f8 00 35 ff f8 00 36 00 78 00 36 00 78 00 36 00 fa 00 36 00 fa 00 36 01 84 00 36 01 84 .5...5...6.x.6.x.6...6...6...6..
24520 00 36 02 10 00 36 02 10 00 36 02 9a 00 36 02 9a 00 36 03 1e 00 36 03 1e 00 36 03 a4 00 36 03 a4 .6...6...6...6...6...6...6...6..
24540 00 36 04 2a 00 36 04 2a 00 36 04 b4 00 36 04 b4 00 36 05 38 00 36 05 38 00 36 05 c6 00 36 05 c6 .6.*.6.*.6...6...6.8.6.8.6...6..
24560 00 36 06 5a 00 36 06 5a 00 36 06 de 00 36 06 de 00 36 07 64 00 36 07 64 00 36 07 fe 00 36 09 aa .6.Z.6.Z.6...6...6.d.6.d.6...6..
24580 00 36 0a 66 00 36 0b 44 00 36 0b 44 00 36 0b be 00 36 0d 6a 00 36 0e 26 00 36 0f 04 00 36 0f 04 .6.f.6.D.6.D.6...6.j.6.&.6...6..
245a0 00 36 0f 6e 00 36 0f 6e 00 36 0f dc 00 36 0f dc 00 36 10 48 00 36 10 48 00 36 10 b6 00 36 10 b6 .6.n.6.n.6...6...6.H.6.H.6...6..
245c0 00 36 11 20 00 36 12 c8 00 36 13 84 00 36 14 62 00 36 14 62 00 36 14 cc 00 36 14 cc 00 36 15 38 .6...6...6...6.b.6.b.6...6...6.8
245e0 00 36 15 38 00 36 15 a8 00 36 15 a8 00 36 16 12 00 36 16 12 00 36 16 82 00 36 16 82 00 36 16 f4 .6.8.6...6...6...6...6...6...6..
24600 00 36 16 f4 00 36 17 60 00 36 19 1e 00 36 19 da 00 36 1a be 00 36 1a be 00 36 1b 36 00 36 1b 36 .6...6.`.6...6...6...6...6.6.6.6
24620 00 36 1b ac 00 36 1b ac 00 36 1c 1a 00 36 1c 1a 00 36 1c 90 00 36 1c 90 00 36 1d 06 00 36 1d 06 .6...6...6...6...6...6...6...6..
24640 00 36 1d 7c 00 36 1d 7c 00 36 1d f4 00 36 1d f4 00 36 1e 6e 00 36 1e 6e 00 36 1e ea 00 36 1e ea .6.|.6.|.6...6...6.n.6.n.6...6..
24660 00 36 1f 66 00 36 1f 66 00 36 1f e2 00 36 1f e2 00 36 20 58 00 36 20 58 00 36 20 ce 00 36 20 ce .6.f.6.f.6...6...6.X.6.X.6...6..
24680 00 36 21 46 00 36 21 46 00 36 21 ca 00 36 21 ca 00 36 22 52 00 36 22 52 00 36 22 c8 00 36 22 c8 .6!F.6!F.6!..6!..6"R.6"R.6"..6".
246a0 00 36 23 40 00 36 23 40 00 36 23 ba 00 36 23 ba 00 36 24 3a 00 36 24 3a 00 36 24 ae 00 36 24 ae .6#@.6#@.6#..6#..6$:.6$:.6$..6$.
246c0 00 36 25 28 00 36 25 28 00 36 25 a2 00 36 25 a2 00 36 26 16 00 36 26 16 00 36 26 8a 00 36 26 8a .6%(.6%(.6%..6%..6&..6&..6&..6&.
246e0 00 36 26 fe 00 36 26 fe 00 36 27 76 00 36 27 76 00 36 27 ee 00 36 27 ee 00 36 28 64 00 36 28 64 .6&..6&..6'v.6'v.6'..6'..6(d.6(d
24700 00 36 28 d0 00 36 28 d0 00 36 29 4c 00 36 29 4c 00 36 29 ca 00 36 29 ca 00 36 2a 40 00 36 2a 40 .6(..6(..6)L.6)L.6)..6)..6*@.6*@
24720 00 36 2a be 00 36 2a be 00 36 2b 32 00 36 2b 32 00 36 2b a8 00 36 2b a8 00 36 2c 20 00 36 2d c8 .6*..6*..6+2.6+2.6+..6+..6,..6-.
24740 00 36 2e 84 00 36 2f 62 00 36 2f 62 00 36 2f de 00 36 2f de 00 36 30 58 00 36 30 58 00 36 30 d0 .6...6/b.6/b.6/..6/..60X.60X.60.
24760 00 36 30 d0 00 36 31 4e 00 36 31 4e 00 36 31 c0 00 36 31 c0 00 36 32 34 00 36 33 e0 00 36 34 9c .60..61N.61N.61..61..624.63..64.
24780 00 36 35 7a 00 36 35 7a 00 36 35 e6 00 36 35 e6 00 36 36 56 00 36 36 56 00 36 36 c8 00 36 36 c8 .65z.65z.65..65..66V.66V.66..66.
247a0 00 36 37 3a 00 36 37 3a 00 36 37 b2 00 36 37 b2 00 36 38 20 00 36 38 20 00 36 38 8a 00 36 38 8a .67:.67:.67..67..68..68..68..68.
247c0 00 36 38 fc 00 36 38 fc 00 36 39 70 00 36 39 70 00 36 39 e4 00 36 39 e4 00 36 3a 58 00 36 3a 58 .68..68..69p.69p.69..69..6:X.6:X
247e0 00 36 3a d2 00 36 3a d2 00 36 3b 42 00 36 3b 42 00 36 3b ae 00 36 3b ae 00 36 3c 22 00 36 3c 22 .6:..6:..6;B.6;B.6;..6;..6<".6<"
24800 00 36 3c 8e 00 36 3c 8e 00 36 3c fc 00 36 3c fc 00 36 3d 6a 00 36 3d 6a 00 36 3d d4 00 36 3d d4 .6<..6<..6<..6<..6=j.6=j.6=..6=.
24820 00 36 3e 44 00 36 3e 44 00 36 3e b4 00 36 3e b4 00 36 3f 24 00 36 3f 24 00 36 3f 94 00 36 3f 94 .6>D.6>D.6>..6>..6?$.6?$.6?..6?.
24840 00 36 40 06 00 36 40 06 00 36 40 76 00 36 40 76 00 36 40 ea 00 36 40 ea 00 36 41 5c 00 36 41 5c .6@..6@..6@v.6@v.6@..6@..6A\.6A\
24860 00 36 41 cc 00 36 41 cc 00 36 42 34 00 36 42 34 00 36 42 98 00 36 42 98 00 36 42 fe 00 36 44 ac .6A..6A..6B4.6B4.6B..6B..6B..6D.
24880 00 36 45 68 00 36 46 48 00 36 46 48 00 36 46 c4 00 36 46 c4 00 36 47 40 00 36 47 40 00 36 47 be .6Eh.6FH.6FH.6F..6F..6G@.6G@.6G.
248a0 00 36 47 be 00 36 48 3a 00 36 48 3a 00 36 48 b8 00 36 48 b8 00 36 49 32 00 36 49 32 00 36 49 b2 .6G..6H:.6H:.6H..6H..6I2.6I2.6I.
248c0 00 36 49 b2 00 36 4a 2c 00 36 4a 2c 00 36 4a ac 00 36 4a ac 00 36 4b 28 00 36 4b 28 00 36 4b a0 .6I..6J,.6J,.6J..6J..6K(.6K(.6K.
248e0 00 36 4b a0 00 36 4c 1c 00 36 4c 1c 00 36 4c 9c 00 36 4e 4e 00 36 4f 0a 00 36 4f ea 00 36 4f ea .6K..6L..6L..6L..6NN.6O..6O..6O.
24900 00 36 50 6a 00 36 50 6a 00 36 50 ec 00 36 50 ec 00 36 51 68 00 36 51 68 00 36 51 e6 00 36 51 e6 .6Pj.6Pj.6P..6P..6Qh.6Qh.6Q..6Q.
24920 00 36 52 5a 00 36 52 5a 00 36 52 da 00 36 52 da 00 36 53 5a 00 36 53 5a 00 36 53 d4 00 36 53 d4 .6RZ.6RZ.6R..6R..6SZ.6SZ.6S..6S.
24940 00 36 54 4c 00 36 54 4c 00 36 54 be 00 36 54 be 00 36 55 3e 00 36 55 3e 00 36 55 bc 00 36 55 bc .6TL.6TL.6T..6T..6U>.6U>.6U..6U.
24960 00 36 56 50 00 36 58 0a 00 36 58 c6 00 36 59 aa 00 36 59 aa 00 36 5a 18 00 36 5a 18 00 36 5a 8a .6VP.6X..6X..6Y..6Y..6Z..6Z..6Z.
24980 00 36 5a 8a 00 36 5a fa 00 36 5a fa 00 36 5b 6a 00 36 5b 6a 00 36 5b de 00 36 5b de 00 36 5c 52 .6Z..6Z..6Z..6[j.6[j.6[..6[..6\R
249a0 00 36 5c 52 00 36 5c c2 00 36 5c c2 00 36 5d 34 00 36 5d 34 00 36 5d a6 00 36 5d a6 00 36 5e 18 .6\R.6\..6\..6]4.6]4.6]..6]..6^.
249c0 00 36 5e 18 00 36 5e 8a 00 36 5e 8a 00 36 5e f2 00 36 5e f2 00 36 5f 62 00 36 5f 62 00 36 5f ca .6^..6^..6^..6^..6^..6_b.6_b.6_.
249e0 00 36 5f ca 00 36 60 48 00 36 60 48 00 36 60 b8 00 36 60 b8 00 36 61 28 00 36 61 28 00 36 61 9c .6_..6`H.6`H.6`..6`..6a(.6a(.6a.
24a00 00 36 61 9c 00 36 62 10 00 36 62 10 00 36 62 7e 00 36 62 7e 00 36 62 ea 00 36 62 ea 00 36 63 56 .6a..6b..6b..6b~.6b~.6b..6b..6cV
24a20 00 36 63 56 00 36 63 c6 00 36 63 c6 00 36 64 42 00 36 64 42 00 36 64 b0 00 36 64 b0 00 36 65 28 .6cV.6c..6c..6dB.6dB.6d..6d..6e(
24a40 00 36 65 28 00 36 65 96 00 36 65 96 00 36 66 08 00 36 66 08 00 36 66 78 00 36 66 78 00 36 66 f2 .6e(.6e..6e..6f..6f..6fx.6fx.6f.
24a60 00 36 66 f2 00 36 67 64 00 36 67 64 00 36 67 d4 00 36 67 d4 00 36 68 58 00 36 68 58 00 36 68 cc .6f..6gd.6gd.6g..6g..6hX.6hX.6h.
24a80 00 36 68 cc 00 36 69 42 00 36 69 42 00 36 69 c4 00 36 69 c4 00 36 6a 34 00 36 6a 34 00 36 6a a6 .6h..6iB.6iB.6i..6i..6j4.6j4.6j.
24aa0 00 36 6a a6 00 36 6b 20 00 36 6b 20 00 36 6b 96 00 36 6b 96 00 36 6c 02 00 36 6c 02 00 36 6c 6e .6j..6k..6k..6k..6k..6l..6l..6ln
24ac0 00 36 6c 6e 00 36 6c ea 00 36 6c ea 00 36 6d 66 00 36 6d 66 00 36 6d dc 00 36 6d dc 00 36 6e 48 .6ln.6l..6l..6mf.6mf.6m..6m..6nH
24ae0 00 36 6e 48 00 36 6e b6 00 36 6e b6 00 36 6f 26 00 36 6f 26 00 36 6f 92 00 36 6f 92 00 36 70 00 .6nH.6n..6n..6o&.6o&.6o..6o..6p.
24b00 00 36 70 00 00 36 70 6e 00 36 70 6e 00 36 70 da 00 36 70 da 00 36 71 46 00 36 71 46 00 36 71 b6 .6p..6pn.6pn.6p..6p..6qF.6qF.6q.
24b20 00 36 71 b6 00 36 72 24 00 36 72 24 00 36 72 94 00 36 72 94 00 36 73 02 00 36 73 02 00 36 73 76 .6q..6r$.6r$.6r..6r..6s..6s..6sv
24b40 00 36 73 76 00 36 73 e8 00 36 73 e8 00 36 74 5c 00 36 74 5c 00 36 74 ca 00 36 74 ca 00 36 75 40 .6sv.6s..6s..6t\.6t\.6t..6t..6u@
24b60 00 36 75 40 00 36 75 b2 00 36 75 b2 00 36 76 22 00 36 76 22 00 36 76 96 00 36 76 96 00 36 77 08 .6u@.6u..6u..6v".6v".6v..6v..6w.
24b80 00 36 77 08 00 36 77 7e 00 36 77 7e 00 36 77 f6 00 36 77 f6 00 36 78 62 00 36 78 62 00 36 78 d8 .6w..6w~.6w~.6w..6w..6xb.6xb.6x.
24ba0 00 36 78 d8 00 36 79 4a 00 36 79 4a 00 36 79 c0 00 36 79 c0 00 36 7a 32 00 36 7a 32 00 36 7a a8 .6x..6yJ.6yJ.6y..6y..6z2.6z2.6z.
24bc0 00 36 7a a8 00 36 7b 20 00 36 7b 20 00 36 7b 96 00 36 7b 96 00 36 7c 1a 00 36 7c 1a 00 36 7c 94 .6z..6{..6{..6{..6{..6|..6|..6|.
24be0 00 36 7c 94 00 36 7d 12 00 36 7d 12 00 36 7d 8e 00 36 7d 8e 00 36 7e 02 00 36 7e 02 00 36 7e 7c .6|..6}..6}..6}..6}..6~..6~..6~|
24c00 00 36 7e 7c 00 36 7e ec 00 36 7e ec 00 36 7f 60 00 36 7f 60 00 36 7f d4 00 36 7f d4 00 36 80 52 .6~|.6~..6~..6.`.6.`.6...6...6.R
24c20 00 36 80 52 00 36 80 ce 00 36 80 ce 00 36 81 48 00 36 81 48 00 36 81 c2 00 36 81 c2 00 36 82 36 .6.R.6...6...6.H.6.H.6...6...6.6
24c40 00 36 82 36 00 36 82 aa 00 36 82 aa 00 36 83 1c 00 36 83 1c 00 36 83 90 00 36 83 90 00 36 84 0a .6.6.6...6...6...6...6...6...6..
24c60 00 36 84 0a 00 36 84 84 00 36 84 84 00 36 84 f2 00 36 84 f2 00 36 85 60 00 36 85 60 00 36 85 ce .6...6...6...6...6...6.`.6.`.6..
24c80 00 36 85 ce 00 36 86 3e 00 36 86 3e 00 36 86 b0 00 36 86 b0 00 36 87 24 00 36 87 24 00 36 87 90 .6...6.>.6.>.6...6...6.$.6.$.6..
24ca0 00 36 87 90 00 36 87 fc 00 36 87 fc 00 36 88 68 00 36 88 68 00 36 88 d8 00 36 88 d8 00 36 89 44 .6...6...6...6.h.6.h.6...6...6.D
24cc0 00 36 89 44 00 36 89 b0 00 36 89 b0 00 36 8a 1c 00 36 8a 1c 00 36 8a 8c 00 36 8a 8c 00 36 8a fa .6.D.6...6...6...6...6...6...6..
24ce0 00 36 8a fa 00 36 8b 6e 00 36 8b 6e 00 36 8b e0 00 36 8b e0 00 36 8c 60 00 36 8c 60 00 36 8c d2 .6...6.n.6.n.6...6...6.`.6.`.6..
24d00 00 36 8c d2 00 36 8d 46 00 36 8d 46 00 36 8d b8 00 36 8d b8 00 36 8e 2c 00 36 8e 2c 00 36 8e 9c .6...6.F.6.F.6...6...6.,.6.,.6..
24d20 00 36 8e 9c 00 36 8f 08 00 36 8f 08 00 36 8f 7c 00 36 8f 7c 00 36 8f f2 00 36 8f f2 00 36 90 66 .6...6...6...6.|.6.|.6...6...6.f
24d40 00 36 90 66 00 36 90 dc 00 36 90 dc 00 36 91 48 00 36 91 48 00 36 91 b4 00 36 91 b4 00 36 92 24 .6.f.6...6...6.H.6.H.6...6...6.$
24d60 00 36 92 24 00 36 92 9e 00 36 92 9e 00 36 93 10 00 36 93 10 00 36 93 8e 00 36 93 8e 00 36 94 04 .6.$.6...6...6...6...6...6...6..
24d80 00 36 94 04 00 36 94 74 00 36 94 74 00 36 94 ea 00 36 94 ea 00 36 95 58 00 36 95 58 00 36 95 c8 .6...6.t.6.t.6...6...6.X.6.X.6..
24da0 00 36 95 c8 00 36 96 40 00 36 96 40 00 36 96 b0 00 36 96 b0 00 36 97 1e 00 36 97 1e 00 36 97 8a .6...6.@.6.@.6...6...6...6...6..
24dc0 00 36 97 8a 00 36 97 fa 00 36 97 fa 00 36 98 6a 00 36 98 6a 00 36 98 da 00 36 98 da 00 36 99 4e .6...6...6...6.j.6.j.6...6...6.N
24de0 00 36 99 4e 00 36 99 c2 00 36 99 c2 00 36 9a 3a 00 36 9a 3a 00 36 9a b6 00 36 9a b6 00 36 9b 24 .6.N.6...6...6.:.6.:.6...6...6.$
24e00 00 36 9b 24 00 36 9b 98 00 36 9b 98 00 36 9c 0e 00 36 9c 0e 00 36 9c 82 00 36 9c 82 00 36 9c f8 .6.$.6...6...6...6...6...6...6..
24e20 00 36 9c f8 00 36 9d 70 00 36 9d 70 00 36 9d dc 00 36 9d dc 00 36 9e 48 00 36 9e 48 00 36 9e bc .6...6.p.6.p.6...6...6.H.6.H.6..
24e40 00 36 9e bc 00 36 9f 32 00 36 9f 32 00 36 9f a8 00 36 9f a8 00 36 a0 14 00 36 a0 14 00 36 a0 88 .6...6.2.6.2.6...6...6...6...6..
24e60 00 36 a0 88 00 36 a0 fc 00 36 a0 fc 00 36 a1 70 00 36 a1 70 00 36 a1 ea 00 36 a1 ea 00 36 a2 56 .6...6...6...6.p.6.p.6...6...6.V
24e80 00 36 a2 56 00 36 a2 d4 00 36 a2 d4 00 36 a3 52 00 36 a3 52 00 36 a3 c6 00 36 a3 c6 00 36 a4 38 .6.V.6...6...6.R.6.R.6...6...6.8
24ea0 00 36 a4 38 00 36 a4 a6 00 36 a4 a6 00 36 a5 18 00 36 a5 18 00 36 a5 84 00 36 a5 84 00 36 a5 f2 .6.8.6...6...6...6...6...6...6..
24ec0 00 36 a5 f2 00 36 a6 60 00 36 a6 60 00 36 a6 d2 00 36 a6 d2 00 36 a7 42 00 36 a7 42 00 36 a7 b6 .6...6.`.6.`.6...6...6.B.6.B.6..
24ee0 00 36 a7 b6 00 36 a8 26 00 36 a8 26 00 36 a8 98 00 36 a8 98 00 36 a9 10 00 36 a9 10 00 36 a9 84 .6...6.&.6.&.6...6...6...6...6..
24f00 00 36 a9 84 00 36 a9 fa 00 36 a9 fa 00 36 aa 6c 00 36 aa 6c 00 36 aa e0 00 36 aa e0 00 36 ab 4c .6...6...6...6.l.6.l.6...6...6.L
24f20 00 36 ab 4c 00 36 ab c2 00 36 ab c2 00 36 ac 38 00 36 ac 38 00 36 ac aa 00 36 ac aa 00 36 ad 1e .6.L.6...6...6.8.6.8.6...6...6..
24f40 00 36 ad 1e 00 36 ad 8a 00 36 ad 8a 00 36 ad f6 00 36 ad f6 00 36 ae 64 00 36 ae 64 00 36 ae d6 .6...6...6...6...6...6.d.6.d.6..
24f60 00 36 ae d6 00 36 af 4e 00 36 af 4e 00 36 af c4 00 36 af c4 00 36 b0 36 00 36 b1 ea 00 36 b2 a6 .6...6.N.6.N.6...6...6.6.6...6..
24f80 00 36 b3 88 00 36 b3 88 00 36 b3 fc 00 36 b3 fc 00 36 b4 78 00 36 b4 78 00 36 b4 f4 00 36 b4 f4 .6...6...6...6...6.x.6.x.6...6..
24fa0 00 36 b5 6a 00 36 b5 6a 00 36 b5 e4 00 36 b5 e4 00 36 b6 5e 00 36 b6 5e 00 36 b6 d2 00 36 b6 d2 .6.j.6.j.6...6...6.^.6.^.6...6..
24fc0 00 36 b7 4c 00 36 b7 4c 00 36 b7 c6 00 36 b7 c6 00 36 b8 38 00 36 b8 38 00 36 b8 b2 00 36 b8 b2 .6.L.6.L.6...6...6.8.6.8.6...6..
24fe0 00 36 b9 22 00 36 b9 22 00 36 b9 8e 00 36 bb 3a 00 36 bb f6 00 36 bc d4 00 36 bc d4 00 36 bd 38 .6.".6.".6...6.:.6...6...6...6.8
25000 00 36 bd 38 00 36 bd a8 00 36 bd a8 00 36 be 1a 00 36 be 1a 00 36 be 8e 00 36 be 8e 00 36 be fe .6.8.6...6...6...6...6...6...6..
25020 00 36 be fe 00 36 bf 74 00 36 bf 74 00 36 bf ee 00 36 bf ee 00 36 c0 64 00 36 c0 64 00 36 c0 d2 .6...6.t.6.t.6...6...6.d.6.d.6..
25040 00 36 c0 d2 00 36 c1 44 00 36 c1 44 00 36 c1 ba 00 36 c1 ba 00 36 c2 2a 00 36 c2 2a 00 36 c2 98 .6...6.D.6.D.6...6...6.*.6.*.6..
25060 00 36 c2 98 00 36 c3 0c 00 36 c3 0c 00 36 c3 82 00 36 c5 24 00 36 c5 e0 00 36 c6 bc 00 36 c6 bc .6...6...6...6...6.$.6...6...6..
25080 00 36 c7 2e 00 36 c7 2e 00 36 c7 94 00 36 c7 94 00 36 c8 0a 00 36 c8 0a 00 36 c8 74 00 36 c8 74 .6...6...6...6...6...6...6.t.6.t
250a0 00 36 c8 de 00 36 c8 de 00 36 c9 4c 00 36 c9 4c 00 36 c9 b4 00 36 c9 b4 00 36 ca 22 00 36 ca 22 .6...6...6.L.6.L.6...6...6.".6."
250c0 00 36 ca 90 00 36 ca 90 00 36 ca f8 00 36 ca f8 00 36 cb 5e 00 36 cb 5e 00 36 cb d0 00 36 cb d0 .6...6...6...6...6.^.6.^.6...6..
250e0 00 36 cc 42 00 36 cc 42 00 36 cc b2 00 36 cc b2 00 36 cd 20 00 36 cd 20 00 36 cd 86 00 36 cd 86 .6.B.6.B.6...6...6...6...6...6..
25100 00 36 cd ec 00 36 cd ec 00 36 ce 62 00 36 ce 62 00 36 ce d8 00 36 ce d8 00 36 cf 4e 00 36 cf 4e .6...6...6.b.6.b.6...6...6.N.6.N
25120 00 36 cf bc 00 36 d1 6a 00 36 d2 26 00 36 d3 06 00 36 d3 06 00 36 d3 78 00 36 d3 78 00 36 d3 de .6...6.j.6.&.6...6...6.x.6.x.6..
25140 00 36 d3 de 00 36 d4 46 00 36 d4 46 00 36 d4 ac 00 36 d4 ac 00 36 d5 1a 00 36 d5 1a 00 36 d5 8e .6...6.F.6.F.6...6...6...6...6..
25160 00 36 d5 8e 00 36 d5 f8 00 36 d5 f8 00 36 d6 66 00 36 d6 66 00 36 d6 de 00 36 d6 de 00 36 d7 4a .6...6...6...6.f.6.f.6...6...6.J
25180 00 36 d7 4a 00 36 d7 c2 00 36 d7 c2 00 36 d8 34 00 36 d8 34 00 36 d8 9e 00 36 d8 9e 00 36 d9 14 .6.J.6...6...6.4.6.4.6...6...6..
251a0 00 36 d9 14 00 36 d9 86 00 36 d9 86 00 36 da 02 00 36 da 02 00 36 da 6e 00 36 da 6e 00 36 da d2 .6...6...6...6...6...6.n.6.n.6..
251c0 00 36 da d2 00 36 db 42 00 36 db 42 00 36 db b4 00 36 db b4 00 36 dc 24 00 36 dc 24 00 36 dc 96 .6...6.B.6.B.6...6...6.$.6.$.6..
251e0 00 36 dc 96 00 36 dd 06 00 36 dd 06 00 36 dd 7c 00 36 dd 7c 00 36 dd e4 00 36 dd e4 00 36 de 56 .6...6...6...6.|.6.|.6...6...6.V
25200 00 36 de 56 00 36 de cc 00 36 de cc 00 36 df 38 00 36 df 38 00 36 df 9e 00 36 df 9e 00 36 e0 04 .6.V.6...6...6.8.6.8.6...6...6..
25220 00 36 e0 04 00 36 e0 76 00 36 e0 76 00 36 e0 da 00 36 e0 da 00 36 e1 52 00 36 e1 52 00 36 e1 bc .6...6.v.6.v.6...6...6.R.6.R.6..
25240 00 36 e1 bc 00 36 e2 2a 00 36 e3 d6 00 36 e4 92 00 36 e5 70 00 36 e5 70 00 36 e5 de 00 36 e5 de .6...6.*.6...6...6.p.6.p.6...6..
25260 00 36 e6 58 00 36 e6 58 00 36 e6 cc 00 36 e6 cc 00 36 e7 48 00 36 e7 48 00 36 e7 c6 00 36 e7 c6 .6.X.6.X.6...6...6.H.6.H.6...6..
25280 00 36 e8 3a 00 36 e8 3a 00 36 e8 ac 00 36 e8 ac 00 36 e9 14 00 36 e9 14 00 36 e9 84 00 36 e9 84 .6.:.6.:.6...6...6...6...6...6..
252a0 00 36 ea 00 00 36 ea 00 00 36 ea 70 00 36 ea 70 00 36 ea de 00 36 ea de 00 36 eb 4c 00 36 eb 4c .6...6...6.p.6.p.6...6...6.L.6.L
252c0 00 36 eb c4 00 36 eb c4 00 36 ec 34 00 36 ec 34 00 36 ec a2 00 36 ec a2 00 36 ed 12 00 36 ed 12 .6...6...6.4.6.4.6...6...6...6..
252e0 00 36 ed 8e 00 36 ed 8e 00 36 ed fc 00 36 ed fc 00 36 ee 6c 00 36 ee 6c 00 36 ee da 00 36 ee da .6...6...6...6...6.l.6.l.6...6..
25300 00 36 ef 4e 00 36 ef 4e 00 36 ef be 00 36 ef be 00 36 f0 30 00 36 f0 30 00 36 f0 a6 00 36 f0 a6 .6.N.6.N.6...6...6.0.6.0.6...6..
25320 00 36 f1 0c 00 36 f1 0c 00 36 f1 80 00 36 f1 80 00 36 f1 f8 00 36 f1 f8 00 36 f2 6c 00 36 f2 6c .6...6...6...6...6...6...6.l.6.l
25340 00 36 f2 e0 00 36 f2 e0 00 36 f3 52 00 36 f3 52 00 36 f3 c0 00 36 f3 c0 00 36 f4 2a 00 36 f4 2a .6...6...6.R.6.R.6...6...6.*.6.*
25360 00 36 f4 a0 00 36 f4 a0 00 36 f5 0e 00 36 f5 0e 00 36 f5 7a 00 36 f5 7a 00 36 f5 e8 00 36 f5 e8 .6...6...6...6...6.z.6.z.6...6..
25380 00 36 f6 62 00 36 f6 62 00 36 f6 cc 00 36 f6 cc 00 36 f7 42 00 36 f7 42 00 36 f7 b4 00 36 f7 b4 .6.b.6.b.6...6...6.B.6.B.6...6..
253a0 00 36 f8 22 00 36 f8 22 00 36 f8 98 00 36 f8 98 00 36 f9 06 00 36 f9 06 00 36 f9 7c 00 36 f9 7c .6.".6.".6...6...6...6...6.|.6.|
253c0 00 36 f9 f8 00 36 f9 f8 00 36 fa 6a 00 36 fa 6a 00 36 fa da 00 36 fa da 00 36 fb 48 00 36 fb 48 .6...6...6.j.6.j.6...6...6.H.6.H
253e0 00 36 fb b4 00 36 fb b4 00 36 fc 2c 00 36 fc 2c 00 36 fc 94 00 36 fc 94 00 36 fd 08 00 36 fd 08 .6...6...6.,.6.,.6...6...6...6..
25400 00 36 fd 6e 00 36 ff 56 00 37 00 12 00 37 01 04 00 37 01 04 00 37 01 8c 00 37 03 56 00 37 04 12 .6.n.6.V.7...7...7...7...7.V.7..
25420 00 37 04 fa 00 37 04 fa 00 37 05 72 00 37 07 5a 00 37 08 16 00 37 09 08 00 37 09 08 00 37 09 96 .7...7...7.r.7.Z.7...7...7...7..
25440 00 37 09 96 00 37 0a 30 00 37 0a 30 00 37 0a d4 00 37 0a d4 00 37 0b 7a 00 37 0b 7a 00 37 0c 08 .7...7.0.7.0.7...7...7.z.7.z.7..
25460 00 37 0c 08 00 37 0c a0 00 37 0c a0 00 37 0d 44 00 37 0d 44 00 37 0d ea 00 37 0f ba 00 37 10 76 .7...7...7...7.D.7.D.7...7...7.v
25480 00 37 11 60 00 37 11 60 00 37 11 e4 00 37 13 9c 00 37 14 58 00 37 15 3a 00 37 15 3a 00 37 15 ac .7.`.7.`.7...7...7.X.7.:.7.:.7..
254a0 00 37 15 ac 00 37 16 20 00 37 17 e6 00 37 18 a2 00 37 19 8a 00 37 19 8a 00 37 1a 08 00 37 1a 08 .7...7...7...7...7...7...7...7..
254c0 00 37 1a 88 00 37 1c 48 00 37 1d 04 00 37 1d ea 00 37 1d ea 00 37 1e 64 00 37 1e 64 00 37 1e e2 .7...7.H.7...7...7...7.d.7.d.7..
254e0 00 37 1e e2 00 37 1f 62 00 37 1f 62 00 37 1f de 00 37 1f de 00 37 20 56 00 37 20 56 00 37 20 cc .7...7.b.7.b.7...7...7.V.7.V.7..
25500 00 37 20 cc 00 37 21 44 00 37 21 44 00 37 21 be 00 37 21 be 00 37 22 3c 00 37 23 e8 00 37 24 a4 .7...7!D.7!D.7!..7!..7"<.7#..7$.
25520 00 37 25 82 00 37 25 82 00 37 25 e6 00 37 25 e6 00 37 26 50 00 37 26 50 00 37 26 b4 00 37 26 b4 .7%..7%..7%..7%..7&P.7&P.7&..7&.
25540 00 37 27 26 00 37 27 26 00 37 27 98 00 37 27 98 00 37 28 08 00 37 28 08 00 37 28 78 00 37 28 78 .7'&.7'&.7'..7'..7(..7(..7(x.7(x
25560 00 37 28 ec 00 37 28 ec 00 37 29 60 00 37 29 60 00 37 29 d6 00 37 29 d6 00 37 2a 4c 00 37 2a 4c .7(..7(..7)`.7)`.7)..7)..7*L.7*L
25580 00 37 2a b4 00 37 2a b4 00 37 2b 1c 00 37 2b 1c 00 37 2b 86 00 37 2b 86 00 37 2b f0 00 37 2b f0 .7*..7*..7+..7+..7+..7+..7+..7+.
255a0 00 37 2c 62 00 37 2c 62 00 37 2c d4 00 37 2c d4 00 37 2d 3e 00 37 2d 3e 00 37 2d ae 00 37 2d ae .7,b.7,b.7,..7,..7->.7->.7-..7-.
255c0 00 37 2e 1e 00 37 2e 1e 00 37 2e 8e 00 37 2e 8e 00 37 2e fe 00 37 2e fe 00 37 2f 64 00 37 2f 64 .7...7...7...7...7...7...7/d.7/d
255e0 00 37 2f ca 00 37 2f ca 00 37 30 3e 00 37 30 3e 00 37 30 b2 00 37 30 b2 00 37 31 1c 00 37 31 1c .7/..7/..70>.70>.70..70..71..71.
25600 00 37 31 84 00 37 31 84 00 37 31 ec 00 37 31 ec 00 37 32 5a 00 37 32 5a 00 37 32 c8 00 37 32 c8 .71..71..71..71..72Z.72Z.72..72.
25620 00 37 33 3c 00 37 33 3c 00 37 33 a4 00 37 33 a4 00 37 34 12 00 37 34 12 00 37 34 80 00 37 34 80 .73<.73<.73..73..74..74..74..74.
25640 00 37 34 f8 00 37 34 f8 00 37 35 70 00 37 35 70 00 37 35 dc 00 37 35 dc 00 37 36 54 00 37 36 54 .74..74..75p.75p.75..75..76T.76T
25660 00 37 36 cc 00 37 36 cc 00 37 37 38 00 37 37 38 00 37 37 a8 00 37 37 a8 00 37 38 18 00 37 38 18 .76..76..778.778.77..77..78..78.
25680 00 37 38 8c 00 37 38 8c 00 37 39 00 00 37 39 00 00 37 39 66 00 37 39 66 00 37 39 cc 00 37 39 cc .78..78..79..79..79f.79f.79..79.
256a0 00 37 3a 40 00 37 3a 40 00 37 3a b4 00 37 3a b4 00 37 3b 1c 00 37 3b 1c 00 37 3b 84 00 37 3b 84 .7:@.7:@.7:..7:..7;..7;..7;..7;.
256c0 00 37 3b f2 00 37 3b f2 00 37 3c 60 00 37 3c 60 00 37 3c ce 00 37 3c ce 00 37 3d 3c 00 37 3d 3c .7;..7;..7<`.7<`.7<..7<..7=<.7=<
256e0 00 37 3d b6 00 37 3f 64 00 37 40 20 00 37 41 00 00 37 41 00 00 37 41 76 00 37 41 76 00 37 41 ee .7=..7?d.7@..7A..7A..7Av.7Av.7A.
25700 00 37 41 ee 00 37 42 60 00 37 42 60 00 37 42 d0 00 37 42 d0 00 37 43 3c 00 37 43 3c 00 37 43 a8 .7A..7B`.7B`.7B..7B..7C<.7C<.7C.
25720 00 37 43 a8 00 37 44 20 00 37 44 20 00 37 44 8e 00 37 44 8e 00 37 45 0a 00 37 45 0a 00 37 45 7e .7C..7D..7D..7D..7D..7E..7E..7E~
25740 00 37 45 7e 00 37 45 f4 00 37 45 f4 00 37 46 6a 00 37 46 6a 00 37 46 e2 00 37 46 e2 00 37 47 64 .7E~.7E..7E..7Fj.7Fj.7F..7F..7Gd
25760 00 37 47 64 00 37 47 e4 00 37 47 e4 00 37 48 66 00 37 48 66 00 37 48 d8 00 37 48 d8 00 37 49 4c .7Gd.7G..7G..7Hf.7Hf.7H..7H..7IL
25780 00 37 49 4c 00 37 49 c2 00 37 49 c2 00 37 4a 34 00 37 4a 34 00 37 4a a8 00 37 4a a8 00 37 4b 1e .7IL.7I..7I..7J4.7J4.7J..7J..7K.
257a0 00 37 4b 1e 00 37 4b 9a 00 37 4b 9a 00 37 4c 16 00 37 4c 16 00 37 4c 7e 00 37 4c 7e 00 37 4c ee .7K..7K..7K..7L..7L..7L~.7L~.7L.
257c0 00 37 4c ee 00 37 4d 62 00 37 4d 62 00 37 4d da 00 37 4d da 00 37 4e 50 00 37 4e 50 00 37 4e c0 .7L..7Mb.7Mb.7M..7M..7NP.7NP.7N.
257e0 00 37 4e c0 00 37 4f 32 00 37 4f 32 00 37 4f a2 00 37 4f a2 00 37 50 0e 00 37 50 0e 00 37 50 7c .7N..7O2.7O2.7O..7O..7P..7P..7P|
25800 00 37 50 7c 00 37 50 f2 00 37 50 f2 00 37 51 66 00 37 51 66 00 37 51 ea 00 37 51 ea 00 37 52 5c .7P|.7P..7P..7Qf.7Qf.7Q..7Q..7R\
25820 00 37 52 5c 00 37 52 cc 00 37 52 cc 00 37 53 3e 00 37 53 3e 00 37 53 be 00 37 53 be 00 37 54 2c .7R\.7R..7R..7S>.7S>.7S..7S..7T,
25840 00 37 54 2c 00 37 54 a8 00 37 54 a8 00 37 55 1e 00 37 55 1e 00 37 55 8e 00 37 55 8e 00 37 56 04 .7T,.7T..7T..7U..7U..7U..7U..7V.
25860 00 37 56 04 00 37 56 78 00 37 56 78 00 37 56 fe 00 37 56 fe 00 37 57 70 00 37 57 70 00 37 57 ec .7V..7Vx.7Vx.7V..7V..7Wp.7Wp.7W.
25880 00 37 57 ec 00 37 58 6a 00 37 58 6a 00 37 58 de 00 37 58 de 00 37 59 50 00 37 59 50 00 37 59 c6 .7W..7Xj.7Xj.7X..7X..7YP.7YP.7Y.
258a0 00 37 59 c6 00 37 5a 34 00 37 5a 34 00 37 5a aa 00 37 5c 6e 00 37 5d 2a 00 37 5e 10 00 37 5e 10 .7Y..7Z4.7Z4.7Z..7\n.7]*.7^..7^.
258c0 00 37 5e 8e 00 37 5e 8e 00 37 5f 0c 00 37 5f 0c 00 37 5f 8a 00 37 5f 8a 00 37 60 0a 00 37 61 ca .7^..7^..7_..7_..7_..7_..7`..7a.
258e0 00 37 62 86 00 37 63 6c 00 37 63 6c 00 37 63 ea 00 37 63 ea 00 37 64 5e 00 37 64 5e 00 37 64 d8 .7b..7cl.7cl.7c..7c..7d^.7d^.7d.
25900 00 37 64 d8 00 37 65 56 00 37 65 56 00 37 65 d6 00 37 65 d6 00 37 66 56 00 37 66 56 00 37 66 d2 .7d..7eV.7eV.7e..7e..7fV.7fV.7f.
25920 00 37 66 d2 00 37 67 48 00 37 67 48 00 37 67 bc 00 37 67 bc 00 37 68 38 00 37 68 38 00 37 68 b6 .7f..7gH.7gH.7g..7g..7h8.7h8.7h.
25940 00 37 68 b6 00 37 69 2c 00 37 69 2c 00 37 69 a8 00 37 69 a8 00 37 6a 1e 00 37 6a 1e 00 37 6a 92 .7h..7i,.7i,.7i..7i..7j..7j..7j.
25960 00 37 6a 92 00 37 6b 0e 00 37 6b 0e 00 37 6b 84 00 37 6b 84 00 37 6b f8 00 37 6b f8 00 37 6c 76 .7j..7k..7k..7k..7k..7k..7k..7lv
25980 00 37 6c 76 00 37 6c f0 00 37 6c f0 00 37 6d 6a 00 37 6d 6a 00 37 6d ec 00 37 6d ec 00 37 6e 70 .7lv.7l..7l..7mj.7mj.7m..7m..7np
259a0 00 37 6e 70 00 37 6f 02 00 37 6f 02 00 37 6f 94 00 37 6f 94 00 37 70 16 00 37 70 16 00 37 70 94 .7np.7o..7o..7o..7o..7p..7p..7p.
259c0 00 37 70 94 00 37 71 18 00 37 71 18 00 37 71 9a 00 37 71 9a 00 37 72 1a 00 37 72 1a 00 37 72 96 .7p..7q..7q..7q..7q..7r..7r..7r.
259e0 00 37 72 96 00 37 73 08 00 37 73 08 00 37 73 7a 00 37 73 7a 00 37 73 f6 00 37 73 f6 00 37 74 74 .7r..7s..7s..7sz.7sz.7s..7s..7tt
25a00 00 37 74 74 00 37 74 fa 00 37 74 fa 00 37 75 78 00 37 75 78 00 37 75 ea 00 37 75 ea 00 37 76 66 .7tt.7t..7t..7ux.7ux.7u..7u..7vf
25a20 00 37 76 66 00 37 76 ea 00 37 76 ea 00 37 77 60 00 37 77 60 00 37 77 e0 00 37 77 e0 00 37 78 54 .7vf.7v..7v..7w`.7w`.7w..7w..7xT
25a40 00 37 78 54 00 37 78 ce 00 37 78 ce 00 37 79 50 00 37 79 50 00 37 79 ca 00 37 79 ca 00 37 7a 4c .7xT.7x..7x..7yP.7yP.7y..7y..7zL
25a60 00 37 7a 4c 00 37 7a c6 00 37 7a c6 00 37 7b 58 00 37 7b 58 00 37 7b ea 00 37 7b ea 00 37 7c 6c .7zL.7z..7z..7{X.7{X.7{..7{..7|l
25a80 00 37 7c 6c 00 37 7c ea 00 37 7c ea 00 37 7d 6e 00 37 7d 6e 00 37 7d ec 00 37 7d ec 00 37 7e 60 .7|l.7|..7|..7}n.7}n.7}..7}..7~`
25aa0 00 37 7e 60 00 37 7e e6 00 37 7e e6 00 37 7f 64 00 37 7f 64 00 37 7f de 00 37 7f de 00 37 80 50 .7~`.7~..7~..7.d.7.d.7...7...7.P
25ac0 00 37 80 50 00 37 80 c4 00 37 80 c4 00 37 81 42 00 37 81 42 00 37 81 c2 00 37 81 c2 00 37 82 48 .7.P.7...7...7.B.7.B.7...7...7.H
25ae0 00 37 82 48 00 37 82 c6 00 37 82 c6 00 37 83 3a 00 37 83 3a 00 37 83 b8 00 37 85 66 00 37 86 22 .7.H.7...7...7.:.7.:.7...7.f.7."
25b00 00 37 87 02 00 37 87 02 00 37 87 74 00 37 87 74 00 37 87 e4 00 37 87 e4 00 37 88 5c 00 37 88 5c .7...7...7.t.7.t.7...7...7.\.7.\
25b20 00 37 88 cc 00 37 88 cc 00 37 89 3e 00 37 89 3e 00 37 89 b2 00 37 89 b2 00 37 8a 20 00 37 8a 20 .7...7...7.>.7.>.7...7...7...7..
25b40 00 37 8a 96 00 37 8a 96 00 37 8b 08 00 37 8b 08 00 37 8b 78 00 37 8b 78 00 37 8b e6 00 37 8b e6 .7...7...7...7...7.x.7.x.7...7..
25b60 00 37 8c 5a 00 37 8c 5a 00 37 8c ce 00 37 8c ce 00 37 8d 40 00 37 8d 40 00 37 8d b4 00 37 8d b4 .7.Z.7.Z.7...7...7.@.7.@.7...7..
25b80 00 37 8e 20 00 37 8e 20 00 37 8e 94 00 37 8e 94 00 37 8f 00 00 37 8f 00 00 37 8f 72 00 37 8f 72 .7...7...7...7...7...7...7.r.7.r
25ba0 00 37 8f ec 00 37 8f ec 00 37 90 5e 00 37 90 5e 00 37 90 cc 00 37 90 cc 00 37 91 42 00 37 91 42 .7...7...7.^.7.^.7...7...7.B.7.B
25bc0 00 37 91 b8 00 37 91 b8 00 37 92 2a 00 37 92 2a 00 37 92 9e 00 37 92 9e 00 37 93 10 00 37 93 10 .7...7...7.*.7.*.7...7...7...7..
25be0 00 37 93 80 00 37 93 80 00 37 93 ec 00 37 93 ec 00 37 94 62 00 37 94 62 00 37 94 d8 00 37 94 d8 .7...7...7...7...7.b.7.b.7...7..
25c00 00 37 95 48 00 37 95 48 00 37 95 ba 00 37 95 ba 00 37 96 2c 00 37 96 2c 00 37 96 9c 00 37 96 9c .7.H.7.H.7...7...7.,.7.,.7...7..
25c20 00 37 97 14 00 37 97 14 00 37 97 84 00 37 97 84 00 37 97 f4 00 37 97 f4 00 37 98 62 00 37 98 62 .7...7...7...7...7...7...7.b.7.b
25c40 00 37 98 d0 00 37 98 d0 00 37 99 3e 00 37 99 3e 00 37 99 b6 00 37 99 b6 00 37 9a 2e 00 37 9a 2e .7...7...7.>.7.>.7...7...7...7..
25c60 00 37 9a a2 00 37 9a a2 00 37 9b 18 00 37 9b 18 00 37 9b 8e 00 37 9b 8e 00 37 9c 02 00 37 9c 02 .7...7...7...7...7...7...7...7..
25c80 00 37 9c 76 00 37 9c 76 00 37 9c ee 00 37 9c ee 00 37 9d 66 00 37 9d 66 00 37 9d da 00 37 9d da .7.v.7.v.7...7...7.f.7.f.7...7..
25ca0 00 37 9e 50 00 37 9e 50 00 37 9e c6 00 37 9e c6 00 37 9f 3a 00 37 9f 3a 00 37 9f ac 00 37 9f ac .7.P.7.P.7...7...7.:.7.:.7...7..
25cc0 00 37 a0 1c 00 37 a0 1c 00 37 a0 8c 00 37 a0 8c 00 37 a0 fc 00 37 a0 fc 00 37 a1 64 00 37 a1 64 .7...7...7...7...7...7...7.d.7.d
25ce0 00 37 a1 cc 00 37 a1 cc 00 37 a2 3c 00 37 a2 3c 00 37 a2 ac 00 37 a2 ac 00 37 a3 18 00 37 a3 18 .7...7...7.<.7.<.7...7...7...7..
25d00 00 37 a3 84 00 37 a3 84 00 37 a3 f2 00 37 a3 f2 00 37 a4 60 00 37 a4 60 00 37 a4 d4 00 37 a4 d4 .7...7...7...7...7.`.7.`.7...7..
25d20 00 37 a5 48 00 37 a5 48 00 37 a5 b0 00 37 a5 b0 00 37 a6 1a 00 37 a6 1a 00 37 a6 86 00 37 a6 86 .7.H.7.H.7...7...7...7...7...7..
25d40 00 37 a6 ee 00 37 a6 ee 00 37 a7 58 00 37 a7 58 00 37 a7 c2 00 37 a7 c2 00 37 a8 2a 00 37 a8 2a .7...7...7.X.7.X.7...7...7.*.7.*
25d60 00 37 a8 94 00 37 a8 94 00 37 a8 fc 00 37 a8 fc 00 37 a9 6c 00 37 a9 6c 00 37 a9 dc 00 37 a9 dc .7...7...7...7...7.l.7.l.7...7..
25d80 00 37 aa 48 00 37 aa 48 00 37 aa b4 00 37 aa b4 00 37 ab 28 00 37 ab 28 00 37 ab 9c 00 37 ab 9c .7.H.7.H.7...7...7.(.7.(.7...7..
25da0 00 37 ac 06 00 37 ac 06 00 37 ac 7a 00 37 ac 7a 00 37 ac ee 00 37 ac ee 00 37 ad 66 00 37 ad 66 .7...7...7.z.7.z.7...7...7.f.7.f
25dc0 00 37 ad d8 00 37 ad d8 00 37 ae 4c 00 37 ae 4c 00 37 ae c0 00 37 ae c0 00 37 af 32 00 37 af 32 .7...7...7.L.7.L.7...7...7.2.7.2
25de0 00 37 af aa 00 37 af aa 00 37 b0 22 00 37 b0 22 00 37 b0 94 00 37 b0 94 00 37 b1 06 00 37 b1 06 .7...7...7.".7.".7...7...7...7..
25e00 00 37 b1 78 00 37 b1 78 00 37 b1 ea 00 37 b1 ea 00 37 b2 5c 00 37 b2 5c 00 37 b2 cc 00 37 b2 cc .7.x.7.x.7...7...7.\.7.\.7...7..
25e20 00 37 b3 3c 00 37 b3 3c 00 37 b3 ae 00 37 b3 ae 00 37 b4 20 00 37 b4 20 00 37 b4 8c 00 37 b4 8c .7.<.7.<.7...7...7...7...7...7..
25e40 00 37 b4 f8 00 37 b4 f8 00 37 b5 6c 00 37 b5 6c 00 37 b5 e0 00 37 b5 e0 00 37 b6 54 00 37 b6 54 .7...7...7.l.7.l.7...7...7.T.7.T
25e60 00 37 b6 c8 00 37 b6 c8 00 37 b7 3e 00 37 b7 3e 00 37 b7 b8 00 37 b7 b8 00 37 b8 24 00 37 b8 24 .7...7...7.>.7.>.7...7...7.$.7.$
25e80 00 37 b8 90 00 37 b8 90 00 37 b9 06 00 37 b9 06 00 37 b9 80 00 37 b9 80 00 37 b9 f2 00 37 b9 f2 .7...7...7...7...7...7...7...7..
25ea0 00 37 ba 68 00 37 ba 68 00 37 ba d6 00 37 ba d6 00 37 bb 44 00 37 bb 44 00 37 bb ae 00 37 bb ae .7.h.7.h.7...7...7.D.7.D.7...7..
25ec0 00 37 bc 1a 00 37 bc 1a 00 37 bc 84 00 37 bc 84 00 37 bc f0 00 37 bc f0 00 37 bd 5c 00 37 bd 5c .7...7...7...7...7...7...7.\.7.\
25ee0 00 37 bd ca 00 37 bd ca 00 37 be 3a 00 37 be 3a 00 37 be aa 00 37 be aa 00 37 bf 18 00 37 bf 18 .7...7...7.:.7.:.7...7...7...7..
25f00 00 37 bf 88 00 37 bf 88 00 37 c0 02 00 37 c0 02 00 37 c0 7c 00 37 c0 7c 00 37 c0 ee 00 37 c0 ee .7...7...7...7...7.|.7.|.7...7..
25f20 00 37 c1 5c 00 37 c1 5c 00 37 c1 ce 00 37 c1 ce 00 37 c2 3c 00 37 c2 3c 00 37 c2 aa 00 37 c2 aa .7.\.7.\.7...7...7.<.7.<.7...7..
25f40 00 37 c3 22 00 37 c3 22 00 37 c3 98 00 37 c3 98 00 37 c4 0c 00 37 c4 0c 00 37 c4 80 00 37 c4 80 .7.".7.".7...7...7...7...7...7..
25f60 00 37 c4 f4 00 37 c4 f4 00 37 c5 62 00 37 c5 62 00 37 c5 d6 00 37 c5 d6 00 37 c6 4c 00 37 c6 4c .7...7...7.b.7.b.7...7...7.L.7.L
25f80 00 37 c6 c2 00 37 c6 c2 00 37 c7 38 00 37 c7 38 00 37 c7 ae 00 37 c7 ae 00 37 c8 32 00 37 c8 32 .7...7...7.8.7.8.7...7...7.2.7.2
25fa0 00 37 c8 a2 00 37 c8 a2 00 37 c9 12 00 37 c9 12 00 37 c9 82 00 37 c9 82 00 37 c9 fa 00 37 c9 fa .7...7...7...7...7...7...7...7..
25fc0 00 37 ca 74 00 37 ca 74 00 37 ca ee 00 37 ca ee 00 37 cb 5c 00 37 cb 5c 00 37 cb ca 00 37 cb ca .7.t.7.t.7...7...7.\.7.\.7...7..
25fe0 00 37 cc 4c 00 37 cc 4c 00 37 cc ba 00 37 cc ba 00 37 cd 28 00 37 cd 28 00 37 cd 98 00 37 cd 98 .7.L.7.L.7...7...7.(.7.(.7...7..
26000 00 37 ce 08 00 37 ce 08 00 37 ce 72 00 37 ce 72 00 37 ce dc 00 37 ce dc 00 37 cf 46 00 37 cf 46 .7...7...7.r.7.r.7...7...7.F.7.F
26020 00 37 cf c6 00 37 cf c6 00 37 d0 46 00 37 d0 46 00 37 d0 b4 00 37 d0 b4 00 37 d1 26 00 37 d1 26 .7...7...7.F.7.F.7...7...7.&.7.&
26040 00 37 d1 98 00 37 d1 98 00 37 d2 0c 00 37 d2 0c 00 37 d2 7c 00 37 d2 7c 00 37 d2 f2 00 37 d2 f2 .7...7...7...7...7.|.7.|.7...7..
26060 00 37 d3 68 00 37 d3 68 00 37 d3 e0 00 37 d3 e0 00 37 d4 5a 00 37 d4 5a 00 37 d4 d4 00 37 d4 d4 .7.h.7.h.7...7...7.Z.7.Z.7...7..
26080 00 37 d5 44 00 37 d5 44 00 37 d5 b6 00 37 d5 b6 00 37 d6 28 00 37 d6 28 00 37 d6 9a 00 37 d6 9a .7.D.7.D.7...7...7.(.7.(.7...7..
260a0 00 37 d7 0a 00 37 d7 0a 00 37 d7 84 00 37 d7 84 00 37 d7 fe 00 37 d7 fe 00 37 d8 7c 00 37 d8 7c .7...7...7...7...7...7...7.|.7.|
260c0 00 37 d8 fa 00 37 d8 fa 00 37 d9 6e 00 37 d9 6e 00 37 d9 e8 00 37 d9 e8 00 37 da 62 00 37 da 62 .7...7...7.n.7.n.7...7...7.b.7.b
260e0 00 37 da dc 00 37 da dc 00 37 db 4a 00 37 db 4a 00 37 db b8 00 37 db b8 00 37 dc 26 00 37 dc 26 .7...7...7.J.7.J.7...7...7.&.7.&
26100 00 37 dc 92 00 37 dc 92 00 37 dd 0e 00 37 dd 0e 00 37 dd 82 00 37 dd 82 00 37 dd ec 00 37 dd ec .7...7...7...7...7...7...7...7..
26120 00 37 de 5a 00 37 de 5a 00 37 de c8 00 37 de c8 00 37 df 32 00 37 df 32 00 37 df aa 00 37 df aa .7.Z.7.Z.7...7...7.2.7.2.7...7..
26140 00 37 e0 22 00 37 e0 22 00 37 e0 94 00 37 e0 94 00 37 e1 06 00 37 e1 06 00 37 e1 74 00 37 e1 74 .7.".7.".7...7...7...7...7.t.7.t
26160 00 37 e1 e4 00 37 e1 e4 00 37 e2 54 00 37 e2 54 00 37 e2 d2 00 37 e2 d2 00 37 e3 50 00 37 e3 50 .7...7...7.T.7.T.7...7...7.P.7.P
26180 00 37 e3 c0 00 37 e3 c0 00 37 e4 32 00 37 e4 32 00 37 e4 a4 00 37 e4 a4 00 37 e5 16 00 37 e5 16 .7...7...7.2.7.2.7...7...7...7..
261a0 00 37 e5 86 00 37 e5 86 00 37 e5 f8 00 37 e5 f8 00 37 e6 6a 00 37 e6 6a 00 37 e6 dc 00 37 e6 dc .7...7...7...7...7.j.7.j.7...7..
261c0 00 37 e7 50 00 37 e7 50 00 37 e7 c0 00 37 e7 c0 00 37 e8 32 00 37 e8 32 00 37 e8 a4 00 37 e8 a4 .7.P.7.P.7...7...7.2.7.2.7...7..
261e0 00 37 e9 14 00 37 e9 14 00 37 e9 92 00 37 e9 92 00 37 ea 10 00 37 ea 10 00 37 ea 86 00 37 ea 86 .7...7...7...7...7...7...7...7..
26200 00 37 ea fe 00 37 ea fe 00 37 eb 76 00 37 eb 76 00 37 eb f0 00 37 eb f0 00 37 ec 6c 00 37 ec 6c .7...7...7.v.7.v.7...7...7.l.7.l
26220 00 37 ec e8 00 37 ec e8 00 37 ed 60 00 37 ed 60 00 37 ed d8 00 37 ed d8 00 37 ee 50 00 37 ee 50 .7...7...7.`.7.`.7...7...7.P.7.P
26240 00 37 ee c6 00 37 ee c6 00 37 ef 3c 00 37 ef 3c 00 37 ef b2 00 37 ef b2 00 37 f0 28 00 37 f0 28 .7...7...7.<.7.<.7...7...7.(.7.(
26260 00 37 f0 96 00 37 f0 96 00 37 f1 08 00 37 f1 08 00 37 f1 7a 00 37 f1 7a 00 37 f1 f2 00 37 f1 f2 .7...7...7...7...7.z.7.z.7...7..
26280 00 37 f2 6a 00 37 f2 6a 00 37 f2 de 00 37 f2 de 00 37 f3 4c 00 37 f3 4c 00 37 f3 c0 00 37 f3 c0 .7.j.7.j.7...7...7.L.7.L.7...7..
262a0 00 37 f4 34 00 37 f4 34 00 37 f4 a4 00 37 f4 a4 00 37 f5 2c 00 37 f5 2c 00 37 f5 a6 00 37 f5 a6 .7.4.7.4.7...7...7.,.7.,.7...7..
262c0 00 37 f6 1c 00 37 f6 1c 00 37 f6 92 00 37 f6 92 00 37 f7 0c 00 37 f7 0c 00 37 f7 80 00 37 f7 80 .7...7...7...7...7...7...7...7..
262e0 00 37 f7 f6 00 37 f7 f6 00 37 f8 70 00 37 f8 70 00 37 f8 e4 00 37 f8 e4 00 37 f9 5c 00 37 f9 5c .7...7...7.p.7.p.7...7...7.\.7.\
26300 00 37 f9 d4 00 37 f9 d4 00 37 fa 4e 00 37 fa 4e 00 37 fa c8 00 37 fa c8 00 37 fb 34 00 37 fb 34 .7...7...7.N.7.N.7...7...7.4.7.4
26320 00 37 fb a8 00 37 fb a8 00 37 fc 1c 00 37 fc 1c 00 37 fc 8e 00 37 fc 8e 00 37 fd 02 00 37 fd 02 .7...7...7...7...7...7...7...7..
26340 00 37 fd 76 00 37 fd 76 00 37 fd e8 00 37 fd e8 00 37 fe 5a 00 37 fe 5a 00 37 fe d2 00 37 fe d2 .7.v.7.v.7...7...7.Z.7.Z.7...7..
26360 00 37 ff 4a 00 37 ff 4a 00 37 ff bc 00 37 ff bc 00 38 00 2c 00 38 00 2c 00 38 00 9a 00 38 00 9a .7.J.7.J.7...7...8.,.8.,.8...8..
26380 00 38 01 12 00 38 01 12 00 38 01 86 00 38 01 86 00 38 01 fc 00 38 01 fc 00 38 02 72 00 38 02 72 .8...8...8...8...8...8...8.r.8.r
263a0 00 38 02 e8 00 38 02 e8 00 38 03 5e 00 38 03 5e 00 38 03 d4 00 38 03 d4 00 38 04 4a 00 38 04 4a .8...8...8.^.8.^.8...8...8.J.8.J
263c0 00 38 04 ca 00 38 04 ca 00 38 05 3e 00 38 05 3e 00 38 05 b2 00 38 05 b2 00 38 06 24 00 38 06 24 .8...8...8.>.8.>.8...8...8.$.8.$
263e0 00 38 06 96 00 38 06 96 00 38 07 0a 00 38 07 0a 00 38 07 7e 00 38 07 7e 00 38 07 f0 00 38 07 f0 .8...8...8...8...8.~.8.~.8...8..
26400 00 38 08 68 00 38 08 68 00 38 08 dc 00 38 08 dc 00 38 09 50 00 38 09 50 00 38 09 c4 00 38 09 c4 .8.h.8.h.8...8...8.P.8.P.8...8..
26420 00 38 0a 3a 00 38 0a 3a 00 38 0a b2 00 38 0a b2 00 38 0b 1e 00 38 0b 1e 00 38 0b 92 00 38 0b 92 .8.:.8.:.8...8...8...8...8...8..
26440 00 38 0c 0c 00 38 0d b4 00 38 0e 70 00 38 0f 4e 00 38 0f 4e 00 38 0f bc 00 38 11 64 00 38 12 20 .8...8...8.p.8.N.8.N.8...8.d.8..
26460 00 38 12 fe 00 38 12 fe 00 38 13 64 00 38 13 64 00 38 13 cc 00 38 13 cc 00 38 14 36 00 38 14 36 .8...8...8.d.8.d.8...8...8.6.8.6
26480 00 38 14 a4 00 38 14 a4 00 38 15 14 00 38 15 14 00 38 15 7a 00 38 15 7a 00 38 15 e0 00 38 15 e0 .8...8...8...8...8.z.8.z.8...8..
264a0 00 38 16 46 00 38 16 46 00 38 16 b2 00 38 16 b2 00 38 17 1c 00 38 17 1c 00 38 17 86 00 38 17 86 .8.F.8.F.8...8...8...8...8...8..
264c0 00 38 17 ee 00 38 17 ee 00 38 18 56 00 38 18 56 00 38 18 be 00 38 18 be 00 38 19 26 00 38 19 26 .8...8...8.V.8.V.8...8...8.&.8.&
264e0 00 38 19 92 00 38 19 92 00 38 19 fc 00 38 19 fc 00 38 1a 66 00 38 1a 66 00 38 1a ce 00 38 1a ce .8...8...8...8...8.f.8.f.8...8..
26500 00 38 1b 32 00 38 1b 32 00 38 1b 98 00 38 1b 98 00 38 1c 02 00 38 1c 02 00 38 1c 6e 00 38 1c 6e .8.2.8.2.8...8...8...8...8.n.8.n
26520 00 38 1c d6 00 38 1c d6 00 38 1d 40 00 38 1d 40 00 38 1d aa 00 38 1d aa 00 38 1e 14 00 38 1e 14 .8...8...8.@.8.@.8...8...8...8..
26540 00 38 1e 86 00 38 1e 86 00 38 1e f2 00 38 1e f2 00 38 1f 5c 00 38 1f 5c 00 38 1f d4 00 38 1f d4 .8...8...8...8...8.\.8.\.8...8..
26560 00 38 20 4c 00 38 20 4c 00 38 20 b6 00 38 20 b6 00 38 21 22 00 38 21 22 00 38 21 90 00 38 21 90 .8.L.8.L.8...8...8!".8!".8!..8!.
26580 00 38 21 fe 00 38 21 fe 00 38 22 68 00 38 22 68 00 38 22 da 00 38 22 da 00 38 23 44 00 38 23 44 .8!..8!..8"h.8"h.8"..8"..8#D.8#D
265a0 00 38 23 ae 00 38 23 ae 00 38 24 18 00 38 24 18 00 38 24 82 00 38 24 82 00 38 24 ee 00 38 24 ee .8#..8#..8$..8$..8$..8$..8$..8$.
265c0 00 38 25 58 00 38 25 58 00 38 25 be 00 38 25 be 00 38 26 28 00 38 26 28 00 38 26 92 00 38 26 92 .8%X.8%X.8%..8%..8&(.8&(.8&..8&.
265e0 00 38 26 f8 00 38 26 f8 00 38 27 64 00 38 27 64 00 38 27 d0 00 38 27 d0 00 38 28 3e 00 38 28 3e .8&..8&..8'd.8'd.8'..8'..8(>.8(>
26600 00 38 28 ac 00 38 28 ac 00 38 29 12 00 38 29 12 00 38 29 7e 00 38 29 7e 00 38 29 e6 00 38 29 e6 .8(..8(..8)..8)..8)~.8)~.8)..8).
26620 00 38 2a 4c 00 38 2a 4c 00 38 2a ba 00 38 2a ba 00 38 2b 20 00 38 2b 20 00 38 2b 86 00 38 2b 86 .8*L.8*L.8*..8*..8+..8+..8+..8+.
26640 00 38 2b ec 00 38 2b ec 00 38 2c 5c 00 38 2c 5c 00 38 2c ce 00 38 2c ce 00 38 2d 3c 00 38 2d 3c .8+..8+..8,\.8,\.8,..8,..8-<.8-<
26660 00 38 2d a4 00 38 2d a4 00 38 2e 12 00 38 2e 12 00 38 2e 80 00 38 2e 80 00 38 2e f0 00 38 2e f0 .8-..8-..8...8...8...8...8...8..
26680 00 38 2f 60 00 38 2f 60 00 38 2f c8 00 38 2f c8 00 38 30 34 00 38 30 34 00 38 30 a0 00 38 30 a0 .8/`.8/`.8/..8/..804.804.80..80.
266a0 00 38 31 0a 00 38 31 0a 00 38 31 74 00 38 31 74 00 38 31 da 00 38 31 da 00 38 32 4a 00 38 32 4a .81..81..81t.81t.81..81..82J.82J
266c0 00 38 32 b2 00 38 32 b2 00 38 33 1e 00 38 33 1e 00 38 33 88 00 38 33 88 00 38 33 fa 00 38 33 fa .82..82..83..83..83..83..83..83.
266e0 00 38 34 64 00 38 34 64 00 38 34 ce 00 38 34 ce 00 38 35 36 00 38 35 36 00 38 35 a0 00 38 35 a0 .84d.84d.84..84..856.856.85..85.
26700 00 38 36 0e 00 38 36 0e 00 38 36 7c 00 38 36 7c 00 38 36 e8 00 38 36 e8 00 38 37 52 00 38 37 52 .86..86..86|.86|.86..86..87R.87R
26720 00 38 37 b8 00 38 37 b8 00 38 38 2a 00 38 38 2a 00 38 38 9c 00 38 38 9c 00 38 39 08 00 38 39 08 .87..87..88*.88*.88..88..89..89.
26740 00 38 39 74 00 38 39 74 00 38 39 da 00 38 39 da 00 38 3a 4a 00 38 3a 4a 00 38 3a ba 00 38 3a ba .89t.89t.89..89..8:J.8:J.8:..8:.
26760 00 38 3b 26 00 38 3b 26 00 38 3b 92 00 38 3b 92 00 38 3b fc 00 38 3b fc 00 38 3c 64 00 38 3c 64 .8;&.8;&.8;..8;..8;..8;..8<d.8<d
26780 00 38 3c c8 00 38 3c c8 00 38 3d 3a 00 38 3d 3a 00 38 3d a2 00 38 3d a2 00 38 3e 0e 00 38 3e 0e .8<..8<..8=:.8=:.8=..8=..8>..8>.
267a0 00 38 3e 74 00 38 3e 74 00 38 3e dc 00 38 3e dc 00 38 3f 44 00 38 3f 44 00 38 3f aa 00 38 3f aa .8>t.8>t.8>..8>..8?D.8?D.8?..8?.
267c0 00 38 40 10 00 38 40 10 00 38 40 76 00 38 40 76 00 38 40 da 00 38 40 da 00 38 41 44 00 38 41 44 .8@..8@..8@v.8@v.8@..8@..8AD.8AD
267e0 00 38 41 aa 00 38 41 aa 00 38 42 0e 00 38 42 0e 00 38 42 74 00 38 42 74 00 38 42 e2 00 38 42 e2 .8A..8A..8B..8B..8Bt.8Bt.8B..8B.
26800 00 38 43 50 00 38 43 50 00 38 43 b4 00 38 43 b4 00 38 44 18 00 38 44 18 00 38 44 7c 00 38 44 7c .8CP.8CP.8C..8C..8D..8D..8D|.8D|
26820 00 38 44 e2 00 38 44 e2 00 38 45 48 00 38 45 48 00 38 45 ac 00 38 45 ac 00 38 46 16 00 38 46 16 .8D..8D..8EH.8EH.8E..8E..8F..8F.
26840 00 38 46 7e 00 38 46 7e 00 38 46 e4 00 38 46 e4 00 38 47 52 00 38 47 52 00 38 47 c0 00 38 47 c0 .8F~.8F~.8F..8F..8GR.8GR.8G..8G.
26860 00 38 48 24 00 38 48 24 00 38 48 8c 00 38 48 8c 00 38 48 f4 00 38 48 f4 00 38 49 5e 00 38 49 5e .8H$.8H$.8H..8H..8H..8H..8I^.8I^
26880 00 38 49 c6 00 38 49 c6 00 38 4a 30 00 38 4a 30 00 38 4a 9c 00 38 4a 9c 00 38 4b 02 00 38 4b 02 .8I..8I..8J0.8J0.8J..8J..8K..8K.
268a0 00 38 4b 6a 00 38 4b 6a 00 38 4b d2 00 38 4b d2 00 38 4c 3c 00 38 4c 3c 00 38 4c a2 00 38 4c a2 .8Kj.8Kj.8K..8K..8L<.8L<.8L..8L.
268c0 00 38 4d 0e 00 38 4d 0e 00 38 4d 7a 00 38 4d 7a 00 38 4d e8 00 38 4d e8 00 38 4e 56 00 38 4e 56 .8M..8M..8Mz.8Mz.8M..8M..8NV.8NV
268e0 00 38 4e bc 00 38 4e bc 00 38 4f 28 00 38 4f 28 00 38 4f 94 00 38 4f 94 00 38 4f fc 00 38 4f fc .8N..8N..8O(.8O(.8O..8O..8O..8O.
26900 00 38 50 62 00 38 50 62 00 38 50 d0 00 38 50 d0 00 38 51 36 00 38 51 36 00 38 51 9c 00 38 51 9c .8Pb.8Pb.8P..8P..8Q6.8Q6.8Q..8Q.
26920 00 38 52 02 00 38 52 02 00 38 52 72 00 38 52 72 00 38 52 de 00 38 52 de 00 38 53 46 00 38 53 46 .8R..8R..8Rr.8Rr.8R..8R..8SF.8SF
26940 00 38 53 b4 00 38 53 b4 00 38 54 22 00 38 54 22 00 38 54 92 00 38 54 92 00 38 55 02 00 38 55 02 .8S..8S..8T".8T".8T..8T..8U..8U.
26960 00 38 55 6a 00 38 55 6a 00 38 55 d6 00 38 55 d6 00 38 56 40 00 38 56 40 00 38 56 b2 00 38 56 b2 .8Uj.8Uj.8U..8U..8V@.8V@.8V..8V.
26980 00 38 57 20 00 38 57 20 00 38 57 8c 00 38 57 8c 00 38 57 f6 00 38 57 f6 00 38 58 5c 00 38 58 5c .8W..8W..8W..8W..8W..8W..8X\.8X\
269a0 00 38 58 c4 00 38 58 c4 00 38 59 34 00 38 59 34 00 38 59 9c 00 38 59 9c 00 38 5a 06 00 38 5a 06 .8X..8X..8Y4.8Y4.8Y..8Y..8Z..8Z.
269c0 00 38 5a 70 00 38 5a 70 00 38 5a e2 00 38 5a e2 00 38 5b 4e 00 38 5b 4e 00 38 5b c0 00 38 5b c0 .8Zp.8Zp.8Z..8Z..8[N.8[N.8[..8[.
269e0 00 38 5c 28 00 38 5d da 00 38 5e 96 00 38 5f 76 00 38 5f 76 00 38 5f ec 00 38 5f ec 00 38 60 60 .8\(.8]..8^..8_v.8_v.8_..8_..8``
26a00 00 38 60 60 00 38 60 d4 00 38 60 d4 00 38 61 3c 00 38 61 3c 00 38 61 b0 00 38 61 b0 00 38 62 1a .8``.8`..8`..8a<.8a<.8a..8a..8b.
26a20 00 38 62 1a 00 38 62 86 00 38 62 86 00 38 62 f2 00 38 62 f2 00 38 63 5c 00 38 63 5c 00 38 63 ca .8b..8b..8b..8b..8b..8c\.8c\.8c.
26a40 00 38 63 ca 00 38 64 3c 00 38 64 3c 00 38 64 b0 00 38 64 b0 00 38 65 22 00 38 65 22 00 38 65 94 .8c..8d<.8d<.8d..8d..8e".8e".8e.
26a60 00 38 65 94 00 38 66 04 00 38 66 04 00 38 66 7a 00 38 66 7a 00 38 66 f0 00 38 66 f0 00 38 67 60 .8e..8f..8f..8fz.8fz.8f..8f..8g`
26a80 00 38 67 60 00 38 67 ce 00 38 67 ce 00 38 68 3a 00 38 68 3a 00 38 68 b6 00 38 68 b6 00 38 69 32 .8g`.8g..8g..8h:.8h:.8h..8h..8i2
26aa0 00 38 69 32 00 38 69 a6 00 38 69 a6 00 38 6a 1a 00 38 6a 1a 00 38 6a 8c 00 38 6a 8c 00 38 6a fe .8i2.8i..8i..8j..8j..8j..8j..8j.
26ac0 00 38 6a fe 00 38 6b 7c 00 38 6b 7c 00 38 6b fa 00 38 6b fa 00 38 6c 6c 00 38 6c 6c 00 38 6c de .8j..8k|.8k|.8k..8k..8ll.8ll.8l.
26ae0 00 38 6c de 00 38 6d 52 00 38 6d 52 00 38 6d c6 00 38 6d c6 00 38 6e 3a 00 38 6e 3a 00 38 6e b0 .8l..8mR.8mR.8m..8m..8n:.8n:.8n.
26b00 00 38 6e b0 00 38 6f 26 00 38 6f 26 00 38 6f 9a 00 38 6f 9a 00 38 70 12 00 38 70 12 00 38 70 8a .8n..8o&.8o&.8o..8o..8p..8p..8p.
26b20 00 38 70 8a 00 38 70 fe 00 38 70 fe 00 38 71 70 00 38 71 70 00 38 71 de 00 38 71 de 00 38 72 4c .8p..8p..8p..8qp.8qp.8q..8q..8rL
26b40 00 38 72 4c 00 38 72 be 00 38 72 be 00 38 73 30 00 38 73 30 00 38 73 a4 00 38 73 a4 00 38 74 18 .8rL.8r..8r..8s0.8s0.8s..8s..8t.
26b60 00 38 74 18 00 38 74 88 00 38 74 88 00 38 74 f8 00 38 74 f8 00 38 75 7c 00 38 75 7c 00 38 76 00 .8t..8t..8t..8t..8t..8u|.8u|.8v.
26b80 00 38 76 00 00 38 76 70 00 38 76 70 00 38 76 e4 00 38 76 e4 00 38 77 58 00 38 77 58 00 38 77 c8 .8v..8vp.8vp.8v..8v..8wX.8wX.8w.
26ba0 00 38 77 c8 00 38 78 36 00 38 78 36 00 38 78 a4 00 38 78 a4 00 38 79 10 00 38 79 10 00 38 79 82 .8w..8x6.8x6.8x..8x..8y..8y..8y.
26bc0 00 38 79 82 00 38 79 f8 00 38 79 f8 00 38 7a 72 00 38 7a 72 00 38 7a ec 00 38 7a ec 00 38 7b 58 .8y..8y..8y..8zr.8zr.8z..8z..8{X
26be0 00 38 7b 58 00 38 7b d4 00 38 7b d4 00 38 7c 50 00 38 7c 50 00 38 7c b8 00 38 7c b8 00 38 7d 22 .8{X.8{..8{..8|P.8|P.8|..8|..8}"
26c00 00 38 7d 22 00 38 7d 8c 00 38 7d 8c 00 38 7d f8 00 38 7d f8 00 38 7e 66 00 38 7e 66 00 38 7e d4 .8}".8}..8}..8}..8}..8~f.8~f.8~.
26c20 00 38 80 86 00 38 81 42 00 38 82 22 00 38 82 22 00 38 82 8c 00 38 82 8c 00 38 82 f2 00 38 82 f2 .8...8.B.8.".8.".8...8...8...8..
26c40 00 38 83 58 00 38 83 58 00 38 83 be 00 38 83 be 00 38 84 24 00 38 84 24 00 38 84 8e 00 38 84 8e .8.X.8.X.8...8...8.$.8.$.8...8..
26c60 00 38 84 f8 00 38 84 f8 00 38 85 5e 00 38 85 5e 00 38 85 c4 00 38 85 c4 00 38 86 34 00 38 86 34 .8...8...8.^.8.^.8...8...8.4.8.4
26c80 00 38 86 a4 00 38 86 a4 00 38 87 14 00 38 87 14 00 38 87 84 00 38 87 84 00 38 87 ee 00 38 87 ee .8...8...8...8...8...8...8...8..
26ca0 00 38 88 62 00 38 88 62 00 38 88 d6 00 38 88 d6 00 38 89 4a 00 38 89 4a 00 38 89 be 00 38 89 be .8.b.8.b.8...8...8.J.8.J.8...8..
26cc0 00 38 8a 2e 00 38 8a 2e 00 38 8a a0 00 38 8a a0 00 38 8b 12 00 38 8b 12 00 38 8b 82 00 38 8b 82 .8...8...8...8...8...8...8...8..
26ce0 00 38 8b ec 00 38 8b ec 00 38 8c 66 00 38 8c 66 00 38 8c e0 00 38 8c e0 00 38 8d 4a 00 38 8d 4a .8...8...8.f.8.f.8...8...8.J.8.J
26d00 00 38 8d bc 00 38 8d bc 00 38 8e 2a 00 38 8e 2a 00 38 8e 96 00 38 8e 96 00 38 8f 02 00 38 8f 02 .8...8...8.*.8.*.8...8...8...8..
26d20 00 38 8f 74 00 38 8f 74 00 38 8f ee 00 38 8f ee 00 38 90 68 00 38 90 68 00 38 90 e4 00 38 90 e4 .8.t.8.t.8...8...8.h.8.h.8...8..
26d40 00 38 91 52 00 38 91 52 00 38 91 bc 00 38 91 bc 00 38 92 26 00 38 92 26 00 38 92 9a 00 38 92 9a .8.R.8.R.8...8...8.&.8.&.8...8..
26d60 00 38 93 06 00 38 93 06 00 38 93 72 00 38 93 72 00 38 93 dc 00 38 93 dc 00 38 94 46 00 38 94 46 .8...8...8.r.8.r.8...8...8.F.8.F
26d80 00 38 94 ba 00 38 94 ba 00 38 95 2e 00 38 95 2e 00 38 95 a0 00 38 95 a0 00 38 96 12 00 38 96 12 .8...8...8...8...8...8...8...8..
26da0 00 38 96 7e 00 38 96 7e 00 38 96 f4 00 38 96 f4 00 38 97 6a 00 38 97 6a 00 38 97 da 00 38 97 da .8.~.8.~.8...8...8.j.8.j.8...8..
26dc0 00 38 98 4c 00 38 98 4c 00 38 98 be 00 38 98 be 00 38 99 2e 00 38 99 2e 00 38 99 a0 00 38 99 a0 .8.L.8.L.8...8...8...8...8...8..
26de0 00 38 9a 14 00 38 9a 14 00 38 9a 88 00 38 9a 88 00 38 9b 02 00 38 9b 02 00 38 9b 7c 00 38 9b 7c .8...8...8...8...8...8...8.|.8.|
26e00 00 38 9b ee 00 38 9b ee 00 38 9c 5c 00 38 9c 5c 00 38 9c cc 00 38 9c cc 00 38 9d 3c 00 38 9d 3c .8...8...8.\.8.\.8...8...8.<.8.<
26e20 00 38 9d a8 00 38 9d a8 00 38 9e 16 00 38 9e 16 00 38 9e 88 00 38 9e 88 00 38 9e fa 00 38 9e fa .8...8...8...8...8...8...8...8..
26e40 00 38 9f 6c 00 38 9f 6c 00 38 9f de 00 38 9f de 00 38 a0 4a 00 38 a0 4a 00 38 a0 b6 00 38 a0 b6 .8.l.8.l.8...8...8.J.8.J.8...8..
26e60 00 38 a1 1e 00 38 a1 1e 00 38 a1 86 00 38 a1 86 00 38 a1 fa 00 38 a1 fa 00 38 a2 62 00 38 a2 62 .8...8...8...8...8...8...8.b.8.b
26e80 00 38 a2 ca 00 38 a2 ca 00 38 a3 36 00 38 a3 36 00 38 a3 a2 00 38 a3 a2 00 38 a4 0a 00 38 a4 0a .8...8...8.6.8.6.8...8...8...8..
26ea0 00 38 a4 72 00 38 a4 72 00 38 a4 ec 00 38 a4 ec 00 38 a5 66 00 38 a5 66 00 38 a5 d8 00 38 a5 d8 .8.r.8.r.8...8...8.f.8.f.8...8..
26ec0 00 38 a6 4a 00 38 a6 4a 00 38 a6 b8 00 38 a6 b8 00 38 a7 28 00 38 a7 28 00 38 a7 98 00 38 a7 98 .8.J.8.J.8...8...8.(.8.(.8...8..
26ee0 00 38 a8 06 00 38 a8 06 00 38 a8 78 00 38 a8 78 00 38 a8 ea 00 38 a8 ea 00 38 a9 58 00 38 a9 58 .8...8...8.x.8.x.8...8...8.X.8.X
26f00 00 38 a9 c6 00 38 a9 c6 00 38 aa 32 00 38 aa 32 00 38 aa 9e 00 38 aa 9e 00 38 ab 0a 00 38 ab 0a .8...8...8.2.8.2.8...8...8...8..
26f20 00 38 ab 8a 00 38 ab 8a 00 38 ac 0a 00 38 ac 0a 00 38 ac 8a 00 38 ac 8a 00 38 ac f4 00 38 ac f4 .8...8...8...8...8...8...8...8..
26f40 00 38 ad 6e 00 38 ad 6e 00 38 ad e2 00 38 ad e2 00 38 ae 56 00 38 ae 56 00 38 ae ca 00 38 ae ca .8.n.8.n.8...8...8.V.8.V.8...8..
26f60 00 38 af 3e 00 38 af 3e 00 38 af ae 00 38 af ae 00 38 b0 1e 00 38 b0 1e 00 38 b0 84 00 38 b0 84 .8.>.8.>.8...8...8...8...8...8..
26f80 00 38 b0 ea 00 38 b0 ea 00 38 b1 50 00 38 b1 50 00 38 b1 c6 00 38 b1 c6 00 38 b2 2c 00 38 b2 2c .8...8...8.P.8.P.8...8...8.,.8.,
26fa0 00 38 b2 a0 00 38 b2 a0 00 38 b3 10 00 38 b3 10 00 38 b3 8a 00 38 b3 8a 00 38 b4 04 00 38 b4 04 .8...8...8...8...8...8...8...8..
26fc0 00 38 b4 6e 00 38 b4 6e 00 38 b4 dc 00 38 b4 dc 00 38 b5 4c 00 38 b5 4c 00 38 b5 bc 00 38 b5 bc .8.n.8.n.8...8...8.L.8.L.8...8..
26fe0 00 38 b6 2a 00 38 b6 2a 00 38 b6 9a 00 38 b6 9a 00 38 b7 0a 00 38 b7 0a 00 38 b7 7a 00 38 b7 7a .8.*.8.*.8...8...8...8...8.z.8.z
27000 00 38 b7 f2 00 38 b7 f2 00 38 b8 6a 00 38 b8 6a 00 38 b8 e4 00 38 b8 e4 00 38 b9 5e 00 38 b9 5e .8...8...8.j.8.j.8...8...8.^.8.^
27020 00 38 b9 ce 00 38 b9 ce 00 38 ba 38 00 38 ba 38 00 38 ba a8 00 38 ba a8 00 38 bb 26 00 38 bb 26 .8...8...8.8.8.8.8...8...8.&.8.&
27040 00 38 bb a4 00 38 bb a4 00 38 bc 12 00 38 bc 12 00 38 bc 80 00 38 bc 80 00 38 bc ec 00 38 bc ec .8...8...8...8...8...8...8...8..
27060 00 38 bd 58 00 38 bd 58 00 38 bd c2 00 38 bd c2 00 38 be 2c 00 38 be 2c 00 38 be a2 00 38 be a2 .8.X.8.X.8...8...8.,.8.,.8...8..
27080 00 38 bf 12 00 38 bf 12 00 38 bf 82 00 38 bf 82 00 38 bf f2 00 38 bf f2 00 38 c0 5c 00 38 c0 5c .8...8...8...8...8...8...8.\.8.\
270a0 00 38 c0 dc 00 38 c0 dc 00 38 c1 56 00 38 c1 56 00 38 c1 c2 00 38 c1 c2 00 38 c2 2e 00 38 c2 2e .8...8...8.V.8.V.8...8...8...8..
270c0 00 38 c2 ac 00 38 c2 ac 00 38 c3 16 00 38 c3 16 00 38 c3 86 00 38 c3 86 00 38 c3 f6 00 38 c3 f6 .8...8...8...8...8...8...8...8..
270e0 00 38 c4 5c 00 38 c4 5c 00 38 c4 c2 00 38 c4 c2 00 38 c5 28 00 38 c5 28 00 38 c5 9a 00 38 c5 9a .8.\.8.\.8...8...8.(.8.(.8...8..
27100 00 38 c6 00 00 38 c6 00 00 38 c6 66 00 38 c6 66 00 38 c6 cc 00 38 c6 cc 00 38 c7 36 00 38 c7 36 .8...8...8.f.8.f.8...8...8.6.8.6
27120 00 38 c7 a4 00 38 c7 a4 00 38 c8 14 00 38 c8 14 00 38 c8 84 00 38 c8 84 00 38 c8 f2 00 38 c8 f2 .8...8...8...8...8...8...8...8..
27140 00 38 c9 5c 00 38 c9 5c 00 38 c9 ca 00 38 c9 ca 00 38 ca 38 00 38 ca 38 00 38 ca a6 00 38 ca a6 .8.\.8.\.8...8...8.8.8.8.8...8..
27160 00 38 cb 28 00 38 cb 28 00 38 cb a2 00 38 cb a2 00 38 cc 1c 00 38 cc 1c 00 38 cc 8e 00 38 cc 8e .8.(.8.(.8...8...8...8...8...8..
27180 00 38 cc f8 00 38 cc f8 00 38 cd 5e 00 38 cf 10 00 38 cf cc 00 38 d0 ac 00 38 d0 ac 00 38 d1 26 .8...8...8.^.8...8...8...8...8.&
271a0 00 38 d1 26 00 38 d1 a0 00 38 d1 a0 00 38 d2 16 00 38 d2 16 00 38 d2 98 00 38 d2 98 00 38 d3 1a .8.&.8...8...8...8...8...8...8..
271c0 00 38 d3 1a 00 38 d3 98 00 38 d3 98 00 38 d4 18 00 38 d4 18 00 38 d4 98 00 38 d4 98 00 38 d5 12 .8...8...8...8...8...8...8...8..
271e0 00 38 d5 12 00 38 d5 8a 00 38 d5 8a 00 38 d6 08 00 38 d6 08 00 38 d6 84 00 38 d6 84 00 38 d6 f2 .8...8...8...8...8...8...8...8..
27200 00 38 d6 f2 00 38 d7 6a 00 38 d7 6a 00 38 d7 e4 00 38 d7 e4 00 38 d8 58 00 38 d8 58 00 38 d8 c6 .8...8.j.8.j.8...8...8.X.8.X.8..
27220 00 38 d8 c6 00 38 d9 42 00 38 d9 42 00 38 d9 ae 00 38 d9 ae 00 38 da 22 00 38 da 22 00 38 da 98 .8...8.B.8.B.8...8...8.".8.".8..
27240 00 38 da 98 00 38 db 0e 00 38 db 0e 00 38 db 88 00 38 db 88 00 38 db fa 00 38 db fa 00 38 dc 6e .8...8...8...8...8...8...8...8.n
27260 00 38 dc 6e 00 38 dc e2 00 38 dc e2 00 38 dd 58 00 38 dd 58 00 38 dd c2 00 38 dd c2 00 38 de 34 .8.n.8...8...8.X.8.X.8...8...8.4
27280 00 38 de 34 00 38 de a6 00 38 de a6 00 38 df 1a 00 38 df 1a 00 38 df 8e 00 38 df 8e 00 38 e0 04 .8.4.8...8...8...8...8...8...8..
272a0 00 38 e0 04 00 38 e0 7c 00 38 e0 7c 00 38 e0 ea 00 38 e0 ea 00 38 e1 60 00 38 e1 60 00 38 e1 d6 .8...8.|.8.|.8...8...8.`.8.`.8..
272c0 00 38 e1 d6 00 38 e2 4c 00 38 e2 4c 00 38 e2 c6 00 38 e2 c6 00 38 e3 3e 00 38 e3 3e 00 38 e3 ae .8...8.L.8.L.8...8...8.>.8.>.8..
272e0 00 38 e3 ae 00 38 e4 1a 00 38 e4 1a 00 38 e4 92 00 38 e4 92 00 38 e5 0c 00 38 e5 0c 00 38 e5 8a .8...8...8...8...8...8...8...8..
27300 00 38 e5 8a 00 38 e6 00 00 38 e6 00 00 38 e6 7a 00 38 e6 7a 00 38 e6 fc 00 38 e6 fc 00 38 e7 78 .8...8...8...8.z.8.z.8...8...8.x
27320 00 38 e7 78 00 38 e7 f4 00 38 e7 f4 00 38 e8 60 00 38 e8 60 00 38 e8 ce 00 38 e8 ce 00 38 e9 40 .8.x.8...8...8.`.8.`.8...8...8.@
27340 00 38 e9 40 00 38 e9 b8 00 38 e9 b8 00 38 ea 30 00 38 ea 30 00 38 ea a8 00 38 ea a8 00 38 eb 22 .8.@.8...8...8.0.8.0.8...8...8."
27360 00 38 eb 22 00 38 eb 96 00 38 eb 96 00 38 ec 1a 00 38 ec 1a 00 38 ec 92 00 38 ee 3e 00 38 ee fa .8.".8...8...8...8...8...8.>.8..
27380 00 38 ef d8 00 38 ef d8 00 38 f0 44 00 38 f0 44 00 38 f0 b6 00 38 f0 b6 00 38 f1 22 00 38 f1 22 .8...8...8.D.8.D.8...8...8.".8."
273a0 00 38 f1 8a 00 38 f1 8a 00 38 f2 04 00 38 f2 04 00 38 f2 7e 00 38 f2 7e 00 38 f2 fc 00 38 f2 fc .8...8...8...8...8.~.8.~.8...8..
273c0 00 38 f3 74 00 38 f3 74 00 38 f3 f2 00 38 f3 f2 00 38 f4 62 00 38 f4 62 00 38 f4 d8 00 38 f4 d8 .8.t.8.t.8...8...8.b.8.b.8...8..
273e0 00 38 f5 48 00 38 f5 48 00 38 f5 ba 00 38 f5 ba 00 38 f6 28 00 38 f6 28 00 38 f6 a8 00 38 f6 a8 .8.H.8.H.8...8...8.(.8.(.8...8..
27400 00 38 f7 1c 00 38 f7 1c 00 38 f7 96 00 38 f7 96 00 38 f8 10 00 38 f8 10 00 38 f8 7c 00 38 f8 7c .8...8...8...8...8...8...8.|.8.|
27420 00 38 f8 ea 00 38 f8 ea 00 38 f9 5a 00 38 f9 5a 00 38 f9 ce 00 38 f9 ce 00 38 fa 3a 00 38 fa 3a .8...8...8.Z.8.Z.8...8...8.:.8.:
27440 00 38 fa b0 00 38 fa b0 00 38 fb 1c 00 38 fb 1c 00 38 fb 9a 00 38 fb 9a 00 38 fc 0a 00 38 fc 0a .8...8...8...8...8...8...8...8..
27460 00 38 fc 7c 00 38 fc 7c 00 38 fc f8 00 38 fc f8 00 38 fd 72 00 38 fd 72 00 38 fd ea 00 38 fd ea .8.|.8.|.8...8...8.r.8.r.8...8..
27480 00 38 fe 5c 00 38 fe 5c 00 38 fe d2 00 38 fe d2 00 38 ff 3e 00 39 00 ec 00 39 01 a8 00 39 02 88 .8.\.8.\.8...8...8.>.9...9...9..
274a0 00 39 02 88 00 39 02 fa 00 39 02 fa 00 39 03 66 00 39 03 66 00 39 03 d2 00 39 03 d2 00 39 04 3c .9...9...9...9.f.9.f.9...9...9.<
274c0 00 39 04 3c 00 39 04 ae 00 39 04 ae 00 39 05 1e 00 39 05 1e 00 39 05 94 00 39 05 94 00 39 06 04 .9.<.9...9...9...9...9...9...9..
274e0 00 39 06 04 00 39 06 70 00 39 06 70 00 39 06 d8 00 39 06 d8 00 39 07 42 00 39 07 42 00 39 07 b0 .9...9.p.9.p.9...9...9.B.9.B.9..
27500 00 39 07 b0 00 39 08 26 00 39 08 26 00 39 08 92 00 39 08 92 00 39 09 02 00 39 09 02 00 39 09 78 .9...9.&.9.&.9...9...9...9...9.x
27520 00 39 09 78 00 39 09 e4 00 39 09 e4 00 39 0a 5c 00 39 0a 5c 00 39 0a d6 00 39 0a d6 00 39 0b 44 .9.x.9...9...9.\.9.\.9...9...9.D
27540 00 39 0b 44 00 39 0b bc 00 39 0b bc 00 39 0c 2e 00 39 0c 2e 00 39 0c 9a 00 39 0c 9a 00 39 0d 14 .9.D.9...9...9...9...9...9...9..
27560 00 39 0d 14 00 39 0d 84 00 39 0d 84 00 39 0d f8 00 39 0d f8 00 39 0e 74 00 39 0e 74 00 39 0e ec .9...9...9...9...9...9.t.9.t.9..
27580 00 39 0e ec 00 39 0f 64 00 39 0f 64 00 39 0f de 00 39 0f de 00 39 10 5a 00 39 10 5a 00 39 10 da .9...9.d.9.d.9...9...9.Z.9.Z.9..
275a0 00 39 10 da 00 39 11 54 00 39 11 54 00 39 11 da 00 39 11 da 00 39 12 54 00 39 12 54 00 39 12 d2 .9...9.T.9.T.9...9...9.T.9.T.9..
275c0 00 39 12 d2 00 39 13 4a 00 39 13 4a 00 39 13 c2 00 39 13 c2 00 39 14 2e 00 39 14 2e 00 39 14 9a .9...9.J.9.J.9...9...9...9...9..
275e0 00 39 14 9a 00 39 15 14 00 39 15 14 00 39 15 84 00 39 15 84 00 39 15 f8 00 39 15 f8 00 39 16 7a .9...9...9...9...9...9...9...9.z
27600 00 39 16 7a 00 39 16 f0 00 39 16 f0 00 39 17 74 00 39 17 74 00 39 17 e2 00 39 17 e2 00 39 18 58 .9.z.9...9...9.t.9.t.9...9...9.X
27620 00 39 18 58 00 39 18 be 00 39 18 be 00 39 19 36 00 39 19 36 00 39 19 a4 00 39 19 a4 00 39 1a 12 .9.X.9...9...9.6.9.6.9...9...9..
27640 00 39 1a 12 00 39 1a 7e 00 39 1a 7e 00 39 1a f8 00 39 1a f8 00 39 1b 6e 00 39 1b 6e 00 39 1b e8 .9...9.~.9.~.9...9...9.n.9.n.9..
27660 00 39 1b e8 00 39 1c 58 00 39 1c 58 00 39 1c cc 00 39 1c cc 00 39 1d 3e 00 39 1d 3e 00 39 1d b2 .9...9.X.9.X.9...9...9.>.9.>.9..
27680 00 39 1f 5e 00 39 20 1a 00 39 20 f8 00 39 20 f8 00 39 21 66 00 39 23 14 00 39 23 d0 00 39 24 b0 .9.^.9...9...9...9!f.9#..9#..9$.
276a0 00 39 24 b0 00 39 25 1e 00 39 25 1e 00 39 25 8e 00 39 25 8e 00 39 25 fc 00 39 25 fc 00 39 26 6a .9$..9%..9%..9%..9%..9%..9%..9&j
276c0 00 39 26 6a 00 39 26 d2 00 39 26 d2 00 39 27 38 00 39 27 38 00 39 27 a2 00 39 27 a2 00 39 28 0a .9&j.9&..9&..9'8.9'8.9'..9'..9(.
276e0 00 39 28 0a 00 39 28 78 00 39 28 78 00 39 28 e0 00 39 28 e0 00 39 29 46 00 39 29 46 00 39 29 ac .9(..9(x.9(x.9(..9(..9)F.9)F.9).
27700 00 39 29 ac 00 39 2a 1a 00 39 2a 1a 00 39 2a 84 00 39 2a 84 00 39 2a ec 00 39 2a ec 00 39 2b 52 .9)..9*..9*..9*..9*..9*..9*..9+R
27720 00 39 2b 52 00 39 2b bc 00 39 2b bc 00 39 2c 24 00 39 2c 24 00 39 2c 8c 00 39 2c 8c 00 39 2c f4 .9+R.9+..9+..9,$.9,$.9,..9,..9,.
27740 00 39 2c f4 00 39 2d 5e 00 39 2d 5e 00 39 2d c4 00 39 2d c4 00 39 2e 2a 00 39 2e 2a 00 39 2e 90 .9,..9-^.9-^.9-..9-..9.*.9.*.9..
27760 00 39 2e 90 00 39 2e fa 00 39 2e fa 00 39 2f 64 00 39 2f 64 00 39 2f ce 00 39 2f ce 00 39 30 3a .9...9...9...9/d.9/d.9/..9/..90:
27780 00 39 30 3a 00 39 30 a6 00 39 30 a6 00 39 31 12 00 39 31 12 00 39 31 7a 00 39 31 7a 00 39 31 e2 .90:.90..90..91..91..91z.91z.91.
277a0 00 39 31 e2 00 39 32 4a 00 39 32 4a 00 39 32 b0 00 39 32 b0 00 39 33 18 00 39 33 18 00 39 33 80 .91..92J.92J.92..92..93..93..93.
277c0 00 39 33 80 00 39 33 e8 00 39 33 e8 00 39 34 52 00 39 34 52 00 39 34 bc 00 39 34 bc 00 39 35 2c .93..93..93..94R.94R.94..94..95,
277e0 00 39 35 2c 00 39 35 9c 00 39 35 9c 00 39 36 06 00 39 36 06 00 39 36 7a 00 39 36 7a 00 39 36 e4 .95,.95..95..96..96..96z.96z.96.
27800 00 39 36 e4 00 39 37 4e 00 39 37 4e 00 39 37 b8 00 39 37 b8 00 39 38 26 00 39 38 26 00 39 38 94 .96..97N.97N.97..97..98&.98&.98.
27820 00 39 38 94 00 39 39 02 00 39 39 02 00 39 39 72 00 39 39 72 00 39 39 e2 00 39 39 e2 00 39 3a 52 .98..99..99..99r.99r.99..99..9:R
27840 00 39 3a 52 00 39 3a be 00 39 3a be 00 39 3b 2a 00 39 3b 2a 00 39 3b 96 00 39 3b 96 00 39 3c 06 .9:R.9:..9:..9;*.9;*.9;..9;..9<.
27860 00 39 3c 06 00 39 3c 70 00 39 3c 70 00 39 3c de 00 39 3c de 00 39 3d 4e 00 39 3d 4e 00 39 3d be .9<..9<p.9<p.9<..9<..9=N.9=N.9=.
27880 00 39 3d be 00 39 3e 2e 00 39 3e 2e 00 39 3e 9e 00 39 3e 9e 00 39 3f 0e 00 39 3f 0e 00 39 3f 7e .9=..9>..9>..9>..9>..9?..9?..9?~
278a0 00 39 3f 7e 00 39 3f f0 00 39 3f f0 00 39 40 5e 00 39 40 5e 00 39 40 ce 00 39 40 ce 00 39 41 3e .9?~.9?..9?..9@^.9@^.9@..9@..9A>
278c0 00 39 41 3e 00 39 41 b0 00 39 41 b0 00 39 42 26 00 39 42 26 00 39 42 9c 00 39 42 9c 00 39 43 12 .9A>.9A..9A..9B&.9B&.9B..9B..9C.
278e0 00 39 43 12 00 39 43 88 00 39 43 88 00 39 43 fe 00 39 43 fe 00 39 44 74 00 39 44 74 00 39 44 ea .9C..9C..9C..9C..9C..9Dt.9Dt.9D.
27900 00 39 44 ea 00 39 45 60 00 39 45 60 00 39 45 c8 00 39 45 c8 00 39 46 32 00 39 46 32 00 39 46 9c .9D..9E`.9E`.9E..9E..9F2.9F2.9F.
27920 00 39 46 9c 00 39 47 08 00 39 47 08 00 39 47 76 00 39 47 76 00 39 47 e4 00 39 47 e4 00 39 48 52 .9F..9G..9G..9Gv.9Gv.9G..9G..9HR
27940 00 39 48 52 00 39 48 c2 00 39 48 c2 00 39 49 32 00 39 49 32 00 39 49 9c 00 39 49 9c 00 39 4a 08 .9HR.9H..9H..9I2.9I2.9I..9I..9J.
27960 00 39 4a 08 00 39 4a 74 00 39 4a 74 00 39 4a dc 00 39 4a dc 00 39 4b 46 00 39 4b 46 00 39 4b b0 .9J..9Jt.9Jt.9J..9J..9KF.9KF.9K.
27980 00 39 4b b0 00 39 4c 26 00 39 4c 26 00 39 4c 9c 00 39 4c 9c 00 39 4d 08 00 39 4d 08 00 39 4d 76 .9K..9L&.9L&.9L..9L..9M..9M..9Mv
279a0 00 39 4d 76 00 39 4d e4 00 39 4d e4 00 39 4e 5c 00 39 4e 5c 00 39 4e d4 00 39 4e d4 00 39 4f 4c .9Mv.9M..9M..9N\.9N\.9N..9N..9OL
279c0 00 39 4f 4c 00 39 4f b8 00 39 4f b8 00 39 50 26 00 39 50 26 00 39 50 94 00 39 50 94 00 39 51 08 .9OL.9O..9O..9P&.9P&.9P..9P..9Q.
279e0 00 39 51 08 00 39 51 7e 00 39 51 7e 00 39 51 f4 00 39 51 f4 00 39 52 6c 00 39 52 6c 00 39 52 e4 .9Q..9Q~.9Q~.9Q..9Q..9Rl.9Rl.9R.
27a00 00 39 52 e4 00 39 53 56 00 39 53 56 00 39 53 c8 00 39 53 c8 00 39 54 3a 00 39 54 3a 00 39 54 a8 .9R..9SV.9SV.9S..9S..9T:.9T:.9T.
27a20 00 39 54 a8 00 39 55 1a 00 39 55 1a 00 39 55 8a 00 39 55 8a 00 39 55 fa 00 39 55 fa 00 39 56 6a .9T..9U..9U..9U..9U..9U..9U..9Vj
27a40 00 39 56 6a 00 39 56 d2 00 39 56 d2 00 39 57 3c 00 39 57 3c 00 39 57 a6 00 39 57 a6 00 39 58 16 .9Vj.9V..9V..9W<.9W<.9W..9W..9X.
27a60 00 39 58 16 00 39 58 88 00 39 58 88 00 39 58 f4 00 39 58 f4 00 39 59 62 00 39 59 62 00 39 59 d4 .9X..9X..9X..9X..9X..9Yb.9Yb.9Y.
27a80 00 39 59 d4 00 39 5a 40 00 39 5a 40 00 39 5a ae 00 39 5a ae 00 39 5b 1c 00 39 5b 1c 00 39 5b 8c .9Y..9Z@.9Z@.9Z..9Z..9[..9[..9[.
27aa0 00 39 5b 8c 00 39 5b fe 00 39 5b fe 00 39 5c 70 00 39 5c 70 00 39 5c d6 00 39 5c d6 00 39 5d 3e .9[..9[..9[..9\p.9\p.9\..9\..9]>
27ac0 00 39 5d 3e 00 39 5d a6 00 39 5d a6 00 39 5e 10 00 39 5e 10 00 39 5e 7a 00 39 5e 7a 00 39 5e e4 .9]>.9]..9]..9^..9^..9^z.9^z.9^.
27ae0 00 39 5e e4 00 39 5f 4c 00 39 5f 4c 00 39 5f b6 00 39 5f b6 00 39 60 20 00 39 60 20 00 39 60 8c .9^..9_L.9_L.9_..9_..9`..9`..9`.
27b00 00 39 60 8c 00 39 60 fa 00 39 60 fa 00 39 61 68 00 39 61 68 00 39 61 d6 00 39 61 d6 00 39 62 46 .9`..9`..9`..9ah.9ah.9a..9a..9bF
27b20 00 39 62 46 00 39 62 b6 00 39 62 b6 00 39 63 20 00 39 63 20 00 39 63 8c 00 39 63 8c 00 39 63 f8 .9bF.9b..9b..9c..9c..9c..9c..9c.
27b40 00 39 63 f8 00 39 64 60 00 39 64 60 00 39 64 ca 00 39 64 ca 00 39 65 34 00 39 65 34 00 39 65 9e .9c..9d`.9d`.9d..9d..9e4.9e4.9e.
27b60 00 39 65 9e 00 39 66 0a 00 39 66 0a 00 39 66 76 00 39 66 76 00 39 66 e2 00 39 66 e2 00 39 67 4c .9e..9f..9f..9fv.9fv.9f..9f..9gL
27b80 00 39 67 4c 00 39 67 b6 00 39 67 b6 00 39 68 20 00 39 68 20 00 39 68 8c 00 39 68 8c 00 39 68 f8 .9gL.9g..9g..9h..9h..9h..9h..9h.
27ba0 00 39 68 f8 00 39 69 62 00 39 69 62 00 39 69 d2 00 39 69 d2 00 39 6a 44 00 39 6a 44 00 39 6a b6 .9h..9ib.9ib.9i..9i..9jD.9jD.9j.
27bc0 00 39 6a b6 00 39 6b 22 00 39 6b 22 00 39 6b 92 00 39 6b 92 00 39 6b f8 00 39 6b f8 00 39 6c 60 .9j..9k".9k".9k..9k..9k..9k..9l`
27be0 00 39 6c 60 00 39 6c c8 00 39 6c c8 00 39 6d 40 00 39 6d 40 00 39 6d b8 00 39 6d b8 00 39 6e 2c .9l`.9l..9l..9m@.9m@.9m..9m..9n,
27c00 00 39 6e 2c 00 39 6e a2 00 39 6e a2 00 39 6f 18 00 39 6f 18 00 39 6f 8a 00 39 6f 8a 00 39 6f fc .9n,.9n..9n..9o..9o..9o..9o..9o.
27c20 00 39 6f fc 00 39 70 6e 00 39 70 6e 00 39 70 dc 00 39 70 dc 00 39 71 4c 00 39 71 4c 00 39 71 bc .9o..9pn.9pn.9p..9p..9qL.9qL.9q.
27c40 00 39 71 bc 00 39 72 30 00 39 72 30 00 39 72 a6 00 39 72 a6 00 39 73 1c 00 39 73 1c 00 39 73 90 .9q..9r0.9r0.9r..9r..9s..9s..9s.
27c60 00 39 73 90 00 39 74 04 00 39 74 04 00 39 74 6c 00 39 74 6c 00 39 74 d8 00 39 74 d8 00 39 75 46 .9s..9t..9t..9tl.9tl.9t..9t..9uF
27c80 00 39 75 46 00 39 75 b4 00 39 75 b4 00 39 76 22 00 39 76 22 00 39 76 92 00 39 76 92 00 39 77 02 .9uF.9u..9u..9v".9v".9v..9v..9w.
27ca0 00 39 77 02 00 39 77 6a 00 39 77 6a 00 39 77 d8 00 39 77 d8 00 39 78 44 00 39 78 44 00 39 78 b0 .9w..9wj.9wj.9w..9w..9xD.9xD.9x.
27cc0 00 39 78 b0 00 39 79 1e 00 39 79 1e 00 39 79 8c 00 39 79 8c 00 39 79 f4 00 39 79 f4 00 39 7a 5e .9x..9y..9y..9y..9y..9y..9y..9z^
27ce0 00 39 7a 5e 00 39 7a c8 00 39 7a c8 00 39 7b 3e 00 39 7b 3e 00 39 7b aa 00 39 7b aa 00 39 7c 18 .9z^.9z..9z..9{>.9{>.9{..9{..9|.
27d00 00 39 7c 18 00 39 7c 86 00 39 7c 86 00 39 7c f4 00 39 7c f4 00 39 7d 64 00 39 7d 64 00 39 7d d4 .9|..9|..9|..9|..9|..9}d.9}d.9}.
27d20 00 39 7d d4 00 39 7e 46 00 39 7e 46 00 39 7e ba 00 39 7e ba 00 39 7f 2e 00 39 7f 2e 00 39 7f 98 .9}..9~F.9~F.9~..9~..9...9...9..
27d40 00 39 7f 98 00 39 80 04 00 39 80 04 00 39 80 70 00 39 80 70 00 39 80 dc 00 39 80 dc 00 39 81 48 .9...9...9...9.p.9.p.9...9...9.H
27d60 00 39 81 48 00 39 81 b4 00 39 81 b4 00 39 82 24 00 39 82 24 00 39 82 96 00 39 82 96 00 39 83 02 .9.H.9...9...9.$.9.$.9...9...9..
27d80 00 39 83 02 00 39 83 70 00 39 83 70 00 39 83 de 00 39 83 de 00 39 84 4c 00 39 84 4c 00 39 84 ba .9...9.p.9.p.9...9...9.L.9.L.9..
27da0 00 39 84 ba 00 39 85 2a 00 39 85 2a 00 39 85 9a 00 39 85 9a 00 39 86 0a 00 39 86 0a 00 39 86 74 .9...9.*.9.*.9...9...9...9...9.t
27dc0 00 39 86 74 00 39 86 de 00 39 86 de 00 39 87 48 00 39 87 48 00 39 87 b6 00 39 87 b6 00 39 88 24 .9.t.9...9...9.H.9.H.9...9...9.$
27de0 00 39 88 24 00 39 88 8e 00 39 88 8e 00 39 88 fa 00 39 88 fa 00 39 89 62 00 39 89 62 00 39 89 cc .9.$.9...9...9...9...9.b.9.b.9..
27e00 00 39 89 cc 00 39 8a 36 00 39 8a 36 00 39 8a 9e 00 39 8a 9e 00 39 8b 08 00 39 8b 08 00 39 8b 74 .9...9.6.9.6.9...9...9...9...9.t
27e20 00 39 8b 74 00 39 8b e2 00 39 8b e2 00 39 8c 50 00 39 8c 50 00 39 8c c0 00 39 8e 66 00 39 8f 22 .9.t.9...9...9.P.9.P.9...9.f.9."
27e40 00 39 8f fe 00 39 8f fe 00 39 90 6c 00 39 90 6c 00 39 90 d8 00 39 90 d8 00 39 91 46 00 39 91 46 .9...9...9.l.9.l.9...9...9.F.9.F
27e60 00 39 91 b6 00 39 91 b6 00 39 92 2a 00 39 92 2a 00 39 92 a2 00 39 92 a2 00 39 93 1e 00 39 93 1e .9...9...9.*.9.*.9...9...9...9..
27e80 00 39 93 92 00 39 93 92 00 39 94 04 00 39 95 b2 00 39 96 6e 00 39 97 4e 00 39 97 4e 00 39 97 c2 .9...9...9...9...9.n.9.N.9.N.9..
27ea0 00 39 97 c2 00 39 98 2e 00 39 98 2e 00 39 98 9a 00 39 98 9a 00 39 99 0e 00 39 99 0e 00 39 99 7a .9...9...9...9...9...9...9...9.z
27ec0 00 39 99 7a 00 39 99 ea 00 39 99 ea 00 39 9a 56 00 39 9a 56 00 39 9a ca 00 39 9a ca 00 39 9b 40 .9.z.9...9...9.V.9.V.9...9...9.@
27ee0 00 39 9b 40 00 39 9b b4 00 39 9b b4 00 39 9c 26 00 39 9d d2 00 39 9e 8e 00 39 9f 6c 00 39 9f 6c .9.@.9...9...9.&.9...9...9.l.9.l
27f00 00 39 9f d0 00 39 9f d0 00 39 a0 42 00 39 a1 f0 00 39 a2 ac 00 39 a3 8c 00 39 a3 8c 00 39 a3 f8 .9...9...9.B.9...9...9...9...9..
27f20 00 39 a3 f8 00 39 a4 66 00 39 a4 66 00 39 a4 d6 00 39 a4 d6 00 39 a5 44 00 39 a5 44 00 39 a5 b8 .9...9.f.9.f.9...9...9.D.9.D.9..
27f40 00 39 a5 b8 00 39 a6 2e 00 39 a6 2e 00 39 a6 9a 00 39 a6 9a 00 39 a7 06 00 39 a7 06 00 39 a7 74 .9...9...9...9...9...9...9...9.t
27f60 00 39 a7 74 00 39 a7 e4 00 39 a7 e4 00 39 a8 52 00 39 a9 fe 00 39 aa ba 00 39 ab 98 00 39 ab 98 .9.t.9...9...9.R.9...9...9...9..
27f80 00 39 ac 02 00 39 ac 02 00 39 ac 6e 00 39 ac 6e 00 39 ac d8 00 39 ac d8 00 39 ad 42 00 39 ad 42 .9...9...9.n.9.n.9...9...9.B.9.B
27fa0 00 39 ad b2 00 39 ad b2 00 39 ae 2c 00 39 ae 2c 00 39 ae 96 00 39 ae 96 00 39 ae fe 00 39 ae fe .9...9...9.,.9.,.9...9...9...9..
27fc0 00 39 af 66 00 39 af 66 00 39 af ce 00 39 af ce 00 39 b0 34 00 39 b0 34 00 39 b0 9a 00 39 b0 9a .9.f.9.f.9...9...9.4.9.4.9...9..
27fe0 00 39 b1 10 00 39 b1 10 00 39 b1 7a 00 39 b1 7a 00 39 b1 e4 00 39 b1 e4 00 39 b2 5c 00 39 b2 5c .9...9...9.z.9.z.9...9...9.\.9.\
28000 00 39 b2 c2 00 39 b2 c2 00 39 b3 32 00 39 b3 32 00 39 b3 a2 00 39 b3 a2 00 39 b4 12 00 39 b4 12 .9...9...9.2.9.2.9...9...9...9..
28020 00 39 b4 84 00 39 b4 84 00 39 b4 f6 00 39 b4 f6 00 39 b5 68 00 39 b5 68 00 39 b5 dc 00 39 b5 dc .9...9...9...9...9.h.9.h.9...9..
28040 00 39 b6 4e 00 39 b6 4e 00 39 b6 c0 00 39 b6 c0 00 39 b7 2a 00 39 b7 2a 00 39 b7 9c 00 39 b7 9c .9.N.9.N.9...9...9.*.9.*.9...9..
28060 00 39 b8 0e 00 39 b8 0e 00 39 b8 74 00 39 b8 74 00 39 b8 de 00 39 b8 de 00 39 b9 44 00 39 b9 44 .9...9...9.t.9.t.9...9...9.D.9.D
28080 00 39 b9 b0 00 39 b9 b0 00 39 ba 1e 00 39 ba 1e 00 39 ba 8c 00 39 ba 8c 00 39 ba f6 00 39 ba f6 .9...9...9...9...9...9...9...9..
280a0 00 39 bb 66 00 39 bb 66 00 39 bb d6 00 39 bb d6 00 39 bc 4c 00 39 bc 4c 00 39 bc c4 00 39 bc c4 .9.f.9.f.9...9...9.L.9.L.9...9..
280c0 00 39 bd 3c 00 39 bd 3c 00 39 bd b2 00 39 bd b2 00 39 be 22 00 39 be 22 00 39 be 90 00 39 be 90 .9.<.9.<.9...9...9.".9.".9...9..
280e0 00 39 be fe 00 39 be fe 00 39 bf 68 00 39 bf 68 00 39 bf d4 00 39 bf d4 00 39 c0 46 00 39 c0 46 .9...9...9.h.9.h.9...9...9.F.9.F
28100 00 39 c0 b2 00 39 c0 b2 00 39 c1 26 00 39 c1 26 00 39 c1 9a 00 39 c1 9a 00 39 c2 16 00 39 c2 16 .9...9...9.&.9.&.9...9...9...9..
28120 00 39 c2 92 00 39 c2 92 00 39 c2 f6 00 39 c2 f6 00 39 c3 5a 00 39 c3 5a 00 39 c3 ce 00 39 c3 ce .9...9...9...9...9.Z.9.Z.9...9..
28140 00 39 c4 42 00 39 c4 42 00 39 c4 a6 00 39 c4 a6 00 39 c5 10 00 39 c5 10 00 39 c5 78 00 39 c5 78 .9.B.9.B.9...9...9...9...9.x.9.x
28160 00 39 c5 ea 00 39 c5 ea 00 39 c6 5c 00 39 c6 5c 00 39 c6 cc 00 39 c6 cc 00 39 c7 3e 00 39 c7 3e .9...9...9.\.9.\.9...9...9.>.9.>
28180 00 39 c7 b0 00 39 c7 b0 00 39 c8 18 00 39 c8 18 00 39 c8 7c 00 39 c8 7c 00 39 c8 e0 00 39 c8 e0 .9...9...9...9...9.|.9.|.9...9..
281a0 00 39 c9 44 00 39 c9 44 00 39 c9 bc 00 39 c9 bc 00 39 ca 30 00 39 ca 30 00 39 ca 94 00 39 ca 94 .9.D.9.D.9...9...9.0.9.0.9...9..
281c0 00 39 cb 02 00 39 cb 02 00 39 cb 6a 00 39 cb 6a 00 39 cb dc 00 39 cb dc 00 39 cc 46 00 39 cc 46 .9...9...9.j.9.j.9...9...9.F.9.F
281e0 00 39 cc aa 00 39 cc aa 00 39 cd 18 00 39 cd 18 00 39 cd 7e 00 39 cd 7e 00 39 cd e4 00 39 cd e4 .9...9...9...9...9.~.9.~.9...9..
28200 00 39 ce 52 00 39 ce 52 00 39 ce ba 00 39 ce ba 00 39 cf 26 00 39 cf 26 00 39 cf 90 00 39 cf 90 .9.R.9.R.9...9...9.&.9.&.9...9..
28220 00 39 cf fa 00 39 cf fa 00 39 d0 60 00 39 d0 60 00 39 d0 c6 00 39 d0 c6 00 39 d1 2c 00 39 d1 2c .9...9...9.`.9.`.9...9...9.,.9.,
28240 00 39 d1 9c 00 39 d1 9c 00 39 d2 0c 00 39 d2 0c 00 39 d2 7e 00 39 d2 7e 00 39 d2 f0 00 39 d2 f0 .9...9...9...9...9.~.9.~.9...9..
28260 00 39 d3 64 00 39 d3 64 00 39 d3 d4 00 39 d3 d4 00 39 d4 46 00 39 d4 46 00 39 d4 b6 00 39 d4 b6 .9.d.9.d.9...9...9.F.9.F.9...9..
28280 00 39 d5 28 00 39 d5 28 00 39 d5 a0 00 39 d5 a0 00 39 d6 1a 00 39 d6 1a 00 39 d6 86 00 39 d6 86 .9.(.9.(.9...9...9...9...9...9..
282a0 00 39 d6 f4 00 39 d6 f4 00 39 d7 6a 00 39 d7 6a 00 39 d7 d8 00 39 d7 d8 00 39 d8 48 00 39 d8 48 .9...9...9.j.9.j.9...9...9.H.9.H
282c0 00 39 d8 b6 00 39 d8 b6 00 39 d9 26 00 39 d9 26 00 39 d9 96 00 39 d9 96 00 39 da 08 00 39 da 08 .9...9...9.&.9.&.9...9...9...9..
282e0 00 39 da 7a 00 39 da 7a 00 39 da ee 00 39 da ee 00 39 db 5c 00 39 db 5c 00 39 db d0 00 39 db d0 .9.z.9.z.9...9...9.\.9.\.9...9..
28300 00 39 dc 4c 00 39 dc 4c 00 39 dc c2 00 39 dc c2 00 39 dd 30 00 39 dd 30 00 39 dd a0 00 39 dd a0 .9.L.9.L.9...9...9.0.9.0.9...9..
28320 00 39 de 12 00 39 de 12 00 39 de 86 00 39 de 86 00 39 de f4 00 39 de f4 00 39 df 64 00 39 df 64 .9...9...9...9...9...9...9.d.9.d
28340 00 39 df d6 00 39 df d6 00 39 e0 4a 00 39 e0 4a 00 39 e0 bc 00 39 e0 bc 00 39 e1 30 00 39 e1 30 .9...9...9.J.9.J.9...9...9.0.9.0
28360 00 39 e1 98 00 39 e1 98 00 39 e1 fa 00 39 e1 fa 00 39 e2 5a 00 39 e2 5a 00 39 e2 c2 00 39 e2 c2 .9...9...9...9...9.Z.9.Z.9...9..
28380 00 39 e3 26 00 39 e3 26 00 39 e3 8e 00 39 e3 8e 00 39 e3 f6 00 39 e3 f6 00 39 e4 60 00 39 e4 60 .9.&.9.&.9...9...9...9...9.`.9.`
283a0 00 39 e4 ca 00 39 e4 ca 00 39 e5 32 00 39 e5 32 00 39 e5 9a 00 39 e5 9a 00 39 e6 02 00 39 e6 02 .9...9...9.2.9.2.9...9...9...9..
283c0 00 39 e6 6c 00 39 e6 6c 00 39 e6 d8 00 39 e6 d8 00 39 e7 42 00 39 e7 42 00 39 e7 ac 00 39 e7 ac .9.l.9.l.9...9...9.B.9.B.9...9..
283e0 00 39 e8 14 00 39 e8 14 00 39 e8 7a 00 39 e8 7a 00 39 e8 dc 00 39 e8 dc 00 39 e9 3e 00 39 e9 3e .9...9...9.z.9.z.9...9...9.>.9.>
28400 00 39 e9 a4 00 39 e9 a4 00 39 ea 0a 00 39 ea 0a 00 39 ea 70 00 39 ea 70 00 39 ea d6 00 39 ea d6 .9...9...9...9...9.p.9.p.9...9..
28420 00 39 eb 3e 00 39 eb 3e 00 39 eb a0 00 39 eb a0 00 39 ec 02 00 39 ec 02 00 39 ec 64 00 39 ec 64 .9.>.9.>.9...9...9...9...9.d.9.d
28440 00 39 ec c4 00 39 ec c4 00 39 ed 28 00 39 ed 28 00 39 ed 8a 00 39 ed 8a 00 39 ed ea 00 39 ed ea .9...9...9.(.9.(.9...9...9...9..
28460 00 39 ee 4c 00 39 ee 4c 00 39 ee b2 00 39 ee b2 00 39 ef 16 00 39 ef 16 00 39 ef 78 00 39 f1 24 .9.L.9.L.9...9...9...9...9.x.9.$
28480 00 39 f1 e0 00 39 f2 be 00 39 f2 be 00 39 f3 2e 00 39 f3 2e 00 39 f3 a6 00 39 f3 a6 00 39 f4 18 .9...9...9...9...9...9...9...9..
284a0 00 39 f4 18 00 39 f4 8a 00 39 f4 8a 00 39 f5 06 00 39 f5 06 00 39 f5 76 00 39 f7 28 00 39 f7 e4 .9...9...9...9...9...9.v.9.(.9..
284c0 00 39 f8 c4 00 39 f8 c4 00 39 f9 3a 00 39 f9 3a 00 39 f9 ae 00 39 f9 ae 00 39 fa 22 00 39 fb ce .9...9...9.:.9.:.9...9...9.".9..
284e0 00 39 fc 8a 00 39 fd 68 00 39 fd 68 00 39 fd dc 00 39 fd dc 00 39 fe 4e 00 39 fe 4e 00 39 fe be .9...9.h.9.h.9...9...9.N.9.N.9..
28500 00 39 fe be 00 39 ff 2e 00 39 ff 2e 00 39 ff a6 00 39 ff a6 00 3a 00 16 00 3a 00 16 00 3a 00 88 .9...9...9...9...9...:...:...:..
28520 00 3a 00 88 00 3a 01 00 00 3a 01 00 00 3a 01 76 00 3a 01 76 00 3a 01 ee 00 3a 01 ee 00 3a 02 66 .:...:...:...:.v.:.v.:...:...:.f
28540 00 3a 02 66 00 3a 02 de 00 3a 02 de 00 3a 03 4e 00 3a 03 4e 00 3a 03 c8 00 3a 03 c8 00 3a 04 40 .:.f.:...:...:.N.:.N.:...:...:.@
28560 00 3a 04 40 00 3a 04 b0 00 3a 04 b0 00 3a 05 2a 00 3a 05 2a 00 3a 05 9c 00 3a 05 9c 00 3a 06 0c .:.@.:...:...:.*.:.*.:...:...:..
28580 00 3a 06 0c 00 3a 06 78 00 3a 06 78 00 3a 06 e6 00 3a 06 e6 00 3a 07 5c 00 3a 07 5c 00 3a 07 d2 .:...:.x.:.x.:...:...:.\.:.\.:..
285a0 00 3a 07 d2 00 3a 08 3a 00 3a 08 3a 00 3a 08 a2 00 3a 08 a2 00 3a 09 0c 00 3a 09 0c 00 3a 09 78 .:...:.:.:.:.:...:...:...:...:.x
285c0 00 3a 09 78 00 3a 09 f2 00 3a 09 f2 00 3a 0a 62 00 3a 0a 62 00 3a 0a d2 00 3a 0a d2 00 3a 0b 50 .:.x.:...:...:.b.:.b.:...:...:.P
285e0 00 3a 0b 50 00 3a 0b c2 00 3a 0d 6e 00 3a 0e 2a 00 3a 0f 08 00 3a 0f 08 00 3a 0f 76 00 3a 0f 76 .:.P.:...:.n.:.*.:...:...:.v.:.v
28600 00 3a 0f e6 00 3a 0f e6 00 3a 10 54 00 3a 10 54 00 3a 10 c0 00 3a 10 c0 00 3a 11 2e 00 3a 11 2e .:...:...:.T.:.T.:...:...:...:..
28620 00 3a 11 a2 00 3a 11 a2 00 3a 12 10 00 3a 12 10 00 3a 12 7c 00 3a 12 7c 00 3a 12 ea 00 3a 12 ea .:...:...:...:...:.|.:.|.:...:..
28640 00 3a 13 58 00 3a 13 58 00 3a 13 c8 00 3a 13 c8 00 3a 14 38 00 3a 14 38 00 3a 14 b0 00 3a 14 b0 .:.X.:.X.:...:...:.8.:.8.:...:..
28660 00 3a 15 2a 00 3a 15 2a 00 3a 15 96 00 3a 15 96 00 3a 16 14 00 3a 16 14 00 3a 16 92 00 3a 16 92 .:.*.:.*.:...:...:...:...:...:..
28680 00 3a 17 0a 00 3a 17 0a 00 3a 17 84 00 3a 17 84 00 3a 17 fc 00 3a 17 fc 00 3a 18 7a 00 3a 18 7a .:...:...:...:...:...:...:.z.:.z
286a0 00 3a 18 f2 00 3a 18 f2 00 3a 19 66 00 3a 19 66 00 3a 19 de 00 3a 19 de 00 3a 1a 52 00 3a 1a 52 .:...:...:.f.:.f.:...:...:.R.:.R
286c0 00 3a 1a c6 00 3a 1a c6 00 3a 1b 36 00 3a 1b 36 00 3a 1b ac 00 3a 1b ac 00 3a 1c 1c 00 3a 1c 1c .:...:...:.6.:.6.:...:...:...:..
286e0 00 3a 1c 8e 00 3a 1c 8e 00 3a 1c fe 00 3a 1c fe 00 3a 1d 70 00 3a 1d 70 00 3a 1d dc 00 3a 1f 8a .:...:...:...:...:.p.:.p.:...:..
28700 00 3a 20 46 00 3a 21 26 00 3a 21 26 00 3a 21 90 00 3a 21 90 00 3a 21 f8 00 3a 21 f8 00 3a 22 62 .:.F.:!&.:!&.:!..:!..:!..:!..:"b
28720 00 3a 22 62 00 3a 22 c8 00 3a 22 c8 00 3a 23 36 00 3a 23 36 00 3a 23 a0 00 3a 23 a0 00 3a 24 0a .:"b.:"..:"..:#6.:#6.:#..:#..:$.
28740 00 3a 24 0a 00 3a 24 78 00 3a 24 78 00 3a 24 e2 00 3a 24 e2 00 3a 25 4c 00 3a 25 4c 00 3a 25 b6 .:$..:$x.:$x.:$..:$..:%L.:%L.:%.
28760 00 3a 25 b6 00 3a 26 24 00 3a 26 24 00 3a 26 92 00 3a 26 92 00 3a 26 fc 00 3a 26 fc 00 3a 27 68 .:%..:&$.:&$.:&..:&..:&..:&..:'h
28780 00 3a 27 68 00 3a 27 d4 00 3a 27 d4 00 3a 28 44 00 3a 28 44 00 3a 28 b0 00 3a 28 b0 00 3a 29 18 .:'h.:'..:'..:(D.:(D.:(..:(..:).
287a0 00 3a 29 18 00 3a 29 80 00 3a 29 80 00 3a 29 ee 00 3a 29 ee 00 3a 2a 5a 00 3a 2a 5a 00 3a 2a cc .:)..:)..:)..:)..:)..:*Z.:*Z.:*.
287c0 00 3a 2a cc 00 3a 2b 36 00 3a 2b 36 00 3a 2b a2 00 3a 2b a2 00 3a 2c 14 00 3a 2c 14 00 3a 2c 7a .:*..:+6.:+6.:+..:+..:,..:,..:,z
287e0 00 3a 2c 7a 00 3a 2c e8 00 3a 2c e8 00 3a 2d 50 00 3a 2d 50 00 3a 2d ba 00 3a 2d ba 00 3a 2e 26 .:,z.:,..:,..:-P.:-P.:-..:-..:.&
28800 00 3a 2e 26 00 3a 2e 8e 00 3a 2e 8e 00 3a 2e f8 00 3a 2e f8 00 3a 2f 5e 00 3a 2f 5e 00 3a 2f c6 .:.&.:...:...:...:...:/^.:/^.:/.
28820 00 3a 2f c6 00 3a 30 30 00 3a 30 30 00 3a 30 98 00 3a 30 98 00 3a 31 04 00 3a 31 04 00 3a 31 6c .:/..:00.:00.:0..:0..:1..:1..:1l
28840 00 3a 31 6c 00 3a 31 de 00 3a 31 de 00 3a 32 48 00 3a 32 48 00 3a 32 b4 00 3a 32 b4 00 3a 33 26 .:1l.:1..:1..:2H.:2H.:2..:2..:3&
28860 00 3a 33 26 00 3a 33 8c 00 3a 33 8c 00 3a 33 f4 00 3a 33 f4 00 3a 34 5e 00 3a 34 5e 00 3a 34 cc .:3&.:3..:3..:3..:3..:4^.:4^.:4.
28880 00 3a 34 cc 00 3a 35 38 00 3a 35 38 00 3a 35 a2 00 3a 37 54 00 3a 38 10 00 3a 38 f0 00 3a 38 f0 .:4..:58.:58.:5..:7T.:8..:8..:8.
288a0 00 3a 39 5c 00 3a 39 5c 00 3a 39 cc 00 3a 39 cc 00 3a 3a 3c 00 3a 3a 3c 00 3a 3a ac 00 3a 3a ac .:9\.:9\.:9..:9..::<.::<.::..::.
288c0 00 3a 3b 1c 00 3a 3b 1c 00 3a 3b 8e 00 3a 3b 8e 00 3a 3c 02 00 3a 3c 02 00 3a 3c 76 00 3a 3c 76 .:;..:;..:;..:;..:<..:<..:<v.:<v
288e0 00 3a 3c ea 00 3a 3c ea 00 3a 3d 5e 00 3a 3d 5e 00 3a 3d d4 00 3a 3d d4 00 3a 3e 4a 00 3a 3e 4a .:<..:<..:=^.:=^.:=..:=..:>J.:>J
28900 00 3a 3e be 00 3a 3e be 00 3a 3f 30 00 3a 3f 30 00 3a 3f a2 00 3a 3f a2 00 3a 40 16 00 3a 40 16 .:>..:>..:?0.:?0.:?..:?..:@..:@.
28920 00 3a 40 8c 00 3a 40 8c 00 3a 41 02 00 3a 41 02 00 3a 41 76 00 3a 41 76 00 3a 41 e2 00 3a 41 e2 .:@..:@..:A..:A..:Av.:Av.:A..:A.
28940 00 3a 42 50 00 3a 42 50 00 3a 42 be 00 3a 42 be 00 3a 43 30 00 3a 43 30 00 3a 43 a6 00 3a 43 a6 .:BP.:BP.:B..:B..:C0.:C0.:C..:C.
28960 00 3a 44 1c 00 3a 44 1c 00 3a 44 94 00 3a 44 94 00 3a 45 02 00 3a 45 02 00 3a 45 6e 00 3a 45 6e .:D..:D..:D..:D..:E..:E..:En.:En
28980 00 3a 45 dc 00 3a 45 dc 00 3a 46 4a 00 3a 46 4a 00 3a 46 b6 00 3a 46 b6 00 3a 47 2c 00 3a 47 2c .:E..:E..:FJ.:FJ.:F..:F..:G,.:G,
289a0 00 3a 47 a2 00 3a 47 a2 00 3a 48 1c 00 3a 48 1c 00 3a 48 96 00 3a 48 96 00 3a 49 08 00 3a 49 08 .:G..:G..:H..:H..:H..:H..:I..:I.
289c0 00 3a 49 7a 00 3a 49 7a 00 3a 49 ea 00 3a 49 ea 00 3a 4a 66 00 3a 4a 66 00 3a 4a e4 00 3a 4a e4 .:Iz.:Iz.:I..:I..:Jf.:Jf.:J..:J.
289e0 00 3a 4b 52 00 3a 4b 52 00 3a 4b c0 00 3a 4b c0 00 3a 4c 36 00 3a 4c 36 00 3a 4c ac 00 3a 4c ac .:KR.:KR.:K..:K..:L6.:L6.:L..:L.
28a00 00 3a 4d 1a 00 3a 4d 1a 00 3a 4d 8a 00 3a 4d 8a 00 3a 4d fa 00 3a 4d fa 00 3a 4e 6a 00 3a 4e 6a .:M..:M..:M..:M..:M..:M..:Nj.:Nj
28a20 00 3a 4e e6 00 3a 4e e6 00 3a 4f 62 00 3a 4f 62 00 3a 4f dc 00 3a 4f dc 00 3a 50 4e 00 3a 50 4e .:N..:N..:Ob.:Ob.:O..:O..:PN.:PN
28a40 00 3a 50 cc 00 3a 50 cc 00 3a 51 4c 00 3a 51 4c 00 3a 51 c0 00 3a 51 c0 00 3a 52 34 00 3a 52 34 .:P..:P..:QL.:QL.:Q..:Q..:R4.:R4
28a60 00 3a 52 aa 00 3a 52 aa 00 3a 53 24 00 3a 53 24 00 3a 53 9e 00 3a 53 9e 00 3a 54 12 00 3a 54 12 .:R..:R..:S$.:S$.:S..:S..:T..:T.
28a80 00 3a 54 86 00 3a 54 86 00 3a 54 fa 00 3a 54 fa 00 3a 55 6a 00 3a 57 1e 00 3a 57 da 00 3a 58 bc .:T..:T..:T..:T..:Uj.:W..:W..:X.
28aa0 00 3a 58 bc 00 3a 59 2c 00 3a 59 2c 00 3a 59 a2 00 3a 59 a2 00 3a 5a 0a 00 3a 5a 0a 00 3a 5a 86 .:X..:Y,.:Y,.:Y..:Y..:Z..:Z..:Z.
28ac0 00 3a 5c 3a 00 3a 5c f6 00 3a 5d d8 00 3a 5d d8 00 3a 5e 44 00 3a 5e 44 00 3a 5e ba 00 3a 5e ba .:\:.:\..:]..:]..:^D.:^D.:^..:^.
28ae0 00 3a 5f 34 00 3a 5f 34 00 3a 5f a8 00 3a 5f a8 00 3a 60 1a 00 3a 60 1a 00 3a 60 88 00 3a 60 88 .:_4.:_4.:_..:_..:`..:`..:`..:`.
28b00 00 3a 60 f6 00 3a 62 a4 00 3a 63 60 00 3a 64 40 00 3a 64 40 00 3a 64 ac 00 3a 64 ac 00 3a 65 32 .:`..:b..:c`.:d@.:d@.:d..:d..:e2
28b20 00 3a 65 32 00 3a 65 b4 00 3a 65 b4 00 3a 66 20 00 3a 66 20 00 3a 66 a6 00 3a 66 a6 00 3a 67 28 .:e2.:e..:e..:f..:f..:f..:f..:g(
28b40 00 3a 68 d6 00 3a 69 92 00 3a 6a 72 00 3a 6a 72 00 3a 6a e8 00 3a 6a e8 00 3a 6b 5e 00 3a 6b 5e .:h..:i..:jr.:jr.:j..:j..:k^.:k^
28b60 00 3a 6b d6 00 3a 6b d6 00 3a 6c 4e 00 3a 6e 00 00 3a 6e bc 00 3a 6f 9c 00 3a 6f 9c 00 3a 70 0a .:k..:k..:lN.:n..:n..:o..:o..:p.
28b80 00 3a 70 0a 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 6c 75 69 00 5f 5f .:p.__IMPORT_DESCRIPTOR_aclui.__
28ba0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 63 6c 75 69 5f 4e 55 NULL_IMPORT_DESCRIPTOR..aclui_NU
28bc0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 63 75 72 69 LL_THUNK_DATA.__imp_CreateSecuri
28be0 74 79 50 61 67 65 00 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f 69 6d 70 5f tyPage.CreateSecurityPage.__imp_
28c00 45 64 69 74 53 65 63 75 72 69 74 79 00 45 64 69 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f EditSecurity.EditSecurity.__imp_
28c20 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 45 64 69 74 53 65 63 75 72 69 74 EditSecurityAdvanced.EditSecurit
28c40 79 41 64 76 61 6e 63 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 yAdvanced.__IMPORT_DESCRIPTOR_ac
28c60 74 69 76 65 64 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 tiveds.__NULL_IMPORT_DESCRIPTOR.
28c80 7f 61 63 74 69 76 65 64 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f .activeds_NULL_THUNK_DATA.__imp_
28ca0 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 ADsBuildEnumerator.ADsBuildEnume
28cc0 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 00 rator.__imp_ADsBuildVarArrayInt.
28ce0 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 ADsBuildVarArrayInt.__imp_ADsBui
28d00 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 ldVarArrayStr.ADsBuildVarArraySt
28d20 72 00 5f 5f 69 6d 70 5f 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 41 44 73 44 r.__imp_ADsDecodeBinaryData.ADsD
28d40 65 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 41 44 73 45 6e 63 6f 64 65 42 ecodeBinaryData.__imp_ADsEncodeB
28d60 69 6e 61 72 79 44 61 74 61 00 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f inaryData.ADsEncodeBinaryData.__
28d80 69 6d 70 5f 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 00 41 44 73 45 6e 75 6d 65 72 61 74 imp_ADsEnumerateNext.ADsEnumerat
28da0 65 4e 65 78 74 00 5f 5f 69 6d 70 5f 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 41 44 eNext.__imp_ADsFreeEnumerator.AD
28dc0 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 47 65 74 4c 61 73 74 sFreeEnumerator.__imp_ADsGetLast
28de0 45 72 72 6f 72 00 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 47 Error.ADsGetLastError.__imp_ADsG
28e00 65 74 4f 62 6a 65 63 74 00 41 44 73 47 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 44 73 4f etObject.ADsGetObject.__imp_ADsO
28e20 70 65 6e 4f 62 6a 65 63 74 00 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 44 penObject.ADsOpenObject.__imp_AD
28e40 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f sSetLastError.ADsSetLastError.__
28e60 69 6d 70 5f 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 41 64 73 46 72 65 65 41 64 73 56 imp_AdsFreeAdsValues.AdsFreeAdsV
28e80 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 41 64 73 54 79 70 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 alues.__imp_AdsTypeToPropVariant
28ea0 00 41 64 73 54 79 70 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 41 6c 6c 6f .AdsTypeToPropVariant.__imp_Allo
28ec0 63 41 44 73 4d 65 6d 00 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 cADsMem.AllocADsMem.__imp_AllocA
28ee0 44 73 53 74 72 00 41 6c 6c 6f 63 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 42 69 6e 61 72 79 53 44 DsStr.AllocADsStr.__imp_BinarySD
28f00 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 42 69 6e 61 72 79 53 44 54 6f 53 ToSecurityDescriptor.BinarySDToS
28f20 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 4d ecurityDescriptor.__imp_FreeADsM
28f40 65 6d 00 46 72 65 65 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 53 74 72 00 46 em.FreeADsMem.__imp_FreeADsStr.F
28f60 72 65 65 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 73 reeADsStr.__imp_PropVariantToAds
28f80 54 79 70 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 70 65 00 5f 5f 69 6d 70 5f Type.PropVariantToAdsType.__imp_
28fa0 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 5f 5f 69 6d ReallocADsMem.ReallocADsMem.__im
28fc0 70 5f 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 5f 5f p_ReallocADsStr.ReallocADsStr.__
28fe0 69 6d 70 5f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 imp_SecurityDescriptorToBinarySD
29000 00 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 5f 5f .SecurityDescriptorToBinarySD.__
29020 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 61 70 69 33 32 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_advapi32.__NUL
29040 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 L_IMPORT_DESCRIPTOR..advapi32_NU
29060 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 53 79 73 74 65 6d 53 LL_THUNK_DATA.__imp_AbortSystemS
29080 68 75 74 64 6f 77 6e 41 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 5f 5f hutdownA.AbortSystemShutdownA.__
290a0 69 6d 70 5f 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 41 62 6f 72 74 53 79 imp_AbortSystemShutdownW.AbortSy
290c0 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 00 stemShutdownW.__imp_AccessCheck.
290e0 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 AccessCheck.__imp_AccessCheckAnd
29100 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 AuditAlarmA.AccessCheckAndAuditA
29120 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 larmA.__imp_AccessCheckAndAuditA
29140 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 larmW.AccessCheckAndAuditAlarmW.
29160 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 41 63 63 65 73 73 43 68 __imp_AccessCheckByType.AccessCh
29180 65 63 6b 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 eckByType.__imp_AccessCheckByTyp
291a0 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 eAndAuditAlarmA.AccessCheckByTyp
291c0 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 eAndAuditAlarmA.__imp_AccessChec
291e0 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 kByTypeAndAuditAlarmW.AccessChec
29200 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 kByTypeAndAuditAlarmW.__imp_Acce
29220 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 41 63 63 65 73 73 43 68 ssCheckByTypeResultList.AccessCh
29240 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 eckByTypeResultList.__imp_Access
29260 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 CheckByTypeResultListAndAuditAla
29280 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 rmA.AccessCheckByTypeResultListA
292a0 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 ndAuditAlarmA.__imp_AccessCheckB
292c0 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 yTypeResultListAndAuditAlarmByHa
292e0 6e 64 6c 65 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 ndleA.AccessCheckByTypeResultLis
29300 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 41 63 tAndAuditAlarmByHandleA.__imp_Ac
29320 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 cessCheckByTypeResultListAndAudi
29340 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 tAlarmByHandleW.AccessCheckByTyp
29360 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 eResultListAndAuditAlarmByHandle
29380 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c W.__imp_AccessCheckByTypeResultL
293a0 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 istAndAuditAlarmW.AccessCheckByT
293c0 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d ypeResultListAndAuditAlarmW.__im
293e0 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 41 64 64 41 63 63 65 73 73 41 p_AddAccessAllowedAce.AddAccessA
29400 6c 6c 6f 77 65 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 llowedAce.__imp_AddAccessAllowed
29420 41 63 65 45 78 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 5f 5f 69 6d AceEx.AddAccessAllowedAceEx.__im
29440 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 41 64 64 41 p_AddAccessAllowedObjectAce.AddA
29460 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 ccessAllowedObjectAce.__imp_AddA
29480 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 ccessDeniedAce.AddAccessDeniedAc
294a0 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 41 64 64 e.__imp_AddAccessDeniedAceEx.Add
294c0 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 AccessDeniedAceEx.__imp_AddAcces
294e0 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 sDeniedObjectAce.AddAccessDenied
29500 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 65 00 41 64 64 41 63 65 00 5f 5f ObjectAce.__imp_AddAce.AddAce.__
29520 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 41 64 64 41 75 64 69 74 41 63 imp_AddAuditAccessAce.AddAuditAc
29540 63 65 73 73 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 cessAce.__imp_AddAuditAccessAceE
29560 78 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 x.AddAuditAccessAceEx.__imp_AddA
29580 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 41 64 64 41 75 64 69 74 41 63 63 65 uditAccessObjectAce.AddAuditAcce
295a0 73 73 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c ssObjectAce.__imp_AddConditional
295c0 41 63 65 00 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 4d Ace.AddConditionalAce.__imp_AddM
295e0 61 6e 64 61 74 6f 72 79 41 63 65 00 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 5f 5f 69 6d andatoryAce.AddMandatoryAce.__im
29600 70 5f 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 41 64 64 55 73 65 p_AddUsersToEncryptedFile.AddUse
29620 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 54 6f rsToEncryptedFile.__imp_AdjustTo
29640 6b 65 6e 47 72 6f 75 70 73 00 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 73 00 5f 5f 69 6d kenGroups.AdjustTokenGroups.__im
29660 70 5f 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 41 64 6a 75 73 74 54 6f p_AdjustTokenPrivileges.AdjustTo
29680 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 41 6e 64 49 kenPrivileges.__imp_AllocateAndI
296a0 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 nitializeSid.AllocateAndInitiali
296c0 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 zeSid.__imp_AllocateLocallyUniqu
296e0 65 49 64 00 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 5f 5f 69 6d eId.AllocateLocallyUniqueId.__im
29700 70 5f 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 41 72 65 41 6c 6c 41 63 p_AreAllAccessesGranted.AreAllAc
29720 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 41 72 65 41 6e 79 41 63 63 65 73 73 cessesGranted.__imp_AreAnyAccess
29740 65 73 47 72 61 6e 74 65 64 00 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 esGranted.AreAnyAccessesGranted.
29760 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 __imp_AuditComputeEffectivePolic
29780 79 42 79 53 69 64 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 yBySid.AuditComputeEffectivePoli
297a0 63 79 42 79 53 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 cyBySid.__imp_AuditComputeEffect
297c0 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 ivePolicyByToken.AuditComputeEff
297e0 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 ectivePolicyByToken.__imp_AuditE
29800 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 numerateCategories.AuditEnumerat
29820 65 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 eCategories.__imp_AuditEnumerate
29840 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 PerUserPolicy.AuditEnumeratePerU
29860 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 serPolicy.__imp_AuditEnumerateSu
29880 62 43 61 74 65 67 6f 72 69 65 73 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 bCategories.AuditEnumerateSubCat
298a0 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 64 69 74 46 72 65 65 00 41 75 64 69 74 46 72 65 egories.__imp_AuditFree.AuditFre
298c0 65 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 75 69 64 46 e.__imp_AuditLookupCategoryGuidF
298e0 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 romCategoryId.AuditLookupCategor
29900 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c yGuidFromCategoryId.__imp_AuditL
29920 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 ookupCategoryIdFromCategoryGuid.
29940 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 AuditLookupCategoryIdFromCategor
29960 79 47 75 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e yGuid.__imp_AuditLookupCategoryN
29980 61 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 5f 5f ameA.AuditLookupCategoryNameA.__
299a0 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 41 75 64 imp_AuditLookupCategoryNameW.Aud
299c0 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 41 75 64 69 itLookupCategoryNameW.__imp_Audi
299e0 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 41 75 64 69 74 4c 6f 6f tLookupSubCategoryNameA.AuditLoo
29a00 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c kupSubCategoryNameA.__imp_AuditL
29a20 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 41 75 64 69 74 4c 6f 6f 6b 75 ookupSubCategoryNameW.AuditLooku
29a40 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 pSubCategoryNameW.__imp_AuditQue
29a60 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 ryGlobalSaclA.AuditQueryGlobalSa
29a80 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 clA.__imp_AuditQueryGlobalSaclW.
29aa0 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 5f 5f 69 6d 70 5f 41 75 64 69 AuditQueryGlobalSaclW.__imp_Audi
29ac0 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 69 74 51 75 65 72 79 50 65 tQueryPerUserPolicy.AuditQueryPe
29ae0 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 53 65 63 75 rUserPolicy.__imp_AuditQuerySecu
29b00 72 69 74 79 00 41 75 64 69 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 41 75 rity.AuditQuerySecurity.__imp_Au
29b20 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 41 75 64 69 74 51 75 65 72 79 53 ditQuerySystemPolicy.AuditQueryS
29b40 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c ystemPolicy.__imp_AuditSetGlobal
29b60 53 61 63 6c 41 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 5f 5f 69 6d 70 5f SaclA.AuditSetGlobalSaclA.__imp_
29b80 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 41 75 64 69 74 53 65 74 47 6c 6f 62 AuditSetGlobalSaclW.AuditSetGlob
29ba0 61 6c 53 61 63 6c 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 6f 6c alSaclW.__imp_AuditSetPerUserPol
29bc0 69 63 79 00 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f icy.AuditSetPerUserPolicy.__imp_
29be0 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 AuditSetSecurity.AuditSetSecurit
29c00 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 41 75 64 y.__imp_AuditSetSystemPolicy.Aud
29c20 69 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 45 76 itSetSystemPolicy.__imp_BackupEv
29c40 65 6e 74 4c 6f 67 41 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 42 61 entLogA.BackupEventLogA.__imp_Ba
29c60 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 5f 5f ckupEventLogW.BackupEventLogW.__
29c80 69 6d 70 5f 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 imp_BuildExplicitAccessWithNameA
29ca0 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 5f 5f .BuildExplicitAccessWithNameA.__
29cc0 69 6d 70 5f 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 imp_BuildExplicitAccessWithNameW
29ce0 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 5f 5f .BuildExplicitAccessWithNameW.__
29d00 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 imp_BuildImpersonateExplicitAcce
29d20 73 73 57 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c ssWithNameA.BuildImpersonateExpl
29d40 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 icitAccessWithNameA.__imp_BuildI
29d60 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 mpersonateExplicitAccessWithName
29d80 57 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 W.BuildImpersonateExplicitAccess
29da0 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 WithNameW.__imp_BuildImpersonate
29dc0 54 72 75 73 74 65 65 41 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 TrusteeA.BuildImpersonateTrustee
29de0 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 57 A.__imp_BuildImpersonateTrusteeW
29e00 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 57 00 5f 5f 69 6d 70 5f .BuildImpersonateTrusteeW.__imp_
29e20 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 42 75 69 6c 64 53 65 BuildSecurityDescriptorA.BuildSe
29e40 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 53 65 63 curityDescriptorA.__imp_BuildSec
29e60 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 urityDescriptorW.BuildSecurityDe
29e80 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 scriptorW.__imp_BuildTrusteeWith
29ea0 4e 61 6d 65 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d NameA.BuildTrusteeWithNameA.__im
29ec0 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 54 72 75 p_BuildTrusteeWithNameW.BuildTru
29ee0 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 steeWithNameW.__imp_BuildTrustee
29f00 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 WithObjectsAndNameA.BuildTrustee
29f20 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 WithObjectsAndNameA.__imp_BuildT
29f40 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 42 75 69 6c 64 54 rusteeWithObjectsAndNameW.BuildT
29f60 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f rusteeWithObjectsAndNameW.__imp_
29f80 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 00 42 BuildTrusteeWithObjectsAndSidA.B
29fa0 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 00 5f 5f uildTrusteeWithObjectsAndSidA.__
29fc0 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 imp_BuildTrusteeWithObjectsAndSi
29fe0 64 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 dW.BuildTrusteeWithObjectsAndSid
2a000 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 42 75 69 W.__imp_BuildTrusteeWithSidA.Bui
2a020 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 ldTrusteeWithSidA.__imp_BuildTru
2a040 73 74 65 65 57 69 74 68 53 69 64 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 steeWithSidW.BuildTrusteeWithSid
2a060 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 43 68 W.__imp_ChangeServiceConfig2A.Ch
2a080 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 angeServiceConfig2A.__imp_Change
2a0a0 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e ServiceConfig2W.ChangeServiceCon
2a0c0 66 69 67 32 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 fig2W.__imp_ChangeServiceConfigA
2a0e0 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 43 68 61 6e .ChangeServiceConfigA.__imp_Chan
2a100 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f geServiceConfigW.ChangeServiceCo
2a120 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 43 68 nfigW.__imp_CheckForHiberboot.Ch
2a140 65 63 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e eckForHiberboot.__imp_CheckToken
2a160 4d 65 6d 62 65 72 73 68 69 70 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 Membership.CheckTokenMembership.
2a180 5f 5f 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 43 6c 65 61 72 45 76 65 6e 74 4c __imp_ClearEventLogA.ClearEventL
2a1a0 6f 67 41 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 43 6c 65 61 72 45 76 ogA.__imp_ClearEventLogW.ClearEv
2a1c0 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 entLogW.__imp_CloseEncryptedFile
2a1e0 52 61 77 00 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f Raw.CloseEncryptedFileRaw.__imp_
2a200 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 5f 5f 69 6d CloseEventLog.CloseEventLog.__im
2a220 70 5f 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 53 65 72 76 69 63 p_CloseServiceHandle.CloseServic
2a240 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 68 61 eHandle.__imp_CloseThreadWaitCha
2a260 69 6e 53 65 73 73 69 6f 6e 00 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 inSession.CloseThreadWaitChainSe
2a280 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 72 61 63 65 00 43 6c 6f 73 65 54 72 61 63 ssion.__imp_CloseTrace.CloseTrac
2a2a0 65 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 e.__imp_CommandLineFromMsiDescri
2a2c0 70 74 6f 72 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f ptor.CommandLineFromMsiDescripto
2a2e0 72 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 43 6f 6e 74 72 6f 6c 53 65 r.__imp_ControlService.ControlSe
2a300 72 76 69 63 65 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 43 6f rvice.__imp_ControlServiceExA.Co
2a320 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 ntrolServiceExA.__imp_ControlSer
2a340 76 69 63 65 45 78 57 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 57 00 5f 5f 69 6d 70 5f viceExW.ControlServiceExW.__imp_
2a360 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 5f 5f 69 6d ControlTraceA.ControlTraceA.__im
2a380 70 5f 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 00 5f 5f p_ControlTraceW.ControlTraceW.__
2a3a0 69 6d 70 5f 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 imp_ConvertSecurityDescriptorToS
2a3c0 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 6f 6e 76 65 72 74 tringSecurityDescriptorA.Convert
2a3e0 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 SecurityDescriptorToStringSecuri
2a400 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 65 63 75 72 tyDescriptorA.__imp_ConvertSecur
2a420 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 ityDescriptorToStringSecurityDes
2a440 63 72 69 70 74 6f 72 57 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 criptorW.ConvertSecurityDescript
2a460 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f orToStringSecurityDescriptorW.__
2a480 69 6d 70 5f 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 43 6f 6e 76 65 imp_ConvertSidToStringSidA.Conve
2a4a0 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 rtSidToStringSidA.__imp_ConvertS
2a4c0 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e idToStringSidW.ConvertSidToStrin
2a4e0 67 53 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 gSidW.__imp_ConvertStringSecurit
2a500 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 yDescriptorToSecurityDescriptorA
2a520 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 .ConvertStringSecurityDescriptor
2a540 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 ToSecurityDescriptorA.__imp_Conv
2a560 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 ertStringSecurityDescriptorToSec
2a580 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 urityDescriptorW.ConvertStringSe
2a5a0 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 curityDescriptorToSecurityDescri
2a5c0 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 ptorW.__imp_ConvertStringSidToSi
2a5e0 64 41 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 41 00 5f 5f 69 6d 70 5f dA.ConvertStringSidToSidA.__imp_
2a600 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 43 6f 6e 76 65 72 74 53 74 ConvertStringSidToSidW.ConvertSt
2a620 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 6f 41 75 74 ringSidToSidW.__imp_ConvertToAut
2a640 6f 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 43 6f oInheritPrivateObjectSecurity.Co
2a660 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 nvertToAutoInheritPrivateObjectS
2a680 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 70 79 53 69 64 00 43 6f 70 79 53 69 64 00 5f 5f ecurity.__imp_CopySid.CopySid.__
2a6a0 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 imp_CreatePrivateObjectSecurity.
2a6c0 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d CreatePrivateObjectSecurity.__im
2a6e0 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 p_CreatePrivateObjectSecurityEx.
2a700 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 5f 5f CreatePrivateObjectSecurityEx.__
2a720 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 imp_CreatePrivateObjectSecurityW
2a740 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 43 72 65 61 74 65 50 72 69 ithMultipleInheritance.CreatePri
2a760 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e vateObjectSecurityWithMultipleIn
2a780 68 65 72 69 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 heritance.__imp_CreateProcessAsU
2a7a0 73 65 72 41 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 41 00 5f 5f 69 6d 70 5f serA.CreateProcessAsUserA.__imp_
2a7c0 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 43 72 65 61 74 65 50 72 6f 63 65 CreateProcessAsUserW.CreateProce
2a7e0 73 73 41 73 55 73 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 ssAsUserW.__imp_CreateProcessWit
2a800 68 4c 6f 67 6f 6e 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f 6e 57 00 hLogonW.CreateProcessWithLogonW.
2a820 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 43 72 __imp_CreateProcessWithTokenW.Cr
2a840 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 eateProcessWithTokenW.__imp_Crea
2a860 74 65 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 43 72 65 61 74 65 52 65 73 74 72 69 63 74 teRestrictedToken.CreateRestrict
2a880 65 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 43 72 65 edToken.__imp_CreateServiceA.Cre
2a8a0 61 74 65 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 72 76 69 63 65 57 ateServiceA.__imp_CreateServiceW
2a8c0 00 43 72 65 61 74 65 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 63 .CreateServiceW.__imp_CreateTrac
2a8e0 65 49 6e 73 74 61 6e 63 65 49 64 00 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 eInstanceId.CreateTraceInstanceI
2a900 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 43 72 65 61 74 d.__imp_CreateWellKnownSid.Creat
2a920 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f 43 72 65 64 44 65 6c 65 74 65 41 00 eWellKnownSid.__imp_CredDeleteA.
2a940 43 72 65 64 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 44 65 6c 65 74 65 57 00 43 72 CredDeleteA.__imp_CredDeleteW.Cr
2a960 65 64 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 43 edDeleteW.__imp_CredEnumerateA.C
2a980 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 45 6e 75 6d 65 72 61 74 redEnumerateA.__imp_CredEnumerat
2a9a0 65 57 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 eW.CredEnumerateW.__imp_CredFind
2a9c0 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 BestCredentialA.CredFindBestCred
2a9e0 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e entialA.__imp_CredFindBestCreden
2aa00 74 69 61 6c 57 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f tialW.CredFindBestCredentialW.__
2aa20 69 6d 70 5f 43 72 65 64 46 72 65 65 00 43 72 65 64 46 72 65 65 00 5f 5f 69 6d 70 5f 43 72 65 64 imp_CredFree.CredFree.__imp_Cred
2aa40 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 GetSessionTypes.CredGetSessionTy
2aa60 70 65 73 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 43 72 65 pes.__imp_CredGetTargetInfoA.Cre
2aa80 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 dGetTargetInfoA.__imp_CredGetTar
2aaa0 67 65 74 49 6e 66 6f 57 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 57 00 5f 5f 69 6d getInfoW.CredGetTargetInfoW.__im
2aac0 70 5f 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 p_CredIsMarshaledCredentialA.Cre
2aae0 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 dIsMarshaledCredentialA.__imp_Cr
2ab00 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 49 73 4d edIsMarshaledCredentialW.CredIsM
2ab20 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 arshaledCredentialW.__imp_CredIs
2ab40 50 72 6f 74 65 63 74 65 64 41 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 5f 5f 69 6d ProtectedA.CredIsProtectedA.__im
2ab60 70 5f 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 p_CredIsProtectedW.CredIsProtect
2ab80 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 edW.__imp_CredMarshalCredentialA
2aba0 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 .CredMarshalCredentialA.__imp_Cr
2abc0 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 4d 61 72 73 68 61 6c edMarshalCredentialW.CredMarshal
2abe0 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 6f 74 65 63 74 41 00 43 CredentialW.__imp_CredProtectA.C
2ac00 72 65 64 50 72 6f 74 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 6f 74 65 63 74 57 00 43 redProtectA.__imp_CredProtectW.C
2ac20 72 65 64 50 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 41 00 43 72 65 64 redProtectW.__imp_CredReadA.Cred
2ac40 52 65 61 64 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e ReadA.__imp_CredReadDomainCreden
2ac60 74 69 61 6c 73 41 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 tialsA.CredReadDomainCredentials
2ac80 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c A.__imp_CredReadDomainCredential
2aca0 73 57 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f sW.CredReadDomainCredentialsW.__
2acc0 69 6d 70 5f 43 72 65 64 52 65 61 64 57 00 43 72 65 64 52 65 61 64 57 00 5f 5f 69 6d 70 5f 43 72 imp_CredReadW.CredReadW.__imp_Cr
2ace0 65 64 52 65 6e 61 6d 65 41 00 43 72 65 64 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 edRenameA.CredRenameA.__imp_Cred
2ad00 52 65 6e 61 6d 65 57 00 43 72 65 64 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e RenameW.CredRenameW.__imp_CredUn
2ad20 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c marshalCredentialA.CredUnmarshal
2ad40 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 CredentialA.__imp_CredUnmarshalC
2ad60 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 redentialW.CredUnmarshalCredenti
2ad80 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 70 72 6f 74 65 63 74 41 00 43 72 65 64 55 6e 70 alW.__imp_CredUnprotectA.CredUnp
2ada0 72 6f 74 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 43 72 65 rotectA.__imp_CredUnprotectW.Cre
2adc0 64 55 6e 70 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 41 00 43 72 65 dUnprotectW.__imp_CredWriteA.Cre
2ade0 64 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 dWriteA.__imp_CredWriteDomainCre
2ae00 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 dentialsA.CredWriteDomainCredent
2ae20 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 ialsA.__imp_CredWriteDomainCrede
2ae40 6e 74 69 61 6c 73 57 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 ntialsW.CredWriteDomainCredentia
2ae60 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 57 00 43 72 65 64 57 72 69 74 65 57 00 lsW.__imp_CredWriteW.CredWriteW.
2ae80 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 43 72 79 70 74 __imp_CryptAcquireContextA.Crypt
2aea0 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 AcquireContextA.__imp_CryptAcqui
2aec0 72 65 43 6f 6e 74 65 78 74 57 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 57 00 reContextW.CryptAcquireContextW.
2aee0 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 43 72 79 70 74 43 6f __imp_CryptContextAddRef.CryptCo
2af00 6e 74 65 78 74 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 61 74 65 48 61 73 ntextAddRef.__imp_CryptCreateHas
2af20 68 00 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 h.CryptCreateHash.__imp_CryptDec
2af40 72 79 70 74 00 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 72 rypt.CryptDecrypt.__imp_CryptDer
2af60 69 76 65 4b 65 79 00 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 iveKey.CryptDeriveKey.__imp_Cryp
2af80 74 44 65 73 74 72 6f 79 48 61 73 68 00 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 5f 5f tDestroyHash.CryptDestroyHash.__
2afa0 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 43 72 79 70 74 44 65 73 74 72 6f 79 imp_CryptDestroyKey.CryptDestroy
2afc0 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 43 72 79 Key.__imp_CryptDuplicateHash.Cry
2afe0 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 75 70 6c 69 ptDuplicateHash.__imp_CryptDupli
2b000 63 61 74 65 4b 65 79 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f cateKey.CryptDuplicateKey.__imp_
2b020 43 72 79 70 74 45 6e 63 72 79 70 74 00 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f CryptEncrypt.CryptEncrypt.__imp_
2b040 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 43 72 79 70 74 45 6e 75 CryptEnumProviderTypesA.CryptEnu
2b060 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 mProviderTypesA.__imp_CryptEnumP
2b080 72 6f 76 69 64 65 72 54 79 70 65 73 57 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 roviderTypesW.CryptEnumProviderT
2b0a0 79 70 65 73 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 ypesW.__imp_CryptEnumProvidersA.
2b0c0 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 CryptEnumProvidersA.__imp_CryptE
2b0e0 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 numProvidersW.CryptEnumProviders
2b100 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 43 72 79 70 74 45 78 70 6f W.__imp_CryptExportKey.CryptExpo
2b120 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 6e 4b 65 79 00 43 72 79 70 74 47 65 6e rtKey.__imp_CryptGenKey.CryptGen
2b140 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 43 72 79 70 74 47 65 Key.__imp_CryptGenRandom.CryptGe
2b160 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f nRandom.__imp_CryptGetDefaultPro
2b180 76 69 64 65 72 41 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 41 00 viderA.CryptGetDefaultProviderA.
2b1a0 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 57 00 43 __imp_CryptGetDefaultProviderW.C
2b1c0 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 43 72 ryptGetDefaultProviderW.__imp_Cr
2b1e0 79 70 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 61 yptGetHashParam.CryptGetHashPara
2b200 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 47 65 m.__imp_CryptGetKeyParam.CryptGe
2b220 74 4b 65 79 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 tKeyParam.__imp_CryptGetProvPara
2b240 6d 00 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 m.CryptGetProvParam.__imp_CryptG
2b260 65 74 55 73 65 72 4b 65 79 00 43 72 79 70 74 47 65 74 55 73 65 72 4b 65 79 00 5f 5f 69 6d 70 5f etUserKey.CryptGetUserKey.__imp_
2b280 43 72 79 70 74 48 61 73 68 44 61 74 61 00 43 72 79 70 74 48 61 73 68 44 61 74 61 00 5f 5f 69 6d CryptHashData.CryptHashData.__im
2b2a0 70 5f 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 43 72 79 70 74 48 61 73 68 53 p_CryptHashSessionKey.CryptHashS
2b2c0 65 73 73 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 43 essionKey.__imp_CryptImportKey.C
2b2e0 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 6c 65 61 73 65 ryptImportKey.__imp_CryptRelease
2b300 43 6f 6e 74 65 78 74 00 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d Context.CryptReleaseContext.__im
2b320 70 5f 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 48 61 73 68 p_CryptSetHashParam.CryptSetHash
2b340 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 43 72 79 Param.__imp_CryptSetKeyParam.Cry
2b360 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 ptSetKeyParam.__imp_CryptSetProv
2b380 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 Param.CryptSetProvParam.__imp_Cr
2b3a0 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 yptSetProviderA.CryptSetProvider
2b3c0 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 41 00 43 72 79 70 A.__imp_CryptSetProviderExA.Cryp
2b3e0 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 tSetProviderExA.__imp_CryptSetPr
2b400 6f 76 69 64 65 72 45 78 57 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 5f 5f oviderExW.CryptSetProviderExW.__
2b420 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 70 74 53 65 74 50 72 imp_CryptSetProviderW.CryptSetPr
2b440 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 48 61 73 68 41 00 43 72 79 oviderW.__imp_CryptSignHashA.Cry
2b460 70 74 53 69 67 6e 48 61 73 68 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 ptSignHashA.__imp_CryptSignHashW
2b480 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 .CryptSignHashW.__imp_CryptVerif
2b4a0 79 53 69 67 6e 61 74 75 72 65 41 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 ySignatureA.CryptVerifySignature
2b4c0 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 43 72 A.__imp_CryptVerifySignatureW.Cr
2b4e0 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 43 76 65 45 76 65 yptVerifySignatureW.__imp_CveEve
2b500 6e 74 57 72 69 74 65 00 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 44 65 63 72 ntWrite.CveEventWrite.__imp_Decr
2b520 79 70 74 46 69 6c 65 41 00 44 65 63 72 79 70 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 63 72 yptFileA.DecryptFileA.__imp_Decr
2b540 79 70 74 46 69 6c 65 57 00 44 65 63 72 79 70 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 yptFileW.DecryptFileW.__imp_Dele
2b560 74 65 41 63 65 00 44 65 6c 65 74 65 41 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 72 76 teAce.DeleteAce.__imp_DeleteServ
2b580 69 63 65 00 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 ice.DeleteService.__imp_Deregist
2b5a0 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 44 65 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 erEventSource.DeregisterEventSou
2b5c0 72 63 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 rce.__imp_DestroyPrivateObjectSe
2b5e0 63 75 72 69 74 79 00 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 curity.DestroyPrivateObjectSecur
2b600 69 74 79 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 ity.__imp_DuplicateEncryptionInf
2b620 6f 46 69 6c 65 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c oFile.DuplicateEncryptionInfoFil
2b640 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 44 75 70 6c 69 63 61 74 65 e.__imp_DuplicateToken.Duplicate
2b660 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 44 75 70 Token.__imp_DuplicateTokenEx.Dup
2b680 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 65 00 licateTokenEx.__imp_EnableTrace.
2b6a0 45 6e 61 62 6c 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 65 45 78 00 EnableTrace.__imp_EnableTraceEx.
2b6c0 45 6e 61 62 6c 65 54 72 61 63 65 45 78 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 65 45 EnableTraceEx.__imp_EnableTraceE
2b6e0 78 32 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 46 x2.EnableTraceEx2.__imp_EncryptF
2b700 69 6c 65 41 00 45 6e 63 72 79 70 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 46 ileA.EncryptFileA.__imp_EncryptF
2b720 69 6c 65 57 00 45 6e 63 72 79 70 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 69 ileW.EncryptFileW.__imp_Encrypti
2b740 6f 6e 44 69 73 61 62 6c 65 00 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 00 5f 5f 69 6d onDisable.EncryptionDisable.__im
2b760 70 5f 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 45 6e 75 6d 44 65 70 p_EnumDependentServicesA.EnumDep
2b780 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 70 65 6e 64 endentServicesA.__imp_EnumDepend
2b7a0 65 6e 74 53 65 72 76 69 63 65 73 57 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 entServicesW.EnumDependentServic
2b7c0 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 esW.__imp_EnumDynamicTimeZoneInf
2b7e0 6f 72 6d 61 74 69 6f 6e 00 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f ormation.EnumDynamicTimeZoneInfo
2b800 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 rmation.__imp_EnumServicesStatus
2b820 41 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d A.EnumServicesStatusA.__imp_Enum
2b840 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 ServicesStatusExA.EnumServicesSt
2b860 61 74 75 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 atusExA.__imp_EnumServicesStatus
2b880 45 78 57 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 5f 5f 69 6d 70 5f ExW.EnumServicesStatusExW.__imp_
2b8a0 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 45 6e 75 6d 53 65 72 76 69 63 65 73 EnumServicesStatusW.EnumServices
2b8c0 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 StatusW.__imp_EnumerateTraceGuid
2b8e0 73 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d s.EnumerateTraceGuids.__imp_Enum
2b900 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 erateTraceGuidsEx.EnumerateTrace
2b920 47 75 69 64 73 45 78 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 45 71 75 GuidsEx.__imp_EqualDomainSid.Equ
2b940 61 6c 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 alDomainSid.__imp_EqualPrefixSid
2b960 00 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 53 69 64 00 45 .EqualPrefixSid.__imp_EqualSid.E
2b980 71 75 61 6c 53 69 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c qualSid.__imp_EventAccessControl
2b9a0 00 45 76 65 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 .EventAccessControl.__imp_EventA
2b9c0 63 63 65 73 73 51 75 65 72 79 00 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 79 00 5f 5f 69 6d ccessQuery.EventAccessQuery.__im
2b9e0 70 5f 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 45 76 65 6e 74 41 63 63 65 73 73 52 p_EventAccessRemove.EventAccessR
2ba00 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 emove.__imp_EventActivityIdContr
2ba20 6f 6c 00 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f ol.EventActivityIdControl.__imp_
2ba40 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f EventEnabled.EventEnabled.__imp_
2ba60 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 45 76 65 6e 74 50 72 6f 76 69 64 EventProviderEnabled.EventProvid
2ba80 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 45 76 erEnabled.__imp_EventRegister.Ev
2baa0 65 6e 74 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d entRegister.__imp_EventSetInform
2bac0 61 74 69 6f 6e 00 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f ation.EventSetInformation.__imp_
2bae0 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 EventUnregister.EventUnregister.
2bb00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 00 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d __imp_EventWrite.EventWrite.__im
2bb20 70 5f 45 76 65 6e 74 57 72 69 74 65 45 78 00 45 76 65 6e 74 57 72 69 74 65 45 78 00 5f 5f 69 6d p_EventWriteEx.EventWriteEx.__im
2bb40 70 5f 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 45 76 65 6e 74 57 72 69 74 65 53 74 72 p_EventWriteString.EventWriteStr
2bb60 69 6e 67 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 45 76 65 ing.__imp_EventWriteTransfer.Eve
2bb80 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 6e 63 72 79 70 ntWriteTransfer.__imp_FileEncryp
2bba0 74 69 6f 6e 53 74 61 74 75 73 41 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 tionStatusA.FileEncryptionStatus
2bbc0 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 46 69 A.__imp_FileEncryptionStatusW.Fi
2bbe0 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 leEncryptionStatusW.__imp_FindFi
2bc00 72 73 74 46 72 65 65 41 63 65 00 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 00 5f 5f 69 6d rstFreeAce.FindFirstFreeAce.__im
2bc20 70 5f 46 6c 75 73 68 54 72 61 63 65 41 00 46 6c 75 73 68 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f p_FlushTraceA.FlushTraceA.__imp_
2bc40 46 6c 75 73 68 54 72 61 63 65 57 00 46 6c 75 73 68 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 46 72 FlushTraceW.FlushTraceW.__imp_Fr
2bc60 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 46 72 65 65 45 6e 63 72 eeEncryptedFileMetadata.FreeEncr
2bc80 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 63 72 yptedFileMetadata.__imp_FreeEncr
2bca0 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 46 72 65 65 45 6e yptionCertificateHashList.FreeEn
2bcc0 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 5f 5f 69 6d cryptionCertificateHashList.__im
2bce0 70 5f 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 46 72 65 65 49 6e 68 p_FreeInheritedFromArray.FreeInh
2bd00 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 53 69 64 00 46 72 eritedFromArray.__imp_FreeSid.Fr
2bd20 65 65 53 69 64 00 5f 5f 69 6d 70 5f 47 65 74 41 63 65 00 47 65 74 41 63 65 00 5f 5f 69 6d 70 5f eeSid.__imp_GetAce.GetAce.__imp_
2bd40 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 GetAclInformation.GetAclInformat
2bd60 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 ion.__imp_GetAuditedPermissionsF
2bd80 72 6f 6d 41 63 6c 41 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f romAclA.GetAuditedPermissionsFro
2bda0 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e mAclA.__imp_GetAuditedPermission
2bdc0 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 sFromAclW.GetAuditedPermissionsF
2bde0 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c romAclW.__imp_GetCurrentHwProfil
2be00 65 41 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 eA.GetCurrentHwProfileA.__imp_Ge
2be20 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 tCurrentHwProfileW.GetCurrentHwP
2be40 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 rofileW.__imp_GetDynamicTimeZone
2be60 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 47 65 74 44 79 6e InformationEffectiveYears.GetDyn
2be80 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 amicTimeZoneInformationEffective
2bea0 59 65 61 72 73 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 Years.__imp_GetEffectiveRightsFr
2bec0 6f 6d 41 63 6c 41 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c omAclA.GetEffectiveRightsFromAcl
2bee0 41 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 A.__imp_GetEffectiveRightsFromAc
2bf00 6c 57 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 5f 5f lW.GetEffectiveRightsFromAclW.__
2bf20 69 6d 70 5f 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 47 65 74 imp_GetEncryptedFileMetadata.Get
2bf40 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 45 EncryptedFileMetadata.__imp_GetE
2bf60 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e ventLogInformation.GetEventLogIn
2bf80 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 formation.__imp_GetExplicitEntri
2bfa0 65 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f esFromAclA.GetExplicitEntriesFro
2bfc0 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 mAclA.__imp_GetExplicitEntriesFr
2bfe0 6f 6d 41 63 6c 57 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c omAclW.GetExplicitEntriesFromAcl
2c000 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 47 65 74 46 69 6c 65 W.__imp_GetFileSecurityA.GetFile
2c020 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 SecurityA.__imp_GetFileSecurityW
2c040 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 68 65 72 .GetFileSecurityW.__imp_GetInher
2c060 69 74 61 6e 63 65 53 6f 75 72 63 65 41 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 itanceSourceA.GetInheritanceSour
2c080 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 ceA.__imp_GetInheritanceSourceW.
2c0a0 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4b GetInheritanceSourceW.__imp_GetK
2c0c0 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 4b 65 72 6e 65 6c 4f 62 6a ernelObjectSecurity.GetKernelObj
2c0e0 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 6e 67 74 68 53 69 64 00 47 ectSecurity.__imp_GetLengthSid.G
2c100 65 74 4c 65 6e 67 74 68 53 69 64 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 etLengthSid.__imp_GetLocalManage
2c120 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 dApplicationData.GetLocalManaged
2c140 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 4d 61 ApplicationData.__imp_GetLocalMa
2c160 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 nagedApplications.GetLocalManage
2c180 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 41 70 dApplications.__imp_GetManagedAp
2c1a0 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 47 65 74 4d 61 6e 61 67 65 64 41 70 plicationCategories.GetManagedAp
2c1c0 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e plicationCategories.__imp_GetMan
2c1e0 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 agedApplications.GetManagedAppli
2c200 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 cations.__imp_GetMultipleTrustee
2c220 41 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d A.GetMultipleTrusteeA.__imp_GetM
2c240 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 00 47 65 74 4d 75 6c 74 ultipleTrusteeOperationA.GetMult
2c260 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 4d ipleTrusteeOperationA.__imp_GetM
2c280 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 57 00 47 65 74 4d 75 6c 74 ultipleTrusteeOperationW.GetMult
2c2a0 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 4d ipleTrusteeOperationW.__imp_GetM
2c2c0 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 ultipleTrusteeW.GetMultipleTrust
2c2e0 65 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 eeW.__imp_GetNamedSecurityInfoA.
2c300 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4e GetNamedSecurityInfoA.__imp_GetN
2c320 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 amedSecurityInfoW.GetNamedSecuri
2c340 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c 6f tyInfoW.__imp_GetNumberOfEventLo
2c360 67 52 65 63 6f 72 64 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c 6f 67 52 65 63 6f gRecords.GetNumberOfEventLogReco
2c380 72 64 73 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 64 65 73 74 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 rds.__imp_GetOldestEventLogRecor
2c3a0 64 00 47 65 74 4f 6c 64 65 73 74 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f d.GetOldestEventLogRecord.__imp_
2c3c0 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 50 72 69 76 GetPrivateObjectSecurity.GetPriv
2c3e0 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 ateObjectSecurity.__imp_GetSecur
2c400 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 47 65 74 53 65 63 75 72 69 74 79 ityDescriptorControl.GetSecurity
2c420 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 DescriptorControl.__imp_GetSecur
2c440 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 ityDescriptorDacl.GetSecurityDes
2c460 63 72 69 70 74 6f 72 44 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 criptorDacl.__imp_GetSecurityDes
2c480 63 72 69 70 74 6f 72 47 72 6f 75 70 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 criptorGroup.GetSecurityDescript
2c4a0 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 orGroup.__imp_GetSecurityDescrip
2c4c0 74 6f 72 4c 65 6e 67 74 68 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4c torLength.GetSecurityDescriptorL
2c4e0 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ength.__imp_GetSecurityDescripto
2c500 72 4f 77 6e 65 72 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 rOwner.GetSecurityDescriptorOwne
2c520 72 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 r.__imp_GetSecurityDescriptorRMC
2c540 6f 6e 74 72 6f 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f ontrol.GetSecurityDescriptorRMCo
2c560 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ntrol.__imp_GetSecurityDescripto
2c580 72 53 61 63 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 rSacl.GetSecurityDescriptorSacl.
2c5a0 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 47 65 74 53 65 63 75 72 69 74 __imp_GetSecurityInfo.GetSecurit
2c5c0 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d yInfo.__imp_GetServiceDisplayNam
2c5e0 65 41 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f eA.GetServiceDisplayNameA.__imp_
2c600 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 47 65 74 53 65 72 76 69 63 GetServiceDisplayNameW.GetServic
2c620 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 eDisplayNameW.__imp_GetServiceKe
2c640 79 4e 61 6d 65 41 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f yNameA.GetServiceKeyNameA.__imp_
2c660 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 GetServiceKeyNameW.GetServiceKey
2c680 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 NameW.__imp_GetSidIdentifierAuth
2c6a0 6f 72 69 74 79 00 47 65 74 53 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 00 ority.GetSidIdentifierAuthority.
2c6c0 5f 5f 69 6d 70 5f 47 65 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 47 65 74 53 69 __imp_GetSidLengthRequired.GetSi
2c6e0 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 53 75 62 41 dLengthRequired.__imp_GetSidSubA
2c700 75 74 68 6f 72 69 74 79 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d uthority.GetSidSubAuthority.__im
2c720 70 5f 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 47 65 74 53 69 64 p_GetSidSubAuthorityCount.GetSid
2c740 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 SubAuthorityCount.__imp_GetThrea
2c760 64 57 61 69 74 43 68 61 69 6e 00 47 65 74 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 00 5f 5f dWaitChain.GetThreadWaitChain.__
2c780 69 6d 70 5f 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 6f 6b 65 6e imp_GetTokenInformation.GetToken
2c7a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 Information.__imp_GetTraceEnable
2c7c0 46 6c 61 67 73 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f Flags.GetTraceEnableFlags.__imp_
2c7e0 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 47 65 74 54 72 61 63 65 45 6e 61 62 GetTraceEnableLevel.GetTraceEnab
2c800 6c 65 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 leLevel.__imp_GetTraceLoggerHand
2c820 6c 65 00 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 le.GetTraceLoggerHandle.__imp_Ge
2c840 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 5f 5f tTrusteeFormA.GetTrusteeFormA.__
2c860 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 47 65 74 54 72 75 73 74 65 65 46 6f imp_GetTrusteeFormW.GetTrusteeFo
2c880 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 47 65 74 54 72 75 rmW.__imp_GetTrusteeNameA.GetTru
2c8a0 73 74 65 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 steeNameA.__imp_GetTrusteeNameW.
2c8c0 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 GetTrusteeNameW.__imp_GetTrustee
2c8e0 54 79 70 65 41 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 TypeA.GetTrusteeTypeA.__imp_GetT
2c900 72 75 73 74 65 65 54 79 70 65 57 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 57 00 5f 5f 69 6d rusteeTypeW.GetTrusteeTypeW.__im
2c920 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 41 00 47 65 74 55 73 65 72 4e 61 6d 65 41 00 5f 5f 69 6d p_GetUserNameA.GetUserNameA.__im
2c940 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 57 00 47 65 74 55 73 65 72 4e 61 6d 65 57 00 5f 5f 69 6d p_GetUserNameW.GetUserNameW.__im
2c960 70 5f 47 65 74 57 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 47 65 74 p_GetWindowsAccountDomainSid.Get
2c980 57 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 49 6d WindowsAccountDomainSid.__imp_Im
2c9a0 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 49 6d 70 65 72 73 6f 6e personateAnonymousToken.Imperson
2c9c0 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e ateAnonymousToken.__imp_Imperson
2c9e0 61 74 65 4c 6f 67 67 65 64 4f 6e 55 73 65 72 00 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 ateLoggedOnUser.ImpersonateLogge
2ca00 64 4f 6e 55 73 65 72 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 69 dOnUser.__imp_ImpersonateNamedPi
2ca20 70 65 43 6c 69 65 6e 74 00 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 69 70 65 43 6c 69 peClient.ImpersonateNamedPipeCli
2ca40 65 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 49 6d 70 65 72 73 ent.__imp_ImpersonateSelf.Impers
2ca60 6f 6e 61 74 65 53 65 6c 66 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 49 6e onateSelf.__imp_InitializeAcl.In
2ca80 69 74 69 61 6c 69 7a 65 41 63 6c 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 itializeAcl.__imp_InitializeSecu
2caa0 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 rityDescriptor.InitializeSecurit
2cac0 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 yDescriptor.__imp_InitializeSid.
2cae0 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 68 75 74 InitializeSid.__imp_InitiateShut
2cb00 64 6f 77 6e 41 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e downA.InitiateShutdownA.__imp_In
2cb20 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 57 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e itiateShutdownW.InitiateShutdown
2cb40 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 W.__imp_InitiateSystemShutdownA.
2cb60 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e InitiateSystemShutdownA.__imp_In
2cb80 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 49 6e 69 74 69 61 74 65 itiateSystemShutdownExA.Initiate
2cba0 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 SystemShutdownExA.__imp_Initiate
2cbc0 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d SystemShutdownExW.InitiateSystem
2cbe0 53 68 75 74 64 6f 77 6e 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d ShutdownExW.__imp_InitiateSystem
2cc00 53 68 75 74 64 6f 77 6e 57 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e ShutdownW.InitiateSystemShutdown
2cc20 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 49 6e 73 74 61 W.__imp_InstallApplication.Insta
2cc40 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 73 54 65 78 74 55 6e 69 63 6f 64 llApplication.__imp_IsTextUnicod
2cc60 65 00 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 54 6f 6b 65 6e 52 65 73 e.IsTextUnicode.__imp_IsTokenRes
2cc80 74 72 69 63 74 65 64 00 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 65 64 00 5f 5f 69 6d 70 5f tricted.IsTokenRestricted.__imp_
2cca0 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 IsTokenUntrusted.IsTokenUntruste
2ccc0 64 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 41 63 6c 00 49 73 56 61 6c 69 64 41 63 6c 00 5f 5f d.__imp_IsValidAcl.IsValidAcl.__
2cce0 69 6d 70 5f 49 73 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 49 73 imp_IsValidSecurityDescriptor.Is
2cd00 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 ValidSecurityDescriptor.__imp_Is
2cd20 56 61 6c 69 64 53 69 64 00 49 73 56 61 6c 69 64 53 69 64 00 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c ValidSid.IsValidSid.__imp_IsWell
2cd40 4b 6e 6f 77 6e 53 69 64 00 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f 4c 6f KnownSid.IsWellKnownSid.__imp_Lo
2cd60 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 ckServiceDatabase.LockServiceDat
2cd80 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 41 00 4c 6f 67 6f 6e 55 73 65 72 abase.__imp_LogonUserA.LogonUser
2cda0 41 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 4c 6f 67 6f 6e 55 73 65 72 45 78 A.__imp_LogonUserExA.LogonUserEx
2cdc0 41 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 4c 6f 67 6f 6e 55 73 65 72 45 78 A.__imp_LogonUserExW.LogonUserEx
2cde0 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 57 00 4c 6f 67 6f 6e 55 73 65 72 57 00 5f 5f W.__imp_LogonUserW.LogonUserW.__
2ce00 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 41 63 63 imp_LookupAccountNameA.LookupAcc
2ce20 6f 75 6e 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d ountNameA.__imp_LookupAccountNam
2ce40 65 57 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b eW.LookupAccountNameW.__imp_Look
2ce60 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 upAccountSidA.LookupAccountSidA.
2ce80 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 57 00 4c 6f 6f 6b 75 70 41 63 __imp_LookupAccountSidW.LookupAc
2cea0 63 6f 75 6e 74 53 69 64 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 countSidW.__imp_LookupPrivilegeD
2cec0 69 73 70 6c 61 79 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c isplayNameA.LookupPrivilegeDispl
2cee0 61 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 ayNameA.__imp_LookupPrivilegeDis
2cf00 70 6c 61 79 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 playNameW.LookupPrivilegeDisplay
2cf20 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 NameW.__imp_LookupPrivilegeNameA
2cf40 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b .LookupPrivilegeNameA.__imp_Look
2cf60 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 upPrivilegeNameW.LookupPrivilege
2cf80 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 NameW.__imp_LookupPrivilegeValue
2cfa0 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 4c 6f A.LookupPrivilegeValueA.__imp_Lo
2cfc0 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c okupPrivilegeValueW.LookupPrivil
2cfe0 65 67 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 egeValueW.__imp_LookupSecurityDe
2d000 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 scriptorPartsA.LookupSecurityDes
2d020 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 53 65 63 75 72 69 criptorPartsA.__imp_LookupSecuri
2d040 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 tyDescriptorPartsW.LookupSecurit
2d060 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 5f 5f 69 6d 70 5f 4c 73 61 41 64 64 41 63 yDescriptorPartsW.__imp_LsaAddAc
2d080 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 countRights.LsaAddAccountRights.
2d0a0 5f 5f 69 6d 70 5f 4c 73 61 43 6c 6f 73 65 00 4c 73 61 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4c 73 __imp_LsaClose.LsaClose.__imp_Ls
2d0c0 61 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 4c 73 61 43 72 65 61 74 65 aCreateTrustedDomainEx.LsaCreate
2d0e0 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 6c 65 74 65 54 TrustedDomainEx.__imp_LsaDeleteT
2d100 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 65 64 44 6f 6d rustedDomain.LsaDeleteTrustedDom
2d120 61 69 6e 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 52 69 67 ain.__imp_LsaEnumerateAccountRig
2d140 68 74 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f hts.LsaEnumerateAccountRights.__
2d160 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 imp_LsaEnumerateAccountsWithUser
2d180 52 69 67 68 74 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 69 74 68 55 73 Right.LsaEnumerateAccountsWithUs
2d1a0 65 72 52 69 67 68 74 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 erRight.__imp_LsaEnumerateTruste
2d1c0 64 44 6f 6d 61 69 6e 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 dDomains.LsaEnumerateTrustedDoma
2d1e0 69 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d ins.__imp_LsaEnumerateTrustedDom
2d200 61 69 6e 73 45 78 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e ainsEx.LsaEnumerateTrustedDomain
2d220 73 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 46 72 65 65 4d 65 6d 6f 72 79 00 4c 73 61 46 72 65 65 4d sEx.__imp_LsaFreeMemory.LsaFreeM
2d240 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 emory.__imp_LsaGetAppliedCAPIDs.
2d260 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f LsaGetAppliedCAPIDs.__imp_LsaLoo
2d280 6b 75 70 4e 61 6d 65 73 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4c 73 kupNames.LsaLookupNames.__imp_Ls
2d2a0 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 5f 5f aLookupNames2.LsaLookupNames2.__
2d2c0 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 imp_LsaLookupSids.LsaLookupSids.
2d2e0 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 __imp_LsaLookupSids2.LsaLookupSi
2d300 64 73 32 00 5f 5f 69 6d 70 5f 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 ds2.__imp_LsaNtStatusToWinError.
2d320 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4c 73 61 4f LsaNtStatusToWinError.__imp_LsaO
2d340 70 65 6e 50 6f 6c 69 63 79 00 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 penPolicy.LsaOpenPolicy.__imp_Ls
2d360 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 4c 73 61 4f 70 65 6e aOpenTrustedDomainByName.LsaOpen
2d380 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 TrustedDomainByName.__imp_LsaQue
2d3a0 72 79 43 41 50 73 00 4c 73 61 51 75 65 72 79 43 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 ryCAPs.LsaQueryCAPs.__imp_LsaQue
2d3c0 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 51 75 65 ryDomainInformationPolicy.LsaQue
2d3e0 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f ryDomainInformationPolicy.__imp_
2d400 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c LsaQueryForestTrustInformation.L
2d420 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f saQueryForestTrustInformation.__
2d440 69 6d 70 5f 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 imp_LsaQueryForestTrustInformati
2d460 6f 6e 32 00 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 on2.LsaQueryForestTrustInformati
2d480 6f 6e 32 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c on2.__imp_LsaQueryInformationPol
2d4a0 69 63 79 00 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f icy.LsaQueryInformationPolicy.__
2d4c0 69 6d 70 5f 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 4c 73 imp_LsaQueryTrustedDomainInfo.Ls
2d4e0 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4c 73 aQueryTrustedDomainInfo.__imp_Ls
2d500 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 4c 73 aQueryTrustedDomainInfoByName.Ls
2d520 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f aQueryTrustedDomainInfoByName.__
2d540 69 6d 70 5f 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 52 65 imp_LsaRemoveAccountRights.LsaRe
2d560 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 74 72 69 moveAccountRights.__imp_LsaRetri
2d580 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 4c 73 61 52 65 74 72 69 65 76 65 50 72 69 76 61 74 evePrivateData.LsaRetrievePrivat
2d5a0 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 43 41 50 73 00 4c 73 61 53 65 74 43 41 50 eData.__imp_LsaSetCAPs.LsaSetCAP
2d5c0 73 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 s.__imp_LsaSetDomainInformationP
2d5e0 6f 6c 69 63 79 00 4c 73 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c olicy.LsaSetDomainInformationPol
2d600 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 icy.__imp_LsaSetForestTrustInfor
2d620 6d 61 74 69 6f 6e 00 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 mation.LsaSetForestTrustInformat
2d640 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 ion.__imp_LsaSetForestTrustInfor
2d660 6d 61 74 69 6f 6e 32 00 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 mation2.LsaSetForestTrustInforma
2d680 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c tion2.__imp_LsaSetInformationPol
2d6a0 69 63 79 00 4c 73 61 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d icy.LsaSetInformationPolicy.__im
2d6c0 70 5f 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 p_LsaSetTrustedDomainInfoByName.
2d6e0 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f LsaSetTrustedDomainInfoByName.__
2d700 69 6d 70 5f 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 imp_LsaSetTrustedDomainInformati
2d720 6f 6e 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f on.LsaSetTrustedDomainInformatio
2d740 6e 00 5f 5f 69 6d 70 5f 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 4c 73 61 53 n.__imp_LsaStorePrivateData.LsaS
2d760 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 53 43 68 61 70 53 72 76 43 torePrivateData.__imp_MSChapSrvC
2d780 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 hangePassword.MSChapSrvChangePas
2d7a0 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 sword.__imp_MSChapSrvChangePassw
2d7c0 6f 72 64 32 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 5f 5f ord2.MSChapSrvChangePassword2.__
2d7e0 69 6d 70 5f 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 imp_MakeAbsoluteSD.MakeAbsoluteS
2d800 44 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 4d 61 6b 65 53 D.__imp_MakeSelfRelativeSD.MakeS
2d820 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 5f 5f 69 6d 70 5f 4d 61 70 47 65 6e 65 72 69 63 4d 61 elfRelativeSD.__imp_MapGenericMa
2d840 73 6b 00 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 42 6f sk.MapGenericMask.__imp_NotifyBo
2d860 6f 74 43 6f 6e 66 69 67 53 74 61 74 75 73 00 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e 66 69 67 53 otConfigStatus.NotifyBootConfigS
2d880 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 tatus.__imp_NotifyChangeEventLog
2d8a0 00 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 5f 5f 69 6d 70 5f 4e 6f 74 69 .NotifyChangeEventLog.__imp_Noti
2d8c0 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 4e 6f 74 69 66 79 53 65 72 fyServiceStatusChangeA.NotifySer
2d8e0 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 65 viceStatusChangeA.__imp_NotifySe
2d900 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 rviceStatusChangeW.NotifyService
2d920 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 65 41 StatusChangeW.__imp_ObjectCloseA
2d940 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d uditAlarmA.ObjectCloseAuditAlarm
2d960 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f A.__imp_ObjectCloseAuditAlarmW.O
2d980 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 bjectCloseAuditAlarmW.__imp_Obje
2d9a0 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 ctDeleteAuditAlarmA.ObjectDelete
2d9c0 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 AuditAlarmA.__imp_ObjectDeleteAu
2d9e0 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d ditAlarmW.ObjectDeleteAuditAlarm
2da00 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 W.__imp_ObjectOpenAuditAlarmA.Ob
2da20 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 jectOpenAuditAlarmA.__imp_Object
2da40 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 OpenAuditAlarmW.ObjectOpenAuditA
2da60 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 larmW.__imp_ObjectPrivilegeAudit
2da80 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d AlarmA.ObjectPrivilegeAuditAlarm
2daa0 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 A.__imp_ObjectPrivilegeAuditAlar
2dac0 6d 57 00 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f mW.ObjectPrivilegeAuditAlarmW.__
2dae0 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 4f 70 65 6e 42 61 63 6b imp_OpenBackupEventLogA.OpenBack
2db00 75 70 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e upEventLogA.__imp_OpenBackupEven
2db20 74 4c 6f 67 57 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f tLogW.OpenBackupEventLogW.__imp_
2db40 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 4f 70 65 6e 45 6e 63 72 79 70 OpenEncryptedFileRawA.OpenEncryp
2db60 74 65 64 46 69 6c 65 52 61 77 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 tedFileRawA.__imp_OpenEncryptedF
2db80 69 6c 65 52 61 77 57 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 57 00 5f 5f ileRawW.OpenEncryptedFileRawW.__
2dba0 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 imp_OpenEventLogA.OpenEventLogA.
2dbc0 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 __imp_OpenEventLogW.OpenEventLog
2dbe0 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 4f 70 65 6e 50 72 6f W.__imp_OpenProcessToken.OpenPro
2dc00 63 65 73 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 4f cessToken.__imp_OpenSCManagerA.O
2dc20 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 43 4d 61 6e 61 67 65 penSCManagerA.__imp_OpenSCManage
2dc40 72 57 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 72 76 rW.OpenSCManagerW.__imp_OpenServ
2dc60 69 63 65 41 00 4f 70 65 6e 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 72 76 iceA.OpenServiceA.__imp_OpenServ
2dc80 69 63 65 57 00 4f 70 65 6e 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 iceW.OpenServiceW.__imp_OpenThre
2dca0 61 64 54 6f 6b 65 6e 00 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4f 70 adToken.OpenThreadToken.__imp_Op
2dcc0 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 4f 70 65 6e 54 68 72 enThreadWaitChainSession.OpenThr
2dce0 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 eadWaitChainSession.__imp_OpenTr
2dd00 61 63 65 41 00 4f 70 65 6e 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 63 65 46 aceA.OpenTraceA.__imp_OpenTraceF
2dd20 72 6f 6d 42 75 66 66 65 72 53 74 72 65 61 6d 00 4f 70 65 6e 54 72 61 63 65 46 72 6f 6d 42 75 66 romBufferStream.OpenTraceFromBuf
2dd40 66 65 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 63 65 46 72 6f 6d 46 69 6c ferStream.__imp_OpenTraceFromFil
2dd60 65 00 4f 70 65 6e 54 72 61 63 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 e.OpenTraceFromFile.__imp_OpenTr
2dd80 61 63 65 46 72 6f 6d 52 65 61 6c 54 69 6d 65 4c 6f 67 67 65 72 00 4f 70 65 6e 54 72 61 63 65 46 aceFromRealTimeLogger.OpenTraceF
2dda0 72 6f 6d 52 65 61 6c 54 69 6d 65 4c 6f 67 67 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 63 romRealTimeLogger.__imp_OpenTrac
2ddc0 65 46 72 6f 6d 52 65 61 6c 54 69 6d 65 4c 6f 67 67 65 72 57 69 74 68 41 6c 6c 6f 63 61 74 69 6f eFromRealTimeLoggerWithAllocatio
2dde0 6e 4f 70 74 69 6f 6e 73 00 4f 70 65 6e 54 72 61 63 65 46 72 6f 6d 52 65 61 6c 54 69 6d 65 4c 6f nOptions.OpenTraceFromRealTimeLo
2de00 67 67 65 72 57 69 74 68 41 6c 6c 6f 63 61 74 69 6f 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f ggerWithAllocationOptions.__imp_
2de20 4f 70 65 6e 54 72 61 63 65 57 00 4f 70 65 6e 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 72 OpenTraceW.OpenTraceW.__imp_Oper
2de40 61 74 69 6f 6e 45 6e 64 00 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 4f 70 65 72 ationEnd.OperationEnd.__imp_Oper
2de60 61 74 69 6f 6e 53 74 61 72 74 00 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f ationStart.OperationStart.__imp_
2de80 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 PerfAddCounters.PerfAddCounters.
2dea0 5f 5f 69 6d 70 5f 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 50 65 72 66 43 __imp_PerfCloseQueryHandle.PerfC
2dec0 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 72 66 43 72 65 61 74 65 loseQueryHandle.__imp_PerfCreate
2dee0 49 6e 73 74 61 6e 63 65 00 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d Instance.PerfCreateInstance.__im
2df00 70 5f 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 p_PerfDecrementULongCounterValue
2df20 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 .PerfDecrementULongCounterValue.
2df40 5f 5f 69 6d 70 5f 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e __imp_PerfDecrementULongLongCoun
2df60 74 65 72 56 61 6c 75 65 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 terValue.PerfDecrementULongLongC
2df80 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e ounterValue.__imp_PerfDeleteCoun
2dfa0 74 65 72 73 00 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 50 65 ters.PerfDeleteCounters.__imp_Pe
2dfc0 72 66 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 50 65 72 66 44 65 6c 65 74 65 49 6e 73 74 61 rfDeleteInstance.PerfDeleteInsta
2dfe0 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 nce.__imp_PerfEnumerateCounterSe
2e000 74 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 00 5f 5f 69 6d 70 5f t.PerfEnumerateCounterSet.__imp_
2e020 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 PerfEnumerateCounterSetInstances
2e040 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 .PerfEnumerateCounterSetInstance
2e060 73 00 5f 5f 69 6d 70 5f 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 s.__imp_PerfIncrementULongCounte
2e080 72 56 61 6c 75 65 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 rValue.PerfIncrementULongCounter
2e0a0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f Value.__imp_PerfIncrementULongLo
2e0c0 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e ngCounterValue.PerfIncrementULon
2e0e0 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 4f 70 65 6e gLongCounterValue.__imp_PerfOpen
2e100 51 75 65 72 79 48 61 6e 64 6c 65 00 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 QueryHandle.PerfOpenQueryHandle.
2e120 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 50 65 72 66 51 __imp_PerfQueryCounterData.PerfQ
2e140 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 43 ueryCounterData.__imp_PerfQueryC
2e160 6f 75 6e 74 65 72 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 ounterInfo.PerfQueryCounterInfo.
2e180 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 __imp_PerfQueryCounterSetRegistr
2e1a0 61 74 69 6f 6e 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 ationInfo.PerfQueryCounterSetReg
2e1c0 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 49 6e 73 istrationInfo.__imp_PerfQueryIns
2e1e0 74 61 6e 63 65 00 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 tance.PerfQueryInstance.__imp_Pe
2e200 72 66 53 65 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 50 65 72 66 53 65 74 43 6f 75 6e rfSetCounterRefValue.PerfSetCoun
2e220 74 65 72 52 65 66 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 terRefValue.__imp_PerfSetCounter
2e240 53 65 74 49 6e 66 6f 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f SetInfo.PerfSetCounterSetInfo.__
2e260 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 imp_PerfSetULongCounterValue.Per
2e280 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 fSetULongCounterValue.__imp_Perf
2e2a0 53 65 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 53 65 74 SetULongLongCounterValue.PerfSet
2e2c0 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 ULongLongCounterValue.__imp_Perf
2e2e0 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 StartProvider.PerfStartProvider.
2e300 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 45 78 00 50 65 72 66 53 74 __imp_PerfStartProviderEx.PerfSt
2e320 61 72 74 50 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 6f 70 50 72 6f 76 artProviderEx.__imp_PerfStopProv
2e340 69 64 65 72 00 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 72 69 76 ider.PerfStopProvider.__imp_Priv
2e360 69 6c 65 67 65 43 68 65 63 6b 00 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f ilegeCheck.PrivilegeCheck.__imp_
2e380 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 41 00 50 72 69 PrivilegedServiceAuditAlarmA.Pri
2e3a0 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f vilegedServiceAuditAlarmA.__imp_
2e3c0 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 57 00 50 72 69 PrivilegedServiceAuditAlarmW.Pri
2e3e0 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f vilegedServiceAuditAlarmW.__imp_
2e400 50 72 6f 63 65 73 73 54 72 61 63 65 00 50 72 6f 63 65 73 73 54 72 61 63 65 00 5f 5f 69 6d 70 5f ProcessTrace.ProcessTrace.__imp_
2e420 50 72 6f 63 65 73 73 54 72 61 63 65 41 64 64 42 75 66 66 65 72 54 6f 42 75 66 66 65 72 53 74 72 ProcessTraceAddBufferToBufferStr
2e440 65 61 6d 00 50 72 6f 63 65 73 73 54 72 61 63 65 41 64 64 42 75 66 66 65 72 54 6f 42 75 66 66 65 eam.ProcessTraceAddBufferToBuffe
2e460 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 54 72 61 63 65 42 75 66 66 65 72 rStream.__imp_ProcessTraceBuffer
2e480 44 65 63 72 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 50 72 6f 63 65 73 73 54 72 61 63 65 42 DecrementReference.ProcessTraceB
2e4a0 75 66 66 65 72 44 65 63 72 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 50 72 ufferDecrementReference.__imp_Pr
2e4c0 6f 63 65 73 73 54 72 61 63 65 42 75 66 66 65 72 49 6e 63 72 65 6d 65 6e 74 52 65 66 65 72 65 6e ocessTraceBufferIncrementReferen
2e4e0 63 65 00 50 72 6f 63 65 73 73 54 72 61 63 65 42 75 66 66 65 72 49 6e 63 72 65 6d 65 6e 74 52 65 ce.ProcessTraceBufferIncrementRe
2e500 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 51 75 ference.__imp_QueryAllTracesA.Qu
2e520 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 6c 6c 54 72 61 63 eryAllTracesA.__imp_QueryAllTrac
2e540 65 73 57 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 52 esW.QueryAllTracesW.__imp_QueryR
2e560 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 51 75 65 ecoveryAgentsOnEncryptedFile.Que
2e580 72 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 ryRecoveryAgentsOnEncryptedFile.
2e5a0 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 51 75 __imp_QuerySecurityAccessMask.Qu
2e5c0 65 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 erySecurityAccessMask.__imp_Quer
2e5e0 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e yServiceConfig2A.QueryServiceCon
2e600 66 69 67 32 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 fig2A.__imp_QueryServiceConfig2W
2e620 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 5f 5f 69 6d 70 5f 51 75 65 72 .QueryServiceConfig2W.__imp_Quer
2e640 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 yServiceConfigA.QueryServiceConf
2e660 69 67 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 51 75 igA.__imp_QueryServiceConfigW.Qu
2e680 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 eryServiceConfigW.__imp_QuerySer
2e6a0 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 53 65 72 76 viceDynamicInformation.QueryServ
2e6c0 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 iceDynamicInformation.__imp_Quer
2e6e0 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 51 75 65 72 79 53 65 72 76 69 63 65 yServiceLockStatusA.QueryService
2e700 4c 6f 63 6b 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f LockStatusA.__imp_QueryServiceLo
2e720 63 6b 53 74 61 74 75 73 57 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 ckStatusW.QueryServiceLockStatus
2e740 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 W.__imp_QueryServiceObjectSecuri
2e760 74 79 00 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f ty.QueryServiceObjectSecurity.__
2e780 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 51 75 65 72 79 53 65 72 76 imp_QueryServiceStatus.QueryServ
2e7a0 69 63 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 iceStatus.__imp_QueryServiceStat
2e7c0 75 73 45 78 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f usEx.QueryServiceStatusEx.__imp_
2e7e0 51 75 65 72 79 54 72 61 63 65 41 00 51 75 65 72 79 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 51 75 QueryTraceA.QueryTraceA.__imp_Qu
2e800 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 51 75 65 72 79 54 72 eryTraceProcessingHandle.QueryTr
2e820 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 aceProcessingHandle.__imp_QueryT
2e840 72 61 63 65 57 00 51 75 65 72 79 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 73 65 raceW.QueryTraceW.__imp_QueryUse
2e860 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e rsOnEncryptedFile.QueryUsersOnEn
2e880 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 cryptedFile.__imp_ReadEncryptedF
2e8a0 69 6c 65 52 61 77 00 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d ileRaw.ReadEncryptedFileRaw.__im
2e8c0 70 5f 52 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 5f 5f p_ReadEventLogA.ReadEventLogA.__
2e8e0 69 6d 70 5f 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 imp_ReadEventLogW.ReadEventLogW.
2e900 5f 5f 69 6d 70 5f 52 65 67 43 6c 6f 73 65 4b 65 79 00 52 65 67 43 6c 6f 73 65 4b 65 79 00 5f 5f __imp_RegCloseKey.RegCloseKey.__
2e920 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 41 00 52 65 67 43 6f 6e 6e 65 imp_RegConnectRegistryA.RegConne
2e940 63 74 52 65 67 69 73 74 72 79 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 ctRegistryA.__imp_RegConnectRegi
2e960 73 74 72 79 45 78 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 41 00 5f 5f stryExA.RegConnectRegistryExA.__
2e980 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 52 65 67 43 6f 6e imp_RegConnectRegistryExW.RegCon
2e9a0 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 nectRegistryExW.__imp_RegConnect
2e9c0 52 65 67 69 73 74 72 79 57 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 57 00 5f 5f RegistryW.RegConnectRegistryW.__
2e9e0 69 6d 70 5f 52 65 67 43 6f 70 79 54 72 65 65 41 00 52 65 67 43 6f 70 79 54 72 65 65 41 00 5f 5f imp_RegCopyTreeA.RegCopyTreeA.__
2ea00 69 6d 70 5f 52 65 67 43 6f 70 79 54 72 65 65 57 00 52 65 67 43 6f 70 79 54 72 65 65 57 00 5f 5f imp_RegCopyTreeW.RegCopyTreeW.__
2ea20 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 imp_RegCreateKeyA.RegCreateKeyA.
2ea40 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 00 52 65 67 43 72 65 61 74 65 4b __imp_RegCreateKeyExA.RegCreateK
2ea60 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 52 65 67 43 eyExA.__imp_RegCreateKeyExW.RegC
2ea80 72 65 61 74 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 reateKeyExW.__imp_RegCreateKeyTr
2eaa0 61 6e 73 61 63 74 65 64 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 ansactedA.RegCreateKeyTransacted
2eac0 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 A.__imp_RegCreateKeyTransactedW.
2eae0 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 RegCreateKeyTransactedW.__imp_Re
2eb00 67 43 72 65 61 74 65 4b 65 79 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f gCreateKeyW.RegCreateKeyW.__imp_
2eb20 52 65 67 44 65 6c 65 74 65 4b 65 79 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 41 00 5f 5f 69 6d RegDeleteKeyA.RegDeleteKeyA.__im
2eb40 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 p_RegDeleteKeyExA.RegDeleteKeyEx
2eb60 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 52 65 67 44 65 6c 65 74 A.__imp_RegDeleteKeyExW.RegDelet
2eb80 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 eKeyExW.__imp_RegDeleteKeyTransa
2eba0 63 74 65 64 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f ctedA.RegDeleteKeyTransactedA.__
2ebc0 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 44 imp_RegDeleteKeyTransactedW.RegD
2ebe0 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c eleteKeyTransactedW.__imp_RegDel
2ec00 65 74 65 4b 65 79 56 61 6c 75 65 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 41 00 eteKeyValueA.RegDeleteKeyValueA.
2ec20 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 52 65 67 44 65 6c 65 __imp_RegDeleteKeyValueW.RegDele
2ec40 74 65 4b 65 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 teKeyValueW.__imp_RegDeleteKeyW.
2ec60 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 72 65 RegDeleteKeyW.__imp_RegDeleteTre
2ec80 65 41 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 eA.RegDeleteTreeA.__imp_RegDelet
2eca0 65 54 72 65 65 57 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 eTreeW.RegDeleteTreeW.__imp_RegD
2ecc0 65 6c 65 74 65 56 61 6c 75 65 41 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 5f 5f 69 6d eleteValueA.RegDeleteValueA.__im
2ece0 70 5f 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 p_RegDeleteValueW.RegDeleteValue
2ed00 57 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 W.__imp_RegDisablePredefinedCach
2ed20 65 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 5f 5f 69 6d e.RegDisablePredefinedCache.__im
2ed40 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 52 65 p_RegDisablePredefinedCacheEx.Re
2ed60 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 5f 5f 69 6d 70 5f gDisablePredefinedCacheEx.__imp_
2ed80 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 44 69 73 61 62 RegDisableReflectionKey.RegDisab
2eda0 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 61 62 6c 65 52 leReflectionKey.__imp_RegEnableR
2edc0 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e eflectionKey.RegEnableReflection
2ede0 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 41 00 52 65 67 45 6e 75 6d 4b 65 79 Key.__imp_RegEnumKeyA.RegEnumKey
2ee00 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 52 65 67 45 6e 75 6d 4b 65 79 A.__imp_RegEnumKeyExA.RegEnumKey
2ee20 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 52 65 67 45 6e 75 6d 4b ExA.__imp_RegEnumKeyExW.RegEnumK
2ee40 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 57 00 52 65 67 45 6e 75 6d 4b eyExW.__imp_RegEnumKeyW.RegEnumK
2ee60 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 52 65 67 45 6e 75 6d 56 eyW.__imp_RegEnumValueA.RegEnumV
2ee80 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 52 65 67 45 6e 75 alueA.__imp_RegEnumValueW.RegEnu
2eea0 6d 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 46 6c 75 73 68 4b 65 79 00 52 65 67 46 6c 75 mValueW.__imp_RegFlushKey.RegFlu
2eec0 73 68 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 shKey.__imp_RegGetKeySecurity.Re
2eee0 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c 75 gGetKeySecurity.__imp_RegGetValu
2ef00 65 41 00 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c 75 eA.RegGetValueA.__imp_RegGetValu
2ef20 65 57 00 52 65 67 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 eW.RegGetValueW.__imp_RegLoadApp
2ef40 4b 65 79 41 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 KeyA.RegLoadAppKeyA.__imp_RegLoa
2ef60 64 41 70 70 4b 65 79 57 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 dAppKeyW.RegLoadAppKeyW.__imp_Re
2ef80 67 4c 6f 61 64 4b 65 79 41 00 52 65 67 4c 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c gLoadKeyA.RegLoadKeyA.__imp_RegL
2efa0 6f 61 64 4b 65 79 57 00 52 65 67 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 oadKeyW.RegLoadKeyW.__imp_RegLoa
2efc0 64 4d 55 49 53 74 72 69 6e 67 41 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 5f 5f dMUIStringA.RegLoadMUIStringA.__
2efe0 69 6d 70 5f 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 52 65 67 4c 6f 61 64 4d 55 49 imp_RegLoadMUIStringW.RegLoadMUI
2f000 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 StringW.__imp_RegNotifyChangeKey
2f020 56 61 6c 75 65 00 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 65 00 5f 5f Value.RegNotifyChangeKeyValue.__
2f040 69 6d 70 5f 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 52 65 67 4f 70 65 6e 43 75 imp_RegOpenCurrentUser.RegOpenCu
2f060 72 72 65 6e 74 55 73 65 72 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 41 00 52 65 67 4f rrentUser.__imp_RegOpenKeyA.RegO
2f080 70 65 6e 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 52 65 67 4f penKeyA.__imp_RegOpenKeyExA.RegO
2f0a0 70 65 6e 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 52 65 penKeyExA.__imp_RegOpenKeyExW.Re
2f0c0 67 4f 70 65 6e 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e gOpenKeyExW.__imp_RegOpenKeyTran
2f0e0 73 61 63 74 65 64 41 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f sactedA.RegOpenKeyTransactedA.__
2f100 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 4f 70 65 imp_RegOpenKeyTransactedW.RegOpe
2f120 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 nKeyTransactedW.__imp_RegOpenKey
2f140 57 00 52 65 67 4f 70 65 6e 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 55 73 65 72 43 W.RegOpenKeyW.__imp_RegOpenUserC
2f160 6c 61 73 73 65 73 52 6f 6f 74 00 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 6f 6f lassesRoot.RegOpenUserClassesRoo
2f180 74 00 5f 5f 69 6d 70 5f 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 52 65 67 t.__imp_RegOverridePredefKey.Reg
2f1a0 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 OverridePredefKey.__imp_RegQuery
2f1c0 49 6e 66 6f 4b 65 79 41 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f InfoKeyA.RegQueryInfoKeyA.__imp_
2f1e0 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 RegQueryInfoKeyW.RegQueryInfoKey
2f200 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 W.__imp_RegQueryMultipleValuesA.
2f220 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 52 65 RegQueryMultipleValuesA.__imp_Re
2f240 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 52 65 67 51 75 65 72 79 4d 75 gQueryMultipleValuesW.RegQueryMu
2f260 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 52 65 66 6c ltipleValuesW.__imp_RegQueryRefl
2f280 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 ectionKey.RegQueryReflectionKey.
2f2a0 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 52 65 67 51 75 65 72 79 56 61 6c __imp_RegQueryValueA.RegQueryVal
2f2c0 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 52 65 67 51 75 ueA.__imp_RegQueryValueExA.RegQu
2f2e0 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 eryValueExA.__imp_RegQueryValueE
2f300 78 57 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 xW.RegQueryValueExW.__imp_RegQue
2f320 72 79 56 61 6c 75 65 57 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 ryValueW.RegQueryValueW.__imp_Re
2f340 67 52 65 6e 61 6d 65 4b 65 79 00 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 gRenameKey.RegRenameKey.__imp_Re
2f360 67 52 65 70 6c 61 63 65 4b 65 79 41 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 41 00 5f 5f 69 6d gReplaceKeyA.RegReplaceKeyA.__im
2f380 70 5f 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 p_RegReplaceKeyW.RegReplaceKeyW.
2f3a0 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 52 65 67 52 65 73 74 6f 72 65 4b __imp_RegRestoreKeyA.RegRestoreK
2f3c0 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 52 65 67 52 65 73 74 eyA.__imp_RegRestoreKeyW.RegRest
2f3e0 6f 72 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 41 00 52 65 67 53 61 76 oreKeyW.__imp_RegSaveKeyA.RegSav
2f400 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 52 65 67 53 61 76 eKeyA.__imp_RegSaveKeyExA.RegSav
2f420 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 52 65 67 53 eKeyExA.__imp_RegSaveKeyExW.RegS
2f440 61 76 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 57 00 52 65 67 53 aveKeyExW.__imp_RegSaveKeyW.RegS
2f460 61 76 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 aveKeyW.__imp_RegSetKeySecurity.
2f480 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 RegSetKeySecurity.__imp_RegSetKe
2f4a0 79 56 61 6c 75 65 41 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 yValueA.RegSetKeyValueA.__imp_Re
2f4c0 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 5f 5f gSetKeyValueW.RegSetKeyValueW.__
2f4e0 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 41 00 52 65 67 53 65 74 56 61 6c 75 65 41 00 5f 5f imp_RegSetValueA.RegSetValueA.__
2f500 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 imp_RegSetValueExA.RegSetValueEx
2f520 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 52 65 67 53 65 74 56 61 6c A.__imp_RegSetValueExW.RegSetVal
2f540 75 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 57 00 52 65 67 53 65 74 56 ueExW.__imp_RegSetValueW.RegSetV
2f560 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 52 65 67 55 6e 4c alueW.__imp_RegUnLoadKeyA.RegUnL
2f580 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 52 65 67 55 oadKeyA.__imp_RegUnLoadKeyW.RegU
2f5a0 6e 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 nLoadKeyW.__imp_RegisterEventSou
2f5c0 72 63 65 41 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f rceA.RegisterEventSourceA.__imp_
2f5e0 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 52 65 67 69 73 74 65 72 45 76 65 RegisterEventSourceW.RegisterEve
2f600 6e 74 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 ntSourceW.__imp_RegisterServiceC
2f620 74 72 6c 48 61 6e 64 6c 65 72 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 trlHandlerA.RegisterServiceCtrlH
2f640 61 6e 64 6c 65 72 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 andlerA.__imp_RegisterServiceCtr
2f660 6c 48 61 6e 64 6c 65 72 45 78 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 lHandlerExA.RegisterServiceCtrlH
2f680 61 6e 64 6c 65 72 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 andlerExA.__imp_RegisterServiceC
2f6a0 74 72 6c 48 61 6e 64 6c 65 72 45 78 57 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 trlHandlerExW.RegisterServiceCtr
2f6c0 6c 48 61 6e 64 6c 65 72 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 lHandlerExW.__imp_RegisterServic
2f6e0 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 eCtrlHandlerW.RegisterServiceCtr
2f700 6c 48 61 6e 64 6c 65 72 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 lHandlerW.__imp_RegisterTraceGui
2f720 64 73 41 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 5f 5f 69 6d 70 5f 52 65 dsA.RegisterTraceGuidsA.__imp_Re
2f740 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 gisterTraceGuidsW.RegisterTraceG
2f760 75 69 64 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f 4d uidsW.__imp_RegisterWaitChainCOM
2f780 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f 4d 43 61 6c Callback.RegisterWaitChainCOMCal
2f7a0 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 lback.__imp_RemoveTraceCallback.
2f7c0 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 RemoveTraceCallback.__imp_Remove
2f7e0 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 52 65 6d 6f 76 65 55 73 65 UsersFromEncryptedFile.RemoveUse
2f800 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 rsFromEncryptedFile.__imp_Report
2f820 45 76 65 6e 74 41 00 52 65 70 6f 72 74 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 EventA.ReportEventA.__imp_Report
2f840 45 76 65 6e 74 57 00 52 65 70 6f 72 74 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 EventW.ReportEventW.__imp_Revert
2f860 54 6f 53 65 6c 66 00 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 ToSelf.RevertToSelf.__imp_SaferC
2f880 6c 6f 73 65 4c 65 76 65 6c 00 53 61 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f loseLevel.SaferCloseLevel.__imp_
2f8a0 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 53 61 66 65 72 SaferComputeTokenFromLevel.Safer
2f8c0 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 ComputeTokenFromLevel.__imp_Safe
2f8e0 72 43 72 65 61 74 65 4c 65 76 65 6c 00 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 5f 5f rCreateLevel.SaferCreateLevel.__
2f900 69 6d 70 5f 53 61 66 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 imp_SaferGetLevelInformation.Saf
2f920 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 erGetLevelInformation.__imp_Safe
2f940 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 47 65 74 50 6f rGetPolicyInformation.SaferGetPo
2f960 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 49 64 65 6e 74 licyInformation.__imp_SaferIdent
2f980 69 66 79 4c 65 76 65 6c 00 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 6c 00 5f 5f 69 6d ifyLevel.SaferIdentifyLevel.__im
2f9a0 70 5f 53 61 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 53 61 66 65 72 p_SaferRecordEventLogEntry.Safer
2f9c0 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 61 66 65 72 53 RecordEventLogEntry.__imp_SaferS
2f9e0 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 53 65 74 4c 65 76 65 6c etLevelInformation.SaferSetLevel
2fa00 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 Information.__imp_SaferSetPolicy
2fa20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d Information.SaferSetPolicyInform
2fa40 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 69 49 73 45 78 65 63 75 74 61 62 6c 65 46 69 ation.__imp_SaferiIsExecutableFi
2fa60 6c 65 54 79 70 65 00 53 61 66 65 72 69 49 73 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 54 79 70 leType.SaferiIsExecutableFileTyp
2fa80 65 00 5f 5f 69 6d 70 5f 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 41 63 6c e.__imp_SetAclInformation.SetAcl
2faa0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 Information.__imp_SetEncryptedFi
2fac0 6c 65 4d 65 74 61 64 61 74 61 00 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 leMetadata.SetEncryptedFileMetad
2fae0 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 53 65 74 45 6e ata.__imp_SetEntriesInAclA.SetEn
2fb00 74 72 69 65 73 49 6e 41 63 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 triesInAclA.__imp_SetEntriesInAc
2fb20 6c 57 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c lW.SetEntriesInAclW.__imp_SetFil
2fb40 65 53 65 63 75 72 69 74 79 41 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d eSecurityA.SetFileSecurityA.__im
2fb60 70 5f 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 p_SetFileSecurityW.SetFileSecuri
2fb80 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 tyW.__imp_SetKernelObjectSecurit
2fba0 79 00 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f y.SetKernelObjectSecurity.__imp_
2fbc0 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 53 65 74 4e 61 6d 65 64 53 65 SetNamedSecurityInfoA.SetNamedSe
2fbe0 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 curityInfoA.__imp_SetNamedSecuri
2fc00 74 79 49 6e 66 6f 57 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f tyInfoW.SetNamedSecurityInfoW.__
2fc20 69 6d 70 5f 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 imp_SetPrivateObjectSecurity.Set
2fc40 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 50 PrivateObjectSecurity.__imp_SetP
2fc60 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 53 65 74 50 72 69 76 61 74 rivateObjectSecurityEx.SetPrivat
2fc80 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 eObjectSecurityEx.__imp_SetSecur
2fca0 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d ityAccessMask.SetSecurityAccessM
2fcc0 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 ask.__imp_SetSecurityDescriptorC
2fce0 6f 6e 74 72 6f 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 ontrol.SetSecurityDescriptorCont
2fd00 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 rol.__imp_SetSecurityDescriptorD
2fd20 61 63 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 5f 5f acl.SetSecurityDescriptorDacl.__
2fd40 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 53 imp_SetSecurityDescriptorGroup.S
2fd60 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f etSecurityDescriptorGroup.__imp_
2fd80 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 53 65 74 53 65 SetSecurityDescriptorOwner.SetSe
2fda0 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 74 53 curityDescriptorOwner.__imp_SetS
2fdc0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 53 65 74 53 65 ecurityDescriptorRMControl.SetSe
2fde0 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f curityDescriptorRMControl.__imp_
2fe00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 53 65 74 53 65 63 SetSecurityDescriptorSacl.SetSec
2fe20 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 urityDescriptorSacl.__imp_SetSec
2fe40 75 72 69 74 79 49 6e 66 6f 00 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f urityInfo.SetSecurityInfo.__imp_
2fe60 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 5f 5f SetServiceBits.SetServiceBits.__
2fe80 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 imp_SetServiceObjectSecurity.Set
2fea0 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 53 ServiceObjectSecurity.__imp_SetS
2fec0 65 72 76 69 63 65 53 74 61 74 75 73 00 53 65 74 53 65 72 76 69 63 65 53 74 61 74 75 73 00 5f 5f erviceStatus.SetServiceStatus.__
2fee0 69 6d 70 5f 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 53 65 74 54 68 72 65 61 64 54 6f 6b 65 imp_SetThreadToken.SetThreadToke
2ff00 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 n.__imp_SetTokenInformation.SetT
2ff20 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 63 65 43 61 okenInformation.__imp_SetTraceCa
2ff40 6c 6c 62 61 63 6b 00 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 llback.SetTraceCallback.__imp_Se
2ff60 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 53 65 74 55 73 65 72 46 69 tUserFileEncryptionKey.SetUserFi
2ff80 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 46 69 6c leEncryptionKey.__imp_SetUserFil
2ffa0 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 eEncryptionKeyEx.SetUserFileEncr
2ffc0 79 70 74 69 6f 6e 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 41 00 yptionKeyEx.__imp_StartServiceA.
2ffe0 53 74 61 72 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 StartServiceA.__imp_StartService
30000 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c CtrlDispatcherA.StartServiceCtrl
30020 44 69 73 70 61 74 63 68 65 72 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 43 74 DispatcherA.__imp_StartServiceCt
30040 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 rlDispatcherW.StartServiceCtrlDi
30060 73 70 61 74 63 68 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 57 00 53 74 spatcherW.__imp_StartServiceW.St
30080 61 72 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 72 61 63 65 41 00 53 74 artServiceW.__imp_StartTraceA.St
300a0 61 72 74 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 72 61 63 65 57 00 53 74 61 72 artTraceA.__imp_StartTraceW.Star
300c0 74 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 53 74 6f 70 54 72 61 63 65 41 00 53 74 6f 70 54 72 61 tTraceW.__imp_StopTraceA.StopTra
300e0 63 65 41 00 5f 5f 69 6d 70 5f 53 74 6f 70 54 72 61 63 65 57 00 53 74 6f 70 54 72 61 63 65 57 00 ceA.__imp_StopTraceW.StopTraceW.
30100 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 53 79 73 74 65 6d 46 75 __imp_SystemFunction036.SystemFu
30120 6e 63 74 69 6f 6e 30 33 36 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 nction036.__imp_SystemFunction04
30140 30 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 0.SystemFunction040.__imp_System
30160 46 75 6e 63 74 69 6f 6e 30 34 31 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 5f 5f Function041.SystemFunction041.__
30180 69 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 00 54 72 61 63 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f imp_TraceEvent.TraceEvent.__imp_
301a0 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 54 72 61 63 65 45 76 65 6e 74 49 6e 73 TraceEventInstance.TraceEventIns
301c0 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 54 72 61 63 65 4d 65 73 73 61 67 65 00 54 72 61 63 65 4d 65 tance.__imp_TraceMessage.TraceMe
301e0 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 54 72 61 63 65 ssage.__imp_TraceMessageVa.Trace
30200 4d 65 73 73 61 67 65 56 61 00 5f 5f 69 6d 70 5f 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f 72 6d MessageVa.__imp_TraceQueryInform
30220 61 74 69 6f 6e 00 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d ation.TraceQueryInformation.__im
30240 70 5f 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 72 61 63 65 53 65 74 49 6e p_TraceSetInformation.TraceSetIn
30260 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 formation.__imp_TreeResetNamedSe
30280 63 75 72 69 74 79 49 6e 66 6f 41 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 curityInfoA.TreeResetNamedSecuri
302a0 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 tyInfoA.__imp_TreeResetNamedSecu
302c0 72 69 74 79 49 6e 66 6f 57 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 rityInfoW.TreeResetNamedSecurity
302e0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 InfoW.__imp_TreeSetNamedSecurity
30300 49 6e 66 6f 41 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 InfoA.TreeSetNamedSecurityInfoA.
30320 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 __imp_TreeSetNamedSecurityInfoW.
30340 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f TreeSetNamedSecurityInfoW.__imp_
30360 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 55 6e 69 6e 73 74 61 6c 6c 41 70 UninstallApplication.UninstallAp
30380 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 plication.__imp_UnlockServiceDat
303a0 61 62 61 73 65 00 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d abase.UnlockServiceDatabase.__im
303c0 70 5f 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 55 6e 72 65 67 69 73 74 65 p_UnregisterTraceGuids.Unregiste
303e0 72 54 72 61 63 65 47 75 69 64 73 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 54 72 61 63 65 41 00 55 rTraceGuids.__imp_UpdateTraceA.U
30400 70 64 61 74 65 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 54 72 61 63 65 57 00 55 pdateTraceA.__imp_UpdateTraceW.U
30420 70 64 61 74 65 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 57 61 69 74 53 65 72 76 69 63 65 53 74 61 pdateTraceW.__imp_WaitServiceSta
30440 74 65 00 57 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 45 te.WaitServiceState.__imp_WriteE
30460 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 ncryptedFileRaw.WriteEncryptedFi
30480 6c 65 52 61 77 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 70 61 63 leRaw.__IMPORT_DESCRIPTOR_advpac
304a0 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 64 76 70 k.__NULL_IMPORT_DESCRIPTOR..advp
304c0 61 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 44 65 6c ack_NULL_THUNK_DATA.__imp_AddDel
304e0 42 61 63 6b 75 70 45 6e 74 72 79 41 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 BackupEntryA.AddDelBackupEntryA.
30500 5f 5f 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 41 64 64 44 65 6c 42 __imp_AddDelBackupEntryW.AddDelB
30520 61 63 6b 75 70 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 ackupEntryW.__imp_AdvInstallFile
30540 41 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 64 76 49 6e 73 74 61 A.AdvInstallFileA.__imp_AdvInsta
30560 6c 6c 46 69 6c 65 57 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6c llFileW.AdvInstallFileW.__imp_Cl
30580 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 5f 5f 69 6d oseINFEngine.CloseINFEngine.__im
305a0 70 5f 44 65 6c 4e 6f 64 65 41 00 44 65 6c 4e 6f 64 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 p_DelNodeA.DelNodeA.__imp_DelNod
305c0 65 52 75 6e 44 4c 4c 33 32 57 00 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 5f 5f 69 6d eRunDLL32W.DelNodeRunDLL32W.__im
305e0 70 5f 44 65 6c 4e 6f 64 65 57 00 44 65 6c 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 p_DelNodeW.DelNodeW.__imp_Execut
30600 65 43 61 62 41 00 45 78 65 63 75 74 65 43 61 62 41 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 43 eCabA.ExecuteCabA.__imp_ExecuteC
30620 61 62 57 00 45 78 65 63 75 74 65 43 61 62 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 46 69 6c abW.ExecuteCabW.__imp_ExtractFil
30640 65 73 41 00 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 46 esA.ExtractFilesA.__imp_ExtractF
30660 69 6c 65 73 57 00 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 ilesW.ExtractFilesW.__imp_FileSa
30680 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 veMarkNotExistA.FileSaveMarkNotE
306a0 78 69 73 74 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 xistA.__imp_FileSaveMarkNotExist
306c0 57 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 5f 5f 69 6d 70 5f 46 69 W.FileSaveMarkNotExistW.__imp_Fi
306e0 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 46 69 6c 65 53 61 76 65 52 65 73 74 leSaveRestoreOnINFA.FileSaveRest
30700 6f 72 65 4f 6e 49 4e 46 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f oreOnINFA.__imp_FileSaveRestoreO
30720 6e 49 4e 46 57 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 5f 5f 69 6d nINFW.FileSaveRestoreOnINFW.__im
30740 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f p_FileSaveRestoreW.FileSaveResto
30760 72 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 47 65 reW.__imp_GetVersionFromFileA.Ge
30780 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 tVersionFromFileA.__imp_GetVersi
307a0 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 onFromFileExA.GetVersionFromFile
307c0 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 57 00 ExA.__imp_GetVersionFromFileExW.
307e0 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 GetVersionFromFileExW.__imp_GetV
30800 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 ersionFromFileW.GetVersionFromFi
30820 6c 65 57 00 5f 5f 69 6d 70 5f 49 73 4e 54 41 64 6d 69 6e 00 49 73 4e 54 41 64 6d 69 6e 00 5f 5f leW.__imp_IsNTAdmin.IsNTAdmin.__
30840 69 6d 70 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 4c 61 75 6e 63 68 49 4e imp_LaunchINFSectionExW.LaunchIN
30860 46 53 65 63 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 FSectionExW.__imp_LaunchINFSecti
30880 6f 6e 57 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4e 65 65 64 onW.LaunchINFSectionW.__imp_Need
308a0 52 65 62 6f 6f 74 00 4e 65 65 64 52 65 62 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 65 64 52 65 62 6f Reboot.NeedReboot.__imp_NeedRebo
308c0 6f 74 49 6e 69 74 00 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e otInit.NeedRebootInit.__imp_Open
308e0 49 4e 46 45 6e 67 69 6e 65 41 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 5f 5f 69 6d 70 5f INFEngineA.OpenINFEngineA.__imp_
30900 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 5f 5f OpenINFEngineW.OpenINFEngineW.__
30920 69 6d 70 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 52 65 62 6f 6f 74 imp_RebootCheckOnInstallA.Reboot
30940 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 62 6f 6f 74 43 68 65 63 CheckOnInstallA.__imp_RebootChec
30960 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c kOnInstallW.RebootCheckOnInstall
30980 57 00 5f 5f 69 6d 70 5f 52 65 67 49 6e 73 74 61 6c 6c 41 00 52 65 67 49 6e 73 74 61 6c 6c 41 00 W.__imp_RegInstallA.RegInstallA.
309a0 5f 5f 69 6d 70 5f 52 65 67 49 6e 73 74 61 6c 6c 57 00 52 65 67 49 6e 73 74 61 6c 6c 57 00 5f 5f __imp_RegInstallW.RegInstallW.__
309c0 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c imp_RegRestoreAllA.RegRestoreAll
309e0 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 00 52 65 67 52 65 73 74 6f 72 A.__imp_RegRestoreAllW.RegRestor
30a00 65 41 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 52 65 67 53 eAllW.__imp_RegSaveRestoreA.RegS
30a20 61 76 65 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 aveRestoreA.__imp_RegSaveRestore
30a40 4f 6e 49 4e 46 41 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 5f 5f 69 6d OnINFA.RegSaveRestoreOnINFA.__im
30a60 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 52 65 67 53 61 76 65 52 65 p_RegSaveRestoreOnINFW.RegSaveRe
30a80 73 74 6f 72 65 4f 6e 49 4e 46 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 storeOnINFW.__imp_RegSaveRestore
30aa0 57 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 52 75 6e 53 65 74 75 70 W.RegSaveRestoreW.__imp_RunSetup
30ac0 43 6f 6d 6d 61 6e 64 41 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f CommandA.RunSetupCommandA.__imp_
30ae0 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 RunSetupCommandW.RunSetupCommand
30b00 57 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 53 65 74 W.__imp_SetPerUserSecValuesA.Set
30b20 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 55 73 PerUserSecValuesA.__imp_SetPerUs
30b40 65 72 53 65 63 56 61 6c 75 65 73 57 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 erSecValuesW.SetPerUserSecValues
30b60 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 54 72 61 6e W.__imp_TranslateInfStringA.Tran
30b80 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 slateInfStringA.__imp_TranslateI
30ba0 6e 66 53 74 72 69 6e 67 45 78 41 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 nfStringExA.TranslateInfStringEx
30bc0 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 00 54 72 A.__imp_TranslateInfStringExW.Tr
30be0 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c anslateInfStringExW.__imp_Transl
30c00 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 ateInfStringW.TranslateInfString
30c20 57 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 55 73 65 W.__imp_UserInstStubWrapperA.Use
30c40 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 74 rInstStubWrapperA.__imp_UserInst
30c60 53 74 75 62 57 72 61 70 70 65 72 57 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 StubWrapperW.UserInstStubWrapper
30c80 57 00 5f 5f 69 6d 70 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 55 W.__imp_UserUnInstStubWrapperA.U
30ca0 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 5f 5f 69 6d 70 5f 55 73 65 72 serUnInstStubWrapperA.__imp_User
30cc0 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 UnInstStubWrapperW.UserUnInstStu
30ce0 62 57 72 61 70 70 65 72 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 6d bWrapperW.__IMPORT_DESCRIPTOR_am
30d00 73 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 6d 73 si.__NULL_IMPORT_DESCRIPTOR..ams
30d20 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 6d 73 69 43 6c 6f 73 i_NULL_THUNK_DATA.__imp_AmsiClos
30d40 65 53 65 73 73 69 6f 6e 00 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f eSession.AmsiCloseSession.__imp_
30d60 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f AmsiInitialize.AmsiInitialize.__
30d80 69 6d 70 5f 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 41 6d 73 69 4e 6f 74 69 imp_AmsiNotifyOperation.AmsiNoti
30da0 66 79 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f fyOperation.__imp_AmsiOpenSessio
30dc0 6e 00 41 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 53 63 61 6e n.AmsiOpenSession.__imp_AmsiScan
30de0 42 75 66 66 65 72 00 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 41 6d 73 69 Buffer.AmsiScanBuffer.__imp_Amsi
30e00 53 63 61 6e 53 74 72 69 6e 67 00 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f ScanString.AmsiScanString.__imp_
30e20 41 6d 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 41 6d 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a AmsiUninitialize.AmsiUninitializ
30e40 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e e.__IMPORT_DESCRIPTOR_api-ms-win
30e60 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f -appmodel-runtime-l1-1-1.__NULL_
30e80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 IMPORT_DESCRIPTOR..api-ms-win-ap
30ea0 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b pmodel-runtime-l1-1-1_NULL_THUNK
30ec0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f _DATA.__imp_GetApplicationUserMo
30ee0 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 delIdFromToken.GetApplicationUse
30f00 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 rModelIdFromToken.__imp_GetPacka
30f20 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 50 61 63 6b 61 67 65 geFamilyNameFromToken.GetPackage
30f40 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 FamilyNameFromToken.__imp_GetPac
30f60 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 50 61 63 6b 61 67 65 kageFullNameFromToken.GetPackage
30f80 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 FullNameFromToken.__imp_GetStage
30fa0 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f dPackageOrigin.GetStagedPackageO
30fc0 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c rigin.__imp_OpenPackageInfoByFul
30fe0 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 lNameForUser.OpenPackageInfoByFu
31000 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 41 70 70 6c 69 63 llNameForUser.__imp_VerifyApplic
31020 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 ationUserModelId.VerifyApplicati
31040 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 onUserModelId.__imp_VerifyPackag
31060 65 46 61 6d 69 6c 79 4e 61 6d 65 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e eFamilyName.VerifyPackageFamilyN
31080 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 ame.__imp_VerifyPackageFullName.
310a0 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 VerifyPackageFullName.__imp_Veri
310c0 66 79 50 61 63 6b 61 67 65 49 64 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d fyPackageId.VerifyPackageId.__im
310e0 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 p_VerifyPackageRelativeApplicati
31100 6f 6e 49 64 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 onId.VerifyPackageRelativeApplic
31120 61 74 69 6f 6e 49 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d ationId.__IMPORT_DESCRIPTOR_api-
31140 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 00 5f ms-win-appmodel-runtime-l1-1-3._
31160 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
31180 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c win-appmodel-runtime-l1-1-3_NULL
311a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b _THUNK_DATA.__imp_GetCurrentPack
311c0 61 67 65 49 6e 66 6f 32 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 ageInfo2.GetCurrentPackageInfo2.
311e0 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 47 65 74 __imp_GetCurrentPackagePath2.Get
31200 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 CurrentPackagePath2.__imp_GetPac
31220 6b 61 67 65 49 6e 66 6f 32 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 5f 5f 69 6d 70 5f kageInfo2.GetPackageInfo2.__imp_
31240 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 47 65 74 50 61 63 GetPackagePathByFullName2.GetPac
31260 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 kagePathByFullName2.__imp_GetSta
31280 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 47 65 74 53 74 61 gedPackagePathByFullName2.GetSta
312a0 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 5f 5f 49 4d 50 4f gedPackagePathByFullName2.__IMPO
312c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 RT_DESCRIPTOR_api-ms-win-appmode
312e0 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 l-runtime-l1-1-6.__NULL_IMPORT_D
31300 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 ESCRIPTOR..api-ms-win-appmodel-r
31320 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f untime-l1-1-6_NULL_THUNK_DATA.__
31340 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 47 72 61 70 68 52 65 76 69 73 69 6f 6e 49 64 00 47 65 imp_GetPackageGraphRevisionId.Ge
31360 74 50 61 63 6b 61 67 65 47 72 61 70 68 52 65 76 69 73 69 6f 6e 49 64 00 5f 5f 49 4d 50 4f 52 54 tPackageGraphRevisionId.__IMPORT
31380 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 _DESCRIPTOR_api-ms-win-core-apiq
313a0 75 65 72 79 2d 6c 32 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 uery-l2-1-0.__NULL_IMPORT_DESCRI
313c0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c PTOR..api-ms-win-core-apiquery-l
313e0 32 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 41 70 2-1-0_NULL_THUNK_DATA.__imp_IsAp
31400 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 49 73 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e iSetImplemented.IsApiSetImplemen
31420 74 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ted.__IMPORT_DESCRIPTOR_api-ms-w
31440 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 00 5f 5f in-core-backgroundtask-l1-1-0.__
31460 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
31480 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 in-core-backgroundtask-l1-1-0_NU
314a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 61 69 73 65 43 75 73 74 6f 6d 53 LL_THUNK_DATA.__imp_RaiseCustomS
314c0 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 ystemEventTrigger.RaiseCustomSys
314e0 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 temEventTrigger.__IMPORT_DESCRIP
31500 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 00 TOR_api-ms-win-core-comm-l1-1-1.
31520 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
31540 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b -win-core-comm-l1-1-1_NULL_THUNK
31560 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 4f 70 65 6e 43 6f 6d _DATA.__imp_OpenCommPort.OpenCom
31580 6d 50 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 mPort.__IMPORT_DESCRIPTOR_api-ms
315a0 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 -win-core-comm-l1-1-2.__NULL_IMP
315c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ORT_DESCRIPTOR..api-ms-win-core-
315e0 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d comm-l1-1-2_NULL_THUNK_DATA.__im
31600 70 5f 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 5f 5f 49 4d p_GetCommPorts.GetCommPorts.__IM
31620 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
31640 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 enclave-l1-1-1.__NULL_IMPORT_DES
31660 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 CRIPTOR..api-ms-win-core-enclave
31680 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 -l1-1-1_NULL_THUNK_DATA.__imp_De
316a0 6c 65 74 65 45 6e 63 6c 61 76 65 00 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f leteEnclave.DeleteEnclave.__imp_
316c0 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 LoadEnclaveImageA.LoadEnclaveIma
316e0 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 4c 6f 61 64 geA.__imp_LoadEnclaveImageW.Load
31700 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f EnclaveImageW.__IMPORT_DESCRIPTO
31720 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d R_api-ms-win-core-errorhandling-
31740 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-3.__NULL_IMPORT_DESCRIPTOR.
31760 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c .api-ms-win-core-errorhandling-l
31780 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 54 65 72 6d 1-1-3_NULL_THUNK_DATA.__imp_Term
317a0 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e 00 54 inateProcessOnMemoryExhaustion.T
317c0 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f erminateProcessOnMemoryExhaustio
317e0 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e n.__IMPORT_DESCRIPTOR_api-ms-win
31800 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 -core-featurestaging-l1-1-0.__NU
31820 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
31840 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c -core-featurestaging-l1-1-0_NULL
31860 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 _THUNK_DATA.__imp_GetFeatureEnab
31880 6c 65 64 53 74 61 74 65 00 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 ledState.GetFeatureEnabledState.
318a0 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 65 61 74 75 72 65 45 72 72 6f 72 00 52 65 63 6f 72 64 46 __imp_RecordFeatureError.RecordF
318c0 65 61 74 75 72 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 eatureError.__imp_RecordFeatureU
318e0 73 61 67 65 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 67 65 00 5f 5f 69 6d 70 5f 53 75 sage.RecordFeatureUsage.__imp_Su
31900 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 bscribeFeatureStateChangeNotific
31920 61 74 69 6f 6e 00 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 ation.SubscribeFeatureStateChang
31940 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 73 75 62 73 63 72 69 62 65 46 eNotification.__imp_UnsubscribeF
31960 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e eatureStateChangeNotification.Un
31980 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 subscribeFeatureStateChangeNotif
319a0 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d ication.__IMPORT_DESCRIPTOR_api-
319c0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d ms-win-core-featurestaging-l1-1-
319e0 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 1.__NULL_IMPORT_DESCRIPTOR..api-
31a00 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d ms-win-core-featurestaging-l1-1-
31a20 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 46 65 61 74 75 1_NULL_THUNK_DATA.__imp_GetFeatu
31a40 72 65 56 61 72 69 61 6e 74 00 47 65 74 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 5f 5f 49 4d reVariant.GetFeatureVariant.__IM
31a60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
31a80 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 file-fromapp-l1-1-0.__NULL_IMPOR
31aa0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 T_DESCRIPTOR..api-ms-win-core-fi
31ac0 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 le-fromapp-l1-1-0_NULL_THUNK_DAT
31ae0 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 43 6f 70 79 46 69 6c A.__imp_CopyFileFromAppW.CopyFil
31b00 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 eFromAppW.__imp_CreateDirectoryF
31b20 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 romAppW.CreateDirectoryFromAppW.
31b40 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 __imp_CreateFile2FromAppW.Create
31b60 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 46 72 File2FromAppW.__imp_CreateFileFr
31b80 6f 6d 41 70 70 57 00 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f omAppW.CreateFileFromAppW.__imp_
31ba0 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 44 65 6c 65 74 65 46 69 6c 65 46 72 6f DeleteFileFromAppW.DeleteFileFro
31bc0 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 mAppW.__imp_FindFirstFileExFromA
31be0 70 70 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d ppW.FindFirstFileExFromAppW.__im
31c00 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 70 70 57 00 47 65 p_GetFileAttributesExFromAppW.Ge
31c20 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f tFileAttributesExFromAppW.__imp_
31c40 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 MoveFileFromAppW.MoveFileFromApp
31c60 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 W.__imp_RemoveDirectoryFromAppW.
31c80 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 RemoveDirectoryFromAppW.__imp_Re
31ca0 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f placeFileFromAppW.ReplaceFileFro
31cc0 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f mAppW.__imp_SetFileAttributesFro
31ce0 6d 41 70 70 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 mAppW.SetFileAttributesFromAppW.
31d00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
31d20 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ore-handle-l1-1-0.__NULL_IMPORT_
31d40 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 DESCRIPTOR..api-ms-win-core-hand
31d60 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f le-l1-1-0_NULL_THUNK_DATA.__imp_
31d80 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c 65 73 00 43 6f 6d 70 61 72 65 4f 62 6a 65 CompareObjectHandles.CompareObje
31da0 63 74 48 61 6e 64 6c 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ctHandles.__IMPORT_DESCRIPTOR_ap
31dc0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 i-ms-win-core-ioring-l1-1-0.__NU
31de0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
31e00 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 -core-ioring-l1-1-0_NULL_THUNK_D
31e20 41 54 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 ATA.__imp_BuildIoRingCancelReque
31e40 73 74 00 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 5f 5f 69 6d st.BuildIoRingCancelRequest.__im
31e60 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 42 75 69 6c 64 49 6f 52 69 6e p_BuildIoRingReadFile.BuildIoRin
31e80 67 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 gReadFile.__imp_BuildIoRingRegis
31ea0 74 65 72 42 75 66 66 65 72 73 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 terBuffers.BuildIoRingRegisterBu
31ec0 66 66 65 72 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 ffers.__imp_BuildIoRingRegisterF
31ee0 69 6c 65 48 61 6e 64 6c 65 73 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 ileHandles.BuildIoRingRegisterFi
31f00 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 6f 52 69 6e 67 00 43 6c 6f 73 leHandles.__imp_CloseIoRing.Clos
31f20 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 52 69 6e 67 00 43 72 65 61 74 eIoRing.__imp_CreateIoRing.Creat
31f40 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 47 65 74 49 eIoRing.__imp_GetIoRingInfo.GetI
31f60 6f 52 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 oRingInfo.__imp_IsIoRingOpSuppor
31f80 74 65 64 00 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 50 6f ted.IsIoRingOpSupported.__imp_Po
31fa0 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c pIoRingCompletion.PopIoRingCompl
31fc0 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 etion.__imp_QueryIoRingCapabilit
31fe0 69 65 73 00 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d ies.QueryIoRingCapabilities.__im
32000 70 5f 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 53 65 74 49 6f p_SetIoRingCompletionEvent.SetIo
32020 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 RingCompletionEvent.__imp_Submit
32040 49 6f 52 69 6e 67 00 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 IoRing.SubmitIoRing.__IMPORT_DES
32060 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d CRIPTOR_api-ms-win-core-marshal-
32080 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-0.__NULL_IMPORT_DESCRIPTOR.
320a0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f .api-ms-win-core-marshal-l1-1-0_
320c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 46 NULL_THUNK_DATA.__imp_HRGN_UserF
320e0 72 65 65 36 34 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e ree64.HRGN_UserFree64.__imp_HRGN
32100 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 _UserMarshal64.HRGN_UserMarshal6
32120 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 48 52 47 4e 5f 55 73 65 4.__imp_HRGN_UserSize64.HRGN_Use
32140 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c rSize64.__imp_HRGN_UserUnmarshal
32160 36 34 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 49 4d 50 4f 52 54 64.HRGN_UserUnmarshal64.__IMPORT
32180 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f _DESCRIPTOR_api-ms-win-core-memo
321a0 72 79 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ry-l1-1-3.__NULL_IMPORT_DESCRIPT
321c0 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d OR..api-ms-win-core-memory-l1-1-
321e0 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 3_NULL_THUNK_DATA.__imp_OpenFile
32200 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 MappingFromApp.OpenFileMappingFr
32220 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 omApp.__imp_SetProcessValidCallT
32240 61 72 67 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 argets.SetProcessValidCallTarget
32260 73 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 56 69 72 74 s.__imp_VirtualAllocFromApp.Virt
32280 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f ualAllocFromApp.__imp_VirtualPro
322a0 74 65 63 74 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 tectFromApp.VirtualProtectFromAp
322c0 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e p.__IMPORT_DESCRIPTOR_api-ms-win
322e0 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 -core-memory-l1-1-4.__NULL_IMPOR
32300 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 T_DESCRIPTOR..api-ms-win-core-me
32320 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d mory-l1-1-4_NULL_THUNK_DATA.__im
32340 70 5f 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 p_QueryVirtualMemoryInformation.
32360 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f QueryVirtualMemoryInformation.__
32380 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
323a0 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 e-memory-l1-1-5.__NULL_IMPORT_DE
323c0 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 SCRIPTOR..api-ms-win-core-memory
323e0 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 61 -l1-1-5_NULL_THUNK_DATA.__imp_Ma
32400 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 pViewOfFileNuma2.MapViewOfFileNu
32420 6d 61 32 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 32 00 55 6e 6d 61 70 ma2.__imp_UnmapViewOfFile2.Unmap
32440 56 69 65 77 4f 66 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 ViewOfFile2.__imp_VirtualUnlockE
32460 78 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 x.VirtualUnlockEx.__IMPORT_DESCR
32480 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d IPTOR_api-ms-win-core-memory-l1-
324a0 31 2d 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-6.__NULL_IMPORT_DESCRIPTOR..ap
324c0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c i-ms-win-core-memory-l1-1-6_NULL
324e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 _THUNK_DATA.__imp_MapViewOfFile3
32500 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 .MapViewOfFile3.__imp_MapViewOfF
32520 69 6c 65 33 46 72 6f 6d 41 70 70 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 ile3FromApp.MapViewOfFile3FromAp
32540 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 56 69 72 74 75 61 6c 41 6c 6c p.__imp_VirtualAlloc2.VirtualAll
32560 6f 63 32 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 56 oc2.__imp_VirtualAlloc2FromApp.V
32580 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 irtualAlloc2FromApp.__IMPORT_DES
325a0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c CRIPTOR_api-ms-win-core-memory-l
325c0 31 2d 31 2d 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 1-1-7.__NULL_IMPORT_DESCRIPTOR..
325e0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 api-ms-win-core-memory-l1-1-7_NU
32600 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 LL_THUNK_DATA.__imp_CreateFileMa
32620 70 70 69 6e 67 32 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 5f 5f 69 6d 70 5f pping2.CreateFileMapping2.__imp_
32640 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 SetProcessValidCallTargetsForMap
32660 70 65 64 56 69 65 77 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 pedView.SetProcessValidCallTarge
32680 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 tsForMappedView.__IMPORT_DESCRIP
326a0 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d TOR_api-ms-win-core-memory-l1-1-
326c0 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 8.__NULL_IMPORT_DESCRIPTOR..api-
326e0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 ms-win-core-memory-l1-1-8_NULL_T
32700 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 HUNK_DATA.__imp_AllocateUserPhys
32720 69 63 61 6c 50 61 67 65 73 32 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 icalPages2.AllocateUserPhysicalP
32740 61 67 65 73 32 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 ages2.__imp_OpenDedicatedMemoryP
32760 61 72 74 69 74 69 6f 6e 00 4f 70 65 6e 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 artition.OpenDedicatedMemoryPart
32780 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d ition.__imp_QueryPartitionInform
327a0 61 74 69 6f 6e 00 51 75 65 72 79 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ation.QueryPartitionInformation.
327c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
327e0 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ore-path-l1-1-0.__NULL_IMPORT_DE
32800 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c SCRIPTOR..api-ms-win-core-path-l
32820 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 61 74 68 1-1-0_NULL_THUNK_DATA.__imp_Path
32840 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e AllocCanonicalize.PathAllocCanon
32860 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 50 icalize.__imp_PathAllocCombine.P
32880 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 athAllocCombine.__imp_PathCchAdd
328a0 42 61 63 6b 73 6c 61 73 68 00 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 5f 5f Backslash.PathCchAddBackslash.__
328c0 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 50 61 74 68 43 63 imp_PathCchAddBackslashEx.PathCc
328e0 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 hAddBackslashEx.__imp_PathCchAdd
32900 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f Extension.PathCchAddExtension.__
32920 69 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 imp_PathCchAppend.PathCchAppend.
32940 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 78 00 50 61 74 68 43 63 68 41 70 70 __imp_PathCchAppendEx.PathCchApp
32960 65 6e 64 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 endEx.__imp_PathCchCanonicalize.
32980 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 PathCchCanonicalize.__imp_PathCc
329a0 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c hCanonicalizeEx.PathCchCanonical
329c0 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 50 61 74 68 43 izeEx.__imp_PathCchCombine.PathC
329e0 63 68 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 chCombine.__imp_PathCchCombineEx
32a00 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 46 .PathCchCombineEx.__imp_PathCchF
32a20 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e 73 69 6f indExtension.PathCchFindExtensio
32a40 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 50 61 74 68 43 63 68 49 73 52 n.__imp_PathCchIsRoot.PathCchIsR
32a60 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 oot.__imp_PathCchRemoveBackslash
32a80 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 .PathCchRemoveBackslash.__imp_Pa
32aa0 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 50 61 74 68 43 63 68 52 65 thCchRemoveBackslashEx.PathCchRe
32ac0 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d moveBackslashEx.__imp_PathCchRem
32ae0 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 oveExtension.PathCchRemoveExtens
32b00 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 ion.__imp_PathCchRemoveFileSpec.
32b20 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 PathCchRemoveFileSpec.__imp_Path
32b40 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 52 65 6e 61 6d 65 CchRenameExtension.PathCchRename
32b60 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 Extension.__imp_PathCchSkipRoot.
32b80 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 74 72 PathCchSkipRoot.__imp_PathCchStr
32ba0 69 70 50 72 65 66 69 78 00 50 61 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 5f 5f 69 6d ipPrefix.PathCchStripPrefix.__im
32bc0 70 5f 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 50 61 74 68 43 63 68 53 74 72 69 p_PathCchStripToRoot.PathCchStri
32be0 70 54 6f 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 45 78 00 50 61 74 68 49 73 pToRoot.__imp_PathIsUNCEx.PathIs
32c00 55 4e 43 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 UNCEx.__IMPORT_DESCRIPTOR_api-ms
32c20 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 00 5f -win-core-psm-appnotify-l1-1-0._
32c40 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
32c60 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 win-core-psm-appnotify-l1-1-0_NU
32c80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 53 LL_THUNK_DATA.__imp_RegisterAppS
32ca0 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 tateChangeNotification.RegisterA
32cc0 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f ppStateChangeNotification.__imp_
32ce0 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 UnregisterAppStateChangeNotifica
32d00 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 tion.UnregisterAppStateChangeNot
32d20 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ification.__IMPORT_DESCRIPTOR_ap
32d40 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 i-ms-win-core-psm-appnotify-l1-1
32d60 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -1.__NULL_IMPORT_DESCRIPTOR..api
32d80 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d -ms-win-core-psm-appnotify-l1-1-
32da0 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 1_NULL_THUNK_DATA.__imp_Register
32dc0 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e AppConstrainedChangeNotification
32de0 00 52 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 .RegisterAppConstrainedChangeNot
32e00 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e ification.__imp_UnregisterAppCon
32e20 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 strainedChangeNotification.Unreg
32e40 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 isterAppConstrainedChangeNotific
32e60 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ation.__IMPORT_DESCRIPTOR_api-ms
32e80 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c -win-core-realtime-l1-1-1.__NULL
32ea0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 _IMPORT_DESCRIPTOR..api-ms-win-c
32ec0 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ore-realtime-l1-1-1_NULL_THUNK_D
32ee0 41 54 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 51 75 65 ATA.__imp_QueryInterruptTime.Que
32f00 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 74 65 72 ryInterruptTime.__imp_QueryInter
32f20 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 ruptTimePrecise.QueryInterruptTi
32f40 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 mePrecise.__imp_QueryUnbiasedInt
32f60 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 erruptTimePrecise.QueryUnbiasedI
32f80 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 nterruptTimePrecise.__IMPORT_DES
32fa0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 CRIPTOR_api-ms-win-core-realtime
32fc0 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-2.__NULL_IMPORT_DESCRIPTOR
32fe0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d ..api-ms-win-core-realtime-l1-1-
33000 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 41 2_NULL_THUNK_DATA.__imp_ConvertA
33020 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e uxiliaryCounterToPerformanceCoun
33040 74 65 72 00 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 ter.ConvertAuxiliaryCounterToPer
33060 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 50 65 72 formanceCounter.__imp_ConvertPer
33080 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 formanceCounterToAuxiliaryCounte
330a0 72 00 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 r.ConvertPerformanceCounterToAux
330c0 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 75 78 69 6c 69 61 iliaryCounter.__imp_QueryAuxilia
330e0 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 51 75 65 72 79 41 75 78 69 6c 69 61 72 ryCounterFrequency.QueryAuxiliar
33100 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 yCounterFrequency.__IMPORT_DESCR
33120 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 IPTOR_api-ms-win-core-slapi-l1-1
33140 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -0.__NULL_IMPORT_DESCRIPTOR..api
33160 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 -ms-win-core-slapi-l1-1-0_NULL_T
33180 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 4c 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 HUNK_DATA.__imp_SLQueryLicenseVa
331a0 6c 75 65 46 72 6f 6d 41 70 70 00 53 4c 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 lueFromApp.SLQueryLicenseValueFr
331c0 6f 6d 41 70 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 omApp.__IMPORT_DESCRIPTOR_api-ms
331e0 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 00 5f -win-core-state-helpers-l1-1-0._
33200 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
33220 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 win-core-state-helpers-l1-1-0_NU
33240 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 72 79 56 LL_THUNK_DATA.__imp_GetRegistryV
33260 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 47 65 74 52 65 67 69 73 74 72 79 56 61 6c alueWithFallbackW.GetRegistryVal
33280 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ueWithFallbackW.__IMPORT_DESCRIP
332a0 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 TOR_api-ms-win-core-synch-l1-2-0
332c0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
332e0 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 s-win-core-synch-l1-2-0_NULL_THU
33300 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 57 61 69 74 NK_DATA.__imp_WaitOnAddress.Wait
33320 4f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c OnAddress.__imp_WakeByAddressAll
33340 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 .WakeByAddressAll.__imp_WakeByAd
33360 64 72 65 73 73 53 69 6e 67 6c 65 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 dressSingle.WakeByAddressSingle.
33380 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
333a0 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ore-sysinfo-l1-2-0.__NULL_IMPORT
333c0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 _DESCRIPTOR..api-ms-win-core-sys
333e0 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d info-l1-2-0_NULL_THUNK_DATA.__im
33400 70 5f 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 47 65 74 4f 73 53 61 66 65 42 6f 6f p_GetOsSafeBootMode.GetOsSafeBoo
33420 74 4d 6f 64 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 tMode.__IMPORT_DESCRIPTOR_api-ms
33440 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 00 5f 5f 4e 55 4c 4c 5f -win-core-sysinfo-l1-2-3.__NULL_
33460 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f IMPORT_DESCRIPTOR..api-ms-win-co
33480 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 re-sysinfo-l1-2-3_NULL_THUNK_DAT
334a0 41 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 79 53 69 7a 65 A.__imp_GetIntegratedDisplaySize
334c0 00 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 79 53 69 7a 65 00 5f 5f 69 6d 70 5f .GetIntegratedDisplaySize.__imp_
334e0 47 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 47 65 74 4f 73 4d 61 6e 75 GetOsManufacturingMode.GetOsManu
33500 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f facturingMode.__IMPORT_DESCRIPTO
33520 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 R_api-ms-win-core-sysinfo-l1-2-4
33540 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
33560 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 s-win-core-sysinfo-l1-2-4_NULL_T
33580 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a HUNK_DATA.__imp_GetSystemTimeAdj
335a0 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 ustmentPrecise.GetSystemTimeAdju
335c0 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d stmentPrecise.__imp_SetSystemTim
335e0 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 eAdjustmentPrecise.SetSystemTime
33600 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 AdjustmentPrecise.__IMPORT_DESCR
33620 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d IPTOR_api-ms-win-core-util-l1-1-
33640 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 1.__NULL_IMPORT_DESCRIPTOR..api-
33660 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 ms-win-core-util-l1-1-1_NULL_THU
33680 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 NK_DATA.__imp_DecodeRemotePointe
336a0 72 00 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f r.DecodeRemotePointer.__imp_Enco
336c0 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e deRemotePointer.EncodeRemotePoin
336e0 74 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ter.__IMPORT_DESCRIPTOR_api-ms-w
33700 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c in-core-winrt-error-l1-1-0.__NUL
33720 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
33740 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 core-winrt-error-l1-1-0_NULL_THU
33760 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 NK_DATA.__imp_GetRestrictedError
33780 49 6e 66 6f 00 47 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d Info.GetRestrictedErrorInfo.__im
337a0 70 5f 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 52 6f 43 61 70 74 75 72 p_RoCaptureErrorContext.RoCaptur
337c0 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f 46 61 69 6c 46 61 73 74 57 69 eErrorContext.__imp_RoFailFastWi
337e0 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 thErrorContext.RoFailFastWithErr
33800 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 orContext.__imp_RoGetErrorReport
33820 69 6e 67 46 6c 61 67 73 00 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 ingFlags.RoGetErrorReportingFlag
33840 73 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 52 6f 4f 72 69 67 69 s.__imp_RoOriginateError.RoOrigi
33860 6e 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 nateError.__imp_RoOriginateError
33880 57 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 6f 52 65 73 6f W.RoOriginateErrorW.__imp_RoReso
338a0 6c 76 65 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 lveRestrictedErrorInfoReference.
338c0 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 RoResolveRestrictedErrorInfoRefe
338e0 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 rence.__imp_RoSetErrorReportingF
33900 6c 61 67 73 00 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 5f 5f lags.RoSetErrorReportingFlags.__
33920 69 6d 70 5f 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 52 6f 54 72 61 6e 73 66 6f 72 6d imp_RoTransformError.RoTransform
33940 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 52 6f Error.__imp_RoTransformErrorW.Ro
33960 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 52 65 73 74 72 69 63 TransformErrorW.__imp_SetRestric
33980 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 tedErrorInfo.SetRestrictedErrorI
339a0 6e 66 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 nfo.__IMPORT_DESCRIPTOR_api-ms-w
339c0 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c in-core-winrt-error-l1-1-1.__NUL
339e0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
33a00 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 core-winrt-error-l1-1-1_NULL_THU
33a20 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e NK_DATA.__imp_IsErrorPropagation
33a40 45 6e 61 62 6c 65 64 00 49 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 Enabled.IsErrorPropagationEnable
33a60 64 00 5f 5f 69 6d 70 5f 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 52 6f 43 6c 65 61 72 45 72 72 6f d.__imp_RoClearError.RoClearErro
33a80 72 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 r.__imp_RoGetMatchingRestrictedE
33aa0 72 72 6f 72 49 6e 66 6f 00 52 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 rrorInfo.RoGetMatchingRestricted
33ac0 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 ErrorInfo.__imp_RoInspectCapture
33ae0 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 dStackBackTrace.RoInspectCapture
33b00 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 63 74 54 dStackBackTrace.__imp_RoInspectT
33b20 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f 49 6e 73 70 65 63 74 54 68 72 65 61 64 45 72 hreadErrorInfo.RoInspectThreadEr
33b40 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 rorInfo.__imp_RoOriginateLanguag
33b60 65 45 78 63 65 70 74 69 6f 6e 00 52 6f 4f 72 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 eException.RoOriginateLanguageEx
33b80 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 ception.__imp_RoReportFailedDele
33ba0 67 61 74 65 00 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 5f 5f 69 6d gate.RoReportFailedDelegate.__im
33bc0 70 5f 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 6c 65 64 45 72 72 6f 72 00 52 6f 52 65 70 6f 72 p_RoReportUnhandledError.RoRepor
33be0 74 55 6e 68 61 6e 64 6c 65 64 45 72 72 6f 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 tUnhandledError.__IMPORT_DESCRIP
33c00 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 TOR_api-ms-win-core-winrt-l1-1-0
33c20 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
33c40 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 s-win-core-winrt-l1-1-0_NULL_THU
33c60 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 NK_DATA.__imp_RoActivateInstance
33c80 00 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 .RoActivateInstance.__imp_RoGetA
33ca0 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 52 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e ctivationFactory.RoGetActivation
33cc0 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e Factory.__imp_RoGetApartmentIden
33ce0 74 69 66 69 65 72 00 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 00 tifier.RoGetApartmentIdentifier.
33d00 5f 5f 69 6d 70 5f 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 __imp_RoInitialize.RoInitialize.
33d20 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 __imp_RoRegisterActivationFactor
33d40 69 65 73 00 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 ies.RoRegisterActivationFactorie
33d60 73 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 s.__imp_RoRegisterForApartmentSh
33d80 75 74 64 6f 77 6e 00 52 6f 52 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 utdown.RoRegisterForApartmentShu
33da0 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 74 69 6f 6e 46 61 tdown.__imp_RoRevokeActivationFa
33dc0 63 74 6f 72 69 65 73 00 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 ctories.RoRevokeActivationFactor
33de0 69 65 73 00 5f 5f 69 6d 70 5f 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 52 6f 55 6e 69 6e 69 ies.__imp_RoUninitialize.RoUnini
33e00 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 tialize.__imp_RoUnregisterForApa
33e20 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 rtmentShutdown.RoUnregisterForAp
33e40 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 artmentShutdown.__IMPORT_DESCRIP
33e60 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 TOR_api-ms-win-core-winrt-regist
33e80 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ration-l1-1-0.__NULL_IMPORT_DESC
33ea0 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 RIPTOR..api-ms-win-core-winrt-re
33ec0 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 gistration-l1-1-0_NULL_THUNK_DAT
33ee0 41 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 69 76 61 74 61 62 6c 65 43 6c A.__imp_RoGetServerActivatableCl
33f00 61 73 73 65 73 00 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 69 76 61 74 61 62 6c 65 43 6c 61 73 asses.RoGetServerActivatableClas
33f20 73 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ses.__IMPORT_DESCRIPTOR_api-ms-w
33f40 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f in-core-winrt-robuffer-l1-1-0.__
33f60 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
33f80 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 in-core-winrt-robuffer-l1-1-0_NU
33fa0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 42 75 66 66 65 72 4d LL_THUNK_DATA.__imp_RoGetBufferM
33fc0 61 72 73 68 61 6c 65 72 00 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 5f 5f arshaler.RoGetBufferMarshaler.__
33fe0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
34000 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d e-winrt-roparameterizediid-l1-1-
34020 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 0.__NULL_IMPORT_DESCRIPTOR..api-
34040 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 ms-win-core-winrt-roparameterize
34060 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d diid-l1-1-0_NULL_THUNK_DATA.__im
34080 70 5f 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 00 52 p_RoFreeParameterizedTypeExtra.R
340a0 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 00 5f 5f 69 6d oFreeParameterizedTypeExtra.__im
340c0 70 5f 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 p_RoGetParameterizedTypeInstance
340e0 49 49 44 00 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 6e 73 74 61 6e IID.RoGetParameterizedTypeInstan
34100 63 65 49 49 44 00 5f 5f 69 6d 70 5f 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 ceIID.__imp_RoParameterizedTypeE
34120 78 74 72 61 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 52 6f 50 61 72 61 6d 65 74 65 72 xtraGetTypeSignature.RoParameter
34140 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 5f 5f izedTypeExtraGetTypeSignature.__
34160 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
34180 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 e-winrt-string-l1-1-0.__NULL_IMP
341a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ORT_DESCRIPTOR..api-ms-win-core-
341c0 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 winrt-string-l1-1-0_NULL_THUNK_D
341e0 41 54 41 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 48 53 54 52 49 ATA.__imp_HSTRING_UserFree.HSTRI
34200 4e 47 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 NG_UserFree.__imp_HSTRING_UserFr
34220 65 65 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 53 ee64.HSTRING_UserFree64.__imp_HS
34240 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 TRING_UserMarshal.HSTRING_UserMa
34260 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 rshal.__imp_HSTRING_UserMarshal6
34280 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 4.HSTRING_UserMarshal64.__imp_HS
342a0 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 TRING_UserSize.HSTRING_UserSize.
342c0 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 48 53 54 52 49 4e 47 __imp_HSTRING_UserSize64.HSTRING
342e0 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e _UserSize64.__imp_HSTRING_UserUn
34300 6d 61 72 73 68 61 6c 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f marshal.HSTRING_UserUnmarshal.__
34320 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 53 54 52 imp_HSTRING_UserUnmarshal64.HSTR
34340 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 ING_UserUnmarshal64.__imp_Window
34360 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 57 69 6e 64 6f 77 73 43 6f 6d sCompareStringOrdinal.WindowsCom
34380 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 pareStringOrdinal.__imp_WindowsC
343a0 6f 6e 63 61 74 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 oncatString.WindowsConcatString.
343c0 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 __imp_WindowsCreateString.Window
343e0 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 72 65 61 74 sCreateString.__imp_WindowsCreat
34400 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 eStringReference.WindowsCreateSt
34420 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 ringReference.__imp_WindowsDelet
34440 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d eString.WindowsDeleteString.__im
34460 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 p_WindowsDeleteStringBuffer.Wind
34480 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 owsDeleteStringBuffer.__imp_Wind
344a0 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 owsDuplicateString.WindowsDuplic
344c0 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 ateString.__imp_WindowsGetString
344e0 4c 65 6e 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 57 69 Len.WindowsGetStringLen.__imp_Wi
34500 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 47 ndowsGetStringRawBuffer.WindowsG
34520 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 etStringRawBuffer.__imp_WindowsI
34540 6e 73 70 65 63 74 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e nspectString.WindowsInspectStrin
34560 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 73 53 74 72 69 6e 67 45 6d 70 74 79 00 57 69 6e g.__imp_WindowsIsStringEmpty.Win
34580 64 6f 77 73 49 73 53 74 72 69 6e 67 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 50 dowsIsStringEmpty.__imp_WindowsP
345a0 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 50 72 reallocateStringBuffer.WindowsPr
345c0 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 eallocateStringBuffer.__imp_Wind
345e0 6f 77 73 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 50 72 owsPromoteStringBuffer.WindowsPr
34600 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 52 omoteStringBuffer.__imp_WindowsR
34620 65 70 6c 61 63 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e eplaceString.WindowsReplaceStrin
34640 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 64 65 64 g.__imp_WindowsStringHasEmbedded
34660 4e 75 6c 6c 00 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 64 65 64 4e 75 6c Null.WindowsStringHasEmbeddedNul
34680 6c 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 l.__imp_WindowsSubstring.Windows
346a0 53 75 62 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 Substring.__imp_WindowsSubstring
346c0 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 57 69 6e 64 6f 77 73 53 75 62 73 74 WithSpecifiedLength.WindowsSubst
346e0 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 57 69 ringWithSpecifiedLength.__imp_Wi
34700 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 ndowsTrimStringEnd.WindowsTrimSt
34720 72 69 6e 67 45 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 ringEnd.__imp_WindowsTrimStringS
34740 74 61 72 74 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 72 74 00 5f 5f 49 4d tart.WindowsTrimStringStart.__IM
34760 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
34780 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 winrt-string-l1-1-1.__NULL_IMPOR
347a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 T_DESCRIPTOR..api-ms-win-core-wi
347c0 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 nrt-string-l1-1-1_NULL_THUNK_DAT
347e0 41 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 32 00 57 69 A.__imp_WindowsInspectString2.Wi
34800 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ndowsInspectString2.__IMPORT_DES
34820 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 CRIPTOR_api-ms-win-core-wow64-l1
34840 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-1.__NULL_IMPORT_DESCRIPTOR..a
34860 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c pi-ms-win-core-wow64-l1-1-1_NULL
34880 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 _THUNK_DATA.__imp_GetSystemWow64
348a0 44 69 72 65 63 74 6f 72 79 32 41 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 Directory2A.GetSystemWow64Direct
348c0 6f 72 79 32 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 ory2A.__imp_GetSystemWow64Direct
348e0 6f 72 79 32 57 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 ory2W.GetSystemWow64Directory2W.
34900 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 __imp_Wow64SetThreadDefaultGuest
34920 4d 61 63 68 69 6e 65 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 Machine.Wow64SetThreadDefaultGue
34940 73 74 4d 61 63 68 69 6e 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 stMachine.__IMPORT_DESCRIPTOR_ap
34960 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 00 5f 5f i-ms-win-devices-query-l1-1-0.__
34980 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
349a0 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 in-devices-query-l1-1-0_NULL_THU
349c0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 NK_DATA.__imp_DevCloseObjectQuer
349e0 79 00 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 65 76 43 y.DevCloseObjectQuery.__imp_DevC
34a00 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 reateObjectQuery.DevCreateObject
34a20 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 Query.__imp_DevCreateObjectQuery
34a40 46 72 6f 6d 49 64 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 FromId.DevCreateObjectQueryFromI
34a60 64 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d d.__imp_DevCreateObjectQueryFrom
34a80 49 64 73 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 00 Ids.DevCreateObjectQueryFromIds.
34aa0 5f 5f 69 6d 70 5f 44 65 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 44 65 76 46 69 6e 64 50 72 6f __imp_DevFindProperty.DevFindPro
34ac0 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 perty.__imp_DevFreeObjectPropert
34ae0 69 65 73 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d ies.DevFreeObjectProperties.__im
34b00 70 5f 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 p_DevFreeObjects.DevFreeObjects.
34b20 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 44 65 76 __imp_DevGetObjectProperties.Dev
34b40 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 GetObjectProperties.__imp_DevGet
34b60 4f 62 6a 65 63 74 73 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 Objects.DevGetObjects.__IMPORT_D
34b80 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 ESCRIPTOR_api-ms-win-devices-que
34ba0 72 79 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ry-l1-1-1.__NULL_IMPORT_DESCRIPT
34bc0 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d OR..api-ms-win-devices-query-l1-
34be0 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 1-1_NULL_THUNK_DATA.__imp_DevCre
34c00 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 ateObjectQueryEx.DevCreateObject
34c20 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 QueryEx.__imp_DevCreateObjectQue
34c40 72 79 46 72 6f 6d 49 64 45 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 ryFromIdEx.DevCreateObjectQueryF
34c60 72 6f 6d 49 64 45 78 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 romIdEx.__imp_DevCreateObjectQue
34c80 72 79 46 72 6f 6d 49 64 73 45 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 ryFromIdsEx.DevCreateObjectQuery
34ca0 46 72 6f 6d 49 64 73 45 78 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 FromIdsEx.__imp_DevGetObjectProp
34cc0 65 72 74 69 65 73 45 78 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 ertiesEx.DevGetObjectPropertiesE
34ce0 78 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 44 65 76 47 65 74 4f 62 x.__imp_DevGetObjectsEx.DevGetOb
34d00 6a 65 63 74 73 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d jectsEx.__IMPORT_DESCRIPTOR_api-
34d20 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 ms-win-dx-d3dkmt-l1-1-0.__NULL_I
34d40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d MPORT_DESCRIPTOR..api-ms-win-dx-
34d60 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f d3dkmt-l1-1-0_NULL_THUNK_DATA.__
34d80 69 6d 70 5f 47 64 69 45 6e 74 72 79 31 33 00 47 64 69 45 6e 74 72 79 31 33 00 5f 5f 49 4d 50 4f imp_GdiEntry13.GdiEntry13.__IMPO
34da0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b RT_DESCRIPTOR_api-ms-win-dx-d3dk
34dc0 6d 74 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 mt-l1-1-4.__NULL_IMPORT_DESCRIPT
34de0 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 34 5f OR..api-ms-win-dx-d3dkmt-l1-1-4_
34e00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4f 75 74 70 NULL_THUNK_DATA.__imp_D3DKMTOutp
34e20 75 74 44 75 70 6c 50 72 65 73 65 6e 74 54 6f 48 77 51 75 65 75 65 00 44 33 44 4b 4d 54 4f 75 74 utDuplPresentToHwQueue.D3DKMTOut
34e40 70 75 74 44 75 70 6c 50 72 65 73 65 6e 74 54 6f 48 77 51 75 65 75 65 00 5f 5f 69 6d 70 5f 44 33 putDuplPresentToHwQueue.__imp_D3
34e60 44 4b 4d 54 53 75 62 6d 69 74 50 72 65 73 65 6e 74 42 6c 74 54 6f 48 77 51 75 65 75 65 00 44 33 DKMTSubmitPresentBltToHwQueue.D3
34e80 44 4b 4d 54 53 75 62 6d 69 74 50 72 65 73 65 6e 74 42 6c 74 54 6f 48 77 51 75 65 75 65 00 5f 5f DKMTSubmitPresentBltToHwQueue.__
34ea0 69 6d 70 5f 44 33 44 4b 4d 54 53 75 62 6d 69 74 50 72 65 73 65 6e 74 54 6f 48 77 51 75 65 75 65 imp_D3DKMTSubmitPresentToHwQueue
34ec0 00 44 33 44 4b 4d 54 53 75 62 6d 69 74 50 72 65 73 65 6e 74 54 6f 48 77 51 75 65 75 65 00 5f 5f .D3DKMTSubmitPresentToHwQueue.__
34ee0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d IMPORT_DESCRIPTOR_api-ms-win-dx-
34f00 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 d3dkmt-l1-1-6.__NULL_IMPORT_DESC
34f20 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d RIPTOR..api-ms-win-dx-d3dkmt-l1-
34f40 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 1-6_NULL_THUNK_DATA.__imp_D3DKMT
34f60 45 6e 75 6d 41 64 61 70 74 65 72 73 33 00 44 33 44 4b 4d 54 45 6e 75 6d 41 64 61 70 74 65 72 73 EnumAdapters3.D3DKMTEnumAdapters
34f80 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 3.__IMPORT_DESCRIPTOR_api-ms-win
34fa0 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 -gaming-deviceinformation-l1-1-0
34fc0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
34fe0 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c s-win-gaming-deviceinformation-l
35000 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 47 1-1-0_NULL_THUNK_DATA.__imp_GetG
35020 61 6d 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 47 amingDeviceModelInformation.GetG
35040 61 6d 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 49 4d amingDeviceModelInformation.__IM
35060 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e PORT_DESCRIPTOR_api-ms-win-gamin
35080 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c g-expandedresources-l1-1-0.__NUL
350a0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
350c0 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f gaming-expandedresources-l1-1-0_
350e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 NULL_THUNK_DATA.__imp_GetExpande
35100 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e 74 00 47 65 74 45 78 dResourceExclusiveCpuCount.GetEx
35120 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e 74 00 pandedResourceExclusiveCpuCount.
35140 5f 5f 69 6d 70 5f 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 48 61 73 45 78 __imp_HasExpandedResources.HasEx
35160 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 45 78 63 pandedResources.__imp_ReleaseExc
35180 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 52 65 6c 65 61 73 65 45 78 63 6c 75 73 69 76 65 43 70 lusiveCpuSets.ReleaseExclusiveCp
351a0 75 53 65 74 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 uSets.__IMPORT_DESCRIPTOR_api-ms
351c0 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 -win-gaming-tcui-l1-1-0.__NULL_I
351e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d MPORT_DESCRIPTOR..api-ms-win-gam
35200 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ing-tcui-l1-1-0_NULL_THUNK_DATA.
35220 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 50 72 6f 63 65 __imp_ProcessPendingGameUI.Proce
35240 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 68 61 6e 67 65 ssPendingGameUI.__imp_ShowChange
35260 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 53 68 6f 77 43 68 61 6e 67 65 46 FriendRelationshipUI.ShowChangeF
35280 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 riendRelationshipUI.__imp_ShowGa
352a0 6d 65 49 6e 76 69 74 65 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 5f 5f 69 6d meInviteUI.ShowGameInviteUI.__im
352c0 70 5f 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 53 68 6f 77 50 6c 61 79 65 72 50 p_ShowPlayerPickerUI.ShowPlayerP
352e0 69 63 6b 65 72 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 ickerUI.__imp_ShowProfileCardUI.
35300 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 54 69 74 6c ShowProfileCardUI.__imp_ShowTitl
35320 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 eAchievementsUI.ShowTitleAchieve
35340 6d 65 6e 74 73 55 49 00 5f 5f 69 6d 70 5f 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 mentsUI.__imp_TryCancelPendingGa
35360 6d 65 55 49 00 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 5f 5f 49 4d meUI.TryCancelPendingGameUI.__IM
35380 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e PORT_DESCRIPTOR_api-ms-win-gamin
353a0 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 g-tcui-l1-1-1.__NULL_IMPORT_DESC
353c0 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c RIPTOR..api-ms-win-gaming-tcui-l
353e0 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 68 65 63 1-1-1_NULL_THUNK_DATA.__imp_Chec
35400 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 43 68 65 63 6b 47 61 kGamingPrivilegeSilently.CheckGa
35420 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 5f 5f 69 6d 70 5f 43 68 65 63 mingPrivilegeSilently.__imp_Chec
35440 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 43 68 65 63 6b 47 61 6d 69 kGamingPrivilegeWithUI.CheckGami
35460 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ngPrivilegeWithUI.__IMPORT_DESCR
35480 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d IPTOR_api-ms-win-gaming-tcui-l1-
354a0 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-2.__NULL_IMPORT_DESCRIPTOR..ap
354c0 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c i-ms-win-gaming-tcui-l1-1-2_NULL
354e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 _THUNK_DATA.__imp_CheckGamingPri
35500 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 43 68 65 63 6b 47 61 6d 69 6e vilegeSilentlyForUser.CheckGamin
35520 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f gPrivilegeSilentlyForUser.__imp_
35540 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 CheckGamingPrivilegeWithUIForUse
35560 72 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 r.CheckGamingPrivilegeWithUIForU
35580 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 ser.__imp_ShowChangeFriendRelati
355a0 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 onshipUIForUser.ShowChangeFriend
355c0 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 RelationshipUIForUser.__imp_Show
355e0 47 61 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 GameInviteUIForUser.ShowGameInvi
35600 74 65 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b teUIForUser.__imp_ShowPlayerPick
35620 65 72 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f erUIForUser.ShowPlayerPickerUIFo
35640 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 rUser.__imp_ShowProfileCardUIFor
35660 55 73 65 72 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 65 72 00 5f 5f User.ShowProfileCardUIForUser.__
35680 69 6d 70 5f 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 imp_ShowTitleAchievementsUIForUs
356a0 65 72 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 65 er.ShowTitleAchievementsUIForUse
356c0 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e r.__IMPORT_DESCRIPTOR_api-ms-win
356e0 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 -gaming-tcui-l1-1-3.__NULL_IMPOR
35700 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d T_DESCRIPTOR..api-ms-win-gaming-
35720 74 63 75 69 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d tcui-l1-1-3_NULL_THUNK_DATA.__im
35740 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 53 68 p_ShowGameInviteUIWithContext.Sh
35760 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f owGameInviteUIWithContext.__imp_
35780 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 ShowGameInviteUIWithContextForUs
357a0 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f er.ShowGameInviteUIWithContextFo
357c0 72 55 73 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 rUser.__IMPORT_DESCRIPTOR_api-ms
357e0 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 -win-gaming-tcui-l1-1-4.__NULL_I
35800 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d MPORT_DESCRIPTOR..api-ms-win-gam
35820 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ing-tcui-l1-1-4_NULL_THUNK_DATA.
35840 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 __imp_ShowCustomizeUserProfileUI
35860 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 00 5f 5f 69 6d .ShowCustomizeUserProfileUI.__im
35880 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 46 6f 72 55 p_ShowCustomizeUserProfileUIForU
358a0 73 65 72 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 46 6f ser.ShowCustomizeUserProfileUIFo
358c0 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 53 68 rUser.__imp_ShowFindFriendsUI.Sh
358e0 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 46 69 6e 64 46 72 owFindFriendsUI.__imp_ShowFindFr
35900 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 iendsUIForUser.ShowFindFriendsUI
35920 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 53 68 6f ForUser.__imp_ShowGameInfoUI.Sho
35940 77 47 61 6d 65 49 6e 66 6f 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 wGameInfoUI.__imp_ShowGameInfoUI
35960 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 5f 5f ForUser.ShowGameInfoUIForUser.__
35980 69 6d 70 5f 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 53 68 6f 77 55 73 65 72 53 imp_ShowUserSettingsUI.ShowUserS
359a0 65 74 74 69 6e 67 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 ettingsUI.__imp_ShowUserSettings
359c0 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 UIForUser.ShowUserSettingsUIForU
359e0 73 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ser.__IMPORT_DESCRIPTOR_api-ms-w
35a00 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f in-mm-misc-l1-1-1.__NULL_IMPORT_
35a20 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c DESCRIPTOR..api-ms-win-mm-misc-l
35a40 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 73 6e 64 4f 1-1-1_NULL_THUNK_DATA.__imp_sndO
35a60 70 65 6e 53 6f 75 6e 64 00 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 penSound.sndOpenSound.__IMPORT_D
35a80 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 ESCRIPTOR_api-ms-win-net-isolati
35aa0 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 on-l1-1-0.__NULL_IMPORT_DESCRIPT
35ac0 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d OR..api-ms-win-net-isolation-l1-
35ae0 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 1-0_NULL_THUNK_DATA.__imp_Networ
35b00 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 6c 75 72 65 kIsolationDiagnoseConnectFailure
35b20 41 6e 64 47 65 74 49 6e 66 6f 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e AndGetInfo.NetworkIsolationDiagn
35b40 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 5f 5f 69 6d oseConnectFailureAndGetInfo.__im
35b60 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e p_NetworkIsolationEnumAppContain
35b80 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 ers.NetworkIsolationEnumAppConta
35ba0 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 46 72 65 65 iners.__imp_NetworkIsolationFree
35bc0 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 46 72 AppContainers.NetworkIsolationFr
35be0 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f eeAppContainers.__imp_NetworkIso
35c00 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 lationGetAppContainerConfig.Netw
35c20 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 orkIsolationGetAppContainerConfi
35c40 67 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 65 72 g.__imp_NetworkIsolationRegister
35c60 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 4e 65 74 77 6f 72 6b 49 73 ForAppContainerChanges.NetworkIs
35c80 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 olationRegisterForAppContainerCh
35ca0 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 anges.__imp_NetworkIsolationSetA
35cc0 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 ppContainerConfig.NetworkIsolati
35ce0 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4e 65 onSetAppContainerConfig.__imp_Ne
35d00 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 tworkIsolationSetupAppContainerB
35d20 69 6e 61 72 69 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 70 70 inaries.NetworkIsolationSetupApp
35d40 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 ContainerBinaries.__imp_NetworkI
35d60 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 solationUnregisterForAppContaine
35d80 72 43 68 61 6e 67 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 rChanges.NetworkIsolationUnregis
35da0 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 5f 5f 49 4d 50 4f terForAppContainerChanges.__IMPO
35dc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d 74 79 70 65 RT_DESCRIPTOR_api-ms-win-ro-type
35de0 72 65 73 6f 6c 75 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f resolution-l1-1-0.__NULL_IMPORT_
35e00 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d 74 79 70 65 72 65 DESCRIPTOR..api-ms-win-ro-typere
35e20 73 6f 6c 75 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 solution-l1-1-0_NULL_THUNK_DATA.
35e40 5f 5f 69 6d 70 5f 52 6f 47 65 74 4d 65 74 61 44 61 74 61 46 69 6c 65 00 52 6f 47 65 74 4d 65 74 __imp_RoGetMetaDataFile.RoGetMet
35e60 61 44 61 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 6f 50 61 72 73 65 54 79 70 65 4e 61 6d 65 00 aDataFile.__imp_RoParseTypeName.
35e80 52 6f 50 61 72 73 65 54 79 70 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 73 6f 6c 76 65 4e RoParseTypeName.__imp_RoResolveN
35ea0 61 6d 65 73 70 61 63 65 00 52 6f 52 65 73 6f 6c 76 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 49 4d amespace.RoResolveNamespace.__IM
35ec0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d 74 79 PORT_DESCRIPTOR_api-ms-win-ro-ty
35ee0 70 65 72 65 73 6f 6c 75 74 69 6f 6e 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 peresolution-l1-1-1.__NULL_IMPOR
35f00 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d 74 79 70 65 T_DESCRIPTOR..api-ms-win-ro-type
35f20 72 65 73 6f 6c 75 74 69 6f 6e 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 resolution-l1-1-1_NULL_THUNK_DAT
35f40 41 00 5f 5f 69 6d 70 5f 52 6f 43 72 65 61 74 65 4e 6f 6e 41 67 69 6c 65 50 72 6f 70 65 72 74 79 A.__imp_RoCreateNonAgileProperty
35f60 53 65 74 00 52 6f 43 72 65 61 74 65 4e 6f 6e 41 67 69 6c 65 50 72 6f 70 65 72 74 79 53 65 74 00 Set.RoCreateNonAgilePropertySet.
35f80 5f 5f 69 6d 70 5f 52 6f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 65 74 53 65 72 69 61 6c 69 __imp_RoCreatePropertySetSeriali
35fa0 7a 65 72 00 52 6f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 65 74 53 65 72 69 61 6c 69 7a 65 zer.RoCreatePropertySetSerialize
35fc0 72 00 5f 5f 69 6d 70 5f 52 6f 49 73 41 70 69 43 6f 6e 74 72 61 63 74 4d 61 6a 6f 72 56 65 72 73 r.__imp_RoIsApiContractMajorVers
35fe0 69 6f 6e 50 72 65 73 65 6e 74 00 52 6f 49 73 41 70 69 43 6f 6e 74 72 61 63 74 4d 61 6a 6f 72 56 ionPresent.RoIsApiContractMajorV
36000 65 72 73 69 6f 6e 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 52 6f 49 73 41 70 69 43 6f 6e 74 72 ersionPresent.__imp_RoIsApiContr
36020 61 63 74 50 72 65 73 65 6e 74 00 52 6f 49 73 41 70 69 43 6f 6e 74 72 61 63 74 50 72 65 73 65 6e actPresent.RoIsApiContractPresen
36040 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e t.__IMPORT_DESCRIPTOR_api-ms-win
36060 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 -security-base-l1-2-2.__NULL_IMP
36080 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 ORT_DESCRIPTOR..api-ms-win-secur
360a0 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ity-base-l1-2-2_NULL_THUNK_DATA.
360c0 5f 5f 69 6d 70 5f 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 __imp_DeriveCapabilitySidsFromNa
360e0 6d 65 00 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 00 me.DeriveCapabilitySidsFromName.
36100 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 __IMPORT_DESCRIPTOR_api-ms-win-s
36120 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 ecurity-isolatedcontainer-l1-1-0
36140 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
36160 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 s-win-security-isolatedcontainer
36180 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 -l1-1-0_NULL_THUNK_DATA.__imp_Is
361a0 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 49 73 50 72 6f ProcessInIsolatedContainer.IsPro
361c0 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 49 4d 50 4f 52 54 cessInIsolatedContainer.__IMPORT
361e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d _DESCRIPTOR_api-ms-win-security-
36200 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f isolatedcontainer-l1-1-1.__NULL_
36220 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 IMPORT_DESCRIPTOR..api-ms-win-se
36240 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f curity-isolatedcontainer-l1-1-1_
36260 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 NULL_THUNK_DATA.__imp_IsProcessI
36280 6e 57 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f nWDAGContainer.IsProcessInWDAGCo
362a0 6e 74 61 69 6e 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d ntainer.__IMPORT_DESCRIPTOR_api-
362c0 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c ms-win-service-core-l1-1-3.__NUL
362e0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
36300 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 service-core-l1-1-3_NULL_THUNK_D
36320 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 ATA.__imp_GetServiceRegistryStat
36340 65 4b 65 79 00 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 eKey.GetServiceRegistryStateKey.
36360 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 __IMPORT_DESCRIPTOR_api-ms-win-s
36380 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ervice-core-l1-1-4.__NULL_IMPORT
363a0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d _DESCRIPTOR..api-ms-win-service-
363c0 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d core-l1-1-4_NULL_THUNK_DATA.__im
363e0 70 5f 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 47 65 74 53 65 72 76 69 63 65 p_GetServiceDirectory.GetService
36400 44 69 72 65 63 74 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 Directory.__IMPORT_DESCRIPTOR_ap
36420 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 00 5f 5f 4e i-ms-win-service-core-l1-1-5.__N
36440 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
36460 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b n-service-core-l1-1-5_NULL_THUNK
36480 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 _DATA.__imp_GetSharedServiceDire
364a0 63 74 6f 72 79 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 ctory.GetSharedServiceDirectory.
364c0 5f 5f 69 6d 70 5f 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 __imp_GetSharedServiceRegistrySt
364e0 61 74 65 4b 65 79 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 ateKey.GetSharedServiceRegistryS
36500 74 61 74 65 4b 65 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d tateKey.__IMPORT_DESCRIPTOR_api-
36520 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e ms-win-shcore-scaling-l1-1-0.__N
36540 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
36560 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 n-shcore-scaling-l1-1-0_NULL_THU
36580 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 NK_DATA.__imp_GetScaleFactorForD
365a0 65 76 69 63 65 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 5f 5f evice.GetScaleFactorForDevice.__
365c0 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 imp_RegisterScaleChangeNotificat
365e0 69 6f 6e 73 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 ions.RegisterScaleChangeNotifica
36600 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 tions.__imp_RevokeScaleChangeNot
36620 69 66 69 63 61 74 69 6f 6e 73 00 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 ifications.RevokeScaleChangeNoti
36640 66 69 63 61 74 69 6f 6e 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 fications.__IMPORT_DESCRIPTOR_ap
36660 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f i-ms-win-shcore-scaling-l1-1-1._
36680 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
366a0 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 win-shcore-scaling-l1-1-1_NULL_T
366c0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 HUNK_DATA.__imp_GetDpiForMonitor
366e0 00 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 .GetDpiForMonitor.__imp_GetProce
36700 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 ssDpiAwareness.GetProcessDpiAwar
36720 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e eness.__imp_GetScaleFactorForMon
36740 69 74 6f 72 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 5f 5f itor.GetScaleFactorForMonitor.__
36760 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 52 65 67 imp_RegisterScaleChangeEvent.Reg
36780 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 50 isterScaleChangeEvent.__imp_SetP
367a0 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 rocessDpiAwareness.SetProcessDpi
367c0 41 77 61 72 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 Awareness.__imp_UnregisterScaleC
367e0 68 61 6e 67 65 45 76 65 6e 74 00 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 hangeEvent.UnregisterScaleChange
36800 45 76 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 Event.__IMPORT_DESCRIPTOR_api-ms
36820 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c -win-shcore-scaling-l1-1-2.__NUL
36840 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
36860 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b shcore-scaling-l1-1-2_NULL_THUNK
36880 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 _DATA.__imp_GetDpiForShellUIComp
368a0 6f 6e 65 6e 74 00 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 00 onent.GetDpiForShellUIComponent.
368c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 __IMPORT_DESCRIPTOR_api-ms-win-s
368e0 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c hcore-stream-winrt-l1-1-0.__NULL
36900 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 _IMPORT_DESCRIPTOR..api-ms-win-s
36920 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 hcore-stream-winrt-l1-1-0_NULL_T
36940 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 HUNK_DATA.__imp_CreateRandomAcce
36960 73 73 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 ssStreamOnFile.CreateRandomAcces
36980 73 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d sStreamOnFile.__imp_CreateRandom
369a0 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 43 72 65 61 74 65 52 61 6e AccessStreamOverStream.CreateRan
369c0 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f domAccessStreamOverStream.__imp_
369e0 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 CreateStreamOverRandomAccessStre
36a00 61 6d 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 am.CreateStreamOverRandomAccessS
36a20 74 72 65 61 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 tream.__IMPORT_DESCRIPTOR_api-ms
36a40 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 -win-wsl-api-l1-1-0.__NULL_IMPOR
36a60 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 T_DESCRIPTOR..api-ms-win-wsl-api
36a80 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 73 -l1-1-0_NULL_THUNK_DATA.__imp_Ws
36aa0 6c 43 6f 6e 66 69 67 75 72 65 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 43 6f 6e 66 69 67 lConfigureDistribution.WslConfig
36ac0 75 72 65 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 47 65 74 44 69 73 74 ureDistribution.__imp_WslGetDist
36ae0 72 69 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 73 6c 47 65 74 44 69 73 74 ributionConfiguration.WslGetDist
36b00 72 69 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 49 ributionConfiguration.__imp_WslI
36b20 73 44 69 73 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 57 73 6c 49 73 44 69 73 sDistributionRegistered.WslIsDis
36b40 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 5f 5f 69 6d 70 5f 57 73 6c 4c 61 75 tributionRegistered.__imp_WslLau
36b60 6e 63 68 00 57 73 6c 4c 61 75 6e 63 68 00 5f 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 68 49 6e 74 nch.WslLaunch.__imp_WslLaunchInt
36b80 65 72 61 63 74 69 76 65 00 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 5f 5f eractive.WslLaunchInteractive.__
36ba0 69 6d 70 5f 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 52 imp_WslRegisterDistribution.WslR
36bc0 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 55 6e 72 egisterDistribution.__imp_WslUnr
36be0 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 55 6e 72 65 67 69 73 74 65 egisterDistribution.WslUnregiste
36c00 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f rDistribution.__IMPORT_DESCRIPTO
36c20 52 5f 61 70 70 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_apphelp.__NULL_IMPORT_DESCRIPT
36c40 4f 52 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..apphelp_NULL_THUNK_DATA.__im
36c60 70 5f 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 41 70 70 68 65 6c p_ApphelpCheckShellObject.Apphel
36c80 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 pCheckShellObject.__IMPORT_DESCR
36ca0 49 50 54 4f 52 5f 61 75 74 68 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_authz.__NULL_IMPORT_DESCRI
36cc0 50 54 4f 52 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d PTOR..authz_NULL_THUNK_DATA.__im
36ce0 70 5f 41 75 74 68 7a 41 63 63 65 73 73 43 68 65 63 6b 00 41 75 74 68 7a 41 63 63 65 73 73 43 68 p_AuthzAccessCheck.AuthzAccessCh
36d00 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 eck.__imp_AuthzAddSidsToContext.
36d20 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 AuthzAddSidsToContext.__imp_Auth
36d40 7a 43 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 6b 00 41 75 74 68 7a 43 61 63 68 65 64 41 63 zCachedAccessCheck.AuthzCachedAc
36d60 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 65 cessCheck.__imp_AuthzEnumerateSe
36d80 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 curityEventSources.AuthzEnumerat
36da0 65 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 eSecurityEventSources.__imp_Auth
36dc0 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 41 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 zEvaluateSacl.AuthzEvaluateSacl.
36de0 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 41 75 74 68 7a 46 __imp_AuthzFreeAuditEvent.AuthzF
36e00 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 43 65 6e reeAuditEvent.__imp_AuthzFreeCen
36e20 74 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 41 75 74 68 7a 46 72 65 65 43 tralAccessPolicyCache.AuthzFreeC
36e40 65 6e 74 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 5f 5f 69 6d 70 5f 41 75 entralAccessPolicyCache.__imp_Au
36e60 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 thzFreeContext.AuthzFreeContext.
36e80 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 41 75 74 68 7a 46 72 65 65 48 __imp_AuthzFreeHandle.AuthzFreeH
36ea0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e andle.__imp_AuthzFreeResourceMan
36ec0 61 67 65 72 00 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f ager.AuthzFreeResourceManager.__
36ee0 69 6d 70 5f 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 imp_AuthzGetInformationFromConte
36f00 78 74 00 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 xt.AuthzGetInformationFromContex
36f20 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 t.__imp_AuthzInitializeCompoundC
36f40 6f 6e 74 65 78 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f ontext.AuthzInitializeCompoundCo
36f60 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 ntext.__imp_AuthzInitializeConte
36f80 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 xtFromAuthzContext.AuthzInitiali
36fa0 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f zeContextFromAuthzContext.__imp_
36fc0 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 53 69 64 00 41 75 AuthzInitializeContextFromSid.Au
36fe0 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 53 69 64 00 5f 5f 69 6d thzInitializeContextFromSid.__im
37000 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 p_AuthzInitializeContextFromToke
37020 6e 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 n.AuthzInitializeContextFromToke
37040 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 n.__imp_AuthzInitializeObjectAcc
37060 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a essAuditEvent.AuthzInitializeObj
37080 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 ectAccessAuditEvent.__imp_AuthzI
370a0 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 nitializeObjectAccessAuditEvent2
370c0 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 .AuthzInitializeObjectAccessAudi
370e0 74 45 76 65 6e 74 32 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d tEvent2.__imp_AuthzInitializeRem
37100 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 oteResourceManager.AuthzInitiali
37120 7a 65 52 65 6d 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 zeRemoteResourceManager.__imp_Au
37140 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 thzInitializeResourceManager.Aut
37160 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d hzInitializeResourceManager.__im
37180 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 p_AuthzInitializeResourceManager
371a0 45 78 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 Ex.AuthzInitializeResourceManage
371c0 72 45 78 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 rEx.__imp_AuthzInstallSecurityEv
371e0 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 entSource.AuthzInstallSecurityEv
37200 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d entSource.__imp_AuthzModifyClaim
37220 73 00 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d s.AuthzModifyClaims.__imp_AuthzM
37240 6f 64 69 66 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 00 41 75 74 68 7a 4d 6f 64 odifySecurityAttributes.AuthzMod
37260 69 66 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 ifySecurityAttributes.__imp_Auth
37280 7a 4d 6f 64 69 66 79 53 69 64 73 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 5f 5f 69 6d zModifySids.AuthzModifySids.__im
372a0 70 5f 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 00 41 75 74 68 7a 4f 70 65 6e p_AuthzOpenObjectAudit.AuthzOpen
372c0 4f 62 6a 65 63 74 41 75 64 69 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 ObjectAudit.__imp_AuthzRegisterC
372e0 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 75 74 68 7a 52 65 67 69 73 74 apChangeNotification.AuthzRegist
37300 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 erCapChangeNotification.__imp_Au
37320 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 thzRegisterSecurityEventSource.A
37340 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 uthzRegisterSecurityEventSource.
37360 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 41 __imp_AuthzReportSecurityEvent.A
37380 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 uthzReportSecurityEvent.__imp_Au
373a0 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d 73 thzReportSecurityEventFromParams
373c0 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 .AuthzReportSecurityEventFromPar
373e0 61 6d 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e ams.__imp_AuthzSetAppContainerIn
37400 66 6f 72 6d 61 74 69 6f 6e 00 41 75 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e formation.AuthzSetAppContainerIn
37420 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 formation.__imp_AuthzUninstallSe
37440 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c curityEventSource.AuthzUninstall
37460 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 SecurityEventSource.__imp_AuthzU
37480 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 nregisterCapChangeNotification.A
374a0 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 uthzUnregisterCapChangeNotificat
374c0 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 74 ion.__imp_AuthzUnregisterSecurit
374e0 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 yEventSource.AuthzUnregisterSecu
37500 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 rityEventSource.__IMPORT_DESCRIP
37520 54 4f 52 5f 61 76 69 63 61 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_avicap32.__NULL_IMPORT_DESCR
37540 49 50 54 4f 52 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..avicap32_NULL_THUNK_DATA.
37560 5f 5f 69 6d 70 5f 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 63 61 __imp_capCreateCaptureWindowA.ca
37580 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 63 61 70 43 pCreateCaptureWindowA.__imp_capC
375a0 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 57 00 63 61 70 43 72 65 61 74 65 43 61 70 reateCaptureWindowW.capCreateCap
375c0 74 75 72 65 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 69 76 65 72 44 65 tureWindowW.__imp_capGetDriverDe
375e0 73 63 72 69 70 74 69 6f 6e 41 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 scriptionA.capGetDriverDescripti
37600 6f 6e 41 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f onA.__imp_capGetDriverDescriptio
37620 6e 57 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 49 4d nW.capGetDriverDescriptionW.__IM
37640 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 66 69 6c 33 32 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_avifil32.__NULL_
37660 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 69 66 69 6c 33 32 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..avifil32_NULL
37680 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 _THUNK_DATA.__imp_AVIBuildFilter
376a0 41 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 41 56 49 42 75 69 6c 64 A.AVIBuildFilterA.__imp_AVIBuild
376c0 46 69 6c 74 65 72 57 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 41 56 FilterW.AVIBuildFilterW.__imp_AV
376e0 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 IClearClipboard.AVIClearClipboar
37700 64 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 41 64 64 52 65 66 00 41 56 49 46 69 6c 65 41 64 64 d.__imp_AVIFileAddRef.AVIFileAdd
37720 52 65 66 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 41 Ref.__imp_AVIFileCreateStreamA.A
37740 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c VIFileCreateStreamA.__imp_AVIFil
37760 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 eCreateStreamW.AVIFileCreateStre
37780 61 6d 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 6e 64 52 65 63 6f 72 64 00 41 56 49 46 69 amW.__imp_AVIFileEndRecord.AVIFi
377a0 6c 65 45 6e 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 78 69 74 00 41 56 leEndRecord.__imp_AVIFileExit.AV
377c0 49 46 69 6c 65 45 78 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d IFileExit.__imp_AVIFileGetStream
377e0 00 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 .AVIFileGetStream.__imp_AVIFileI
37800 6e 66 6f 41 00 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 nfoA.AVIFileInfoA.__imp_AVIFileI
37820 6e 66 6f 57 00 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 nfoW.AVIFileInfoW.__imp_AVIFileI
37840 6e 69 74 00 41 56 49 46 69 6c 65 49 6e 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 nit.AVIFileInit.__imp_AVIFileOpe
37860 6e 41 00 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 nA.AVIFileOpenA.__imp_AVIFileOpe
37880 6e 57 00 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 52 65 61 nW.AVIFileOpenW.__imp_AVIFileRea
378a0 64 44 61 74 61 00 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 46 dData.AVIFileReadData.__imp_AVIF
378c0 69 6c 65 52 65 6c 65 61 73 65 00 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f ileRelease.AVIFileRelease.__imp_
378e0 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 AVIFileWriteData.AVIFileWriteDat
37900 61 00 5f 5f 69 6d 70 5f 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 41 56 49 47 a.__imp_AVIGetFromClipboard.AVIG
37920 65 74 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 43 6f 6d etFromClipboard.__imp_AVIMakeCom
37940 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 41 56 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 pressedStream.AVIMakeCompressedS
37960 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 tream.__imp_AVIMakeFileFromStrea
37980 6d 73 00 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 5f 5f 69 6d 70 5f ms.AVIMakeFileFromStreams.__imp_
379a0 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 41 56 49 4d 61 AVIMakeStreamFromClipboard.AVIMa
379c0 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 50 keStreamFromClipboard.__imp_AVIP
379e0 75 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 41 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c utFileOnClipboard.AVIPutFileOnCl
37a00 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 41 00 41 56 49 53 61 76 65 41 00 ipboard.__imp_AVISaveA.AVISaveA.
37a20 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 00 41 56 49 53 61 76 65 4f 70 74 69 __imp_AVISaveOptions.AVISaveOpti
37a40 6f 6e 73 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 41 56 49 ons.__imp_AVISaveOptionsFree.AVI
37a60 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 41 00 SaveOptionsFree.__imp_AVISaveVA.
37a80 41 56 49 53 61 76 65 56 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 57 00 41 56 49 53 61 76 AVISaveVA.__imp_AVISaveVW.AVISav
37aa0 65 56 57 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 57 00 41 56 49 53 61 76 65 57 00 5f 5f 69 6d eVW.__imp_AVISaveW.AVISaveW.__im
37ac0 70 5f 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 p_AVIStreamAddRef.AVIStreamAddRe
37ae0 66 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 f.__imp_AVIStreamBeginStreaming.
37b00 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 5f 5f 69 6d 70 5f 41 56 AVIStreamBeginStreaming.__imp_AV
37b20 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 5f 5f IStreamCreate.AVIStreamCreate.__
37b40 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 41 56 49 53 74 72 imp_AVIStreamEndStreaming.AVIStr
37b60 65 61 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 46 eamEndStreaming.__imp_AVIStreamF
37b80 69 6e 64 53 61 6d 70 6c 65 00 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 5f 5f indSample.AVIStreamFindSample.__
37ba0 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 00 41 56 49 53 74 72 65 61 6d 47 imp_AVIStreamGetFrame.AVIStreamG
37bc0 65 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 etFrame.__imp_AVIStreamGetFrameC
37be0 6c 6f 73 65 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 5f 5f 69 6d lose.AVIStreamGetFrameClose.__im
37c00 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 41 56 49 53 74 72 65 61 p_AVIStreamGetFrameOpen.AVIStrea
37c20 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 mGetFrameOpen.__imp_AVIStreamInf
37c40 6f 41 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 oA.AVIStreamInfoA.__imp_AVIStrea
37c60 6d 49 6e 66 6f 57 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 41 56 49 53 mInfoW.AVIStreamInfoW.__imp_AVIS
37c80 74 72 65 61 6d 4c 65 6e 67 74 68 00 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 5f 5f 69 6d treamLength.AVIStreamLength.__im
37ca0 70 5f 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 41 56 49 53 74 72 65 p_AVIStreamOpenFromFileA.AVIStre
37cc0 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 4f amOpenFromFileA.__imp_AVIStreamO
37ce0 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 penFromFileW.AVIStreamOpenFromFi
37d00 6c 65 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 00 41 56 49 53 74 72 65 61 leW.__imp_AVIStreamRead.AVIStrea
37d20 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 41 56 mRead.__imp_AVIStreamReadData.AV
37d40 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 IStreamReadData.__imp_AVIStreamR
37d60 65 61 64 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 5f 5f eadFormat.AVIStreamReadFormat.__
37d80 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 41 56 49 53 74 72 65 61 6d 52 65 imp_AVIStreamRelease.AVIStreamRe
37da0 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d lease.__imp_AVIStreamSampleToTim
37dc0 65 00 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 5f 5f 69 6d 70 5f 41 56 e.AVIStreamSampleToTime.__imp_AV
37de0 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 IStreamSetFormat.AVIStreamSetFor
37e00 6d 61 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 41 56 49 53 74 72 65 mat.__imp_AVIStreamStart.AVIStre
37e20 61 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d amStart.__imp_AVIStreamTimeToSam
37e40 70 6c 65 00 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f ple.AVIStreamTimeToSample.__imp_
37e60 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 5f 5f AVIStreamWrite.AVIStreamWrite.__
37e80 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 44 61 74 61 00 41 56 49 53 74 72 65 61 6d imp_AVIStreamWriteData.AVIStream
37ea0 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 WriteData.__imp_CreateEditableSt
37ec0 72 65 61 6d 00 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f ream.CreateEditableStream.__imp_
37ee0 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 EditStreamClone.EditStreamClone.
37f00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 6f 70 79 00 45 64 69 74 53 74 72 65 61 6d 43 __imp_EditStreamCopy.EditStreamC
37f20 6f 70 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 75 74 00 45 64 69 74 53 74 72 65 opy.__imp_EditStreamCut.EditStre
37f40 61 6d 43 75 74 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 45 64 69 74 amCut.__imp_EditStreamPaste.Edit
37f60 53 74 72 65 61 6d 50 61 73 74 65 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 StreamPaste.__imp_EditStreamSetI
37f80 6e 66 6f 41 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 64 nfoA.EditStreamSetInfoA.__imp_Ed
37fa0 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e itStreamSetInfoW.EditStreamSetIn
37fc0 66 6f 57 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 45 64 69 foW.__imp_EditStreamSetNameA.Edi
37fe0 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d tStreamSetNameA.__imp_EditStream
38000 53 65 74 4e 61 6d 65 57 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 5f 5f 49 4d SetNameW.EditStreamSetNameW.__IM
38020 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f PORT_DESCRIPTOR_avrt.__NULL_IMPO
38040 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 RT_DESCRIPTOR..avrt_NULL_THUNK_D
38060 41 54 41 00 5f 5f 69 6d 70 5f 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 73 70 6f 6e 73 69 76 ATA.__imp_AvQuerySystemResponsiv
38080 65 6e 65 73 73 00 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 73 70 6f 6e 73 69 76 65 6e 65 73 eness.AvQuerySystemResponsivenes
380a0 73 00 5f 5f 69 6d 70 5f 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 s.__imp_AvRevertMmThreadCharacte
380c0 72 69 73 74 69 63 73 00 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 ristics.AvRevertMmThreadCharacte
380e0 72 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 ristics.__imp_AvRtCreateThreadOr
38100 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 deringGroup.AvRtCreateThreadOrde
38120 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 ringGroup.__imp_AvRtCreateThread
38140 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 OrderingGroupExA.AvRtCreateThrea
38160 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 5f 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 dOrderingGroupExA.__imp_AvRtCrea
38180 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 57 00 41 76 52 74 43 72 65 teThreadOrderingGroupExW.AvRtCre
381a0 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 57 00 5f 5f 69 6d 70 5f ateThreadOrderingGroupExW.__imp_
381c0 41 76 52 74 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 AvRtDeleteThreadOrderingGroup.Av
381e0 52 74 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d RtDeleteThreadOrderingGroup.__im
38200 70 5f 41 76 52 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 p_AvRtJoinThreadOrderingGroup.Av
38220 52 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f RtJoinThreadOrderingGroup.__imp_
38240 41 76 52 74 4c 65 61 76 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 AvRtLeaveThreadOrderingGroup.AvR
38260 74 4c 65 61 76 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f tLeaveThreadOrderingGroup.__imp_
38280 41 76 52 74 57 61 69 74 4f 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 AvRtWaitOnThreadOrderingGroup.Av
382a0 52 74 57 61 69 74 4f 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d RtWaitOnThreadOrderingGroup.__im
382c0 70 5f 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 p_AvSetMmMaxThreadCharacteristic
382e0 73 41 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 sA.AvSetMmMaxThreadCharacteristi
38300 63 73 41 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 csA.__imp_AvSetMmMaxThreadCharac
38320 74 65 72 69 73 74 69 63 73 57 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 teristicsW.AvSetMmMaxThreadChara
38340 63 74 65 72 69 73 74 69 63 73 57 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 cteristicsW.__imp_AvSetMmThreadC
38360 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 haracteristicsA.AvSetMmThreadCha
38380 72 61 63 74 65 72 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 racteristicsA.__imp_AvSetMmThrea
383a0 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 dCharacteristicsW.AvSetMmThreadC
383c0 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 haracteristicsW.__imp_AvSetMmThr
383e0 65 61 64 50 72 69 6f 72 69 74 79 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 72 69 6f 72 69 74 eadPriority.AvSetMmThreadPriorit
38400 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 70 34 37 6d 72 6d 00 5f y.__IMPORT_DESCRIPTOR_bcp47mrm._
38420 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 63 70 34 37 6d 72 _NULL_IMPORT_DESCRIPTOR..bcp47mr
38440 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 74 61 m_NULL_THUNK_DATA.__imp_GetDista
38460 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 6e 4c 69 73 74 00 47 65 74 44 69 nceOfClosestLanguageInList.GetDi
38480 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 6e 4c 69 73 74 00 5f 5f stanceOfClosestLanguageInList.__
384a0 69 6d 70 5f 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 67 00 49 73 57 65 6c 6c 46 6f 72 6d 65 64 imp_IsWellFormedTag.IsWellFormed
384c0 54 61 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 72 79 70 74 00 5f Tag.__IMPORT_DESCRIPTOR_bcrypt._
384e0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 63 72 79 70 74 5f _NULL_IMPORT_DESCRIPTOR..bcrypt_
38500 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 41 64 64 43 NULL_THUNK_DATA.__imp_BCryptAddC
38520 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 ontextFunction.BCryptAddContextF
38540 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 unction.__imp_BCryptCloseAlgorit
38560 68 6d 50 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 hmProvider.BCryptCloseAlgorithmP
38580 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e rovider.__imp_BCryptConfigureCon
385a0 74 65 78 74 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d text.BCryptConfigureContext.__im
385c0 70 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e p_BCryptConfigureContextFunction
385e0 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 .BCryptConfigureContextFunction.
38600 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 __imp_BCryptCreateContext.BCrypt
38620 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 CreateContext.__imp_BCryptCreate
38640 48 61 73 68 00 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 Hash.BCryptCreateHash.__imp_BCry
38660 70 74 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 42 43 72 79 70 74 43 72 65 61 74 65 4d 75 ptCreateMultiHash.BCryptCreateMu
38680 6c 74 69 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 63 72 79 70 74 00 42 43 72 79 ltiHash.__imp_BCryptDecrypt.BCry
386a0 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 ptDecrypt.__imp_BCryptDeleteCont
386c0 65 78 74 00 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 ext.BCryptDeleteContext.__imp_BC
386e0 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f ryptDeriveKey.BCryptDeriveKey.__
38700 69 6d 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 42 43 72 79 70 74 44 65 imp_BCryptDeriveKeyCapi.BCryptDe
38720 72 69 76 65 4b 65 79 43 61 70 69 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 riveKeyCapi.__imp_BCryptDeriveKe
38740 79 50 42 4b 44 46 32 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 5f 5f yPBKDF2.BCryptDeriveKeyPBKDF2.__
38760 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 42 43 72 79 70 74 44 65 73 74 imp_BCryptDestroyHash.BCryptDest
38780 72 6f 79 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 42 royHash.__imp_BCryptDestroyKey.B
387a0 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 CryptDestroyKey.__imp_BCryptDest
387c0 72 6f 79 53 65 63 72 65 74 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 5f 5f roySecret.BCryptDestroySecret.__
387e0 69 6d 70 5f 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 42 43 72 79 70 74 44 75 imp_BCryptDuplicateHash.BCryptDu
38800 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 plicateHash.__imp_BCryptDuplicat
38820 65 4b 65 79 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 eKey.BCryptDuplicateKey.__imp_BC
38840 72 79 70 74 45 6e 63 72 79 70 74 00 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f ryptEncrypt.BCryptEncrypt.__imp_
38860 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 42 43 72 79 70 74 45 6e 75 6d 41 BCryptEnumAlgorithms.BCryptEnumA
38880 6c 67 6f 72 69 74 68 6d 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 lgorithms.__imp_BCryptEnumContex
388a0 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e tFunctionProviders.BCryptEnumCon
388c0 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 textFunctionProviders.__imp_BCry
388e0 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 42 43 72 79 70 74 45 6e 75 ptEnumContextFunctions.BCryptEnu
38900 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e mContextFunctions.__imp_BCryptEn
38920 75 6d 43 6f 6e 74 65 78 74 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 5f 5f umContexts.BCryptEnumContexts.__
38940 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e imp_BCryptEnumProviders.BCryptEn
38960 75 6d 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 52 65 67 69 umProviders.__imp_BCryptEnumRegi
38980 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 52 65 67 69 73 74 steredProviders.BCryptEnumRegist
389a0 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 78 70 6f 72 74 eredProviders.__imp_BCryptExport
389c0 4b 65 79 00 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 Key.BCryptExportKey.__imp_BCrypt
389e0 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 FinalizeKeyPair.BCryptFinalizeKe
38a00 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 6e 69 73 68 48 61 73 68 00 42 43 72 yPair.__imp_BCryptFinishHash.BCr
38a20 79 70 74 46 69 6e 69 73 68 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 72 65 65 42 75 yptFinishHash.__imp_BCryptFreeBu
38a40 66 66 65 72 00 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 ffer.BCryptFreeBuffer.__imp_BCry
38a60 70 74 47 65 6e 52 61 6e 64 6f 6d 00 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d ptGenRandom.BCryptGenRandom.__im
38a80 70 5f 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 47 65 p_BCryptGenerateKeyPair.BCryptGe
38aa0 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 6e 65 72 61 nerateKeyPair.__imp_BCryptGenera
38ac0 74 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d teSymmetricKey.BCryptGenerateSym
38ae0 6d 65 74 72 69 63 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 46 69 70 73 41 6c 67 metricKey.__imp_BCryptGetFipsAlg
38b00 6f 72 69 74 68 6d 4d 6f 64 65 00 42 43 72 79 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 orithmMode.BCryptGetFipsAlgorith
38b20 6d 4d 6f 64 65 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 42 43 mMode.__imp_BCryptGetProperty.BC
38b40 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 48 61 73 68 ryptGetProperty.__imp_BCryptHash
38b60 00 42 43 72 79 70 74 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 48 61 73 68 44 61 74 61 .BCryptHash.__imp_BCryptHashData
38b80 00 42 43 72 79 70 74 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 49 6d 70 6f .BCryptHashData.__imp_BCryptImpo
38ba0 72 74 4b 65 79 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 rtKey.BCryptImportKey.__imp_BCry
38bc0 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 ptImportKeyPair.BCryptImportKeyP
38be0 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 42 43 air.__imp_BCryptKeyDerivation.BC
38c00 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 4f 70 ryptKeyDerivation.__imp_BCryptOp
38c20 65 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 4f 70 65 6e 41 6c enAlgorithmProvider.BCryptOpenAl
38c40 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 50 72 6f 63 gorithmProvider.__imp_BCryptProc
38c60 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 42 43 72 79 70 74 50 72 6f 63 65 73 73 essMultiOperations.BCryptProcess
38c80 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 MultiOperations.__imp_BCryptQuer
38ca0 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 43 72 79 70 74 51 75 65 72 yContextConfiguration.BCryptQuer
38cc0 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 yContextConfiguration.__imp_BCry
38ce0 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 ptQueryContextFunctionConfigurat
38d00 69 6f 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f ion.BCryptQueryContextFunctionCo
38d20 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e nfiguration.__imp_BCryptQueryCon
38d40 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 51 75 65 72 79 textFunctionProperty.BCryptQuery
38d60 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 ContextFunctionProperty.__imp_BC
38d80 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 42 43 ryptQueryProviderRegistration.BC
38da0 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f ryptQueryProviderRegistration.__
38dc0 69 6d 70 5f 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f imp_BCryptRegisterConfigChangeNo
38de0 74 69 66 79 00 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e tify.BCryptRegisterConfigChangeN
38e00 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 otify.__imp_BCryptRemoveContextF
38e20 75 6e 63 74 69 6f 6e 00 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 unction.BCryptRemoveContextFunct
38e40 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 ion.__imp_BCryptResolveProviders
38e60 00 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 .BCryptResolveProviders.__imp_BC
38e80 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 42 43 72 79 70 74 53 65 63 72 65 74 ryptSecretAgreement.BCryptSecret
38ea0 41 67 72 65 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 Agreement.__imp_BCryptSetContext
38ec0 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 FunctionProperty.BCryptSetContex
38ee0 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 tFunctionProperty.__imp_BCryptSe
38f00 74 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d tProperty.BCryptSetProperty.__im
38f20 70 5f 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 p_BCryptSignHash.BCryptSignHash.
38f40 5f 5f 69 6d 70 5f 42 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e __imp_BCryptUnregisterConfigChan
38f60 67 65 4e 6f 74 69 66 79 00 42 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 geNotify.BCryptUnregisterConfigC
38f80 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 56 65 72 69 66 79 53 69 hangeNotify.__imp_BCryptVerifySi
38fa0 67 6e 61 74 75 72 65 00 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f gnature.BCryptVerifySignature.__
38fc0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 72 79 70 74 70 72 69 6d 69 74 69 76 IMPORT_DESCRIPTOR_bcryptprimitiv
38fe0 65 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 63 72 es.__NULL_IMPORT_DESCRIPTOR..bcr
39000 79 70 74 70 72 69 6d 69 74 69 76 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f yptprimitives_NULL_THUNK_DATA.__
39020 69 6d 70 5f 50 72 6f 63 65 73 73 50 72 6e 67 00 50 72 6f 63 65 73 73 50 72 6e 67 00 5f 5f 69 6d imp_ProcessPrng.ProcessPrng.__im
39040 70 5f 53 79 73 74 65 6d 50 72 6e 67 00 53 79 73 74 65 6d 50 72 6e 67 00 5f 5f 49 4d 50 4f 52 54 p_SystemPrng.SystemPrng.__IMPORT
39060 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 00 5f 5f 4e 55 4c 4c _DESCRIPTOR_bluetoothapis.__NULL
39080 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 69 _IMPORT_DESCRIPTOR..bluetoothapi
390a0 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 s_NULL_THUNK_DATA.__imp_Bluetoot
390c0 68 45 6e 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 hEnableDiscovery.BluetoothEnable
390e0 44 69 73 63 6f 76 65 72 79 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 Discovery.__imp_BluetoothEnableI
39100 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 ncomingConnections.BluetoothEnab
39120 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 leIncomingConnections.__imp_Blue
39140 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 63 65 73 00 toothEnumerateInstalledServices.
39160 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 BluetoothEnumerateInstalledServi
39180 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f ces.__imp_BluetoothFindDeviceClo
391a0 73 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 5f 5f 69 6d se.BluetoothFindDeviceClose.__im
391c0 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 42 6c 75 65 74 p_BluetoothFindFirstDevice.Bluet
391e0 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f oothFindFirstDevice.__imp_Blueto
39200 6f 74 68 46 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 othFindFirstRadio.BluetoothFindF
39220 69 72 73 74 52 61 64 69 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 irstRadio.__imp_BluetoothFindNex
39240 74 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 tDevice.BluetoothFindNextDevice.
39260 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 42 6c 75 __imp_BluetoothFindNextRadio.Blu
39280 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f etoothFindNextRadio.__imp_Blueto
392a0 6f 74 68 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 othFindRadioClose.BluetoothFindR
392c0 61 64 69 6f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 62 6f adioClose.__imp_BluetoothGATTAbo
392e0 72 74 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 62 6f rtReliableWrite.BluetoothGATTAbo
39300 72 74 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 rtReliableWrite.__imp_BluetoothG
39320 41 54 54 42 65 67 69 6e 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 ATTBeginReliableWrite.BluetoothG
39340 41 54 54 42 65 67 69 6e 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 ATTBeginReliableWrite.__imp_Blue
39360 74 6f 6f 74 68 47 41 54 54 45 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f toothGATTEndReliableWrite.Blueto
39380 6f 74 68 47 41 54 54 45 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c othGATTEndReliableWrite.__imp_Bl
393a0 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 uetoothGATTGetCharacteristicValu
393c0 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 e.BluetoothGATTGetCharacteristic
393e0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 Value.__imp_BluetoothGATTGetChar
39400 61 63 74 65 72 69 73 74 69 63 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 acteristics.BluetoothGATTGetChar
39420 61 63 74 65 72 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 acteristics.__imp_BluetoothGATTG
39440 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 etDescriptorValue.BluetoothGATTG
39460 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 etDescriptorValue.__imp_Bluetoot
39480 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 hGATTGetDescriptors.BluetoothGAT
394a0 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 TGetDescriptors.__imp_BluetoothG
394c0 41 54 54 47 65 74 49 6e 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 ATTGetIncludedServices.Bluetooth
394e0 47 41 54 54 47 65 74 49 6e 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c GATTGetIncludedServices.__imp_Bl
39500 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 uetoothGATTGetServices.Bluetooth
39520 47 41 54 54 47 65 74 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 GATTGetServices.__imp_BluetoothG
39540 41 54 54 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 52 65 ATTRegisterEvent.BluetoothGATTRe
39560 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 gisterEvent.__imp_BluetoothGATTS
39580 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 etCharacteristicValue.BluetoothG
395a0 41 54 54 53 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f ATTSetCharacteristicValue.__imp_
395c0 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 BluetoothGATTSetDescriptorValue.
395e0 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 BluetoothGATTSetDescriptorValue.
39600 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 __imp_BluetoothGATTUnregisterEve
39620 6e 74 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 nt.BluetoothGATTUnregisterEvent.
39640 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 42 6c 75 __imp_BluetoothGetDeviceInfo.Blu
39660 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f etoothGetDeviceInfo.__imp_Blueto
39680 6f 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 52 61 64 69 othGetRadioInfo.BluetoothGetRadi
396a0 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 oInfo.__imp_BluetoothIsConnectab
396c0 6c 65 00 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 5f 5f 69 6d 70 5f le.BluetoothIsConnectable.__imp_
396e0 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 BluetoothIsDiscoverable.Bluetoot
39700 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 hIsDiscoverable.__imp_BluetoothI
39720 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 49 73 56 65 72 sVersionAvailable.BluetoothIsVer
39740 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 67 sionAvailable.__imp_BluetoothReg
39760 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 6f 6f 74 68 isterForAuthentication.Bluetooth
39780 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f RegisterForAuthentication.__imp_
397a0 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 BluetoothRegisterForAuthenticati
397c0 6f 6e 45 78 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 onEx.BluetoothRegisterForAuthent
397e0 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 icationEx.__imp_BluetoothRemoveD
39800 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 6d evice.BluetoothRemoveDevice.__im
39820 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 42 6c 75 p_BluetoothSdpEnumAttributes.Blu
39840 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 42 6c etoothSdpEnumAttributes.__imp_Bl
39860 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 42 6c 75 65 uetoothSdpGetAttributeValue.Blue
39880 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f toothSdpGetAttributeValue.__imp_
398a0 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 44 BluetoothSdpGetContainerElementD
398c0 61 74 61 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d ata.BluetoothSdpGetContainerElem
398e0 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 entData.__imp_BluetoothSdpGetEle
39900 6d 65 6e 74 44 61 74 61 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 44 mentData.BluetoothSdpGetElementD
39920 61 74 61 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 ata.__imp_BluetoothSdpGetString.
39940 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 42 6c 75 65 BluetoothSdpGetString.__imp_Blue
39960 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 toothSendAuthenticationResponse.
39980 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f BluetoothSendAuthenticationRespo
399a0 6e 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 nse.__imp_BluetoothSendAuthentic
399c0 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 ationResponseEx.BluetoothSendAut
399e0 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 henticationResponseEx.__imp_Blue
39a00 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e 66 6f 00 42 6c 75 65 74 6f 6f toothSetLocalServiceInfo.Bluetoo
39a20 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 thSetLocalServiceInfo.__imp_Blue
39a40 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 65 53 74 61 74 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 toothSetServiceState.BluetoothSe
39a60 74 53 65 72 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 55 6e 72 tServiceState.__imp_BluetoothUnr
39a80 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 6f 6f 74 68 55 egisterAuthentication.BluetoothU
39aa0 6e 72 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 6c nregisterAuthentication.__imp_Bl
39ac0 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 64 00 42 6c 75 65 74 6f uetoothUpdateDeviceRecord.Blueto
39ae0 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 othUpdateDeviceRecord.__IMPORT_D
39b00 45 53 43 52 49 50 54 4f 52 5f 62 74 68 70 72 6f 70 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_bthprops.__NULL_IMPORT
39b20 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 74 68 70 72 6f 70 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..bthprops_NULL_THUNK
39b40 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 _DATA.__imp_BluetoothAuthenticat
39b60 65 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 eDevice.BluetoothAuthenticateDev
39b80 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 ice.__imp_BluetoothAuthenticateD
39ba0 65 76 69 63 65 45 78 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 eviceEx.BluetoothAuthenticateDev
39bc0 69 63 65 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 iceEx.__imp_BluetoothAuthenticat
39be0 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e eMultipleDevices.BluetoothAuthen
39c00 74 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 ticateMultipleDevices.__imp_Blue
39c20 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 42 6c 75 toothDisplayDeviceProperties.Blu
39c40 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f etoothDisplayDeviceProperties.__
39c60 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 42 6c 75 65 74 imp_BluetoothSelectDevices.Bluet
39c80 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 oothSelectDevices.__imp_Bluetoot
39ca0 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 65 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 hSelectDevicesFree.BluetoothSele
39cc0 63 74 44 65 76 69 63 65 73 46 72 65 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ctDevicesFree.__IMPORT_DESCRIPTO
39ce0 52 5f 63 61 62 69 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_cabinet.__NULL_IMPORT_DESCRIPT
39d00 4f 52 00 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..cabinet_NULL_THUNK_DATA.__im
39d20 70 5f 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f p_CloseCompressor.CloseCompresso
39d40 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 43 6c 6f 73 65 44 r.__imp_CloseDecompressor.CloseD
39d60 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 70 72 65 73 73 00 43 6f 6d 70 72 ecompressor.__imp_Compress.Compr
39d80 65 73 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 43 72 65 61 74 ess.__imp_CreateCompressor.Creat
39da0 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 63 6f 6d 70 72 65 eCompressor.__imp_CreateDecompre
39dc0 73 73 6f 72 00 43 72 65 61 74 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 44 65 ssor.CreateDecompressor.__imp_De
39de0 63 6f 6d 70 72 65 73 73 00 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 46 43 49 41 64 64 compress.Decompress.__imp_FCIAdd
39e00 46 69 6c 65 00 46 43 49 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 43 49 43 72 65 61 74 65 00 File.FCIAddFile.__imp_FCICreate.
39e20 46 43 49 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 43 49 44 65 73 74 72 6f 79 00 46 43 49 44 65 FCICreate.__imp_FCIDestroy.FCIDe
39e40 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 46 43 49 46 stroy.__imp_FCIFlushCabinet.FCIF
39e60 6c 75 73 68 43 61 62 69 6e 65 74 00 5f 5f 69 6d 70 5f 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 lushCabinet.__imp_FCIFlushFolder
39e80 00 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 46 44 49 43 6f 70 79 00 46 44 .FCIFlushFolder.__imp_FDICopy.FD
39ea0 49 43 6f 70 79 00 5f 5f 69 6d 70 5f 46 44 49 43 72 65 61 74 65 00 46 44 49 43 72 65 61 74 65 00 ICopy.__imp_FDICreate.FDICreate.
39ec0 5f 5f 69 6d 70 5f 46 44 49 44 65 73 74 72 6f 79 00 46 44 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d __imp_FDIDestroy.FDIDestroy.__im
39ee0 70 5f 46 44 49 49 73 43 61 62 69 6e 65 74 00 46 44 49 49 73 43 61 62 69 6e 65 74 00 5f 5f 69 6d p_FDIIsCabinet.FDIIsCabinet.__im
39f00 70 5f 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 46 44 49 54 72 75 6e 63 61 74 65 p_FDITruncateCabinet.FDITruncate
39f20 43 61 62 69 6e 65 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 Cabinet.__imp_QueryCompressorInf
39f40 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 ormation.QueryCompressorInformat
39f60 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 ion.__imp_QueryDecompressorInfor
39f80 6d 61 74 69 6f 6e 00 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 mation.QueryDecompressorInformat
39fa0 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 52 65 73 65 74 43 ion.__imp_ResetCompressor.ResetC
39fc0 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f ompressor.__imp_ResetDecompresso
39fe0 72 00 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d r.ResetDecompressor.__imp_SetCom
3a000 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 pressorInformation.SetCompressor
3a020 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f Information.__imp_SetDecompresso
3a040 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f rInformation.SetDecompressorInfo
3a060 72 6d 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 rmation.__IMPORT_DESCRIPTOR_cert
3a080 61 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 65 adm.__NULL_IMPORT_DESCRIPTOR..ce
3a0a0 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 65 72 74 rtadm_NULL_THUNK_DATA.__imp_Cert
3a0c0 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 SrvBackupClose.CertSrvBackupClos
3a0e0 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 45 6e 64 00 43 65 72 74 53 72 76 e.__imp_CertSrvBackupEnd.CertSrv
3a100 42 61 63 6b 75 70 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 BackupEnd.__imp_CertSrvBackupFre
3a120 65 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 e.CertSrvBackupFree.__imp_CertSr
3a140 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 43 65 72 74 53 72 76 42 61 63 vBackupGetBackupLogsW.CertSrvBac
3a160 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 kupGetBackupLogsW.__imp_CertSrvB
3a180 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 43 65 72 74 53 72 76 42 61 ackupGetDatabaseNamesW.CertSrvBa
3a1a0 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 ckupGetDatabaseNamesW.__imp_Cert
3a1c0 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 43 65 72 SrvBackupGetDynamicFileListW.Cer
3a1e0 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 5f 5f tSrvBackupGetDynamicFileListW.__
3a200 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 43 65 72 74 53 imp_CertSrvBackupOpenFileW.CertS
3a220 72 76 42 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 rvBackupOpenFileW.__imp_CertSrvB
3a240 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 ackupPrepareW.CertSrvBackupPrepa
3a260 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 43 65 72 74 reW.__imp_CertSrvBackupRead.Cert
3a280 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 SrvBackupRead.__imp_CertSrvBacku
3a2a0 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 pTruncateLogs.CertSrvBackupTrunc
3a2c0 61 74 65 4c 6f 67 73 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c ateLogs.__imp_CertSrvIsServerOnl
3a2e0 69 6e 65 57 00 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 5f 5f 69 6d ineW.CertSrvIsServerOnlineW.__im
3a300 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 43 65 72 74 53 72 76 52 65 73 74 6f p_CertSrvRestoreEnd.CertSrvResto
3a320 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 74 44 61 74 reEnd.__imp_CertSrvRestoreGetDat
3a340 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 abaseLocationsW.CertSrvRestoreGe
3a360 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 tDatabaseLocationsW.__imp_CertSr
3a380 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 50 vRestorePrepareW.CertSrvRestoreP
3a3a0 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 repareW.__imp_CertSrvRestoreRegi
3a3c0 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 sterComplete.CertSrvRestoreRegis
3a3e0 74 65 72 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 terComplete.__imp_CertSrvRestore
3a400 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 43 65 72 74 53 72 76 52 65 73 74 6f RegisterThroughFile.CertSrvResto
3a420 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 65 72 74 reRegisterThroughFile.__imp_Cert
3a440 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 43 65 72 74 53 72 76 52 65 73 74 6f SrvRestoreRegisterW.CertSrvResto
3a460 72 65 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 53 65 72 76 65 72 43 reRegisterW.__imp_CertSrvServerC
3a480 6f 6e 74 72 6f 6c 57 00 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c 57 00 5f 5f ontrolW.CertSrvServerControlW.__
3a4a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 70 6f 6c 65 6e 67 00 5f 5f 4e IMPORT_DESCRIPTOR_certpoleng.__N
3a4c0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 65 72 74 70 6f 6c 65 6e ULL_IMPORT_DESCRIPTOR..certpolen
3a4e0 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 73 74 41 63 71 75 69 g_NULL_THUNK_DATA.__imp_PstAcqui
3a500 72 65 50 72 69 76 61 74 65 4b 65 79 00 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 rePrivateKey.PstAcquirePrivateKe
3a520 79 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 50 y.__imp_PstGetCertificateChain.P
3a540 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 50 73 74 47 stGetCertificateChain.__imp_PstG
3a560 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 etCertificates.PstGetCertificate
3a580 73 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 50 73 74 47 65 s.__imp_PstGetTrustAnchors.PstGe
3a5a0 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 75 73 74 41 tTrustAnchors.__imp_PstGetTrustA
3a5c0 6e 63 68 6f 72 73 45 78 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 45 78 00 5f 5f nchorsEx.PstGetTrustAnchorsEx.__
3a5e0 69 6d 70 5f 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 imp_PstGetUserNameForCertificate
3a600 00 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f .PstGetUserNameForCertificate.__
3a620 69 6d 70 5f 50 73 74 4d 61 70 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 4d 61 70 43 65 72 74 imp_PstMapCertificate.PstMapCert
3a640 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 56 61 6c 69 64 61 74 65 00 50 73 74 56 61 6c ificate.__imp_PstValidate.PstVal
3a660 69 64 61 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 66 67 6d 67 72 idate.__IMPORT_DESCRIPTOR_cfgmgr
3a680 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 66 67 32.__NULL_IMPORT_DESCRIPTOR..cfg
3a6a0 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 4d 50 5f mgr32_NULL_THUNK_DATA.__imp_CMP_
3a6c0 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 43 4d 50 5f 57 WaitNoPendingInstallEvents.CMP_W
3a6e0 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f aitNoPendingInstallEvents.__imp_
3a700 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 41 64 64 5f 45 6d 70 CM_Add_Empty_Log_Conf.CM_Add_Emp
3a720 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c ty_Log_Conf.__imp_CM_Add_Empty_L
3a740 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 og_Conf_Ex.CM_Add_Empty_Log_Conf
3a760 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 41 00 43 4d 5f 41 64 64 5f 49 44 41 00 _Ex.__imp_CM_Add_IDA.CM_Add_IDA.
3a780 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 57 00 43 4d 5f 41 64 64 5f 49 44 57 00 5f 5f 69 6d __imp_CM_Add_IDW.CM_Add_IDW.__im
3a7a0 70 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 5f 5f p_CM_Add_ID_ExA.CM_Add_ID_ExA.__
3a7c0 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 imp_CM_Add_ID_ExW.CM_Add_ID_ExW.
3a7e0 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 __imp_CM_Add_Range.CM_Add_Range.
3a800 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 43 4d 5f 41 64 64 5f 52 65 73 5f __imp_CM_Add_Res_Des.CM_Add_Res_
3a820 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 41 Des.__imp_CM_Add_Res_Des_Ex.CM_A
3a840 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d dd_Res_Des_Ex.__imp_CM_Connect_M
3a860 61 63 68 69 6e 65 41 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 5f 5f 69 6d achineA.CM_Connect_MachineA.__im
3a880 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 43 4d 5f 43 6f 6e 6e 65 63 74 p_CM_Connect_MachineW.CM_Connect
3a8a0 5f 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 _MachineW.__imp_CM_Create_DevNod
3a8c0 65 41 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 eA.CM_Create_DevNodeA.__imp_CM_C
3a8e0 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 reate_DevNodeW.CM_Create_DevNode
3a900 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 43 4d W.__imp_CM_Create_DevNode_ExA.CM
3a920 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 _Create_DevNode_ExA.__imp_CM_Cre
3a940 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 ate_DevNode_ExW.CM_Create_DevNod
3a960 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 e_ExW.__imp_CM_Create_Range_List
3a980 00 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 44 .CM_Create_Range_List.__imp_CM_D
3a9a0 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f elete_Class_Key.CM_Delete_Class_
3a9c0 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 Key.__imp_CM_Delete_Class_Key_Ex
3a9e0 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d .CM_Delete_Class_Key_Ex.__imp_CM
3aa00 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 _Delete_DevNode_Key.CM_Delete_De
3aa20 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 vNode_Key.__imp_CM_Delete_DevNod
3aa40 65 5f 4b 65 79 5f 45 78 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 e_Key_Ex.CM_Delete_DevNode_Key_E
3aa60 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 x.__imp_CM_Delete_Device_Interfa
3aa80 63 65 5f 4b 65 79 41 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 ce_KeyA.CM_Delete_Device_Interfa
3aaa0 63 65 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 ce_KeyA.__imp_CM_Delete_Device_I
3aac0 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 nterface_KeyW.CM_Delete_Device_I
3aae0 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 nterface_KeyW.__imp_CM_Delete_De
3ab00 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 44 65 6c 65 74 65 vice_Interface_Key_ExA.CM_Delete
3ab20 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f _Device_Interface_Key_ExA.__imp_
3ab40 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 CM_Delete_Device_Interface_Key_E
3ab60 78 57 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 xW.CM_Delete_Device_Interface_Ke
3ab80 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 43 4d 5f 44 y_ExW.__imp_CM_Delete_Range.CM_D
3aba0 65 6c 65 74 65 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f elete_Range.__imp_CM_Detect_Reso
3abc0 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 urce_Conflict.CM_Detect_Resource
3abe0 5f 43 6f 6e 66 6c 69 63 74 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 _Conflict.__imp_CM_Detect_Resour
3ac00 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 ce_Conflict_Ex.CM_Detect_Resourc
3ac20 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 61 62 6c 65 5f 44 e_Conflict_Ex.__imp_CM_Disable_D
3ac40 65 76 4e 6f 64 65 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f evNode.CM_Disable_DevNode.__imp_
3ac60 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 44 69 73 61 62 6c 65 CM_Disable_DevNode_Ex.CM_Disable
3ac80 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f _DevNode_Ex.__imp_CM_Disconnect_
3aca0 4d 61 63 68 69 6e 65 00 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 5f 5f Machine.CM_Disconnect_Machine.__
3acc0 69 6d 70 5f 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 44 75 70 5f 52 61 6e imp_CM_Dup_Range_List.CM_Dup_Ran
3ace0 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 ge_List.__imp_CM_Enable_DevNode.
3ad00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 61 62 6c CM_Enable_DevNode.__imp_CM_Enabl
3ad20 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 e_DevNode_Ex.CM_Enable_DevNode_E
3ad40 78 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 00 43 4d 5f x.__imp_CM_Enumerate_Classes.CM_
3ad60 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 Enumerate_Classes.__imp_CM_Enume
3ad80 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 rate_Classes_Ex.CM_Enumerate_Cla
3ada0 73 73 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 sses_Ex.__imp_CM_Enumerate_Enume
3adc0 72 61 74 6f 72 73 41 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 ratorsA.CM_Enumerate_Enumerators
3ade0 41 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 A.__imp_CM_Enumerate_Enumerators
3ae00 57 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 00 5f 5f 69 6d W.CM_Enumerate_EnumeratorsW.__im
3ae20 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 43 p_CM_Enumerate_Enumerators_ExA.C
3ae40 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 5f 5f 69 6d M_Enumerate_Enumerators_ExA.__im
3ae60 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 43 p_CM_Enumerate_Enumerators_ExW.C
3ae80 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 5f 5f 69 6d M_Enumerate_Enumerators_ExW.__im
3aea0 70 5f 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 5f 5f p_CM_Find_Range.CM_Find_Range.__
3aec0 69 6d 70 5f 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 imp_CM_First_Range.CM_First_Rang
3aee0 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 46 72 65 65 e.__imp_CM_Free_Log_Conf.CM_Free
3af00 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 _Log_Conf.__imp_CM_Free_Log_Conf
3af20 5f 45 78 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d _Ex.CM_Free_Log_Conf_Ex.__imp_CM
3af40 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 4c 6f _Free_Log_Conf_Handle.CM_Free_Lo
3af60 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 61 6e 67 g_Conf_Handle.__imp_CM_Free_Rang
3af80 65 5f 4c 69 73 74 00 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f e_List.CM_Free_Range_List.__imp_
3afa0 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 CM_Free_Res_Des.CM_Free_Res_Des.
3afc0 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 46 72 65 65 __imp_CM_Free_Res_Des_Ex.CM_Free
3afe0 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 _Res_Des_Ex.__imp_CM_Free_Res_De
3b000 73 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 s_Handle.CM_Free_Res_Des_Handle.
3b020 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f __imp_CM_Free_Resource_Conflict_
3b040 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 Handle.CM_Free_Resource_Conflict
3b060 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 43 4d 5f 47 65 _Handle.__imp_CM_Get_Child.CM_Ge
3b080 74 5f 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 43 4d t_Child.__imp_CM_Get_Child_Ex.CM
3b0a0 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 _Get_Child_Ex.__imp_CM_Get_Class
3b0c0 5f 4b 65 79 5f 4e 61 6d 65 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 _Key_NameA.CM_Get_Class_Key_Name
3b0e0 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 43 A.__imp_CM_Get_Class_Key_NameW.C
3b100 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 M_Get_Class_Key_NameW.__imp_CM_G
3b120 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 43 6c 61 et_Class_Key_Name_ExA.CM_Get_Cla
3b140 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 ss_Key_Name_ExA.__imp_CM_Get_Cla
3b160 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 ss_Key_Name_ExW.CM_Get_Class_Key
3b180 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d _Name_ExW.__imp_CM_Get_Class_Nam
3b1a0 65 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 eA.CM_Get_Class_NameA.__imp_CM_G
3b1c0 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 et_Class_NameW.CM_Get_Class_Name
3b1e0 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 41 00 43 4d W.__imp_CM_Get_Class_Name_ExA.CM
3b200 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _Get_Class_Name_ExA.__imp_CM_Get
3b220 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d _Class_Name_ExW.CM_Get_Class_Nam
3b240 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 e_ExW.__imp_CM_Get_Class_Propert
3b260 79 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f yW.CM_Get_Class_PropertyW.__imp_
3b280 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 CM_Get_Class_Property_ExW.CM_Get
3b2a0 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _Class_Property_ExW.__imp_CM_Get
3b2c0 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 74 5f 43 6c 61 73 _Class_Property_Keys.CM_Get_Clas
3b2e0 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 s_Property_Keys.__imp_CM_Get_Cla
3b300 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 ss_Property_Keys_Ex.CM_Get_Class
3b320 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 _Property_Keys_Ex.__imp_CM_Get_C
3b340 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 43 lass_Registry_PropertyA.CM_Get_C
3b360 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d lass_Registry_PropertyA.__imp_CM
3b380 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d _Get_Class_Registry_PropertyW.CM
3b3a0 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f _Get_Class_Registry_PropertyW.__
3b3c0 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 5f 5f imp_CM_Get_Depth.CM_Get_Depth.__
3b3e0 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 imp_CM_Get_Depth_Ex.CM_Get_Depth
3b400 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f _Ex.__imp_CM_Get_DevNode_Custom_
3b420 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f PropertyA.CM_Get_DevNode_Custom_
3b440 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 PropertyA.__imp_CM_Get_DevNode_C
3b460 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 ustom_PropertyW.CM_Get_DevNode_C
3b480 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 ustom_PropertyW.__imp_CM_Get_Dev
3b4a0 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 47 65 74 5f Node_Custom_Property_ExA.CM_Get_
3b4c0 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d DevNode_Custom_Property_ExA.__im
3b4e0 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 p_CM_Get_DevNode_Custom_Property
3b500 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 _ExW.CM_Get_DevNode_Custom_Prope
3b520 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f rty_ExW.__imp_CM_Get_DevNode_Pro
3b540 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 pertyW.CM_Get_DevNode_PropertyW.
3b560 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 __imp_CM_Get_DevNode_Property_Ex
3b580 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f W.CM_Get_DevNode_Property_ExW.__
3b5a0 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 imp_CM_Get_DevNode_Property_Keys
3b5c0 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 5f 5f .CM_Get_DevNode_Property_Keys.__
3b5e0 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 imp_CM_Get_DevNode_Property_Keys
3b600 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 _Ex.CM_Get_DevNode_Property_Keys
3b620 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 _Ex.__imp_CM_Get_DevNode_Registr
3b640 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 y_PropertyA.CM_Get_DevNode_Regis
3b660 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f try_PropertyA.__imp_CM_Get_DevNo
3b680 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 de_Registry_PropertyW.CM_Get_Dev
3b6a0 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d Node_Registry_PropertyW.__imp_CM
3b6c0 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 _Get_DevNode_Registry_Property_E
3b6e0 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 xA.CM_Get_DevNode_Registry_Prope
3b700 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 rty_ExA.__imp_CM_Get_DevNode_Reg
3b720 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 istry_Property_ExW.CM_Get_DevNod
3b740 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d e_Registry_Property_ExW.__imp_CM
3b760 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f _Get_DevNode_Status.CM_Get_DevNo
3b780 64 65 5f 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 de_Status.__imp_CM_Get_DevNode_S
3b7a0 74 61 74 75 73 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 tatus_Ex.CM_Get_DevNode_Status_E
3b7c0 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 43 4d 5f 47 65 74 x.__imp_CM_Get_Device_IDA.CM_Get
3b7e0 5f 44 65 76 69 63 65 5f 49 44 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f _Device_IDA.__imp_CM_Get_Device_
3b800 49 44 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 IDW.CM_Get_Device_IDW.__imp_CM_G
3b820 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 et_Device_ID_ExA.CM_Get_Device_I
3b840 44 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 D_ExA.__imp_CM_Get_Device_ID_ExW
3b860 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 .CM_Get_Device_ID_ExW.__imp_CM_G
3b880 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 et_Device_ID_ListA.CM_Get_Device
3b8a0 5f 49 44 5f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 _ID_ListA.__imp_CM_Get_Device_ID
3b8c0 5f 4c 69 73 74 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 5f 5f _ListW.CM_Get_Device_ID_ListW.__
3b8e0 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 00 43 4d imp_CM_Get_Device_ID_List_ExA.CM
3b900 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d _Get_Device_ID_List_ExA.__imp_CM
3b920 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 _Get_Device_ID_List_ExW.CM_Get_D
3b940 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 evice_ID_List_ExW.__imp_CM_Get_D
3b960 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 evice_ID_List_SizeA.CM_Get_Devic
3b980 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 e_ID_List_SizeA.__imp_CM_Get_Dev
3b9a0 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ice_ID_List_SizeW.CM_Get_Device_
3b9c0 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 ID_List_SizeW.__imp_CM_Get_Devic
3b9e0 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 e_ID_List_Size_ExA.CM_Get_Device
3ba00 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 _ID_List_Size_ExA.__imp_CM_Get_D
3ba20 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 evice_ID_List_Size_ExW.CM_Get_De
3ba40 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 vice_ID_List_Size_ExW.__imp_CM_G
3ba60 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f et_Device_ID_Size.CM_Get_Device_
3ba80 49 44 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 ID_Size.__imp_CM_Get_Device_ID_S
3baa0 69 7a 65 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 ize_Ex.CM_Get_Device_ID_Size_Ex.
3bac0 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c __imp_CM_Get_Device_Interface_Al
3bae0 69 61 73 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 iasA.CM_Get_Device_Interface_Ali
3bb00 61 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 asA.__imp_CM_Get_Device_Interfac
3bb20 65 5f 41 6c 69 61 73 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 e_AliasW.CM_Get_Device_Interface
3bb40 5f 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 _AliasW.__imp_CM_Get_Device_Inte
3bb60 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e rface_Alias_ExA.CM_Get_Device_In
3bb80 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 terface_Alias_ExA.__imp_CM_Get_D
3bba0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 43 4d 5f 47 65 74 evice_Interface_Alias_ExW.CM_Get
3bbc0 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 5f 5f 69 6d _Device_Interface_Alias_ExW.__im
3bbe0 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 41 00 p_CM_Get_Device_Interface_ListA.
3bc00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 41 00 5f 5f CM_Get_Device_Interface_ListA.__
3bc20 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 imp_CM_Get_Device_Interface_List
3bc40 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 57 00 W.CM_Get_Device_Interface_ListW.
3bc60 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 __imp_CM_Get_Device_Interface_Li
3bc80 73 74 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c st_ExA.CM_Get_Device_Interface_L
3bca0 69 73 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 ist_ExA.__imp_CM_Get_Device_Inte
3bcc0 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 rface_List_ExW.CM_Get_Device_Int
3bce0 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 erface_List_ExW.__imp_CM_Get_Dev
3bd00 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f 47 65 74 5f ice_Interface_List_SizeA.CM_Get_
3bd20 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 5f 5f 69 6d Device_Interface_List_SizeA.__im
3bd40 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 p_CM_Get_Device_Interface_List_S
3bd60 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 izeW.CM_Get_Device_Interface_Lis
3bd80 74 5f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 t_SizeW.__imp_CM_Get_Device_Inte
3bda0 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 rface_List_Size_ExA.CM_Get_Devic
3bdc0 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 5f e_Interface_List_Size_ExA.__imp_
3bde0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a CM_Get_Device_Interface_List_Siz
3be00 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 e_ExW.CM_Get_Device_Interface_Li
3be20 73 74 5f 53 69 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f st_Size_ExW.__imp_CM_Get_Device_
3be40 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 Interface_PropertyW.CM_Get_Devic
3be60 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 e_Interface_PropertyW.__imp_CM_G
3be80 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 et_Device_Interface_Property_ExW
3bea0 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 .CM_Get_Device_Interface_Propert
3bec0 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 y_ExW.__imp_CM_Get_Device_Interf
3bee0 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 ace_Property_KeysW.CM_Get_Device
3bf00 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 5f 5f 69 6d 70 5f _Interface_Property_KeysW.__imp_
3bf20 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 CM_Get_Device_Interface_Property
3bf40 5f 4b 65 79 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 _Keys_ExW.CM_Get_Device_Interfac
3bf60 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 e_Property_Keys_ExW.__imp_CM_Get
3bf80 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 _First_Log_Conf.CM_Get_First_Log
3bfa0 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e _Conf.__imp_CM_Get_First_Log_Con
3bfc0 66 5f 45 78 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f f_Ex.CM_Get_First_Log_Conf_Ex.__
3bfe0 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 43 4d 5f 47 65 74 5f 47 imp_CM_Get_Global_State.CM_Get_G
3c000 6c 6f 62 61 6c 5f 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f lobal_State.__imp_CM_Get_Global_
3c020 53 74 61 74 65 5f 45 78 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 State_Ex.CM_Get_Global_State_Ex.
3c040 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 43 4d 5f 47 __imp_CM_Get_HW_Prof_FlagsA.CM_G
3c060 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 et_HW_Prof_FlagsA.__imp_CM_Get_H
3c080 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 W_Prof_FlagsW.CM_Get_HW_Prof_Fla
3c0a0 67 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 gsW.__imp_CM_Get_HW_Prof_Flags_E
3c0c0 78 41 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 5f 5f 69 6d xA.CM_Get_HW_Prof_Flags_ExA.__im
3c0e0 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 43 4d 5f 47 65 p_CM_Get_HW_Prof_Flags_ExW.CM_Ge
3c100 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 t_HW_Prof_Flags_ExW.__imp_CM_Get
3c120 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 43 4d 5f 47 65 74 5f 48 _Hardware_Profile_InfoA.CM_Get_H
3c140 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 ardware_Profile_InfoA.__imp_CM_G
3c160 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 43 4d 5f 47 65 74 et_Hardware_Profile_InfoW.CM_Get
3c180 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 43 4d _Hardware_Profile_InfoW.__imp_CM
3c1a0 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 43 _Get_Hardware_Profile_Info_ExA.C
3c1c0 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 M_Get_Hardware_Profile_Info_ExA.
3c1e0 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e __imp_CM_Get_Hardware_Profile_In
3c200 66 6f 5f 45 78 57 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 fo_ExW.CM_Get_Hardware_Profile_I
3c220 6e 66 6f 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 nfo_ExW.__imp_CM_Get_Log_Conf_Pr
3c240 69 6f 72 69 74 79 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 iority.CM_Get_Log_Conf_Priority.
3c260 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 __imp_CM_Get_Log_Conf_Priority_E
3c280 78 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 78 00 5f 5f x.CM_Get_Log_Conf_Priority_Ex.__
3c2a0 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 5f imp_CM_Get_Next_Log_Conf.CM_Get_
3c2c0 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f Next_Log_Conf.__imp_CM_Get_Next_
3c2e0 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 Log_Conf_Ex.CM_Get_Next_Log_Conf
3c300 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 00 43 4d _Ex.__imp_CM_Get_Next_Res_Des.CM
3c320 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e _Get_Next_Res_Des.__imp_CM_Get_N
3c340 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 ext_Res_Des_Ex.CM_Get_Next_Res_D
3c360 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 43 4d 5f 47 65 74 es_Ex.__imp_CM_Get_Parent.CM_Get
3c380 5f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 43 _Parent.__imp_CM_Get_Parent_Ex.C
3c3a0 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 M_Get_Parent_Ex.__imp_CM_Get_Res
3c3c0 5f 44 65 73 5f 44 61 74 61 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 5f 5f _Des_Data.CM_Get_Res_Des_Data.__
3c3e0 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 43 4d 5f 47 65 imp_CM_Get_Res_Des_Data_Ex.CM_Ge
3c400 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 t_Res_Des_Data_Ex.__imp_CM_Get_R
3c420 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f es_Des_Data_Size.CM_Get_Res_Des_
3c440 44 61 74 61 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 Data_Size.__imp_CM_Get_Res_Des_D
3c460 61 74 61 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f ata_Size_Ex.CM_Get_Res_Des_Data_
3c480 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f Size_Ex.__imp_CM_Get_Resource_Co
3c4a0 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e nflict_Count.CM_Get_Resource_Con
3c4c0 66 6c 69 63 74 5f 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 flict_Count.__imp_CM_Get_Resourc
3c4e0 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 e_Conflict_DetailsA.CM_Get_Resou
3c500 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 rce_Conflict_DetailsA.__imp_CM_G
3c520 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 43 4d et_Resource_Conflict_DetailsW.CM
3c540 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 _Get_Resource_Conflict_DetailsW.
3c560 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 43 4d 5f 47 65 74 5f 53 69 62 6c __imp_CM_Get_Sibling.CM_Get_Sibl
3c580 69 6e 67 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 43 4d 5f 47 ing.__imp_CM_Get_Sibling_Ex.CM_G
3c5a0 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 et_Sibling_Ex.__imp_CM_Get_Versi
3c5c0 6f 6e 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 on.CM_Get_Version.__imp_CM_Get_V
3c5e0 65 72 73 69 6f 6e 5f 45 78 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 5f 5f 69 6d ersion_Ex.CM_Get_Version_Ex.__im
3c600 70 5f 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 49 6e 74 p_CM_Intersect_Range_List.CM_Int
3c620 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 6e 76 65 72 ersect_Range_List.__imp_CM_Inver
3c640 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 t_Range_List.CM_Invert_Range_Lis
3c660 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 t.__imp_CM_Is_Dock_Station_Prese
3c680 6e 74 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 00 5f 5f nt.CM_Is_Dock_Station_Present.__
3c6a0 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 imp_CM_Is_Dock_Station_Present_E
3c6c0 78 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 78 00 x.CM_Is_Dock_Station_Present_Ex.
3c6e0 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 00 43 4d __imp_CM_Is_Version_Available.CM
3c700 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 49 _Is_Version_Available.__imp_CM_I
3c720 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 43 4d 5f 49 73 5f 56 65 72 s_Version_Available_Ex.CM_Is_Ver
3c740 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 sion_Available_Ex.__imp_CM_Locat
3c760 65 5f 44 65 76 4e 6f 64 65 41 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 5f 5f e_DevNodeA.CM_Locate_DevNodeA.__
3c780 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f 4c 6f 63 61 74 65 imp_CM_Locate_DevNodeW.CM_Locate
3c7a0 5f 44 65 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 _DevNodeW.__imp_CM_Locate_DevNod
3c7c0 65 5f 45 78 41 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 5f 5f 69 6d e_ExA.CM_Locate_DevNode_ExA.__im
3c7e0 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 4c 6f 63 61 74 p_CM_Locate_DevNode_ExW.CM_Locat
3c800 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 61 70 43 72 54 6f 57 69 e_DevNode_ExW.__imp_CM_MapCrToWi
3c820 6e 33 32 45 72 72 00 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 5f 5f 69 6d 70 5f n32Err.CM_MapCrToWin32Err.__imp_
3c840 43 4d 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 4d 65 72 67 65 5f 52 61 6e CM_Merge_Range_List.CM_Merge_Ran
3c860 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 ge_List.__imp_CM_Modify_Res_Des.
3c880 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 64 69 66 CM_Modify_Res_Des.__imp_CM_Modif
3c8a0 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 y_Res_Des_Ex.CM_Modify_Res_Des_E
3c8c0 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 4d 6f 76 65 5f x.__imp_CM_Move_DevNode.CM_Move_
3c8e0 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 DevNode.__imp_CM_Move_DevNode_Ex
3c900 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4e 65 78 .CM_Move_DevNode_Ex.__imp_CM_Nex
3c920 74 5f 52 61 6e 67 65 00 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 4f t_Range.CM_Next_Range.__imp_CM_O
3c940 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 pen_Class_KeyA.CM_Open_Class_Key
3c960 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 43 4d 5f 4f 70 A.__imp_CM_Open_Class_KeyW.CM_Op
3c980 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 en_Class_KeyW.__imp_CM_Open_Clas
3c9a0 73 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 s_Key_ExA.CM_Open_Class_Key_ExA.
3c9c0 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 4f __imp_CM_Open_Class_Key_ExW.CM_O
3c9e0 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f pen_Class_Key_ExW.__imp_CM_Open_
3ca00 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 DevNode_Key.CM_Open_DevNode_Key.
3ca20 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 43 4d 5f __imp_CM_Open_DevNode_Key_Ex.CM_
3ca40 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 Open_DevNode_Key_Ex.__imp_CM_Ope
3ca60 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 43 4d 5f 4f 70 65 6e 5f n_Device_Interface_KeyA.CM_Open_
3ca80 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f Device_Interface_KeyA.__imp_CM_O
3caa0 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d 5f 4f 70 65 pen_Device_Interface_KeyW.CM_Ope
3cac0 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d n_Device_Interface_KeyW.__imp_CM
3cae0 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 _Open_Device_Interface_Key_ExA.C
3cb00 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 M_Open_Device_Interface_Key_ExA.
3cb20 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b __imp_CM_Open_Device_Interface_K
3cb40 65 79 5f 45 78 57 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f ey_ExW.CM_Open_Device_Interface_
3cb60 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 Key_ExW.__imp_CM_Query_And_Remov
3cb80 65 5f 53 75 62 54 72 65 65 41 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 e_SubTreeA.CM_Query_And_Remove_S
3cba0 75 62 54 72 65 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 ubTreeA.__imp_CM_Query_And_Remov
3cbc0 65 5f 53 75 62 54 72 65 65 57 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 e_SubTreeW.CM_Query_And_Remove_S
3cbe0 75 62 54 72 65 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 ubTreeW.__imp_CM_Query_And_Remov
3cc00 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 e_SubTree_ExA.CM_Query_And_Remov
3cc20 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 e_SubTree_ExA.__imp_CM_Query_And
3cc40 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 _Remove_SubTree_ExW.CM_Query_And
3cc60 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 _Remove_SubTree_ExW.__imp_CM_Que
3cc80 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 43 4d 5f 51 75 65 72 79 ry_Arbitrator_Free_Data.CM_Query
3cca0 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 5f 5f 69 6d 70 5f 43 4d 5f 51 _Arbitrator_Free_Data.__imp_CM_Q
3ccc0 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 43 4d 5f uery_Arbitrator_Free_Data_Ex.CM_
3cce0 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 5f 5f Query_Arbitrator_Free_Data_Ex.__
3cd00 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a imp_CM_Query_Arbitrator_Free_Siz
3cd20 65 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 00 e.CM_Query_Arbitrator_Free_Size.
3cd40 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 __imp_CM_Query_Arbitrator_Free_S
3cd60 69 7a 65 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f ize_Ex.CM_Query_Arbitrator_Free_
3cd80 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 Size_Ex.__imp_CM_Query_Remove_Su
3cda0 62 54 72 65 65 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 5f 5f bTree.CM_Query_Remove_SubTree.__
3cdc0 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 43 imp_CM_Query_Remove_SubTree_Ex.C
3cde0 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f M_Query_Remove_SubTree_Ex.__imp_
3ce00 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 CM_Query_Resource_Conflict_List.
3ce20 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 CM_Query_Resource_Conflict_List.
3ce40 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f __imp_CM_Reenumerate_DevNode.CM_
3ce60 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 Reenumerate_DevNode.__imp_CM_Ree
3ce80 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 numerate_DevNode_Ex.CM_Reenumera
3cea0 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f te_DevNode_Ex.__imp_CM_Register_
3cec0 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 Device_Driver.CM_Register_Device
3cee0 5f 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 _Driver.__imp_CM_Register_Device
3cf00 5f 44 72 69 76 65 72 5f 45 78 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 _Driver_Ex.CM_Register_Device_Dr
3cf20 69 76 65 72 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 iver_Ex.__imp_CM_Register_Device
3cf40 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 _InterfaceA.CM_Register_Device_I
3cf60 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 nterfaceA.__imp_CM_Register_Devi
3cf80 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 ce_InterfaceW.CM_Register_Device
3cfa0 5f 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 _InterfaceW.__imp_CM_Register_De
3cfc0 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 vice_Interface_ExA.CM_Register_D
3cfe0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 evice_Interface_ExA.__imp_CM_Reg
3d000 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 4d 5f 52 65 ister_Device_Interface_ExW.CM_Re
3d020 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 5f 5f 69 6d gister_Device_Interface_ExW.__im
3d040 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 4d 5f 52 65 p_CM_Register_Notification.CM_Re
3d060 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 6d gister_Notification.__imp_CM_Rem
3d080 6f 76 65 5f 53 75 62 54 72 65 65 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 5f 5f ove_SubTree.CM_Remove_SubTree.__
3d0a0 69 6d 70 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 43 4d 5f 52 65 6d 6f imp_CM_Remove_SubTree_Ex.CM_Remo
3d0c0 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 ve_SubTree_Ex.__imp_CM_Request_D
3d0e0 65 76 69 63 65 5f 45 6a 65 63 74 41 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 evice_EjectA.CM_Request_Device_E
3d100 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a jectA.__imp_CM_Request_Device_Ej
3d120 65 63 74 57 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 5f 5f ectW.CM_Request_Device_EjectW.__
3d140 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 41 00 imp_CM_Request_Device_Eject_ExA.
3d160 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 41 00 5f 5f 69 6d CM_Request_Device_Eject_ExA.__im
3d180 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 43 4d p_CM_Request_Device_Eject_ExW.CM
3d1a0 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 5f 5f 69 6d 70 5f _Request_Device_Eject_ExW.__imp_
3d1c0 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 CM_Request_Eject_PC.CM_Request_E
3d1e0 6a 65 63 74 5f 50 43 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 ject_PC.__imp_CM_Request_Eject_P
3d200 43 5f 45 78 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 5f 5f 69 6d C_Ex.CM_Request_Eject_PC_Ex.__im
3d220 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 p_CM_Run_Detection.CM_Run_Detect
3d240 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 43 4d ion.__imp_CM_Run_Detection_Ex.CM
3d260 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 _Run_Detection_Ex.__imp_CM_Set_C
3d280 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 lass_PropertyW.CM_Set_Class_Prop
3d2a0 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 ertyW.__imp_CM_Set_Class_Propert
3d2c0 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 y_ExW.CM_Set_Class_Property_ExW.
3d2e0 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 __imp_CM_Set_Class_Registry_Prop
3d300 65 72 74 79 41 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 ertyA.CM_Set_Class_Registry_Prop
3d320 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 ertyA.__imp_CM_Set_Class_Registr
3d340 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 y_PropertyW.CM_Set_Class_Registr
3d360 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 y_PropertyW.__imp_CM_Set_DevNode
3d380 5f 50 72 6f 62 6c 65 6d 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 _Problem.CM_Set_DevNode_Problem.
3d3a0 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 __imp_CM_Set_DevNode_Problem_Ex.
3d3c0 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 5f 5f 69 6d 70 5f CM_Set_DevNode_Problem_Ex.__imp_
3d3e0 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f CM_Set_DevNode_PropertyW.CM_Set_
3d400 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 DevNode_PropertyW.__imp_CM_Set_D
3d420 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f evNode_Property_ExW.CM_Set_DevNo
3d440 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 de_Property_ExW.__imp_CM_Set_Dev
3d460 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 53 65 74 5f 44 Node_Registry_PropertyA.CM_Set_D
3d480 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f evNode_Registry_PropertyA.__imp_
3d4a0 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 CM_Set_DevNode_Registry_Property
3d4c0 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 W.CM_Set_DevNode_Registry_Proper
3d4e0 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 tyW.__imp_CM_Set_DevNode_Registr
3d500 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 y_Property_ExA.CM_Set_DevNode_Re
3d520 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 gistry_Property_ExA.__imp_CM_Set
3d540 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 _DevNode_Registry_Property_ExW.C
3d560 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f M_Set_DevNode_Registry_Property_
3d580 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ExW.__imp_CM_Set_Device_Interfac
3d5a0 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 e_PropertyW.CM_Set_Device_Interf
3d5c0 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 69 63 ace_PropertyW.__imp_CM_Set_Devic
3d5e0 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f e_Interface_Property_ExW.CM_Set_
3d600 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f Device_Interface_Property_ExW.__
3d620 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f imp_CM_Set_HW_Prof.CM_Set_HW_Pro
3d640 66 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 00 43 4d 5f 53 65 74 f.__imp_CM_Set_HW_Prof_Ex.CM_Set
3d660 5f 48 57 5f 50 72 6f 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 _HW_Prof_Ex.__imp_CM_Set_HW_Prof
3d680 5f 46 6c 61 67 73 41 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 5f 5f _FlagsA.CM_Set_HW_Prof_FlagsA.__
3d6a0 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 4d 5f 53 65 74 imp_CM_Set_HW_Prof_FlagsW.CM_Set
3d6c0 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f _HW_Prof_FlagsW.__imp_CM_Set_HW_
3d6e0 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c Prof_Flags_ExA.CM_Set_HW_Prof_Fl
3d700 61 67 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 ags_ExA.__imp_CM_Set_HW_Prof_Fla
3d720 67 73 5f 45 78 57 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 gs_ExW.CM_Set_HW_Prof_Flags_ExW.
3d740 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 53 65 74 75 70 5f __imp_CM_Setup_DevNode.CM_Setup_
3d760 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 DevNode.__imp_CM_Setup_DevNode_E
3d780 78 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 54 x.CM_Setup_DevNode_Ex.__imp_CM_T
3d7a0 65 73 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 43 4d 5f 54 65 73 74 5f 52 61 6e 67 est_Range_Available.CM_Test_Rang
3d7c0 65 5f 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 e_Available.__imp_CM_Uninstall_D
3d7e0 65 76 4e 6f 64 65 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d evNode.CM_Uninstall_DevNode.__im
3d800 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 55 6e 69 p_CM_Uninstall_DevNode_Ex.CM_Uni
3d820 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 nstall_DevNode_Ex.__imp_CM_Unreg
3d840 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d 5f 55 6e 72 65 67 ister_Device_InterfaceA.CM_Unreg
3d860 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 43 4d ister_Device_InterfaceA.__imp_CM
3d880 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 43 4d _Unregister_Device_InterfaceW.CM
3d8a0 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 5f 5f _Unregister_Device_InterfaceW.__
3d8c0 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 imp_CM_Unregister_Device_Interfa
3d8e0 63 65 5f 45 78 41 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 ce_ExA.CM_Unregister_Device_Inte
3d900 72 66 61 63 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 rface_ExA.__imp_CM_Unregister_De
3d920 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 vice_Interface_ExW.CM_Unregister
3d940 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 _Device_Interface_ExW.__imp_CM_U
3d960 6e 72 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 4d 5f 55 6e 72 65 67 69 nregister_Notification.CM_Unregi
3d980 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 ster_Notification.__imp_SwDevice
3d9a0 43 6c 6f 73 65 00 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 Close.SwDeviceClose.__imp_SwDevi
3d9c0 63 65 43 72 65 61 74 65 00 53 77 44 65 76 69 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 77 ceCreate.SwDeviceCreate.__imp_Sw
3d9e0 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 DeviceGetLifetime.SwDeviceGetLif
3da00 65 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f etime.__imp_SwDeviceInterfacePro
3da20 70 65 72 74 79 53 65 74 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 pertySet.SwDeviceInterfaceProper
3da40 74 79 53 65 74 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 tySet.__imp_SwDeviceInterfaceReg
3da60 69 73 74 65 72 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 ister.SwDeviceInterfaceRegister.
3da80 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 53 74 61 74 65 00 __imp_SwDeviceInterfaceSetState.
3daa0 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f SwDeviceInterfaceSetState.__imp_
3dac0 53 77 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 53 77 44 65 76 69 63 65 50 72 6f 70 SwDevicePropertySet.SwDeviceProp
3dae0 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d ertySet.__imp_SwDeviceSetLifetim
3db00 65 00 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 77 4d 65 e.SwDeviceSetLifetime.__imp_SwMe
3db20 6d 46 72 65 65 00 53 77 4d 65 6d 46 72 65 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 mFree.SwMemFree.__IMPORT_DESCRIP
3db40 54 4f 52 5f 63 68 61 6b 72 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_chakra.__NULL_IMPORT_DESCRIP
3db60 54 4f 52 00 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d TOR..chakra_NULL_THUNK_DATA.__im
3db80 70 5f 4a 73 41 64 64 52 65 66 00 4a 73 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c p_JsAddRef.JsAddRef.__imp_JsBool
3dba0 54 6f 42 6f 6f 6c 65 61 6e 00 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f ToBoolean.JsBoolToBoolean.__imp_
3dbc0 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 JsBooleanToBool.JsBooleanToBool.
3dbe0 5f 5f 69 6d 70 5f 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 4a 73 43 61 6c 6c 46 75 6e 63 74 __imp_JsCallFunction.JsCallFunct
3dc00 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 4a 73 43 6f 6c ion.__imp_JsCollectGarbage.JsCol
3dc20 6c 65 63 74 47 61 72 62 61 67 65 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a lectGarbage.__imp_JsConstructObj
3dc40 65 63 74 00 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 6f ect.JsConstructObject.__imp_JsCo
3dc60 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c nvertValueToBoolean.JsConvertVal
3dc80 75 65 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 ueToBoolean.__imp_JsConvertValue
3dca0 54 6f 4e 75 6d 62 65 72 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 ToNumber.JsConvertValueToNumber.
3dcc0 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 4a 73 43 __imp_JsConvertValueToObject.JsC
3dce0 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 onvertValueToObject.__imp_JsConv
3dd00 65 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 ertValueToString.JsConvertValueT
3dd20 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 4a 73 43 72 oString.__imp_JsCreateArray.JsCr
3dd40 65 61 74 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 eateArray.__imp_JsCreateContext.
3dd60 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 45 72 JsCreateContext.__imp_JsCreateEr
3dd80 72 6f 72 00 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 ror.JsCreateError.__imp_JsCreate
3dda0 45 78 74 65 72 6e 61 6c 4f 62 6a 65 63 74 00 4a 73 43 72 65 61 74 65 45 78 74 65 72 6e 61 6c 4f ExternalObject.JsCreateExternalO
3ddc0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 4a 73 43 bject.__imp_JsCreateFunction.JsC
3dde0 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 4f 62 6a 65 reateFunction.__imp_JsCreateObje
3de00 63 74 00 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 ct.JsCreateObject.__imp_JsCreate
3de20 52 61 6e 67 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 6f 72 00 5f 5f RangeError.JsCreateRangeError.__
3de40 69 6d 70 5f 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 4a 73 43 72 65 imp_JsCreateReferenceError.JsCre
3de60 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 ateReferenceError.__imp_JsCreate
3de80 52 75 6e 74 69 6d 65 00 4a 73 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 Runtime.JsCreateRuntime.__imp_Js
3dea0 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 CreateSyntaxError.JsCreateSyntax
3dec0 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 4a 73 Error.__imp_JsCreateTypeError.Js
3dee0 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 55 52 CreateTypeError.__imp_JsCreateUR
3df00 49 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 IError.JsCreateURIError.__imp_Js
3df20 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 00 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 00 DefineProperty.JsDefineProperty.
3df40 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 __imp_JsDeleteIndexedProperty.Js
3df60 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 DeleteIndexedProperty.__imp_JsDe
3df80 6c 65 74 65 50 72 6f 70 65 72 74 79 00 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 00 5f 5f leteProperty.JsDeleteProperty.__
3dfa0 69 6d 70 5f 4a 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 imp_JsDisableRuntimeExecution.Js
3dfc0 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 DisableRuntimeExecution.__imp_Js
3dfe0 44 69 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 DisposeRuntime.JsDisposeRuntime.
3e000 5f 5f 69 6d 70 5f 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 4a 73 44 6f 75 62 6c 65 54 __imp_JsDoubleToNumber.JsDoubleT
3e020 6f 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 45 6e 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 oNumber.__imp_JsEnableRuntimeExe
3e040 63 75 74 69 6f 6e 00 4a 73 45 6e 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 cution.JsEnableRuntimeExecution.
3e060 5f 5f 69 6d 70 5f 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 4a 73 45 6e 75 6d 65 72 61 74 __imp_JsEnumerateHeap.JsEnumerat
3e080 65 48 65 61 70 00 5f 5f 69 6d 70 5f 4a 73 45 71 75 61 6c 73 00 4a 73 45 71 75 61 6c 73 00 5f 5f eHeap.__imp_JsEquals.JsEquals.__
3e0a0 69 6d 70 5f 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 4a 73 47 65 74 imp_JsGetAndClearException.JsGet
3e0c0 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 43 75 72 AndClearException.__imp_JsGetCur
3e0e0 72 65 6e 74 43 6f 6e 74 65 78 74 00 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 rentContext.JsGetCurrentContext.
3e100 5f 5f 69 6d 70 5f 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 4a 73 47 65 __imp_JsGetExtensionAllowed.JsGe
3e120 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 45 78 74 tExtensionAllowed.__imp_JsGetExt
3e140 65 72 6e 61 6c 44 61 74 61 00 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d ernalData.JsGetExternalData.__im
3e160 70 5f 4a 73 47 65 74 46 61 6c 73 65 56 61 6c 75 65 00 4a 73 47 65 74 46 61 6c 73 65 56 61 6c 75 p_JsGetFalseValue.JsGetFalseValu
3e180 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 4a 73 47 65 74 47 e.__imp_JsGetGlobalObject.JsGetG
3e1a0 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 49 6e 64 65 78 65 64 50 72 lobalObject.__imp_JsGetIndexedPr
3e1c0 6f 70 65 72 74 79 00 4a 73 47 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d operty.JsGetIndexedProperty.__im
3e1e0 70 5f 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 p_JsGetNullValue.JsGetNullValue.
3e200 5f 5f 69 6d 70 5f 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 __imp_JsGetOwnPropertyDescriptor
3e220 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d .JsGetOwnPropertyDescriptor.__im
3e240 70 5f 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 4a 73 47 65 74 4f 77 6e p_JsGetOwnPropertyNames.JsGetOwn
3e260 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 PropertyNames.__imp_JsGetPropert
3e280 79 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 y.JsGetProperty.__imp_JsGetPrope
3e2a0 72 74 79 49 64 46 72 6f 6d 4e 61 6d 65 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 72 6f rtyIdFromName.JsGetPropertyIdFro
3e2c0 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f mName.__imp_JsGetPropertyNameFro
3e2e0 6d 49 64 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d mId.JsGetPropertyNameFromId.__im
3e300 70 5f 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 p_JsGetPrototype.JsGetPrototype.
3e320 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 __imp_JsGetRuntime.JsGetRuntime.
3e340 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 4a 73 __imp_JsGetRuntimeMemoryLimit.Js
3e360 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 GetRuntimeMemoryLimit.__imp_JsGe
3e380 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 65 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 tRuntimeMemoryUsage.JsGetRuntime
3e3a0 4d 65 6d 6f 72 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e MemoryUsage.__imp_JsGetStringLen
3e3c0 67 74 68 00 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 4a 73 47 65 gth.JsGetStringLength.__imp_JsGe
3e3e0 74 54 72 75 65 56 61 6c 75 65 00 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f tTrueValue.JsGetTrueValue.__imp_
3e400 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 00 4a 73 47 65 74 55 6e 64 65 66 69 6e JsGetUndefinedValue.JsGetUndefin
3e420 65 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 4a 73 47 edValue.__imp_JsGetValueType.JsG
3e440 65 74 56 61 6c 75 65 54 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e etValueType.__imp_JsHasException
3e460 00 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 45 78 74 65 72 .JsHasException.__imp_JsHasExter
3e480 6e 61 6c 44 61 74 61 00 4a 73 48 61 73 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f nalData.JsHasExternalData.__imp_
3e4a0 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 48 61 73 49 6e 64 65 78 65 JsHasIndexedProperty.JsHasIndexe
3e4c0 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 50 72 6f 70 65 72 74 79 00 4a 73 dProperty.__imp_JsHasProperty.Js
3e4e0 48 61 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 49 64 6c 65 00 4a 73 49 64 6c 65 00 HasProperty.__imp_JsIdle.JsIdle.
3e500 5f 5f 69 6d 70 5f 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 __imp_JsIntToNumber.JsIntToNumbe
3e520 72 00 5f 5f 69 6d 70 5f 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 4a 73 49 73 r.__imp_JsIsEnumeratingHeap.JsIs
3e540 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 5f 5f 69 6d 70 5f 4a 73 49 73 52 75 6e 74 69 6d EnumeratingHeap.__imp_JsIsRuntim
3e560 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 6c 65 64 00 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 eExecutionDisabled.JsIsRuntimeEx
3e580 65 63 75 74 69 6f 6e 44 69 73 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 4a 73 4e 75 6d 62 65 72 54 6f ecutionDisabled.__imp_JsNumberTo
3e5a0 44 6f 75 62 6c 65 00 4a 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 4a 73 Double.JsNumberToDouble.__imp_Js
3e5c0 50 61 72 73 65 53 63 72 69 70 74 00 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f ParseScript.JsParseScript.__imp_
3e5e0 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 50 61 72 73 65 53 JsParseSerializedScript.JsParseS
3e600 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 6f 69 6e 74 65 72 54 erializedScript.__imp_JsPointerT
3e620 6f 53 74 72 69 6e 67 00 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f oString.JsPointerToString.__imp_
3e640 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 4a 73 50 72 65 76 65 6e 74 45 78 74 65 JsPreventExtension.JsPreventExte
3e660 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 52 65 6c 65 61 73 65 00 4a 73 52 65 6c 65 61 73 65 00 nsion.__imp_JsRelease.JsRelease.
3e680 5f 5f 69 6d 70 5f 4a 73 52 75 6e 53 63 72 69 70 74 00 4a 73 52 75 6e 53 63 72 69 70 74 00 5f 5f __imp_JsRunScript.JsRunScript.__
3e6a0 69 6d 70 5f 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 52 75 6e 53 imp_JsRunSerializedScript.JsRunS
3e6c0 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 72 69 61 6c 69 7a erializedScript.__imp_JsSerializ
3e6e0 65 53 63 72 69 70 74 00 4a 73 53 65 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f eScript.JsSerializeScript.__imp_
3e700 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 4a 73 53 65 74 43 75 72 72 65 6e 74 JsSetCurrentContext.JsSetCurrent
3e720 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e 00 4a 73 53 Context.__imp_JsSetException.JsS
3e740 65 74 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 etException.__imp_JsSetExternalD
3e760 61 74 61 00 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 53 65 ata.JsSetExternalData.__imp_JsSe
3e780 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 53 65 74 49 6e 64 65 78 65 64 50 72 6f tIndexedProperty.JsSetIndexedPro
3e7a0 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 4a 73 53 65 74 50 perty.__imp_JsSetProperty.JsSetP
3e7c0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 4a 73 53 roperty.__imp_JsSetPrototype.JsS
3e7e0 65 74 50 72 6f 74 6f 74 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 etPrototype.__imp_JsSetRuntimeBe
3e800 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 6b 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 foreCollectCallback.JsSetRuntime
3e820 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 BeforeCollectCallback.__imp_JsSe
3e840 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b tRuntimeMemoryAllocationCallback
3e860 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c .JsSetRuntimeMemoryAllocationCal
3e880 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 lback.__imp_JsSetRuntimeMemoryLi
3e8a0 6d 69 74 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d mit.JsSetRuntimeMemoryLimit.__im
3e8c0 70 5f 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 4a 73 53 74 61 72 74 44 65 62 75 67 67 p_JsStartDebugging.JsStartDebugg
3e8e0 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 4a 73 53 74 61 ing.__imp_JsStartProfiling.JsSta
3e900 72 74 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e rtProfiling.__imp_JsStopProfilin
3e920 67 00 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 72 69 63 74 g.JsStopProfiling.__imp_JsStrict
3e940 45 71 75 61 6c 73 00 4a 73 53 74 72 69 63 74 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 4a 73 53 74 Equals.JsStrictEquals.__imp_JsSt
3e960 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 00 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 00 ringToPointer.JsStringToPointer.
3e980 5f 5f 69 6d 70 5f 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 4a 73 56 61 6c 75 65 54 6f __imp_JsValueToVariant.JsValueTo
3e9a0 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 4a Variant.__imp_JsVariantToValue.J
3e9c0 73 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 sVariantToValue.__IMPORT_DESCRIP
3e9e0 54 4f 52 5f 63 6c 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_cldapi.__NULL_IMPORT_DESCRIP
3ea00 54 4f 52 00 7f 63 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d TOR..cldapi_NULL_THUNK_DATA.__im
3ea20 70 5f 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f p_CfCloseHandle.CfCloseHandle.__
3ea40 69 6d 70 5f 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 66 43 6f 6e 6e 65 63 74 53 imp_CfConnectSyncRoot.CfConnectS
3ea60 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f yncRoot.__imp_CfConvertToPlaceho
3ea80 6c 64 65 72 00 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d lder.CfConvertToPlaceholder.__im
3eaa0 70 5f 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 43 66 43 72 65 61 74 65 50 p_CfCreatePlaceholders.CfCreateP
3eac0 6c 61 63 65 68 6f 6c 64 65 72 73 00 5f 5f 69 6d 70 5f 43 66 44 65 68 79 64 72 61 74 65 50 6c 61 laceholders.__imp_CfDehydratePla
3eae0 63 65 68 6f 6c 64 65 72 00 43 66 44 65 68 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 ceholder.CfDehydratePlaceholder.
3eb00 5f 5f 69 6d 70 5f 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 66 44 69 73 __imp_CfDisconnectSyncRoot.CfDis
3eb20 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 45 78 65 63 75 74 65 00 connectSyncRoot.__imp_CfExecute.
3eb40 43 66 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e CfExecute.__imp_CfGetCorrelation
3eb60 56 65 63 74 6f 72 00 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f Vector.CfGetCorrelationVector.__
3eb80 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 43 66 47 65 74 50 6c imp_CfGetPlaceholderInfo.CfGetPl
3eba0 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f aceholderInfo.__imp_CfGetPlaceho
3ebc0 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 61 lderRangeInfo.CfGetPlaceholderRa
3ebe0 6e 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 61 ngeInfo.__imp_CfGetPlaceholderRa
3ec00 6e 67 65 49 6e 66 6f 46 6f 72 48 79 64 72 61 74 69 6f 6e 00 43 66 47 65 74 50 6c 61 63 65 68 6f ngeInfoForHydration.CfGetPlaceho
3ec20 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 46 6f 72 48 79 64 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f lderRangeInfoForHydration.__imp_
3ec40 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 CfGetPlaceholderStateFromAttribu
3ec60 74 65 54 61 67 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 teTag.CfGetPlaceholderStateFromA
3ec80 74 74 72 69 62 75 74 65 54 61 67 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 ttributeTag.__imp_CfGetPlacehold
3eca0 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f erStateFromFileInfo.CfGetPlaceho
3ecc0 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 lderStateFromFileInfo.__imp_CfGe
3ece0 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 43 66 tPlaceholderStateFromFindData.Cf
3ed00 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 GetPlaceholderStateFromFindData.
3ed20 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 __imp_CfGetPlatformInfo.CfGetPla
3ed40 74 66 6f 72 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 tformInfo.__imp_CfGetSyncRootInf
3ed60 6f 42 79 48 61 6e 64 6c 65 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e oByHandle.CfGetSyncRootInfoByHan
3ed80 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 50 61 74 dle.__imp_CfGetSyncRootInfoByPat
3eda0 68 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 50 61 74 68 00 5f 5f 69 6d 70 5f h.CfGetSyncRootInfoByPath.__imp_
3edc0 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 CfGetTransferKey.CfGetTransferKe
3ede0 79 00 5f 5f 69 6d 70 5f 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 y.__imp_CfGetWin32HandleFromProt
3ee00 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d ectedHandle.CfGetWin32HandleFrom
3ee20 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 48 79 64 72 61 74 65 50 ProtectedHandle.__imp_CfHydrateP
3ee40 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 laceholder.CfHydratePlaceholder.
3ee60 5f 5f 69 6d 70 5f 43 66 4f 70 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 43 66 4f 70 65 __imp_CfOpenFileWithOplock.CfOpe
3ee80 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 43 66 51 75 65 72 79 53 79 6e nFileWithOplock.__imp_CfQuerySyn
3eea0 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 cProviderStatus.CfQuerySyncProvi
3eec0 64 65 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 derStatus.__imp_CfReferenceProte
3eee0 63 74 65 64 48 61 6e 64 6c 65 00 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 ctedHandle.CfReferenceProtectedH
3ef00 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 43 andle.__imp_CfRegisterSyncRoot.C
3ef20 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 52 65 6c 65 61 73 fRegisterSyncRoot.__imp_CfReleas
3ef40 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 eProtectedHandle.CfReleaseProtec
3ef60 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 tedHandle.__imp_CfReleaseTransfe
3ef80 72 4b 65 79 00 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 72 4b 65 79 00 5f 5f 69 6d 70 5f rKey.CfReleaseTransferKey.__imp_
3efa0 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 43 66 52 65 70 6f 72 CfReportProviderProgress.CfRepor
3efc0 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 tProviderProgress.__imp_CfReport
3efe0 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 ProviderProgress2.CfReportProvid
3f000 65 72 50 72 6f 67 72 65 73 73 32 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 erProgress2.__imp_CfReportSyncSt
3f020 61 74 75 73 00 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 66 atus.CfReportSyncStatus.__imp_Cf
3f040 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 RevertPlaceholder.CfRevertPlaceh
3f060 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 older.__imp_CfSetCorrelationVect
3f080 6f 72 00 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f or.CfSetCorrelationVector.__imp_
3f0a0 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 CfSetInSyncState.CfSetInSyncStat
3f0c0 65 00 5f 5f 69 6d 70 5f 43 66 53 65 74 50 69 6e 53 74 61 74 65 00 43 66 53 65 74 50 69 6e 53 74 e.__imp_CfSetPinState.CfSetPinSt
3f0e0 61 74 65 00 5f 5f 69 6d 70 5f 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 43 ate.__imp_CfUnregisterSyncRoot.C
3f100 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 55 70 64 61 fUnregisterSyncRoot.__imp_CfUpda
3f120 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 tePlaceholder.CfUpdatePlaceholde
3f140 72 00 5f 5f 69 6d 70 5f 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 r.__imp_CfUpdateSyncProviderStat
3f160 75 73 00 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 5f 5f us.CfUpdateSyncProviderStatus.__
3f180 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 66 73 00 5f 5f 4e 55 4c 4c 5f 49 4d IMPORT_DESCRIPTOR_clfs.__NULL_IM
3f1a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 66 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b PORT_DESCRIPTOR..clfs_NULL_THUNK
3f1c0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6c 66 73 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 _DATA.__imp_ClfsAddLogContainer.
3f1e0 43 6c 66 73 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 43 6c 66 73 41 64 ClfsAddLogContainer.__imp_ClfsAd
3f200 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 43 6c 66 73 41 64 64 4c 6f 67 43 6f 6e 74 61 dLogContainerSet.ClfsAddLogConta
3f220 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 66 73 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 inerSet.__imp_ClfsAdvanceLogBase
3f240 00 43 6c 66 73 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 5f 5f 69 6d 70 5f 43 6c 66 73 41 6c .ClfsAdvanceLogBase.__imp_ClfsAl
3f260 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 43 6c 66 73 41 6c 69 67 6e 52 65 73 65 72 76 65 64 ignReservedLog.ClfsAlignReserved
3f280 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c 66 73 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 43 Log.__imp_ClfsAllocReservedLog.C
3f2a0 6c 66 73 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c 66 73 43 6c lfsAllocReservedLog.__imp_ClfsCl
3f2c0 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 43 6c 66 73 43 6c 6f 73 65 41 6e 64 52 oseAndResetLogFile.ClfsCloseAndR
3f2e0 65 73 65 74 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 66 73 43 6c 6f 73 65 4c 6f 67 46 69 esetLogFile.__imp_ClfsCloseLogFi
3f300 6c 65 4f 62 6a 65 63 74 00 43 6c 66 73 43 6c 6f 73 65 4c 6f 67 46 69 6c 65 4f 62 6a 65 63 74 00 leObject.ClfsCloseLogFileObject.
3f320 5f 5f 69 6d 70 5f 43 6c 66 73 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 43 6c 66 73 43 72 65 61 __imp_ClfsCreateLogFile.ClfsCrea
3f340 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 66 73 43 72 65 61 74 65 4d 61 72 73 68 61 teLogFile.__imp_ClfsCreateMarsha
3f360 6c 6c 69 6e 67 41 72 65 61 00 43 6c 66 73 43 72 65 61 74 65 4d 61 72 73 68 61 6c 6c 69 6e 67 41 llingArea.ClfsCreateMarshallingA
3f380 72 65 61 00 5f 5f 69 6d 70 5f 43 6c 66 73 43 72 65 61 74 65 4d 61 72 73 68 61 6c 6c 69 6e 67 41 rea.__imp_ClfsCreateMarshallingA
3f3a0 72 65 61 45 78 00 43 6c 66 73 43 72 65 61 74 65 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 45 reaEx.ClfsCreateMarshallingAreaE
3f3c0 78 00 5f 5f 69 6d 70 5f 43 6c 66 73 43 72 65 61 74 65 53 63 61 6e 43 6f 6e 74 65 78 74 00 43 6c x.__imp_ClfsCreateScanContext.Cl
3f3e0 66 73 43 72 65 61 74 65 53 63 61 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6c 66 73 44 65 fsCreateScanContext.__imp_ClfsDe
3f400 6c 65 74 65 4c 6f 67 42 79 50 6f 69 6e 74 65 72 00 43 6c 66 73 44 65 6c 65 74 65 4c 6f 67 42 79 leteLogByPointer.ClfsDeleteLogBy
3f420 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 66 73 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 Pointer.__imp_ClfsDeleteLogFile.
3f440 43 6c 66 73 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 66 73 44 65 6c 65 ClfsDeleteLogFile.__imp_ClfsDele
3f460 74 65 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 43 6c 66 73 44 65 6c 65 74 65 4d 61 72 73 teMarshallingArea.ClfsDeleteMars
3f480 68 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 43 6c 66 73 45 61 72 6c 69 65 72 4c 73 6e hallingArea.__imp_ClfsEarlierLsn
3f4a0 00 43 6c 66 73 45 61 72 6c 69 65 72 4c 73 6e 00 5f 5f 69 6d 70 5f 43 6c 66 73 46 69 6e 61 6c 69 .ClfsEarlierLsn.__imp_ClfsFinali
3f4c0 7a 65 00 43 6c 66 73 46 69 6e 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6c 66 73 46 6c 75 73 68 42 ze.ClfsFinalize.__imp_ClfsFlushB
3f4e0 75 66 66 65 72 73 00 43 6c 66 73 46 6c 75 73 68 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 43 6c uffers.ClfsFlushBuffers.__imp_Cl
3f500 66 73 46 6c 75 73 68 54 6f 4c 73 6e 00 43 6c 66 73 46 6c 75 73 68 54 6f 4c 73 6e 00 5f 5f 69 6d fsFlushToLsn.ClfsFlushToLsn.__im
3f520 70 5f 43 6c 66 73 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 43 6c 66 73 46 72 65 65 52 65 p_ClfsFreeReservedLog.ClfsFreeRe
3f540 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c 66 73 47 65 74 43 6f 6e 74 61 69 6e 65 72 servedLog.__imp_ClfsGetContainer
3f560 4e 61 6d 65 00 43 6c 66 73 47 65 74 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f Name.ClfsGetContainerName.__imp_
3f580 43 6c 66 73 47 65 74 49 6f 53 74 61 74 69 73 74 69 63 73 00 43 6c 66 73 47 65 74 49 6f 53 74 61 ClfsGetIoStatistics.ClfsGetIoSta
3f5a0 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 43 6c 66 73 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f tistics.__imp_ClfsGetLogFileInfo
3f5c0 72 6d 61 74 69 6f 6e 00 43 6c 66 73 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f rmation.ClfsGetLogFileInformatio
3f5e0 6e 00 5f 5f 69 6d 70 5f 43 6c 66 73 49 6e 69 74 69 61 6c 69 7a 65 00 43 6c 66 73 49 6e 69 74 69 n.__imp_ClfsInitialize.ClfsIniti
3f600 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6c 66 73 4c 61 74 65 72 4c 73 6e 00 43 6c 66 73 4c 61 74 alize.__imp_ClfsLaterLsn.ClfsLat
3f620 65 72 4c 73 6e 00 5f 5f 69 6d 70 5f 43 6c 66 73 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 43 erLsn.__imp_ClfsLsnBlockOffset.C
3f640 6c 66 73 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 43 6c 66 73 4c 73 6e 43 lfsLsnBlockOffset.__imp_ClfsLsnC
3f660 6f 6e 74 61 69 6e 65 72 00 43 6c 66 73 4c 73 6e 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f ontainer.ClfsLsnContainer.__imp_
3f680 43 6c 66 73 4c 73 6e 43 72 65 61 74 65 00 43 6c 66 73 4c 73 6e 43 72 65 61 74 65 00 5f 5f 69 6d ClfsLsnCreate.ClfsLsnCreate.__im
3f6a0 70 5f 43 6c 66 73 4c 73 6e 44 69 66 66 65 72 65 6e 63 65 00 43 6c 66 73 4c 73 6e 44 69 66 66 65 p_ClfsLsnDifference.ClfsLsnDiffe
3f6c0 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 6c 66 73 4c 73 6e 45 71 75 61 6c 00 43 6c 66 73 4c 73 6e rence.__imp_ClfsLsnEqual.ClfsLsn
3f6e0 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 43 6c 66 73 4c 73 6e 47 72 65 61 74 65 72 00 43 6c 66 73 4c Equal.__imp_ClfsLsnGreater.ClfsL
3f700 73 6e 47 72 65 61 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 66 73 4c 73 6e 49 6e 76 61 6c 69 64 00 43 snGreater.__imp_ClfsLsnInvalid.C
3f720 6c 66 73 4c 73 6e 49 6e 76 61 6c 69 64 00 5f 5f 69 6d 70 5f 43 6c 66 73 4c 73 6e 4c 65 73 73 00 lfsLsnInvalid.__imp_ClfsLsnLess.
3f740 43 6c 66 73 4c 73 6e 4c 65 73 73 00 5f 5f 69 6d 70 5f 43 6c 66 73 4c 73 6e 4e 75 6c 6c 00 43 6c ClfsLsnLess.__imp_ClfsLsnNull.Cl
3f760 66 73 4c 73 6e 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 43 6c 66 73 4c 73 6e 52 65 63 6f 72 64 53 65 71 fsLsnNull.__imp_ClfsLsnRecordSeq
3f780 75 65 6e 63 65 00 43 6c 66 73 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 6e 63 65 00 5f 5f 69 6d uence.ClfsLsnRecordSequence.__im
3f7a0 70 5f 43 6c 66 73 4d 67 6d 74 44 65 72 65 67 69 73 74 65 72 4d 61 6e 61 67 65 64 43 6c 69 65 6e p_ClfsMgmtDeregisterManagedClien
3f7c0 74 00 43 6c 66 73 4d 67 6d 74 44 65 72 65 67 69 73 74 65 72 4d 61 6e 61 67 65 64 43 6c 69 65 6e t.ClfsMgmtDeregisterManagedClien
3f7e0 74 00 5f 5f 69 6d 70 5f 43 6c 66 73 4d 67 6d 74 48 61 6e 64 6c 65 4c 6f 67 46 69 6c 65 46 75 6c t.__imp_ClfsMgmtHandleLogFileFul
3f800 6c 00 43 6c 66 73 4d 67 6d 74 48 61 6e 64 6c 65 4c 6f 67 46 69 6c 65 46 75 6c 6c 00 5f 5f 69 6d l.ClfsMgmtHandleLogFileFull.__im
3f820 70 5f 43 6c 66 73 4d 67 6d 74 49 6e 73 74 61 6c 6c 50 6f 6c 69 63 79 00 43 6c 66 73 4d 67 6d 74 p_ClfsMgmtInstallPolicy.ClfsMgmt
3f840 49 6e 73 74 61 6c 6c 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 43 6c 66 73 4d 67 6d 74 51 75 65 72 InstallPolicy.__imp_ClfsMgmtQuer
3f860 79 50 6f 6c 69 63 79 00 43 6c 66 73 4d 67 6d 74 51 75 65 72 79 50 6f 6c 69 63 79 00 5f 5f 69 6d yPolicy.ClfsMgmtQueryPolicy.__im
3f880 70 5f 43 6c 66 73 4d 67 6d 74 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 64 43 6c 69 65 6e 74 00 p_ClfsMgmtRegisterManagedClient.
3f8a0 43 6c 66 73 4d 67 6d 74 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 64 43 6c 69 65 6e 74 00 5f 5f ClfsMgmtRegisterManagedClient.__
3f8c0 69 6d 70 5f 43 6c 66 73 4d 67 6d 74 52 65 6d 6f 76 65 50 6f 6c 69 63 79 00 43 6c 66 73 4d 67 6d imp_ClfsMgmtRemovePolicy.ClfsMgm
3f8e0 74 52 65 6d 6f 76 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 43 6c 66 73 4d 67 6d 74 53 65 74 4c tRemovePolicy.__imp_ClfsMgmtSetL
3f900 6f 67 46 69 6c 65 53 69 7a 65 00 43 6c 66 73 4d 67 6d 74 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a ogFileSize.ClfsMgmtSetLogFileSiz
3f920 65 00 5f 5f 69 6d 70 5f 43 6c 66 73 4d 67 6d 74 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 41 73 e.__imp_ClfsMgmtSetLogFileSizeAs
3f940 43 6c 69 65 6e 74 00 43 6c 66 73 4d 67 6d 74 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 41 73 43 Client.ClfsMgmtSetLogFileSizeAsC
3f960 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 43 6c 66 73 4d 67 6d 74 54 61 69 6c 41 64 76 61 6e 63 65 46 lient.__imp_ClfsMgmtTailAdvanceF
3f980 61 69 6c 75 72 65 00 43 6c 66 73 4d 67 6d 74 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 ailure.ClfsMgmtTailAdvanceFailur
3f9a0 65 00 5f 5f 69 6d 70 5f 43 6c 66 73 51 75 65 72 79 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 e.__imp_ClfsQueryLogFileInformat
3f9c0 69 6f 6e 00 43 6c 66 73 51 75 65 72 79 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ion.ClfsQueryLogFileInformation.
3f9e0 5f 5f 69 6d 70 5f 43 6c 66 73 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 43 6c 66 73 52 65 61 64 __imp_ClfsReadLogRecord.ClfsRead
3fa00 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 43 6c 66 73 52 65 61 64 4e 65 78 74 4c 6f 67 52 LogRecord.__imp_ClfsReadNextLogR
3fa20 65 63 6f 72 64 00 43 6c 66 73 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d ecord.ClfsReadNextLogRecord.__im
3fa40 70 5f 43 6c 66 73 52 65 61 64 50 72 65 76 69 6f 75 73 52 65 73 74 61 72 74 41 72 65 61 00 43 6c p_ClfsReadPreviousRestartArea.Cl
3fa60 66 73 52 65 61 64 50 72 65 76 69 6f 75 73 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f fsReadPreviousRestartArea.__imp_
3fa80 43 6c 66 73 52 65 61 64 52 65 73 74 61 72 74 41 72 65 61 00 43 6c 66 73 52 65 61 64 52 65 73 74 ClfsReadRestartArea.ClfsReadRest
3faa0 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 43 6c 66 73 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 artArea.__imp_ClfsRemoveLogConta
3fac0 69 6e 65 72 00 43 6c 66 73 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d iner.ClfsRemoveLogContainer.__im
3fae0 70 5f 43 6c 66 73 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 43 6c 66 73 p_ClfsRemoveLogContainerSet.Clfs
3fb00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 66 73 RemoveLogContainerSet.__imp_Clfs
3fb20 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 43 6c 66 73 52 65 73 65 72 76 65 41 ReserveAndAppendLog.ClfsReserveA
3fb40 6e 64 41 70 70 65 6e 64 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c 66 73 52 65 73 65 72 76 65 41 6e 64 ndAppendLog.__imp_ClfsReserveAnd
3fb60 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 43 6c 66 73 52 65 73 65 72 76 65 41 6e 64 41 AppendLogAligned.ClfsReserveAndA
3fb80 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 43 6c 66 73 53 63 61 6e 4c 6f ppendLogAligned.__imp_ClfsScanLo
3fba0 67 43 6f 6e 74 61 69 6e 65 72 73 00 43 6c 66 73 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 gContainers.ClfsScanLogContainer
3fbc0 73 00 5f 5f 69 6d 70 5f 43 6c 66 73 53 65 74 41 72 63 68 69 76 65 54 61 69 6c 00 43 6c 66 73 53 s.__imp_ClfsSetArchiveTail.ClfsS
3fbe0 65 74 41 72 63 68 69 76 65 54 61 69 6c 00 5f 5f 69 6d 70 5f 43 6c 66 73 53 65 74 45 6e 64 4f 66 etArchiveTail.__imp_ClfsSetEndOf
3fc00 4c 6f 67 00 43 6c 66 73 53 65 74 45 6e 64 4f 66 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c 66 73 53 65 Log.ClfsSetEndOfLog.__imp_ClfsSe
3fc20 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 43 6c 66 73 53 65 74 4c 6f 67 46 69 tLogFileInformation.ClfsSetLogFi
3fc40 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 66 73 54 65 72 6d 69 6e 61 74 leInformation.__imp_ClfsTerminat
3fc60 65 52 65 61 64 4c 6f 67 00 43 6c 66 73 54 65 72 6d 69 6e 61 74 65 52 65 61 64 4c 6f 67 00 5f 5f eReadLog.ClfsTerminateReadLog.__
3fc80 69 6d 70 5f 43 6c 66 73 57 72 69 74 65 52 65 73 74 61 72 74 41 72 65 61 00 43 6c 66 73 57 72 69 imp_ClfsWriteRestartArea.ClfsWri
3fca0 74 65 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f teRestartArea.__IMPORT_DESCRIPTO
3fcc0 52 5f 63 6c 66 73 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_clfsw32.__NULL_IMPORT_DESCRIPT
3fce0 4f 52 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..clfsw32_NULL_THUNK_DATA.__im
3fd00 70 5f 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 p_AddLogContainer.AddLogContaine
3fd20 72 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 41 64 64 4c 6f r.__imp_AddLogContainerSet.AddLo
3fd40 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 4c 6f 67 42 61 gContainerSet.__imp_AdvanceLogBa
3fd60 73 65 00 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 5f 5f 69 6d 70 5f 41 6c 69 67 6e 52 65 73 se.AdvanceLogBase.__imp_AlignRes
3fd80 65 72 76 65 64 4c 6f 67 00 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f ervedLog.AlignReservedLog.__imp_
3fda0 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f AllocReservedLog.AllocReservedLo
3fdc0 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 43 6c 6f g.__imp_CloseAndResetLogFile.Clo
3fde0 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4c 6f seAndResetLogFile.__imp_CreateLo
3fe00 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 4c 6f 67 43 gContainerScanContext.CreateLogC
3fe20 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ontainerScanContext.__imp_Create
3fe40 4c 6f 67 46 69 6c 65 00 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 LogFile.CreateLogFile.__imp_Crea
3fe60 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 43 72 65 61 74 65 4c 6f 67 4d 61 teLogMarshallingArea.CreateLogMa
3fe80 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 42 79 48 rshallingArea.__imp_DeleteLogByH
3fea0 61 6e 64 6c 65 00 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 65 andle.DeleteLogByHandle.__imp_De
3fec0 6c 65 74 65 4c 6f 67 46 69 6c 65 00 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f leteLogFile.DeleteLogFile.__imp_
3fee0 44 65 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 44 65 6c 65 74 65 4c DeleteLogMarshallingArea.DeleteL
3ff00 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 ogMarshallingArea.__imp_Deregist
3ff20 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 44 65 72 65 67 69 73 74 65 72 erManageableLogClient.Deregister
3ff40 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c ManageableLogClient.__imp_FlushL
3ff60 6f 67 42 75 66 66 65 72 73 00 46 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f ogBuffers.FlushLogBuffers.__imp_
3ff80 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 5f 5f 69 6d FlushLogToLsn.FlushLogToLsn.__im
3ffa0 70 5f 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f p_FreeReservedLog.FreeReservedLo
3ffc0 67 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 47 65 74 4c g.__imp_GetLogContainerName.GetL
3ffe0 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 46 69 6c 65 ogContainerName.__imp_GetLogFile
40000 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f Information.GetLogFileInformatio
40020 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 47 65 74 4c 6f n.__imp_GetLogIoStatistics.GetLo
40040 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 52 65 73 65 72 76 gIoStatistics.__imp_GetLogReserv
40060 61 74 69 6f 6e 49 6e 66 6f 00 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 6f 00 ationInfo.GetLogReservationInfo.
40080 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 47 65 __imp_GetNextLogArchiveExtent.Ge
400a0 74 4e 65 78 74 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 48 61 6e 64 tNextLogArchiveExtent.__imp_Hand
400c0 6c 65 4c 6f 67 46 75 6c 6c 00 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 5f 5f 69 6d 70 5f 49 6e leLogFull.HandleLogFull.__imp_In
400e0 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 stallLogPolicy.InstallLogPolicy.
40100 5f 5f 69 6d 70 5f 4c 6f 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 4c 6f 67 54 __imp_LogTailAdvanceFailure.LogT
40120 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 4c 73 6e 42 6c 6f 63 6b ailAdvanceFailure.__imp_LsnBlock
40140 4f 66 66 73 65 74 00 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4c 73 6e 43 Offset.LsnBlockOffset.__imp_LsnC
40160 6f 6e 74 61 69 6e 65 72 00 4c 73 6e 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 4c 73 6e 43 ontainer.LsnContainer.__imp_LsnC
40180 72 65 61 74 65 00 4c 73 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4c 73 6e 45 71 75 61 6c 00 4c reate.LsnCreate.__imp_LsnEqual.L
401a0 73 6e 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 47 72 65 61 74 65 72 00 4c 73 6e 47 72 65 61 snEqual.__imp_LsnGreater.LsnGrea
401c0 74 65 72 00 5f 5f 69 6d 70 5f 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 4c 73 6e 49 6e 63 72 65 6d ter.__imp_LsnIncrement.LsnIncrem
401e0 65 6e 74 00 5f 5f 69 6d 70 5f 4c 73 6e 49 6e 76 61 6c 69 64 00 4c 73 6e 49 6e 76 61 6c 69 64 00 ent.__imp_LsnInvalid.LsnInvalid.
40200 5f 5f 69 6d 70 5f 4c 73 6e 4c 65 73 73 00 4c 73 6e 4c 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 6e 4e __imp_LsnLess.LsnLess.__imp_LsnN
40220 75 6c 6c 00 4c 73 6e 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 ull.LsnNull.__imp_LsnRecordSeque
40240 6e 63 65 00 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 6e 63 65 00 5f 5f 69 6d 70 5f 50 72 65 70 nce.LsnRecordSequence.__imp_Prep
40260 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 areLogArchive.PrepareLogArchive.
40280 5f 5f 69 6d 70 5f 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 51 75 65 72 79 4c 6f 67 50 6f 6c __imp_QueryLogPolicy.QueryLogPol
402a0 69 63 79 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 41 72 63 68 69 76 65 4d 65 74 61 64 61 74 61 icy.__imp_ReadLogArchiveMetadata
402c0 00 52 65 61 64 4c 6f 67 41 72 63 68 69 76 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 52 65 .ReadLogArchiveMetadata.__imp_Re
402e0 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 adLogNotification.ReadLogNotific
40300 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 64 4c 6f ation.__imp_ReadLogRecord.ReadLo
40320 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 gRecord.__imp_ReadLogRestartArea
40340 00 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 52 65 61 64 4e 65 .ReadLogRestartArea.__imp_ReadNe
40360 78 74 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 5f 5f xtLogRecord.ReadNextLogRecord.__
40380 69 6d 70 5f 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 52 imp_ReadPreviousLogRestartArea.R
403a0 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f eadPreviousLogRestartArea.__imp_
403c0 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 RegisterForLogWriteNotification.
403e0 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 RegisterForLogWriteNotification.
40400 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e __imp_RegisterManageableLogClien
40420 74 00 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 5f 5f t.RegisterManageableLogClient.__
40440 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 52 65 6d 6f 76 65 4c 6f 67 imp_RemoveLogContainer.RemoveLog
40460 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e Container.__imp_RemoveLogContain
40480 65 72 53 65 74 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d erSet.RemoveLogContainerSet.__im
404a0 70 5f 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 p_RemoveLogPolicy.RemoveLogPolic
404c0 79 00 5f 5f 69 6d 70 5f 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 52 65 73 65 y.__imp_ReserveAndAppendLog.Rese
404e0 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 65 72 76 65 41 6e 64 rveAndAppendLog.__imp_ReserveAnd
40500 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e AppendLogAligned.ReserveAndAppen
40520 64 4c 6f 67 41 6c 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e dLogAligned.__imp_ScanLogContain
40540 65 72 73 00 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 45 ers.ScanLogContainers.__imp_SetE
40560 6e 64 4f 66 4c 6f 67 00 53 65 74 45 6e 64 4f 66 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 ndOfLog.SetEndOfLog.__imp_SetLog
40580 41 72 63 68 69 76 65 4d 6f 64 65 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 5f 5f ArchiveMode.SetLogArchiveMode.__
405a0 69 6d 70 5f 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 53 65 74 4c 6f 67 41 72 63 68 imp_SetLogArchiveTail.SetLogArch
405c0 69 76 65 54 61 69 6c 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 68 iveTail.__imp_SetLogFileSizeWith
405e0 50 6f 6c 69 63 79 00 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 68 50 6f 6c 69 63 79 00 Policy.SetLogFileSizeWithPolicy.
40600 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 54 65 72 6d 69 6e __imp_TerminateLogArchive.Termin
40620 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 52 65 61 ateLogArchive.__imp_TerminateRea
40640 64 4c 6f 67 00 54 65 72 6d 69 6e 61 74 65 52 65 61 64 4c 6f 67 00 5f 5f 69 6d 70 5f 54 72 75 6e dLog.TerminateReadLog.__imp_Trun
40660 63 61 74 65 4c 6f 67 00 54 72 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 cateLog.TruncateLog.__imp_Valida
40680 74 65 4c 6f 67 00 56 61 6c 69 64 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 4c 6f 67 teLog.ValidateLog.__imp_WriteLog
406a0 52 65 73 74 61 72 74 41 72 65 61 00 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 RestartArea.WriteLogRestartArea.
406c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 75 73 61 70 69 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_clusapi.__NU
406e0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 75 73 61 70 69 5f 4e 55 LL_IMPORT_DESCRIPTOR..clusapi_NU
40700 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 47 72 LL_THUNK_DATA.__imp_AddClusterGr
40720 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 oupDependency.AddClusterGroupDep
40740 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 endency.__imp_AddClusterGroupDep
40760 65 6e 64 65 6e 63 79 45 78 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 endencyEx.AddClusterGroupDepende
40780 6e 63 79 45 78 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 ncyEx.__imp_AddClusterGroupSetDe
407a0 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e pendency.AddClusterGroupSetDepen
407c0 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 dency.__imp_AddClusterGroupSetDe
407e0 70 65 6e 64 65 6e 63 79 45 78 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 pendencyEx.AddClusterGroupSetDep
40800 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 endencyEx.__imp_AddClusterGroupT
40820 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 47 72 oGroupSetDependency.AddClusterGr
40840 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 oupToGroupSetDependency.__imp_Ad
40860 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 dClusterGroupToGroupSetDependenc
40880 79 45 78 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 yEx.AddClusterGroupToGroupSetDep
408a0 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 41 endencyEx.__imp_AddClusterNode.A
408c0 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 4e 6f ddClusterNode.__imp_AddClusterNo
408e0 64 65 45 78 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 43 deEx.AddClusterNodeEx.__imp_AddC
40900 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 lusterResourceDependency.AddClus
40920 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 terResourceDependency.__imp_AddC
40940 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 41 64 64 43 6c lusterResourceDependencyEx.AddCl
40960 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d 70 5f usterResourceDependencyEx.__imp_
40980 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 AddClusterResourceNode.AddCluste
409a0 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 52 65 rResourceNode.__imp_AddClusterRe
409c0 73 6f 75 72 63 65 4e 6f 64 65 45 78 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e sourceNodeEx.AddClusterResourceN
409e0 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 odeEx.__imp_AddClusterStorageNod
40a00 65 00 41 64 64 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 e.AddClusterStorageNode.__imp_Ad
40a20 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 dCrossClusterGroupSetDependency.
40a40 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 AddCrossClusterGroupSetDependenc
40a60 79 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 y.__imp_AddResourceToClusterShar
40a80 65 64 56 6f 6c 75 6d 65 73 00 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 edVolumes.AddResourceToClusterSh
40aa0 61 72 65 64 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 aredVolumes.__imp_BackupClusterD
40ac0 61 74 61 62 61 73 65 00 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 5f 5f atabase.BackupClusterDatabase.__
40ae0 69 6d 70 5f 43 61 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 43 61 6e 52 65 imp_CanResourceBeDependent.CanRe
40b00 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 43 6c sourceBeDependent.__imp_CancelCl
40b20 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 43 61 6e 63 65 6c 43 6c 75 73 74 65 usterGroupOperation.CancelCluste
40b40 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 rGroupOperation.__imp_ChangeClus
40b60 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 terResourceGroup.ChangeClusterRe
40b80 73 6f 75 72 63 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 sourceGroup.__imp_ChangeClusterR
40ba0 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f esourceGroupEx.ChangeClusterReso
40bc0 75 72 63 65 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 urceGroupEx.__imp_ChangeClusterR
40be0 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 32 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 esourceGroupEx2.ChangeClusterRes
40c00 6f 75 72 63 65 47 72 6f 75 70 45 78 32 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 ourceGroupEx2.__imp_CloseCluster
40c20 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 .CloseCluster.__imp_CloseCluster
40c40 47 72 6f 75 70 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c Group.CloseClusterGroup.__imp_Cl
40c60 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 oseClusterGroupSet.CloseClusterG
40c80 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 roupSet.__imp_CloseClusterNetInt
40ca0 65 72 66 61 63 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 erface.CloseClusterNetInterface.
40cc0 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 43 6c 6f 73 65 43 __imp_CloseClusterNetwork.CloseC
40ce0 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 lusterNetwork.__imp_CloseCluster
40d00 4e 6f 64 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 Node.CloseClusterNode.__imp_Clos
40d20 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e eClusterNotifyPort.CloseClusterN
40d40 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 52 65 73 6f otifyPort.__imp_CloseClusterReso
40d60 75 72 63 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f urce.CloseClusterResource.__imp_
40d80 43 6c 75 73 61 70 69 53 65 74 52 65 61 73 6f 6e 48 61 6e 64 6c 65 72 00 43 6c 75 73 61 70 69 53 ClusapiSetReasonHandler.ClusapiS
40da0 65 74 52 65 61 73 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 etReasonHandler.__imp_ClusterAdd
40dc0 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 41 64 64 47 72 GroupToAffinityRule.ClusterAddGr
40de0 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 oupToAffinityRule.__imp_ClusterA
40e00 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 ddGroupToGroupSet.ClusterAddGrou
40e20 70 54 6f 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 pToGroupSet.__imp_ClusterAddGrou
40e40 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 43 6c 75 73 74 65 72 41 64 pToGroupSetWithDomains.ClusterAd
40e60 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d dGroupToGroupSetWithDomains.__im
40e80 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 p_ClusterAddGroupToGroupSetWithD
40ea0 6f 6d 61 69 6e 73 45 78 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 omainsEx.ClusterAddGroupToGroupS
40ec0 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 66 66 etWithDomainsEx.__imp_ClusterAff
40ee0 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 41 66 66 69 6e 69 74 79 inityRuleControl.ClusterAffinity
40f00 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e RuleControl.__imp_ClusterCloseEn
40f20 75 6d 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 um.ClusterCloseEnum.__imp_Cluste
40f40 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 rCloseEnumEx.ClusterCloseEnumEx.
40f60 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 43 6f 6e 74 __imp_ClusterControl.ClusterCont
40f80 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c 45 78 00 43 6c 75 73 74 rol.__imp_ClusterControlEx.Clust
40fa0 65 72 43 6f 6e 74 72 6f 6c 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 erControlEx.__imp_ClusterCreateA
40fc0 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 ffinityRule.ClusterCreateAffinit
40fe0 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 00 43 6c 75 73 74 65 72 45 yRule.__imp_ClusterEnum.ClusterE
41000 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 45 num.__imp_ClusterEnumEx.ClusterE
41020 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 numEx.__imp_ClusterGetEnumCount.
41040 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 ClusterGetEnumCount.__imp_Cluste
41060 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f rGetEnumCountEx.ClusterGetEnumCo
41080 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 untEx.__imp_ClusterGroupCloseEnu
410a0 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c m.ClusterGroupCloseEnum.__imp_Cl
410c0 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f usterGroupCloseEnumEx.ClusterGro
410e0 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 upCloseEnumEx.__imp_ClusterGroup
41100 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d Control.ClusterGroupControl.__im
41120 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 45 78 00 43 6c 75 73 74 65 72 47 p_ClusterGroupControlEx.ClusterG
41140 72 6f 75 70 43 6f 6e 74 72 6f 6c 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 roupControlEx.__imp_ClusterGroup
41160 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 Enum.ClusterGroupEnum.__imp_Clus
41180 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 terGroupEnumEx.ClusterGroupEnumE
411a0 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 x.__imp_ClusterGroupGetEnumCount
411c0 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f .ClusterGroupGetEnumCount.__imp_
411e0 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 ClusterGroupGetEnumCountEx.Clust
41200 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 erGroupGetEnumCountEx.__imp_Clus
41220 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 terGroupOpenEnum.ClusterGroupOpe
41240 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d nEnum.__imp_ClusterGroupOpenEnum
41260 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f Ex.ClusterGroupOpenEnumEx.__imp_
41280 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 ClusterGroupSetCloseEnum.Cluster
412a0 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 GroupSetCloseEnum.__imp_ClusterG
412c0 72 6f 75 70 53 65 74 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6f roupSetControl.ClusterGroupSetCo
412e0 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 ntrol.__imp_ClusterGroupSetContr
41300 6f 6c 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 6f 6c 45 78 00 5f 5f olEx.ClusterGroupSetControlEx.__
41320 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 imp_ClusterGroupSetEnum.ClusterG
41340 72 6f 75 70 53 65 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 roupSetEnum.__imp_ClusterGroupSe
41360 74 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 tGetEnumCount.ClusterGroupSetGet
41380 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f EnumCount.__imp_ClusterGroupSetO
413a0 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 6e 45 6e 75 6d 00 penEnum.ClusterGroupSetOpenEnum.
413c0 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e __imp_ClusterNetInterfaceCloseEn
413e0 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 um.ClusterNetInterfaceCloseEnum.
41400 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c __imp_ClusterNetInterfaceControl
41420 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d .ClusterNetInterfaceControl.__im
41440 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 45 78 00 43 p_ClusterNetInterfaceControlEx.C
41460 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 45 78 00 5f 5f 69 6d lusterNetInterfaceControlEx.__im
41480 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 43 6c 75 73 74 65 p_ClusterNetInterfaceEnum.Cluste
414a0 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e rNetInterfaceEnum.__imp_ClusterN
414c0 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 49 6e etInterfaceOpenEnum.ClusterNetIn
414e0 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 terfaceOpenEnum.__imp_ClusterNet
41500 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 workCloseEnum.ClusterNetworkClos
41520 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f 6e 74 72 6f eEnum.__imp_ClusterNetworkContro
41540 6c 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c l.ClusterNetworkControl.__imp_Cl
41560 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f 6e 74 72 6f 6c 45 78 00 43 6c 75 73 74 65 72 4e 65 74 usterNetworkControlEx.ClusterNet
41580 77 6f 72 6b 43 6f 6e 74 72 6f 6c 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f workControlEx.__imp_ClusterNetwo
415a0 72 6b 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 5f 5f 69 6d 70 5f rkEnum.ClusterNetworkEnum.__imp_
415c0 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 ClusterNetworkGetEnumCount.Clust
415e0 65 72 4e 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 erNetworkGetEnumCount.__imp_Clus
41600 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 terNetworkOpenEnum.ClusterNetwor
41620 6b 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 kOpenEnum.__imp_ClusterNodeClose
41640 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f Enum.ClusterNodeCloseEnum.__imp_
41660 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f ClusterNodeCloseEnumEx.ClusterNo
41680 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 deCloseEnumEx.__imp_ClusterNodeC
416a0 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f ontrol.ClusterNodeControl.__imp_
416c0 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 ClusterNodeControlEx.ClusterNode
416e0 43 6f 6e 74 72 6f 6c 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 ControlEx.__imp_ClusterNodeEnum.
41700 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 ClusterNodeEnum.__imp_ClusterNod
41720 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f eEnumEx.ClusterNodeEnumEx.__imp_
41740 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 4e ClusterNodeGetEnumCount.ClusterN
41760 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 odeGetEnumCount.__imp_ClusterNod
41780 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e eGetEnumCountEx.ClusterNodeGetEn
417a0 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 umCountEx.__imp_ClusterNodeOpenE
417c0 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c num.ClusterNodeOpenEnum.__imp_Cl
417e0 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f usterNodeOpenEnumEx.ClusterNodeO
41800 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 52 65 70 6c 61 penEnumEx.__imp_ClusterNodeRepla
41820 63 65 6d 65 6e 74 00 43 6c 75 73 74 65 72 4e 6f 64 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f cement.ClusterNodeReplacement.__
41840 69 6d 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 imp_ClusterOpenEnum.ClusterOpenE
41860 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 num.__imp_ClusterOpenEnumEx.Clus
41880 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 terOpenEnumEx.__imp_ClusterRegBa
418a0 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 tchAddCommand.ClusterRegBatchAdd
418c0 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f Command.__imp_ClusterRegBatchClo
418e0 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c seNotification.ClusterRegBatchCl
41900 6f 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 oseNotification.__imp_ClusterReg
41920 42 61 74 63 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 BatchReadCommand.ClusterRegBatch
41940 52 65 61 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 ReadCommand.__imp_ClusterRegClos
41960 65 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 00 5f 5f 69 6d eBatch.ClusterRegCloseBatch.__im
41980 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 43 6c 75 73 74 65 72 p_ClusterRegCloseBatchEx.Cluster
419a0 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 RegCloseBatchEx.__imp_ClusterReg
419c0 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 CloseBatchNotifyPort.ClusterRegC
419e0 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 loseBatchNotifyPort.__imp_Cluste
41a00 72 52 65 67 43 6c 6f 73 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b 65 79 00 rRegCloseKey.ClusterRegCloseKey.
41a20 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 43 __imp_ClusterRegCloseReadBatch.C
41a40 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c lusterRegCloseReadBatch.__imp_Cl
41a60 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 43 6c 75 73 74 65 72 usterRegCloseReadBatchEx.Cluster
41a80 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 RegCloseReadBatchEx.__imp_Cluste
41aa0 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 00 43 6c 75 73 74 65 72 52 rRegCloseReadBatchReply.ClusterR
41ac0 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 egCloseReadBatchReply.__imp_Clus
41ae0 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 terRegCreateBatch.ClusterRegCrea
41b00 74 65 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 teBatch.__imp_ClusterRegCreateBa
41b20 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 tchNotifyPort.ClusterRegCreateBa
41b40 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 tchNotifyPort.__imp_ClusterRegCr
41b60 65 61 74 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 4b 65 79 00 5f 5f 69 6d eateKey.ClusterRegCreateKey.__im
41b80 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 00 43 6c 75 73 74 65 72 52 p_ClusterRegCreateKeyEx.ClusterR
41ba0 65 67 43 72 65 61 74 65 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 egCreateKeyEx.__imp_ClusterRegCr
41bc0 65 61 74 65 52 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 eateReadBatch.ClusterRegCreateRe
41be0 61 64 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 adBatch.__imp_ClusterRegDeleteKe
41c00 79 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 y.ClusterRegDeleteKey.__imp_Clus
41c20 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 terRegDeleteKeyEx.ClusterRegDele
41c40 74 65 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 teKeyEx.__imp_ClusterRegDeleteVa
41c60 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f lue.ClusterRegDeleteValue.__imp_
41c80 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 45 78 00 43 6c 75 73 74 65 72 52 ClusterRegDeleteValueEx.ClusterR
41ca0 65 67 44 65 6c 65 74 65 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 egDeleteValueEx.__imp_ClusterReg
41cc0 45 6e 75 6d 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 5f 5f 69 6d 70 5f EnumKey.ClusterRegEnumKey.__imp_
41ce0 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 45 6e ClusterRegEnumValue.ClusterRegEn
41d00 75 6d 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 umValue.__imp_ClusterRegGetBatch
41d20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e Notification.ClusterRegGetBatchN
41d40 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b otification.__imp_ClusterRegGetK
41d60 65 79 53 65 63 75 72 69 74 79 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 eySecurity.ClusterRegGetKeySecur
41d80 69 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 43 6c 75 73 ity.__imp_ClusterRegOpenKey.Clus
41da0 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 51 75 terRegOpenKey.__imp_ClusterRegQu
41dc0 65 72 79 49 6e 66 6f 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 eryInfoKey.ClusterRegQueryInfoKe
41de0 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 43 6c 75 y.__imp_ClusterRegQueryValue.Clu
41e00 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 sterRegQueryValue.__imp_ClusterR
41e20 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 egReadBatchAddCommand.ClusterReg
41e40 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 ReadBatchAddCommand.__imp_Cluste
41e60 72 52 65 67 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 43 6c rRegReadBatchReplyNextCommand.Cl
41e80 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e usterRegReadBatchReplyNextComman
41ea0 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 d.__imp_ClusterRegSetKeySecurity
41ec0 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f .ClusterRegSetKeySecurity.__imp_
41ee0 43 6c 75 73 74 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 45 78 00 43 6c 75 73 74 ClusterRegSetKeySecurityEx.Clust
41f00 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 erRegSetKeySecurityEx.__imp_Clus
41f20 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 terRegSetValue.ClusterRegSetValu
41f40 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 45 78 00 43 6c 75 e.__imp_ClusterRegSetValueEx.Clu
41f60 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 sterRegSetValueEx.__imp_ClusterR
41f80 65 67 53 79 6e 63 44 61 74 61 62 61 73 65 00 43 6c 75 73 74 65 72 52 65 67 53 79 6e 63 44 61 74 egSyncDatabase.ClusterRegSyncDat
41fa0 61 62 61 73 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 abase.__imp_ClusterRemoveAffinit
41fc0 79 52 75 6c 65 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 yRule.ClusterRemoveAffinityRule.
41fe0 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 66 69 __imp_ClusterRemoveGroupFromAffi
42000 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 nityRule.ClusterRemoveGroupFromA
42020 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 ffinityRule.__imp_ClusterRemoveG
42040 72 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 roupFromGroupSet.ClusterRemoveGr
42060 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d oupFromGroupSet.__imp_ClusterRem
42080 6f 76 65 47 72 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 45 78 00 43 6c 75 73 74 65 72 52 65 oveGroupFromGroupSetEx.ClusterRe
420a0 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 45 78 00 5f 5f 69 6d 70 5f 43 6c moveGroupFromGroupSetEx.__imp_Cl
420c0 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 usterResourceCloseEnum.ClusterRe
420e0 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 sourceCloseEnum.__imp_ClusterRes
42100 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 ourceCloseEnumEx.ClusterResource
42120 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 CloseEnumEx.__imp_ClusterResourc
42140 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 eControl.ClusterResourceControl.
42160 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 __imp_ClusterResourceControlAsUs
42180 65 72 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 er.ClusterResourceControlAsUser.
421a0 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 __imp_ClusterResourceControlAsUs
421c0 65 72 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 erEx.ClusterResourceControlAsUse
421e0 72 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c rEx.__imp_ClusterResourceControl
42200 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 45 78 00 5f 5f 69 6d Ex.ClusterResourceControlEx.__im
42220 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 p_ClusterResourceEnum.ClusterRes
42240 6f 75 72 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 ourceEnum.__imp_ClusterResourceE
42260 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 5f 5f 69 6d numEx.ClusterResourceEnumEx.__im
42280 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c p_ClusterResourceGetEnumCount.Cl
422a0 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f usterResourceGetEnumCount.__imp_
422c0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c ClusterResourceGetEnumCountEx.Cl
422e0 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d usterResourceGetEnumCountEx.__im
42300 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 p_ClusterResourceOpenEnum.Cluste
42320 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 rResourceOpenEnum.__imp_ClusterR
42340 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 esourceOpenEnumEx.ClusterResourc
42360 65 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 eOpenEnumEx.__imp_ClusterResourc
42380 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 eTypeCloseEnum.ClusterResourceTy
423a0 70 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 peCloseEnum.__imp_ClusterResourc
423c0 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 eTypeControl.ClusterResourceType
423e0 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 Control.__imp_ClusterResourceTyp
42400 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 eControlAsUser.ClusterResourceTy
42420 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 peControlAsUser.__imp_ClusterRes
42440 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 45 78 00 43 6c 75 73 74 65 72 ourceTypeControlAsUserEx.Cluster
42460 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 45 78 00 5f 5f 69 6d ResourceTypeControlAsUserEx.__im
42480 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 45 78 00 43 p_ClusterResourceTypeControlEx.C
424a0 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 45 78 00 5f 5f 69 6d lusterResourceTypeControlEx.__im
424c0 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 43 6c 75 73 74 65 p_ClusterResourceTypeEnum.Cluste
424e0 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 rResourceTypeEnum.__imp_ClusterR
42500 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 52 esourceTypeGetEnumCount.ClusterR
42520 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c esourceTypeGetEnumCount.__imp_Cl
42540 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 usterResourceTypeOpenEnum.Cluste
42560 72 52 65 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 rResourceTypeOpenEnum.__imp_Clus
42580 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 43 6c 75 73 74 65 72 53 65 74 41 63 terSetAccountAccess.ClusterSetAc
425a0 63 6f 75 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 countAccess.__imp_ClusterSharedV
425c0 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 43 6c 75 73 74 65 72 53 68 61 olumeSetSnapshotState.ClusterSha
425e0 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f redVolumeSetSnapshotState.__imp_
42600 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 43 6c ClusterUpgradeFunctionalLevel.Cl
42620 75 73 74 65 72 55 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 5f 5f 69 6d usterUpgradeFunctionalLevel.__im
42640 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 5f 5f p_CreateCluster.CreateCluster.__
42660 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 imp_CreateClusterAvailabilitySet
42680 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 5f 5f .CreateClusterAvailabilitySet.__
426a0 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 43 72 65 61 74 65 43 6c 75 imp_CreateClusterGroup.CreateClu
426c0 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f sterGroup.__imp_CreateClusterGro
426e0 75 70 45 78 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f upEx.CreateClusterGroupEx.__imp_
42700 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 72 65 61 74 65 43 6c 75 73 CreateClusterGroupSet.CreateClus
42720 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e terGroupSet.__imp_CreateClusterN
42740 61 6d 65 41 63 63 6f 75 6e 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f ameAccount.CreateClusterNameAcco
42760 75 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 unt.__imp_CreateClusterNotifyPor
42780 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f t.CreateClusterNotifyPort.__imp_
427a0 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 43 72 65 61 74 65 CreateClusterNotifyPortV2.Create
427c0 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ClusterNotifyPortV2.__imp_Create
427e0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 ClusterResource.CreateClusterRes
42800 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ource.__imp_CreateClusterResourc
42820 65 45 78 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d eEx.CreateClusterResourceEx.__im
42840 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 43 72 65 61 p_CreateClusterResourceType.Crea
42860 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 teClusterResourceType.__imp_Crea
42880 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 78 00 43 72 65 61 74 65 43 6c teClusterResourceTypeEx.CreateCl
428a0 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 78 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 usterResourceTypeEx.__imp_Delete
428c0 43 6c 75 73 74 65 72 47 72 6f 75 70 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 ClusterGroup.DeleteClusterGroup.
428e0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 44 65 6c 65 74 __imp_DeleteClusterGroupEx.Delet
42900 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 eClusterGroupEx.__imp_DeleteClus
42920 74 65 72 47 72 6f 75 70 53 65 74 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 terGroupSet.DeleteClusterGroupSe
42940 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 78 00 t.__imp_DeleteClusterGroupSetEx.
42960 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 78 00 5f 5f 69 6d 70 5f 44 65 DeleteClusterGroupSetEx.__imp_De
42980 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 44 65 6c 65 74 65 43 6c 75 73 74 65 leteClusterResource.DeleteCluste
429a0 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 rResource.__imp_DeleteClusterRes
429c0 6f 75 72 63 65 45 78 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 ourceEx.DeleteClusterResourceEx.
429e0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 __imp_DeleteClusterResourceType.
42a00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 5f 5f 69 6d 70 5f DeleteClusterResourceType.__imp_
42a20 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 78 00 44 65 6c 65 DeleteClusterResourceTypeEx.Dele
42a40 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 78 00 5f 5f 69 6d 70 5f 44 65 teClusterResourceTypeEx.__imp_De
42a60 73 74 72 6f 79 43 6c 75 73 74 65 72 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 00 5f 5f 69 6d stroyCluster.DestroyCluster.__im
42a80 70 5f 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 00 44 65 73 74 72 6f 79 43 6c 75 p_DestroyClusterGroup.DestroyClu
42aa0 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 sterGroup.__imp_DestroyClusterGr
42ac0 6f 75 70 45 78 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d oupEx.DestroyClusterGroupEx.__im
42ae0 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 p_DetermineCNOResTypeFromCluster
42b00 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 .DetermineCNOResTypeFromCluster.
42b20 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 __imp_DetermineCNOResTypeFromNod
42b40 65 6c 69 73 74 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 elist.DetermineCNOResTypeFromNod
42b60 65 6c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 elist.__imp_DetermineClusterClou
42b80 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 dTypeFromCluster.DetermineCluste
42ba0 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 74 65 rCloudTypeFromCluster.__imp_Dete
42bc0 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 rmineClusterCloudTypeFromNodelis
42be0 74 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e t.DetermineClusterCloudTypeFromN
42c00 6f 64 65 6c 69 73 74 00 5f 5f 69 6d 70 5f 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 45 odelist.__imp_EvictClusterNode.E
42c20 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 45 76 69 63 74 43 6c 75 73 74 victClusterNode.__imp_EvictClust
42c40 65 72 4e 6f 64 65 45 78 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d erNodeEx.EvictClusterNodeEx.__im
42c60 70 5f 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 32 00 45 76 69 63 74 43 6c 75 73 74 p_EvictClusterNodeEx2.EvictClust
42c80 65 72 4e 6f 64 65 45 78 32 00 5f 5f 69 6d 70 5f 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 erNodeEx2.__imp_FailClusterResou
42ca0 72 63 65 00 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 46 61 rce.FailClusterResource.__imp_Fa
42cc0 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 46 61 69 6c 43 6c 75 73 74 65 72 52 ilClusterResourceEx.FailClusterR
42ce0 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 esourceEx.__imp_GetClusterFromGr
42d00 6f 75 70 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 oup.GetClusterFromGroup.__imp_Ge
42d20 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 73 tClusterFromNetInterface.GetClus
42d40 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 terFromNetInterface.__imp_GetClu
42d60 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 sterFromNetwork.GetClusterFromNe
42d80 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 6f 64 65 00 47 twork.__imp_GetClusterFromNode.G
42da0 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 etClusterFromNode.__imp_GetClust
42dc0 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 erFromResource.GetClusterFromRes
42de0 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4b 65 79 00 47 ource.__imp_GetClusterGroupKey.G
42e00 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 etClusterGroupKey.__imp_GetClust
42e20 65 72 47 72 6f 75 70 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 erGroupState.GetClusterGroupStat
42e40 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 e.__imp_GetClusterInformation.Ge
42e60 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 tClusterInformation.__imp_GetClu
42e80 73 74 65 72 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 sterKey.GetClusterKey.__imp_GetC
42ea0 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 lusterNetInterface.GetClusterNet
42ec0 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 Interface.__imp_GetClusterNetInt
42ee0 65 72 66 61 63 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 erfaceKey.GetClusterNetInterface
42f00 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 Key.__imp_GetClusterNetInterface
42f20 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 State.GetClusterNetInterfaceStat
42f40 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 49 64 00 47 65 74 43 e.__imp_GetClusterNetworkId.GetC
42f60 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 lusterNetworkId.__imp_GetCluster
42f80 4e 65 74 77 6f 72 6b 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 NetworkKey.GetClusterNetworkKey.
42fa0 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 47 65 74 __imp_GetClusterNetworkState.Get
42fc0 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 ClusterNetworkState.__imp_GetClu
42fe0 73 74 65 72 4e 6f 64 65 49 64 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 5f 5f 69 6d sterNodeId.GetClusterNodeId.__im
43000 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 6f p_GetClusterNodeKey.GetClusterNo
43020 64 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 74 61 74 65 00 deKey.__imp_GetClusterNodeState.
43040 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 GetClusterNodeState.__imp_GetClu
43060 73 74 65 72 4e 6f 74 69 66 79 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d sterNotify.GetClusterNotify.__im
43080 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 47 65 74 43 6c 75 73 74 65 72 4e p_GetClusterNotifyV2.GetClusterN
430a0 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 otifyV2.__imp_GetClusterQuorumRe
430c0 73 6f 75 72 63 65 00 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 source.GetClusterQuorumResource.
430e0 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e __imp_GetClusterResourceDependen
43100 63 79 45 78 70 72 65 73 73 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 cyExpression.GetClusterResourceD
43120 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 ependencyExpression.__imp_GetClu
43140 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 sterResourceKey.GetClusterResour
43160 63 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 ceKey.__imp_GetClusterResourceNe
43180 74 77 6f 72 6b 4e 61 6d 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 tworkName.GetClusterResourceNetw
431a0 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 orkName.__imp_GetClusterResource
431c0 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 5f 5f State.GetClusterResourceState.__
431e0 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 47 65 imp_GetClusterResourceTypeKey.Ge
43200 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 tClusterResourceTypeKey.__imp_Ge
43220 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 tNodeCloudTypeDW.GetNodeCloudTyp
43240 65 44 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 47 65 eDW.__imp_GetNodeClusterState.Ge
43260 74 4e 6f 64 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 tNodeClusterState.__imp_GetNotif
43280 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c yEventHandle.GetNotifyEventHandl
432a0 65 00 5f 5f 69 6d 70 5f 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c e.__imp_IsFileOnClusterSharedVol
432c0 75 6d 65 00 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 ume.IsFileOnClusterSharedVolume.
432e0 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4d 6f 76 65 43 6c 75 73 74 __imp_MoveClusterGroup.MoveClust
43300 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 erGroup.__imp_MoveClusterGroupEx
43320 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c .MoveClusterGroupEx.__imp_MoveCl
43340 75 73 74 65 72 47 72 6f 75 70 45 78 32 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 usterGroupEx2.MoveClusterGroupEx
43360 32 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4f 66 66 6c 2.__imp_OfflineClusterGroup.Offl
43380 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 ineClusterGroup.__imp_OfflineClu
433a0 73 74 65 72 47 72 6f 75 70 45 78 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 sterGroupEx.OfflineClusterGroupE
433c0 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 32 00 4f x.__imp_OfflineClusterGroupEx2.O
433e0 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 32 00 5f 5f 69 6d 70 5f 4f 66 66 6c fflineClusterGroupEx2.__imp_Offl
43400 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 ineClusterResource.OfflineCluste
43420 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 rResource.__imp_OfflineClusterRe
43440 73 6f 75 72 63 65 45 78 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 sourceEx.OfflineClusterResourceE
43460 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 x.__imp_OfflineClusterResourceEx
43480 32 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 32 00 5f 5f 69 6d 2.OfflineClusterResourceEx2.__im
434a0 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 p_OnlineClusterGroup.OnlineClust
434c0 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 erGroup.__imp_OnlineClusterGroup
434e0 45 78 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 6e Ex.OnlineClusterGroupEx.__imp_On
43500 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 32 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 lineClusterGroupEx2.OnlineCluste
43520 72 47 72 6f 75 70 45 78 32 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 rGroupEx2.__imp_OnlineClusterRes
43540 6f 75 72 63 65 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d ource.OnlineClusterResource.__im
43560 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 6e 6c 69 6e 65 p_OnlineClusterResourceEx.Online
43580 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c ClusterResourceEx.__imp_OnlineCl
435a0 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 32 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 usterResourceEx2.OnlineClusterRe
435c0 73 6f 75 72 63 65 45 78 32 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 00 4f 70 65 6e sourceEx2.__imp_OpenCluster.Open
435e0 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 4f 70 65 6e Cluster.__imp_OpenClusterEx.Open
43600 43 6c 75 73 74 65 72 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 ClusterEx.__imp_OpenClusterGroup
43620 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 .OpenClusterGroup.__imp_OpenClus
43640 74 65 72 47 72 6f 75 70 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f terGroupEx.OpenClusterGroupEx.__
43660 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 4f 70 65 6e 43 6c 75 73 imp_OpenClusterGroupSet.OpenClus
43680 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 terGroupSet.__imp_OpenClusterNet
436a0 49 6e 74 65 72 66 61 63 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 Interface.OpenClusterNetInterfac
436c0 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 e.__imp_OpenClusterNetInterfaceE
436e0 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 5f 5f 69 6d x.OpenClusterNetInterfaceEx.__im
43700 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 4f 70 65 6e 43 6c 75 73 74 65 72 p_OpenClusterNetwork.OpenCluster
43720 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b Network.__imp_OpenClusterNetwork
43740 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 5f 5f 69 6d 70 5f 4f 70 Ex.OpenClusterNetworkEx.__imp_Op
43760 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f enClusterNode.OpenClusterNode.__
43780 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 64 00 4f 70 65 6e 43 6c 75 73 imp_OpenClusterNodeById.OpenClus
437a0 74 65 72 4e 6f 64 65 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 terNodeById.__imp_OpenClusterNod
437c0 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e eEx.OpenClusterNodeEx.__imp_Open
437e0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 ClusterResource.OpenClusterResou
43800 72 63 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 rce.__imp_OpenClusterResourceEx.
43820 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 50 61 75 73 OpenClusterResourceEx.__imp_Paus
43840 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f eClusterNode.PauseClusterNode.__
43860 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 50 61 75 73 65 43 6c 75 73 imp_PauseClusterNodeEx.PauseClus
43880 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 terNodeEx.__imp_PauseClusterNode
438a0 45 78 32 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 32 00 5f 5f 69 6d 70 5f 52 65 Ex2.PauseClusterNodeEx2.__imp_Re
438c0 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 52 65 67 69 73 74 65 72 43 6c 75 73 gisterClusterNotify.RegisterClus
438e0 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e terNotify.__imp_RegisterClusterN
43900 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 otifyV2.RegisterClusterNotifyV2.
43920 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 __imp_RegisterClusterResourceTyp
43940 65 4e 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 eNotifyV2.RegisterClusterResourc
43960 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 eTypeNotifyV2.__imp_RemoveCluste
43980 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 rGroupDependency.RemoveClusterGr
439a0 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 oupDependency.__imp_RemoveCluste
439c0 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 rGroupDependencyEx.RemoveCluster
439e0 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c GroupDependencyEx.__imp_RemoveCl
43a00 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c usterGroupSetDependency.RemoveCl
43a20 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 usterGroupSetDependency.__imp_Re
43a40 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 00 moveClusterGroupSetDependencyEx.
43a60 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 RemoveClusterGroupSetDependencyE
43a80 78 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 x.__imp_RemoveClusterGroupToGrou
43aa0 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 pSetDependency.RemoveClusterGrou
43ac0 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f pToGroupSetDependency.__imp_Remo
43ae0 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e veClusterGroupToGroupSetDependen
43b00 63 79 45 78 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 cyEx.RemoveClusterGroupToGroupSe
43b20 74 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 tDependencyEx.__imp_RemoveCluste
43b40 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 rNameAccount.RemoveClusterNameAc
43b60 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 count.__imp_RemoveClusterResourc
43b80 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 eDependency.RemoveClusterResourc
43ba0 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 eDependency.__imp_RemoveClusterR
43bc0 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 esourceDependencyEx.RemoveCluste
43be0 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 6d 6f rResourceDependencyEx.__imp_Remo
43c00 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 52 65 6d 6f 76 65 43 6c 75 73 veClusterResourceNode.RemoveClus
43c20 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 terResourceNode.__imp_RemoveClus
43c40 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 45 78 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 terResourceNodeEx.RemoveClusterR
43c60 65 73 6f 75 72 63 65 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 esourceNodeEx.__imp_RemoveCluste
43c80 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 rStorageNode.RemoveClusterStorag
43ca0 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 eNode.__imp_RemoveCrossClusterGr
43cc0 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 73 oupSetDependency.RemoveCrossClus
43ce0 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f terGroupSetDependency.__imp_Remo
43d00 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d veResourceFromClusterSharedVolum
43d20 65 73 00 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 es.RemoveResourceFromClusterShar
43d40 65 64 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 edVolumes.__imp_RestartClusterRe
43d60 73 6f 75 72 63 65 00 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f source.RestartClusterResource.__
43d80 69 6d 70 5f 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 52 65 73 imp_RestartClusterResourceEx.Res
43da0 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 74 tartClusterResourceEx.__imp_Rest
43dc0 6f 72 65 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 52 65 73 74 6f 72 65 43 6c 75 73 74 65 oreClusterDatabase.RestoreCluste
43de0 72 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 rDatabase.__imp_ResumeClusterNod
43e00 65 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 e.ResumeClusterNode.__imp_Resume
43e20 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 ClusterNodeEx.ResumeClusterNodeE
43e40 78 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 32 00 52 65 73 x.__imp_ResumeClusterNodeEx2.Res
43e60 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 32 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 umeClusterNodeEx2.__imp_SetClust
43e80 65 72 47 72 6f 75 70 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 erGroupName.SetClusterGroupName.
43ea0 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 45 78 00 53 65 74 43 __imp_SetClusterGroupNameEx.SetC
43ec0 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 lusterGroupNameEx.__imp_SetClust
43ee0 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e erGroupNodeList.SetClusterGroupN
43f00 6f 64 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 odeList.__imp_SetClusterGroupNod
43f20 65 4c 69 73 74 45 78 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 45 eListEx.SetClusterGroupNodeListE
43f40 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 x.__imp_SetClusterGroupSetDepend
43f60 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 encyExpression.SetClusterGroupSe
43f80 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 tDependencyExpression.__imp_SetC
43fa0 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 lusterGroupSetDependencyExpressi
43fc0 6f 6e 45 78 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 onEx.SetClusterGroupSetDependenc
43fe0 79 45 78 70 72 65 73 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 61 yExpressionEx.__imp_SetClusterNa
44000 6d 65 00 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 me.SetClusterName.__imp_SetClust
44020 65 72 4e 61 6d 65 45 78 00 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f erNameEx.SetClusterNameEx.__imp_
44040 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 SetClusterNetworkName.SetCluster
44060 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 NetworkName.__imp_SetClusterNetw
44080 6f 72 6b 4e 61 6d 65 45 78 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 45 orkNameEx.SetClusterNetworkNameE
440a0 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 x.__imp_SetClusterNetworkPriorit
440c0 79 4f 72 64 65 72 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 yOrder.SetClusterNetworkPriority
440e0 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f Order.__imp_SetClusterQuorumReso
44100 75 72 63 65 00 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f urce.SetClusterQuorumResource.__
44120 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 45 78 00 53 imp_SetClusterQuorumResourceEx.S
44140 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f etClusterQuorumResourceEx.__imp_
44160 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 SetClusterResourceDependencyExpr
44180 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 ession.SetClusterResourceDepende
441a0 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 ncyExpression.__imp_SetClusterRe
441c0 73 6f 75 72 63 65 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d sourceName.SetClusterResourceNam
441e0 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 45 78 e.__imp_SetClusterResourceNameEx
44200 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f .SetClusterResourceNameEx.__imp_
44220 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 SetClusterServiceAccountPassword
44240 00 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 .SetClusterServiceAccountPasswor
44260 64 00 5f 5f 69 6d 70 5f 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 d.__imp_SetGroupDependencyExpres
44280 73 69 6f 6e 00 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f sion.SetGroupDependencyExpressio
442a0 6e 00 5f 5f 69 6d 70 5f 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 n.__imp_SetGroupDependencyExpres
442c0 73 69 6f 6e 45 78 00 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 sionEx.SetGroupDependencyExpress
442e0 69 6f 6e 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 63 74 6c ionEx.__IMPORT_DESCRIPTOR_comctl
44300 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 32.__NULL_IMPORT_DESCRIPTOR..com
44320 63 74 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 ctl32_NULL_THUNK_DATA.__imp_Crea
44340 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 teMappedBitmap.CreateMappedBitma
44360 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 p.__imp_CreatePropertySheetPageA
44380 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 00 5f 5f 69 6d 70 5f .CreatePropertySheetPageA.__imp_
443a0 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 43 72 65 61 74 65 50 CreatePropertySheetPageW.CreateP
443c0 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 ropertySheetPageW.__imp_CreateSt
443e0 61 74 75 73 57 69 6e 64 6f 77 41 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 atusWindowA.CreateStatusWindowA.
44400 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 43 72 65 61 74 65 __imp_CreateStatusWindowW.Create
44420 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 6f 6f 6c 62 61 StatusWindowW.__imp_CreateToolba
44440 72 45 78 00 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 rEx.CreateToolbarEx.__imp_Create
44460 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f UpDownControl.CreateUpDownContro
44480 6c 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 6c 6f 6e 65 00 44 50 41 5f 43 6c 6f 6e 65 00 5f 5f 69 6d l.__imp_DPA_Clone.DPA_Clone.__im
444a0 70 5f 44 50 41 5f 43 72 65 61 74 65 00 44 50 41 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 50 p_DPA_Create.DPA_Create.__imp_DP
444c0 41 5f 43 72 65 61 74 65 45 78 00 44 50 41 5f 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 44 50 A_CreateEx.DPA_CreateEx.__imp_DP
444e0 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 A_DeleteAllPtrs.DPA_DeleteAllPtr
44500 73 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 6c 65 74 65 50 74 72 00 44 50 41 5f 44 65 6c 65 74 65 s.__imp_DPA_DeletePtr.DPA_Delete
44520 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 73 74 72 6f 79 00 44 50 41 5f 44 65 73 74 72 6f Ptr.__imp_DPA_Destroy.DPA_Destro
44540 79 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 44 50 41 5f y.__imp_DPA_DestroyCallback.DPA_
44560 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 45 6e 75 6d 43 61 DestroyCallback.__imp_DPA_EnumCa
44580 6c 6c 62 61 63 6b 00 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 llback.DPA_EnumCallback.__imp_DP
445a0 41 5f 47 65 74 50 74 72 00 44 50 41 5f 47 65 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 A_GetPtr.DPA_GetPtr.__imp_DPA_Ge
445c0 74 50 74 72 49 6e 64 65 78 00 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f tPtrIndex.DPA_GetPtrIndex.__imp_
445e0 44 50 41 5f 47 65 74 53 69 7a 65 00 44 50 41 5f 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 50 DPA_GetSize.DPA_GetSize.__imp_DP
44600 41 5f 47 72 6f 77 00 44 50 41 5f 47 72 6f 77 00 5f 5f 69 6d 70 5f 44 50 41 5f 49 6e 73 65 72 74 A_Grow.DPA_Grow.__imp_DPA_Insert
44620 50 74 72 00 44 50 41 5f 49 6e 73 65 72 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 4c 6f 61 64 Ptr.DPA_InsertPtr.__imp_DPA_Load
44640 53 74 72 65 61 6d 00 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f Stream.DPA_LoadStream.__imp_DPA_
44660 4d 65 72 67 65 00 44 50 41 5f 4d 65 72 67 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 61 76 65 53 74 Merge.DPA_Merge.__imp_DPA_SaveSt
44680 72 65 61 6d 00 44 50 41 5f 53 61 76 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 ream.DPA_SaveStream.__imp_DPA_Se
446a0 61 72 63 68 00 44 50 41 5f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 74 50 74 72 arch.DPA_Search.__imp_DPA_SetPtr
446c0 00 44 50 41 5f 53 65 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 6f 72 74 00 44 50 41 5f 53 .DPA_SetPtr.__imp_DPA_Sort.DPA_S
446e0 6f 72 74 00 5f 5f 69 6d 70 5f 44 53 41 5f 43 6c 6f 6e 65 00 44 53 41 5f 43 6c 6f 6e 65 00 5f 5f ort.__imp_DSA_Clone.DSA_Clone.__
44700 69 6d 70 5f 44 53 41 5f 43 72 65 61 74 65 00 44 53 41 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f imp_DSA_Create.DSA_Create.__imp_
44720 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c DSA_DeleteAllItems.DSA_DeleteAll
44740 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 44 53 41 5f 44 Items.__imp_DSA_DeleteItem.DSA_D
44760 65 6c 65 74 65 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 73 74 72 6f 79 00 44 53 41 5f eleteItem.__imp_DSA_Destroy.DSA_
44780 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 Destroy.__imp_DSA_DestroyCallbac
447a0 6b 00 44 53 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f k.DSA_DestroyCallback.__imp_DSA_
447c0 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f EnumCallback.DSA_EnumCallback.__
447e0 69 6d 70 5f 44 53 41 5f 47 65 74 49 74 65 6d 00 44 53 41 5f 47 65 74 49 74 65 6d 00 5f 5f 69 6d imp_DSA_GetItem.DSA_GetItem.__im
44800 70 5f 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 p_DSA_GetItemPtr.DSA_GetItemPtr.
44820 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 53 69 7a 65 00 44 53 41 5f 47 65 74 53 69 7a 65 00 5f 5f __imp_DSA_GetSize.DSA_GetSize.__
44840 69 6d 70 5f 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 44 53 41 5f 49 6e 73 65 72 74 49 74 65 imp_DSA_InsertItem.DSA_InsertIte
44860 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 53 65 74 49 74 65 6d 00 44 53 41 5f 53 65 74 49 74 65 6d 00 m.__imp_DSA_SetItem.DSA_SetItem.
44880 5f 5f 69 6d 70 5f 44 53 41 5f 53 6f 72 74 00 44 53 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 65 __imp_DSA_Sort.DSA_Sort.__imp_De
448a0 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 5f 5f fSubclassProc.DefSubclassProc.__
448c0 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 44 65 73 imp_DestroyPropertySheetPage.Des
448e0 74 72 6f 79 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 troyPropertySheetPage.__imp_Draw
44900 49 6e 73 65 72 74 00 44 72 61 77 49 6e 73 65 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 53 68 61 64 Insert.DrawInsert.__imp_DrawShad
44920 6f 77 54 65 78 74 00 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 owText.DrawShadowText.__imp_Draw
44940 53 74 61 74 75 73 54 65 78 74 41 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 5f 5f 69 6d StatusTextA.DrawStatusTextA.__im
44960 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 p_DrawStatusTextW.DrawStatusText
44980 57 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 46 W.__imp_FlatSB_EnableScrollBar.F
449a0 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 46 6c 61 74 latSB_EnableScrollBar.__imp_Flat
449c0 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c SB_GetScrollInfo.FlatSB_GetScrol
449e0 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 lInfo.__imp_FlatSB_GetScrollPos.
44a00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 FlatSB_GetScrollPos.__imp_FlatSB
44a20 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 _GetScrollProp.FlatSB_GetScrollP
44a40 72 6f 70 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 rop.__imp_FlatSB_GetScrollRange.
44a60 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 74 FlatSB_GetScrollRange.__imp_Flat
44a80 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c SB_SetScrollInfo.FlatSB_SetScrol
44aa0 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 lInfo.__imp_FlatSB_SetScrollPos.
44ac0 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 FlatSB_SetScrollPos.__imp_FlatSB
44ae0 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 _SetScrollProp.FlatSB_SetScrollP
44b00 72 6f 70 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 rop.__imp_FlatSB_SetScrollRange.
44b20 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 74 FlatSB_SetScrollRange.__imp_Flat
44b40 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f SB_ShowScrollBar.FlatSB_ShowScro
44b60 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 llBar.__imp_GetEffectiveClientRe
44b80 63 74 00 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f ct.GetEffectiveClientRect.__imp_
44ba0 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f GetMUILanguage.GetMUILanguage.__
44bc0 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 47 65 74 57 69 6e 64 6f 77 53 imp_GetWindowSubclass.GetWindowS
44be0 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e ubclass.__imp_HIMAGELIST_QueryIn
44c00 74 65 72 66 61 63 65 00 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 terface.HIMAGELIST_QueryInterfac
44c20 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 49 6d 61 67 65 4c 69 73 74 5f e.__imp_ImageList_Add.ImageList_
44c40 41 64 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 49 6d Add.__imp_ImageList_AddMasked.Im
44c60 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 ageList_AddMasked.__imp_ImageLis
44c80 74 5f 42 65 67 69 6e 44 72 61 67 00 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 t_BeginDrag.ImageList_BeginDrag.
44ca0 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 __imp_ImageList_CoCreateInstance
44cc0 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d .ImageList_CoCreateInstance.__im
44ce0 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 p_ImageList_Copy.ImageList_Copy.
44d00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 49 6d 61 67 65 4c 69 73 74 __imp_ImageList_Create.ImageList
44d20 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 00 _Create.__imp_ImageList_Destroy.
44d40 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 ImageList_Destroy.__imp_ImageLis
44d60 74 5f 44 72 61 67 45 6e 74 65 72 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 t_DragEnter.ImageList_DragEnter.
44d80 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 49 6d 61 67 65 4c __imp_ImageList_DragLeave.ImageL
44da0 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 ist_DragLeave.__imp_ImageList_Dr
44dc0 61 67 4d 6f 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 5f 5f 69 6d 70 5f agMove.ImageList_DragMove.__imp_
44de0 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 49 6d 61 67 65 4c 69 ImageList_DragShowNolock.ImageLi
44e00 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 st_DragShowNolock.__imp_ImageLis
44e20 74 5f 44 72 61 77 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 00 5f 5f 69 6d 70 5f 49 6d 61 67 t_Draw.ImageList_Draw.__imp_Imag
44e40 65 4c 69 73 74 5f 44 72 61 77 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 5f 5f eList_DrawEx.ImageList_DrawEx.__
44e60 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 49 6d 61 67 65 imp_ImageList_DrawIndirect.Image
44e80 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 List_DrawIndirect.__imp_ImageLis
44ea0 74 5f 44 75 70 6c 69 63 61 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 t_Duplicate.ImageList_Duplicate.
44ec0 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 49 6d 61 67 65 4c 69 73 __imp_ImageList_EndDrag.ImageLis
44ee0 74 5f 45 6e 64 44 72 61 67 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 t_EndDrag.__imp_ImageList_GetBkC
44f00 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f olor.ImageList_GetBkColor.__imp_
44f20 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 ImageList_GetDragImage.ImageList
44f40 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 _GetDragImage.__imp_ImageList_Ge
44f60 74 49 63 6f 6e 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 49 6d tIcon.ImageList_GetIcon.__imp_Im
44f80 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 ageList_GetIconSize.ImageList_Ge
44fa0 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 tIconSize.__imp_ImageList_GetIma
44fc0 67 65 43 6f 75 6e 74 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 geCount.ImageList_GetImageCount.
44fe0 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 49 6d 61 __imp_ImageList_GetImageInfo.Ima
45000 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c geList_GetImageInfo.__imp_ImageL
45020 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 ist_LoadImageA.ImageList_LoadIma
45040 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 00 49 geA.__imp_ImageList_LoadImageW.I
45060 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c mageList_LoadImageW.__imp_ImageL
45080 69 73 74 5f 4d 65 72 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 5f 5f 69 6d 70 5f ist_Merge.ImageList_Merge.__imp_
450a0 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 5f 5f ImageList_Read.ImageList_Read.__
450c0 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 52 imp_ImageList_ReadEx.ImageList_R
450e0 65 61 64 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 00 49 6d 61 eadEx.__imp_ImageList_Remove.Ima
45100 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 geList_Remove.__imp_ImageList_Re
45120 70 6c 61 63 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 5f 5f 69 6d 70 5f 49 6d place.ImageList_Replace.__imp_Im
45140 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 ageList_ReplaceIcon.ImageList_Re
45160 70 6c 61 63 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 placeIcon.__imp_ImageList_SetBkC
45180 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f olor.ImageList_SetBkColor.__imp_
451a0 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 49 6d 61 ImageList_SetDragCursorImage.Ima
451c0 67 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 5f 5f 69 6d 70 5f geList_SetDragCursorImage.__imp_
451e0 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 5f ImageList_SetIconSize.ImageList_
45200 53 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 SetIconSize.__imp_ImageList_SetI
45220 6d 61 67 65 43 6f 75 6e 74 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e mageCount.ImageList_SetImageCoun
45240 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 t.__imp_ImageList_SetOverlayImag
45260 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 5f 5f 69 6d e.ImageList_SetOverlayImage.__im
45280 70 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 p_ImageList_Write.ImageList_Writ
452a0 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 49 6d 61 67 65 4c e.__imp_ImageList_WriteEx.ImageL
452c0 69 73 74 5f 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 ist_WriteEx.__imp_InitCommonCont
452e0 72 6f 6c 73 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f 49 6e rols.InitCommonControls.__imp_In
45300 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e itCommonControlsEx.InitCommonCon
45320 74 72 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 49 6e trolsEx.__imp_InitMUILanguage.In
45340 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 46 6c itMUILanguage.__imp_InitializeFl
45360 61 74 53 42 00 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 5f 5f 69 6d 70 5f 4c 42 49 74 atSB.InitializeFlatSB.__imp_LBIt
45380 65 6d 46 72 6f 6d 50 74 00 4c 42 49 74 65 6d 46 72 6f 6d 50 74 00 5f 5f 69 6d 70 5f 4c 6f 61 64 emFromPt.LBItemFromPt.__imp_Load
453a0 49 63 6f 6e 4d 65 74 72 69 63 00 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 5f 5f 69 6d 70 5f IconMetric.LoadIconMetric.__imp_
453c0 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 4c 6f 61 64 49 63 6f 6e 57 69 LoadIconWithScaleDown.LoadIconWi
453e0 74 68 53 63 61 6c 65 44 6f 77 6e 00 5f 5f 69 6d 70 5f 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 4d thScaleDown.__imp_MakeDragList.M
45400 61 6b 65 44 72 61 67 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 65 6e 75 48 65 6c 70 00 4d 65 6e 75 48 akeDragList.__imp_MenuHelp.MenuH
45420 65 6c 70 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 50 72 6f 70 65 72 74 elp.__imp_PropertySheetA.Propert
45440 79 53 68 65 65 74 41 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 50 72 6f ySheetA.__imp_PropertySheetW.Pro
45460 70 65 72 74 79 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 pertySheetW.__imp_RemoveWindowSu
45480 62 63 6c 61 73 73 00 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d bclass.RemoveWindowSubclass.__im
454a0 70 5f 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 53 65 74 57 69 6e 64 6f 77 53 75 62 p_SetWindowSubclass.SetWindowSub
454c0 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 53 68 6f 77 class.__imp_ShowHideMenuCtl.Show
454e0 48 69 64 65 4d 65 6e 75 43 74 6c 00 5f 5f 69 6d 70 5f 53 74 72 5f 53 65 74 50 74 72 57 00 53 74 HideMenuCtl.__imp_Str_SetPtrW.St
45500 72 5f 53 65 74 50 74 72 57 00 5f 5f 69 6d 70 5f 54 61 73 6b 44 69 61 6c 6f 67 00 54 61 73 6b 44 r_SetPtrW.__imp_TaskDialog.TaskD
45520 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 54 ialog.__imp_TaskDialogIndirect.T
45540 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 55 6e 69 6e 69 74 69 61 askDialogIndirect.__imp_Uninitia
45560 6c 69 7a 65 46 6c 61 74 53 42 00 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 5f 5f lizeFlatSB.UninitializeFlatSB.__
45580 69 6d 70 5f 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 54 72 61 63 6b 4d 6f 75 73 65 imp__TrackMouseEvent._TrackMouse
455a0 45 76 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 64 6c 67 Event.__IMPORT_DESCRIPTOR_comdlg
455c0 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 32.__NULL_IMPORT_DESCRIPTOR..com
455e0 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f dlg32_NULL_THUNK_DATA.__imp_Choo
45600 73 65 43 6f 6c 6f 72 41 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f seColorA.ChooseColorA.__imp_Choo
45620 73 65 43 6f 6c 6f 72 57 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 5f 5f 69 6d 70 5f 43 68 6f 6f seColorW.ChooseColorW.__imp_Choo
45640 73 65 46 6f 6e 74 41 00 43 68 6f 6f 73 65 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 seFontA.ChooseFontA.__imp_Choose
45660 46 6f 6e 74 57 00 43 68 6f 6f 73 65 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 44 6c 67 45 FontW.ChooseFontW.__imp_CommDlgE
45680 78 74 65 6e 64 65 64 45 72 72 6f 72 00 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f xtendedError.CommDlgExtendedErro
456a0 72 00 5f 5f 69 6d 70 5f 46 69 6e 64 54 65 78 74 41 00 46 69 6e 64 54 65 78 74 41 00 5f 5f 69 6d r.__imp_FindTextA.FindTextA.__im
456c0 70 5f 46 69 6e 64 54 65 78 74 57 00 46 69 6e 64 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 46 p_FindTextW.FindTextW.__imp_GetF
456e0 69 6c 65 54 69 74 6c 65 41 00 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 ileTitleA.GetFileTitleA.__imp_Ge
45700 74 46 69 6c 65 54 69 74 6c 65 57 00 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f tFileTitleW.GetFileTitleW.__imp_
45720 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 GetOpenFileNameA.GetOpenFileName
45740 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4f 70 65 6e A.__imp_GetOpenFileNameW.GetOpen
45760 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 FileNameW.__imp_GetSaveFileNameA
45780 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 .GetSaveFileNameA.__imp_GetSaveF
457a0 69 6c 65 4e 61 6d 65 57 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f ileNameW.GetSaveFileNameW.__imp_
457c0 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 5f 5f 69 6d PageSetupDlgA.PageSetupDlgA.__im
457e0 70 5f 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 5f 5f p_PageSetupDlgW.PageSetupDlgW.__
45800 69 6d 70 5f 50 72 69 6e 74 44 6c 67 41 00 50 72 69 6e 74 44 6c 67 41 00 5f 5f 69 6d 70 5f 50 72 imp_PrintDlgA.PrintDlgA.__imp_Pr
45820 69 6e 74 44 6c 67 45 78 41 00 50 72 69 6e 74 44 6c 67 45 78 41 00 5f 5f 69 6d 70 5f 50 72 69 6e intDlgExA.PrintDlgExA.__imp_Prin
45840 74 44 6c 67 45 78 57 00 50 72 69 6e 74 44 6c 67 45 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 tDlgExW.PrintDlgExW.__imp_PrintD
45860 6c 67 57 00 50 72 69 6e 74 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 54 65 78 74 41 lgW.PrintDlgW.__imp_ReplaceTextA
45880 00 52 65 70 6c 61 63 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 54 65 78 74 57 .ReplaceTextA.__imp_ReplaceTextW
458a0 00 52 65 70 6c 61 63 65 54 65 78 74 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .ReplaceTextW.__IMPORT_DESCRIPTO
458c0 52 5f 63 6f 6d 70 73 74 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_compstui.__NULL_IMPORT_DESCRIP
458e0 54 4f 52 00 7f 63 6f 6d 70 73 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f TOR..compstui_NULL_THUNK_DATA.__
45900 69 6d 70 5f 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 43 6f 6d 6d 6f imp_CommonPropertySheetUIA.Commo
45920 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 6f 6e 50 72 nPropertySheetUIA.__imp_CommonPr
45940 6f 70 65 72 74 79 53 68 65 65 74 55 49 57 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 opertySheetUIW.CommonPropertyShe
45960 65 74 55 49 57 00 5f 5f 69 6d 70 5f 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 47 65 74 etUIW.__imp_GetCPSUIUserData.Get
45980 43 50 53 55 49 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 43 50 53 55 49 55 73 65 72 CPSUIUserData.__imp_SetCPSUIUser
459a0 44 61 74 61 00 53 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 Data.SetCPSUIUserData.__IMPORT_D
459c0 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ESCRIPTOR_computecore.__NULL_IMP
459e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 4c 4c ORT_DESCRIPTOR..computecore_NULL
45a00 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 63 73 41 64 64 52 65 73 6f 75 72 63 65 _THUNK_DATA.__imp_HcsAddResource
45a20 54 6f 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 41 64 64 52 65 73 6f 75 72 63 65 54 6f 4f 70 65 72 ToOperation.HcsAddResourceToOper
45a40 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 48 ation.__imp_HcsCancelOperation.H
45a60 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 csCancelOperation.__imp_HcsClose
45a80 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 ComputeSystem.HcsCloseComputeSys
45aa0 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 tem.__imp_HcsCloseOperation.HcsC
45ac0 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 50 72 6f 63 loseOperation.__imp_HcsCloseProc
45ae0 65 73 73 00 48 63 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 43 72 61 ess.HcsCloseProcess.__imp_HcsCra
45b00 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 shComputeSystem.HcsCrashComputeS
45b20 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 ystem.__imp_HcsCreateComputeSyst
45b40 65 6d 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f em.HcsCreateComputeSystem.__imp_
45b60 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 HcsCreateComputeSystemInNamespac
45b80 65 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 e.HcsCreateComputeSystemInNamesp
45ba0 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 53 74 61 ace.__imp_HcsCreateEmptyGuestSta
45bc0 74 65 46 69 6c 65 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 53 74 61 74 65 46 teFile.HcsCreateEmptyGuestStateF
45be0 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 6e 74 69 6d 65 53 ile.__imp_HcsCreateEmptyRuntimeS
45c00 74 61 74 65 46 69 6c 65 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 6e 74 69 6d 65 53 74 tateFile.HcsCreateEmptyRuntimeSt
45c20 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e ateFile.__imp_HcsCreateOperation
45c40 00 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 .HcsCreateOperation.__imp_HcsCre
45c60 61 74 65 4f 70 65 72 61 74 69 6f 6e 57 69 74 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 48 63 ateOperationWithNotifications.Hc
45c80 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 57 69 74 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e sCreateOperationWithNotification
45ca0 73 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 48 63 73 43 72 65 61 s.__imp_HcsCreateProcess.HcsCrea
45cc0 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 teProcess.__imp_HcsEnumerateComp
45ce0 75 74 65 53 79 73 74 65 6d 73 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 uteSystems.HcsEnumerateComputeSy
45d00 73 74 65 6d 73 00 5f 5f 69 6d 70 5f 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 stems.__imp_HcsEnumerateComputeS
45d20 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f ystemsInNamespace.HcsEnumerateCo
45d40 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 mputeSystemsInNamespace.__imp_Hc
45d60 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 48 sGetComputeSystemFromOperation.H
45d80 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 csGetComputeSystemFromOperation.
45da0 5f 5f 69 6d 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 72 74 __imp_HcsGetComputeSystemPropert
45dc0 69 65 73 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 72 74 69 65 ies.HcsGetComputeSystemPropertie
45de0 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 48 s.__imp_HcsGetOperationContext.H
45e00 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 48 63 73 47 csGetOperationContext.__imp_HcsG
45e20 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 etOperationId.HcsGetOperationId.
45e40 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 48 63 73 47 __imp_HcsGetOperationResult.HcsG
45e60 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 etOperationResult.__imp_HcsGetOp
45e80 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 47 erationResultAndProcessInfo.HcsG
45ea0 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 etOperationResultAndProcessInfo.
45ec0 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 48 63 73 47 65 74 __imp_HcsGetOperationType.HcsGet
45ee0 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 OperationType.__imp_HcsGetProces
45f00 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 46 72 6f 6d sFromOperation.HcsGetProcessFrom
45f20 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 Operation.__imp_HcsGetProcessInf
45f40 6f 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 o.HcsGetProcessInfo.__imp_HcsGet
45f60 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 50 ProcessProperties.HcsGetProcessP
45f80 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 73 6f 72 43 roperties.__imp_HcsGetProcessorC
45fa0 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 65 00 48 63 73 47 65 ompatibilityFromSavedState.HcsGe
45fc0 74 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 tProcessorCompatibilityFromSaved
45fe0 53 74 61 74 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 State.__imp_HcsGetServicePropert
46000 69 65 73 00 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d ies.HcsGetServiceProperties.__im
46020 70 5f 48 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 48 63 73 47 72 61 6e 74 56 6d 41 63 63 p_HcsGrantVmAccess.HcsGrantVmAcc
46040 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 ess.__imp_HcsGrantVmGroupAccess.
46060 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 4d HcsGrantVmGroupAccess.__imp_HcsM
46080 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 4d 6f 64 69 66 79 43 6f 6d 70 odifyComputeSystem.HcsModifyComp
460a0 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 65 73 73 uteSystem.__imp_HcsModifyProcess
460c0 00 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 .HcsModifyProcess.__imp_HcsModif
460e0 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 48 63 73 4d 6f 64 69 66 79 53 65 72 76 69 63 yServiceSettings.HcsModifyServic
46100 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 eSettings.__imp_HcsOpenComputeSy
46120 73 74 65 6d 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f stem.HcsOpenComputeSystem.__imp_
46140 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 HcsOpenComputeSystemInNamespace.
46160 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 HcsOpenComputeSystemInNamespace.
46180 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 48 63 73 4f 70 65 6e 50 72 6f 63 __imp_HcsOpenProcess.HcsOpenProc
461a0 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 ess.__imp_HcsPauseComputeSystem.
461c0 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 HcsPauseComputeSystem.__imp_HcsR
461e0 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 52 65 73 75 6d 65 43 6f 6d 70 esumeComputeSystem.HcsResumeComp
46200 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 uteSystem.__imp_HcsRevokeVmAcces
46220 73 00 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 52 65 76 s.HcsRevokeVmAccess.__imp_HcsRev
46240 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 okeVmGroupAccess.HcsRevokeVmGrou
46260 70 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 pAccess.__imp_HcsSaveComputeSyst
46280 65 6d 00 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 em.HcsSaveComputeSystem.__imp_Hc
462a0 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 sSetComputeSystemCallback.HcsSet
462c0 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 ComputeSystemCallback.__imp_HcsS
462e0 65 74 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 4f 70 65 72 61 74 etOperationCallback.HcsSetOperat
46300 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f ionCallback.__imp_HcsSetOperatio
46320 6e 43 6f 6e 74 65 78 74 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 nContext.HcsSetOperationContext.
46340 5f 5f 69 6d 70 5f 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 __imp_HcsSetProcessCallback.HcsS
46360 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 68 75 74 44 etProcessCallback.__imp_HcsShutD
46380 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 68 75 74 44 6f 77 6e 43 6f 6d 70 ownComputeSystem.HcsShutDownComp
463a0 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 65 73 73 uteSystem.__imp_HcsSignalProcess
463c0 00 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 74 61 72 74 .HcsSignalProcess.__imp_HcsStart
463e0 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 ComputeSystem.HcsStartComputeSys
46400 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 48 63 73 tem.__imp_HcsSubmitWerReport.Hcs
46420 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 63 73 54 65 72 6d 69 6e 61 SubmitWerReport.__imp_HcsTermina
46440 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 54 65 72 6d 69 6e 61 74 65 43 6f 6d 70 teComputeSystem.HcsTerminateComp
46460 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 uteSystem.__imp_HcsTerminateProc
46480 65 73 73 00 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 ess.HcsTerminateProcess.__imp_Hc
464a0 73 57 61 69 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 48 63 73 57 61 69 sWaitForComputeSystemExit.HcsWai
464c0 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 5f 5f 69 6d 70 5f 48 63 73 57 tForComputeSystemExit.__imp_HcsW
464e0 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 48 63 73 57 61 69 74 46 6f 72 aitForOperationResult.HcsWaitFor
46500 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 OperationResult.__imp_HcsWaitFor
46520 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 OperationResultAndProcessInfo.Hc
46540 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 sWaitForOperationResultAndProces
46560 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 sInfo.__imp_HcsWaitForProcessExi
46580 74 00 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 5f 5f 49 4d 50 4f 52 54 t.HcsWaitForProcessExit.__IMPORT
465a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 00 5f 5f 4e 55 4c _DESCRIPTOR_computenetwork.__NUL
465c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 L_IMPORT_DESCRIPTOR..computenetw
465e0 6f 72 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f ork_NULL_THUNK_DATA.__imp_HcnClo
46600 73 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d seEndpoint.HcnCloseEndpoint.__im
46620 70 5f 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 p_HcnCloseGuestNetworkService.Hc
46640 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f nCloseGuestNetworkService.__imp_
46660 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 43 6c 6f 73 65 4c 6f 61 HcnCloseLoadBalancer.HcnCloseLoa
46680 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 dBalancer.__imp_HcnCloseNamespac
466a0 65 00 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f e.HcnCloseNamespace.__imp_HcnClo
466c0 73 65 4e 65 74 77 6f 72 6b 00 48 63 6e 43 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f seNetwork.HcnCloseNetwork.__imp_
466e0 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f HcnCreateEndpoint.HcnCreateEndpo
46700 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 int.__imp_HcnCreateGuestNetworkS
46720 65 72 76 69 63 65 00 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 ervice.HcnCreateGuestNetworkServ
46740 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 ice.__imp_HcnCreateLoadBalancer.
46760 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 43 HcnCreateLoadBalancer.__imp_HcnC
46780 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 reateNamespace.HcnCreateNamespac
467a0 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 48 63 6e 43 72 65 61 e.__imp_HcnCreateNetwork.HcnCrea
467c0 74 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e teNetwork.__imp_HcnDeleteEndpoin
467e0 74 00 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c t.HcnDeleteEndpoint.__imp_HcnDel
46800 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 44 65 6c 65 74 65 eteGuestNetworkService.HcnDelete
46820 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c GuestNetworkService.__imp_HcnDel
46840 65 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 42 61 6c eteLoadBalancer.HcnDeleteLoadBal
46860 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 48 ancer.__imp_HcnDeleteNamespace.H
46880 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 cnDeleteNamespace.__imp_HcnDelet
468a0 65 4e 65 74 77 6f 72 6b 00 48 63 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f eNetwork.HcnDeleteNetwork.__imp_
468c0 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 48 63 6e 45 6e 75 6d 65 72 61 HcnEnumerateEndpoints.HcnEnumera
468e0 74 65 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 47 75 teEndpoints.__imp_HcnEnumerateGu
46900 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 48 63 6e 45 6e estNetworkPortReservations.HcnEn
46920 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 umerateGuestNetworkPortReservati
46940 6f 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 ons.__imp_HcnEnumerateLoadBalanc
46960 65 72 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 5f 5f ers.HcnEnumerateLoadBalancers.__
46980 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 48 63 6e 45 6e imp_HcnEnumerateNamespaces.HcnEn
469a0 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 umerateNamespaces.__imp_HcnEnume
469c0 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b rateNetworks.HcnEnumerateNetwork
469e0 73 00 5f 5f 69 6d 70 5f 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 s.__imp_HcnFreeGuestNetworkPortR
46a00 65 73 65 72 76 61 74 69 6f 6e 73 00 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 eservations.HcnFreeGuestNetworkP
46a20 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 45 ortReservations.__imp_HcnModifyE
46a40 6e 64 70 6f 69 6e 74 00 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f ndpoint.HcnModifyEndpoint.__imp_
46a60 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e HcnModifyGuestNetworkService.Hcn
46a80 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f ModifyGuestNetworkService.__imp_
46aa0 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 4d 6f 64 69 66 79 4c HcnModifyLoadBalancer.HcnModifyL
46ac0 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 oadBalancer.__imp_HcnModifyNames
46ae0 70 61 63 65 00 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 pace.HcnModifyNamespace.__imp_Hc
46b00 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 48 63 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 nModifyNetwork.HcnModifyNetwork.
46b20 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e 74 00 48 63 6e 4f 70 65 6e 45 6e 64 __imp_HcnOpenEndpoint.HcnOpenEnd
46b40 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 point.__imp_HcnOpenLoadBalancer.
46b60 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 HcnOpenLoadBalancer.__imp_HcnOpe
46b80 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d nNamespace.HcnOpenNamespace.__im
46ba0 70 5f 48 63 6e 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 48 63 6e 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 p_HcnOpenNetwork.HcnOpenNetwork.
46bc0 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 65 73 00 __imp_HcnQueryEndpointAddresses.
46be0 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 65 73 00 5f 5f 69 6d 70 5f HcnQueryEndpointAddresses.__imp_
46c00 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 HcnQueryEndpointProperties.HcnQu
46c20 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 eryEndpointProperties.__imp_HcnQ
46c40 75 65 72 79 45 6e 64 70 6f 69 6e 74 53 74 61 74 73 00 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 ueryEndpointStats.HcnQueryEndpoi
46c60 6e 74 53 74 61 74 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 ntStats.__imp_HcnQueryLoadBalanc
46c80 65 72 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 erProperties.HcnQueryLoadBalance
46ca0 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4e 61 6d 65 73 70 rProperties.__imp_HcnQueryNamesp
46cc0 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 4e 61 6d 65 73 70 61 63 65 50 aceProperties.HcnQueryNamespaceP
46ce0 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 roperties.__imp_HcnQueryNetworkP
46d00 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 roperties.HcnQueryNetworkPropert
46d20 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 ies.__imp_HcnRegisterGuestNetwor
46d40 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 kServiceCallback.HcnRegisterGues
46d60 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 tNetworkServiceCallback.__imp_Hc
46d80 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 52 65 67 69 nRegisterServiceCallback.HcnRegi
46da0 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 6c sterServiceCallback.__imp_HcnRel
46dc0 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 65 73 65 72 easeGuestNetworkServicePortReser
46de0 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 vationHandle.HcnReleaseGuestNetw
46e00 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 orkServicePortReservationHandle.
46e20 5f 5f 69 6d 70 5f 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 __imp_HcnReserveGuestNetworkServ
46e40 69 63 65 50 6f 72 74 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 icePort.HcnReserveGuestNetworkSe
46e60 72 76 69 63 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e rvicePort.__imp_HcnReserveGuestN
46e80 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 48 63 6e 52 65 73 65 72 76 etworkServicePortRange.HcnReserv
46ea0 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 5f 5f eGuestNetworkServicePortRange.__
46ec0 69 6d 70 5f 48 63 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 imp_HcnUnregisterGuestNetworkSer
46ee0 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 4e viceCallback.HcnUnregisterGuestN
46f00 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 55 etworkServiceCallback.__imp_HcnU
46f20 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 55 6e 72 65 nregisterServiceCallback.HcnUnre
46f40 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 gisterServiceCallback.__IMPORT_D
46f60 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 00 5f 5f 4e 55 4c 4c 5f ESCRIPTOR_computestorage.__NULL_
46f80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 IMPORT_DESCRIPTOR..computestorag
46fa0 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 63 73 41 74 74 61 63 e_NULL_THUNK_DATA.__imp_HcsAttac
46fc0 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 48 63 73 41 74 74 61 63 68 4c 61 79 hLayerStorageFilter.HcsAttachLay
46fe0 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 48 63 73 44 65 73 74 72 6f 79 erStorageFilter.__imp_HcsDestroy
47000 4c 61 79 65 72 00 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 44 Layer.HcsDestroyLayer.__imp_HcsD
47020 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 48 63 73 44 65 74 61 63 etachLayerStorageFilter.HcsDetac
47040 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 48 63 73 45 78 70 hLayerStorageFilter.__imp_HcsExp
47060 6f 72 74 4c 61 79 65 72 00 48 63 73 45 78 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 ortLayer.HcsExportLayer.__imp_Hc
47080 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 45 78 sExportLegacyWritableLayer.HcsEx
470a0 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 portLegacyWritableLayer.__imp_Hc
470c0 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 48 63 73 46 6f 72 6d 61 sFormatWritableLayerVhd.HcsForma
470e0 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4c 61 tWritableLayerVhd.__imp_HcsGetLa
47100 79 65 72 56 68 64 4d 6f 75 6e 74 50 61 74 68 00 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f yerVhdMountPath.HcsGetLayerVhdMo
47120 75 6e 74 50 61 74 68 00 5f 5f 69 6d 70 5f 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 48 63 73 untPath.__imp_HcsImportLayer.Hcs
47140 49 6d 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c ImportLayer.__imp_HcsInitializeL
47160 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 egacyWritableLayer.HcsInitialize
47180 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 LegacyWritableLayer.__imp_HcsIni
471a0 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 tializeWritableLayer.HcsInitiali
471c0 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 75 70 42 61 zeWritableLayer.__imp_HcsSetupBa
471e0 73 65 4f 53 4c 61 79 65 72 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 5f 5f seOSLayer.HcsSetupBaseOSLayer.__
47200 69 6d 70 5f 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 48 63 73 53 65 74 75 imp_HcsSetupBaseOSVolume.HcsSetu
47220 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f pBaseOSVolume.__IMPORT_DESCRIPTO
47240 52 5f 63 6f 6d 73 76 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_comsvcs.__NULL_IMPORT_DESCRIPT
47260 4f 52 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..comsvcs_NULL_THUNK_DATA.__im
47280 70 5f 43 6f 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 43 6f 43 72 65 61 74 65 41 63 74 69 76 p_CoCreateActivity.CoCreateActiv
472a0 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 ity.__imp_CoEnterServiceDomain.C
472c0 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 43 6f 4c 65 61 76 oEnterServiceDomain.__imp_CoLeav
472e0 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 6f 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d eServiceDomain.CoLeaveServiceDom
47300 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 47 ain.__imp_GetManagedExtensions.G
47320 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 4d 54 53 43 72 65 etManagedExtensions.__imp_MTSCre
47340 61 74 65 41 63 74 69 76 69 74 79 00 4d 54 53 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f ateActivity.MTSCreateActivity.__
47360 69 6d 70 5f 52 65 63 79 63 6c 65 53 75 72 72 6f 67 61 74 65 00 52 65 63 79 63 6c 65 53 75 72 72 imp_RecycleSurrogate.RecycleSurr
47380 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 53 61 66 65 52 65 66 00 53 61 66 65 52 65 66 00 5f 5f 49 4d ogate.__imp_SafeRef.SafeRef.__IM
473a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 00 5f 5f PORT_DESCRIPTOR_coremessaging.__
473c0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 72 65 6d 65 73 73 NULL_IMPORT_DESCRIPTOR..coremess
473e0 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 aging_NULL_THUNK_DATA.__imp_Crea
47400 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 43 72 65 61 teDispatcherQueueController.Crea
47420 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 5f 5f 49 4d teDispatcherQueueController.__IM
47440 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 65 64 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_credui.__NULL_IM
47460 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..credui_NULL_THU
47480 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 NK_DATA.__imp_CredPackAuthentica
474a0 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 tionBufferA.CredPackAuthenticati
474c0 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 onBufferA.__imp_CredPackAuthenti
474e0 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 cationBufferW.CredPackAuthentica
47500 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 tionBufferW.__imp_CredUICmdLineP
47520 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 43 6d 64 4c 69 romptForCredentialsA.CredUICmdLi
47540 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 nePromptForCredentialsA.__imp_Cr
47560 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 edUICmdLinePromptForCredentialsW
47580 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 .CredUICmdLinePromptForCredentia
475a0 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 lsW.__imp_CredUIConfirmCredentia
475c0 6c 73 41 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f lsA.CredUIConfirmCredentialsA.__
475e0 69 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 imp_CredUIConfirmCredentialsW.Cr
47600 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 edUIConfirmCredentialsW.__imp_Cr
47620 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 41 00 43 72 65 64 55 49 50 61 72 73 65 55 73 edUIParseUserNameA.CredUIParseUs
47640 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d erNameA.__imp_CredUIParseUserNam
47660 65 57 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 72 eW.CredUIParseUserNameW.__imp_Cr
47680 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 edUIPromptForCredentialsA.CredUI
476a0 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 PromptForCredentialsA.__imp_Cred
476c0 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 50 72 UIPromptForCredentialsW.CredUIPr
476e0 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 omptForCredentialsW.__imp_CredUI
47700 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 PromptForWindowsCredentialsA.Cre
47720 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 dUIPromptForWindowsCredentialsA.
47740 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 __imp_CredUIPromptForWindowsCred
47760 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 entialsW.CredUIPromptForWindowsC
47780 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 redentialsW.__imp_CredUIReadSSOC
477a0 72 65 64 57 00 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 redW.CredUIReadSSOCredW.__imp_Cr
477c0 65 64 55 49 53 74 6f 72 65 53 53 4f 43 72 65 64 57 00 43 72 65 64 55 49 53 74 6f 72 65 53 53 4f edUIStoreSSOCredW.CredUIStoreSSO
477e0 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 CredW.__imp_CredUnPackAuthentica
47800 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 tionBufferA.CredUnPackAuthentica
47820 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 tionBufferA.__imp_CredUnPackAuth
47840 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 enticationBufferW.CredUnPackAuth
47860 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 53 73 70 69 49 73 50 72 enticationBufferW.__imp_SspiIsPr
47880 6f 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 53 73 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 4e 65 65 omptingNeeded.SspiIsPromptingNee
478a0 64 65 64 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 ded.__imp_SspiPromptForCredentia
478c0 6c 73 41 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f lsA.SspiPromptForCredentialsA.__
478e0 69 6d 70 5f 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 53 73 imp_SspiPromptForCredentialsW.Ss
47900 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 49 4d 50 4f 52 54 piPromptForCredentialsW.__IMPORT
47920 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_crypt32.__NULL_IMPOR
47940 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..crypt32_NULL_THUNK
47960 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f 53 _DATA.__imp_CertAddCRLContextToS
47980 74 6f 72 65 00 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f tore.CertAddCRLContextToStore.__
479a0 69 6d 70 5f 43 65 72 74 41 64 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 imp_CertAddCRLLinkToStore.CertAd
479c0 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c dCRLLinkToStore.__imp_CertAddCTL
479e0 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 ContextToStore.CertAddCTLContext
47a00 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 ToStore.__imp_CertAddCTLLinkToSt
47a20 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f ore.CertAddCTLLinkToStore.__imp_
47a40 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 CertAddCertificateContextToStore
47a60 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 .CertAddCertificateContextToStor
47a80 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f e.__imp_CertAddCertificateLinkTo
47aa0 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 Store.CertAddCertificateLinkToSt
47ac0 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f ore.__imp_CertAddEncodedCRLToSto
47ae0 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d re.CertAddEncodedCRLToStore.__im
47b00 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 43 65 72 74 41 p_CertAddEncodedCTLToStore.CertA
47b20 64 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 ddEncodedCTLToStore.__imp_CertAd
47b40 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 43 65 72 74 41 dEncodedCertificateToStore.CertA
47b60 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 5f 5f 69 6d ddEncodedCertificateToStore.__im
47b80 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 p_CertAddEncodedCertificateToSys
47ba0 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 temStoreA.CertAddEncodedCertific
47bc0 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 ateToSystemStoreA.__imp_CertAddE
47be0 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 ncodedCertificateToSystemStoreW.
47c00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 CertAddEncodedCertificateToSyste
47c20 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 mStoreW.__imp_CertAddEnhancedKey
47c40 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b UsageIdentifier.CertAddEnhancedK
47c60 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 52 eyUsageIdentifier.__imp_CertAddR
47c80 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 41 64 64 52 65 66 53 efServerOcspResponse.CertAddRefS
47ca0 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 52 erverOcspResponse.__imp_CertAddR
47cc0 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 efServerOcspResponseContext.Cert
47ce0 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 AddRefServerOcspResponseContext.
47d00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f __imp_CertAddSerializedElementTo
47d20 53 74 6f 72 65 00 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f Store.CertAddSerializedElementTo
47d40 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 Store.__imp_CertAddStoreToCollec
47d60 74 69 6f 6e 00 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f tion.CertAddStoreToCollection.__
47d80 69 6d 70 5f 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 imp_CertAlgIdToOID.CertAlgIdToOI
47da0 44 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f D.__imp_CertCloseServerOcspRespo
47dc0 6e 73 65 00 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 nse.CertCloseServerOcspResponse.
47de0 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 43 65 72 74 43 6c 6f 73 65 53 74 __imp_CertCloseStore.CertCloseSt
47e00 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 ore.__imp_CertCompareCertificate
47e20 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 .CertCompareCertificate.__imp_Ce
47e40 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 43 65 72 74 43 6f 6d rtCompareCertificateName.CertCom
47e60 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f pareCertificateName.__imp_CertCo
47e80 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 mpareIntegerBlob.CertCompareInte
47ea0 67 65 72 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b gerBlob.__imp_CertComparePublicK
47ec0 65 79 49 6e 66 6f 00 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 eyInfo.CertComparePublicKeyInfo.
47ee0 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 43 65 72 74 43 6f 6e 74 72 __imp_CertControlStore.CertContr
47f00 6f 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 olStore.__imp_CertCreateCRLConte
47f20 78 74 00 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 xt.CertCreateCRLContext.__imp_Ce
47f40 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 54 4c rtCreateCTLContext.CertCreateCTL
47f60 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 Context.__imp_CertCreateCTLEntry
47f80 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 FromCertificateContextProperties
47fa0 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 .CertCreateCTLEntryFromCertifica
47fc0 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 teContextProperties.__imp_CertCr
47fe0 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 43 eateCertificateChainEngine.CertC
48000 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d reateCertificateChainEngine.__im
48020 70 5f 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 p_CertCreateCertificateContext.C
48040 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ertCreateCertificateContext.__im
48060 70 5f 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 6f p_CertCreateContext.CertCreateCo
48080 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 ntext.__imp_CertCreateSelfSignCe
480a0 72 74 69 66 69 63 61 74 65 00 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 rtificate.CertCreateSelfSignCert
480c0 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 ificate.__imp_CertDeleteCRLFromS
480e0 74 6f 72 65 00 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d tore.CertDeleteCRLFromStore.__im
48100 70 5f 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c p_CertDeleteCTLFromStore.CertDel
48120 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 eteCTLFromStore.__imp_CertDelete
48140 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c 65 74 65 43 CertificateFromStore.CertDeleteC
48160 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 ertificateFromStore.__imp_CertDu
48180 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 plicateCRLContext.CertDuplicateC
481a0 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c RLContext.__imp_CertDuplicateCTL
481c0 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 Context.CertDuplicateCTLContext.
481e0 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 __imp_CertDuplicateCertificateCh
48200 61 69 6e 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 ain.CertDuplicateCertificateChai
48220 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 n.__imp_CertDuplicateCertificate
48240 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 Context.CertDuplicateCertificate
48260 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 Context.__imp_CertDuplicateStore
48280 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e .CertDuplicateStore.__imp_CertEn
482a0 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 umCRLContextProperties.CertEnumC
482c0 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e RLContextProperties.__imp_CertEn
482e0 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 umCRLsInStore.CertEnumCRLsInStor
48300 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 e.__imp_CertEnumCTLContextProper
48320 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 ties.CertEnumCTLContextPropertie
48340 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 s.__imp_CertEnumCTLsInStore.Cert
48360 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 65 EnumCTLsInStore.__imp_CertEnumCe
48380 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 rtificateContextProperties.CertE
483a0 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 numCertificateContextProperties.
483c0 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 __imp_CertEnumCertificatesInStor
483e0 65 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 65 00 5f 5f e.CertEnumCertificatesInStore.__
48400 69 6d 70 5f 43 65 72 74 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 45 6e imp_CertEnumPhysicalStore.CertEn
48420 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 75 umPhysicalStore.__imp_CertEnumSu
48440 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 bjectInSortedCTL.CertEnumSubject
48460 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d InSortedCTL.__imp_CertEnumSystem
48480 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f Store.CertEnumSystemStore.__imp_
484a0 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 43 65 72 74 CertEnumSystemStoreLocation.Cert
484c0 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 EnumSystemStoreLocation.__imp_Ce
484e0 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 rtFindAttribute.CertFindAttribut
48500 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 43 65 72 74 46 e.__imp_CertFindCRLInStore.CertF
48520 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 54 4c 49 indCRLInStore.__imp_CertFindCTLI
48540 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f nStore.CertFindCTLInStore.__imp_
48560 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 43 65 72 74 46 69 6e CertFindCertificateInCRL.CertFin
48580 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 dCertificateInCRL.__imp_CertFind
485a0 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 CertificateInStore.CertFindCerti
485c0 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 68 61 69 ficateInStore.__imp_CertFindChai
485e0 6e 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 65 00 5f 5f nInStore.CertFindChainInStore.__
48600 69 6d 70 5f 43 65 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 43 65 72 74 46 69 6e 64 45 78 imp_CertFindExtension.CertFindEx
48620 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 43 65 tension.__imp_CertFindRDNAttr.Ce
48640 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a rtFindRDNAttr.__imp_CertFindSubj
48660 65 63 74 49 6e 43 54 4c 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 54 4c 00 5f 5f ectInCTL.CertFindSubjectInCTL.__
48680 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 imp_CertFindSubjectInSortedCTL.C
486a0 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 5f ertFindSubjectInSortedCTL.__imp_
486c0 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 43 52 4c 43 6f CertFreeCRLContext.CertFreeCRLCo
486e0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 ntext.__imp_CertFreeCTLContext.C
48700 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 ertFreeCTLContext.__imp_CertFree
48720 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 CertificateChain.CertFreeCertifi
48740 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 cateChain.__imp_CertFreeCertific
48760 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 ateChainEngine.CertFreeCertifica
48780 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 teChainEngine.__imp_CertFreeCert
487a0 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 ificateChainList.CertFreeCertifi
487c0 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 cateChainList.__imp_CertFreeCert
487e0 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 ificateContext.CertFreeCertifica
48800 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 teContext.__imp_CertFreeServerOc
48820 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 53 65 72 76 65 72 spResponseContext.CertFreeServer
48840 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 OcspResponseContext.__imp_CertGe
48860 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 43 52 4c 43 6f tCRLContextProperty.CertGetCRLCo
48880 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 46 72 ntextProperty.__imp_CertGetCRLFr
488a0 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d omStore.CertGetCRLFromStore.__im
488c0 70 5f 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 p_CertGetCTLContextProperty.Cert
488e0 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 GetCTLContextProperty.__imp_Cert
48900 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 47 65 74 43 65 72 74 69 GetCertificateChain.CertGetCerti
48920 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 65 72 74 69 66 69 ficateChain.__imp_CertGetCertifi
48940 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 43 65 72 74 69 cateContextProperty.CertGetCerti
48960 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 ficateContextProperty.__imp_Cert
48980 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 47 65 74 45 6e 68 61 6e GetEnhancedKeyUsage.CertGetEnhan
489a0 63 65 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 cedKeyUsage.__imp_CertGetIntende
489c0 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 dKeyUsage.CertGetIntendedKeyUsag
489e0 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 e.__imp_CertGetIssuerCertificate
48a00 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 FromStore.CertGetIssuerCertifica
48a20 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 teFromStore.__imp_CertGetNameStr
48a40 69 6e 67 41 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 65 ingA.CertGetNameStringA.__imp_Ce
48a60 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 rtGetNameStringW.CertGetNameStri
48a80 6e 67 57 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 ngW.__imp_CertGetPublicKeyLength
48aa0 00 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 65 .CertGetPublicKeyLength.__imp_Ce
48ac0 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 rtGetServerOcspResponseContext.C
48ae0 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 ertGetServerOcspResponseContext.
48b00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 __imp_CertGetStoreProperty.CertG
48b20 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 75 62 etStoreProperty.__imp_CertGetSub
48b40 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 jectCertificateFromStore.CertGet
48b60 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d SubjectCertificateFromStore.__im
48b80 70 5f 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 43 65 72 74 47 65 74 56 61 6c 69 p_CertGetValidUsages.CertGetVali
48ba0 64 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 dUsages.__imp_CertIsRDNAttrsInCe
48bc0 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 rtificateName.CertIsRDNAttrsInCe
48be0 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 53 74 72 6f 6e 67 rtificateName.__imp_CertIsStrong
48c00 48 61 73 68 54 6f 53 69 67 6e 00 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 HashToSign.CertIsStrongHashToSig
48c20 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 66 69 n.__imp_CertIsValidCRLForCertifi
48c40 63 61 74 65 00 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 66 69 63 61 74 cate.CertIsValidCRLForCertificat
48c60 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 00 43 65 72 74 49 73 57 65 61 e.__imp_CertIsWeakHash.CertIsWea
48c80 6b 48 61 73 68 00 5f 5f 69 6d 70 5f 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 43 65 72 74 4e kHash.__imp_CertNameToStrA.CertN
48ca0 61 6d 65 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 43 ameToStrA.__imp_CertNameToStrW.C
48cc0 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 49 44 54 6f 41 6c 67 ertNameToStrW.__imp_CertOIDToAlg
48ce0 49 64 00 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e Id.CertOIDToAlgId.__imp_CertOpen
48d00 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 4f 70 65 6e 53 65 72 76 65 ServerOcspResponse.CertOpenServe
48d20 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 74 6f 72 rOcspResponse.__imp_CertOpenStor
48d40 65 00 43 65 72 74 4f 70 65 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 e.CertOpenStore.__imp_CertOpenSy
48d60 73 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 stemStoreA.CertOpenSystemStoreA.
48d80 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 43 65 72 74 4f __imp_CertOpenSystemStoreW.CertO
48da0 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 52 44 4e 56 61 6c penSystemStoreW.__imp_CertRDNVal
48dc0 75 65 54 6f 53 74 72 41 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 41 00 5f 5f 69 6d ueToStrA.CertRDNValueToStrA.__im
48de0 70 5f 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 43 65 72 74 52 44 4e 56 61 6c 75 p_CertRDNValueToStrW.CertRDNValu
48e00 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 eToStrW.__imp_CertRegisterPhysic
48e20 61 6c 53 74 6f 72 65 00 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 alStore.CertRegisterPhysicalStor
48e40 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 e.__imp_CertRegisterSystemStore.
48e60 43 65 72 74 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 CertRegisterSystemStore.__imp_Ce
48e80 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 rtRemoveEnhancedKeyUsageIdentifi
48ea0 65 72 00 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 er.CertRemoveEnhancedKeyUsageIde
48ec0 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f ntifier.__imp_CertRemoveStoreFro
48ee0 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 mCollection.CertRemoveStoreFromC
48f00 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 ollection.__imp_CertResyncCertif
48f20 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 icateChainEngine.CertResyncCerti
48f40 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 74 72 ficateChainEngine.__imp_CertRetr
48f60 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 43 65 72 74 52 65 74 72 ieveLogoOrBiometricInfo.CertRetr
48f80 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 ieveLogoOrBiometricInfo.__imp_Ce
48fa0 72 74 53 61 76 65 53 74 6f 72 65 00 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f rtSaveStore.CertSaveStore.__imp_
48fc0 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 43 65 72 74 CertSelectCertificateChains.Cert
48fe0 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 65 SelectCertificateChains.__imp_Ce
49000 72 74 53 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 rtSerializeCRLStoreElement.CertS
49020 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 erializeCRLStoreElement.__imp_Ce
49040 72 74 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 rtSerializeCTLStoreElement.CertS
49060 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 erializeCTLStoreElement.__imp_Ce
49080 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 rtSerializeCertificateStoreEleme
490a0 6e 74 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 nt.CertSerializeCertificateStore
490c0 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 Element.__imp_CertSetCRLContextP
490e0 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 roperty.CertSetCRLContextPropert
49100 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 y.__imp_CertSetCTLContextPropert
49120 79 00 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d y.CertSetCTLContextProperty.__im
49140 70 5f 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 p_CertSetCertificateContextPrope
49160 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 rtiesFromCTLEntry.CertSetCertifi
49180 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 cateContextPropertiesFromCTLEntr
491a0 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 y.__imp_CertSetCertificateContex
491c0 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 tProperty.CertSetCertificateCont
491e0 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 extProperty.__imp_CertSetEnhance
49200 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 dKeyUsage.CertSetEnhancedKeyUsag
49220 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 43 65 72 e.__imp_CertSetStoreProperty.Cer
49240 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 74 72 54 tSetStoreProperty.__imp_CertStrT
49260 6f 4e 61 6d 65 41 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 oNameA.CertStrToNameA.__imp_Cert
49280 53 74 72 54 6f 4e 61 6d 65 57 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f StrToNameW.CertStrToNameW.__imp_
492a0 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 CertUnregisterPhysicalStore.Cert
492c0 55 6e 72 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 UnregisterPhysicalStore.__imp_Ce
492e0 72 74 55 6e 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 55 6e 72 65 rtUnregisterSystemStore.CertUnre
49300 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 gisterSystemStore.__imp_CertVeri
49320 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 fyCRLRevocation.CertVerifyCRLRev
49340 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 ocation.__imp_CertVerifyCRLTimeV
49360 61 6c 69 64 69 74 79 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 69 74 alidity.CertVerifyCRLTimeValidit
49380 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 43 65 72 74 56 y.__imp_CertVerifyCTLUsage.CertV
493a0 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 65 erifyCTLUsage.__imp_CertVerifyCe
493c0 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 43 65 72 74 56 65 72 69 66 79 43 rtificateChainPolicy.CertVerifyC
493e0 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 43 65 72 74 ertificateChainPolicy.__imp_Cert
49400 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 VerifyRevocation.CertVerifyRevoc
49420 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 ation.__imp_CertVerifySubjectCer
49440 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 tificateContext.CertVerifySubjec
49460 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 tCertificateContext.__imp_CertVe
49480 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 rifyTimeValidity.CertVerifyTimeV
494a0 61 6c 69 64 69 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 alidity.__imp_CertVerifyValidity
494c0 4e 65 73 74 69 6e 67 00 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e Nesting.CertVerifyValidityNestin
494e0 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 g.__imp_CryptAcquireCertificateP
49500 72 69 76 61 74 65 4b 65 79 00 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 rivateKey.CryptAcquireCertificat
49520 65 50 72 69 76 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 ePrivateKey.__imp_CryptBinaryToS
49540 74 72 69 6e 67 41 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d tringA.CryptBinaryToStringA.__im
49560 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 43 72 79 70 74 42 69 6e 61 p_CryptBinaryToStringW.CryptBina
49580 72 79 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e ryToStringW.__imp_CryptCloseAsyn
495a0 63 48 61 6e 64 6c 65 00 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f cHandle.CryptCloseAsyncHandle.__
495c0 69 6d 70 5f 43 72 79 70 74 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 43 72 79 70 74 imp_CryptCreateAsyncHandle.Crypt
495e0 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 CreateAsyncHandle.__imp_CryptCre
49600 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 43 72 79 70 74 43 72 65 ateKeyIdentifierFromCSP.CryptCre
49620 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 5f 5f 69 6d 70 5f 43 72 ateKeyIdentifierFromCSP.__imp_Cr
49640 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 yptDecodeMessage.CryptDecodeMess
49660 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 43 72 79 70 age.__imp_CryptDecodeObject.Cryp
49680 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4f tDecodeObject.__imp_CryptDecodeO
496a0 62 6a 65 63 74 45 78 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d bjectEx.CryptDecodeObjectEx.__im
496c0 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 p_CryptDecryptAndVerifyMessageSi
496e0 67 6e 61 74 75 72 65 00 43 72 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 gnature.CryptDecryptAndVerifyMes
49700 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 sageSignature.__imp_CryptDecrypt
49720 4d 65 73 73 61 67 65 00 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d Message.CryptDecryptMessage.__im
49740 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 43 72 79 70 74 45 6e 63 6f 64 65 4f p_CryptEncodeObject.CryptEncodeO
49760 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 bject.__imp_CryptEncodeObjectEx.
49780 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 CryptEncodeObjectEx.__imp_CryptE
497a0 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 ncryptMessage.CryptEncryptMessag
497c0 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 e.__imp_CryptEnumKeyIdentifierPr
497e0 6f 70 65 72 74 69 65 73 00 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 operties.CryptEnumKeyIdentifierP
49800 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 roperties.__imp_CryptEnumOIDFunc
49820 74 69 6f 6e 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f tion.CryptEnumOIDFunction.__imp_
49840 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 CryptEnumOIDInfo.CryptEnumOIDInf
49860 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 45 78 o.__imp_CryptExportPKCS8.CryptEx
49880 70 6f 72 74 50 4b 43 53 38 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 portPKCS8.__imp_CryptExportPubli
498a0 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 cKeyInfo.CryptExportPublicKeyInf
498c0 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f o.__imp_CryptExportPublicKeyInfo
498e0 45 78 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 5f 5f Ex.CryptExportPublicKeyInfoEx.__
49900 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 72 6f 6d imp_CryptExportPublicKeyInfoFrom
49920 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 BCryptKeyHandle.CryptExportPubli
49940 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d cKeyInfoFromBCryptKeyHandle.__im
49960 70 5f 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 p_CryptFindCertificateKeyProvInf
49980 6f 00 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 o.CryptFindCertificateKeyProvInf
499a0 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 43 o.__imp_CryptFindLocalizedName.C
499c0 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 79 70 ryptFindLocalizedName.__imp_Cryp
499e0 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 5f 5f tFindOIDInfo.CryptFindOIDInfo.__
49a00 69 6d 70 5f 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 43 72 79 70 74 46 6f 72 6d 61 imp_CryptFormatObject.CryptForma
49a20 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 tObject.__imp_CryptFreeOIDFuncti
49a40 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 onAddress.CryptFreeOIDFunctionAd
49a60 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 41 73 79 6e 63 50 61 72 61 6d 00 43 dress.__imp_CryptGetAsyncParam.C
49a80 72 79 70 74 47 65 74 41 73 79 6e 63 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 ryptGetAsyncParam.__imp_CryptGet
49aa0 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c DefaultOIDDllList.CryptGetDefaul
49ac0 74 4f 49 44 44 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c tOIDDllList.__imp_CryptGetDefaul
49ae0 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 47 65 74 44 65 66 61 tOIDFunctionAddress.CryptGetDefa
49b00 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 ultOIDFunctionAddress.__imp_Cryp
49b20 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 43 72 79 70 74 47 tGetKeyIdentifierProperty.CryptG
49b40 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 etKeyIdentifierProperty.__imp_Cr
49b60 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 43 72 79 70 74 47 yptGetMessageCertificates.CryptG
49b80 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 etMessageCertificates.__imp_Cryp
49ba0 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 43 72 79 70 74 47 65 74 4d tGetMessageSignerCount.CryptGetM
49bc0 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 essageSignerCount.__imp_CryptGet
49be0 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 OIDFunctionAddress.CryptGetOIDFu
49c00 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 nctionAddress.__imp_CryptGetOIDF
49c20 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e unctionValue.CryptGetOIDFunction
49c40 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 Value.__imp_CryptHashCertificate
49c60 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 .CryptHashCertificate.__imp_Cryp
49c80 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 tHashCertificate2.CryptHashCerti
49ca0 66 69 63 61 74 65 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 4d 65 73 73 61 67 65 00 43 ficate2.__imp_CryptHashMessage.C
49cc0 72 79 70 74 48 61 73 68 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 50 ryptHashMessage.__imp_CryptHashP
49ce0 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 ublicKeyInfo.CryptHashPublicKeyI
49d00 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 43 72 nfo.__imp_CryptHashToBeSigned.Cr
49d20 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 yptHashToBeSigned.__imp_CryptImp
49d40 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 53 38 00 5f 5f 69 6d 70 5f ortPKCS8.CryptImportPKCS8.__imp_
49d60 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 49 6d CryptImportPublicKeyInfo.CryptIm
49d80 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 portPublicKeyInfo.__imp_CryptImp
49da0 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 ortPublicKeyInfoEx.CryptImportPu
49dc0 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 blicKeyInfoEx.__imp_CryptImportP
49de0 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 ublicKeyInfoEx2.CryptImportPubli
49e00 63 4b 65 79 49 6e 66 6f 45 78 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 cKeyInfoEx2.__imp_CryptInitOIDFu
49e20 6e 63 74 69 6f 6e 53 65 74 00 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 nctionSet.CryptInitOIDFunctionSe
49e40 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 t.__imp_CryptInstallDefaultConte
49e60 78 74 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 5f 5f xt.CryptInstallDefaultContext.__
49e80 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 imp_CryptInstallOIDFunctionAddre
49ea0 73 73 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 ss.CryptInstallOIDFunctionAddres
49ec0 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 41 6c 6c 6f 63 00 43 72 79 70 74 4d 65 6d 41 6c s.__imp_CryptMemAlloc.CryptMemAl
49ee0 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 46 72 65 65 00 43 72 79 70 74 4d 65 6d 46 loc.__imp_CryptMemFree.CryptMemF
49f00 72 65 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 43 72 79 70 74 4d ree.__imp_CryptMemRealloc.CryptM
49f20 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 emRealloc.__imp_CryptMsgCalculat
49f40 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 eEncodedLength.CryptMsgCalculate
49f60 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6c 6f 73 EncodedLength.__imp_CryptMsgClos
49f80 65 00 43 72 79 70 74 4d 73 67 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f e.CryptMsgClose.__imp_CryptMsgCo
49fa0 6e 74 72 6f 6c 00 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 ntrol.CryptMsgControl.__imp_Cryp
49fc0 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 tMsgCountersign.CryptMsgCounters
49fe0 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 ign.__imp_CryptMsgCountersignEnc
4a000 6f 64 65 64 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 oded.CryptMsgCountersignEncoded.
4a020 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 43 72 79 70 74 4d 73 67 __imp_CryptMsgDuplicate.CryptMsg
4a040 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e Duplicate.__imp_CryptMsgEncodeAn
4a060 64 53 69 67 6e 43 54 4c 00 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 dSignCTL.CryptMsgEncodeAndSignCT
4a080 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 69 66 79 53 69 67 6e L.__imp_CryptMsgGetAndVerifySign
4a0a0 65 72 00 43 72 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 5f 5f er.CryptMsgGetAndVerifySigner.__
4a0c0 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 50 61 72 61 6d 00 43 72 79 70 74 4d 73 67 47 65 74 imp_CryptMsgGetParam.CryptMsgGet
4a0e0 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 Param.__imp_CryptMsgOpenToDecode
4a100 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 .CryptMsgOpenToDecode.__imp_Cryp
4a120 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 tMsgOpenToEncode.CryptMsgOpenToE
4a140 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 43 72 79 70 ncode.__imp_CryptMsgSignCTL.Cryp
4a160 74 4d 73 67 53 69 67 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 tMsgSignCTL.__imp_CryptMsgUpdate
4a180 00 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 56 65 .CryptMsgUpdate.__imp_CryptMsgVe
4a1a0 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 43 72 79 70 rifyCountersignatureEncoded.Cryp
4a1c0 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 tMsgVerifyCountersignatureEncode
4a1e0 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 d.__imp_CryptMsgVerifyCountersig
4a200 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f natureEncodedEx.CryptMsgVerifyCo
4a220 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 5f 5f 69 6d 70 5f 43 72 untersignatureEncodedEx.__imp_Cr
4a240 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 yptProtectData.CryptProtectData.
4a260 5f 5f 69 6d 70 5f 43 72 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 74 50 72 __imp_CryptProtectMemory.CryptPr
4a280 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 51 75 65 72 79 4f 62 6a 65 otectMemory.__imp_CryptQueryObje
4a2a0 63 74 00 43 72 79 70 74 51 75 65 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 ct.CryptQueryObject.__imp_CryptR
4a2c0 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 52 egisterDefaultOIDFunction.CryptR
4a2e0 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f egisterDefaultOIDFunction.__imp_
4a300 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 52 65 CryptRegisterOIDFunction.CryptRe
4a320 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 gisterOIDFunction.__imp_CryptReg
4a340 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 isterOIDInfo.CryptRegisterOIDInf
4a360 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 43 o.__imp_CryptRetrieveTimeStamp.C
4a380 72 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 5f 5f 69 6d 70 5f 43 72 79 70 ryptRetrieveTimeStamp.__imp_Cryp
4a3a0 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 tSIPAddProvider.CryptSIPAddProvi
4a3c0 64 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 4c 6f 61 64 00 43 72 79 70 74 53 49 50 4c der.__imp_CryptSIPLoad.CryptSIPL
4a3e0 6f 61 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 oad.__imp_CryptSIPRemoveProvider
4a400 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 72 .CryptSIPRemoveProvider.__imp_Cr
4a420 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 43 72 79 70 74 53 yptSIPRetrieveSubjectGuid.CryptS
4a440 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 5f 5f 69 6d 70 5f 43 72 79 70 IPRetrieveSubjectGuid.__imp_Cryp
4a460 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f tSIPRetrieveSubjectGuidForCatalo
4a480 67 46 69 6c 65 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 gFile.CryptSIPRetrieveSubjectGui
4a4a0 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 41 73 dForCatalogFile.__imp_CryptSetAs
4a4c0 79 6e 63 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 41 73 79 6e 63 50 61 72 61 6d 00 5f 5f 69 6d yncParam.CryptSetAsyncParam.__im
4a4e0 70 5f 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 p_CryptSetKeyIdentifierProperty.
4a500 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 5f 5f CryptSetKeyIdentifierProperty.__
4a520 69 6d 70 5f 43 72 79 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 imp_CryptSetOIDFunctionValue.Cry
4a540 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 72 79 70 ptSetOIDFunctionValue.__imp_Cryp
4a560 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 53 tSignAndEncodeCertificate.CryptS
4a580 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 ignAndEncodeCertificate.__imp_Cr
4a5a0 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 53 69 yptSignAndEncryptMessage.CryptSi
4a5c0 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 gnAndEncryptMessage.__imp_CryptS
4a5e0 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 ignCertificate.CryptSignCertific
4a600 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 43 72 79 70 74 ate.__imp_CryptSignMessage.Crypt
4a620 53 69 67 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 SignMessage.__imp_CryptSignMessa
4a640 67 65 57 69 74 68 4b 65 79 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 geWithKey.CryptSignMessageWithKe
4a660 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 43 72 79 y.__imp_CryptStringToBinaryA.Cry
4a680 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 74 72 ptStringToBinaryA.__imp_CryptStr
4a6a0 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 ingToBinaryW.CryptStringToBinary
4a6c0 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e W.__imp_CryptUninstallDefaultCon
4a6e0 74 65 78 74 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 text.CryptUninstallDefaultContex
4a700 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 t.__imp_CryptUnprotectData.Crypt
4a720 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 UnprotectData.__imp_CryptUnprote
4a740 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f ctMemory.CryptUnprotectMemory.__
4a760 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e imp_CryptUnregisterDefaultOIDFun
4a780 63 74 69 6f 6e 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 ction.CryptUnregisterDefaultOIDF
4a7a0 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 unction.__imp_CryptUnregisterOID
4a7c0 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 Function.CryptUnregisterOIDFunct
4a7e0 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f ion.__imp_CryptUnregisterOIDInfo
4a800 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 .CryptUnregisterOIDInfo.__imp_Cr
4a820 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 43 72 79 70 74 55 70 64 yptUpdateProtectedState.CryptUpd
4a840 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 ateProtectedState.__imp_CryptVer
4a860 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 ifyCertificateSignature.CryptVer
4a880 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 ifyCertificateSignature.__imp_Cr
4a8a0 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 yptVerifyCertificateSignatureEx.
4a8c0 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 CryptVerifyCertificateSignatureE
4a8e0 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 x.__imp_CryptVerifyDetachedMessa
4a900 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 geHash.CryptVerifyDetachedMessag
4a920 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d eHash.__imp_CryptVerifyDetachedM
4a940 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 essageSignature.CryptVerifyDetac
4a960 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 hedMessageSignature.__imp_CryptV
4a980 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 erifyMessageHash.CryptVerifyMess
4a9a0 61 67 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 ageHash.__imp_CryptVerifyMessage
4a9c0 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e Signature.CryptVerifyMessageSign
4a9e0 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 ature.__imp_CryptVerifyMessageSi
4aa00 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 gnatureWithKey.CryptVerifyMessag
4aa20 65 53 69 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 eSignatureWithKey.__imp_CryptVer
4aa40 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 ifyTimeStampSignature.CryptVerif
4aa60 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 50 46 58 45 78 70 yTimeStampSignature.__imp_PFXExp
4aa80 6f 72 74 43 65 72 74 53 74 6f 72 65 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 ortCertStore.PFXExportCertStore.
4aaa0 5f 5f 69 6d 70 5f 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 50 46 58 45 78 __imp_PFXExportCertStoreEx.PFXEx
4aac0 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 5f 5f 69 6d 70 5f 50 46 58 49 6d 70 6f 72 74 43 portCertStoreEx.__imp_PFXImportC
4aae0 65 72 74 53 74 6f 72 65 00 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 5f 5f 69 6d ertStore.PFXImportCertStore.__im
4ab00 70 5f 50 46 58 49 73 50 46 58 42 6c 6f 62 00 50 46 58 49 73 50 46 58 42 6c 6f 62 00 5f 5f 69 6d p_PFXIsPFXBlob.PFXIsPFXBlob.__im
4ab20 70 5f 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 50 46 58 56 65 72 69 66 79 50 61 73 p_PFXVerifyPassword.PFXVerifyPas
4ab40 73 77 6f 72 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 6e sword.__IMPORT_DESCRIPTOR_cryptn
4ab60 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 et.__NULL_IMPORT_DESCRIPTOR..cry
4ab80 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 79 70 ptnet_NULL_THUNK_DATA.__imp_Cryp
4aba0 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 tGetObjectUrl.CryptGetObjectUrl.
4abc0 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 __imp_CryptInstallCancelRetrieva
4abe0 6c 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 5f 5f l.CryptInstallCancelRetrieval.__
4ac00 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 43 72 imp_CryptRetrieveObjectByUrlA.Cr
4ac20 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 5f 5f 69 6d 70 5f 43 72 yptRetrieveObjectByUrlA.__imp_Cr
4ac40 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 43 72 79 70 74 52 65 74 yptRetrieveObjectByUrlW.CryptRet
4ac60 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 rieveObjectByUrlW.__imp_CryptUni
4ac80 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 43 72 79 70 74 55 6e 69 6e 73 nstallCancelRetrieval.CryptUnins
4aca0 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 tallCancelRetrieval.__IMPORT_DES
4acc0 43 52 49 50 54 4f 52 5f 63 72 79 70 74 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_cryptui.__NULL_IMPORT_DE
4ace0 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..cryptui_NULL_THUNK_DAT
4ad00 41 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a A.__imp_CertSelectionGetSerializ
4ad20 65 64 42 6c 6f 62 00 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 edBlob.CertSelectionGetSerialize
4ad40 64 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 43 72 dBlob.__imp_CryptUIDlgCertMgr.Cr
4ad60 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 yptUIDlgCertMgr.__imp_CryptUIDlg
4ad80 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 79 70 74 SelectCertificateFromStore.Crypt
4ada0 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 UIDlgSelectCertificateFromStore.
4adc0 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 __imp_CryptUIDlgViewCertificateA
4ade0 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 00 5f 5f 69 6d .CryptUIDlgViewCertificateA.__im
4ae00 70 5f 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 43 72 79 p_CryptUIDlgViewCertificateW.Cry
4ae20 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 ptUIDlgViewCertificateW.__imp_Cr
4ae40 79 70 74 55 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 49 44 6c 67 56 69 yptUIDlgViewContext.CryptUIDlgVi
4ae60 65 77 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 ewContext.__imp_CryptUIWizDigita
4ae80 6c 53 69 67 6e 00 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 6e 00 5f 5f 69 6d lSign.CryptUIWizDigitalSign.__im
4aea0 70 5f 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 43 72 79 70 74 55 49 57 69 7a 45 78 70 p_CryptUIWizExport.CryptUIWizExp
4aec0 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 ort.__imp_CryptUIWizFreeDigitalS
4aee0 69 67 6e 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c ignContext.CryptUIWizFreeDigital
4af00 53 69 67 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f SignContext.__imp_CryptUIWizImpo
4af20 72 74 00 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 rt.CryptUIWizImport.__IMPORT_DES
4af40 43 52 49 50 54 4f 52 5f 63 72 79 70 74 78 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_cryptxml.__NULL_IMPORT_D
4af60 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..cryptxml_NULL_THUNK_D
4af80 41 54 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 43 72 79 70 ATA.__imp_CryptXmlAddObject.Cryp
4afa0 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 6c 6f 73 tXmlAddObject.__imp_CryptXmlClos
4afc0 65 00 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 72 e.CryptXmlClose.__imp_CryptXmlCr
4afe0 65 61 74 65 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 65 eateReference.CryptXmlCreateRefe
4b000 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 65 66 65 72 65 rence.__imp_CryptXmlDigestRefere
4b020 6e 63 65 00 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d nce.CryptXmlDigestReference.__im
4b040 70 5f 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 p_CryptXmlEncode.CryptXmlEncode.
4b060 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 __imp_CryptXmlEnumAlgorithmInfo.
4b080 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f CryptXmlEnumAlgorithmInfo.__imp_
4b0a0 43 72 79 70 74 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 CryptXmlFindAlgorithmInfo.CryptX
4b0c0 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 mlFindAlgorithmInfo.__imp_CryptX
4b0e0 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 47 65 74 41 6c mlGetAlgorithmInfo.CryptXmlGetAl
4b100 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 gorithmInfo.__imp_CryptXmlGetDoc
4b120 43 6f 6e 74 65 78 74 00 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 5f 5f Context.CryptXmlGetDocContext.__
4b140 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d imp_CryptXmlGetReference.CryptXm
4b160 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 53 lGetReference.__imp_CryptXmlGetS
4b180 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 58 6d 6c 47 65 74 53 69 67 6e 61 74 75 72 65 00 5f 5f ignature.CryptXmlGetSignature.__
4b1a0 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 43 72 79 70 74 58 6d 6c 47 65 imp_CryptXmlGetStatus.CryptXmlGe
4b1c0 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 6f tStatus.__imp_CryptXmlGetTransfo
4b1e0 72 6d 73 00 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 6f 72 6d 73 00 5f 5f 69 6d 70 5f rms.CryptXmlGetTransforms.__imp_
4b200 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 43 72 79 70 74 58 6d 6c CryptXmlImportPublicKey.CryptXml
4b220 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 4f 70 ImportPublicKey.__imp_CryptXmlOp
4b240 65 6e 54 6f 44 65 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 enToDecode.CryptXmlOpenToDecode.
4b260 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 __imp_CryptXmlOpenToEncode.Crypt
4b280 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 53 65 XmlOpenToEncode.__imp_CryptXmlSe
4b2a0 74 48 4d 41 43 53 65 63 72 65 74 00 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 tHMACSecret.CryptXmlSetHMACSecre
4b2c0 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 53 69 67 6e 00 43 72 79 70 74 58 6d 6c 53 69 67 t.__imp_CryptXmlSign.CryptXmlSig
4b2e0 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 n.__imp_CryptXmlVerifySignature.
4b300 43 72 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 CryptXmlVerifySignature.__IMPORT
4b320 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 73 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_cscapi.__NULL_IMPORT
4b340 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..cscapi_NULL_THUNK_D
4b360 41 54 41 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 4f 66 66 ATA.__imp_OfflineFilesEnable.Off
4b380 6c 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c lineFilesEnable.__imp_OfflineFil
4b3a0 65 73 51 75 65 72 79 53 74 61 74 75 73 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 esQueryStatus.OfflineFilesQueryS
4b3c0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 tatus.__imp_OfflineFilesQuerySta
4b3e0 74 75 73 45 78 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 45 78 00 tusEx.OfflineFilesQueryStatusEx.
4b400 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 74 00 4f 66 66 6c 69 6e 65 46 __imp_OfflineFilesStart.OfflineF
4b420 69 6c 65 73 53 74 61 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 32 ilesStart.__IMPORT_DESCRIPTOR_d2
4b440 64 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 32 64 d1.__NULL_IMPORT_DESCRIPTOR..d2d
4b460 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 32 44 31 43 6f 6d 70 1_NULL_THUNK_DATA.__imp_D2D1Comp
4b480 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 44 32 44 31 43 6f 6d 70 75 74 uteMaximumScaleFactor.D2D1Comput
4b4a0 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 6d 70 5f 44 32 44 31 43 6f eMaximumScaleFactor.__imp_D2D1Co
4b4c0 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 44 32 44 31 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 nvertColorSpace.D2D1ConvertColor
4b4e0 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 44 32 44 Space.__imp_D2D1CreateDevice.D2D
4b500 31 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 44 65 1CreateDevice.__imp_D2D1CreateDe
4b520 76 69 63 65 43 6f 6e 74 65 78 74 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 43 6f 6e 74 viceContext.D2D1CreateDeviceCont
4b540 65 78 74 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 44 32 44 31 ext.__imp_D2D1CreateFactory.D2D1
4b560 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 44 32 44 31 47 65 74 47 72 61 64 69 CreateFactory.__imp_D2D1GetGradi
4b580 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 entMeshInteriorPointsFromCoonsPa
4b5a0 74 63 68 00 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 tch.D2D1GetGradientMeshInteriorP
4b5c0 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 5f 5f 69 6d 70 5f 44 32 44 31 49 6e ointsFromCoonsPatch.__imp_D2D1In
4b5e0 76 65 72 74 4d 61 74 72 69 78 00 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 5f 5f 69 6d vertMatrix.D2D1InvertMatrix.__im
4b600 70 5f 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 44 32 44 31 49 73 4d p_D2D1IsMatrixInvertible.D2D1IsM
4b620 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 52 6f atrixInvertible.__imp_D2D1MakeRo
4b640 74 61 74 65 4d 61 74 72 69 78 00 44 32 44 31 4d 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 69 78 00 tateMatrix.D2D1MakeRotateMatrix.
4b660 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 69 78 00 44 32 44 31 4d 61 6b __imp_D2D1MakeSkewMatrix.D2D1Mak
4b680 65 53 6b 65 77 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 53 69 6e 43 6f 73 00 44 32 44 eSkewMatrix.__imp_D2D1SinCos.D2D
4b6a0 31 53 69 6e 43 6f 73 00 5f 5f 69 6d 70 5f 44 32 44 31 54 61 6e 00 44 32 44 31 54 61 6e 00 5f 5f 1SinCos.__imp_D2D1Tan.D2D1Tan.__
4b6c0 69 6d 70 5f 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 44 32 44 31 56 65 63 33 4c 65 6e 67 74 imp_D2D1Vec3Length.D2D1Vec3Lengt
4b6e0 68 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 00 5f 5f 4e 55 h.__IMPORT_DESCRIPTOR_d3d10.__NU
4b700 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 30 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..d3d10_NULL
4b720 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 _THUNK_DATA.__imp_D3D10CompileEf
4b740 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 fectFromMemory.D3D10CompileEffec
4b760 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 tFromMemory.__imp_D3D10CompileSh
4b780 61 64 65 72 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 ader.D3D10CompileShader.__imp_D3
4b7a0 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 5f 5f D10CreateBlob.D3D10CreateBlob.__
4b7c0 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 30 43 72 65 61 74 imp_D3D10CreateDevice.D3D10Creat
4b7e0 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 eDevice.__imp_D3D10CreateDeviceA
4b800 6e 64 53 77 61 70 43 68 61 69 6e 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 ndSwapChain.D3D10CreateDeviceAnd
4b820 53 77 61 70 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 SwapChain.__imp_D3D10CreateEffec
4b840 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f tFromMemory.D3D10CreateEffectFro
4b860 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 mMemory.__imp_D3D10CreateEffectP
4b880 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 oolFromMemory.D3D10CreateEffectP
4b8a0 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 53 oolFromMemory.__imp_D3D10CreateS
4b8c0 74 61 74 65 42 6c 6f 63 6b 00 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 tateBlock.D3D10CreateStateBlock.
4b8e0 5f 5f 69 6d 70 5f 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 65 63 74 00 44 33 44 __imp_D3D10DisassembleEffect.D3D
4b900 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 44 10DisassembleEffect.__imp_D3D10D
4b920 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c isassembleShader.D3D10Disassembl
4b940 65 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 eShader.__imp_D3D10GetGeometrySh
4b960 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 aderProfile.D3D10GetGeometryShad
4b980 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 erProfile.__imp_D3D10GetInputAnd
4b9a0 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 49 6e 70 75 OutputSignatureBlob.D3D10GetInpu
4b9c0 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 tAndOutputSignatureBlob.__imp_D3
4b9e0 44 31 30 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 D10GetInputSignatureBlob.D3D10Ge
4ba00 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 tInputSignatureBlob.__imp_D3D10G
4ba20 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 4f 75 etOutputSignatureBlob.D3D10GetOu
4ba40 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 tputSignatureBlob.__imp_D3D10Get
4ba60 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 50 69 78 65 6c PixelShaderProfile.D3D10GetPixel
4ba80 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 53 68 61 64 ShaderProfile.__imp_D3D10GetShad
4baa0 65 72 44 65 62 75 67 49 6e 66 6f 00 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 erDebugInfo.D3D10GetShaderDebugI
4bac0 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 nfo.__imp_D3D10GetVertexShaderPr
4bae0 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c ofile.D3D10GetVertexShaderProfil
4bb00 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 50 72 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 44 33 e.__imp_D3D10PreprocessShader.D3
4bb20 44 31 30 50 72 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 52 D10PreprocessShader.__imp_D3D10R
4bb40 65 66 6c 65 63 74 53 68 61 64 65 72 00 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 eflectShader.D3D10ReflectShader.
4bb60 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 __imp_D3D10StateBlockMaskDiffere
4bb80 6e 63 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 6e 63 nce.D3D10StateBlockMaskDifferenc
4bba0 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 e.__imp_D3D10StateBlockMaskDisab
4bbc0 6c 65 41 6c 6c 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 leAll.D3D10StateBlockMaskDisable
4bbe0 41 6c 6c 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 All.__imp_D3D10StateBlockMaskDis
4bc00 61 62 6c 65 43 61 70 74 75 72 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 ableCapture.D3D10StateBlockMaskD
4bc20 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c isableCapture.__imp_D3D10StateBl
4bc40 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b ockMaskEnableAll.D3D10StateBlock
4bc60 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c MaskEnableAll.__imp_D3D10StateBl
4bc80 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 44 33 44 31 30 53 74 61 74 65 42 ockMaskEnableCapture.D3D10StateB
4bca0 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 lockMaskEnableCapture.__imp_D3D1
4bcc0 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 44 33 44 31 30 53 0StateBlockMaskGetSetting.D3D10S
4bce0 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 33 tateBlockMaskGetSetting.__imp_D3
4bd00 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 44 33 44 31 30 D10StateBlockMaskIntersect.D3D10
4bd20 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 5f 5f 69 6d 70 5f 44 33 StateBlockMaskIntersect.__imp_D3
4bd40 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 44 33 44 31 30 53 74 61 74 D10StateBlockMaskUnion.D3D10Stat
4bd60 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 eBlockMaskUnion.__IMPORT_DESCRIP
4bd80 54 4f 52 5f 64 33 64 31 30 5f 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_d3d10_1.__NULL_IMPORT_DESCRI
4bda0 50 54 4f 52 00 7f 64 33 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..d3d10_1_NULL_THUNK_DATA.__
4bdc0 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 44 33 44 31 30 43 72 65 61 imp_D3D10CreateDevice1.D3D10Crea
4bde0 74 65 44 65 76 69 63 65 31 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 teDevice1.__imp_D3D10CreateDevic
4be00 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 eAndSwapChain1.D3D10CreateDevice
4be20 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f AndSwapChain1.__IMPORT_DESCRIPTO
4be40 52 5f 64 33 64 31 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_d3d11.__NULL_IMPORT_DESCRIPTOR
4be60 00 7f 64 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 ..d3d11_NULL_THUNK_DATA.__imp_Cr
4be80 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 eateDirect3D11DeviceFromDXGIDevi
4bea0 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 ce.CreateDirect3D11DeviceFromDXG
4bec0 49 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 IDevice.__imp_CreateDirect3D11Su
4bee0 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 43 72 65 61 74 65 44 69 72 65 63 rfaceFromDXGISurface.CreateDirec
4bf00 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 5f 5f 69 6d t3D11SurfaceFromDXGISurface.__im
4bf20 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 31 43 72 65 61 74 65 44 p_D3D11CreateDevice.D3D11CreateD
4bf40 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 evice.__imp_D3D11CreateDeviceAnd
4bf60 53 77 61 70 43 68 61 69 6e 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 SwapChain.D3D11CreateDeviceAndSw
4bf80 61 70 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 apChain.__imp_D3D11On12CreateDev
4bfa0 69 63 65 00 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 49 4d 50 4f ice.D3D11On12CreateDevice.__IMPO
4bfc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RT_DESCRIPTOR_d3d12.__NULL_IMPOR
4bfe0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 T_DESCRIPTOR..d3d12_NULL_THUNK_D
4c000 41 54 41 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 ATA.__imp_D3D12CreateDevice.D3D1
4c020 32 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 52 2CreateDevice.__imp_D3D12CreateR
4c040 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 43 72 ootSignatureDeserializer.D3D12Cr
4c060 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 5f 5f eateRootSignatureDeserializer.__
4c080 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e imp_D3D12CreateVersionedRootSign
4c0a0 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 43 72 65 61 74 65 56 65 72 atureDeserializer.D3D12CreateVer
4c0c0 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 sionedRootSignatureDeserializer.
4c0e0 5f 5f 69 6d 70 5f 44 33 44 31 32 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 __imp_D3D12EnableExperimentalFea
4c100 74 75 72 65 73 00 44 33 44 31 32 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 tures.D3D12EnableExperimentalFea
4c120 74 75 72 65 73 00 5f 5f 69 6d 70 5f 44 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 tures.__imp_D3D12GetDebugInterfa
4c140 63 65 00 44 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f ce.D3D12GetDebugInterface.__imp_
4c160 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 D3D12GetInterface.D3D12GetInterf
4c180 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e ace.__imp_D3D12SerializeRootSign
4c1a0 61 74 75 72 65 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 ature.D3D12SerializeRootSignatur
4c1c0 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 e.__imp_D3D12SerializeVersionedR
4c1e0 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 ootSignature.D3D12SerializeVersi
4c200 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 onedRootSignature.__IMPORT_DESCR
4c220 49 50 54 4f 52 5f 64 33 64 39 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 IPTOR_d3d9.__NULL_IMPORT_DESCRIP
4c240 54 4f 52 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f TOR..d3d9_NULL_THUNK_DATA.__imp_
4c260 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 6e 74 00 44 33 44 50 45 52 46 5f 42 65 67 69 6e D3DPERF_BeginEvent.D3DPERF_Begin
4c280 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 44 33 44 Event.__imp_D3DPERF_EndEvent.D3D
4c2a0 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 47 65 74 53 PERF_EndEvent.__imp_D3DPERF_GetS
4c2c0 74 61 74 75 73 00 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 44 33 tatus.D3DPERF_GetStatus.__imp_D3
4c2e0 44 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 44 33 44 50 45 52 46 5f 51 DPERF_QueryRepeatFrame.D3DPERF_Q
4c300 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 ueryRepeatFrame.__imp_D3DPERF_Se
4c320 74 4d 61 72 6b 65 72 00 44 33 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 5f 5f 69 6d 70 5f tMarker.D3DPERF_SetMarker.__imp_
4c340 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f 6e 73 00 44 33 44 50 45 52 46 5f 53 65 74 4f 70 D3DPERF_SetOptions.D3DPERF_SetOp
4c360 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 44 33 tions.__imp_D3DPERF_SetRegion.D3
4c380 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 DPERF_SetRegion.__imp_Direct3DCr
4c3a0 65 61 74 65 39 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 00 5f 5f 69 6d 70 5f 44 69 72 65 eate9.Direct3DCreate9.__imp_Dire
4c3c0 63 74 33 44 43 72 65 61 74 65 39 45 78 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 ct3DCreate9Ex.Direct3DCreate9Ex.
4c3e0 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 44 69 72 65 63 74 __imp_Direct3DCreate9On12.Direct
4c400 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 3DCreate9On12.__imp_Direct3DCrea
4c420 74 65 39 4f 6e 31 32 45 78 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 te9On12Ex.Direct3DCreate9On12Ex.
4c440 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 6f 6d 70 69 6c 65 72 5f __IMPORT_DESCRIPTOR_d3dcompiler_
4c460 34 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 47.__NULL_IMPORT_DESCRIPTOR..d3d
4c480 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d compiler_47_NULL_THUNK_DATA.__im
4c4a0 70 5f 44 33 44 43 6f 6d 70 69 6c 65 00 44 33 44 43 6f 6d 70 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 p_D3DCompile.D3DCompile.__imp_D3
4c4c0 44 43 6f 6d 70 69 6c 65 32 00 44 33 44 43 6f 6d 70 69 6c 65 32 00 5f 5f 69 6d 70 5f 44 33 44 43 DCompile2.D3DCompile2.__imp_D3DC
4c4e0 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c ompileFromFile.D3DCompileFromFil
4c500 65 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 44 33 44 43 6f e.__imp_D3DCompressShaders.D3DCo
4c520 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 42 6c 6f mpressShaders.__imp_D3DCreateBlo
4c540 62 00 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 46 b.D3DCreateBlob.__imp_D3DCreateF
4c560 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 44 33 44 43 72 65 61 74 65 46 75 6e unctionLinkingGraph.D3DCreateFun
4c580 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 ctionLinkingGraph.__imp_D3DCreat
4c5a0 65 4c 69 6e 6b 65 72 00 44 33 44 43 72 65 61 74 65 4c 69 6e 6b 65 72 00 5f 5f 69 6d 70 5f 44 33 eLinker.D3DCreateLinker.__imp_D3
4c5c0 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 44 33 44 44 65 63 6f 6d 70 72 65 73 73 DDecompressShaders.D3DDecompress
4c5e0 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 44 33 44 Shaders.__imp_D3DDisassemble.D3D
4c600 44 69 73 61 73 73 65 6d 62 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 Disassemble.__imp_D3DDisassemble
4c620 31 30 45 66 66 65 63 74 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 00 10Effect.D3DDisassemble10Effect.
4c640 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 65 00 44 33 44 44 __imp_D3DDisassemble11Trace.D3DD
4c660 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 isassemble11Trace.__imp_D3DDisas
4c680 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 6f sembleRegion.D3DDisassembleRegio
4c6a0 6e 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 47 65 74 42 6c 6f n.__imp_D3DGetBlobPart.D3DGetBlo
4c6c0 62 50 61 72 74 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 44 33 44 47 bPart.__imp_D3DGetDebugInfo.D3DG
4c6e0 65 74 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 49 6e 70 75 74 41 6e 64 etDebugInfo.__imp_D3DGetInputAnd
4c700 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 49 6e 70 75 74 41 OutputSignatureBlob.D3DGetInputA
4c720 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 47 ndOutputSignatureBlob.__imp_D3DG
4c740 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 49 6e 70 75 74 etInputSignatureBlob.D3DGetInput
4c760 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 4f 75 74 70 75 74 SignatureBlob.__imp_D3DGetOutput
4c780 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 SignatureBlob.D3DGetOutputSignat
4c7a0 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 ureBlob.__imp_D3DGetTraceInstruc
4c7c0 74 69 6f 6e 4f 66 66 73 65 74 73 00 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 tionOffsets.D3DGetTraceInstructi
4c7e0 6f 6e 4f 66 66 73 65 74 73 00 5f 5f 69 6d 70 5f 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 44 33 onOffsets.__imp_D3DLoadModule.D3
4c800 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 DLoadModule.__imp_D3DPreprocess.
4c820 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 33 44 52 65 61 64 46 69 6c 65 54 D3DPreprocess.__imp_D3DReadFileT
4c840 6f 42 6c 6f 62 00 44 33 44 52 65 61 64 46 69 6c 65 54 6f 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 oBlob.D3DReadFileToBlob.__imp_D3
4c860 44 52 65 66 6c 65 63 74 00 44 33 44 52 65 66 6c 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 52 65 66 DReflect.D3DReflect.__imp_D3DRef
4c880 6c 65 63 74 4c 69 62 72 61 72 79 00 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 5f 5f lectLibrary.D3DReflectLibrary.__
4c8a0 69 6d 70 5f 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 53 65 74 42 6c 6f 62 50 61 72 imp_D3DSetBlobPart.D3DSetBlobPar
4c8c0 74 00 5f 5f 69 6d 70 5f 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 44 33 44 53 74 72 69 70 53 t.__imp_D3DStripShader.D3DStripS
4c8e0 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 44 hader.__imp_D3DWriteBlobToFile.D
4c900 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 3DWriteBlobToFile.__IMPORT_DESCR
4c920 49 50 54 4f 52 5f 64 33 64 63 73 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_d3dcsx.__NULL_IMPORT_DESCR
4c940 49 50 54 4f 52 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..d3dcsx_NULL_THUNK_DATA.__
4c960 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 00 44 33 44 58 31 31 43 72 65 61 74 65 imp_D3DX11CreateFFT.D3DX11Create
4c980 46 46 54 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c FFT.__imp_D3DX11CreateFFT1DCompl
4c9a0 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d ex.D3DX11CreateFFT1DComplex.__im
4c9c0 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 p_D3DX11CreateFFT1DReal.D3DX11Cr
4c9e0 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 eateFFT1DReal.__imp_D3DX11Create
4ca00 46 46 54 32 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 43 6f FFT2DComplex.D3DX11CreateFFT2DCo
4ca20 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 mplex.__imp_D3DX11CreateFFT2DRea
4ca40 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 l.D3DX11CreateFFT2DReal.__imp_D3
4ca60 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 DX11CreateFFT3DComplex.D3DX11Cre
4ca80 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 ateFFT3DComplex.__imp_D3DX11Crea
4caa0 74 65 46 46 54 33 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 52 65 61 teFFT3DReal.D3DX11CreateFFT3DRea
4cac0 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 44 33 44 58 31 31 43 l.__imp_D3DX11CreateScan.D3DX11C
4cae0 72 65 61 74 65 53 63 61 6e 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 53 65 67 6d reateScan.__imp_D3DX11CreateSegm
4cb00 65 6e 74 65 64 53 63 61 6e 00 44 33 44 58 31 31 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 entedScan.D3DX11CreateSegmentedS
4cb20 63 61 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 61 76 63 6c 6e 74 00 can.__IMPORT_DESCRIPTOR_davclnt.
4cb40 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 61 76 63 6c 6e __NULL_IMPORT_DESCRIPTOR..davcln
4cb60 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 61 76 43 61 6e 63 65 t_NULL_THUNK_DATA.__imp_DavCance
4cb80 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 44 61 76 43 61 6e 63 65 6c 43 6f lConnectionsToServer.DavCancelCo
4cba0 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 54 68 nnectionsToServer.__imp_DavGetTh
4cbc0 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 44 61 76 47 65 74 54 68 65 4c 6f 63 eLockOwnerOfTheFile.DavGetTheLoc
4cbe0 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 49 6e 76 61 6c 69 64 kOwnerOfTheFile.__imp_DavInvalid
4cc00 61 74 65 43 61 63 68 65 00 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 5f 5f 69 6d ateCache.DavInvalidateCache.__im
4cc20 70 5f 44 61 76 52 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 61 76 52 65 67 p_DavRegisterAuthCallback.DavReg
4cc40 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 61 76 55 6e 72 65 67 isterAuthCallback.__imp_DavUnreg
4cc60 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 61 76 55 6e 72 65 67 69 73 74 65 72 41 isterAuthCallback.DavUnregisterA
4cc80 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f uthCallback.__imp_NPAddConnectio
4cca0 6e 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e n.NPAddConnection.__imp_NPAddCon
4ccc0 6e 65 63 74 69 6f 6e 33 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f nection3.NPAddConnection3.__imp_
4cce0 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 NPCancelConnection.NPCancelConne
4cd00 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 4e 50 43 6c 6f 73 65 45 ction.__imp_NPCloseEnum.NPCloseE
4cd20 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 4e 50 45 6e 75 6d 52 num.__imp_NPEnumResource.NPEnumR
4cd40 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d esource.__imp_NPFormatNetworkNam
4cd60 65 00 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 e.NPFormatNetworkName.__imp_NPGe
4cd80 74 43 61 70 73 00 4e 50 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 tCaps.NPGetCaps.__imp_NPGetConne
4cda0 63 74 69 6f 6e 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 ction.NPGetConnection.__imp_NPGe
4cdc0 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 50 47 65 74 52 65 73 6f 75 72 tResourceInformation.NPGetResour
4cde0 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 52 65 73 6f 75 72 63 ceInformation.__imp_NPGetResourc
4ce00 65 50 61 72 65 6e 74 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 5f 5f 69 6d eParent.NPGetResourceParent.__im
4ce20 70 5f 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 4e 50 47 65 74 55 6e 69 76 65 72 p_NPGetUniversalName.NPGetUniver
4ce40 73 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 55 73 65 72 00 4e 50 47 65 74 55 73 65 salName.__imp_NPGetUser.NPGetUse
4ce60 72 00 5f 5f 69 6d 70 5f 4e 50 4f 70 65 6e 45 6e 75 6d 00 4e 50 4f 70 65 6e 45 6e 75 6d 00 5f 5f r.__imp_NPOpenEnum.NPOpenEnum.__
4ce80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 65 6e 67 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_dbgeng.__NULL_
4cea0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..dbgeng_NULL_T
4cec0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 44 65 62 HUNK_DATA.__imp_DebugConnect.Deb
4cee0 75 67 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 ugConnect.__imp_DebugConnectWide
4cf00 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 72 65 .DebugConnectWide.__imp_DebugCre
4cf20 61 74 65 00 44 65 62 75 67 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 72 65 61 74 ate.DebugCreate.__imp_DebugCreat
4cf40 65 45 78 00 44 65 62 75 67 43 72 65 61 74 65 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 eEx.DebugCreateEx.__IMPORT_DESCR
4cf60 49 50 54 4f 52 5f 64 62 67 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_dbghelp.__NULL_IMPORT_DESC
4cf80 52 49 50 54 4f 52 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..dbghelp_NULL_THUNK_DATA.
4cfa0 5f 5f 69 6d 70 5f 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 44 62 67 48 __imp_DbgHelpCreateUserDump.DbgH
4cfc0 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 5f 5f 69 6d 70 5f 44 62 67 48 65 6c 70 43 elpCreateUserDump.__imp_DbgHelpC
4cfe0 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 reateUserDumpW.DbgHelpCreateUser
4d000 44 75 6d 70 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 00 45 6e 75 6d 44 69 72 54 DumpW.__imp_EnumDirTree.EnumDirT
4d020 72 65 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 57 00 45 6e 75 6d 44 69 72 54 72 ree.__imp_EnumDirTreeW.EnumDirTr
4d040 65 65 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 eeW.__imp_EnumerateLoadedModules
4d060 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e .EnumerateLoadedModules.__imp_En
4d080 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 00 45 6e 75 6d 65 72 61 74 65 umerateLoadedModules64.Enumerate
4d0a0 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c LoadedModules64.__imp_EnumerateL
4d0c0 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f oadedModulesEx.EnumerateLoadedMo
4d0e0 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 dulesEx.__imp_EnumerateLoadedMod
4d100 75 6c 65 73 45 78 57 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 ulesExW.EnumerateLoadedModulesEx
4d120 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 W.__imp_EnumerateLoadedModulesW6
4d140 34 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 5f 5f 69 6d 4.EnumerateLoadedModulesW64.__im
4d160 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 46 69 6e 64 44 65 62 75 67 49 6e 66 p_FindDebugInfoFile.FindDebugInf
4d180 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 oFile.__imp_FindDebugInfoFileEx.
4d1a0 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 FindDebugInfoFileEx.__imp_FindDe
4d1c0 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 57 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 bugInfoFileExW.FindDebugInfoFile
4d1e0 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 46 69 ExW.__imp_FindExecutableImage.Fi
4d200 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 ndExecutableImage.__imp_FindExec
4d220 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 utableImageEx.FindExecutableImag
4d240 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 eEx.__imp_FindExecutableImageExW
4d260 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 .FindExecutableImageExW.__imp_Fi
4d280 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 6d ndFileInPath.FindFileInPath.__im
4d2a0 70 5f 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 00 46 69 6e 64 46 69 6c 65 49 p_FindFileInSearchPath.FindFileI
4d2c0 6e 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f nSearchPath.__imp_GetSymLoadErro
4d2e0 72 00 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 73 r.GetSymLoadError.__imp_GetTimes
4d300 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 47 65 74 54 69 6d 65 73 74 61 6d tampForLoadedLibrary.GetTimestam
4d320 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 44 69 72 pForLoadedLibrary.__imp_ImageDir
4d340 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 ectoryEntryToData.ImageDirectory
4d360 45 6e 74 72 79 54 6f 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 EntryToData.__imp_ImageDirectory
4d380 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 EntryToDataEx.ImageDirectoryEntr
4d3a0 79 54 6f 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 49 6d yToDataEx.__imp_ImageNtHeader.Im
4d3c0 61 67 65 4e 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 ageNtHeader.__imp_ImageRvaToSect
4d3e0 69 6f 6e 00 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 ion.ImageRvaToSection.__imp_Imag
4d400 65 52 76 61 54 6f 56 61 00 49 6d 61 67 65 52 76 61 54 6f 56 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 eRvaToVa.ImageRvaToVa.__imp_Imag
4d420 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f ehlpApiVersion.ImagehlpApiVersio
4d440 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 49 6d 61 n.__imp_ImagehlpApiVersionEx.Ima
4d460 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 75 72 65 gehlpApiVersionEx.__imp_MakeSure
4d480 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 4d 61 6b 65 53 75 72 65 44 69 72 65 DirectoryPathExists.MakeSureDire
4d4a0 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 5f 5f 69 6d 70 5f 4d 69 6e 69 44 75 6d 70 52 65 ctoryPathExists.__imp_MiniDumpRe
4d4c0 61 64 44 75 6d 70 53 74 72 65 61 6d 00 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 75 6d 70 53 74 72 adDumpStream.MiniDumpReadDumpStr
4d4e0 65 61 6d 00 5f 5f 69 6d 70 5f 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 4d 69 6e 69 eam.__imp_MiniDumpWriteDump.Mini
4d500 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 41 64 64 50 DumpWriteDump.__imp_RangeMapAddP
4d520 65 49 6d 61 67 65 53 65 63 74 69 6f 6e 73 00 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 eImageSections.RangeMapAddPeImag
4d540 65 53 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 52 eSections.__imp_RangeMapCreate.R
4d560 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 46 72 65 65 angeMapCreate.__imp_RangeMapFree
4d580 00 52 61 6e 67 65 4d 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 61 64 .RangeMapFree.__imp_RangeMapRead
4d5a0 00 52 61 6e 67 65 4d 61 70 52 65 61 64 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 6d 6f .RangeMapRead.__imp_RangeMapRemo
4d5c0 76 65 00 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 ve.RangeMapRemove.__imp_RangeMap
4d5e0 57 72 69 74 65 00 52 61 6e 67 65 4d 61 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 Write.RangeMapWrite.__imp_Remove
4d600 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d InvalidModuleList.RemoveInvalidM
4d620 6f 64 75 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 oduleList.__imp_ReportSymbolLoad
4d640 53 75 6d 6d 61 72 79 00 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 Summary.ReportSymbolLoadSummary.
4d660 5f 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 00 53 65 61 72 63 68 54 72 __imp_SearchTreeForFile.SearchTr
4d680 65 65 46 6f 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c eeForFile.__imp_SearchTreeForFil
4d6a0 65 57 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 eW.SearchTreeForFileW.__imp_SetC
4d6c0 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 00 53 65 74 43 68 65 63 6b heckUserInterruptShared.SetCheck
4d6e0 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 65 74 53 79 6d UserInterruptShared.__imp_SetSym
4d700 4c 6f 61 64 45 72 72 6f 72 00 53 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f LoadError.SetSymLoadError.__imp_
4d720 53 74 61 63 6b 57 61 6c 6b 00 53 74 61 63 6b 57 61 6c 6b 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 StackWalk.StackWalk.__imp_StackW
4d740 61 6c 6b 32 00 53 74 61 63 6b 57 61 6c 6b 32 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b 36 alk2.StackWalk2.__imp_StackWalk6
4d760 34 00 53 74 61 63 6b 57 61 6c 6b 36 34 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b 45 78 00 4.StackWalk64.__imp_StackWalkEx.
4d780 53 74 61 63 6b 57 61 6c 6b 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 StackWalkEx.__imp_SymAddSourceSt
4d7a0 72 65 61 6d 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 79 ream.SymAddSourceStream.__imp_Sy
4d7c0 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 mAddSourceStreamA.SymAddSourceSt
4d7e0 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 reamA.__imp_SymAddSourceStreamW.
4d800 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 SymAddSourceStreamW.__imp_SymAdd
4d820 53 79 6d 62 6f 6c 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 Symbol.SymAddSymbol.__imp_SymAdd
4d840 53 79 6d 62 6f 6c 57 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f 53 79 6d 41 SymbolW.SymAddSymbolW.__imp_SymA
4d860 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 41 64 64 72 49 6e 63 ddrIncludeInlineTrace.SymAddrInc
4d880 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 43 6c 65 61 6e 75 70 ludeInlineTrace.__imp_SymCleanup
4d8a0 00 53 79 6d 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 .SymCleanup.__imp_SymCompareInli
4d8c0 6e 65 54 72 61 63 65 00 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f neTrace.SymCompareInlineTrace.__
4d8e0 69 6d 70 5f 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 53 79 6d 44 65 6c 65 74 65 53 79 6d imp_SymDeleteSymbol.SymDeleteSym
4d900 62 6f 6c 00 5f 5f 69 6d 70 5f 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 53 79 6d 44 65 bol.__imp_SymDeleteSymbolW.SymDe
4d920 6c 65 74 65 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 53 leteSymbolW.__imp_SymEnumLines.S
4d940 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 ymEnumLines.__imp_SymEnumLinesW.
4d960 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 50 72 6f 63 65 SymEnumLinesW.__imp_SymEnumProce
4d980 73 73 65 73 00 53 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 sses.SymEnumProcesses.__imp_SymE
4d9a0 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 numSourceFileTokens.SymEnumSourc
4d9c0 65 46 69 6c 65 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 eFileTokens.__imp_SymEnumSourceF
4d9e0 69 6c 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 79 iles.SymEnumSourceFiles.__imp_Sy
4da00 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 mEnumSourceFilesW.SymEnumSourceF
4da20 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 53 ilesW.__imp_SymEnumSourceLines.S
4da40 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 ymEnumSourceLines.__imp_SymEnumS
4da60 6f 75 72 63 65 4c 69 6e 65 73 57 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 00 ourceLinesW.SymEnumSourceLinesW.
4da80 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 00 53 79 6d 45 6e 75 6d 53 79 6d 00 5f 5f 69 6d __imp_SymEnumSym.SymEnumSym.__im
4daa0 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 p_SymEnumSymbols.SymEnumSymbols.
4dac0 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 53 79 6d 45 6e 75 6d 53 79 __imp_SymEnumSymbolsEx.SymEnumSy
4dae0 6d 62 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 mbolsEx.__imp_SymEnumSymbolsExW.
4db00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 SymEnumSymbolsExW.__imp_SymEnumS
4db20 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 ymbolsForAddr.SymEnumSymbolsForA
4db40 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 ddr.__imp_SymEnumSymbolsForAddrW
4db60 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 5f 5f 69 6d 70 5f 53 79 .SymEnumSymbolsForAddrW.__imp_Sy
4db80 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 5f 5f mEnumSymbolsW.SymEnumSymbolsW.__
4dba0 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 5f 5f imp_SymEnumTypes.SymEnumTypes.__
4dbc0 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 53 79 6d 45 6e 75 6d 54 79 imp_SymEnumTypesByName.SymEnumTy
4dbe0 70 65 73 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 pesByName.__imp_SymEnumTypesByNa
4dc00 6d 65 57 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 meW.SymEnumTypesByNameW.__imp_Sy
4dc20 6d 45 6e 75 6d 54 79 70 65 73 57 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f mEnumTypesW.SymEnumTypesW.__imp_
4dc40 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 SymEnumerateModules.SymEnumerate
4dc60 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 Modules.__imp_SymEnumerateModule
4dc80 73 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 5f 5f 69 6d 70 5f s64.SymEnumerateModules64.__imp_
4dca0 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 53 79 6d 45 6e 75 6d 65 72 SymEnumerateModulesW64.SymEnumer
4dcc0 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 ateModulesW64.__imp_SymEnumerate
4dce0 53 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d Symbols.SymEnumerateSymbols.__im
4dd00 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 53 79 6d 45 6e 75 6d 65 p_SymEnumerateSymbols64.SymEnume
4dd20 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 rateSymbols64.__imp_SymEnumerate
4dd40 53 79 6d 62 6f 6c 73 57 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 5f 5f SymbolsW.SymEnumerateSymbolsW.__
4dd60 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 53 79 6d 45 6e imp_SymEnumerateSymbolsW64.SymEn
4dd80 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 44 umerateSymbolsW64.__imp_SymFindD
4dda0 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c ebugInfoFile.SymFindDebugInfoFil
4ddc0 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 53 79 e.__imp_SymFindDebugInfoFileW.Sy
4dde0 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e mFindDebugInfoFileW.__imp_SymFin
4de00 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 dExecutableImage.SymFindExecutab
4de20 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 leImage.__imp_SymFindExecutableI
4de40 6d 61 67 65 57 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 57 00 5f 5f mageW.SymFindExecutableImageW.__
4de60 69 6d 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 53 79 6d 46 69 6e 64 46 69 6c imp_SymFindFileInPath.SymFindFil
4de80 65 49 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 eInPath.__imp_SymFindFileInPathW
4dea0 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f .SymFindFileInPathW.__imp_SymFro
4dec0 6d 41 64 64 72 00 53 79 6d 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 41 mAddr.SymFromAddr.__imp_SymFromA
4dee0 64 64 72 57 00 53 79 6d 46 72 6f 6d 41 64 64 72 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 ddrW.SymFromAddrW.__imp_SymFromI
4df00 6e 64 65 78 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 ndex.SymFromIndex.__imp_SymFromI
4df20 6e 64 65 78 57 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f ndexW.SymFromIndexW.__imp_SymFro
4df40 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 mInlineContext.SymFromInlineCont
4df60 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 ext.__imp_SymFromInlineContextW.
4df80 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 SymFromInlineContextW.__imp_SymF
4dfa0 72 6f 6d 4e 61 6d 65 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f romName.SymFromName.__imp_SymFro
4dfc0 6d 4e 61 6d 65 57 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f mNameW.SymFromNameW.__imp_SymFro
4dfe0 6d 54 6f 6b 65 6e 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f mToken.SymFromToken.__imp_SymFro
4e000 6d 54 6f 6b 65 6e 57 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 mTokenW.SymFromTokenW.__imp_SymF
4e020 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 unctionTableAccess.SymFunctionTa
4e040 62 6c 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 bleAccess.__imp_SymFunctionTable
4e060 41 63 63 65 73 73 36 34 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 Access64.SymFunctionTableAccess6
4e080 34 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 4.__imp_SymFunctionTableAccess64
4e0a0 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 AccessRoutines.SymFunctionTableA
4e0c0 63 63 65 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 ccess64AccessRoutines.__imp_SymG
4e0e0 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f etExtendedOption.SymGetExtendedO
4e100 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f 66 66 73 65 74 ption.__imp_SymGetFileLineOffset
4e120 73 36 34 00 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 5f 5f 69 6d s64.SymGetFileLineOffsets64.__im
4e140 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 47 65 74 48 6f 6d 65 p_SymGetHomeDirectory.SymGetHome
4e160 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 Directory.__imp_SymGetHomeDirect
4e180 6f 72 79 57 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f oryW.SymGetHomeDirectoryW.__imp_
4e1a0 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f SymGetLineFromAddr.SymGetLineFro
4e1c0 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 mAddr.__imp_SymGetLineFromAddr64
4e1e0 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 .SymGetLineFromAddr64.__imp_SymG
4e200 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d etLineFromAddrW64.SymGetLineFrom
4e220 41 64 64 72 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 AddrW64.__imp_SymGetLineFromInli
4e240 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f neContext.SymGetLineFromInlineCo
4e260 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 ntext.__imp_SymGetLineFromInline
4e280 43 6f 6e 74 65 78 74 57 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e ContextW.SymGetLineFromInlineCon
4e2a0 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 53 textW.__imp_SymGetLineFromName.S
4e2c0 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 ymGetLineFromName.__imp_SymGetLi
4e2e0 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 neFromName64.SymGetLineFromName6
4e300 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 53 79 4.__imp_SymGetLineFromNameW64.Sy
4e320 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 mGetLineFromNameW64.__imp_SymGet
4e340 4c 69 6e 65 4e 65 78 74 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 LineNext.SymGetLineNext.__imp_Sy
4e360 6d 47 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 mGetLineNext64.SymGetLineNext64.
4e380 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 53 79 6d 47 65 74 4c 69 __imp_SymGetLineNextW64.SymGetLi
4e3a0 6e 65 4e 65 78 74 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 53 neNextW64.__imp_SymGetLinePrev.S
4e3c0 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 ymGetLinePrev.__imp_SymGetLinePr
4e3e0 65 76 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 ev64.SymGetLinePrev64.__imp_SymG
4e400 65 74 4c 69 6e 65 50 72 65 76 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 00 etLinePrevW64.SymGetLinePrevW64.
4e420 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 53 79 6d 47 65 74 4d 6f 64 __imp_SymGetModuleBase.SymGetMod
4e440 75 6c 65 42 61 73 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 uleBase.__imp_SymGetModuleBase64
4e460 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 .SymGetModuleBase64.__imp_SymGet
4e480 4d 6f 64 75 6c 65 49 6e 66 6f 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 5f 5f 69 6d ModuleInfo.SymGetModuleInfo.__im
4e4a0 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c p_SymGetModuleInfo64.SymGetModul
4e4c0 65 49 6e 66 6f 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 eInfo64.__imp_SymGetModuleInfoW.
4e4e0 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f SymGetModuleInfoW.__imp_SymGetMo
4e500 64 75 6c 65 49 6e 66 6f 57 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 duleInfoW64.SymGetModuleInfoW64.
4e520 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 6d 61 70 73 00 53 79 6d 47 65 74 4f 6d 61 70 73 00 5f 5f __imp_SymGetOmaps.SymGetOmaps.__
4e540 69 6d 70 5f 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 00 imp_SymGetOptions.SymGetOptions.
4e560 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 00 53 79 6d 47 65 74 53 63 6f 70 65 00 5f 5f __imp_SymGetScope.SymGetScope.__
4e580 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 57 00 53 79 6d 47 65 74 53 63 6f 70 65 57 00 5f 5f imp_SymGetScopeW.SymGetScopeW.__
4e5a0 69 6d 70 5f 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 53 79 6d 47 65 74 53 65 61 72 63 imp_SymGetSearchPath.SymGetSearc
4e5c0 68 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 53 79 hPath.__imp_SymGetSearchPathW.Sy
4e5e0 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 mGetSearchPathW.__imp_SymGetSour
4e600 63 65 46 69 6c 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 ceFile.SymGetSourceFile.__imp_Sy
4e620 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 53 79 6d 47 65 74 53 6f 75 mGetSourceFileChecksum.SymGetSou
4e640 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 rceFileChecksum.__imp_SymGetSour
4e660 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 ceFileChecksumW.SymGetSourceFile
4e680 43 68 65 63 6b 73 75 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 ChecksumW.__imp_SymGetSourceFile
4e6a0 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f FromToken.SymGetSourceFileFromTo
4e6c0 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f ken.__imp_SymGetSourceFileFromTo
4e6e0 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 kenByTokenName.SymGetSourceFileF
4e700 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 romTokenByTokenName.__imp_SymGet
4e720 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 SourceFileFromTokenByTokenNameW.
4e740 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e SymGetSourceFileFromTokenByToken
4e760 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d NameW.__imp_SymGetSourceFileFrom
4e780 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e TokenW.SymGetSourceFileFromToken
4e7a0 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 53 79 W.__imp_SymGetSourceFileToken.Sy
4e7c0 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 mGetSourceFileToken.__imp_SymGet
4e7e0 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 53 79 6d 47 65 SourceFileTokenByTokenName.SymGe
4e800 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 5f 5f 69 6d tSourceFileTokenByTokenName.__im
4e820 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 p_SymGetSourceFileTokenByTokenNa
4e840 6d 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e meW.SymGetSourceFileTokenByToken
4e860 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 NameW.__imp_SymGetSourceFileToke
4e880 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f nW.SymGetSourceFileTokenW.__imp_
4e8a0 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 SymGetSourceFileW.SymGetSourceFi
4e8c0 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b leW.__imp_SymGetSourceVarFromTok
4e8e0 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d en.SymGetSourceVarFromToken.__im
4e900 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 p_SymGetSourceVarFromTokenW.SymG
4e920 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 etSourceVarFromTokenW.__imp_SymG
4e940 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 00 etSymFromAddr.SymGetSymFromAddr.
4e960 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 53 79 6d 47 65 74 __imp_SymGetSymFromAddr64.SymGet
4e980 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f SymFromAddr64.__imp_SymGetSymFro
4e9a0 6d 4e 61 6d 65 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 mName.SymGetSymFromName.__imp_Sy
4e9c0 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e mGetSymFromName64.SymGetSymFromN
4e9e0 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 53 79 6d 47 65 74 ame64.__imp_SymGetSymNext.SymGet
4ea00 53 79 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 53 79 SymNext.__imp_SymGetSymNext64.Sy
4ea20 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 50 72 65 mGetSymNext64.__imp_SymGetSymPre
4ea40 76 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 50 v.SymGetSymPrev.__imp_SymGetSymP
4ea60 72 65 76 36 34 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 rev64.SymGetSymPrev64.__imp_SymG
4ea80 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 5f 5f etSymbolFile.SymGetSymbolFile.__
4eaa0 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 53 79 6d 47 65 74 53 79 6d 62 imp_SymGetSymbolFileW.SymGetSymb
4eac0 6f 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 olFileW.__imp_SymGetTypeFromName
4eae0 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 .SymGetTypeFromName.__imp_SymGet
4eb00 54 79 70 65 46 72 6f 6d 4e 61 6d 65 57 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 TypeFromNameW.SymGetTypeFromName
4eb20 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 53 79 6d 47 65 74 54 79 70 W.__imp_SymGetTypeInfo.SymGetTyp
4eb40 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 53 79 6d eInfo.__imp_SymGetTypeInfoEx.Sym
4eb60 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 55 6e 77 69 6e 64 GetTypeInfoEx.__imp_SymGetUnwind
4eb80 49 6e 66 6f 00 53 79 6d 47 65 74 55 6e 77 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 49 Info.SymGetUnwindInfo.__imp_SymI
4eba0 6e 69 74 69 61 6c 69 7a 65 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 53 79 nitialize.SymInitialize.__imp_Sy
4ebc0 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 5f 5f 69 6d mInitializeW.SymInitializeW.__im
4ebe0 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f p_SymLoadModule.SymLoadModule.__
4ec00 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c imp_SymLoadModule64.SymLoadModul
4ec20 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 53 79 6d 4c 6f 61 e64.__imp_SymLoadModuleEx.SymLoa
4ec40 64 4d 6f 64 75 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 dModuleEx.__imp_SymLoadModuleExW
4ec60 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 .SymLoadModuleExW.__imp_SymMatch
4ec80 46 69 6c 65 4e 61 6d 65 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f FileName.SymMatchFileName.__imp_
4eca0 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 57 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 SymMatchFileNameW.SymMatchFileNa
4ecc0 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 53 79 6d 4d 61 74 63 meW.__imp_SymMatchString.SymMatc
4ece0 68 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 53 79 hString.__imp_SymMatchStringA.Sy
4ed00 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 mMatchStringA.__imp_SymMatchStri
4ed20 6e 67 57 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d 4e 65 78 ngW.SymMatchStringW.__imp_SymNex
4ed40 74 00 53 79 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 4e 65 78 74 57 00 53 79 6d 4e 65 78 74 t.SymNext.__imp_SymNextW.SymNext
4ed60 57 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 76 00 53 79 6d 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 W.__imp_SymPrev.SymPrev.__imp_Sy
4ed80 6d 50 72 65 76 57 00 53 79 6d 50 72 65 76 57 00 5f 5f 69 6d 70 5f 53 79 6d 51 75 65 72 79 49 6e mPrevW.SymPrevW.__imp_SymQueryIn
4eda0 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f lineTrace.SymQueryInlineTrace.__
4edc0 69 6d 70 5f 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 53 79 6d 52 65 66 72 imp_SymRefreshModuleList.SymRefr
4ede0 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 eshModuleList.__imp_SymRegisterC
4ee00 61 6c 6c 62 61 63 6b 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d allback.SymRegisterCallback.__im
4ee20 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 53 79 6d 52 65 67 69 73 p_SymRegisterCallback64.SymRegis
4ee40 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 terCallback64.__imp_SymRegisterC
4ee60 61 6c 6c 62 61 63 6b 57 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 allbackW64.SymRegisterCallbackW6
4ee80 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 4.__imp_SymRegisterFunctionEntry
4eea0 43 61 6c 6c 62 61 63 6b 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 Callback.SymRegisterFunctionEntr
4eec0 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 yCallback.__imp_SymRegisterFunct
4eee0 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 ionEntryCallback64.SymRegisterFu
4ef00 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 53 nctionEntryCallback64.__imp_SymS
4ef20 65 61 72 63 68 00 53 79 6d 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 61 72 63 68 57 earch.SymSearch.__imp_SymSearchW
4ef40 00 53 79 6d 53 65 61 72 63 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 .SymSearchW.__imp_SymSetContext.
4ef60 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 45 78 74 65 6e 64 SymSetContext.__imp_SymSetExtend
4ef80 65 64 4f 70 74 69 6f 6e 00 53 79 6d 53 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 5f 5f edOption.SymSetExtendedOption.__
4efa0 69 6d 70 5f 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 53 65 74 48 6f imp_SymSetHomeDirectory.SymSetHo
4efc0 6d 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 meDirectory.__imp_SymSetHomeDire
4efe0 63 74 6f 72 79 57 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d ctoryW.SymSetHomeDirectoryW.__im
4f000 70 5f 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 5f 5f p_SymSetOptions.SymSetOptions.__
4f020 69 6d 70 5f 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 53 79 6d 53 65 74 50 61 72 imp_SymSetParentWindow.SymSetPar
4f040 65 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 41 entWindow.__imp_SymSetScopeFromA
4f060 64 64 72 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 ddr.SymSetScopeFromAddr.__imp_Sy
4f080 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 mSetScopeFromIndex.SymSetScopeFr
4f0a0 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c omIndex.__imp_SymSetScopeFromInl
4f0c0 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c 69 6e 65 ineContext.SymSetScopeFromInline
4f0e0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 53 Context.__imp_SymSetSearchPath.S
4f100 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 65 61 72 ymSetSearchPath.__imp_SymSetSear
4f120 63 68 50 61 74 68 57 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f chPathW.SymSetSearchPathW.__imp_
4f140 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 SymSrvDeltaName.SymSrvDeltaName.
4f160 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 53 79 6d 53 72 76 44 65 6c __imp_SymSrvDeltaNameW.SymSrvDel
4f180 74 61 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 taNameW.__imp_SymSrvGetFileIndex
4f1a0 49 6e 66 6f 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 5f 5f 69 6d Info.SymSrvGetFileIndexInfo.__im
4f1c0 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 53 79 6d 53 72 76 p_SymSrvGetFileIndexInfoW.SymSrv
4f1e0 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 GetFileIndexInfoW.__imp_SymSrvGe
4f200 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e tFileIndexString.SymSrvGetFileIn
4f220 64 65 78 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 dexString.__imp_SymSrvGetFileInd
4f240 65 78 53 74 72 69 6e 67 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 exStringW.SymSrvGetFileIndexStri
4f260 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 53 ngW.__imp_SymSrvGetFileIndexes.S
4f280 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 ymSrvGetFileIndexes.__imp_SymSrv
4f2a0 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 GetFileIndexesW.SymSrvGetFileInd
4f2c0 65 78 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 exesW.__imp_SymSrvGetSupplement.
4f2e0 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 SymSrvGetSupplement.__imp_SymSrv
4f300 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 57 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 GetSupplementW.SymSrvGetSuppleme
4f320 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 53 79 6d 53 72 76 49 73 ntW.__imp_SymSrvIsStore.SymSrvIs
4f340 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 53 79 6d 53 72 Store.__imp_SymSrvIsStoreW.SymSr
4f360 76 49 73 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 vIsStoreW.__imp_SymSrvStoreFile.
4f380 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 SymSrvStoreFile.__imp_SymSrvStor
4f3a0 65 46 69 6c 65 57 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 eFileW.SymSrvStoreFileW.__imp_Sy
4f3c0 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 53 79 6d 53 72 76 53 74 6f 72 65 53 mSrvStoreSupplement.SymSrvStoreS
4f3e0 75 70 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c upplement.__imp_SymSrvStoreSuppl
4f400 65 6d 65 6e 74 57 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 57 00 5f 5f ementW.SymSrvStoreSupplementW.__
4f420 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 00 53 79 6d 55 6e 44 4e 61 6d 65 00 5f 5f 69 6d 70 5f imp_SymUnDName.SymUnDName.__imp_
4f440 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f SymUnDName64.SymUnDName64.__imp_
4f460 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 SymUnloadModule.SymUnloadModule.
4f480 5f 5f 69 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6d 55 6e 6c 6f 61 __imp_SymUnloadModule64.SymUnloa
4f4a0 64 4d 6f 64 75 6c 65 36 34 00 5f 5f 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c dModule64.__imp_UnDecorateSymbol
4f4c0 4e 61 6d 65 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f Name.UnDecorateSymbolName.__imp_
4f4e0 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 55 6e 44 65 63 6f 72 61 74 65 UnDecorateSymbolNameW.UnDecorate
4f500 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f SymbolNameW.__IMPORT_DESCRIPTOR_
4f520 64 62 67 6d 6f 64 65 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f dbgmodel.__NULL_IMPORT_DESCRIPTO
4f540 52 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d R..dbgmodel_NULL_THUNK_DATA.__im
4f560 70 5f 43 72 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 44 p_CreateDataModelManager.CreateD
4f580 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ataModelManager.__IMPORT_DESCRIP
4f5a0 54 4f 52 5f 64 63 69 6d 61 6e 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_dciman32.__NULL_IMPORT_DESCR
4f5c0 49 50 54 4f 52 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..dciman32_NULL_THUNK_DATA.
4f5e0 5f 5f 69 6d 70 5f 44 43 49 42 65 67 69 6e 41 63 63 65 73 73 00 44 43 49 42 65 67 69 6e 41 63 63 __imp_DCIBeginAccess.DCIBeginAcc
4f600 65 73 73 00 5f 5f 69 6d 70 5f 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 44 43 49 43 6c ess.__imp_DCICloseProvider.DCICl
4f620 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 oseProvider.__imp_DCICreateOffsc
4f640 72 65 65 6e 00 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 5f 5f 69 6d 70 5f 44 43 reen.DCICreateOffscreen.__imp_DC
4f660 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 ICreateOverlay.DCICreateOverlay.
4f680 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 50 72 69 6d 61 72 79 00 44 43 49 43 72 65 61 74 65 __imp_DCICreatePrimary.DCICreate
4f6a0 50 72 69 6d 61 72 79 00 5f 5f 69 6d 70 5f 44 43 49 44 65 73 74 72 6f 79 00 44 43 49 44 65 73 74 Primary.__imp_DCIDestroy.DCIDest
4f6c0 72 6f 79 00 5f 5f 69 6d 70 5f 44 43 49 44 72 61 77 00 44 43 49 44 72 61 77 00 5f 5f 69 6d 70 5f roy.__imp_DCIDraw.DCIDraw.__imp_
4f6e0 44 43 49 45 6e 64 41 63 63 65 73 73 00 44 43 49 45 6e 64 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f DCIEndAccess.DCIEndAccess.__imp_
4f700 44 43 49 45 6e 75 6d 00 44 43 49 45 6e 75 6d 00 5f 5f 69 6d 70 5f 44 43 49 4f 70 65 6e 50 72 6f DCIEnum.DCIEnum.__imp_DCIOpenPro
4f720 76 69 64 65 72 00 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 43 49 53 vider.DCIOpenProvider.__imp_DCIS
4f740 65 74 43 6c 69 70 4c 69 73 74 00 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f etClipList.DCISetClipList.__imp_
4f760 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 DCISetDestination.DCISetDestinat
4f780 69 6f 6e 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 44 43 49 53 ion.__imp_DCISetSrcDestClip.DCIS
4f7a0 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 5f 5f 69 6d 70 5f 47 65 74 44 43 52 65 67 69 6f 6e 44 etSrcDestClip.__imp_GetDCRegionD
4f7c0 61 74 61 00 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e ata.GetDCRegionData.__imp_GetWin
4f7e0 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 dowRegionData.GetWindowRegionDat
4f800 61 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 43 6c 6f 73 65 00 57 69 6e 57 61 74 63 68 43 6c a.__imp_WinWatchClose.WinWatchCl
4f820 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 ose.__imp_WinWatchDidStatusChang
4f840 65 00 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f e.WinWatchDidStatusChange.__imp_
4f860 57 69 6e 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 57 69 6e 57 61 74 63 68 47 65 74 43 WinWatchGetClipList.WinWatchGetC
4f880 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 57 69 6e lipList.__imp_WinWatchNotify.Win
4f8a0 57 61 74 63 68 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 57 WatchNotify.__imp_WinWatchOpen.W
4f8c0 69 6e 57 61 74 63 68 4f 70 65 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f inWatchOpen.__IMPORT_DESCRIPTOR_
4f8e0 64 63 6f 6d 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f dcomp.__NULL_IMPORT_DESCRIPTOR..
4f900 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 dcomp_NULL_THUNK_DATA.__imp_Crea
4f920 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 43 72 65 61 74 65 50 72 65 73 tePresentationFactory.CreatePres
4f940 65 6e 74 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 entationFactory.__imp_DCompositi
4f960 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 77 6e 64 00 44 43 6f 6d 70 6f 73 69 onAttachMouseDragToHwnd.DComposi
4f980 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 77 6e 64 00 5f 5f 69 6d 70 5f tionAttachMouseDragToHwnd.__imp_
4f9a0 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 DCompositionAttachMouseWheelToHw
4f9c0 6e 64 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 nd.DCompositionAttachMouseWheelT
4f9e0 6f 48 77 6e 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 74 43 6f 6d oHwnd.__imp_DCompositionBoostCom
4fa00 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 74 43 6f positorClock.DCompositionBoostCo
4fa20 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e mpositorClock.__imp_DComposition
4fa40 43 72 65 61 74 65 44 65 76 69 63 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 CreateDevice.DCompositionCreateD
4fa60 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 evice.__imp_DCompositionCreateDe
4fa80 76 69 63 65 32 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 vice2.DCompositionCreateDevice2.
4faa0 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 __imp_DCompositionCreateDevice3.
4fac0 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 5f 5f 69 6d 70 5f DCompositionCreateDevice3.__imp_
4fae0 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 DCompositionCreateSurfaceHandle.
4fb00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 DCompositionCreateSurfaceHandle.
4fb20 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 44 43 6f __imp_DCompositionGetFrameId.DCo
4fb40 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f mpositionGetFrameId.__imp_DCompo
4fb60 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e sitionGetStatistics.DComposition
4fb80 47 65 74 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e GetStatistics.__imp_DComposition
4fba0 47 65 74 54 61 72 67 65 74 53 74 61 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e GetTargetStatistics.DComposition
4fbc0 47 65 74 54 61 72 67 65 74 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f GetTargetStatistics.__imp_DCompo
4fbe0 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 44 43 6f sitionWaitForCompositorClock.DCo
4fc00 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 mpositionWaitForCompositorClock.
4fc20 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 64 72 61 77 00 5f 5f 4e 55 4c 4c __IMPORT_DESCRIPTOR_ddraw.__NULL
4fc40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 _IMPORT_DESCRIPTOR..ddraw_NULL_T
4fc60 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 HUNK_DATA.__imp_DirectDrawCreate
4fc80 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 .DirectDrawCreate.__imp_DirectDr
4fca0 61 77 43 72 65 61 74 65 43 6c 69 70 70 65 72 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 awCreateClipper.DirectDrawCreate
4fcc0 43 6c 69 70 70 65 72 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 45 78 Clipper.__imp_DirectDrawCreateEx
4fce0 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 .DirectDrawCreateEx.__imp_Direct
4fd00 44 72 61 77 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 DrawEnumerateA.DirectDrawEnumera
4fd20 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 teA.__imp_DirectDrawEnumerateExA
4fd40 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 44 69 .DirectDrawEnumerateExA.__imp_Di
4fd60 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 44 69 72 65 63 74 44 72 61 77 45 rectDrawEnumerateExW.DirectDrawE
4fd80 6e 75 6d 65 72 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d numerateExW.__imp_DirectDrawEnum
4fda0 65 72 61 74 65 57 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 49 4d erateW.DirectDrawEnumerateW.__IM
4fdc0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 65 76 69 63 65 61 63 63 65 73 73 00 5f 5f 4e PORT_DESCRIPTOR_deviceaccess.__N
4fde0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 65 76 69 63 65 61 63 63 ULL_IMPORT_DESCRIPTOR..deviceacc
4fe00 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ess_NULL_THUNK_DATA.__imp_Create
4fe20 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 43 72 65 61 74 65 44 65 76 69 63 DeviceAccessInstance.CreateDevic
4fe40 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 eAccessInstance.__IMPORT_DESCRIP
4fe60 54 4f 52 5f 64 66 6c 61 79 6f 75 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_dflayout.__NULL_IMPORT_DESCR
4fe80 49 50 54 4f 52 00 7f 64 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..dflayout_NULL_THUNK_DATA.
4fea0 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 53 74 67 4f 70 __imp_StgOpenLayoutDocfile.StgOp
4fec0 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 enLayoutDocfile.__IMPORT_DESCRIP
4fee0 54 4f 52 5f 64 68 63 70 63 73 76 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_dhcpcsvc.__NULL_IMPORT_DESCR
4ff00 49 50 54 4f 52 00 7f 64 68 63 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..dhcpcsvc_NULL_THUNK_DATA.
4ff20 5f 5f 69 6d 70 5f 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 44 68 63 70 43 41 70 69 43 6c __imp_DhcpCApiCleanup.DhcpCApiCl
4ff40 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 44 eanup.__imp_DhcpCApiInitialize.D
4ff60 68 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 52 65 hcpCApiInitialize.__imp_DhcpDeRe
4ff80 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 44 68 63 70 44 65 52 65 67 69 73 74 65 72 gisterParamChange.DhcpDeRegister
4ffa0 50 61 72 61 6d 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 ParamChange.__imp_DhcpGetOrigina
4ffc0 6c 53 75 62 6e 65 74 4d 61 73 6b 00 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 lSubnetMask.DhcpGetOriginalSubne
4ffe0 74 4d 61 73 6b 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 tMask.__imp_DhcpRegisterParamCha
50000 6e 67 65 00 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 5f 5f 69 6d nge.DhcpRegisterParamChange.__im
50020 70 5f 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 44 68 63 p_DhcpRemoveDNSRegistrations.Dhc
50040 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 pRemoveDNSRegistrations.__imp_Dh
50060 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d cpRequestParams.DhcpRequestParam
50080 73 00 5f 5f 69 6d 70 5f 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 s.__imp_DhcpUndoRequestParams.Dh
500a0 63 70 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 41 cpUndoRequestParams.__imp_McastA
500c0 70 69 43 6c 65 61 6e 75 70 00 4d 63 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f piCleanup.McastApiCleanup.__imp_
500e0 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 McastApiStartup.McastApiStartup.
50100 5f 5f 69 6d 70 5f 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 4d 63 61 73 74 __imp_McastEnumerateScopes.Mcast
50120 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 47 65 6e 55 49 EnumerateScopes.__imp_McastGenUI
50140 44 00 4d 63 61 73 74 47 65 6e 55 49 44 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6c 65 61 73 65 D.McastGenUID.__imp_McastRelease
50160 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 5f 5f 69 6d Address.McastReleaseAddress.__im
50180 70 5f 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6e 65 77 41 64 p_McastRenewAddress.McastRenewAd
501a0 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 dress.__imp_McastRequestAddress.
501c0 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 McastRequestAddress.__IMPORT_DES
501e0 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f CRIPTOR_dhcpcsvc6.__NULL_IMPORT_
50200 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 63 73 76 63 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b DESCRIPTOR..dhcpcsvc6_NULL_THUNK
50220 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 44 68 _DATA.__imp_Dhcpv6CApiCleanup.Dh
50240 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 43 41 70 69 cpv6CApiCleanup.__imp_Dhcpv6CApi
50260 49 6e 69 74 69 61 6c 69 7a 65 00 44 68 63 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 Initialize.Dhcpv6CApiInitialize.
50280 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 44 68 63 70 76 36 __imp_Dhcpv6ReleasePrefix.Dhcpv6
502a0 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 6e 65 77 50 ReleasePrefix.__imp_Dhcpv6RenewP
502c0 72 65 66 69 78 00 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 68 refix.Dhcpv6RenewPrefix.__imp_Dh
502e0 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 cpv6RequestParams.Dhcpv6RequestP
50300 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 arams.__imp_Dhcpv6RequestPrefix.
50320 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 Dhcpv6RequestPrefix.__IMPORT_DES
50340 43 52 49 50 54 4f 52 5f 64 68 63 70 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_dhcpsapi.__NULL_IMPORT_D
50360 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..dhcpsapi_NULL_THUNK_D
50380 41 54 41 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 44 68 63 70 41 64 ATA.__imp_DhcpAddFilterV4.DhcpAd
503a0 64 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 dFilterV4.__imp_DhcpAddSecurityG
503c0 72 6f 75 70 00 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 5f 5f 69 6d 70 5f roup.DhcpAddSecurityGroup.__imp_
503e0 44 68 63 70 41 64 64 53 65 72 76 65 72 00 44 68 63 70 41 64 64 53 65 72 76 65 72 00 5f 5f 69 6d DhcpAddServer.DhcpAddServer.__im
50400 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 44 68 63 70 41 64 64 53 75 p_DhcpAddSubnetElement.DhcpAddSu
50420 62 6e 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 bnetElement.__imp_DhcpAddSubnetE
50440 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 lementV4.DhcpAddSubnetElementV4.
50460 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 __imp_DhcpAddSubnetElementV5.Dhc
50480 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 pAddSubnetElementV5.__imp_DhcpAd
504a0 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c dSubnetElementV6.DhcpAddSubnetEl
504c0 65 6d 65 6e 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 ementV6.__imp_DhcpAuditLogGetPar
504e0 61 6d 73 00 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f ams.DhcpAuditLogGetParams.__imp_
50500 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 44 68 63 70 41 75 64 69 74 4c DhcpAuditLogSetParams.DhcpAuditL
50520 6f 67 53 65 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 ogSetParams.__imp_DhcpCreateClas
50540 73 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 s.DhcpCreateClass.__imp_DhcpCrea
50560 74 65 43 6c 61 73 73 56 36 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d teClassV6.DhcpCreateClassV6.__im
50580 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 43 72 65 61 74 p_DhcpCreateClientInfo.DhcpCreat
505a0 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 eClientInfo.__imp_DhcpCreateClie
505c0 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 ntInfoV4.DhcpCreateClientInfoV4.
505e0 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 __imp_DhcpCreateClientInfoVQ.Dhc
50600 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 pCreateClientInfoVQ.__imp_DhcpCr
50620 65 61 74 65 4f 70 74 69 6f 6e 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d eateOption.DhcpCreateOption.__im
50640 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 44 68 63 70 43 72 65 61 74 65 4f p_DhcpCreateOptionV5.DhcpCreateO
50660 70 74 69 6f 6e 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 ptionV5.__imp_DhcpCreateOptionV6
50680 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 .DhcpCreateOptionV6.__imp_DhcpCr
506a0 65 61 74 65 53 75 62 6e 65 74 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d eateSubnet.DhcpCreateSubnet.__im
506c0 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 36 00 44 68 63 70 43 72 65 61 74 65 53 p_DhcpCreateSubnetV6.DhcpCreateS
506e0 75 62 6e 65 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 ubnetV6.__imp_DhcpCreateSubnetVQ
50700 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 .DhcpCreateSubnetVQ.__imp_DhcpDe
50720 6c 65 74 65 43 6c 61 73 73 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f leteClass.DhcpDeleteClass.__imp_
50740 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 56 36 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 DhcpDeleteClassV6.DhcpDeleteClas
50760 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 sV6.__imp_DhcpDeleteClientInfo.D
50780 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 hcpDeleteClientInfo.__imp_DhcpDe
507a0 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e leteClientInfoV6.DhcpDeleteClien
507c0 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 tInfoV6.__imp_DhcpDeleteFilterV4
507e0 00 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 .DhcpDeleteFilterV4.__imp_DhcpDe
50800 6c 65 74 65 53 65 72 76 65 72 00 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 5f 5f 69 6d leteServer.DhcpDeleteServer.__im
50820 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 p_DhcpDeleteSubnet.DhcpDeleteSub
50840 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 44 68 63 net.__imp_DhcpDeleteSubnetV6.Dhc
50860 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 pDeleteSubnetV6.__imp_DhcpDelete
50880 53 75 70 65 72 53 63 6f 70 65 56 34 00 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 53 63 6f 70 SuperScopeV4.DhcpDeleteSuperScop
508a0 65 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 44 68 63 70 44 73 43 6c eV4.__imp_DhcpDsCleanup.DhcpDsCl
508c0 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 49 6e 69 74 00 44 68 63 70 44 73 49 6e 69 eanup.__imp_DhcpDsInit.DhcpDsIni
508e0 74 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 00 44 68 63 70 45 6e 75 6d t.__imp_DhcpEnumClasses.DhcpEnum
50900 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 Classes.__imp_DhcpEnumClassesV6.
50920 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d DhcpEnumClassesV6.__imp_DhcpEnum
50940 46 69 6c 74 65 72 56 34 00 44 68 63 70 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f FilterV4.DhcpEnumFilterV4.__imp_
50960 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 45 6e 75 6d 4f 70 74 DhcpEnumOptionValues.DhcpEnumOpt
50980 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 ionValues.__imp_DhcpEnumOptionVa
509a0 6c 75 65 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 5f 5f luesV5.DhcpEnumOptionValuesV5.__
509c0 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 68 63 70 45 imp_DhcpEnumOptionValuesV6.DhcpE
509e0 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d numOptionValuesV6.__imp_DhcpEnum
50a00 4f 70 74 69 6f 6e 73 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 Options.DhcpEnumOptions.__imp_Dh
50a20 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 cpEnumOptionsV5.DhcpEnumOptionsV
50a40 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 44 68 63 70 45 6e 5.__imp_DhcpEnumOptionsV6.DhcpEn
50a60 75 6d 4f 70 74 69 6f 6e 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 umOptionsV6.__imp_DhcpEnumServer
50a80 73 00 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d s.DhcpEnumServers.__imp_DhcpEnum
50aa0 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 SubnetClients.DhcpEnumSubnetClie
50ac0 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 nts.__imp_DhcpEnumSubnetClientsF
50ae0 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c ilterStatusInfo.DhcpEnumSubnetCl
50b00 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 ientsFilterStatusInfo.__imp_Dhcp
50b20 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 34 00 44 68 63 70 45 6e 75 6d 53 75 62 6e EnumSubnetClientsV4.DhcpEnumSubn
50b40 65 74 43 6c 69 65 6e 74 73 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 etClientsV4.__imp_DhcpEnumSubnet
50b60 43 6c 69 65 6e 74 73 56 35 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 ClientsV5.DhcpEnumSubnetClientsV
50b80 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 5.__imp_DhcpEnumSubnetClientsV6.
50ba0 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 DhcpEnumSubnetClientsV6.__imp_Dh
50bc0 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 51 00 44 68 63 70 45 6e 75 6d 53 75 cpEnumSubnetClientsVQ.DhcpEnumSu
50be0 62 6e 65 74 43 6c 69 65 6e 74 73 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e bnetClientsVQ.__imp_DhcpEnumSubn
50c00 65 74 45 6c 65 6d 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 etElements.DhcpEnumSubnetElement
50c20 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 s.__imp_DhcpEnumSubnetElementsV4
50c40 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 5f 5f 69 6d 70 5f .DhcpEnumSubnetElementsV4.__imp_
50c60 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 44 68 63 70 45 6e 75 DhcpEnumSubnetElementsV5.DhcpEnu
50c80 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d mSubnetElementsV5.__imp_DhcpEnum
50ca0 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 SubnetElementsV6.DhcpEnumSubnetE
50cc0 6c 65 6d 65 6e 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 lementsV6.__imp_DhcpEnumSubnets.
50ce0 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 DhcpEnumSubnets.__imp_DhcpEnumSu
50d00 62 6e 65 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 56 36 00 5f 5f 69 6d 70 5f bnetsV6.DhcpEnumSubnetsV6.__imp_
50d20 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 47 65 74 41 6c DhcpGetAllOptionValues.DhcpGetAl
50d40 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 lOptionValues.__imp_DhcpGetAllOp
50d60 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c tionValuesV6.DhcpGetAllOptionVal
50d80 75 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 44 68 uesV6.__imp_DhcpGetAllOptions.Dh
50da0 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c cpGetAllOptions.__imp_DhcpGetAll
50dc0 4f 70 74 69 6f 6e 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 5f 5f OptionsV6.DhcpGetAllOptionsV6.__
50de0 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 61 73 73 49 6e 66 6f 00 44 68 63 70 47 65 74 43 6c 61 73 imp_DhcpGetClassInfo.DhcpGetClas
50e00 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 sInfo.__imp_DhcpGetClientInfo.Dh
50e20 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 cpGetClientInfo.__imp_DhcpGetCli
50e40 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f entInfoV4.DhcpGetClientInfoV4.__
50e60 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 43 imp_DhcpGetClientInfoV6.DhcpGetC
50e80 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 lientInfoV6.__imp_DhcpGetClientI
50ea0 6e 66 6f 56 51 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f nfoVQ.DhcpGetClientInfoVQ.__imp_
50ec0 44 68 63 70 47 65 74 43 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 43 6c 69 65 DhcpGetClientOptions.DhcpGetClie
50ee0 6e 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 ntOptions.__imp_DhcpGetFilterV4.
50f00 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 DhcpGetFilterV4.__imp_DhcpGetMib
50f20 49 6e 66 6f 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 Info.DhcpGetMibInfo.__imp_DhcpGe
50f40 74 4d 69 62 49 6e 66 6f 56 35 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 5f 5f 69 6d tMibInfoV5.DhcpGetMibInfoV5.__im
50f60 70 5f 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 p_DhcpGetMibInfoV6.DhcpGetMibInf
50f80 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 44 68 63 70 oV6.__imp_DhcpGetOptionInfo.Dhcp
50fa0 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f GetOptionInfo.__imp_DhcpGetOptio
50fc0 6e 49 6e 66 6f 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d nInfoV5.DhcpGetOptionInfoV5.__im
50fe0 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 4f 70 74 p_DhcpGetOptionInfoV6.DhcpGetOpt
51000 69 6f 6e 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c ionInfoV6.__imp_DhcpGetOptionVal
51020 75 65 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 ue.DhcpGetOptionValue.__imp_Dhcp
51040 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 GetOptionValueV5.DhcpGetOptionVa
51060 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 lueV5.__imp_DhcpGetOptionValueV6
51080 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 .DhcpGetOptionValueV6.__imp_Dhcp
510a0 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 44 68 63 70 47 65 74 53 65 72 76 GetServerBindingInfo.DhcpGetServ
510c0 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 erBindingInfo.__imp_DhcpGetServe
510e0 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 rBindingInfoV6.DhcpGetServerBind
51100 69 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 53 70 65 ingInfoV6.__imp_DhcpGetServerSpe
51120 63 69 66 69 63 53 74 72 69 6e 67 73 00 44 68 63 70 47 65 74 53 65 72 76 65 72 53 70 65 63 69 66 cificStrings.DhcpGetServerSpecif
51140 69 63 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 65 6c icStrings.__imp_DhcpGetSubnetDel
51160 61 79 4f 66 66 65 72 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 ayOffer.DhcpGetSubnetDelayOffer.
51180 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 44 68 63 70 47 65 74 53 __imp_DhcpGetSubnetInfo.DhcpGetS
511a0 75 62 6e 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 ubnetInfo.__imp_DhcpGetSubnetInf
511c0 6f 56 36 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 oV6.DhcpGetSubnetInfoV6.__imp_Dh
511e0 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 cpGetSubnetInfoVQ.DhcpGetSubnetI
51200 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 nfoVQ.__imp_DhcpGetSuperScopeInf
51220 6f 56 34 00 44 68 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 5f 5f 69 6d oV4.DhcpGetSuperScopeInfoV4.__im
51240 70 5f 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 54 68 p_DhcpGetThreadOptions.DhcpGetTh
51260 72 65 61 64 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e readOptions.__imp_DhcpGetVersion
51280 00 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 41 64 .DhcpGetVersion.__imp_DhcpHlprAd
512a0 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 dV4PolicyCondition.DhcpHlprAddV4
512c0 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 41 64 PolicyCondition.__imp_DhcpHlprAd
512e0 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 dV4PolicyExpr.DhcpHlprAddV4Polic
51300 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 yExpr.__imp_DhcpHlprAddV4PolicyR
51320 61 6e 67 65 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f ange.DhcpHlprAddV4PolicyRange.__
51340 69 6d 70 5f 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 44 68 63 70 48 imp_DhcpHlprCreateV4Policy.DhcpH
51360 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 lprCreateV4Policy.__imp_DhcpHlpr
51380 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 CreateV4PolicyEx.DhcpHlprCreateV
513a0 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 69 6e 64 56 34 44 68 4PolicyEx.__imp_DhcpHlprFindV4Dh
513c0 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 6c 70 72 46 69 6e 64 56 34 44 68 63 70 50 72 6f cpProperty.DhcpHlprFindV4DhcpPro
513e0 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 perty.__imp_DhcpHlprFreeV4DhcpPr
51400 6f 70 65 72 74 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 operty.DhcpHlprFreeV4DhcpPropert
51420 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 y.__imp_DhcpHlprFreeV4DhcpProper
51440 74 79 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 tyArray.DhcpHlprFreeV4DhcpProper
51460 74 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 tyArray.__imp_DhcpHlprFreeV4Poli
51480 63 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 cy.DhcpHlprFreeV4Policy.__imp_Dh
514a0 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 cpHlprFreeV4PolicyArray.DhcpHlpr
514c0 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 FreeV4PolicyArray.__imp_DhcpHlpr
514e0 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c FreeV4PolicyEx.DhcpHlprFreeV4Pol
51500 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 icyEx.__imp_DhcpHlprFreeV4Policy
51520 45 78 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 ExArray.DhcpHlprFreeV4PolicyExAr
51540 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 ray.__imp_DhcpHlprIsV4PolicySing
51560 6c 65 55 43 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 leUC.DhcpHlprIsV4PolicySingleUC.
51580 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 44 68 __imp_DhcpHlprIsV4PolicyValid.Dh
515a0 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 44 68 63 70 cpHlprIsV4PolicyValid.__imp_Dhcp
515c0 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 44 68 63 70 48 6c 70 HlprIsV4PolicyWellFormed.DhcpHlp
515e0 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 5f 5f 69 6d 70 5f 44 68 63 70 rIsV4PolicyWellFormed.__imp_Dhcp
51600 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 4d HlprModifyV4PolicyExpr.DhcpHlprM
51620 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 odifyV4PolicyExpr.__imp_DhcpHlpr
51640 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 ResetV4PolicyExpr.DhcpHlprResetV
51660 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 4PolicyExpr.__imp_DhcpModifyClas
51680 73 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 4d 6f 64 69 s.DhcpModifyClass.__imp_DhcpModi
516a0 66 79 43 6c 61 73 73 56 36 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 5f 5f 69 6d fyClassV6.DhcpModifyClassV6.__im
516c0 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 p_DhcpRemoveOption.DhcpRemoveOpt
516e0 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 44 68 63 ion.__imp_DhcpRemoveOptionV5.Dhc
51700 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 pRemoveOptionV5.__imp_DhcpRemove
51720 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d OptionV6.DhcpRemoveOptionV6.__im
51740 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 52 65 6d 6f p_DhcpRemoveOptionValue.DhcpRemo
51760 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 veOptionValue.__imp_DhcpRemoveOp
51780 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 tionValueV5.DhcpRemoveOptionValu
517a0 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 eV5.__imp_DhcpRemoveOptionValueV
517c0 36 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 6.DhcpRemoveOptionValueV6.__imp_
517e0 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 44 68 63 70 52 65 6d 6f DhcpRemoveSubnetElement.DhcpRemo
51800 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 veSubnetElement.__imp_DhcpRemove
51820 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 SubnetElementV4.DhcpRemoveSubnet
51840 45 6c 65 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 ElementV4.__imp_DhcpRemoveSubnet
51860 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e ElementV5.DhcpRemoveSubnetElemen
51880 74 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e tV5.__imp_DhcpRemoveSubnetElemen
518a0 74 56 36 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 5f 5f tV6.DhcpRemoveSubnetElementV6.__
518c0 69 6d 70 5f 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 44 68 63 70 52 70 63 46 72 65 imp_DhcpRpcFreeMemory.DhcpRpcFre
518e0 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 44 eMemory.__imp_DhcpScanDatabase.D
51900 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 hcpScanDatabase.__imp_DhcpServer
51920 41 75 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 00 44 68 63 70 53 65 72 76 65 72 41 75 64 AuditlogParamsFree.DhcpServerAud
51940 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 itlogParamsFree.__imp_DhcpServer
51960 42 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 65 72 42 61 63 6b 75 70 44 BackupDatabase.DhcpServerBackupD
51980 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 atabase.__imp_DhcpServerGetConfi
519a0 67 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 68 63 70 g.DhcpServerGetConfig.__imp_Dhcp
519c0 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 34 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 ServerGetConfigV4.DhcpServerGetC
519e0 6f 6e 66 69 67 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 onfigV4.__imp_DhcpServerGetConfi
51a00 67 56 36 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 5f 5f 69 6d 70 5f gV6.DhcpServerGetConfigV6.__imp_
51a20 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 72 76 65 72 DhcpServerGetConfigVQ.DhcpServer
51a40 47 65 74 43 6f 6e 66 69 67 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 GetConfigVQ.__imp_DhcpServerQuer
51a60 79 41 74 74 72 69 62 75 74 65 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 yAttribute.DhcpServerQueryAttrib
51a80 75 74 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 ute.__imp_DhcpServerQueryAttribu
51aa0 74 65 73 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 5f 5f tes.DhcpServerQueryAttributes.__
51ac0 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 imp_DhcpServerQueryDnsRegCredent
51ae0 69 61 6c 73 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e ials.DhcpServerQueryDnsRegCreden
51b00 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 tials.__imp_DhcpServerRedoAuthor
51b20 69 7a 61 74 69 6f 6e 00 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 ization.DhcpServerRedoAuthorizat
51b40 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 ion.__imp_DhcpServerRestoreDatab
51b60 61 73 65 00 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 65 00 5f 5f ase.DhcpServerRestoreDatabase.__
51b80 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 44 68 63 70 53 65 72 76 imp_DhcpServerSetConfig.DhcpServ
51ba0 65 72 53 65 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 erSetConfig.__imp_DhcpServerSetC
51bc0 6f 6e 66 69 67 56 34 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 5f 5f onfigV4.DhcpServerSetConfigV4.__
51be0 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 44 68 63 70 53 65 imp_DhcpServerSetConfigV6.DhcpSe
51c00 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 rverSetConfigV6.__imp_DhcpServer
51c20 53 65 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 SetConfigVQ.DhcpServerSetConfigV
51c40 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 Q.__imp_DhcpServerSetDnsRegCrede
51c60 6e 74 69 61 6c 73 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e ntials.DhcpServerSetDnsRegCreden
51c80 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 tials.__imp_DhcpServerSetDnsRegC
51ca0 72 65 64 65 6e 74 69 61 6c 73 56 35 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 redentialsV5.DhcpServerSetDnsReg
51cc0 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e CredentialsV5.__imp_DhcpSetClien
51ce0 74 49 6e 66 6f 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 tInfo.DhcpSetClientInfo.__imp_Dh
51d00 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 cpSetClientInfoV4.DhcpSetClientI
51d20 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 nfoV4.__imp_DhcpSetClientInfoV6.
51d40 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 DhcpSetClientInfoV6.__imp_DhcpSe
51d60 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 tClientInfoVQ.DhcpSetClientInfoV
51d80 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 44 68 63 70 53 65 74 46 Q.__imp_DhcpSetFilterV4.DhcpSetF
51da0 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 ilterV4.__imp_DhcpSetOptionInfo.
51dc0 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f DhcpSetOptionInfo.__imp_DhcpSetO
51de0 70 74 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 ptionInfoV5.DhcpSetOptionInfoV5.
51e00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 44 68 63 70 53 65 __imp_DhcpSetOptionInfoV6.DhcpSe
51e20 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f tOptionInfoV6.__imp_DhcpSetOptio
51e40 6e 56 61 6c 75 65 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f nValue.DhcpSetOptionValue.__imp_
51e60 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 DhcpSetOptionValueV5.DhcpSetOpti
51e80 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c onValueV5.__imp_DhcpSetOptionVal
51ea0 75 65 56 36 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f ueV6.DhcpSetOptionValueV6.__imp_
51ec0 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 53 65 74 4f 70 74 69 6f DhcpSetOptionValues.DhcpSetOptio
51ee0 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 nValues.__imp_DhcpSetOptionValue
51f00 73 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 5f 5f 69 6d 70 5f sV5.DhcpSetOptionValuesV5.__imp_
51f20 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 44 68 63 70 53 65 74 DhcpSetServerBindingInfo.DhcpSet
51f40 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 ServerBindingInfo.__imp_DhcpSetS
51f60 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 65 72 76 65 72 erverBindingInfoV6.DhcpSetServer
51f80 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 BindingInfoV6.__imp_DhcpSetSubne
51fa0 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 tDelayOffer.DhcpSetSubnetDelayOf
51fc0 66 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 44 68 63 70 fer.__imp_DhcpSetSubnetInfo.Dhcp
51fe0 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 SetSubnetInfo.__imp_DhcpSetSubne
52000 74 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d tInfoV6.DhcpSetSubnetInfoV6.__im
52020 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 44 68 63 70 53 65 74 53 75 62 p_DhcpSetSubnetInfoVQ.DhcpSetSub
52040 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 netInfoVQ.__imp_DhcpSetSuperScop
52060 65 56 34 00 44 68 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 5f 5f 69 6d 70 5f 44 68 eV4.DhcpSetSuperScopeV4.__imp_Dh
52080 63 70 53 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 44 68 63 70 53 65 74 54 68 72 65 61 64 cpSetThreadOptions.DhcpSetThread
520a0 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e Options.__imp_DhcpV4AddPolicyRan
520c0 67 65 00 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 ge.DhcpV4AddPolicyRange.__imp_Dh
520e0 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 43 72 65 61 74 cpV4CreateClientInfo.DhcpV4Creat
52100 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 43 6c eClientInfo.__imp_DhcpV4CreateCl
52120 69 65 6e 74 49 6e 66 6f 45 78 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 ientInfoEx.DhcpV4CreateClientInf
52140 6f 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 44 68 63 oEx.__imp_DhcpV4CreatePolicy.Dhc
52160 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 pV4CreatePolicy.__imp_DhcpV4Crea
52180 74 65 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 tePolicyEx.DhcpV4CreatePolicyEx.
521a0 5f 5f 69 6d 70 5f 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 44 68 63 70 56 34 44 __imp_DhcpV4DeletePolicy.DhcpV4D
521c0 65 6c 65 74 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 eletePolicy.__imp_DhcpV4EnumPoli
521e0 63 69 65 73 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 44 68 cies.DhcpV4EnumPolicies.__imp_Dh
52200 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c cpV4EnumPoliciesEx.DhcpV4EnumPol
52220 69 63 69 65 73 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c iciesEx.__imp_DhcpV4EnumSubnetCl
52240 69 65 6e 74 73 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f ients.DhcpV4EnumSubnetClients.__
52260 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 44 68 imp_DhcpV4EnumSubnetClientsEx.Dh
52280 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 5f 5f 69 6d 70 5f 44 68 cpV4EnumSubnetClientsEx.__imp_Dh
522a0 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 44 68 63 70 56 cpV4EnumSubnetReservations.DhcpV
522c0 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 4EnumSubnetReservations.__imp_Dh
522e0 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f 6e 73 68 cpV4FailoverAddScopeToRelationsh
52300 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 ip.DhcpV4FailoverAddScopeToRelat
52320 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 43 72 65 61 ionship.__imp_DhcpV4FailoverCrea
52340 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 43 72 65 teRelationship.DhcpV4FailoverCre
52360 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c ateRelationship.__imp_DhcpV4Fail
52380 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 overDeleteRelationship.DhcpV4Fai
523a0 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 loverDeleteRelationship.__imp_Dh
523c0 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 cpV4FailoverDeleteScopeFromRelat
523e0 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 ionship.DhcpV4FailoverDeleteScop
52400 65 46 72 6f 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 eFromRelationship.__imp_DhcpV4Fa
52420 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 iloverEnumRelationship.DhcpV4Fai
52440 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 loverEnumRelationship.__imp_Dhcp
52460 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 44 68 63 70 56 V4FailoverGetAddressStatus.DhcpV
52480 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4FailoverGetAddressStatus.__imp_
524a0 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 DhcpV4FailoverGetClientInfo.Dhcp
524c0 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 V4FailoverGetClientInfo.__imp_Dh
524e0 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 cpV4FailoverGetRelationship.Dhcp
52500 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f V4FailoverGetRelationship.__imp_
52520 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 DhcpV4FailoverGetScopeRelationsh
52540 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f ip.DhcpV4FailoverGetScopeRelatio
52560 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f nship.__imp_DhcpV4FailoverGetSco
52580 70 65 53 74 61 74 69 73 74 69 63 73 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 peStatistics.DhcpV4FailoverGetSc
525a0 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 opeStatistics.__imp_DhcpV4Failov
525c0 65 72 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 erGetSystemTime.DhcpV4FailoverGe
525e0 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 tSystemTime.__imp_DhcpV4Failover
52600 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 53 65 SetRelationship.DhcpV4FailoverSe
52620 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 tRelationship.__imp_DhcpV4Failov
52640 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 44 68 63 70 56 34 46 61 erTriggerAddrAllocation.DhcpV4Fa
52660 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d iloverTriggerAddrAllocation.__im
52680 70 5f 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 56 p_DhcpV4GetAllOptionValues.DhcpV
526a0 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 4GetAllOptionValues.__imp_DhcpV4
526c0 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 GetClientInfo.DhcpV4GetClientInf
526e0 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 44 68 o.__imp_DhcpV4GetClientInfoEx.Dh
52700 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 cpV4GetClientInfoEx.__imp_DhcpV4
52720 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 44 68 63 70 56 34 47 65 74 46 72 65 65 49 50 GetFreeIPAddress.DhcpV4GetFreeIP
52740 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c Address.__imp_DhcpV4GetOptionVal
52760 75 65 00 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 ue.DhcpV4GetOptionValue.__imp_Dh
52780 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 5f 5f cpV4GetPolicy.DhcpV4GetPolicy.__
527a0 69 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 47 65 74 50 imp_DhcpV4GetPolicyEx.DhcpV4GetP
527c0 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 63 79 45 olicyEx.__imp_DhcpV4QueryPolicyE
527e0 6e 66 6f 72 63 65 6d 65 6e 74 00 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 63 79 45 6e 66 6f nforcement.DhcpV4QueryPolicyEnfo
52800 72 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e rcement.__imp_DhcpV4RemoveOption
52820 56 61 6c 75 65 00 44 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f Value.DhcpV4RemoveOptionValue.__
52840 69 6d 70 5f 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 imp_DhcpV4RemovePolicyRange.Dhcp
52860 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 V4RemovePolicyRange.__imp_DhcpV4
52880 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 SetOptionValue.DhcpV4SetOptionVa
528a0 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 lue.__imp_DhcpV4SetOptionValues.
528c0 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 DhcpV4SetOptionValues.__imp_Dhcp
528e0 56 34 53 65 74 50 6f 6c 69 63 79 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 5f 5f 69 6d V4SetPolicy.DhcpV4SetPolicy.__im
52900 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 44 68 63 p_DhcpV4SetPolicyEnforcement.Dhc
52920 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 pV4SetPolicyEnforcement.__imp_Dh
52940 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 cpV4SetPolicyEx.DhcpV4SetPolicyE
52960 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 x.__imp_DhcpV6CreateClientInfo.D
52980 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 hcpV6CreateClientInfo.__imp_Dhcp
529a0 56 36 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 44 68 63 70 56 36 47 65 74 46 72 65 65 V6GetFreeIPAddress.DhcpV6GetFree
529c0 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 IPAddress.__imp_DhcpV6GetStatele
529e0 73 73 53 74 61 74 69 73 74 69 63 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 ssStatistics.DhcpV6GetStatelessS
52a00 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 tatistics.__imp_DhcpV6GetStatele
52a20 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 ssStoreParams.DhcpV6GetStateless
52a40 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 53 65 74 53 74 61 74 65 StoreParams.__imp_DhcpV6SetState
52a60 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 lessStoreParams.DhcpV6SetStatele
52a80 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ssStoreParams.__IMPORT_DESCRIPTO
52aa0 52 5f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 R_diagnosticdataquery.__NULL_IMP
52ac0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 ORT_DESCRIPTOR..diagnosticdataqu
52ae0 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 64 71 43 61 6e ery_NULL_THUNK_DATA.__imp_DdqCan
52b00 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 6f 6e 00 44 64 71 celDiagnosticRecordOperation.Ddq
52b20 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 6f 6e 00 CancelDiagnosticRecordOperation.
52b40 5f 5f 69 6d 70 5f 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 44 64 71 43 6c 6f 73 65 53 65 __imp_DdqCloseSession.DdqCloseSe
52b60 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 44 64 71 ssion.__imp_DdqCreateSession.Ddq
52b80 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 45 78 74 72 61 63 74 44 69 CreateSession.__imp_DdqExtractDi
52ba0 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 agnosticReport.DdqExtractDiagnos
52bc0 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 ticReport.__imp_DdqFreeDiagnosti
52be0 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 cRecordLocaleTags.DdqFreeDiagnos
52c00 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 ticRecordLocaleTags.__imp_DdqFre
52c20 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 44 64 71 46 72 65 65 44 69 61 eDiagnosticRecordPage.DdqFreeDia
52c40 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 gnosticRecordPage.__imp_DdqFreeD
52c60 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 iagnosticRecordProducerCategorie
52c80 73 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 s.DdqFreeDiagnosticRecordProduce
52ca0 72 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 rCategories.__imp_DdqFreeDiagnos
52cc0 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f ticRecordProducers.DdqFreeDiagno
52ce0 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 sticRecordProducers.__imp_DdqFre
52d00 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 eDiagnosticReport.DdqFreeDiagnos
52d20 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ticReport.__imp_DdqGetDiagnostic
52d40 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 44 64 71 47 65 74 44 69 61 DataAccessLevelAllowed.DdqGetDia
52d60 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 5f 5f gnosticDataAccessLevelAllowed.__
52d80 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 49 6e 64 65 imp_DdqGetDiagnosticRecordAtInde
52da0 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 49 6e 64 65 78 00 x.DdqGetDiagnosticRecordAtIndex.
52dc0 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 42 69 6e 61 __imp_DdqGetDiagnosticRecordBina
52de0 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 ryDistribution.DdqGetDiagnosticR
52e00 65 63 6f 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 ecordBinaryDistribution.__imp_Dd
52e20 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e qGetDiagnosticRecordCategoryAtIn
52e40 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f dex.DdqGetDiagnosticRecordCatego
52e60 72 79 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ryAtIndex.__imp_DdqGetDiagnostic
52e80 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f RecordCategoryCount.DdqGetDiagno
52ea0 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 sticRecordCategoryCount.__imp_Dd
52ec0 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 44 64 71 47 65 74 qGetDiagnosticRecordCount.DdqGet
52ee0 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 DiagnosticRecordCount.__imp_DdqG
52f00 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 etDiagnosticRecordLocaleTagAtInd
52f20 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 ex.DdqGetDiagnosticRecordLocaleT
52f40 61 67 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 agAtIndex.__imp_DdqGetDiagnostic
52f60 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e RecordLocaleTagCount.DdqGetDiagn
52f80 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f osticRecordLocaleTagCount.__imp_
52fa0 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 DdqGetDiagnosticRecordLocaleTags
52fc0 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 .DdqGetDiagnosticRecordLocaleTag
52fe0 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 s.__imp_DdqGetDiagnosticRecordPa
53000 67 65 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 5f 5f ge.DdqGetDiagnosticRecordPage.__
53020 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 imp_DdqGetDiagnosticRecordPayloa
53040 64 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 d.DdqGetDiagnosticRecordPayload.
53060 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 __imp_DdqGetDiagnosticRecordProd
53080 75 63 65 72 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f ucerAtIndex.DdqGetDiagnosticReco
530a0 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 rdProducerAtIndex.__imp_DdqGetDi
530c0 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 agnosticRecordProducerCategories
530e0 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 .DdqGetDiagnosticRecordProducerC
53100 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ategories.__imp_DdqGetDiagnostic
53120 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f RecordProducerCount.DdqGetDiagno
53140 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 sticRecordProducerCount.__imp_Dd
53160 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 44 64 qGetDiagnosticRecordProducers.Dd
53180 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f qGetDiagnosticRecordProducers.__
531a0 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 imp_DdqGetDiagnosticRecordStats.
531c0 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 5f 5f 69 6d DdqGetDiagnosticRecordStats.__im
531e0 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 79 00 p_DdqGetDiagnosticRecordSummary.
53200 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 79 00 5f 5f DdqGetDiagnosticRecordSummary.__
53220 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 69 73 imp_DdqGetDiagnosticRecordTagDis
53240 74 72 69 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 tribution.DdqGetDiagnosticRecord
53260 54 61 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 TagDistribution.__imp_DdqGetDiag
53280 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 nosticReport.DdqGetDiagnosticRep
532a0 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 ort.__imp_DdqGetDiagnosticReport
532c0 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 41 74 AtIndex.DdqGetDiagnosticReportAt
532e0 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f Index.__imp_DdqGetDiagnosticRepo
53300 72 74 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f rtCount.DdqGetDiagnosticReportCo
53320 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 unt.__imp_DdqGetDiagnosticReport
53340 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 StoreReportCount.DdqGetDiagnosti
53360 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 cReportStoreReportCount.__imp_Dd
53380 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 44 64 71 47 65 74 53 65 73 qGetSessionAccessLevel.DdqGetSes
533a0 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 54 72 61 6e sionAccessLevel.__imp_DdqGetTran
533c0 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 64 71 47 65 74 54 72 61 6e 73 63 scriptConfiguration.DdqGetTransc
533e0 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 49 73 44 69 61 riptConfiguration.__imp_DdqIsDia
53400 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 44 64 71 49 73 44 69 61 67 gnosticRecordSampledIn.DdqIsDiag
53420 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 5f 5f 69 6d 70 5f 44 64 71 53 nosticRecordSampledIn.__imp_DdqS
53440 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 64 71 53 65 74 etTranscriptConfiguration.DdqSet
53460 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 TranscriptConfiguration.__IMPORT
53480 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 6e 70 75 74 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_dinput8.__NULL_IMPOR
534a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..dinput8_NULL_THUNK
534c0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 44 _DATA.__imp_DirectInput8Create.D
534e0 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 irectInput8Create.__IMPORT_DESCR
53500 49 50 54 4f 52 5f 64 69 72 65 63 74 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_directml.__NULL_IMPORT_DES
53520 43 52 49 50 54 4f 52 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..directml_NULL_THUNK_DAT
53540 41 00 5f 5f 69 6d 70 5f 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 44 4d 4c 43 72 65 61 74 A.__imp_DMLCreateDevice.DMLCreat
53560 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 44 eDevice.__imp_DMLCreateDevice1.D
53580 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 MLCreateDevice1.__IMPORT_DESCRIP
535a0 54 4f 52 5f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 00 5f 5f 4e 55 4c 4c 5f TOR_dmprocessxmlfiltered.__NULL_
535c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 IMPORT_DESCRIPTOR..dmprocessxmlf
535e0 69 6c 74 65 72 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 4d iltered_NULL_THUNK_DATA.__imp_DM
53600 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 00 44 4d 50 72 6f 63 65 ProcessConfigXMLFiltered.DMProce
53620 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ssConfigXMLFiltered.__IMPORT_DES
53640 43 52 49 50 54 4f 52 5f 64 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_dnsapi.__NULL_IMPORT_DES
53660 43 52 49 50 54 4f 52 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..dnsapi_NULL_THUNK_DATA.
53680 5f 5f 69 6d 70 5f 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 __imp_DnsAcquireContextHandle_A.
536a0 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 5f 5f 69 6d 70 5f DnsAcquireContextHandle_A.__imp_
536c0 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 44 6e 73 41 63 71 DnsAcquireContextHandle_W.DnsAcq
536e0 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 43 61 6e uireContextHandle_W.__imp_DnsCan
53700 63 65 6c 51 75 65 72 79 00 44 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e celQuery.DnsCancelQuery.__imp_Dn
53720 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 44 sConnectionDeletePolicyEntries.D
53740 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 nsConnectionDeletePolicyEntries.
53760 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e __imp_DnsConnectionDeleteProxyIn
53780 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 fo.DnsConnectionDeleteProxyInfo.
537a0 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 __imp_DnsConnectionFreeNameList.
537c0 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 5f 5f 69 6d 70 5f DnsConnectionFreeNameList.__imp_
537e0 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f DnsConnectionFreeProxyInfo.DnsCo
53800 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 nnectionFreeProxyInfo.__imp_DnsC
53820 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 44 6e 73 43 6f 6e 6e onnectionFreeProxyInfoEx.DnsConn
53840 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 43 ectionFreeProxyInfoEx.__imp_DnsC
53860 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 onnectionFreeProxyList.DnsConnec
53880 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 tionFreeProxyList.__imp_DnsConne
538a0 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 ctionGetNameList.DnsConnectionGe
538c0 74 4e 61 6d 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 tNameList.__imp_DnsConnectionGet
538e0 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 ProxyInfo.DnsConnectionGetProxyI
53900 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 nfo.__imp_DnsConnectionGetProxyI
53920 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 nfoForHostUrl.DnsConnectionGetPr
53940 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 oxyInfoForHostUrl.__imp_DnsConne
53960 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 45 78 00 44 6e ctionGetProxyInfoForHostUrlEx.Dn
53980 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 sConnectionGetProxyInfoForHostUr
539a0 6c 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c lEx.__imp_DnsConnectionGetProxyL
539c0 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 5f 5f ist.DnsConnectionGetProxyList.__
539e0 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 imp_DnsConnectionSetPolicyEntrie
53a00 73 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 s.DnsConnectionSetPolicyEntries.
53a20 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e 66 6f 00 __imp_DnsConnectionSetProxyInfo.
53a40 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f DnsConnectionSetProxyInfo.__imp_
53a60 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 DnsConnectionUpdateIfIndexTable.
53a80 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 DnsConnectionUpdateIfIndexTable.
53aa0 5f 5f 69 6d 70 5f 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 __imp_DnsExtractRecordsFromMessa
53ac0 67 65 5f 55 54 46 38 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 ge_UTF8.DnsExtractRecordsFromMes
53ae0 73 61 67 65 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 sage_UTF8.__imp_DnsExtractRecord
53b00 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 sFromMessage_W.DnsExtractRecords
53b20 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 00 44 6e 73 46 FromMessage_W.__imp_DnsFree.DnsF
53b40 72 65 65 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 72 76 65 72 73 00 44 ree.__imp_DnsFreeCustomServers.D
53b60 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 nsFreeCustomServers.__imp_DnsFre
53b80 65 50 72 6f 78 79 4e 61 6d 65 00 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 5f 5f 69 6d eProxyName.DnsFreeProxyName.__im
53ba0 70 5f 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 44 6e 73 47 p_DnsGetApplicationSettings.DnsG
53bc0 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 47 etApplicationSettings.__imp_DnsG
53be0 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 44 6e 73 47 65 74 50 72 6f 78 79 49 6e etProxyInformation.DnsGetProxyIn
53c00 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 formation.__imp_DnsModifyRecords
53c20 49 6e 53 65 74 5f 41 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 InSet_A.DnsModifyRecordsInSet_A.
53c40 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 54 46 38 __imp_DnsModifyRecordsInSet_UTF8
53c60 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 54 46 38 00 5f 5f 69 6d .DnsModifyRecordsInSet_UTF8.__im
53c80 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 57 00 44 6e 73 4d 6f 64 p_DnsModifyRecordsInSet_W.DnsMod
53ca0 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 4e 61 6d 65 43 ifyRecordsInSet_W.__imp_DnsNameC
53cc0 6f 6d 70 61 72 65 5f 41 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 5f 5f 69 6d 70 5f ompare_A.DnsNameCompare_A.__imp_
53ce0 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f DnsNameCompare_W.DnsNameCompare_
53d00 57 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 43 6f 6e 66 69 67 00 44 6e 73 51 75 65 72 79 43 W.__imp_DnsQueryConfig.DnsQueryC
53d20 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 45 78 00 44 6e 73 51 75 65 72 79 45 onfig.__imp_DnsQueryEx.DnsQueryE
53d40 78 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 5f 41 00 44 6e 73 51 75 65 72 79 5f 41 00 5f 5f x.__imp_DnsQuery_A.DnsQuery_A.__
53d60 69 6d 70 5f 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 imp_DnsQuery_UTF8.DnsQuery_UTF8.
53d80 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 5f 57 00 44 6e 73 51 75 65 72 79 5f 57 00 5f 5f 69 6d __imp_DnsQuery_W.DnsQuery_W.__im
53da0 70 5f 44 6e 73 52 65 63 6f 72 64 43 6f 6d 70 61 72 65 00 44 6e 73 52 65 63 6f 72 64 43 6f 6d 70 p_DnsRecordCompare.DnsRecordComp
53dc0 61 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 00 44 6e 73 52 65 63 are.__imp_DnsRecordCopyEx.DnsRec
53de0 6f 72 64 43 6f 70 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 ordCopyEx.__imp_DnsRecordSetComp
53e00 61 72 65 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 44 6e are.DnsRecordSetCompare.__imp_Dn
53e20 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 sRecordSetCopyEx.DnsRecordSetCop
53e40 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 44 65 74 61 63 68 00 44 6e 73 yEx.__imp_DnsRecordSetDetach.Dns
53e60 52 65 63 6f 72 64 53 65 74 44 65 74 61 63 68 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 6c 65 61 73 65 RecordSetDetach.__imp_DnsRelease
53e80 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 ContextHandle.DnsReleaseContextH
53ea0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 andle.__imp_DnsReplaceRecordSetA
53ec0 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 00 5f 5f 69 6d 70 5f 44 6e 73 52 .DnsReplaceRecordSetA.__imp_DnsR
53ee0 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 44 6e 73 52 65 70 6c 61 63 65 52 65 eplaceRecordSetUTF8.DnsReplaceRe
53f00 63 6f 72 64 53 65 74 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f cordSetUTF8.__imp_DnsReplaceReco
53f20 72 64 53 65 74 57 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 5f 5f 69 6d rdSetW.DnsReplaceRecordSetW.__im
53f40 70 5f 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f p_DnsServiceBrowse.DnsServiceBro
53f60 77 73 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 43 61 6e 63 65 6c wse.__imp_DnsServiceBrowseCancel
53f80 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e .DnsServiceBrowseCancel.__imp_Dn
53fa0 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 75 63 74 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 sServiceConstructInstance.DnsSer
53fc0 76 69 63 65 43 6f 6e 73 74 72 75 63 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 viceConstructInstance.__imp_DnsS
53fe0 65 72 76 69 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 43 6f 70 erviceCopyInstance.DnsServiceCop
54000 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 yInstance.__imp_DnsServiceDeRegi
54020 73 74 65 72 00 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f ster.DnsServiceDeRegister.__imp_
54040 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 DnsServiceFreeInstance.DnsServic
54060 65 46 72 65 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 eFreeInstance.__imp_DnsServiceRe
54080 67 69 73 74 65 72 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f gister.DnsServiceRegister.__imp_
540a0 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 DnsServiceRegisterCancel.DnsServ
540c0 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 iceRegisterCancel.__imp_DnsServi
540e0 63 65 52 65 73 6f 6c 76 65 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 5f 5f 69 6d ceResolve.DnsServiceResolve.__im
54100 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 p_DnsServiceResolveCancel.DnsSer
54120 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 74 41 70 viceResolveCancel.__imp_DnsSetAp
54140 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 44 6e 73 53 65 74 41 70 70 6c 69 63 61 74 plicationSettings.DnsSetApplicat
54160 69 6f 6e 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 ionSettings.__imp_DnsStartMultic
54180 61 73 74 51 75 65 72 79 00 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 astQuery.DnsStartMulticastQuery.
541a0 5f 5f 69 6d 70 5f 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 44 6e 73 53 __imp_DnsStopMulticastQuery.DnsS
541c0 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 topMulticastQuery.__imp_DnsValid
541e0 61 74 65 4e 61 6d 65 5f 41 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 5f 5f 69 6d ateName_A.DnsValidateName_A.__im
54200 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 44 6e 73 56 61 6c 69 64 61 p_DnsValidateName_UTF8.DnsValida
54220 74 65 4e 61 6d 65 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d teName_UTF8.__imp_DnsValidateNam
54240 65 5f 57 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 57 e_W.DnsValidateName_W.__imp_DnsW
54260 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 44 6e 73 57 72 69 riteQuestionToBuffer_UTF8.DnsWri
54280 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e teQuestionToBuffer_UTF8.__imp_Dn
542a0 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 44 6e 73 57 72 69 74 sWriteQuestionToBuffer_W.DnsWrit
542c0 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 eQuestionToBuffer_W.__IMPORT_DES
542e0 43 52 49 50 54 4f 52 5f 64 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 CRIPTOR_drt.__NULL_IMPORT_DESCRI
54300 50 54 4f 52 00 7f 64 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f PTOR..drt_NULL_THUNK_DATA.__imp_
54320 44 72 74 43 6c 6f 73 65 00 44 72 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 72 74 43 6f 6e 74 69 DrtClose.DrtClose.__imp_DrtConti
54340 6e 75 65 53 65 61 72 63 68 00 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 5f 5f 69 6d nueSearch.DrtContinueSearch.__im
54360 70 5f 44 72 74 45 6e 64 53 65 61 72 63 68 00 44 72 74 45 6e 64 53 65 61 72 63 68 00 5f 5f 69 6d p_DrtEndSearch.DrtEndSearch.__im
54380 70 5f 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 p_DrtGetEventData.DrtGetEventDat
543a0 61 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 44 72 74 47 a.__imp_DrtGetEventDataSize.DrtG
543c0 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 49 6e 73 74 etEventDataSize.__imp_DrtGetInst
543e0 61 6e 63 65 4e 61 6d 65 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 5f 5f 69 6d anceName.DrtGetInstanceName.__im
54400 70 5f 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 44 72 74 47 65 74 49 p_DrtGetInstanceNameSize.DrtGetI
54420 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 nstanceNameSize.__imp_DrtGetSear
54440 63 68 50 61 74 68 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 44 72 chPath.DrtGetSearchPath.__imp_Dr
54460 74 47 65 74 53 65 61 72 63 68 50 61 74 68 53 69 7a 65 00 44 72 74 47 65 74 53 65 61 72 63 68 50 tGetSearchPathSize.DrtGetSearchP
54480 61 74 68 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 athSize.__imp_DrtGetSearchResult
544a0 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 .DrtGetSearchResult.__imp_DrtGet
544c0 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 SearchResultSize.DrtGetSearchRes
544e0 75 6c 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 4f 70 65 6e 00 44 72 74 4f 70 65 6e 00 5f 5f ultSize.__imp_DrtOpen.DrtOpen.__
54500 69 6d 70 5f 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 44 72 74 52 65 67 69 73 74 65 72 4b 65 imp_DrtRegisterKey.DrtRegisterKe
54520 79 00 5f 5f 69 6d 70 5f 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 44 72 74 53 74 61 72 74 53 y.__imp_DrtStartSearch.DrtStartS
54540 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 44 72 74 earch.__imp_DrtUnregisterKey.Drt
54560 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 55 70 64 61 74 65 4b 65 79 UnregisterKey.__imp_DrtUpdateKey
54580 00 44 72 74 55 70 64 61 74 65 4b 65 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .DrtUpdateKey.__IMPORT_DESCRIPTO
545a0 52 5f 64 72 74 70 72 6f 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_drtprov.__NULL_IMPORT_DESCRIPT
545c0 4f 52 00 7f 64 72 74 70 72 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..drtprov_NULL_THUNK_DATA.__im
545e0 70 5f 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 44 72 74 43 72 65 61 74 65 44 p_DrtCreateDerivedKey.DrtCreateD
54600 65 72 69 76 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 erivedKey.__imp_DrtCreateDerived
54620 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 43 72 65 61 74 65 44 65 72 KeySecurityProvider.DrtCreateDer
54640 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 ivedKeySecurityProvider.__imp_Dr
54660 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 43 tCreateDnsBootstrapResolver.DrtC
54680 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f reateDnsBootstrapResolver.__imp_
546a0 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 DrtCreateNullSecurityProvider.Dr
546c0 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d tCreateNullSecurityProvider.__im
546e0 70 5f 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 p_DrtCreatePnrpBootstrapResolver
54700 00 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 .DrtCreatePnrpBootstrapResolver.
54720 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 __imp_DrtDeleteDerivedKeySecurit
54740 79 50 72 6f 76 69 64 65 72 00 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 yProvider.DrtDeleteDerivedKeySec
54760 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 44 6e 73 urityProvider.__imp_DrtDeleteDns
54780 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f BootstrapResolver.DrtDeleteDnsBo
547a0 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 4e otstrapResolver.__imp_DrtDeleteN
547c0 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 44 65 6c 65 74 65 4e 75 6c ullSecurityProvider.DrtDeleteNul
547e0 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 lSecurityProvider.__imp_DrtDelet
54800 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 74 65 ePnrpBootstrapResolver.DrtDelete
54820 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 PnrpBootstrapResolver.__IMPORT_D
54840 45 53 43 52 49 50 54 4f 52 5f 64 72 74 74 72 61 6e 73 70 6f 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d ESCRIPTOR_drttransport.__NULL_IM
54860 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 PORT_DESCRIPTOR..drttransport_NU
54880 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 49 70 76 LL_THUNK_DATA.__imp_DrtCreateIpv
548a0 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 54 72 6UdpTransport.DrtCreateIpv6UdpTr
548c0 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 49 70 76 36 55 64 70 54 72 ansport.__imp_DrtDeleteIpv6UdpTr
548e0 61 6e 73 70 6f 72 74 00 44 72 74 44 65 6c 65 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 ansport.DrtDeleteIpv6UdpTranspor
54900 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 6f 75 6e 64 00 5f 5f 4e t.__IMPORT_DESCRIPTOR_dsound.__N
54920 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 6f 75 6e 64 5f 4e 55 ULL_IMPORT_DESCRIPTOR..dsound_NU
54940 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 LL_THUNK_DATA.__imp_DirectSoundC
54960 61 70 74 75 72 65 43 72 65 61 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 aptureCreate.DirectSoundCaptureC
54980 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 reate.__imp_DirectSoundCaptureCr
549a0 65 61 74 65 38 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 eate8.DirectSoundCaptureCreate8.
549c0 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 __imp_DirectSoundCaptureEnumerat
549e0 65 41 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 eA.DirectSoundCaptureEnumerateA.
54a00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 __imp_DirectSoundCaptureEnumerat
54a20 65 57 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 eW.DirectSoundCaptureEnumerateW.
54a40 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 44 69 72 65 63 74 53 6f __imp_DirectSoundCreate.DirectSo
54a60 75 6e 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 undCreate.__imp_DirectSoundCreat
54a80 65 38 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 38 00 5f 5f 69 6d 70 5f 44 69 72 65 e8.DirectSoundCreate8.__imp_Dire
54aa0 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 ctSoundEnumerateA.DirectSoundEnu
54ac0 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 merateA.__imp_DirectSoundEnumera
54ae0 74 65 57 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f teW.DirectSoundEnumerateW.__imp_
54b00 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 74 65 00 44 69 72 65 DirectSoundFullDuplexCreate.Dire
54b20 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 47 65 ctSoundFullDuplexCreate.__imp_Ge
54b40 74 44 65 76 69 63 65 49 44 00 47 65 74 44 65 76 69 63 65 49 44 00 5f 5f 49 4d 50 4f 52 54 5f 44 tDeviceID.GetDeviceID.__IMPORT_D
54b60 45 53 43 52 49 50 54 4f 52 5f 64 73 70 61 72 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_dsparse.__NULL_IMPORT_
54b80 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..dsparse_NULL_THUNK_D
54ba0 41 54 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 32 41 00 44 73 43 72 61 63 6b 53 70 ATA.__imp_DsCrackSpn2A.DsCrackSp
54bc0 6e 32 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 32 57 00 44 73 43 72 61 63 6b 53 70 n2A.__imp_DsCrackSpn2W.DsCrackSp
54be0 6e 32 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 33 57 00 44 73 43 72 61 63 6b 53 70 n2W.__imp_DsCrackSpn3W.DsCrackSp
54c00 6e 33 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 34 57 00 44 73 43 72 61 63 6b 53 70 n3W.__imp_DsCrackSpn4W.DsCrackSp
54c20 6e 34 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 41 00 44 73 43 72 61 63 6b 53 70 6e n4W.__imp_DsCrackSpnA.DsCrackSpn
54c40 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 57 00 44 73 43 72 61 63 6b 53 70 6e 57 00 A.__imp_DsCrackSpnW.DsCrackSpnW.
54c60 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 __imp_DsCrackUnquotedMangledRdnA
54c80 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 5f 5f 69 6d .DsCrackUnquotedMangledRdnA.__im
54ca0 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 57 00 44 73 43 p_DsCrackUnquotedMangledRdnW.DsC
54cc0 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 57 00 5f 5f 69 6d 70 5f 44 73 rackUnquotedMangledRdnW.__imp_Ds
54ce0 47 65 74 52 64 6e 57 00 44 73 47 65 74 52 64 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 GetRdnW.DsGetRdnW.__imp_DsIsMang
54d00 6c 65 64 44 6e 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 5f 5f 69 6d 70 5f 44 73 49 73 ledDnA.DsIsMangledDnA.__imp_DsIs
54d20 4d 61 6e 67 6c 65 64 44 6e 57 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 5f 5f 69 6d 70 5f MangledDnW.DsIsMangledDnW.__imp_
54d40 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 DsIsMangledRdnValueA.DsIsMangled
54d60 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 RdnValueA.__imp_DsIsMangledRdnVa
54d80 6c 75 65 57 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f lueW.DsIsMangledRdnValueW.__imp_
54da0 44 73 4d 61 6b 65 53 70 6e 41 00 44 73 4d 61 6b 65 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 DsMakeSpnA.DsMakeSpnA.__imp_DsMa
54dc0 6b 65 53 70 6e 57 00 44 73 4d 61 6b 65 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 51 75 6f 74 65 52 keSpnW.DsMakeSpnW.__imp_DsQuoteR
54de0 64 6e 56 61 6c 75 65 41 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f dnValueA.DsQuoteRdnValueA.__imp_
54e00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 DsQuoteRdnValueW.DsQuoteRdnValue
54e20 57 00 5f 5f 69 6d 70 5f 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 44 73 55 6e 71 W.__imp_DsUnquoteRdnValueA.DsUnq
54e40 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 55 6e 71 75 6f 74 65 52 64 6e uoteRdnValueA.__imp_DsUnquoteRdn
54e60 56 61 6c 75 65 57 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 49 4d 50 4f ValueW.DsUnquoteRdnValueW.__IMPO
54e80 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 72 6f 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_dsprop.__NULL_IMPO
54ea0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..dsprop_NULL_THUNK
54ec0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 74 61 62 _DATA.__imp_ADsPropCheckIfWritab
54ee0 6c 65 00 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 74 61 62 6c 65 00 5f 5f 69 6d 70 5f le.ADsPropCheckIfWritable.__imp_
54f00 41 44 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 41 44 73 50 72 6f 70 43 72 ADsPropCreateNotifyObj.ADsPropCr
54f20 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 47 65 74 49 6e eateNotifyObj.__imp_ADsPropGetIn
54f40 69 74 49 6e 66 6f 00 41 44 73 50 72 6f 70 47 65 74 49 6e 69 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f itInfo.ADsPropGetInitInfo.__imp_
54f60 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 41 44 73 50 72 6f 70 53 ADsPropSendErrorMessage.ADsPropS
54f80 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 74 endErrorMessage.__imp_ADsPropSet
54fa0 48 77 6e 64 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f Hwnd.ADsPropSetHwnd.__imp_ADsPro
54fc0 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 pSetHwndWithTitle.ADsPropSetHwnd
54fe0 57 69 74 68 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 WithTitle.__imp_ADsPropShowError
55000 44 69 61 6c 6f 67 00 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 00 5f 5f Dialog.ADsPropShowErrorDialog.__
55020 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 73 65 63 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_dssec.__NULL_I
55040 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..dssec_NULL_THU
55060 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 NK_DATA.__imp_DSCreateISecurityI
55080 6e 66 6f 4f 62 6a 65 63 74 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f nfoObject.DSCreateISecurityInfoO
550a0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 bject.__imp_DSCreateISecurityInf
550c0 6f 4f 62 6a 65 63 74 45 78 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f oObjectEx.DSCreateISecurityInfoO
550e0 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 bjectEx.__imp_DSCreateSecurityPa
55100 67 65 00 44 53 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f 69 6d 70 5f 44 53 ge.DSCreateSecurityPage.__imp_DS
55120 45 64 69 74 53 65 63 75 72 69 74 79 00 44 53 45 64 69 74 53 65 63 75 72 69 74 79 00 5f 5f 49 4d EditSecurity.DSEditSecurity.__IM
55140 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 75 69 65 78 74 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_dsuiext.__NULL_I
55160 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..dsuiext_NULL_T
55180 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 HUNK_DATA.__imp_DsBrowseForConta
551a0 69 6e 65 72 41 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d inerA.DsBrowseForContainerA.__im
551c0 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 00 44 73 42 72 6f 77 73 65 p_DsBrowseForContainerW.DsBrowse
551e0 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 46 72 69 65 6e 64 6c ForContainerW.__imp_DsGetFriendl
55200 79 43 6c 61 73 73 4e 61 6d 65 00 44 73 47 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d yClassName.DsGetFriendlyClassNam
55220 65 00 5f 5f 69 6d 70 5f 44 73 47 65 74 49 63 6f 6e 00 44 73 47 65 74 49 63 6f 6e 00 5f 5f 49 4d e.__imp_DsGetIcon.DsGetIcon.__IM
55240 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_dwmapi.__NULL_IM
55260 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..dwmapi_NULL_THU
55280 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e NK_DATA.__imp_DwmAttachMilConten
552a0 74 00 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 44 t.DwmAttachMilContent.__imp_DwmD
552c0 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 5f 5f efWindowProc.DwmDefWindowProc.__
552e0 69 6d 70 5f 44 77 6d 44 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 44 77 6d 44 65 74 61 63 imp_DwmDetachMilContent.DwmDetac
55300 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 hMilContent.__imp_DwmEnableBlurB
55320 65 68 69 6e 64 57 69 6e 64 6f 77 00 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 ehindWindow.DwmEnableBlurBehindW
55340 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 74 69 6f 6e indow.__imp_DwmEnableComposition
55360 00 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 45 .DwmEnableComposition.__imp_DwmE
55380 6e 61 62 6c 65 4d 4d 43 53 53 00 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f nableMMCSS.DwmEnableMMCSS.__imp_
553a0 44 77 6d 45 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 44 77 6d DwmExtendFrameIntoClientArea.Dwm
553c0 45 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 5f 5f 69 6d 70 5f ExtendFrameIntoClientArea.__imp_
553e0 44 77 6d 46 6c 75 73 68 00 44 77 6d 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f DwmFlush.DwmFlush.__imp_DwmGetCo
55400 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 lorizationColor.DwmGetColorizati
55420 6f 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 onColor.__imp_DwmGetCompositionT
55440 69 6d 69 6e 67 49 6e 66 6f 00 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d 69 6e imingInfo.DwmGetCompositionTimin
55460 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d gInfo.__imp_DwmGetGraphicsStream
55480 43 6c 69 65 6e 74 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 43 6c 69 65 6e Client.DwmGetGraphicsStreamClien
554a0 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 61 6e t.__imp_DwmGetGraphicsStreamTran
554c0 73 66 6f 72 6d 48 69 6e 74 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 sformHint.DwmGetGraphicsStreamTr
554e0 61 6e 73 66 6f 72 6d 48 69 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 ansformHint.__imp_DwmGetTranspor
55500 74 41 74 74 72 69 62 75 74 65 73 00 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 tAttributes.DwmGetTransportAttri
55520 62 75 74 65 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 butes.__imp_DwmGetUnmetTabRequir
55540 65 6d 65 6e 74 73 00 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 65 6d 65 6e 74 ements.DwmGetUnmetTabRequirement
55560 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 s.__imp_DwmGetWindowAttribute.Dw
55580 6d 47 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 49 6e 76 mGetWindowAttribute.__imp_DwmInv
555a0 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 44 77 6d 49 6e 76 61 6c 69 64 61 alidateIconicBitmaps.DwmInvalida
555c0 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 44 77 6d 49 73 43 6f 6d 70 6f teIconicBitmaps.__imp_DwmIsCompo
555e0 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e sitionEnabled.DwmIsCompositionEn
55600 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 abled.__imp_DwmModifyPreviousDxF
55620 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 rameDuration.DwmModifyPreviousDx
55640 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 51 75 65 72 79 54 68 75 6d FrameDuration.__imp_DwmQueryThum
55660 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 bnailSourceSize.DwmQueryThumbnai
55680 6c 53 6f 75 72 63 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 lSourceSize.__imp_DwmRegisterThu
556a0 6d 62 6e 61 69 6c 00 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d mbnail.DwmRegisterThumbnail.__im
556c0 70 5f 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 44 77 6d 52 65 6e 64 65 72 47 65 73 74 p_DwmRenderGesture.DwmRenderGest
556e0 75 72 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 ure.__imp_DwmSetDxFrameDuration.
55700 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 53 DwmSetDxFrameDuration.__imp_DwmS
55720 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 44 77 6d 53 65 74 etIconicLivePreviewBitmap.DwmSet
55740 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 44 77 IconicLivePreviewBitmap.__imp_Dw
55760 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 mSetIconicThumbnail.DwmSetIconic
55780 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 Thumbnail.__imp_DwmSetPresentPar
557a0 61 6d 65 74 65 72 73 00 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d 65 74 65 72 73 00 ameters.DwmSetPresentParameters.
557c0 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 6d 53 __imp_DwmSetWindowAttribute.DwmS
557e0 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 68 6f 77 43 etWindowAttribute.__imp_DwmShowC
55800 6f 6e 74 61 63 74 00 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 6d 54 ontact.DwmShowContact.__imp_DwmT
55820 65 74 68 65 72 43 6f 6e 74 61 63 74 00 44 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 5f 5f etherContact.DwmTetherContact.__
55840 69 6d 70 5f 44 77 6d 54 72 61 6e 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 44 77 6d imp_DwmTransitionOwnedWindow.Dwm
55860 54 72 61 6e 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 55 TransitionOwnedWindow.__imp_DwmU
55880 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 55 6e 72 65 67 69 73 74 65 72 nregisterThumbnail.DwmUnregister
558a0 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 Thumbnail.__imp_DwmUpdateThumbna
558c0 69 6c 50 72 6f 70 65 72 74 69 65 73 00 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 ilProperties.DwmUpdateThumbnailP
558e0 72 6f 70 65 72 74 69 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 roperties.__IMPORT_DESCRIPTOR_dw
55900 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 rite.__NULL_IMPORT_DESCRIPTOR..d
55920 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 57 72 69 write_NULL_THUNK_DATA.__imp_DWri
55940 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 teCreateFactory.DWriteCreateFact
55960 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 6d 70 69 6c ory.__IMPORT_DESCRIPTOR_dxcompil
55980 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 63 er.__NULL_IMPORT_DESCRIPTOR..dxc
559a0 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 78 ompiler_NULL_THUNK_DATA.__imp_Dx
559c0 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 cCreateInstance.DxcCreateInstanc
559e0 65 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 44 78 63 43 72 e.__imp_DxcCreateInstance2.DxcCr
55a00 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f eateInstance2.__IMPORT_DESCRIPTO
55a20 52 5f 64 78 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_dxcore.__NULL_IMPORT_DESCRIPTO
55a40 52 00 7f 64 78 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f R..dxcore_NULL_THUNK_DATA.__imp_
55a60 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 61 70 74 65 72 46 61 63 74 6f 72 79 00 44 58 43 6f 72 DXCoreCreateAdapterFactory.DXCor
55a80 65 43 72 65 61 74 65 41 64 61 70 74 65 72 46 61 63 74 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 eCreateAdapterFactory.__IMPORT_D
55aa0 45 53 43 52 49 50 54 4f 52 5f 64 78 67 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ESCRIPTOR_dxgi.__NULL_IMPORT_DES
55ac0 43 52 49 50 54 4f 52 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f CRIPTOR..dxgi_NULL_THUNK_DATA.__
55ae0 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 43 72 65 61 74 65 44 58 47 49 imp_CreateDXGIFactory.CreateDXGI
55b00 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 31 Factory.__imp_CreateDXGIFactory1
55b20 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 31 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 .CreateDXGIFactory1.__imp_Create
55b40 44 58 47 49 46 61 63 74 6f 72 79 32 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 DXGIFactory2.CreateDXGIFactory2.
55b60 5f 5f 69 6d 70 5f 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 __imp_DXGIDeclareAdapterRemovalS
55b80 75 70 70 6f 72 74 00 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c upport.DXGIDeclareAdapterRemoval
55ba0 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 58 47 49 44 69 73 61 62 6c 65 56 42 6c 61 6e 6b 56 Support.__imp_DXGIDisableVBlankV
55bc0 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 00 44 58 47 49 44 69 73 61 62 6c 65 56 42 6c 61 6e 6b 56 irtualization.DXGIDisableVBlankV
55be0 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 58 47 49 47 65 74 44 65 62 75 67 irtualization.__imp_DXGIGetDebug
55c00 49 6e 74 65 72 66 61 63 65 31 00 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 Interface1.DXGIGetDebugInterface
55c20 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 76 61 32 00 5f 5f 4e 55 1.__IMPORT_DESCRIPTOR_dxva2.__NU
55c40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 76 61 32 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..dxva2_NULL
55c60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 _THUNK_DATA.__imp_CapabilitiesRe
55c80 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 43 61 70 61 62 69 questAndCapabilitiesReply.Capabi
55ca0 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c litiesRequestAndCapabilitiesRepl
55cc0 79 00 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 65 76 69 63 y.__imp_DXVA2CreateDirect3DDevic
55ce0 65 4d 61 6e 61 67 65 72 39 00 44 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 65 76 eManager9.DXVA2CreateDirect3DDev
55d00 69 63 65 4d 61 6e 61 67 65 72 39 00 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 74 65 56 69 64 iceManager9.__imp_DXVA2CreateVid
55d20 65 6f 53 65 72 76 69 63 65 00 44 58 56 41 32 43 72 65 61 74 65 56 69 64 65 6f 53 65 72 76 69 63 eoService.DXVA2CreateVideoServic
55d40 65 00 5f 5f 69 6d 70 5f 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 44 58 56 41 e.__imp_DXVAHD_CreateDevice.DXVA
55d60 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 67 61 75 73 73 4d 6f 6e HD_CreateDevice.__imp_DegaussMon
55d80 69 74 6f 72 00 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f itor.DegaussMonitor.__imp_Destro
55da0 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c yPhysicalMonitor.DestroyPhysical
55dc0 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e Monitor.__imp_DestroyPhysicalMon
55de0 69 74 6f 72 73 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 5f 5f itors.DestroyPhysicalMonitors.__
55e00 69 6d 70 5f 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 imp_GetCapabilitiesStringLength.
55e20 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d GetCapabilitiesStringLength.__im
55e40 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 47 65 74 4d 6f 6e 69 74 6f p_GetMonitorBrightness.GetMonito
55e60 72 42 72 69 67 68 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 61 70 61 rBrightness.__imp_GetMonitorCapa
55e80 62 69 6c 69 74 69 65 73 00 47 65 74 4d 6f 6e 69 74 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 bilities.GetMonitorCapabilities.
55ea0 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 __imp_GetMonitorColorTemperature
55ec0 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 5f 5f 69 6d .GetMonitorColorTemperature.__im
55ee0 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 47 65 74 4d 6f 6e 69 74 6f 72 43 p_GetMonitorContrast.GetMonitorC
55f00 6f 6e 74 72 61 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 ontrast.__imp_GetMonitorDisplayA
55f20 72 65 61 50 6f 73 69 74 69 6f 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 reaPosition.GetMonitorDisplayAre
55f40 61 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 aPosition.__imp_GetMonitorDispla
55f60 79 41 72 65 61 53 69 7a 65 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 yAreaSize.GetMonitorDisplayAreaS
55f80 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c ize.__imp_GetMonitorRedGreenOrBl
55fa0 75 65 44 72 69 76 65 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 ueDrive.GetMonitorRedGreenOrBlue
55fc0 44 72 69 76 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 Drive.__imp_GetMonitorRedGreenOr
55fe0 42 6c 75 65 47 61 69 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 BlueGain.GetMonitorRedGreenOrBlu
56000 65 47 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 eGain.__imp_GetMonitorTechnology
56020 54 79 70 65 00 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 5f 5f Type.GetMonitorTechnologyType.__
56040 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 imp_GetNumberOfPhysicalMonitorsF
56060 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d romHMONITOR.GetNumberOfPhysicalM
56080 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d onitorsFromHMONITOR.__imp_GetNum
560a0 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 berOfPhysicalMonitorsFromIDirect
560c0 33 44 44 65 76 69 63 65 39 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 3DDevice9.GetNumberOfPhysicalMon
560e0 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 5f 5f 69 6d 70 5f itorsFromIDirect3DDevice9.__imp_
56100 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 GetPhysicalMonitorsFromHMONITOR.
56120 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 GetPhysicalMonitorsFromHMONITOR.
56140 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 __imp_GetPhysicalMonitorsFromIDi
56160 72 65 63 74 33 44 44 65 76 69 63 65 39 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 rect3DDevice9.GetPhysicalMonitor
56180 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 5f 5f 69 6d 70 5f 47 65 74 54 sFromIDirect3DDevice9.__imp_GetT
561a0 69 6d 69 6e 67 52 65 70 6f 72 74 00 47 65 74 54 69 6d 69 6e 67 52 65 70 6f 72 74 00 5f 5f 69 6d imingReport.GetTimingReport.__im
561c0 70 5f 47 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c p_GetVCPFeatureAndVCPFeatureRepl
561e0 79 00 47 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c y.GetVCPFeatureAndVCPFeatureRepl
56200 79 00 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 y.__imp_OPMGetVideoOutputForTarg
56220 65 74 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 5f 5f et.OPMGetVideoOutputForTarget.__
56240 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 imp_OPMGetVideoOutputsFromHMONIT
56260 4f 52 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f OR.OPMGetVideoOutputsFromHMONITO
56280 52 00 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 R.__imp_OPMGetVideoOutputsFromID
562a0 69 72 65 63 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 4f 50 4d 47 65 74 56 69 64 65 6f irect3DDevice9Object.OPMGetVideo
562c0 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 OutputsFromIDirect3DDevice9Objec
562e0 74 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c t.__imp_RestoreMonitorFactoryCol
56300 6f 72 44 65 66 61 75 6c 74 73 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 orDefaults.RestoreMonitorFactory
56320 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4d 6f 6e 69 74 ColorDefaults.__imp_RestoreMonit
56340 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 orFactoryDefaults.RestoreMonitor
56360 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 53 61 76 65 43 75 72 72 65 6e FactoryDefaults.__imp_SaveCurren
56380 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 00 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 tMonitorSettings.SaveCurrentMoni
563a0 74 6f 72 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 torSettings.__imp_SaveCurrentSet
563c0 74 69 6e 67 73 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f tings.SaveCurrentSettings.__imp_
563e0 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 53 65 74 4d 6f 6e 69 74 6f 72 42 SetMonitorBrightness.SetMonitorB
56400 72 69 67 68 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 rightness.__imp_SetMonitorColorT
56420 65 6d 70 65 72 61 74 75 72 65 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 emperature.SetMonitorColorTemper
56440 61 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 53 ature.__imp_SetMonitorContrast.S
56460 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 etMonitorContrast.__imp_SetMonit
56480 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 53 65 74 4d 6f 6e 69 74 6f 72 orDisplayAreaPosition.SetMonitor
564a0 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e DisplayAreaPosition.__imp_SetMon
564c0 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 itorDisplayAreaSize.SetMonitorDi
564e0 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 52 65 splayAreaSize.__imp_SetMonitorRe
56500 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 dGreenOrBlueDrive.SetMonitorRedG
56520 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 reenOrBlueDrive.__imp_SetMonitor
56540 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 RedGreenOrBlueGain.SetMonitorRed
56560 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 5f 5f 69 6d 70 5f 53 65 74 56 43 50 46 65 61 74 GreenOrBlueGain.__imp_SetVCPFeat
56580 75 72 65 00 53 65 74 56 43 50 46 65 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ure.SetVCPFeature.__IMPORT_DESCR
565a0 49 50 54 4f 52 5f 65 61 70 70 63 66 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_eappcfg.__NULL_IMPORT_DESC
565c0 52 49 50 54 4f 52 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..eappcfg_NULL_THUNK_DATA.
565e0 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 __imp_EapHostPeerConfigBlob2Xml.
56600 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 5f 5f 69 6d 70 5f EapHostPeerConfigBlob2Xml.__imp_
56620 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 45 61 70 48 6f 73 EapHostPeerConfigXml2Blob.EapHos
56640 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 tPeerConfigXml2Blob.__imp_EapHos
56660 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 45 61 70 48 6f 73 74 tPeerCredentialsXml2Blob.EapHost
56680 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 5f 5f 69 6d 70 5f 45 61 PeerCredentialsXml2Blob.__imp_Ea
566a0 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 pHostPeerFreeErrorMemory.EapHost
566c0 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 PeerFreeErrorMemory.__imp_EapHos
566e0 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d tPeerFreeMemory.EapHostPeerFreeM
56700 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 emory.__imp_EapHostPeerGetMethod
56720 50 72 6f 70 65 72 74 69 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 50 Properties.EapHostPeerGetMethodP
56740 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 roperties.__imp_EapHostPeerGetMe
56760 74 68 6f 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 5f 5f 69 6d thods.EapHostPeerGetMethods.__im
56780 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 49 00 45 61 70 48 p_EapHostPeerInvokeConfigUI.EapH
567a0 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 ostPeerInvokeConfigUI.__imp_EapH
567c0 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 49 00 45 61 70 48 6f 73 74 50 ostPeerInvokeIdentityUI.EapHostP
567e0 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 eerInvokeIdentityUI.__imp_EapHos
56800 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 45 61 70 48 6f 73 74 tPeerInvokeInteractiveUI.EapHost
56820 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 5f 5f 69 6d 70 5f 45 61 PeerInvokeInteractiveUI.__imp_Ea
56840 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 pHostPeerQueryCredentialInputFie
56860 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e lds.EapHostPeerQueryCredentialIn
56880 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 putFields.__imp_EapHostPeerQuery
568a0 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 InteractiveUIInputFields.EapHost
568c0 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 PeerQueryInteractiveUIInputField
568e0 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 s.__imp_EapHostPeerQueryUIBlobFr
56900 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f omInteractiveUIInputFields.EapHo
56920 73 74 50 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 stPeerQueryUIBlobFromInteractive
56940 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 UIInputFields.__imp_EapHostPeerQ
56960 75 65 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 ueryUserBlobFromCredentialInputF
56980 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 65 72 42 6c 6f 62 46 72 ields.EapHostPeerQueryUserBlobFr
569a0 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 49 4d 50 4f 52 54 omCredentialInputFields.__IMPORT
569c0 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 70 72 78 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_eappprxy.__NULL_IMPO
569e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..eappprxy_NULL_THU
56a00 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e 53 65 NK_DATA.__imp_EapHostPeerBeginSe
56a20 73 73 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f 6e 00 5f 5f ssion.EapHostPeerBeginSession.__
56a40 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 45 imp_EapHostPeerClearConnection.E
56a60 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f apHostPeerClearConnection.__imp_
56a80 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 EapHostPeerEndSession.EapHostPee
56aa0 72 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 rEndSession.__imp_EapHostPeerFre
56ac0 65 45 61 70 45 72 72 6f 72 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 72 6f eEapError.EapHostPeerFreeEapErro
56ae0 72 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 r.__imp_EapHostPeerFreeRuntimeMe
56b00 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 mory.EapHostPeerFreeRuntimeMemor
56b20 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 y.__imp_EapHostPeerGetAuthStatus
56b40 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f .EapHostPeerGetAuthStatus.__imp_
56b60 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 65 EapHostPeerGetDataToUnplumbCrede
56b80 6e 74 69 61 6c 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 ntials.EapHostPeerGetDataToUnplu
56ba0 6d 62 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 mbCredentials.__imp_EapHostPeerG
56bc0 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 45 61 70 48 6f 73 74 50 65 65 72 47 etEncryptedPassword.EapHostPeerG
56be0 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 etEncryptedPassword.__imp_EapHos
56c00 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 49 tPeerGetIdentity.EapHostPeerGetI
56c20 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 70 dentity.__imp_EapHostPeerGetResp
56c40 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 onseAttributes.EapHostPeerGetRes
56c60 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 ponseAttributes.__imp_EapHostPee
56c80 72 47 65 74 52 65 73 75 6c 74 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 rGetResult.EapHostPeerGetResult.
56ca0 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 6e 64 50 61 63 6b 65 74 00 45 __imp_EapHostPeerGetSendPacket.E
56cc0 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 6e 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 apHostPeerGetSendPacket.__imp_Ea
56ce0 70 48 6f 73 74 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 45 61 70 48 6f 73 74 50 65 65 pHostPeerGetUIContext.EapHostPee
56d00 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 rGetUIContext.__imp_EapHostPeerI
56d20 6e 69 74 69 61 6c 69 7a 65 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 nitialize.EapHostPeerInitialize.
56d40 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 65 64 __imp_EapHostPeerProcessReceived
56d60 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 65 Packet.EapHostPeerProcessReceive
56d80 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 dPacket.__imp_EapHostPeerSetResp
56da0 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 onseAttributes.EapHostPeerSetRes
56dc0 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 ponseAttributes.__imp_EapHostPee
56de0 72 53 65 74 55 49 43 6f 6e 74 65 78 74 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f rSetUIContext.EapHostPeerSetUICo
56e00 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 6c ntext.__imp_EapHostPeerUninitial
56e20 69 7a 65 00 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 49 4d ize.EapHostPeerUninitialize.__IM
56e40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 66 73 77 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_efswrt.__NULL_IM
56e60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..efswrt_NULL_THU
56e80 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 6e 74 65 72 NK_DATA.__imp_ProtectFileToEnter
56ea0 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 6e 74 65 72 priseIdentity.ProtectFileToEnter
56ec0 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 55 6e 70 72 6f 74 65 63 74 46 69 6c priseIdentity.__imp_UnprotectFil
56ee0 65 00 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 e.UnprotectFile.__IMPORT_DESCRIP
56f00 54 4f 52 5f 65 6c 73 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_elscore.__NULL_IMPORT_DESCRI
56f20 50 54 4f 52 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..elscore_NULL_THUNK_DATA.__
56f40 69 6d 70 5f 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 4d 61 70 70 69 6e 67 44 6f 41 63 74 imp_MappingDoAction.MappingDoAct
56f60 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 ion.__imp_MappingFreePropertyBag
56f80 00 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 5f 5f 69 6d 70 5f 4d 61 .MappingFreePropertyBag.__imp_Ma
56fa0 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 73 00 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 ppingFreeServices.MappingFreeSer
56fc0 76 69 63 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 4d vices.__imp_MappingGetServices.M
56fe0 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 52 appingGetServices.__imp_MappingR
57000 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 ecognizeText.MappingRecognizeTex
57020 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 73 65 6e 74 00 5f 5f 4e 55 t.__IMPORT_DESCRIPTOR_esent.__NU
57040 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..esent_NULL
57060 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 _THUNK_DATA.__imp_JetAddColumnA.
57080 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 64 64 43 6f 6c 75 6d 6e JetAddColumnA.__imp_JetAddColumn
570a0 57 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 W.JetAddColumnW.__imp_JetAttachD
570c0 61 74 61 62 61 73 65 32 41 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 5f 5f atabase2A.JetAttachDatabase2A.__
570e0 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 41 74 74 61 63 imp_JetAttachDatabase2W.JetAttac
57100 68 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 hDatabase2W.__imp_JetAttachDatab
57120 61 73 65 41 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 aseA.JetAttachDatabaseA.__imp_Je
57140 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 tAttachDatabaseW.JetAttachDataba
57160 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 41 00 4a 65 74 42 61 63 6b 75 70 41 00 seW.__imp_JetBackupA.JetBackupA.
57180 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 42 61 63 6b __imp_JetBackupInstanceA.JetBack
571a0 75 70 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 upInstanceA.__imp_JetBackupInsta
571c0 6e 63 65 57 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 nceW.JetBackupInstanceW.__imp_Je
571e0 74 42 61 63 6b 75 70 57 00 4a 65 74 42 61 63 6b 75 70 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 tBackupW.JetBackupW.__imp_JetBeg
57200 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 inExternalBackup.JetBeginExterna
57220 6c 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 lBackup.__imp_JetBeginExternalBa
57240 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 ckupInstance.JetBeginExternalBac
57260 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f kupInstance.__imp_JetBeginSessio
57280 6e 41 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 nA.JetBeginSessionA.__imp_JetBeg
572a0 69 6e 53 65 73 73 69 6f 6e 57 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d inSessionW.JetBeginSessionW.__im
572c0 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4a 65 74 42 65 67 69 6e 54 72 p_JetBeginTransaction.JetBeginTr
572e0 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 ansaction.__imp_JetBeginTransact
57300 69 6f 6e 32 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f ion2.JetBeginTransaction2.__imp_
57320 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 4a 65 74 42 65 67 69 6e 54 72 61 JetBeginTransaction3.JetBeginTra
57340 6e 73 61 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 44 61 74 61 62 61 73 65 nsaction3.__imp_JetCloseDatabase
57360 00 4a 65 74 43 6c 6f 73 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 .JetCloseDatabase.__imp_JetClose
57380 46 69 6c 65 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 File.JetCloseFile.__imp_JetClose
573a0 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 61 6e 63 FileInstance.JetCloseFileInstanc
573c0 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 4a 65 74 43 6c 6f 73 65 54 61 e.__imp_JetCloseTable.JetCloseTa
573e0 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 4a ble.__imp_JetCommitTransaction.J
57400 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d etCommitTransaction.__imp_JetCom
57420 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 mitTransaction2.JetCommitTransac
57440 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 63 74 41 00 4a 65 74 43 6f 6d 70 61 tion2.__imp_JetCompactA.JetCompa
57460 63 74 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 63 74 57 00 4a 65 74 43 6f 6d 70 61 63 74 ctA.__imp_JetCompactW.JetCompact
57480 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 4a 65 74 43 6f 6d 70 75 W.__imp_JetComputeStats.JetCompu
574a0 74 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 teStats.__imp_JetConfigureProces
574c0 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 4a 65 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 sForCrashDump.JetConfigureProces
574e0 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 sForCrashDump.__imp_JetCreateDat
57500 61 62 61 73 65 32 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d abase2A.JetCreateDatabase2A.__im
57520 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 43 72 65 61 74 65 44 p_JetCreateDatabase2W.JetCreateD
57540 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 atabase2W.__imp_JetCreateDatabas
57560 65 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 eA.JetCreateDatabaseA.__imp_JetC
57580 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 reateDatabaseW.JetCreateDatabase
575a0 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 4a 65 74 43 72 65 61 W.__imp_JetCreateIndex2A.JetCrea
575c0 74 65 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 teIndex2A.__imp_JetCreateIndex2W
575e0 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 .JetCreateIndex2W.__imp_JetCreat
57600 65 49 6e 64 65 78 33 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f eIndex3A.JetCreateIndex3A.__imp_
57620 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 JetCreateIndex3W.JetCreateIndex3
57640 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 4a 65 74 43 72 65 61 W.__imp_JetCreateIndex4A.JetCrea
57660 74 65 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 teIndex4A.__imp_JetCreateIndex4W
57680 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 .JetCreateIndex4W.__imp_JetCreat
576a0 65 49 6e 64 65 78 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 eIndexA.JetCreateIndexA.__imp_Je
576c0 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 5f 5f tCreateIndexW.JetCreateIndexW.__
576e0 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 74 43 72 65 61 74 imp_JetCreateInstance2A.JetCreat
57700 65 49 6e 73 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 eInstance2A.__imp_JetCreateInsta
57720 6e 63 65 32 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 57 00 5f 5f 69 6d 70 5f nce2W.JetCreateInstance2W.__imp_
57740 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 JetCreateInstanceA.JetCreateInst
57760 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 4a anceA.__imp_JetCreateInstanceW.J
57780 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 etCreateInstanceW.__imp_JetCreat
577a0 65 54 61 62 6c 65 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 eTableA.JetCreateTableA.__imp_Je
577c0 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 4a 65 74 43 72 65 tCreateTableColumnIndex2A.JetCre
577e0 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 ateTableColumnIndex2A.__imp_JetC
57800 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 4a 65 74 43 72 65 61 74 reateTableColumnIndex2W.JetCreat
57820 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 eTableColumnIndex2W.__imp_JetCre
57840 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 4a 65 74 43 72 65 61 74 65 54 ateTableColumnIndex3A.JetCreateT
57860 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 ableColumnIndex3A.__imp_JetCreat
57880 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 eTableColumnIndex3W.JetCreateTab
578a0 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 leColumnIndex3W.__imp_JetCreateT
578c0 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 ableColumnIndex4A.JetCreateTable
578e0 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 ColumnIndex4A.__imp_JetCreateTab
57900 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f leColumnIndex4W.JetCreateTableCo
57920 6c 75 6d 6e 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 lumnIndex4W.__imp_JetCreateTable
57940 43 6f 6c 75 6d 6e 49 6e 64 65 78 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d ColumnIndexA.JetCreateTableColum
57960 6e 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 nIndexA.__imp_JetCreateTableColu
57980 6d 6e 49 6e 64 65 78 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 mnIndexW.JetCreateTableColumnInd
579a0 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 4a 65 74 43 72 65 exW.__imp_JetCreateTableW.JetCre
579c0 61 74 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 ateTableW.__imp_JetDefragment2A.
579e0 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d JetDefragment2A.__imp_JetDefragm
57a00 65 6e 74 32 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 ent2W.JetDefragment2W.__imp_JetD
57a20 65 66 72 61 67 6d 65 6e 74 33 41 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 5f 5f 69 6d efragment3A.JetDefragment3A.__im
57a40 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 p_JetDefragment3W.JetDefragment3
57a60 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 4a 65 74 44 65 66 72 61 67 W.__imp_JetDefragmentA.JetDefrag
57a80 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 4a 65 74 44 65 mentA.__imp_JetDefragmentW.JetDe
57aa0 66 72 61 67 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 00 4a 65 74 44 65 6c fragmentW.__imp_JetDelete.JetDel
57ac0 65 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 4a 65 74 44 ete.__imp_JetDeleteColumn2A.JetD
57ae0 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c eleteColumn2A.__imp_JetDeleteCol
57b00 75 6d 6e 32 57 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 5f 5f 69 6d 70 5f 4a 65 umn2W.JetDeleteColumn2W.__imp_Je
57b20 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 tDeleteColumnA.JetDeleteColumnA.
57b40 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 44 65 6c 65 74 65 __imp_JetDeleteColumnW.JetDelete
57b60 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 41 00 4a 65 ColumnW.__imp_JetDeleteIndexA.Je
57b80 74 44 65 6c 65 74 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 49 6e 64 tDeleteIndexA.__imp_JetDeleteInd
57ba0 65 78 57 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c exW.JetDeleteIndexW.__imp_JetDel
57bc0 65 74 65 54 61 62 6c 65 41 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f eteTableA.JetDeleteTableA.__imp_
57be0 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 JetDeleteTableW.JetDeleteTableW.
57c00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 44 65 74 __imp_JetDetachDatabase2A.JetDet
57c20 61 63 68 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 achDatabase2A.__imp_JetDetachDat
57c40 61 62 61 73 65 32 57 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d abase2W.JetDetachDatabase2W.__im
57c60 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 4a 65 74 44 65 74 61 63 68 44 61 p_JetDetachDatabaseA.JetDetachDa
57c80 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 57 tabaseA.__imp_JetDetachDatabaseW
57ca0 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 .JetDetachDatabaseW.__imp_JetDup
57cc0 43 75 72 73 6f 72 00 4a 65 74 44 75 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 Cursor.JetDupCursor.__imp_JetDup
57ce0 53 65 73 73 69 6f 6e 00 4a 65 74 44 75 70 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 45 Session.JetDupSession.__imp_JetE
57d00 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c nableMultiInstanceA.JetEnableMul
57d20 74 69 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 tiInstanceA.__imp_JetEnableMulti
57d40 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 InstanceW.JetEnableMultiInstance
57d60 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 4a 65 74 W.__imp_JetEndExternalBackup.Jet
57d80 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 EndExternalBackup.__imp_JetEndEx
57da0 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 45 6e 64 45 78 74 65 72 ternalBackupInstance.JetEndExter
57dc0 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 nalBackupInstance.__imp_JetEndEx
57de0 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 32 00 4a 65 74 45 6e 64 45 78 74 65 ternalBackupInstance2.JetEndExte
57e00 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 rnalBackupInstance2.__imp_JetEnd
57e20 53 65 73 73 69 6f 6e 00 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 45 Session.JetEndSession.__imp_JetE
57e40 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 numerateColumns.JetEnumerateColu
57e60 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 4a 65 74 45 73 63 mns.__imp_JetEscrowUpdate.JetEsc
57e80 72 6f 77 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f rowUpdate.__imp_JetExternalResto
57ea0 72 65 32 41 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 41 00 5f 5f 69 6d 70 5f re2A.JetExternalRestore2A.__imp_
57ec0 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 4a 65 74 45 78 74 65 72 6e 61 6c JetExternalRestore2W.JetExternal
57ee0 52 65 73 74 6f 72 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f Restore2W.__imp_JetExternalResto
57f00 72 65 41 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 reA.JetExternalRestoreA.__imp_Je
57f20 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 tExternalRestoreW.JetExternalRes
57f40 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 4a 65 74 46 72 65 toreW.__imp_JetFreeBuffer.JetFre
57f60 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 41 00 eBuffer.__imp_JetGetAttachInfoA.
57f80 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 JetGetAttachInfoA.__imp_JetGetAt
57fa0 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e tachInfoInstanceA.JetGetAttachIn
57fc0 66 6f 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e foInstanceA.__imp_JetGetAttachIn
57fe0 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 foInstanceW.JetGetAttachInfoInst
58000 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 4a 65 anceW.__imp_JetGetAttachInfoW.Je
58020 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 42 6f 6f 6b tGetAttachInfoW.__imp_JetGetBook
58040 6d 61 72 6b 00 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 mark.JetGetBookmark.__imp_JetGet
58060 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f ColumnInfoA.JetGetColumnInfoA.__
58080 69 6d 70 5f 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 4a 65 74 47 65 74 43 6f 6c 75 imp_JetGetColumnInfoW.JetGetColu
580a0 6d 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 mnInfoW.__imp_JetGetCurrentIndex
580c0 41 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 A.JetGetCurrentIndexA.__imp_JetG
580e0 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 etCurrentIndexW.JetGetCurrentInd
58100 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 4a 65 74 47 65 exW.__imp_JetGetCursorInfo.JetGe
58120 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 tCursorInfo.__imp_JetGetDatabase
58140 46 69 6c 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f FileInfoA.JetGetDatabaseFileInfo
58160 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 57 00 A.__imp_JetGetDatabaseFileInfoW.
58180 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 JetGetDatabaseFileInfoW.__imp_Je
581a0 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 tGetDatabaseInfoA.JetGetDatabase
581c0 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 InfoA.__imp_JetGetDatabaseInfoW.
581e0 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 JetGetDatabaseInfoW.__imp_JetGet
58200 45 72 72 6f 72 49 6e 66 6f 57 00 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d ErrorInfoW.JetGetErrorInfoW.__im
58220 70 5f 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e p_JetGetIndexInfoA.JetGetIndexIn
58240 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 57 00 4a 65 74 47 65 foA.__imp_JetGetIndexInfoW.JetGe
58260 74 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 tIndexInfoW.__imp_JetGetInstance
58280 49 6e 66 6f 41 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f InfoA.JetGetInstanceInfoA.__imp_
582a0 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e 73 74 61 6e JetGetInstanceInfoW.JetGetInstan
582c0 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 ceInfoW.__imp_JetGetInstanceMisc
582e0 49 6e 66 6f 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 6f 00 5f 5f 69 6d Info.JetGetInstanceMiscInfo.__im
58300 70 5f 4a 65 74 47 65 74 4c 53 00 4a 65 74 47 65 74 4c 53 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 p_JetGetLS.JetGetLS.__imp_JetGet
58320 4c 6f 63 6b 00 4a 65 74 47 65 74 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 Lock.JetGetLock.__imp_JetGetLogI
58340 6e 66 6f 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 nfoA.JetGetLogInfoA.__imp_JetGet
58360 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 LogInfoInstance2A.JetGetLogInfoI
58380 6e 73 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 nstance2A.__imp_JetGetLogInfoIns
583a0 74 61 6e 63 65 32 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 57 00 tance2W.JetGetLogInfoInstance2W.
583c0 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 __imp_JetGetLogInfoInstanceA.Jet
583e0 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 GetLogInfoInstanceA.__imp_JetGet
58400 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e LogInfoInstanceW.JetGetLogInfoIn
58420 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 4a 65 74 stanceW.__imp_JetGetLogInfoW.Jet
58440 47 65 74 4c 6f 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e GetLogInfoW.__imp_JetGetObjectIn
58460 66 6f 41 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 foA.JetGetObjectInfoA.__imp_JetG
58480 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 etObjectInfoW.JetGetObjectInfoW.
584a0 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 4a 65 74 47 65 __imp_JetGetRecordPosition.JetGe
584c0 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f tRecordPosition.__imp_JetGetReco
584e0 72 64 53 69 7a 65 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 4a 65 rdSize.JetGetRecordSize.__imp_Je
58500 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 tGetRecordSize2.JetGetRecordSize
58520 32 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 2.__imp_JetGetSecondaryIndexBook
58540 6d 61 72 6b 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 mark.JetGetSecondaryIndexBookmar
58560 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 4a k.__imp_JetGetSessionParameter.J
58580 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 etGetSessionParameter.__imp_JetG
585a0 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 etSystemParameterA.JetGetSystemP
585c0 61 72 61 6d 65 74 65 72 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 arameterA.__imp_JetGetSystemPara
585e0 6d 65 74 65 72 57 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 5f 5f meterW.JetGetSystemParameterW.__
58600 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 imp_JetGetTableColumnInfoA.JetGe
58620 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 tTableColumnInfoA.__imp_JetGetTa
58640 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e bleColumnInfoW.JetGetTableColumn
58660 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f InfoW.__imp_JetGetTableIndexInfo
58680 41 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 A.JetGetTableIndexInfoA.__imp_Je
586a0 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 62 6c 65 49 tGetTableIndexInfoW.JetGetTableI
586c0 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 ndexInfoW.__imp_JetGetTableInfoA
586e0 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 .JetGetTableInfoA.__imp_JetGetTa
58700 62 6c 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f bleInfoW.JetGetTableInfoW.__imp_
58720 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 JetGetThreadStats.JetGetThreadSt
58740 61 74 73 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 ats.__imp_JetGetTruncateLogInfoI
58760 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e nstanceA.JetGetTruncateLogInfoIn
58780 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 stanceA.__imp_JetGetTruncateLogI
587a0 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e nfoInstanceW.JetGetTruncateLogIn
587c0 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 foInstanceW.__imp_JetGetVersion.
587e0 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d JetGetVersion.__imp_JetGotoBookm
58800 61 72 6b 00 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 ark.JetGotoBookmark.__imp_JetGot
58820 6f 50 6f 73 69 74 69 6f 6e 00 4a 65 74 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f oPosition.JetGotoPosition.__imp_
58840 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 4a 65 JetGotoSecondaryIndexBookmark.Je
58860 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d tGotoSecondaryIndexBookmark.__im
58880 70 5f 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 p_JetGrowDatabase.JetGrowDatabas
588a0 65 00 5f 5f 69 6d 70 5f 4a 65 74 49 64 6c 65 00 4a 65 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4a 65 e.__imp_JetIdle.JetIdle.__imp_Je
588c0 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 tIndexRecordCount.JetIndexRecord
588e0 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 00 4a 65 74 49 6e 69 74 00 5f 5f 69 6d Count.__imp_JetInit.JetInit.__im
58900 70 5f 4a 65 74 49 6e 69 74 32 00 4a 65 74 49 6e 69 74 32 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 p_JetInit2.JetInit2.__imp_JetIni
58920 74 33 41 00 4a 65 74 49 6e 69 74 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 33 57 00 4a 65 t3A.JetInit3A.__imp_JetInit3W.Je
58940 74 49 6e 69 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 tInit3W.__imp_JetIntersectIndexe
58960 73 00 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 4a 65 74 4d s.JetIntersectIndexes.__imp_JetM
58980 61 6b 65 4b 65 79 00 4a 65 74 4d 61 6b 65 4b 65 79 00 5f 5f 69 6d 70 5f 4a 65 74 4d 6f 76 65 00 akeKey.JetMakeKey.__imp_JetMove.
589a0 4a 65 74 4d 6f 76 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 JetMove.__imp_JetOSSnapshotAbort
589c0 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 .JetOSSnapshotAbort.__imp_JetOSS
589e0 6e 61 70 73 68 6f 74 45 6e 64 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 5f 5f 69 6d napshotEnd.JetOSSnapshotEnd.__im
58a00 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 4a 65 74 4f 53 53 6e 61 70 p_JetOSSnapshotFreezeA.JetOSSnap
58a20 73 68 6f 74 46 72 65 65 7a 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 shotFreezeA.__imp_JetOSSnapshotF
58a40 72 65 65 7a 65 57 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 57 00 5f 5f 69 6d reezeW.JetOSSnapshotFreezeW.__im
58a60 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 4a 65 p_JetOSSnapshotGetFreezeInfoA.Je
58a80 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f tOSSnapshotGetFreezeInfoA.__imp_
58aa0 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 4a 65 74 4f JetOSSnapshotGetFreezeInfoW.JetO
58ac0 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 SSnapshotGetFreezeInfoW.__imp_Je
58ae0 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 tOSSnapshotPrepare.JetOSSnapshot
58b00 50 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 Prepare.__imp_JetOSSnapshotPrepa
58b20 72 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 reInstance.JetOSSnapshotPrepareI
58b40 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 61 77 00 nstance.__imp_JetOSSnapshotThaw.
58b60 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 61 77 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 JetOSSnapshotThaw.__imp_JetOSSna
58b80 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 pshotTruncateLog.JetOSSnapshotTr
58ba0 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 uncateLog.__imp_JetOSSnapshotTru
58bc0 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 ncateLogInstance.JetOSSnapshotTr
58be0 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 uncateLogInstance.__imp_JetOpenD
58c00 61 74 61 62 61 73 65 41 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f atabaseA.JetOpenDatabaseA.__imp_
58c20 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 JetOpenDatabaseW.JetOpenDatabase
58c40 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 4a 65 74 4f 70 65 6e 46 69 6c 65 W.__imp_JetOpenFileA.JetOpenFile
58c60 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 A.__imp_JetOpenFileInstanceA.Jet
58c80 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 OpenFileInstanceA.__imp_JetOpenF
58ca0 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 ileInstanceW.JetOpenFileInstance
58cc0 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 4a 65 74 4f 70 65 6e 46 69 6c 65 W.__imp_JetOpenFileW.JetOpenFile
58ce0 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 4a 65 74 4f 70 65 6e 54 61 62 W.__imp_JetOpenTableA.JetOpenTab
58d00 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 4a 65 74 4f 70 65 6e 54 leA.__imp_JetOpenTableW.JetOpenT
58d20 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 4a 65 74 ableW.__imp_JetOpenTempTable.Jet
58d40 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 OpenTempTable.__imp_JetOpenTempT
58d60 61 62 6c 65 32 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 4a 65 able2.JetOpenTempTable2.__imp_Je
58d80 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 tOpenTempTable3.JetOpenTempTable
58da0 33 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 4a 65 3.__imp_JetOpenTemporaryTable.Je
58dc0 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 tOpenTemporaryTable.__imp_JetOpe
58de0 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 nTemporaryTable2.JetOpenTemporar
58e00 79 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 4a yTable2.__imp_JetPrepareUpdate.J
58e20 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 65 61 64 etPrepareUpdate.__imp_JetPreread
58e40 49 6e 64 65 78 52 61 6e 67 65 73 00 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e 67 65 IndexRanges.JetPrereadIndexRange
58e60 73 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 00 4a 65 74 50 72 65 72 65 61 s.__imp_JetPrereadKeys.JetPrerea
58e80 64 4b 65 79 73 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 46 69 6c 65 00 4a 65 74 52 65 61 64 46 dKeys.__imp_JetReadFile.JetReadF
58ea0 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 4a 65 ile.__imp_JetReadFileInstance.Je
58ec0 74 52 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 67 69 73 tReadFileInstance.__imp_JetRegis
58ee0 74 65 72 43 61 6c 6c 62 61 63 6b 00 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 terCallback.JetRegisterCallback.
58f00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 52 65 6e 61 6d 65 __imp_JetRenameColumnA.JetRename
58f20 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 4a ColumnA.__imp_JetRenameColumnW.J
58f40 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 54 etRenameColumnW.__imp_JetRenameT
58f60 61 62 6c 65 41 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 ableA.JetRenameTableA.__imp_JetR
58f80 65 6e 61 6d 65 54 61 62 6c 65 57 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 5f 5f 69 6d enameTableW.JetRenameTableW.__im
58fa0 70 5f 4a 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 52 65 73 65 p_JetResetSessionContext.JetRese
58fc0 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 65 74 54 61 tSessionContext.__imp_JetResetTa
58fe0 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 bleSequential.JetResetTableSeque
59000 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 4a 65 ntial.__imp_JetResizeDatabase.Je
59020 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 tResizeDatabase.__imp_JetRestore
59040 32 41 00 4a 65 74 52 65 73 74 6f 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 2A.JetRestore2A.__imp_JetRestore
59060 32 57 00 4a 65 74 52 65 73 74 6f 72 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 2W.JetRestore2W.__imp_JetRestore
59080 41 00 4a 65 74 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 6e A.JetRestoreA.__imp_JetRestoreIn
590a0 73 74 61 6e 63 65 41 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d stanceA.JetRestoreInstanceA.__im
590c0 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 52 65 73 74 6f 72 65 p_JetRestoreInstanceW.JetRestore
590e0 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 57 00 4a 65 74 52 InstanceW.__imp_JetRestoreW.JetR
59100 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 00 estoreW.__imp_JetRetrieveColumn.
59120 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 JetRetrieveColumn.__imp_JetRetri
59140 65 76 65 43 6f 6c 75 6d 6e 73 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 5f 5f eveColumns.JetRetrieveColumns.__
59160 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 4a 65 74 52 65 74 72 69 65 76 65 4b 65 imp_JetRetrieveKey.JetRetrieveKe
59180 79 00 5f 5f 69 6d 70 5f 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 y.__imp_JetRollback.JetRollback.
591a0 5f 5f 69 6d 70 5f 4a 65 74 53 65 65 6b 00 4a 65 74 53 65 65 6b 00 5f 5f 69 6d 70 5f 4a 65 74 53 __imp_JetSeek.JetSeek.__imp_JetS
591c0 65 74 43 6f 6c 75 6d 6e 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 00 5f 5f 69 6d 70 5f 4a 65 74 53 etColumn.JetSetColumn.__imp_JetS
591e0 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 4a 65 74 53 65 74 43 6f 6c 75 etColumnDefaultValueA.JetSetColu
59200 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 mnDefaultValueA.__imp_JetSetColu
59220 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 57 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 mnDefaultValueW.JetSetColumnDefa
59240 75 6c 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 00 4a 65 ultValueW.__imp_JetSetColumns.Je
59260 74 53 65 74 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 tSetColumns.__imp_JetSetCurrentI
59280 6e 64 65 78 32 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 5f 5f 69 6d ndex2A.JetSetCurrentIndex2A.__im
592a0 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 4a 65 74 53 65 74 43 75 72 p_JetSetCurrentIndex2W.JetSetCur
592c0 72 65 6e 74 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 rentIndex2W.__imp_JetSetCurrentI
592e0 6e 64 65 78 33 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 41 00 5f 5f 69 6d ndex3A.JetSetCurrentIndex3A.__im
59300 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 4a 65 74 53 65 74 43 75 72 p_JetSetCurrentIndex3W.JetSetCur
59320 72 65 6e 74 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 rentIndex3W.__imp_JetSetCurrentI
59340 6e 64 65 78 34 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 41 00 5f 5f 69 6d ndex4A.JetSetCurrentIndex4A.__im
59360 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 4a 65 74 53 65 74 43 75 72 p_JetSetCurrentIndex4W.JetSetCur
59380 72 65 6e 74 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 rentIndex4W.__imp_JetSetCurrentI
593a0 6e 64 65 78 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f ndexA.JetSetCurrentIndexA.__imp_
593c0 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e JetSetCurrentIndexW.JetSetCurren
593e0 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 72 tIndexW.__imp_JetSetCursorFilter
59400 00 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 .JetSetCursorFilter.__imp_JetSet
59420 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 DatabaseSizeA.JetSetDatabaseSize
59440 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 4a 65 74 53 A.__imp_JetSetDatabaseSizeW.JetS
59460 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 49 6e 64 65 etDatabaseSizeW.__imp_JetSetInde
59480 78 52 61 6e 67 65 00 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 4a 65 xRange.JetSetIndexRange.__imp_Je
594a0 74 53 65 74 4c 53 00 4a 65 74 53 65 74 4c 53 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 tSetLS.JetSetLS.__imp_JetSetSess
594c0 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 ionContext.JetSetSessionContext.
594e0 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 4a 65 74 __imp_JetSetSessionParameter.Jet
59500 53 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 SetSessionParameter.__imp_JetSet
59520 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 SystemParameterA.JetSetSystemPar
59540 61 6d 65 74 65 72 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 ameterA.__imp_JetSetSystemParame
59560 74 65 72 57 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 5f 5f 69 6d terW.JetSetSystemParameterW.__im
59580 70 5f 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 4a 65 74 53 65 74 54 61 p_JetSetTableSequential.JetSetTa
595a0 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 42 61 63 6b 75 bleSequential.__imp_JetStopBacku
595c0 70 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 42 61 63 p.JetStopBackup.__imp_JetStopBac
595e0 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 kupInstance.JetStopBackupInstanc
59600 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 4a 65 74 53 74 6f 70 53 65 e.__imp_JetStopService.JetStopSe
59620 72 76 69 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e rvice.__imp_JetStopServiceInstan
59640 63 65 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f ce.JetStopServiceInstance.__imp_
59660 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 4a 65 74 53 74 6f 70 53 JetStopServiceInstance2.JetStopS
59680 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 54 65 72 6d 00 4a 65 erviceInstance2.__imp_JetTerm.Je
596a0 74 54 65 72 6d 00 5f 5f 69 6d 70 5f 4a 65 74 54 65 72 6d 32 00 4a 65 74 54 65 72 6d 32 00 5f 5f tTerm.__imp_JetTerm2.JetTerm2.__
596c0 69 6d 70 5f 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f imp_JetTruncateLog.JetTruncateLo
596e0 67 00 5f 5f 69 6d 70 5f 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 4a g.__imp_JetTruncateLogInstance.J
59700 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 55 etTruncateLogInstance.__imp_JetU
59720 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 nregisterCallback.JetUnregisterC
59740 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 61 74 65 00 4a 65 74 55 70 64 61 74 allback.__imp_JetUpdate.JetUpdat
59760 65 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 61 74 65 32 00 4a 65 74 55 70 64 61 74 65 32 00 5f 5f e.__imp_JetUpdate2.JetUpdate2.__
59780 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 76 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 IMPORT_DESCRIPTOR_evr.__NULL_IMP
597a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ORT_DESCRIPTOR..evr_NULL_THUNK_D
597c0 41 54 41 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 00 4d 46 43 ATA.__imp_MFCreateVideoMixer.MFC
597e0 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 reateVideoMixer.__imp_MFCreateVi
59800 64 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 deoMixerAndPresenter.MFCreateVid
59820 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 eoMixerAndPresenter.__imp_MFCrea
59840 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 72 teVideoPresenter.MFCreateVideoPr
59860 65 73 65 6e 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c esenter.__imp_MFCreateVideoSampl
59880 65 41 6c 6c 6f 63 61 74 6f 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c eAllocator.MFCreateVideoSampleAl
598a0 6c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c locator.__imp_MFCreateVideoSampl
598c0 65 46 72 6f 6d 53 75 72 66 61 63 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 eFromSurface.MFCreateVideoSample
598e0 46 72 6f 6d 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 FromSurface.__imp_MFGetPlaneSize
59900 00 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 49 73 46 6f 72 6d 61 74 .MFGetPlaneSize.__imp_MFIsFormat
59920 59 55 56 00 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 YUV.MFIsFormatYUV.__IMPORT_DESCR
59940 49 50 54 4f 52 5f 66 61 75 6c 74 72 65 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_faultrep.__NULL_IMPORT_DES
59960 43 52 49 50 54 4f 52 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..faultrep_NULL_THUNK_DAT
59980 41 00 5f 5f 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e A.__imp_AddERExcludedApplication
599a0 41 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d A.AddERExcludedApplicationA.__im
599c0 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 57 00 41 64 64 45 p_AddERExcludedApplicationW.AddE
599e0 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 52 65 70 6f RExcludedApplicationW.__imp_Repo
59a00 72 74 46 61 75 6c 74 00 52 65 70 6f 72 74 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 rtFault.ReportFault.__imp_WerRep
59a20 6f 72 74 48 61 6e 67 00 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 ortHang.WerReportHang.__IMPORT_D
59a40 45 53 43 52 49 50 54 4f 52 5f 66 68 73 76 63 63 74 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_fhsvcctl.__NULL_IMPORT
59a60 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 68 73 76 63 63 74 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..fhsvcctl_NULL_THUNK
59a80 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 _DATA.__imp_FhServiceBlockBackup
59aa0 00 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 .FhServiceBlockBackup.__imp_FhSe
59ac0 72 76 69 63 65 43 6c 6f 73 65 50 69 70 65 00 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 50 69 70 rviceClosePipe.FhServiceClosePip
59ae0 65 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 46 68 53 65 72 76 e.__imp_FhServiceOpenPipe.FhServ
59b00 69 63 65 4f 70 65 6e 50 69 70 65 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 iceOpenPipe.__imp_FhServiceReloa
59b20 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f dConfiguration.FhServiceReloadCo
59b40 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 53 74 61 72 74 nfiguration.__imp_FhServiceStart
59b60 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 5f 5f 69 6d Backup.FhServiceStartBackup.__im
59b80 70 5f 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 53 p_FhServiceStopBackup.FhServiceS
59ba0 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 55 6e 62 6c 6f 63 6b topBackup.__imp_FhServiceUnblock
59bc0 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f Backup.FhServiceUnblockBackup.__
59be0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 69 72 65 77 61 6c 6c 61 70 69 00 5f 5f IMPORT_DESCRIPTOR_firewallapi.__
59c00 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 69 72 65 77 61 6c 6c NULL_IMPORT_DESCRIPTOR..firewall
59c20 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 api_NULL_THUNK_DATA.__imp_Networ
59c40 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 65 72 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 kIsolationEnumerateAppContainerR
59c60 75 6c 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 65 72 61 74 65 41 70 ules.NetworkIsolationEnumerateAp
59c80 70 43 6f 6e 74 61 69 6e 65 72 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f pContainerRules.__imp_NetworkIso
59ca0 6c 61 74 69 6f 6e 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 41 73 79 6e 63 00 4e 65 74 77 6f lationGetEnterpriseIdAsync.Netwo
59cc0 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 41 73 79 6e 63 00 rkIsolationGetEnterpriseIdAsync.
59ce0 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 45 6e 74 65 72 70 72 __imp_NetworkIsolationGetEnterpr
59d00 69 73 65 49 64 43 6c 6f 73 65 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 45 6e iseIdClose.NetworkIsolationGetEn
59d20 74 65 72 70 72 69 73 65 49 64 43 6c 6f 73 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 terpriseIdClose.__IMPORT_DESCRIP
59d40 54 4f 52 5f 66 6c 74 6c 69 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_fltlib.__NULL_IMPORT_DESCRIP
59d60 54 4f 52 00 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d TOR..fltlib_NULL_THUNK_DATA.__im
59d80 70 5f 46 69 6c 74 65 72 41 74 74 61 63 68 00 46 69 6c 74 65 72 41 74 74 61 63 68 00 5f 5f 69 6d p_FilterAttach.FilterAttach.__im
59da0 70 5f 46 69 6c 74 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 00 46 69 6c 74 65 72 41 p_FilterAttachAtAltitude.FilterA
59dc0 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 6c 6f 73 ttachAtAltitude.__imp_FilterClos
59de0 65 00 46 69 6c 74 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 6f 6e 6e 65 63 e.FilterClose.__imp_FilterConnec
59e00 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 tCommunicationPort.FilterConnect
59e20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 72 CommunicationPort.__imp_FilterCr
59e40 65 61 74 65 00 46 69 6c 74 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 44 65 eate.FilterCreate.__imp_FilterDe
59e60 74 61 63 68 00 46 69 6c 74 65 72 44 65 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 tach.FilterDetach.__imp_FilterFi
59e80 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 ndClose.FilterFindClose.__imp_Fi
59ea0 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 5f 5f lterFindFirst.FilterFindFirst.__
59ec0 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 imp_FilterFindNext.FilterFindNex
59ee0 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 46 69 6c 74 65 72 47 t.__imp_FilterGetDosName.FilterG
59f00 65 74 44 6f 73 4e 61 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 etDosName.__imp_FilterGetInforma
59f20 74 69 6f 6e 00 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f tion.FilterGetInformation.__imp_
59f40 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 FilterGetMessage.FilterGetMessag
59f60 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c 6f 73 65 00 46 69 6c 74 e.__imp_FilterInstanceClose.Filt
59f80 65 72 49 6e 73 74 61 6e 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 erInstanceClose.__imp_FilterInst
59fa0 61 6e 63 65 43 72 65 61 74 65 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 00 anceCreate.FilterInstanceCreate.
59fc0 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 __imp_FilterInstanceFindClose.Fi
59fe0 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 lterInstanceFindClose.__imp_Filt
5a000 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e erInstanceFindFirst.FilterInstan
5a020 63 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 ceFindFirst.__imp_FilterInstance
5a040 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 FindNext.FilterInstanceFindNext.
5a060 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 __imp_FilterInstanceGetInformati
5a080 6f 6e 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 on.FilterInstanceGetInformation.
5a0a0 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 4c 6f 61 64 00 46 69 6c 74 65 72 4c 6f 61 64 00 5f 5f 69 6d __imp_FilterLoad.FilterLoad.__im
5a0c0 70 5f 46 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 52 65 70 6c 79 p_FilterReplyMessage.FilterReply
5a0e0 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 Message.__imp_FilterSendMessage.
5a100 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 55 6e FilterSendMessage.__imp_FilterUn
5a120 6c 6f 61 64 00 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f load.FilterUnload.__imp_FilterVo
5a140 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c lumeFindClose.FilterVolumeFindCl
5a160 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 ose.__imp_FilterVolumeFindFirst.
5a180 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 FilterVolumeFindFirst.__imp_Filt
5a1a0 65 72 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e erVolumeFindNext.FilterVolumeFin
5a1c0 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 dNext.__imp_FilterVolumeInstance
5a1e0 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 FindClose.FilterVolumeInstanceFi
5a200 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e ndClose.__imp_FilterVolumeInstan
5a220 63 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 ceFindFirst.FilterVolumeInstance
5a240 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 FindFirst.__imp_FilterVolumeInst
5a260 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 anceFindNext.FilterVolumeInstanc
5a280 65 46 69 6e 64 4e 65 78 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6c eFindNext.__IMPORT_DESCRIPTOR_fl
5a2a0 74 6d 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 tmgr.__NULL_IMPORT_DESCRIPTOR..f
5a2c0 6c 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 46 6c 74 41 ltmgr_NULL_THUNK_DATA.__imp_FltA
5a2e0 63 6b 6e 6f 77 6c 65 64 67 65 45 63 70 00 46 6c 74 41 63 6b 6e 6f 77 6c 65 64 67 65 45 63 70 00 cknowledgeEcp.FltAcknowledgeEcp.
5a300 5f 5f 69 6d 70 5f 46 6c 74 41 63 71 75 69 72 65 50 75 73 68 4c 6f 63 6b 45 78 63 6c 75 73 69 76 __imp_FltAcquirePushLockExclusiv
5a320 65 00 46 6c 74 41 63 71 75 69 72 65 50 75 73 68 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f e.FltAcquirePushLockExclusive.__
5a340 69 6d 70 5f 46 6c 74 41 63 71 75 69 72 65 50 75 73 68 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 45 imp_FltAcquirePushLockExclusiveE
5a360 78 00 46 6c 74 41 63 71 75 69 72 65 50 75 73 68 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 45 78 00 x.FltAcquirePushLockExclusiveEx.
5a380 5f 5f 69 6d 70 5f 46 6c 74 41 63 71 75 69 72 65 50 75 73 68 4c 6f 63 6b 53 68 61 72 65 64 00 46 __imp_FltAcquirePushLockShared.F
5a3a0 6c 74 41 63 71 75 69 72 65 50 75 73 68 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 46 6c ltAcquirePushLockShared.__imp_Fl
5a3c0 74 41 63 71 75 69 72 65 50 75 73 68 4c 6f 63 6b 53 68 61 72 65 64 45 78 00 46 6c 74 41 63 71 75 tAcquirePushLockSharedEx.FltAcqu
5a3e0 69 72 65 50 75 73 68 4c 6f 63 6b 53 68 61 72 65 64 45 78 00 5f 5f 69 6d 70 5f 46 6c 74 41 63 71 irePushLockSharedEx.__imp_FltAcq
5a400 75 69 72 65 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 00 46 6c 74 41 63 71 75 69 72 65 uireResourceExclusive.FltAcquire
5a420 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 46 6c 74 41 63 71 75 69 ResourceExclusive.__imp_FltAcqui
5a440 72 65 52 65 73 6f 75 72 63 65 53 68 61 72 65 64 00 46 6c 74 41 63 71 75 69 72 65 52 65 73 6f 75 reResourceShared.FltAcquireResou
5a460 72 63 65 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 46 6c 74 41 64 64 4f 70 65 6e 52 65 70 61 72 73 rceShared.__imp_FltAddOpenRepars
5a480 65 45 6e 74 72 79 00 46 6c 74 41 64 64 4f 70 65 6e 52 65 70 61 72 73 65 45 6e 74 72 79 00 5f 5f eEntry.FltAddOpenReparseEntry.__
5a4a0 69 6d 70 5f 46 6c 74 41 64 6a 75 73 74 44 65 76 69 63 65 53 74 61 63 6b 53 69 7a 65 46 6f 72 49 imp_FltAdjustDeviceStackSizeForI
5a4c0 6f 52 65 64 69 72 65 63 74 69 6f 6e 00 46 6c 74 41 64 6a 75 73 74 44 65 76 69 63 65 53 74 61 63 oRedirection.FltAdjustDeviceStac
5a4e0 6b 53 69 7a 65 46 6f 72 49 6f 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 6c 74 41 kSizeForIoRedirection.__imp_FltA
5a500 6c 6c 6f 63 61 74 65 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 46 6c 74 41 6c 6c 6f 63 61 74 65 43 llocateCallbackData.FltAllocateC
5a520 61 6c 6c 62 61 63 6b 44 61 74 61 00 5f 5f 69 6d 70 5f 46 6c 74 41 6c 6c 6f 63 61 74 65 43 61 6c allbackData.__imp_FltAllocateCal
5a540 6c 62 61 63 6b 44 61 74 61 45 78 00 46 6c 74 41 6c 6c 6f 63 61 74 65 43 61 6c 6c 62 61 63 6b 44 lbackDataEx.FltAllocateCallbackD
5a560 61 74 61 45 78 00 5f 5f 69 6d 70 5f 46 6c 74 41 6c 6c 6f 63 61 74 65 43 6f 6e 74 65 78 74 00 46 ataEx.__imp_FltAllocateContext.F
5a580 6c 74 41 6c 6c 6f 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 6c 74 41 6c 6c 6f 63 ltAllocateContext.__imp_FltAlloc
5a5a0 61 74 65 44 65 66 65 72 72 65 64 49 6f 57 6f 72 6b 49 74 65 6d 00 46 6c 74 41 6c 6c 6f 63 61 74 ateDeferredIoWorkItem.FltAllocat
5a5c0 65 44 65 66 65 72 72 65 64 49 6f 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 46 6c 74 41 6c 6c eDeferredIoWorkItem.__imp_FltAll
5a5e0 6f 63 61 74 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 46 6c 74 41 6c 6c ocateExtraCreateParameter.FltAll
5a600 6f 63 61 74 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f ocateExtraCreateParameter.__imp_
5a620 46 6c 74 41 6c 6c 6f 63 61 74 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 46 FltAllocateExtraCreateParameterF
5a640 72 6f 6d 4c 6f 6f 6b 61 73 69 64 65 4c 69 73 74 00 46 6c 74 41 6c 6c 6f 63 61 74 65 45 78 74 72 romLookasideList.FltAllocateExtr
5a660 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 46 72 6f 6d 4c 6f 6f 6b 61 73 69 64 65 4c 69 73 aCreateParameterFromLookasideLis
5a680 74 00 5f 5f 69 6d 70 5f 46 6c 74 41 6c 6c 6f 63 61 74 65 45 78 74 72 61 43 72 65 61 74 65 50 61 t.__imp_FltAllocateExtraCreatePa
5a6a0 72 61 6d 65 74 65 72 4c 69 73 74 00 46 6c 74 41 6c 6c 6f 63 61 74 65 45 78 74 72 61 43 72 65 61 rameterList.FltAllocateExtraCrea
5a6c0 74 65 50 61 72 61 6d 65 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 46 6c 74 41 6c 6c 6f 63 61 74 teParameterList.__imp_FltAllocat
5a6e0 65 46 69 6c 65 4c 6f 63 6b 00 46 6c 74 41 6c 6c 6f 63 61 74 65 46 69 6c 65 4c 6f 63 6b 00 5f 5f eFileLock.FltAllocateFileLock.__
5a700 69 6d 70 5f 46 6c 74 41 6c 6c 6f 63 61 74 65 47 65 6e 65 72 69 63 57 6f 72 6b 49 74 65 6d 00 46 imp_FltAllocateGenericWorkItem.F
5a720 6c 74 41 6c 6c 6f 63 61 74 65 47 65 6e 65 72 69 63 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f ltAllocateGenericWorkItem.__imp_
5a740 46 6c 74 41 6c 6c 6f 63 61 74 65 50 6f 6f 6c 41 6c 69 67 6e 65 64 57 69 74 68 54 61 67 00 46 6c FltAllocatePoolAlignedWithTag.Fl
5a760 74 41 6c 6c 6f 63 61 74 65 50 6f 6f 6c 41 6c 69 67 6e 65 64 57 69 74 68 54 61 67 00 5f 5f 69 6d tAllocatePoolAlignedWithTag.__im
5a780 70 5f 46 6c 74 41 70 70 6c 79 50 72 69 6f 72 69 74 79 49 6e 66 6f 54 68 72 65 61 64 00 46 6c 74 p_FltApplyPriorityInfoThread.Flt
5a7a0 41 70 70 6c 79 50 72 69 6f 72 69 74 79 49 6e 66 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 46 6c ApplyPriorityInfoThread.__imp_Fl
5a7c0 74 41 74 74 61 63 68 56 6f 6c 75 6d 65 00 46 6c 74 41 74 74 61 63 68 56 6f 6c 75 6d 65 00 5f 5f tAttachVolume.FltAttachVolume.__
5a7e0 69 6d 70 5f 46 6c 74 41 74 74 61 63 68 56 6f 6c 75 6d 65 41 74 41 6c 74 69 74 75 64 65 00 46 6c imp_FltAttachVolumeAtAltitude.Fl
5a800 74 41 74 74 61 63 68 56 6f 6c 75 6d 65 41 74 41 6c 74 69 74 75 64 65 00 5f 5f 69 6d 70 5f 46 6c tAttachVolumeAtAltitude.__imp_Fl
5a820 74 42 75 69 6c 64 44 65 66 61 75 6c 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 tBuildDefaultSecurityDescriptor.
5a840 46 6c 74 42 75 69 6c 64 44 65 66 61 75 6c 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f FltBuildDefaultSecurityDescripto
5a860 72 00 5f 5f 69 6d 70 5f 46 6c 74 43 61 6e 63 65 6c 46 69 6c 65 4f 70 65 6e 00 46 6c 74 43 61 6e r.__imp_FltCancelFileOpen.FltCan
5a880 63 65 6c 46 69 6c 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 46 6c 74 43 61 6e 63 65 6c 49 6f 00 46 6c celFileOpen.__imp_FltCancelIo.Fl
5a8a0 74 43 61 6e 63 65 6c 49 6f 00 5f 5f 69 6d 70 5f 46 6c 74 43 61 6e 63 65 6c 6c 61 62 6c 65 57 61 tCancelIo.__imp_FltCancellableWa
5a8c0 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 46 6c 74 43 61 6e 63 65 6c 6c 61 itForMultipleObjects.FltCancella
5a8e0 62 6c 65 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f bleWaitForMultipleObjects.__imp_
5a900 46 6c 74 43 61 6e 63 65 6c 6c 61 62 6c 65 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 FltCancellableWaitForSingleObjec
5a920 74 00 46 6c 74 43 61 6e 63 65 6c 6c 61 62 6c 65 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a t.FltCancellableWaitForSingleObj
5a940 65 63 74 00 5f 5f 69 6d 70 5f 46 6c 74 43 62 64 71 44 69 73 61 62 6c 65 00 46 6c 74 43 62 64 71 ect.__imp_FltCbdqDisable.FltCbdq
5a960 44 69 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c 74 43 62 64 71 45 6e 61 62 6c 65 00 46 6c 74 43 Disable.__imp_FltCbdqEnable.FltC
5a980 62 64 71 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c 74 43 62 64 71 49 6e 69 74 69 61 6c 69 7a bdqEnable.__imp_FltCbdqInitializ
5a9a0 65 00 46 6c 74 43 62 64 71 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 46 6c 74 43 62 64 e.FltCbdqInitialize.__imp_FltCbd
5a9c0 71 49 6e 73 65 72 74 49 6f 00 46 6c 74 43 62 64 71 49 6e 73 65 72 74 49 6f 00 5f 5f 69 6d 70 5f qInsertIo.FltCbdqInsertIo.__imp_
5a9e0 46 6c 74 43 62 64 71 52 65 6d 6f 76 65 49 6f 00 46 6c 74 43 62 64 71 52 65 6d 6f 76 65 49 6f 00 FltCbdqRemoveIo.FltCbdqRemoveIo.
5aa00 5f 5f 69 6d 70 5f 46 6c 74 43 62 64 71 52 65 6d 6f 76 65 4e 65 78 74 49 6f 00 46 6c 74 43 62 64 __imp_FltCbdqRemoveNextIo.FltCbd
5aa20 71 52 65 6d 6f 76 65 4e 65 78 74 49 6f 00 5f 5f 69 6d 70 5f 46 6c 74 43 68 65 63 6b 41 6e 64 47 qRemoveNextIo.__imp_FltCheckAndG
5aa40 72 6f 77 4e 61 6d 65 43 6f 6e 74 72 6f 6c 00 46 6c 74 43 68 65 63 6b 41 6e 64 47 72 6f 77 4e 61 rowNameControl.FltCheckAndGrowNa
5aa60 6d 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 46 6c 74 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 52 meControl.__imp_FltCheckLockForR
5aa80 65 61 64 41 63 63 65 73 73 00 46 6c 74 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 52 65 61 64 41 63 63 eadAccess.FltCheckLockForReadAcc
5aaa0 65 73 73 00 5f 5f 69 6d 70 5f 46 6c 74 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 57 72 69 74 65 41 63 ess.__imp_FltCheckLockForWriteAc
5aac0 63 65 73 73 00 46 6c 74 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 57 72 69 74 65 41 63 63 65 73 73 00 cess.FltCheckLockForWriteAccess.
5aae0 5f 5f 69 6d 70 5f 46 6c 74 43 68 65 63 6b 4f 70 6c 6f 63 6b 00 46 6c 74 43 68 65 63 6b 4f 70 6c __imp_FltCheckOplock.FltCheckOpl
5ab00 6f 63 6b 00 5f 5f 69 6d 70 5f 46 6c 74 43 68 65 63 6b 4f 70 6c 6f 63 6b 45 78 00 46 6c 74 43 68 ock.__imp_FltCheckOplockEx.FltCh
5ab20 65 63 6b 4f 70 6c 6f 63 6b 45 78 00 5f 5f 69 6d 70 5f 46 6c 74 43 6c 65 61 72 43 61 6c 6c 62 61 eckOplockEx.__imp_FltClearCallba
5ab40 63 6b 44 61 74 61 44 69 72 74 79 00 46 6c 74 43 6c 65 61 72 43 61 6c 6c 62 61 63 6b 44 61 74 61 ckDataDirty.FltClearCallbackData
5ab60 44 69 72 74 79 00 5f 5f 69 6d 70 5f 46 6c 74 43 6c 65 61 72 43 61 6e 63 65 6c 43 6f 6d 70 6c 65 Dirty.__imp_FltClearCancelComple
5ab80 74 69 6f 6e 00 46 6c 74 43 6c 65 61 72 43 61 6e 63 65 6c 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f tion.FltClearCancelCompletion.__
5aba0 69 6d 70 5f 46 6c 74 43 6c 6f 73 65 00 46 6c 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 6c 74 43 imp_FltClose.FltClose.__imp_FltC
5abc0 6c 6f 73 65 43 6c 69 65 6e 74 50 6f 72 74 00 46 6c 74 43 6c 6f 73 65 43 6c 69 65 6e 74 50 6f 72 loseClientPort.FltCloseClientPor
5abe0 74 00 5f 5f 69 6d 70 5f 46 6c 74 43 6c 6f 73 65 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 t.__imp_FltCloseCommunicationPor
5ac00 74 00 46 6c 74 43 6c 6f 73 65 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d t.FltCloseCommunicationPort.__im
5ac20 70 5f 46 6c 74 43 6c 6f 73 65 53 65 63 74 69 6f 6e 46 6f 72 44 61 74 61 53 63 61 6e 00 46 6c 74 p_FltCloseSectionForDataScan.Flt
5ac40 43 6c 6f 73 65 53 65 63 74 69 6f 6e 46 6f 72 44 61 74 61 53 63 61 6e 00 5f 5f 69 6d 70 5f 46 6c CloseSectionForDataScan.__imp_Fl
5ac60 74 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 46 6c 74 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 tCommitComplete.FltCommitComplet
5ac80 65 00 5f 5f 69 6d 70 5f 46 6c 74 43 6f 6d 6d 69 74 46 69 6e 61 6c 69 7a 65 43 6f 6d 70 6c 65 74 e.__imp_FltCommitFinalizeComplet
5aca0 65 00 46 6c 74 43 6f 6d 6d 69 74 46 69 6e 61 6c 69 7a 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d e.FltCommitFinalizeComplete.__im
5acc0 70 5f 46 6c 74 43 6f 6d 70 61 72 65 49 6e 73 74 61 6e 63 65 41 6c 74 69 74 75 64 65 73 00 46 6c p_FltCompareInstanceAltitudes.Fl
5ace0 74 43 6f 6d 70 61 72 65 49 6e 73 74 61 6e 63 65 41 6c 74 69 74 75 64 65 73 00 5f 5f 69 6d 70 5f tCompareInstanceAltitudes.__imp_
5ad00 46 6c 74 43 6f 6d 70 6c 65 74 65 50 65 6e 64 65 64 50 6f 73 74 4f 70 65 72 61 74 69 6f 6e 00 46 FltCompletePendedPostOperation.F
5ad20 6c 74 43 6f 6d 70 6c 65 74 65 50 65 6e 64 65 64 50 6f 73 74 4f 70 65 72 61 74 69 6f 6e 00 5f 5f ltCompletePendedPostOperation.__
5ad40 69 6d 70 5f 46 6c 74 43 6f 6d 70 6c 65 74 65 50 65 6e 64 65 64 50 72 65 4f 70 65 72 61 74 69 6f imp_FltCompletePendedPreOperatio
5ad60 6e 00 46 6c 74 43 6f 6d 70 6c 65 74 65 50 65 6e 64 65 64 50 72 65 4f 70 65 72 61 74 69 6f 6e 00 n.FltCompletePendedPreOperation.
5ad80 5f 5f 69 6d 70 5f 46 6c 74 43 6f 70 79 4f 70 65 6e 52 65 70 61 72 73 65 4c 69 73 74 00 46 6c 74 __imp_FltCopyOpenReparseList.Flt
5ada0 43 6f 70 79 4f 70 65 6e 52 65 70 61 72 73 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 46 6c 74 43 72 65 CopyOpenReparseList.__imp_FltCre
5adc0 61 74 65 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 46 6c 74 43 72 65 61 74 65 43 6f ateCommunicationPort.FltCreateCo
5ade0 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 46 6c 74 43 72 65 61 74 65 46 mmunicationPort.__imp_FltCreateF
5ae00 69 6c 65 00 46 6c 74 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6c 74 43 72 65 61 74 ile.FltCreateFile.__imp_FltCreat
5ae20 65 46 69 6c 65 45 78 00 46 6c 74 43 72 65 61 74 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 6c eFileEx.FltCreateFileEx.__imp_Fl
5ae40 74 43 72 65 61 74 65 46 69 6c 65 45 78 32 00 46 6c 74 43 72 65 61 74 65 46 69 6c 65 45 78 32 00 tCreateFileEx2.FltCreateFileEx2.
5ae60 5f 5f 69 6d 70 5f 46 6c 74 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 00 46 6c 74 43 __imp_FltCreateMailslotFile.FltC
5ae80 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6c 74 43 72 65 61 74 reateMailslotFile.__imp_FltCreat
5aea0 65 4e 61 6d 65 64 50 69 70 65 46 69 6c 65 00 46 6c 74 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 eNamedPipeFile.FltCreateNamedPip
5aec0 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6c 74 43 72 65 61 74 65 53 65 63 74 69 6f 6e 46 6f 72 44 eFile.__imp_FltCreateSectionForD
5aee0 61 74 61 53 63 61 6e 00 46 6c 74 43 72 65 61 74 65 53 65 63 74 69 6f 6e 46 6f 72 44 61 74 61 53 ataScan.FltCreateSectionForDataS
5af00 63 61 6e 00 5f 5f 69 6d 70 5f 46 6c 74 43 72 65 61 74 65 53 79 73 74 65 6d 56 6f 6c 75 6d 65 49 can.__imp_FltCreateSystemVolumeI
5af20 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 6c 64 65 72 00 46 6c 74 43 72 65 61 74 65 53 79 73 74 65 6d nformationFolder.FltCreateSystem
5af40 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 46 6c VolumeInformationFolder.__imp_Fl
5af60 74 43 75 72 72 65 6e 74 42 61 74 63 68 4f 70 6c 6f 63 6b 00 46 6c 74 43 75 72 72 65 6e 74 42 61 tCurrentBatchOplock.FltCurrentBa
5af80 74 63 68 4f 70 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 46 6c 74 43 75 72 72 65 6e 74 4f 70 6c 6f 63 6b tchOplock.__imp_FltCurrentOplock
5afa0 00 46 6c 74 43 75 72 72 65 6e 74 4f 70 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 46 6c 74 43 75 72 72 65 .FltCurrentOplock.__imp_FltCurre
5afc0 6e 74 4f 70 6c 6f 63 6b 48 00 46 6c 74 43 75 72 72 65 6e 74 4f 70 6c 6f 63 6b 48 00 5f 5f 69 6d ntOplockH.FltCurrentOplockH.__im
5afe0 70 5f 46 6c 74 44 65 63 6f 64 65 50 61 72 61 6d 65 74 65 72 73 00 46 6c 74 44 65 63 6f 64 65 50 p_FltDecodeParameters.FltDecodeP
5b000 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 arameters.__imp_FltDeleteContext
5b020 00 46 6c 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 6c 74 44 65 6c 65 74 .FltDeleteContext.__imp_FltDelet
5b040 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 4c 6f 6f 6b 61 73 69 64 65 4c 69 eExtraCreateParameterLookasideLi
5b060 73 74 00 46 6c 74 44 65 6c 65 74 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 st.FltDeleteExtraCreateParameter
5b080 4c 6f 6f 6b 61 73 69 64 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 46 6c 74 44 65 6c 65 74 65 46 69 6c LookasideList.__imp_FltDeleteFil
5b0a0 65 43 6f 6e 74 65 78 74 00 46 6c 74 44 65 6c 65 74 65 46 69 6c 65 43 6f 6e 74 65 78 74 00 5f 5f eContext.FltDeleteFileContext.__
5b0c0 69 6d 70 5f 46 6c 74 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 43 6f 6e 74 65 78 74 00 46 6c 74 imp_FltDeleteInstanceContext.Flt
5b0e0 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 6c 74 44 DeleteInstanceContext.__imp_FltD
5b100 65 6c 65 74 65 50 75 73 68 4c 6f 63 6b 00 46 6c 74 44 65 6c 65 74 65 50 75 73 68 4c 6f 63 6b 00 eletePushLock.FltDeletePushLock.
5b120 5f 5f 69 6d 70 5f 46 6c 74 44 65 6c 65 74 65 53 74 72 65 61 6d 43 6f 6e 74 65 78 74 00 46 6c 74 __imp_FltDeleteStreamContext.Flt
5b140 44 65 6c 65 74 65 53 74 72 65 61 6d 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 6c 74 44 65 6c DeleteStreamContext.__imp_FltDel
5b160 65 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 43 6f 6e 74 65 78 74 00 46 6c 74 44 65 6c 65 74 65 eteStreamHandleContext.FltDelete
5b180 53 74 72 65 61 6d 48 61 6e 64 6c 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 6c 74 44 65 6c StreamHandleContext.__imp_FltDel
5b1a0 65 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 46 6c 74 44 65 6c 65 74 65 54 eteTransactionContext.FltDeleteT
5b1c0 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 6c 74 44 65 6c 65 74 ransactionContext.__imp_FltDelet
5b1e0 65 56 6f 6c 75 6d 65 43 6f 6e 74 65 78 74 00 46 6c 74 44 65 6c 65 74 65 56 6f 6c 75 6d 65 43 6f eVolumeContext.FltDeleteVolumeCo
5b200 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 6c 74 44 65 74 61 63 68 56 6f 6c 75 6d 65 00 46 6c 74 44 ntext.__imp_FltDetachVolume.FltD
5b220 65 74 61 63 68 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 46 6c 74 44 65 76 69 63 65 49 6f 43 6f 6e etachVolume.__imp_FltDeviceIoCon
5b240 74 72 6f 6c 46 69 6c 65 00 46 6c 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 trolFile.FltDeviceIoControlFile.
5b260 5f 5f 69 6d 70 5f 46 6c 74 44 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 72 6f 63 65 73 73 69 6e 67 57 __imp_FltDoCompletionProcessingW
5b280 68 65 6e 53 61 66 65 00 46 6c 74 44 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 72 6f 63 65 73 73 69 6e henSafe.FltDoCompletionProcessin
5b2a0 67 57 68 65 6e 53 61 66 65 00 5f 5f 69 6d 70 5f 46 6c 74 45 6e 6c 69 73 74 49 6e 54 72 61 6e 73 gWhenSafe.__imp_FltEnlistInTrans
5b2c0 61 63 74 69 6f 6e 00 46 6c 74 45 6e 6c 69 73 74 49 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f action.FltEnlistInTransaction.__
5b2e0 69 6d 70 5f 46 6c 74 45 6e 75 6d 65 72 61 74 65 46 69 6c 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f imp_FltEnumerateFilterInformatio
5b300 6e 00 46 6c 74 45 6e 75 6d 65 72 61 74 65 46 69 6c 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 n.FltEnumerateFilterInformation.
5b320 5f 5f 69 6d 70 5f 46 6c 74 45 6e 75 6d 65 72 61 74 65 46 69 6c 74 65 72 73 00 46 6c 74 45 6e 75 __imp_FltEnumerateFilters.FltEnu
5b340 6d 65 72 61 74 65 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 74 45 6e 75 6d 65 72 61 74 65 merateFilters.__imp_FltEnumerate
5b360 49 6e 73 74 61 6e 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 44 65 76 69 63 65 4f 62 6a 65 63 InstanceInformationByDeviceObjec
5b380 74 00 46 6c 74 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6e 63 65 49 6e 66 6f 72 6d 61 74 69 6f t.FltEnumerateInstanceInformatio
5b3a0 6e 42 79 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 46 6c 74 45 6e 75 6d 65 72 61 nByDeviceObject.__imp_FltEnumera
5b3c0 74 65 49 6e 73 74 61 6e 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 46 69 6c 74 65 72 00 46 6c teInstanceInformationByFilter.Fl
5b3e0 74 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6e 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 46 tEnumerateInstanceInformationByF
5b400 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 46 6c 74 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6e 63 65 ilter.__imp_FltEnumerateInstance
5b420 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 56 6f 6c 75 6d 65 00 46 6c 74 45 6e 75 6d 65 72 61 74 65 InformationByVolume.FltEnumerate
5b440 49 6e 73 74 61 6e 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 56 6f 6c 75 6d 65 00 5f 5f 69 6d InstanceInformationByVolume.__im
5b460 70 5f 46 6c 74 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6e 63 65 49 6e 66 6f 72 6d 61 74 69 6f p_FltEnumerateInstanceInformatio
5b480 6e 42 79 56 6f 6c 75 6d 65 4e 61 6d 65 00 46 6c 74 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6e nByVolumeName.FltEnumerateInstan
5b4a0 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 56 6f 6c 75 6d 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f ceInformationByVolumeName.__imp_
5b4c0 46 6c 74 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6e 63 65 73 00 46 6c 74 45 6e 75 6d 65 72 61 FltEnumerateInstances.FltEnumera
5b4e0 74 65 49 6e 73 74 61 6e 63 65 73 00 5f 5f 69 6d 70 5f 46 6c 74 45 6e 75 6d 65 72 61 74 65 56 6f teInstances.__imp_FltEnumerateVo
5b500 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 6c 74 45 6e 75 6d 65 72 61 74 65 56 6f 6c 75 lumeInformation.FltEnumerateVolu
5b520 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 6c 74 45 6e 75 6d 65 72 61 74 65 meInformation.__imp_FltEnumerate
5b540 56 6f 6c 75 6d 65 73 00 46 6c 74 45 6e 75 6d 65 72 61 74 65 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d Volumes.FltEnumerateVolumes.__im
5b560 70 5f 46 6c 74 46 61 73 74 49 6f 4d 64 6c 52 65 61 64 00 46 6c 74 46 61 73 74 49 6f 4d 64 6c 52 p_FltFastIoMdlRead.FltFastIoMdlR
5b580 65 61 64 00 5f 5f 69 6d 70 5f 46 6c 74 46 61 73 74 49 6f 4d 64 6c 52 65 61 64 43 6f 6d 70 6c 65 ead.__imp_FltFastIoMdlReadComple
5b5a0 74 65 00 46 6c 74 46 61 73 74 49 6f 4d 64 6c 52 65 61 64 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d te.FltFastIoMdlReadComplete.__im
5b5c0 70 5f 46 6c 74 46 61 73 74 49 6f 4d 64 6c 57 72 69 74 65 43 6f 6d 70 6c 65 74 65 00 46 6c 74 46 p_FltFastIoMdlWriteComplete.FltF
5b5e0 61 73 74 49 6f 4d 64 6c 57 72 69 74 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 46 6c 74 46 astIoMdlWriteComplete.__imp_FltF
5b600 61 73 74 49 6f 50 72 65 70 61 72 65 4d 64 6c 57 72 69 74 65 00 46 6c 74 46 61 73 74 49 6f 50 72 astIoPrepareMdlWrite.FltFastIoPr
5b620 65 70 61 72 65 4d 64 6c 57 72 69 74 65 00 5f 5f 69 6d 70 5f 46 6c 74 46 69 6e 64 45 78 74 72 61 epareMdlWrite.__imp_FltFindExtra
5b640 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 46 6c 74 46 69 6e 64 45 78 74 72 61 43 72 65 61 CreateParameter.FltFindExtraCrea
5b660 74 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 46 6c 74 46 6c 75 73 68 42 75 66 66 65 72 teParameter.__imp_FltFlushBuffer
5b680 73 00 46 6c 74 46 6c 75 73 68 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 74 46 6c 75 73 68 s.FltFlushBuffers.__imp_FltFlush
5b6a0 42 75 66 66 65 72 73 32 00 46 6c 74 46 6c 75 73 68 42 75 66 66 65 72 73 32 00 5f 5f 69 6d 70 5f Buffers2.FltFlushBuffers2.__imp_
5b6c0 46 6c 74 46 72 65 65 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 46 6c 74 46 72 65 65 43 61 6c 6c 62 FltFreeCallbackData.FltFreeCallb
5b6e0 61 63 6b 44 61 74 61 00 5f 5f 69 6d 70 5f 46 6c 74 46 72 65 65 44 65 66 65 72 72 65 64 49 6f 57 ackData.__imp_FltFreeDeferredIoW
5b700 6f 72 6b 49 74 65 6d 00 46 6c 74 46 72 65 65 44 65 66 65 72 72 65 64 49 6f 57 6f 72 6b 49 74 65 orkItem.FltFreeDeferredIoWorkIte
5b720 6d 00 5f 5f 69 6d 70 5f 46 6c 74 46 72 65 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 m.__imp_FltFreeExtraCreateParame
5b740 74 65 72 00 46 6c 74 46 72 65 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 ter.FltFreeExtraCreateParameter.
5b760 5f 5f 69 6d 70 5f 46 6c 74 46 72 65 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 __imp_FltFreeExtraCreateParamete
5b780 72 4c 69 73 74 00 46 6c 74 46 72 65 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 rList.FltFreeExtraCreateParamete
5b7a0 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 46 6c 74 46 72 65 65 46 69 6c 65 4c 6f 63 6b 00 46 6c 74 46 rList.__imp_FltFreeFileLock.FltF
5b7c0 72 65 65 46 69 6c 65 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 46 6c 74 46 72 65 65 47 65 6e 65 72 69 63 reeFileLock.__imp_FltFreeGeneric
5b7e0 57 6f 72 6b 49 74 65 6d 00 46 6c 74 46 72 65 65 47 65 6e 65 72 69 63 57 6f 72 6b 49 74 65 6d 00 WorkItem.FltFreeGenericWorkItem.
5b800 5f 5f 69 6d 70 5f 46 6c 74 46 72 65 65 4f 70 65 6e 52 65 70 61 72 73 65 4c 69 73 74 00 46 6c 74 __imp_FltFreeOpenReparseList.Flt
5b820 46 72 65 65 4f 70 65 6e 52 65 70 61 72 73 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 46 6c 74 46 72 65 FreeOpenReparseList.__imp_FltFre
5b840 65 50 6f 6f 6c 41 6c 69 67 6e 65 64 57 69 74 68 54 61 67 00 46 6c 74 46 72 65 65 50 6f 6f 6c 41 ePoolAlignedWithTag.FltFreePoolA
5b860 6c 69 67 6e 65 64 57 69 74 68 54 61 67 00 5f 5f 69 6d 70 5f 46 6c 74 46 72 65 65 53 65 63 75 72 lignedWithTag.__imp_FltFreeSecur
5b880 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 46 6c 74 46 72 65 65 53 65 63 75 72 69 74 79 44 65 73 ityDescriptor.FltFreeSecurityDes
5b8a0 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 46 6c 74 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 46 criptor.__imp_FltFsControlFile.F
5b8c0 6c 74 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 41 63 74 69 ltFsControlFile.__imp_FltGetActi
5b8e0 76 69 74 79 49 64 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 46 6c 74 47 65 74 41 63 74 69 76 69 74 vityIdCallbackData.FltGetActivit
5b900 79 49 64 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 42 6f 74 74 yIdCallbackData.__imp_FltGetBott
5b920 6f 6d 49 6e 73 74 61 6e 63 65 00 46 6c 74 47 65 74 42 6f 74 74 6f 6d 49 6e 73 74 61 6e 63 65 00 omInstance.FltGetBottomInstance.
5b940 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 43 6f 6e 74 65 78 74 73 00 46 6c 74 47 65 74 43 6f 6e 74 65 __imp_FltGetContexts.FltGetConte
5b960 78 74 73 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 43 6f 6e 74 65 78 74 73 45 78 00 46 6c 74 47 65 xts.__imp_FltGetContextsEx.FltGe
5b980 74 43 6f 6e 74 65 78 74 73 45 78 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 44 65 73 74 69 6e 61 74 tContextsEx.__imp_FltGetDestinat
5b9a0 69 6f 6e 46 69 6c 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 6c 74 47 65 74 44 65 73 ionFileNameInformation.FltGetDes
5b9c0 74 69 6e 61 74 69 6f 6e 46 69 6c 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d tinationFileNameInformation.__im
5b9e0 70 5f 46 6c 74 47 65 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 46 6c 74 47 65 74 44 65 76 69 63 p_FltGetDeviceObject.FltGetDevic
5ba00 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 44 69 73 6b 44 65 76 69 63 65 4f 62 eObject.__imp_FltGetDiskDeviceOb
5ba20 6a 65 63 74 00 46 6c 74 47 65 74 44 69 73 6b 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d ject.FltGetDiskDeviceObject.__im
5ba40 70 5f 46 6c 74 47 65 74 45 63 70 4c 69 73 74 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 p_FltGetEcpListFromCallbackData.
5ba60 46 6c 74 47 65 74 45 63 70 4c 69 73 74 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 5f 5f FltGetEcpListFromCallbackData.__
5ba80 69 6d 70 5f 46 6c 74 47 65 74 46 69 6c 65 43 6f 6e 74 65 78 74 00 46 6c 74 47 65 74 46 69 6c 65 imp_FltGetFileContext.FltGetFile
5baa0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 46 69 6c 65 4e 61 6d 65 49 6e 66 6f Context.__imp_FltGetFileNameInfo
5bac0 72 6d 61 74 69 6f 6e 00 46 6c 74 47 65 74 46 69 6c 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f rmation.FltGetFileNameInformatio
5bae0 6e 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 46 69 6c 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f n.__imp_FltGetFileNameInformatio
5bb00 6e 55 6e 73 61 66 65 00 46 6c 74 47 65 74 46 69 6c 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f nUnsafe.FltGetFileNameInformatio
5bb20 6e 55 6e 73 61 66 65 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 46 69 6c 65 53 79 73 74 65 6d 54 79 nUnsafe.__imp_FltGetFileSystemTy
5bb40 70 65 00 46 6c 74 47 65 74 46 69 6c 65 53 79 73 74 65 6d 54 79 70 65 00 5f 5f 69 6d 70 5f 46 6c pe.FltGetFileSystemType.__imp_Fl
5bb60 74 47 65 74 46 69 6c 74 65 72 46 72 6f 6d 49 6e 73 74 61 6e 63 65 00 46 6c 74 47 65 74 46 69 6c tGetFilterFromInstance.FltGetFil
5bb80 74 65 72 46 72 6f 6d 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 46 69 6c 74 terFromInstance.__imp_FltGetFilt
5bba0 65 72 46 72 6f 6d 4e 61 6d 65 00 46 6c 74 47 65 74 46 69 6c 74 65 72 46 72 6f 6d 4e 61 6d 65 00 erFromName.FltGetFilterFromName.
5bbc0 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 46 69 6c 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 6c __imp_FltGetFilterInformation.Fl
5bbe0 74 47 65 74 46 69 6c 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 6c 74 47 tGetFilterInformation.__imp_FltG
5bc00 65 74 46 73 5a 65 72 6f 69 6e 67 4f 66 66 73 65 74 00 46 6c 74 47 65 74 46 73 5a 65 72 6f 69 6e etFsZeroingOffset.FltGetFsZeroin
5bc20 67 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 49 6e 73 74 61 6e 63 65 43 6f 6e 74 gOffset.__imp_FltGetInstanceCont
5bc40 65 78 74 00 46 6c 74 47 65 74 49 6e 73 74 61 6e 63 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f ext.FltGetInstanceContext.__imp_
5bc60 46 6c 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 6c 74 47 65 74 FltGetInstanceInformation.FltGet
5bc80 49 6e 73 74 61 6e 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 InstanceInformation.__imp_FltGet
5bca0 49 6f 41 74 74 72 69 62 75 74 69 6f 6e 48 61 6e 64 6c 65 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 44 IoAttributionHandleFromCallbackD
5bcc0 61 74 61 00 46 6c 74 47 65 74 49 6f 41 74 74 72 69 62 75 74 69 6f 6e 48 61 6e 64 6c 65 46 72 6f ata.FltGetIoAttributionHandleFro
5bce0 6d 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 49 6f 50 72 69 6f mCallbackData.__imp_FltGetIoPrio
5bd00 72 69 74 79 48 69 6e 74 00 46 6c 74 47 65 74 49 6f 50 72 69 6f 72 69 74 79 48 69 6e 74 00 5f 5f rityHint.FltGetIoPriorityHint.__
5bd20 69 6d 70 5f 46 6c 74 47 65 74 49 6f 50 72 69 6f 72 69 74 79 48 69 6e 74 46 72 6f 6d 43 61 6c 6c imp_FltGetIoPriorityHintFromCall
5bd40 62 61 63 6b 44 61 74 61 00 46 6c 74 47 65 74 49 6f 50 72 69 6f 72 69 74 79 48 69 6e 74 46 72 6f backData.FltGetIoPriorityHintFro
5bd60 6d 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 49 6f 50 72 69 6f mCallbackData.__imp_FltGetIoPrio
5bd80 72 69 74 79 48 69 6e 74 46 72 6f 6d 46 69 6c 65 4f 62 6a 65 63 74 00 46 6c 74 47 65 74 49 6f 50 rityHintFromFileObject.FltGetIoP
5bda0 72 69 6f 72 69 74 79 48 69 6e 74 46 72 6f 6d 46 69 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f riorityHintFromFileObject.__imp_
5bdc0 46 6c 74 47 65 74 49 6f 50 72 69 6f 72 69 74 79 48 69 6e 74 46 72 6f 6d 54 68 72 65 61 64 00 46 FltGetIoPriorityHintFromThread.F
5bde0 6c 74 47 65 74 49 6f 50 72 69 6f 72 69 74 79 48 69 6e 74 46 72 6f 6d 54 68 72 65 61 64 00 5f 5f ltGetIoPriorityHintFromThread.__
5be00 69 6d 70 5f 46 6c 74 47 65 74 49 72 70 4e 61 6d 65 00 46 6c 74 47 65 74 49 72 70 4e 61 6d 65 00 imp_FltGetIrpName.FltGetIrpName.
5be20 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 4c 6f 77 65 72 49 6e 73 74 61 6e 63 65 00 46 6c 74 47 65 74 __imp_FltGetLowerInstance.FltGet
5be40 4c 6f 77 65 72 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 4e 65 77 53 79 73 LowerInstance.__imp_FltGetNewSys
5be60 74 65 6d 42 75 66 66 65 72 41 64 64 72 65 73 73 00 46 6c 74 47 65 74 4e 65 77 53 79 73 74 65 6d temBufferAddress.FltGetNewSystem
5be80 42 75 66 66 65 72 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 4e 65 78 74 45 78 BufferAddress.__imp_FltGetNextEx
5bea0 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 46 6c 74 47 65 74 4e 65 78 74 45 78 74 traCreateParameter.FltGetNextExt
5bec0 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 52 65 raCreateParameter.__imp_FltGetRe
5bee0 71 75 65 73 74 6f 72 50 72 6f 63 65 73 73 00 46 6c 74 47 65 74 52 65 71 75 65 73 74 6f 72 50 72 questorProcess.FltGetRequestorPr
5bf00 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 52 65 71 75 65 73 74 6f 72 50 72 6f 63 65 ocess.__imp_FltGetRequestorProce
5bf20 73 73 49 64 00 46 6c 74 47 65 74 52 65 71 75 65 73 74 6f 72 50 72 6f 63 65 73 73 49 64 00 5f 5f ssId.FltGetRequestorProcessId.__
5bf40 69 6d 70 5f 46 6c 74 47 65 74 52 65 71 75 65 73 74 6f 72 50 72 6f 63 65 73 73 49 64 45 78 00 46 imp_FltGetRequestorProcessIdEx.F
5bf60 6c 74 47 65 74 52 65 71 75 65 73 74 6f 72 50 72 6f 63 65 73 73 49 64 45 78 00 5f 5f 69 6d 70 5f ltGetRequestorProcessIdEx.__imp_
5bf80 46 6c 74 47 65 74 52 65 71 75 65 73 74 6f 72 53 65 73 73 69 6f 6e 49 64 00 46 6c 74 47 65 74 52 FltGetRequestorSessionId.FltGetR
5bfa0 65 71 75 65 73 74 6f 72 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 52 6f equestorSessionId.__imp_FltGetRo
5bfc0 75 74 69 6e 65 41 64 64 72 65 73 73 00 46 6c 74 47 65 74 52 6f 75 74 69 6e 65 41 64 64 72 65 73 utineAddress.FltGetRoutineAddres
5bfe0 73 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 53 65 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 46 6c 74 s.__imp_FltGetSectionContext.Flt
5c000 47 65 74 53 65 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 53 74 GetSectionContext.__imp_FltGetSt
5c020 72 65 61 6d 43 6f 6e 74 65 78 74 00 46 6c 74 47 65 74 53 74 72 65 61 6d 43 6f 6e 74 65 78 74 00 reamContext.FltGetStreamContext.
5c040 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 53 74 72 65 61 6d 48 61 6e 64 6c 65 43 6f 6e 74 65 78 74 00 __imp_FltGetStreamHandleContext.
5c060 46 6c 74 47 65 74 53 74 72 65 61 6d 48 61 6e 64 6c 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f FltGetStreamHandleContext.__imp_
5c080 46 6c 74 47 65 74 53 77 61 70 70 65 64 42 75 66 66 65 72 4d 64 6c 41 64 64 72 65 73 73 00 46 6c FltGetSwappedBufferMdlAddress.Fl
5c0a0 74 47 65 74 53 77 61 70 70 65 64 42 75 66 66 65 72 4d 64 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d tGetSwappedBufferMdlAddress.__im
5c0c0 70 5f 46 6c 74 47 65 74 54 6f 70 49 6e 73 74 61 6e 63 65 00 46 6c 74 47 65 74 54 6f 70 49 6e 73 p_FltGetTopInstance.FltGetTopIns
5c0e0 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6e tance.__imp_FltGetTransactionCon
5c100 74 65 78 74 00 46 6c 74 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f text.FltGetTransactionContext.__
5c120 69 6d 70 5f 46 6c 74 47 65 74 54 75 6e 6e 65 6c 65 64 4e 61 6d 65 00 46 6c 74 47 65 74 54 75 6e imp_FltGetTunneledName.FltGetTun
5c140 6e 65 6c 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 55 70 70 65 72 49 6e 73 74 61 neledName.__imp_FltGetUpperInsta
5c160 6e 63 65 00 46 6c 74 47 65 74 55 70 70 65 72 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 46 6c nce.FltGetUpperInstance.__imp_Fl
5c180 74 47 65 74 56 6f 6c 75 6d 65 43 6f 6e 74 65 78 74 00 46 6c 74 47 65 74 56 6f 6c 75 6d 65 43 6f tGetVolumeContext.FltGetVolumeCo
5c1a0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 56 6f 6c 75 6d 65 46 72 6f 6d 44 65 76 69 ntext.__imp_FltGetVolumeFromDevi
5c1c0 63 65 4f 62 6a 65 63 74 00 46 6c 74 47 65 74 56 6f 6c 75 6d 65 46 72 6f 6d 44 65 76 69 63 65 4f ceObject.FltGetVolumeFromDeviceO
5c1e0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 56 6f 6c 75 6d 65 46 72 6f 6d 46 69 6c 65 bject.__imp_FltGetVolumeFromFile
5c200 4f 62 6a 65 63 74 00 46 6c 74 47 65 74 56 6f 6c 75 6d 65 46 72 6f 6d 46 69 6c 65 4f 62 6a 65 63 Object.FltGetVolumeFromFileObjec
5c220 74 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 56 6f 6c 75 6d 65 46 72 6f 6d 49 6e 73 74 61 6e 63 65 t.__imp_FltGetVolumeFromInstance
5c240 00 46 6c 74 47 65 74 56 6f 6c 75 6d 65 46 72 6f 6d 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f .FltGetVolumeFromInstance.__imp_
5c260 46 6c 74 47 65 74 56 6f 6c 75 6d 65 46 72 6f 6d 4e 61 6d 65 00 46 6c 74 47 65 74 56 6f 6c 75 6d FltGetVolumeFromName.FltGetVolum
5c280 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 56 6f 6c 75 6d 65 47 75 69 64 eFromName.__imp_FltGetVolumeGuid
5c2a0 4e 61 6d 65 00 46 6c 74 47 65 74 56 6f 6c 75 6d 65 47 75 69 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f Name.FltGetVolumeGuidName.__imp_
5c2c0 46 6c 74 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 6c 74 47 65 74 56 6f FltGetVolumeInformation.FltGetVo
5c2e0 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 56 6f 6c 75 lumeInformation.__imp_FltGetVolu
5c300 6d 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 4e 61 6d 65 00 46 6c 74 47 65 74 56 6f 6c 75 6d 65 49 meInstanceFromName.FltGetVolumeI
5c320 6e 73 74 61 6e 63 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 46 6c 74 47 65 74 56 6f 6c 75 nstanceFromName.__imp_FltGetVolu
5c340 6d 65 4e 61 6d 65 00 46 6c 74 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 46 6c meName.FltGetVolumeName.__imp_Fl
5c360 74 47 65 74 56 6f 6c 75 6d 65 50 72 6f 70 65 72 74 69 65 73 00 46 6c 74 47 65 74 56 6f 6c 75 6d tGetVolumeProperties.FltGetVolum
5c380 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 46 6c 74 49 6e 69 74 45 78 74 72 61 43 72 eProperties.__imp_FltInitExtraCr
5c3a0 65 61 74 65 50 61 72 61 6d 65 74 65 72 4c 6f 6f 6b 61 73 69 64 65 4c 69 73 74 00 46 6c 74 49 6e eateParameterLookasideList.FltIn
5c3c0 69 74 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 4c 6f 6f 6b 61 73 69 64 65 4c itExtraCreateParameterLookasideL
5c3e0 69 73 74 00 5f 5f 69 6d 70 5f 46 6c 74 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 63 6b 00 ist.__imp_FltInitializeFileLock.
5c400 46 6c 74 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 46 6c 74 49 FltInitializeFileLock.__imp_FltI
5c420 6e 69 74 69 61 6c 69 7a 65 4f 70 6c 6f 63 6b 00 46 6c 74 49 6e 69 74 69 61 6c 69 7a 65 4f 70 6c nitializeOplock.FltInitializeOpl
5c440 6f 63 6b 00 5f 5f 69 6d 70 5f 46 6c 74 49 6e 69 74 69 61 6c 69 7a 65 50 75 73 68 4c 6f 63 6b 00 ock.__imp_FltInitializePushLock.
5c460 46 6c 74 49 6e 69 74 69 61 6c 69 7a 65 50 75 73 68 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 46 6c 74 49 FltInitializePushLock.__imp_FltI
5c480 6e 73 65 72 74 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 46 6c 74 49 6e 73 nsertExtraCreateParameter.FltIns
5c4a0 65 72 74 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 46 6c ertExtraCreateParameter.__imp_Fl
5c4c0 74 49 73 33 32 62 69 74 50 72 6f 63 65 73 73 00 46 6c 74 49 73 33 32 62 69 74 50 72 6f 63 65 73 tIs32bitProcess.FltIs32bitProces
5c4e0 73 00 5f 5f 69 6d 70 5f 46 6c 74 49 73 43 61 6c 6c 62 61 63 6b 44 61 74 61 44 69 72 74 79 00 46 s.__imp_FltIsCallbackDataDirty.F
5c500 6c 74 49 73 43 61 6c 6c 62 61 63 6b 44 61 74 61 44 69 72 74 79 00 5f 5f 69 6d 70 5f 46 6c 74 49 ltIsCallbackDataDirty.__imp_FltI
5c520 73 44 69 72 65 63 74 6f 72 79 00 46 6c 74 49 73 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f sDirectory.FltIsDirectory.__imp_
5c540 46 6c 74 49 73 45 63 70 41 63 6b 6e 6f 77 6c 65 64 67 65 64 00 46 6c 74 49 73 45 63 70 41 63 6b FltIsEcpAcknowledged.FltIsEcpAck
5c560 6e 6f 77 6c 65 64 67 65 64 00 5f 5f 69 6d 70 5f 46 6c 74 49 73 45 63 70 46 72 6f 6d 55 73 65 72 nowledged.__imp_FltIsEcpFromUser
5c580 4d 6f 64 65 00 46 6c 74 49 73 45 63 70 46 72 6f 6d 55 73 65 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f Mode.FltIsEcpFromUserMode.__imp_
5c5a0 46 6c 74 49 73 46 6c 74 4d 67 72 56 6f 6c 75 6d 65 44 65 76 69 63 65 4f 62 6a 65 63 74 00 46 6c FltIsFltMgrVolumeDeviceObject.Fl
5c5c0 74 49 73 46 6c 74 4d 67 72 56 6f 6c 75 6d 65 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d tIsFltMgrVolumeDeviceObject.__im
5c5e0 70 5f 46 6c 74 49 73 49 6f 43 61 6e 63 65 6c 65 64 00 46 6c 74 49 73 49 6f 43 61 6e 63 65 6c 65 p_FltIsIoCanceled.FltIsIoCancele
5c600 64 00 5f 5f 69 6d 70 5f 46 6c 74 49 73 49 6f 52 65 64 69 72 65 63 74 69 6f 6e 41 6c 6c 6f 77 65 d.__imp_FltIsIoRedirectionAllowe
5c620 64 00 46 6c 74 49 73 49 6f 52 65 64 69 72 65 63 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d d.FltIsIoRedirectionAllowed.__im
5c640 70 5f 46 6c 74 49 73 49 6f 52 65 64 69 72 65 63 74 69 6f 6e 41 6c 6c 6f 77 65 64 46 6f 72 4f 70 p_FltIsIoRedirectionAllowedForOp
5c660 65 72 61 74 69 6f 6e 00 46 6c 74 49 73 49 6f 52 65 64 69 72 65 63 74 69 6f 6e 41 6c 6c 6f 77 65 eration.FltIsIoRedirectionAllowe
5c680 64 46 6f 72 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 6c 74 49 73 4f 70 65 72 61 74 69 dForOperation.__imp_FltIsOperati
5c6a0 6f 6e 53 79 6e 63 68 72 6f 6e 6f 75 73 00 46 6c 74 49 73 4f 70 65 72 61 74 69 6f 6e 53 79 6e 63 onSynchronous.FltIsOperationSync
5c6c0 68 72 6f 6e 6f 75 73 00 5f 5f 69 6d 70 5f 46 6c 74 49 73 56 6f 6c 75 6d 65 53 6e 61 70 73 68 6f hronous.__imp_FltIsVolumeSnapsho
5c6e0 74 00 46 6c 74 49 73 56 6f 6c 75 6d 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 46 6c 74 49 t.FltIsVolumeSnapshot.__imp_FltI
5c700 73 56 6f 6c 75 6d 65 57 72 69 74 61 62 6c 65 00 46 6c 74 49 73 56 6f 6c 75 6d 65 57 72 69 74 61 sVolumeWritable.FltIsVolumeWrita
5c720 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c 74 4c 6f 61 64 46 69 6c 74 65 72 00 46 6c 74 4c 6f 61 64 46 ble.__imp_FltLoadFilter.FltLoadF
5c740 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 46 6c 74 4c 6f 63 6b 55 73 65 72 42 75 66 66 65 72 00 46 6c ilter.__imp_FltLockUserBuffer.Fl
5c760 74 4c 6f 63 6b 55 73 65 72 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 6c 74 4e 6f 74 69 66 79 46 tLockUserBuffer.__imp_FltNotifyF
5c780 69 6c 74 65 72 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 00 46 6c 74 4e 6f 74 69 66 79 46 69 ilterChangeDirectory.FltNotifyFi
5c7a0 6c 74 65 72 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 46 6c 74 4f 62 6a lterChangeDirectory.__imp_FltObj
5c7c0 65 63 74 44 65 72 65 66 65 72 65 6e 63 65 00 46 6c 74 4f 62 6a 65 63 74 44 65 72 65 66 65 72 65 ectDereference.FltObjectDerefere
5c7e0 6e 63 65 00 5f 5f 69 6d 70 5f 46 6c 74 4f 62 6a 65 63 74 52 65 66 65 72 65 6e 63 65 00 46 6c 74 nce.__imp_FltObjectReference.Flt
5c800 4f 62 6a 65 63 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 46 6c 74 4f 70 65 6e 56 6f 6c ObjectReference.__imp_FltOpenVol
5c820 75 6d 65 00 46 6c 74 4f 70 65 6e 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 46 6c 74 4f 70 6c 6f 63 ume.FltOpenVolume.__imp_FltOploc
5c840 6b 42 72 65 61 6b 48 00 46 6c 74 4f 70 6c 6f 63 6b 42 72 65 61 6b 48 00 5f 5f 69 6d 70 5f 46 6c kBreakH.FltOplockBreakH.__imp_Fl
5c860 74 4f 70 6c 6f 63 6b 42 72 65 61 6b 54 6f 4e 6f 6e 65 00 46 6c 74 4f 70 6c 6f 63 6b 42 72 65 61 tOplockBreakToNone.FltOplockBrea
5c880 6b 54 6f 4e 6f 6e 65 00 5f 5f 69 6d 70 5f 46 6c 74 4f 70 6c 6f 63 6b 42 72 65 61 6b 54 6f 4e 6f kToNone.__imp_FltOplockBreakToNo
5c8a0 6e 65 45 78 00 46 6c 74 4f 70 6c 6f 63 6b 42 72 65 61 6b 54 6f 4e 6f 6e 65 45 78 00 5f 5f 69 6d neEx.FltOplockBreakToNoneEx.__im
5c8c0 70 5f 46 6c 74 4f 70 6c 6f 63 6b 46 73 63 74 72 6c 00 46 6c 74 4f 70 6c 6f 63 6b 46 73 63 74 72 p_FltOplockFsctrl.FltOplockFsctr
5c8e0 6c 00 5f 5f 69 6d 70 5f 46 6c 74 4f 70 6c 6f 63 6b 46 73 63 74 72 6c 45 78 00 46 6c 74 4f 70 6c l.__imp_FltOplockFsctrlEx.FltOpl
5c900 6f 63 6b 46 73 63 74 72 6c 45 78 00 5f 5f 69 6d 70 5f 46 6c 74 4f 70 6c 6f 63 6b 49 73 46 61 73 ockFsctrlEx.__imp_FltOplockIsFas
5c920 74 49 6f 50 6f 73 73 69 62 6c 65 00 46 6c 74 4f 70 6c 6f 63 6b 49 73 46 61 73 74 49 6f 50 6f 73 tIoPossible.FltOplockIsFastIoPos
5c940 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c 74 4f 70 6c 6f 63 6b 49 73 53 68 61 72 65 64 52 65 71 sible.__imp_FltOplockIsSharedReq
5c960 75 65 73 74 00 46 6c 74 4f 70 6c 6f 63 6b 49 73 53 68 61 72 65 64 52 65 71 75 65 73 74 00 5f 5f uest.FltOplockIsSharedRequest.__
5c980 69 6d 70 5f 46 6c 74 4f 70 6c 6f 63 6b 4b 65 79 73 45 71 75 61 6c 00 46 6c 74 4f 70 6c 6f 63 6b imp_FltOplockKeysEqual.FltOplock
5c9a0 4b 65 79 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 46 6c 74 50 61 72 73 65 46 69 6c 65 4e 61 6d 65 KeysEqual.__imp_FltParseFileName
5c9c0 00 46 6c 74 50 61 72 73 65 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 46 6c 74 50 61 72 73 65 .FltParseFileName.__imp_FltParse
5c9e0 46 69 6c 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 6c 74 50 61 72 73 65 46 69 6c 65 FileNameInformation.FltParseFile
5ca00 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 6c 74 50 65 72 66 6f 72 6d NameInformation.__imp_FltPerform
5ca20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 46 6c 74 50 65 72 66 6f 72 6d 41 73 79 6e 63 68 72 AsynchronousIo.FltPerformAsynchr
5ca40 6f 6e 6f 75 73 49 6f 00 5f 5f 69 6d 70 5f 46 6c 74 50 65 72 66 6f 72 6d 53 79 6e 63 68 72 6f 6e onousIo.__imp_FltPerformSynchron
5ca60 6f 75 73 49 6f 00 46 6c 74 50 65 72 66 6f 72 6d 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 5f 5f ousIo.FltPerformSynchronousIo.__
5ca80 69 6d 70 5f 46 6c 74 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 46 6c 74 50 72 65 imp_FltPrePrepareComplete.FltPre
5caa0 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 46 6c 74 50 72 65 70 61 72 65 PrepareComplete.__imp_FltPrepare
5cac0 43 6f 6d 70 6c 65 74 65 00 46 6c 74 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d Complete.FltPrepareComplete.__im
5cae0 70 5f 46 6c 74 50 72 65 70 61 72 65 54 6f 52 65 75 73 65 45 63 70 00 46 6c 74 50 72 65 70 61 72 p_FltPrepareToReuseEcp.FltPrepar
5cb00 65 54 6f 52 65 75 73 65 45 63 70 00 5f 5f 69 6d 70 5f 46 6c 74 50 72 6f 63 65 73 73 46 69 6c 65 eToReuseEcp.__imp_FltProcessFile
5cb20 4c 6f 63 6b 00 46 6c 74 50 72 6f 63 65 73 73 46 69 6c 65 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 46 6c Lock.FltProcessFileLock.__imp_Fl
5cb40 74 50 72 6f 70 61 67 61 74 65 41 63 74 69 76 69 74 79 49 64 54 6f 54 68 72 65 61 64 00 46 6c 74 tPropagateActivityIdToThread.Flt
5cb60 50 72 6f 70 61 67 61 74 65 41 63 74 69 76 69 74 79 49 64 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d PropagateActivityIdToThread.__im
5cb80 70 5f 46 6c 74 50 72 6f 70 61 67 61 74 65 49 72 70 45 78 74 65 6e 73 69 6f 6e 00 46 6c 74 50 72 p_FltPropagateIrpExtension.FltPr
5cba0 6f 70 61 67 61 74 65 49 72 70 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 46 6c 74 50 75 72 opagateIrpExtension.__imp_FltPur
5cbc0 67 65 46 69 6c 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 63 68 65 00 46 6c 74 50 75 geFileNameInformationCache.FltPu
5cbe0 72 67 65 46 69 6c 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 63 68 65 00 5f 5f 69 6d rgeFileNameInformationCache.__im
5cc00 70 5f 46 6c 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 46 6c 74 51 75 65 72 79 p_FltQueryDirectoryFile.FltQuery
5cc20 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6c 74 51 75 65 72 79 44 69 72 65 DirectoryFile.__imp_FltQueryDire
5cc40 63 74 6f 72 79 46 69 6c 65 45 78 00 46 6c 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c ctoryFileEx.FltQueryDirectoryFil
5cc60 65 45 78 00 5f 5f 69 6d 70 5f 46 6c 74 51 75 65 72 79 45 61 46 69 6c 65 00 46 6c 74 51 75 65 72 eEx.__imp_FltQueryEaFile.FltQuer
5cc80 79 45 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6c 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f yEaFile.__imp_FltQueryInformatio
5cca0 6e 42 79 4e 61 6d 65 00 46 6c 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d nByName.FltQueryInformationByNam
5ccc0 65 00 5f 5f 69 6d 70 5f 46 6c 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 e.__imp_FltQueryInformationFile.
5cce0 46 6c 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6c FltQueryInformationFile.__imp_Fl
5cd00 74 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 46 6c 74 51 75 tQueryQuotaInformationFile.FltQu
5cd20 65 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6c eryQuotaInformationFile.__imp_Fl
5cd40 74 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 46 6c 74 51 75 65 72 79 53 65 63 tQuerySecurityObject.FltQuerySec
5cd60 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 46 6c 74 51 75 65 72 79 56 6f 6c 75 6d 65 urityObject.__imp_FltQueryVolume
5cd80 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 6c 74 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d Information.FltQueryVolumeInform
5cda0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 6c 74 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d ation.__imp_FltQueryVolumeInform
5cdc0 61 74 69 6f 6e 46 69 6c 65 00 46 6c 74 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 ationFile.FltQueryVolumeInformat
5cde0 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6c 74 51 75 65 75 65 44 65 66 65 72 72 65 64 49 6f ionFile.__imp_FltQueueDeferredIo
5ce00 57 6f 72 6b 49 74 65 6d 00 46 6c 74 51 75 65 75 65 44 65 66 65 72 72 65 64 49 6f 57 6f 72 6b 49 WorkItem.FltQueueDeferredIoWorkI
5ce20 74 65 6d 00 5f 5f 69 6d 70 5f 46 6c 74 51 75 65 75 65 47 65 6e 65 72 69 63 57 6f 72 6b 49 74 65 tem.__imp_FltQueueGenericWorkIte
5ce40 6d 00 46 6c 74 51 75 65 75 65 47 65 6e 65 72 69 63 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f m.FltQueueGenericWorkItem.__imp_
5ce60 46 6c 74 52 65 61 64 46 69 6c 65 00 46 6c 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6c FltReadFile.FltReadFile.__imp_Fl
5ce80 74 52 65 61 64 46 69 6c 65 45 78 00 46 6c 74 52 65 61 64 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f tReadFileEx.FltReadFileEx.__imp_
5cea0 46 6c 74 52 65 66 65 72 65 6e 63 65 43 6f 6e 74 65 78 74 00 46 6c 74 52 65 66 65 72 65 6e 63 65 FltReferenceContext.FltReference
5cec0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 6c 74 52 65 66 65 72 65 6e 63 65 46 69 6c 65 4e 61 Context.__imp_FltReferenceFileNa
5cee0 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 6c 74 52 65 66 65 72 65 6e 63 65 46 69 6c 65 4e 61 meInformation.FltReferenceFileNa
5cf00 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 6c 74 52 65 67 69 73 74 65 72 46 meInformation.__imp_FltRegisterF
5cf20 69 6c 74 65 72 00 46 6c 74 52 65 67 69 73 74 65 72 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 46 6c ilter.FltRegisterFilter.__imp_Fl
5cf40 74 52 65 67 69 73 74 65 72 46 6f 72 44 61 74 61 53 63 61 6e 00 46 6c 74 52 65 67 69 73 74 65 72 tRegisterForDataScan.FltRegister
5cf60 46 6f 72 44 61 74 61 53 63 61 6e 00 5f 5f 69 6d 70 5f 46 6c 74 52 65 69 73 73 75 65 53 79 6e 63 ForDataScan.__imp_FltReissueSync
5cf80 68 72 6f 6e 6f 75 73 49 6f 00 46 6c 74 52 65 69 73 73 75 65 53 79 6e 63 68 72 6f 6e 6f 75 73 49 hronousIo.FltReissueSynchronousI
5cfa0 6f 00 5f 5f 69 6d 70 5f 46 6c 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 46 6c 74 52 65 6c o.__imp_FltReleaseContext.FltRel
5cfc0 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 6c 74 52 65 6c 65 61 73 65 43 6f 6e 74 easeContext.__imp_FltReleaseCont
5cfe0 65 78 74 73 00 46 6c 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 73 00 5f 5f 69 6d 70 5f 46 6c exts.FltReleaseContexts.__imp_Fl
5d000 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 73 45 78 00 46 6c 74 52 65 6c 65 61 73 65 43 6f 6e tReleaseContextsEx.FltReleaseCon
5d020 74 65 78 74 73 45 78 00 5f 5f 69 6d 70 5f 46 6c 74 52 65 6c 65 61 73 65 46 69 6c 65 4e 61 6d 65 textsEx.__imp_FltReleaseFileName
5d040 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 6c 74 52 65 6c 65 61 73 65 46 69 6c 65 4e 61 6d 65 49 6e Information.FltReleaseFileNameIn
5d060 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 6c 74 52 65 6c 65 61 73 65 50 75 73 68 4c 6f formation.__imp_FltReleasePushLo
5d080 63 6b 00 46 6c 74 52 65 6c 65 61 73 65 50 75 73 68 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 46 6c 74 52 ck.FltReleasePushLock.__imp_FltR
5d0a0 65 6c 65 61 73 65 50 75 73 68 4c 6f 63 6b 45 78 00 46 6c 74 52 65 6c 65 61 73 65 50 75 73 68 4c eleasePushLockEx.FltReleasePushL
5d0c0 6f 63 6b 45 78 00 5f 5f 69 6d 70 5f 46 6c 74 52 65 6c 65 61 73 65 52 65 73 6f 75 72 63 65 00 46 ockEx.__imp_FltReleaseResource.F
5d0e0 6c 74 52 65 6c 65 61 73 65 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 46 6c 74 52 65 6d 6f 76 ltReleaseResource.__imp_FltRemov
5d100 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 46 6c 74 52 65 6d 6f 76 65 45 eExtraCreateParameter.FltRemoveE
5d120 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 46 6c 74 52 65 6d xtraCreateParameter.__imp_FltRem
5d140 6f 76 65 4f 70 65 6e 52 65 70 61 72 73 65 45 6e 74 72 79 00 46 6c 74 52 65 6d 6f 76 65 4f 70 65 oveOpenReparseEntry.FltRemoveOpe
5d160 6e 52 65 70 61 72 73 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 46 6c 74 52 65 71 75 65 73 74 46 69 nReparseEntry.__imp_FltRequestFi
5d180 6c 65 49 6e 66 6f 4f 6e 43 72 65 61 74 65 43 6f 6d 70 6c 65 74 69 6f 6e 00 46 6c 74 52 65 71 75 leInfoOnCreateCompletion.FltRequ
5d1a0 65 73 74 46 69 6c 65 49 6e 66 6f 4f 6e 43 72 65 61 74 65 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f estFileInfoOnCreateCompletion.__
5d1c0 69 6d 70 5f 46 6c 74 52 65 71 75 65 73 74 4f 70 65 72 61 74 69 6f 6e 53 74 61 74 75 73 43 61 6c imp_FltRequestOperationStatusCal
5d1e0 6c 62 61 63 6b 00 46 6c 74 52 65 71 75 65 73 74 4f 70 65 72 61 74 69 6f 6e 53 74 61 74 75 73 43 lback.FltRequestOperationStatusC
5d200 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 46 6c 74 52 65 74 61 69 6e 53 77 61 70 70 65 64 42 75 allback.__imp_FltRetainSwappedBu
5d220 66 66 65 72 4d 64 6c 41 64 64 72 65 73 73 00 46 6c 74 52 65 74 61 69 6e 53 77 61 70 70 65 64 42 fferMdlAddress.FltRetainSwappedB
5d240 75 66 66 65 72 4d 64 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 46 6c 74 52 65 74 72 69 65 76 ufferMdlAddress.__imp_FltRetriev
5d260 65 46 69 6c 65 49 6e 66 6f 4f 6e 43 72 65 61 74 65 43 6f 6d 70 6c 65 74 69 6f 6e 00 46 6c 74 52 eFileInfoOnCreateCompletion.FltR
5d280 65 74 72 69 65 76 65 46 69 6c 65 49 6e 66 6f 4f 6e 43 72 65 61 74 65 43 6f 6d 70 6c 65 74 69 6f etrieveFileInfoOnCreateCompletio
5d2a0 6e 00 5f 5f 69 6d 70 5f 46 6c 74 52 65 74 72 69 65 76 65 46 69 6c 65 49 6e 66 6f 4f 6e 43 72 65 n.__imp_FltRetrieveFileInfoOnCre
5d2c0 61 74 65 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 46 6c 74 52 65 74 72 69 65 76 65 46 69 6c 65 49 ateCompletionEx.FltRetrieveFileI
5d2e0 6e 66 6f 4f 6e 43 72 65 61 74 65 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 46 6c nfoOnCreateCompletionEx.__imp_Fl
5d300 74 52 65 74 72 69 65 76 65 49 6f 50 72 69 6f 72 69 74 79 49 6e 66 6f 00 46 6c 74 52 65 74 72 69 tRetrieveIoPriorityInfo.FltRetri
5d320 65 76 65 49 6f 50 72 69 6f 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 6c 74 52 65 75 73 65 eveIoPriorityInfo.__imp_FltReuse
5d340 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 46 6c 74 52 65 75 73 65 43 61 6c 6c 62 61 63 6b 44 61 74 CallbackData.FltReuseCallbackDat
5d360 61 00 5f 5f 69 6d 70 5f 46 6c 74 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 46 6c 74 52 a.__imp_FltRollbackComplete.FltR
5d380 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 46 6c 74 52 6f 6c 6c 62 61 63 ollbackComplete.__imp_FltRollbac
5d3a0 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 46 6c 74 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e kEnlistment.FltRollbackEnlistmen
5d3c0 74 00 5f 5f 69 6d 70 5f 46 6c 74 53 65 6e 64 4d 65 73 73 61 67 65 00 46 6c 74 53 65 6e 64 4d 65 t.__imp_FltSendMessage.FltSendMe
5d3e0 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 41 63 74 69 76 69 74 79 49 64 43 61 6c 6c ssage.__imp_FltSetActivityIdCall
5d400 62 61 63 6b 44 61 74 61 00 46 6c 74 53 65 74 41 63 74 69 76 69 74 79 49 64 43 61 6c 6c 62 61 63 backData.FltSetActivityIdCallbac
5d420 6b 44 61 74 61 00 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 43 61 6c 6c 62 61 63 6b 44 61 74 61 44 69 kData.__imp_FltSetCallbackDataDi
5d440 72 74 79 00 46 6c 74 53 65 74 43 61 6c 6c 62 61 63 6b 44 61 74 61 44 69 72 74 79 00 5f 5f 69 6d rty.FltSetCallbackDataDirty.__im
5d460 70 5f 46 6c 74 53 65 74 43 61 6e 63 65 6c 43 6f 6d 70 6c 65 74 69 6f 6e 00 46 6c 74 53 65 74 43 p_FltSetCancelCompletion.FltSetC
5d480 61 6e 63 65 6c 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 45 61 46 69 ancelCompletion.__imp_FltSetEaFi
5d4a0 6c 65 00 46 6c 74 53 65 74 45 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 45 63 70 4c le.FltSetEaFile.__imp_FltSetEcpL
5d4c0 69 73 74 49 6e 74 6f 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 46 6c 74 53 65 74 45 63 70 4c 69 73 istIntoCallbackData.FltSetEcpLis
5d4e0 74 49 6e 74 6f 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 46 69 tIntoCallbackData.__imp_FltSetFi
5d500 6c 65 43 6f 6e 74 65 78 74 00 46 6c 74 53 65 74 46 69 6c 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d leContext.FltSetFileContext.__im
5d520 70 5f 46 6c 74 53 65 74 46 73 5a 65 72 6f 69 6e 67 4f 66 66 73 65 74 00 46 6c 74 53 65 74 46 73 p_FltSetFsZeroingOffset.FltSetFs
5d540 5a 65 72 6f 69 6e 67 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 46 73 5a 65 72 6f ZeroingOffset.__imp_FltSetFsZero
5d560 69 6e 67 4f 66 66 73 65 74 52 65 71 75 69 72 65 64 00 46 6c 74 53 65 74 46 73 5a 65 72 6f 69 6e ingOffsetRequired.FltSetFsZeroin
5d580 67 4f 66 66 73 65 74 52 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 49 6e 66 6f gOffsetRequired.__imp_FltSetInfo
5d5a0 72 6d 61 74 69 6f 6e 46 69 6c 65 00 46 6c 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c rmationFile.FltSetInformationFil
5d5c0 65 00 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 49 6e 73 74 61 6e 63 65 43 6f 6e 74 65 78 74 00 46 6c e.__imp_FltSetInstanceContext.Fl
5d5e0 74 53 65 74 49 6e 73 74 61 6e 63 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 tSetInstanceContext.__imp_FltSet
5d600 49 6f 50 72 69 6f 72 69 74 79 48 69 6e 74 49 6e 74 6f 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 46 IoPriorityHintIntoCallbackData.F
5d620 6c 74 53 65 74 49 6f 50 72 69 6f 72 69 74 79 48 69 6e 74 49 6e 74 6f 43 61 6c 6c 62 61 63 6b 44 ltSetIoPriorityHintIntoCallbackD
5d640 61 74 61 00 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 49 6f 50 72 69 6f 72 69 74 79 48 69 6e 74 49 6e ata.__imp_FltSetIoPriorityHintIn
5d660 74 6f 46 69 6c 65 4f 62 6a 65 63 74 00 46 6c 74 53 65 74 49 6f 50 72 69 6f 72 69 74 79 48 69 6e toFileObject.FltSetIoPriorityHin
5d680 74 49 6e 74 6f 46 69 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 49 6f 50 72 tIntoFileObject.__imp_FltSetIoPr
5d6a0 69 6f 72 69 74 79 48 69 6e 74 49 6e 74 6f 54 68 72 65 61 64 00 46 6c 74 53 65 74 49 6f 50 72 69 iorityHintIntoThread.FltSetIoPri
5d6c0 6f 72 69 74 79 48 69 6e 74 49 6e 74 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 orityHintIntoThread.__imp_FltSet
5d6e0 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 46 6c 74 53 65 74 51 75 6f 74 61 QuotaInformationFile.FltSetQuota
5d700 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 53 65 63 75 InformationFile.__imp_FltSetSecu
5d720 72 69 74 79 4f 62 6a 65 63 74 00 46 6c 74 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 rityObject.FltSetSecurityObject.
5d740 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 53 74 72 65 61 6d 43 6f 6e 74 65 78 74 00 46 6c 74 53 65 74 __imp_FltSetStreamContext.FltSet
5d760 53 74 72 65 61 6d 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 53 74 72 65 61 6d StreamContext.__imp_FltSetStream
5d780 48 61 6e 64 6c 65 43 6f 6e 74 65 78 74 00 46 6c 74 53 65 74 53 74 72 65 61 6d 48 61 6e 64 6c 65 HandleContext.FltSetStreamHandle
5d7a0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 43 Context.__imp_FltSetTransactionC
5d7c0 6f 6e 74 65 78 74 00 46 6c 74 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 ontext.FltSetTransactionContext.
5d7e0 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 56 6f 6c 75 6d 65 43 6f 6e 74 65 78 74 00 46 6c 74 53 65 74 __imp_FltSetVolumeContext.FltSet
5d800 56 6f 6c 75 6d 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 6c 74 53 65 74 56 6f 6c 75 6d 65 VolumeContext.__imp_FltSetVolume
5d820 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 6c 74 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 Information.FltSetVolumeInformat
5d840 69 6f 6e 00 5f 5f 69 6d 70 5f 46 6c 74 53 74 61 72 74 46 69 6c 74 65 72 69 6e 67 00 46 6c 74 53 ion.__imp_FltStartFiltering.FltS
5d860 74 61 72 74 46 69 6c 74 65 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 6c 74 53 75 70 70 6f 72 74 73 46 tartFiltering.__imp_FltSupportsF
5d880 69 6c 65 43 6f 6e 74 65 78 74 73 00 46 6c 74 53 75 70 70 6f 72 74 73 46 69 6c 65 43 6f 6e 74 65 ileContexts.FltSupportsFileConte
5d8a0 78 74 73 00 5f 5f 69 6d 70 5f 46 6c 74 53 75 70 70 6f 72 74 73 46 69 6c 65 43 6f 6e 74 65 78 74 xts.__imp_FltSupportsFileContext
5d8c0 73 45 78 00 46 6c 74 53 75 70 70 6f 72 74 73 46 69 6c 65 43 6f 6e 74 65 78 74 73 45 78 00 5f 5f sEx.FltSupportsFileContextsEx.__
5d8e0 69 6d 70 5f 46 6c 74 53 75 70 70 6f 72 74 73 53 74 72 65 61 6d 43 6f 6e 74 65 78 74 73 00 46 6c imp_FltSupportsStreamContexts.Fl
5d900 74 53 75 70 70 6f 72 74 73 53 74 72 65 61 6d 43 6f 6e 74 65 78 74 73 00 5f 5f 69 6d 70 5f 46 6c tSupportsStreamContexts.__imp_Fl
5d920 74 53 75 70 70 6f 72 74 73 53 74 72 65 61 6d 48 61 6e 64 6c 65 43 6f 6e 74 65 78 74 73 00 46 6c tSupportsStreamHandleContexts.Fl
5d940 74 53 75 70 70 6f 72 74 73 53 74 72 65 61 6d 48 61 6e 64 6c 65 43 6f 6e 74 65 78 74 73 00 5f 5f tSupportsStreamHandleContexts.__
5d960 69 6d 70 5f 46 6c 74 54 61 67 46 69 6c 65 00 46 6c 74 54 61 67 46 69 6c 65 00 5f 5f 69 6d 70 5f imp_FltTagFile.FltTagFile.__imp_
5d980 46 6c 74 54 61 67 46 69 6c 65 45 78 00 46 6c 74 54 61 67 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f FltTagFileEx.FltTagFileEx.__imp_
5d9a0 46 6c 74 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 63 6b 00 46 6c 74 55 6e 69 6e 69 FltUninitializeFileLock.FltUnini
5d9c0 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 46 6c 74 55 6e 69 6e 69 74 69 tializeFileLock.__imp_FltUniniti
5d9e0 61 6c 69 7a 65 4f 70 6c 6f 63 6b 00 46 6c 74 55 6e 69 6e 69 74 69 61 6c 69 7a 65 4f 70 6c 6f 63 alizeOplock.FltUninitializeOploc
5da00 6b 00 5f 5f 69 6d 70 5f 46 6c 74 55 6e 6c 6f 61 64 46 69 6c 74 65 72 00 46 6c 74 55 6e 6c 6f 61 k.__imp_FltUnloadFilter.FltUnloa
5da20 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 46 6c 74 55 6e 72 65 67 69 73 74 65 72 46 69 6c 74 65 dFilter.__imp_FltUnregisterFilte
5da40 72 00 46 6c 74 55 6e 72 65 67 69 73 74 65 72 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 46 6c 74 55 r.FltUnregisterFilter.__imp_FltU
5da60 6e 74 61 67 46 69 6c 65 00 46 6c 74 55 6e 74 61 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6c 74 56 ntagFile.FltUntagFile.__imp_FltV
5da80 65 74 6f 42 79 70 61 73 73 49 6f 00 46 6c 74 56 65 74 6f 42 79 70 61 73 73 49 6f 00 5f 5f 69 6d etoBypassIo.FltVetoBypassIo.__im
5daa0 70 5f 46 6c 74 57 72 69 74 65 46 69 6c 65 00 46 6c 74 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d p_FltWriteFile.FltWriteFile.__im
5dac0 70 5f 46 6c 74 57 72 69 74 65 46 69 6c 65 45 78 00 46 6c 74 57 72 69 74 65 46 69 6c 65 45 78 00 p_FltWriteFileEx.FltWriteFileEx.
5dae0 5f 5f 69 6d 70 5f 46 6c 74 70 54 72 61 63 65 52 65 64 69 72 65 63 74 65 64 46 69 6c 65 49 6f 00 __imp_FltpTraceRedirectedFileIo.
5db00 46 6c 74 70 54 72 61 63 65 52 65 64 69 72 65 63 74 65 64 46 69 6c 65 49 6f 00 5f 5f 49 4d 50 4f FltpTraceRedirectedFileIo.__IMPO
5db20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6f 6e 74 73 75 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_fontsub.__NULL_IMP
5db40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 6f 6e 74 73 75 62 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..fontsub_NULL_THU
5db60 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 NK_DATA.__imp_CreateFontPackage.
5db80 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4d 65 72 67 65 46 6f 6e CreateFontPackage.__imp_MergeFon
5dba0 74 50 61 63 6b 61 67 65 00 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 5f 5f 49 4d 50 4f tPackage.MergeFontPackage.__IMPO
5dbc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 77 70 75 63 6c 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_fwpuclnt.__NULL_IM
5dbe0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..fwpuclnt_NULL_T
5dc00 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 HUNK_DATA.__imp_FwpmCalloutAdd0.
5dc20 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 FwpmCalloutAdd0.__imp_FwpmCallou
5dc40 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 tCreateEnumHandle0.FwpmCalloutCr
5dc60 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 eateEnumHandle0.__imp_FwpmCallou
5dc80 74 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 tDeleteById0.FwpmCalloutDeleteBy
5dca0 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 Id0.__imp_FwpmCalloutDeleteByKey
5dcc0 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 0.FwpmCalloutDeleteByKey0.__imp_
5dce0 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 FwpmCalloutDestroyEnumHandle0.Fw
5dd00 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d pmCalloutDestroyEnumHandle0.__im
5dd20 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 45 6e p_FwpmCalloutEnum0.FwpmCalloutEn
5dd40 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 46 77 um0.__imp_FwpmCalloutGetById0.Fw
5dd60 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c pmCalloutGetById0.__imp_FwpmCall
5dd80 6f 75 74 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 4b 65 79 outGetByKey0.FwpmCalloutGetByKey
5dda0 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 0.__imp_FwpmCalloutGetSecurityIn
5ddc0 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 63 75 72 69 74 79 49 foByKey0.FwpmCalloutGetSecurityI
5dde0 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 65 74 53 65 nfoByKey0.__imp_FwpmCalloutSetSe
5de00 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 65 74 53 curityInfoByKey0.FwpmCalloutSetS
5de20 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c ecurityInfoByKey0.__imp_FwpmCall
5de40 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 outSubscribeChanges0.FwpmCallout
5de60 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c SubscribeChanges0.__imp_FwpmCall
5de80 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 outSubscriptionsGet0.FwpmCallout
5dea0 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c SubscriptionsGet0.__imp_FwpmCall
5dec0 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 43 61 6c 6c 6f outUnsubscribeChanges0.FwpmCallo
5dee0 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d utUnsubscribeChanges0.__imp_Fwpm
5df00 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d ConnectionCreateEnumHandle0.Fwpm
5df20 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d ConnectionCreateEnumHandle0.__im
5df40 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c p_FwpmConnectionDestroyEnumHandl
5df60 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 e0.FwpmConnectionDestroyEnumHand
5df80 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 46 77 le0.__imp_FwpmConnectionEnum0.Fw
5dfa0 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e pmConnectionEnum0.__imp_FwpmConn
5dfc0 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 ectionGetById0.FwpmConnectionGet
5dfe0 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 ById0.__imp_FwpmConnectionGetSec
5e000 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 75 urityInfo0.FwpmConnectionGetSecu
5e020 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 rityInfo0.__imp_FwpmConnectionSe
5e040 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 tSecurityInfo0.FwpmConnectionSet
5e060 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 SecurityInfo0.__imp_FwpmConnecti
5e080 6f 6e 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 75 62 73 63 onSubscribe0.FwpmConnectionSubsc
5e0a0 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 ribe0.__imp_FwpmConnectionUnsubs
5e0c0 63 72 69 62 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 cribe0.FwpmConnectionUnsubscribe
5e0e0 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 0.__imp_FwpmDynamicKeywordSubscr
5e100 69 62 65 30 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 ibe0.FwpmDynamicKeywordSubscribe
5e120 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 0.__imp_FwpmDynamicKeywordUnsubs
5e140 63 72 69 62 65 30 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 cribe0.FwpmDynamicKeywordUnsubsc
5e160 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 46 77 70 ribe0.__imp_FwpmEngineClose0.Fwp
5e180 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 47 65 mEngineClose0.__imp_FwpmEngineGe
5e1a0 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f 6e 30 00 5f 5f tOption0.FwpmEngineGetOption0.__
5e1c0 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 imp_FwpmEngineGetSecurityInfo0.F
5e1e0 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f wpmEngineGetSecurityInfo0.__imp_
5e200 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 FwpmEngineOpen0.FwpmEngineOpen0.
5e220 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 __imp_FwpmEngineSetOption0.FwpmE
5e240 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 ngineSetOption0.__imp_FwpmEngine
5e260 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 SetSecurityInfo0.FwpmEngineSetSe
5e280 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 curityInfo0.__imp_FwpmFilterAdd0
5e2a0 00 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 .FwpmFilterAdd0.__imp_FwpmFilter
5e2c0 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 46 69 6c 74 65 72 43 72 65 61 CreateEnumHandle0.FwpmFilterCrea
5e2e0 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 teEnumHandle0.__imp_FwpmFilterDe
5e300 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 leteById0.FwpmFilterDeleteById0.
5e320 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 __imp_FwpmFilterDeleteByKey0.Fwp
5e340 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 mFilterDeleteByKey0.__imp_FwpmFi
5e360 6c 74 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 46 69 6c 74 65 lterDestroyEnumHandle0.FwpmFilte
5e380 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 rDestroyEnumHandle0.__imp_FwpmFi
5e3a0 6c 74 65 72 45 6e 75 6d 30 00 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f lterEnum0.FwpmFilterEnum0.__imp_
5e3c0 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 FwpmFilterGetById0.FwpmFilterGet
5e3e0 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 ById0.__imp_FwpmFilterGetByKey0.
5e400 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 FwpmFilterGetByKey0.__imp_FwpmFi
5e420 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 46 69 lterGetSecurityInfoByKey0.FwpmFi
5e440 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f lterGetSecurityInfoByKey0.__imp_
5e460 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 FwpmFilterSetSecurityInfoByKey0.
5e480 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 FwpmFilterSetSecurityInfoByKey0.
5e4a0 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 __imp_FwpmFilterSubscribeChanges
5e4c0 30 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 0.FwpmFilterSubscribeChanges0.__
5e4e0 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 imp_FwpmFilterSubscriptionsGet0.
5e500 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d FwpmFilterSubscriptionsGet0.__im
5e520 70 5f 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 p_FwpmFilterUnsubscribeChanges0.
5e540 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f FwpmFilterUnsubscribeChanges0.__
5e560 69 6d 70 5f 46 77 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 46 77 70 6d 46 72 65 65 4d 65 6d 6f imp_FwpmFreeMemory0.FwpmFreeMemo
5e580 72 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 ry0.__imp_FwpmGetAppIdFromFileNa
5e5a0 6d 65 30 00 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 5f 5f me0.FwpmGetAppIdFromFileName0.__
5e5c0 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 46 77 70 6d 49 50 73 65 imp_FwpmIPsecTunnelAdd0.FwpmIPse
5e5e0 63 54 75 6e 6e 65 6c 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 cTunnelAdd0.__imp_FwpmIPsecTunne
5e600 6c 41 64 64 31 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 5f 5f 69 6d 70 5f lAdd1.FwpmIPsecTunnelAdd1.__imp_
5e620 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 46 77 70 6d 49 50 73 65 63 54 75 6e FwpmIPsecTunnelAdd2.FwpmIPsecTun
5e640 6e 65 6c 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 nelAdd2.__imp_FwpmIPsecTunnelAdd
5e660 33 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 3.FwpmIPsecTunnelAdd3.__imp_Fwpm
5e680 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 49 50 73 65 IPsecTunnelDeleteByKey0.FwpmIPse
5e6a0 63 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 cTunnelDeleteByKey0.__imp_FwpmLa
5e6c0 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 65 72 43 72 yerCreateEnumHandle0.FwpmLayerCr
5e6e0 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 44 eateEnumHandle0.__imp_FwpmLayerD
5e700 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 65 72 44 65 73 74 72 estroyEnumHandle0.FwpmLayerDestr
5e720 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 45 6e 75 oyEnumHandle0.__imp_FwpmLayerEnu
5e740 6d 30 00 46 77 70 6d 4c 61 79 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 m0.FwpmLayerEnum0.__imp_FwpmLaye
5e760 72 47 65 74 42 79 49 64 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 5f 5f 69 6d rGetById0.FwpmLayerGetById0.__im
5e780 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 47 65 p_FwpmLayerGetByKey0.FwpmLayerGe
5e7a0 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 tByKey0.__imp_FwpmLayerGetSecuri
5e7c0 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 tyInfoByKey0.FwpmLayerGetSecurit
5e7e0 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 yInfoByKey0.__imp_FwpmLayerSetSe
5e800 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 63 curityInfoByKey0.FwpmLayerSetSec
5e820 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 urityInfoByKey0.__imp_FwpmNetEve
5e840 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ntCreateEnumHandle0.FwpmNetEvent
5e860 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 CreateEnumHandle0.__imp_FwpmNetE
5e880 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4e 65 74 45 76 ventDestroyEnumHandle0.FwpmNetEv
5e8a0 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d entDestroyEnumHandle0.__imp_Fwpm
5e8c0 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 00 NetEventEnum0.FwpmNetEventEnum0.
5e8e0 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 46 77 70 6d 4e 65 74 45 __imp_FwpmNetEventEnum1.FwpmNetE
5e900 76 65 6e 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d ventEnum1.__imp_FwpmNetEventEnum
5e920 32 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 2.FwpmNetEventEnum2.__imp_FwpmNe
5e940 74 45 76 65 6e 74 45 6e 75 6d 33 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 5f 5f tEventEnum3.FwpmNetEventEnum3.__
5e960 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 46 77 70 6d 4e 65 74 45 76 65 imp_FwpmNetEventEnum4.FwpmNetEve
5e980 6e 74 45 6e 75 6d 34 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 ntEnum4.__imp_FwpmNetEventEnum5.
5e9a0 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 FwpmNetEventEnum5.__imp_FwpmNetE
5e9c0 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 ventSubscribe0.FwpmNetEventSubsc
5e9e0 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 ribe0.__imp_FwpmNetEventSubscrib
5ea00 65 31 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 5f 5f 69 6d 70 5f e1.FwpmNetEventSubscribe1.__imp_
5ea20 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 46 77 70 6d 4e 65 74 45 76 FwpmNetEventSubscribe2.FwpmNetEv
5ea40 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 entSubscribe2.__imp_FwpmNetEvent
5ea60 53 75 62 73 63 72 69 62 65 33 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 Subscribe3.FwpmNetEventSubscribe
5ea80 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 46 3.__imp_FwpmNetEventSubscribe4.F
5eaa0 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 5f 5f 69 6d 70 5f 46 77 70 6d wpmNetEventSubscribe4.__imp_Fwpm
5eac0 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 4e 65 NetEventSubscriptionsGet0.FwpmNe
5eae0 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 tEventSubscriptionsGet0.__imp_Fw
5eb00 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 4e 65 74 45 76 pmNetEventUnsubscribe0.FwpmNetEv
5eb20 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 entUnsubscribe0.__imp_FwpmNetEve
5eb40 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ntsGetSecurityInfo0.FwpmNetEvent
5eb60 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 sGetSecurityInfo0.__imp_FwpmNetE
5eb80 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 4e 65 74 45 76 65 ventsSetSecurityInfo0.FwpmNetEve
5eba0 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 ntsSetSecurityInfo0.__imp_FwpmPr
5ebc0 6f 76 69 64 65 72 41 64 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 41 64 64 30 00 5f 5f 69 6d oviderAdd0.FwpmProviderAdd0.__im
5ebe0 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 30 00 46 77 70 6d 50 72 p_FwpmProviderContextAdd0.FwpmPr
5ec00 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 oviderContextAdd0.__imp_FwpmProv
5ec20 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 iderContextAdd1.FwpmProviderCont
5ec40 65 78 74 41 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 extAdd1.__imp_FwpmProviderContex
5ec60 74 41 64 64 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 5f 5f tAdd2.FwpmProviderContextAdd2.__
5ec80 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 33 00 46 77 70 6d imp_FwpmProviderContextAdd3.Fwpm
5eca0 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 ProviderContextAdd3.__imp_FwpmPr
5ecc0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 oviderContextCreateEnumHandle0.F
5ece0 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 wpmProviderContextCreateEnumHand
5ed00 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c le0.__imp_FwpmProviderContextDel
5ed20 65 74 65 42 79 49 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 eteById0.FwpmProviderContextDele
5ed40 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 teById0.__imp_FwpmProviderContex
5ed60 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 tDeleteByKey0.FwpmProviderContex
5ed80 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 tDeleteByKey0.__imp_FwpmProvider
5eda0 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 ContextDestroyEnumHandle0.FwpmPr
5edc0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 oviderContextDestroyEnumHandle0.
5ede0 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 46 __imp_FwpmProviderContextEnum0.F
5ee00 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 wpmProviderContextEnum0.__imp_Fw
5ee20 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 46 77 70 6d 50 72 6f 76 69 pmProviderContextEnum1.FwpmProvi
5ee40 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 derContextEnum1.__imp_FwpmProvid
5ee60 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 erContextEnum2.FwpmProviderConte
5ee80 78 74 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 xtEnum2.__imp_FwpmProviderContex
5eea0 74 45 6e 75 6d 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 tEnum3.FwpmProviderContextEnum3.
5eec0 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 __imp_FwpmProviderContextGetById
5eee0 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 5f 5f 0.FwpmProviderContextGetById0.__
5ef00 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 imp_FwpmProviderContextGetById1.
5ef20 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 5f 5f 69 6d FwpmProviderContextGetById1.__im
5ef40 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 32 00 46 77 p_FwpmProviderContextGetById2.Fw
5ef60 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 32 00 5f 5f 69 6d 70 5f pmProviderContextGetById2.__imp_
5ef80 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 33 00 46 77 70 6d FwpmProviderContextGetById3.Fwpm
5efa0 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 33 00 5f 5f 69 6d 70 5f 46 77 ProviderContextGetById3.__imp_Fw
5efc0 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 50 pmProviderContextGetByKey0.FwpmP
5efe0 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 roviderContextGetByKey0.__imp_Fw
5f000 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 46 77 70 6d 50 pmProviderContextGetByKey1.FwpmP
5f020 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 5f 5f 69 6d 70 5f 46 77 roviderContextGetByKey1.__imp_Fw
5f040 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 46 77 70 6d 50 pmProviderContextGetByKey2.FwpmP
5f060 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 5f 5f 69 6d 70 5f 46 77 roviderContextGetByKey2.__imp_Fw
5f080 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 33 00 46 77 70 6d 50 pmProviderContextGetByKey3.FwpmP
5f0a0 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 33 00 5f 5f 69 6d 70 5f 46 77 roviderContextGetByKey3.__imp_Fw
5f0c0 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f pmProviderContextGetSecurityInfo
5f0e0 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 ByKey0.FwpmProviderContextGetSec
5f100 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 urityInfoByKey0.__imp_FwpmProvid
5f120 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 erContextSetSecurityInfoByKey0.F
5f140 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 wpmProviderContextSetSecurityInf
5f160 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 oByKey0.__imp_FwpmProviderContex
5f180 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 tSubscribeChanges0.FwpmProviderC
5f1a0 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 ontextSubscribeChanges0.__imp_Fw
5f1c0 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 pmProviderContextSubscriptionsGe
5f1e0 74 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 t0.FwpmProviderContextSubscripti
5f200 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 onsGet0.__imp_FwpmProviderContex
5f220 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 tUnsubscribeChanges0.FwpmProvide
5f240 72 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d rContextUnsubscribeChanges0.__im
5f260 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 p_FwpmProviderCreateEnumHandle0.
5f280 46 77 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f FwpmProviderCreateEnumHandle0.__
5f2a0 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 imp_FwpmProviderDeleteByKey0.Fwp
5f2c0 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d mProviderDeleteByKey0.__imp_Fwpm
5f2e0 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 ProviderDestroyEnumHandle0.FwpmP
5f300 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f roviderDestroyEnumHandle0.__imp_
5f320 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e FwpmProviderEnum0.FwpmProviderEn
5f340 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 um0.__imp_FwpmProviderGetByKey0.
5f360 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d FwpmProviderGetByKey0.__imp_Fwpm
5f380 50 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 ProviderGetSecurityInfoByKey0.Fw
5f3a0 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 pmProviderGetSecurityInfoByKey0.
5f3c0 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 __imp_FwpmProviderSetSecurityInf
5f3e0 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 oByKey0.FwpmProviderSetSecurityI
5f400 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 nfoByKey0.__imp_FwpmProviderSubs
5f420 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 cribeChanges0.FwpmProviderSubscr
5f440 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 ibeChanges0.__imp_FwpmProviderSu
5f460 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 bscriptionsGet0.FwpmProviderSubs
5f480 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 criptionsGet0.__imp_FwpmProvider
5f4a0 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 UnsubscribeChanges0.FwpmProvider
5f4c0 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 UnsubscribeChanges0.__imp_FwpmSe
5f4e0 73 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 65 73 73 69 ssionCreateEnumHandle0.FwpmSessi
5f500 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 onCreateEnumHandle0.__imp_FwpmSe
5f520 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 65 73 73 ssionDestroyEnumHandle0.FwpmSess
5f540 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d ionDestroyEnumHandle0.__imp_Fwpm
5f560 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 5f 5f SessionEnum0.FwpmSessionEnum0.__
5f580 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 41 64 64 30 00 46 77 70 6d 53 75 62 4c 61 79 65 imp_FwpmSubLayerAdd0.FwpmSubLaye
5f5a0 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 45 6e rAdd0.__imp_FwpmSubLayerCreateEn
5f5c0 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d umHandle0.FwpmSubLayerCreateEnum
5f5e0 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 74 65 Handle0.__imp_FwpmSubLayerDelete
5f600 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 ByKey0.FwpmSubLayerDeleteByKey0.
5f620 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e __imp_FwpmSubLayerDestroyEnumHan
5f640 64 6c 65 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 dle0.FwpmSubLayerDestroyEnumHand
5f660 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 46 77 70 6d le0.__imp_FwpmSubLayerEnum0.Fwpm
5f680 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 SubLayerEnum0.__imp_FwpmSubLayer
5f6a0 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 GetByKey0.FwpmSubLayerGetByKey0.
5f6c0 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 __imp_FwpmSubLayerGetSecurityInf
5f6e0 6f 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 oByKey0.FwpmSubLayerGetSecurityI
5f700 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 nfoByKey0.__imp_FwpmSubLayerSetS
5f720 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 ecurityInfoByKey0.FwpmSubLayerSe
5f740 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 tSecurityInfoByKey0.__imp_FwpmSu
5f760 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 53 75 62 4c bLayerSubscribeChanges0.FwpmSubL
5f780 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d ayerSubscribeChanges0.__imp_Fwpm
5f7a0 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 53 75 SubLayerSubscriptionsGet0.FwpmSu
5f7c0 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 bLayerSubscriptionsGet0.__imp_Fw
5f7e0 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 pmSubLayerUnsubscribeChanges0.Fw
5f800 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f pmSubLayerUnsubscribeChanges0.__
5f820 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 46 77 70 6d 53 79 73 74 imp_FwpmSystemPortsGet0.FwpmSyst
5f840 65 6d 50 6f 72 74 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 emPortsGet0.__imp_FwpmSystemPort
5f860 73 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 sSubscribe0.FwpmSystemPortsSubsc
5f880 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 ribe0.__imp_FwpmSystemPortsUnsub
5f8a0 73 63 72 69 62 65 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 scribe0.FwpmSystemPortsUnsubscri
5f8c0 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 be0.__imp_FwpmTransactionAbort0.
5f8e0 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d FwpmTransactionAbort0.__imp_Fwpm
5f900 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f TransactionBegin0.FwpmTransactio
5f920 6e 42 65 67 69 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d nBegin0.__imp_FwpmTransactionCom
5f940 6d 69 74 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 5f 5f 69 6d mit0.FwpmTransactionCommit0.__im
5f960 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 46 77 70 p_FwpmvSwitchEventSubscribe0.Fwp
5f980 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 mvSwitchEventSubscribe0.__imp_Fw
5f9a0 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 76 pmvSwitchEventUnsubscribe0.Fwpmv
5f9c0 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 SwitchEventUnsubscribe0.__imp_Fw
5f9e0 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 pmvSwitchEventsGetSecurityInfo0.
5fa00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f FwpmvSwitchEventsGetSecurityInfo
5fa20 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 0.__imp_FwpmvSwitchEventsSetSecu
5fa40 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 rityInfo0.FwpmvSwitchEventsSetSe
5fa60 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 curityInfo0.__imp_IPsecDospGetSe
5fa80 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 63 75 72 69 74 79 curityInfo0.IPsecDospGetSecurity
5faa0 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 Info0.__imp_IPsecDospGetStatisti
5fac0 63 73 30 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d cs0.IPsecDospGetStatistics0.__im
5fae0 70 5f 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 p_IPsecDospSetSecurityInfo0.IPse
5fb00 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 cDospSetSecurityInfo0.__imp_IPse
5fb20 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 cDospStateCreateEnumHandle0.IPse
5fb40 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d cDospStateCreateEnumHandle0.__im
5fb60 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c p_IPsecDospStateDestroyEnumHandl
5fb80 65 30 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 e0.IPsecDospStateDestroyEnumHand
5fba0 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 49 50 le0.__imp_IPsecDospStateEnum0.IP
5fbc0 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 47 65 74 secDospStateEnum0.__imp_IPsecGet
5fbe0 53 74 61 74 69 73 74 69 63 73 30 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 Statistics0.IPsecGetStatistics0.
5fc00 5f 5f 69 6d 70 5f 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 49 50 73 65 63 47 __imp_IPsecGetStatistics1.IPsecG
5fc20 65 74 53 74 61 74 69 73 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 etStatistics1.__imp_IPsecKeyMana
5fc40 67 65 72 41 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 gerAddAndRegister0.IPsecKeyManag
5fc60 65 72 41 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 erAddAndRegister0.__imp_IPsecKey
5fc80 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 49 50 73 ManagerGetSecurityInfoByKey0.IPs
5fca0 65 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 ecKeyManagerGetSecurityInfoByKey
5fcc0 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 0.__imp_IPsecKeyManagerSetSecuri
5fce0 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 tyInfoByKey0.IPsecKeyManagerSetS
5fd00 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 ecurityInfoByKey0.__imp_IPsecKey
5fd20 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 6c 65 74 65 30 00 49 50 73 65 ManagerUnregisterAndDelete0.IPse
5fd40 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 6c 65 74 65 30 00 cKeyManagerUnregisterAndDelete0.
5fd60 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 00 49 50 73 65 63 __imp_IPsecKeyManagersGet0.IPsec
5fd80 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e KeyManagersGet0.__imp_IPsecSaCon
5fda0 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 textAddInbound0.IPsecSaContextAd
5fdc0 64 49 6e 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 dInbound0.__imp_IPsecSaContextAd
5fde0 64 49 6e 62 6f 75 6e 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 dInbound1.IPsecSaContextAddInbou
5fe00 6e 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f nd1.__imp_IPsecSaContextAddOutbo
5fe20 75 6e 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 30 00 und0.IPsecSaContextAddOutbound0.
5fe40 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 31 __imp_IPsecSaContextAddOutbound1
5fe60 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 31 00 5f 5f 69 6d .IPsecSaContextAddOutbound1.__im
5fe80 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 49 50 73 65 63 53 61 43 p_IPsecSaContextCreate0.IPsecSaC
5fea0 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 ontextCreate0.__imp_IPsecSaConte
5fec0 78 74 43 72 65 61 74 65 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 xtCreate1.IPsecSaContextCreate1.
5fee0 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 __imp_IPsecSaContextCreateEnumHa
5ff00 6e 64 6c 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 ndle0.IPsecSaContextCreateEnumHa
5ff20 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 ndle0.__imp_IPsecSaContextDelete
5ff40 42 79 49 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 ById0.IPsecSaContextDeleteById0.
5ff60 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 __imp_IPsecSaContextDestroyEnumH
5ff80 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d andle0.IPsecSaContextDestroyEnum
5ffa0 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d Handle0.__imp_IPsecSaContextEnum
5ffc0 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 0.IPsecSaContextEnum0.__imp_IPse
5ffe0 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e cSaContextEnum1.IPsecSaContextEn
60000 75 6d 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 um1.__imp_IPsecSaContextExpire0.
60020 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 IPsecSaContextExpire0.__imp_IPse
60040 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 cSaContextGetById0.IPsecSaContex
60060 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 tGetById0.__imp_IPsecSaContextGe
60080 74 42 79 49 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 5f 5f tById1.IPsecSaContextGetById1.__
600a0 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 49 50 73 65 63 53 imp_IPsecSaContextGetSpi0.IPsecS
600c0 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e aContextGetSpi0.__imp_IPsecSaCon
600e0 74 65 78 74 47 65 74 53 70 69 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 textGetSpi1.IPsecSaContextGetSpi
60100 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 49 50 1.__imp_IPsecSaContextSetSpi0.IP
60120 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 secSaContextSetSpi0.__imp_IPsecS
60140 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 aContextSubscribe0.IPsecSaContex
60160 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 tSubscribe0.__imp_IPsecSaContext
60180 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 SubscriptionsGet0.IPsecSaContext
601a0 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 SubscriptionsGet0.__imp_IPsecSaC
601c0 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 ontextUnsubscribe0.IPsecSaContex
601e0 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 tUnsubscribe0.__imp_IPsecSaConte
60200 78 74 55 70 64 61 74 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 xtUpdate0.IPsecSaContextUpdate0.
60220 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 __imp_IPsecSaCreateEnumHandle0.I
60240 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 PsecSaCreateEnumHandle0.__imp_IP
60260 73 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 53 61 44 secSaDbGetSecurityInfo0.IPsecSaD
60280 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 bGetSecurityInfo0.__imp_IPsecSaD
602a0 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 53 61 44 62 53 65 74 53 65 bSetSecurityInfo0.IPsecSaDbSetSe
602c0 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 65 73 74 72 6f 79 curityInfo0.__imp_IPsecSaDestroy
602e0 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 EnumHandle0.IPsecSaDestroyEnumHa
60300 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 6d 30 00 49 50 73 65 63 53 61 ndle0.__imp_IPsecSaEnum0.IPsecSa
60320 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 6d 31 00 49 50 73 65 63 53 61 Enum0.__imp_IPsecSaEnum1.IPsecSa
60340 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 30 Enum1.__imp_IkeextGetStatistics0
60360 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 .IkeextGetStatistics0.__imp_Ikee
60380 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 xtGetStatistics1.IkeextGetStatis
603a0 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 tics1.__imp_IkeextSaCreateEnumHa
603c0 6e 64 6c 65 30 00 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 ndle0.IkeextSaCreateEnumHandle0.
603e0 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 __imp_IkeextSaDbGetSecurityInfo0
60400 00 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d .IkeextSaDbGetSecurityInfo0.__im
60420 70 5f 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 6b 65 p_IkeextSaDbSetSecurityInfo0.Ike
60440 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 6b extSaDbSetSecurityInfo0.__imp_Ik
60460 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 eextSaDeleteById0.IkeextSaDelete
60480 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 ById0.__imp_IkeextSaDestroyEnumH
604a0 61 6e 64 6c 65 30 00 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 andle0.IkeextSaDestroyEnumHandle
604c0 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 49 6b 65 65 78 74 53 61 45 6e 0.__imp_IkeextSaEnum0.IkeextSaEn
604e0 75 6d 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 31 00 49 6b 65 65 78 74 53 61 um0.__imp_IkeextSaEnum1.IkeextSa
60500 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 49 6b 65 65 78 74 Enum1.__imp_IkeextSaEnum2.Ikeext
60520 53 61 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 49 SaEnum2.__imp_IkeextSaGetById0.I
60540 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 keextSaGetById0.__imp_IkeextSaGe
60560 74 42 79 49 64 31 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f 49 6b tById1.IkeextSaGetById1.__imp_Ik
60580 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 eextSaGetById2.IkeextSaGetById2.
605a0 5f 5f 69 6d 70 5f 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e __imp_WSADeleteSocketPeerTargetN
605c0 61 6d 65 00 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d ame.WSADeleteSocketPeerTargetNam
605e0 65 00 5f 5f 69 6d 70 5f 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 e.__imp_WSAImpersonateSocketPeer
60600 00 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 00 5f 5f 69 6d 70 5f .WSAImpersonateSocketPeer.__imp_
60620 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 57 53 41 51 75 65 72 79 53 WSAQuerySocketSecurity.WSAQueryS
60640 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 57 53 41 52 65 76 65 72 74 49 6d 70 ocketSecurity.__imp_WSARevertImp
60660 65 72 73 6f 6e 61 74 69 6f 6e 00 57 53 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f ersonation.WSARevertImpersonatio
60680 6e 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 n.__imp_WSASetSocketPeerTargetNa
606a0 6d 65 00 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 5f 5f me.WSASetSocketPeerTargetName.__
606c0 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 57 53 41 53 65 74 53 imp_WSASetSocketSecurity.WSASetS
606e0 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ocketSecurity.__IMPORT_DESCRIPTO
60700 52 5f 66 78 73 75 74 69 6c 69 74 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 R_fxsutility.__NULL_IMPORT_DESCR
60720 49 50 54 4f 52 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 IPTOR..fxsutility_NULL_THUNK_DAT
60740 41 00 5f 5f 69 6d 70 5f 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 43 61 A.__imp_CanSendToFaxRecipient.Ca
60760 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 6e 64 54 6f nSendToFaxRecipient.__imp_SendTo
60780 46 61 78 52 65 63 69 70 69 65 6e 74 00 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 FaxRecipient.SendToFaxRecipient.
607a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 64 69 33 32 00 5f 5f 4e 55 4c 4c __IMPORT_DESCRIPTOR_gdi32.__NULL
607c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 _IMPORT_DESCRIPTOR..gdi32_NULL_T
607e0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 44 6f 63 00 41 62 6f 72 74 44 6f HUNK_DATA.__imp_AbortDoc.AbortDo
60800 63 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 50 61 74 68 00 41 62 6f 72 74 50 61 74 68 00 5f 5f 69 6d c.__imp_AbortPath.AbortPath.__im
60820 70 5f 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 41 64 64 46 6f 6e 74 4d 65 p_AddFontMemResourceEx.AddFontMe
60840 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 mResourceEx.__imp_AddFontResourc
60860 65 41 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e eA.AddFontResourceA.__imp_AddFon
60880 74 52 65 73 6f 75 72 63 65 45 78 41 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 tResourceExA.AddFontResourceExA.
608a0 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 41 64 64 46 6f 6e 74 __imp_AddFontResourceExW.AddFont
608c0 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 ResourceExW.__imp_AddFontResourc
608e0 65 57 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 41 6e 67 6c 65 41 eW.AddFontResourceW.__imp_AngleA
60900 72 63 00 41 6e 67 6c 65 41 72 63 00 5f 5f 69 6d 70 5f 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 rc.AngleArc.__imp_AnimatePalette
60920 00 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 41 72 63 00 41 72 63 00 5f 5f .AnimatePalette.__imp_Arc.Arc.__
60940 69 6d 70 5f 41 72 63 54 6f 00 41 72 63 54 6f 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 68 imp_ArcTo.ArcTo.__imp_BRUSHOBJ_h
60960 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 GetColorTransform.BRUSHOBJ_hGetC
60980 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 70 76 41 olorTransform.__imp_BRUSHOBJ_pvA
609a0 6c 6c 6f 63 52 62 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 llocRbrush.BRUSHOBJ_pvAllocRbrus
609c0 68 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 73 68 00 42 52 55 h.__imp_BRUSHOBJ_pvGetRbrush.BRU
609e0 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 73 68 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a SHOBJ_pvGetRbrush.__imp_BRUSHOBJ
60a00 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 42 52 55 53 48 4f 42 4a 5f 75 6c 47 65 74 42 _ulGetBrushColor.BRUSHOBJ_ulGetB
60a20 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 74 68 00 42 65 67 69 6e 50 rushColor.__imp_BeginPath.BeginP
60a40 61 74 68 00 5f 5f 69 6d 70 5f 42 69 74 42 6c 74 00 42 69 74 42 6c 74 00 5f 5f 69 6d 70 5f 43 4c ath.__imp_BitBlt.BitBlt.__imp_CL
60a60 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f IPOBJ_bEnum.CLIPOBJ_bEnum.__imp_
60a80 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d CLIPOBJ_cEnumStart.CLIPOBJ_cEnum
60aa0 53 74 61 72 74 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 43 Start.__imp_CLIPOBJ_ppoGetPath.C
60ac0 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 44 43 LIPOBJ_ppoGetPath.__imp_CancelDC
60ae0 00 43 61 6e 63 65 6c 44 43 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d .CancelDC.__imp_CheckColorsInGam
60b00 75 74 00 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 5f 5f 69 6d 70 5f 43 68 6f 6f ut.CheckColorsInGamut.__imp_Choo
60b20 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 sePixelFormat.ChoosePixelFormat.
60b40 5f 5f 69 6d 70 5f 43 68 6f 72 64 00 43 68 6f 72 64 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 68 __imp_Chord.Chord.__imp_CloseEnh
60b60 4d 65 74 61 46 69 6c 65 00 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f MetaFile.CloseEnhMetaFile.__imp_
60b80 43 6c 6f 73 65 46 69 67 75 72 65 00 43 6c 6f 73 65 46 69 67 75 72 65 00 5f 5f 69 6d 70 5f 43 6c CloseFigure.CloseFigure.__imp_Cl
60ba0 6f 73 65 4d 65 74 61 46 69 6c 65 00 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f oseMetaFile.CloseMetaFile.__imp_
60bc0 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 43 6f 6c 6f 72 43 6f 72 72 65 63 74 ColorCorrectPalette.ColorCorrect
60be0 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 Palette.__imp_ColorMatchToTarget
60c00 00 43 6f 6c 6f 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 43 6f 6d 62 69 6e .ColorMatchToTarget.__imp_Combin
60c20 65 52 67 6e 00 43 6f 6d 62 69 6e 65 52 67 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 62 69 6e 65 54 72 61 eRgn.CombineRgn.__imp_CombineTra
60c40 6e 73 66 6f 72 6d 00 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 6f nsform.CombineTransform.__imp_Co
60c60 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 pyEnhMetaFileA.CopyEnhMetaFileA.
60c80 5f 5f 69 6d 70 5f 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 43 6f 70 79 45 6e 68 4d 65 __imp_CopyEnhMetaFileW.CopyEnhMe
60ca0 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 43 6f 70 79 taFileW.__imp_CopyMetaFileA.Copy
60cc0 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 43 6f MetaFileA.__imp_CopyMetaFileW.Co
60ce0 70 79 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 74 6d 61 70 00 43 pyMetaFileW.__imp_CreateBitmap.C
60d00 72 65 61 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e reateBitmap.__imp_CreateBitmapIn
60d20 64 69 72 65 63 74 00 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d direct.CreateBitmapIndirect.__im
60d40 70 5f 43 72 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 42 72 75 73 p_CreateBrushIndirect.CreateBrus
60d60 68 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 hIndirect.__imp_CreateColorSpace
60d80 41 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 A.CreateColorSpaceA.__imp_Create
60da0 43 6f 6c 6f 72 53 70 61 63 65 57 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f ColorSpaceW.CreateColorSpaceW.__
60dc0 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 6d 61 70 00 43 72 65 61 74 imp_CreateCompatibleBitmap.Creat
60de0 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f eCompatibleBitmap.__imp_CreateCo
60e00 6d 70 61 74 69 62 6c 65 44 43 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 00 5f 5f mpatibleDC.CreateCompatibleDC.__
60e20 69 6d 70 5f 43 72 65 61 74 65 44 43 41 00 43 72 65 61 74 65 44 43 41 00 5f 5f 69 6d 70 5f 43 72 imp_CreateDCA.CreateDCA.__imp_Cr
60e40 65 61 74 65 44 43 57 00 43 72 65 61 74 65 44 43 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 eateDCW.CreateDCW.__imp_CreateDI
60e60 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 BPatternBrush.CreateDIBPatternBr
60e80 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 50 ush.__imp_CreateDIBPatternBrushP
60ea0 74 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 5f 5f 69 6d 70 5f t.CreateDIBPatternBrushPt.__imp_
60ec0 43 72 65 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 43 72 65 61 74 65 44 49 42 53 65 63 74 69 6f CreateDIBSection.CreateDIBSectio
60ee0 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 43 72 65 61 74 65 44 49 42 n.__imp_CreateDIBitmap.CreateDIB
60f00 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 69 74 itmap.__imp_CreateDiscardableBit
60f20 6d 61 70 00 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 69 74 6d 61 70 00 5f 5f 69 6d map.CreateDiscardableBitmap.__im
60f40 70 5f 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 43 72 65 61 74 65 45 6c 6c 69 70 74 p_CreateEllipticRgn.CreateEllipt
60f60 69 63 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 icRgn.__imp_CreateEllipticRgnInd
60f80 69 72 65 63 74 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 74 00 irect.CreateEllipticRgnIndirect.
60fa0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 43 72 65 61 74 65 45 __imp_CreateEnhMetaFileA.CreateE
60fc0 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 nhMetaFileA.__imp_CreateEnhMetaF
60fe0 69 6c 65 57 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 ileW.CreateEnhMetaFileW.__imp_Cr
61000 65 61 74 65 46 6f 6e 74 41 00 43 72 65 61 74 65 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 eateFontA.CreateFontA.__imp_Crea
61020 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 teFontIndirectA.CreateFontIndire
61040 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 ctA.__imp_CreateFontIndirectExA.
61060 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 CreateFontIndirectExA.__imp_Crea
61080 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 teFontIndirectExW.CreateFontIndi
610a0 72 65 63 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 rectExW.__imp_CreateFontIndirect
610c0 57 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 W.CreateFontIndirectW.__imp_Crea
610e0 74 65 46 6f 6e 74 57 00 43 72 65 61 74 65 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 teFontW.CreateFontW.__imp_Create
61100 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 HalftonePalette.CreateHalftonePa
61120 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 00 43 72 65 lette.__imp_CreateHatchBrush.Cre
61140 61 74 65 48 61 74 63 68 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 43 41 00 43 72 ateHatchBrush.__imp_CreateICA.Cr
61160 65 61 74 65 49 43 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 43 57 00 43 72 65 61 74 65 49 43 eateICA.__imp_CreateICW.CreateIC
61180 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 43 72 65 61 74 65 4d 65 W.__imp_CreateMetaFileA.CreateMe
611a0 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 57 00 43 72 taFileA.__imp_CreateMetaFileW.Cr
611c0 65 61 74 65 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 6c 65 74 74 eateMetaFileW.__imp_CreatePalett
611e0 65 00 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 74 e.CreatePalette.__imp_CreatePatt
61200 65 72 6e 42 72 75 73 68 00 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f 5f 69 6d ernBrush.CreatePatternBrush.__im
61220 70 5f 43 72 65 61 74 65 50 65 6e 00 43 72 65 61 74 65 50 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 p_CreatePen.CreatePen.__imp_Crea
61240 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 tePenIndirect.CreatePenIndirect.
61260 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 43 72 65 61 74 __imp_CreatePolyPolygonRgn.Creat
61280 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 6c 79 ePolyPolygonRgn.__imp_CreatePoly
612a0 67 6f 6e 52 67 6e 00 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 gonRgn.CreatePolygonRgn.__imp_Cr
612c0 65 61 74 65 52 65 63 74 52 67 6e 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 5f eateRectRgn.CreateRectRgn.__imp_
612e0 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 52 65 63 74 CreateRectRgnIndirect.CreateRect
61300 52 67 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 RgnIndirect.__imp_CreateRoundRec
61320 74 52 67 6e 00 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 tRgn.CreateRoundRectRgn.__imp_Cr
61340 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 43 72 65 61 74 65 eateScalableFontResourceA.Create
61360 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 ScalableFontResourceA.__imp_Crea
61380 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 43 72 65 61 74 65 53 63 teScalableFontResourceW.CreateSc
613a0 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 alableFontResourceW.__imp_Create
613c0 53 6f 6c 69 64 42 72 75 73 68 00 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 5f 5f 69 6d SolidBrush.CreateSolidBrush.__im
613e0 70 5f 44 33 44 4b 4d 54 41 63 71 75 69 72 65 4b 65 79 65 64 4d 75 74 65 78 00 44 33 44 4b 4d 54 p_D3DKMTAcquireKeyedMutex.D3DKMT
61400 41 63 71 75 69 72 65 4b 65 79 65 64 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 41 63 AcquireKeyedMutex.__imp_D3DKMTAc
61420 71 75 69 72 65 4b 65 79 65 64 4d 75 74 65 78 32 00 44 33 44 4b 4d 54 41 63 71 75 69 72 65 4b 65 quireKeyedMutex2.D3DKMTAcquireKe
61440 79 65 64 4d 75 74 65 78 32 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 41 64 6a 75 73 74 46 75 6c 6c yedMutex2.__imp_D3DKMTAdjustFull
61460 73 63 72 65 65 6e 47 61 6d 6d 61 00 44 33 44 4b 4d 54 41 64 6a 75 73 74 46 75 6c 6c 73 63 72 65 screenGamma.D3DKMTAdjustFullscre
61480 65 6e 47 61 6d 6d 61 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 61 6e 63 65 6c 50 72 65 73 65 6e enGamma.__imp_D3DKMTCancelPresen
614a0 74 73 00 44 33 44 4b 4d 54 43 61 6e 63 65 6c 50 72 65 73 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 33 ts.D3DKMTCancelPresents.__imp_D3
614c0 44 4b 4d 54 43 68 61 6e 67 65 53 75 72 66 61 63 65 50 6f 69 6e 74 65 72 00 44 33 44 4b 4d 54 43 DKMTChangeSurfacePointer.D3DKMTC
614e0 68 61 6e 67 65 53 75 72 66 61 63 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 hangeSurfacePointer.__imp_D3DKMT
61500 43 68 61 6e 67 65 56 69 64 65 6f 4d 65 6d 6f 72 79 52 65 73 65 72 76 61 74 69 6f 6e 00 44 33 44 ChangeVideoMemoryReservation.D3D
61520 4b 4d 54 43 68 61 6e 67 65 56 69 64 65 6f 4d 65 6d 6f 72 79 52 65 73 65 72 76 61 74 69 6f 6e 00 KMTChangeVideoMemoryReservation.
61540 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 68 65 63 6b 45 78 63 6c 75 73 69 76 65 4f 77 6e 65 72 73 __imp_D3DKMTCheckExclusiveOwners
61560 68 69 70 00 44 33 44 4b 4d 54 43 68 65 63 6b 45 78 63 6c 75 73 69 76 65 4f 77 6e 65 72 73 68 69 hip.D3DKMTCheckExclusiveOwnershi
61580 70 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 68 65 63 6b 4d 6f 6e 69 74 6f 72 50 6f 77 65 72 53 p.__imp_D3DKMTCheckMonitorPowerS
615a0 74 61 74 65 00 44 33 44 4b 4d 54 43 68 65 63 6b 4d 6f 6e 69 74 6f 72 50 6f 77 65 72 53 74 61 74 tate.D3DKMTCheckMonitorPowerStat
615c0 65 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 68 65 63 6b 4d 75 6c 74 69 50 6c 61 6e 65 4f 76 65 e.__imp_D3DKMTCheckMultiPlaneOve
615e0 72 6c 61 79 53 75 70 70 6f 72 74 00 44 33 44 4b 4d 54 43 68 65 63 6b 4d 75 6c 74 69 50 6c 61 6e rlaySupport.D3DKMTCheckMultiPlan
61600 65 4f 76 65 72 6c 61 79 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 68 65 63 eOverlaySupport.__imp_D3DKMTChec
61620 6b 4d 75 6c 74 69 50 6c 61 6e 65 4f 76 65 72 6c 61 79 53 75 70 70 6f 72 74 32 00 44 33 44 4b 4d kMultiPlaneOverlaySupport2.D3DKM
61640 54 43 68 65 63 6b 4d 75 6c 74 69 50 6c 61 6e 65 4f 76 65 72 6c 61 79 53 75 70 70 6f 72 74 32 00 TCheckMultiPlaneOverlaySupport2.
61660 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 68 65 63 6b 4d 75 6c 74 69 50 6c 61 6e 65 4f 76 65 72 6c __imp_D3DKMTCheckMultiPlaneOverl
61680 61 79 53 75 70 70 6f 72 74 33 00 44 33 44 4b 4d 54 43 68 65 63 6b 4d 75 6c 74 69 50 6c 61 6e 65 aySupport3.D3DKMTCheckMultiPlane
616a0 4f 76 65 72 6c 61 79 53 75 70 70 6f 72 74 33 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 68 65 63 OverlaySupport3.__imp_D3DKMTChec
616c0 6b 4f 63 63 6c 75 73 69 6f 6e 00 44 33 44 4b 4d 54 43 68 65 63 6b 4f 63 63 6c 75 73 69 6f 6e 00 kOcclusion.D3DKMTCheckOcclusion.
616e0 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 68 65 63 6b 53 68 61 72 65 64 52 65 73 6f 75 72 63 65 41 __imp_D3DKMTCheckSharedResourceA
61700 63 63 65 73 73 00 44 33 44 4b 4d 54 43 68 65 63 6b 53 68 61 72 65 64 52 65 73 6f 75 72 63 65 41 ccess.D3DKMTCheckSharedResourceA
61720 63 63 65 73 73 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 68 65 63 6b 56 69 64 50 6e 45 78 63 6c ccess.__imp_D3DKMTCheckVidPnExcl
61740 75 73 69 76 65 4f 77 6e 65 72 73 68 69 70 00 44 33 44 4b 4d 54 43 68 65 63 6b 56 69 64 50 6e 45 usiveOwnership.D3DKMTCheckVidPnE
61760 78 63 6c 75 73 69 76 65 4f 77 6e 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 6c xclusiveOwnership.__imp_D3DKMTCl
61780 6f 73 65 41 64 61 70 74 65 72 00 44 33 44 4b 4d 54 43 6c 6f 73 65 41 64 61 70 74 65 72 00 5f 5f oseAdapter.D3DKMTCloseAdapter.__
617a0 69 6d 70 5f 44 33 44 4b 4d 54 43 6f 6e 66 69 67 75 72 65 53 68 61 72 65 64 52 65 73 6f 75 72 63 imp_D3DKMTConfigureSharedResourc
617c0 65 00 44 33 44 4b 4d 54 43 6f 6e 66 69 67 75 72 65 53 68 61 72 65 64 52 65 73 6f 75 72 63 65 00 e.D3DKMTConfigureSharedResource.
617e0 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 69 6f 6e 00 44 33 44 __imp_D3DKMTCreateAllocation.D3D
61800 4b 4d 54 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 KMTCreateAllocation.__imp_D3DKMT
61820 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 69 6f 6e 32 00 44 33 44 4b 4d 54 43 72 65 61 74 65 41 6c CreateAllocation2.D3DKMTCreateAl
61840 6c 6f 63 61 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 72 65 61 74 65 43 6f 6e 74 location2.__imp_D3DKMTCreateCont
61860 65 78 74 00 44 33 44 4b 4d 54 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 33 ext.D3DKMTCreateContext.__imp_D3
61880 44 4b 4d 54 43 72 65 61 74 65 43 6f 6e 74 65 78 74 56 69 72 74 75 61 6c 00 44 33 44 4b 4d 54 43 DKMTCreateContextVirtual.D3DKMTC
618a0 72 65 61 74 65 43 6f 6e 74 65 78 74 56 69 72 74 75 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 reateContextVirtual.__imp_D3DKMT
618c0 43 72 65 61 74 65 44 43 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 4b 4d 54 43 72 65 61 74 65 44 CreateDCFromMemory.D3DKMTCreateD
618e0 43 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 72 65 61 74 65 44 65 CFromMemory.__imp_D3DKMTCreateDe
61900 76 69 63 65 00 44 33 44 4b 4d 54 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 vice.D3DKMTCreateDevice.__imp_D3
61920 44 4b 4d 54 43 72 65 61 74 65 48 77 43 6f 6e 74 65 78 74 00 44 33 44 4b 4d 54 43 72 65 61 74 65 DKMTCreateHwContext.D3DKMTCreate
61940 48 77 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 72 65 61 74 65 48 77 51 75 HwContext.__imp_D3DKMTCreateHwQu
61960 65 75 65 00 44 33 44 4b 4d 54 43 72 65 61 74 65 48 77 51 75 65 75 65 00 5f 5f 69 6d 70 5f 44 33 eue.D3DKMTCreateHwQueue.__imp_D3
61980 44 4b 4d 54 43 72 65 61 74 65 4b 65 79 65 64 4d 75 74 65 78 00 44 33 44 4b 4d 54 43 72 65 61 74 DKMTCreateKeyedMutex.D3DKMTCreat
619a0 65 4b 65 79 65 64 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 72 65 61 74 65 4b 65 eKeyedMutex.__imp_D3DKMTCreateKe
619c0 79 65 64 4d 75 74 65 78 32 00 44 33 44 4b 4d 54 43 72 65 61 74 65 4b 65 79 65 64 4d 75 74 65 78 yedMutex2.D3DKMTCreateKeyedMutex
619e0 32 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 72 65 61 74 65 4f 75 74 70 75 74 44 75 70 6c 00 44 2.__imp_D3DKMTCreateOutputDupl.D
61a00 33 44 4b 4d 54 43 72 65 61 74 65 4f 75 74 70 75 74 44 75 70 6c 00 5f 5f 69 6d 70 5f 44 33 44 4b 3DKMTCreateOutputDupl.__imp_D3DK
61a20 4d 54 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 44 33 44 4b 4d 54 43 72 65 61 74 65 4f 76 65 72 MTCreateOverlay.D3DKMTCreateOver
61a40 6c 61 79 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 72 65 61 74 65 50 61 67 69 6e 67 51 75 65 75 lay.__imp_D3DKMTCreatePagingQueu
61a60 65 00 44 33 44 4b 4d 54 43 72 65 61 74 65 50 61 67 69 6e 67 51 75 65 75 65 00 5f 5f 69 6d 70 5f e.D3DKMTCreatePagingQueue.__imp_
61a80 44 33 44 4b 4d 54 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 53 65 73 73 69 6f 6e 00 44 33 44 D3DKMTCreateProtectedSession.D3D
61aa0 4b 4d 54 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f KMTCreateProtectedSession.__imp_
61ac0 44 33 44 4b 4d 54 43 72 65 61 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 D3DKMTCreateSynchronizationObjec
61ae0 74 00 44 33 44 4b 4d 54 43 72 65 61 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a t.D3DKMTCreateSynchronizationObj
61b00 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 43 72 65 61 74 65 53 79 6e 63 68 72 6f 6e 69 7a ect.__imp_D3DKMTCreateSynchroniz
61b20 61 74 69 6f 6e 4f 62 6a 65 63 74 32 00 44 33 44 4b 4d 54 43 72 65 61 74 65 53 79 6e 63 68 72 6f ationObject2.D3DKMTCreateSynchro
61b40 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 32 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 44 65 73 74 nizationObject2.__imp_D3DKMTDest
61b60 72 6f 79 41 6c 6c 6f 63 61 74 69 6f 6e 00 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 41 6c 6c 6f 63 royAllocation.D3DKMTDestroyAlloc
61b80 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 41 6c 6c 6f 63 61 74 ation.__imp_D3DKMTDestroyAllocat
61ba0 69 6f 6e 32 00 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 41 6c 6c 6f 63 61 74 69 6f 6e 32 00 5f 5f ion2.D3DKMTDestroyAllocation2.__
61bc0 69 6d 70 5f 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 44 33 44 4b 4d 54 44 imp_D3DKMTDestroyContext.D3DKMTD
61be0 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 44 65 73 74 72 6f estroyContext.__imp_D3DKMTDestro
61c00 79 44 43 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 44 43 46 72 6f yDCFromMemory.D3DKMTDestroyDCFro
61c20 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 44 65 76 69 63 mMemory.__imp_D3DKMTDestroyDevic
61c40 65 00 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 4b e.D3DKMTDestroyDevice.__imp_D3DK
61c60 4d 54 44 65 73 74 72 6f 79 48 77 43 6f 6e 74 65 78 74 00 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 MTDestroyHwContext.D3DKMTDestroy
61c80 48 77 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 48 77 51 HwContext.__imp_D3DKMTDestroyHwQ
61ca0 75 65 75 65 00 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 48 77 51 75 65 75 65 00 5f 5f 69 6d 70 5f ueue.D3DKMTDestroyHwQueue.__imp_
61cc0 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 4b 65 79 65 64 4d 75 74 65 78 00 44 33 44 4b 4d 54 44 65 D3DKMTDestroyKeyedMutex.D3DKMTDe
61ce0 73 74 72 6f 79 4b 65 79 65 64 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 44 65 73 74 stroyKeyedMutex.__imp_D3DKMTDest
61d00 72 6f 79 4f 75 74 70 75 74 44 75 70 6c 00 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 4f 75 74 70 75 royOutputDupl.D3DKMTDestroyOutpu
61d20 74 44 75 70 6c 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 4f 76 65 72 6c 61 79 tDupl.__imp_D3DKMTDestroyOverlay
61d40 00 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 4f 76 65 72 6c 61 79 00 5f 5f 69 6d 70 5f 44 33 44 4b .D3DKMTDestroyOverlay.__imp_D3DK
61d60 4d 54 44 65 73 74 72 6f 79 50 61 67 69 6e 67 51 75 65 75 65 00 44 33 44 4b 4d 54 44 65 73 74 72 MTDestroyPagingQueue.D3DKMTDestr
61d80 6f 79 50 61 67 69 6e 67 51 75 65 75 65 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 44 65 73 74 72 6f oyPagingQueue.__imp_D3DKMTDestro
61da0 79 50 72 6f 74 65 63 74 65 64 53 65 73 73 69 6f 6e 00 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 50 yProtectedSession.D3DKMTDestroyP
61dc0 72 6f 74 65 63 74 65 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 44 65 73 74 rotectedSession.__imp_D3DKMTDest
61de0 72 6f 79 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 44 33 44 4b 4d 54 44 roySynchronizationObject.D3DKMTD
61e00 65 73 74 72 6f 79 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d estroySynchronizationObject.__im
61e20 70 5f 44 33 44 4b 4d 54 45 6e 75 6d 41 64 61 70 74 65 72 73 00 44 33 44 4b 4d 54 45 6e 75 6d 41 p_D3DKMTEnumAdapters.D3DKMTEnumA
61e40 64 61 70 74 65 72 73 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 45 6e 75 6d 41 64 61 70 74 65 72 73 dapters.__imp_D3DKMTEnumAdapters
61e60 32 00 44 33 44 4b 4d 54 45 6e 75 6d 41 64 61 70 74 65 72 73 32 00 5f 5f 69 6d 70 5f 44 33 44 4b 2.D3DKMTEnumAdapters2.__imp_D3DK
61e80 4d 54 45 73 63 61 70 65 00 44 33 44 4b 4d 54 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 44 33 44 4b MTEscape.D3DKMTEscape.__imp_D3DK
61ea0 4d 54 45 76 69 63 74 00 44 33 44 4b 4d 54 45 76 69 63 74 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 MTEvict.D3DKMTEvict.__imp_D3DKMT
61ec0 46 6c 69 70 4f 76 65 72 6c 61 79 00 44 33 44 4b 4d 54 46 6c 69 70 4f 76 65 72 6c 61 79 00 5f 5f FlipOverlay.D3DKMTFlipOverlay.__
61ee0 69 6d 70 5f 44 33 44 4b 4d 54 46 6c 75 73 68 48 65 61 70 54 72 61 6e 73 69 74 69 6f 6e 73 00 44 imp_D3DKMTFlushHeapTransitions.D
61f00 33 44 4b 4d 54 46 6c 75 73 68 48 65 61 70 54 72 61 6e 73 69 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 3DKMTFlushHeapTransitions.__imp_
61f20 44 33 44 4b 4d 54 46 72 65 65 47 70 75 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 00 44 33 44 4b D3DKMTFreeGpuVirtualAddress.D3DK
61f40 4d 54 46 72 65 65 47 70 75 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 33 MTFreeGpuVirtualAddress.__imp_D3
61f60 44 4b 4d 54 47 65 74 41 6c 6c 6f 63 61 74 69 6f 6e 50 72 69 6f 72 69 74 79 00 44 33 44 4b 4d 54 DKMTGetAllocationPriority.D3DKMT
61f80 47 65 74 41 6c 6c 6f 63 61 74 69 6f 6e 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 44 33 44 4b GetAllocationPriority.__imp_D3DK
61fa0 4d 54 47 65 74 43 6f 6e 74 65 78 74 49 6e 50 72 6f 63 65 73 73 53 63 68 65 64 75 6c 69 6e 67 50 MTGetContextInProcessSchedulingP
61fc0 72 69 6f 72 69 74 79 00 44 33 44 4b 4d 54 47 65 74 43 6f 6e 74 65 78 74 49 6e 50 72 6f 63 65 73 riority.D3DKMTGetContextInProces
61fe0 73 53 63 68 65 64 75 6c 69 6e 67 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 sSchedulingPriority.__imp_D3DKMT
62000 47 65 74 43 6f 6e 74 65 78 74 53 63 68 65 64 75 6c 69 6e 67 50 72 69 6f 72 69 74 79 00 44 33 44 GetContextSchedulingPriority.D3D
62020 4b 4d 54 47 65 74 43 6f 6e 74 65 78 74 53 63 68 65 64 75 6c 69 6e 67 50 72 69 6f 72 69 74 79 00 KMTGetContextSchedulingPriority.
62040 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 47 65 74 44 57 4d 56 65 72 74 69 63 61 6c 42 6c 61 6e 6b 45 __imp_D3DKMTGetDWMVerticalBlankE
62060 76 65 6e 74 00 44 33 44 4b 4d 54 47 65 74 44 57 4d 56 65 72 74 69 63 61 6c 42 6c 61 6e 6b 45 76 vent.D3DKMTGetDWMVerticalBlankEv
62080 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 47 65 74 44 65 76 69 63 65 53 74 61 74 65 00 44 ent.__imp_D3DKMTGetDeviceState.D
620a0 33 44 4b 4d 54 47 65 74 44 65 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 3DKMTGetDeviceState.__imp_D3DKMT
620c0 47 65 74 44 69 73 70 6c 61 79 4d 6f 64 65 4c 69 73 74 00 44 33 44 4b 4d 54 47 65 74 44 69 73 70 GetDisplayModeList.D3DKMTGetDisp
620e0 6c 61 79 4d 6f 64 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 47 65 74 4d 75 6c 74 69 layModeList.__imp_D3DKMTGetMulti
62100 50 6c 61 6e 65 4f 76 65 72 6c 61 79 43 61 70 73 00 44 33 44 4b 4d 54 47 65 74 4d 75 6c 74 69 50 PlaneOverlayCaps.D3DKMTGetMultiP
62120 6c 61 6e 65 4f 76 65 72 6c 61 79 43 61 70 73 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 47 65 74 4d laneOverlayCaps.__imp_D3DKMTGetM
62140 75 6c 74 69 73 61 6d 70 6c 65 4d 65 74 68 6f 64 4c 69 73 74 00 44 33 44 4b 4d 54 47 65 74 4d 75 ultisampleMethodList.D3DKMTGetMu
62160 6c 74 69 73 61 6d 70 6c 65 4d 65 74 68 6f 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 ltisampleMethodList.__imp_D3DKMT
62180 47 65 74 4f 76 65 72 6c 61 79 53 74 61 74 65 00 44 33 44 4b 4d 54 47 65 74 4f 76 65 72 6c 61 79 GetOverlayState.D3DKMTGetOverlay
621a0 53 74 61 74 65 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 47 65 74 50 6f 73 74 43 6f 6d 70 6f 73 69 State.__imp_D3DKMTGetPostComposi
621c0 74 69 6f 6e 43 61 70 73 00 44 33 44 4b 4d 54 47 65 74 50 6f 73 74 43 6f 6d 70 6f 73 69 74 69 6f tionCaps.D3DKMTGetPostCompositio
621e0 6e 43 61 70 73 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 47 65 74 50 72 65 73 65 6e 74 48 69 73 74 nCaps.__imp_D3DKMTGetPresentHist
62200 6f 72 79 00 44 33 44 4b 4d 54 47 65 74 50 72 65 73 65 6e 74 48 69 73 74 6f 72 79 00 5f 5f 69 6d ory.D3DKMTGetPresentHistory.__im
62220 70 5f 44 33 44 4b 4d 54 47 65 74 50 72 65 73 65 6e 74 51 75 65 75 65 45 76 65 6e 74 00 44 33 44 p_D3DKMTGetPresentQueueEvent.D3D
62240 4b 4d 54 47 65 74 50 72 65 73 65 6e 74 51 75 65 75 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 KMTGetPresentQueueEvent.__imp_D3
62260 44 4b 4d 54 47 65 74 50 72 6f 63 65 73 73 44 65 76 69 63 65 52 65 6d 6f 76 61 6c 53 75 70 70 6f DKMTGetProcessDeviceRemovalSuppo
62280 72 74 00 44 33 44 4b 4d 54 47 65 74 50 72 6f 63 65 73 73 44 65 76 69 63 65 52 65 6d 6f 76 61 6c rt.D3DKMTGetProcessDeviceRemoval
622a0 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 47 65 74 50 72 6f 63 65 73 73 53 63 Support.__imp_D3DKMTGetProcessSc
622c0 68 65 64 75 6c 69 6e 67 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 44 33 44 4b 4d 54 47 65 74 50 hedulingPriorityClass.D3DKMTGetP
622e0 72 6f 63 65 73 73 53 63 68 65 64 75 6c 69 6e 67 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f rocessSchedulingPriorityClass.__
62300 69 6d 70 5f 44 33 44 4b 4d 54 47 65 74 52 65 73 6f 75 72 63 65 50 72 65 73 65 6e 74 50 72 69 76 imp_D3DKMTGetResourcePresentPriv
62320 61 74 65 44 72 69 76 65 72 44 61 74 61 00 44 33 44 4b 4d 54 47 65 74 52 65 73 6f 75 72 63 65 50 ateDriverData.D3DKMTGetResourceP
62340 72 65 73 65 6e 74 50 72 69 76 61 74 65 44 72 69 76 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 44 33 resentPrivateDriverData.__imp_D3
62360 44 4b 4d 54 47 65 74 52 75 6e 74 69 6d 65 44 61 74 61 00 44 33 44 4b 4d 54 47 65 74 52 75 6e 74 DKMTGetRuntimeData.D3DKMTGetRunt
62380 69 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 47 65 74 53 63 61 6e 4c 69 6e 65 00 imeData.__imp_D3DKMTGetScanLine.
623a0 44 33 44 4b 4d 54 47 65 74 53 63 61 6e 4c 69 6e 65 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 47 65 D3DKMTGetScanLine.__imp_D3DKMTGe
623c0 74 53 68 61 72 65 64 50 72 69 6d 61 72 79 48 61 6e 64 6c 65 00 44 33 44 4b 4d 54 47 65 74 53 68 tSharedPrimaryHandle.D3DKMTGetSh
623e0 61 72 65 64 50 72 69 6d 61 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 47 65 aredPrimaryHandle.__imp_D3DKMTGe
62400 74 53 68 61 72 65 64 52 65 73 6f 75 72 63 65 41 64 61 70 74 65 72 4c 75 69 64 00 44 33 44 4b 4d tSharedResourceAdapterLuid.D3DKM
62420 54 47 65 74 53 68 61 72 65 64 52 65 73 6f 75 72 63 65 41 64 61 70 74 65 72 4c 75 69 64 00 5f 5f TGetSharedResourceAdapterLuid.__
62440 69 6d 70 5f 44 33 44 4b 4d 54 49 6e 76 61 6c 69 64 61 74 65 41 63 74 69 76 65 56 69 64 50 6e 00 imp_D3DKMTInvalidateActiveVidPn.
62460 44 33 44 4b 4d 54 49 6e 76 61 6c 69 64 61 74 65 41 63 74 69 76 65 56 69 64 50 6e 00 5f 5f 69 6d D3DKMTInvalidateActiveVidPn.__im
62480 70 5f 44 33 44 4b 4d 54 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 44 33 44 4b 4d 54 49 6e p_D3DKMTInvalidateCache.D3DKMTIn
624a0 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4c 6f 63 6b 00 44 validateCache.__imp_D3DKMTLock.D
624c0 33 44 4b 4d 54 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4c 6f 63 6b 32 00 44 33 44 4b 3DKMTLock.__imp_D3DKMTLock2.D3DK
624e0 4d 54 4c 6f 63 6b 32 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4d 61 6b 65 52 65 73 69 64 65 6e 74 MTLock2.__imp_D3DKMTMakeResident
62500 00 44 33 44 4b 4d 54 4d 61 6b 65 52 65 73 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 .D3DKMTMakeResident.__imp_D3DKMT
62520 4d 61 70 47 70 75 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 00 44 33 44 4b 4d 54 4d 61 70 47 70 MapGpuVirtualAddress.D3DKMTMapGp
62540 75 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4d 61 72 6b uVirtualAddress.__imp_D3DKMTMark
62560 44 65 76 69 63 65 41 73 45 72 72 6f 72 00 44 33 44 4b 4d 54 4d 61 72 6b 44 65 76 69 63 65 41 73 DeviceAsError.D3DKMTMarkDeviceAs
62580 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4f 66 66 65 72 41 6c 6c 6f 63 61 74 69 6f Error.__imp_D3DKMTOfferAllocatio
625a0 6e 73 00 44 33 44 4b 4d 54 4f 66 66 65 72 41 6c 6c 6f 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f ns.D3DKMTOfferAllocations.__imp_
625c0 44 33 44 4b 4d 54 4f 70 65 6e 41 64 61 70 74 65 72 46 72 6f 6d 44 65 76 69 63 65 4e 61 6d 65 00 D3DKMTOpenAdapterFromDeviceName.
625e0 44 33 44 4b 4d 54 4f 70 65 6e 41 64 61 70 74 65 72 46 72 6f 6d 44 65 76 69 63 65 4e 61 6d 65 00 D3DKMTOpenAdapterFromDeviceName.
62600 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4f 70 65 6e 41 64 61 70 74 65 72 46 72 6f 6d 47 64 69 44 69 __imp_D3DKMTOpenAdapterFromGdiDi
62620 73 70 6c 61 79 4e 61 6d 65 00 44 33 44 4b 4d 54 4f 70 65 6e 41 64 61 70 74 65 72 46 72 6f 6d 47 splayName.D3DKMTOpenAdapterFromG
62640 64 69 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4f 70 65 6e 41 64 diDisplayName.__imp_D3DKMTOpenAd
62660 61 70 74 65 72 46 72 6f 6d 48 64 63 00 44 33 44 4b 4d 54 4f 70 65 6e 41 64 61 70 74 65 72 46 72 apterFromHdc.D3DKMTOpenAdapterFr
62680 6f 6d 48 64 63 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4f 70 65 6e 41 64 61 70 74 65 72 46 72 6f omHdc.__imp_D3DKMTOpenAdapterFro
626a0 6d 4c 75 69 64 00 44 33 44 4b 4d 54 4f 70 65 6e 41 64 61 70 74 65 72 46 72 6f 6d 4c 75 69 64 00 mLuid.D3DKMTOpenAdapterFromLuid.
626c0 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4f 70 65 6e 4b 65 79 65 64 4d 75 74 65 78 00 44 33 44 4b 4d __imp_D3DKMTOpenKeyedMutex.D3DKM
626e0 54 4f 70 65 6e 4b 65 79 65 64 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4f 70 65 6e TOpenKeyedMutex.__imp_D3DKMTOpen
62700 4b 65 79 65 64 4d 75 74 65 78 32 00 44 33 44 4b 4d 54 4f 70 65 6e 4b 65 79 65 64 4d 75 74 65 78 KeyedMutex2.D3DKMTOpenKeyedMutex
62720 32 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4f 70 65 6e 4b 65 79 65 64 4d 75 74 65 78 46 72 6f 6d 2.__imp_D3DKMTOpenKeyedMutexFrom
62740 4e 74 48 61 6e 64 6c 65 00 44 33 44 4b 4d 54 4f 70 65 6e 4b 65 79 65 64 4d 75 74 65 78 46 72 6f NtHandle.D3DKMTOpenKeyedMutexFro
62760 6d 4e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4f 70 65 6e 4e 74 48 61 6e 64 mNtHandle.__imp_D3DKMTOpenNtHand
62780 6c 65 46 72 6f 6d 4e 61 6d 65 00 44 33 44 4b 4d 54 4f 70 65 6e 4e 74 48 61 6e 64 6c 65 46 72 6f leFromName.D3DKMTOpenNtHandleFro
627a0 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4f 70 65 6e 50 72 6f 74 65 63 74 65 64 53 mName.__imp_D3DKMTOpenProtectedS
627c0 65 73 73 69 6f 6e 46 72 6f 6d 4e 74 48 61 6e 64 6c 65 00 44 33 44 4b 4d 54 4f 70 65 6e 50 72 6f essionFromNtHandle.D3DKMTOpenPro
627e0 74 65 63 74 65 64 53 65 73 73 69 6f 6e 46 72 6f 6d 4e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f tectedSessionFromNtHandle.__imp_
62800 44 33 44 4b 4d 54 4f 70 65 6e 52 65 73 6f 75 72 63 65 00 44 33 44 4b 4d 54 4f 70 65 6e 52 65 73 D3DKMTOpenResource.D3DKMTOpenRes
62820 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4f 70 65 6e 52 65 73 6f 75 72 63 65 32 00 ource.__imp_D3DKMTOpenResource2.
62840 44 33 44 4b 4d 54 4f 70 65 6e 52 65 73 6f 75 72 63 65 32 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 D3DKMTOpenResource2.__imp_D3DKMT
62860 4f 70 65 6e 52 65 73 6f 75 72 63 65 46 72 6f 6d 4e 74 48 61 6e 64 6c 65 00 44 33 44 4b 4d 54 4f OpenResourceFromNtHandle.D3DKMTO
62880 70 65 6e 52 65 73 6f 75 72 63 65 46 72 6f 6d 4e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 33 penResourceFromNtHandle.__imp_D3
628a0 44 4b 4d 54 4f 70 65 6e 53 79 6e 63 4f 62 6a 65 63 74 46 72 6f 6d 4e 74 48 61 6e 64 6c 65 00 44 DKMTOpenSyncObjectFromNtHandle.D
628c0 33 44 4b 4d 54 4f 70 65 6e 53 79 6e 63 4f 62 6a 65 63 74 46 72 6f 6d 4e 74 48 61 6e 64 6c 65 00 3DKMTOpenSyncObjectFromNtHandle.
628e0 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4f 70 65 6e 53 79 6e 63 4f 62 6a 65 63 74 46 72 6f 6d 4e 74 __imp_D3DKMTOpenSyncObjectFromNt
62900 48 61 6e 64 6c 65 32 00 44 33 44 4b 4d 54 4f 70 65 6e 53 79 6e 63 4f 62 6a 65 63 74 46 72 6f 6d Handle2.D3DKMTOpenSyncObjectFrom
62920 4e 74 48 61 6e 64 6c 65 32 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4f 70 65 6e 53 79 6e 63 4f 62 NtHandle2.__imp_D3DKMTOpenSyncOb
62940 6a 65 63 74 4e 74 48 61 6e 64 6c 65 46 72 6f 6d 4e 61 6d 65 00 44 33 44 4b 4d 54 4f 70 65 6e 53 jectNtHandleFromName.D3DKMTOpenS
62960 79 6e 63 4f 62 6a 65 63 74 4e 74 48 61 6e 64 6c 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f yncObjectNtHandleFromName.__imp_
62980 44 33 44 4b 4d 54 4f 70 65 6e 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 D3DKMTOpenSynchronizationObject.
629a0 44 33 44 4b 4d 54 4f 70 65 6e 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 D3DKMTOpenSynchronizationObject.
629c0 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4f 75 74 70 75 74 44 75 70 6c 47 65 74 46 72 61 6d 65 49 6e __imp_D3DKMTOutputDuplGetFrameIn
629e0 66 6f 00 44 33 44 4b 4d 54 4f 75 74 70 75 74 44 75 70 6c 47 65 74 46 72 61 6d 65 49 6e 66 6f 00 fo.D3DKMTOutputDuplGetFrameInfo.
62a00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4f 75 74 70 75 74 44 75 70 6c 47 65 74 4d 65 74 61 44 61 74 __imp_D3DKMTOutputDuplGetMetaDat
62a20 61 00 44 33 44 4b 4d 54 4f 75 74 70 75 74 44 75 70 6c 47 65 74 4d 65 74 61 44 61 74 61 00 5f 5f a.D3DKMTOutputDuplGetMetaData.__
62a40 69 6d 70 5f 44 33 44 4b 4d 54 4f 75 74 70 75 74 44 75 70 6c 47 65 74 50 6f 69 6e 74 65 72 53 68 imp_D3DKMTOutputDuplGetPointerSh
62a60 61 70 65 44 61 74 61 00 44 33 44 4b 4d 54 4f 75 74 70 75 74 44 75 70 6c 47 65 74 50 6f 69 6e 74 apeData.D3DKMTOutputDuplGetPoint
62a80 65 72 53 68 61 70 65 44 61 74 61 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4f 75 74 70 75 74 44 75 erShapeData.__imp_D3DKMTOutputDu
62aa0 70 6c 50 72 65 73 65 6e 74 00 44 33 44 4b 4d 54 4f 75 74 70 75 74 44 75 70 6c 50 72 65 73 65 6e plPresent.D3DKMTOutputDuplPresen
62ac0 74 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 4f 75 74 70 75 74 44 75 70 6c 52 65 6c 65 61 73 65 46 t.__imp_D3DKMTOutputDuplReleaseF
62ae0 72 61 6d 65 00 44 33 44 4b 4d 54 4f 75 74 70 75 74 44 75 70 6c 52 65 6c 65 61 73 65 46 72 61 6d rame.D3DKMTOutputDuplReleaseFram
62b00 65 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 50 6f 6c 6c 44 69 73 70 6c 61 79 43 68 69 6c 64 72 65 e.__imp_D3DKMTPollDisplayChildre
62b20 6e 00 44 33 44 4b 4d 54 50 6f 6c 6c 44 69 73 70 6c 61 79 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d n.D3DKMTPollDisplayChildren.__im
62b40 70 5f 44 33 44 4b 4d 54 50 72 65 73 65 6e 74 00 44 33 44 4b 4d 54 50 72 65 73 65 6e 74 00 5f 5f p_D3DKMTPresent.D3DKMTPresent.__
62b60 69 6d 70 5f 44 33 44 4b 4d 54 50 72 65 73 65 6e 74 4d 75 6c 74 69 50 6c 61 6e 65 4f 76 65 72 6c imp_D3DKMTPresentMultiPlaneOverl
62b80 61 79 00 44 33 44 4b 4d 54 50 72 65 73 65 6e 74 4d 75 6c 74 69 50 6c 61 6e 65 4f 76 65 72 6c 61 ay.D3DKMTPresentMultiPlaneOverla
62ba0 79 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 50 72 65 73 65 6e 74 4d 75 6c 74 69 50 6c 61 6e 65 4f y.__imp_D3DKMTPresentMultiPlaneO
62bc0 76 65 72 6c 61 79 32 00 44 33 44 4b 4d 54 50 72 65 73 65 6e 74 4d 75 6c 74 69 50 6c 61 6e 65 4f verlay2.D3DKMTPresentMultiPlaneO
62be0 76 65 72 6c 61 79 32 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 50 72 65 73 65 6e 74 4d 75 6c 74 69 verlay2.__imp_D3DKMTPresentMulti
62c00 50 6c 61 6e 65 4f 76 65 72 6c 61 79 33 00 44 33 44 4b 4d 54 50 72 65 73 65 6e 74 4d 75 6c 74 69 PlaneOverlay3.D3DKMTPresentMulti
62c20 50 6c 61 6e 65 4f 76 65 72 6c 61 79 33 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 50 72 65 73 65 6e PlaneOverlay3.__imp_D3DKMTPresen
62c40 74 52 65 64 69 72 65 63 74 65 64 00 44 33 44 4b 4d 54 50 72 65 73 65 6e 74 52 65 64 69 72 65 63 tRedirected.D3DKMTPresentRedirec
62c60 74 65 64 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 51 75 65 72 79 41 64 61 70 74 65 72 49 6e 66 6f ted.__imp_D3DKMTQueryAdapterInfo
62c80 00 44 33 44 4b 4d 54 51 75 65 72 79 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 .D3DKMTQueryAdapterInfo.__imp_D3
62ca0 44 4b 4d 54 51 75 65 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 52 65 73 69 64 65 6e 63 79 00 44 33 44 DKMTQueryAllocationResidency.D3D
62cc0 4b 4d 54 51 75 65 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 52 65 73 69 64 65 6e 63 79 00 5f 5f 69 6d KMTQueryAllocationResidency.__im
62ce0 70 5f 44 33 44 4b 4d 54 51 75 65 72 79 43 6c 6f 63 6b 43 61 6c 69 62 72 61 74 69 6f 6e 00 44 33 p_D3DKMTQueryClockCalibration.D3
62d00 44 4b 4d 54 51 75 65 72 79 43 6c 6f 63 6b 43 61 6c 69 62 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f DKMTQueryClockCalibration.__imp_
62d20 44 33 44 4b 4d 54 51 75 65 72 79 46 53 45 42 6c 6f 63 6b 00 44 33 44 4b 4d 54 51 75 65 72 79 46 D3DKMTQueryFSEBlock.D3DKMTQueryF
62d40 53 45 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 51 75 65 72 79 50 72 6f 63 65 73 73 SEBlock.__imp_D3DKMTQueryProcess
62d60 4f 66 66 65 72 49 6e 66 6f 00 44 33 44 4b 4d 54 51 75 65 72 79 50 72 6f 63 65 73 73 4f 66 66 65 OfferInfo.D3DKMTQueryProcessOffe
62d80 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 rInfo.__imp_D3DKMTQueryProtected
62da0 53 65 73 73 69 6f 6e 49 6e 66 6f 46 72 6f 6d 4e 74 48 61 6e 64 6c 65 00 44 33 44 4b 4d 54 51 75 SessionInfoFromNtHandle.D3DKMTQu
62dc0 65 72 79 50 72 6f 74 65 63 74 65 64 53 65 73 73 69 6f 6e 49 6e 66 6f 46 72 6f 6d 4e 74 48 61 6e eryProtectedSessionInfoFromNtHan
62de0 64 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 53 65 dle.__imp_D3DKMTQueryProtectedSe
62e00 73 73 69 6f 6e 53 74 61 74 75 73 00 44 33 44 4b 4d 54 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 ssionStatus.D3DKMTQueryProtected
62e20 53 65 73 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 51 75 65 72 79 52 SessionStatus.__imp_D3DKMTQueryR
62e40 65 6d 6f 74 65 56 69 64 50 6e 53 6f 75 72 63 65 46 72 6f 6d 47 64 69 44 69 73 70 6c 61 79 4e 61 emoteVidPnSourceFromGdiDisplayNa
62e60 6d 65 00 44 33 44 4b 4d 54 51 75 65 72 79 52 65 6d 6f 74 65 56 69 64 50 6e 53 6f 75 72 63 65 46 me.D3DKMTQueryRemoteVidPnSourceF
62e80 72 6f 6d 47 64 69 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 51 75 romGdiDisplayName.__imp_D3DKMTQu
62ea0 65 72 79 52 65 73 6f 75 72 63 65 49 6e 66 6f 00 44 33 44 4b 4d 54 51 75 65 72 79 52 65 73 6f 75 eryResourceInfo.D3DKMTQueryResou
62ec0 72 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 51 75 65 72 79 52 65 73 6f 75 72 63 rceInfo.__imp_D3DKMTQueryResourc
62ee0 65 49 6e 66 6f 46 72 6f 6d 4e 74 48 61 6e 64 6c 65 00 44 33 44 4b 4d 54 51 75 65 72 79 52 65 73 eInfoFromNtHandle.D3DKMTQueryRes
62f00 6f 75 72 63 65 49 6e 66 6f 46 72 6f 6d 4e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 4b ourceInfoFromNtHandle.__imp_D3DK
62f20 4d 54 51 75 65 72 79 53 74 61 74 69 73 74 69 63 73 00 44 33 44 4b 4d 54 51 75 65 72 79 53 74 61 MTQueryStatistics.D3DKMTQuerySta
62f40 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 51 75 65 72 79 56 69 64 50 6e 45 78 tistics.__imp_D3DKMTQueryVidPnEx
62f60 63 6c 75 73 69 76 65 4f 77 6e 65 72 73 68 69 70 00 44 33 44 4b 4d 54 51 75 65 72 79 56 69 64 50 clusiveOwnership.D3DKMTQueryVidP
62f80 6e 45 78 63 6c 75 73 69 76 65 4f 77 6e 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 nExclusiveOwnership.__imp_D3DKMT
62fa0 51 75 65 72 79 56 69 64 65 6f 4d 65 6d 6f 72 79 49 6e 66 6f 00 44 33 44 4b 4d 54 51 75 65 72 79 QueryVideoMemoryInfo.D3DKMTQuery
62fc0 56 69 64 65 6f 4d 65 6d 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 52 65 63 6c VideoMemoryInfo.__imp_D3DKMTRecl
62fe0 61 69 6d 41 6c 6c 6f 63 61 74 69 6f 6e 73 00 44 33 44 4b 4d 54 52 65 63 6c 61 69 6d 41 6c 6c 6f aimAllocations.D3DKMTReclaimAllo
63000 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 52 65 63 6c 61 69 6d 41 6c 6c 6f 63 cations.__imp_D3DKMTReclaimAlloc
63020 61 74 69 6f 6e 73 32 00 44 33 44 4b 4d 54 52 65 63 6c 61 69 6d 41 6c 6c 6f 63 61 74 69 6f 6e 73 ations2.D3DKMTReclaimAllocations
63040 32 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 52 65 67 69 73 74 65 72 54 72 69 6d 4e 6f 74 69 66 69 2.__imp_D3DKMTRegisterTrimNotifi
63060 63 61 74 69 6f 6e 00 44 33 44 4b 4d 54 52 65 67 69 73 74 65 72 54 72 69 6d 4e 6f 74 69 66 69 63 cation.D3DKMTRegisterTrimNotific
63080 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 52 65 67 69 73 74 65 72 56 61 69 6c 50 72 ation.__imp_D3DKMTRegisterVailPr
630a0 6f 63 65 73 73 00 44 33 44 4b 4d 54 52 65 67 69 73 74 65 72 56 61 69 6c 50 72 6f 63 65 73 73 00 ocess.D3DKMTRegisterVailProcess.
630c0 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 52 65 6c 65 61 73 65 4b 65 79 65 64 4d 75 74 65 78 00 44 33 __imp_D3DKMTReleaseKeyedMutex.D3
630e0 44 4b 4d 54 52 65 6c 65 61 73 65 4b 65 79 65 64 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 44 33 44 4b DKMTReleaseKeyedMutex.__imp_D3DK
63100 4d 54 52 65 6c 65 61 73 65 4b 65 79 65 64 4d 75 74 65 78 32 00 44 33 44 4b 4d 54 52 65 6c 65 61 MTReleaseKeyedMutex2.D3DKMTRelea
63120 73 65 4b 65 79 65 64 4d 75 74 65 78 32 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 52 65 6c 65 61 73 seKeyedMutex2.__imp_D3DKMTReleas
63140 65 50 72 6f 63 65 73 73 56 69 64 50 6e 53 6f 75 72 63 65 4f 77 6e 65 72 73 00 44 33 44 4b 4d 54 eProcessVidPnSourceOwners.D3DKMT
63160 52 65 6c 65 61 73 65 50 72 6f 63 65 73 73 56 69 64 50 6e 53 6f 75 72 63 65 4f 77 6e 65 72 73 00 ReleaseProcessVidPnSourceOwners.
63180 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 52 65 6e 64 65 72 00 44 33 44 4b 4d 54 52 65 6e 64 65 72 00 __imp_D3DKMTRender.D3DKMTRender.
631a0 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 52 65 73 65 72 76 65 47 70 75 56 69 72 74 75 61 6c 41 64 64 __imp_D3DKMTReserveGpuVirtualAdd
631c0 72 65 73 73 00 44 33 44 4b 4d 54 52 65 73 65 72 76 65 47 70 75 56 69 72 74 75 61 6c 41 64 64 72 ress.D3DKMTReserveGpuVirtualAddr
631e0 65 73 73 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 65 74 41 6c 6c 6f 63 61 74 69 6f 6e 50 72 69 ess.__imp_D3DKMTSetAllocationPri
63200 6f 72 69 74 79 00 44 33 44 4b 4d 54 53 65 74 41 6c 6c 6f 63 61 74 69 6f 6e 50 72 69 6f 72 69 74 ority.D3DKMTSetAllocationPriorit
63220 79 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 65 74 43 6f 6e 74 65 78 74 49 6e 50 72 6f 63 65 73 y.__imp_D3DKMTSetContextInProces
63240 73 53 63 68 65 64 75 6c 69 6e 67 50 72 69 6f 72 69 74 79 00 44 33 44 4b 4d 54 53 65 74 43 6f 6e sSchedulingPriority.D3DKMTSetCon
63260 74 65 78 74 49 6e 50 72 6f 63 65 73 73 53 63 68 65 64 75 6c 69 6e 67 50 72 69 6f 72 69 74 79 00 textInProcessSchedulingPriority.
63280 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 65 74 43 6f 6e 74 65 78 74 53 63 68 65 64 75 6c 69 6e 67 __imp_D3DKMTSetContextScheduling
632a0 50 72 69 6f 72 69 74 79 00 44 33 44 4b 4d 54 53 65 74 43 6f 6e 74 65 78 74 53 63 68 65 64 75 6c Priority.D3DKMTSetContextSchedul
632c0 69 6e 67 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 65 74 44 69 73 70 6c ingPriority.__imp_D3DKMTSetDispl
632e0 61 79 4d 6f 64 65 00 44 33 44 4b 4d 54 53 65 74 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d ayMode.D3DKMTSetDisplayMode.__im
63300 70 5f 44 33 44 4b 4d 54 53 65 74 44 69 73 70 6c 61 79 50 72 69 76 61 74 65 44 72 69 76 65 72 46 p_D3DKMTSetDisplayPrivateDriverF
63320 6f 72 6d 61 74 00 44 33 44 4b 4d 54 53 65 74 44 69 73 70 6c 61 79 50 72 69 76 61 74 65 44 72 69 ormat.D3DKMTSetDisplayPrivateDri
63340 76 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 65 74 46 53 45 42 6c 6f 63 verFormat.__imp_D3DKMTSetFSEBloc
63360 6b 00 44 33 44 4b 4d 54 53 65 74 46 53 45 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 k.D3DKMTSetFSEBlock.__imp_D3DKMT
63380 53 65 74 47 61 6d 6d 61 52 61 6d 70 00 44 33 44 4b 4d 54 53 65 74 47 61 6d 6d 61 52 61 6d 70 00 SetGammaRamp.D3DKMTSetGammaRamp.
633a0 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 65 74 48 77 50 72 6f 74 65 63 74 69 6f 6e 54 65 61 72 64 __imp_D3DKMTSetHwProtectionTeard
633c0 6f 77 6e 52 65 63 6f 76 65 72 79 00 44 33 44 4b 4d 54 53 65 74 48 77 50 72 6f 74 65 63 74 69 6f ownRecovery.D3DKMTSetHwProtectio
633e0 6e 54 65 61 72 64 6f 77 6e 52 65 63 6f 76 65 72 79 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 65 nTeardownRecovery.__imp_D3DKMTSe
63400 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 53 70 61 63 65 54 72 61 6e 73 66 6f 72 6d 00 44 33 44 4b tMonitorColorSpaceTransform.D3DK
63420 4d 54 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 53 70 61 63 65 54 72 61 6e 73 66 6f 72 6d 00 MTSetMonitorColorSpaceTransform.
63440 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 65 74 50 72 6f 63 65 73 73 53 63 68 65 64 75 6c 69 6e 67 __imp_D3DKMTSetProcessScheduling
63460 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 44 33 44 4b 4d 54 53 65 74 50 72 6f 63 65 73 73 53 63 PriorityClass.D3DKMTSetProcessSc
63480 68 65 64 75 6c 69 6e 67 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 33 44 4b hedulingPriorityClass.__imp_D3DK
634a0 4d 54 53 65 74 51 75 65 75 65 64 4c 69 6d 69 74 00 44 33 44 4b 4d 54 53 65 74 51 75 65 75 65 64 MTSetQueuedLimit.D3DKMTSetQueued
634c0 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 65 74 53 74 61 62 6c 65 50 6f 77 65 72 Limit.__imp_D3DKMTSetStablePower
634e0 53 74 61 74 65 00 44 33 44 4b 4d 54 53 65 74 53 74 61 62 6c 65 50 6f 77 65 72 53 74 61 74 65 00 State.D3DKMTSetStablePowerState.
63500 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 65 74 53 79 6e 63 52 65 66 72 65 73 68 43 6f 75 6e 74 57 __imp_D3DKMTSetSyncRefreshCountW
63520 61 69 74 54 61 72 67 65 74 00 44 33 44 4b 4d 54 53 65 74 53 79 6e 63 52 65 66 72 65 73 68 43 6f aitTarget.D3DKMTSetSyncRefreshCo
63540 75 6e 74 57 61 69 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 65 74 56 69 64 untWaitTarget.__imp_D3DKMTSetVid
63560 50 6e 53 6f 75 72 63 65 48 77 50 72 6f 74 65 63 74 69 6f 6e 00 44 33 44 4b 4d 54 53 65 74 56 69 PnSourceHwProtection.D3DKMTSetVi
63580 64 50 6e 53 6f 75 72 63 65 48 77 50 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 4b dPnSourceHwProtection.__imp_D3DK
635a0 4d 54 53 65 74 56 69 64 50 6e 53 6f 75 72 63 65 4f 77 6e 65 72 00 44 33 44 4b 4d 54 53 65 74 56 MTSetVidPnSourceOwner.D3DKMTSetV
635c0 69 64 50 6e 53 6f 75 72 63 65 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 65 74 56 idPnSourceOwner.__imp_D3DKMTSetV
635e0 69 64 50 6e 53 6f 75 72 63 65 4f 77 6e 65 72 31 00 44 33 44 4b 4d 54 53 65 74 56 69 64 50 6e 53 idPnSourceOwner1.D3DKMTSetVidPnS
63600 6f 75 72 63 65 4f 77 6e 65 72 31 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 65 74 56 69 64 50 6e ourceOwner1.__imp_D3DKMTSetVidPn
63620 53 6f 75 72 63 65 4f 77 6e 65 72 32 00 44 33 44 4b 4d 54 53 65 74 56 69 64 50 6e 53 6f 75 72 63 SourceOwner2.D3DKMTSetVidPnSourc
63640 65 4f 77 6e 65 72 32 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 68 61 72 65 4f 62 6a 65 63 74 73 eOwner2.__imp_D3DKMTShareObjects
63660 00 44 33 44 4b 4d 54 53 68 61 72 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 .D3DKMTShareObjects.__imp_D3DKMT
63680 53 68 61 72 65 64 50 72 69 6d 61 72 79 4c 6f 63 6b 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 44 33 SharedPrimaryLockNotification.D3
636a0 44 4b 4d 54 53 68 61 72 65 64 50 72 69 6d 61 72 79 4c 6f 63 6b 4e 6f 74 69 66 69 63 61 74 69 6f DKMTSharedPrimaryLockNotificatio
636c0 6e 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 68 61 72 65 64 50 72 69 6d 61 72 79 55 6e 4c 6f 63 n.__imp_D3DKMTSharedPrimaryUnLoc
636e0 6b 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 44 33 44 4b 4d 54 53 68 61 72 65 64 50 72 69 6d 61 72 kNotification.D3DKMTSharedPrimar
63700 79 55 6e 4c 6f 63 6b 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 yUnLockNotification.__imp_D3DKMT
63720 53 69 67 6e 61 6c 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 44 33 44 4b SignalSynchronizationObject.D3DK
63740 4d 54 53 69 67 6e 61 6c 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 5f 5f MTSignalSynchronizationObject.__
63760 69 6d 70 5f 44 33 44 4b 4d 54 53 69 67 6e 61 6c 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f imp_D3DKMTSignalSynchronizationO
63780 62 6a 65 63 74 32 00 44 33 44 4b 4d 54 53 69 67 6e 61 6c 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 bject2.D3DKMTSignalSynchronizati
637a0 6f 6e 4f 62 6a 65 63 74 32 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 69 67 6e 61 6c 53 79 6e 63 onObject2.__imp_D3DKMTSignalSync
637c0 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 46 72 6f 6d 43 70 75 00 44 33 44 4b 4d 54 53 hronizationObjectFromCpu.D3DKMTS
637e0 69 67 6e 61 6c 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 46 72 6f 6d 43 70 ignalSynchronizationObjectFromCp
63800 75 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 69 67 6e 61 6c 53 79 6e 63 68 72 6f 6e 69 7a 61 74 u.__imp_D3DKMTSignalSynchronizat
63820 69 6f 6e 4f 62 6a 65 63 74 46 72 6f 6d 47 70 75 00 44 33 44 4b 4d 54 53 69 67 6e 61 6c 53 79 6e ionObjectFromGpu.D3DKMTSignalSyn
63840 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 46 72 6f 6d 47 70 75 00 5f 5f 69 6d 70 5f chronizationObjectFromGpu.__imp_
63860 44 33 44 4b 4d 54 53 69 67 6e 61 6c 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 D3DKMTSignalSynchronizationObjec
63880 74 46 72 6f 6d 47 70 75 32 00 44 33 44 4b 4d 54 53 69 67 6e 61 6c 53 79 6e 63 68 72 6f 6e 69 7a tFromGpu2.D3DKMTSignalSynchroniz
638a0 61 74 69 6f 6e 4f 62 6a 65 63 74 46 72 6f 6d 47 70 75 32 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 ationObjectFromGpu2.__imp_D3DKMT
638c0 53 75 62 6d 69 74 43 6f 6d 6d 61 6e 64 00 44 33 44 4b 4d 54 53 75 62 6d 69 74 43 6f 6d 6d 61 6e SubmitCommand.D3DKMTSubmitComman
638e0 64 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 75 62 6d 69 74 43 6f 6d 6d 61 6e 64 54 6f 48 77 51 d.__imp_D3DKMTSubmitCommandToHwQ
63900 75 65 75 65 00 44 33 44 4b 4d 54 53 75 62 6d 69 74 43 6f 6d 6d 61 6e 64 54 6f 48 77 51 75 65 75 ueue.D3DKMTSubmitCommandToHwQueu
63920 65 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 53 75 62 6d 69 74 53 69 67 6e 61 6c 53 79 6e 63 4f 62 e.__imp_D3DKMTSubmitSignalSyncOb
63940 6a 65 63 74 73 54 6f 48 77 51 75 65 75 65 00 44 33 44 4b 4d 54 53 75 62 6d 69 74 53 69 67 6e 61 jectsToHwQueue.D3DKMTSubmitSigna
63960 6c 53 79 6e 63 4f 62 6a 65 63 74 73 54 6f 48 77 51 75 65 75 65 00 5f 5f 69 6d 70 5f 44 33 44 4b lSyncObjectsToHwQueue.__imp_D3DK
63980 4d 54 53 75 62 6d 69 74 57 61 69 74 46 6f 72 53 79 6e 63 4f 62 6a 65 63 74 73 54 6f 48 77 51 75 MTSubmitWaitForSyncObjectsToHwQu
639a0 65 75 65 00 44 33 44 4b 4d 54 53 75 62 6d 69 74 57 61 69 74 46 6f 72 53 79 6e 63 4f 62 6a 65 63 eue.D3DKMTSubmitWaitForSyncObjec
639c0 74 73 54 6f 48 77 51 75 65 75 65 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 54 72 69 6d 50 72 6f 63 tsToHwQueue.__imp_D3DKMTTrimProc
639e0 65 73 73 43 6f 6d 6d 69 74 6d 65 6e 74 00 44 33 44 4b 4d 54 54 72 69 6d 50 72 6f 63 65 73 73 43 essCommitment.D3DKMTTrimProcessC
63a00 6f 6d 6d 69 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 55 6e 6c 6f 63 6b 00 44 33 44 ommitment.__imp_D3DKMTUnlock.D3D
63a20 4b 4d 54 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 55 6e 6c 6f 63 6b 32 00 44 33 KMTUnlock.__imp_D3DKMTUnlock2.D3
63a40 44 4b 4d 54 55 6e 6c 6f 63 6b 32 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 55 6e 72 65 67 69 73 74 DKMTUnlock2.__imp_D3DKMTUnregist
63a60 65 72 54 72 69 6d 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 44 33 44 4b 4d 54 55 6e 72 65 67 69 73 erTrimNotification.D3DKMTUnregis
63a80 74 65 72 54 72 69 6d 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 terTrimNotification.__imp_D3DKMT
63aa0 55 70 64 61 74 65 41 6c 6c 6f 63 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 44 33 44 4b 4d 54 55 UpdateAllocationProperty.D3DKMTU
63ac0 70 64 61 74 65 41 6c 6c 6f 63 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 33 pdateAllocationProperty.__imp_D3
63ae0 44 4b 4d 54 55 70 64 61 74 65 47 70 75 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 00 44 33 44 4b DKMTUpdateGpuVirtualAddress.D3DK
63b00 4d 54 55 70 64 61 74 65 47 70 75 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f MTUpdateGpuVirtualAddress.__imp_
63b20 44 33 44 4b 4d 54 55 70 64 61 74 65 4f 76 65 72 6c 61 79 00 44 33 44 4b 4d 54 55 70 64 61 74 65 D3DKMTUpdateOverlay.D3DKMTUpdate
63b40 4f 76 65 72 6c 61 79 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 57 61 69 74 46 6f 72 49 64 6c 65 00 Overlay.__imp_D3DKMTWaitForIdle.
63b60 44 33 44 4b 4d 54 57 61 69 74 46 6f 72 49 64 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 57 61 D3DKMTWaitForIdle.__imp_D3DKMTWa
63b80 69 74 46 6f 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 44 33 44 4b 4d itForSynchronizationObject.D3DKM
63ba0 54 57 61 69 74 46 6f 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 5f 5f TWaitForSynchronizationObject.__
63bc0 69 6d 70 5f 44 33 44 4b 4d 54 57 61 69 74 46 6f 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e imp_D3DKMTWaitForSynchronization
63be0 4f 62 6a 65 63 74 32 00 44 33 44 4b 4d 54 57 61 69 74 46 6f 72 53 79 6e 63 68 72 6f 6e 69 7a 61 Object2.D3DKMTWaitForSynchroniza
63c00 74 69 6f 6e 4f 62 6a 65 63 74 32 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 57 61 69 74 46 6f 72 53 tionObject2.__imp_D3DKMTWaitForS
63c20 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 46 72 6f 6d 43 70 75 00 44 33 44 4b ynchronizationObjectFromCpu.D3DK
63c40 4d 54 57 61 69 74 46 6f 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 46 72 MTWaitForSynchronizationObjectFr
63c60 6f 6d 43 70 75 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 57 61 69 74 46 6f 72 53 79 6e 63 68 72 6f omCpu.__imp_D3DKMTWaitForSynchro
63c80 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 46 72 6f 6d 47 70 75 00 44 33 44 4b 4d 54 57 61 69 74 nizationObjectFromGpu.D3DKMTWait
63ca0 46 6f 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 46 72 6f 6d 47 70 75 00 ForSynchronizationObjectFromGpu.
63cc0 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 57 61 69 74 46 6f 72 56 65 72 74 69 63 61 6c 42 6c 61 6e 6b __imp_D3DKMTWaitForVerticalBlank
63ce0 45 76 65 6e 74 00 44 33 44 4b 4d 54 57 61 69 74 46 6f 72 56 65 72 74 69 63 61 6c 42 6c 61 6e 6b Event.D3DKMTWaitForVerticalBlank
63d00 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 4b 4d 54 57 61 69 74 46 6f 72 56 65 72 74 69 63 61 Event.__imp_D3DKMTWaitForVertica
63d20 6c 42 6c 61 6e 6b 45 76 65 6e 74 32 00 44 33 44 4b 4d 54 57 61 69 74 46 6f 72 56 65 72 74 69 63 lBlankEvent2.D3DKMTWaitForVertic
63d40 61 6c 42 6c 61 6e 6b 45 76 65 6e 74 32 00 5f 5f 69 6d 70 5f 44 50 74 6f 4c 50 00 44 50 74 6f 4c alBlankEvent2.__imp_DPtoLP.DPtoL
63d60 50 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 44 65 6c 65 74 65 43 P.__imp_DeleteColorSpace.DeleteC
63d80 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 44 43 00 44 65 6c 65 74 65 44 olorSpace.__imp_DeleteDC.DeleteD
63da0 43 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 44 65 6c 65 74 65 C.__imp_DeleteEnhMetaFile.Delete
63dc0 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 EnhMetaFile.__imp_DeleteMetaFile
63de0 00 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4f 62 6a 65 .DeleteMetaFile.__imp_DeleteObje
63e00 63 74 00 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 65 73 63 72 69 62 65 50 69 ct.DeleteObject.__imp_DescribePi
63e20 78 65 6c 46 6f 72 6d 61 74 00 44 65 73 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f xelFormat.DescribePixelFormat.__
63e40 69 6d 70 5f 44 72 61 77 45 73 63 61 70 65 00 44 72 61 77 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f imp_DrawEscape.DrawEscape.__imp_
63e60 45 6c 6c 69 70 73 65 00 45 6c 6c 69 70 73 65 00 5f 5f 69 6d 70 5f 45 6e 64 44 6f 63 00 45 6e 64 Ellipse.Ellipse.__imp_EndDoc.End
63e80 44 6f 63 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 67 65 00 45 6e 64 50 61 67 65 00 5f 5f 69 6d 70 5f Doc.__imp_EndPage.EndPage.__imp_
63ea0 45 6e 64 50 61 74 68 00 45 6e 64 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 41 63 71 75 69 72 65 EndPath.EndPath.__imp_EngAcquire
63ec0 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f Semaphore.EngAcquireSemaphore.__
63ee0 69 6d 70 5f 45 6e 67 41 6c 70 68 61 42 6c 65 6e 64 00 45 6e 67 41 6c 70 68 61 42 6c 65 6e 64 00 imp_EngAlphaBlend.EngAlphaBlend.
63f00 5f 5f 69 6d 70 5f 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 45 6e 67 41 73 73 __imp_EngAssociateSurface.EngAss
63f20 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 42 69 74 42 6c 74 00 45 6e ociateSurface.__imp_EngBitBlt.En
63f40 67 42 69 74 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 68 65 63 6b 41 62 6f 72 74 00 45 6e 67 43 gBitBlt.__imp_EngCheckAbort.EngC
63f60 68 65 63 6b 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 heckAbort.__imp_EngComputeGlyphS
63f80 65 74 00 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 et.EngComputeGlyphSet.__imp_EngC
63fa0 6f 70 79 42 69 74 73 00 45 6e 67 43 6f 70 79 42 69 74 73 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 opyBits.EngCopyBits.__imp_EngCre
63fc0 61 74 65 42 69 74 6d 61 70 00 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f ateBitmap.EngCreateBitmap.__imp_
63fe0 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 5f 5f 69 6d EngCreateClip.EngCreateClip.__im
64000 70 5f 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 45 6e 67 43 72 65 61 74 p_EngCreateDeviceBitmap.EngCreat
64020 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 44 65 76 eDeviceBitmap.__imp_EngCreateDev
64040 69 63 65 53 75 72 66 61 63 65 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 iceSurface.EngCreateDeviceSurfac
64060 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 45 6e 67 43 72 65 61 e.__imp_EngCreatePalette.EngCrea
64080 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 6f tePalette.__imp_EngCreateSemapho
640a0 72 65 00 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 re.EngCreateSemaphore.__imp_EngD
640c0 65 6c 65 74 65 43 6c 69 70 00 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 5f 5f 69 6d 70 5f 45 6e eleteClip.EngDeleteClip.__imp_En
640e0 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 gDeletePalette.EngDeletePalette.
64100 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 50 61 74 68 00 45 6e 67 44 65 6c 65 74 65 50 61 74 __imp_EngDeletePath.EngDeletePat
64120 68 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 44 65 h.__imp_EngDeleteSemaphore.EngDe
64140 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 75 72 leteSemaphore.__imp_EngDeleteSur
64160 66 61 63 65 00 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 45 face.EngDeleteSurface.__imp_EngE
64180 72 61 73 65 53 75 72 66 61 63 65 00 45 6e 67 45 72 61 73 65 53 75 72 66 61 63 65 00 5f 5f 69 6d raseSurface.EngEraseSurface.__im
641a0 70 5f 45 6e 67 46 69 6c 6c 50 61 74 68 00 45 6e 67 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f p_EngFillPath.EngFillPath.__imp_
641c0 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 EngFindResource.EngFindResource.
641e0 5f 5f 69 6d 70 5f 45 6e 67 46 72 65 65 4d 6f 64 75 6c 65 00 45 6e 67 46 72 65 65 4d 6f 64 75 6c __imp_EngFreeModule.EngFreeModul
64200 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 61 67 65 00 45 6e e.__imp_EngGetCurrentCodePage.En
64220 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 gGetCurrentCodePage.__imp_EngGet
64240 44 72 69 76 65 72 4e 61 6d 65 00 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 5f 5f 69 6d DriverName.EngGetDriverName.__im
64260 70 5f 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 45 6e 67 47 p_EngGetPrinterDataFileName.EngG
64280 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 etPrinterDataFileName.__imp_EngG
642a0 72 61 64 69 65 6e 74 46 69 6c 6c 00 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d radientFill.EngGradientFill.__im
642c0 70 5f 45 6e 67 4c 69 6e 65 54 6f 00 45 6e 67 4c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 45 6e 67 4c p_EngLineTo.EngLineTo.__imp_EngL
642e0 6f 61 64 4d 6f 64 75 6c 65 00 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e oadModule.EngLoadModule.__imp_En
64300 67 4c 6f 63 6b 53 75 72 66 61 63 65 00 45 6e 67 4c 6f 63 6b 53 75 72 66 61 63 65 00 5f 5f 69 6d gLockSurface.EngLockSurface.__im
64320 70 5f 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 45 6e 67 4d 61 72 6b 42 p_EngMarkBandingSurface.EngMarkB
64340 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 andingSurface.__imp_EngMultiByte
64360 54 6f 55 6e 69 63 6f 64 65 4e 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 ToUnicodeN.EngMultiByteToUnicode
64380 4e 00 5f 5f 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 45 N.__imp_EngMultiByteToWideChar.E
643a0 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 45 6e 67 50 ngMultiByteToWideChar.__imp_EngP
643c0 61 69 6e 74 00 45 6e 67 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 67 50 6c 67 42 6c 74 00 45 6e aint.EngPaint.__imp_EngPlgBlt.En
643e0 67 50 6c 67 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 45 6e gPlgBlt.__imp_EngQueryEMFInfo.En
64400 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 6e 67 51 75 65 72 79 4c 6f 63 61 gQueryEMFInfo.__imp_EngQueryLoca
64420 6c 54 69 6d 65 00 45 6e 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 45 6e lTime.EngQueryLocalTime.__imp_En
64440 67 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 gReleaseSemaphore.EngReleaseSema
64460 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 45 6e 67 53 74 72 phore.__imp_EngStretchBlt.EngStr
64480 65 74 63 68 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 45 etchBlt.__imp_EngStretchBltROP.E
644a0 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 41 ngStretchBltROP.__imp_EngStrokeA
644c0 6e 64 46 69 6c 6c 50 61 74 68 00 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 ndFillPath.EngStrokeAndFillPath.
644e0 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 45 6e 67 53 74 72 6f 6b 65 50 61 74 __imp_EngStrokePath.EngStrokePat
64500 68 00 5f 5f 69 6d 70 5f 45 6e 67 54 65 78 74 4f 75 74 00 45 6e 67 54 65 78 74 4f 75 74 00 5f 5f h.__imp_EngTextOut.EngTextOut.__
64520 69 6d 70 5f 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 45 6e 67 54 72 61 6e 73 70 61 imp_EngTransparentBlt.EngTranspa
64540 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 rentBlt.__imp_EngUnicodeToMultiB
64560 79 74 65 4e 00 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 5f 5f 69 6d yteN.EngUnicodeToMultiByteN.__im
64580 70 5f 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 p_EngUnlockSurface.EngUnlockSurf
645a0 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 ace.__imp_EngWideCharToMultiByte
645c0 00 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 45 6e .EngWideCharToMultiByte.__imp_En
645e0 75 6d 45 6e 68 4d 65 74 61 46 69 6c 65 00 45 6e 75 6d 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f umEnhMetaFile.EnumEnhMetaFile.__
64600 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 45 6e 75 6d 46 6f 6e 74 46 61 imp_EnumFontFamiliesA.EnumFontFa
64620 6d 69 6c 69 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 miliesA.__imp_EnumFontFamiliesEx
64640 41 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d A.EnumFontFamiliesExA.__imp_Enum
64660 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 57 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 FontFamiliesExW.EnumFontFamilies
64680 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 45 6e 75 6d ExW.__imp_EnumFontFamiliesW.Enum
646a0 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 41 00 45 FontFamiliesW.__imp_EnumFontsA.E
646c0 6e 75 6d 46 6f 6e 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 57 00 45 6e 75 6d 46 numFontsA.__imp_EnumFontsW.EnumF
646e0 6f 6e 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 45 6e 75 ontsW.__imp_EnumICMProfilesA.Enu
64700 6d 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 6f 66 69 mICMProfilesA.__imp_EnumICMProfi
64720 6c 65 73 57 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d lesW.EnumICMProfilesW.__imp_Enum
64740 4d 65 74 61 46 69 6c 65 00 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d MetaFile.EnumMetaFile.__imp_Enum
64760 4f 62 6a 65 63 74 73 00 45 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 52 Objects.EnumObjects.__imp_EqualR
64780 67 6e 00 45 71 75 61 6c 52 67 6e 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 00 45 73 63 61 70 65 00 gn.EqualRgn.__imp_Escape.Escape.
647a0 5f 5f 69 6d 70 5f 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 45 78 63 6c 75 64 65 43 6c 69 __imp_ExcludeClipRect.ExcludeCli
647c0 70 52 65 63 74 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 61 74 65 50 65 6e 00 45 78 74 43 72 65 61 pRect.__imp_ExtCreatePen.ExtCrea
647e0 74 65 50 65 6e 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 45 78 74 43 tePen.__imp_ExtCreateRegion.ExtC
64800 72 65 61 74 65 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 74 45 73 63 61 70 65 00 45 78 74 45 reateRegion.__imp_ExtEscape.ExtE
64820 73 63 61 70 65 00 5f 5f 69 6d 70 5f 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 45 78 74 46 6c 6f 6f scape.__imp_ExtFloodFill.ExtFloo
64840 64 46 69 6c 6c 00 5f 5f 69 6d 70 5f 45 78 74 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 45 78 74 dFill.__imp_ExtSelectClipRgn.Ext
64860 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 74 54 65 78 74 4f 75 74 41 00 SelectClipRgn.__imp_ExtTextOutA.
64880 45 78 74 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 45 78 74 54 65 78 74 4f 75 74 57 00 45 78 ExtTextOutA.__imp_ExtTextOutW.Ex
648a0 74 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 41 6c 6c 47 tTextOutW.__imp_FONTOBJ_cGetAllG
648c0 6c 79 70 68 48 61 6e 64 6c 65 73 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 41 6c 6c 47 6c 79 70 68 lyphHandles.FONTOBJ_cGetAllGlyph
648e0 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 Handles.__imp_FONTOBJ_cGetGlyphs
64900 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 .FONTOBJ_cGetGlyphs.__imp_FONTOB
64920 4a 5f 70 51 75 65 72 79 47 6c 79 70 68 41 74 74 72 73 00 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 J_pQueryGlyphAttrs.FONTOBJ_pQuer
64940 79 47 6c 79 70 68 41 74 74 72 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 46 yGlyphAttrs.__imp_FONTOBJ_pfdg.F
64960 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 46 ONTOBJ_pfdg.__imp_FONTOBJ_pifi.F
64980 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 ONTOBJ_pifi.__imp_FONTOBJ_pvTrue
649a0 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 54 79 70 65 46 TypeFontFile.FONTOBJ_pvTrueTypeF
649c0 6f 6e 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 ontFile.__imp_FONTOBJ_pxoGetXfor
649e0 6d 00 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 46 4f 4e 54 m.FONTOBJ_pxoGetXform.__imp_FONT
64a00 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 5f 5f OBJ_vGetInfo.FONTOBJ_vGetInfo.__
64a20 69 6d 70 5f 46 69 6c 6c 50 61 74 68 00 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 46 69 6c 6c imp_FillPath.FillPath.__imp_Fill
64a40 52 67 6e 00 46 69 6c 6c 52 67 6e 00 5f 5f 69 6d 70 5f 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 Rgn.FillRgn.__imp_FixBrushOrgEx.
64a60 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 46 6c 61 74 74 65 6e 50 61 74 68 00 FixBrushOrgEx.__imp_FlattenPath.
64a80 46 6c 61 74 74 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 46 6c 6f 6f 64 46 69 6c 6c 00 46 6c 6f 6f FlattenPath.__imp_FloodFill.Floo
64aa0 64 46 69 6c 6c 00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 67 6e 00 46 72 61 6d 65 52 67 6e 00 5f 5f dFill.__imp_FrameRgn.FrameRgn.__
64ac0 69 6d 70 5f 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 imp_GdiAlphaBlend.GdiAlphaBlend.
64ae0 5f 5f 69 6d 70 5f 47 64 69 43 6f 6d 6d 65 6e 74 00 47 64 69 43 6f 6d 6d 65 6e 74 00 5f 5f 69 6d __imp_GdiComment.GdiComment.__im
64b00 70 5f 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 64 69 44 65 p_GdiDeleteSpoolFileHandle.GdiDe
64b20 6c 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 64 leteSpoolFileHandle.__imp_GdiEnd
64b40 44 6f 63 45 4d 46 00 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 64 DocEMF.GdiEndDocEMF.__imp_GdiEnd
64b60 50 61 67 65 45 4d 46 00 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 46 PageEMF.GdiEndPageEMF.__imp_GdiF
64b80 6c 75 73 68 00 47 64 69 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 42 61 74 63 68 4c lush.GdiFlush.__imp_GdiGetBatchL
64ba0 69 6d 69 74 00 47 64 69 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 47 imit.GdiGetBatchLimit.__imp_GdiG
64bc0 65 74 44 43 00 47 64 69 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 44 65 76 6d 6f 64 etDC.GdiGetDC.__imp_GdiGetDevmod
64be0 65 46 6f 72 50 61 67 65 00 47 64 69 47 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 5f 5f eForPage.GdiGetDevmodeForPage.__
64c00 69 6d 70 5f 47 64 69 47 65 74 50 61 67 65 43 6f 75 6e 74 00 47 64 69 47 65 74 50 61 67 65 43 6f imp_GdiGetPageCount.GdiGetPageCo
64c20 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 47 64 69 47 65 unt.__imp_GdiGetPageHandle.GdiGe
64c40 74 50 61 67 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c tPageHandle.__imp_GdiGetSpoolFil
64c60 65 48 61 6e 64 6c 65 00 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f eHandle.GdiGetSpoolFileHandle.__
64c80 69 6d 70 5f 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 47 64 69 47 72 61 64 69 65 6e 74 46 imp_GdiGradientFill.GdiGradientF
64ca0 69 6c 6c 00 5f 5f 69 6d 70 5f 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 00 47 64 69 50 6c 61 79 ill.__imp_GdiPlayPageEMF.GdiPlay
64cc0 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 47 64 69 52 PageEMF.__imp_GdiResetDCEMF.GdiR
64ce0 65 73 65 74 44 43 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 esetDCEMF.__imp_GdiSetBatchLimit
64d00 00 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 74 .GdiSetBatchLimit.__imp_GdiStart
64d20 44 6f 63 45 4d 46 00 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 53 DocEMF.GdiStartDocEMF.__imp_GdiS
64d40 74 61 72 74 50 61 67 65 45 4d 46 00 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 5f 5f 69 6d tartPageEMF.GdiStartPageEMF.__im
64d60 70 5f 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 47 64 69 54 72 61 6e 73 70 61 72 65 p_GdiTransparentBlt.GdiTranspare
64d80 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 47 65 74 41 ntBlt.__imp_GetArcDirection.GetA
64da0 72 63 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 73 70 65 63 74 52 61 74 69 6f rcDirection.__imp_GetAspectRatio
64dc0 46 69 6c 74 65 72 45 78 00 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 FilterEx.GetAspectRatioFilterEx.
64de0 5f 5f 69 6d 70 5f 47 65 74 42 69 74 6d 61 70 42 69 74 73 00 47 65 74 42 69 74 6d 61 70 42 69 74 __imp_GetBitmapBits.GetBitmapBit
64e00 73 00 5f 5f 69 6d 70 5f 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 47 65 74 s.__imp_GetBitmapDimensionEx.Get
64e20 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 6b 43 6f 6c BitmapDimensionEx.__imp_GetBkCol
64e40 6f 72 00 47 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 42 6b 4d 6f 64 65 00 47 65 or.GetBkColor.__imp_GetBkMode.Ge
64e60 74 42 6b 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 42 6f 75 6e 64 73 52 65 63 74 00 47 65 74 42 tBkMode.__imp_GetBoundsRect.GetB
64e80 6f 75 6e 64 73 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 47 65 oundsRect.__imp_GetBrushOrgEx.Ge
64ea0 74 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 tBrushOrgEx.__imp_GetCharABCWidt
64ec0 68 73 41 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 hsA.GetCharABCWidthsA.__imp_GetC
64ee0 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 41 00 47 65 74 43 68 61 72 41 42 43 57 69 64 harABCWidthsFloatA.GetCharABCWid
64f00 74 68 73 46 6c 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 thsFloatA.__imp_GetCharABCWidths
64f20 46 6c 6f 61 74 57 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 5f 5f FloatW.GetCharABCWidthsFloatW.__
64f40 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 47 65 74 43 68 61 72 41 42 43 imp_GetCharABCWidthsI.GetCharABC
64f60 57 69 64 74 68 73 49 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 WidthsI.__imp_GetCharABCWidthsW.
64f80 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 GetCharABCWidthsW.__imp_GetCharW
64fa0 69 64 74 68 33 32 41 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 5f 5f 69 6d 70 5f 47 65 idth32A.GetCharWidth32A.__imp_Ge
64fc0 74 43 68 61 72 57 69 64 74 68 33 32 57 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 5f 5f tCharWidth32W.GetCharWidth32W.__
64fe0 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 41 00 47 65 74 43 68 61 72 57 69 64 74 68 41 00 imp_GetCharWidthA.GetCharWidthA.
65000 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 00 47 65 74 43 68 61 72 __imp_GetCharWidthFloatA.GetChar
65020 57 69 64 74 68 46 6c 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 46 6c WidthFloatA.__imp_GetCharWidthFl
65040 6f 61 74 57 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 5f 5f 69 6d 70 5f 47 65 oatW.GetCharWidthFloatW.__imp_Ge
65060 74 43 68 61 72 57 69 64 74 68 49 00 47 65 74 43 68 61 72 57 69 64 74 68 49 00 5f 5f 69 6d 70 5f tCharWidthI.GetCharWidthI.__imp_
65080 47 65 74 43 68 61 72 57 69 64 74 68 57 00 47 65 74 43 68 61 72 57 69 64 74 68 57 00 5f 5f 69 6d GetCharWidthW.GetCharWidthW.__im
650a0 70 5f 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 00 47 65 74 43 68 61 72 p_GetCharacterPlacementA.GetChar
650c0 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 acterPlacementA.__imp_GetCharact
650e0 65 72 50 6c 61 63 65 6d 65 6e 74 57 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 erPlacementW.GetCharacterPlaceme
65100 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 42 6f 78 00 47 65 74 43 6c 69 70 42 6f 78 00 ntW.__imp_GetClipBox.GetClipBox.
65120 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 52 67 6e 00 47 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d __imp_GetClipRgn.GetClipRgn.__im
65140 70 5f 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 74 43 6f 6c 6f 72 41 64 6a p_GetColorAdjustment.GetColorAdj
65160 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 47 65 74 43 ustment.__imp_GetColorSpace.GetC
65180 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 olorSpace.__imp_GetCurrentObject
651a0 00 47 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 .GetCurrentObject.__imp_GetCurre
651c0 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 ntPositionEx.GetCurrentPositionE
651e0 78 00 5f 5f 69 6d 70 5f 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 47 65 74 44 43 42 72 75 x.__imp_GetDCBrushColor.GetDCBru
65200 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 43 4f 72 67 45 78 00 47 65 74 44 43 4f 72 shColor.__imp_GetDCOrgEx.GetDCOr
65220 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 47 65 74 44 43 50 65 6e gEx.__imp_GetDCPenColor.GetDCPen
65240 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 47 65 74 Color.__imp_GetDIBColorTable.Get
65260 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 44 49 42 69 74 73 00 47 65 DIBColorTable.__imp_GetDIBits.Ge
65280 74 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 43 61 70 73 00 47 65 74 44 tDIBits.__imp_GetDeviceCaps.GetD
652a0 65 76 69 63 65 43 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 eviceCaps.__imp_GetDeviceGammaRa
652c0 6d 70 00 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 5f 5f 69 6d 70 5f 47 65 74 45 mp.GetDeviceGammaRamp.__imp_GetE
652e0 6e 68 4d 65 74 61 46 69 6c 65 41 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d nhMetaFileA.GetEnhMetaFileA.__im
65300 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 65 74 45 6e 68 4d 65 74 61 46 p_GetEnhMetaFileBits.GetEnhMetaF
65320 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 ileBits.__imp_GetEnhMetaFileDesc
65340 72 69 70 74 69 6f 6e 41 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 riptionA.GetEnhMetaFileDescripti
65360 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 onA.__imp_GetEnhMetaFileDescript
65380 69 6f 6e 57 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 ionW.GetEnhMetaFileDescriptionW.
653a0 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 47 65 74 45 6e __imp_GetEnhMetaFileHeader.GetEn
653c0 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 hMetaFileHeader.__imp_GetEnhMeta
653e0 46 69 6c 65 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c FilePaletteEntries.GetEnhMetaFil
65400 65 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 ePaletteEntries.__imp_GetEnhMeta
65420 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 FilePixelFormat.GetEnhMetaFilePi
65440 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 xelFormat.__imp_GetEnhMetaFileW.
65460 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 44 61 74 GetEnhMetaFileW.__imp_GetFontDat
65480 61 00 47 65 74 46 6f 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 4c 61 6e 67 75 a.GetFontData.__imp_GetFontLangu
654a0 61 67 65 49 6e 66 6f 00 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d ageInfo.GetFontLanguageInfo.__im
654c0 70 5f 47 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 47 65 74 46 6f 6e 74 55 6e p_GetFontUnicodeRanges.GetFontUn
654e0 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 icodeRanges.__imp_GetGlyphIndice
65500 73 41 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 sA.GetGlyphIndicesA.__imp_GetGly
65520 70 68 49 6e 64 69 63 65 73 57 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 5f 5f 69 6d phIndicesW.GetGlyphIndicesW.__im
65540 70 5f 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 p_GetGlyphOutlineA.GetGlyphOutli
65560 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 57 00 47 65 74 47 6c neA.__imp_GetGlyphOutlineW.GetGl
65580 79 70 68 4f 75 74 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 yphOutlineW.__imp_GetGraphicsMod
655a0 65 00 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 49 43 4d 50 72 e.GetGraphicsMode.__imp_GetICMPr
655c0 6f 66 69 6c 65 41 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 49 ofileA.GetICMProfileA.__imp_GetI
655e0 43 4d 50 72 6f 66 69 6c 65 57 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f CMProfileW.GetICMProfileW.__imp_
65600 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 41 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 GetKerningPairsA.GetKerningPairs
65620 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 47 65 74 4b 65 72 6e A.__imp_GetKerningPairsW.GetKern
65640 69 6e 67 50 61 69 72 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 79 6f 75 74 00 47 65 74 4c 61 79 ingPairsW.__imp_GetLayout.GetLay
65660 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 47 65 74 4c out.__imp_GetLogColorSpaceA.GetL
65680 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 ogColorSpaceA.__imp_GetLogColorS
656a0 70 61 63 65 57 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 paceW.GetLogColorSpaceW.__imp_Ge
656c0 74 4d 61 70 4d 6f 64 65 00 47 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 tMapMode.GetMapMode.__imp_GetMet
656e0 61 46 69 6c 65 41 00 47 65 74 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 aFileA.GetMetaFileA.__imp_GetMet
65700 61 46 69 6c 65 42 69 74 73 45 78 00 47 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 5f 5f aFileBitsEx.GetMetaFileBitsEx.__
65720 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 57 00 47 65 74 4d 65 74 61 46 69 6c 65 57 00 5f 5f imp_GetMetaFileW.GetMetaFileW.__
65740 69 6d 70 5f 47 65 74 4d 65 74 61 52 67 6e 00 47 65 74 4d 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f imp_GetMetaRgn.GetMetaRgn.__imp_
65760 47 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 47 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 5f 5f 69 6d GetMiterLimit.GetMiterLimit.__im
65780 70 5f 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f p_GetNearestColor.GetNearestColo
657a0 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 47 r.__imp_GetNearestPaletteIndex.G
657c0 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 4f etNearestPaletteIndex.__imp_GetO
657e0 62 6a 65 63 74 41 00 47 65 74 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a 65 63 bjectA.GetObjectA.__imp_GetObjec
65800 74 54 79 70 65 00 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a tType.GetObjectType.__imp_GetObj
65820 65 63 74 57 00 47 65 74 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 74 6c 69 6e 65 ectW.GetObjectW.__imp_GetOutline
65840 54 65 78 74 4d 65 74 72 69 63 73 41 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 TextMetricsA.GetOutlineTextMetri
65860 63 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 csA.__imp_GetOutlineTextMetricsW
65880 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 65 .GetOutlineTextMetricsW.__imp_Ge
658a0 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 tPaletteEntries.GetPaletteEntrie
658c0 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 74 68 00 47 65 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 s.__imp_GetPath.GetPath.__imp_Ge
658e0 74 50 69 78 65 6c 00 47 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 50 69 78 65 6c 46 6f tPixel.GetPixel.__imp_GetPixelFo
65900 72 6d 61 74 00 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 6c rmat.GetPixelFormat.__imp_GetPol
65920 79 46 69 6c 6c 4d 6f 64 65 00 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f yFillMode.GetPolyFillMode.__imp_
65940 47 65 74 52 4f 50 32 00 47 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 47 65 74 52 61 6e 64 6f 6d 52 GetROP2.GetROP2.__imp_GetRandomR
65960 67 6e 00 47 65 74 52 61 6e 64 6f 6d 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 52 61 73 74 65 72 69 gn.GetRandomRgn.__imp_GetRasteri
65980 7a 65 72 43 61 70 73 00 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 5f 5f 69 6d 70 5f zerCaps.GetRasterizerCaps.__imp_
659a0 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d GetRegionData.GetRegionData.__im
659c0 70 5f 47 65 74 52 67 6e 42 6f 78 00 47 65 74 52 67 6e 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 53 p_GetRgnBox.GetRgnBox.__imp_GetS
659e0 74 6f 63 6b 4f 62 6a 65 63 74 00 47 65 74 53 74 6f 63 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f tockObject.GetStockObject.__imp_
65a00 47 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 47 65 74 53 74 72 65 74 63 68 42 6c 74 4d GetStretchBltMode.GetStretchBltM
65a20 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 ode.__imp_GetSystemPaletteEntrie
65a40 73 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f s.GetSystemPaletteEntries.__imp_
65a60 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 47 65 74 53 79 73 74 65 6d 50 61 6c GetSystemPaletteUse.GetSystemPal
65a80 65 74 74 65 55 73 65 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 41 6c 69 67 6e 00 47 65 74 54 65 etteUse.__imp_GetTextAlign.GetTe
65aa0 78 74 41 6c 69 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 xtAlign.__imp_GetTextCharacterEx
65ac0 74 72 61 00 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 5f 5f 69 6d 70 5f tra.GetTextCharacterExtra.__imp_
65ae0 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 5f 5f GetTextCharset.GetTextCharset.__
65b00 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f 00 47 65 74 54 65 78 74 43 68 imp_GetTextCharsetInfo.GetTextCh
65b20 61 72 73 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 47 65 74 arsetInfo.__imp_GetTextColor.Get
65b40 54 65 78 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 TextColor.__imp_GetTextExtentExP
65b60 6f 69 6e 74 41 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 5f 5f 69 6d ointA.GetTextExtentExPointA.__im
65b80 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 47 65 74 54 65 78 74 45 p_GetTextExtentExPointI.GetTextE
65ba0 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e xtentExPointI.__imp_GetTextExten
65bc0 74 45 78 50 6f 69 6e 74 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 tExPointW.GetTextExtentExPointW.
65be0 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 47 65 74 54 __imp_GetTextExtentPoint32A.GetT
65c00 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 extExtentPoint32A.__imp_GetTextE
65c20 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 xtentPoint32W.GetTextExtentPoint
65c40 33 32 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 41 00 47 65 32W.__imp_GetTextExtentPointA.Ge
65c60 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 tTextExtentPointA.__imp_GetTextE
65c80 78 74 65 6e 74 50 6f 69 6e 74 49 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 xtentPointI.GetTextExtentPointI.
65ca0 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 47 65 74 54 65 78 __imp_GetTextExtentPointW.GetTex
65cc0 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 46 61 63 65 41 tExtentPointW.__imp_GetTextFaceA
65ce0 00 47 65 74 54 65 78 74 46 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 46 61 63 65 57 .GetTextFaceA.__imp_GetTextFaceW
65d00 00 47 65 74 54 65 78 74 46 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 4d 65 74 72 69 .GetTextFaceW.__imp_GetTextMetri
65d20 63 73 41 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 csA.GetTextMetricsA.__imp_GetTex
65d40 74 4d 65 74 72 69 63 73 57 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f tMetricsW.GetTextMetricsW.__imp_
65d60 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 GetViewportExtEx.GetViewportExtE
65d80 78 00 5f 5f 69 6d 70 5f 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 47 65 74 56 69 65 77 x.__imp_GetViewportOrgEx.GetView
65da0 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 portOrgEx.__imp_GetWinMetaFileBi
65dc0 74 73 00 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 57 ts.GetWinMetaFileBits.__imp_GetW
65de0 69 6e 64 6f 77 45 78 74 45 78 00 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f indowExtEx.GetWindowExtEx.__imp_
65e00 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f GetWindowOrgEx.GetWindowOrgEx.__
65e20 69 6d 70 5f 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 57 6f 72 6c 64 54 72 imp_GetWorldTransform.GetWorldTr
65e40 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 ansform.__imp_HT_Get8BPPFormatPa
65e60 6c 65 74 74 65 00 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 5f 5f lette.HT_Get8BPPFormatPalette.__
65e80 69 6d 70 5f 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 48 54 5f 47 65 74 imp_HT_Get8BPPMaskPalette.HT_Get
65ea0 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 74 43 8BPPMaskPalette.__imp_IntersectC
65ec0 6c 69 70 52 65 63 74 00 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 5f 5f 69 6d 70 5f lipRect.IntersectClipRect.__imp_
65ee0 49 6e 76 65 72 74 52 67 6e 00 49 6e 76 65 72 74 52 67 6e 00 5f 5f 69 6d 70 5f 4c 50 74 6f 44 50 InvertRgn.InvertRgn.__imp_LPtoDP
65f00 00 4c 50 74 6f 44 50 00 5f 5f 69 6d 70 5f 4c 69 6e 65 44 44 41 00 4c 69 6e 65 44 44 41 00 5f 5f .LPtoDP.__imp_LineDDA.LineDDA.__
65f20 69 6d 70 5f 4c 69 6e 65 54 6f 00 4c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 4d 61 73 6b 42 6c 74 00 imp_LineTo.LineTo.__imp_MaskBlt.
65f40 4d 61 73 6b 42 6c 74 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f MaskBlt.__imp_ModifyWorldTransfo
65f60 72 6d 00 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 6f rm.ModifyWorldTransform.__imp_Mo
65f80 76 65 54 6f 45 78 00 4d 6f 76 65 54 6f 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 43 6c 69 70 veToEx.MoveToEx.__imp_OffsetClip
65fa0 52 67 6e 00 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 67 Rgn.OffsetClipRgn.__imp_OffsetRg
65fc0 6e 00 4f 66 66 73 65 74 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 n.OffsetRgn.__imp_OffsetViewport
65fe0 4f 72 67 45 78 00 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f OrgEx.OffsetViewportOrgEx.__imp_
66000 4f 66 66 73 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 4f 66 66 73 65 74 57 69 6e 64 6f 77 4f 72 OffsetWindowOrgEx.OffsetWindowOr
66020 67 45 78 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 50 41 54 48 4f 42 4a 5f gEx.__imp_PATHOBJ_bEnum.PATHOBJ_
66040 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e bEnum.__imp_PATHOBJ_bEnumClipLin
66060 65 73 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f es.PATHOBJ_bEnumClipLines.__imp_
66080 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d PATHOBJ_vEnumStart.PATHOBJ_vEnum
660a0 53 74 61 72 74 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c Start.__imp_PATHOBJ_vEnumStartCl
660c0 69 70 4c 69 6e 65 73 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 ipLines.PATHOBJ_vEnumStartClipLi
660e0 6e 65 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 50 41 54 nes.__imp_PATHOBJ_vGetBounds.PAT
66100 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 52 67 6e 00 50 HOBJ_vGetBounds.__imp_PaintRgn.P
66120 61 69 6e 74 52 67 6e 00 5f 5f 69 6d 70 5f 50 61 74 42 6c 74 00 50 61 74 42 6c 74 00 5f 5f 69 6d aintRgn.__imp_PatBlt.PatBlt.__im
66140 70 5f 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 5f 5f 69 6d p_PathToRegion.PathToRegion.__im
66160 70 5f 50 69 65 00 50 69 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 p_Pie.Pie.__imp_PlayEnhMetaFile.
66180 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 45 6e 68 4d 65 74 PlayEnhMetaFile.__imp_PlayEnhMet
661a0 61 46 69 6c 65 52 65 63 6f 72 64 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 aFileRecord.PlayEnhMetaFileRecor
661c0 64 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 50 6c 61 79 4d 65 74 61 46 69 6c d.__imp_PlayMetaFile.PlayMetaFil
661e0 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 50 6c 61 79 4d e.__imp_PlayMetaFileRecord.PlayM
66200 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 6c 67 42 6c 74 00 50 6c 67 42 6c etaFileRecord.__imp_PlgBlt.PlgBl
66220 74 00 5f 5f 69 6d 70 5f 50 6f 6c 79 42 65 7a 69 65 72 00 50 6f 6c 79 42 65 7a 69 65 72 00 5f 5f t.__imp_PolyBezier.PolyBezier.__
66240 69 6d 70 5f 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 5f 5f imp_PolyBezierTo.PolyBezierTo.__
66260 69 6d 70 5f 50 6f 6c 79 44 72 61 77 00 50 6f 6c 79 44 72 61 77 00 5f 5f 69 6d 70 5f 50 6f 6c 79 imp_PolyDraw.PolyDraw.__imp_Poly
66280 50 6f 6c 79 67 6f 6e 00 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 6c 79 50 6f Polygon.PolyPolygon.__imp_PolyPo
662a0 6c 79 6c 69 6e 65 00 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 54 65 lyline.PolyPolyline.__imp_PolyTe
662c0 78 74 4f 75 74 41 00 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 50 6f 6c 79 54 65 xtOutA.PolyTextOutA.__imp_PolyTe
662e0 78 74 4f 75 74 57 00 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 50 6f 6c 79 67 6f xtOutW.PolyTextOutW.__imp_Polygo
66300 6e 00 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 6c 79 6c 69 6e 65 00 50 6f 6c 79 6c 69 6e n.Polygon.__imp_Polyline.Polylin
66320 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 6c 69 6e 65 54 6f 00 50 6f 6c 79 6c 69 6e 65 54 6f 00 5f 5f e.__imp_PolylineTo.PolylineTo.__
66340 69 6d 70 5f 50 74 49 6e 52 65 67 69 6f 6e 00 50 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f imp_PtInRegion.PtInRegion.__imp_
66360 50 74 56 69 73 69 62 6c 65 00 50 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 69 7a PtVisible.PtVisible.__imp_Realiz
66380 65 50 61 6c 65 74 74 65 00 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 52 65 ePalette.RealizePalette.__imp_Re
663a0 63 74 49 6e 52 65 67 69 6f 6e 00 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 ctInRegion.RectInRegion.__imp_Re
663c0 63 74 56 69 73 69 62 6c 65 00 52 65 63 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 63 74 ctVisible.RectVisible.__imp_Rect
663e0 61 6e 67 6c 65 00 52 65 63 74 61 6e 67 6c 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 angle.Rectangle.__imp_RemoveFont
66400 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 MemResourceEx.RemoveFontMemResou
66420 72 63 65 45 78 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 rceEx.__imp_RemoveFontResourceA.
66440 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 RemoveFontResourceA.__imp_Remove
66460 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 FontResourceExA.RemoveFontResour
66480 63 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 ceExA.__imp_RemoveFontResourceEx
664a0 57 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 W.RemoveFontResourceExW.__imp_Re
664c0 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f moveFontResourceW.RemoveFontReso
664e0 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 43 41 00 52 65 73 65 74 44 43 41 00 5f 5f urceW.__imp_ResetDCA.ResetDCA.__
66500 69 6d 70 5f 52 65 73 65 74 44 43 57 00 52 65 73 65 74 44 43 57 00 5f 5f 69 6d 70 5f 52 65 73 69 imp_ResetDCW.ResetDCW.__imp_Resi
66520 7a 65 50 61 6c 65 74 74 65 00 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 52 65 zePalette.ResizePalette.__imp_Re
66540 73 74 6f 72 65 44 43 00 52 65 73 74 6f 72 65 44 43 00 5f 5f 69 6d 70 5f 52 6f 75 6e 64 52 65 63 storeDC.RestoreDC.__imp_RoundRec
66560 74 00 52 6f 75 6e 64 52 65 63 74 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 53 t.RoundRect.__imp_STROBJ_bEnum.S
66580 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f TROBJ_bEnum.__imp_STROBJ_bEnumPo
665a0 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e sitionsOnly.STROBJ_bEnumPosition
665c0 73 4f 6e 6c 79 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 sOnly.__imp_STROBJ_bGetAdvanceWi
665e0 64 74 68 73 00 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 5f 5f dths.STROBJ_bGetAdvanceWidths.__
66600 69 6d 70 5f 53 54 52 4f 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 53 54 52 4f 42 4a 5f imp_STROBJ_dwGetCodePage.STROBJ_
66620 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 76 45 6e 75 6d dwGetCodePage.__imp_STROBJ_vEnum
66640 53 74 61 72 74 00 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 53 61 Start.STROBJ_vEnumStart.__imp_Sa
66660 76 65 44 43 00 53 61 76 65 44 43 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 veDC.SaveDC.__imp_ScaleViewportE
66680 78 74 45 78 00 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 63 xtEx.ScaleViewportExtEx.__imp_Sc
666a0 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 aleWindowExtEx.ScaleWindowExtEx.
666c0 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 50 61 74 68 00 53 65 6c 65 63 74 43 6c 69 70 50 __imp_SelectClipPath.SelectClipP
666e0 61 74 68 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 53 65 6c 65 63 74 43 6c ath.__imp_SelectClipRgn.SelectCl
66700 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 53 65 6c 65 63 74 4f ipRgn.__imp_SelectObject.SelectO
66720 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 53 65 6c 65 63 74 bject.__imp_SelectPalette.Select
66740 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 53 65 74 41 62 6f 72 74 50 72 6f 63 00 53 65 74 41 62 Palette.__imp_SetAbortProc.SetAb
66760 6f 72 74 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 53 65 ortProc.__imp_SetArcDirection.Se
66780 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 42 69 74 6d 61 70 42 69 74 tArcDirection.__imp_SetBitmapBit
667a0 73 00 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 42 69 74 6d 61 70 44 s.SetBitmapBits.__imp_SetBitmapD
667c0 69 6d 65 6e 73 69 6f 6e 45 78 00 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 imensionEx.SetBitmapDimensionEx.
667e0 5f 5f 69 6d 70 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 53 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d __imp_SetBkColor.SetBkColor.__im
66800 70 5f 53 65 74 42 6b 4d 6f 64 65 00 53 65 74 42 6b 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 42 p_SetBkMode.SetBkMode.__imp_SetB
66820 6f 75 6e 64 73 52 65 63 74 00 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 oundsRect.SetBoundsRect.__imp_Se
66840 74 42 72 75 73 68 4f 72 67 45 78 00 53 65 74 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f tBrushOrgEx.SetBrushOrgEx.__imp_
66860 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 SetColorAdjustment.SetColorAdjus
66880 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 53 65 74 43 6f 6c tment.__imp_SetColorSpace.SetCol
668a0 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 53 65 orSpace.__imp_SetDCBrushColor.Se
668c0 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 43 50 65 6e 43 6f 6c 6f tDCBrushColor.__imp_SetDCPenColo
668e0 72 00 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 43 6f 6c 6f r.SetDCPenColor.__imp_SetDIBColo
66900 72 54 61 62 6c 65 00 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 53 65 rTable.SetDIBColorTable.__imp_Se
66920 74 44 49 42 69 74 73 00 53 65 74 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 tDIBits.SetDIBits.__imp_SetDIBit
66940 73 54 6f 44 65 76 69 63 65 00 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 00 5f 5f 69 6d sToDevice.SetDIBitsToDevice.__im
66960 70 5f 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 53 65 74 44 65 76 69 63 65 47 61 p_SetDeviceGammaRamp.SetDeviceGa
66980 6d 6d 61 52 61 6d 70 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 mmaRamp.__imp_SetEnhMetaFileBits
669a0 00 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 47 72 61 .SetEnhMetaFileBits.__imp_SetGra
669c0 70 68 69 63 73 4d 6f 64 65 00 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f phicsMode.SetGraphicsMode.__imp_
669e0 53 65 74 49 43 4d 4d 6f 64 65 00 53 65 74 49 43 4d 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 49 SetICMMode.SetICMMode.__imp_SetI
66a00 43 4d 50 72 6f 66 69 6c 65 41 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f CMProfileA.SetICMProfileA.__imp_
66a20 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f SetICMProfileW.SetICMProfileW.__
66a40 69 6d 70 5f 53 65 74 4c 61 79 6f 75 74 00 53 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 65 imp_SetLayout.SetLayout.__imp_Se
66a60 74 4d 61 70 4d 6f 64 65 00 53 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 70 tMapMode.SetMapMode.__imp_SetMap
66a80 70 65 72 46 6c 61 67 73 00 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 perFlags.SetMapperFlags.__imp_Se
66aa0 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 tMetaFileBitsEx.SetMetaFileBitsE
66ac0 78 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 74 61 52 67 6e 00 53 65 74 4d 65 74 61 52 67 6e 00 5f 5f x.__imp_SetMetaRgn.SetMetaRgn.__
66ae0 69 6d 70 5f 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 imp_SetMiterLimit.SetMiterLimit.
66b00 5f 5f 69 6d 70 5f 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 53 65 74 50 61 6c 65 74 __imp_SetPaletteEntries.SetPalet
66b20 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 00 53 65 74 50 69 78 65 teEntries.__imp_SetPixel.SetPixe
66b40 6c 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 53 65 74 50 69 78 65 6c 46 l.__imp_SetPixelFormat.SetPixelF
66b60 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 56 00 53 65 74 50 69 78 65 6c 56 00 ormat.__imp_SetPixelV.SetPixelV.
66b80 5f 5f 69 6d 70 5f 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 53 65 74 50 6f 6c 79 46 69 6c __imp_SetPolyFillMode.SetPolyFil
66ba0 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 52 4f 50 32 00 53 65 74 52 4f 50 32 00 5f 5f 69 6d lMode.__imp_SetROP2.SetROP2.__im
66bc0 70 5f 53 65 74 52 65 63 74 52 67 6e 00 53 65 74 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 p_SetRectRgn.SetRectRgn.__imp_Se
66be0 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 tStretchBltMode.SetStretchBltMod
66c00 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 53 65 74 53 e.__imp_SetSystemPaletteUse.SetS
66c20 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 41 6c 69 ystemPaletteUse.__imp_SetTextAli
66c40 67 6e 00 53 65 74 54 65 78 74 41 6c 69 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 68 61 gn.SetTextAlign.__imp_SetTextCha
66c60 72 61 63 74 65 72 45 78 74 72 61 00 53 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 racterExtra.SetTextCharacterExtr
66c80 61 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 53 65 74 54 65 78 74 43 6f 6c 6f a.__imp_SetTextColor.SetTextColo
66ca0 72 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 53 65 74 r.__imp_SetTextJustification.Set
66cc0 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 56 69 65 77 70 TextJustification.__imp_SetViewp
66ce0 6f 72 74 45 78 74 45 78 00 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f ortExtEx.SetViewportExtEx.__imp_
66d00 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 SetViewportOrgEx.SetViewportOrgE
66d20 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 53 65 74 57 69 x.__imp_SetWinMetaFileBits.SetWi
66d40 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 45 78 74 nMetaFileBits.__imp_SetWindowExt
66d60 45 78 00 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f Ex.SetWindowExtEx.__imp_SetWindo
66d80 77 4f 72 67 45 78 00 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 wOrgEx.SetWindowOrgEx.__imp_SetW
66da0 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 orldTransform.SetWorldTransform.
66dc0 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 41 00 53 74 61 72 74 44 6f 63 41 00 5f 5f 69 6d 70 5f __imp_StartDocA.StartDocA.__imp_
66de0 53 74 61 72 74 44 6f 63 57 00 53 74 61 72 74 44 6f 63 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 StartDocW.StartDocW.__imp_StartP
66e00 61 67 65 00 53 74 61 72 74 50 61 67 65 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 68 42 6c 74 00 53 age.StartPage.__imp_StretchBlt.S
66e20 74 72 65 74 63 68 42 6c 74 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 68 44 49 42 69 74 73 00 53 74 tretchBlt.__imp_StretchDIBits.St
66e40 72 65 74 63 68 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 retchDIBits.__imp_StrokeAndFillP
66e60 61 74 68 00 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 74 72 6f ath.StrokeAndFillPath.__imp_Stro
66e80 6b 65 50 61 74 68 00 53 74 72 6f 6b 65 50 61 74 68 00 5f 5f 69 6d 70 5f 53 77 61 70 42 75 66 66 kePath.StrokePath.__imp_SwapBuff
66ea0 65 72 73 00 53 77 61 70 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 54 65 78 74 4f 75 74 41 00 54 ers.SwapBuffers.__imp_TextOutA.T
66ec0 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 54 65 78 74 4f 75 74 57 00 54 65 78 74 4f 75 74 57 00 extOutA.__imp_TextOutW.TextOutW.
66ee0 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 54 72 61 6e 73 __imp_TranslateCharsetInfo.Trans
66f00 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 6e 72 65 61 6c 69 7a 65 4f lateCharsetInfo.__imp_UnrealizeO
66f20 62 6a 65 63 74 00 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 55 70 64 61 bject.UnrealizeObject.__imp_Upda
66f40 74 65 43 6f 6c 6f 72 73 00 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 55 70 64 61 teColors.UpdateColors.__imp_Upda
66f60 74 65 49 43 4d 52 65 67 4b 65 79 41 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 41 00 5f 5f teICMRegKeyA.UpdateICMRegKeyA.__
66f80 69 6d 70 5f 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 57 00 55 70 64 61 74 65 49 43 4d 52 65 imp_UpdateICMRegKeyW.UpdateICMRe
66fa0 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 57 69 64 65 6e 50 61 74 68 00 57 69 64 65 6e 50 61 74 68 00 gKeyW.__imp_WidenPath.WidenPath.
66fc0 5f 5f 69 6d 70 5f 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 58 46 4f 52 4d __imp_XFORMOBJ_bApplyXform.XFORM
66fe0 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 46 4f 52 4d 4f 42 4a 5f 69 OBJ_bApplyXform.__imp_XFORMOBJ_i
67000 47 65 74 58 66 6f 72 6d 00 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 5f 5f 69 6d GetXform.XFORMOBJ_iGetXform.__im
67020 70 5f 58 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 58 4c 41 54 45 4f 42 4a 5f p_XLATEOBJ_cGetPalette.XLATEOBJ_
67040 63 47 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 cGetPalette.__imp_XLATEOBJ_hGetC
67060 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 olorTransform.XLATEOBJ_hGetColor
67080 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 Transform.__imp_XLATEOBJ_iXlate.
670a0 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 70 XLATEOBJ_iXlate.__imp_XLATEOBJ_p
670c0 69 56 65 63 74 6f 72 00 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 5f 5f 49 4d 50 4f iVector.XLATEOBJ_piVector.__IMPO
670e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 64 69 70 6c 75 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_gdiplus.__NULL_IMP
67100 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 64 69 70 6c 75 73 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..gdiplus_NULL_THU
67120 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 41 72 63 00 47 64 69 NK_DATA.__imp_GdipAddPathArc.Gdi
67140 70 41 64 64 50 61 74 68 41 72 63 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 41 72 63 pAddPathArc.__imp_GdipAddPathArc
67160 49 00 47 64 69 70 41 64 64 50 61 74 68 41 72 63 49 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 I.GdipAddPathArcI.__imp_GdipAddP
67180 61 74 68 42 65 7a 69 65 72 00 47 64 69 70 41 64 64 50 61 74 68 42 65 7a 69 65 72 00 5f 5f 69 6d athBezier.GdipAddPathBezier.__im
671a0 70 5f 47 64 69 70 41 64 64 50 61 74 68 42 65 7a 69 65 72 49 00 47 64 69 70 41 64 64 50 61 74 68 p_GdipAddPathBezierI.GdipAddPath
671c0 42 65 7a 69 65 72 49 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 42 65 7a 69 65 72 73 BezierI.__imp_GdipAddPathBeziers
671e0 00 47 64 69 70 41 64 64 50 61 74 68 42 65 7a 69 65 72 73 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 .GdipAddPathBeziers.__imp_GdipAd
67200 64 50 61 74 68 42 65 7a 69 65 72 73 49 00 47 64 69 70 41 64 64 50 61 74 68 42 65 7a 69 65 72 73 dPathBeziersI.GdipAddPathBeziers
67220 49 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 43 6c 6f 73 65 64 43 75 72 76 65 00 47 I.__imp_GdipAddPathClosedCurve.G
67240 64 69 70 41 64 64 50 61 74 68 43 6c 6f 73 65 64 43 75 72 76 65 00 5f 5f 69 6d 70 5f 47 64 69 70 dipAddPathClosedCurve.__imp_Gdip
67260 41 64 64 50 61 74 68 43 6c 6f 73 65 64 43 75 72 76 65 32 00 47 64 69 70 41 64 64 50 61 74 68 43 AddPathClosedCurve2.GdipAddPathC
67280 6c 6f 73 65 64 43 75 72 76 65 32 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 43 6c 6f losedCurve2.__imp_GdipAddPathClo
672a0 73 65 64 43 75 72 76 65 32 49 00 47 64 69 70 41 64 64 50 61 74 68 43 6c 6f 73 65 64 43 75 72 76 sedCurve2I.GdipAddPathClosedCurv
672c0 65 32 49 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 43 6c 6f 73 65 64 43 75 72 76 65 e2I.__imp_GdipAddPathClosedCurve
672e0 49 00 47 64 69 70 41 64 64 50 61 74 68 43 6c 6f 73 65 64 43 75 72 76 65 49 00 5f 5f 69 6d 70 5f I.GdipAddPathClosedCurveI.__imp_
67300 47 64 69 70 41 64 64 50 61 74 68 43 75 72 76 65 00 47 64 69 70 41 64 64 50 61 74 68 43 75 72 76 GdipAddPathCurve.GdipAddPathCurv
67320 65 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 43 75 72 76 65 32 00 47 64 69 70 41 64 e.__imp_GdipAddPathCurve2.GdipAd
67340 64 50 61 74 68 43 75 72 76 65 32 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 43 75 72 dPathCurve2.__imp_GdipAddPathCur
67360 76 65 32 49 00 47 64 69 70 41 64 64 50 61 74 68 43 75 72 76 65 32 49 00 5f 5f 69 6d 70 5f 47 64 ve2I.GdipAddPathCurve2I.__imp_Gd
67380 69 70 41 64 64 50 61 74 68 43 75 72 76 65 33 00 47 64 69 70 41 64 64 50 61 74 68 43 75 72 76 65 ipAddPathCurve3.GdipAddPathCurve
673a0 33 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 43 75 72 76 65 33 49 00 47 64 69 70 41 3.__imp_GdipAddPathCurve3I.GdipA
673c0 64 64 50 61 74 68 43 75 72 76 65 33 49 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 43 ddPathCurve3I.__imp_GdipAddPathC
673e0 75 72 76 65 49 00 47 64 69 70 41 64 64 50 61 74 68 43 75 72 76 65 49 00 5f 5f 69 6d 70 5f 47 64 urveI.GdipAddPathCurveI.__imp_Gd
67400 69 70 41 64 64 50 61 74 68 45 6c 6c 69 70 73 65 00 47 64 69 70 41 64 64 50 61 74 68 45 6c 6c 69 ipAddPathEllipse.GdipAddPathElli
67420 70 73 65 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 45 6c 6c 69 70 73 65 49 00 47 64 pse.__imp_GdipAddPathEllipseI.Gd
67440 69 70 41 64 64 50 61 74 68 45 6c 6c 69 70 73 65 49 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 ipAddPathEllipseI.__imp_GdipAddP
67460 61 74 68 4c 69 6e 65 00 47 64 69 70 41 64 64 50 61 74 68 4c 69 6e 65 00 5f 5f 69 6d 70 5f 47 64 athLine.GdipAddPathLine.__imp_Gd
67480 69 70 41 64 64 50 61 74 68 4c 69 6e 65 32 00 47 64 69 70 41 64 64 50 61 74 68 4c 69 6e 65 32 00 ipAddPathLine2.GdipAddPathLine2.
674a0 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 4c 69 6e 65 32 49 00 47 64 69 70 41 64 64 50 __imp_GdipAddPathLine2I.GdipAddP
674c0 61 74 68 4c 69 6e 65 32 49 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 4c 69 6e 65 49 athLine2I.__imp_GdipAddPathLineI
674e0 00 47 64 69 70 41 64 64 50 61 74 68 4c 69 6e 65 49 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 .GdipAddPathLineI.__imp_GdipAddP
67500 61 74 68 50 61 74 68 00 47 64 69 70 41 64 64 50 61 74 68 50 61 74 68 00 5f 5f 69 6d 70 5f 47 64 athPath.GdipAddPathPath.__imp_Gd
67520 69 70 41 64 64 50 61 74 68 50 69 65 00 47 64 69 70 41 64 64 50 61 74 68 50 69 65 00 5f 5f 69 6d ipAddPathPie.GdipAddPathPie.__im
67540 70 5f 47 64 69 70 41 64 64 50 61 74 68 50 69 65 49 00 47 64 69 70 41 64 64 50 61 74 68 50 69 65 p_GdipAddPathPieI.GdipAddPathPie
67560 49 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 50 6f 6c 79 67 6f 6e 00 47 64 69 70 41 I.__imp_GdipAddPathPolygon.GdipA
67580 64 64 50 61 74 68 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 50 ddPathPolygon.__imp_GdipAddPathP
675a0 6f 6c 79 67 6f 6e 49 00 47 64 69 70 41 64 64 50 61 74 68 50 6f 6c 79 67 6f 6e 49 00 5f 5f 69 6d olygonI.GdipAddPathPolygonI.__im
675c0 70 5f 47 64 69 70 41 64 64 50 61 74 68 52 65 63 74 61 6e 67 6c 65 00 47 64 69 70 41 64 64 50 61 p_GdipAddPathRectangle.GdipAddPa
675e0 74 68 52 65 63 74 61 6e 67 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 52 65 63 thRectangle.__imp_GdipAddPathRec
67600 74 61 6e 67 6c 65 49 00 47 64 69 70 41 64 64 50 61 74 68 52 65 63 74 61 6e 67 6c 65 49 00 5f 5f tangleI.GdipAddPathRectangleI.__
67620 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 52 65 63 74 61 6e 67 6c 65 73 00 47 64 69 70 41 64 imp_GdipAddPathRectangles.GdipAd
67640 64 50 61 74 68 52 65 63 74 61 6e 67 6c 65 73 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 dPathRectangles.__imp_GdipAddPat
67660 68 52 65 63 74 61 6e 67 6c 65 73 49 00 47 64 69 70 41 64 64 50 61 74 68 52 65 63 74 61 6e 67 6c hRectanglesI.GdipAddPathRectangl
67680 65 73 49 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 53 74 72 69 6e 67 00 47 64 69 70 esI.__imp_GdipAddPathString.Gdip
676a0 41 64 64 50 61 74 68 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 64 69 70 41 64 64 50 61 74 68 53 AddPathString.__imp_GdipAddPathS
676c0 74 72 69 6e 67 49 00 47 64 69 70 41 64 64 50 61 74 68 53 74 72 69 6e 67 49 00 5f 5f 69 6d 70 5f tringI.GdipAddPathStringI.__imp_
676e0 47 64 69 70 41 6c 6c 6f 63 00 47 64 69 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 64 69 70 42 65 GdipAlloc.GdipAlloc.__imp_GdipBe
67700 67 69 6e 43 6f 6e 74 61 69 6e 65 72 00 47 64 69 70 42 65 67 69 6e 43 6f 6e 74 61 69 6e 65 72 00 ginContainer.GdipBeginContainer.
67720 5f 5f 69 6d 70 5f 47 64 69 70 42 65 67 69 6e 43 6f 6e 74 61 69 6e 65 72 32 00 47 64 69 70 42 65 __imp_GdipBeginContainer2.GdipBe
67740 67 69 6e 43 6f 6e 74 61 69 6e 65 72 32 00 5f 5f 69 6d 70 5f 47 64 69 70 42 65 67 69 6e 43 6f 6e ginContainer2.__imp_GdipBeginCon
67760 74 61 69 6e 65 72 49 00 47 64 69 70 42 65 67 69 6e 43 6f 6e 74 61 69 6e 65 72 49 00 5f 5f 69 6d tainerI.GdipBeginContainerI.__im
67780 70 5f 47 64 69 70 42 69 74 6d 61 70 41 70 70 6c 79 45 66 66 65 63 74 00 47 64 69 70 42 69 74 6d p_GdipBitmapApplyEffect.GdipBitm
677a0 61 70 41 70 70 6c 79 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 47 64 69 70 42 69 74 6d 61 70 43 6f apApplyEffect.__imp_GdipBitmapCo
677c0 6e 76 65 72 74 46 6f 72 6d 61 74 00 47 64 69 70 42 69 74 6d 61 70 43 6f 6e 76 65 72 74 46 6f 72 nvertFormat.GdipBitmapConvertFor
677e0 6d 61 74 00 5f 5f 69 6d 70 5f 47 64 69 70 42 69 74 6d 61 70 43 72 65 61 74 65 41 70 70 6c 79 45 mat.__imp_GdipBitmapCreateApplyE
67800 66 66 65 63 74 00 47 64 69 70 42 69 74 6d 61 70 43 72 65 61 74 65 41 70 70 6c 79 45 66 66 65 63 ffect.GdipBitmapCreateApplyEffec
67820 74 00 5f 5f 69 6d 70 5f 47 64 69 70 42 69 74 6d 61 70 47 65 74 48 69 73 74 6f 67 72 61 6d 00 47 t.__imp_GdipBitmapGetHistogram.G
67840 64 69 70 42 69 74 6d 61 70 47 65 74 48 69 73 74 6f 67 72 61 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 dipBitmapGetHistogram.__imp_Gdip
67860 42 69 74 6d 61 70 47 65 74 48 69 73 74 6f 67 72 61 6d 53 69 7a 65 00 47 64 69 70 42 69 74 6d 61 BitmapGetHistogramSize.GdipBitma
67880 70 47 65 74 48 69 73 74 6f 67 72 61 6d 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 64 69 70 42 69 74 6d pGetHistogramSize.__imp_GdipBitm
678a0 61 70 47 65 74 50 69 78 65 6c 00 47 64 69 70 42 69 74 6d 61 70 47 65 74 50 69 78 65 6c 00 5f 5f apGetPixel.GdipBitmapGetPixel.__
678c0 69 6d 70 5f 47 64 69 70 42 69 74 6d 61 70 4c 6f 63 6b 42 69 74 73 00 47 64 69 70 42 69 74 6d 61 imp_GdipBitmapLockBits.GdipBitma
678e0 70 4c 6f 63 6b 42 69 74 73 00 5f 5f 69 6d 70 5f 47 64 69 70 42 69 74 6d 61 70 53 65 74 50 69 78 pLockBits.__imp_GdipBitmapSetPix
67900 65 6c 00 47 64 69 70 42 69 74 6d 61 70 53 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f 47 64 69 70 el.GdipBitmapSetPixel.__imp_Gdip
67920 42 69 74 6d 61 70 53 65 74 52 65 73 6f 6c 75 74 69 6f 6e 00 47 64 69 70 42 69 74 6d 61 70 53 65 BitmapSetResolution.GdipBitmapSe
67940 74 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 42 69 74 6d 61 70 55 6e 6c 6f tResolution.__imp_GdipBitmapUnlo
67960 63 6b 42 69 74 73 00 47 64 69 70 42 69 74 6d 61 70 55 6e 6c 6f 63 6b 42 69 74 73 00 5f 5f 69 6d ckBits.GdipBitmapUnlockBits.__im
67980 70 5f 47 64 69 70 43 6c 65 61 72 50 61 74 68 4d 61 72 6b 65 72 73 00 47 64 69 70 43 6c 65 61 72 p_GdipClearPathMarkers.GdipClear
679a0 50 61 74 68 4d 61 72 6b 65 72 73 00 5f 5f 69 6d 70 5f 47 64 69 70 43 6c 6f 6e 65 42 69 74 6d 61 PathMarkers.__imp_GdipCloneBitma
679c0 70 41 72 65 61 00 47 64 69 70 43 6c 6f 6e 65 42 69 74 6d 61 70 41 72 65 61 00 5f 5f 69 6d 70 5f pArea.GdipCloneBitmapArea.__imp_
679e0 47 64 69 70 43 6c 6f 6e 65 42 69 74 6d 61 70 41 72 65 61 49 00 47 64 69 70 43 6c 6f 6e 65 42 69 GdipCloneBitmapAreaI.GdipCloneBi
67a00 74 6d 61 70 41 72 65 61 49 00 5f 5f 69 6d 70 5f 47 64 69 70 43 6c 6f 6e 65 42 72 75 73 68 00 47 tmapAreaI.__imp_GdipCloneBrush.G
67a20 64 69 70 43 6c 6f 6e 65 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 64 69 70 43 6c 6f 6e 65 43 75 73 dipCloneBrush.__imp_GdipCloneCus
67a40 74 6f 6d 4c 69 6e 65 43 61 70 00 47 64 69 70 43 6c 6f 6e 65 43 75 73 74 6f 6d 4c 69 6e 65 43 61 tomLineCap.GdipCloneCustomLineCa
67a60 70 00 5f 5f 69 6d 70 5f 47 64 69 70 43 6c 6f 6e 65 46 6f 6e 74 00 47 64 69 70 43 6c 6f 6e 65 46 p.__imp_GdipCloneFont.GdipCloneF
67a80 6f 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 43 6c 6f 6e 65 46 6f 6e 74 46 61 6d 69 6c 79 00 47 64 ont.__imp_GdipCloneFontFamily.Gd
67aa0 69 70 43 6c 6f 6e 65 46 6f 6e 74 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 47 64 69 70 43 6c 6f 6e ipCloneFontFamily.__imp_GdipClon
67ac0 65 49 6d 61 67 65 00 47 64 69 70 43 6c 6f 6e 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 47 64 69 70 eImage.GdipCloneImage.__imp_Gdip
67ae0 43 6c 6f 6e 65 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 00 47 64 69 70 43 6c 6f 6e 65 49 6d CloneImageAttributes.GdipCloneIm
67b00 61 67 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 64 69 70 43 6c 6f 6e 65 4d 61 74 ageAttributes.__imp_GdipCloneMat
67b20 72 69 78 00 47 64 69 70 43 6c 6f 6e 65 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 47 64 69 70 43 6c rix.GdipCloneMatrix.__imp_GdipCl
67b40 6f 6e 65 50 61 74 68 00 47 64 69 70 43 6c 6f 6e 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 64 69 70 onePath.GdipClonePath.__imp_Gdip
67b60 43 6c 6f 6e 65 50 65 6e 00 47 64 69 70 43 6c 6f 6e 65 50 65 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 ClonePen.GdipClonePen.__imp_Gdip
67b80 43 6c 6f 6e 65 52 65 67 69 6f 6e 00 47 64 69 70 43 6c 6f 6e 65 52 65 67 69 6f 6e 00 5f 5f 69 6d CloneRegion.GdipCloneRegion.__im
67ba0 70 5f 47 64 69 70 43 6c 6f 6e 65 53 74 72 69 6e 67 46 6f 72 6d 61 74 00 47 64 69 70 43 6c 6f 6e p_GdipCloneStringFormat.GdipClon
67bc0 65 53 74 72 69 6e 67 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 64 69 70 43 6c 6f 73 65 50 61 74 eStringFormat.__imp_GdipClosePat
67be0 68 46 69 67 75 72 65 00 47 64 69 70 43 6c 6f 73 65 50 61 74 68 46 69 67 75 72 65 00 5f 5f 69 6d hFigure.GdipClosePathFigure.__im
67c00 70 5f 47 64 69 70 43 6c 6f 73 65 50 61 74 68 46 69 67 75 72 65 73 00 47 64 69 70 43 6c 6f 73 65 p_GdipClosePathFigures.GdipClose
67c20 50 61 74 68 46 69 67 75 72 65 73 00 5f 5f 69 6d 70 5f 47 64 69 70 43 6f 6d 62 69 6e 65 52 65 67 PathFigures.__imp_GdipCombineReg
67c40 69 6f 6e 50 61 74 68 00 47 64 69 70 43 6f 6d 62 69 6e 65 52 65 67 69 6f 6e 50 61 74 68 00 5f 5f ionPath.GdipCombineRegionPath.__
67c60 69 6d 70 5f 47 64 69 70 43 6f 6d 62 69 6e 65 52 65 67 69 6f 6e 52 65 63 74 00 47 64 69 70 43 6f imp_GdipCombineRegionRect.GdipCo
67c80 6d 62 69 6e 65 52 65 67 69 6f 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 47 64 69 70 43 6f 6d 62 69 6e mbineRegionRect.__imp_GdipCombin
67ca0 65 52 65 67 69 6f 6e 52 65 63 74 49 00 47 64 69 70 43 6f 6d 62 69 6e 65 52 65 67 69 6f 6e 52 65 eRegionRectI.GdipCombineRegionRe
67cc0 63 74 49 00 5f 5f 69 6d 70 5f 47 64 69 70 43 6f 6d 62 69 6e 65 52 65 67 69 6f 6e 52 65 67 69 6f ctI.__imp_GdipCombineRegionRegio
67ce0 6e 00 47 64 69 70 43 6f 6d 62 69 6e 65 52 65 67 69 6f 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f n.GdipCombineRegionRegion.__imp_
67d00 47 64 69 70 43 6f 6d 6d 65 6e 74 00 47 64 69 70 43 6f 6d 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 64 GdipComment.GdipComment.__imp_Gd
67d20 69 70 43 6f 6e 76 65 72 74 54 6f 45 6d 66 50 6c 75 73 00 47 64 69 70 43 6f 6e 76 65 72 74 54 6f ipConvertToEmfPlus.GdipConvertTo
67d40 45 6d 66 50 6c 75 73 00 5f 5f 69 6d 70 5f 47 64 69 70 43 6f 6e 76 65 72 74 54 6f 45 6d 66 50 6c EmfPlus.__imp_GdipConvertToEmfPl
67d60 75 73 54 6f 46 69 6c 65 00 47 64 69 70 43 6f 6e 76 65 72 74 54 6f 45 6d 66 50 6c 75 73 54 6f 46 usToFile.GdipConvertToEmfPlusToF
67d80 69 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 70 43 6f 6e 76 65 72 74 54 6f 45 6d 66 50 6c 75 73 54 6f ile.__imp_GdipConvertToEmfPlusTo
67da0 53 74 72 65 61 6d 00 47 64 69 70 43 6f 6e 76 65 72 74 54 6f 45 6d 66 50 6c 75 73 54 6f 53 74 72 Stream.GdipConvertToEmfPlusToStr
67dc0 65 61 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 41 64 6a 75 73 74 61 62 6c 65 41 72 eam.__imp_GdipCreateAdjustableAr
67de0 72 6f 77 43 61 70 00 47 64 69 70 43 72 65 61 74 65 41 64 6a 75 73 74 61 62 6c 65 41 72 72 6f 77 rowCap.GdipCreateAdjustableArrow
67e00 43 61 70 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 44 69 Cap.__imp_GdipCreateBitmapFromDi
67e20 72 65 63 74 44 72 61 77 53 75 72 66 61 63 65 00 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 rectDrawSurface.GdipCreateBitmap
67e40 46 72 6f 6d 44 69 72 65 63 74 44 72 61 77 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 64 69 70 FromDirectDrawSurface.__imp_Gdip
67e60 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 46 69 6c 65 00 47 64 69 70 43 72 65 61 74 65 42 CreateBitmapFromFile.GdipCreateB
67e80 69 74 6d 61 70 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 42 69 itmapFromFile.__imp_GdipCreateBi
67ea0 74 6d 61 70 46 72 6f 6d 46 69 6c 65 49 43 4d 00 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 tmapFromFileICM.GdipCreateBitmap
67ec0 46 72 6f 6d 46 69 6c 65 49 43 4d 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 42 69 74 6d FromFileICM.__imp_GdipCreateBitm
67ee0 61 70 46 72 6f 6d 47 64 69 44 69 62 00 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f apFromGdiDib.GdipCreateBitmapFro
67f00 6d 47 64 69 44 69 62 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 mGdiDib.__imp_GdipCreateBitmapFr
67f20 6f 6d 47 72 61 70 68 69 63 73 00 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 47 omGraphics.GdipCreateBitmapFromG
67f40 72 61 70 68 69 63 73 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 raphics.__imp_GdipCreateBitmapFr
67f60 6f 6d 48 42 49 54 4d 41 50 00 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 48 42 omHBITMAP.GdipCreateBitmapFromHB
67f80 49 54 4d 41 50 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d ITMAP.__imp_GdipCreateBitmapFrom
67fa0 48 49 43 4f 4e 00 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 48 49 43 4f 4e 00 HICON.GdipCreateBitmapFromHICON.
67fc0 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 52 65 73 6f 75 72 __imp_GdipCreateBitmapFromResour
67fe0 63 65 00 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 ce.GdipCreateBitmapFromResource.
68000 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 63 61 6e 30 00 __imp_GdipCreateBitmapFromScan0.
68020 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 63 61 6e 30 00 5f 5f 69 6d 70 5f GdipCreateBitmapFromScan0.__imp_
68040 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 74 72 65 61 6d 00 47 64 69 70 43 GdipCreateBitmapFromStream.GdipC
68060 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 reateBitmapFromStream.__imp_Gdip
68080 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 74 72 65 61 6d 49 43 4d 00 47 64 69 70 43 72 CreateBitmapFromStreamICM.GdipCr
680a0 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 74 72 65 61 6d 49 43 4d 00 5f 5f 69 6d 70 5f 47 64 eateBitmapFromStreamICM.__imp_Gd
680c0 69 70 43 72 65 61 74 65 43 61 63 68 65 64 42 69 74 6d 61 70 00 47 64 69 70 43 72 65 61 74 65 43 ipCreateCachedBitmap.GdipCreateC
680e0 61 63 68 65 64 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 43 75 73 74 achedBitmap.__imp_GdipCreateCust
68100 6f 6d 4c 69 6e 65 43 61 70 00 47 64 69 70 43 72 65 61 74 65 43 75 73 74 6f 6d 4c 69 6e 65 43 61 omLineCap.GdipCreateCustomLineCa
68120 70 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 45 66 66 65 63 74 00 47 64 69 70 43 72 65 p.__imp_GdipCreateEffect.GdipCre
68140 61 74 65 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 46 6f 6e 74 00 47 ateEffect.__imp_GdipCreateFont.G
68160 64 69 70 43 72 65 61 74 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 46 6f dipCreateFont.__imp_GdipCreateFo
68180 6e 74 46 61 6d 69 6c 79 46 72 6f 6d 4e 61 6d 65 00 47 64 69 70 43 72 65 61 74 65 46 6f 6e 74 46 ntFamilyFromName.GdipCreateFontF
681a0 61 6d 69 6c 79 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 46 6f amilyFromName.__imp_GdipCreateFo
681c0 6e 74 46 72 6f 6d 44 43 00 47 64 69 70 43 72 65 61 74 65 46 6f 6e 74 46 72 6f 6d 44 43 00 5f 5f ntFromDC.GdipCreateFontFromDC.__
681e0 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 46 6f 6e 74 46 72 6f 6d 4c 6f 67 66 6f 6e 74 41 00 47 imp_GdipCreateFontFromLogfontA.G
68200 64 69 70 43 72 65 61 74 65 46 6f 6e 74 46 72 6f 6d 4c 6f 67 66 6f 6e 74 41 00 5f 5f 69 6d 70 5f dipCreateFontFromLogfontA.__imp_
68220 47 64 69 70 43 72 65 61 74 65 46 6f 6e 74 46 72 6f 6d 4c 6f 67 66 6f 6e 74 57 00 47 64 69 70 43 GdipCreateFontFromLogfontW.GdipC
68240 72 65 61 74 65 46 6f 6e 74 46 72 6f 6d 4c 6f 67 66 6f 6e 74 57 00 5f 5f 69 6d 70 5f 47 64 69 70 reateFontFromLogfontW.__imp_Gdip
68260 43 72 65 61 74 65 46 72 6f 6d 48 44 43 00 47 64 69 70 43 72 65 61 74 65 46 72 6f 6d 48 44 43 00 CreateFromHDC.GdipCreateFromHDC.
68280 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 46 72 6f 6d 48 44 43 32 00 47 64 69 70 43 72 65 __imp_GdipCreateFromHDC2.GdipCre
682a0 61 74 65 46 72 6f 6d 48 44 43 32 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 46 72 6f 6d ateFromHDC2.__imp_GdipCreateFrom
682c0 48 57 4e 44 00 47 64 69 70 43 72 65 61 74 65 46 72 6f 6d 48 57 4e 44 00 5f 5f 69 6d 70 5f 47 64 HWND.GdipCreateFromHWND.__imp_Gd
682e0 69 70 43 72 65 61 74 65 46 72 6f 6d 48 57 4e 44 49 43 4d 00 47 64 69 70 43 72 65 61 74 65 46 72 ipCreateFromHWNDICM.GdipCreateFr
68300 6f 6d 48 57 4e 44 49 43 4d 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 48 42 49 54 4d 41 omHWNDICM.__imp_GdipCreateHBITMA
68320 50 46 72 6f 6d 42 69 74 6d 61 70 00 47 64 69 70 43 72 65 61 74 65 48 42 49 54 4d 41 50 46 72 6f PFromBitmap.GdipCreateHBITMAPFro
68340 6d 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 48 49 43 4f 4e 46 72 6f mBitmap.__imp_GdipCreateHICONFro
68360 6d 42 69 74 6d 61 70 00 47 64 69 70 43 72 65 61 74 65 48 49 43 4f 4e 46 72 6f 6d 42 69 74 6d 61 mBitmap.GdipCreateHICONFromBitma
68380 70 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 p.__imp_GdipCreateHalftonePalett
683a0 65 00 47 64 69 70 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d e.GdipCreateHalftonePalette.__im
683c0 70 5f 47 64 69 70 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 00 47 64 69 70 43 72 65 61 74 p_GdipCreateHatchBrush.GdipCreat
683e0 65 48 61 74 63 68 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 49 6d 61 67 eHatchBrush.__imp_GdipCreateImag
68400 65 41 74 74 72 69 62 75 74 65 73 00 47 64 69 70 43 72 65 61 74 65 49 6d 61 67 65 41 74 74 72 69 eAttributes.GdipCreateImageAttri
68420 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 4c 69 6e 65 42 72 75 73 68 00 butes.__imp_GdipCreateLineBrush.
68440 47 64 69 70 43 72 65 61 74 65 4c 69 6e 65 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 GdipCreateLineBrush.__imp_GdipCr
68460 65 61 74 65 4c 69 6e 65 42 72 75 73 68 46 72 6f 6d 52 65 63 74 00 47 64 69 70 43 72 65 61 74 65 eateLineBrushFromRect.GdipCreate
68480 4c 69 6e 65 42 72 75 73 68 46 72 6f 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 LineBrushFromRect.__imp_GdipCrea
684a0 74 65 4c 69 6e 65 42 72 75 73 68 46 72 6f 6d 52 65 63 74 49 00 47 64 69 70 43 72 65 61 74 65 4c teLineBrushFromRectI.GdipCreateL
684c0 69 6e 65 42 72 75 73 68 46 72 6f 6d 52 65 63 74 49 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 ineBrushFromRectI.__imp_GdipCrea
684e0 74 65 4c 69 6e 65 42 72 75 73 68 46 72 6f 6d 52 65 63 74 57 69 74 68 41 6e 67 6c 65 00 47 64 69 teLineBrushFromRectWithAngle.Gdi
68500 70 43 72 65 61 74 65 4c 69 6e 65 42 72 75 73 68 46 72 6f 6d 52 65 63 74 57 69 74 68 41 6e 67 6c pCreateLineBrushFromRectWithAngl
68520 65 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 4c 69 6e 65 42 72 75 73 68 46 72 6f 6d 52 e.__imp_GdipCreateLineBrushFromR
68540 65 63 74 57 69 74 68 41 6e 67 6c 65 49 00 47 64 69 70 43 72 65 61 74 65 4c 69 6e 65 42 72 75 73 ectWithAngleI.GdipCreateLineBrus
68560 68 46 72 6f 6d 52 65 63 74 57 69 74 68 41 6e 67 6c 65 49 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 hFromRectWithAngleI.__imp_GdipCr
68580 65 61 74 65 4c 69 6e 65 42 72 75 73 68 49 00 47 64 69 70 43 72 65 61 74 65 4c 69 6e 65 42 72 75 eateLineBrushI.GdipCreateLineBru
685a0 73 68 49 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 4d 61 74 72 69 78 00 47 64 69 70 43 shI.__imp_GdipCreateMatrix.GdipC
685c0 72 65 61 74 65 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 4d 61 74 72 reateMatrix.__imp_GdipCreateMatr
685e0 69 78 32 00 47 64 69 70 43 72 65 61 74 65 4d 61 74 72 69 78 32 00 5f 5f 69 6d 70 5f 47 64 69 70 ix2.GdipCreateMatrix2.__imp_Gdip
68600 43 72 65 61 74 65 4d 61 74 72 69 78 33 00 47 64 69 70 43 72 65 61 74 65 4d 61 74 72 69 78 33 00 CreateMatrix3.GdipCreateMatrix3.
68620 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 4d 61 74 72 69 78 33 49 00 47 64 69 70 43 72 65 __imp_GdipCreateMatrix3I.GdipCre
68640 61 74 65 4d 61 74 72 69 78 33 49 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 4d 65 74 61 ateMatrix3I.__imp_GdipCreateMeta
68660 66 69 6c 65 46 72 6f 6d 45 6d 66 00 47 64 69 70 43 72 65 61 74 65 4d 65 74 61 66 69 6c 65 46 72 fileFromEmf.GdipCreateMetafileFr
68680 6f 6d 45 6d 66 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 4d 65 74 61 66 69 6c 65 46 72 omEmf.__imp_GdipCreateMetafileFr
686a0 6f 6d 46 69 6c 65 00 47 64 69 70 43 72 65 61 74 65 4d 65 74 61 66 69 6c 65 46 72 6f 6d 46 69 6c omFile.GdipCreateMetafileFromFil
686c0 65 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 4d 65 74 61 66 69 6c 65 46 72 6f 6d 53 74 e.__imp_GdipCreateMetafileFromSt
686e0 72 65 61 6d 00 47 64 69 70 43 72 65 61 74 65 4d 65 74 61 66 69 6c 65 46 72 6f 6d 53 74 72 65 61 ream.GdipCreateMetafileFromStrea
68700 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 4d 65 74 61 66 69 6c 65 46 72 6f 6d 57 6d m.__imp_GdipCreateMetafileFromWm
68720 66 00 47 64 69 70 43 72 65 61 74 65 4d 65 74 61 66 69 6c 65 46 72 6f 6d 57 6d 66 00 5f 5f 69 6d f.GdipCreateMetafileFromWmf.__im
68740 70 5f 47 64 69 70 43 72 65 61 74 65 4d 65 74 61 66 69 6c 65 46 72 6f 6d 57 6d 66 46 69 6c 65 00 p_GdipCreateMetafileFromWmfFile.
68760 47 64 69 70 43 72 65 61 74 65 4d 65 74 61 66 69 6c 65 46 72 6f 6d 57 6d 66 46 69 6c 65 00 5f 5f GdipCreateMetafileFromWmfFile.__
68780 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 50 61 74 68 00 47 64 69 70 43 72 65 61 74 65 50 61 74 imp_GdipCreatePath.GdipCreatePat
687a0 68 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 50 61 74 68 32 00 47 64 69 70 43 72 65 61 h.__imp_GdipCreatePath2.GdipCrea
687c0 74 65 50 61 74 68 32 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 50 61 74 68 32 49 00 47 tePath2.__imp_GdipCreatePath2I.G
687e0 64 69 70 43 72 65 61 74 65 50 61 74 68 32 49 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 dipCreatePath2I.__imp_GdipCreate
68800 50 61 74 68 47 72 61 64 69 65 6e 74 00 47 64 69 70 43 72 65 61 74 65 50 61 74 68 47 72 61 64 69 PathGradient.GdipCreatePathGradi
68820 65 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 50 61 74 68 47 72 61 64 69 65 6e 74 ent.__imp_GdipCreatePathGradient
68840 46 72 6f 6d 50 61 74 68 00 47 64 69 70 43 72 65 61 74 65 50 61 74 68 47 72 61 64 69 65 6e 74 46 FromPath.GdipCreatePathGradientF
68860 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 50 61 74 68 47 72 61 64 romPath.__imp_GdipCreatePathGrad
68880 69 65 6e 74 49 00 47 64 69 70 43 72 65 61 74 65 50 61 74 68 47 72 61 64 69 65 6e 74 49 00 5f 5f ientI.GdipCreatePathGradientI.__
688a0 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 50 61 74 68 49 74 65 72 00 47 64 69 70 43 72 65 61 74 imp_GdipCreatePathIter.GdipCreat
688c0 65 50 61 74 68 49 74 65 72 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 50 65 6e 31 00 47 ePathIter.__imp_GdipCreatePen1.G
688e0 64 69 70 43 72 65 61 74 65 50 65 6e 31 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 50 65 dipCreatePen1.__imp_GdipCreatePe
68900 6e 32 00 47 64 69 70 43 72 65 61 74 65 50 65 6e 32 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 n2.GdipCreatePen2.__imp_GdipCrea
68920 74 65 52 65 67 69 6f 6e 00 47 64 69 70 43 72 65 61 74 65 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f teRegion.GdipCreateRegion.__imp_
68940 47 64 69 70 43 72 65 61 74 65 52 65 67 69 6f 6e 48 72 67 6e 00 47 64 69 70 43 72 65 61 74 65 52 GdipCreateRegionHrgn.GdipCreateR
68960 65 67 69 6f 6e 48 72 67 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 52 65 67 69 6f 6e egionHrgn.__imp_GdipCreateRegion
68980 50 61 74 68 00 47 64 69 70 43 72 65 61 74 65 52 65 67 69 6f 6e 50 61 74 68 00 5f 5f 69 6d 70 5f Path.GdipCreateRegionPath.__imp_
689a0 47 64 69 70 43 72 65 61 74 65 52 65 67 69 6f 6e 52 65 63 74 00 47 64 69 70 43 72 65 61 74 65 52 GdipCreateRegionRect.GdipCreateR
689c0 65 67 69 6f 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 52 65 67 69 6f 6e egionRect.__imp_GdipCreateRegion
689e0 52 65 63 74 49 00 47 64 69 70 43 72 65 61 74 65 52 65 67 69 6f 6e 52 65 63 74 49 00 5f 5f 69 6d RectI.GdipCreateRegionRectI.__im
68a00 70 5f 47 64 69 70 43 72 65 61 74 65 52 65 67 69 6f 6e 52 67 6e 44 61 74 61 00 47 64 69 70 43 72 p_GdipCreateRegionRgnData.GdipCr
68a20 65 61 74 65 52 65 67 69 6f 6e 52 67 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 eateRegionRgnData.__imp_GdipCrea
68a40 74 65 53 6f 6c 69 64 46 69 6c 6c 00 47 64 69 70 43 72 65 61 74 65 53 6f 6c 69 64 46 69 6c 6c 00 teSolidFill.GdipCreateSolidFill.
68a60 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 47 64 69 __imp_GdipCreateStreamOnFile.Gdi
68a80 70 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 pCreateStreamOnFile.__imp_GdipCr
68aa0 65 61 74 65 53 74 72 69 6e 67 46 6f 72 6d 61 74 00 47 64 69 70 43 72 65 61 74 65 53 74 72 69 6e eateStringFormat.GdipCreateStrin
68ac0 67 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 54 65 78 74 75 72 65 00 gFormat.__imp_GdipCreateTexture.
68ae0 47 64 69 70 43 72 65 61 74 65 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 GdipCreateTexture.__imp_GdipCrea
68b00 74 65 54 65 78 74 75 72 65 32 00 47 64 69 70 43 72 65 61 74 65 54 65 78 74 75 72 65 32 00 5f 5f teTexture2.GdipCreateTexture2.__
68b20 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 54 65 78 74 75 72 65 32 49 00 47 64 69 70 43 72 65 61 imp_GdipCreateTexture2I.GdipCrea
68b40 74 65 54 65 78 74 75 72 65 32 49 00 5f 5f 69 6d 70 5f 47 64 69 70 43 72 65 61 74 65 54 65 78 74 teTexture2I.__imp_GdipCreateText
68b60 75 72 65 49 41 00 47 64 69 70 43 72 65 61 74 65 54 65 78 74 75 72 65 49 41 00 5f 5f 69 6d 70 5f ureIA.GdipCreateTextureIA.__imp_
68b80 47 64 69 70 43 72 65 61 74 65 54 65 78 74 75 72 65 49 41 49 00 47 64 69 70 43 72 65 61 74 65 54 GdipCreateTextureIAI.GdipCreateT
68ba0 65 78 74 75 72 65 49 41 49 00 5f 5f 69 6d 70 5f 47 64 69 70 44 65 6c 65 74 65 42 72 75 73 68 00 extureIAI.__imp_GdipDeleteBrush.
68bc0 47 64 69 70 44 65 6c 65 74 65 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 64 69 70 44 65 6c 65 74 65 GdipDeleteBrush.__imp_GdipDelete
68be0 43 61 63 68 65 64 42 69 74 6d 61 70 00 47 64 69 70 44 65 6c 65 74 65 43 61 63 68 65 64 42 69 74 CachedBitmap.GdipDeleteCachedBit
68c00 6d 61 70 00 5f 5f 69 6d 70 5f 47 64 69 70 44 65 6c 65 74 65 43 75 73 74 6f 6d 4c 69 6e 65 43 61 map.__imp_GdipDeleteCustomLineCa
68c20 70 00 47 64 69 70 44 65 6c 65 74 65 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 00 5f 5f 69 6d 70 5f p.GdipDeleteCustomLineCap.__imp_
68c40 47 64 69 70 44 65 6c 65 74 65 45 66 66 65 63 74 00 47 64 69 70 44 65 6c 65 74 65 45 66 66 65 63 GdipDeleteEffect.GdipDeleteEffec
68c60 74 00 5f 5f 69 6d 70 5f 47 64 69 70 44 65 6c 65 74 65 46 6f 6e 74 00 47 64 69 70 44 65 6c 65 74 t.__imp_GdipDeleteFont.GdipDelet
68c80 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 44 65 6c 65 74 65 46 6f 6e 74 46 61 6d 69 6c 79 eFont.__imp_GdipDeleteFontFamily
68ca0 00 47 64 69 70 44 65 6c 65 74 65 46 6f 6e 74 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 47 64 69 70 .GdipDeleteFontFamily.__imp_Gdip
68cc0 44 65 6c 65 74 65 47 72 61 70 68 69 63 73 00 47 64 69 70 44 65 6c 65 74 65 47 72 61 70 68 69 63 DeleteGraphics.GdipDeleteGraphic
68ce0 73 00 5f 5f 69 6d 70 5f 47 64 69 70 44 65 6c 65 74 65 4d 61 74 72 69 78 00 47 64 69 70 44 65 6c s.__imp_GdipDeleteMatrix.GdipDel
68d00 65 74 65 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 47 64 69 70 44 65 6c 65 74 65 50 61 74 68 00 47 eteMatrix.__imp_GdipDeletePath.G
68d20 64 69 70 44 65 6c 65 74 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 64 69 70 44 65 6c 65 74 65 50 61 dipDeletePath.__imp_GdipDeletePa
68d40 74 68 49 74 65 72 00 47 64 69 70 44 65 6c 65 74 65 50 61 74 68 49 74 65 72 00 5f 5f 69 6d 70 5f thIter.GdipDeletePathIter.__imp_
68d60 47 64 69 70 44 65 6c 65 74 65 50 65 6e 00 47 64 69 70 44 65 6c 65 74 65 50 65 6e 00 5f 5f 69 6d GdipDeletePen.GdipDeletePen.__im
68d80 70 5f 47 64 69 70 44 65 6c 65 74 65 50 72 69 76 61 74 65 46 6f 6e 74 43 6f 6c 6c 65 63 74 69 6f p_GdipDeletePrivateFontCollectio
68da0 6e 00 47 64 69 70 44 65 6c 65 74 65 50 72 69 76 61 74 65 46 6f 6e 74 43 6f 6c 6c 65 63 74 69 6f n.GdipDeletePrivateFontCollectio
68dc0 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 44 65 6c 65 74 65 52 65 67 69 6f 6e 00 47 64 69 70 44 65 6c n.__imp_GdipDeleteRegion.GdipDel
68de0 65 74 65 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 44 65 6c 65 74 65 53 74 72 69 6e 67 eteRegion.__imp_GdipDeleteString
68e00 46 6f 72 6d 61 74 00 47 64 69 70 44 65 6c 65 74 65 53 74 72 69 6e 67 46 6f 72 6d 61 74 00 5f 5f Format.GdipDeleteStringFormat.__
68e20 69 6d 70 5f 47 64 69 70 44 69 73 70 6f 73 65 49 6d 61 67 65 00 47 64 69 70 44 69 73 70 6f 73 65 imp_GdipDisposeImage.GdipDispose
68e40 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 47 64 69 70 44 69 73 70 6f 73 65 49 6d 61 67 65 41 74 74 72 Image.__imp_GdipDisposeImageAttr
68e60 69 62 75 74 65 73 00 47 64 69 70 44 69 73 70 6f 73 65 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 ibutes.GdipDisposeImageAttribute
68e80 73 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 41 72 63 00 47 64 69 70 44 72 61 77 41 72 63 00 s.__imp_GdipDrawArc.GdipDrawArc.
68ea0 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 41 72 63 49 00 47 64 69 70 44 72 61 77 41 72 63 49 00 __imp_GdipDrawArcI.GdipDrawArcI.
68ec0 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 42 65 7a 69 65 72 00 47 64 69 70 44 72 61 77 42 65 7a __imp_GdipDrawBezier.GdipDrawBez
68ee0 69 65 72 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 42 65 7a 69 65 72 49 00 47 64 69 70 44 72 ier.__imp_GdipDrawBezierI.GdipDr
68f00 61 77 42 65 7a 69 65 72 49 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 42 65 7a 69 65 72 73 00 awBezierI.__imp_GdipDrawBeziers.
68f20 47 64 69 70 44 72 61 77 42 65 7a 69 65 72 73 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 42 65 GdipDrawBeziers.__imp_GdipDrawBe
68f40 7a 69 65 72 73 49 00 47 64 69 70 44 72 61 77 42 65 7a 69 65 72 73 49 00 5f 5f 69 6d 70 5f 47 64 ziersI.GdipDrawBeziersI.__imp_Gd
68f60 69 70 44 72 61 77 43 61 63 68 65 64 42 69 74 6d 61 70 00 47 64 69 70 44 72 61 77 43 61 63 68 65 ipDrawCachedBitmap.GdipDrawCache
68f80 64 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 43 6c 6f 73 65 64 43 75 72 76 dBitmap.__imp_GdipDrawClosedCurv
68fa0 65 00 47 64 69 70 44 72 61 77 43 6c 6f 73 65 64 43 75 72 76 65 00 5f 5f 69 6d 70 5f 47 64 69 70 e.GdipDrawClosedCurve.__imp_Gdip
68fc0 44 72 61 77 43 6c 6f 73 65 64 43 75 72 76 65 32 00 47 64 69 70 44 72 61 77 43 6c 6f 73 65 64 43 DrawClosedCurve2.GdipDrawClosedC
68fe0 75 72 76 65 32 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 43 6c 6f 73 65 64 43 75 72 76 65 32 urve2.__imp_GdipDrawClosedCurve2
69000 49 00 47 64 69 70 44 72 61 77 43 6c 6f 73 65 64 43 75 72 76 65 32 49 00 5f 5f 69 6d 70 5f 47 64 I.GdipDrawClosedCurve2I.__imp_Gd
69020 69 70 44 72 61 77 43 6c 6f 73 65 64 43 75 72 76 65 49 00 47 64 69 70 44 72 61 77 43 6c 6f 73 65 ipDrawClosedCurveI.GdipDrawClose
69040 64 43 75 72 76 65 49 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 43 75 72 76 65 00 47 64 69 70 dCurveI.__imp_GdipDrawCurve.Gdip
69060 44 72 61 77 43 75 72 76 65 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 43 75 72 76 65 32 00 47 DrawCurve.__imp_GdipDrawCurve2.G
69080 64 69 70 44 72 61 77 43 75 72 76 65 32 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 43 75 72 76 dipDrawCurve2.__imp_GdipDrawCurv
690a0 65 32 49 00 47 64 69 70 44 72 61 77 43 75 72 76 65 32 49 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 e2I.GdipDrawCurve2I.__imp_GdipDr
690c0 61 77 43 75 72 76 65 33 00 47 64 69 70 44 72 61 77 43 75 72 76 65 33 00 5f 5f 69 6d 70 5f 47 64 awCurve3.GdipDrawCurve3.__imp_Gd
690e0 69 70 44 72 61 77 43 75 72 76 65 33 49 00 47 64 69 70 44 72 61 77 43 75 72 76 65 33 49 00 5f 5f ipDrawCurve3I.GdipDrawCurve3I.__
69100 69 6d 70 5f 47 64 69 70 44 72 61 77 43 75 72 76 65 49 00 47 64 69 70 44 72 61 77 43 75 72 76 65 imp_GdipDrawCurveI.GdipDrawCurve
69120 49 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 44 72 69 76 65 72 53 74 72 69 6e 67 00 47 64 69 I.__imp_GdipDrawDriverString.Gdi
69140 70 44 72 61 77 44 72 69 76 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 pDrawDriverString.__imp_GdipDraw
69160 45 6c 6c 69 70 73 65 00 47 64 69 70 44 72 61 77 45 6c 6c 69 70 73 65 00 5f 5f 69 6d 70 5f 47 64 Ellipse.GdipDrawEllipse.__imp_Gd
69180 69 70 44 72 61 77 45 6c 6c 69 70 73 65 49 00 47 64 69 70 44 72 61 77 45 6c 6c 69 70 73 65 49 00 ipDrawEllipseI.GdipDrawEllipseI.
691a0 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 49 6d 61 67 65 00 47 64 69 70 44 72 61 77 49 6d 61 67 __imp_GdipDrawImage.GdipDrawImag
691c0 65 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 49 6d 61 67 65 46 58 00 47 64 69 70 44 72 61 77 e.__imp_GdipDrawImageFX.GdipDraw
691e0 49 6d 61 67 65 46 58 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 49 6d 61 67 65 49 00 47 64 69 ImageFX.__imp_GdipDrawImageI.Gdi
69200 70 44 72 61 77 49 6d 61 67 65 49 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 49 6d 61 67 65 50 pDrawImageI.__imp_GdipDrawImageP
69220 6f 69 6e 74 52 65 63 74 00 47 64 69 70 44 72 61 77 49 6d 61 67 65 50 6f 69 6e 74 52 65 63 74 00 ointRect.GdipDrawImagePointRect.
69240 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 49 6d 61 67 65 50 6f 69 6e 74 52 65 63 74 49 00 47 64 __imp_GdipDrawImagePointRectI.Gd
69260 69 70 44 72 61 77 49 6d 61 67 65 50 6f 69 6e 74 52 65 63 74 49 00 5f 5f 69 6d 70 5f 47 64 69 70 ipDrawImagePointRectI.__imp_Gdip
69280 44 72 61 77 49 6d 61 67 65 50 6f 69 6e 74 73 00 47 64 69 70 44 72 61 77 49 6d 61 67 65 50 6f 69 DrawImagePoints.GdipDrawImagePoi
692a0 6e 74 73 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 49 6d 61 67 65 50 6f 69 6e 74 73 49 00 47 nts.__imp_GdipDrawImagePointsI.G
692c0 64 69 70 44 72 61 77 49 6d 61 67 65 50 6f 69 6e 74 73 49 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 dipDrawImagePointsI.__imp_GdipDr
692e0 61 77 49 6d 61 67 65 50 6f 69 6e 74 73 52 65 63 74 00 47 64 69 70 44 72 61 77 49 6d 61 67 65 50 awImagePointsRect.GdipDrawImageP
69300 6f 69 6e 74 73 52 65 63 74 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 49 6d 61 67 65 50 6f 69 ointsRect.__imp_GdipDrawImagePoi
69320 6e 74 73 52 65 63 74 49 00 47 64 69 70 44 72 61 77 49 6d 61 67 65 50 6f 69 6e 74 73 52 65 63 74 ntsRectI.GdipDrawImagePointsRect
69340 49 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 49 6d 61 67 65 52 65 63 74 00 47 64 69 70 44 72 I.__imp_GdipDrawImageRect.GdipDr
69360 61 77 49 6d 61 67 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 49 6d 61 67 65 52 awImageRect.__imp_GdipDrawImageR
69380 65 63 74 49 00 47 64 69 70 44 72 61 77 49 6d 61 67 65 52 65 63 74 49 00 5f 5f 69 6d 70 5f 47 64 ectI.GdipDrawImageRectI.__imp_Gd
693a0 69 70 44 72 61 77 49 6d 61 67 65 52 65 63 74 52 65 63 74 00 47 64 69 70 44 72 61 77 49 6d 61 67 ipDrawImageRectRect.GdipDrawImag
693c0 65 52 65 63 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 49 6d 61 67 65 52 65 63 eRectRect.__imp_GdipDrawImageRec
693e0 74 52 65 63 74 49 00 47 64 69 70 44 72 61 77 49 6d 61 67 65 52 65 63 74 52 65 63 74 49 00 5f 5f tRectI.GdipDrawImageRectRectI.__
69400 69 6d 70 5f 47 64 69 70 44 72 61 77 4c 69 6e 65 00 47 64 69 70 44 72 61 77 4c 69 6e 65 00 5f 5f imp_GdipDrawLine.GdipDrawLine.__
69420 69 6d 70 5f 47 64 69 70 44 72 61 77 4c 69 6e 65 49 00 47 64 69 70 44 72 61 77 4c 69 6e 65 49 00 imp_GdipDrawLineI.GdipDrawLineI.
69440 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 4c 69 6e 65 73 00 47 64 69 70 44 72 61 77 4c 69 6e 65 __imp_GdipDrawLines.GdipDrawLine
69460 73 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 4c 69 6e 65 73 49 00 47 64 69 70 44 72 61 77 4c s.__imp_GdipDrawLinesI.GdipDrawL
69480 69 6e 65 73 49 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 50 61 74 68 00 47 64 69 70 44 72 61 inesI.__imp_GdipDrawPath.GdipDra
694a0 77 50 61 74 68 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 50 69 65 00 47 64 69 70 44 72 61 77 wPath.__imp_GdipDrawPie.GdipDraw
694c0 50 69 65 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 50 69 65 49 00 47 64 69 70 44 72 61 77 50 Pie.__imp_GdipDrawPieI.GdipDrawP
694e0 69 65 49 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 50 6f 6c 79 67 6f 6e 00 47 64 69 70 44 72 ieI.__imp_GdipDrawPolygon.GdipDr
69500 61 77 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 50 6f 6c 79 67 6f 6e 49 awPolygon.__imp_GdipDrawPolygonI
69520 00 47 64 69 70 44 72 61 77 50 6f 6c 79 67 6f 6e 49 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 .GdipDrawPolygonI.__imp_GdipDraw
69540 52 65 63 74 61 6e 67 6c 65 00 47 64 69 70 44 72 61 77 52 65 63 74 61 6e 67 6c 65 00 5f 5f 69 6d Rectangle.GdipDrawRectangle.__im
69560 70 5f 47 64 69 70 44 72 61 77 52 65 63 74 61 6e 67 6c 65 49 00 47 64 69 70 44 72 61 77 52 65 63 p_GdipDrawRectangleI.GdipDrawRec
69580 74 61 6e 67 6c 65 49 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 52 65 63 74 61 6e 67 6c 65 73 tangleI.__imp_GdipDrawRectangles
695a0 00 47 64 69 70 44 72 61 77 52 65 63 74 61 6e 67 6c 65 73 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 .GdipDrawRectangles.__imp_GdipDr
695c0 61 77 52 65 63 74 61 6e 67 6c 65 73 49 00 47 64 69 70 44 72 61 77 52 65 63 74 61 6e 67 6c 65 73 awRectanglesI.GdipDrawRectangles
695e0 49 00 5f 5f 69 6d 70 5f 47 64 69 70 44 72 61 77 53 74 72 69 6e 67 00 47 64 69 70 44 72 61 77 53 I.__imp_GdipDrawString.GdipDrawS
69600 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 64 69 70 45 6d 66 54 6f 57 6d 66 42 69 74 73 00 47 64 69 tring.__imp_GdipEmfToWmfBits.Gdi
69620 70 45 6d 66 54 6f 57 6d 66 42 69 74 73 00 5f 5f 69 6d 70 5f 47 64 69 70 45 6e 64 43 6f 6e 74 61 pEmfToWmfBits.__imp_GdipEndConta
69640 69 6e 65 72 00 47 64 69 70 45 6e 64 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 47 64 69 70 iner.GdipEndContainer.__imp_Gdip
69660 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 44 65 73 74 50 6f 69 6e 74 00 47 64 69 70 45 EnumerateMetafileDestPoint.GdipE
69680 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 44 65 73 74 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f numerateMetafileDestPoint.__imp_
696a0 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 44 65 73 74 50 6f 69 6e 74 49 00 GdipEnumerateMetafileDestPointI.
696c0 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 44 65 73 74 50 6f 69 6e 74 49 00 GdipEnumerateMetafileDestPointI.
696e0 5f 5f 69 6d 70 5f 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 44 65 73 74 50 __imp_GdipEnumerateMetafileDestP
69700 6f 69 6e 74 73 00 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 44 65 73 74 50 oints.GdipEnumerateMetafileDestP
69720 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c oints.__imp_GdipEnumerateMetafil
69740 65 44 65 73 74 50 6f 69 6e 74 73 49 00 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 eDestPointsI.GdipEnumerateMetafi
69760 6c 65 44 65 73 74 50 6f 69 6e 74 73 49 00 5f 5f 69 6d 70 5f 47 64 69 70 45 6e 75 6d 65 72 61 74 leDestPointsI.__imp_GdipEnumerat
69780 65 4d 65 74 61 66 69 6c 65 44 65 73 74 52 65 63 74 00 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d eMetafileDestRect.GdipEnumerateM
697a0 65 74 61 66 69 6c 65 44 65 73 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 64 69 70 45 6e 75 6d 65 72 etafileDestRect.__imp_GdipEnumer
697c0 61 74 65 4d 65 74 61 66 69 6c 65 44 65 73 74 52 65 63 74 49 00 47 64 69 70 45 6e 75 6d 65 72 61 ateMetafileDestRectI.GdipEnumera
697e0 74 65 4d 65 74 61 66 69 6c 65 44 65 73 74 52 65 63 74 49 00 5f 5f 69 6d 70 5f 47 64 69 70 45 6e teMetafileDestRectI.__imp_GdipEn
69800 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 53 72 63 52 65 63 74 44 65 73 74 50 6f 69 6e 74 00 umerateMetafileSrcRectDestPoint.
69820 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 53 72 63 52 65 63 74 44 65 73 74 GdipEnumerateMetafileSrcRectDest
69840 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c Point.__imp_GdipEnumerateMetafil
69860 65 53 72 63 52 65 63 74 44 65 73 74 50 6f 69 6e 74 49 00 47 64 69 70 45 6e 75 6d 65 72 61 74 65 eSrcRectDestPointI.GdipEnumerate
69880 4d 65 74 61 66 69 6c 65 53 72 63 52 65 63 74 44 65 73 74 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f MetafileSrcRectDestPointI.__imp_
698a0 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 53 72 63 52 65 63 74 44 65 73 74 GdipEnumerateMetafileSrcRectDest
698c0 50 6f 69 6e 74 73 00 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 53 72 63 52 Points.GdipEnumerateMetafileSrcR
698e0 65 63 74 44 65 73 74 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 47 64 69 70 45 6e 75 6d 65 72 61 74 ectDestPoints.__imp_GdipEnumerat
69900 65 4d 65 74 61 66 69 6c 65 53 72 63 52 65 63 74 44 65 73 74 50 6f 69 6e 74 73 49 00 47 64 69 70 eMetafileSrcRectDestPointsI.Gdip
69920 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 53 72 63 52 65 63 74 44 65 73 74 50 6f 69 6e EnumerateMetafileSrcRectDestPoin
69940 74 73 49 00 5f 5f 69 6d 70 5f 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 53 tsI.__imp_GdipEnumerateMetafileS
69960 72 63 52 65 63 74 44 65 73 74 52 65 63 74 00 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 rcRectDestRect.GdipEnumerateMeta
69980 66 69 6c 65 53 72 63 52 65 63 74 44 65 73 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 64 69 70 45 6e fileSrcRectDestRect.__imp_GdipEn
699a0 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 53 72 63 52 65 63 74 44 65 73 74 52 65 63 74 49 00 umerateMetafileSrcRectDestRectI.
699c0 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 53 72 63 52 65 63 74 44 65 73 74 GdipEnumerateMetafileSrcRectDest
699e0 52 65 63 74 49 00 5f 5f 69 6d 70 5f 47 64 69 70 46 69 6c 6c 43 6c 6f 73 65 64 43 75 72 76 65 00 RectI.__imp_GdipFillClosedCurve.
69a00 47 64 69 70 46 69 6c 6c 43 6c 6f 73 65 64 43 75 72 76 65 00 5f 5f 69 6d 70 5f 47 64 69 70 46 69 GdipFillClosedCurve.__imp_GdipFi
69a20 6c 6c 43 6c 6f 73 65 64 43 75 72 76 65 32 00 47 64 69 70 46 69 6c 6c 43 6c 6f 73 65 64 43 75 72 llClosedCurve2.GdipFillClosedCur
69a40 76 65 32 00 5f 5f 69 6d 70 5f 47 64 69 70 46 69 6c 6c 43 6c 6f 73 65 64 43 75 72 76 65 32 49 00 ve2.__imp_GdipFillClosedCurve2I.
69a60 47 64 69 70 46 69 6c 6c 43 6c 6f 73 65 64 43 75 72 76 65 32 49 00 5f 5f 69 6d 70 5f 47 64 69 70 GdipFillClosedCurve2I.__imp_Gdip
69a80 46 69 6c 6c 43 6c 6f 73 65 64 43 75 72 76 65 49 00 47 64 69 70 46 69 6c 6c 43 6c 6f 73 65 64 43 FillClosedCurveI.GdipFillClosedC
69aa0 75 72 76 65 49 00 5f 5f 69 6d 70 5f 47 64 69 70 46 69 6c 6c 45 6c 6c 69 70 73 65 00 47 64 69 70 urveI.__imp_GdipFillEllipse.Gdip
69ac0 46 69 6c 6c 45 6c 6c 69 70 73 65 00 5f 5f 69 6d 70 5f 47 64 69 70 46 69 6c 6c 45 6c 6c 69 70 73 FillEllipse.__imp_GdipFillEllips
69ae0 65 49 00 47 64 69 70 46 69 6c 6c 45 6c 6c 69 70 73 65 49 00 5f 5f 69 6d 70 5f 47 64 69 70 46 69 eI.GdipFillEllipseI.__imp_GdipFi
69b00 6c 6c 50 61 74 68 00 47 64 69 70 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 47 64 69 70 46 69 llPath.GdipFillPath.__imp_GdipFi
69b20 6c 6c 50 69 65 00 47 64 69 70 46 69 6c 6c 50 69 65 00 5f 5f 69 6d 70 5f 47 64 69 70 46 69 6c 6c llPie.GdipFillPie.__imp_GdipFill
69b40 50 69 65 49 00 47 64 69 70 46 69 6c 6c 50 69 65 49 00 5f 5f 69 6d 70 5f 47 64 69 70 46 69 6c 6c PieI.GdipFillPieI.__imp_GdipFill
69b60 50 6f 6c 79 67 6f 6e 00 47 64 69 70 46 69 6c 6c 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 47 64 Polygon.GdipFillPolygon.__imp_Gd
69b80 69 70 46 69 6c 6c 50 6f 6c 79 67 6f 6e 32 00 47 64 69 70 46 69 6c 6c 50 6f 6c 79 67 6f 6e 32 00 ipFillPolygon2.GdipFillPolygon2.
69ba0 5f 5f 69 6d 70 5f 47 64 69 70 46 69 6c 6c 50 6f 6c 79 67 6f 6e 32 49 00 47 64 69 70 46 69 6c 6c __imp_GdipFillPolygon2I.GdipFill
69bc0 50 6f 6c 79 67 6f 6e 32 49 00 5f 5f 69 6d 70 5f 47 64 69 70 46 69 6c 6c 50 6f 6c 79 67 6f 6e 49 Polygon2I.__imp_GdipFillPolygonI
69be0 00 47 64 69 70 46 69 6c 6c 50 6f 6c 79 67 6f 6e 49 00 5f 5f 69 6d 70 5f 47 64 69 70 46 69 6c 6c .GdipFillPolygonI.__imp_GdipFill
69c00 52 65 63 74 61 6e 67 6c 65 00 47 64 69 70 46 69 6c 6c 52 65 63 74 61 6e 67 6c 65 00 5f 5f 69 6d Rectangle.GdipFillRectangle.__im
69c20 70 5f 47 64 69 70 46 69 6c 6c 52 65 63 74 61 6e 67 6c 65 49 00 47 64 69 70 46 69 6c 6c 52 65 63 p_GdipFillRectangleI.GdipFillRec
69c40 74 61 6e 67 6c 65 49 00 5f 5f 69 6d 70 5f 47 64 69 70 46 69 6c 6c 52 65 63 74 61 6e 67 6c 65 73 tangleI.__imp_GdipFillRectangles
69c60 00 47 64 69 70 46 69 6c 6c 52 65 63 74 61 6e 67 6c 65 73 00 5f 5f 69 6d 70 5f 47 64 69 70 46 69 .GdipFillRectangles.__imp_GdipFi
69c80 6c 6c 52 65 63 74 61 6e 67 6c 65 73 49 00 47 64 69 70 46 69 6c 6c 52 65 63 74 61 6e 67 6c 65 73 llRectanglesI.GdipFillRectangles
69ca0 49 00 5f 5f 69 6d 70 5f 47 64 69 70 46 69 6c 6c 52 65 67 69 6f 6e 00 47 64 69 70 46 69 6c 6c 52 I.__imp_GdipFillRegion.GdipFillR
69cc0 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 49 74 egion.__imp_GdipFindFirstImageIt
69ce0 65 6d 00 47 64 69 70 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 49 74 65 6d 00 5f 5f 69 6d 70 5f em.GdipFindFirstImageItem.__imp_
69d00 47 64 69 70 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 49 74 65 6d 00 47 64 69 70 46 69 6e 64 4e 65 GdipFindNextImageItem.GdipFindNe
69d20 78 74 49 6d 61 67 65 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 46 6c 61 74 74 65 6e 50 61 74 xtImageItem.__imp_GdipFlattenPat
69d40 68 00 47 64 69 70 46 6c 61 74 74 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 47 64 69 70 46 6c 75 73 h.GdipFlattenPath.__imp_GdipFlus
69d60 68 00 47 64 69 70 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 47 64 69 70 46 72 65 65 00 47 64 69 70 46 h.GdipFlush.__imp_GdipFree.GdipF
69d80 72 65 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 41 64 6a 75 73 74 61 62 6c 65 41 72 72 6f 77 ree.__imp_GdipGetAdjustableArrow
69da0 43 61 70 46 69 6c 6c 53 74 61 74 65 00 47 64 69 70 47 65 74 41 64 6a 75 73 74 61 62 6c 65 41 72 CapFillState.GdipGetAdjustableAr
69dc0 72 6f 77 43 61 70 46 69 6c 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 41 64 6a rowCapFillState.__imp_GdipGetAdj
69de0 75 73 74 61 62 6c 65 41 72 72 6f 77 43 61 70 48 65 69 67 68 74 00 47 64 69 70 47 65 74 41 64 6a ustableArrowCapHeight.GdipGetAdj
69e00 75 73 74 61 62 6c 65 41 72 72 6f 77 43 61 70 48 65 69 67 68 74 00 5f 5f 69 6d 70 5f 47 64 69 70 ustableArrowCapHeight.__imp_Gdip
69e20 47 65 74 41 64 6a 75 73 74 61 62 6c 65 41 72 72 6f 77 43 61 70 4d 69 64 64 6c 65 49 6e 73 65 74 GetAdjustableArrowCapMiddleInset
69e40 00 47 64 69 70 47 65 74 41 64 6a 75 73 74 61 62 6c 65 41 72 72 6f 77 43 61 70 4d 69 64 64 6c 65 .GdipGetAdjustableArrowCapMiddle
69e60 49 6e 73 65 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 41 64 6a 75 73 74 61 62 6c 65 41 72 72 Inset.__imp_GdipGetAdjustableArr
69e80 6f 77 43 61 70 57 69 64 74 68 00 47 64 69 70 47 65 74 41 64 6a 75 73 74 61 62 6c 65 41 72 72 6f owCapWidth.GdipGetAdjustableArro
69ea0 77 43 61 70 57 69 64 74 68 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 41 6c 6c 50 72 6f 70 65 72 wCapWidth.__imp_GdipGetAllProper
69ec0 74 79 49 74 65 6d 73 00 47 64 69 70 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 79 49 74 65 6d 73 00 tyItems.GdipGetAllPropertyItems.
69ee0 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 42 72 75 73 68 54 79 70 65 00 47 64 69 70 47 65 74 42 72 __imp_GdipGetBrushType.GdipGetBr
69f00 75 73 68 54 79 70 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 43 65 6c 6c 41 73 63 65 6e 74 00 ushType.__imp_GdipGetCellAscent.
69f20 47 64 69 70 47 65 74 43 65 6c 6c 41 73 63 65 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 43 GdipGetCellAscent.__imp_GdipGetC
69f40 65 6c 6c 44 65 73 63 65 6e 74 00 47 64 69 70 47 65 74 43 65 6c 6c 44 65 73 63 65 6e 74 00 5f 5f ellDescent.GdipGetCellDescent.__
69f60 69 6d 70 5f 47 64 69 70 47 65 74 43 6c 69 70 00 47 64 69 70 47 65 74 43 6c 69 70 00 5f 5f 69 6d imp_GdipGetClip.GdipGetClip.__im
69f80 70 5f 47 64 69 70 47 65 74 43 6c 69 70 42 6f 75 6e 64 73 00 47 64 69 70 47 65 74 43 6c 69 70 42 p_GdipGetClipBounds.GdipGetClipB
69fa0 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 43 6c 69 70 42 6f 75 6e 64 73 49 00 47 ounds.__imp_GdipGetClipBoundsI.G
69fc0 64 69 70 47 65 74 43 6c 69 70 42 6f 75 6e 64 73 49 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 43 dipGetClipBoundsI.__imp_GdipGetC
69fe0 6f 6d 70 6f 73 69 74 69 6e 67 4d 6f 64 65 00 47 64 69 70 47 65 74 43 6f 6d 70 6f 73 69 74 69 6e ompositingMode.GdipGetCompositin
6a000 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 43 6f 6d 70 6f 73 69 74 69 6e 67 51 75 gMode.__imp_GdipGetCompositingQu
6a020 61 6c 69 74 79 00 47 64 69 70 47 65 74 43 6f 6d 70 6f 73 69 74 69 6e 67 51 75 61 6c 69 74 79 00 ality.GdipGetCompositingQuality.
6a040 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 42 61 73 65 43 61 __imp_GdipGetCustomLineCapBaseCa
6a060 70 00 47 64 69 70 47 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 42 61 73 65 43 61 70 00 5f 5f p.GdipGetCustomLineCapBaseCap.__
6a080 69 6d 70 5f 47 64 69 70 47 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 42 61 73 65 49 6e 73 65 imp_GdipGetCustomLineCapBaseInse
6a0a0 74 00 47 64 69 70 47 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 42 61 73 65 49 6e 73 65 74 00 t.GdipGetCustomLineCapBaseInset.
6a0c0 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 53 74 72 6f 6b 65 __imp_GdipGetCustomLineCapStroke
6a0e0 43 61 70 73 00 47 64 69 70 47 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 53 74 72 6f 6b 65 43 Caps.GdipGetCustomLineCapStrokeC
6a100 61 70 73 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 53 74 aps.__imp_GdipGetCustomLineCapSt
6a120 72 6f 6b 65 4a 6f 69 6e 00 47 64 69 70 47 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 53 74 72 rokeJoin.GdipGetCustomLineCapStr
6a140 6f 6b 65 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 okeJoin.__imp_GdipGetCustomLineC
6a160 61 70 54 79 70 65 00 47 64 69 70 47 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 54 79 70 65 00 apType.GdipGetCustomLineCapType.
6a180 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 57 69 64 74 68 53 __imp_GdipGetCustomLineCapWidthS
6a1a0 63 61 6c 65 00 47 64 69 70 47 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 57 69 64 74 68 53 63 cale.GdipGetCustomLineCapWidthSc
6a1c0 61 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 44 43 00 47 64 69 70 47 65 74 44 43 00 5f 5f ale.__imp_GdipGetDC.GdipGetDC.__
6a1e0 69 6d 70 5f 47 64 69 70 47 65 74 44 70 69 58 00 47 64 69 70 47 65 74 44 70 69 58 00 5f 5f 69 6d imp_GdipGetDpiX.GdipGetDpiX.__im
6a200 70 5f 47 64 69 70 47 65 74 44 70 69 59 00 47 64 69 70 47 65 74 44 70 69 59 00 5f 5f 69 6d 70 5f p_GdipGetDpiY.GdipGetDpiY.__imp_
6a220 47 64 69 70 47 65 74 45 66 66 65 63 74 50 61 72 61 6d 65 74 65 72 53 69 7a 65 00 47 64 69 70 47 GdipGetEffectParameterSize.GdipG
6a240 65 74 45 66 66 65 63 74 50 61 72 61 6d 65 74 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 64 69 70 etEffectParameterSize.__imp_Gdip
6a260 47 65 74 45 66 66 65 63 74 50 61 72 61 6d 65 74 65 72 73 00 47 64 69 70 47 65 74 45 66 66 65 63 GetEffectParameters.GdipGetEffec
6a280 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 45 6d 48 65 69 67 68 tParameters.__imp_GdipGetEmHeigh
6a2a0 74 00 47 64 69 70 47 65 74 45 6d 48 65 69 67 68 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 45 t.GdipGetEmHeight.__imp_GdipGetE
6a2c0 6e 63 6f 64 65 72 50 61 72 61 6d 65 74 65 72 4c 69 73 74 00 47 64 69 70 47 65 74 45 6e 63 6f 64 ncoderParameterList.GdipGetEncod
6a2e0 65 72 50 61 72 61 6d 65 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 45 6e 63 erParameterList.__imp_GdipGetEnc
6a300 6f 64 65 72 50 61 72 61 6d 65 74 65 72 4c 69 73 74 53 69 7a 65 00 47 64 69 70 47 65 74 45 6e 63 oderParameterListSize.GdipGetEnc
6a320 6f 64 65 72 50 61 72 61 6d 65 74 65 72 4c 69 73 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 64 69 70 oderParameterListSize.__imp_Gdip
6a340 47 65 74 46 61 6d 69 6c 79 00 47 64 69 70 47 65 74 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 47 64 GetFamily.GdipGetFamily.__imp_Gd
6a360 69 70 47 65 74 46 61 6d 69 6c 79 4e 61 6d 65 00 47 64 69 70 47 65 74 46 61 6d 69 6c 79 4e 61 6d ipGetFamilyName.GdipGetFamilyNam
6a380 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 46 6f 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 46 61 6d e.__imp_GdipGetFontCollectionFam
6a3a0 69 6c 79 43 6f 75 6e 74 00 47 64 69 70 47 65 74 46 6f 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 46 61 ilyCount.GdipGetFontCollectionFa
6a3c0 6d 69 6c 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 46 6f 6e 74 43 6f 6c 6c 65 milyCount.__imp_GdipGetFontColle
6a3e0 63 74 69 6f 6e 46 61 6d 69 6c 79 4c 69 73 74 00 47 64 69 70 47 65 74 46 6f 6e 74 43 6f 6c 6c 65 ctionFamilyList.GdipGetFontColle
6a400 63 74 69 6f 6e 46 61 6d 69 6c 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 46 6f 6e ctionFamilyList.__imp_GdipGetFon
6a420 74 48 65 69 67 68 74 00 47 64 69 70 47 65 74 46 6f 6e 74 48 65 69 67 68 74 00 5f 5f 69 6d 70 5f tHeight.GdipGetFontHeight.__imp_
6a440 47 64 69 70 47 65 74 46 6f 6e 74 48 65 69 67 68 74 47 69 76 65 6e 44 50 49 00 47 64 69 70 47 65 GdipGetFontHeightGivenDPI.GdipGe
6a460 74 46 6f 6e 74 48 65 69 67 68 74 47 69 76 65 6e 44 50 49 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 tFontHeightGivenDPI.__imp_GdipGe
6a480 74 46 6f 6e 74 53 69 7a 65 00 47 64 69 70 47 65 74 46 6f 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f tFontSize.GdipGetFontSize.__imp_
6a4a0 47 64 69 70 47 65 74 46 6f 6e 74 53 74 79 6c 65 00 47 64 69 70 47 65 74 46 6f 6e 74 53 74 79 6c GdipGetFontStyle.GdipGetFontStyl
6a4c0 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 46 6f 6e 74 55 6e 69 74 00 47 64 69 70 47 65 74 46 e.__imp_GdipGetFontUnit.GdipGetF
6a4e0 6f 6e 74 55 6e 69 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 47 65 6e 65 72 69 63 46 6f 6e 74 ontUnit.__imp_GdipGetGenericFont
6a500 46 61 6d 69 6c 79 4d 6f 6e 6f 73 70 61 63 65 00 47 64 69 70 47 65 74 47 65 6e 65 72 69 63 46 6f FamilyMonospace.GdipGetGenericFo
6a520 6e 74 46 61 6d 69 6c 79 4d 6f 6e 6f 73 70 61 63 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 47 ntFamilyMonospace.__imp_GdipGetG
6a540 65 6e 65 72 69 63 46 6f 6e 74 46 61 6d 69 6c 79 53 61 6e 73 53 65 72 69 66 00 47 64 69 70 47 65 enericFontFamilySansSerif.GdipGe
6a560 74 47 65 6e 65 72 69 63 46 6f 6e 74 46 61 6d 69 6c 79 53 61 6e 73 53 65 72 69 66 00 5f 5f 69 6d tGenericFontFamilySansSerif.__im
6a580 70 5f 47 64 69 70 47 65 74 47 65 6e 65 72 69 63 46 6f 6e 74 46 61 6d 69 6c 79 53 65 72 69 66 00 p_GdipGetGenericFontFamilySerif.
6a5a0 47 64 69 70 47 65 74 47 65 6e 65 72 69 63 46 6f 6e 74 46 61 6d 69 6c 79 53 65 72 69 66 00 5f 5f GdipGetGenericFontFamilySerif.__
6a5c0 69 6d 70 5f 47 64 69 70 47 65 74 48 61 74 63 68 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 00 imp_GdipGetHatchBackgroundColor.
6a5e0 47 64 69 70 47 65 74 48 61 74 63 68 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 00 5f 5f 69 6d GdipGetHatchBackgroundColor.__im
6a600 70 5f 47 64 69 70 47 65 74 48 61 74 63 68 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 00 47 64 p_GdipGetHatchForegroundColor.Gd
6a620 69 70 47 65 74 48 61 74 63 68 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f ipGetHatchForegroundColor.__imp_
6a640 47 64 69 70 47 65 74 48 61 74 63 68 53 74 79 6c 65 00 47 64 69 70 47 65 74 48 61 74 63 68 53 74 GdipGetHatchStyle.GdipGetHatchSt
6a660 79 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 48 65 6d 66 46 72 6f 6d 4d 65 74 61 66 69 6c yle.__imp_GdipGetHemfFromMetafil
6a680 65 00 47 64 69 70 47 65 74 48 65 6d 66 46 72 6f 6d 4d 65 74 61 66 69 6c 65 00 5f 5f 69 6d 70 5f e.GdipGetHemfFromMetafile.__imp_
6a6a0 47 64 69 70 47 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 41 64 6a 75 73 74 65 64 50 61 GdipGetImageAttributesAdjustedPa
6a6c0 6c 65 74 74 65 00 47 64 69 70 47 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 41 64 6a 75 lette.GdipGetImageAttributesAdju
6a6e0 73 74 65 64 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 49 6d 61 67 65 42 6f stedPalette.__imp_GdipGetImageBo
6a700 75 6e 64 73 00 47 64 69 70 47 65 74 49 6d 61 67 65 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 47 64 unds.GdipGetImageBounds.__imp_Gd
6a720 69 70 47 65 74 49 6d 61 67 65 44 65 63 6f 64 65 72 73 00 47 64 69 70 47 65 74 49 6d 61 67 65 44 ipGetImageDecoders.GdipGetImageD
6a740 65 63 6f 64 65 72 73 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 49 6d 61 67 65 44 65 63 6f 64 65 ecoders.__imp_GdipGetImageDecode
6a760 72 73 53 69 7a 65 00 47 64 69 70 47 65 74 49 6d 61 67 65 44 65 63 6f 64 65 72 73 53 69 7a 65 00 rsSize.GdipGetImageDecodersSize.
6a780 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 49 6d 61 67 65 44 69 6d 65 6e 73 69 6f 6e 00 47 64 69 70 __imp_GdipGetImageDimension.Gdip
6a7a0 47 65 74 49 6d 61 67 65 44 69 6d 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 49 GetImageDimension.__imp_GdipGetI
6a7c0 6d 61 67 65 45 6e 63 6f 64 65 72 73 00 47 64 69 70 47 65 74 49 6d 61 67 65 45 6e 63 6f 64 65 72 mageEncoders.GdipGetImageEncoder
6a7e0 73 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 49 6d 61 67 65 45 6e 63 6f 64 65 72 73 53 69 7a 65 s.__imp_GdipGetImageEncodersSize
6a800 00 47 64 69 70 47 65 74 49 6d 61 67 65 45 6e 63 6f 64 65 72 73 53 69 7a 65 00 5f 5f 69 6d 70 5f .GdipGetImageEncodersSize.__imp_
6a820 47 64 69 70 47 65 74 49 6d 61 67 65 46 6c 61 67 73 00 47 64 69 70 47 65 74 49 6d 61 67 65 46 6c GdipGetImageFlags.GdipGetImageFl
6a840 61 67 73 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 49 6d 61 67 65 47 72 61 70 68 69 63 73 43 6f ags.__imp_GdipGetImageGraphicsCo
6a860 6e 74 65 78 74 00 47 64 69 70 47 65 74 49 6d 61 67 65 47 72 61 70 68 69 63 73 43 6f 6e 74 65 78 ntext.GdipGetImageGraphicsContex
6a880 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 49 6d 61 67 65 48 65 69 67 68 74 00 47 64 69 70 47 t.__imp_GdipGetImageHeight.GdipG
6a8a0 65 74 49 6d 61 67 65 48 65 69 67 68 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 49 6d 61 67 65 etImageHeight.__imp_GdipGetImage
6a8c0 48 6f 72 69 7a 6f 6e 74 61 6c 52 65 73 6f 6c 75 74 69 6f 6e 00 47 64 69 70 47 65 74 49 6d 61 67 HorizontalResolution.GdipGetImag
6a8e0 65 48 6f 72 69 7a 6f 6e 74 61 6c 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 eHorizontalResolution.__imp_Gdip
6a900 47 65 74 49 6d 61 67 65 49 74 65 6d 44 61 74 61 00 47 64 69 70 47 65 74 49 6d 61 67 65 49 74 65 GetImageItemData.GdipGetImageIte
6a920 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 49 6d 61 67 65 50 61 6c 65 74 74 65 00 mData.__imp_GdipGetImagePalette.
6a940 47 64 69 70 47 65 74 49 6d 61 67 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 GdipGetImagePalette.__imp_GdipGe
6a960 74 49 6d 61 67 65 50 61 6c 65 74 74 65 53 69 7a 65 00 47 64 69 70 47 65 74 49 6d 61 67 65 50 61 tImagePaletteSize.GdipGetImagePa
6a980 6c 65 74 74 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 49 6d 61 67 65 50 69 78 65 letteSize.__imp_GdipGetImagePixe
6a9a0 6c 46 6f 72 6d 61 74 00 47 64 69 70 47 65 74 49 6d 61 67 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 lFormat.GdipGetImagePixelFormat.
6a9c0 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 49 6d 61 67 65 52 61 77 46 6f 72 6d 61 74 00 47 64 69 70 __imp_GdipGetImageRawFormat.Gdip
6a9e0 47 65 74 49 6d 61 67 65 52 61 77 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 49 GetImageRawFormat.__imp_GdipGetI
6aa00 6d 61 67 65 54 68 75 6d 62 6e 61 69 6c 00 47 64 69 70 47 65 74 49 6d 61 67 65 54 68 75 6d 62 6e mageThumbnail.GdipGetImageThumbn
6aa20 61 69 6c 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 49 6d 61 67 65 54 79 70 65 00 47 64 69 70 47 ail.__imp_GdipGetImageType.GdipG
6aa40 65 74 49 6d 61 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 49 6d 61 67 65 56 65 etImageType.__imp_GdipGetImageVe
6aa60 72 74 69 63 61 6c 52 65 73 6f 6c 75 74 69 6f 6e 00 47 64 69 70 47 65 74 49 6d 61 67 65 56 65 72 rticalResolution.GdipGetImageVer
6aa80 74 69 63 61 6c 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 49 6d 61 ticalResolution.__imp_GdipGetIma
6aaa0 67 65 57 69 64 74 68 00 47 64 69 70 47 65 74 49 6d 61 67 65 57 69 64 74 68 00 5f 5f 69 6d 70 5f geWidth.GdipGetImageWidth.__imp_
6aac0 47 64 69 70 47 65 74 49 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 4d 6f 64 65 00 47 64 69 70 47 65 74 GdipGetInterpolationMode.GdipGet
6aae0 49 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 4c InterpolationMode.__imp_GdipGetL
6ab00 69 6e 65 42 6c 65 6e 64 00 47 64 69 70 47 65 74 4c 69 6e 65 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f ineBlend.GdipGetLineBlend.__imp_
6ab20 47 64 69 70 47 65 74 4c 69 6e 65 42 6c 65 6e 64 43 6f 75 6e 74 00 47 64 69 70 47 65 74 4c 69 6e GdipGetLineBlendCount.GdipGetLin
6ab40 65 42 6c 65 6e 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 4c 69 6e 65 43 6f 6c eBlendCount.__imp_GdipGetLineCol
6ab60 6f 72 73 00 47 64 69 70 47 65 74 4c 69 6e 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 47 64 69 70 ors.GdipGetLineColors.__imp_Gdip
6ab80 47 65 74 4c 69 6e 65 47 61 6d 6d 61 43 6f 72 72 65 63 74 69 6f 6e 00 47 64 69 70 47 65 74 4c 69 GetLineGammaCorrection.GdipGetLi
6aba0 6e 65 47 61 6d 6d 61 43 6f 72 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 4c neGammaCorrection.__imp_GdipGetL
6abc0 69 6e 65 50 72 65 73 65 74 42 6c 65 6e 64 00 47 64 69 70 47 65 74 4c 69 6e 65 50 72 65 73 65 74 inePresetBlend.GdipGetLinePreset
6abe0 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 4c 69 6e 65 50 72 65 73 65 74 42 6c 65 Blend.__imp_GdipGetLinePresetBle
6ac00 6e 64 43 6f 75 6e 74 00 47 64 69 70 47 65 74 4c 69 6e 65 50 72 65 73 65 74 42 6c 65 6e 64 43 6f ndCount.GdipGetLinePresetBlendCo
6ac20 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 4c 69 6e 65 52 65 63 74 00 47 64 69 70 47 65 unt.__imp_GdipGetLineRect.GdipGe
6ac40 74 4c 69 6e 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 4c 69 6e 65 52 65 63 74 49 tLineRect.__imp_GdipGetLineRectI
6ac60 00 47 64 69 70 47 65 74 4c 69 6e 65 52 65 63 74 49 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 4c .GdipGetLineRectI.__imp_GdipGetL
6ac80 69 6e 65 53 70 61 63 69 6e 67 00 47 64 69 70 47 65 74 4c 69 6e 65 53 70 61 63 69 6e 67 00 5f 5f ineSpacing.GdipGetLineSpacing.__
6aca0 69 6d 70 5f 47 64 69 70 47 65 74 4c 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 47 65 74 imp_GdipGetLineTransform.GdipGet
6acc0 4c 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 4c 69 6e 65 57 LineTransform.__imp_GdipGetLineW
6ace0 72 61 70 4d 6f 64 65 00 47 64 69 70 47 65 74 4c 69 6e 65 57 72 61 70 4d 6f 64 65 00 5f 5f 69 6d rapMode.GdipGetLineWrapMode.__im
6ad00 70 5f 47 64 69 70 47 65 74 4c 6f 67 46 6f 6e 74 41 00 47 64 69 70 47 65 74 4c 6f 67 46 6f 6e 74 p_GdipGetLogFontA.GdipGetLogFont
6ad20 41 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 4c 6f 67 46 6f 6e 74 57 00 47 64 69 70 47 65 74 4c A.__imp_GdipGetLogFontW.GdipGetL
6ad40 6f 67 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 4d 61 74 72 69 78 45 6c 65 6d 65 ogFontW.__imp_GdipGetMatrixEleme
6ad60 6e 74 73 00 47 64 69 70 47 65 74 4d 61 74 72 69 78 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f nts.GdipGetMatrixElements.__imp_
6ad80 47 64 69 70 47 65 74 4d 65 74 61 66 69 6c 65 44 6f 77 6e 4c 65 76 65 6c 52 61 73 74 65 72 69 7a GdipGetMetafileDownLevelRasteriz
6ada0 61 74 69 6f 6e 4c 69 6d 69 74 00 47 64 69 70 47 65 74 4d 65 74 61 66 69 6c 65 44 6f 77 6e 4c 65 ationLimit.GdipGetMetafileDownLe
6adc0 76 65 6c 52 61 73 74 65 72 69 7a 61 74 69 6f 6e 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 70 velRasterizationLimit.__imp_Gdip
6ade0 47 65 74 4d 65 74 61 66 69 6c 65 48 65 61 64 65 72 46 72 6f 6d 45 6d 66 00 47 64 69 70 47 65 74 GetMetafileHeaderFromEmf.GdipGet
6ae00 4d 65 74 61 66 69 6c 65 48 65 61 64 65 72 46 72 6f 6d 45 6d 66 00 5f 5f 69 6d 70 5f 47 64 69 70 MetafileHeaderFromEmf.__imp_Gdip
6ae20 47 65 74 4d 65 74 61 66 69 6c 65 48 65 61 64 65 72 46 72 6f 6d 46 69 6c 65 00 47 64 69 70 47 65 GetMetafileHeaderFromFile.GdipGe
6ae40 74 4d 65 74 61 66 69 6c 65 48 65 61 64 65 72 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 47 64 tMetafileHeaderFromFile.__imp_Gd
6ae60 69 70 47 65 74 4d 65 74 61 66 69 6c 65 48 65 61 64 65 72 46 72 6f 6d 4d 65 74 61 66 69 6c 65 00 ipGetMetafileHeaderFromMetafile.
6ae80 47 64 69 70 47 65 74 4d 65 74 61 66 69 6c 65 48 65 61 64 65 72 46 72 6f 6d 4d 65 74 61 66 69 6c GdipGetMetafileHeaderFromMetafil
6aea0 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 4d 65 74 61 66 69 6c 65 48 65 61 64 65 72 46 72 6f e.__imp_GdipGetMetafileHeaderFro
6aec0 6d 53 74 72 65 61 6d 00 47 64 69 70 47 65 74 4d 65 74 61 66 69 6c 65 48 65 61 64 65 72 46 72 6f mStream.GdipGetMetafileHeaderFro
6aee0 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 4d 65 74 61 66 69 6c 65 48 65 61 mStream.__imp_GdipGetMetafileHea
6af00 64 65 72 46 72 6f 6d 57 6d 66 00 47 64 69 70 47 65 74 4d 65 74 61 66 69 6c 65 48 65 61 64 65 72 derFromWmf.GdipGetMetafileHeader
6af20 46 72 6f 6d 57 6d 66 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f FromWmf.__imp_GdipGetNearestColo
6af40 72 00 47 64 69 70 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 64 69 70 r.GdipGetNearestColor.__imp_Gdip
6af60 47 65 74 50 61 67 65 53 63 61 6c 65 00 47 64 69 70 47 65 74 50 61 67 65 53 63 61 6c 65 00 5f 5f GetPageScale.GdipGetPageScale.__
6af80 69 6d 70 5f 47 64 69 70 47 65 74 50 61 67 65 55 6e 69 74 00 47 64 69 70 47 65 74 50 61 67 65 55 imp_GdipGetPageUnit.GdipGetPageU
6afa0 6e 69 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 61 74 68 44 61 74 61 00 47 64 69 70 47 65 nit.__imp_GdipGetPathData.GdipGe
6afc0 74 50 61 74 68 44 61 74 61 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 61 74 68 46 69 6c 6c 4d tPathData.__imp_GdipGetPathFillM
6afe0 6f 64 65 00 47 64 69 70 47 65 74 50 61 74 68 46 69 6c 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 64 ode.GdipGetPathFillMode.__imp_Gd
6b000 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 42 6c 65 6e 64 00 47 64 69 70 47 65 74 50 61 ipGetPathGradientBlend.GdipGetPa
6b020 74 68 47 72 61 64 69 65 6e 74 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 61 74 thGradientBlend.__imp_GdipGetPat
6b040 68 47 72 61 64 69 65 6e 74 42 6c 65 6e 64 43 6f 75 6e 74 00 47 64 69 70 47 65 74 50 61 74 68 47 hGradientBlendCount.GdipGetPathG
6b060 72 61 64 69 65 6e 74 42 6c 65 6e 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 radientBlendCount.__imp_GdipGetP
6b080 61 74 68 47 72 61 64 69 65 6e 74 43 65 6e 74 65 72 43 6f 6c 6f 72 00 47 64 69 70 47 65 74 50 61 athGradientCenterColor.GdipGetPa
6b0a0 74 68 47 72 61 64 69 65 6e 74 43 65 6e 74 65 72 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 64 69 70 thGradientCenterColor.__imp_Gdip
6b0c0 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 43 65 6e 74 65 72 50 6f 69 6e 74 00 47 64 69 70 47 GetPathGradientCenterPoint.GdipG
6b0e0 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 43 65 6e 74 65 72 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f etPathGradientCenterPoint.__imp_
6b100 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 43 65 6e 74 65 72 50 6f 69 6e 74 49 00 GdipGetPathGradientCenterPointI.
6b120 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 43 65 6e 74 65 72 50 6f 69 6e 74 49 00 GdipGetPathGradientCenterPointI.
6b140 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 46 6f 63 75 73 53 63 __imp_GdipGetPathGradientFocusSc
6b160 61 6c 65 73 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 46 6f 63 75 73 53 63 61 ales.GdipGetPathGradientFocusSca
6b180 6c 65 73 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 47 61 6d les.__imp_GdipGetPathGradientGam
6b1a0 6d 61 43 6f 72 72 65 63 74 69 6f 6e 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 maCorrection.GdipGetPathGradient
6b1c0 47 61 6d 6d 61 43 6f 72 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 61 74 GammaCorrection.__imp_GdipGetPat
6b1e0 68 47 72 61 64 69 65 6e 74 50 61 74 68 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e hGradientPath.GdipGetPathGradien
6b200 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 50 tPath.__imp_GdipGetPathGradientP
6b220 6f 69 6e 74 43 6f 75 6e 74 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 50 6f 69 ointCount.GdipGetPathGradientPoi
6b240 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e ntCount.__imp_GdipGetPathGradien
6b260 74 50 72 65 73 65 74 42 6c 65 6e 64 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 tPresetBlend.GdipGetPathGradient
6b280 50 72 65 73 65 74 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 61 74 68 47 72 61 PresetBlend.__imp_GdipGetPathGra
6b2a0 64 69 65 6e 74 50 72 65 73 65 74 42 6c 65 6e 64 43 6f 75 6e 74 00 47 64 69 70 47 65 74 50 61 74 dientPresetBlendCount.GdipGetPat
6b2c0 68 47 72 61 64 69 65 6e 74 50 72 65 73 65 74 42 6c 65 6e 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f hGradientPresetBlendCount.__imp_
6b2e0 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 52 65 63 74 00 47 64 69 70 47 65 74 50 GdipGetPathGradientRect.GdipGetP
6b300 61 74 68 47 72 61 64 69 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 61 74 athGradientRect.__imp_GdipGetPat
6b320 68 47 72 61 64 69 65 6e 74 52 65 63 74 49 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 hGradientRectI.GdipGetPathGradie
6b340 6e 74 52 65 63 74 49 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e ntRectI.__imp_GdipGetPathGradien
6b360 74 53 75 72 72 6f 75 6e 64 43 6f 6c 6f 72 43 6f 75 6e 74 00 47 64 69 70 47 65 74 50 61 74 68 47 tSurroundColorCount.GdipGetPathG
6b380 72 61 64 69 65 6e 74 53 75 72 72 6f 75 6e 64 43 6f 6c 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f radientSurroundColorCount.__imp_
6b3a0 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 53 75 72 72 6f 75 6e 64 43 6f 6c 6f 72 GdipGetPathGradientSurroundColor
6b3c0 73 57 69 74 68 43 6f 75 6e 74 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 53 75 sWithCount.GdipGetPathGradientSu
6b3e0 72 72 6f 75 6e 64 43 6f 6c 6f 72 73 57 69 74 68 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 rroundColorsWithCount.__imp_Gdip
6b400 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 47 65 74 GetPathGradientTransform.GdipGet
6b420 50 61 74 68 47 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 PathGradientTransform.__imp_Gdip
6b440 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 57 72 61 70 4d 6f 64 65 00 47 64 69 70 47 65 74 50 GetPathGradientWrapMode.GdipGetP
6b460 61 74 68 47 72 61 64 69 65 6e 74 57 72 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 athGradientWrapMode.__imp_GdipGe
6b480 74 50 61 74 68 4c 61 73 74 50 6f 69 6e 74 00 47 64 69 70 47 65 74 50 61 74 68 4c 61 73 74 50 6f tPathLastPoint.GdipGetPathLastPo
6b4a0 69 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 61 74 68 50 6f 69 6e 74 73 00 47 64 69 70 int.__imp_GdipGetPathPoints.Gdip
6b4c0 47 65 74 50 61 74 68 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 61 74 68 50 GetPathPoints.__imp_GdipGetPathP
6b4e0 6f 69 6e 74 73 49 00 47 64 69 70 47 65 74 50 61 74 68 50 6f 69 6e 74 73 49 00 5f 5f 69 6d 70 5f ointsI.GdipGetPathPointsI.__imp_
6b500 47 64 69 70 47 65 74 50 61 74 68 54 79 70 65 73 00 47 64 69 70 47 65 74 50 61 74 68 54 79 70 65 GdipGetPathTypes.GdipGetPathType
6b520 73 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 61 74 68 57 6f 72 6c 64 42 6f 75 6e 64 73 00 47 s.__imp_GdipGetPathWorldBounds.G
6b540 64 69 70 47 65 74 50 61 74 68 57 6f 72 6c 64 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 47 64 69 70 dipGetPathWorldBounds.__imp_Gdip
6b560 47 65 74 50 61 74 68 57 6f 72 6c 64 42 6f 75 6e 64 73 49 00 47 64 69 70 47 65 74 50 61 74 68 57 GetPathWorldBoundsI.GdipGetPathW
6b580 6f 72 6c 64 42 6f 75 6e 64 73 49 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 65 6e 42 72 75 73 orldBoundsI.__imp_GdipGetPenBrus
6b5a0 68 46 69 6c 6c 00 47 64 69 70 47 65 74 50 65 6e 42 72 75 73 68 46 69 6c 6c 00 5f 5f 69 6d 70 5f hFill.GdipGetPenBrushFill.__imp_
6b5c0 47 64 69 70 47 65 74 50 65 6e 43 6f 6c 6f 72 00 47 64 69 70 47 65 74 50 65 6e 43 6f 6c 6f 72 00 GdipGetPenColor.GdipGetPenColor.
6b5e0 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 65 6e 43 6f 6d 70 6f 75 6e 64 41 72 72 61 79 00 47 64 __imp_GdipGetPenCompoundArray.Gd
6b600 69 70 47 65 74 50 65 6e 43 6f 6d 70 6f 75 6e 64 41 72 72 61 79 00 5f 5f 69 6d 70 5f 47 64 69 70 ipGetPenCompoundArray.__imp_Gdip
6b620 47 65 74 50 65 6e 43 6f 6d 70 6f 75 6e 64 43 6f 75 6e 74 00 47 64 69 70 47 65 74 50 65 6e 43 6f GetPenCompoundCount.GdipGetPenCo
6b640 6d 70 6f 75 6e 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 65 6e 43 75 73 74 mpoundCount.__imp_GdipGetPenCust
6b660 6f 6d 45 6e 64 43 61 70 00 47 64 69 70 47 65 74 50 65 6e 43 75 73 74 6f 6d 45 6e 64 43 61 70 00 omEndCap.GdipGetPenCustomEndCap.
6b680 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 65 6e 43 75 73 74 6f 6d 53 74 61 72 74 43 61 70 00 47 __imp_GdipGetPenCustomStartCap.G
6b6a0 64 69 70 47 65 74 50 65 6e 43 75 73 74 6f 6d 53 74 61 72 74 43 61 70 00 5f 5f 69 6d 70 5f 47 64 dipGetPenCustomStartCap.__imp_Gd
6b6c0 69 70 47 65 74 50 65 6e 44 61 73 68 41 72 72 61 79 00 47 64 69 70 47 65 74 50 65 6e 44 61 73 68 ipGetPenDashArray.GdipGetPenDash
6b6e0 41 72 72 61 79 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 65 6e 44 61 73 68 43 61 70 31 39 37 Array.__imp_GdipGetPenDashCap197
6b700 38 31 39 00 47 64 69 70 47 65 74 50 65 6e 44 61 73 68 43 61 70 31 39 37 38 31 39 00 5f 5f 69 6d 819.GdipGetPenDashCap197819.__im
6b720 70 5f 47 64 69 70 47 65 74 50 65 6e 44 61 73 68 43 6f 75 6e 74 00 47 64 69 70 47 65 74 50 65 6e p_GdipGetPenDashCount.GdipGetPen
6b740 44 61 73 68 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 65 6e 44 61 73 68 4f 66 DashCount.__imp_GdipGetPenDashOf
6b760 66 73 65 74 00 47 64 69 70 47 65 74 50 65 6e 44 61 73 68 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f fset.GdipGetPenDashOffset.__imp_
6b780 47 64 69 70 47 65 74 50 65 6e 44 61 73 68 53 74 79 6c 65 00 47 64 69 70 47 65 74 50 65 6e 44 61 GdipGetPenDashStyle.GdipGetPenDa
6b7a0 73 68 53 74 79 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 65 6e 45 6e 64 43 61 70 00 47 shStyle.__imp_GdipGetPenEndCap.G
6b7c0 64 69 70 47 65 74 50 65 6e 45 6e 64 43 61 70 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 65 6e dipGetPenEndCap.__imp_GdipGetPen
6b7e0 46 69 6c 6c 54 79 70 65 00 47 64 69 70 47 65 74 50 65 6e 46 69 6c 6c 54 79 70 65 00 5f 5f 69 6d FillType.GdipGetPenFillType.__im
6b800 70 5f 47 64 69 70 47 65 74 50 65 6e 4c 69 6e 65 4a 6f 69 6e 00 47 64 69 70 47 65 74 50 65 6e 4c p_GdipGetPenLineJoin.GdipGetPenL
6b820 69 6e 65 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 65 6e 4d 69 74 65 72 4c 69 6d ineJoin.__imp_GdipGetPenMiterLim
6b840 69 74 00 47 64 69 70 47 65 74 50 65 6e 4d 69 74 65 72 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 it.GdipGetPenMiterLimit.__imp_Gd
6b860 69 70 47 65 74 50 65 6e 4d 6f 64 65 00 47 64 69 70 47 65 74 50 65 6e 4d 6f 64 65 00 5f 5f 69 6d ipGetPenMode.GdipGetPenMode.__im
6b880 70 5f 47 64 69 70 47 65 74 50 65 6e 53 74 61 72 74 43 61 70 00 47 64 69 70 47 65 74 50 65 6e 53 p_GdipGetPenStartCap.GdipGetPenS
6b8a0 74 61 72 74 43 61 70 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 65 6e 54 72 61 6e 73 66 6f 72 tartCap.__imp_GdipGetPenTransfor
6b8c0 6d 00 47 64 69 70 47 65 74 50 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 m.GdipGetPenTransform.__imp_Gdip
6b8e0 47 65 74 50 65 6e 55 6e 69 74 00 47 64 69 70 47 65 74 50 65 6e 55 6e 69 74 00 5f 5f 69 6d 70 5f GetPenUnit.GdipGetPenUnit.__imp_
6b900 47 64 69 70 47 65 74 50 65 6e 57 69 64 74 68 00 47 64 69 70 47 65 74 50 65 6e 57 69 64 74 68 00 GdipGetPenWidth.GdipGetPenWidth.
6b920 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 69 78 65 6c 4f 66 66 73 65 74 4d 6f 64 65 00 47 64 69 __imp_GdipGetPixelOffsetMode.Gdi
6b940 70 47 65 74 50 69 78 65 6c 4f 66 66 73 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 pGetPixelOffsetMode.__imp_GdipGe
6b960 74 50 6f 69 6e 74 43 6f 75 6e 74 00 47 64 69 70 47 65 74 50 6f 69 6e 74 43 6f 75 6e 74 00 5f 5f tPointCount.GdipGetPointCount.__
6b980 69 6d 70 5f 47 64 69 70 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 47 64 69 70 47 65 74 imp_GdipGetPropertyCount.GdipGet
6b9a0 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 72 6f 70 65 PropertyCount.__imp_GdipGetPrope
6b9c0 72 74 79 49 64 4c 69 73 74 00 47 64 69 70 47 65 74 50 72 6f 70 65 72 74 79 49 64 4c 69 73 74 00 rtyIdList.GdipGetPropertyIdList.
6b9e0 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 72 6f 70 65 72 74 79 49 74 65 6d 00 47 64 69 70 47 65 __imp_GdipGetPropertyItem.GdipGe
6ba00 74 50 72 6f 70 65 72 74 79 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 72 6f 70 65 tPropertyItem.__imp_GdipGetPrope
6ba20 72 74 79 49 74 65 6d 53 69 7a 65 00 47 64 69 70 47 65 74 50 72 6f 70 65 72 74 79 49 74 65 6d 53 rtyItemSize.GdipGetPropertyItemS
6ba40 69 7a 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 47 64 ize.__imp_GdipGetPropertySize.Gd
6ba60 69 70 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 52 ipGetPropertySize.__imp_GdipGetR
6ba80 65 67 69 6f 6e 42 6f 75 6e 64 73 00 47 64 69 70 47 65 74 52 65 67 69 6f 6e 42 6f 75 6e 64 73 00 egionBounds.GdipGetRegionBounds.
6baa0 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 52 65 67 69 6f 6e 42 6f 75 6e 64 73 49 00 47 64 69 70 47 __imp_GdipGetRegionBoundsI.GdipG
6bac0 65 74 52 65 67 69 6f 6e 42 6f 75 6e 64 73 49 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 52 65 67 etRegionBoundsI.__imp_GdipGetReg
6bae0 69 6f 6e 44 61 74 61 00 47 64 69 70 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f ionData.GdipGetRegionData.__imp_
6bb00 47 64 69 70 47 65 74 52 65 67 69 6f 6e 44 61 74 61 53 69 7a 65 00 47 64 69 70 47 65 74 52 65 67 GdipGetRegionDataSize.GdipGetReg
6bb20 69 6f 6e 44 61 74 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 52 65 67 69 6f 6e 48 ionDataSize.__imp_GdipGetRegionH
6bb40 52 67 6e 00 47 64 69 70 47 65 74 52 65 67 69 6f 6e 48 52 67 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 Rgn.GdipGetRegionHRgn.__imp_Gdip
6bb60 47 65 74 52 65 67 69 6f 6e 53 63 61 6e 73 00 47 64 69 70 47 65 74 52 65 67 69 6f 6e 53 63 61 6e GetRegionScans.GdipGetRegionScan
6bb80 73 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 52 65 67 69 6f 6e 53 63 61 6e 73 43 6f 75 6e 74 00 s.__imp_GdipGetRegionScansCount.
6bba0 47 64 69 70 47 65 74 52 65 67 69 6f 6e 53 63 61 6e 73 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 GdipGetRegionScansCount.__imp_Gd
6bbc0 69 70 47 65 74 52 65 67 69 6f 6e 53 63 61 6e 73 49 00 47 64 69 70 47 65 74 52 65 67 69 6f 6e 53 ipGetRegionScansI.GdipGetRegionS
6bbe0 63 61 6e 73 49 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 52 65 6e 64 65 72 69 6e 67 4f 72 69 67 cansI.__imp_GdipGetRenderingOrig
6bc00 69 6e 00 47 64 69 70 47 65 74 52 65 6e 64 65 72 69 6e 67 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f in.GdipGetRenderingOrigin.__imp_
6bc20 47 64 69 70 47 65 74 53 6d 6f 6f 74 68 69 6e 67 4d 6f 64 65 00 47 64 69 70 47 65 74 53 6d 6f 6f GdipGetSmoothingMode.GdipGetSmoo
6bc40 74 68 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 53 6f 6c 69 64 46 69 6c 6c thingMode.__imp_GdipGetSolidFill
6bc60 43 6f 6c 6f 72 00 47 64 69 70 47 65 74 53 6f 6c 69 64 46 69 6c 6c 43 6f 6c 6f 72 00 5f 5f 69 6d Color.GdipGetSolidFillColor.__im
6bc80 70 5f 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 41 6c 69 67 6e 00 47 64 69 70 47 p_GdipGetStringFormatAlign.GdipG
6bca0 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 41 6c 69 67 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 etStringFormatAlign.__imp_GdipGe
6bcc0 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 47 tStringFormatDigitSubstitution.G
6bce0 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 44 69 67 69 74 53 75 62 73 74 69 74 75 74 dipGetStringFormatDigitSubstitut
6bd00 69 6f 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 46 6c 61 ion.__imp_GdipGetStringFormatFla
6bd20 67 73 00 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 46 6c 61 67 73 00 5f 5f 69 6d gs.GdipGetStringFormatFlags.__im
6bd40 70 5f 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 48 6f 74 6b 65 79 50 72 65 66 69 p_GdipGetStringFormatHotkeyPrefi
6bd60 78 00 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 48 6f 74 6b 65 79 50 72 65 66 69 x.GdipGetStringFormatHotkeyPrefi
6bd80 78 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 4c 69 6e 65 41 x.__imp_GdipGetStringFormatLineA
6bda0 6c 69 67 6e 00 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 4c 69 6e 65 41 6c 69 67 lign.GdipGetStringFormatLineAlig
6bdc0 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 4d 65 61 73 75 n.__imp_GdipGetStringFormatMeasu
6bde0 72 61 62 6c 65 43 68 61 72 61 63 74 65 72 52 61 6e 67 65 43 6f 75 6e 74 00 47 64 69 70 47 65 74 rableCharacterRangeCount.GdipGet
6be00 53 74 72 69 6e 67 46 6f 72 6d 61 74 4d 65 61 73 75 72 61 62 6c 65 43 68 61 72 61 63 74 65 72 52 StringFormatMeasurableCharacterR
6be20 61 6e 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 angeCount.__imp_GdipGetStringFor
6be40 6d 61 74 54 61 62 53 74 6f 70 43 6f 75 6e 74 00 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 matTabStopCount.GdipGetStringFor
6be60 6d 61 74 54 61 62 53 74 6f 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 53 74 72 matTabStopCount.__imp_GdipGetStr
6be80 69 6e 67 46 6f 72 6d 61 74 54 61 62 53 74 6f 70 73 00 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 ingFormatTabStops.GdipGetStringF
6bea0 6f 72 6d 61 74 54 61 62 53 74 6f 70 73 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 53 74 72 69 6e ormatTabStops.__imp_GdipGetStrin
6bec0 67 46 6f 72 6d 61 74 54 72 69 6d 6d 69 6e 67 00 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 gFormatTrimming.GdipGetStringFor
6bee0 6d 61 74 54 72 69 6d 6d 69 6e 67 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 54 65 78 74 43 6f 6e matTrimming.__imp_GdipGetTextCon
6bf00 74 72 61 73 74 00 47 64 69 70 47 65 74 54 65 78 74 43 6f 6e 74 72 61 73 74 00 5f 5f 69 6d 70 5f trast.GdipGetTextContrast.__imp_
6bf20 47 64 69 70 47 65 74 54 65 78 74 52 65 6e 64 65 72 69 6e 67 48 69 6e 74 00 47 64 69 70 47 65 74 GdipGetTextRenderingHint.GdipGet
6bf40 54 65 78 74 52 65 6e 64 65 72 69 6e 67 48 69 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 54 TextRenderingHint.__imp_GdipGetT
6bf60 65 78 74 75 72 65 49 6d 61 67 65 00 47 64 69 70 47 65 74 54 65 78 74 75 72 65 49 6d 61 67 65 00 extureImage.GdipGetTextureImage.
6bf80 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 54 65 78 74 75 72 65 54 72 61 6e 73 66 6f 72 6d 00 47 64 __imp_GdipGetTextureTransform.Gd
6bfa0 69 70 47 65 74 54 65 78 74 75 72 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 ipGetTextureTransform.__imp_Gdip
6bfc0 47 65 74 54 65 78 74 75 72 65 57 72 61 70 4d 6f 64 65 00 47 64 69 70 47 65 74 54 65 78 74 75 72 GetTextureWrapMode.GdipGetTextur
6bfe0 65 57 72 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 56 69 73 69 62 6c 65 43 6c eWrapMode.__imp_GdipGetVisibleCl
6c000 69 70 42 6f 75 6e 64 73 00 47 64 69 70 47 65 74 56 69 73 69 62 6c 65 43 6c 69 70 42 6f 75 6e 64 ipBounds.GdipGetVisibleClipBound
6c020 73 00 5f 5f 69 6d 70 5f 47 64 69 70 47 65 74 56 69 73 69 62 6c 65 43 6c 69 70 42 6f 75 6e 64 73 s.__imp_GdipGetVisibleClipBounds
6c040 49 00 47 64 69 70 47 65 74 56 69 73 69 62 6c 65 43 6c 69 70 42 6f 75 6e 64 73 49 00 5f 5f 69 6d I.GdipGetVisibleClipBoundsI.__im
6c060 70 5f 47 64 69 70 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 47 65 74 57 p_GdipGetWorldTransform.GdipGetW
6c080 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 47 72 61 70 68 69 63 73 orldTransform.__imp_GdipGraphics
6c0a0 43 6c 65 61 72 00 47 64 69 70 47 72 61 70 68 69 63 73 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 47 64 Clear.GdipGraphicsClear.__imp_Gd
6c0c0 69 70 47 72 61 70 68 69 63 73 53 65 74 41 62 6f 72 74 00 47 64 69 70 47 72 61 70 68 69 63 73 53 ipGraphicsSetAbort.GdipGraphicsS
6c0e0 65 74 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 47 64 69 70 49 6d 61 67 65 46 6f 72 63 65 56 61 6c 69 etAbort.__imp_GdipImageForceVali
6c100 64 61 74 69 6f 6e 00 47 64 69 70 49 6d 61 67 65 46 6f 72 63 65 56 61 6c 69 64 61 74 69 6f 6e 00 dation.GdipImageForceValidation.
6c120 5f 5f 69 6d 70 5f 47 64 69 70 49 6d 61 67 65 47 65 74 46 72 61 6d 65 43 6f 75 6e 74 00 47 64 69 __imp_GdipImageGetFrameCount.Gdi
6c140 70 49 6d 61 67 65 47 65 74 46 72 61 6d 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 49 6d pImageGetFrameCount.__imp_GdipIm
6c160 61 67 65 47 65 74 46 72 61 6d 65 44 69 6d 65 6e 73 69 6f 6e 73 43 6f 75 6e 74 00 47 64 69 70 49 ageGetFrameDimensionsCount.GdipI
6c180 6d 61 67 65 47 65 74 46 72 61 6d 65 44 69 6d 65 6e 73 69 6f 6e 73 43 6f 75 6e 74 00 5f 5f 69 6d mageGetFrameDimensionsCount.__im
6c1a0 70 5f 47 64 69 70 49 6d 61 67 65 47 65 74 46 72 61 6d 65 44 69 6d 65 6e 73 69 6f 6e 73 4c 69 73 p_GdipImageGetFrameDimensionsLis
6c1c0 74 00 47 64 69 70 49 6d 61 67 65 47 65 74 46 72 61 6d 65 44 69 6d 65 6e 73 69 6f 6e 73 4c 69 73 t.GdipImageGetFrameDimensionsLis
6c1e0 74 00 5f 5f 69 6d 70 5f 47 64 69 70 49 6d 61 67 65 52 6f 74 61 74 65 46 6c 69 70 00 47 64 69 70 t.__imp_GdipImageRotateFlip.Gdip
6c200 49 6d 61 67 65 52 6f 74 61 74 65 46 6c 69 70 00 5f 5f 69 6d 70 5f 47 64 69 70 49 6d 61 67 65 53 ImageRotateFlip.__imp_GdipImageS
6c220 65 6c 65 63 74 41 63 74 69 76 65 46 72 61 6d 65 00 47 64 69 70 49 6d 61 67 65 53 65 6c 65 63 74 electActiveFrame.GdipImageSelect
6c240 41 63 74 69 76 65 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 47 64 69 70 49 6d 61 67 65 53 65 74 41 62 ActiveFrame.__imp_GdipImageSetAb
6c260 6f 72 74 00 47 64 69 70 49 6d 61 67 65 53 65 74 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 47 64 69 70 ort.GdipImageSetAbort.__imp_Gdip
6c280 49 6e 69 74 69 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 47 64 69 70 49 6e 69 74 69 61 6c 69 7a 65 InitializePalette.GdipInitialize
6c2a0 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 47 64 69 70 49 6e 76 65 72 74 4d 61 74 72 69 78 00 47 Palette.__imp_GdipInvertMatrix.G
6c2c0 64 69 70 49 6e 76 65 72 74 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 47 64 69 70 49 73 43 6c 69 70 dipInvertMatrix.__imp_GdipIsClip
6c2e0 45 6d 70 74 79 00 47 64 69 70 49 73 43 6c 69 70 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 47 64 69 70 Empty.GdipIsClipEmpty.__imp_Gdip
6c300 49 73 45 6d 70 74 79 52 65 67 69 6f 6e 00 47 64 69 70 49 73 45 6d 70 74 79 52 65 67 69 6f 6e 00 IsEmptyRegion.GdipIsEmptyRegion.
6c320 5f 5f 69 6d 70 5f 47 64 69 70 49 73 45 71 75 61 6c 52 65 67 69 6f 6e 00 47 64 69 70 49 73 45 71 __imp_GdipIsEqualRegion.GdipIsEq
6c340 75 61 6c 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 49 73 49 6e 66 69 6e 69 74 65 52 65 ualRegion.__imp_GdipIsInfiniteRe
6c360 67 69 6f 6e 00 47 64 69 70 49 73 49 6e 66 69 6e 69 74 65 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f gion.GdipIsInfiniteRegion.__imp_
6c380 47 64 69 70 49 73 4d 61 74 72 69 78 45 71 75 61 6c 00 47 64 69 70 49 73 4d 61 74 72 69 78 45 71 GdipIsMatrixEqual.GdipIsMatrixEq
6c3a0 75 61 6c 00 5f 5f 69 6d 70 5f 47 64 69 70 49 73 4d 61 74 72 69 78 49 64 65 6e 74 69 74 79 00 47 ual.__imp_GdipIsMatrixIdentity.G
6c3c0 64 69 70 49 73 4d 61 74 72 69 78 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 47 64 69 70 49 73 dipIsMatrixIdentity.__imp_GdipIs
6c3e0 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 47 64 69 70 49 73 4d 61 74 72 69 78 49 6e 76 MatrixInvertible.GdipIsMatrixInv
6c400 65 72 74 69 62 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 70 49 73 4f 75 74 6c 69 6e 65 56 69 73 69 62 ertible.__imp_GdipIsOutlineVisib
6c420 6c 65 50 61 74 68 50 6f 69 6e 74 00 47 64 69 70 49 73 4f 75 74 6c 69 6e 65 56 69 73 69 62 6c 65 lePathPoint.GdipIsOutlineVisible
6c440 50 61 74 68 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 49 73 4f 75 74 6c 69 6e 65 56 69 73 PathPoint.__imp_GdipIsOutlineVis
6c460 69 62 6c 65 50 61 74 68 50 6f 69 6e 74 49 00 47 64 69 70 49 73 4f 75 74 6c 69 6e 65 56 69 73 69 iblePathPointI.GdipIsOutlineVisi
6c480 62 6c 65 50 61 74 68 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f 47 64 69 70 49 73 53 74 79 6c 65 41 blePathPointI.__imp_GdipIsStyleA
6c4a0 76 61 69 6c 61 62 6c 65 00 47 64 69 70 49 73 53 74 79 6c 65 41 76 61 69 6c 61 62 6c 65 00 5f 5f vailable.GdipIsStyleAvailable.__
6c4c0 69 6d 70 5f 47 64 69 70 49 73 56 69 73 69 62 6c 65 43 6c 69 70 45 6d 70 74 79 00 47 64 69 70 49 imp_GdipIsVisibleClipEmpty.GdipI
6c4e0 73 56 69 73 69 62 6c 65 43 6c 69 70 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 47 64 69 70 49 73 56 69 sVisibleClipEmpty.__imp_GdipIsVi
6c500 73 69 62 6c 65 50 61 74 68 50 6f 69 6e 74 00 47 64 69 70 49 73 56 69 73 69 62 6c 65 50 61 74 68 siblePathPoint.GdipIsVisiblePath
6c520 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 49 73 56 69 73 69 62 6c 65 50 61 74 68 50 6f 69 Point.__imp_GdipIsVisiblePathPoi
6c540 6e 74 49 00 47 64 69 70 49 73 56 69 73 69 62 6c 65 50 61 74 68 50 6f 69 6e 74 49 00 5f 5f 69 6d ntI.GdipIsVisiblePathPointI.__im
6c560 70 5f 47 64 69 70 49 73 56 69 73 69 62 6c 65 50 6f 69 6e 74 00 47 64 69 70 49 73 56 69 73 69 62 p_GdipIsVisiblePoint.GdipIsVisib
6c580 6c 65 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 49 73 56 69 73 69 62 6c 65 50 6f 69 6e 74 lePoint.__imp_GdipIsVisiblePoint
6c5a0 49 00 47 64 69 70 49 73 56 69 73 69 62 6c 65 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f 47 64 69 70 I.GdipIsVisiblePointI.__imp_Gdip
6c5c0 49 73 56 69 73 69 62 6c 65 52 65 63 74 00 47 64 69 70 49 73 56 69 73 69 62 6c 65 52 65 63 74 00 IsVisibleRect.GdipIsVisibleRect.
6c5e0 5f 5f 69 6d 70 5f 47 64 69 70 49 73 56 69 73 69 62 6c 65 52 65 63 74 49 00 47 64 69 70 49 73 56 __imp_GdipIsVisibleRectI.GdipIsV
6c600 69 73 69 62 6c 65 52 65 63 74 49 00 5f 5f 69 6d 70 5f 47 64 69 70 49 73 56 69 73 69 62 6c 65 52 isibleRectI.__imp_GdipIsVisibleR
6c620 65 67 69 6f 6e 50 6f 69 6e 74 00 47 64 69 70 49 73 56 69 73 69 62 6c 65 52 65 67 69 6f 6e 50 6f egionPoint.GdipIsVisibleRegionPo
6c640 69 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 49 73 56 69 73 69 62 6c 65 52 65 67 69 6f 6e 50 6f 69 int.__imp_GdipIsVisibleRegionPoi
6c660 6e 74 49 00 47 64 69 70 49 73 56 69 73 69 62 6c 65 52 65 67 69 6f 6e 50 6f 69 6e 74 49 00 5f 5f ntI.GdipIsVisibleRegionPointI.__
6c680 69 6d 70 5f 47 64 69 70 49 73 56 69 73 69 62 6c 65 52 65 67 69 6f 6e 52 65 63 74 00 47 64 69 70 imp_GdipIsVisibleRegionRect.Gdip
6c6a0 49 73 56 69 73 69 62 6c 65 52 65 67 69 6f 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 47 64 69 70 49 73 IsVisibleRegionRect.__imp_GdipIs
6c6c0 56 69 73 69 62 6c 65 52 65 67 69 6f 6e 52 65 63 74 49 00 47 64 69 70 49 73 56 69 73 69 62 6c 65 VisibleRegionRectI.GdipIsVisible
6c6e0 52 65 67 69 6f 6e 52 65 63 74 49 00 5f 5f 69 6d 70 5f 47 64 69 70 4c 6f 61 64 49 6d 61 67 65 46 RegionRectI.__imp_GdipLoadImageF
6c700 72 6f 6d 46 69 6c 65 00 47 64 69 70 4c 6f 61 64 49 6d 61 67 65 46 72 6f 6d 46 69 6c 65 00 5f 5f romFile.GdipLoadImageFromFile.__
6c720 69 6d 70 5f 47 64 69 70 4c 6f 61 64 49 6d 61 67 65 46 72 6f 6d 46 69 6c 65 49 43 4d 00 47 64 69 imp_GdipLoadImageFromFileICM.Gdi
6c740 70 4c 6f 61 64 49 6d 61 67 65 46 72 6f 6d 46 69 6c 65 49 43 4d 00 5f 5f 69 6d 70 5f 47 64 69 70 pLoadImageFromFileICM.__imp_Gdip
6c760 4c 6f 61 64 49 6d 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 47 64 69 70 4c 6f 61 64 49 6d 61 67 LoadImageFromStream.GdipLoadImag
6c780 65 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 4c 6f 61 64 49 6d 61 67 65 46 eFromStream.__imp_GdipLoadImageF
6c7a0 72 6f 6d 53 74 72 65 61 6d 49 43 4d 00 47 64 69 70 4c 6f 61 64 49 6d 61 67 65 46 72 6f 6d 53 74 romStreamICM.GdipLoadImageFromSt
6c7c0 72 65 61 6d 49 43 4d 00 5f 5f 69 6d 70 5f 47 64 69 70 4d 65 61 73 75 72 65 43 68 61 72 61 63 74 reamICM.__imp_GdipMeasureCharact
6c7e0 65 72 52 61 6e 67 65 73 00 47 64 69 70 4d 65 61 73 75 72 65 43 68 61 72 61 63 74 65 72 52 61 6e erRanges.GdipMeasureCharacterRan
6c800 67 65 73 00 5f 5f 69 6d 70 5f 47 64 69 70 4d 65 61 73 75 72 65 44 72 69 76 65 72 53 74 72 69 6e ges.__imp_GdipMeasureDriverStrin
6c820 67 00 47 64 69 70 4d 65 61 73 75 72 65 44 72 69 76 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f g.GdipMeasureDriverString.__imp_
6c840 47 64 69 70 4d 65 61 73 75 72 65 53 74 72 69 6e 67 00 47 64 69 70 4d 65 61 73 75 72 65 53 74 72 GdipMeasureString.GdipMeasureStr
6c860 69 6e 67 00 5f 5f 69 6d 70 5f 47 64 69 70 4d 75 6c 74 69 70 6c 79 4c 69 6e 65 54 72 61 6e 73 66 ing.__imp_GdipMultiplyLineTransf
6c880 6f 72 6d 00 47 64 69 70 4d 75 6c 74 69 70 6c 79 4c 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f orm.GdipMultiplyLineTransform.__
6c8a0 69 6d 70 5f 47 64 69 70 4d 75 6c 74 69 70 6c 79 4d 61 74 72 69 78 00 47 64 69 70 4d 75 6c 74 69 imp_GdipMultiplyMatrix.GdipMulti
6c8c0 70 6c 79 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 47 64 69 70 4d 75 6c 74 69 70 6c 79 50 61 74 68 plyMatrix.__imp_GdipMultiplyPath
6c8e0 47 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 4d 75 6c 74 69 70 6c 79 50 61 GradientTransform.GdipMultiplyPa
6c900 74 68 47 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 4d 75 thGradientTransform.__imp_GdipMu
6c920 6c 74 69 70 6c 79 50 65 6e 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 4d 75 6c 74 69 70 6c 79 50 ltiplyPenTransform.GdipMultiplyP
6c940 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 4d 75 6c 74 69 70 6c 79 54 65 enTransform.__imp_GdipMultiplyTe
6c960 78 74 75 72 65 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 4d 75 6c 74 69 70 6c 79 54 65 78 74 75 xtureTransform.GdipMultiplyTextu
6c980 72 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 4d 75 6c 74 69 70 6c 79 57 6f reTransform.__imp_GdipMultiplyWo
6c9a0 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 4d 75 6c 74 69 70 6c 79 57 6f 72 6c 64 54 72 rldTransform.GdipMultiplyWorldTr
6c9c0 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 4e 65 77 49 6e 73 74 61 6c 6c 65 64 46 6f ansform.__imp_GdipNewInstalledFo
6c9e0 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 47 64 69 70 4e 65 77 49 6e 73 74 61 6c 6c 65 64 46 6f 6e ntCollection.GdipNewInstalledFon
6ca00 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 4e 65 77 50 72 69 76 61 74 65 tCollection.__imp_GdipNewPrivate
6ca20 46 6f 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 47 64 69 70 4e 65 77 50 72 69 76 61 74 65 46 6f 6e FontCollection.GdipNewPrivateFon
6ca40 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 50 61 74 68 49 74 65 72 43 6f tCollection.__imp_GdipPathIterCo
6ca60 70 79 44 61 74 61 00 47 64 69 70 50 61 74 68 49 74 65 72 43 6f 70 79 44 61 74 61 00 5f 5f 69 6d pyData.GdipPathIterCopyData.__im
6ca80 70 5f 47 64 69 70 50 61 74 68 49 74 65 72 45 6e 75 6d 65 72 61 74 65 00 47 64 69 70 50 61 74 68 p_GdipPathIterEnumerate.GdipPath
6caa0 49 74 65 72 45 6e 75 6d 65 72 61 74 65 00 5f 5f 69 6d 70 5f 47 64 69 70 50 61 74 68 49 74 65 72 IterEnumerate.__imp_GdipPathIter
6cac0 47 65 74 43 6f 75 6e 74 00 47 64 69 70 50 61 74 68 49 74 65 72 47 65 74 43 6f 75 6e 74 00 5f 5f GetCount.GdipPathIterGetCount.__
6cae0 69 6d 70 5f 47 64 69 70 50 61 74 68 49 74 65 72 47 65 74 53 75 62 70 61 74 68 43 6f 75 6e 74 00 imp_GdipPathIterGetSubpathCount.
6cb00 47 64 69 70 50 61 74 68 49 74 65 72 47 65 74 53 75 62 70 61 74 68 43 6f 75 6e 74 00 5f 5f 69 6d GdipPathIterGetSubpathCount.__im
6cb20 70 5f 47 64 69 70 50 61 74 68 49 74 65 72 48 61 73 43 75 72 76 65 00 47 64 69 70 50 61 74 68 49 p_GdipPathIterHasCurve.GdipPathI
6cb40 74 65 72 48 61 73 43 75 72 76 65 00 5f 5f 69 6d 70 5f 47 64 69 70 50 61 74 68 49 74 65 72 49 73 terHasCurve.__imp_GdipPathIterIs
6cb60 56 61 6c 69 64 00 47 64 69 70 50 61 74 68 49 74 65 72 49 73 56 61 6c 69 64 00 5f 5f 69 6d 70 5f Valid.GdipPathIterIsValid.__imp_
6cb80 47 64 69 70 50 61 74 68 49 74 65 72 4e 65 78 74 4d 61 72 6b 65 72 00 47 64 69 70 50 61 74 68 49 GdipPathIterNextMarker.GdipPathI
6cba0 74 65 72 4e 65 78 74 4d 61 72 6b 65 72 00 5f 5f 69 6d 70 5f 47 64 69 70 50 61 74 68 49 74 65 72 terNextMarker.__imp_GdipPathIter
6cbc0 4e 65 78 74 4d 61 72 6b 65 72 50 61 74 68 00 47 64 69 70 50 61 74 68 49 74 65 72 4e 65 78 74 4d NextMarkerPath.GdipPathIterNextM
6cbe0 61 72 6b 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 47 64 69 70 50 61 74 68 49 74 65 72 4e 65 78 74 arkerPath.__imp_GdipPathIterNext
6cc00 50 61 74 68 54 79 70 65 00 47 64 69 70 50 61 74 68 49 74 65 72 4e 65 78 74 50 61 74 68 54 79 70 PathType.GdipPathIterNextPathTyp
6cc20 65 00 5f 5f 69 6d 70 5f 47 64 69 70 50 61 74 68 49 74 65 72 4e 65 78 74 53 75 62 70 61 74 68 00 e.__imp_GdipPathIterNextSubpath.
6cc40 47 64 69 70 50 61 74 68 49 74 65 72 4e 65 78 74 53 75 62 70 61 74 68 00 5f 5f 69 6d 70 5f 47 64 GdipPathIterNextSubpath.__imp_Gd
6cc60 69 70 50 61 74 68 49 74 65 72 4e 65 78 74 53 75 62 70 61 74 68 50 61 74 68 00 47 64 69 70 50 61 ipPathIterNextSubpathPath.GdipPa
6cc80 74 68 49 74 65 72 4e 65 78 74 53 75 62 70 61 74 68 50 61 74 68 00 5f 5f 69 6d 70 5f 47 64 69 70 thIterNextSubpathPath.__imp_Gdip
6cca0 50 61 74 68 49 74 65 72 52 65 77 69 6e 64 00 47 64 69 70 50 61 74 68 49 74 65 72 52 65 77 69 6e PathIterRewind.GdipPathIterRewin
6ccc0 64 00 5f 5f 69 6d 70 5f 47 64 69 70 50 6c 61 79 4d 65 74 61 66 69 6c 65 52 65 63 6f 72 64 00 47 d.__imp_GdipPlayMetafileRecord.G
6cce0 64 69 70 50 6c 61 79 4d 65 74 61 66 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 47 64 69 70 dipPlayMetafileRecord.__imp_Gdip
6cd00 50 72 69 76 61 74 65 41 64 64 46 6f 6e 74 46 69 6c 65 00 47 64 69 70 50 72 69 76 61 74 65 41 64 PrivateAddFontFile.GdipPrivateAd
6cd20 64 46 6f 6e 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 70 50 72 69 76 61 74 65 41 64 64 4d 65 dFontFile.__imp_GdipPrivateAddMe
6cd40 6d 6f 72 79 46 6f 6e 74 00 47 64 69 70 50 72 69 76 61 74 65 41 64 64 4d 65 6d 6f 72 79 46 6f 6e moryFont.GdipPrivateAddMemoryFon
6cd60 74 00 5f 5f 69 6d 70 5f 47 64 69 70 52 65 63 6f 72 64 4d 65 74 61 66 69 6c 65 00 47 64 69 70 52 t.__imp_GdipRecordMetafile.GdipR
6cd80 65 63 6f 72 64 4d 65 74 61 66 69 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 70 52 65 63 6f 72 64 4d 65 ecordMetafile.__imp_GdipRecordMe
6cda0 74 61 66 69 6c 65 46 69 6c 65 4e 61 6d 65 00 47 64 69 70 52 65 63 6f 72 64 4d 65 74 61 66 69 6c tafileFileName.GdipRecordMetafil
6cdc0 65 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 64 69 70 52 65 63 6f 72 64 4d 65 74 61 66 69 eFileName.__imp_GdipRecordMetafi
6cde0 6c 65 46 69 6c 65 4e 61 6d 65 49 00 47 64 69 70 52 65 63 6f 72 64 4d 65 74 61 66 69 6c 65 46 69 leFileNameI.GdipRecordMetafileFi
6ce00 6c 65 4e 61 6d 65 49 00 5f 5f 69 6d 70 5f 47 64 69 70 52 65 63 6f 72 64 4d 65 74 61 66 69 6c 65 leNameI.__imp_GdipRecordMetafile
6ce20 49 00 47 64 69 70 52 65 63 6f 72 64 4d 65 74 61 66 69 6c 65 49 00 5f 5f 69 6d 70 5f 47 64 69 70 I.GdipRecordMetafileI.__imp_Gdip
6ce40 52 65 63 6f 72 64 4d 65 74 61 66 69 6c 65 53 74 72 65 61 6d 00 47 64 69 70 52 65 63 6f 72 64 4d RecordMetafileStream.GdipRecordM
6ce60 65 74 61 66 69 6c 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 52 65 63 6f 72 64 4d 65 etafileStream.__imp_GdipRecordMe
6ce80 74 61 66 69 6c 65 53 74 72 65 61 6d 49 00 47 64 69 70 52 65 63 6f 72 64 4d 65 74 61 66 69 6c 65 tafileStreamI.GdipRecordMetafile
6cea0 53 74 72 65 61 6d 49 00 5f 5f 69 6d 70 5f 47 64 69 70 52 65 6c 65 61 73 65 44 43 00 47 64 69 70 StreamI.__imp_GdipReleaseDC.Gdip
6cec0 52 65 6c 65 61 73 65 44 43 00 5f 5f 69 6d 70 5f 47 64 69 70 52 65 6d 6f 76 65 50 72 6f 70 65 72 ReleaseDC.__imp_GdipRemoveProper
6cee0 74 79 49 74 65 6d 00 47 64 69 70 52 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 49 74 65 6d 00 5f 5f tyItem.GdipRemovePropertyItem.__
6cf00 69 6d 70 5f 47 64 69 70 52 65 73 65 74 43 6c 69 70 00 47 64 69 70 52 65 73 65 74 43 6c 69 70 00 imp_GdipResetClip.GdipResetClip.
6cf20 5f 5f 69 6d 70 5f 47 64 69 70 52 65 73 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 00 47 __imp_GdipResetImageAttributes.G
6cf40 64 69 70 52 65 73 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 64 dipResetImageAttributes.__imp_Gd
6cf60 69 70 52 65 73 65 74 4c 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 52 65 73 65 74 4c 69 ipResetLineTransform.GdipResetLi
6cf80 6e 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 52 65 73 65 74 50 61 67 65 54 neTransform.__imp_GdipResetPageT
6cfa0 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 52 65 73 65 74 50 61 67 65 54 72 61 6e 73 66 6f 72 6d 00 ransform.GdipResetPageTransform.
6cfc0 5f 5f 69 6d 70 5f 47 64 69 70 52 65 73 65 74 50 61 74 68 00 47 64 69 70 52 65 73 65 74 50 61 74 __imp_GdipResetPath.GdipResetPat
6cfe0 68 00 5f 5f 69 6d 70 5f 47 64 69 70 52 65 73 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 54 72 61 h.__imp_GdipResetPathGradientTra
6d000 6e 73 66 6f 72 6d 00 47 64 69 70 52 65 73 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 54 72 61 6e nsform.GdipResetPathGradientTran
6d020 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 52 65 73 65 74 50 65 6e 54 72 61 6e 73 66 6f 72 sform.__imp_GdipResetPenTransfor
6d040 6d 00 47 64 69 70 52 65 73 65 74 50 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 m.GdipResetPenTransform.__imp_Gd
6d060 69 70 52 65 73 65 74 54 65 78 74 75 72 65 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 52 65 73 65 ipResetTextureTransform.GdipRese
6d080 74 54 65 78 74 75 72 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 52 65 73 65 tTextureTransform.__imp_GdipRese
6d0a0 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 52 65 73 65 74 57 6f 72 6c 64 54 72 tWorldTransform.GdipResetWorldTr
6d0c0 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 52 65 73 74 6f 72 65 47 72 61 70 68 69 63 ansform.__imp_GdipRestoreGraphic
6d0e0 73 00 47 64 69 70 52 65 73 74 6f 72 65 47 72 61 70 68 69 63 73 00 5f 5f 69 6d 70 5f 47 64 69 70 s.GdipRestoreGraphics.__imp_Gdip
6d100 52 65 76 65 72 73 65 50 61 74 68 00 47 64 69 70 52 65 76 65 72 73 65 50 61 74 68 00 5f 5f 69 6d ReversePath.GdipReversePath.__im
6d120 70 5f 47 64 69 70 52 6f 74 61 74 65 4c 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 52 6f p_GdipRotateLineTransform.GdipRo
6d140 74 61 74 65 4c 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 52 6f 74 61 tateLineTransform.__imp_GdipRota
6d160 74 65 4d 61 74 72 69 78 00 47 64 69 70 52 6f 74 61 74 65 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f teMatrix.GdipRotateMatrix.__imp_
6d180 47 64 69 70 52 6f 74 61 74 65 50 61 74 68 47 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 00 GdipRotatePathGradientTransform.
6d1a0 47 64 69 70 52 6f 74 61 74 65 50 61 74 68 47 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 00 GdipRotatePathGradientTransform.
6d1c0 5f 5f 69 6d 70 5f 47 64 69 70 52 6f 74 61 74 65 50 65 6e 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 __imp_GdipRotatePenTransform.Gdi
6d1e0 70 52 6f 74 61 74 65 50 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 52 6f pRotatePenTransform.__imp_GdipRo
6d200 74 61 74 65 54 65 78 74 75 72 65 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 52 6f 74 61 74 65 54 tateTextureTransform.GdipRotateT
6d220 65 78 74 75 72 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 52 6f 74 61 74 65 extureTransform.__imp_GdipRotate
6d240 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 52 6f 74 61 74 65 57 6f 72 6c 64 54 72 WorldTransform.GdipRotateWorldTr
6d260 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 53 61 76 65 41 64 64 00 47 64 69 70 53 61 ansform.__imp_GdipSaveAdd.GdipSa
6d280 76 65 41 64 64 00 5f 5f 69 6d 70 5f 47 64 69 70 53 61 76 65 41 64 64 49 6d 61 67 65 00 47 64 69 veAdd.__imp_GdipSaveAddImage.Gdi
6d2a0 70 53 61 76 65 41 64 64 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 47 64 69 70 53 61 76 65 47 72 61 70 pSaveAddImage.__imp_GdipSaveGrap
6d2c0 68 69 63 73 00 47 64 69 70 53 61 76 65 47 72 61 70 68 69 63 73 00 5f 5f 69 6d 70 5f 47 64 69 70 hics.GdipSaveGraphics.__imp_Gdip
6d2e0 53 61 76 65 49 6d 61 67 65 54 6f 46 69 6c 65 00 47 64 69 70 53 61 76 65 49 6d 61 67 65 54 6f 46 SaveImageToFile.GdipSaveImageToF
6d300 69 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 70 53 61 76 65 49 6d 61 67 65 54 6f 53 74 72 65 61 6d 00 ile.__imp_GdipSaveImageToStream.
6d320 47 64 69 70 53 61 76 65 49 6d 61 67 65 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 GdipSaveImageToStream.__imp_Gdip
6d340 53 63 61 6c 65 4c 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 53 63 61 6c 65 4c 69 6e 65 ScaleLineTransform.GdipScaleLine
6d360 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 53 63 61 6c 65 4d 61 74 72 69 78 00 Transform.__imp_GdipScaleMatrix.
6d380 47 64 69 70 53 63 61 6c 65 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 47 64 69 70 53 63 61 6c 65 50 GdipScaleMatrix.__imp_GdipScaleP
6d3a0 61 74 68 47 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 53 63 61 6c 65 50 61 athGradientTransform.GdipScalePa
6d3c0 74 68 47 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 53 63 thGradientTransform.__imp_GdipSc
6d3e0 61 6c 65 50 65 6e 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 53 63 61 6c 65 50 65 6e 54 72 61 6e alePenTransform.GdipScalePenTran
6d400 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 53 63 61 6c 65 54 65 78 74 75 72 65 54 72 61 6e sform.__imp_GdipScaleTextureTran
6d420 73 66 6f 72 6d 00 47 64 69 70 53 63 61 6c 65 54 65 78 74 75 72 65 54 72 61 6e 73 66 6f 72 6d 00 sform.GdipScaleTextureTransform.
6d440 5f 5f 69 6d 70 5f 47 64 69 70 53 63 61 6c 65 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 47 64 __imp_GdipScaleWorldTransform.Gd
6d460 69 70 53 63 61 6c 65 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 ipScaleWorldTransform.__imp_Gdip
6d480 53 65 74 41 64 6a 75 73 74 61 62 6c 65 41 72 72 6f 77 43 61 70 46 69 6c 6c 53 74 61 74 65 00 47 SetAdjustableArrowCapFillState.G
6d4a0 64 69 70 53 65 74 41 64 6a 75 73 74 61 62 6c 65 41 72 72 6f 77 43 61 70 46 69 6c 6c 53 74 61 74 dipSetAdjustableArrowCapFillStat
6d4c0 65 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 41 64 6a 75 73 74 61 62 6c 65 41 72 72 6f 77 43 61 e.__imp_GdipSetAdjustableArrowCa
6d4e0 70 48 65 69 67 68 74 00 47 64 69 70 53 65 74 41 64 6a 75 73 74 61 62 6c 65 41 72 72 6f 77 43 61 pHeight.GdipSetAdjustableArrowCa
6d500 70 48 65 69 67 68 74 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 41 64 6a 75 73 74 61 62 6c 65 41 pHeight.__imp_GdipSetAdjustableA
6d520 72 72 6f 77 43 61 70 4d 69 64 64 6c 65 49 6e 73 65 74 00 47 64 69 70 53 65 74 41 64 6a 75 73 74 rrowCapMiddleInset.GdipSetAdjust
6d540 61 62 6c 65 41 72 72 6f 77 43 61 70 4d 69 64 64 6c 65 49 6e 73 65 74 00 5f 5f 69 6d 70 5f 47 64 ableArrowCapMiddleInset.__imp_Gd
6d560 69 70 53 65 74 41 64 6a 75 73 74 61 62 6c 65 41 72 72 6f 77 43 61 70 57 69 64 74 68 00 47 64 69 ipSetAdjustableArrowCapWidth.Gdi
6d580 70 53 65 74 41 64 6a 75 73 74 61 62 6c 65 41 72 72 6f 77 43 61 70 57 69 64 74 68 00 5f 5f 69 6d pSetAdjustableArrowCapWidth.__im
6d5a0 70 5f 47 64 69 70 53 65 74 43 6c 69 70 47 72 61 70 68 69 63 73 00 47 64 69 70 53 65 74 43 6c 69 p_GdipSetClipGraphics.GdipSetCli
6d5c0 70 47 72 61 70 68 69 63 73 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 43 6c 69 70 48 72 67 6e 00 pGraphics.__imp_GdipSetClipHrgn.
6d5e0 47 64 69 70 53 65 74 43 6c 69 70 48 72 67 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 43 6c 69 GdipSetClipHrgn.__imp_GdipSetCli
6d600 70 50 61 74 68 00 47 64 69 70 53 65 74 43 6c 69 70 50 61 74 68 00 5f 5f 69 6d 70 5f 47 64 69 70 pPath.GdipSetClipPath.__imp_Gdip
6d620 53 65 74 43 6c 69 70 52 65 63 74 00 47 64 69 70 53 65 74 43 6c 69 70 52 65 63 74 00 5f 5f 69 6d SetClipRect.GdipSetClipRect.__im
6d640 70 5f 47 64 69 70 53 65 74 43 6c 69 70 52 65 63 74 49 00 47 64 69 70 53 65 74 43 6c 69 70 52 65 p_GdipSetClipRectI.GdipSetClipRe
6d660 63 74 49 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 43 6c 69 70 52 65 67 69 6f 6e 00 47 64 69 70 ctI.__imp_GdipSetClipRegion.Gdip
6d680 53 65 74 43 6c 69 70 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 43 6f 6d 70 6f SetClipRegion.__imp_GdipSetCompo
6d6a0 73 69 74 69 6e 67 4d 6f 64 65 00 47 64 69 70 53 65 74 43 6f 6d 70 6f 73 69 74 69 6e 67 4d 6f 64 sitingMode.GdipSetCompositingMod
6d6c0 65 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 43 6f 6d 70 6f 73 69 74 69 6e 67 51 75 61 6c 69 74 e.__imp_GdipSetCompositingQualit
6d6e0 79 00 47 64 69 70 53 65 74 43 6f 6d 70 6f 73 69 74 69 6e 67 51 75 61 6c 69 74 79 00 5f 5f 69 6d y.GdipSetCompositingQuality.__im
6d700 70 5f 47 64 69 70 53 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 42 61 73 65 43 61 70 00 47 64 p_GdipSetCustomLineCapBaseCap.Gd
6d720 69 70 53 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 42 61 73 65 43 61 70 00 5f 5f 69 6d 70 5f ipSetCustomLineCapBaseCap.__imp_
6d740 47 64 69 70 53 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 42 61 73 65 49 6e 73 65 74 00 47 64 GdipSetCustomLineCapBaseInset.Gd
6d760 69 70 53 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 42 61 73 65 49 6e 73 65 74 00 5f 5f 69 6d ipSetCustomLineCapBaseInset.__im
6d780 70 5f 47 64 69 70 53 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 53 74 72 6f 6b 65 43 61 70 73 p_GdipSetCustomLineCapStrokeCaps
6d7a0 00 47 64 69 70 53 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 53 74 72 6f 6b 65 43 61 70 73 00 .GdipSetCustomLineCapStrokeCaps.
6d7c0 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 53 74 72 6f 6b 65 __imp_GdipSetCustomLineCapStroke
6d7e0 4a 6f 69 6e 00 47 64 69 70 53 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 53 74 72 6f 6b 65 4a Join.GdipSetCustomLineCapStrokeJ
6d800 6f 69 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 57 69 oin.__imp_GdipSetCustomLineCapWi
6d820 64 74 68 53 63 61 6c 65 00 47 64 69 70 53 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 57 69 64 dthScale.GdipSetCustomLineCapWid
6d840 74 68 53 63 61 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 45 66 66 65 63 74 50 61 72 61 6d thScale.__imp_GdipSetEffectParam
6d860 65 74 65 72 73 00 47 64 69 70 53 65 74 45 66 66 65 63 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f eters.GdipSetEffectParameters.__
6d880 69 6d 70 5f 47 64 69 70 53 65 74 45 6d 70 74 79 00 47 64 69 70 53 65 74 45 6d 70 74 79 00 5f 5f imp_GdipSetEmpty.GdipSetEmpty.__
6d8a0 69 6d 70 5f 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 43 61 63 68 65 64 imp_GdipSetImageAttributesCached
6d8c0 42 61 63 6b 67 72 6f 75 6e 64 00 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 Background.GdipSetImageAttribute
6d8e0 73 43 61 63 68 65 64 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 49 sCachedBackground.__imp_GdipSetI
6d900 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 43 6f 6c 6f 72 4b 65 79 73 00 47 64 69 70 53 65 74 49 mageAttributesColorKeys.GdipSetI
6d920 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 43 6f 6c 6f 72 4b 65 79 73 00 5f 5f 69 6d 70 5f 47 64 mageAttributesColorKeys.__imp_Gd
6d940 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 43 6f 6c 6f 72 4d 61 74 72 69 78 00 ipSetImageAttributesColorMatrix.
6d960 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 43 6f 6c 6f 72 4d 61 74 72 69 GdipSetImageAttributesColorMatri
6d980 78 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 47 61 x.__imp_GdipSetImageAttributesGa
6d9a0 6d 6d 61 00 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 47 61 6d 6d 61 00 mma.GdipSetImageAttributesGamma.
6d9c0 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 4e 6f 4f 70 __imp_GdipSetImageAttributesNoOp
6d9e0 00 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 4e 6f 4f 70 00 5f 5f 69 6d .GdipSetImageAttributesNoOp.__im
6da00 70 5f 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 4f 75 74 70 75 74 43 68 p_GdipSetImageAttributesOutputCh
6da20 61 6e 6e 65 6c 00 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 4f 75 74 70 annel.GdipSetImageAttributesOutp
6da40 75 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 utChannel.__imp_GdipSetImageAttr
6da60 69 62 75 74 65 73 4f 75 74 70 75 74 43 68 61 6e 6e 65 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 ibutesOutputChannelColorProfile.
6da80 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 4f 75 74 70 75 74 43 68 61 6e GdipSetImageAttributesOutputChan
6daa0 6e 65 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 49 6d 61 nelColorProfile.__imp_GdipSetIma
6dac0 67 65 41 74 74 72 69 62 75 74 65 73 52 65 6d 61 70 54 61 62 6c 65 00 47 64 69 70 53 65 74 49 6d geAttributesRemapTable.GdipSetIm
6dae0 61 67 65 41 74 74 72 69 62 75 74 65 73 52 65 6d 61 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 64 ageAttributesRemapTable.__imp_Gd
6db00 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 54 68 72 65 73 68 6f 6c 64 00 47 64 ipSetImageAttributesThreshold.Gd
6db20 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 54 68 72 65 73 68 6f 6c 64 00 5f 5f ipSetImageAttributesThreshold.__
6db40 69 6d 70 5f 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 54 6f 49 64 65 6e imp_GdipSetImageAttributesToIden
6db60 74 69 74 79 00 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 54 6f 49 64 65 tity.GdipSetImageAttributesToIde
6db80 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 ntity.__imp_GdipSetImageAttribut
6dba0 65 73 57 72 61 70 4d 6f 64 65 00 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 esWrapMode.GdipSetImageAttribute
6dbc0 73 57 72 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 49 6d 61 67 65 50 61 6c 65 sWrapMode.__imp_GdipSetImagePale
6dbe0 74 74 65 00 47 64 69 70 53 65 74 49 6d 61 67 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 47 64 tte.GdipSetImagePalette.__imp_Gd
6dc00 69 70 53 65 74 49 6e 66 69 6e 69 74 65 00 47 64 69 70 53 65 74 49 6e 66 69 6e 69 74 65 00 5f 5f ipSetInfinite.GdipSetInfinite.__
6dc20 69 6d 70 5f 47 64 69 70 53 65 74 49 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 4d 6f 64 65 00 47 64 69 imp_GdipSetInterpolationMode.Gdi
6dc40 70 53 65 74 49 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 64 69 70 pSetInterpolationMode.__imp_Gdip
6dc60 53 65 74 4c 69 6e 65 42 6c 65 6e 64 00 47 64 69 70 53 65 74 4c 69 6e 65 42 6c 65 6e 64 00 5f 5f SetLineBlend.GdipSetLineBlend.__
6dc80 69 6d 70 5f 47 64 69 70 53 65 74 4c 69 6e 65 43 6f 6c 6f 72 73 00 47 64 69 70 53 65 74 4c 69 6e imp_GdipSetLineColors.GdipSetLin
6dca0 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 4c 69 6e 65 47 61 6d 6d 61 43 6f eColors.__imp_GdipSetLineGammaCo
6dcc0 72 72 65 63 74 69 6f 6e 00 47 64 69 70 53 65 74 4c 69 6e 65 47 61 6d 6d 61 43 6f 72 72 65 63 74 rrection.GdipSetLineGammaCorrect
6dce0 69 6f 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 4c 69 6e 65 4c 69 6e 65 61 72 42 6c 65 6e 64 ion.__imp_GdipSetLineLinearBlend
6dd00 00 47 64 69 70 53 65 74 4c 69 6e 65 4c 69 6e 65 61 72 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 64 .GdipSetLineLinearBlend.__imp_Gd
6dd20 69 70 53 65 74 4c 69 6e 65 50 72 65 73 65 74 42 6c 65 6e 64 00 47 64 69 70 53 65 74 4c 69 6e 65 ipSetLinePresetBlend.GdipSetLine
6dd40 50 72 65 73 65 74 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 4c 69 6e 65 53 69 67 PresetBlend.__imp_GdipSetLineSig
6dd60 6d 61 42 6c 65 6e 64 00 47 64 69 70 53 65 74 4c 69 6e 65 53 69 67 6d 61 42 6c 65 6e 64 00 5f 5f maBlend.GdipSetLineSigmaBlend.__
6dd80 69 6d 70 5f 47 64 69 70 53 65 74 4c 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 53 65 74 imp_GdipSetLineTransform.GdipSet
6dda0 4c 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 4c 69 6e 65 57 LineTransform.__imp_GdipSetLineW
6ddc0 72 61 70 4d 6f 64 65 00 47 64 69 70 53 65 74 4c 69 6e 65 57 72 61 70 4d 6f 64 65 00 5f 5f 69 6d rapMode.GdipSetLineWrapMode.__im
6dde0 70 5f 47 64 69 70 53 65 74 4d 61 74 72 69 78 45 6c 65 6d 65 6e 74 73 00 47 64 69 70 53 65 74 4d p_GdipSetMatrixElements.GdipSetM
6de00 61 74 72 69 78 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 4d 65 74 61 66 atrixElements.__imp_GdipSetMetaf
6de20 69 6c 65 44 6f 77 6e 4c 65 76 65 6c 52 61 73 74 65 72 69 7a 61 74 69 6f 6e 4c 69 6d 69 74 00 47 ileDownLevelRasterizationLimit.G
6de40 64 69 70 53 65 74 4d 65 74 61 66 69 6c 65 44 6f 77 6e 4c 65 76 65 6c 52 61 73 74 65 72 69 7a 61 dipSetMetafileDownLevelRasteriza
6de60 74 69 6f 6e 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 61 67 65 53 63 61 6c 65 tionLimit.__imp_GdipSetPageScale
6de80 00 47 64 69 70 53 65 74 50 61 67 65 53 63 61 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 .GdipSetPageScale.__imp_GdipSetP
6dea0 61 67 65 55 6e 69 74 00 47 64 69 70 53 65 74 50 61 67 65 55 6e 69 74 00 5f 5f 69 6d 70 5f 47 64 ageUnit.GdipSetPageUnit.__imp_Gd
6dec0 69 70 53 65 74 50 61 74 68 46 69 6c 6c 4d 6f 64 65 00 47 64 69 70 53 65 74 50 61 74 68 46 69 6c ipSetPathFillMode.GdipSetPathFil
6dee0 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 42 lMode.__imp_GdipSetPathGradientB
6df00 6c 65 6e 64 00 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 42 6c 65 6e 64 00 5f 5f lend.GdipSetPathGradientBlend.__
6df20 69 6d 70 5f 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 43 65 6e 74 65 72 43 6f 6c imp_GdipSetPathGradientCenterCol
6df40 6f 72 00 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 43 65 6e 74 65 72 43 6f 6c 6f or.GdipSetPathGradientCenterColo
6df60 72 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 43 65 6e 74 65 r.__imp_GdipSetPathGradientCente
6df80 72 50 6f 69 6e 74 00 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 43 65 6e 74 65 72 rPoint.GdipSetPathGradientCenter
6dfa0 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 43 Point.__imp_GdipSetPathGradientC
6dfc0 65 6e 74 65 72 50 6f 69 6e 74 49 00 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 43 enterPointI.GdipSetPathGradientC
6dfe0 65 6e 74 65 72 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 61 74 68 47 72 61 enterPointI.__imp_GdipSetPathGra
6e000 64 69 65 6e 74 46 6f 63 75 73 53 63 61 6c 65 73 00 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 dientFocusScales.GdipSetPathGrad
6e020 69 65 6e 74 46 6f 63 75 73 53 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 61 74 ientFocusScales.__imp_GdipSetPat
6e040 68 47 72 61 64 69 65 6e 74 47 61 6d 6d 61 43 6f 72 72 65 63 74 69 6f 6e 00 47 64 69 70 53 65 74 hGradientGammaCorrection.GdipSet
6e060 50 61 74 68 47 72 61 64 69 65 6e 74 47 61 6d 6d 61 43 6f 72 72 65 63 74 69 6f 6e 00 5f 5f 69 6d PathGradientGammaCorrection.__im
6e080 70 5f 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 4c 69 6e 65 61 72 42 6c 65 6e 64 p_GdipSetPathGradientLinearBlend
6e0a0 00 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 4c 69 6e 65 61 72 42 6c 65 6e 64 00 .GdipSetPathGradientLinearBlend.
6e0c0 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 50 61 74 68 00 47 64 __imp_GdipSetPathGradientPath.Gd
6e0e0 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 64 69 70 ipSetPathGradientPath.__imp_Gdip
6e100 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 50 72 65 73 65 74 42 6c 65 6e 64 00 47 64 69 70 53 SetPathGradientPresetBlend.GdipS
6e120 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 50 72 65 73 65 74 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f etPathGradientPresetBlend.__imp_
6e140 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 53 69 67 6d 61 42 6c 65 6e 64 00 47 64 GdipSetPathGradientSigmaBlend.Gd
6e160 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 53 69 67 6d 61 42 6c 65 6e 64 00 5f 5f 69 6d ipSetPathGradientSigmaBlend.__im
6e180 70 5f 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 53 75 72 72 6f 75 6e 64 43 6f 6c p_GdipSetPathGradientSurroundCol
6e1a0 6f 72 73 57 69 74 68 43 6f 75 6e 74 00 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 orsWithCount.GdipSetPathGradient
6e1c0 53 75 72 72 6f 75 6e 64 43 6f 6c 6f 72 73 57 69 74 68 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 SurroundColorsWithCount.__imp_Gd
6e1e0 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 53 ipSetPathGradientTransform.GdipS
6e200 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 etPathGradientTransform.__imp_Gd
6e220 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 57 72 61 70 4d 6f 64 65 00 47 64 69 70 53 65 ipSetPathGradientWrapMode.GdipSe
6e240 74 50 61 74 68 47 72 61 64 69 65 6e 74 57 72 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 64 69 70 tPathGradientWrapMode.__imp_Gdip
6e260 53 65 74 50 61 74 68 4d 61 72 6b 65 72 00 47 64 69 70 53 65 74 50 61 74 68 4d 61 72 6b 65 72 00 SetPathMarker.GdipSetPathMarker.
6e280 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 65 6e 42 72 75 73 68 46 69 6c 6c 00 47 64 69 70 53 65 __imp_GdipSetPenBrushFill.GdipSe
6e2a0 74 50 65 6e 42 72 75 73 68 46 69 6c 6c 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 65 6e 43 6f tPenBrushFill.__imp_GdipSetPenCo
6e2c0 6c 6f 72 00 47 64 69 70 53 65 74 50 65 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 lor.GdipSetPenColor.__imp_GdipSe
6e2e0 74 50 65 6e 43 6f 6d 70 6f 75 6e 64 41 72 72 61 79 00 47 64 69 70 53 65 74 50 65 6e 43 6f 6d 70 tPenCompoundArray.GdipSetPenComp
6e300 6f 75 6e 64 41 72 72 61 79 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 65 6e 43 75 73 74 6f 6d oundArray.__imp_GdipSetPenCustom
6e320 45 6e 64 43 61 70 00 47 64 69 70 53 65 74 50 65 6e 43 75 73 74 6f 6d 45 6e 64 43 61 70 00 5f 5f EndCap.GdipSetPenCustomEndCap.__
6e340 69 6d 70 5f 47 64 69 70 53 65 74 50 65 6e 43 75 73 74 6f 6d 53 74 61 72 74 43 61 70 00 47 64 69 imp_GdipSetPenCustomStartCap.Gdi
6e360 70 53 65 74 50 65 6e 43 75 73 74 6f 6d 53 74 61 72 74 43 61 70 00 5f 5f 69 6d 70 5f 47 64 69 70 pSetPenCustomStartCap.__imp_Gdip
6e380 53 65 74 50 65 6e 44 61 73 68 41 72 72 61 79 00 47 64 69 70 53 65 74 50 65 6e 44 61 73 68 41 72 SetPenDashArray.GdipSetPenDashAr
6e3a0 72 61 79 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 65 6e 44 61 73 68 43 61 70 31 39 37 38 31 ray.__imp_GdipSetPenDashCap19781
6e3c0 39 00 47 64 69 70 53 65 74 50 65 6e 44 61 73 68 43 61 70 31 39 37 38 31 39 00 5f 5f 69 6d 70 5f 9.GdipSetPenDashCap197819.__imp_
6e3e0 47 64 69 70 53 65 74 50 65 6e 44 61 73 68 4f 66 66 73 65 74 00 47 64 69 70 53 65 74 50 65 6e 44 GdipSetPenDashOffset.GdipSetPenD
6e400 61 73 68 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 65 6e 44 61 73 68 53 74 ashOffset.__imp_GdipSetPenDashSt
6e420 79 6c 65 00 47 64 69 70 53 65 74 50 65 6e 44 61 73 68 53 74 79 6c 65 00 5f 5f 69 6d 70 5f 47 64 yle.GdipSetPenDashStyle.__imp_Gd
6e440 69 70 53 65 74 50 65 6e 45 6e 64 43 61 70 00 47 64 69 70 53 65 74 50 65 6e 45 6e 64 43 61 70 00 ipSetPenEndCap.GdipSetPenEndCap.
6e460 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 65 6e 4c 69 6e 65 43 61 70 31 39 37 38 31 39 00 47 64 __imp_GdipSetPenLineCap197819.Gd
6e480 69 70 53 65 74 50 65 6e 4c 69 6e 65 43 61 70 31 39 37 38 31 39 00 5f 5f 69 6d 70 5f 47 64 69 70 ipSetPenLineCap197819.__imp_Gdip
6e4a0 53 65 74 50 65 6e 4c 69 6e 65 4a 6f 69 6e 00 47 64 69 70 53 65 74 50 65 6e 4c 69 6e 65 4a 6f 69 SetPenLineJoin.GdipSetPenLineJoi
6e4c0 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 65 6e 4d 69 74 65 72 4c 69 6d 69 74 00 47 64 69 n.__imp_GdipSetPenMiterLimit.Gdi
6e4e0 70 53 65 74 50 65 6e 4d 69 74 65 72 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 pSetPenMiterLimit.__imp_GdipSetP
6e500 65 6e 4d 6f 64 65 00 47 64 69 70 53 65 74 50 65 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 64 69 70 enMode.GdipSetPenMode.__imp_Gdip
6e520 53 65 74 50 65 6e 53 74 61 72 74 43 61 70 00 47 64 69 70 53 65 74 50 65 6e 53 74 61 72 74 43 61 SetPenStartCap.GdipSetPenStartCa
6e540 70 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 65 6e 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 p.__imp_GdipSetPenTransform.Gdip
6e560 53 65 74 50 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 65 6e SetPenTransform.__imp_GdipSetPen
6e580 55 6e 69 74 00 47 64 69 70 53 65 74 50 65 6e 55 6e 69 74 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 Unit.GdipSetPenUnit.__imp_GdipSe
6e5a0 74 50 65 6e 57 69 64 74 68 00 47 64 69 70 53 65 74 50 65 6e 57 69 64 74 68 00 5f 5f 69 6d 70 5f tPenWidth.GdipSetPenWidth.__imp_
6e5c0 47 64 69 70 53 65 74 50 69 78 65 6c 4f 66 66 73 65 74 4d 6f 64 65 00 47 64 69 70 53 65 74 50 69 GdipSetPixelOffsetMode.GdipSetPi
6e5e0 78 65 6c 4f 66 66 73 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 50 72 6f 70 65 xelOffsetMode.__imp_GdipSetPrope
6e600 72 74 79 49 74 65 6d 00 47 64 69 70 53 65 74 50 72 6f 70 65 72 74 79 49 74 65 6d 00 5f 5f 69 6d rtyItem.GdipSetPropertyItem.__im
6e620 70 5f 47 64 69 70 53 65 74 52 65 6e 64 65 72 69 6e 67 4f 72 69 67 69 6e 00 47 64 69 70 53 65 74 p_GdipSetRenderingOrigin.GdipSet
6e640 52 65 6e 64 65 72 69 6e 67 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 53 6d 6f RenderingOrigin.__imp_GdipSetSmo
6e660 6f 74 68 69 6e 67 4d 6f 64 65 00 47 64 69 70 53 65 74 53 6d 6f 6f 74 68 69 6e 67 4d 6f 64 65 00 othingMode.GdipSetSmoothingMode.
6e680 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 53 6f 6c 69 64 46 69 6c 6c 43 6f 6c 6f 72 00 47 64 69 70 __imp_GdipSetSolidFillColor.Gdip
6e6a0 53 65 74 53 6f 6c 69 64 46 69 6c 6c 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 53 SetSolidFillColor.__imp_GdipSetS
6e6c0 74 72 69 6e 67 46 6f 72 6d 61 74 41 6c 69 67 6e 00 47 64 69 70 53 65 74 53 74 72 69 6e 67 46 6f tringFormatAlign.GdipSetStringFo
6e6e0 72 6d 61 74 41 6c 69 67 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 53 74 72 69 6e 67 46 6f 72 rmatAlign.__imp_GdipSetStringFor
6e700 6d 61 74 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 47 64 69 70 53 65 74 53 74 72 69 matDigitSubstitution.GdipSetStri
6e720 6e 67 46 6f 72 6d 61 74 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f ngFormatDigitSubstitution.__imp_
6e740 47 64 69 70 53 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 46 6c 61 67 73 00 47 64 69 70 53 65 74 GdipSetStringFormatFlags.GdipSet
6e760 53 74 72 69 6e 67 46 6f 72 6d 61 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 53 StringFormatFlags.__imp_GdipSetS
6e780 74 72 69 6e 67 46 6f 72 6d 61 74 48 6f 74 6b 65 79 50 72 65 66 69 78 00 47 64 69 70 53 65 74 53 tringFormatHotkeyPrefix.GdipSetS
6e7a0 74 72 69 6e 67 46 6f 72 6d 61 74 48 6f 74 6b 65 79 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 47 64 tringFormatHotkeyPrefix.__imp_Gd
6e7c0 69 70 53 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 4c 69 6e 65 41 6c 69 67 6e 00 47 64 69 70 53 ipSetStringFormatLineAlign.GdipS
6e7e0 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 4c 69 6e 65 41 6c 69 67 6e 00 5f 5f 69 6d 70 5f 47 64 etStringFormatLineAlign.__imp_Gd
6e800 69 70 53 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 4d 65 61 73 75 72 61 62 6c 65 43 68 61 72 61 ipSetStringFormatMeasurableChara
6e820 63 74 65 72 52 61 6e 67 65 73 00 47 64 69 70 53 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 4d 65 cterRanges.GdipSetStringFormatMe
6e840 61 73 75 72 61 62 6c 65 43 68 61 72 61 63 74 65 72 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 47 64 asurableCharacterRanges.__imp_Gd
6e860 69 70 53 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 54 61 62 53 74 6f 70 73 00 47 64 69 70 53 65 ipSetStringFormatTabStops.GdipSe
6e880 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 54 61 62 53 74 6f 70 73 00 5f 5f 69 6d 70 5f 47 64 69 70 tStringFormatTabStops.__imp_Gdip
6e8a0 53 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 54 72 69 6d 6d 69 6e 67 00 47 64 69 70 53 65 74 53 SetStringFormatTrimming.GdipSetS
6e8c0 74 72 69 6e 67 46 6f 72 6d 61 74 54 72 69 6d 6d 69 6e 67 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 tringFormatTrimming.__imp_GdipSe
6e8e0 74 54 65 78 74 43 6f 6e 74 72 61 73 74 00 47 64 69 70 53 65 74 54 65 78 74 43 6f 6e 74 72 61 73 tTextContrast.GdipSetTextContras
6e900 74 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 54 65 78 74 52 65 6e 64 65 72 69 6e 67 48 69 6e 74 t.__imp_GdipSetTextRenderingHint
6e920 00 47 64 69 70 53 65 74 54 65 78 74 52 65 6e 64 65 72 69 6e 67 48 69 6e 74 00 5f 5f 69 6d 70 5f .GdipSetTextRenderingHint.__imp_
6e940 47 64 69 70 53 65 74 54 65 78 74 75 72 65 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 53 65 74 54 GdipSetTextureTransform.GdipSetT
6e960 65 78 74 75 72 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 54 65 78 extureTransform.__imp_GdipSetTex
6e980 74 75 72 65 57 72 61 70 4d 6f 64 65 00 47 64 69 70 53 65 74 54 65 78 74 75 72 65 57 72 61 70 4d tureWrapMode.GdipSetTextureWrapM
6e9a0 6f 64 65 00 5f 5f 69 6d 70 5f 47 64 69 70 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 ode.__imp_GdipSetWorldTransform.
6e9c0 47 64 69 70 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 GdipSetWorldTransform.__imp_Gdip
6e9e0 53 68 65 61 72 4d 61 74 72 69 78 00 47 64 69 70 53 68 65 61 72 4d 61 74 72 69 78 00 5f 5f 69 6d ShearMatrix.GdipShearMatrix.__im
6ea00 70 5f 47 64 69 70 53 74 61 72 74 50 61 74 68 46 69 67 75 72 65 00 47 64 69 70 53 74 61 72 74 50 p_GdipStartPathFigure.GdipStartP
6ea20 61 74 68 46 69 67 75 72 65 00 5f 5f 69 6d 70 5f 47 64 69 70 53 74 72 69 6e 67 46 6f 72 6d 61 74 athFigure.__imp_GdipStringFormat
6ea40 47 65 74 47 65 6e 65 72 69 63 44 65 66 61 75 6c 74 00 47 64 69 70 53 74 72 69 6e 67 46 6f 72 6d GetGenericDefault.GdipStringForm
6ea60 61 74 47 65 74 47 65 6e 65 72 69 63 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 47 64 69 70 53 74 atGetGenericDefault.__imp_GdipSt
6ea80 72 69 6e 67 46 6f 72 6d 61 74 47 65 74 47 65 6e 65 72 69 63 54 79 70 6f 67 72 61 70 68 69 63 00 ringFormatGetGenericTypographic.
6eaa0 47 64 69 70 53 74 72 69 6e 67 46 6f 72 6d 61 74 47 65 74 47 65 6e 65 72 69 63 54 79 70 6f 67 72 GdipStringFormatGetGenericTypogr
6eac0 61 70 68 69 63 00 5f 5f 69 6d 70 5f 47 64 69 70 54 65 73 74 43 6f 6e 74 72 6f 6c 00 47 64 69 70 aphic.__imp_GdipTestControl.Gdip
6eae0 54 65 73 74 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 47 64 69 70 54 72 61 6e 73 66 6f 72 6d 4d TestControl.__imp_GdipTransformM
6eb00 61 74 72 69 78 50 6f 69 6e 74 73 00 47 64 69 70 54 72 61 6e 73 66 6f 72 6d 4d 61 74 72 69 78 50 atrixPoints.GdipTransformMatrixP
6eb20 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 47 64 69 70 54 72 61 6e 73 66 6f 72 6d 4d 61 74 72 69 78 50 oints.__imp_GdipTransformMatrixP
6eb40 6f 69 6e 74 73 49 00 47 64 69 70 54 72 61 6e 73 66 6f 72 6d 4d 61 74 72 69 78 50 6f 69 6e 74 73 ointsI.GdipTransformMatrixPoints
6eb60 49 00 5f 5f 69 6d 70 5f 47 64 69 70 54 72 61 6e 73 66 6f 72 6d 50 61 74 68 00 47 64 69 70 54 72 I.__imp_GdipTransformPath.GdipTr
6eb80 61 6e 73 66 6f 72 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 47 64 69 70 54 72 61 6e 73 66 6f 72 6d 50 ansformPath.__imp_GdipTransformP
6eba0 6f 69 6e 74 73 00 47 64 69 70 54 72 61 6e 73 66 6f 72 6d 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f oints.GdipTransformPoints.__imp_
6ebc0 47 64 69 70 54 72 61 6e 73 66 6f 72 6d 50 6f 69 6e 74 73 49 00 47 64 69 70 54 72 61 6e 73 66 6f GdipTransformPointsI.GdipTransfo
6ebe0 72 6d 50 6f 69 6e 74 73 49 00 5f 5f 69 6d 70 5f 47 64 69 70 54 72 61 6e 73 66 6f 72 6d 52 65 67 rmPointsI.__imp_GdipTransformReg
6ec00 69 6f 6e 00 47 64 69 70 54 72 61 6e 73 66 6f 72 6d 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 47 64 ion.GdipTransformRegion.__imp_Gd
6ec20 69 70 54 72 61 6e 73 6c 61 74 65 43 6c 69 70 00 47 64 69 70 54 72 61 6e 73 6c 61 74 65 43 6c 69 ipTranslateClip.GdipTranslateCli
6ec40 70 00 5f 5f 69 6d 70 5f 47 64 69 70 54 72 61 6e 73 6c 61 74 65 43 6c 69 70 49 00 47 64 69 70 54 p.__imp_GdipTranslateClipI.GdipT
6ec60 72 61 6e 73 6c 61 74 65 43 6c 69 70 49 00 5f 5f 69 6d 70 5f 47 64 69 70 54 72 61 6e 73 6c 61 74 ranslateClipI.__imp_GdipTranslat
6ec80 65 4c 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 47 64 69 70 54 72 61 6e 73 6c 61 74 65 4c 69 6e 65 eLineTransform.GdipTranslateLine
6eca0 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 54 72 61 6e 73 6c 61 74 65 4d 61 74 Transform.__imp_GdipTranslateMat
6ecc0 72 69 78 00 47 64 69 70 54 72 61 6e 73 6c 61 74 65 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 47 64 rix.GdipTranslateMatrix.__imp_Gd
6ece0 69 70 54 72 61 6e 73 6c 61 74 65 50 61 74 68 47 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d ipTranslatePathGradientTransform
6ed00 00 47 64 69 70 54 72 61 6e 73 6c 61 74 65 50 61 74 68 47 72 61 64 69 65 6e 74 54 72 61 6e 73 66 .GdipTranslatePathGradientTransf
6ed20 6f 72 6d 00 5f 5f 69 6d 70 5f 47 64 69 70 54 72 61 6e 73 6c 61 74 65 50 65 6e 54 72 61 6e 73 66 orm.__imp_GdipTranslatePenTransf
6ed40 6f 72 6d 00 47 64 69 70 54 72 61 6e 73 6c 61 74 65 50 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f orm.GdipTranslatePenTransform.__
6ed60 69 6d 70 5f 47 64 69 70 54 72 61 6e 73 6c 61 74 65 52 65 67 69 6f 6e 00 47 64 69 70 54 72 61 6e imp_GdipTranslateRegion.GdipTran
6ed80 73 6c 61 74 65 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 54 72 61 6e 73 6c 61 74 65 52 slateRegion.__imp_GdipTranslateR
6eda0 65 67 69 6f 6e 49 00 47 64 69 70 54 72 61 6e 73 6c 61 74 65 52 65 67 69 6f 6e 49 00 5f 5f 69 6d egionI.GdipTranslateRegionI.__im
6edc0 70 5f 47 64 69 70 54 72 61 6e 73 6c 61 74 65 54 65 78 74 75 72 65 54 72 61 6e 73 66 6f 72 6d 00 p_GdipTranslateTextureTransform.
6ede0 47 64 69 70 54 72 61 6e 73 6c 61 74 65 54 65 78 74 75 72 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f GdipTranslateTextureTransform.__
6ee00 69 6d 70 5f 47 64 69 70 54 72 61 6e 73 6c 61 74 65 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 imp_GdipTranslateWorldTransform.
6ee20 47 64 69 70 54 72 61 6e 73 6c 61 74 65 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d GdipTranslateWorldTransform.__im
6ee40 70 5f 47 64 69 70 56 65 63 74 6f 72 54 72 61 6e 73 66 6f 72 6d 4d 61 74 72 69 78 50 6f 69 6e 74 p_GdipVectorTransformMatrixPoint
6ee60 73 00 47 64 69 70 56 65 63 74 6f 72 54 72 61 6e 73 66 6f 72 6d 4d 61 74 72 69 78 50 6f 69 6e 74 s.GdipVectorTransformMatrixPoint
6ee80 73 00 5f 5f 69 6d 70 5f 47 64 69 70 56 65 63 74 6f 72 54 72 61 6e 73 66 6f 72 6d 4d 61 74 72 69 s.__imp_GdipVectorTransformMatri
6eea0 78 50 6f 69 6e 74 73 49 00 47 64 69 70 56 65 63 74 6f 72 54 72 61 6e 73 66 6f 72 6d 4d 61 74 72 xPointsI.GdipVectorTransformMatr
6eec0 69 78 50 6f 69 6e 74 73 49 00 5f 5f 69 6d 70 5f 47 64 69 70 57 61 72 70 50 61 74 68 00 47 64 69 ixPointsI.__imp_GdipWarpPath.Gdi
6eee0 70 57 61 72 70 50 61 74 68 00 5f 5f 69 6d 70 5f 47 64 69 70 57 69 64 65 6e 50 61 74 68 00 47 64 pWarpPath.__imp_GdipWidenPath.Gd
6ef00 69 70 57 69 64 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 47 64 69 70 57 69 6e 64 69 6e 67 4d 6f 64 ipWidenPath.__imp_GdipWindingMod
6ef20 65 4f 75 74 6c 69 6e 65 00 47 64 69 70 57 69 6e 64 69 6e 67 4d 6f 64 65 4f 75 74 6c 69 6e 65 00 eOutline.GdipWindingModeOutline.
6ef40 5f 5f 69 6d 70 5f 47 64 69 70 6c 75 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 48 6f 6f 6b 00 47 64 __imp_GdiplusNotificationHook.Gd
6ef60 69 70 6c 75 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 47 64 69 70 iplusNotificationHook.__imp_Gdip
6ef80 6c 75 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 6e 68 6f 6f 6b 00 47 64 69 70 6c 75 73 4e 6f 74 lusNotificationUnhook.GdiplusNot
6efa0 69 66 69 63 61 74 69 6f 6e 55 6e 68 6f 6f 6b 00 5f 5f 69 6d 70 5f 47 64 69 70 6c 75 73 53 68 75 ificationUnhook.__imp_GdiplusShu
6efc0 74 64 6f 77 6e 00 47 64 69 70 6c 75 73 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 47 64 69 70 tdown.GdiplusShutdown.__imp_Gdip
6efe0 6c 75 73 53 74 61 72 74 75 70 00 47 64 69 70 6c 75 73 53 74 61 72 74 75 70 00 5f 5f 49 4d 50 4f lusStartup.GdiplusStartup.__IMPO
6f000 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 6c 75 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RT_DESCRIPTOR_glu32.__NULL_IMPOR
6f020 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 T_DESCRIPTOR..glu32_NULL_THUNK_D
6f040 41 54 41 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 67 6c 75 42 65 67 69 6e ATA.__imp_gluBeginCurve.gluBegin
6f060 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 42 Curve.__imp_gluBeginPolygon.gluB
6f080 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 53 75 72 66 61 63 eginPolygon.__imp_gluBeginSurfac
6f0a0 65 00 67 6c 75 42 65 67 69 6e 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e e.gluBeginSurface.__imp_gluBegin
6f0c0 54 72 69 6d 00 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 6c 64 Trim.gluBeginTrim.__imp_gluBuild
6f0e0 31 44 4d 69 70 6d 61 70 73 00 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 5f 5f 69 6d 1DMipmaps.gluBuild1DMipmaps.__im
6f100 70 5f 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 00 67 6c 75 42 75 69 6c 64 32 44 4d 69 p_gluBuild2DMipmaps.gluBuild2DMi
6f120 70 6d 61 70 73 00 5f 5f 69 6d 70 5f 67 6c 75 43 79 6c 69 6e 64 65 72 00 67 6c 75 43 79 6c 69 6e pmaps.__imp_gluCylinder.gluCylin
6f140 64 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 der.__imp_gluDeleteNurbsRenderer
6f160 00 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 67 6c .gluDeleteNurbsRenderer.__imp_gl
6f180 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 67 6c 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 uDeleteQuadric.gluDeleteQuadric.
6f1a0 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 67 6c 75 44 65 6c 65 74 65 54 65 73 __imp_gluDeleteTess.gluDeleteTes
6f1c0 73 00 5f 5f 69 6d 70 5f 67 6c 75 44 69 73 6b 00 67 6c 75 44 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c s.__imp_gluDisk.gluDisk.__imp_gl
6f1e0 75 45 6e 64 43 75 72 76 65 00 67 6c 75 45 6e 64 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 45 uEndCurve.gluEndCurve.__imp_gluE
6f200 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c ndPolygon.gluEndPolygon.__imp_gl
6f220 75 45 6e 64 53 75 72 66 61 63 65 00 67 6c 75 45 6e 64 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f uEndSurface.gluEndSurface.__imp_
6f240 67 6c 75 45 6e 64 54 72 69 6d 00 67 6c 75 45 6e 64 54 72 69 6d 00 5f 5f 69 6d 70 5f 67 6c 75 45 gluEndTrim.gluEndTrim.__imp_gluE
6f260 72 72 6f 72 53 74 72 69 6e 67 00 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f rrorString.gluErrorString.__imp_
6f280 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 67 6c 75 45 72 72 6f gluErrorUnicodeStringEXT.gluErro
6f2a0 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 4e 75 rUnicodeStringEXT.__imp_gluGetNu
6f2c0 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 rbsProperty.gluGetNurbsProperty.
6f2e0 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 53 74 72 69 6e 67 00 67 6c 75 47 65 74 53 74 72 69 6e 67 00 __imp_gluGetString.gluGetString.
6f300 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 47 65 74 54 __imp_gluGetTessProperty.gluGetT
6f320 65 73 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e essProperty.__imp_gluLoadSamplin
6f340 67 4d 61 74 72 69 63 65 73 00 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 gMatrices.gluLoadSamplingMatrice
6f360 73 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f 6f 6b 41 74 00 67 6c 75 4c 6f 6f 6b 41 74 00 5f 5f 69 6d s.__imp_gluLookAt.gluLookAt.__im
6f380 70 5f 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 4e 65 77 4e 75 72 62 p_gluNewNurbsRenderer.gluNewNurb
6f3a0 73 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 67 6c sRenderer.__imp_gluNewQuadric.gl
6f3c0 75 4e 65 77 51 75 61 64 72 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 54 65 73 73 00 67 6c 75 uNewQuadric.__imp_gluNewTess.glu
6f3e0 4e 65 77 54 65 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 67 6c 75 NewTess.__imp_gluNextContour.glu
6f400 4e 65 78 74 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 NextContour.__imp_gluNurbsCallba
6f420 63 6b 00 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 ck.gluNurbsCallback.__imp_gluNur
6f440 62 73 43 75 72 76 65 00 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 4e bsCurve.gluNurbsCurve.__imp_gluN
6f460 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 5f 5f urbsProperty.gluNurbsProperty.__
6f480 69 6d 70 5f 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 67 6c 75 4e 75 72 62 73 53 75 72 66 imp_gluNurbsSurface.gluNurbsSurf
6f4a0 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 4f 72 74 68 6f 32 44 00 67 6c 75 4f 72 74 68 6f 32 44 00 ace.__imp_gluOrtho2D.gluOrtho2D.
6f4c0 5f 5f 69 6d 70 5f 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 67 6c 75 50 61 72 74 69 61 6c 44 __imp_gluPartialDisk.gluPartialD
6f4e0 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 67 6c 75 50 65 72 73 isk.__imp_gluPerspective.gluPers
6f500 70 65 63 74 69 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 67 6c 75 50 pective.__imp_gluPickMatrix.gluP
6f520 69 63 6b 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 75 50 72 6f 6a 65 63 74 00 67 6c 75 50 72 ickMatrix.__imp_gluProject.gluPr
6f540 6f 6a 65 63 74 00 5f 5f 69 6d 70 5f 67 6c 75 50 77 6c 43 75 72 76 65 00 67 6c 75 50 77 6c 43 75 oject.__imp_gluPwlCurve.gluPwlCu
6f560 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 67 6c 75 rve.__imp_gluQuadricCallback.glu
6f580 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 QuadricCallback.__imp_gluQuadric
6f5a0 44 72 61 77 53 74 79 6c 65 00 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 5f 5f DrawStyle.gluQuadricDrawStyle.__
6f5c0 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 67 6c 75 51 75 61 64 72 69 63 imp_gluQuadricNormals.gluQuadric
6f5e0 4e 6f 72 6d 61 6c 73 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 Normals.__imp_gluQuadricOrientat
6f600 69 6f 6e 00 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f ion.gluQuadricOrientation.__imp_
6f620 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 65 00 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 gluQuadricTexture.gluQuadricText
6f640 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 67 6c 75 53 63 61 6c 65 ure.__imp_gluScaleImage.gluScale
6f660 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 67 6c 75 53 70 68 65 72 65 00 67 6c 75 53 70 68 65 72 65 00 Image.__imp_gluSphere.gluSphere.
6f680 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 67 6c 75 54 65 73 __imp_gluTessBeginContour.gluTes
6f6a0 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 42 65 67 69 6e sBeginContour.__imp_gluTessBegin
6f6c0 50 6f 6c 79 67 6f 6e 00 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d Polygon.gluTessBeginPolygon.__im
6f6e0 70 5f 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 p_gluTessCallback.gluTessCallbac
6f700 6b 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 67 6c 75 54 65 73 k.__imp_gluTessEndContour.gluTes
6f720 73 45 6e 64 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 sEndContour.__imp_gluTessEndPoly
6f740 67 6f 6e 00 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 54 gon.gluTessEndPolygon.__imp_gluT
6f760 65 73 73 4e 6f 72 6d 61 6c 00 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 5f 5f 69 6d 70 5f 67 6c essNormal.gluTessNormal.__imp_gl
6f780 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 5f 5f uTessProperty.gluTessProperty.__
6f7a0 69 6d 70 5f 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 imp_gluTessVertex.gluTessVertex.
6f7c0 5f 5f 69 6d 70 5f 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 __imp_gluUnProject.gluUnProject.
6f7e0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 70 65 64 69 74 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_gpedit.__NUL
6f800 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..gpedit_NULL
6f820 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 42 _THUNK_DATA.__imp_BrowseForGPO.B
6f840 72 6f 77 73 65 46 6f 72 47 50 4f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 rowseForGPO.__imp_CreateGPOLink.
6f860 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 6c 6c 47 50 4f CreateGPOLink.__imp_DeleteAllGPO
6f880 4c 69 6e 6b 73 00 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 5f 5f 69 6d 70 5f 44 65 Links.DeleteAllGPOLinks.__imp_De
6f8a0 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 5f 5f 69 6d 70 5f leteGPOLink.DeleteGPOLink.__imp_
6f8c0 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 5f 5f ExportRSoPData.ExportRSoPData.__
6f8e0 69 6d 70 5f 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 imp_ImportRSoPData.ImportRSoPDat
6f900 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 61 6c 00 5f 5f 4e 55 4c 4c a.__IMPORT_DESCRIPTOR_hal.__NULL
6f920 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 61 6c 5f 4e 55 4c 4c 5f 54 48 55 _IMPORT_DESCRIPTOR..hal_NULL_THU
6f940 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 61 6c 41 63 71 75 69 72 65 44 69 73 70 6c 61 79 4f NK_DATA.__imp_HalAcquireDisplayO
6f960 77 6e 65 72 73 68 69 70 00 48 61 6c 41 63 71 75 69 72 65 44 69 73 70 6c 61 79 4f 77 6e 65 72 73 wnership.HalAcquireDisplayOwners
6f980 68 69 70 00 5f 5f 69 6d 70 5f 48 61 6c 41 6c 6c 6f 63 61 74 65 41 64 61 70 74 65 72 43 68 61 6e hip.__imp_HalAllocateAdapterChan
6f9a0 6e 65 6c 00 48 61 6c 41 6c 6c 6f 63 61 74 65 41 64 61 70 74 65 72 43 68 61 6e 6e 65 6c 00 5f 5f nel.HalAllocateAdapterChannel.__
6f9c0 69 6d 70 5f 48 61 6c 41 6c 6c 6f 63 61 74 65 43 6f 6d 6d 6f 6e 42 75 66 66 65 72 00 48 61 6c 41 imp_HalAllocateCommonBuffer.HalA
6f9e0 6c 6c 6f 63 61 74 65 43 6f 6d 6d 6f 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 48 61 6c 41 6c 6c llocateCommonBuffer.__imp_HalAll
6fa00 6f 63 61 74 65 43 72 61 73 68 44 75 6d 70 52 65 67 69 73 74 65 72 73 00 48 61 6c 41 6c 6c 6f 63 ocateCrashDumpRegisters.HalAlloc
6fa20 61 74 65 43 72 61 73 68 44 75 6d 70 52 65 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 48 61 6c 41 ateCrashDumpRegisters.__imp_HalA
6fa40 6c 6c 6f 63 61 74 65 48 61 72 64 77 61 72 65 43 6f 75 6e 74 65 72 73 00 48 61 6c 41 6c 6c 6f 63 llocateHardwareCounters.HalAlloc
6fa60 61 74 65 48 61 72 64 77 61 72 65 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 48 61 6c 41 73 73 ateHardwareCounters.__imp_HalAss
6fa80 69 67 6e 53 6c 6f 74 52 65 73 6f 75 72 63 65 73 00 48 61 6c 41 73 73 69 67 6e 53 6c 6f 74 52 65 ignSlotResources.HalAssignSlotRe
6faa0 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 48 61 6c 42 75 67 43 68 65 63 6b 53 79 73 74 65 6d 00 sources.__imp_HalBugCheckSystem.
6fac0 48 61 6c 42 75 67 43 68 65 63 6b 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 61 6c 44 6d 61 41 6c HalBugCheckSystem.__imp_HalDmaAl
6fae0 6c 6f 63 61 74 65 43 72 61 73 68 44 75 6d 70 52 65 67 69 73 74 65 72 73 45 78 00 48 61 6c 44 6d locateCrashDumpRegistersEx.HalDm
6fb00 61 41 6c 6c 6f 63 61 74 65 43 72 61 73 68 44 75 6d 70 52 65 67 69 73 74 65 72 73 45 78 00 5f 5f aAllocateCrashDumpRegistersEx.__
6fb20 69 6d 70 5f 48 61 6c 44 6d 61 46 72 65 65 43 72 61 73 68 44 75 6d 70 52 65 67 69 73 74 65 72 73 imp_HalDmaFreeCrashDumpRegisters
6fb40 45 78 00 48 61 6c 44 6d 61 46 72 65 65 43 72 61 73 68 44 75 6d 70 52 65 67 69 73 74 65 72 73 45 Ex.HalDmaFreeCrashDumpRegistersE
6fb60 78 00 5f 5f 69 6d 70 5f 48 61 6c 46 72 65 65 43 6f 6d 6d 6f 6e 42 75 66 66 65 72 00 48 61 6c 46 x.__imp_HalFreeCommonBuffer.HalF
6fb80 72 65 65 43 6f 6d 6d 6f 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 48 61 6c 46 72 65 65 48 61 72 reeCommonBuffer.__imp_HalFreeHar
6fba0 64 77 61 72 65 43 6f 75 6e 74 65 72 73 00 48 61 6c 46 72 65 65 48 61 72 64 77 61 72 65 43 6f 75 dwareCounters.HalFreeHardwareCou
6fbc0 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 48 61 6c 47 65 74 41 64 61 70 74 65 72 00 48 61 6c 47 65 74 nters.__imp_HalGetAdapter.HalGet
6fbe0 41 64 61 70 74 65 72 00 5f 5f 69 6d 70 5f 48 61 6c 47 65 74 42 75 73 44 61 74 61 00 48 61 6c 47 Adapter.__imp_HalGetBusData.HalG
6fc00 65 74 42 75 73 44 61 74 61 00 5f 5f 69 6d 70 5f 48 61 6c 47 65 74 42 75 73 44 61 74 61 42 79 4f etBusData.__imp_HalGetBusDataByO
6fc20 66 66 73 65 74 00 48 61 6c 47 65 74 42 75 73 44 61 74 61 42 79 4f 66 66 73 65 74 00 5f 5f 69 6d ffset.HalGetBusDataByOffset.__im
6fc40 70 5f 48 61 6c 47 65 74 49 6e 74 65 72 72 75 70 74 56 65 63 74 6f 72 00 48 61 6c 47 65 74 49 6e p_HalGetInterruptVector.HalGetIn
6fc60 74 65 72 72 75 70 74 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 48 61 6c 4d 61 6b 65 42 65 65 70 00 terruptVector.__imp_HalMakeBeep.
6fc80 48 61 6c 4d 61 6b 65 42 65 65 70 00 5f 5f 69 6d 70 5f 48 61 6c 52 65 61 64 44 6d 61 43 6f 75 6e HalMakeBeep.__imp_HalReadDmaCoun
6fca0 74 65 72 00 48 61 6c 52 65 61 64 44 6d 61 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 48 61 6c 53 ter.HalReadDmaCounter.__imp_HalS
6fcc0 65 74 42 75 73 44 61 74 61 00 48 61 6c 53 65 74 42 75 73 44 61 74 61 00 5f 5f 69 6d 70 5f 48 61 etBusData.HalSetBusData.__imp_Ha
6fce0 6c 53 65 74 42 75 73 44 61 74 61 42 79 4f 66 66 73 65 74 00 48 61 6c 53 65 74 42 75 73 44 61 74 lSetBusDataByOffset.HalSetBusDat
6fd00 61 42 79 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 48 61 6c 54 72 61 6e 73 6c 61 74 65 42 75 73 41 aByOffset.__imp_HalTranslateBusA
6fd20 64 64 72 65 73 73 00 48 61 6c 54 72 61 6e 73 6c 61 74 65 42 75 73 41 64 64 72 65 73 73 00 5f 5f ddress.HalTranslateBusAddress.__
6fd40 69 6d 70 5f 49 6f 46 6c 75 73 68 41 64 61 70 74 65 72 42 75 66 66 65 72 73 00 49 6f 46 6c 75 73 imp_IoFlushAdapterBuffers.IoFlus
6fd60 68 41 64 61 70 74 65 72 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 49 6f 46 72 65 65 41 64 61 70 hAdapterBuffers.__imp_IoFreeAdap
6fd80 74 65 72 43 68 61 6e 6e 65 6c 00 49 6f 46 72 65 65 41 64 61 70 74 65 72 43 68 61 6e 6e 65 6c 00 terChannel.IoFreeAdapterChannel.
6fda0 5f 5f 69 6d 70 5f 49 6f 46 72 65 65 4d 61 70 52 65 67 69 73 74 65 72 73 00 49 6f 46 72 65 65 4d __imp_IoFreeMapRegisters.IoFreeM
6fdc0 61 70 52 65 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 49 6f 4d 61 70 54 72 61 6e 73 66 65 72 00 apRegisters.__imp_IoMapTransfer.
6fde0 49 6f 4d 61 70 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 4b 65 46 6c 75 73 68 57 72 69 74 65 IoMapTransfer.__imp_KeFlushWrite
6fe00 42 75 66 66 65 72 00 4b 65 46 6c 75 73 68 57 72 69 74 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f Buffer.KeFlushWriteBuffer.__imp_
6fe20 4b 65 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 4b 65 51 75 65 72 KeQueryPerformanceCounter.KeQuer
6fe40 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 4b 65 53 74 61 6c yPerformanceCounter.__imp_KeStal
6fe60 6c 45 78 65 63 75 74 69 6f 6e 50 72 6f 63 65 73 73 6f 72 00 4b 65 53 74 61 6c 6c 45 78 65 63 75 lExecutionProcessor.KeStallExecu
6fe80 74 69 6f 6e 50 72 6f 63 65 73 73 6f 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f tionProcessor.__IMPORT_DESCRIPTO
6fea0 52 5f 68 69 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f R_hid.__NULL_IMPORT_DESCRIPTOR..
6fec0 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 46 hid_NULL_THUNK_DATA.__imp_HidD_F
6fee0 6c 75 73 68 51 75 65 75 65 00 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 5f 5f 69 6d 70 5f lushQueue.HidD_FlushQueue.__imp_
6ff00 48 69 64 44 5f 46 72 65 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 48 69 64 44 5f 46 72 65 65 HidD_FreePreparsedData.HidD_Free
6ff20 50 72 65 70 61 72 73 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 41 74 74 72 PreparsedData.__imp_HidD_GetAttr
6ff40 69 62 75 74 65 73 00 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f ibutes.HidD_GetAttributes.__imp_
6ff60 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 69 64 44 5f 47 65 74 43 6f HidD_GetConfiguration.HidD_GetCo
6ff80 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 nfiguration.__imp_HidD_GetFeatur
6ffa0 65 00 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 e.HidD_GetFeature.__imp_HidD_Get
6ffc0 48 69 64 47 75 69 64 00 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 5f 5f 69 6d 70 5f 48 69 HidGuid.HidD_GetHidGuid.__imp_Hi
6ffe0 64 44 5f 47 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 49 6e 64 65 dD_GetIndexedString.HidD_GetInde
70000 78 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 xedString.__imp_HidD_GetInputRep
70020 6f 72 74 00 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 ort.HidD_GetInputReport.__imp_Hi
70040 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 dD_GetManufacturerString.HidD_Ge
70060 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 tManufacturerString.__imp_HidD_G
70080 65 74 4d 73 47 65 6e 72 65 44 65 73 63 72 69 70 74 6f 72 00 48 69 64 44 5f 47 65 74 4d 73 47 65 etMsGenreDescriptor.HidD_GetMsGe
700a0 6e 72 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4e 75 6d 49 nreDescriptor.__imp_HidD_GetNumI
700c0 6e 70 75 74 42 75 66 66 65 72 73 00 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 nputBuffers.HidD_GetNumInputBuff
700e0 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 72 69 ers.__imp_HidD_GetPhysicalDescri
70100 70 74 6f 72 00 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 72 69 70 74 6f 72 00 ptor.HidD_GetPhysicalDescriptor.
70120 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 74 61 00 48 69 64 44 __imp_HidD_GetPreparsedData.HidD
70140 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 _GetPreparsedData.__imp_HidD_Get
70160 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 ProductString.HidD_GetProductStr
70180 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 ing.__imp_HidD_GetSerialNumberSt
701a0 72 69 6e 67 00 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 ring.HidD_GetSerialNumberString.
701c0 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 69 64 44 __imp_HidD_SetConfiguration.HidD
701e0 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 _SetConfiguration.__imp_HidD_Set
70200 46 65 61 74 75 72 65 00 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 48 69 Feature.HidD_SetFeature.__imp_Hi
70220 64 44 5f 53 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 48 69 64 44 5f 53 65 74 4e 75 dD_SetNumInputBuffers.HidD_SetNu
70240 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 4f 75 74 70 mInputBuffers.__imp_HidD_SetOutp
70260 75 74 52 65 70 6f 72 74 00 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 5f 5f utReport.HidD_SetOutputReport.__
70280 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 48 69 64 50 5f 47 65 74 imp_HidP_GetButtonArray.HidP_Get
702a0 42 75 74 74 6f 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e ButtonArray.__imp_HidP_GetButton
702c0 43 61 70 73 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 Caps.HidP_GetButtonCaps.__imp_Hi
702e0 64 50 5f 47 65 74 43 61 70 73 00 48 69 64 50 5f 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 dP_GetCaps.HidP_GetCaps.__imp_Hi
70300 64 50 5f 47 65 74 44 61 74 61 00 48 69 64 50 5f 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 dP_GetData.HidP_GetData.__imp_Hi
70320 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 69 62 75 74 65 73 00 48 69 64 50 5f 47 65 dP_GetExtendedAttributes.HidP_Ge
70340 74 45 78 74 65 6e 64 65 64 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 tExtendedAttributes.__imp_HidP_G
70360 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 48 69 64 50 5f 47 65 74 4c 69 etLinkCollectionNodes.HidP_GetLi
70380 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 nkCollectionNodes.__imp_HidP_Get
703a0 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 47 65 74 53 63 61 6c 65 64 55 ScaledUsageValue.HidP_GetScaledU
703c0 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 sageValue.__imp_HidP_GetSpecific
703e0 42 75 74 74 6f 6e 43 61 70 73 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 74 74 6f ButtonCaps.HidP_GetSpecificButto
70400 6e 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 nCaps.__imp_HidP_GetSpecificValu
70420 65 43 61 70 73 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 00 eCaps.HidP_GetSpecificValueCaps.
70440 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 47 65 __imp_HidP_GetUsageValue.HidP_Ge
70460 74 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 tUsageValue.__imp_HidP_GetUsageV
70480 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 alueArray.HidP_GetUsageValueArra
704a0 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 00 48 69 64 50 5f 47 65 74 55 y.__imp_HidP_GetUsages.HidP_GetU
704c0 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 45 78 00 48 69 64 sages.__imp_HidP_GetUsagesEx.Hid
704e0 50 5f 47 65 74 55 73 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 56 61 6c 75 P_GetUsagesEx.__imp_HidP_GetValu
70500 65 43 61 70 73 00 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 eCaps.HidP_GetValueCaps.__imp_Hi
70520 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 00 48 69 64 50 5f 49 6e dP_InitializeReportForID.HidP_In
70540 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d itializeReportForID.__imp_HidP_M
70560 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 axDataListLength.HidP_MaxDataLis
70580 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c tLength.__imp_HidP_MaxUsageListL
705a0 65 6e 67 74 68 00 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 5f 5f ength.HidP_MaxUsageListLength.__
705c0 69 6d 70 5f 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 48 69 64 50 5f 53 65 74 imp_HidP_SetButtonArray.HidP_Set
705e0 42 75 74 74 6f 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 44 61 74 61 00 48 ButtonArray.__imp_HidP_SetData.H
70600 69 64 50 5f 53 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 53 63 61 6c 65 64 idP_SetData.__imp_HidP_SetScaled
70620 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 53 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 UsageValue.HidP_SetScaledUsageVa
70640 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 lue.__imp_HidP_SetUsageValue.Hid
70660 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 P_SetUsageValue.__imp_HidP_SetUs
70680 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 ageValueArray.HidP_SetUsageValue
706a0 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 48 69 64 50 5f Array.__imp_HidP_SetUsages.HidP_
706c0 53 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 SetUsages.__imp_HidP_TranslateUs
706e0 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 00 48 69 64 50 5f 54 72 61 6e 73 6c agesToI8042ScanCodes.HidP_Transl
70700 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 00 5f 5f 69 6d 70 5f ateUsagesToI8042ScanCodes.__imp_
70720 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 HidP_UnsetUsages.HidP_UnsetUsage
70740 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e 63 65 s.__imp_HidP_UsageListDifference
70760 00 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 49 4d 50 4f .HidP_UsageListDifference.__IMPO
70780 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 6c 69 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RT_DESCRIPTOR_hlink.__NULL_IMPOR
707a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 T_DESCRIPTOR..hlink_NULL_THUNK_D
707c0 41 54 41 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 6c 6f 6e 65 00 48 6c 69 6e 6b 43 6c 6f 6e 65 00 ATA.__imp_HlinkClone.HlinkClone.
707e0 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 48 __imp_HlinkCreateBrowseContext.H
70800 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 48 6c linkCreateBrowseContext.__imp_Hl
70820 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 48 6c 69 6e 6b inkCreateExtensionServices.Hlink
70840 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 48 6c CreateExtensionServices.__imp_Hl
70860 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f inkCreateFromData.HlinkCreateFro
70880 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b mData.__imp_HlinkCreateFromMonik
708a0 65 72 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f er.HlinkCreateFromMoniker.__imp_
708c0 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 00 48 6c 69 6e 6b 43 72 65 61 74 HlinkCreateFromString.HlinkCreat
708e0 65 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f eFromString.__imp_HlinkCreateSho
70900 72 74 63 75 74 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f rtcut.HlinkCreateShortcut.__imp_
70920 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 HlinkCreateShortcutFromMoniker.H
70940 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 5f 5f linkCreateShortcutFromMoniker.__
70960 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 72 69 6e imp_HlinkCreateShortcutFromStrin
70980 67 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 g.HlinkCreateShortcutFromString.
709a0 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 48 __imp_HlinkGetSpecialReference.H
709c0 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c linkGetSpecialReference.__imp_Hl
709e0 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 00 48 6c 69 6e 6b 47 65 74 56 61 inkGetValueFromParams.HlinkGetVa
70a00 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 49 73 53 68 6f 72 74 lueFromParams.__imp_HlinkIsShort
70a20 63 75 74 00 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e cut.HlinkIsShortcut.__imp_HlinkN
70a40 61 76 69 67 61 74 65 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e avigate.HlinkNavigate.__imp_Hlin
70a60 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b kNavigateToStringReference.Hlink
70a80 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f NavigateToStringReference.__imp_
70aa0 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 65 00 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 65 00 HlinkOnNavigate.HlinkOnNavigate.
70ac0 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 48 6c 69 6e __imp_HlinkOnRenameDocument.Hlin
70ae0 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 50 61 72 kOnRenameDocument.__imp_HlinkPar
70b00 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e seDisplayName.HlinkParseDisplayN
70b20 61 6d 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 ame.__imp_HlinkPreprocessMoniker
70b40 00 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c .HlinkPreprocessMoniker.__imp_Hl
70b60 69 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c 69 6e 6b 51 75 65 72 inkQueryCreateFromData.HlinkQuer
70b80 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c yCreateFromData.__imp_HlinkResol
70ba0 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e veMonikerForData.HlinkResolveMon
70bc0 69 6b 65 72 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 ikerForData.__imp_HlinkResolveSh
70be0 6f 72 74 63 75 74 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d ortcut.HlinkResolveShortcut.__im
70c00 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 p_HlinkResolveShortcutToMoniker.
70c20 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f HlinkResolveShortcutToMoniker.__
70c40 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 imp_HlinkResolveShortcutToString
70c60 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 5f 5f .HlinkResolveShortcutToString.__
70c80 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 48 6c imp_HlinkResolveStringForData.Hl
70ca0 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c inkResolveStringForData.__imp_Hl
70cc0 69 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 53 65 74 53 inkSetSpecialReference.HlinkSetS
70ce0 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 54 72 61 6e 73 pecialReference.__imp_HlinkTrans
70d00 6c 61 74 65 55 52 4c 00 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 5f 5f 69 6d 70 5f lateURL.HlinkTranslateURL.__imp_
70d20 48 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 48 6c 69 6e 6b 55 70 64 61 74 65 HlinkUpdateStackItem.HlinkUpdate
70d40 53 74 61 63 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 45 StackItem.__imp_OleSaveToStreamE
70d60 78 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 x.OleSaveToStreamEx.__IMPORT_DES
70d80 43 52 49 50 54 4f 52 5f 68 72 74 66 61 70 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_hrtfapo.__NULL_IMPORT_DE
70da0 53 43 52 49 50 54 4f 52 00 7f 68 72 74 66 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..hrtfapo_NULL_THUNK_DAT
70dc0 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 43 72 65 61 74 65 48 72 74 66 A.__imp_CreateHrtfApo.CreateHrtf
70de0 41 70 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 74 6d 6c 68 65 6c 70 Apo.__IMPORT_DESCRIPTOR_htmlhelp
70e00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 74 6d 6c 68 .__NULL_IMPORT_DESCRIPTOR..htmlh
70e20 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 74 6d 6c 48 65 elp_NULL_THUNK_DATA.__imp_HtmlHe
70e40 6c 70 41 00 48 74 6d 6c 48 65 6c 70 41 00 5f 5f 69 6d 70 5f 48 74 6d 6c 48 65 6c 70 57 00 48 74 lpA.HtmlHelpA.__imp_HtmlHelpW.Ht
70e60 6d 6c 48 65 6c 70 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 74 74 70 mlHelpW.__IMPORT_DESCRIPTOR_http
70e80 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 74 api.__NULL_IMPORT_DESCRIPTOR..ht
70ea0 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 74 74 70 tpapi_NULL_THUNK_DATA.__imp_Http
70ec0 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 48 74 74 70 41 64 64 46 72 61 67 6d 65 AddFragmentToCache.HttpAddFragme
70ee0 6e 74 54 6f 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 55 72 6c 00 48 74 74 70 41 ntToCache.__imp_HttpAddUrl.HttpA
70f00 64 64 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 ddUrl.__imp_HttpAddUrlToUrlGroup
70f20 00 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 .HttpAddUrlToUrlGroup.__imp_Http
70f40 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 CancelHttpRequest.HttpCancelHttp
70f60 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 Request.__imp_HttpCloseRequestQu
70f80 65 75 65 00 48 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f eue.HttpCloseRequestQueue.__imp_
70fa0 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 48 74 74 70 43 6c 6f 73 65 HttpCloseServerSession.HttpClose
70fc0 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 55 72 6c ServerSession.__imp_HttpCloseUrl
70fe0 47 72 6f 75 70 00 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 Group.HttpCloseUrlGroup.__imp_Ht
71000 74 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 00 48 74 74 70 43 72 65 61 74 65 48 74 74 tpCreateHttpHandle.HttpCreateHtt
71020 70 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 52 65 71 75 65 73 74 51 pHandle.__imp_HttpCreateRequestQ
71040 75 65 75 65 00 48 74 74 70 43 72 65 61 74 65 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d ueue.HttpCreateRequestQueue.__im
71060 70 5f 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 48 74 74 70 43 72 p_HttpCreateServerSession.HttpCr
71080 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 eateServerSession.__imp_HttpCrea
710a0 74 65 55 72 6c 47 72 6f 75 70 00 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 72 6f 75 70 00 5f 5f teUrlGroup.HttpCreateUrlGroup.__
710c0 69 6d 70 5f 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 48 74 74 70 44 65 63 6c 61 72 65 50 imp_HttpDeclarePush.HttpDeclareP
710e0 75 73 68 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 6c 65 67 61 74 65 52 65 71 75 65 73 74 45 78 00 ush.__imp_HttpDelegateRequestEx.
71100 48 74 74 70 44 65 6c 65 67 61 74 65 52 65 71 75 65 73 74 45 78 00 5f 5f 69 6d 70 5f 48 74 74 70 HttpDelegateRequestEx.__imp_Http
71120 44 65 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 44 DeleteServiceConfiguration.HttpD
71140 65 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f eleteServiceConfiguration.__imp_
71160 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 48 74 74 70 46 69 6e 64 55 72 6c 47 72 HttpFindUrlGroupId.HttpFindUrlGr
71180 6f 75 70 49 64 00 5f 5f 69 6d 70 5f 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 61 63 oupId.__imp_HttpFlushResponseCac
711a0 68 65 00 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f he.HttpFlushResponseCache.__imp_
711c0 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f HttpGetExtension.HttpGetExtensio
711e0 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 48 74 74 70 49 6e 69 74 69 n.__imp_HttpInitialize.HttpIniti
71200 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 alize.__imp_HttpIsFeatureSupport
71220 65 64 00 48 74 74 70 49 73 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f ed.HttpIsFeatureSupported.__imp_
71240 48 74 74 70 50 72 65 70 61 72 65 55 72 6c 00 48 74 74 70 50 72 65 70 61 72 65 55 72 6c 00 5f 5f HttpPrepareUrl.HttpPrepareUrl.__
71260 69 6d 70 5f 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 imp_HttpQueryRequestQueuePropert
71280 79 00 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 y.HttpQueryRequestQueueProperty.
712a0 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 __imp_HttpQueryServerSessionProp
712c0 65 72 74 79 00 48 74 74 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 erty.HttpQueryServerSessionPrope
712e0 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 rty.__imp_HttpQueryServiceConfig
71300 75 72 61 74 69 6f 6e 00 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 uration.HttpQueryServiceConfigur
71320 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 6f 75 70 50 72 6f ation.__imp_HttpQueryUrlGroupPro
71340 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 perty.HttpQueryUrlGroupProperty.
71360 5f 5f 69 6d 70 5f 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 __imp_HttpReadFragmentFromCache.
71380 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 5f 5f 69 6d 70 5f HttpReadFragmentFromCache.__imp_
713a0 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 00 48 74 74 HttpReceiveClientCertificate.Htt
713c0 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f pReceiveClientCertificate.__imp_
713e0 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 48 74 74 70 52 65 63 65 69 HttpReceiveHttpRequest.HttpRecei
71400 76 65 48 74 74 70 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 52 veHttpRequest.__imp_HttpReceiveR
71420 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 equestEntityBody.HttpReceiveRequ
71440 65 73 74 45 6e 74 69 74 79 42 6f 64 79 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 6d 6f 76 65 55 72 estEntityBody.__imp_HttpRemoveUr
71460 6c 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 6d 6f 76 65 l.HttpRemoveUrl.__imp_HttpRemove
71480 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f UrlFromUrlGroup.HttpRemoveUrlFro
714a0 6d 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 70 mUrlGroup.__imp_HttpSendHttpResp
714c0 6f 6e 73 65 00 48 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f onse.HttpSendHttpResponse.__imp_
714e0 48 74 74 70 53 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 70 53 HttpSendResponseEntityBody.HttpS
71500 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 5f 5f 69 6d 70 5f 48 74 74 70 endResponseEntityBody.__imp_Http
71520 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 52 65 71 75 65 73 SetRequestProperty.HttpSetReques
71540 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 tProperty.__imp_HttpSetRequestQu
71560 65 75 65 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 eueProperty.HttpSetRequestQueueP
71580 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 roperty.__imp_HttpSetServerSessi
715a0 6f 6e 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 onProperty.HttpSetServerSessionP
715c0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 roperty.__imp_HttpSetServiceConf
715e0 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 iguration.HttpSetServiceConfigur
71600 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 ation.__imp_HttpSetUrlGroupPrope
71620 72 74 79 00 48 74 74 70 53 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d rty.HttpSetUrlGroupProperty.__im
71640 70 5f 48 74 74 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 53 p_HttpShutdownRequestQueue.HttpS
71660 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 54 65 hutdownRequestQueue.__imp_HttpTe
71680 72 6d 69 6e 61 74 65 00 48 74 74 70 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 rminate.HttpTerminate.__imp_Http
716a0 55 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 55 UpdateServiceConfiguration.HttpU
716c0 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f pdateServiceConfiguration.__imp_
716e0 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 48 74 74 70 57 61 69 74 46 HttpWaitForDemandStart.HttpWaitF
71700 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 orDemandStart.__imp_HttpWaitForD
71720 69 73 63 6f 6e 6e 65 63 74 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 00 isconnect.HttpWaitForDisconnect.
71740 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 48 74 __imp_HttpWaitForDisconnectEx.Ht
71760 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 tpWaitForDisconnectEx.__IMPORT_D
71780 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ESCRIPTOR_icm32.__NULL_IMPORT_DE
717a0 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 SCRIPTOR..icm32_NULL_THUNK_DATA.
717c0 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 __imp_CMCheckColors.CMCheckColor
717e0 73 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 43 4d 43 s.__imp_CMCheckColorsInGamut.CMC
71800 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 52 heckColorsInGamut.__imp_CMCheckR
71820 47 42 73 00 43 4d 43 68 65 63 6b 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d 43 6f 6e 76 65 72 74 43 GBs.CMCheckRGBs.__imp_CMConvertC
71840 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 olorNameToIndex.CMConvertColorNa
71860 6d 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f meToIndex.__imp_CMConvertIndexTo
71880 43 6f 6c 6f 72 4e 61 6d 65 00 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e ColorName.CMConvertIndexToColorN
718a0 61 6d 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 ame.__imp_CMCreateDeviceLinkProf
718c0 69 6c 65 00 43 4d 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f ile.CMCreateDeviceLinkProfile.__
718e0 69 6d 70 5f 43 4d 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 imp_CMCreateMultiProfileTransfor
71900 6d 00 43 4d 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 m.CMCreateMultiProfileTransform.
71920 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 43 4d 43 72 65 61 74 65 50 72 __imp_CMCreateProfile.CMCreatePr
71940 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 43 4d 43 ofile.__imp_CMCreateProfileW.CMC
71960 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e reateProfileW.__imp_CMCreateTran
71980 73 66 6f 72 6d 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d sform.CMCreateTransform.__imp_CM
719a0 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 CreateTransformExt.CMCreateTrans
719c0 66 6f 72 6d 45 78 74 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 formExt.__imp_CMCreateTransformE
719e0 78 74 57 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 5f 5f 69 6d 70 5f xtW.CMCreateTransformExtW.__imp_
71a00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 CMCreateTransformW.CMCreateTrans
71a20 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 43 4d 44 65 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d formW.__imp_CMDeleteTransform.CM
71a40 44 65 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 47 65 74 49 6e 66 6f 00 DeleteTransform.__imp_CMGetInfo.
71a60 43 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c CMGetInfo.__imp_CMGetNamedProfil
71a80 65 49 6e 66 6f 00 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d eInfo.CMGetNamedProfileInfo.__im
71aa0 70 5f 43 4d 49 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 43 4d 49 73 50 72 6f 66 69 6c 65 56 61 p_CMIsProfileValid.CMIsProfileVa
71ac0 6c 69 64 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 43 4d 54 72 lid.__imp_CMTranslateColors.CMTr
71ae0 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 anslateColors.__imp_CMTranslateR
71b00 47 42 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c GB.CMTranslateRGB.__imp_CMTransl
71b20 61 74 65 52 47 42 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d ateRGBs.CMTranslateRGBs.__imp_CM
71b40 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 TranslateRGBsExt.CMTranslateRGBs
71b60 45 78 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 75 69 00 5f 5f Ext.__IMPORT_DESCRIPTOR_icmui.__
71b80 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 75 69 5f 4e 55 NULL_IMPORT_DESCRIPTOR..icmui_NU
71ba0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d 61 LL_THUNK_DATA.__imp_SetupColorMa
71bc0 74 63 68 69 6e 67 41 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 00 5f 5f 69 6d tchingA.SetupColorMatchingA.__im
71be0 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 53 65 74 75 70 43 6f 6c 6f 72 p_SetupColorMatchingW.SetupColor
71c00 4d 61 74 63 68 69 6e 67 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 MatchingW.__IMPORT_DESCRIPTOR_ic
71c20 75 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 75 5f u.__NULL_IMPORT_DESCRIPTOR..icu_
71c40 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f NULL_THUNK_DATA.__imp_UCNV_FROM_
71c60 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 U_CALLBACK_ESCAPE.UCNV_FROM_U_CA
71c80 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f LLBACK_ESCAPE.__imp_UCNV_FROM_U_
71ca0 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 CALLBACK_SKIP.UCNV_FROM_U_CALLBA
71cc0 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 CK_SKIP.__imp_UCNV_FROM_U_CALLBA
71ce0 43 4b 5f 53 54 4f 50 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f CK_STOP.UCNV_FROM_U_CALLBACK_STO
71d00 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 P.__imp_UCNV_FROM_U_CALLBACK_SUB
71d20 53 54 49 54 55 54 45 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 STITUTE.UCNV_FROM_U_CALLBACK_SUB
71d40 53 54 49 54 55 54 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b STITUTE.__imp_UCNV_TO_U_CALLBACK
71d60 5f 45 53 43 41 50 45 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 _ESCAPE.UCNV_TO_U_CALLBACK_ESCAP
71d80 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 E.__imp_UCNV_TO_U_CALLBACK_SKIP.
71da0 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 UCNV_TO_U_CALLBACK_SKIP.__imp_UC
71dc0 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 55 43 4e 56 5f 54 4f 5f 55 5f NV_TO_U_CALLBACK_STOP.UCNV_TO_U_
71de0 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 CALLBACK_STOP.__imp_UCNV_TO_U_CA
71e00 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c LLBACK_SUBSTITUTE.UCNV_TO_U_CALL
71e20 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 5f 5f 69 6d 70 5f 75 5f 55 43 68 61 72 73 54 6f BACK_SUBSTITUTE.__imp_u_UCharsTo
71e40 43 68 61 72 73 00 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 5f 61 75 Chars.u_UCharsToChars.__imp_u_au
71e60 73 74 72 63 70 79 00 75 5f 61 75 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 61 75 73 74 72 6e strcpy.u_austrcpy.__imp_u_austrn
71e80 63 70 79 00 75 5f 61 75 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 63 6c 6f 73 65 cpy.u_austrncpy.__imp_u_catclose
71ea0 00 75 5f 63 61 74 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 67 65 74 73 00 75 5f 63 61 .u_catclose.__imp_u_catgets.u_ca
71ec0 74 67 65 74 73 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 6f 70 65 6e 00 75 5f 63 61 74 6f 70 65 6e 00 tgets.__imp_u_catopen.u_catopen.
71ee0 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 41 67 65 00 75 5f 63 68 61 72 41 67 65 00 5f 5f 69 6d 70 5f __imp_u_charAge.u_charAge.__imp_
71f00 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 u_charDigitValue.u_charDigitValu
71f20 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 75 5f 63 68 61 72 44 69 e.__imp_u_charDirection.u_charDi
71f40 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 75 5f 63 rection.__imp_u_charFromName.u_c
71f60 68 61 72 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 75 harFromName.__imp_u_charMirror.u
71f80 5f 63 68 61 72 4d 69 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 4e 61 6d 65 00 75 5f 63 _charMirror.__imp_u_charName.u_c
71fa0 68 61 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 54 79 70 65 00 75 5f 63 68 61 72 54 harName.__imp_u_charType.u_charT
71fc0 79 70 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 75 5f 63 68 61 72 ype.__imp_u_charsToUChars.u_char
71fe0 73 54 6f 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 5f 63 6c 65 61 6e 75 70 00 75 5f 63 6c 65 61 sToUChars.__imp_u_cleanup.u_clea
72000 6e 75 70 00 5f 5f 69 6d 70 5f 75 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 75 5f 63 6f 75 6e 74 43 nup.__imp_u_countChar32.u_countC
72020 68 61 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 64 69 67 69 74 00 75 5f 64 69 67 69 74 00 5f 5f 69 6d har32.__imp_u_digit.u_digit.__im
72040 70 5f 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 p_u_enumCharNames.u_enumCharName
72060 73 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 75 5f 65 6e 75 6d 43 68 s.__imp_u_enumCharTypes.u_enumCh
72080 61 72 54 79 70 65 73 00 5f 5f 69 6d 70 5f 75 5f 65 72 72 6f 72 4e 61 6d 65 00 75 5f 65 72 72 6f arTypes.__imp_u_errorName.u_erro
720a0 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 6c 64 43 61 73 65 00 75 5f 66 6f 6c 64 43 61 73 rName.__imp_u_foldCase.u_foldCas
720c0 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 44 69 67 69 74 00 75 5f 66 6f 72 44 69 67 69 74 00 5f 5f e.__imp_u_forDigit.u_forDigit.__
720e0 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 imp_u_formatMessage.u_formatMess
72100 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 age.__imp_u_formatMessageWithErr
72120 6f 72 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d or.u_formatMessageWithError.__im
72140 70 5f 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 75 5f 67 65 74 42 69 p_u_getBidiPairedBracket.u_getBi
72160 64 69 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 42 69 6e 61 72 diPairedBracket.__imp_u_getBinar
72180 79 50 72 6f 70 65 72 74 79 53 65 74 00 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 yPropertySet.u_getBinaryProperty
721a0 53 65 74 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 75 5f Set.__imp_u_getCombiningClass.u_
721c0 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 44 61 74 getCombiningClass.__imp_u_getDat
721e0 61 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f aVersion.u_getDataVersion.__imp_
72200 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 75 5f 67 65 74 46 43 5f 4e 46 4b u_getFC_NFKC_Closure.u_getFC_NFK
72220 43 5f 43 6c 6f 73 75 72 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 C_Closure.__imp_u_getIntProperty
72240 4d 61 70 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 5f 5f 69 6d 70 5f 75 5f Map.u_getIntPropertyMap.__imp_u_
72260 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 75 5f 67 65 74 49 6e 74 50 getIntPropertyMaxValue.u_getIntP
72280 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 ropertyMaxValue.__imp_u_getIntPr
722a0 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d opertyMinValue.u_getIntPropertyM
722c0 69 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 inValue.__imp_u_getIntPropertyVa
722e0 6c 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f lue.u_getIntPropertyValue.__imp_
72300 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 u_getNumericValue.u_getNumericVa
72320 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 75 5f 67 65 lue.__imp_u_getPropertyEnum.u_ge
72340 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 tPropertyEnum.__imp_u_getPropert
72360 79 4e 61 6d 65 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f yName.u_getPropertyName.__imp_u_
72380 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 75 5f 67 65 74 50 72 6f 70 65 72 getPropertyValueEnum.u_getProper
723a0 74 79 56 61 6c 75 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 tyValueEnum.__imp_u_getPropertyV
723c0 61 6c 75 65 4e 61 6d 65 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 alueName.u_getPropertyValueName.
723e0 5f 5f 69 6d 70 5f 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 55 __imp_u_getUnicodeVersion.u_getU
72400 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 56 65 72 73 69 6f 6e nicodeVersion.__imp_u_getVersion
72420 00 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 68 61 73 42 69 6e 61 72 79 50 .u_getVersion.__imp_u_hasBinaryP
72440 72 6f 70 65 72 74 79 00 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d roperty.u_hasBinaryProperty.__im
72460 70 5f 75 5f 69 6e 69 74 00 75 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 49 67 6e 6f p_u_init.u_init.__imp_u_isIDIgno
72480 72 61 62 6c 65 00 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 rable.u_isIDIgnorable.__imp_u_is
724a0 49 44 50 61 72 74 00 75 5f 69 73 49 44 50 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 53 74 IDPart.u_isIDPart.__imp_u_isIDSt
724c0 61 72 74 00 75 5f 69 73 49 44 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 53 4f 43 6f 6e art.u_isIDStart.__imp_u_isISOCon
724e0 74 72 6f 6c 00 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 trol.u_isISOControl.__imp_u_isJa
72500 76 61 49 44 50 61 72 74 00 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 5f 5f 69 6d 70 5f 75 5f vaIDPart.u_isJavaIDPart.__imp_u_
72520 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 75 5f 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 5f 5f isJavaIDStart.u_isJavaIDStart.__
72540 69 6d 70 5f 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 75 5f 69 73 4a 61 76 61 53 70 imp_u_isJavaSpaceChar.u_isJavaSp
72560 61 63 65 43 68 61 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 75 5f 69 73 4d aceChar.__imp_u_isMirrored.u_isM
72580 69 72 72 6f 72 65 64 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 75 5f irrored.__imp_u_isUAlphabetic.u_
725a0 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 4c 6f 77 65 72 63 61 isUAlphabetic.__imp_u_isULowerca
725c0 73 65 00 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 55 70 70 se.u_isULowercase.__imp_u_isUUpp
725e0 65 72 63 61 73 65 00 75 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 ercase.u_isUUppercase.__imp_u_is
72600 55 57 68 69 74 65 53 70 61 63 65 00 75 5f 69 73 55 57 68 69 74 65 53 70 61 63 65 00 5f 5f 69 6d UWhiteSpace.u_isUWhiteSpace.__im
72620 70 5f 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 p_u_isWhitespace.u_isWhitespace.
72640 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c 6e 75 6d 00 75 5f 69 73 61 6c 6e 75 6d 00 5f 5f 69 6d 70 5f __imp_u_isalnum.u_isalnum.__imp_
72660 75 5f 69 73 61 6c 70 68 61 00 75 5f 69 73 61 6c 70 68 61 00 5f 5f 69 6d 70 5f 75 5f 69 73 62 61 u_isalpha.u_isalpha.__imp_u_isba
72680 73 65 00 75 5f 69 73 62 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 62 6c 61 6e 6b 00 75 5f 69 73 se.u_isbase.__imp_u_isblank.u_is
726a0 62 6c 61 6e 6b 00 5f 5f 69 6d 70 5f 75 5f 69 73 63 6e 74 72 6c 00 75 5f 69 73 63 6e 74 72 6c 00 blank.__imp_u_iscntrl.u_iscntrl.
726c0 5f 5f 69 6d 70 5f 75 5f 69 73 64 65 66 69 6e 65 64 00 75 5f 69 73 64 65 66 69 6e 65 64 00 5f 5f __imp_u_isdefined.u_isdefined.__
726e0 69 6d 70 5f 75 5f 69 73 64 69 67 69 74 00 75 5f 69 73 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f imp_u_isdigit.u_isdigit.__imp_u_
72700 69 73 67 72 61 70 68 00 75 5f 69 73 67 72 61 70 68 00 5f 5f 69 6d 70 5f 75 5f 69 73 6c 6f 77 65 isgraph.u_isgraph.__imp_u_islowe
72720 72 00 75 5f 69 73 6c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 70 72 69 6e 74 00 75 5f 69 73 r.u_islower.__imp_u_isprint.u_is
72740 70 72 69 6e 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 70 75 6e 63 74 00 75 5f 69 73 70 75 6e 63 74 00 print.__imp_u_ispunct.u_ispunct.
72760 5f 5f 69 6d 70 5f 75 5f 69 73 73 70 61 63 65 00 75 5f 69 73 73 70 61 63 65 00 5f 5f 69 6d 70 5f __imp_u_isspace.u_isspace.__imp_
72780 75 5f 69 73 74 69 74 6c 65 00 75 5f 69 73 74 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 75 70 u_istitle.u_istitle.__imp_u_isup
727a0 70 65 72 00 75 5f 69 73 75 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 78 64 69 67 69 74 00 75 per.u_isupper.__imp_u_isxdigit.u
727c0 5f 69 73 78 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 75 5f 6d _isxdigit.__imp_u_memcasecmp.u_m
727e0 65 6d 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 68 72 00 75 5f 6d 65 6d 63 68 emcasecmp.__imp_u_memchr.u_memch
72800 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 68 72 33 32 00 75 5f 6d 65 6d 63 68 72 33 32 00 5f 5f r.__imp_u_memchr32.u_memchr32.__
72820 69 6d 70 5f 75 5f 6d 65 6d 63 6d 70 00 75 5f 6d 65 6d 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 6d 65 imp_u_memcmp.u_memcmp.__imp_u_me
72840 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 mcmpCodePointOrder.u_memcmpCodeP
72860 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 70 79 00 75 5f 6d 65 6d 63 70 ointOrder.__imp_u_memcpy.u_memcp
72880 79 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 6d 6f 76 65 00 75 5f 6d 65 6d 6d 6f 76 65 00 5f 5f 69 6d y.__imp_u_memmove.u_memmove.__im
728a0 70 5f 75 5f 6d 65 6d 72 63 68 72 00 75 5f 6d 65 6d 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 p_u_memrchr.u_memrchr.__imp_u_me
728c0 6d 72 63 68 72 33 32 00 75 5f 6d 65 6d 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 73 mrchr32.u_memrchr32.__imp_u_mems
728e0 65 74 00 75 5f 6d 65 6d 73 65 74 00 5f 5f 69 6d 70 5f 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 et.u_memset.__imp_u_parseMessage
72900 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 70 61 72 73 65 4d 65 73 .u_parseMessage.__imp_u_parseMes
72920 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 sageWithError.u_parseMessageWith
72940 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 Error.__imp_u_setMemoryFunctions
72960 00 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 5f 73 68 .u_setMemoryFunctions.__imp_u_sh
72980 61 70 65 41 72 61 62 69 63 00 75 5f 73 68 61 70 65 41 72 61 62 69 63 00 5f 5f 69 6d 70 5f 75 5f apeArabic.u_shapeArabic.__imp_u_
729a0 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 strCaseCompare.u_strCaseCompare.
729c0 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 __imp_u_strCompare.u_strCompare.
729e0 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 65 72 00 75 5f 73 74 72 43 6f 6d 70 __imp_u_strCompareIter.u_strComp
72a00 61 72 65 49 74 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 75 5f 73 areIter.__imp_u_strFindFirst.u_s
72a20 74 72 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 trFindFirst.__imp_u_strFindLast.
72a40 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 6f 6c 64 43 61 73 u_strFindLast.__imp_u_strFoldCas
72a60 65 00 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 4a e.u_strFoldCase.__imp_u_strFromJ
72a80 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d avaModifiedUTF8WithSub.u_strFrom
72aa0 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f JavaModifiedUTF8WithSub.__imp_u_
72ac0 73 74 72 46 72 6f 6d 55 54 46 33 32 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 5f 5f 69 6d strFromUTF32.u_strFromUTF32.__im
72ae0 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f p_u_strFromUTF32WithSub.u_strFro
72b00 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 mUTF32WithSub.__imp_u_strFromUTF
72b20 38 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 8.u_strFromUTF8.__imp_u_strFromU
72b40 54 46 38 4c 65 6e 69 65 6e 74 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 TF8Lenient.u_strFromUTF8Lenient.
72b60 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 __imp_u_strFromUTF8WithSub.u_str
72b80 46 72 6f 6d 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 57 FromUTF8WithSub.__imp_u_strFromW
72ba0 43 53 00 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 48 61 73 4d 6f CS.u_strFromWCS.__imp_u_strHasMo
72bc0 72 65 43 68 61 72 33 32 54 68 61 6e 00 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 reChar32Than.u_strHasMoreChar32T
72be0 68 61 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 han.__imp_u_strToJavaModifiedUTF
72c00 38 00 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 5f 5f 69 6d 70 5f 8.u_strToJavaModifiedUTF8.__imp_
72c20 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f u_strToLower.u_strToLower.__imp_
72c40 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f u_strToTitle.u_strToTitle.__imp_
72c60 75 5f 73 74 72 54 6f 55 54 46 33 32 00 75 5f 73 74 72 54 6f 55 54 46 33 32 00 5f 5f 69 6d 70 5f u_strToUTF32.u_strToUTF32.__imp_
72c80 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 75 5f 73 74 72 54 6f 55 54 46 33 32 u_strToUTF32WithSub.u_strToUTF32
72ca0 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 38 00 75 5f 73 74 72 54 WithSub.__imp_u_strToUTF8.u_strT
72cc0 6f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 75 oUTF8.__imp_u_strToUTF8WithSub.u
72ce0 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 _strToUTF8WithSub.__imp_u_strToU
72d00 70 70 65 72 00 75 5f 73 74 72 54 6f 55 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 57 pper.u_strToUpper.__imp_u_strToW
72d20 43 53 00 75 5f 73 74 72 54 6f 57 43 53 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 61 73 65 63 6d 70 CS.u_strToWCS.__imp_u_strcasecmp
72d40 00 75 5f 73 74 72 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 61 74 00 75 5f 73 .u_strcasecmp.__imp_u_strcat.u_s
72d60 74 72 63 61 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 68 72 00 75 5f 73 74 72 63 68 72 00 5f 5f trcat.__imp_u_strchr.u_strchr.__
72d80 69 6d 70 5f 75 5f 73 74 72 63 68 72 33 32 00 75 5f 73 74 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f imp_u_strchr32.u_strchr32.__imp_
72da0 75 5f 73 74 72 63 6d 70 00 75 5f 73 74 72 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 6d 70 u_strcmp.u_strcmp.__imp_u_strcmp
72dc0 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 CodePointOrder.u_strcmpCodePoint
72de0 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 70 79 00 75 5f 73 74 72 63 70 79 00 5f 5f Order.__imp_u_strcpy.u_strcpy.__
72e00 69 6d 70 5f 75 5f 73 74 72 63 73 70 6e 00 75 5f 73 74 72 63 73 70 6e 00 5f 5f 69 6d 70 5f 75 5f imp_u_strcspn.u_strcspn.__imp_u_
72e20 73 74 72 6c 65 6e 00 75 5f 73 74 72 6c 65 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 61 73 65 strlen.u_strlen.__imp_u_strncase
72e40 63 6d 70 00 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 61 cmp.u_strncasecmp.__imp_u_strnca
72e60 74 00 75 5f 73 74 72 6e 63 61 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 6d 70 00 75 5f 73 74 t.u_strncat.__imp_u_strncmp.u_st
72e80 72 6e 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 rncmp.__imp_u_strncmpCodePointOr
72ea0 64 65 72 00 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d der.u_strncmpCodePointOrder.__im
72ec0 70 5f 75 5f 73 74 72 6e 63 70 79 00 75 5f 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 p_u_strncpy.u_strncpy.__imp_u_st
72ee0 72 70 62 72 6b 00 75 5f 73 74 72 70 62 72 6b 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 63 68 72 00 rpbrk.u_strpbrk.__imp_u_strrchr.
72f00 75 5f 73 74 72 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 63 68 72 33 32 00 75 5f 73 74 u_strrchr.__imp_u_strrchr32.u_st
72f20 72 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 73 74 72 00 75 5f 73 74 72 72 73 74 rrchr32.__imp_u_strrstr.u_strrst
72f40 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 70 6e 00 75 5f 73 74 72 73 70 6e 00 5f 5f 69 6d 70 5f r.__imp_u_strspn.u_strspn.__imp_
72f60 75 5f 73 74 72 73 74 72 00 75 5f 73 74 72 73 74 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 74 6f 6b u_strstr.u_strstr.__imp_u_strtok
72f80 5f 72 00 75 5f 73 74 72 74 6f 6b 5f 72 00 5f 5f 69 6d 70 5f 75 5f 74 6f 6c 6f 77 65 72 00 75 5f _r.u_strtok_r.__imp_u_tolower.u_
72fa0 74 6f 6c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 74 6f 74 69 74 6c 65 00 75 5f 74 6f 74 69 74 6c tolower.__imp_u_totitle.u_totitl
72fc0 65 00 5f 5f 69 6d 70 5f 75 5f 74 6f 75 70 70 65 72 00 75 5f 74 6f 75 70 70 65 72 00 5f 5f 69 6d e.__imp_u_toupper.u_toupper.__im
72fe0 70 5f 75 5f 75 61 73 74 72 63 70 79 00 75 5f 75 61 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f p_u_uastrcpy.u_uastrcpy.__imp_u_
73000 75 61 73 74 72 6e 63 70 79 00 75 5f 75 61 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 75 6e uastrncpy.u_uastrncpy.__imp_u_un
73020 65 73 63 61 70 65 00 75 5f 75 6e 65 73 63 61 70 65 00 5f 5f 69 6d 70 5f 75 5f 75 6e 65 73 63 61 escape.u_unescape.__imp_u_unesca
73040 70 65 41 74 00 75 5f 75 6e 65 73 63 61 70 65 41 74 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f peAt.u_unescapeAt.__imp_u_versio
73060 6e 46 72 6f 6d 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 nFromString.u_versionFromString.
73080 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 75 5f 76 65 72 __imp_u_versionFromUString.u_ver
730a0 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 54 sionFromUString.__imp_u_versionT
730c0 6f 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f oString.u_versionToString.__imp_
730e0 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 u_vformatMessage.u_vformatMessag
73100 65 00 5f 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f e.__imp_u_vformatMessageWithErro
73120 72 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d r.u_vformatMessageWithError.__im
73140 70 5f 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 p_u_vparseMessage.u_vparseMessag
73160 65 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 e.__imp_u_vparseMessageWithError
73180 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f .u_vparseMessageWithError.__imp_
731a0 75 62 69 64 69 5f 63 6c 6f 73 65 00 75 62 69 64 69 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 ubidi_close.ubidi_close.__imp_ub
731c0 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 75 62 69 64 69 5f 63 6f 75 6e 74 50 idi_countParagraphs.ubidi_countP
731e0 61 72 61 67 72 61 70 68 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 aragraphs.__imp_ubidi_countRuns.
73200 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 42 ubidi_countRuns.__imp_ubidi_getB
73220 61 73 65 44 69 72 65 63 74 69 6f 6e 00 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 aseDirection.ubidi_getBaseDirect
73240 69 6f 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b ion.__imp_ubidi_getClassCallback
73260 00 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 .ubidi_getClassCallback.__imp_ub
73280 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 75 62 69 64 69 5f 67 65 74 idi_getCustomizedClass.ubidi_get
732a0 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 44 CustomizedClass.__imp_ubidi_getD
732c0 69 72 65 63 74 69 6f 6e 00 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d irection.ubidi_getDirection.__im
732e0 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 p_ubidi_getLength.ubidi_getLengt
73300 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 75 62 69 64 69 5f 67 h.__imp_ubidi_getLevelAt.ubidi_g
73320 65 74 4c 65 76 65 6c 41 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 etLevelAt.__imp_ubidi_getLevels.
73340 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c ubidi_getLevels.__imp_ubidi_getL
73360 6f 67 69 63 61 6c 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 ogicalIndex.ubidi_getLogicalInde
73380 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 75 62 69 64 x.__imp_ubidi_getLogicalMap.ubid
733a0 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c i_getLogicalMap.__imp_ubidi_getL
733c0 6f 67 69 63 61 6c 52 75 6e 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 6e 00 5f 5f ogicalRun.ubidi_getLogicalRun.__
733e0 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 65 6c 00 75 62 69 64 69 5f 67 65 74 imp_ubidi_getParaLevel.ubidi_get
73400 50 61 72 61 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 ParaLevel.__imp_ubidi_getParagra
73420 70 68 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 5f 5f 69 6d 70 5f 75 62 69 64 ph.ubidi_getParagraph.__imp_ubid
73440 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 50 i_getParagraphByIndex.ubidi_getP
73460 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 aragraphByIndex.__imp_ubidi_getP
73480 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 rocessedLength.ubidi_getProcesse
734a0 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e dLength.__imp_ubidi_getReorderin
734c0 67 4d 6f 64 65 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 5f 5f gMode.ubidi_getReorderingMode.__
734e0 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 75 imp_ubidi_getReorderingOptions.u
73500 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f bidi_getReorderingOptions.__imp_
73520 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 52 ubidi_getResultLength.ubidi_getR
73540 65 73 75 6c 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 esultLength.__imp_ubidi_getText.
73560 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 ubidi_getText.__imp_ubidi_getVis
73580 75 61 6c 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 65 78 00 5f 5f ualIndex.ubidi_getVisualIndex.__
735a0 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 75 62 69 64 69 5f 67 65 74 imp_ubidi_getVisualMap.ubidi_get
735c0 56 69 73 75 61 6c 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 VisualMap.__imp_ubidi_getVisualR
735e0 75 6e 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 un.ubidi_getVisualRun.__imp_ubid
73600 69 5f 69 6e 76 65 72 74 4d 61 70 00 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 5f 5f 69 6d i_invertMap.ubidi_invertMap.__im
73620 70 5f 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 p_ubidi_isInverse.ubidi_isInvers
73640 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c e.__imp_ubidi_isOrderParagraphsL
73660 54 52 00 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 5f 5f TR.ubidi_isOrderParagraphsLTR.__
73680 69 6d 70 5f 75 62 69 64 69 5f 6f 70 65 6e 00 75 62 69 64 69 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f imp_ubidi_open.ubidi_open.__imp_
736a0 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 ubidi_openSized.ubidi_openSized.
736c0 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 75 __imp_ubidi_orderParagraphsLTR.u
736e0 62 69 64 69 5f 6f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 bidi_orderParagraphsLTR.__imp_ub
73700 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 idi_reorderLogical.ubidi_reorder
73720 4c 6f 67 69 63 61 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 Logical.__imp_ubidi_reorderVisua
73740 6c 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 l.ubidi_reorderVisual.__imp_ubid
73760 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 75 62 69 64 69 5f 73 65 74 43 6c 61 73 i_setClassCallback.ubidi_setClas
73780 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 sCallback.__imp_ubidi_setContext
737a0 00 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 .ubidi_setContext.__imp_ubidi_se
737c0 74 49 6e 76 65 72 73 65 00 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f tInverse.ubidi_setInverse.__imp_
737e0 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 5f 5f 69 6d ubidi_setLine.ubidi_setLine.__im
73800 70 5f 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 5f 5f p_ubidi_setPara.ubidi_setPara.__
73820 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 75 62 69 64 imp_ubidi_setReorderingMode.ubid
73840 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f i_setReorderingMode.__imp_ubidi_
73860 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 75 62 69 64 69 5f 73 65 74 52 65 setReorderingOptions.ubidi_setRe
73880 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 77 72 69 74 orderingOptions.__imp_ubidi_writ
738a0 65 52 65 6f 72 64 65 72 65 64 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 eReordered.ubidi_writeReordered.
738c0 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 65 72 73 65 00 75 62 69 64 69 5f 77 __imp_ubidi_writeReverse.ubidi_w
738e0 72 69 74 65 52 65 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d riteReverse.__imp_ubiditransform
73900 5f 63 6c 6f 73 65 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d _close.ubiditransform_close.__im
73920 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 75 62 69 64 69 74 72 61 6e 73 p_ubiditransform_open.ubiditrans
73940 66 6f 72 6d 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 form_open.__imp_ubiditransform_t
73960 72 61 6e 73 66 6f 72 6d 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 ransform.ubiditransform_transfor
73980 6d 00 5f 5f 69 6d 70 5f 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 75 62 6c 6f 63 6b 5f 67 65 m.__imp_ublock_getCode.ublock_ge
739a0 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 6c 6f 73 65 00 75 62 72 6b 5f 63 6c 6f 73 tCode.__imp_ubrk_close.ubrk_clos
739c0 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 62 72 6b e.__imp_ubrk_countAvailable.ubrk
739e0 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 75 72 72 65 _countAvailable.__imp_ubrk_curre
73a00 6e 74 00 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 66 69 72 73 74 nt.ubrk_current.__imp_ubrk_first
73a20 00 75 62 72 6b 5f 66 69 72 73 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 .ubrk_first.__imp_ubrk_following
73a40 00 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 41 76 .ubrk_following.__imp_ubrk_getAv
73a60 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f ailable.ubrk_getAvailable.__imp_
73a80 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 75 62 72 6b 5f 67 65 74 42 69 6e 61 ubrk_getBinaryRules.ubrk_getBina
73aa0 72 79 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 ryRules.__imp_ubrk_getLocaleByTy
73ac0 70 65 00 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 62 pe.ubrk_getLocaleByType.__imp_ub
73ae0 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 rk_getRuleStatus.ubrk_getRuleSta
73b00 74 75 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 63 00 tus.__imp_ubrk_getRuleStatusVec.
73b20 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 63 00 5f 5f 69 6d 70 5f 75 62 72 6b ubrk_getRuleStatusVec.__imp_ubrk
73b40 5f 69 73 42 6f 75 6e 64 61 72 79 00 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 5f 5f 69 6d _isBoundary.ubrk_isBoundary.__im
73b60 70 5f 75 62 72 6b 5f 6c 61 73 74 00 75 62 72 6b 5f 6c 61 73 74 00 5f 5f 69 6d 70 5f 75 62 72 6b p_ubrk_last.ubrk_last.__imp_ubrk
73b80 5f 6e 65 78 74 00 75 62 72 6b 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 00 _next.ubrk_next.__imp_ubrk_open.
73ba0 75 62 72 6b 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 ubrk_open.__imp_ubrk_openBinaryR
73bc0 75 6c 65 73 00 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 5f 5f 69 6d 70 5f ules.ubrk_openBinaryRules.__imp_
73be0 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 5f 5f ubrk_openRules.ubrk_openRules.__
73c00 69 6d 70 5f 75 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 75 62 72 6b 5f 70 72 65 63 65 64 69 6e imp_ubrk_preceding.ubrk_precedin
73c20 67 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 75 62 72 6b 5f 70 72 65 76 69 g.__imp_ubrk_previous.ubrk_previ
73c40 6f 75 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 75 62 72 6b ous.__imp_ubrk_refreshUText.ubrk
73c60 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 61 66 65 43 6c 6f _refreshUText.__imp_ubrk_safeClo
73c80 6e 65 00 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 65 74 ne.ubrk_safeClone.__imp_ubrk_set
73ca0 54 65 78 74 00 75 62 72 6b 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 65 74 Text.ubrk_setText.__imp_ubrk_set
73cc0 55 54 65 78 74 00 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 61 UText.ubrk_setUText.__imp_ucal_a
73ce0 64 64 00 75 63 61 6c 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 65 61 72 00 75 63 61 dd.ucal_add.__imp_ucal_clear.uca
73d00 6c 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 75 63 l_clear.__imp_ucal_clearField.uc
73d20 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 6f 6e 65 00 75 al_clearField.__imp_ucal_clone.u
73d40 63 61 6c 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 6f 73 65 00 75 63 61 6c 5f cal_clone.__imp_ucal_close.ucal_
73d60 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 close.__imp_ucal_countAvailable.
73d80 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 65 ucal_countAvailable.__imp_ucal_e
73da0 71 75 69 76 61 6c 65 6e 74 54 6f 00 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 5f 5f quivalentTo.ucal_equivalentTo.__
73dc0 69 6d 70 5f 75 63 61 6c 5f 67 65 74 00 75 63 61 6c 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c imp_ucal_get.ucal_get.__imp_ucal
73de0 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 _getAttribute.ucal_getAttribute.
73e00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 63 61 6c 5f 67 65 74 __imp_ucal_getAvailable.ucal_get
73e20 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 Available.__imp_ucal_getCanonica
73e40 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d lTimeZoneID.ucal_getCanonicalTim
73e60 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 eZoneID.__imp_ucal_getDSTSavings
73e80 00 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 .ucal_getDSTSavings.__imp_ucal_g
73ea0 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 65 etDayOfWeekType.ucal_getDayOfWee
73ec0 6b 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a kType.__imp_ucal_getDefaultTimeZ
73ee0 6f 6e 65 00 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d one.ucal_getDefaultTimeZone.__im
73f00 70 5f 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 75 63 61 6c 5f 67 p_ucal_getFieldDifference.ucal_g
73f20 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 etFieldDifference.__imp_ucal_get
73f40 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 GregorianChange.ucal_getGregoria
73f60 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f nChange.__imp_ucal_getHostTimeZo
73f80 6e 65 00 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 ne.ucal_getHostTimeZone.__imp_uc
73fa0 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 61 al_getKeywordValuesForLocale.uca
73fc0 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d l_getKeywordValuesForLocale.__im
73fe0 70 5f 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 5f 5f p_ucal_getLimit.ucal_getLimit.__
74000 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 63 61 6c 5f 67 65 imp_ucal_getLocaleByType.ucal_ge
74020 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4d 69 6c 6c tLocaleByType.__imp_ucal_getMill
74040 69 73 00 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 is.ucal_getMillis.__imp_ucal_get
74060 4e 6f 77 00 75 63 61 6c 5f 67 65 74 4e 6f 77 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 5a Now.ucal_getNow.__imp_ucal_getTZ
74080 44 61 74 61 56 65 72 73 69 6f 6e 00 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f DataVersion.ucal_getTZDataVersio
740a0 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e n.__imp_ucal_getTimeZoneDisplayN
740c0 61 6d 65 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 ame.ucal_getTimeZoneDisplayName.
740e0 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 __imp_ucal_getTimeZoneID.ucal_ge
74100 74 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f tTimeZoneID.__imp_ucal_getTimeZo
74120 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e neIDForWindowsID.ucal_getTimeZon
74140 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 eIDForWindowsID.__imp_ucal_getTi
74160 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 75 63 61 6c 5f 67 65 74 54 69 6d meZoneTransitionDate.ucal_getTim
74180 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 eZoneTransitionDate.__imp_ucal_g
741a0 65 74 54 79 70 65 00 75 63 61 6c 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 etType.ucal_getType.__imp_ucal_g
741c0 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 75 63 61 6c 5f 67 65 74 57 65 65 6b etWeekendTransition.ucal_getWeek
741e0 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 57 69 6e 64 endTransition.__imp_ucal_getWind
74200 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d owsTimeZoneID.ucal_getWindowsTim
74220 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d eZoneID.__imp_ucal_inDaylightTim
74240 65 00 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c e.ucal_inDaylightTime.__imp_ucal
74260 5f 69 73 53 65 74 00 75 63 61 6c 5f 69 73 53 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 73 57 _isSet.ucal_isSet.__imp_ucal_isW
74280 65 65 6b 65 6e 64 00 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 5f 5f 69 6d 70 5f 75 63 61 6c eekend.ucal_isWeekend.__imp_ucal
742a0 5f 6f 70 65 6e 00 75 63 61 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 43 _open.ucal_open.__imp_ucal_openC
742c0 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 ountryTimeZones.ucal_openCountry
742e0 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e TimeZones.__imp_ucal_openTimeZon
74300 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 eIDEnumeration.ucal_openTimeZone
74320 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 54 69 6d IDEnumeration.__imp_ucal_openTim
74340 65 5a 6f 6e 65 73 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f 69 6d 70 5f eZones.ucal_openTimeZones.__imp_
74360 75 63 61 6c 5f 72 6f 6c 6c 00 75 63 61 6c 5f 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 ucal_roll.ucal_roll.__imp_ucal_s
74380 65 74 00 75 63 61 6c 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 et.ucal_set.__imp_ucal_setAttrib
743a0 75 74 65 00 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c ute.ucal_setAttribute.__imp_ucal
743c0 5f 73 65 74 44 61 74 65 00 75 63 61 6c 5f 73 65 74 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c _setDate.ucal_setDate.__imp_ucal
743e0 5f 73 65 74 44 61 74 65 54 69 6d 65 00 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 00 5f 5f _setDateTime.ucal_setDateTime.__
74400 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c imp_ucal_setDefaultTimeZone.ucal
74420 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 _setDefaultTimeZone.__imp_ucal_s
74440 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 etGregorianChange.ucal_setGregor
74460 69 61 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 75 ianChange.__imp_ucal_setMillis.u
74480 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 54 69 6d 65 cal_setMillis.__imp_ucal_setTime
744a0 5a 6f 6e 65 00 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 73 Zone.ucal_setTimeZone.__imp_ucas
744c0 65 6d 61 70 5f 63 6c 6f 73 65 00 75 63 61 73 65 6d 61 70 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f emap_close.ucasemap_close.__imp_
744e0 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 63 61 73 65 6d ucasemap_getBreakIterator.ucasem
74500 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d ap_getBreakIterator.__imp_ucasem
74520 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 ap_getLocale.ucasemap_getLocale.
74540 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 75 63 61 73 65 6d __imp_ucasemap_getOptions.ucasem
74560 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 6f 70 65 ap_getOptions.__imp_ucasemap_ope
74580 6e 00 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 n.ucasemap_open.__imp_ucasemap_s
745a0 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 etBreakIterator.ucasemap_setBrea
745c0 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 kIterator.__imp_ucasemap_setLoca
745e0 6c 65 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 le.ucasemap_setLocale.__imp_ucas
74600 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 emap_setOptions.ucasemap_setOpti
74620 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 6c 65 00 75 63 61 73 65 ons.__imp_ucasemap_toTitle.ucase
74640 6d 61 70 5f 74 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 map_toTitle.__imp_ucasemap_utf8F
74660 6f 6c 64 43 61 73 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 5f 5f oldCase.ucasemap_utf8FoldCase.__
74680 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 75 63 61 73 65 6d 61 imp_ucasemap_utf8ToLower.ucasema
746a0 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 p_utf8ToLower.__imp_ucasemap_utf
746c0 38 54 6f 54 69 74 6c 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 5f 5f 8ToTitle.ucasemap_utf8ToTitle.__
746e0 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 75 63 61 73 65 6d 61 imp_ucasemap_utf8ToUpper.ucasema
74700 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6c 6f 73 65 p_utf8ToUpper.__imp_ucfpos_close
74720 00 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6f 6e 73 74 .ucfpos_close.__imp_ucfpos_const
74740 72 61 69 6e 43 61 74 65 67 6f 72 79 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 rainCategory.ucfpos_constrainCat
74760 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 65 6c egory.__imp_ucfpos_constrainFiel
74780 64 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 d.ucfpos_constrainField.__imp_uc
747a0 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 fpos_getCategory.ucfpos_getCateg
747c0 6f 72 79 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 75 63 66 70 6f 73 ory.__imp_ucfpos_getField.ucfpos
747e0 5f 67 65 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 78 65 _getField.__imp_ucfpos_getIndexe
74800 73 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 s.ucfpos_getIndexes.__imp_ucfpos
74820 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 75 63 66 70 6f 73 _getInt64IterationContext.ucfpos
74840 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f _getInt64IterationContext.__imp_
74860 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 6d 61 74 63 68 ucfpos_matchesField.ucfpos_match
74880 65 73 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 6f 70 65 6e 00 75 63 66 70 6f 73 esField.__imp_ucfpos_open.ucfpos
748a0 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 72 65 73 65 74 00 75 63 66 70 6f 73 5f _open.__imp_ucfpos_reset.ucfpos_
748c0 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 reset.__imp_ucfpos_setInt64Itera
748e0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 tionContext.ucfpos_setInt64Itera
74900 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 tionContext.__imp_ucfpos_setStat
74920 65 00 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 e.ucfpos_setState.__imp_ucnv_cbF
74940 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 romUWriteBytes.ucnv_cbFromUWrite
74960 42 79 74 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 62 Bytes.__imp_ucnv_cbFromUWriteSub
74980 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 62 00 5f 5f 69 6d 70 5f 75 63 6e 76 .ucnv_cbFromUWriteSub.__imp_ucnv
749a0 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 _cbFromUWriteUChars.ucnv_cbFromU
749c0 57 72 69 74 65 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 WriteUChars.__imp_ucnv_cbToUWrit
749e0 65 53 75 62 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 5f 5f 69 6d 70 5f 75 63 eSub.ucnv_cbToUWriteSub.__imp_uc
74a00 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 nv_cbToUWriteUChars.ucnv_cbToUWr
74a20 69 74 65 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6c 6f 73 65 00 75 63 6e 76 5f iteUChars.__imp_ucnv_close.ucnv_
74a40 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 75 63 close.__imp_ucnv_compareNames.uc
74a60 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6e 76 65 nv_compareNames.__imp_ucnv_conve
74a80 72 74 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6e 76 65 rt.ucnv_convert.__imp_ucnv_conve
74aa0 72 74 45 78 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 rtEx.ucnv_convertEx.__imp_ucnv_c
74ac0 6f 75 6e 74 41 6c 69 61 73 65 73 00 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 00 5f 5f ountAliases.ucnv_countAliases.__
74ae0 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6e 76 5f 63 6f 75 imp_ucnv_countAvailable.ucnv_cou
74b00 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e ntAvailable.__imp_ucnv_countStan
74b20 64 61 72 64 73 00 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 5f 5f 69 6d 70 5f dards.ucnv_countStandards.__imp_
74b40 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 74 75 72 65 00 75 63 6e 76 ucnv_detectUnicodeSignature.ucnv
74b60 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 75 63 _detectUnicodeSignature.__imp_uc
74b80 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 75 63 6e 76 5f 66 69 78 46 69 6c 65 nv_fixFileSeparator.ucnv_fixFile
74ba0 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 00 Separator.__imp_ucnv_flushCache.
74bc0 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 41 ucnv_flushCache.__imp_ucnv_fromA
74be0 6c 67 6f 72 69 74 68 6d 69 63 00 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 00 lgorithmic.ucnv_fromAlgorithmic.
74c00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 75 63 6e 76 5f 66 72 6f 6d 55 __imp_ucnv_fromUChars.ucnv_fromU
74c20 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 6e 64 69 Chars.__imp_ucnv_fromUCountPendi
74c40 6e 67 00 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f ng.ucnv_fromUCountPending.__imp_
74c60 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 ucnv_fromUnicode.ucnv_fromUnicod
74c80 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 75 63 6e 76 5f 67 65 74 41 6c e.__imp_ucnv_getAlias.ucnv_getAl
74ca0 69 61 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 73 00 75 63 6e 76 5f 67 ias.__imp_ucnv_getAliases.ucnv_g
74cc0 65 74 41 6c 69 61 73 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 6c etAliases.__imp_ucnv_getAvailabl
74ce0 65 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 5f 5f 69 6d eName.ucnv_getAvailableName.__im
74d00 70 5f 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 5f 5f p_ucnv_getCCSID.ucnv_getCCSID.__
74d20 69 6d 70 5f 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 75 63 6e 76 5f 67 imp_ucnv_getCanonicalName.ucnv_g
74d40 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 44 65 etCanonicalName.__imp_ucnv_getDe
74d60 66 61 75 6c 74 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 5f 5f faultName.ucnv_getDefaultName.__
74d80 69 6d 70 5f 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 imp_ucnv_getDisplayName.ucnv_get
74da0 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 DisplayName.__imp_ucnv_getFromUC
74dc0 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 5f 5f allBack.ucnv_getFromUCallBack.__
74de0 69 6d 70 5f 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 75 63 6e 76 5f 67 65 imp_ucnv_getInvalidChars.ucnv_ge
74e00 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 49 6e 76 61 tInvalidChars.__imp_ucnv_getInva
74e20 6c 69 64 55 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 73 00 lidUChars.ucnv_getInvalidUChars.
74e40 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 75 63 6e 76 5f 67 __imp_ucnv_getMaxCharSize.ucnv_g
74e60 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4d 69 6e 43 etMaxCharSize.__imp_ucnv_getMinC
74e80 68 61 72 53 69 7a 65 00 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 5f 5f 69 6d harSize.ucnv_getMinCharSize.__im
74ea0 70 5f 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d p_ucnv_getName.ucnv_getName.__im
74ec0 70 5f 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 75 63 6e 76 5f 67 65 74 4e 65 78 74 p_ucnv_getNextUChar.ucnv_getNext
74ee0 55 43 68 61 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 75 63 6e UChar.__imp_ucnv_getPlatform.ucn
74f00 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 6e v_getPlatform.__imp_ucnv_getStan
74f20 64 61 72 64 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 00 5f 5f 69 6d 70 5f 75 63 6e 76 dard.ucnv_getStandard.__imp_ucnv
74f40 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 _getStandardName.ucnv_getStandar
74f60 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 75 63 6e dName.__imp_ucnv_getStarters.ucn
74f80 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 75 62 73 v_getStarters.__imp_ucnv_getSubs
74fa0 74 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f tChars.ucnv_getSubstChars.__imp_
74fc0 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 67 65 74 54 6f 55 43 ucnv_getToUCallBack.ucnv_getToUC
74fe0 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 54 79 70 65 00 75 63 6e 76 5f allBack.__imp_ucnv_getType.ucnv_
75000 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 74 getType.__imp_ucnv_getUnicodeSet
75020 00 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 .ucnv_getUnicodeSet.__imp_ucnv_i
75040 73 41 6d 62 69 67 75 6f 75 73 00 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 5f 5f 69 6d sAmbiguous.ucnv_isAmbiguous.__im
75060 70 5f 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 75 63 6e 76 5f 69 73 46 69 78 65 64 p_ucnv_isFixedWidth.ucnv_isFixed
75080 57 69 64 74 68 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 00 75 63 6e 76 5f 6f 70 65 6e 00 Width.__imp_ucnv_open.ucnv_open.
750a0 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 75 63 6e 76 5f 6f 70 65 __imp_ucnv_openAllNames.ucnv_ope
750c0 6e 41 6c 6c 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 75 nAllNames.__imp_ucnv_openCCSID.u
750e0 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 50 61 63 cnv_openCCSID.__imp_ucnv_openPac
75100 6b 61 67 65 00 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 kage.ucnv_openPackage.__imp_ucnv
75120 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e _openStandardNames.ucnv_openStan
75140 64 61 72 64 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 55 00 75 63 6e 76 5f dardNames.__imp_ucnv_openU.ucnv_
75160 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 00 75 63 6e 76 5f 72 65 73 65 openU.__imp_ucnv_reset.ucnv_rese
75180 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 75 63 t.__imp_ucnv_resetFromUnicode.uc
751a0 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 nv_resetFromUnicode.__imp_ucnv_r
751c0 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 esetToUnicode.ucnv_resetToUnicod
751e0 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 75 63 6e 76 5f 73 61 66 65 e.__imp_ucnv_safeClone.ucnv_safe
75200 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 Clone.__imp_ucnv_setDefaultName.
75220 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 ucnv_setDefaultName.__imp_ucnv_s
75240 65 74 46 61 6c 6c 62 61 63 6b 00 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d etFallback.ucnv_setFallback.__im
75260 70 5f 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 73 65 74 p_ucnv_setFromUCallBack.ucnv_set
75280 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 53 75 62 73 FromUCallBack.__imp_ucnv_setSubs
752a0 74 43 68 61 72 73 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f tChars.ucnv_setSubstChars.__imp_
752c0 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 75 63 6e 76 5f 73 65 74 53 75 62 73 ucnv_setSubstString.ucnv_setSubs
752e0 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 tString.__imp_ucnv_setToUCallBac
75300 6b 00 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 k.ucnv_setToUCallBack.__imp_ucnv
75320 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 _toAlgorithmic.ucnv_toAlgorithmi
75340 63 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 75 63 6e 76 5f 74 6f 55 43 68 c.__imp_ucnv_toUChars.ucnv_toUCh
75360 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 75 ars.__imp_ucnv_toUCountPending.u
75380 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 cnv_toUCountPending.__imp_ucnv_t
753a0 6f 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 oUnicode.ucnv_toUnicode.__imp_uc
753c0 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 nv_usesFallback.ucnv_usesFallbac
753e0 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 75 63 6e 76 73 65 6c 5f 63 6c k.__imp_ucnvsel_close.ucnvsel_cl
75400 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 75 63 6e 76 73 65 6c 5f 6f ose.__imp_ucnvsel_open.ucnvsel_o
75420 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c pen.__imp_ucnvsel_openFromSerial
75440 69 7a 65 64 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 ized.ucnvsel_openFromSerialized.
75460 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 75 63 __imp_ucnvsel_selectForString.uc
75480 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 nvsel_selectForString.__imp_ucnv
754a0 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 sel_selectForUTF8.ucnvsel_select
754c0 46 6f 72 55 54 46 38 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 ForUTF8.__imp_ucnvsel_serialize.
754e0 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f ucnvsel_serialize.__imp_ucol_clo
75500 6e 65 42 69 6e 61 72 79 00 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f neBinary.ucol_cloneBinary.__imp_
75520 75 63 6f 6c 5f 63 6c 6f 73 65 00 75 63 6f 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c ucol_close.ucol_close.__imp_ucol
75540 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 _closeElements.ucol_closeElement
75560 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6f 6c s.__imp_ucol_countAvailable.ucol
75580 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 65 71 75 61 6c _countAvailable.__imp_ucol_equal
755a0 00 75 63 6f 6c 5f 65 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 .ucol_equal.__imp_ucol_getAttrib
755c0 75 74 65 00 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c ute.ucol_getAttribute.__imp_ucol
755e0 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 _getAvailable.ucol_getAvailable.
75600 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 75 63 6f 6c 5f 67 65 74 42 6f 75 6e __imp_ucol_getBound.ucol_getBoun
75620 64 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 d.__imp_ucol_getContractionsAndE
75640 78 70 61 6e 73 69 6f 6e 73 00 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e xpansions.ucol_getContractionsAn
75660 64 45 78 70 61 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 dExpansions.__imp_ucol_getDispla
75680 79 4e 61 6d 65 00 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f yName.ucol_getDisplayName.__imp_
756a0 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 ucol_getEquivalentReorderCodes.u
756c0 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f col_getEquivalentReorderCodes.__
756e0 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 imp_ucol_getFunctionalEquivalent
75700 00 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 5f 5f .ucol_getFunctionalEquivalent.__
75720 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 75 63 6f 6c 5f 67 imp_ucol_getKeywordValues.ucol_g
75740 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 etKeywordValues.__imp_ucol_getKe
75760 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 6f 6c 5f 67 65 74 4b 65 79 ywordValuesForLocale.ucol_getKey
75780 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 wordValuesForLocale.__imp_ucol_g
757a0 65 74 4b 65 79 77 6f 72 64 73 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d etKeywords.ucol_getKeywords.__im
757c0 70 5f 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 63 6f 6c 5f 67 65 74 4c p_ucol_getLocaleByType.ucol_getL
757e0 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 ocaleByType.__imp_ucol_getMaxExp
75800 61 6e 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 5f 5f 69 6d ansion.ucol_getMaxExpansion.__im
75820 70 5f 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 75 63 6f 6c 5f 67 65 74 4d 61 p_ucol_getMaxVariable.ucol_getMa
75840 78 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 75 xVariable.__imp_ucol_getOffset.u
75860 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 65 6f 72 col_getOffset.__imp_ucol_getReor
75880 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f derCodes.ucol_getReorderCodes.__
758a0 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 imp_ucol_getRules.ucol_getRules.
758c0 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 75 63 6f 6c 5f 67 65 74 52 75 __imp_ucol_getRulesEx.ucol_getRu
758e0 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 75 63 6f 6c lesEx.__imp_ucol_getSortKey.ucol
75900 5f 67 65 74 53 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 _getSortKey.__imp_ucol_getStreng
75920 74 68 00 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 th.ucol_getStrength.__imp_ucol_g
75940 65 74 54 61 69 6c 6f 72 65 64 53 65 74 00 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 65 etTailoredSet.ucol_getTailoredSe
75960 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 75 63 6f 6c 5f t.__imp_ucol_getUCAVersion.ucol_
75980 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 56 61 72 69 getUCAVersion.__imp_ucol_getVari
759a0 61 62 6c 65 54 6f 70 00 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 5f 5f 69 6d ableTop.ucol_getVariableTop.__im
759c0 70 5f 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f p_ucol_getVersion.ucol_getVersio
759e0 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 75 63 6f 6c 5f 67 72 65 61 74 65 n.__imp_ucol_greater.ucol_greate
75a00 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 75 63 6f 6c r.__imp_ucol_greaterOrEqual.ucol
75a20 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6b 65 79 48 61 _greaterOrEqual.__imp_ucol_keyHa
75a40 73 68 43 6f 64 65 00 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 shCode.ucol_keyHashCode.__imp_uc
75a60 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b ol_mergeSortkeys.ucol_mergeSortk
75a80 65 79 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6e 65 78 74 00 75 63 6f 6c 5f 6e 65 78 74 00 5f 5f eys.__imp_ucol_next.ucol_next.__
75aa0 69 6d 70 5f 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 75 63 6f 6c 5f 6e 65 imp_ucol_nextSortKeyPart.ucol_ne
75ac0 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 00 75 63 xtSortKeyPart.__imp_ucol_open.uc
75ae0 6f 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 ol_open.__imp_ucol_openAvailable
75b00 4c 6f 63 61 6c 65 73 00 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 Locales.ucol_openAvailableLocale
75b20 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 75 63 6f 6c 5f 6f 70 65 s.__imp_ucol_openBinary.ucol_ope
75b40 6e 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 00 nBinary.__imp_ucol_openElements.
75b60 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 ucol_openElements.__imp_ucol_ope
75b80 6e 52 75 6c 65 73 00 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c nRules.ucol_openRules.__imp_ucol
75ba0 5f 70 72 65 76 69 6f 75 73 00 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 63 _previous.ucol_previous.__imp_uc
75bc0 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 ol_primaryOrder.ucol_primaryOrde
75be0 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 72 65 73 65 74 00 75 63 6f 6c 5f 72 65 73 65 74 00 5f 5f r.__imp_ucol_reset.ucol_reset.__
75c00 69 6d 70 5f 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e imp_ucol_safeClone.ucol_safeClon
75c20 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 75 63 6f 6c e.__imp_ucol_secondaryOrder.ucol
75c40 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 41 74 _secondaryOrder.__imp_ucol_setAt
75c60 74 72 69 62 75 74 65 00 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f tribute.ucol_setAttribute.__imp_
75c80 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 75 63 6f 6c 5f 73 65 74 4d 61 78 56 ucol_setMaxVariable.ucol_setMaxV
75ca0 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 75 63 6f ariable.__imp_ucol_setOffset.uco
75cc0 6c 5f 73 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 l_setOffset.__imp_ucol_setReorde
75ce0 72 43 6f 64 65 73 00 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d rCodes.ucol_setReorderCodes.__im
75d00 70 5f 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e p_ucol_setStrength.ucol_setStren
75d20 67 74 68 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 75 63 6f 6c 5f 73 65 74 54 gth.__imp_ucol_setText.ucol_setT
75d40 65 78 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 75 63 6f 6c 5f 73 74 72 63 ext.__imp_ucol_strcoll.ucol_strc
75d60 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 75 63 6f 6c 5f oll.__imp_ucol_strcollIter.ucol_
75d80 73 74 72 63 6f 6c 6c 49 74 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 strcollIter.__imp_ucol_strcollUT
75da0 46 38 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 74 F8.ucol_strcollUTF8.__imp_ucol_t
75dc0 65 72 74 69 61 72 79 4f 72 64 65 72 00 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 ertiaryOrder.ucol_tertiaryOrder.
75de0 5f 5f 69 6d 70 5f 75 63 70 6d 61 70 5f 67 65 74 00 75 63 70 6d 61 70 5f 67 65 74 00 5f 5f 69 6d __imp_ucpmap_get.ucpmap_get.__im
75e00 70 5f 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 p_ucpmap_getRange.ucpmap_getRang
75e20 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 75 63 70 74 72 69 65 5f 63 6c e.__imp_ucptrie_close.ucptrie_cl
75e40 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 00 75 63 70 74 72 69 65 5f 67 65 ose.__imp_ucptrie_get.ucptrie_ge
75e60 74 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 75 63 70 74 72 69 65 t.__imp_ucptrie_getRange.ucptrie
75e80 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 _getRange.__imp_ucptrie_getType.
75ea0 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 ucptrie_getType.__imp_ucptrie_ge
75ec0 74 56 61 6c 75 65 57 69 64 74 68 00 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 64 74 tValueWidth.ucptrie_getValueWidt
75ee0 68 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 h.__imp_ucptrie_internalSmallInd
75f00 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 5f 5f ex.ucptrie_internalSmallIndex.__
75f20 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 imp_ucptrie_internalSmallU8Index
75f40 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 5f 5f .ucptrie_internalSmallU8Index.__
75f60 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 imp_ucptrie_internalU8PrevIndex.
75f80 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 5f 5f 69 6d ucptrie_internalU8PrevIndex.__im
75fa0 70 5f 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 75 63 70 74 72 69 65 p_ucptrie_openFromBinary.ucptrie
75fc0 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 74 6f _openFromBinary.__imp_ucptrie_to
75fe0 42 69 6e 61 72 79 00 75 63 70 74 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 Binary.ucptrie_toBinary.__imp_uc
76000 73 64 65 74 5f 63 6c 6f 73 65 00 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 sdet_close.ucsdet_close.__imp_uc
76020 73 64 65 74 5f 64 65 74 65 63 74 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 5f 5f 69 6d 70 5f sdet_detect.ucsdet_detect.__imp_
76040 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c ucsdet_detectAll.ucsdet_detectAl
76060 6c 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 69 6c 74 65 72 l.__imp_ucsdet_enableInputFilter
76080 00 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f .ucsdet_enableInputFilter.__imp_
760a0 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 00 ucsdet_getAllDetectableCharsets.
760c0 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 00 ucsdet_getAllDetectableCharsets.
760e0 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 75 63 73 64 65 __imp_ucsdet_getConfidence.ucsde
76100 74 5f 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 t_getConfidence.__imp_ucsdet_get
76120 4c 61 6e 67 75 61 67 65 00 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d Language.ucsdet_getLanguage.__im
76140 70 5f 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 p_ucsdet_getName.ucsdet_getName.
76160 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 75 63 73 64 65 74 5f 67 65 __imp_ucsdet_getUChars.ucsdet_ge
76180 74 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 tUChars.__imp_ucsdet_isInputFilt
761a0 65 72 45 6e 61 62 6c 65 64 00 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e erEnabled.ucsdet_isInputFilterEn
761c0 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 6f 70 65 6e 00 75 63 73 64 65 74 5f 6f abled.__imp_ucsdet_open.ucsdet_o
761e0 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f pen.__imp_ucsdet_setDeclaredEnco
76200 64 69 6e 67 00 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 ding.ucsdet_setDeclaredEncoding.
76220 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 75 63 73 64 65 74 5f 73 65 74 54 __imp_ucsdet_setText.ucsdet_setT
76240 65 78 74 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 73 00 ext.__imp_ucurr_countCurrencies.
76260 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 73 00 5f 5f 69 6d 70 5f 75 63 75 72 ucurr_countCurrencies.__imp_ucur
76280 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d r_forLocale.ucurr_forLocale.__im
762a0 70 5f 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 75 63 75 72 72 5f 66 p_ucurr_forLocaleAndDate.ucurr_f
762c0 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 44 orLocaleAndDate.__imp_ucurr_getD
762e0 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 75 63 75 72 72 5f 67 65 74 44 65 efaultFractionDigits.ucurr_getDe
76300 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f faultFractionDigits.__imp_ucurr_
76320 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 getDefaultFractionDigitsForUsage
76340 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 .ucurr_getDefaultFractionDigitsF
76360 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 orUsage.__imp_ucurr_getKeywordVa
76380 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 luesForLocale.ucurr_getKeywordVa
763a0 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4e 61 6d luesForLocale.__imp_ucurr_getNam
763c0 65 00 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4e e.ucurr_getName.__imp_ucurr_getN
763e0 75 6d 65 72 69 63 43 6f 64 65 00 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 umericCode.ucurr_getNumericCode.
76400 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 75 63 75 72 72 5f __imp_ucurr_getPluralName.ucurr_
76420 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 52 6f 75 getPluralName.__imp_ucurr_getRou
76440 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 ndingIncrement.ucurr_getRounding
76460 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e Increment.__imp_ucurr_getRoundin
76480 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e gIncrementForUsage.ucurr_getRoun
764a0 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 63 75 72 dingIncrementForUsage.__imp_ucur
764c0 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 75 63 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 r_isAvailable.ucurr_isAvailable.
764e0 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 75 63 __imp_ucurr_openISOCurrencies.uc
76500 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 5f 5f 69 6d 70 5f 75 63 75 72 urr_openISOCurrencies.__imp_ucur
76520 72 5f 72 65 67 69 73 74 65 72 00 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f r_register.ucurr_register.__imp_
76540 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 ucurr_unregister.ucurr_unregiste
76560 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 r.__imp_udat_adoptNumberFormat.u
76580 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 dat_adoptNumberFormat.__imp_udat
765a0 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 _adoptNumberFormatForFields.udat
765c0 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d _adoptNumberFormatForFields.__im
765e0 70 5f 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 64 61 74 5f 61 70 70 6c 79 50 61 p_udat_applyPattern.udat_applyPa
76600 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6c 6f 6e 65 00 75 64 61 74 5f 63 6c 6f 6e ttern.__imp_udat_clone.udat_clon
76620 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6c 6f 73 65 00 75 64 61 74 5f 63 6c 6f 73 65 00 5f 5f e.__imp_udat_close.udat_close.__
76640 69 6d 70 5f 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 64 61 74 5f 63 6f 75 imp_udat_countAvailable.udat_cou
76660 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 ntAvailable.__imp_udat_countSymb
76680 6f 6c 73 00 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 ols.udat_countSymbols.__imp_udat
766a0 5f 66 6f 72 6d 61 74 00 75 64 61 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 _format.udat_format.__imp_udat_f
766c0 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 ormatCalendar.udat_formatCalenda
766e0 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 46 6f 72 46 69 r.__imp_udat_formatCalendarForFi
76700 65 6c 64 73 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 elds.udat_formatCalendarForField
76720 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 75 64 61 s.__imp_udat_formatForFields.uda
76740 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 t_formatForFields.__imp_udat_get
76760 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 2DigitYearStart.udat_get2DigitYe
76780 61 72 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 arStart.__imp_udat_getAvailable.
767a0 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 udat_getAvailable.__imp_udat_get
767c0 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e BooleanAttribute.udat_getBoolean
767e0 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 Attribute.__imp_udat_getCalendar
76800 00 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 .udat_getCalendar.__imp_udat_get
76820 43 6f 6e 74 65 78 74 00 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 64 Context.udat_getContext.__imp_ud
76840 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c at_getLocaleByType.udat_getLocal
76860 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d eByType.__imp_udat_getNumberForm
76880 61 74 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 at.udat_getNumberFormat.__imp_ud
768a0 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 75 64 61 74 5f at_getNumberFormatForField.udat_
768c0 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 64 getNumberFormatForField.__imp_ud
768e0 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 5f 5f at_getSymbols.udat_getSymbols.__
76900 69 6d 70 5f 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e imp_udat_isLenient.udat_isLenien
76920 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 6f 70 65 6e 00 75 64 61 74 5f 6f 70 65 6e 00 5f 5f 69 6d t.__imp_udat_open.udat_open.__im
76940 70 5f 75 64 61 74 5f 70 61 72 73 65 00 75 64 61 74 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 64 p_udat_parse.udat_parse.__imp_ud
76960 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 70 61 72 73 65 43 61 6c 65 6e at_parseCalendar.udat_parseCalen
76980 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 dar.__imp_udat_set2DigitYearStar
769a0 74 00 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 5f 5f 69 6d 70 5f t.udat_set2DigitYearStart.__imp_
769c0 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 75 64 61 74 5f 73 65 udat_setBooleanAttribute.udat_se
769e0 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 tBooleanAttribute.__imp_udat_set
76a00 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f Calendar.udat_setCalendar.__imp_
76a20 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 udat_setContext.udat_setContext.
76a40 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 75 64 61 74 5f 73 65 74 4c 65 __imp_udat_setLenient.udat_setLe
76a60 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 nient.__imp_udat_setNumberFormat
76a80 00 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 .udat_setNumberFormat.__imp_udat
76aa0 5f 73 65 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d _setSymbols.udat_setSymbols.__im
76ac0 70 5f 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 75 64 61 74 5f p_udat_toCalendarDateField.udat_
76ae0 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 74 toCalendarDateField.__imp_udat_t
76b00 6f 50 61 74 74 65 72 6e 00 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 oPattern.udat_toPattern.__imp_ud
76b20 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 atpg_addPattern.udatpg_addPatter
76b40 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 75 64 61 74 70 67 5f 63 6c 6f 6e n.__imp_udatpg_clone.udatpg_clon
76b60 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 75 64 61 74 70 67 5f 63 6c 6f 73 e.__imp_udatpg_close.udatpg_clos
76b80 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d e.__imp_udatpg_getAppendItemForm
76ba0 61 74 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 5f 5f at.udatpg_getAppendItemFormat.__
76bc0 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 75 64 61 imp_udatpg_getAppendItemName.uda
76be0 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 tpg_getAppendItemName.__imp_udat
76c00 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 42 61 73 pg_getBaseSkeleton.udatpg_getBas
76c20 65 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 eSkeleton.__imp_udatpg_getBestPa
76c40 74 74 65 72 6e 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d ttern.udatpg_getBestPattern.__im
76c60 70 5f 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f p_udatpg_getBestPatternWithOptio
76c80 6e 73 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 57 69 74 68 4f 70 74 69 ns.udatpg_getBestPatternWithOpti
76ca0 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d ons.__imp_udatpg_getDateTimeForm
76cc0 61 74 00 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 5f 5f 69 6d at.udatpg_getDateTimeFormat.__im
76ce0 70 5f 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 75 64 61 74 70 67 5f 67 65 74 44 65 p_udatpg_getDecimal.udatpg_getDe
76d00 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c cimal.__imp_udatpg_getFieldDispl
76d20 61 79 4e 61 6d 65 00 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d ayName.udatpg_getFieldDisplayNam
76d40 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b 65 6c e.__imp_udatpg_getPatternForSkel
76d60 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b 65 6c 65 74 6f eton.udatpg_getPatternForSkeleto
76d80 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 n.__imp_udatpg_getSkeleton.udatp
76da0 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 00 g_getSkeleton.__imp_udatpg_open.
76dc0 75 64 61 74 70 67 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 udatpg_open.__imp_udatpg_openBas
76de0 65 53 6b 65 6c 65 74 6f 6e 73 00 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 eSkeletons.udatpg_openBaseSkelet
76e00 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 75 64 61 74 70 ons.__imp_udatpg_openEmpty.udatp
76e20 67 5f 6f 70 65 6e 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 g_openEmpty.__imp_udatpg_openSke
76e40 6c 65 74 6f 6e 73 00 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f 6e 73 00 5f 5f 69 6d letons.udatpg_openSkeletons.__im
76e60 70 5f 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 75 64 61 74 70 p_udatpg_replaceFieldTypes.udatp
76e80 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 g_replaceFieldTypes.__imp_udatpg
76ea0 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 75 64 _replaceFieldTypesWithOptions.ud
76ec0 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e atpg_replaceFieldTypesWithOption
76ee0 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d s.__imp_udatpg_setAppendItemForm
76f00 61 74 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 5f 5f at.udatpg_setAppendItemFormat.__
76f20 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 75 64 61 imp_udatpg_setAppendItemName.uda
76f40 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 tpg_setAppendItemName.__imp_udat
76f60 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 73 65 74 44 pg_setDateTimeFormat.udatpg_setD
76f80 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 44 65 ateTimeFormat.__imp_udatpg_setDe
76fa0 63 69 6d 61 6c 00 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 cimal.udatpg_setDecimal.__imp_ud
76fc0 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f titvfmt_close.udtitvfmt_close.__
76fe0 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 64 74 69 74 76 imp_udtitvfmt_closeResult.udtitv
77000 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f fmt_closeResult.__imp_udtitvfmt_
77020 66 6f 72 6d 61 74 00 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 format.udtitvfmt_format.__imp_ud
77040 74 69 74 76 66 6d 74 5f 6f 70 65 6e 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d titvfmt_open.udtitvfmt_open.__im
77060 70 5f 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 64 74 69 74 76 66 6d 74 p_udtitvfmt_openResult.udtitvfmt
77080 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 _openResult.__imp_udtitvfmt_resu
770a0 6c 74 41 73 56 61 6c 75 65 00 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 ltAsValue.udtitvfmt_resultAsValu
770c0 65 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 e.__imp_uenum_close.uenum_close.
770e0 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 5f 5f __imp_uenum_count.uenum_count.__
77100 69 6d 70 5f 75 65 6e 75 6d 5f 6e 65 78 74 00 75 65 6e 75 6d 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f imp_uenum_next.uenum_next.__imp_
77120 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e uenum_openCharStringsEnumeration
77140 00 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f .uenum_openCharStringsEnumeratio
77160 6e 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e n.__imp_uenum_openUCharStringsEn
77180 75 6d 65 72 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 umeration.uenum_openUCharStrings
771a0 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 72 65 73 65 74 00 75 65 Enumeration.__imp_uenum_reset.ue
771c0 6e 75 6d 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 75 6e 65 78 74 00 75 65 6e 75 num_reset.__imp_uenum_unext.uenu
771e0 6d 5f 75 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 m_unext.__imp_ufieldpositer_clos
77200 65 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 66 69 65 e.ufieldpositer_close.__imp_ufie
77220 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 ldpositer_next.ufieldpositer_nex
77240 74 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 65 6e 00 75 66 69 65 6c t.__imp_ufieldpositer_open.ufiel
77260 64 70 6f 73 69 74 65 72 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 63 6c 6f 73 65 00 75 dpositer_open.__imp_ufmt_close.u
77280 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 fmt_close.__imp_ufmt_getArrayIte
772a0 6d 42 79 49 6e 64 65 78 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 mByIndex.ufmt_getArrayItemByInde
772c0 78 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 75 66 6d 74 x.__imp_ufmt_getArrayLength.ufmt
772e0 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 61 _getArrayLength.__imp_ufmt_getDa
77300 74 65 00 75 66 6d 74 5f 67 65 74 44 61 74 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 65 te.ufmt_getDate.__imp_ufmt_getDe
77320 63 4e 75 6d 43 68 61 72 73 00 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 73 00 5f 5f cNumChars.ufmt_getDecNumChars.__
77340 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c imp_ufmt_getDouble.ufmt_getDoubl
77360 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 75 66 6d 74 5f 67 65 74 49 6e e.__imp_ufmt_getInt64.ufmt_getIn
77380 74 36 34 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 75 66 6d 74 5f 67 65 74 4c t64.__imp_ufmt_getLong.ufmt_getL
773a0 6f 6e 67 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 75 66 6d 74 5f 67 65 ong.__imp_ufmt_getObject.ufmt_ge
773c0 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 54 79 70 65 00 75 66 6d 74 5f tObject.__imp_ufmt_getType.ufmt_
773e0 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 75 66 6d getType.__imp_ufmt_getUChars.ufm
77400 74 5f 67 65 74 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 t_getUChars.__imp_ufmt_isNumeric
77420 00 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 6f 70 65 6e 00 .ufmt_isNumeric.__imp_ufmt_open.
77440 75 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e ufmt_open.__imp_ufmtval_getStrin
77460 67 00 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 66 6d 74 76 61 g.ufmtval_getString.__imp_ufmtva
77480 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 l_nextPosition.ufmtval_nextPosit
774a0 69 6f 6e 00 5f 5f 69 6d 70 5f 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 75 67 ion.__imp_ugender_getInstance.ug
774c0 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 67 65 6e 64 65 72 5f ender_getInstance.__imp_ugender_
774e0 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e getListGender.ugender_getListGen
77500 64 65 72 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 63 6c 6f 73 65 00 75 69 64 6e 61 5f 63 6c 6f 73 der.__imp_uidna_close.uidna_clos
77520 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 75 69 64 6e 61 e.__imp_uidna_labelToASCII.uidna
77540 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 _labelToASCII.__imp_uidna_labelT
77560 6f 41 53 43 49 49 5f 55 54 46 38 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 oASCII_UTF8.uidna_labelToASCII_U
77580 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 75 TF8.__imp_uidna_labelToUnicode.u
775a0 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f idna_labelToUnicode.__imp_uidna_
775c0 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f labelToUnicodeUTF8.uidna_labelTo
775e0 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 UnicodeUTF8.__imp_uidna_nameToAS
77600 43 49 49 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 5f 5f 69 6d 70 5f 75 69 64 6e CII.uidna_nameToASCII.__imp_uidn
77620 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 a_nameToASCII_UTF8.uidna_nameToA
77640 53 43 49 49 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 SCII_UTF8.__imp_uidna_nameToUnic
77660 6f 64 65 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 69 ode.uidna_nameToUnicode.__imp_ui
77680 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 75 69 64 6e 61 5f 6e 61 6d 65 dna_nameToUnicodeUTF8.uidna_name
776a0 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6f 70 65 6e 55 54 ToUnicodeUTF8.__imp_uidna_openUT
776c0 53 34 36 00 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f S46.uidna_openUTS46.__imp_uiter_
776e0 63 75 72 72 65 6e 74 33 32 00 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 5f 5f 69 6d 70 5f current32.uiter_current32.__imp_
77700 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 5f 5f uiter_getState.uiter_getState.__
77720 69 6d 70 5f 75 69 74 65 72 5f 6e 65 78 74 33 32 00 75 69 74 65 72 5f 6e 65 78 74 33 32 00 5f 5f imp_uiter_next32.uiter_next32.__
77740 69 6d 70 5f 75 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 00 75 69 74 65 72 5f 70 72 65 76 69 imp_uiter_previous32.uiter_previ
77760 6f 75 73 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 75 69 74 65 72 ous32.__imp_uiter_setState.uiter
77780 5f 73 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 _setState.__imp_uiter_setString.
777a0 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 55 uiter_setString.__imp_uiter_setU
777c0 54 46 31 36 42 45 00 75 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 5f 5f 69 6d 70 5f 75 69 TF16BE.uiter_setUTF16BE.__imp_ui
777e0 74 65 72 5f 73 65 74 55 54 46 38 00 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 5f 5f 69 6d 70 5f ter_setUTF8.uiter_setUTF8.__imp_
77800 75 6c 64 6e 5f 63 6c 6f 73 65 00 75 6c 64 6e 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e uldn_close.uldn_close.__imp_uldn
77820 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d _getContext.uldn_getContext.__im
77840 70 5f 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 75 6c 64 6e 5f 67 p_uldn_getDialectHandling.uldn_g
77860 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 etDialectHandling.__imp_uldn_get
77880 4c 6f 63 61 6c 65 00 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e Locale.uldn_getLocale.__imp_uldn
778a0 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e _keyDisplayName.uldn_keyDisplayN
778c0 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 70 6c 61 79 4e 61 ame.__imp_uldn_keyValueDisplayNa
778e0 6d 65 00 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d me.uldn_keyValueDisplayName.__im
77900 70 5f 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f p_uldn_languageDisplayName.uldn_
77920 6c 61 6e 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c languageDisplayName.__imp_uldn_l
77940 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 ocaleDisplayName.uldn_localeDisp
77960 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6f 70 65 6e 00 75 6c 64 6e 5f 6f 70 65 layName.__imp_uldn_open.uldn_ope
77980 6e 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 75 6c 64 6e n.__imp_uldn_openForContext.uldn
779a0 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 72 65 67 69 6f _openForContext.__imp_uldn_regio
779c0 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e nDisplayName.uldn_regionDisplayN
779e0 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 ame.__imp_uldn_scriptCodeDisplay
77a00 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 Name.uldn_scriptCodeDisplayName.
77a20 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 __imp_uldn_scriptDisplayName.uld
77a40 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 76 n_scriptDisplayName.__imp_uldn_v
77a60 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 ariantDisplayName.uldn_variantDi
77a80 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 75 splayName.__imp_ulistfmt_close.u
77aa0 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 63 6c 6f listfmt_close.__imp_ulistfmt_clo
77ac0 73 65 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f seResult.ulistfmt_closeResult.__
77ae0 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 imp_ulistfmt_format.ulistfmt_for
77b00 6d 61 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 mat.__imp_ulistfmt_formatStrings
77b20 54 6f 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 ToResult.ulistfmt_formatStringsT
77b40 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 75 6c 69 73 oResult.__imp_ulistfmt_open.ulis
77b60 74 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 tfmt_open.__imp_ulistfmt_openFor
77b80 54 79 70 65 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 5f 5f 69 6d 70 5f Type.ulistfmt_openForType.__imp_
77ba0 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 ulistfmt_openResult.ulistfmt_ope
77bc0 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 nResult.__imp_ulistfmt_resultAsV
77be0 61 6c 75 65 00 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d alue.ulistfmt_resultAsValue.__im
77c00 70 5f 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 61 63 63 65 70 p_uloc_acceptLanguage.uloc_accep
77c20 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 tLanguage.__imp_uloc_acceptLangu
77c40 61 67 65 46 72 6f 6d 48 54 54 50 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 ageFromHTTP.uloc_acceptLanguageF
77c60 72 6f 6d 48 54 54 50 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 74 romHTTP.__imp_uloc_addLikelySubt
77c80 61 67 73 00 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 73 00 5f 5f 69 6d 70 5f ags.uloc_addLikelySubtags.__imp_
77ca0 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c uloc_canonicalize.uloc_canonical
77cc0 69 7a 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 6c ize.__imp_uloc_countAvailable.ul
77ce0 6f 63 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 66 6f 72 oc_countAvailable.__imp_uloc_for
77d00 4c 61 6e 67 75 61 67 65 54 61 67 00 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 LanguageTag.uloc_forLanguageTag.
77d20 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 5f 67 65 74 __imp_uloc_getAvailable.uloc_get
77d40 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 Available.__imp_uloc_getBaseName
77d60 00 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 .uloc_getBaseName.__imp_uloc_get
77d80 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 75 6c 6f 63 5f 67 65 74 43 68 61 CharacterOrientation.uloc_getCha
77da0 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 racterOrientation.__imp_uloc_get
77dc0 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c Country.uloc_getCountry.__imp_ul
77de0 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 5f 5f oc_getDefault.uloc_getDefault.__
77e00 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f imp_uloc_getDisplayCountry.uloc_
77e20 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 getDisplayCountry.__imp_uloc_get
77e40 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 DisplayKeyword.uloc_getDisplayKe
77e60 79 77 6f 72 64 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f yword.__imp_uloc_getDisplayKeywo
77e80 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 rdValue.uloc_getDisplayKeywordVa
77ea0 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 lue.__imp_uloc_getDisplayLanguag
77ec0 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f e.uloc_getDisplayLanguage.__imp_
77ee0 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 uloc_getDisplayName.uloc_getDisp
77f00 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 53 63 72 layName.__imp_uloc_getDisplayScr
77f20 69 70 74 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f ipt.uloc_getDisplayScript.__imp_
77f40 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 75 6c 6f 63 5f 67 65 74 44 uloc_getDisplayVariant.uloc_getD
77f60 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 33 isplayVariant.__imp_uloc_getISO3
77f80 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 5f 5f 69 6d Country.uloc_getISO3Country.__im
77fa0 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 49 p_uloc_getISO3Language.uloc_getI
77fc0 53 4f 33 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 SO3Language.__imp_uloc_getISOCou
77fe0 6e 74 72 69 65 73 00 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 5f 5f 69 6d ntries.uloc_getISOCountries.__im
78000 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 75 6c 6f 63 5f 67 65 74 49 p_uloc_getISOLanguages.uloc_getI
78020 53 4f 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 SOLanguages.__imp_uloc_getKeywor
78040 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d dValue.uloc_getKeywordValue.__im
78060 70 5f 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 5f 5f 69 6d p_uloc_getLCID.uloc_getLCID.__im
78080 70 5f 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 p_uloc_getLanguage.uloc_getLangu
780a0 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f age.__imp_uloc_getLineOrientatio
780c0 6e 00 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f n.uloc_getLineOrientation.__imp_
780e0 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 00 75 6c 6f 63 5f 67 65 74 4c 6f uloc_getLocaleForLCID.uloc_getLo
78100 63 61 6c 65 46 6f 72 4c 43 49 44 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 75 caleForLCID.__imp_uloc_getName.u
78120 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 loc_getName.__imp_uloc_getParent
78140 00 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 53 63 .uloc_getParent.__imp_uloc_getSc
78160 72 69 70 74 00 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 ript.uloc_getScript.__imp_uloc_g
78180 65 74 56 61 72 69 61 6e 74 00 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f etVariant.uloc_getVariant.__imp_
781a0 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 uloc_isRightToLeft.uloc_isRightT
781c0 6f 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 oLeft.__imp_uloc_minimizeSubtags
781e0 00 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 .uloc_minimizeSubtags.__imp_uloc
78200 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 75 6c 6f 63 5f 6f 70 65 6e 41 76 _openAvailableByType.uloc_openAv
78220 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 ailableByType.__imp_uloc_openKey
78240 77 6f 72 64 73 00 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 6c words.uloc_openKeywords.__imp_ul
78260 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 5f 5f oc_setDefault.uloc_setDefault.__
78280 69 6d 70 5f 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 73 65 imp_uloc_setKeywordValue.uloc_se
782a0 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 tKeywordValue.__imp_uloc_toLangu
782c0 61 67 65 54 61 67 00 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 5f 5f 69 6d 70 5f ageTag.uloc_toLanguageTag.__imp_
782e0 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 uloc_toLegacyKey.uloc_toLegacyKe
78300 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 75 6c 6f 63 5f 74 y.__imp_uloc_toLegacyType.uloc_t
78320 6f 4c 65 67 61 63 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 oLegacyType.__imp_uloc_toUnicode
78340 4c 6f 63 61 6c 65 4b 65 79 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 LocaleKey.uloc_toUnicodeLocaleKe
78360 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 y.__imp_uloc_toUnicodeLocaleType
78380 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f .uloc_toUnicodeLocaleType.__imp_
783a0 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 5f 5f ulocdata_close.ulocdata_close.__
783c0 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 75 6c 6f 63 imp_ulocdata_getCLDRVersion.uloc
783e0 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 data_getCLDRVersion.__imp_ulocda
78400 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 ta_getDelimiter.ulocdata_getDeli
78420 6d 69 74 65 72 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 72 miter.__imp_ulocdata_getExemplar
78440 53 65 74 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 72 53 65 74 00 5f 5f 69 6d Set.ulocdata_getExemplarSet.__im
78460 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 61 74 74 65 p_ulocdata_getLocaleDisplayPatte
78480 72 6e 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 61 74 74 rn.ulocdata_getLocaleDisplayPatt
784a0 65 72 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 ern.__imp_ulocdata_getLocaleSepa
784c0 72 61 74 6f 72 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f rator.ulocdata_getLocaleSeparato
784e0 72 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 53 r.__imp_ulocdata_getMeasurementS
78500 79 73 74 65 6d 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 53 79 73 ystem.ulocdata_getMeasurementSys
78520 74 65 6d 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 tem.__imp_ulocdata_getNoSubstitu
78540 74 65 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 5f 5f 69 6d te.ulocdata_getNoSubstitute.__im
78560 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 75 6c 6f 63 64 61 74 61 p_ulocdata_getPaperSize.ulocdata
78580 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 6f 70 65 _getPaperSize.__imp_ulocdata_ope
785a0 6e 00 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 73 n.ulocdata_open.__imp_ulocdata_s
785c0 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 etNoSubstitute.ulocdata_setNoSub
785e0 73 74 69 74 75 74 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 stitute.__imp_umsg_applyPattern.
78600 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 61 75 74 umsg_applyPattern.__imp_umsg_aut
78620 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 oQuoteApostrophe.umsg_autoQuoteA
78640 70 6f 73 74 72 6f 70 68 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f 6e 65 00 75 6d 73 67 5f postrophe.__imp_umsg_clone.umsg_
78660 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f 73 65 00 75 6d 73 67 5f 63 6c 6f 73 clone.__imp_umsg_close.umsg_clos
78680 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 66 6f 72 6d 61 74 00 75 6d 73 67 5f 66 6f 72 6d 61 74 00 e.__imp_umsg_format.umsg_format.
786a0 5f 5f 69 6d 70 5f 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 75 6d 73 67 5f 67 65 74 4c 6f 63 __imp_umsg_getLocale.umsg_getLoc
786c0 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 6f 70 65 6e 00 75 6d 73 67 5f 6f 70 65 6e 00 5f 5f ale.__imp_umsg_open.umsg_open.__
786e0 69 6d 70 5f 75 6d 73 67 5f 70 61 72 73 65 00 75 6d 73 67 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f imp_umsg_parse.umsg_parse.__imp_
78700 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 5f 5f umsg_setLocale.umsg_setLocale.__
78720 69 6d 70 5f 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 imp_umsg_toPattern.umsg_toPatter
78740 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 75 6d 73 67 5f 76 66 6f 72 6d 61 n.__imp_umsg_vformat.umsg_vforma
78760 74 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 70 61 72 73 65 00 75 6d 73 67 5f 76 70 61 72 73 65 00 t.__imp_umsg_vparse.umsg_vparse.
78780 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 49 6d 6d 75 74 61 __imp_umutablecptrie_buildImmuta
787a0 62 6c 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 49 6d 6d 75 74 61 62 6c ble.umutablecptrie_buildImmutabl
787c0 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 75 6d 75 e.__imp_umutablecptrie_clone.umu
787e0 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 tablecptrie_clone.__imp_umutable
78800 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 73 cptrie_close.umutablecptrie_clos
78820 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 e.__imp_umutablecptrie_fromUCPMa
78840 70 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 5f 5f 69 6d p.umutablecptrie_fromUCPMap.__im
78860 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 75 6d 75 p_umutablecptrie_fromUCPTrie.umu
78880 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 5f 5f 69 6d 70 5f 75 6d tablecptrie_fromUCPTrie.__imp_um
788a0 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f utablecptrie_get.umutablecptrie_
788c0 67 65 74 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 get.__imp_umutablecptrie_getRang
788e0 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f e.umutablecptrie_getRange.__imp_
78900 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 75 6d 75 74 61 62 6c 65 63 70 74 72 umutablecptrie_open.umutablecptr
78920 69 65 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 ie_open.__imp_umutablecptrie_set
78940 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 .umutablecptrie_set.__imp_umutab
78960 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 lecptrie_setRange.umutablecptrie
78980 5f 73 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 75 6e _setRange.__imp_unorm2_append.un
789a0 6f 72 6d 32 5f 61 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 75 orm2_append.__imp_unorm2_close.u
789c0 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 norm2_close.__imp_unorm2_compose
789e0 50 61 69 72 00 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 5f 5f 69 6d 70 5f 75 6e Pair.unorm2_composePair.__imp_un
78a00 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 75 6e 6f 72 6d 32 5f 67 65 orm2_getCombiningClass.unorm2_ge
78a20 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 tCombiningClass.__imp_unorm2_get
78a40 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 Decomposition.unorm2_getDecompos
78a60 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 75 ition.__imp_unorm2_getInstance.u
78a80 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 norm2_getInstance.__imp_unorm2_g
78aa0 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 etNFCInstance.unorm2_getNFCInsta
78ac0 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 nce.__imp_unorm2_getNFDInstance.
78ae0 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 unorm2_getNFDInstance.__imp_unor
78b00 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d m2_getNFKCCasefoldInstance.unorm
78b20 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 2_getNFKCCasefoldInstance.__imp_
78b40 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 unorm2_getNFKCInstance.unorm2_ge
78b60 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 tNFKCInstance.__imp_unorm2_getNF
78b80 4b 44 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 KDInstance.unorm2_getNFKDInstanc
78ba0 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 e.__imp_unorm2_getRawDecompositi
78bc0 6f 6e 00 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f on.unorm2_getRawDecomposition.__
78be0 69 6d 70 5f 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 75 6e 6f 72 imp_unorm2_hasBoundaryAfter.unor
78c00 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 m2_hasBoundaryAfter.__imp_unorm2
78c20 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 _hasBoundaryBefore.unorm2_hasBou
78c40 6e 64 61 72 79 42 65 66 6f 72 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 ndaryBefore.__imp_unorm2_isInert
78c60 00 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 69 73 4e .unorm2_isInert.__imp_unorm2_isN
78c80 6f 72 6d 61 6c 69 7a 65 64 00 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 5f 5f ormalized.unorm2_isNormalized.__
78ca0 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d imp_unorm2_normalize.unorm2_norm
78cc0 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f alize.__imp_unorm2_normalizeSeco
78ce0 6e 64 41 6e 64 41 70 70 65 6e 64 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f ndAndAppend.unorm2_normalizeSeco
78d00 6e 64 41 6e 64 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c ndAndAppend.__imp_unorm2_openFil
78d20 74 65 72 65 64 00 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 5f 5f 69 6d 70 5f tered.unorm2_openFiltered.__imp_
78d40 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 unorm2_quickCheck.unorm2_quickCh
78d60 65 63 6b 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 eck.__imp_unorm2_spanQuickCheckY
78d80 65 73 00 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 5f 5f 69 6d es.unorm2_spanQuickCheckYes.__im
78da0 70 5f 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 5f 5f p_unorm_compare.unorm_compare.__
78dc0 69 6d 70 5f 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 6e 75 6d 5f 61 70 70 6c 79 imp_unum_applyPattern.unum_apply
78de0 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6c 6f 6e 65 00 75 6e 75 6d 5f 63 6c Pattern.__imp_unum_clone.unum_cl
78e00 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6c 6f 73 65 00 75 6e 75 6d 5f 63 6c 6f 73 65 00 one.__imp_unum_close.unum_close.
78e20 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 6e 75 6d 5f 63 __imp_unum_countAvailable.unum_c
78e40 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 ountAvailable.__imp_unum_format.
78e60 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 unum_format.__imp_unum_formatDec
78e80 69 6d 61 6c 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e imal.unum_formatDecimal.__imp_un
78ea0 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c um_formatDouble.unum_formatDoubl
78ec0 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 e.__imp_unum_formatDoubleCurrenc
78ee0 79 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d y.unum_formatDoubleCurrency.__im
78f00 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 75 6e 75 p_unum_formatDoubleForFields.unu
78f20 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 6e m_formatDoubleForFields.__imp_un
78f40 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 um_formatInt64.unum_formatInt64.
78f60 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 75 6e __imp_unum_formatUFormattable.un
78f80 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d um_formatUFormattable.__imp_unum
78fa0 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 _getAttribute.unum_getAttribute.
78fc0 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 6e 75 6d 5f 67 65 74 __imp_unum_getAvailable.unum_get
78fe0 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 Available.__imp_unum_getContext.
79000 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 44 6f unum_getContext.__imp_unum_getDo
79020 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 ubleAttribute.unum_getDoubleAttr
79040 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 ibute.__imp_unum_getLocaleByType
79060 00 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d .unum_getLocaleByType.__imp_unum
79080 5f 67 65 74 53 79 6d 62 6f 6c 00 75 6e 75 6d 5f 67 65 74 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f _getSymbol.unum_getSymbol.__imp_
790a0 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 65 74 54 65 unum_getTextAttribute.unum_getTe
790c0 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 6f 70 65 6e 00 75 6e 75 6d xtAttribute.__imp_unum_open.unum
790e0 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 00 75 6e 75 6d 5f 70 61 72 73 _open.__imp_unum_parse.unum_pars
79100 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 75 6e 75 6d 5f 70 e.__imp_unum_parseDecimal.unum_p
79120 61 72 73 65 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 arseDecimal.__imp_unum_parseDoub
79140 6c 65 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 le.unum_parseDouble.__imp_unum_p
79160 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 arseDoubleCurrency.unum_parseDou
79180 62 6c 65 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 bleCurrency.__imp_unum_parseInt6
791a0 34 00 75 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 4.unum_parseInt64.__imp_unum_par
791c0 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f seToUFormattable.unum_parseToUFo
791e0 72 6d 61 74 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 rmattable.__imp_unum_setAttribut
79200 65 00 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 e.unum_setAttribute.__imp_unum_s
79220 65 74 43 6f 6e 74 65 78 74 00 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f etContext.unum_setContext.__imp_
79240 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 65 74 unum_setDoubleAttribute.unum_set
79260 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 53 79 DoubleAttribute.__imp_unum_setSy
79280 6d 62 6f 6c 00 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 mbol.unum_setSymbol.__imp_unum_s
792a0 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 etTextAttribute.unum_setTextAttr
792c0 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 75 6e 75 6d 5f ibute.__imp_unum_toPattern.unum_
792e0 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 75 6e 75 6d toPattern.__imp_unumf_close.unum
79300 66 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 f_close.__imp_unumf_closeResult.
79320 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f unumf_closeResult.__imp_unumf_fo
79340 72 6d 61 74 44 65 63 69 6d 61 6c 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 rmatDecimal.unumf_formatDecimal.
79360 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 75 6e 75 6d 66 5f 66 __imp_unumf_formatDouble.unumf_f
79380 6f 72 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e ormatDouble.__imp_unumf_formatIn
793a0 74 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 t.unumf_formatInt.__imp_unumf_op
793c0 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 75 6e 75 6d 66 5f 6f 70 65 enForSkeletonAndLocale.unumf_ope
793e0 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d nForSkeletonAndLocale.__imp_unum
79400 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 f_openForSkeletonAndLocaleWithEr
79420 72 6f 72 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 ror.unumf_openForSkeletonAndLoca
79440 6c 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 leWithError.__imp_unumf_openResu
79460 6c 74 00 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f lt.unumf_openResult.__imp_unumf_
79480 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 resultAsValue.unumf_resultAsValu
794a0 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 e.__imp_unumf_resultGetAllFieldP
794c0 6f 73 69 74 69 6f 6e 73 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 ositions.unumf_resultGetAllField
794e0 50 6f 73 69 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 Positions.__imp_unumf_resultNext
79500 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 FieldPosition.unumf_resultNextFi
79520 65 6c 64 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f eldPosition.__imp_unumf_resultTo
79540 53 74 72 69 6e 67 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d String.unumf_resultToString.__im
79560 70 5f 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 5f 5f p_unumsys_close.unumsys_close.__
79580 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 00 75 6e 75 6d 73 imp_unumsys_getDescription.unums
795a0 79 73 5f 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f ys_getDescription.__imp_unumsys_
795c0 67 65 74 4e 61 6d 65 00 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6e getName.unumsys_getName.__imp_un
795e0 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 umsys_getRadix.unumsys_getRadix.
79600 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 6e 75 6d __imp_unumsys_isAlgorithmic.unum
79620 73 79 73 5f 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f sys_isAlgorithmic.__imp_unumsys_
79640 6f 70 65 6e 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f open.unumsys_open.__imp_unumsys_
79660 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 openAvailableNames.unumsys_openA
79680 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e vailableNames.__imp_unumsys_open
796a0 42 79 4e 61 6d 65 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f ByName.unumsys_openByName.__imp_
796c0 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 5f 5f uplrules_close.uplrules_close.__
796e0 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 75 70 6c 72 75 6c 65 imp_uplrules_getKeywords.uplrule
79700 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 6f 70 65 s_getKeywords.__imp_uplrules_ope
79720 6e 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 6f n.uplrules_open.__imp_uplrules_o
79740 70 65 6e 46 6f 72 54 79 70 65 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 penForType.uplrules_openForType.
79760 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 75 70 6c 72 75 6c 65 73 5f 73 __imp_uplrules_select.uplrules_s
79780 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 6d 61 elect.__imp_uplrules_selectForma
797a0 74 74 65 64 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 5f 5f tted.uplrules_selectFormatted.__
797c0 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 75 72 65 imp_uregex_appendReplacement.ure
797e0 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 67 gex_appendReplacement.__imp_ureg
79800 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 75 72 65 67 65 78 ex_appendReplacementUText.uregex
79820 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 _appendReplacementUText.__imp_ur
79840 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 egex_appendTail.uregex_appendTai
79860 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 74 00 75 l.__imp_uregex_appendTailUText.u
79880 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 regex_appendTailUText.__imp_ureg
798a0 65 78 5f 63 6c 6f 6e 65 00 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 72 65 67 ex_clone.uregex_clone.__imp_ureg
798c0 65 78 5f 63 6c 6f 73 65 00 75 72 65 67 65 78 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 67 ex_close.uregex_close.__imp_ureg
798e0 65 78 5f 65 6e 64 00 75 72 65 67 65 78 5f 65 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 65 ex_end.uregex_end.__imp_uregex_e
79900 6e 64 36 34 00 75 72 65 67 65 78 5f 65 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 nd64.uregex_end64.__imp_uregex_f
79920 69 6e 64 00 75 72 65 67 65 78 5f 66 69 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e ind.uregex_find.__imp_uregex_fin
79940 64 36 34 00 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 d64.uregex_find64.__imp_uregex_f
79960 69 6e 64 4e 65 78 74 00 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 75 72 indNext.uregex_findNext.__imp_ur
79980 65 67 65 78 5f 66 6c 61 67 73 00 75 72 65 67 65 78 5f 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 75 72 egex_flags.uregex_flags.__imp_ur
799a0 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 75 72 65 egex_getFindProgressCallback.ure
799c0 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d gex_getFindProgressCallback.__im
799e0 70 5f 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 p_uregex_getMatchCallback.uregex
79a00 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 _getMatchCallback.__imp_uregex_g
79a20 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 etStackLimit.uregex_getStackLimi
79a40 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 75 72 65 67 65 78 5f 67 65 t.__imp_uregex_getText.uregex_ge
79a60 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 74 00 tText.__imp_uregex_getTimeLimit.
79a80 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 uregex_getTimeLimit.__imp_uregex
79aa0 5f 67 65 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f _getUText.uregex_getUText.__imp_
79ac0 75 72 65 67 65 78 5f 67 72 6f 75 70 00 75 72 65 67 65 78 5f 67 72 6f 75 70 00 5f 5f 69 6d 70 5f uregex_group.uregex_group.__imp_
79ae0 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f uregex_groupCount.uregex_groupCo
79b00 75 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d unt.__imp_uregex_groupNumberFrom
79b20 43 4e 61 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d CName.uregex_groupNumberFromCNam
79b40 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 e.__imp_uregex_groupNumberFromNa
79b60 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 5f 5f me.uregex_groupNumberFromName.__
79b80 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 75 72 65 67 65 78 5f 67 72 6f imp_uregex_groupUText.uregex_gro
79ba0 75 70 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e upUText.__imp_uregex_hasAnchorin
79bc0 67 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 gBounds.uregex_hasAnchoringBound
79be0 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 s.__imp_uregex_hasTransparentBou
79c00 6e 64 73 00 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 nds.uregex_hasTransparentBounds.
79c20 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 75 72 65 67 65 78 5f 68 69 74 45 6e __imp_uregex_hitEnd.uregex_hitEn
79c40 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 75 72 65 67 65 78 5f d.__imp_uregex_lookingAt.uregex_
79c60 6c 6f 6f 6b 69 6e 67 41 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 lookingAt.__imp_uregex_lookingAt
79c80 36 34 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 64.uregex_lookingAt64.__imp_ureg
79ca0 65 78 5f 6d 61 74 63 68 65 73 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f ex_matches.uregex_matches.__imp_
79cc0 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 uregex_matches64.uregex_matches6
79ce0 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 00 75 72 65 67 65 78 5f 6f 70 65 6e 00 4.__imp_uregex_open.uregex_open.
79d00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 __imp_uregex_openC.uregex_openC.
79d20 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 75 72 65 67 65 78 5f 6f 70 __imp_uregex_openUText.uregex_op
79d40 65 6e 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 00 75 72 65 enUText.__imp_uregex_pattern.ure
79d60 67 65 78 5f 70 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e gex_pattern.__imp_uregex_pattern
79d80 55 54 65 78 74 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 5f 5f 69 6d 70 5f UText.uregex_patternUText.__imp_
79da0 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 66 72 65 uregex_refreshUText.uregex_refre
79dc0 73 68 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 75 shUText.__imp_uregex_regionEnd.u
79de0 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 regex_regionEnd.__imp_uregex_reg
79e00 69 6f 6e 45 6e 64 36 34 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 5f 5f 69 6d ionEnd64.uregex_regionEnd64.__im
79e20 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 75 72 65 67 65 78 5f 72 65 67 69 p_uregex_regionStart.uregex_regi
79e40 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 onStart.__imp_uregex_regionStart
79e60 36 34 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 36 34 00 5f 5f 69 6d 70 5f 75 72 64.uregex_regionStart64.__imp_ur
79e80 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c egex_replaceAll.uregex_replaceAl
79ea0 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 75 l.__imp_uregex_replaceAllUText.u
79ec0 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 regex_replaceAllUText.__imp_ureg
79ee0 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 ex_replaceFirst.uregex_replaceFi
79f00 72 73 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 55 54 65 rst.__imp_uregex_replaceFirstUTe
79f20 78 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 5f 5f 69 6d xt.uregex_replaceFirstUText.__im
79f40 70 5f 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 75 72 65 67 65 78 5f 72 65 71 75 69 p_uregex_requireEnd.uregex_requi
79f60 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 73 65 74 00 75 72 65 67 65 78 5f reEnd.__imp_uregex_reset.uregex_
79f80 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 75 72 65 67 65 reset.__imp_uregex_reset64.urege
79fa0 78 5f 72 65 73 65 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 x_reset64.__imp_uregex_setFindPr
79fc0 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f ogressCallback.uregex_setFindPro
79fe0 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 4d 61 gressCallback.__imp_uregex_setMa
7a000 74 63 68 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 tchCallback.uregex_setMatchCallb
7a020 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 00 75 72 65 67 65 ack.__imp_uregex_setRegion.urege
7a040 78 5f 73 65 74 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 x_setRegion.__imp_uregex_setRegi
7a060 6f 6e 36 34 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 5f 5f 69 6d 70 5f 75 72 on64.uregex_setRegion64.__imp_ur
7a080 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 75 72 65 67 65 78 5f 73 65 egex_setRegionAndStart.uregex_se
7a0a0 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 tRegionAndStart.__imp_uregex_set
7a0c0 53 74 61 63 6b 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 StackLimit.uregex_setStackLimit.
7a0e0 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 75 72 65 67 65 78 5f 73 65 74 54 __imp_uregex_setText.uregex_setT
7a100 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 75 72 ext.__imp_uregex_setTimeLimit.ur
7a120 65 67 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 egex_setTimeLimit.__imp_uregex_s
7a140 65 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 etUText.uregex_setUText.__imp_ur
7a160 65 67 65 78 5f 73 70 6c 69 74 00 75 72 65 67 65 78 5f 73 70 6c 69 74 00 5f 5f 69 6d 70 5f 75 72 egex_split.uregex_split.__imp_ur
7a180 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 egex_splitUText.uregex_splitUTex
7a1a0 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 72 74 00 75 72 65 67 65 78 5f 73 74 61 72 t.__imp_uregex_start.uregex_star
7a1c0 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 75 72 65 67 65 78 5f 73 74 t.__imp_uregex_start64.uregex_st
7a1e0 61 72 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e 67 42 art64.__imp_uregex_useAnchoringB
7a200 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 ounds.uregex_useAnchoringBounds.
7a220 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 __imp_uregex_useTransparentBound
7a240 73 00 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 5f 5f s.uregex_useTransparentBounds.__
7a260 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 75 72 65 67 69 6f 6e 5f 61 72 65 imp_uregion_areEqual.uregion_are
7a280 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 75 72 65 Equal.__imp_uregion_contains.ure
7a2a0 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 41 gion_contains.__imp_uregion_getA
7a2c0 76 61 69 6c 61 62 6c 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f vailable.uregion_getAvailable.__
7a2e0 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 00 imp_uregion_getContainedRegions.
7a300 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 00 5f 5f 69 6d uregion_getContainedRegions.__im
7a320 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 p_uregion_getContainedRegionsOfT
7a340 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 4f ype.uregion_getContainedRegionsO
7a360 66 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e fType.__imp_uregion_getContainin
7a380 67 52 65 67 69 6f 6e 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 gRegion.uregion_getContainingReg
7a3a0 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 ion.__imp_uregion_getContainingR
7a3c0 65 67 69 6f 6e 4f 66 54 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e egionOfType.uregion_getContainin
7a3e0 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 4e gRegionOfType.__imp_uregion_getN
7a400 75 6d 65 72 69 63 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 umericCode.uregion_getNumericCod
7a420 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 e.__imp_uregion_getPreferredValu
7a440 65 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 5f 5f es.uregion_getPreferredValues.__
7a460 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 65 00 75 72 65 67 69 6f imp_uregion_getRegionCode.uregio
7a480 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 n_getRegionCode.__imp_uregion_ge
7a4a0 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f tRegionFromCode.uregion_getRegio
7a4c0 6e 46 72 6f 6d 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f nFromCode.__imp_uregion_getRegio
7a4e0 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 nFromNumericCode.uregion_getRegi
7a500 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f onFromNumericCode.__imp_uregion_
7a520 67 65 74 54 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 getType.uregion_getType.__imp_ur
7a540 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 eldatefmt_close.ureldatefmt_clos
7a560 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 e.__imp_ureldatefmt_closeResult.
7a580 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 ureldatefmt_closeResult.__imp_ur
7a5a0 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 75 72 65 eldatefmt_combineDateAndTime.ure
7a5c0 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 5f 5f 69 6d ldatefmt_combineDateAndTime.__im
7a5e0 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 75 72 65 6c 64 61 74 65 66 6d 74 p_ureldatefmt_format.ureldatefmt
7a600 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 _format.__imp_ureldatefmt_format
7a620 4e 75 6d 65 72 69 63 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 Numeric.ureldatefmt_formatNumeri
7a640 63 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 c.__imp_ureldatefmt_formatNumeri
7a660 63 54 6f 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 cToResult.ureldatefmt_formatNume
7a680 72 69 63 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f ricToResult.__imp_ureldatefmt_fo
7a6a0 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 rmatToResult.ureldatefmt_formatT
7a6c0 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 75 oResult.__imp_ureldatefmt_open.u
7a6e0 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d reldatefmt_open.__imp_ureldatefm
7a700 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 t_openResult.ureldatefmt_openRes
7a720 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 ult.__imp_ureldatefmt_resultAsVa
7a740 6c 75 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f lue.ureldatefmt_resultAsValue.__
7a760 69 6d 70 5f 75 72 65 73 5f 63 6c 6f 73 65 00 75 72 65 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f imp_ures_close.ures_close.__imp_
7a780 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 5f 5f ures_getBinary.ures_getBinary.__
7a7a0 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 42 79 49 6e imp_ures_getByIndex.ures_getByIn
7a7c0 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 dex.__imp_ures_getByKey.ures_get
7a7e0 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 49 6e 74 00 75 72 65 73 5f 67 65 74 ByKey.__imp_ures_getInt.ures_get
7a800 49 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 75 72 65 73 Int.__imp_ures_getIntVector.ures
7a820 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4b 65 79 00 _getIntVector.__imp_ures_getKey.
7a840 75 72 65 73 5f 67 65 74 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 ures_getKey.__imp_ures_getLocale
7a860 42 79 54 79 70 65 00 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d ByType.ures_getLocaleByType.__im
7a880 70 5f 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 75 72 65 73 5f 67 65 74 4e p_ures_getNextResource.ures_getN
7a8a0 65 78 74 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 extResource.__imp_ures_getNextSt
7a8c0 72 69 6e 67 00 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 ring.ures_getNextString.__imp_ur
7a8e0 65 73 5f 67 65 74 53 69 7a 65 00 75 72 65 73 5f 67 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 72 es_getSize.ures_getSize.__imp_ur
7a900 65 73 5f 67 65 74 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d es_getString.ures_getString.__im
7a920 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 p_ures_getStringByIndex.ures_get
7a940 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 StringByIndex.__imp_ures_getStri
7a960 6e 67 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 4b 65 79 00 5f 5f 69 6d ngByKey.ures_getStringByKey.__im
7a980 70 5f 75 72 65 73 5f 67 65 74 54 79 70 65 00 75 72 65 73 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d p_ures_getType.ures_getType.__im
7a9a0 70 5f 75 72 65 73 5f 67 65 74 55 49 6e 74 00 75 72 65 73 5f 67 65 74 55 49 6e 74 00 5f 5f 69 6d p_ures_getUInt.ures_getUInt.__im
7a9c0 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 55 54 46 p_ures_getUTF8String.ures_getUTF
7a9e0 38 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 8String.__imp_ures_getUTF8String
7aa00 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e 64 65 ByIndex.ures_getUTF8StringByInde
7aa20 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 x.__imp_ures_getUTF8StringByKey.
7aa40 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 ures_getUTF8StringByKey.__imp_ur
7aa60 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f es_getVersion.ures_getVersion.__
7aa80 69 6d 70 5f 75 72 65 73 5f 68 61 73 4e 65 78 74 00 75 72 65 73 5f 68 61 73 4e 65 78 74 00 5f 5f imp_ures_hasNext.ures_hasNext.__
7aaa0 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 00 75 72 65 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 imp_ures_open.ures_open.__imp_ur
7aac0 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 75 72 65 73 5f 6f 70 65 es_openAvailableLocales.ures_ope
7aae0 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 nAvailableLocales.__imp_ures_ope
7ab00 6e 44 69 72 65 63 74 00 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 74 00 5f 5f 69 6d 70 5f 75 72 nDirect.ures_openDirect.__imp_ur
7ab20 65 73 5f 6f 70 65 6e 55 00 75 72 65 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 72 es_openU.ures_openU.__imp_ures_r
7ab40 65 73 65 74 49 74 65 72 61 74 6f 72 00 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 esetIterator.ures_resetIterator.
7ab60 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 77 65 65 6e 4c 65 74 74 65 __imp_uscript_breaksBetweenLette
7ab80 72 73 00 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 rs.uscript_breaksBetweenLetters.
7aba0 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 75 73 63 72 69 70 74 5f 67 65 __imp_uscript_getCode.uscript_ge
7abc0 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 75 73 63 72 tCode.__imp_uscript_getName.uscr
7abe0 69 70 74 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d ipt_getName.__imp_uscript_getSam
7ac00 70 6c 65 53 74 72 69 6e 67 00 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e pleString.uscript_getSampleStrin
7ac20 67 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 75 73 63 72 69 70 g.__imp_uscript_getScript.uscrip
7ac40 74 5f 67 65 74 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 t_getScript.__imp_uscript_getScr
7ac60 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 iptExtensions.uscript_getScriptE
7ac80 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 xtensions.__imp_uscript_getShort
7aca0 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f Name.uscript_getShortName.__imp_
7acc0 75 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 75 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 uscript_getUsage.uscript_getUsag
7ace0 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 75 73 63 72 69 70 e.__imp_uscript_hasScript.uscrip
7ad00 74 5f 68 61 73 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 t_hasScript.__imp_uscript_isCase
7ad20 64 00 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f d.uscript_isCased.__imp_uscript_
7ad40 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c isRightToLeft.uscript_isRightToL
7ad60 65 66 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 63 6c 6f 73 65 00 75 73 65 61 72 63 68 5f eft.__imp_usearch_close.usearch_
7ad80 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 75 73 65 61 72 63 close.__imp_usearch_first.usearc
7ada0 68 5f 66 69 72 73 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 h_first.__imp_usearch_following.
7adc0 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f usearch_following.__imp_usearch_
7ade0 67 65 74 41 74 74 72 69 62 75 74 65 00 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 74 getAttribute.usearch_getAttribut
7ae00 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 e.__imp_usearch_getBreakIterator
7ae20 00 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f .usearch_getBreakIterator.__imp_
7ae40 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 67 65 74 43 usearch_getCollator.usearch_getC
7ae60 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 ollator.__imp_usearch_getMatched
7ae80 4c 65 6e 67 74 68 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 Length.usearch_getMatchedLength.
7aea0 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 74 00 75 73 __imp_usearch_getMatchedStart.us
7aec0 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 73 65 61 earch_getMatchedStart.__imp_usea
7aee0 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 rch_getMatchedText.usearch_getMa
7af00 74 63 68 65 64 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 tchedText.__imp_usearch_getOffse
7af20 74 00 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 t.usearch_getOffset.__imp_usearc
7af40 68 5f 67 65 74 50 61 74 74 65 72 6e 00 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 h_getPattern.usearch_getPattern.
7af60 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 75 73 65 61 72 63 68 5f 67 65 __imp_usearch_getText.usearch_ge
7af80 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6c 61 73 74 00 75 73 65 61 72 63 68 tText.__imp_usearch_last.usearch
7afa0 5f 6c 61 73 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6e 65 78 74 00 75 73 65 61 72 63 68 _last.__imp_usearch_next.usearch
7afc0 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 75 73 65 61 72 63 68 _next.__imp_usearch_open.usearch
7afe0 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c _open.__imp_usearch_openFromColl
7b000 61 74 6f 72 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 5f 5f ator.usearch_openFromCollator.__
7b020 69 6d 70 5f 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 75 73 65 61 72 63 68 5f 70 72 imp_usearch_preceding.usearch_pr
7b040 65 63 65 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 75 eceding.__imp_usearch_previous.u
7b060 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 72 65 search_previous.__imp_usearch_re
7b080 73 65 74 00 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f set.usearch_reset.__imp_usearch_
7b0a0 73 65 74 41 74 74 72 69 62 75 74 65 00 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 74 setAttribute.usearch_setAttribut
7b0c0 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 e.__imp_usearch_setBreakIterator
7b0e0 00 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f .usearch_setBreakIterator.__imp_
7b100 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 73 65 74 43 usearch_setCollator.usearch_setC
7b120 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 74 00 ollator.__imp_usearch_setOffset.
7b140 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f usearch_setOffset.__imp_usearch_
7b160 73 65 74 50 61 74 74 65 72 6e 00 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 5f 5f setPattern.usearch_setPattern.__
7b180 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 75 73 65 61 72 63 68 5f 73 65 74 54 imp_usearch_setText.usearch_setT
7b1a0 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 00 75 73 65 74 5f 61 64 64 00 5f 5f 69 6d ext.__imp_uset_add.uset_add.__im
7b1c0 70 5f 75 73 65 74 5f 61 64 64 41 6c 6c 00 75 73 65 74 5f 61 64 64 41 6c 6c 00 5f 5f 69 6d 70 5f p_uset_addAll.uset_addAll.__imp_
7b1e0 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 75 73 65 74 5f 61 64 64 41 6c uset_addAllCodePoints.uset_addAl
7b200 6c 43 6f 64 65 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 lCodePoints.__imp_uset_addRange.
7b220 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 53 74 72 69 uset_addRange.__imp_uset_addStri
7b240 6e 67 00 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 ng.uset_addString.__imp_uset_app
7b260 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 lyIntPropertyValue.uset_applyInt
7b280 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 50 61 PropertyValue.__imp_uset_applyPa
7b2a0 74 74 65 72 6e 00 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 ttern.uset_applyPattern.__imp_us
7b2c0 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 75 73 65 74 5f 61 70 70 6c 79 et_applyPropertyAlias.uset_apply
7b2e0 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 68 61 72 41 74 00 PropertyAlias.__imp_uset_charAt.
7b300 75 73 65 74 5f 63 68 61 72 41 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 65 61 72 00 75 73 65 uset_charAt.__imp_uset_clear.use
7b320 74 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 6e 65 00 75 73 65 74 5f 63 6c t_clear.__imp_uset_clone.uset_cl
7b340 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 75 73 65 one.__imp_uset_cloneAsThawed.use
7b360 74 5f 63 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 73 65 t_cloneAsThawed.__imp_uset_close
7b380 00 75 73 65 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 .uset_close.__imp_uset_closeOver
7b3a0 00 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 61 .uset_closeOver.__imp_uset_compa
7b3c0 63 74 00 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 6c ct.uset_compact.__imp_uset_compl
7b3e0 65 6d 65 6e 74 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 ement.uset_complement.__imp_uset
7b400 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c _complementAll.uset_complementAl
7b420 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 00 75 73 65 74 5f 63 6f 6e 74 61 l.__imp_uset_contains.uset_conta
7b440 69 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 75 73 65 74 5f ins.__imp_uset_containsAll.uset_
7b460 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 containsAll.__imp_uset_containsA
7b480 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 llCodePoints.uset_containsAllCod
7b4a0 65 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 ePoints.__imp_uset_containsNone.
7b4c0 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e uset_containsNone.__imp_uset_con
7b4e0 74 61 69 6e 73 52 61 6e 67 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e 67 65 00 5f 5f tainsRange.uset_containsRange.__
7b500 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 75 73 65 74 5f 63 6f 6e 74 61 imp_uset_containsSome.uset_conta
7b520 69 6e 73 53 6f 6d 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e insSome.__imp_uset_containsStrin
7b540 67 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 g.uset_containsString.__imp_uset
7b560 5f 65 71 75 61 6c 73 00 75 73 65 74 5f 65 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 66 _equals.uset_equals.__imp_uset_f
7b580 72 65 65 7a 65 00 75 73 65 74 5f 66 72 65 65 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 reeze.uset_freeze.__imp_uset_get
7b5a0 49 74 65 6d 00 75 73 65 74 5f 67 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 Item.uset_getItem.__imp_uset_get
7b5c0 49 74 65 6d 43 6f 75 6e 74 00 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d ItemCount.uset_getItemCount.__im
7b5e0 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 75 73 65 74 5f 67 p_uset_getSerializedRange.uset_g
7b600 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 etSerializedRange.__imp_uset_get
7b620 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 75 73 65 74 5f 67 65 74 53 65 72 SerializedRangeCount.uset_getSer
7b640 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 ializedRangeCount.__imp_uset_get
7b660 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 SerializedSet.uset_getSerialized
7b680 53 65 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 75 73 65 74 5f 69 6e 64 65 Set.__imp_uset_indexOf.uset_inde
7b6a0 78 4f 66 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 73 45 6d 70 74 79 00 75 73 65 74 5f 69 73 45 6d xOf.__imp_uset_isEmpty.uset_isEm
7b6c0 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 75 73 65 74 5f 69 73 46 pty.__imp_uset_isFrozen.uset_isF
7b6e0 72 6f 7a 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 00 75 73 65 74 5f 6f 70 65 6e 00 rozen.__imp_uset_open.uset_open.
7b700 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 75 73 65 74 5f 6f 70 65 6e 45 6d __imp_uset_openEmpty.uset_openEm
7b720 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 75 73 65 74 5f pty.__imp_uset_openPattern.uset_
7b740 6f 70 65 6e 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 openPattern.__imp_uset_openPatte
7b760 72 6e 4f 70 74 69 6f 6e 73 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e rnOptions.uset_openPatternOption
7b780 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 00 75 73 65 74 5f 72 65 6d 6f 76 65 00 s.__imp_uset_remove.uset_remove.
7b7a0 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 75 73 65 74 5f 72 65 6d 6f 76 65 __imp_uset_removeAll.uset_remove
7b7c0 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 All.__imp_uset_removeAllStrings.
7b7e0 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 75 73 65 74 uset_removeAllStrings.__imp_uset
7b800 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 5f 5f _removeRange.uset_removeRange.__
7b820 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 75 73 65 74 5f 72 65 6d 6f 76 imp_uset_removeString.uset_remov
7b840 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 eString.__imp_uset_resemblesPatt
7b860 65 72 6e 00 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f ern.uset_resemblesPattern.__imp_
7b880 75 73 65 74 5f 72 65 74 61 69 6e 00 75 73 65 74 5f 72 65 74 61 69 6e 00 5f 5f 69 6d 70 5f 75 73 uset_retain.uset_retain.__imp_us
7b8a0 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 75 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 5f 5f 69 6d et_retainAll.uset_retainAll.__im
7b8c0 70 5f 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 p_uset_serialize.uset_serialize.
7b8e0 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 75 73 __imp_uset_serializedContains.us
7b900 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 et_serializedContains.__imp_uset
7b920 5f 73 65 74 00 75 73 65 74 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 74 53 65 72 69 _set.uset_set.__imp_uset_setSeri
7b940 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f alizedToOne.uset_setSerializedTo
7b960 4f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 69 7a 65 00 75 73 65 74 5f 73 69 7a 65 00 5f 5f One.__imp_uset_size.uset_size.__
7b980 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 00 75 73 65 74 5f 73 70 61 6e 00 5f 5f 69 6d 70 5f 75 73 imp_uset_span.uset_span.__imp_us
7b9a0 65 74 5f 73 70 61 6e 42 61 63 6b 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 5f 5f 69 6d 70 5f et_spanBack.uset_spanBack.__imp_
7b9c0 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 uset_spanBackUTF8.uset_spanBackU
7b9e0 54 46 38 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 75 73 65 74 5f 73 70 61 TF8.__imp_uset_spanUTF8.uset_spa
7ba00 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 75 73 65 74 5f nUTF8.__imp_uset_toPattern.uset_
7ba20 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 toPattern.__imp_uspoof_areConfus
7ba40 61 62 6c 65 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 5f 5f 69 6d 70 5f able.uspoof_areConfusable.__imp_
7ba60 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 75 73 70 6f 6f 66 5f uspoof_areConfusableUTF8.uspoof_
7ba80 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 areConfusableUTF8.__imp_uspoof_c
7baa0 68 65 63 6b 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 heck.uspoof_check.__imp_uspoof_c
7bac0 68 65 63 6b 32 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 heck2.uspoof_check2.__imp_uspoof
7bae0 5f 63 68 65 63 6b 32 55 54 46 38 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 38 00 5f 5f _check2UTF8.uspoof_check2UTF8.__
7bb00 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 75 73 70 6f 6f 66 5f 63 68 65 63 imp_uspoof_checkUTF8.uspoof_chec
7bb20 6b 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 75 73 70 6f 6f 66 5f kUTF8.__imp_uspoof_clone.uspoof_
7bb40 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 75 73 70 6f 6f 66 5f clone.__imp_uspoof_close.uspoof_
7bb60 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 73 close.__imp_uspoof_closeCheckRes
7bb80 75 6c 74 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 73 75 6c 74 00 5f 5f 69 6d ult.uspoof_closeCheckResult.__im
7bba0 70 5f 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 75 73 70 6f 6f 66 5f p_uspoof_getAllowedChars.uspoof_
7bbc0 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 getAllowedChars.__imp_uspoof_get
7bbe0 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 AllowedLocales.uspoof_getAllowed
7bc00 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 Locales.__imp_uspoof_getCheckRes
7bc20 75 6c 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 ultChecks.uspoof_getCheckResultC
7bc40 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c hecks.__imp_uspoof_getCheckResul
7bc60 74 4e 75 6d 65 72 69 63 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e tNumerics.uspoof_getCheckResultN
7bc80 75 6d 65 72 69 63 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 umerics.__imp_uspoof_getCheckRes
7bca0 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 ultRestrictionLevel.uspoof_getCh
7bcc0 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f eckResultRestrictionLevel.__imp_
7bce0 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b uspoof_getChecks.uspoof_getCheck
7bd00 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 75 s.__imp_uspoof_getInclusionSet.u
7bd20 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 5f 5f 69 6d 70 5f 75 73 70 6f spoof_getInclusionSet.__imp_uspo
7bd40 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 75 73 70 6f 6f 66 5f 67 65 74 52 of_getRecommendedSet.uspoof_getR
7bd60 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 52 65 ecommendedSet.__imp_uspoof_getRe
7bd80 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 strictionLevel.uspoof_getRestric
7bda0 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 tionLevel.__imp_uspoof_getSkelet
7bdc0 6f 6e 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f on.uspoof_getSkeleton.__imp_uspo
7bde0 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 of_getSkeletonUTF8.uspoof_getSke
7be00 6c 65 74 6f 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 75 73 70 6f letonUTF8.__imp_uspoof_open.uspo
7be20 6f 66 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 65 of_open.__imp_uspoof_openCheckRe
7be40 73 75 6c 74 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 00 5f 5f 69 6d sult.uspoof_openCheckResult.__im
7be60 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 75 73 70 6f p_uspoof_openFromSerialized.uspo
7be80 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 73 70 6f of_openFromSerialized.__imp_uspo
7bea0 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f of_openFromSource.uspoof_openFro
7bec0 6d 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 75 mSource.__imp_uspoof_serialize.u
7bee0 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 spoof_serialize.__imp_uspoof_set
7bf00 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 AllowedChars.uspoof_setAllowedCh
7bf20 61 72 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c ars.__imp_uspoof_setAllowedLocal
7bf40 65 73 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d es.uspoof_setAllowedLocales.__im
7bf60 70 5f 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 p_uspoof_setChecks.uspoof_setChe
7bf80 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c cks.__imp_uspoof_setRestrictionL
7bfa0 65 76 65 6c 00 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 evel.uspoof_setRestrictionLevel.
7bfc0 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 __imp_usprep_close.usprep_close.
7bfe0 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e 00 75 73 70 72 65 70 5f 6f 70 65 6e 00 5f 5f __imp_usprep_open.usprep_open.__
7c000 69 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 75 73 70 72 65 70 5f 6f 70 65 imp_usprep_openByType.usprep_ope
7c020 6e 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 75 73 70 nByType.__imp_usprep_prepare.usp
7c040 72 65 70 5f 70 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 rep_prepare.__imp_utext_char32At
7c060 00 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6c 6f 6e .utext_char32At.__imp_utext_clon
7c080 65 00 75 74 65 78 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6c 6f 73 65 00 e.utext_clone.__imp_utext_close.
7c0a0 75 74 65 78 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6f 70 79 00 75 74 65 utext_close.__imp_utext_copy.ute
7c0c0 78 74 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 75 74 xt_copy.__imp_utext_current32.ut
7c0e0 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 65 71 75 61 6c 73 ext_current32.__imp_utext_equals
7c100 00 75 74 65 78 74 5f 65 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 65 78 74 72 61 63 .utext_equals.__imp_utext_extrac
7c120 74 00 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 66 72 65 65 t.utext_extract.__imp_utext_free
7c140 7a 65 00 75 74 65 78 74 5f 66 72 65 65 7a 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 67 65 74 4e ze.utext_freeze.__imp_utext_getN
7c160 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 ativeIndex.utext_getNativeIndex.
7c180 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 __imp_utext_getPreviousNativeInd
7c1a0 65 78 00 75 74 65 78 74 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 ex.utext_getPreviousNativeIndex.
7c1c0 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 61 00 75 74 65 78 74 5f 68 61 __imp_utext_hasMetaData.utext_ha
7c1e0 73 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 sMetaData.__imp_utext_isLengthEx
7c200 70 65 6e 73 69 76 65 00 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 pensive.utext_isLengthExpensive.
7c220 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 75 74 65 78 74 5f 69 73 57 __imp_utext_isWritable.utext_isW
7c240 72 69 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 ritable.__imp_utext_moveIndex32.
7c260 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 61 utext_moveIndex32.__imp_utext_na
7c280 74 69 76 65 4c 65 6e 67 74 68 00 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 5f 5f tiveLength.utext_nativeLength.__
7c2a0 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 33 32 00 75 74 65 78 74 5f 6e 65 78 74 33 32 00 5f 5f imp_utext_next32.utext_next32.__
7c2c0 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 75 74 65 78 74 5f 6e 65 78 74 33 imp_utext_next32From.utext_next3
7c2e0 32 46 72 6f 6d 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 75 74 65 2From.__imp_utext_openUChars.ute
7c300 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6f 70 65 6e 55 54 xt_openUChars.__imp_utext_openUT
7c320 46 38 00 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 70 72 F8.utext_openUTF8.__imp_utext_pr
7c340 65 76 69 6f 75 73 33 32 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 00 5f 5f 69 6d 70 5f evious32.utext_previous32.__imp_
7c360 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 75 74 65 78 74 5f 70 72 65 76 69 utext_previous32From.utext_previ
7c380 6f 75 73 33 32 46 72 6f 6d 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 75 74 ous32From.__imp_utext_replace.ut
7c3a0 65 78 74 5f 72 65 70 6c 61 63 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 ext_replace.__imp_utext_setNativ
7c3c0 65 49 6e 64 65 78 00 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d eIndex.utext_setNativeIndex.__im
7c3e0 70 5f 75 74 65 78 74 5f 73 65 74 75 70 00 75 74 65 78 74 5f 73 65 74 75 70 00 5f 5f 69 6d 70 5f p_utext_setup.utext_setup.__imp_
7c400 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 61 70 70 utf8_appendCharSafeBody.utf8_app
7c420 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 62 61 63 6b 31 endCharSafeBody.__imp_utf8_back1
7c440 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d SafeBody.utf8_back1SafeBody.__im
7c460 70 5f 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 6e 65 78 p_utf8_nextCharSafeBody.utf8_nex
7c480 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 70 72 65 76 43 68 61 tCharSafeBody.__imp_utf8_prevCha
7c4a0 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 65 42 6f 64 79 00 rSafeBody.utf8_prevCharSafeBody.
7c4c0 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 75 74 6d 73 63 61 6c __imp_utmscale_fromInt64.utmscal
7c4e0 65 5f 66 72 6f 6d 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 e_fromInt64.__imp_utmscale_getTi
7c500 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 meScaleValue.utmscale_getTimeSca
7c520 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 75 leValue.__imp_utmscale_toInt64.u
7c540 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 66 6f 72 tmscale_toInt64.__imp_utrace_for
7c560 6d 61 74 00 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 66 mat.utrace_format.__imp_utrace_f
7c580 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 unctionName.utrace_functionName.
7c5a0 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 75 74 72 61 63 65 __imp_utrace_getFunctions.utrace
7c5c0 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 67 65 74 4c 65 _getFunctions.__imp_utrace_getLe
7c5e0 76 65 6c 00 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 vel.utrace_getLevel.__imp_utrace
7c600 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e _setFunctions.utrace_setFunction
7c620 73 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 73 65 74 4c 65 76 65 6c 00 75 74 72 61 63 65 5f 73 s.__imp_utrace_setLevel.utrace_s
7c640 65 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 75 74 72 etLevel.__imp_utrace_vformat.utr
7c660 61 63 65 5f 76 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 75 ace_vformat.__imp_utrans_clone.u
7c680 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 75 trans_clone.__imp_utrans_close.u
7c6a0 74 72 61 6e 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 trans_close.__imp_utrans_countAv
7c6c0 61 69 6c 61 62 6c 65 49 44 73 00 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 ailableIDs.utrans_countAvailable
7c6e0 49 44 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 75 74 IDs.__imp_utrans_getSourceSet.ut
7c700 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 67 rans_getSourceSet.__imp_utrans_g
7c720 65 74 55 6e 69 63 6f 64 65 49 44 00 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 etUnicodeID.utrans_getUnicodeID.
7c740 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 75 74 72 61 6e 73 5f 6f 70 65 6e __imp_utrans_openIDs.utrans_open
7c760 49 44 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 75 74 72 IDs.__imp_utrans_openInverse.utr
7c780 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 ans_openInverse.__imp_utrans_ope
7c7a0 6e 55 00 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 72 65 67 nU.utrans_openU.__imp_utrans_reg
7c7c0 69 73 74 65 72 00 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 74 72 61 ister.utrans_register.__imp_utra
7c7e0 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 5f 5f ns_setFilter.utrans_setFilter.__
7c800 69 6d 70 5f 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 imp_utrans_toRules.utrans_toRule
7c820 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 00 75 74 72 61 6e 73 5f 74 72 61 6e s.__imp_utrans_trans.utrans_tran
7c840 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 00 s.__imp_utrans_transIncremental.
7c860 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 00 5f 5f 69 6d 70 5f 75 74 utrans_transIncremental.__imp_ut
7c880 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 75 74 72 61 rans_transIncrementalUChars.utra
7c8a0 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f ns_transIncrementalUChars.__imp_
7c8c0 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 utrans_transUChars.utrans_transU
7c8e0 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 Chars.__imp_utrans_unregisterID.
7c900 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 utrans_unregisterID.__IMPORT_DES
7c920 43 52 49 50 54 4f 52 5f 69 65 66 72 61 6d 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_ieframe.__NULL_IMPORT_DE
7c940 53 43 52 49 50 54 4f 52 00 7f 69 65 66 72 61 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..ieframe_NULL_THUNK_DAT
7c960 41 00 5f 5f 69 6d 70 5f 49 45 41 73 73 6f 63 69 61 74 65 54 68 72 65 61 64 57 69 74 68 54 61 62 A.__imp_IEAssociateThreadWithTab
7c980 00 49 45 41 73 73 6f 63 69 61 74 65 54 68 72 65 61 64 57 69 74 68 54 61 62 00 5f 5f 69 6d 70 5f .IEAssociateThreadWithTab.__imp_
7c9a0 49 45 43 61 6e 63 65 6c 53 61 76 65 46 69 6c 65 00 49 45 43 61 6e 63 65 6c 53 61 76 65 46 69 6c IECancelSaveFile.IECancelSaveFil
7c9c0 65 00 5f 5f 69 6d 70 5f 49 45 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 49 45 43 72 65 61 e.__imp_IECreateDirectory.IECrea
7c9e0 74 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 49 45 43 72 65 61 74 65 46 69 6c 65 00 49 teDirectory.__imp_IECreateFile.I
7ca00 45 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 45 44 65 6c 65 74 65 46 69 6c 65 00 49 ECreateFile.__imp_IEDeleteFile.I
7ca20 45 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 45 44 69 73 61 73 73 6f 63 69 61 74 65 EDeleteFile.__imp_IEDisassociate
7ca40 54 68 72 65 61 64 57 69 74 68 54 61 62 00 49 45 44 69 73 61 73 73 6f 63 69 61 74 65 54 68 72 65 ThreadWithTab.IEDisassociateThre
7ca60 61 64 57 69 74 68 54 61 62 00 5f 5f 69 6d 70 5f 49 45 46 69 6e 64 46 69 72 73 74 46 69 6c 65 00 adWithTab.__imp_IEFindFirstFile.
7ca80 49 45 46 69 6e 64 46 69 72 73 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 45 47 65 74 46 69 6c 65 41 IEFindFirstFile.__imp_IEGetFileA
7caa0 74 74 72 69 62 75 74 65 73 45 78 00 49 45 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 ttributesEx.IEGetFileAttributesE
7cac0 78 00 5f 5f 69 6d 70 5f 49 45 47 65 74 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 43 6f 6f 6b 69 65 x.__imp_IEGetProtectedModeCookie
7cae0 00 49 45 47 65 74 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 43 6f 6f 6b 69 65 00 5f 5f 69 6d 70 5f .IEGetProtectedModeCookie.__imp_
7cb00 49 45 47 65 74 57 72 69 74 65 61 62 6c 65 46 6f 6c 64 65 72 50 61 74 68 00 49 45 47 65 74 57 72 IEGetWriteableFolderPath.IEGetWr
7cb20 69 74 65 61 62 6c 65 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 49 45 47 65 74 57 72 69 iteableFolderPath.__imp_IEGetWri
7cb40 74 65 61 62 6c 65 4c 6f 77 48 4b 43 55 00 49 45 47 65 74 57 72 69 74 65 61 62 6c 65 4c 6f 77 48 teableLowHKCU.IEGetWriteableLowH
7cb60 4b 43 55 00 5f 5f 69 6d 70 5f 49 45 49 6e 50 72 69 76 61 74 65 46 69 6c 74 65 72 69 6e 67 45 6e KCU.__imp_IEInPrivateFilteringEn
7cb80 61 62 6c 65 64 00 49 45 49 6e 50 72 69 76 61 74 65 46 69 6c 74 65 72 69 6e 67 45 6e 61 62 6c 65 abled.IEInPrivateFilteringEnable
7cba0 64 00 5f 5f 69 6d 70 5f 49 45 49 73 49 6e 50 72 69 76 61 74 65 42 72 6f 77 73 69 6e 67 00 49 45 d.__imp_IEIsInPrivateBrowsing.IE
7cbc0 49 73 49 6e 50 72 69 76 61 74 65 42 72 6f 77 73 69 6e 67 00 5f 5f 69 6d 70 5f 49 45 49 73 50 72 IsInPrivateBrowsing.__imp_IEIsPr
7cbe0 6f 74 65 63 74 65 64 4d 6f 64 65 50 72 6f 63 65 73 73 00 49 45 49 73 50 72 6f 74 65 63 74 65 64 otectedModeProcess.IEIsProtected
7cc00 4d 6f 64 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 45 49 73 50 72 6f 74 65 63 74 65 64 4d ModeProcess.__imp_IEIsProtectedM
7cc20 6f 64 65 55 52 4c 00 49 45 49 73 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 55 52 4c 00 5f 5f 69 6d odeURL.IEIsProtectedModeURL.__im
7cc40 70 5f 49 45 4c 61 75 6e 63 68 55 52 4c 00 49 45 4c 61 75 6e 63 68 55 52 4c 00 5f 5f 69 6d 70 5f p_IELaunchURL.IELaunchURL.__imp_
7cc60 49 45 4d 6f 76 65 46 69 6c 65 45 78 00 49 45 4d 6f 76 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f IEMoveFileEx.IEMoveFileEx.__imp_
7cc80 49 45 52 65 66 72 65 73 68 45 6c 65 76 61 74 69 6f 6e 50 6f 6c 69 63 79 00 49 45 52 65 66 72 65 IERefreshElevationPolicy.IERefre
7cca0 73 68 45 6c 65 76 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 49 45 52 65 67 43 72 65 shElevationPolicy.__imp_IERegCre
7ccc0 61 74 65 4b 65 79 45 78 00 49 45 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 00 5f 5f 69 6d 70 5f ateKeyEx.IERegCreateKeyEx.__imp_
7cce0 49 45 52 65 67 53 65 74 56 61 6c 75 65 45 78 00 49 45 52 65 67 53 65 74 56 61 6c 75 65 45 78 00 IERegSetValueEx.IERegSetValueEx.
7cd00 5f 5f 69 6d 70 5f 49 45 52 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 __imp_IERegisterWritableRegistry
7cd20 4b 65 79 00 49 45 52 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 4b 65 Key.IERegisterWritableRegistryKe
7cd40 79 00 5f 5f 69 6d 70 5f 49 45 52 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 y.__imp_IERegisterWritableRegist
7cd60 72 79 56 61 6c 75 65 00 49 45 52 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 ryValue.IERegisterWritableRegist
7cd80 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 49 45 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 00 ryValue.__imp_IERemoveDirectory.
7cda0 49 45 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 49 45 53 61 76 65 46 69 IERemoveDirectory.__imp_IESaveFi
7cdc0 6c 65 00 49 45 53 61 76 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 45 53 65 74 50 72 6f 74 65 63 74 le.IESaveFile.__imp_IESetProtect
7cde0 65 64 4d 6f 64 65 43 6f 6f 6b 69 65 00 49 45 53 65 74 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 43 edModeCookie.IESetProtectedModeC
7ce00 6f 6f 6b 69 65 00 5f 5f 69 6d 70 5f 49 45 53 68 6f 77 4f 70 65 6e 46 69 6c 65 44 69 61 6c 6f 67 ookie.__imp_IEShowOpenFileDialog
7ce20 00 49 45 53 68 6f 77 4f 70 65 6e 46 69 6c 65 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 49 45 53 68 .IEShowOpenFileDialog.__imp_IESh
7ce40 6f 77 53 61 76 65 46 69 6c 65 44 69 61 6c 6f 67 00 49 45 53 68 6f 77 53 61 76 65 46 69 6c 65 44 owSaveFileDialog.IEShowSaveFileD
7ce60 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 49 45 54 72 61 63 6b 69 6e 67 50 72 6f 74 65 63 74 69 6f 6e ialog.__imp_IETrackingProtection
7ce80 45 6e 61 62 6c 65 64 00 49 45 54 72 61 63 6b 69 6e 67 50 72 6f 74 65 63 74 69 6f 6e 45 6e 61 62 Enabled.IETrackingProtectionEnab
7cea0 6c 65 64 00 5f 5f 69 6d 70 5f 49 45 55 6e 72 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 led.__imp_IEUnregisterWritableRe
7cec0 67 69 73 74 72 79 00 49 45 55 6e 72 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 gistry.IEUnregisterWritableRegis
7cee0 74 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 61 67 65 68 6c 70 try.__IMPORT_DESCRIPTOR_imagehlp
7cf00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 61 67 65 .__NULL_IMPORT_DESCRIPTOR..image
7cf20 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6d hlp_NULL_THUNK_DATA.__imp_BindIm
7cf40 61 67 65 00 42 69 6e 64 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 65 45 78 00 age.BindImage.__imp_BindImageEx.
7cf60 42 69 6e 64 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 BindImageEx.__imp_CheckSumMapped
7cf80 46 69 6c 65 00 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 47 65 File.CheckSumMappedFile.__imp_Ge
7cfa0 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 49 6d 61 67 65 tImageConfigInformation.GetImage
7cfc0 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 67 65 ConfigInformation.__imp_GetImage
7cfe0 55 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 47 65 74 49 6d 61 67 65 55 6e 75 73 65 64 UnusedHeaderBytes.GetImageUnused
7d000 48 65 61 64 65 72 42 79 74 65 73 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 HeaderBytes.__imp_ImageAddCertif
7d020 69 63 61 74 65 00 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f icate.ImageAddCertificate.__imp_
7d040 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 49 6d 61 67 65 ImageEnumerateCertificates.Image
7d060 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f 49 6d 61 67 EnumerateCertificates.__imp_Imag
7d080 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 49 6d 61 67 65 47 65 74 43 65 72 74 eGetCertificateData.ImageGetCert
7d0a0 69 66 69 63 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 ificateData.__imp_ImageGetCertif
7d0c0 69 63 61 74 65 48 65 61 64 65 72 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 icateHeader.ImageGetCertificateH
7d0e0 65 61 64 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d eader.__imp_ImageGetDigestStream
7d100 00 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 49 6d 61 67 .ImageGetDigestStream.__imp_Imag
7d120 65 4c 6f 61 64 00 49 6d 61 67 65 4c 6f 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 65 6d 6f 76 eLoad.ImageLoad.__imp_ImageRemov
7d140 65 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 eCertificate.ImageRemoveCertific
7d160 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 55 6e 6c 6f 61 64 00 49 6d 61 67 65 55 6e 6c 6f 61 ate.__imp_ImageUnload.ImageUnloa
7d180 64 00 5f 5f 69 6d 70 5f 4d 61 70 41 6e 64 4c 6f 61 64 00 4d 61 70 41 6e 64 4c 6f 61 64 00 5f 5f d.__imp_MapAndLoad.MapAndLoad.__
7d1a0 69 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 4d 61 70 46 69 6c 65 41 imp_MapFileAndCheckSumA.MapFileA
7d1c0 6e 64 43 68 65 63 6b 53 75 6d 41 00 5f 5f 69 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 ndCheckSumA.__imp_MapFileAndChec
7d1e0 6b 53 75 6d 57 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 5f 5f 69 6d 70 5f kSumW.MapFileAndCheckSumW.__imp_
7d200 52 65 42 61 73 65 49 6d 61 67 65 00 52 65 42 61 73 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 52 65 ReBaseImage.ReBaseImage.__imp_Re
7d220 42 61 73 65 49 6d 61 67 65 36 34 00 52 65 42 61 73 65 49 6d 61 67 65 36 34 00 5f 5f 69 6d 70 5f BaseImage64.ReBaseImage64.__imp_
7d240 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 49 6d 61 SetImageConfigInformation.SetIma
7d260 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 6f 75 63 68 46 geConfigInformation.__imp_TouchF
7d280 69 6c 65 54 69 6d 65 73 00 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 55 6e ileTimes.TouchFileTimes.__imp_Un
7d2a0 4d 61 70 41 6e 64 4c 6f 61 64 00 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 5f 5f 69 6d 70 5f 55 70 MapAndLoad.UnMapAndLoad.__imp_Up
7d2c0 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 dateDebugInfoFile.UpdateDebugInf
7d2e0 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 oFile.__imp_UpdateDebugInfoFileE
7d300 78 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 5f 5f 49 4d 50 4f 52 54 x.UpdateDebugInfoFileEx.__IMPORT
7d320 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 67 75 74 69 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_imgutil.__NULL_IMPOR
7d340 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..imgutil_NULL_THUNK
7d360 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 75 74 65 49 6e 76 43 4d 41 50 00 43 6f 6d 70 75 _DATA.__imp_ComputeInvCMAP.Compu
7d380 74 65 49 6e 76 43 4d 41 50 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 teInvCMAP.__imp_CreateDDrawSurfa
7d3a0 63 65 4f 6e 44 49 42 00 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 ceOnDIB.CreateDDrawSurfaceOnDIB.
7d3c0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 43 72 65 61 74 65 4d 49 4d 45 4d 61 __imp_CreateMIMEMap.CreateMIMEMa
7d3e0 70 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 00 44 65 63 6f 64 65 49 6d 61 67 65 00 p.__imp_DecodeImage.DecodeImage.
7d400 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 44 65 63 6f 64 65 49 6d 61 67 65 45 __imp_DecodeImageEx.DecodeImageE
7d420 78 00 5f 5f 69 6d 70 5f 44 69 74 68 65 72 54 6f 38 00 44 69 74 68 65 72 54 6f 38 00 5f 5f 69 6d x.__imp_DitherTo8.DitherTo8.__im
7d440 70 5f 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 73 00 47 65 74 4d 61 78 4d 49 4d 45 49 44 p_GetMaxMIMEIDBytes.GetMaxMIMEID
7d460 42 79 74 65 73 00 5f 5f 69 6d 70 5f 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 49 64 65 Bytes.__imp_IdentifyMIMEType.Ide
7d480 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 5f 5f 69 6d 70 5f 53 6e 69 66 66 53 74 72 65 61 6d 00 ntifyMIMEType.__imp_SniffStream.
7d4a0 53 6e 69 66 66 53 74 72 65 61 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f SniffStream.__IMPORT_DESCRIPTOR_
7d4c0 69 6d 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f imm32.__NULL_IMPORT_DESCRIPTOR..
7d4e0 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 6d 6d 41 imm32_NULL_THUNK_DATA.__imp_ImmA
7d500 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 ssociateContext.ImmAssociateCont
7d520 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 ext.__imp_ImmAssociateContextEx.
7d540 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 5f 5f 69 6d 70 5f 49 6d 6d 43 ImmAssociateContextEx.__imp_ImmC
7d560 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 5f 5f onfigureIMEA.ImmConfigureIMEA.__
7d580 69 6d 70 5f 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 49 6d 6d 43 6f 6e 66 69 67 75 72 imp_ImmConfigureIMEW.ImmConfigur
7d5a0 65 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 49 6d 6d eIMEW.__imp_ImmCreateContext.Imm
7d5c0 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 49 4d 43 CreateContext.__imp_ImmCreateIMC
7d5e0 43 00 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 53 C.ImmCreateIMCC.__imp_ImmCreateS
7d600 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 oftKeyboard.ImmCreateSoftKeyboar
7d620 64 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 49 6d 6d 44 65 73 d.__imp_ImmDestroyContext.ImmDes
7d640 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 49 4d 43 43 troyContext.__imp_ImmDestroyIMCC
7d660 00 49 6d 6d 44 65 73 74 72 6f 79 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 .ImmDestroyIMCC.__imp_ImmDestroy
7d680 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 6f SoftKeyboard.ImmDestroySoftKeybo
7d6a0 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 49 6d 6d 44 69 73 61 62 ard.__imp_ImmDisableIME.ImmDisab
7d6c0 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 leIME.__imp_ImmDisableLegacyIME.
7d6e0 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 ImmDisableLegacyIME.__imp_ImmDis
7d700 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 49 6d 6d 44 69 73 61 62 6c 65 54 ableTextFrameService.ImmDisableT
7d720 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 49 6e 70 extFrameService.__imp_ImmEnumInp
7d740 75 74 43 6f 6e 74 65 78 74 00 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 5f 5f utContext.ImmEnumInputContext.__
7d760 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 45 6e 75 6d imp_ImmEnumRegisterWordA.ImmEnum
7d780 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 RegisterWordA.__imp_ImmEnumRegis
7d7a0 74 65 72 57 6f 72 64 57 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f terWordW.ImmEnumRegisterWordW.__
7d7c0 69 6d 70 5f 49 6d 6d 45 73 63 61 70 65 41 00 49 6d 6d 45 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f imp_ImmEscapeA.ImmEscapeA.__imp_
7d7e0 49 6d 6d 45 73 63 61 70 65 57 00 49 6d 6d 45 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 ImmEscapeW.ImmEscapeW.__imp_ImmG
7d800 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 enerateMessage.ImmGenerateMessag
7d820 65 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 49 6d 6d e.__imp_ImmGetCandidateListA.Imm
7d840 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 GetCandidateListA.__imp_ImmGetCa
7d860 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 ndidateListCountA.ImmGetCandidat
7d880 65 4c 69 73 74 43 6f 75 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 eListCountA.__imp_ImmGetCandidat
7d8a0 65 4c 69 73 74 43 6f 75 6e 74 57 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 eListCountW.ImmGetCandidateListC
7d8c0 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 ountW.__imp_ImmGetCandidateListW
7d8e0 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 .ImmGetCandidateListW.__imp_ImmG
7d900 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 etCandidateWindow.ImmGetCandidat
7d920 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 eWindow.__imp_ImmGetCompositionF
7d940 6f 6e 74 41 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 5f 5f 69 6d ontA.ImmGetCompositionFontA.__im
7d960 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 49 6d 6d 47 65 74 43 p_ImmGetCompositionFontW.ImmGetC
7d980 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 ompositionFontW.__imp_ImmGetComp
7d9a0 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e ositionStringA.ImmGetComposition
7d9c0 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 StringA.__imp_ImmGetCompositionS
7d9e0 74 72 69 6e 67 57 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 tringW.ImmGetCompositionStringW.
7da00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 49 6d __imp_ImmGetCompositionWindow.Im
7da20 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 mGetCompositionWindow.__imp_ImmG
7da40 65 74 43 6f 6e 74 65 78 74 00 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d etContext.ImmGetContext.__imp_Im
7da60 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 mGetConversionListA.ImmGetConver
7da80 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e sionListA.__imp_ImmGetConversion
7daa0 4c 69 73 74 57 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d ListW.ImmGetConversionListW.__im
7dac0 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 49 6d 6d 47 65 74 43 p_ImmGetConversionStatus.ImmGetC
7dae0 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 66 61 onversionStatus.__imp_ImmGetDefa
7db00 75 6c 74 49 4d 45 57 6e 64 00 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 5f 5f ultIMEWnd.ImmGetDefaultIMEWnd.__
7db20 69 6d 70 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 00 49 6d 6d 47 65 74 44 65 73 imp_ImmGetDescriptionA.ImmGetDes
7db40 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f criptionA.__imp_ImmGetDescriptio
7db60 6e 57 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 nW.ImmGetDescriptionW.__imp_ImmG
7db80 65 74 47 75 69 64 65 4c 69 6e 65 41 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 00 5f 5f etGuideLineA.ImmGetGuideLineA.__
7dba0 69 6d 70 5f 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 00 49 6d 6d 47 65 74 47 75 69 64 65 imp_ImmGetGuideLineW.ImmGetGuide
7dbc0 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 49 6d 6d 47 65 74 48 LineW.__imp_ImmGetHotKey.ImmGetH
7dbe0 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 otKey.__imp_ImmGetIMCCLockCount.
7dc00 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 ImmGetIMCCLockCount.__imp_ImmGet
7dc20 49 4d 43 43 53 69 7a 65 00 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d IMCCSize.ImmGetIMCCSize.__imp_Im
7dc40 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f mGetIMCLockCount.ImmGetIMCLockCo
7dc60 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 49 6d 6d unt.__imp_ImmGetIMEFileNameA.Imm
7dc80 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 45 46 GetIMEFileNameA.__imp_ImmGetIMEF
7dca0 69 6c 65 4e 61 6d 65 57 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d ileNameW.ImmGetIMEFileNameW.__im
7dcc0 70 5f 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 49 6d 6d 47 65 74 49 6d 65 4d p_ImmGetImeMenuItemsA.ImmGetImeM
7dce0 65 6e 75 49 74 65 6d 73 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 enuItemsA.__imp_ImmGetImeMenuIte
7dd00 6d 73 57 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 5f 5f 69 6d 70 5f 49 6d msW.ImmGetImeMenuItemsW.__imp_Im
7dd20 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 mGetOpenStatus.ImmGetOpenStatus.
7dd40 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 49 6d 6d 47 65 74 50 72 6f 70 65 __imp_ImmGetProperty.ImmGetPrope
7dd60 72 74 79 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c rty.__imp_ImmGetRegisterWordStyl
7dd80 65 41 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 5f 5f 69 6d eA.ImmGetRegisterWordStyleA.__im
7dda0 70 5f 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 49 6d 6d 47 65 p_ImmGetRegisterWordStyleW.ImmGe
7ddc0 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 tRegisterWordStyleW.__imp_ImmGet
7dde0 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 49 6d 6d 47 65 74 53 74 61 74 75 73 57 69 6e 64 StatusWindowPos.ImmGetStatusWind
7de00 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b 65 79 00 49 6d 6d owPos.__imp_ImmGetVirtualKey.Imm
7de20 47 65 74 56 69 72 74 75 61 6c 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d GetVirtualKey.__imp_ImmInstallIM
7de40 45 41 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 6d 6d 49 6e 73 74 61 EA.ImmInstallIMEA.__imp_ImmInsta
7de60 6c 6c 49 4d 45 57 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 49 llIMEW.ImmInstallIMEW.__imp_ImmI
7de80 73 49 4d 45 00 49 6d 6d 49 73 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 55 49 4d 65 73 73 61 sIME.ImmIsIME.__imp_ImmIsUIMessa
7dea0 67 65 41 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 55 geA.ImmIsUIMessageA.__imp_ImmIsU
7dec0 49 4d 65 73 73 61 67 65 57 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f IMessageW.ImmIsUIMessageW.__imp_
7dee0 49 6d 6d 4c 6f 63 6b 49 4d 43 00 49 6d 6d 4c 6f 63 6b 49 4d 43 00 5f 5f 69 6d 70 5f 49 6d 6d 4c ImmLockIMC.ImmLockIMC.__imp_ImmL
7df00 6f 63 6b 49 4d 43 43 00 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 4e 6f 74 ockIMCC.ImmLockIMCC.__imp_ImmNot
7df20 69 66 79 49 4d 45 00 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 53 ifyIME.ImmNotifyIME.__imp_ImmReS
7df40 69 7a 65 49 4d 43 43 00 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 52 izeIMCC.ImmReSizeIMCC.__imp_ImmR
7df60 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f egisterWordA.ImmRegisterWordA.__
7df80 69 6d 70 5f 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 52 65 67 69 73 74 65 72 imp_ImmRegisterWordW.ImmRegister
7dfa0 57 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 49 6d WordW.__imp_ImmReleaseContext.Im
7dfc0 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 71 75 65 73 74 mReleaseContext.__imp_ImmRequest
7dfe0 4d 65 73 73 61 67 65 41 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d MessageA.ImmRequestMessageA.__im
7e000 70 5f 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 49 6d 6d 52 65 71 75 65 73 74 4d p_ImmRequestMessageW.ImmRequestM
7e020 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e essageW.__imp_ImmSetCandidateWin
7e040 64 6f 77 00 49 6d 6d 53 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f dow.ImmSetCandidateWindow.__imp_
7e060 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 49 6d 6d 53 65 74 43 6f 6d ImmSetCompositionFontA.ImmSetCom
7e080 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 positionFontA.__imp_ImmSetCompos
7e0a0 69 74 69 6f 6e 46 6f 6e 74 57 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 itionFontW.ImmSetCompositionFont
7e0c0 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 W.__imp_ImmSetCompositionStringA
7e0e0 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f .ImmSetCompositionStringA.__imp_
7e100 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d 6d 53 65 74 43 ImmSetCompositionStringW.ImmSetC
7e120 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f ompositionStringW.__imp_ImmSetCo
7e140 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f mpositionWindow.ImmSetCompositio
7e160 6e 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 nWindow.__imp_ImmSetConversionSt
7e180 61 74 75 73 00 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d atus.ImmSetConversionStatus.__im
7e1a0 70 5f 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 5f 5f 69 6d p_ImmSetHotKey.ImmSetHotKey.__im
7e1c0 70 5f 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 p_ImmSetOpenStatus.ImmSetOpenSta
7e1e0 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 tus.__imp_ImmSetStatusWindowPos.
7e200 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 ImmSetStatusWindowPos.__imp_ImmS
7e220 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 62 6f howSoftKeyboard.ImmShowSoftKeybo
7e240 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 49 6d 6d 53 ard.__imp_ImmSimulateHotKey.ImmS
7e260 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 imulateHotKey.__imp_ImmUnlockIMC
7e280 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 .ImmUnlockIMC.__imp_ImmUnlockIMC
7e2a0 43 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 72 65 67 69 73 C.ImmUnlockIMCC.__imp_ImmUnregis
7e2c0 74 65 72 57 6f 72 64 41 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d terWordA.ImmUnregisterWordA.__im
7e2e0 70 5f 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 55 6e 72 65 67 69 73 74 p_ImmUnregisterWordW.ImmUnregist
7e300 65 72 57 6f 72 64 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 66 6f erWordW.__IMPORT_DESCRIPTOR_info
7e320 63 61 72 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 cardapi.__NULL_IMPORT_DESCRIPTOR
7e340 00 7f 69 6e 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f ..infocardapi_NULL_THUNK_DATA.__
7e360 69 6d 70 5f 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 43 6c 6f 73 65 43 72 79 70 74 imp_CloseCryptoHandle.CloseCrypt
7e380 6f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 00 44 65 63 72 79 70 74 00 5f 5f oHandle.__imp_Decrypt.Decrypt.__
7e3a0 69 6d 70 5f 45 6e 63 72 79 70 74 00 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 46 72 65 65 54 6f imp_Encrypt.Encrypt.__imp_FreeTo
7e3c0 6b 65 6e 00 46 72 65 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 44 65 72 69 ken.FreeToken.__imp_GenerateDeri
7e3e0 76 65 64 4b 65 79 00 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 5f 5f 69 6d 70 5f vedKey.GenerateDerivedKey.__imp_
7e400 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 GetBrowserToken.GetBrowserToken.
7e420 5f 5f 69 6d 70 5f 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 43 72 79 70 __imp_GetCryptoTransform.GetCryp
7e440 74 6f 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 65 64 48 61 73 68 00 47 toTransform.__imp_GetKeyedHash.G
7e460 65 74 4b 65 79 65 64 48 61 73 68 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 6b 65 6e 00 47 65 74 54 6f etKeyedHash.__imp_GetToken.GetTo
7e480 6b 65 6e 00 5f 5f 69 6d 70 5f 48 61 73 68 43 6f 72 65 00 48 61 73 68 43 6f 72 65 00 5f 5f 69 6d ken.__imp_HashCore.HashCore.__im
7e4a0 70 5f 48 61 73 68 46 69 6e 61 6c 00 48 61 73 68 46 69 6e 61 6c 00 5f 5f 69 6d 70 5f 49 6d 70 6f p_HashFinal.HashFinal.__imp_Impo
7e4c0 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 49 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 rtInformationCard.ImportInformat
7e4e0 69 6f 6e 43 61 72 64 00 5f 5f 69 6d 70 5f 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 4d 61 ionCard.__imp_ManageCardSpace.Ma
7e500 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 5f 5f 69 6d 70 5f 53 69 67 6e 48 61 73 68 00 53 69 67 nageCardSpace.__imp_SignHash.Sig
7e520 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 54 72 61 6e 73 nHash.__imp_TransformBlock.Trans
7e540 66 6f 72 6d 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c formBlock.__imp_TransformFinalBl
7e560 6f 63 6b 00 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 65 ock.TransformFinalBlock.__imp_Ve
7e580 72 69 66 79 48 61 73 68 00 56 65 72 69 66 79 48 61 73 68 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 rifyHash.VerifyHash.__IMPORT_DES
7e5a0 43 52 49 50 54 4f 52 5f 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 CRIPTOR_inkobjcore.__NULL_IMPORT
7e5c0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 _DESCRIPTOR..inkobjcore_NULL_THU
7e5e0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 53 74 72 6f 6b 65 00 41 64 64 53 74 72 6f 6b NK_DATA.__imp_AddStroke.AddStrok
7e600 65 00 5f 5f 69 6d 70 5f 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 41 64 64 57 6f e.__imp_AddWordsToWordList.AddWo
7e620 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 64 76 69 73 65 49 6e 6b 43 68 61 rdsToWordList.__imp_AdviseInkCha
7e640 6e 67 65 00 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 nge.AdviseInkChange.__imp_Create
7e660 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 Context.CreateContext.__imp_Crea
7e680 74 65 52 65 63 6f 67 6e 69 7a 65 72 00 43 72 65 61 74 65 52 65 63 6f 67 6e 69 7a 65 72 00 5f 5f teRecognizer.CreateRecognizer.__
7e6a0 69 6d 70 5f 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 imp_DestroyContext.DestroyContex
7e6c0 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 7a 65 72 00 44 65 73 74 72 6f t.__imp_DestroyRecognizer.Destro
7e6e0 79 52 65 63 6f 67 6e 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 yRecognizer.__imp_DestroyWordLis
7e700 74 00 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 45 6e 64 49 6e 6b 49 6e t.DestroyWordList.__imp_EndInkIn
7e720 70 75 74 00 45 6e 64 49 6e 6b 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 52 65 63 6f put.EndInkInput.__imp_GetAllReco
7e740 67 6e 69 7a 65 72 73 00 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 5f 5f 69 6d 70 5f gnizers.GetAllRecognizers.__imp_
7e760 47 65 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 47 65 74 42 65 73 74 52 65 73 75 6c GetBestResultString.GetBestResul
7e780 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 47 65 74 4c tString.__imp_GetLatticePtr.GetL
7e7a0 61 74 74 69 63 65 50 74 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 66 74 53 65 70 61 72 61 74 6f 72 atticePtr.__imp_GetLeftSeparator
7e7c0 00 47 65 74 4c 65 66 74 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 41 .GetLeftSeparator.__imp_GetRecoA
7e7e0 74 74 72 69 62 75 74 65 73 00 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d ttributes.GetRecoAttributes.__im
7e800 70 5f 47 65 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 47 65 74 52 65 73 75 6c p_GetResultPropertyList.GetResul
7e820 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 52 69 67 68 74 53 65 70 61 tPropertyList.__imp_GetRightSepa
7e840 72 61 74 6f 72 00 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 rator.GetRightSeparator.__imp_Ge
7e860 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 tUnicodeRanges.GetUnicodeRanges.
7e880 5f 5f 69 6d 70 5f 49 73 53 74 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 49 73 53 74 72 69 6e 67 __imp_IsStringSupported.IsString
7e8a0 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 Supported.__imp_LoadCachedAttrib
7e8c0 75 74 65 73 00 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f utes.LoadCachedAttributes.__imp_
7e8e0 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f MakeWordList.MakeWordList.__imp_
7e900 50 72 6f 63 65 73 73 00 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 61 62 6c 65 64 Process.Process.__imp_SetEnabled
7e920 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 UnicodeRanges.SetEnabledUnicodeR
7e940 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 46 61 63 74 6f 69 64 00 53 65 74 46 61 63 74 6f 69 anges.__imp_SetFactoid.SetFactoi
7e960 64 00 5f 5f 69 6d 70 5f 53 65 74 46 6c 61 67 73 00 53 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f d.__imp_SetFlags.SetFlags.__imp_
7e980 53 65 74 47 75 69 64 65 00 53 65 74 47 75 69 64 65 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 SetGuide.SetGuide.__imp_SetTextC
7e9a0 6f 6e 74 65 78 74 00 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 57 ontext.SetTextContext.__imp_SetW
7e9c0 6f 72 64 4c 69 73 74 00 53 65 74 57 6f 72 64 4c 69 73 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ordList.SetWordList.__IMPORT_DES
7e9e0 43 52 49 50 54 4f 52 5f 69 70 68 6c 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_iphlpapi.__NULL_IMPORT_D
7ea00 45 53 43 52 49 50 54 4f 52 00 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..iphlpapi_NULL_THUNK_D
7ea20 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 49 50 41 64 64 72 65 73 73 00 41 64 64 49 50 41 64 64 72 ATA.__imp_AddIPAddress.AddIPAddr
7ea40 65 73 73 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 43 ess.__imp_CancelIPChangeNotify.C
7ea60 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c ancelIPChangeNotify.__imp_Cancel
7ea80 49 66 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 43 61 6e 63 65 6c 49 66 IfTimestampConfigChange.CancelIf
7eaa0 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 61 6e 63 TimestampConfigChange.__imp_Canc
7eac0 65 6c 4d 69 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e elMibChangeNotify2.CancelMibChan
7eae0 67 65 4e 6f 74 69 66 79 32 00 5f 5f 69 6d 70 5f 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 geNotify2.__imp_CaptureInterface
7eb00 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 43 61 70 74 75 72 65 49 6e HardwareCrossTimestamp.CaptureIn
7eb20 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 5f 5f terfaceHardwareCrossTimestamp.__
7eb40 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 43 imp_ConvertCompartmentGuidToId.C
7eb60 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 5f 5f 69 6d 70 5f onvertCompartmentGuidToId.__imp_
7eb80 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 43 6f 6e 76 65 ConvertCompartmentIdToGuid.Conve
7eba0 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 rtCompartmentIdToGuid.__imp_Conv
7ebc0 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 ertInterfaceAliasToLuid.ConvertI
7ebe0 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 nterfaceAliasToLuid.__imp_Conver
7ec00 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 tInterfaceGuidToLuid.ConvertInte
7ec20 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 rfaceGuidToLuid.__imp_ConvertInt
7ec40 65 72 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 erfaceIndexToLuid.ConvertInterfa
7ec60 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 ceIndexToLuid.__imp_ConvertInter
7ec80 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 faceLuidToAlias.ConvertInterface
7eca0 4c 75 69 64 54 6f 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 LuidToAlias.__imp_ConvertInterfa
7ecc0 63 65 4c 75 69 64 54 6f 47 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 ceLuidToGuid.ConvertInterfaceLui
7ece0 64 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 dToGuid.__imp_ConvertInterfaceLu
7ed00 69 64 54 6f 49 6e 64 65 78 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f idToIndex.ConvertInterfaceLuidTo
7ed20 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 Index.__imp_ConvertInterfaceLuid
7ed40 54 6f 4e 61 6d 65 41 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 ToNameA.ConvertInterfaceLuidToNa
7ed60 6d 65 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f meA.__imp_ConvertInterfaceLuidTo
7ed80 4e 61 6d 65 57 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 NameW.ConvertInterfaceLuidToName
7eda0 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 W.__imp_ConvertInterfaceNameToLu
7edc0 69 64 41 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 idA.ConvertInterfaceNameToLuidA.
7ede0 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 __imp_ConvertInterfaceNameToLuid
7ee00 57 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 00 5f 5f W.ConvertInterfaceNameToLuidW.__
7ee20 69 6d 70 5f 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 43 6f 6e 76 imp_ConvertIpv4MaskToLength.Conv
7ee40 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 ertIpv4MaskToLength.__imp_Conver
7ee60 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 tLengthToIpv4Mask.ConvertLengthT
7ee80 6f 49 70 76 34 4d 61 73 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 oIpv4Mask.__imp_CreateAnycastIpA
7eea0 64 64 72 65 73 73 45 6e 74 72 79 00 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 ddressEntry.CreateAnycastIpAddre
7eec0 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 ssEntry.__imp_CreateIpForwardEnt
7eee0 72 79 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 ry.CreateIpForwardEntry.__imp_Cr
7ef00 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 43 72 65 61 74 65 49 70 46 6f 72 77 eateIpForwardEntry2.CreateIpForw
7ef20 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 ardEntry2.__imp_CreateIpNetEntry
7ef40 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 .CreateIpNetEntry.__imp_CreateIp
7ef60 4e 65 74 45 6e 74 72 79 32 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d NetEntry2.CreateIpNetEntry2.__im
7ef80 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 p_CreatePersistentTcpPortReserva
7efa0 74 69 6f 6e 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 tion.CreatePersistentTcpPortRese
7efc0 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 rvation.__imp_CreatePersistentUd
7efe0 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e pPortReservation.CreatePersisten
7f000 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 tUdpPortReservation.__imp_Create
7f020 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 43 72 65 61 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 ProxyArpEntry.CreateProxyArpEntr
7f040 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 y.__imp_CreateSortedAddressPairs
7f060 00 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 5f 5f 69 6d 70 5f .CreateSortedAddressPairs.__imp_
7f080 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 43 72 65 61 CreateUnicastIpAddressEntry.Crea
7f0a0 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 teUnicastIpAddressEntry.__imp_De
7f0c0 6c 65 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 44 65 6c 65 74 65 leteAnycastIpAddressEntry.Delete
7f0e0 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 AnycastIpAddressEntry.__imp_Dele
7f100 74 65 49 50 41 64 64 72 65 73 73 00 44 65 6c 65 74 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d teIPAddress.DeleteIPAddress.__im
7f120 70 5f 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 44 65 6c 65 74 65 49 70 46 p_DeleteIpForwardEntry.DeleteIpF
7f140 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 orwardEntry.__imp_DeleteIpForwar
7f160 64 45 6e 74 72 79 32 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f dEntry2.DeleteIpForwardEntry2.__
7f180 69 6d 70 5f 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 44 65 6c 65 74 65 49 70 4e 65 74 imp_DeleteIpNetEntry.DeleteIpNet
7f1a0 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 44 65 Entry.__imp_DeleteIpNetEntry2.De
7f1c0 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 65 72 73 leteIpNetEntry2.__imp_DeletePers
7f1e0 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 44 65 6c 65 74 65 50 istentTcpPortReservation.DeleteP
7f200 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d ersistentTcpPortReservation.__im
7f220 70 5f 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 p_DeletePersistentUdpPortReserva
7f240 74 69 6f 6e 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 tion.DeletePersistentUdpPortRese
7f260 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 rvation.__imp_DeleteProxyArpEntr
7f280 79 00 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 y.DeleteProxyArpEntry.__imp_Dele
7f2a0 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 44 65 6c 65 74 65 55 6e teUnicastIpAddressEntry.DeleteUn
7f2c0 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c icastIpAddressEntry.__imp_Disabl
7f2e0 65 4d 65 64 69 61 53 65 6e 73 65 00 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f eMediaSense.DisableMediaSense.__
7f300 69 6d 70 5f 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 5f 5f imp_EnableRouter.EnableRouter.__
7f320 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 46 6c 75 73 68 49 70 4e 65 74 54 61 imp_FlushIpNetTable.FlushIpNetTa
7f340 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 46 6c 75 73 68 ble.__imp_FlushIpNetTable2.Flush
7f360 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 IpNetTable2.__imp_FlushIpPathTab
7f380 6c 65 00 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 72 65 65 44 6e le.FlushIpPathTable.__imp_FreeDn
7f3a0 73 53 65 74 74 69 6e 67 73 00 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f sSettings.FreeDnsSettings.__imp_
7f3c0 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 46 72 65 65 49 6e 74 FreeInterfaceDnsSettings.FreeInt
7f3e0 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 69 62 54 erfaceDnsSettings.__imp_FreeMibT
7f400 61 62 6c 65 00 46 72 65 65 4d 69 62 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 able.FreeMibTable.__imp_GetAdapt
7f420 65 72 49 6e 64 65 78 00 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 erIndex.GetAdapterIndex.__imp_Ge
7f440 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 tAdapterOrderMap.GetAdapterOrder
7f460 4d 61 70 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 47 Map.__imp_GetAdaptersAddresses.G
7f480 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 etAdaptersAddresses.__imp_GetAda
7f4a0 70 74 65 72 73 49 6e 66 6f 00 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f ptersInfo.GetAdaptersInfo.__imp_
7f4c0 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 41 6e 79 63 GetAnycastIpAddressEntry.GetAnyc
7f4e0 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 79 63 61 astIpAddressEntry.__imp_GetAnyca
7f500 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 stIpAddressTable.GetAnycastIpAdd
7f520 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 ressTable.__imp_GetBestInterface
7f540 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 .GetBestInterface.__imp_GetBestI
7f560 6e 74 65 72 66 61 63 65 45 78 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 5f 5f nterfaceEx.GetBestInterfaceEx.__
7f580 69 6d 70 5f 47 65 74 42 65 73 74 52 6f 75 74 65 00 47 65 74 42 65 73 74 52 6f 75 74 65 00 5f 5f imp_GetBestRoute.GetBestRoute.__
7f5a0 69 6d 70 5f 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 imp_GetBestRoute2.GetBestRoute2.
7f5c0 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e __imp_GetCurrentThreadCompartmen
7f5e0 74 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 tId.GetCurrentThreadCompartmentI
7f600 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d d.__imp_GetCurrentThreadCompartm
7f620 65 6e 74 53 63 6f 70 65 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 entScope.GetCurrentThreadCompart
7f640 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 70 61 72 mentScope.__imp_GetDefaultCompar
7f660 74 6d 65 6e 74 49 64 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 tmentId.GetDefaultCompartmentId.
7f680 5f 5f 69 6d 70 5f 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 47 65 74 44 6e 73 53 65 74 74 69 __imp_GetDnsSettings.GetDnsSetti
7f6a0 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 47 65 ngs.__imp_GetExtendedTcpTable.Ge
7f6c0 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e tExtendedTcpTable.__imp_GetExten
7f6e0 64 65 64 55 64 70 54 61 62 6c 65 00 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 dedUdpTable.GetExtendedUdpTable.
7f700 5f 5f 69 6d 70 5f 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 47 65 74 46 72 69 65 __imp_GetFriendlyIfIndex.GetFrie
7f720 6e 64 6c 79 49 66 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 ndlyIfIndex.__imp_GetIcmpStatist
7f740 69 63 73 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 49 ics.GetIcmpStatistics.__imp_GetI
7f760 63 6d 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 cmpStatisticsEx.GetIcmpStatistic
7f780 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 00 47 65 74 49 66 45 6e 74 72 79 00 sEx.__imp_GetIfEntry.GetIfEntry.
7f7a0 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 32 00 47 65 74 49 66 45 6e 74 72 79 32 00 5f 5f __imp_GetIfEntry2.GetIfEntry2.__
7f7c0 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 32 45 78 00 47 65 74 49 66 45 6e 74 72 79 32 45 78 00 imp_GetIfEntry2Ex.GetIfEntry2Ex.
7f7e0 5f 5f 69 6d 70 5f 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 47 65 74 49 66 53 74 61 63 6b __imp_GetIfStackTable.GetIfStack
7f800 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 00 47 65 74 49 66 54 61 62 6c Table.__imp_GetIfTable.GetIfTabl
7f820 65 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 32 00 47 65 74 49 66 54 61 62 6c 65 32 00 e.__imp_GetIfTable2.GetIfTable2.
7f840 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 47 65 74 49 66 54 61 62 6c 65 32 45 __imp_GetIfTable2Ex.GetIfTable2E
7f860 78 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 x.__imp_GetInterfaceActiveTimest
7f880 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 ampCapabilities.GetInterfaceActi
7f8a0 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 veTimestampCapabilities.__imp_Ge
7f8c0 74 49 6e 74 65 72 66 61 63 65 43 75 72 72 65 6e 74 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 tInterfaceCurrentTimestampCapabi
7f8e0 6c 69 74 69 65 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 43 75 72 72 65 6e 74 54 69 6d 65 73 74 lities.GetInterfaceCurrentTimest
7f900 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 ampCapabilities.__imp_GetInterfa
7f920 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 ceDnsSettings.GetInterfaceDnsSet
7f940 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 tings.__imp_GetInterfaceHardware
7f960 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 49 6e 74 65 72 66 61 TimestampCapabilities.GetInterfa
7f980 63 65 48 61 72 64 77 61 72 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 ceHardwareTimestampCapabilities.
7f9a0 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 47 65 74 49 6e 74 65 72 66 __imp_GetInterfaceInfo.GetInterf
7f9c0 61 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 aceInfo.__imp_GetInterfaceSuppor
7f9e0 74 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 49 6e 74 65 tedTimestampCapabilities.GetInte
7fa00 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 rfaceSupportedTimestampCapabilit
7fa20 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c ies.__imp_GetInvertedIfStackTabl
7fa40 65 00 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f e.GetInvertedIfStackTable.__imp_
7fa60 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 5f 5f GetIpAddrTable.GetIpAddrTable.__
7fa80 69 6d 70 5f 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 47 65 74 49 70 45 72 72 6f 72 53 imp_GetIpErrorString.GetIpErrorS
7faa0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 47 tring.__imp_GetIpForwardEntry2.G
7fac0 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 etIpForwardEntry2.__imp_GetIpFor
7fae0 77 61 72 64 54 61 62 6c 65 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 5f 5f 69 6d wardTable.GetIpForwardTable.__im
7fb00 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 47 65 74 49 70 46 6f 72 77 61 72 p_GetIpForwardTable2.GetIpForwar
7fb20 64 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 dTable2.__imp_GetIpInterfaceEntr
7fb40 79 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 y.GetIpInterfaceEntry.__imp_GetI
7fb60 70 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 pInterfaceTable.GetIpInterfaceTa
7fb80 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 47 65 74 49 70 4e 65 ble.__imp_GetIpNetEntry2.GetIpNe
7fba0 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 47 65 74 49 tEntry2.__imp_GetIpNetTable.GetI
7fbc0 70 4e 65 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 47 pNetTable.__imp_GetIpNetTable2.G
7fbe0 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 77 6f 72 6b etIpNetTable2.__imp_GetIpNetwork
7fc00 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 47 65 74 ConnectionBandwidthEstimates.Get
7fc20 49 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 IpNetworkConnectionBandwidthEsti
7fc40 6d 61 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 47 65 74 49 70 mates.__imp_GetIpPathEntry.GetIp
7fc60 50 61 74 68 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 70 50 61 74 68 54 61 62 6c 65 00 47 PathEntry.__imp_GetIpPathTable.G
7fc80 65 74 49 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 etIpPathTable.__imp_GetIpStatist
7fca0 69 63 73 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 ics.GetIpStatistics.__imp_GetIpS
7fcc0 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f tatisticsEx.GetIpStatisticsEx.__
7fce0 69 6d 70 5f 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 4a 6f 62 43 6f imp_GetJobCompartmentId.GetJobCo
7fd00 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 mpartmentId.__imp_GetMulticastIp
7fd20 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 AddressEntry.GetMulticastIpAddre
7fd40 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 ssEntry.__imp_GetMulticastIpAddr
7fd60 65 73 73 54 61 62 6c 65 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 essTable.GetMulticastIpAddressTa
7fd80 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 ble.__imp_GetNetworkConnectivity
7fda0 48 69 6e 74 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 Hint.GetNetworkConnectivityHint.
7fdc0 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 __imp_GetNetworkConnectivityHint
7fde0 46 6f 72 49 6e 74 65 72 66 61 63 65 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 ForInterface.GetNetworkConnectiv
7fe00 69 74 79 48 69 6e 74 46 6f 72 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 ityHintForInterface.__imp_GetNet
7fe20 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d workInformation.GetNetworkInform
7fe40 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 47 65 74 ation.__imp_GetNetworkParams.Get
7fe60 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 49 NetworkParams.__imp_GetNumberOfI
7fe80 6e 74 65 72 66 61 63 65 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 73 00 nterfaces.GetNumberOfInterfaces.
7fea0 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e __imp_GetOwnerModuleFromPidAndIn
7fec0 66 6f 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 fo.GetOwnerModuleFromPidAndInfo.
7fee0 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 6e 74 72 __imp_GetOwnerModuleFromTcp6Entr
7ff00 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 5f 5f y.GetOwnerModuleFromTcp6Entry.__
7ff20 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 47 imp_GetOwnerModuleFromTcpEntry.G
7ff40 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f etOwnerModuleFromTcpEntry.__imp_
7ff60 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 47 65 74 4f GetOwnerModuleFromUdp6Entry.GetO
7ff80 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 wnerModuleFromUdp6Entry.__imp_Ge
7ffa0 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 tOwnerModuleFromUdpEntry.GetOwne
7ffc0 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 rModuleFromUdpEntry.__imp_GetPer
7ffe0 41 64 61 70 74 65 72 49 6e 66 6f 00 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f AdapterInfo.GetPerAdapterInfo.__
80000 69 6d 70 5f 47 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 47 imp_GetPerTcp6ConnectionEStats.G
80020 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f etPerTcp6ConnectionEStats.__imp_
80040 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 47 65 74 50 65 72 GetPerTcpConnectionEStats.GetPer
80060 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 47 65 74 52 54 54 TcpConnectionEStats.__imp_GetRTT
80080 41 6e 64 48 6f 70 43 6f 75 6e 74 00 47 65 74 52 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 5f 5f AndHopCount.GetRTTAndHopCount.__
800a0 69 6d 70 5f 47 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 53 imp_GetSessionCompartmentId.GetS
800c0 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 essionCompartmentId.__imp_GetTcp
800e0 36 54 61 62 6c 65 00 47 65 74 54 63 70 36 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 6Table.GetTcp6Table.__imp_GetTcp
80100 36 54 61 62 6c 65 32 00 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 54 6Table2.GetTcp6Table2.__imp_GetT
80120 63 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f cpStatistics.GetTcpStatistics.__
80140 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 54 63 70 53 74 61 imp_GetTcpStatisticsEx.GetTcpSta
80160 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 tisticsEx.__imp_GetTcpStatistics
80180 45 78 32 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 5f 5f 69 6d 70 5f 47 65 Ex2.GetTcpStatisticsEx2.__imp_Ge
801a0 74 54 63 70 54 61 62 6c 65 00 47 65 74 54 63 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 tTcpTable.GetTcpTable.__imp_GetT
801c0 63 70 54 61 62 6c 65 32 00 47 65 74 54 63 70 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 54 cpTable2.GetTcpTable2.__imp_GetT
801e0 65 72 65 64 6f 50 6f 72 74 00 47 65 74 54 65 72 65 64 6f 50 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 eredoPort.GetTeredoPort.__imp_Ge
80200 74 55 64 70 36 54 61 62 6c 65 00 47 65 74 55 64 70 36 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 tUdp6Table.GetUdp6Table.__imp_Ge
80220 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 tUdpStatistics.GetUdpStatistics.
80240 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 55 64 70 53 __imp_GetUdpStatisticsEx.GetUdpS
80260 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 tatisticsEx.__imp_GetUdpStatisti
80280 63 73 45 78 32 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 5f 5f 69 6d 70 5f csEx2.GetUdpStatisticsEx2.__imp_
802a0 47 65 74 55 64 70 54 61 62 6c 65 00 47 65 74 55 64 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 GetUdpTable.GetUdpTable.__imp_Ge
802c0 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 47 65 74 55 6e tUniDirectionalAdapterInfo.GetUn
802e0 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 iDirectionalAdapterInfo.__imp_Ge
80300 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 55 6e 69 63 61 73 tUnicastIpAddressEntry.GetUnicas
80320 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 63 61 73 74 tIpAddressEntry.__imp_GetUnicast
80340 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 IpAddressTable.GetUnicastIpAddre
80360 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 49 63 ssTable.__imp_Icmp6CreateFile.Ic
80380 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 50 61 72 73 65 52 65 mp6CreateFile.__imp_Icmp6ParseRe
803a0 70 6c 69 65 73 00 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 5f 5f 69 6d 70 5f 49 63 plies.Icmp6ParseReplies.__imp_Ic
803c0 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 5f 5f 69 6d mp6SendEcho2.Icmp6SendEcho2.__im
803e0 70 5f 49 63 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 49 63 6d 70 43 6c 6f 73 65 48 61 6e 64 6c p_IcmpCloseHandle.IcmpCloseHandl
80400 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 49 63 6d 70 43 72 65 61 74 e.__imp_IcmpCreateFile.IcmpCreat
80420 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 49 63 6d eFile.__imp_IcmpParseReplies.Icm
80440 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f pParseReplies.__imp_IcmpSendEcho
80460 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f .IcmpSendEcho.__imp_IcmpSendEcho
80480 32 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 2.IcmpSendEcho2.__imp_IcmpSendEc
804a0 68 6f 32 45 78 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 ho2Ex.IcmpSendEcho2Ex.__imp_Init
804c0 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 49 ializeIpForwardEntry.InitializeI
804e0 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 49 70 pForwardEntry.__imp_InitializeIp
80500 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 InterfaceEntry.InitializeIpInter
80520 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 faceEntry.__imp_InitializeUnicas
80540 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 tIpAddressEntry.InitializeUnicas
80560 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 70 52 65 6c 65 61 73 65 41 tIpAddressEntry.__imp_IpReleaseA
80580 64 64 72 65 73 73 00 49 70 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 70 ddress.IpReleaseAddress.__imp_Ip
805a0 52 65 6e 65 77 41 64 64 72 65 73 73 00 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 5f 5f 69 6d RenewAddress.IpRenewAddress.__im
805c0 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 p_LookupPersistentTcpPortReserva
805e0 74 69 6f 6e 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 tion.LookupPersistentTcpPortRese
80600 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 55 64 rvation.__imp_LookupPersistentUd
80620 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e pPortReservation.LookupPersisten
80640 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 68 70 41 6c 6c tUdpPortReservation.__imp_NhpAll
80660 6f 63 61 74 65 41 6e 64 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 ocateAndGetInterfaceInfoFromStac
80680 6b 00 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f k.NhpAllocateAndGetInterfaceInfo
806a0 46 72 6f 6d 53 74 61 63 6b 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 41 64 64 72 43 68 61 6e 67 65 FromStack.__imp_NotifyAddrChange
806c0 00 4e 6f 74 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 49 66 .NotifyAddrChange.__imp_NotifyIf
806e0 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 49 66 54 69 TimestampConfigChange.NotifyIfTi
80700 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 mestampConfigChange.__imp_Notify
80720 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 IpInterfaceChange.NotifyIpInterf
80740 61 63 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e aceChange.__imp_NotifyNetworkCon
80760 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 4e 65 74 77 6f 72 nectivityHintChange.NotifyNetwor
80780 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f kConnectivityHintChange.__imp_No
807a0 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 tifyRouteChange.NotifyRouteChang
807c0 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 4e 6f 74 69 66 e.__imp_NotifyRouteChange2.Notif
807e0 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 74 61 62 6c 65 yRouteChange2.__imp_NotifyStable
80800 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 4e 6f 74 69 66 79 53 74 61 62 UnicastIpAddressTable.NotifyStab
80820 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4e 6f leUnicastIpAddressTable.__imp_No
80840 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 54 65 72 65 64 tifyTeredoPortChange.NotifyTered
80860 6f 50 6f 72 74 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 oPortChange.__imp_NotifyUnicastI
80880 70 41 64 64 72 65 73 73 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 pAddressChange.NotifyUnicastIpAd
808a0 64 72 65 73 73 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 61 72 73 65 4e 65 74 77 6f 72 6b 53 74 dressChange.__imp_ParseNetworkSt
808c0 72 69 6e 67 00 50 61 72 73 65 4e 65 74 77 6f 72 6b 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 66 ring.ParseNetworkString.__imp_Pf
808e0 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 50 66 41 64 64 46 69 6c 74 65 AddFiltersToInterface.PfAddFilte
80900 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 41 64 64 47 6c 6f 62 61 6c 46 rsToInterface.__imp_PfAddGlobalF
80920 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 ilterToInterface.PfAddGlobalFilt
80940 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 erToInterface.__imp_PfBindInterf
80960 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f aceToIPAddress.PfBindInterfaceTo
80980 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 IPAddress.__imp_PfBindInterfaceT
809a0 6f 49 6e 64 65 78 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 5f 5f oIndex.PfBindInterfaceToIndex.__
809c0 69 6d 70 5f 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 50 66 43 72 65 61 74 65 49 6e imp_PfCreateInterface.PfCreateIn
809e0 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 terface.__imp_PfDeleteInterface.
80a00 50 66 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 44 65 6c 65 74 65 PfDeleteInterface.__imp_PfDelete
80a20 4c 6f 67 00 50 66 44 65 6c 65 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 66 47 65 74 49 6e 74 65 72 Log.PfDeleteLog.__imp_PfGetInter
80a40 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 faceStatistics.PfGetInterfaceSta
80a60 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 50 66 4d 61 6b 65 4c 6f 67 00 50 66 4d 61 6b 65 4c 6f tistics.__imp_PfMakeLog.PfMakeLo
80a80 67 00 5f 5f 69 6d 70 5f 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 73 00 50 66 52 65 62 69 6e 64 g.__imp_PfRebindFilters.PfRebind
80aa0 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 Filters.__imp_PfRemoveFilterHand
80ac0 6c 65 73 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f les.PfRemoveFilterHandles.__imp_
80ae0 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 50 66 52 PfRemoveFiltersFromInterface.PfR
80b00 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f emoveFiltersFromInterface.__imp_
80b20 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 PfRemoveGlobalFilterFromInterfac
80b40 65 00 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 e.PfRemoveGlobalFilterFromInterf
80b60 61 63 65 00 5f 5f 69 6d 70 5f 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 00 50 66 53 65 74 4c 6f ace.__imp_PfSetLogBuffer.PfSetLo
80b80 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 66 54 65 73 74 50 61 63 6b 65 74 00 50 66 54 65 73 gBuffer.__imp_PfTestPacket.PfTes
80ba0 74 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 63 65 00 tPacket.__imp_PfUnBindInterface.
80bc0 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 PfUnBindInterface.__imp_Register
80be0 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 52 InterfaceTimestampConfigChange.R
80c00 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 egisterInterfaceTimestampConfigC
80c20 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 52 hange.__imp_ResolveIpNetEntry2.R
80c40 65 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4e esolveIpNetEntry2.__imp_ResolveN
80c60 65 69 67 68 62 6f 72 00 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 5f 5f 69 6d 70 5f 52 65 eighbor.ResolveNeighbor.__imp_Re
80c80 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 storeMediaSense.RestoreMediaSens
80ca0 65 00 5f 5f 69 6d 70 5f 53 65 6e 64 41 52 50 00 53 65 6e 64 41 52 50 00 5f 5f 69 6d 70 5f 53 65 e.__imp_SendARP.SendARP.__imp_Se
80cc0 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 74 43 tCurrentThreadCompartmentId.SetC
80ce0 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f urrentThreadCompartmentId.__imp_
80d00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 SetCurrentThreadCompartmentScope
80d20 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 .SetCurrentThreadCompartmentScop
80d40 65 00 5f 5f 69 6d 70 5f 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 53 65 74 44 6e 73 53 65 74 e.__imp_SetDnsSettings.SetDnsSet
80d60 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 49 66 45 6e 74 72 79 00 53 65 74 49 66 45 6e 74 72 tings.__imp_SetIfEntry.SetIfEntr
80d80 79 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 y.__imp_SetInterfaceDnsSettings.
80da0 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 SetInterfaceDnsSettings.__imp_Se
80dc0 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 tIpForwardEntry.SetIpForwardEntr
80de0 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 53 65 74 49 70 y.__imp_SetIpForwardEntry2.SetIp
80e00 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 53 65 74 49 70 49 6e 74 65 72 66 61 ForwardEntry2.__imp_SetIpInterfa
80e20 63 65 45 6e 74 72 79 00 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d ceEntry.SetIpInterfaceEntry.__im
80e40 70 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f p_SetIpNetEntry.SetIpNetEntry.__
80e60 69 6d 70 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 imp_SetIpNetEntry2.SetIpNetEntry
80e80 32 00 5f 5f 69 6d 70 5f 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 53 65 74 49 70 53 74 61 2.__imp_SetIpStatistics.SetIpSta
80ea0 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 tistics.__imp_SetIpStatisticsEx.
80ec0 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 53 65 74 49 70 54 54 4c SetIpStatisticsEx.__imp_SetIpTTL
80ee0 00 53 65 74 49 70 54 54 4c 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e .SetIpTTL.__imp_SetJobCompartmen
80f00 74 49 64 00 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 tId.SetJobCompartmentId.__imp_Se
80f20 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 4e 65 74 77 6f 72 6b 49 6e tNetworkInformation.SetNetworkIn
80f40 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 formation.__imp_SetPerTcp6Connec
80f60 74 69 6f 6e 45 53 74 61 74 73 00 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 tionEStats.SetPerTcp6ConnectionE
80f80 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 Stats.__imp_SetPerTcpConnectionE
80fa0 53 74 61 74 73 00 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 Stats.SetPerTcpConnectionEStats.
80fc0 5f 5f 69 6d 70 5f 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 __imp_SetSessionCompartmentId.Se
80fe0 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 54 tSessionCompartmentId.__imp_SetT
81000 63 70 45 6e 74 72 79 00 53 65 74 54 63 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 55 6e 69 cpEntry.SetTcpEntry.__imp_SetUni
81020 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 53 65 74 55 6e 69 63 61 73 74 49 70 41 castIpAddressEntry.SetUnicastIpA
81040 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 ddressEntry.__imp_UnenableRouter
81060 00 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 .UnenableRouter.__imp_Unregister
81080 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 55 InterfaceTimestampConfigChange.U
810a0 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 nregisterInterfaceTimestampConfi
810c0 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 69 66 5f gChange.__imp_if_indextoname.if_
810e0 69 6e 64 65 78 74 6f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 indextoname.__imp_if_nametoindex
81100 00 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 .if_nametoindex.__IMPORT_DESCRIP
81120 54 4f 52 5f 69 73 63 73 69 64 73 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_iscsidsc.__NULL_IMPORT_DESCR
81140 49 50 54 4f 52 00 7f 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..iscsidsc_NULL_THUNK_DATA.
81160 5f 5f 69 6d 70 5f 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 41 64 64 49 53 4e 53 53 65 72 76 __imp_AddISNSServerA.AddISNSServ
81180 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 41 64 64 49 53 4e 53 erA.__imp_AddISNSServerW.AddISNS
811a0 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e ServerW.__imp_AddIScsiConnection
811c0 41 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 64 49 A.AddIScsiConnectionA.__imp_AddI
811e0 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 ScsiConnectionW.AddIScsiConnecti
81200 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 onW.__imp_AddIScsiSendTargetPort
81220 61 6c 41 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f alA.AddIScsiSendTargetPortalA.__
81240 69 6d 70 5f 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 41 64 imp_AddIScsiSendTargetPortalW.Ad
81260 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 41 64 dIScsiSendTargetPortalW.__imp_Ad
81280 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 41 64 64 49 53 63 73 69 53 74 61 74 dIScsiStaticTargetA.AddIScsiStat
812a0 69 63 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 icTargetA.__imp_AddIScsiStaticTa
812c0 72 67 65 74 57 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f 69 6d rgetW.AddIScsiStaticTargetW.__im
812e0 70 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 41 64 64 50 p_AddPersistentIScsiDeviceA.AddP
81300 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 41 64 64 50 ersistentIScsiDeviceA.__imp_AddP
81320 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 41 64 64 50 65 72 73 69 73 74 ersistentIScsiDeviceW.AddPersist
81340 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 41 64 64 52 61 64 69 75 73 53 entIScsiDeviceW.__imp_AddRadiusS
81360 65 72 76 65 72 41 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 erverA.AddRadiusServerA.__imp_Ad
81380 64 52 61 64 69 75 73 53 65 72 76 65 72 57 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 57 00 dRadiusServerW.AddRadiusServerW.
813a0 5f 5f 69 6d 70 5f 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 __imp_ClearPersistentIScsiDevice
813c0 73 00 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 5f 5f s.ClearPersistentIScsiDevices.__
813e0 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 00 47 imp_GetDevicesForIScsiSessionA.G
81400 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f etDevicesForIScsiSessionA.__imp_
81420 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 47 65 74 44 65 GetDevicesForIScsiSessionW.GetDe
81440 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 49 vicesForIScsiSessionW.__imp_GetI
81460 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 5f 5f ScsiIKEInfoA.GetIScsiIKEInfoA.__
81480 69 6d 70 5f 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 47 65 74 49 53 63 73 69 49 4b 45 imp_GetIScsiIKEInfoW.GetIScsiIKE
814a0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 InfoW.__imp_GetIScsiInitiatorNod
814c0 65 4e 61 6d 65 41 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 eNameA.GetIScsiInitiatorNodeName
814e0 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d A.__imp_GetIScsiInitiatorNodeNam
81500 65 57 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 5f 5f eW.GetIScsiInitiatorNodeNameW.__
81520 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 47 65 74 49 53 63 73 imp_GetIScsiSessionListA.GetIScs
81540 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 iSessionListA.__imp_GetIScsiSess
81560 69 6f 6e 4c 69 73 74 45 78 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 ionListEx.GetIScsiSessionListEx.
81580 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 47 65 74 49 53 __imp_GetIScsiSessionListW.GetIS
815a0 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 54 61 csiSessionListW.__imp_GetIScsiTa
815c0 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 rgetInformationA.GetIScsiTargetI
815e0 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 54 61 72 67 65 74 nformationA.__imp_GetIScsiTarget
81600 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 InformationW.GetIScsiTargetInfor
81620 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 mationW.__imp_GetIScsiVersionInf
81640 6f 72 6d 61 74 69 6f 6e 00 47 65 74 49 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 ormation.GetIScsiVersionInformat
81660 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 4c 6f 67 69 ion.__imp_LoginIScsiTargetA.Logi
81680 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4c 6f 67 69 6e 49 53 63 73 69 54 61 nIScsiTargetA.__imp_LoginIScsiTa
816a0 72 67 65 74 57 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 4c 6f rgetW.LoginIScsiTargetW.__imp_Lo
816c0 67 6f 75 74 49 53 63 73 69 54 61 72 67 65 74 00 4c 6f 67 6f 75 74 49 53 63 73 69 54 61 72 67 65 goutIScsiTarget.LogoutIScsiTarge
816e0 74 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 52 65 66 72 65 t.__imp_RefreshISNSServerA.Refre
81700 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 4e 53 53 shISNSServerA.__imp_RefreshISNSS
81720 65 72 76 65 72 57 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f erverW.RefreshISNSServerW.__imp_
81740 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 52 65 RefreshIScsiSendTargetPortalA.Re
81760 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d freshIScsiSendTargetPortalA.__im
81780 70 5f 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 p_RefreshIScsiSendTargetPortalW.
817a0 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f RefreshIScsiSendTargetPortalW.__
817c0 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 52 65 6d 6f 76 65 49 53 4e 53 imp_RemoveISNSServerA.RemoveISNS
817e0 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 ServerA.__imp_RemoveISNSServerW.
81800 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 RemoveISNSServerW.__imp_RemoveIS
81820 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 csiConnection.RemoveIScsiConnect
81840 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 ion.__imp_RemoveIScsiPersistentT
81860 61 72 67 65 74 41 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 argetA.RemoveIScsiPersistentTarg
81880 65 74 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 etA.__imp_RemoveIScsiPersistentT
818a0 61 72 67 65 74 57 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 argetW.RemoveIScsiPersistentTarg
818c0 65 74 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 etW.__imp_RemoveIScsiSendTargetP
818e0 6f 72 74 61 6c 41 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 ortalA.RemoveIScsiSendTargetPort
81900 61 6c 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 alA.__imp_RemoveIScsiSendTargetP
81920 6f 72 74 61 6c 57 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 ortalW.RemoveIScsiSendTargetPort
81940 61 6c 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 alW.__imp_RemoveIScsiStaticTarge
81960 74 41 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 5f 5f 69 6d tA.RemoveIScsiStaticTargetA.__im
81980 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 52 65 6d 6f 76 p_RemoveIScsiStaticTargetW.Remov
819a0 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 eIScsiStaticTargetW.__imp_Remove
819c0 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 52 65 6d 6f 76 65 50 65 72 PersistentIScsiDeviceA.RemovePer
819e0 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 sistentIScsiDeviceA.__imp_Remove
81a00 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 52 65 6d 6f 76 65 50 65 72 PersistentIScsiDeviceW.RemovePer
81a20 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 sistentIScsiDeviceW.__imp_Remove
81a40 52 61 64 69 75 73 53 65 72 76 65 72 41 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 RadiusServerA.RemoveRadiusServer
81a60 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 52 65 6d 6f A.__imp_RemoveRadiusServerW.Remo
81a80 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 41 63 74 69 veRadiusServerW.__imp_ReportActi
81aa0 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 52 65 70 6f 72 74 41 63 74 veIScsiTargetMappingsA.ReportAct
81ac0 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 52 65 iveIScsiTargetMappingsA.__imp_Re
81ae0 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 52 portActiveIScsiTargetMappingsW.R
81b00 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 eportActiveIScsiTargetMappingsW.
81b20 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 52 65 70 6f __imp_ReportISNSServerListA.Repo
81b40 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 rtISNSServerListA.__imp_ReportIS
81b60 4e 53 53 65 72 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 NSServerListW.ReportISNSServerLi
81b80 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 stW.__imp_ReportIScsiInitiatorLi
81ba0 73 74 41 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 41 00 5f 5f stA.ReportIScsiInitiatorListA.__
81bc0 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 57 00 52 65 imp_ReportIScsiInitiatorListW.Re
81be0 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 portIScsiInitiatorListW.__imp_Re
81c00 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 52 65 70 6f 72 portIScsiPersistentLoginsA.Repor
81c20 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 5f 5f 69 6d 70 5f 52 65 tIScsiPersistentLoginsA.__imp_Re
81c40 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 52 65 70 6f 72 portIScsiPersistentLoginsW.Repor
81c60 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 5f 5f 69 6d 70 5f 52 65 tIScsiPersistentLoginsW.__imp_Re
81c80 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 52 65 70 6f portIScsiSendTargetPortalsA.Repo
81ca0 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 5f 5f 69 6d 70 5f rtIScsiSendTargetPortalsA.__imp_
81cc0 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 ReportIScsiSendTargetPortalsExA.
81ce0 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 ReportIScsiSendTargetPortalsExA.
81d00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 __imp_ReportIScsiSendTargetPorta
81d20 6c 73 45 78 57 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 lsExW.ReportIScsiSendTargetPorta
81d40 6c 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 lsExW.__imp_ReportIScsiSendTarge
81d60 74 50 6f 72 74 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 tPortalsW.ReportIScsiSendTargetP
81d80 6f 72 74 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 ortalsW.__imp_ReportIScsiTargetP
81da0 6f 72 74 61 6c 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 ortalsA.ReportIScsiTargetPortals
81dc0 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 A.__imp_ReportIScsiTargetPortals
81de0 57 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 5f 5f 69 6d W.ReportIScsiTargetPortalsW.__im
81e00 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 52 65 70 6f 72 74 49 53 63 73 p_ReportIScsiTargetsA.ReportIScs
81e20 69 54 61 72 67 65 74 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 iTargetsA.__imp_ReportIScsiTarge
81e40 74 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 5f 5f 69 6d 70 5f 52 65 tsW.ReportIScsiTargetsW.__imp_Re
81e60 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 52 65 70 6f portPersistentIScsiDevicesA.Repo
81e80 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f rtPersistentIScsiDevicesA.__imp_
81ea0 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 52 65 ReportPersistentIScsiDevicesW.Re
81ec0 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 5f 5f 69 6d portPersistentIScsiDevicesW.__im
81ee0 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 52 65 70 6f 72 74 p_ReportRadiusServerListA.Report
81f00 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 52 61 RadiusServerListA.__imp_ReportRa
81f20 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 diusServerListW.ReportRadiusServ
81f40 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 53 65 erListW.__imp_SendScsiInquiry.Se
81f60 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 52 65 61 64 ndScsiInquiry.__imp_SendScsiRead
81f80 43 61 70 61 63 69 74 79 00 53 65 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 5f 5f Capacity.SendScsiReadCapacity.__
81fa0 69 6d 70 5f 53 65 6e 64 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 53 65 6e 64 53 63 73 69 52 imp_SendScsiReportLuns.SendScsiR
81fc0 65 70 6f 72 74 4c 75 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 eportLuns.__imp_SetIScsiGroupPre
81fe0 73 68 61 72 65 64 4b 65 79 00 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 sharedKey.SetIScsiGroupPreshared
82000 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 53 65 74 49 53 Key.__imp_SetIScsiIKEInfoA.SetIS
82020 63 73 69 49 4b 45 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 csiIKEInfoA.__imp_SetIScsiIKEInf
82040 6f 57 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 oW.SetIScsiIKEInfoW.__imp_SetISc
82060 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 53 65 74 49 siInitiatorCHAPSharedSecret.SetI
82080 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 5f 5f ScsiInitiatorCHAPSharedSecret.__
820a0 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 53 imp_SetIScsiInitiatorNodeNameA.S
820c0 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f etIScsiInitiatorNodeNameA.__imp_
820e0 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 53 65 74 49 53 SetIScsiInitiatorNodeNameW.SetIS
82100 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 49 csiInitiatorNodeNameW.__imp_SetI
82120 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 ScsiInitiatorRADIUSSharedSecret.
82140 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 SetIScsiInitiatorRADIUSSharedSec
82160 72 65 74 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 ret.__imp_SetIScsiTunnelModeOute
82180 72 41 64 64 72 65 73 73 41 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 rAddressA.SetIScsiTunnelModeOute
821a0 72 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f rAddressA.__imp_SetIScsiTunnelMo
821c0 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f deOuterAddressW.SetIScsiTunnelMo
821e0 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 65 72 73 69 deOuterAddressW.__imp_SetupPersi
82200 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e stentIScsiDevices.SetupPersisten
82220 74 49 53 63 73 69 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 65 72 73 69 73 74 tIScsiDevices.__imp_SetupPersist
82240 65 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 entIScsiVolumes.SetupPersistentI
82260 53 63 73 69 56 6f 6c 75 6d 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ScsiVolumes.__IMPORT_DESCRIPTOR_
82280 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 00 isolatedwindowsenvironmentutils.
822a0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 73 6f 6c 61 74 __NULL_IMPORT_DESCRIPTOR..isolat
822c0 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 edwindowsenvironmentutils_NULL_T
822e0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 43 72 6f 73 73 49 73 6f 6c 61 74 65 64 45 HUNK_DATA.__imp_IsCrossIsolatedE
82300 6e 76 69 72 6f 6e 6d 65 6e 74 43 6c 69 70 62 6f 61 72 64 43 6f 6e 74 65 6e 74 00 49 73 43 72 6f nvironmentClipboardContent.IsCro
82320 73 73 49 73 6f 6c 61 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 43 6c 69 70 62 6f 61 72 64 43 6f ssIsolatedEnvironmentClipboardCo
82340 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 ntent.__imp_IsProcessInIsolatedW
82360 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f indowsEnvironment.IsProcessInIso
82380 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 latedWindowsEnvironment.__IMPORT
823a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_kernel32.__NULL_IMPO
823c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..kernel32_NULL_THU
823e0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c NK_DATA.__imp_AcquireSRWLockExcl
82400 75 73 69 76 65 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f usive.AcquireSRWLockExclusive.__
82420 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 41 63 71 75 69 72 65 imp_AcquireSRWLockShared.Acquire
82440 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 41 63 74 43 SRWLockShared.__imp_ActivateActC
82460 74 78 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 tx.ActivateActCtx.__imp_Activate
82480 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 41 63 74 PackageVirtualizationContext.Act
824a0 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 ivatePackageVirtualizationContex
824c0 74 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 41 00 41 64 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f t.__imp_AddAtomA.AddAtomA.__imp_
824e0 41 64 64 41 74 6f 6d 57 00 41 64 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 6f AddAtomW.AddAtomW.__imp_AddConso
82500 6c 65 41 6c 69 61 73 41 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f leAliasA.AddConsoleAliasA.__imp_
82520 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 AddConsoleAliasW.AddConsoleAlias
82540 57 00 5f 5f 69 6d 70 5f 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 41 64 64 44 6c 6c 44 69 W.__imp_AddDllDirectory.AddDllDi
82560 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 rectory.__imp_AddIntegrityLabelT
82580 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 64 49 6e 74 65 67 72 69 74 79 oBoundaryDescriptor.AddIntegrity
825a0 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f LabelToBoundaryDescriptor.__imp_
825c0 41 64 64 52 65 66 41 63 74 43 74 78 00 41 64 64 52 65 66 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f AddRefActCtx.AddRefActCtx.__imp_
825e0 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 41 64 64 52 65 73 6f 75 AddResourceAttributeAce.AddResou
82600 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 53 49 44 54 6f 42 6f rceAttributeAce.__imp_AddSIDToBo
82620 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 undaryDescriptor.AddSIDToBoundar
82640 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 yDescriptor.__imp_AddScopedPolic
82660 79 49 44 41 63 65 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 5f 5f 69 6d yIDAce.AddScopedPolicyIDAce.__im
82680 70 5f 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 41 p_AddSecureMemoryCacheCallback.A
826a0 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d ddSecureMemoryCacheCallback.__im
826c0 70 5f 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 41 64 64 p_AddVectoredContinueHandler.Add
826e0 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 64 VectoredContinueHandler.__imp_Ad
82700 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 41 64 64 56 65 63 dVectoredExceptionHandler.AddVec
82720 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 6c 6c 6f toredExceptionHandler.__imp_Allo
82740 63 43 6f 6e 73 6f 6c 65 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 41 6c 6c 6f cConsole.AllocConsole.__imp_Allo
82760 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 41 6c 6c 6f 63 61 74 65 55 73 cateUserPhysicalPages.AllocateUs
82780 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 erPhysicalPages.__imp_AllocateUs
827a0 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 erPhysicalPagesNuma.AllocateUser
827c0 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 PhysicalPagesNuma.__imp_AppPolic
827e0 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d yGetClrCompat.AppPolicyGetClrCom
82800 70 61 74 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 pat.__imp_AppPolicyGetCreateFile
82820 41 63 63 65 73 73 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 Access.AppPolicyGetCreateFileAcc
82840 65 73 73 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d ess.__imp_AppPolicyGetLifecycleM
82860 61 6e 61 67 65 6d 65 6e 74 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d anagement.AppPolicyGetLifecycleM
82880 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 anagement.__imp_AppPolicyGetMedi
828a0 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 41 70 70 50 6f 6c 69 63 aFoundationCodecLoading.AppPolic
828c0 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 yGetMediaFoundationCodecLoading.
828e0 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 __imp_AppPolicyGetProcessTermina
82900 74 69 6f 6e 4d 65 74 68 6f 64 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 tionMethod.AppPolicyGetProcessTe
82920 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 rminationMethod.__imp_AppPolicyG
82940 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 41 70 70 50 6f 6c etShowDeveloperDiagnostic.AppPol
82960 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f icyGetShowDeveloperDiagnostic.__
82980 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 imp_AppPolicyGetThreadInitializa
829a0 74 69 6f 6e 54 79 70 65 00 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 tionType.AppPolicyGetThreadIniti
829c0 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 alizationType.__imp_AppPolicyGet
829e0 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f WindowingModel.AppPolicyGetWindo
82a00 77 69 6e 67 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 wingModel.__imp_ApplicationRecov
82a20 65 72 79 46 69 6e 69 73 68 65 64 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 eryFinished.ApplicationRecoveryF
82a40 69 6e 69 73 68 65 64 00 5f 5f 69 6d 70 5f 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 inished.__imp_ApplicationRecover
82a60 79 49 6e 50 72 6f 67 72 65 73 73 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 yInProgress.ApplicationRecoveryI
82a80 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 nProgress.__imp_AreFileApisANSI.
82aa0 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 5f 5f 69 6d 70 5f 41 72 65 53 68 6f 72 74 4e 61 AreFileApisANSI.__imp_AreShortNa
82ac0 6d 65 73 45 6e 61 62 6c 65 64 00 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 mesEnabled.AreShortNamesEnabled.
82ae0 5f 5f 69 6d 70 5f 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 41 __imp_AssignProcessToJobObject.A
82b00 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 74 ssignProcessToJobObject.__imp_At
82b20 74 61 63 68 43 6f 6e 73 6f 6c 65 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f tachConsole.AttachConsole.__imp_
82b40 42 61 63 6b 75 70 52 65 61 64 00 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 5f 42 61 63 6b BackupRead.BackupRead.__imp_Back
82b60 75 70 53 65 65 6b 00 42 61 63 6b 75 70 53 65 65 6b 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 57 72 upSeek.BackupSeek.__imp_BackupWr
82b80 69 74 65 00 42 61 63 6b 75 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 65 65 70 00 42 65 65 70 00 ite.BackupWrite.__imp_Beep.Beep.
82ba0 5f 5f 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 42 65 67 69 6e __imp_BeginUpdateResourceA.Begin
82bc0 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 UpdateResourceA.__imp_BeginUpdat
82be0 65 52 65 73 6f 75 72 63 65 57 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 eResourceW.BeginUpdateResourceW.
82c00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 42 __imp_BindIoCompletionCallback.B
82c20 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 75 indIoCompletionCallback.__imp_Bu
82c40 69 6c 64 43 6f 6d 6d 44 43 42 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 5f 5f 69 6d 70 5f ildCommDCBA.BuildCommDCBA.__imp_
82c60 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 42 75 69 6c 64 43 6f BuildCommDCBAndTimeoutsA.BuildCo
82c80 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d mmDCBAndTimeoutsA.__imp_BuildCom
82ca0 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 mDCBAndTimeoutsW.BuildCommDCBAnd
82cc0 54 69 6d 65 6f 75 74 73 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 42 75 TimeoutsW.__imp_BuildCommDCBW.Bu
82ce0 69 6c 64 43 6f 6d 6d 44 43 42 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 46 6c 75 ildCommDCBW.__imp_BuildIoRingFlu
82d00 73 68 46 69 6c 65 00 42 75 69 6c 64 49 6f 52 69 6e 67 46 6c 75 73 68 46 69 6c 65 00 5f 5f 69 6d shFile.BuildIoRingFlushFile.__im
82d20 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 57 72 69 74 65 46 69 6c 65 00 42 75 69 6c 64 49 6f 52 69 p_BuildIoRingWriteFile.BuildIoRi
82d40 6e 67 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 ngWriteFile.__imp_CallNamedPipeA
82d60 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 .CallNamedPipeA.__imp_CallNamedP
82d80 69 70 65 57 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 62 61 ipeW.CallNamedPipeW.__imp_Callba
82da0 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 ckMayRunLong.CallbackMayRunLong.
82dc0 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 __imp_CancelDeviceWakeupRequest.
82de0 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f CancelDeviceWakeupRequest.__imp_
82e00 43 61 6e 63 65 6c 49 6f 00 43 61 6e 63 65 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f CancelIo.CancelIo.__imp_CancelIo
82e20 45 78 00 43 61 6e 63 65 6c 49 6f 45 78 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 79 6e 63 68 72 Ex.CancelIoEx.__imp_CancelSynchr
82e40 6f 6e 6f 75 73 49 6f 00 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 5f 5f 69 6d onousIo.CancelSynchronousIo.__im
82e60 70 5f 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 61 6e 63 65 6c 54 68 72 65 61 p_CancelThreadpoolIo.CancelThrea
82e80 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 dpoolIo.__imp_CancelTimerQueueTi
82ea0 6d 65 72 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f mer.CancelTimerQueueTimer.__imp_
82ec0 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 43 61 6e 63 65 6c 57 61 69 74 61 62 CancelWaitableTimer.CancelWaitab
82ee0 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 43 65 69 70 leTimer.__imp_CeipIsOptedIn.Ceip
82f00 49 73 4f 70 74 65 64 49 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 IsOptedIn.__imp_ChangeTimerQueue
82f20 54 69 6d 65 72 00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d Timer.ChangeTimerQueueTimer.__im
82f40 70 5f 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 43 68 65 63 6b 49 73 4d 53 49 58 p_CheckIsMSIXPackage.CheckIsMSIX
82f60 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 Package.__imp_CheckNameLegalDOS8
82f80 44 6f 74 33 41 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 5f 5f Dot3A.CheckNameLegalDOS8Dot3A.__
82fa0 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 43 68 65 63 imp_CheckNameLegalDOS8Dot3W.Chec
82fc0 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 kNameLegalDOS8Dot3W.__imp_CheckR
82fe0 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 43 68 65 63 6b 52 65 6d 6f 74 65 emoteDebuggerPresent.CheckRemote
83000 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e DebuggerPresent.__imp_CheckToken
83020 43 61 70 61 62 69 6c 69 74 79 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 Capability.CheckTokenCapability.
83040 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 43 68 65 __imp_CheckTokenMembershipEx.Che
83060 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 ckTokenMembershipEx.__imp_ClearC
83080 6f 6d 6d 42 72 65 61 6b 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 43 6c ommBreak.ClearCommBreak.__imp_Cl
830a0 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 5f 5f 69 6d earCommError.ClearCommError.__im
830c0 70 5f 43 6c 6f 73 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f p_CloseHandle.CloseHandle.__imp_
830e0 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 ClosePackageInfo.ClosePackageInf
83100 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 43 6c o.__imp_ClosePrivateNamespace.Cl
83120 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 osePrivateNamespace.__imp_CloseP
83140 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 seudoConsole.ClosePseudoConsole.
83160 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 6c 6f 73 65 54 68 72 65 61 __imp_CloseThreadpool.CloseThrea
83180 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e dpool.__imp_CloseThreadpoolClean
831a0 75 70 47 72 6f 75 70 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 upGroup.CloseThreadpoolCleanupGr
831c0 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 oup.__imp_CloseThreadpoolCleanup
831e0 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 GroupMembers.CloseThreadpoolClea
83200 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 nupGroupMembers.__imp_CloseThrea
83220 64 70 6f 6f 6c 49 6f 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f dpoolIo.CloseThreadpoolIo.__imp_
83240 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 6c 6f 73 65 54 68 72 65 61 64 CloseThreadpoolTimer.CloseThread
83260 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 poolTimer.__imp_CloseThreadpoolW
83280 61 69 74 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 6c ait.CloseThreadpoolWait.__imp_Cl
832a0 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f oseThreadpoolWork.CloseThreadpoo
832c0 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 43 6f lWork.__imp_CommConfigDialogA.Co
832e0 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 mmConfigDialogA.__imp_CommConfig
83300 44 69 61 6c 6f 67 57 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f DialogW.CommConfigDialogW.__imp_
83320 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 CompareFileTime.CompareFileTime.
83340 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 43 6f 6d 70 61 72 65 53 74 72 69 __imp_CompareStringA.CompareStri
83360 6e 67 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 43 6f 6d 70 61 72 ngA.__imp_CompareStringEx.Compar
83380 65 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 eStringEx.__imp_CompareStringOrd
833a0 69 6e 61 6c 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f inal.CompareStringOrdinal.__imp_
833c0 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 5f 5f CompareStringW.CompareStringW.__
833e0 69 6d 70 5f 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 imp_ConnectNamedPipe.ConnectName
83400 64 50 69 70 65 00 5f 5f 69 6d 70 5f 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 43 dPipe.__imp_ContinueDebugEvent.C
83420 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 44 ontinueDebugEvent.__imp_ConvertD
83440 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c efaultLocale.ConvertDefaultLocal
83460 65 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 43 6f 6e e.__imp_ConvertFiberToThread.Con
83480 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 vertFiberToThread.__imp_ConvertT
834a0 68 72 65 61 64 54 6f 46 69 62 65 72 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 hreadToFiber.ConvertThreadToFibe
834c0 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 43 r.__imp_ConvertThreadToFiberEx.C
834e0 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 6f 70 79 onvertThreadToFiberEx.__imp_Copy
83500 43 6f 6e 74 65 78 74 00 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 Context.CopyContext.__imp_CopyFi
83520 6c 65 32 00 43 6f 70 79 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 41 00 43 6f le2.CopyFile2.__imp_CopyFileA.Co
83540 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 41 00 43 6f 70 79 46 69 pyFileA.__imp_CopyFileExA.CopyFi
83560 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 57 00 43 6f 70 79 46 69 6c 65 leExA.__imp_CopyFileExW.CopyFile
83580 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 43 6f ExW.__imp_CopyFileTransactedA.Co
835a0 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 pyFileTransactedA.__imp_CopyFile
835c0 54 72 61 6e 73 61 63 74 65 64 57 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 TransactedW.CopyFileTransactedW.
835e0 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 57 00 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f __imp_CopyFileW.CopyFileW.__imp_
83600 43 6f 70 79 4c 5a 46 69 6c 65 00 43 6f 70 79 4c 5a 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 CopyLZFile.CopyLZFile.__imp_Crea
83620 74 65 41 63 74 43 74 78 41 00 43 72 65 61 74 65 41 63 74 43 74 78 41 00 5f 5f 69 6d 70 5f 43 72 teActCtxA.CreateActCtxA.__imp_Cr
83640 65 61 74 65 41 63 74 43 74 78 57 00 43 72 65 61 74 65 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f eateActCtxW.CreateActCtxW.__imp_
83660 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 72 65 61 74 65 CreateBoundaryDescriptorA.Create
83680 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 BoundaryDescriptorA.__imp_Create
836a0 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 72 65 61 74 65 42 6f 75 6e 64 61 BoundaryDescriptorW.CreateBounda
836c0 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 73 6f 6c ryDescriptorW.__imp_CreateConsol
836e0 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 eScreenBuffer.CreateConsoleScree
83700 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 43 nBuffer.__imp_CreateDirectoryA.C
83720 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 reateDirectoryA.__imp_CreateDire
83740 63 74 6f 72 79 45 78 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 6d ctoryExA.CreateDirectoryExA.__im
83760 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 43 72 65 61 74 65 44 69 72 65 63 p_CreateDirectoryExW.CreateDirec
83780 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 toryExW.__imp_CreateDirectoryTra
837a0 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 nsactedA.CreateDirectoryTransact
837c0 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 edA.__imp_CreateDirectoryTransac
837e0 74 65 64 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 tedW.CreateDirectoryTransactedW.
83800 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 43 72 65 61 74 65 44 69 72 __imp_CreateDirectoryW.CreateDir
83820 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 43 72 65 61 ectoryW.__imp_CreateEnclave.Crea
83840 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 41 00 43 72 65 teEnclave.__imp_CreateEventA.Cre
83860 61 74 65 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 43 ateEventA.__imp_CreateEventExA.C
83880 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 reateEventExA.__imp_CreateEventE
838a0 78 57 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 xW.CreateEventExW.__imp_CreateEv
838c0 65 6e 74 57 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 entW.CreateEventW.__imp_CreateFi
838e0 62 65 72 00 43 72 65 61 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 ber.CreateFiber.__imp_CreateFibe
83900 72 45 78 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 rEx.CreateFiberEx.__imp_CreateFi
83920 6c 65 32 00 43 72 65 61 74 65 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 le2.CreateFile2.__imp_CreateFile
83940 41 00 43 72 65 61 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 A.CreateFileA.__imp_CreateFileMa
83960 70 70 69 6e 67 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f ppingA.CreateFileMappingA.__imp_
83980 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 43 72 65 61 74 65 46 CreateFileMappingFromApp.CreateF
839a0 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 ileMappingFromApp.__imp_CreateFi
839c0 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 leMappingNumaA.CreateFileMapping
839e0 4e 75 6d 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d NumaA.__imp_CreateFileMappingNum
83a00 61 57 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 5f 5f 69 6d 70 5f aW.CreateFileMappingNumaW.__imp_
83a20 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 CreateFileMappingW.CreateFileMap
83a40 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 pingW.__imp_CreateFileTransacted
83a60 41 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 A.CreateFileTransactedA.__imp_Cr
83a80 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 46 69 6c 65 54 72 eateFileTransactedW.CreateFileTr
83aa0 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 57 00 43 72 65 61 ansactedW.__imp_CreateFileW.Crea
83ac0 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 43 72 teFileW.__imp_CreateHardLinkA.Cr
83ae0 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 eateHardLinkA.__imp_CreateHardLi
83b00 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e nkTransactedA.CreateHardLinkTran
83b20 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e sactedA.__imp_CreateHardLinkTran
83b40 73 61 63 74 65 64 57 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 sactedW.CreateHardLinkTransacted
83b60 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 43 72 65 61 74 65 48 61 W.__imp_CreateHardLinkW.CreateHa
83b80 72 64 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e rdLinkW.__imp_CreateIoCompletion
83ba0 50 6f 72 74 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d Port.CreateIoCompletionPort.__im
83bc0 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 p_CreateJobObjectA.CreateJobObje
83be0 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 43 72 65 61 74 ctA.__imp_CreateJobObjectW.Creat
83c00 65 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 53 65 74 00 43 eJobObjectW.__imp_CreateJobSet.C
83c20 72 65 61 74 65 4a 6f 62 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 reateJobSet.__imp_CreateMailslot
83c40 41 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 A.CreateMailslotA.__imp_CreateMa
83c60 69 6c 73 6c 6f 74 57 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 5f 5f 69 6d 70 5f 43 72 ilslotW.CreateMailslotW.__imp_Cr
83c80 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 eateMemoryResourceNotification.C
83ca0 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 reateMemoryResourceNotification.
83cc0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 41 00 43 72 65 61 74 65 4d 75 74 65 78 41 00 __imp_CreateMutexA.CreateMutexA.
83ce0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 43 72 65 61 74 65 4d 75 74 65 78 __imp_CreateMutexExA.CreateMutex
83d00 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 43 72 65 61 74 65 4d ExA.__imp_CreateMutexExW.CreateM
83d20 75 74 65 78 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 57 00 43 72 65 61 74 utexExW.__imp_CreateMutexW.Creat
83d40 65 4d 75 74 65 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 43 eMutexW.__imp_CreateNamedPipeA.C
83d60 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 reateNamedPipeA.__imp_CreateName
83d80 64 50 69 70 65 57 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 72 dPipeW.CreateNamedPipeW.__imp_Cr
83da0 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 eatePackageVirtualizationContext
83dc0 00 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 .CreatePackageVirtualizationCont
83de0 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 69 70 65 00 43 72 65 61 74 65 50 69 70 65 00 ext.__imp_CreatePipe.CreatePipe.
83e00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 43 72 __imp_CreatePrivateNamespaceA.Cr
83e20 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 eatePrivateNamespaceA.__imp_Crea
83e40 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 43 72 65 61 74 65 50 72 69 76 61 74 tePrivateNamespaceW.CreatePrivat
83e60 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 eNamespaceW.__imp_CreateProcessA
83e80 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 .CreateProcessA.__imp_CreateProc
83ea0 65 73 73 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 essW.CreateProcessW.__imp_Create
83ec0 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c PseudoConsole.CreatePseudoConsol
83ee0 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 43 72 65 61 74 e.__imp_CreateRemoteThread.Creat
83f00 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 eRemoteThread.__imp_CreateRemote
83f20 54 68 72 65 61 64 45 78 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 5f 5f ThreadEx.CreateRemoteThreadEx.__
83f40 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 43 72 65 61 74 65 53 65 6d 61 70 imp_CreateSemaphoreA.CreateSemap
83f60 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 43 horeA.__imp_CreateSemaphoreExA.C
83f80 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 reateSemaphoreExA.__imp_CreateSe
83fa0 6d 61 70 68 6f 72 65 45 78 57 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 5f 5f maphoreExW.CreateSemaphoreExW.__
83fc0 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 43 72 65 61 74 65 53 65 6d 61 70 imp_CreateSemaphoreW.CreateSemap
83fe0 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 horeW.__imp_CreateSymbolicLinkA.
84000 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 CreateSymbolicLinkA.__imp_Create
84020 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 53 79 SymbolicLinkTransactedA.CreateSy
84040 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 mbolicLinkTransactedA.__imp_Crea
84060 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 teSymbolicLinkTransactedW.Create
84080 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 SymbolicLinkTransactedW.__imp_Cr
840a0 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 eateSymbolicLinkW.CreateSymbolic
840c0 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 LinkW.__imp_CreateTapePartition.
840e0 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 CreateTapePartition.__imp_Create
84100 54 68 72 65 61 64 00 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 Thread.CreateThread.__imp_Create
84120 54 68 72 65 61 64 70 6f 6f 6c 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d Threadpool.CreateThreadpool.__im
84140 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 p_CreateThreadpoolCleanupGroup.C
84160 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d reateThreadpoolCleanupGroup.__im
84180 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 72 65 61 74 65 54 68 72 65 61 p_CreateThreadpoolIo.CreateThrea
841a0 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 dpoolIo.__imp_CreateThreadpoolTi
841c0 6d 65 72 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f mer.CreateThreadpoolTimer.__imp_
841e0 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 72 65 61 74 65 54 68 72 65 61 CreateThreadpoolWait.CreateThrea
84200 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c dpoolWait.__imp_CreateThreadpool
84220 57 6f 72 6b 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f Work.CreateThreadpoolWork.__imp_
84240 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 CreateTimerQueue.CreateTimerQueu
84260 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 72 e.__imp_CreateTimerQueueTimer.Cr
84280 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 eateTimerQueueTimer.__imp_Create
842a0 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c Toolhelp32Snapshot.CreateToolhel
842c0 70 33 32 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c p32Snapshot.__imp_CreateUmsCompl
842e0 65 74 69 6f 6e 4c 69 73 74 00 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 etionList.CreateUmsCompletionLis
84300 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 43 t.__imp_CreateUmsThreadContext.C
84320 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 reateUmsThreadContext.__imp_Crea
84340 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 teWaitableTimerA.CreateWaitableT
84360 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 imerA.__imp_CreateWaitableTimerE
84380 78 41 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 5f 5f 69 6d 70 5f xA.CreateWaitableTimerExA.__imp_
843a0 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 43 72 65 61 74 65 57 61 69 CreateWaitableTimerExW.CreateWai
843c0 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 tableTimerExW.__imp_CreateWaitab
843e0 6c 65 54 69 6d 65 72 57 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f leTimerW.CreateWaitableTimerW.__
84400 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 44 65 61 63 74 69 76 61 74 65 41 imp_DeactivateActCtx.DeactivateA
84420 63 74 43 74 78 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 ctCtx.__imp_DeactivatePackageVir
84440 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 65 61 63 74 69 76 61 74 65 50 61 63 tualizationContext.DeactivatePac
84460 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f kageVirtualizationContext.__imp_
84480 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 44 65 62 75 67 41 63 74 69 76 65 50 72 DebugActiveProcess.DebugActivePr
844a0 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 ocess.__imp_DebugActiveProcessSt
844c0 6f 70 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 5f 5f 69 6d 70 5f op.DebugActiveProcessStop.__imp_
844e0 44 65 62 75 67 42 72 65 61 6b 00 44 65 62 75 67 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 44 65 62 75 DebugBreak.DebugBreak.__imp_Debu
84500 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 gBreakProcess.DebugBreakProcess.
84520 5f 5f 69 6d 70 5f 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 __imp_DebugSetProcessKillOnExit.
84540 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 5f 5f 69 6d 70 5f DebugSetProcessKillOnExit.__imp_
84560 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d DecodePointer.DecodePointer.__im
84580 70 5f 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 53 79 73 74 p_DecodeSystemPointer.DecodeSyst
845a0 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 emPointer.__imp_DefineDosDeviceA
845c0 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 44 65 66 69 6e 65 44 6f .DefineDosDeviceA.__imp_DefineDo
845e0 73 44 65 76 69 63 65 57 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f sDeviceW.DefineDosDeviceW.__imp_
84600 44 65 6c 65 74 65 41 74 6f 6d 00 44 65 6c 65 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 44 65 6c 65 DeleteAtom.DeleteAtom.__imp_Dele
84620 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 44 65 6c 65 74 65 42 6f 75 6e 64 teBoundaryDescriptor.DeleteBound
84640 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 72 69 74 69 63 aryDescriptor.__imp_DeleteCritic
84660 61 6c 53 65 63 74 69 6f 6e 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 alSection.DeleteCriticalSection.
84680 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 62 65 72 00 44 65 6c 65 74 65 46 69 62 65 72 00 5f 5f __imp_DeleteFiber.DeleteFiber.__
846a0 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 41 00 44 65 6c 65 74 65 46 69 6c 65 41 00 5f 5f 69 6d imp_DeleteFileA.DeleteFileA.__im
846c0 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 44 65 6c 65 74 65 46 69 p_DeleteFileTransactedA.DeleteFi
846e0 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 leTransactedA.__imp_DeleteFileTr
84700 61 6e 73 61 63 74 65 64 57 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 ansactedW.DeleteFileTransactedW.
84720 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 57 00 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f __imp_DeleteFileW.DeleteFileW.__
84740 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 imp_DeleteProcThreadAttributeLis
84760 74 00 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 t.DeleteProcThreadAttributeList.
84780 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 __imp_DeleteSynchronizationBarri
847a0 65 72 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 er.DeleteSynchronizationBarrier.
847c0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 44 65 6c 65 74 65 54 69 6d __imp_DeleteTimerQueue.DeleteTim
847e0 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 erQueue.__imp_DeleteTimerQueueEx
84800 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 .DeleteTimerQueueEx.__imp_Delete
84820 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 TimerQueueTimer.DeleteTimerQueue
84840 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c Timer.__imp_DeleteUmsCompletionL
84860 69 73 74 00 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d ist.DeleteUmsCompletionList.__im
84880 70 5f 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 44 65 6c 65 74 65 55 p_DeleteUmsThreadContext.DeleteU
848a0 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 msThreadContext.__imp_DeleteVolu
848c0 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 meMountPointA.DeleteVolumeMountP
848e0 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 ointA.__imp_DeleteVolumeMountPoi
84900 6e 74 57 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d ntW.DeleteVolumeMountPointW.__im
84920 70 5f 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 p_DequeueUmsCompletionListItems.
84940 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 5f 5f DequeueUmsCompletionListItems.__
84960 69 6d 70 5f 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 44 65 76 69 63 65 49 6f 43 6f 6e 74 imp_DeviceIoControl.DeviceIoCont
84980 72 6f 6c 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 rol.__imp_DisableThreadLibraryCa
849a0 6c 6c 73 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 5f 5f lls.DisableThreadLibraryCalls.__
849c0 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 44 69 73 61 62 imp_DisableThreadProfiling.Disab
849e0 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 leThreadProfiling.__imp_Disassoc
84a00 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 44 69 iateCurrentThreadFromCallback.Di
84a20 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 sassociateCurrentThreadFromCallb
84a40 61 63 6b 00 5f 5f 69 6d 70 5f 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 44 ack.__imp_DiscardVirtualMemory.D
84a60 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 6e iscardVirtualMemory.__imp_Discon
84a80 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 nectNamedPipe.DisconnectNamedPip
84aa0 65 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d e.__imp_DnsHostnameToComputerNam
84ac0 65 41 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f eA.DnsHostnameToComputerNameA.__
84ae0 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 imp_DnsHostnameToComputerNameExW
84b00 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f .DnsHostnameToComputerNameExW.__
84b20 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 44 imp_DnsHostnameToComputerNameW.D
84b40 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f nsHostnameToComputerNameW.__imp_
84b60 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 44 6f 73 44 61 74 65 54 69 6d DosDateTimeToFileTime.DosDateTim
84b80 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c eToFileTime.__imp_DuplicateHandl
84ba0 65 00 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 e.DuplicateHandle.__imp_Duplicat
84bc0 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 75 ePackageVirtualizationContext.Du
84be0 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 plicatePackageVirtualizationCont
84c00 65 78 74 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 ext.__imp_EnableProcessOptionalX
84c20 53 74 61 74 65 46 65 61 74 75 72 65 73 00 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f StateFeatures.EnableProcessOptio
84c40 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 nalXStateFeatures.__imp_EnableTh
84c60 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c readProfiling.EnableThreadProfil
84c80 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 45 6e 63 6f 64 65 50 6f ing.__imp_EncodePointer.EncodePo
84ca0 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 inter.__imp_EncodeSystemPointer.
84cc0 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 EncodeSystemPointer.__imp_EndUpd
84ce0 61 74 65 52 65 73 6f 75 72 63 65 41 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 ateResourceA.EndUpdateResourceA.
84d00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 45 6e 64 55 70 64 61 __imp_EndUpdateResourceW.EndUpda
84d20 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 teResourceW.__imp_EnterCriticalS
84d40 65 63 74 69 6f 6e 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d ection.EnterCriticalSection.__im
84d60 70 5f 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 45 6e p_EnterSynchronizationBarrier.En
84d80 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f terSynchronizationBarrier.__imp_
84da0 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 45 6e 74 65 72 55 6d 73 53 EnterUmsSchedulingMode.EnterUmsS
84dc0 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 chedulingMode.__imp_EnumCalendar
84de0 49 6e 66 6f 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 6e InfoA.EnumCalendarInfoA.__imp_En
84e00 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e umCalendarInfoExA.EnumCalendarIn
84e20 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 foExA.__imp_EnumCalendarInfoExEx
84e40 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d .EnumCalendarInfoExEx.__imp_Enum
84e60 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f CalendarInfoExW.EnumCalendarInfo
84e80 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 45 6e 75 6d ExW.__imp_EnumCalendarInfoW.Enum
84ea0 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d CalendarInfoW.__imp_EnumDateForm
84ec0 61 74 73 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d atsA.EnumDateFormatsA.__imp_Enum
84ee0 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 DateFormatsExA.EnumDateFormatsEx
84f00 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 45 6e 75 6d A.__imp_EnumDateFormatsExEx.Enum
84f20 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f DateFormatsExEx.__imp_EnumDateFo
84f40 72 6d 61 74 73 45 78 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 5f 5f 69 6d rmatsExW.EnumDateFormatsExW.__im
84f60 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 p_EnumDateFormatsW.EnumDateForma
84f80 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c tsW.__imp_EnumLanguageGroupLocal
84fa0 65 73 41 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 5f 5f esA.EnumLanguageGroupLocalesA.__
84fc0 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 45 6e imp_EnumLanguageGroupLocalesW.En
84fe0 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e umLanguageGroupLocalesW.__imp_En
85000 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 umResourceLanguagesA.EnumResourc
85020 65 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 eLanguagesA.__imp_EnumResourceLa
85040 6e 67 75 61 67 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 nguagesExA.EnumResourceLanguages
85060 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 ExA.__imp_EnumResourceLanguagesE
85080 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 5f 5f 69 6d xW.EnumResourceLanguagesExW.__im
850a0 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 52 65 73 p_EnumResourceLanguagesW.EnumRes
850c0 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 ourceLanguagesW.__imp_EnumResour
850e0 63 65 4e 61 6d 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 5f 5f 69 6d ceNamesA.EnumResourceNamesA.__im
85100 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 p_EnumResourceNamesExA.EnumResou
85120 72 63 65 4e 61 6d 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 rceNamesExA.__imp_EnumResourceNa
85140 6d 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 5f 5f 69 6d mesExW.EnumResourceNamesExW.__im
85160 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 p_EnumResourceNamesW.EnumResourc
85180 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 eNamesW.__imp_EnumResourceTypesA
851a0 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 .EnumResourceTypesA.__imp_EnumRe
851c0 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 sourceTypesExA.EnumResourceTypes
851e0 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 45 ExA.__imp_EnumResourceTypesExW.E
85200 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 numResourceTypesExW.__imp_EnumRe
85220 73 6f 75 72 63 65 54 79 70 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 sourceTypesW.EnumResourceTypesW.
85240 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 45 6e 75 6d 53 __imp_EnumSystemCodePagesA.EnumS
85260 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d ystemCodePagesA.__imp_EnumSystem
85280 43 6f 64 65 50 61 67 65 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 CodePagesW.EnumSystemCodePagesW.
852a0 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 45 __imp_EnumSystemFirmwareTables.E
852c0 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e numSystemFirmwareTables.__imp_En
852e0 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 5f 5f umSystemGeoID.EnumSystemGeoID.__
85300 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 45 6e 75 6d 53 79 73 74 65 imp_EnumSystemGeoNames.EnumSyste
85320 6d 47 65 6f 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 mGeoNames.__imp_EnumSystemLangua
85340 67 65 47 72 6f 75 70 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 geGroupsA.EnumSystemLanguageGrou
85360 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 psA.__imp_EnumSystemLanguageGrou
85380 70 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 5f 5f psW.EnumSystemLanguageGroupsW.__
853a0 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 45 6e 75 6d 53 79 73 74 65 imp_EnumSystemLocalesA.EnumSyste
853c0 6d 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 mLocalesA.__imp_EnumSystemLocale
853e0 73 45 78 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e sEx.EnumSystemLocalesEx.__imp_En
85400 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c umSystemLocalesW.EnumSystemLocal
85420 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 54 esW.__imp_EnumTimeFormatsA.EnumT
85440 69 6d 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 imeFormatsA.__imp_EnumTimeFormat
85460 73 45 78 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d sEx.EnumTimeFormatsEx.__imp_Enum
85480 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 5f 5f TimeFormatsW.EnumTimeFormatsW.__
854a0 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 55 49 4c 61 6e 67 75 imp_EnumUILanguagesA.EnumUILangu
854c0 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 agesA.__imp_EnumUILanguagesW.Enu
854e0 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 72 61 73 65 54 61 70 65 00 45 72 mUILanguagesW.__imp_EraseTape.Er
85500 61 73 65 54 61 70 65 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e aseTape.__imp_EscapeCommFunction
85520 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 .EscapeCommFunction.__imp_Execut
85540 65 55 6d 73 54 68 72 65 61 64 00 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d eUmsThread.ExecuteUmsThread.__im
85560 70 5f 45 78 69 74 50 72 6f 63 65 73 73 00 45 78 69 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f p_ExitProcess.ExitProcess.__imp_
85580 45 78 69 74 54 68 72 65 61 64 00 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 70 61 ExitThread.ExitThread.__imp_Expa
855a0 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 45 78 70 61 6e 64 45 6e 76 69 ndEnvironmentStringsA.ExpandEnvi
855c0 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 ronmentStringsA.__imp_ExpandEnvi
855e0 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e ronmentStringsW.ExpandEnvironmen
85600 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f tStringsW.__imp_ExpungeConsoleCo
85620 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d mmandHistoryA.ExpungeConsoleComm
85640 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 andHistoryA.__imp_ExpungeConsole
85660 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f CommandHistoryW.ExpungeConsoleCo
85680 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 mmandHistoryW.__imp_FatalAppExit
856a0 41 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 A.FatalAppExitA.__imp_FatalAppEx
856c0 69 74 57 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 45 78 69 itW.FatalAppExitW.__imp_FatalExi
856e0 74 00 46 61 74 61 6c 45 78 69 74 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 t.FatalExit.__imp_FileTimeToDosD
85700 61 74 65 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f ateTime.FileTimeToDosDateTime.__
85720 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 46 69 6c 65 imp_FileTimeToLocalFileTime.File
85740 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 TimeToLocalFileTime.__imp_FileTi
85760 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 meToSystemTime.FileTimeToSystemT
85780 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 ime.__imp_FillConsoleOutputAttri
857a0 62 75 74 65 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 bute.FillConsoleOutputAttribute.
857c0 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 __imp_FillConsoleOutputCharacter
857e0 41 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f A.FillConsoleOutputCharacterA.__
85800 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 imp_FillConsoleOutputCharacterW.
85820 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d FillConsoleOutputCharacterW.__im
85840 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 46 69 6e 64 41 63 74 43 p_FindActCtxSectionGuid.FindActC
85860 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 txSectionGuid.__imp_FindActCtxSe
85880 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 ctionStringA.FindActCtxSectionSt
858a0 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 ringA.__imp_FindActCtxSectionStr
858c0 69 6e 67 57 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f ingW.FindActCtxSectionStringW.__
858e0 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 41 00 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 46 69 imp_FindAtomA.FindAtomA.__imp_Fi
85900 6e 64 41 74 6f 6d 57 00 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 ndAtomW.FindAtomW.__imp_FindClos
85920 65 00 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 e.FindClose.__imp_FindCloseChang
85940 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 eNotification.FindCloseChangeNot
85960 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e ification.__imp_FindFirstChangeN
85980 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 otificationA.FindFirstChangeNoti
859a0 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e ficationA.__imp_FindFirstChangeN
859c0 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 otificationW.FindFirstChangeNoti
859e0 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 ficationW.__imp_FindFirstFileA.F
85a00 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c indFirstFileA.__imp_FindFirstFil
85a20 65 45 78 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 eExA.FindFirstFileExA.__imp_Find
85a40 46 69 72 73 74 46 69 6c 65 45 78 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 5f 5f FirstFileExW.FindFirstFileExW.__
85a60 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 imp_FindFirstFileNameTransactedW
85a80 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f .FindFirstFileNameTransactedW.__
85aa0 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 46 69 6e 64 46 69 72 73 74 imp_FindFirstFileNameW.FindFirst
85ac0 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 FileNameW.__imp_FindFirstFileTra
85ae0 6e 73 61 63 74 65 64 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 nsactedA.FindFirstFileTransacted
85b00 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 A.__imp_FindFirstFileTransactedW
85b20 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f .FindFirstFileTransactedW.__imp_
85b40 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f 5f FindFirstFileW.FindFirstFileW.__
85b60 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 46 imp_FindFirstStreamTransactedW.F
85b80 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f indFirstStreamTransactedW.__imp_
85ba0 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d FindFirstStreamW.FindFirstStream
85bc0 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 46 69 72 W.__imp_FindFirstVolumeA.FindFir
85be0 73 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d stVolumeA.__imp_FindFirstVolumeM
85c00 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 ountPointA.FindFirstVolumeMountP
85c20 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 ointA.__imp_FindFirstVolumeMount
85c40 50 6f 69 6e 74 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 PointW.FindFirstVolumeMountPoint
85c60 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 46 69 72 W.__imp_FindFirstVolumeW.FindFir
85c80 73 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 46 69 stVolumeW.__imp_FindNLSString.Fi
85ca0 6e 64 4e 4c 53 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 ndNLSString.__imp_FindNLSStringE
85cc0 78 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 x.FindNLSStringEx.__imp_FindNext
85ce0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 ChangeNotification.FindNextChang
85d00 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 eNotification.__imp_FindNextFile
85d20 41 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 A.FindNextFileA.__imp_FindNextFi
85d40 6c 65 4e 61 6d 65 57 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f leNameW.FindNextFileNameW.__imp_
85d60 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d FindNextFileW.FindNextFileW.__im
85d80 70 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d p_FindNextStreamW.FindNextStream
85da0 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 4e 65 78 74 W.__imp_FindNextVolumeA.FindNext
85dc0 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e VolumeA.__imp_FindNextVolumeMoun
85de0 74 50 6f 69 6e 74 41 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 tPointA.FindNextVolumeMountPoint
85e00 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 A.__imp_FindNextVolumeMountPoint
85e20 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d W.FindNextVolumeMountPointW.__im
85e40 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 p_FindNextVolumeW.FindNextVolume
85e60 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d W.__imp_FindPackagesByPackageFam
85e80 69 6c 79 00 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 ily.FindPackagesByPackageFamily.
85ea0 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 46 69 6e 64 52 65 73 6f 75 72 63 65 __imp_FindResourceA.FindResource
85ec0 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 46 69 6e 64 52 65 73 6f A.__imp_FindResourceExA.FindReso
85ee0 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 46 69 urceExA.__imp_FindResourceExW.Fi
85f00 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 ndResourceExW.__imp_FindResource
85f20 57 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 74 72 69 6e 67 W.FindResourceW.__imp_FindString
85f40 4f 72 64 69 6e 61 6c 00 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f Ordinal.FindStringOrdinal.__imp_
85f60 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 FindVolumeClose.FindVolumeClose.
85f80 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 __imp_FindVolumeMountPointClose.
85fa0 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f FindVolumeMountPointClose.__imp_
85fc0 46 6c 73 41 6c 6c 6f 63 00 46 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 46 6c 73 46 72 65 65 00 FlsAlloc.FlsAlloc.__imp_FlsFree.
85fe0 46 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 46 6c 73 47 65 74 56 61 6c 75 65 00 46 6c 73 47 65 74 FlsFree.__imp_FlsGetValue.FlsGet
86000 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 73 53 65 74 56 61 6c 75 65 00 46 6c 73 53 65 74 56 61 Value.__imp_FlsSetValue.FlsSetVa
86020 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 lue.__imp_FlushConsoleInputBuffe
86040 72 00 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f r.FlushConsoleInputBuffer.__imp_
86060 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 FlushFileBuffers.FlushFileBuffer
86080 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 46 6c s.__imp_FlushInstructionCache.Fl
860a0 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 ushInstructionCache.__imp_FlushP
860c0 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 50 72 6f 63 65 73 73 57 rocessWriteBuffers.FlushProcessW
860e0 72 69 74 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c riteBuffers.__imp_FlushViewOfFil
86100 65 00 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 e.FlushViewOfFile.__imp_FoldStri
86120 6e 67 41 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 ngA.FoldStringA.__imp_FoldString
86140 57 00 46 6f 6c 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 41 70 70 6c 69 63 W.FoldStringW.__imp_FormatApplic
86160 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 ationUserModelId.FormatApplicati
86180 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 onUserModelId.__imp_FormatMessag
861a0 65 41 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 eA.FormatMessageA.__imp_FormatMe
861c0 73 73 61 67 65 57 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 46 72 65 65 ssageW.FormatMessageW.__imp_Free
861e0 43 6f 6e 73 6f 6c 65 00 46 72 65 65 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e Console.FreeConsole.__imp_FreeEn
86200 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e vironmentStringsA.FreeEnvironmen
86220 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 tStringsA.__imp_FreeEnvironmentS
86240 74 72 69 6e 67 73 57 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 tringsW.FreeEnvironmentStringsW.
86260 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 00 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f __imp_FreeLibrary.FreeLibrary.__
86280 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 46 72 65 imp_FreeLibraryAndExitThread.Fre
862a0 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 46 72 65 65 eLibraryAndExitThread.__imp_Free
862c0 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 46 72 65 65 4c LibraryWhenCallbackReturns.FreeL
862e0 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f ibraryWhenCallbackReturns.__imp_
86300 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 46 72 65 65 4d 65 6d 6f 72 79 4a 6f FreeMemoryJobObject.FreeMemoryJo
86320 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 46 72 65 65 52 65 73 6f 75 72 63 65 00 46 72 65 65 52 bObject.__imp_FreeResource.FreeR
86340 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 esource.__imp_FreeUserPhysicalPa
86360 67 65 73 00 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f ges.FreeUserPhysicalPages.__imp_
86380 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 47 65 6e 65 72 61 74 GenerateConsoleCtrlEvent.Generat
863a0 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 43 50 00 47 eConsoleCtrlEvent.__imp_GetACP.G
863c0 65 74 41 43 50 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f etACP.__imp_GetActiveProcessorCo
863e0 75 6e 74 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d unt.GetActiveProcessorCount.__im
86400 70 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 p_GetActiveProcessorGroupCount.G
86420 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d etActiveProcessorGroupCount.__im
86440 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 47 65 74 41 70 70 43 6f 6e 74 61 p_GetAppContainerAce.GetAppConta
86460 69 6e 65 72 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d inerAce.__imp_GetAppContainerNam
86480 65 64 4f 62 6a 65 63 74 50 61 74 68 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 edObjectPath.GetAppContainerName
864a0 64 4f 62 6a 65 63 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e dObjectPath.__imp_GetApplication
864c0 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 RecoveryCallback.GetApplicationR
864e0 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 ecoveryCallback.__imp_GetApplica
86500 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 47 65 74 41 70 70 6c 69 63 61 74 69 tionRestartSettings.GetApplicati
86520 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 onRestartSettings.__imp_GetAppli
86540 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e cationUserModelId.GetApplication
86560 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 UserModelId.__imp_GetAtomNameA.G
86580 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 47 etAtomNameA.__imp_GetAtomNameW.G
865a0 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 etAtomNameW.__imp_GetBinaryTypeA
865c0 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 .GetBinaryTypeA.__imp_GetBinaryT
865e0 79 70 65 57 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 ypeW.GetBinaryTypeW.__imp_GetCPI
86600 6e 66 6f 00 47 65 74 43 50 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 41 nfo.GetCPInfo.__imp_GetCPInfoExA
86620 00 47 65 74 43 50 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 57 .GetCPInfoExA.__imp_GetCPInfoExW
86640 00 47 65 74 43 50 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 61 63 68 65 64 53 69 67 .GetCPInfoExW.__imp_GetCachedSig
86660 6e 69 6e 67 4c 65 76 65 6c 00 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 ningLevel.GetCachedSigningLevel.
86680 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 47 65 74 43 61 6c 65 6e 64 __imp_GetCalendarInfoA.GetCalend
866a0 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 arInfoA.__imp_GetCalendarInfoEx.
866c0 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e GetCalendarInfoEx.__imp_GetCalen
866e0 64 61 72 49 6e 66 6f 57 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f darInfoW.GetCalendarInfoW.__imp_
86700 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d GetCommConfig.GetCommConfig.__im
86720 70 5f 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f p_GetCommMask.GetCommMask.__imp_
86740 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 GetCommModemStatus.GetCommModemS
86760 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 47 65 tatus.__imp_GetCommProperties.Ge
86780 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 53 74 61 tCommProperties.__imp_GetCommSta
867a0 74 65 00 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 54 69 6d te.GetCommState.__imp_GetCommTim
867c0 65 6f 75 74 73 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 eouts.GetCommTimeouts.__imp_GetC
867e0 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 5f 5f 69 6d ommandLineA.GetCommandLineA.__im
86800 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 p_GetCommandLineW.GetCommandLine
86820 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 47 W.__imp_GetCompressedFileSizeA.G
86840 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 etCompressedFileSizeA.__imp_GetC
86860 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 ompressedFileSizeTransactedA.Get
86880 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f CompressedFileSizeTransactedA.__
868a0 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 imp_GetCompressedFileSizeTransac
868c0 74 65 64 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 tedW.GetCompressedFileSizeTransa
868e0 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a ctedW.__imp_GetCompressedFileSiz
86900 65 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f eW.GetCompressedFileSizeW.__imp_
86920 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 GetComputerNameA.GetComputerName
86940 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 47 65 74 43 6f A.__imp_GetComputerNameExA.GetCo
86960 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e mputerNameExA.__imp_GetComputerN
86980 61 6d 65 45 78 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f ameExW.GetComputerNameExW.__imp_
869a0 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 GetComputerNameW.GetComputerName
869c0 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 47 65 74 43 6f 6e 73 W.__imp_GetConsoleAliasA.GetCons
869e0 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 oleAliasA.__imp_GetConsoleAliasE
86a00 78 65 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 5f 5f 69 6d 70 5f xesA.GetConsoleAliasExesA.__imp_
86a20 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 47 65 74 43 6f GetConsoleAliasExesLengthA.GetCo
86a40 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 nsoleAliasExesLengthA.__imp_GetC
86a60 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c onsoleAliasExesLengthW.GetConsol
86a80 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f eAliasExesLengthW.__imp_GetConso
86aa0 6c 65 41 6c 69 61 73 45 78 65 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 leAliasExesW.GetConsoleAliasExes
86ac0 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 47 65 74 43 6f 6e 73 W.__imp_GetConsoleAliasW.GetCons
86ae0 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 oleAliasW.__imp_GetConsoleAliase
86b00 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 sA.GetConsoleAliasesA.__imp_GetC
86b20 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 onsoleAliasesLengthA.GetConsoleA
86b40 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c liasesLengthA.__imp_GetConsoleAl
86b60 69 61 73 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 iasesLengthW.GetConsoleAliasesLe
86b80 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 47 ngthW.__imp_GetConsoleAliasesW.G
86ba0 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f etConsoleAliasesW.__imp_GetConso
86bc0 6c 65 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f leCP.GetConsoleCP.__imp_GetConso
86be0 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d leCommandHistoryA.GetConsoleComm
86c00 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d andHistoryA.__imp_GetConsoleComm
86c20 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d andHistoryLengthA.GetConsoleComm
86c40 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f andHistoryLengthA.__imp_GetConso
86c60 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f leCommandHistoryLengthW.GetConso
86c80 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 leCommandHistoryLengthW.__imp_Ge
86ca0 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 47 65 74 43 6f 6e 73 6f tConsoleCommandHistoryW.GetConso
86cc0 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f leCommandHistoryW.__imp_GetConso
86ce0 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 leCursorInfo.GetConsoleCursorInf
86d00 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 47 65 o.__imp_GetConsoleDisplayMode.Ge
86d20 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e tConsoleDisplayMode.__imp_GetCon
86d40 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 soleFontSize.GetConsoleFontSize.
86d60 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 47 65 74 43 __imp_GetConsoleHistoryInfo.GetC
86d80 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f onsoleHistoryInfo.__imp_GetConso
86da0 6c 65 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 leMode.GetConsoleMode.__imp_GetC
86dc0 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 4f onsoleOriginalTitleA.GetConsoleO
86de0 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 riginalTitleA.__imp_GetConsoleOr
86e00 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 iginalTitleW.GetConsoleOriginalT
86e20 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 47 itleW.__imp_GetConsoleOutputCP.G
86e40 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f etConsoleOutputCP.__imp_GetConso
86e60 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c leProcessList.GetConsoleProcessL
86e80 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 ist.__imp_GetConsoleScreenBuffer
86ea0 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 Info.GetConsoleScreenBufferInfo.
86ec0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f __imp_GetConsoleScreenBufferInfo
86ee0 45 78 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 Ex.GetConsoleScreenBufferInfoEx.
86f00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 47 65 __imp_GetConsoleSelectionInfo.Ge
86f20 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 tConsoleSelectionInfo.__imp_GetC
86f40 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f onsoleTitleA.GetConsoleTitleA.__
86f60 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 54 imp_GetConsoleTitleW.GetConsoleT
86f80 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 47 65 74 itleW.__imp_GetConsoleWindow.Get
86fa0 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 ConsoleWindow.__imp_GetCurrencyF
86fc0 6f 72 6d 61 74 41 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f ormatA.GetCurrencyFormatA.__imp_
86fe0 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 47 65 74 43 75 72 72 65 6e 63 79 46 GetCurrencyFormatEx.GetCurrencyF
87000 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 ormatEx.__imp_GetCurrencyFormatW
87020 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 .GetCurrencyFormatW.__imp_GetCur
87040 72 65 6e 74 41 63 74 43 74 78 00 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 5f 5f 69 6d rentActCtx.GetCurrentActCtx.__im
87060 70 5f 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c p_GetCurrentApplicationUserModel
87080 49 64 00 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 Id.GetCurrentApplicationUserMode
870a0 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 lId.__imp_GetCurrentConsoleFont.
870c0 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 GetCurrentConsoleFont.__imp_GetC
870e0 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 47 65 74 43 75 72 72 65 6e 74 43 6f urrentConsoleFontEx.GetCurrentCo
87100 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 nsoleFontEx.__imp_GetCurrentDire
87120 63 74 6f 72 79 41 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d ctoryA.GetCurrentDirectoryA.__im
87140 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 43 75 72 72 65 6e p_GetCurrentDirectoryW.GetCurren
87160 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b tDirectoryW.__imp_GetCurrentPack
87180 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 ageFamilyName.GetCurrentPackageF
871a0 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 amilyName.__imp_GetCurrentPackag
871c0 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e eFullName.GetCurrentPackageFullN
871e0 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 47 65 ame.__imp_GetCurrentPackageId.Ge
87200 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 tCurrentPackageId.__imp_GetCurre
87220 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 ntPackageInfo.GetCurrentPackageI
87240 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 nfo.__imp_GetCurrentPackagePath.
87260 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 43 GetCurrentPackagePath.__imp_GetC
87280 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 urrentPackageVirtualizationConte
872a0 78 74 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 xt.GetCurrentPackageVirtualizati
872c0 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 onContext.__imp_GetCurrentProces
872e0 73 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 s.GetCurrentProcess.__imp_GetCur
87300 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 rentProcessId.GetCurrentProcessI
87320 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 d.__imp_GetCurrentProcessorNumbe
87340 72 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 5f 69 6d r.GetCurrentProcessorNumber.__im
87360 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 47 65 p_GetCurrentProcessorNumberEx.Ge
87380 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 5f 69 6d 70 5f tCurrentProcessorNumberEx.__imp_
873a0 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 GetCurrentThread.GetCurrentThrea
873c0 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 47 65 74 43 75 d.__imp_GetCurrentThreadId.GetCu
873e0 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 rrentThreadId.__imp_GetCurrentTh
87400 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 readStackLimits.GetCurrentThread
87420 53 74 61 63 6b 4c 69 6d 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 StackLimits.__imp_GetCurrentUmsT
87440 68 72 65 61 64 00 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f hread.GetCurrentUmsThread.__imp_
87460 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 5f 5f GetDateFormatA.GetDateFormatA.__
87480 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 47 65 74 44 61 74 65 46 6f 72 6d 61 imp_GetDateFormatEx.GetDateForma
874a0 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 47 65 74 44 61 74 65 tEx.__imp_GetDateFormatW.GetDate
874c0 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 FormatW.__imp_GetDefaultCommConf
874e0 69 67 41 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f igA.GetDefaultCommConfigA.__imp_
87500 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 47 65 74 44 65 66 61 75 6c 74 GetDefaultCommConfigW.GetDefault
87520 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 CommConfigW.__imp_GetDevicePower
87540 53 74 61 74 65 00 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f State.GetDevicePowerState.__imp_
87560 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 GetDiskFreeSpaceA.GetDiskFreeSpa
87580 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 47 65 ceA.__imp_GetDiskFreeSpaceExA.Ge
875a0 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 tDiskFreeSpaceExA.__imp_GetDiskF
875c0 72 65 65 53 70 61 63 65 45 78 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 reeSpaceExW.GetDiskFreeSpaceExW.
875e0 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 47 65 74 44 69 73 6b 46 __imp_GetDiskFreeSpaceW.GetDiskF
87600 72 65 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f reeSpaceW.__imp_GetDiskSpaceInfo
87620 72 6d 61 74 69 6f 6e 41 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e rmationA.GetDiskSpaceInformation
87640 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 A.__imp_GetDiskSpaceInformationW
87660 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f .GetDiskSpaceInformationW.__imp_
87680 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 GetDllDirectoryA.GetDllDirectory
876a0 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 44 6c 6c 44 A.__imp_GetDllDirectoryW.GetDllD
876c0 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 41 00 47 65 irectoryW.__imp_GetDriveTypeA.Ge
876e0 74 44 72 69 76 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 57 00 tDriveTypeA.__imp_GetDriveTypeW.
87700 47 65 74 44 72 69 76 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 GetDriveTypeW.__imp_GetDurationF
87720 6f 72 6d 61 74 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 ormat.GetDurationFormat.__imp_Ge
87740 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 tDurationFormatEx.GetDurationFor
87760 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e matEx.__imp_GetDynamicTimeZoneIn
87780 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f formation.GetDynamicTimeZoneInfo
877a0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 rmation.__imp_GetEnabledXStateFe
877c0 61 74 75 72 65 73 00 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 atures.GetEnabledXStateFeatures.
877e0 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 47 65 74 45 __imp_GetEnvironmentStrings.GetE
87800 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 nvironmentStrings.__imp_GetEnvir
87820 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 onmentStringsW.GetEnvironmentStr
87840 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 ingsW.__imp_GetEnvironmentVariab
87860 6c 65 41 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d leA.GetEnvironmentVariableA.__im
87880 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 74 45 6e 76 p_GetEnvironmentVariableW.GetEnv
878a0 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 45 72 72 6f 72 ironmentVariableW.__imp_GetError
878c0 4d 6f 64 65 00 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 43 Mode.GetErrorMode.__imp_GetExitC
878e0 6f 64 65 50 72 6f 63 65 73 73 00 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 5f 5f odeProcess.GetExitCodeProcess.__
87900 69 6d 70 5f 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 47 65 74 45 78 69 74 43 6f 64 imp_GetExitCodeThread.GetExitCod
87920 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 47 eThread.__imp_GetExpandedNameA.G
87940 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 etExpandedNameA.__imp_GetExpande
87960 64 4e 61 6d 65 57 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 dNameW.GetExpandedNameW.__imp_Ge
87980 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 tFileAttributesA.GetFileAttribut
879a0 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 47 esA.__imp_GetFileAttributesExA.G
879c0 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c etFileAttributesExA.__imp_GetFil
879e0 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 eAttributesExW.GetFileAttributes
87a00 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 ExW.__imp_GetFileAttributesTrans
87a20 61 63 74 65 64 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 actedA.GetFileAttributesTransact
87a40 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 edA.__imp_GetFileAttributesTrans
87a60 61 63 74 65 64 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 actedW.GetFileAttributesTransact
87a80 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 47 65 74 edW.__imp_GetFileAttributesW.Get
87aa0 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 42 61 6e FileAttributesW.__imp_GetFileBan
87ac0 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 dwidthReservation.GetFileBandwid
87ae0 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 thReservation.__imp_GetFileInfor
87b00 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f mationByHandle.GetFileInformatio
87b20 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 nByHandle.__imp_GetFileInformati
87b40 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 onByHandleEx.GetFileInformationB
87b60 79 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 47 yHandleEx.__imp_GetFileMUIInfo.G
87b80 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 50 61 etFileMUIInfo.__imp_GetFileMUIPa
87ba0 74 68 00 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 th.GetFileMUIPath.__imp_GetFileS
87bc0 69 7a 65 00 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a ize.GetFileSize.__imp_GetFileSiz
87be0 65 45 78 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 eEx.GetFileSizeEx.__imp_GetFileT
87c00 69 6d 65 00 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 79 70 ime.GetFileTime.__imp_GetFileTyp
87c20 65 00 47 65 74 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 e.GetFileType.__imp_GetFinalPath
87c40 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 NameByHandleA.GetFinalPathNameBy
87c60 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 HandleA.__imp_GetFinalPathNameBy
87c80 48 61 6e 64 6c 65 57 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 HandleW.GetFinalPathNameByHandle
87ca0 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 W.__imp_GetFirmwareEnvironmentVa
87cc0 72 69 61 62 6c 65 41 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 riableA.GetFirmwareEnvironmentVa
87ce0 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e riableA.__imp_GetFirmwareEnviron
87d00 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 mentVariableExA.GetFirmwareEnvir
87d20 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 onmentVariableExA.__imp_GetFirmw
87d40 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 47 65 74 46 69 72 areEnvironmentVariableExW.GetFir
87d60 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d mwareEnvironmentVariableExW.__im
87d80 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 p_GetFirmwareEnvironmentVariable
87da0 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 W.GetFirmwareEnvironmentVariable
87dc0 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 47 65 74 46 69 72 6d 77 W.__imp_GetFirmwareType.GetFirmw
87de0 61 72 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 47 areType.__imp_GetFullPathNameA.G
87e00 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 etFullPathNameA.__imp_GetFullPat
87e20 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 hNameTransactedA.GetFullPathName
87e40 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d TransactedA.__imp_GetFullPathNam
87e60 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e eTransactedW.GetFullPathNameTran
87e80 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 47 sactedW.__imp_GetFullPathNameW.G
87ea0 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f etFullPathNameW.__imp_GetGeoInfo
87ec0 41 00 47 65 74 47 65 6f 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 45 78 A.GetGeoInfoA.__imp_GetGeoInfoEx
87ee0 00 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 57 00 .GetGeoInfoEx.__imp_GetGeoInfoW.
87f00 47 65 74 47 65 6f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 GetGeoInfoW.__imp_GetHandleInfor
87f20 6d 61 74 69 6f 6e 00 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d mation.GetHandleInformation.__im
87f40 70 5f 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 47 65 74 4c 61 72 67 65 50 61 p_GetLargePageMinimum.GetLargePa
87f60 67 65 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c geMinimum.__imp_GetLargestConsol
87f80 65 57 69 6e 64 6f 77 53 69 7a 65 00 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e eWindowSize.GetLargestConsoleWin
87fa0 64 6f 77 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 00 47 65 74 4c 61 dowSize.__imp_GetLastError.GetLa
87fc0 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 47 65 74 4c 6f stError.__imp_GetLocalTime.GetLo
87fe0 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 47 65 74 calTime.__imp_GetLocaleInfoA.Get
88000 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 LocaleInfoA.__imp_GetLocaleInfoE
88020 78 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c x.GetLocaleInfoEx.__imp_GetLocal
88040 65 49 6e 66 6f 57 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4c eInfoW.GetLocaleInfoW.__imp_GetL
88060 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 ogicalDriveStringsA.GetLogicalDr
88080 69 76 65 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 iveStringsA.__imp_GetLogicalDriv
880a0 65 53 74 72 69 6e 67 73 57 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 eStringsW.GetLogicalDriveStrings
880c0 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 47 65 74 4c 6f 67 69 W.__imp_GetLogicalDrives.GetLogi
880e0 63 61 6c 44 72 69 76 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 calDrives.__imp_GetLogicalProces
88100 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 sorInformation.GetLogicalProcess
88120 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 orInformation.__imp_GetLogicalPr
88140 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 47 65 74 4c 6f 67 69 63 61 6c 50 ocessorInformationEx.GetLogicalP
88160 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c rocessorInformationEx.__imp_GetL
88180 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 5f 5f ongPathNameA.GetLongPathNameA.__
881a0 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 imp_GetLongPathNameTransactedA.G
881c0 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f etLongPathNameTransactedA.__imp_
881e0 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 4c 6f GetLongPathNameTransactedW.GetLo
88200 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 4c ngPathNameTransactedW.__imp_GetL
88220 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 5f 5f ongPathNameW.GetLongPathNameW.__
88240 69 6d 70 5f 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 65 73 00 47 65 74 imp_GetMachineTypeAttributes.Get
88260 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d MachineTypeAttributes.__imp_GetM
88280 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d ailslotInfo.GetMailslotInfo.__im
882a0 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 4d 61 p_GetMaximumProcessorCount.GetMa
882c0 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 ximumProcessorCount.__imp_GetMax
882e0 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 4d 61 78 69 6d imumProcessorGroupCount.GetMaxim
88300 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d umProcessorGroupCount.__imp_GetM
88320 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 emoryErrorHandlingCapabilities.G
88340 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 etMemoryErrorHandlingCapabilitie
88360 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 4d 6f s.__imp_GetModuleFileNameA.GetMo
88380 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c duleFileNameA.__imp_GetModuleFil
883a0 65 4e 61 6d 65 57 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f eNameW.GetModuleFileNameW.__imp_
883c0 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 GetModuleHandleA.GetModuleHandle
883e0 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 47 65 74 4d 6f A.__imp_GetModuleHandleExA.GetMo
88400 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e duleHandleExA.__imp_GetModuleHan
88420 64 6c 65 45 78 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 5f 5f 69 6d 70 5f dleExW.GetModuleHandleExW.__imp_
88440 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 GetModuleHandleW.GetModuleHandle
88460 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 47 65 74 4e 4c 53 56 65 72 73 W.__imp_GetNLSVersion.GetNLSVers
88480 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 47 65 74 4e 4c 53 ion.__imp_GetNLSVersionEx.GetNLS
884a0 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 VersionEx.__imp_GetNamedPipeClie
884c0 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 ntComputerNameA.GetNamedPipeClie
884e0 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 ntComputerNameA.__imp_GetNamedPi
88500 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 4e 61 6d 65 64 50 69 peClientComputerNameW.GetNamedPi
88520 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e peClientComputerNameW.__imp_GetN
88540 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 amedPipeClientProcessId.GetNamed
88560 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d PipeClientProcessId.__imp_GetNam
88580 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 69 edPipeClientSessionId.GetNamedPi
885a0 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 peClientSessionId.__imp_GetNamed
885c0 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e PipeHandleStateA.GetNamedPipeHan
885e0 64 6c 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 dleStateA.__imp_GetNamedPipeHand
88600 6c 65 53 74 61 74 65 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 leStateW.GetNamedPipeHandleState
88620 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 47 65 74 4e 61 6d 65 W.__imp_GetNamedPipeInfo.GetName
88640 64 50 69 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 dPipeInfo.__imp_GetNamedPipeServ
88660 65 72 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 erProcessId.GetNamedPipeServerPr
88680 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 ocessId.__imp_GetNamedPipeServer
886a0 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 73 73 SessionId.GetNamedPipeServerSess
886c0 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 ionId.__imp_GetNativeSystemInfo.
886e0 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 GetNativeSystemInfo.__imp_GetNex
88700 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 tUmsListItem.GetNextUmsListItem.
88720 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 __imp_GetNumaAvailableMemoryNode
88740 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 00 5f 5f 69 6d .GetNumaAvailableMemoryNode.__im
88760 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 47 p_GetNumaAvailableMemoryNodeEx.G
88780 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 5f 5f 69 6d etNumaAvailableMemoryNodeEx.__im
887a0 70 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 47 65 74 4e 75 p_GetNumaHighestNodeNumber.GetNu
887c0 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d maHighestNodeNumber.__imp_GetNum
887e0 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 47 65 74 4e 75 6d 61 4e 6f 64 aNodeNumberFromHandle.GetNumaNod
88800 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e eNumberFromHandle.__imp_GetNumaN
88820 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 odeProcessorMask.GetNumaNodeProc
88840 65 73 73 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 essorMask.__imp_GetNumaNodeProce
88860 73 73 6f 72 4d 61 73 6b 32 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 ssorMask2.GetNumaNodeProcessorMa
88880 73 6b 32 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 sk2.__imp_GetNumaNodeProcessorMa
888a0 73 6b 45 78 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 skEx.GetNumaNodeProcessorMaskEx.
888c0 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 47 65 74 4e 75 __imp_GetNumaProcessorNode.GetNu
888e0 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f maProcessorNode.__imp_GetNumaPro
88900 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 cessorNodeEx.GetNumaProcessorNod
88920 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 47 eEx.__imp_GetNumaProximityNode.G
88940 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d etNumaProximityNode.__imp_GetNum
88960 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 aProximityNodeEx.GetNumaProximit
88980 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 47 yNodeEx.__imp_GetNumberFormatA.G
889a0 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 etNumberFormatA.__imp_GetNumberF
889c0 6f 72 6d 61 74 45 78 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f ormatEx.GetNumberFormatEx.__imp_
889e0 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 GetNumberFormatW.GetNumberFormat
88a00 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 W.__imp_GetNumberOfConsoleInputE
88a20 76 65 6e 74 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 vents.GetNumberOfConsoleInputEve
88a40 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 nts.__imp_GetNumberOfConsoleMous
88a60 65 42 75 74 74 6f 6e 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 eButtons.GetNumberOfConsoleMouse
88a80 42 75 74 74 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4f 45 4d 43 50 00 47 65 74 4f 45 4d 43 50 00 Buttons.__imp_GetOEMCP.GetOEMCP.
88aa0 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 47 65 74 4f 76 65 __imp_GetOverlappedResult.GetOve
88ac0 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 rlappedResult.__imp_GetOverlappe
88ae0 64 52 65 73 75 6c 74 45 78 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 dResultEx.GetOverlappedResultEx.
88b00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 47 __imp_GetPackageApplicationIds.G
88b20 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 5f 5f 69 6d 70 5f 47 65 etPackageApplicationIds.__imp_Ge
88b40 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d tPackageFamilyName.GetPackageFam
88b60 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 ilyName.__imp_GetPackageFullName
88b80 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 .GetPackageFullName.__imp_GetPac
88ba0 6b 61 67 65 49 64 00 47 65 74 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 kageId.GetPackageId.__imp_GetPac
88bc0 6b 61 67 65 49 6e 66 6f 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 kageInfo.GetPackageInfo.__imp_Ge
88be0 74 50 61 63 6b 61 67 65 50 61 74 68 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d tPackagePath.GetPackagePath.__im
88c00 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 p_GetPackagePathByFullName.GetPa
88c20 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 ckagePathByFullName.__imp_GetPac
88c40 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 47 65 74 50 61 63 6b 61 67 65 73 kagesByPackageFamily.GetPackages
88c60 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 ByPackageFamily.__imp_GetPhysica
88c80 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 47 65 74 50 68 79 73 llyInstalledSystemMemory.GetPhys
88ca0 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d icallyInstalledSystemMemory.__im
88cc0 70 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c p_GetPriorityClass.GetPriorityCl
88ce0 61 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 ass.__imp_GetPrivateProfileIntA.
88d00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 GetPrivateProfileIntA.__imp_GetP
88d20 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 rivateProfileIntW.GetPrivateProf
88d40 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 ileIntW.__imp_GetPrivateProfileS
88d60 65 63 74 69 6f 6e 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e ectionA.GetPrivateProfileSection
88d80 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e A.__imp_GetPrivateProfileSection
88da0 4e 61 6d 65 73 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e NamesA.GetPrivateProfileSectionN
88dc0 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 amesA.__imp_GetPrivateProfileSec
88de0 74 69 6f 6e 4e 61 6d 65 73 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 tionNamesW.GetPrivateProfileSect
88e00 69 6f 6e 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c ionNamesW.__imp_GetPrivateProfil
88e20 65 53 65 63 74 69 6f 6e 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 eSectionW.GetPrivateProfileSecti
88e40 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e onW.__imp_GetPrivateProfileStrin
88e60 67 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d gA.GetPrivateProfileStringA.__im
88e80 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 p_GetPrivateProfileStringW.GetPr
88ea0 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 ivateProfileStringW.__imp_GetPri
88ec0 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f vateProfileStructA.GetPrivatePro
88ee0 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 fileStructA.__imp_GetPrivateProf
88f00 69 6c 65 53 74 72 75 63 74 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 ileStructW.GetPrivateProfileStru
88f20 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 47 65 74 50 72 6f 63 ctW.__imp_GetProcAddress.GetProc
88f40 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 Address.__imp_GetProcessAffinity
88f60 4d 61 73 6b 00 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d Mask.GetProcessAffinityMask.__im
88f80 70 5f 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 p_GetProcessDEPPolicy.GetProcess
88fa0 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c DEPPolicy.__imp_GetProcessDefaul
88fc0 74 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 tCpuSetMasks.GetProcessDefaultCp
88fe0 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c uSetMasks.__imp_GetProcessDefaul
89000 74 43 70 75 53 65 74 73 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 tCpuSets.GetProcessDefaultCpuSet
89020 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 s.__imp_GetProcessGroupAffinity.
89040 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 GetProcessGroupAffinity.__imp_Ge
89060 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 47 65 74 50 72 6f 63 65 73 73 48 61 tProcessHandleCount.GetProcessHa
89080 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 47 ndleCount.__imp_GetProcessHeap.G
890a0 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 etProcessHeap.__imp_GetProcessHe
890c0 61 70 73 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f aps.GetProcessHeaps.__imp_GetPro
890e0 63 65 73 73 49 64 00 47 65 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f cessId.GetProcessId.__imp_GetPro
89100 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 cessIdOfThread.GetProcessIdOfThr
89120 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ead.__imp_GetProcessInformation.
89140 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 GetProcessInformation.__imp_GetP
89160 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 rocessIoCounters.GetProcessIoCou
89180 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e nters.__imp_GetProcessMitigation
891a0 50 6f 6c 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 Policy.GetProcessMitigationPolic
891c0 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e y.__imp_GetProcessPreferredUILan
891e0 67 75 61 67 65 73 00 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 guages.GetProcessPreferredUILang
89200 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f uages.__imp_GetProcessPriorityBo
89220 6f 73 74 00 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d ost.GetProcessPriorityBoost.__im
89240 70 5f 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 47 p_GetProcessShutdownParameters.G
89260 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d etProcessShutdownParameters.__im
89280 70 5f 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 p_GetProcessTimes.GetProcessTime
892a0 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 47 65 74 50 72 6f s.__imp_GetProcessVersion.GetPro
892c0 63 65 73 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b cessVersion.__imp_GetProcessWork
892e0 69 6e 67 53 65 74 53 69 7a 65 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 ingSetSize.GetProcessWorkingSetS
89300 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 ize.__imp_GetProcessWorkingSetSi
89320 7a 65 45 78 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 zeEx.GetProcessWorkingSetSizeEx.
89340 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 __imp_GetProcessesInVirtualizati
89360 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 onContext.GetProcessesInVirtuali
89380 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 zationContext.__imp_GetProcessor
893a0 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 SystemCycleTime.GetProcessorSyst
893c0 65 6d 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f emCycleTime.__imp_GetProductInfo
893e0 00 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 .GetProductInfo.__imp_GetProfile
89400 49 6e 74 41 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f IntA.GetProfileIntA.__imp_GetPro
89420 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 fileIntW.GetProfileIntW.__imp_Ge
89440 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 tProfileSectionA.GetProfileSecti
89460 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 47 65 74 onA.__imp_GetProfileSectionW.Get
89480 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 ProfileSectionW.__imp_GetProfile
894a0 53 74 72 69 6e 67 41 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f StringA.GetProfileStringA.__imp_
894c0 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 GetProfileStringW.GetProfileStri
894e0 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 ngW.__imp_GetQueuedCompletionSta
89500 74 75 73 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 5f 5f tus.GetQueuedCompletionStatus.__
89520 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 imp_GetQueuedCompletionStatusEx.
89540 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 5f 5f 69 6d GetQueuedCompletionStatusEx.__im
89560 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 47 65 74 53 68 6f 72 74 50 61 74 68 p_GetShortPathNameA.GetShortPath
89580 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 47 65 NameA.__imp_GetShortPathNameW.Ge
895a0 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 tShortPathNameW.__imp_GetStagedP
895c0 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 53 74 61 67 65 64 50 61 ackagePathByFullName.GetStagedPa
895e0 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 ckagePathByFullName.__imp_GetSta
89600 72 74 75 70 49 6e 66 6f 41 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f rtupInfoA.GetStartupInfoA.__imp_
89620 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 GetStartupInfoW.GetStartupInfoW.
89640 5f 5f 69 6d 70 5f 47 65 74 53 74 64 48 61 6e 64 6c 65 00 47 65 74 53 74 64 48 61 6e 64 6c 65 00 __imp_GetStdHandle.GetStdHandle.
89660 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 47 65 74 53 74 72 69 6e 67 __imp_GetStringScripts.GetString
89680 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 47 65 74 Scripts.__imp_GetStringTypeA.Get
896a0 53 74 72 69 6e 67 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 StringTypeA.__imp_GetStringTypeE
896c0 78 41 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 xA.GetStringTypeExA.__imp_GetStr
896e0 69 6e 67 54 79 70 65 45 78 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 5f 5f 69 6d ingTypeExW.GetStringTypeExW.__im
89700 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 p_GetStringTypeW.GetStringTypeW.
89720 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e __imp_GetSystemCpuSetInformation
89740 00 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d .GetSystemCpuSetInformation.__im
89760 70 5f 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 47 65 74 53 79 73 74 65 6d 44 45 p_GetSystemDEPPolicy.GetSystemDE
89780 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 PPolicy.__imp_GetSystemDefaultLC
897a0 49 44 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 47 65 ID.GetSystemDefaultLCID.__imp_Ge
897c0 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 47 65 74 53 79 73 74 65 6d 44 65 tSystemDefaultLangID.GetSystemDe
897e0 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 faultLangID.__imp_GetSystemDefau
89800 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 ltLocaleName.GetSystemDefaultLoc
89820 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 aleName.__imp_GetSystemDefaultUI
89840 4c 61 6e 67 75 61 67 65 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 Language.GetSystemDefaultUILangu
89860 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 47 65 age.__imp_GetSystemDirectoryA.Ge
89880 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 tSystemDirectoryA.__imp_GetSyste
898a0 6d 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 mDirectoryW.GetSystemDirectoryW.
898c0 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 47 65 74 __imp_GetSystemFileCacheSize.Get
898e0 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 SystemFileCacheSize.__imp_GetSys
89900 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 temFirmwareTable.GetSystemFirmwa
89920 72 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 53 reTable.__imp_GetSystemInfo.GetS
89940 79 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 ystemInfo.__imp_GetSystemLeapSec
89960 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f ondInformation.GetSystemLeapSeco
89980 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 ndInformation.__imp_GetSystemPow
899a0 65 72 53 74 61 74 75 73 00 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 5f 5f erStatus.GetSystemPowerStatus.__
899c0 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 imp_GetSystemPreferredUILanguage
899e0 73 00 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 s.GetSystemPreferredUILanguages.
89a00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 47 65 74 __imp_GetSystemRegistryQuota.Get
89a20 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 SystemRegistryQuota.__imp_GetSys
89a40 74 65 6d 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 temTime.GetSystemTime.__imp_GetS
89a60 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 74 53 79 73 74 65 6d 54 69 6d ystemTimeAdjustment.GetSystemTim
89a80 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 eAdjustment.__imp_GetSystemTimeA
89aa0 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d sFileTime.GetSystemTimeAsFileTim
89ac0 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 e.__imp_GetSystemTimePreciseAsFi
89ae0 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c leTime.GetSystemTimePreciseAsFil
89b00 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 47 65 74 53 79 eTime.__imp_GetSystemTimes.GetSy
89b20 73 74 65 6d 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 stemTimes.__imp_GetSystemWindows
89b40 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 DirectoryA.GetSystemWindowsDirec
89b60 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 toryA.__imp_GetSystemWindowsDire
89b80 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 ctoryW.GetSystemWindowsDirectory
89ba0 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 W.__imp_GetSystemWow64DirectoryA
89bc0 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f .GetSystemWow64DirectoryA.__imp_
89be0 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 GetSystemWow64DirectoryW.GetSyst
89c00 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 emWow64DirectoryW.__imp_GetTapeP
89c20 61 72 61 6d 65 74 65 72 73 00 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d arameters.GetTapeParameters.__im
89c40 70 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f p_GetTapePosition.GetTapePositio
89c60 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 53 74 61 74 75 73 00 47 65 74 54 61 70 65 53 74 61 n.__imp_GetTapeStatus.GetTapeSta
89c80 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 54 65 tus.__imp_GetTempFileNameA.GetTe
89ca0 6d 70 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d mpFileNameA.__imp_GetTempFileNam
89cc0 65 57 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d eW.GetTempFileNameW.__imp_GetTem
89ce0 70 50 61 74 68 32 41 00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 pPath2A.GetTempPath2A.__imp_GetT
89d00 65 6d 70 50 61 74 68 32 57 00 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 5f 5f 69 6d 70 5f 47 65 empPath2W.GetTempPath2W.__imp_Ge
89d20 74 54 65 6d 70 50 61 74 68 41 00 47 65 74 54 65 6d 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 tTempPathA.GetTempPathA.__imp_Ge
89d40 74 54 65 6d 70 50 61 74 68 57 00 47 65 74 54 65 6d 70 50 61 74 68 57 00 5f 5f 69 6d 70 5f 47 65 tTempPathW.GetTempPathW.__imp_Ge
89d60 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 tThreadContext.GetThreadContext.
89d80 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 47 65 74 54 68 __imp_GetThreadDescription.GetTh
89da0 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 readDescription.__imp_GetThreadE
89dc0 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 65 74 54 68 72 65 61 64 45 6e nabledXStateFeatures.GetThreadEn
89de0 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 abledXStateFeatures.__imp_GetThr
89e00 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 eadErrorMode.GetThreadErrorMode.
89e20 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 47 65 74 __imp_GetThreadGroupAffinity.Get
89e40 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 ThreadGroupAffinity.__imp_GetThr
89e60 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 eadIOPendingFlag.GetThreadIOPend
89e80 69 6e 67 46 6c 61 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 00 47 65 74 54 68 72 ingFlag.__imp_GetThreadId.GetThr
89ea0 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 eadId.__imp_GetThreadIdealProces
89ec0 73 6f 72 45 78 00 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 sorEx.GetThreadIdealProcessorEx.
89ee0 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 68 __imp_GetThreadInformation.GetTh
89f00 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 4c readInformation.__imp_GetThreadL
89f20 6f 63 61 6c 65 00 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 ocale.GetThreadLocale.__imp_GetT
89f40 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 54 68 72 hreadPreferredUILanguages.GetThr
89f60 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 eadPreferredUILanguages.__imp_Ge
89f80 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 tThreadPriority.GetThreadPriorit
89fa0 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 47 y.__imp_GetThreadPriorityBoost.G
89fc0 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 54 etThreadPriorityBoost.__imp_GetT
89fe0 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 54 68 72 65 hreadSelectedCpuSetMasks.GetThre
8a000 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 54 adSelectedCpuSetMasks.__imp_GetT
8a020 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 47 65 74 54 68 72 65 61 64 53 65 hreadSelectedCpuSets.GetThreadSe
8a040 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c lectedCpuSets.__imp_GetThreadSel
8a060 65 63 74 6f 72 45 6e 74 72 79 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 ectorEntry.GetThreadSelectorEntr
8a080 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 47 65 74 54 68 72 65 61 64 y.__imp_GetThreadTimes.GetThread
8a0a0 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 Times.__imp_GetThreadUILanguage.
8a0c0 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 54 69 63 GetThreadUILanguage.__imp_GetTic
8a0e0 6b 43 6f 75 6e 74 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 69 63 kCount.GetTickCount.__imp_GetTic
8a100 6b 43 6f 75 6e 74 36 34 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 5f 5f 69 6d 70 5f 47 65 kCount64.GetTickCount64.__imp_Ge
8a120 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d tTimeFormatA.GetTimeFormatA.__im
8a140 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 p_GetTimeFormatEx.GetTimeFormatE
8a160 78 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 47 65 74 54 69 6d 65 46 6f x.__imp_GetTimeFormatW.GetTimeFo
8a180 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 rmatW.__imp_GetTimeZoneInformati
8a1a0 6f 6e 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f on.GetTimeZoneInformation.__imp_
8a1c0 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 47 65 GetTimeZoneInformationForYear.Ge
8a1e0 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 5f 5f 69 6d tTimeZoneInformationForYear.__im
8a200 70 5f 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 47 65 74 55 49 4c 61 6e 67 75 61 67 p_GetUILanguageInfo.GetUILanguag
8a220 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 eInfo.__imp_GetUmsCompletionList
8a240 45 76 65 6e 74 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 Event.GetUmsCompletionListEvent.
8a260 5f 5f 69 6d 70 5f 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 __imp_GetUmsSystemThreadInformat
8a280 69 6f 6e 00 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f ion.GetUmsSystemThreadInformatio
8a2a0 6e 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d 65 00 47 65 n.__imp_GetUserDefaultGeoName.Ge
8a2c0 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 tUserDefaultGeoName.__imp_GetUse
8a2e0 72 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 rDefaultLCID.GetUserDefaultLCID.
8a300 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 47 65 74 55 73 __imp_GetUserDefaultLangID.GetUs
8a320 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 erDefaultLangID.__imp_GetUserDef
8a340 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 aultLocaleName.GetUserDefaultLoc
8a360 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 aleName.__imp_GetUserDefaultUILa
8a380 6e 67 75 61 67 65 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 nguage.GetUserDefaultUILanguage.
8a3a0 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 47 65 6f 49 44 00 47 65 74 55 73 65 72 47 65 6f 49 44 00 __imp_GetUserGeoID.GetUserGeoID.
8a3c0 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 __imp_GetUserPreferredUILanguage
8a3e0 73 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f s.GetUserPreferredUILanguages.__
8a400 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 00 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f imp_GetVersion.GetVersion.__imp_
8a420 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 5f 5f 69 6d GetVersionExA.GetVersionExA.__im
8a440 70 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 5f 5f p_GetVersionExW.GetVersionExW.__
8a460 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 56 6f 6c imp_GetVolumeInformationA.GetVol
8a480 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 umeInformationA.__imp_GetVolumeI
8a4a0 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 nformationByHandleW.GetVolumeInf
8a4c0 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d ormationByHandleW.__imp_GetVolum
8a4e0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 eInformationW.GetVolumeInformati
8a500 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 onW.__imp_GetVolumeNameForVolume
8a520 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 MountPointA.GetVolumeNameForVolu
8a540 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d meMountPointA.__imp_GetVolumeNam
8a560 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 47 65 74 56 6f 6c 75 6d 65 4e eForVolumeMountPointW.GetVolumeN
8a580 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 ameForVolumeMountPointW.__imp_Ge
8a5a0 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 tVolumePathNameA.GetVolumePathNa
8a5c0 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 47 65 74 meA.__imp_GetVolumePathNameW.Get
8a5e0 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 VolumePathNameW.__imp_GetVolumeP
8a600 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 athNamesForVolumeNameA.GetVolume
8a620 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 PathNamesForVolumeNameA.__imp_Ge
8a640 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 47 tVolumePathNamesForVolumeNameW.G
8a660 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 etVolumePathNamesForVolumeNameW.
8a680 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 57 69 __imp_GetWindowsDirectoryA.GetWi
8a6a0 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 ndowsDirectoryA.__imp_GetWindows
8a6c0 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 DirectoryW.GetWindowsDirectoryW.
8a6e0 5f 5f 69 6d 70 5f 47 65 74 57 72 69 74 65 57 61 74 63 68 00 47 65 74 57 72 69 74 65 57 61 74 63 __imp_GetWriteWatch.GetWriteWatc
8a700 68 00 5f 5f 69 6d 70 5f 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 47 65 h.__imp_GetXStateFeaturesMask.Ge
8a720 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c tXStateFeaturesMask.__imp_Global
8a740 41 64 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 47 6c AddAtomA.GlobalAddAtomA.__imp_Gl
8a760 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 obalAddAtomExA.GlobalAddAtomExA.
8a780 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 47 6c 6f 62 61 6c 41 64 64 __imp_GlobalAddAtomExW.GlobalAdd
8a7a0 41 74 6f 6d 45 78 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 47 6c 6f AtomExW.__imp_GlobalAddAtomW.Glo
8a7c0 62 61 6c 41 64 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 47 6c balAddAtomW.__imp_GlobalAlloc.Gl
8a7e0 6f 62 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 47 6c obalAlloc.__imp_GlobalCompact.Gl
8a800 6f 62 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 obalCompact.__imp_GlobalDeleteAt
8a820 6f 6d 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c om.GlobalDeleteAtom.__imp_Global
8a840 46 69 6e 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f FindAtomA.GlobalFindAtomA.__imp_
8a860 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 GlobalFindAtomW.GlobalFindAtomW.
8a880 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 78 00 47 6c 6f 62 61 6c 46 69 78 00 5f 5f 69 6d 70 5f __imp_GlobalFix.GlobalFix.__imp_
8a8a0 47 6c 6f 62 61 6c 46 6c 61 67 73 00 47 6c 6f 62 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 6c GlobalFlags.GlobalFlags.__imp_Gl
8a8c0 6f 62 61 6c 46 72 65 65 00 47 6c 6f 62 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c obalFree.GlobalFree.__imp_Global
8a8e0 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 GetAtomNameA.GlobalGetAtomNameA.
8a900 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 47 6c 6f 62 61 6c 47 __imp_GlobalGetAtomNameW.GlobalG
8a920 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 47 etAtomNameW.__imp_GlobalHandle.G
8a940 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4c 6f 63 6b 00 47 6c 6f lobalHandle.__imp_GlobalLock.Glo
8a960 62 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 balLock.__imp_GlobalMemoryStatus
8a980 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c .GlobalMemoryStatus.__imp_Global
8a9a0 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 MemoryStatusEx.GlobalMemoryStatu
8a9c0 73 45 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 52 65 sEx.__imp_GlobalReAlloc.GlobalRe
8a9e0 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 53 69 7a 65 00 47 6c 6f 62 61 6c 53 69 7a Alloc.__imp_GlobalSize.GlobalSiz
8aa00 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 57 69 72 65 00 47 6c 6f 62 61 6c 55 6e 57 69 72 e.__imp_GlobalUnWire.GlobalUnWir
8aa20 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 66 69 78 00 47 6c 6f 62 61 6c 55 6e 66 69 78 00 e.__imp_GlobalUnfix.GlobalUnfix.
8aa40 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 __imp_GlobalUnlock.GlobalUnlock.
8aa60 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 57 69 72 65 00 47 6c 6f 62 61 6c 57 69 72 65 00 5f 5f 69 6d __imp_GlobalWire.GlobalWire.__im
8aa80 70 5f 48 65 61 70 33 32 46 69 72 73 74 00 48 65 61 70 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f p_Heap32First.Heap32First.__imp_
8aaa0 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 Heap32ListFirst.Heap32ListFirst.
8aac0 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 48 65 61 70 33 32 4c 69 73 74 4e __imp_Heap32ListNext.Heap32ListN
8aae0 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4e 65 78 74 00 48 65 61 70 33 32 4e 65 78 74 00 ext.__imp_Heap32Next.Heap32Next.
8ab00 5f 5f 69 6d 70 5f 48 65 61 70 41 6c 6c 6f 63 00 48 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f __imp_HeapAlloc.HeapAlloc.__imp_
8ab20 48 65 61 70 43 6f 6d 70 61 63 74 00 48 65 61 70 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 48 65 HeapCompact.HeapCompact.__imp_He
8ab40 61 70 43 72 65 61 74 65 00 48 65 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 44 65 apCreate.HeapCreate.__imp_HeapDe
8ab60 73 74 72 6f 79 00 48 65 61 70 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 48 65 61 70 46 72 65 65 stroy.HeapDestroy.__imp_HeapFree
8ab80 00 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 48 65 61 70 4c 6f 63 6b 00 48 65 61 70 4c 6f 63 .HeapFree.__imp_HeapLock.HeapLoc
8aba0 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 65 61 k.__imp_HeapQueryInformation.Hea
8abc0 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 52 65 41 6c pQueryInformation.__imp_HeapReAl
8abe0 6c 6f 63 00 48 65 61 70 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 53 65 74 49 6e 66 loc.HeapReAlloc.__imp_HeapSetInf
8ac00 6f 72 6d 61 74 69 6f 6e 00 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d ormation.HeapSetInformation.__im
8ac20 70 5f 48 65 61 70 53 69 7a 65 00 48 65 61 70 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 65 61 70 53 75 p_HeapSize.HeapSize.__imp_HeapSu
8ac40 6d 6d 61 72 79 00 48 65 61 70 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 48 65 61 70 55 6e 6c 6f mmary.HeapSummary.__imp_HeapUnlo
8ac60 63 6b 00 48 65 61 70 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 56 61 6c 69 64 61 74 65 ck.HeapUnlock.__imp_HeapValidate
8ac80 00 48 65 61 70 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 57 61 6c 6b 00 48 65 61 .HeapValidate.__imp_HeapWalk.Hea
8aca0 70 57 61 6c 6b 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 pWalk.__imp_IdnToNameprepUnicode
8acc0 00 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 .IdnToNameprepUnicode.__imp_Init
8ace0 41 74 6f 6d 54 61 62 6c 65 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e AtomTable.InitAtomTable.__imp_In
8ad00 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 49 6e 69 74 4f 6e 63 65 42 65 itOnceBeginInitialize.InitOnceBe
8ad20 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 ginInitialize.__imp_InitOnceComp
8ad40 6c 65 74 65 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 lete.InitOnceComplete.__imp_Init
8ad60 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f OnceExecuteOnce.InitOnceExecuteO
8ad80 6e 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 49 6e 69 nce.__imp_InitOnceInitialize.Ini
8ada0 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 tOnceInitialize.__imp_Initialize
8adc0 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 ConditionVariable.InitializeCond
8ade0 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f itionVariable.__imp_InitializeCo
8ae00 6e 74 65 78 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6e ntext.InitializeContext.__imp_In
8ae20 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 itializeContext2.InitializeConte
8ae40 78 74 32 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 xt2.__imp_InitializeCriticalSect
8ae60 69 6f 6e 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f ion.InitializeCriticalSection.__
8ae80 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 imp_InitializeCriticalSectionAnd
8aea0 53 70 69 6e 43 6f 75 6e 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 SpinCount.InitializeCriticalSect
8aec0 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 ionAndSpinCount.__imp_Initialize
8aee0 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 CriticalSectionEx.InitializeCrit
8af00 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 45 6e icalSectionEx.__imp_InitializeEn
8af20 63 6c 61 76 65 00 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 49 6e clave.InitializeEnclave.__imp_In
8af40 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 itializeProcThreadAttributeList.
8af60 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 InitializeProcThreadAttributeLis
8af80 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 49 6e 69 74 t.__imp_InitializeSListHead.Init
8afa0 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 ializeSListHead.__imp_Initialize
8afc0 53 52 57 4c 6f 63 6b 00 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 5f 5f 69 6d 70 5f SRWLock.InitializeSRWLock.__imp_
8afe0 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 InitializeSynchronizationBarrier
8b000 00 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 .InitializeSynchronizationBarrie
8b020 72 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e r.__imp_InstallELAMCertificateIn
8b040 66 6f 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 5f 5f fo.InstallELAMCertificateInfo.__
8b060 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 49 6e 74 65 72 6c imp_InterlockedFlushSList.Interl
8b080 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 ockedFlushSList.__imp_Interlocke
8b0a0 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 dPopEntrySList.InterlockedPopEnt
8b0c0 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 rySList.__imp_InterlockedPushEnt
8b0e0 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 rySList.InterlockedPushEntrySLis
8b100 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 t.__imp_InterlockedPushListSList
8b120 45 78 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f Ex.InterlockedPushListSListEx.__
8b140 69 6d 70 5f 49 73 42 61 64 43 6f 64 65 50 74 72 00 49 73 42 61 64 43 6f 64 65 50 74 72 00 5f 5f imp_IsBadCodePtr.IsBadCodePtr.__
8b160 69 6d 70 5f 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 49 73 42 61 64 48 75 67 65 52 65 imp_IsBadHugeReadPtr.IsBadHugeRe
8b180 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 49 73 adPtr.__imp_IsBadHugeWritePtr.Is
8b1a0 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 52 65 61 64 50 BadHugeWritePtr.__imp_IsBadReadP
8b1c0 74 72 00 49 73 42 61 64 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e tr.IsBadReadPtr.__imp_IsBadStrin
8b1e0 67 50 74 72 41 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 49 73 42 61 gPtrA.IsBadStringPtrA.__imp_IsBa
8b200 64 53 74 72 69 6e 67 50 74 72 57 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 5f 5f 69 6d dStringPtrW.IsBadStringPtrW.__im
8b220 70 5f 49 73 42 61 64 57 72 69 74 65 50 74 72 00 49 73 42 61 64 57 72 69 74 65 50 74 72 00 5f 5f p_IsBadWritePtr.IsBadWritePtr.__
8b240 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 imp_IsDBCSLeadByte.IsDBCSLeadByt
8b260 65 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 49 73 44 42 43 53 4c e.__imp_IsDBCSLeadByteEx.IsDBCSL
8b280 65 61 64 42 79 74 65 45 78 00 5f 5f 69 6d 70 5f 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e eadByteEx.__imp_IsDebuggerPresen
8b2a0 74 00 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 45 6e 63 6c t.IsDebuggerPresent.__imp_IsEncl
8b2c0 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 aveTypeSupported.IsEnclaveTypeSu
8b2e0 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 pported.__imp_IsNLSDefinedString
8b300 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 61 74 69 .IsNLSDefinedString.__imp_IsNati
8b320 76 65 56 68 64 42 6f 6f 74 00 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 5f 5f 69 6d 70 5f veVhdBoot.IsNativeVhdBoot.__imp_
8b340 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 IsNormalizedString.IsNormalizedS
8b360 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 49 73 tring.__imp_IsProcessCritical.Is
8b380 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 ProcessCritical.__imp_IsProcessI
8b3a0 6e 4a 6f 62 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 nJob.IsProcessInJob.__imp_IsProc
8b3c0 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 49 73 50 72 6f 63 65 73 73 6f 72 46 essorFeaturePresent.IsProcessorF
8b3e0 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 53 79 73 74 65 6d 52 65 73 75 eaturePresent.__imp_IsSystemResu
8b400 6d 65 41 75 74 6f 6d 61 74 69 63 00 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 meAutomatic.IsSystemResumeAutoma
8b420 74 69 63 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 49 73 54 68 72 65 61 tic.__imp_IsThreadAFiber.IsThrea
8b440 64 41 46 69 62 65 72 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 dAFiber.__imp_IsThreadpoolTimerS
8b460 65 74 00 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 5f 5f 69 6d 70 5f 49 73 et.IsThreadpoolTimerSet.__imp_Is
8b480 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 49 73 UserCetAvailableInEnvironment.Is
8b4a0 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f UserCetAvailableInEnvironment.__
8b4c0 69 6d 70 5f 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 49 73 56 61 6c 69 64 43 6f 64 65 50 imp_IsValidCodePage.IsValidCodeP
8b4e0 61 67 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 49 age.__imp_IsValidLanguageGroup.I
8b500 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 sValidLanguageGroup.__imp_IsVali
8b520 64 4c 6f 63 61 6c 65 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 49 73 56 61 dLocale.IsValidLocale.__imp_IsVa
8b540 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 lidLocaleName.IsValidLocaleName.
8b560 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 49 73 56 61 6c 69 64 4e __imp_IsValidNLSVersion.IsValidN
8b580 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 LSVersion.__imp_IsWow64GuestMach
8b5a0 69 6e 65 53 75 70 70 6f 72 74 65 64 00 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 ineSupported.IsWow64GuestMachine
8b5c0 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 49 Supported.__imp_IsWow64Process.I
8b5e0 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 sWow64Process.__imp_IsWow64Proce
8b600 73 73 32 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 5f 5f 69 6d 70 5f 4b 33 32 45 6d 70 ss2.IsWow64Process2.__imp_K32Emp
8b620 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 tyWorkingSet.K32EmptyWorkingSet.
8b640 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 4b 33 32 45 6e __imp_K32EnumDeviceDrivers.K32En
8b660 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 61 67 umDeviceDrivers.__imp_K32EnumPag
8b680 65 46 69 6c 65 73 41 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f eFilesA.K32EnumPageFilesA.__imp_
8b6a0 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c K32EnumPageFilesW.K32EnumPageFil
8b6c0 65 73 57 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 esW.__imp_K32EnumProcessModules.
8b6e0 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 K32EnumProcessModules.__imp_K32E
8b700 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 numProcessModulesEx.K32EnumProce
8b720 73 73 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 ssModulesEx.__imp_K32EnumProcess
8b740 65 73 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 es.K32EnumProcesses.__imp_K32Get
8b760 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 65 76 69 DeviceDriverBaseNameA.K32GetDevi
8b780 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 ceDriverBaseNameA.__imp_K32GetDe
8b7a0 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 44 65 76 69 63 65 viceDriverBaseNameW.K32GetDevice
8b7c0 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 DriverBaseNameW.__imp_K32GetDevi
8b7e0 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 ceDriverFileNameA.K32GetDeviceDr
8b800 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 iverFileNameA.__imp_K32GetDevice
8b820 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 DriverFileNameW.K32GetDeviceDriv
8b840 65 72 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 erFileNameW.__imp_K32GetMappedFi
8b860 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 5f 5f leNameA.K32GetMappedFileNameA.__
8b880 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 imp_K32GetMappedFileNameW.K32Get
8b8a0 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 MappedFileNameW.__imp_K32GetModu
8b8c0 6c 65 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 leBaseNameA.K32GetModuleBaseName
8b8e0 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 4b 33 A.__imp_K32GetModuleBaseNameW.K3
8b900 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 2GetModuleBaseNameW.__imp_K32Get
8b920 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 ModuleFileNameExA.K32GetModuleFi
8b940 6c 65 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 leNameExA.__imp_K32GetModuleFile
8b960 4e 61 6d 65 45 78 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 NameExW.K32GetModuleFileNameExW.
8b980 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 33 __imp_K32GetModuleInformation.K3
8b9a0 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 33 32 47 2GetModuleInformation.__imp_K32G
8b9c0 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 etPerformanceInfo.K32GetPerforma
8b9e0 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 nceInfo.__imp_K32GetProcessImage
8ba00 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 FileNameA.K32GetProcessImageFile
8ba20 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 NameA.__imp_K32GetProcessImageFi
8ba40 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 leNameW.K32GetProcessImageFileNa
8ba60 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 meW.__imp_K32GetProcessMemoryInf
8ba80 6f 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f o.K32GetProcessMemoryInfo.__imp_
8baa0 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 K32GetWsChanges.K32GetWsChanges.
8bac0 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 4b 33 32 47 65 74 57 73 __imp_K32GetWsChangesEx.K32GetWs
8bae0 43 68 61 6e 67 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f ChangesEx.__imp_K32InitializePro
8bb00 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 cessForWsWatch.K32InitializeProc
8bb20 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 5f 5f 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b essForWsWatch.__imp_K32QueryWork
8bb40 69 6e 67 53 65 74 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f ingSet.K32QueryWorkingSet.__imp_
8bb60 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 4b 33 32 51 75 65 72 79 57 6f 72 K32QueryWorkingSetEx.K32QueryWor
8bb80 6b 69 6e 67 53 65 74 45 78 00 5f 5f 69 6d 70 5f 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 kingSetEx.__imp_LCIDToLocaleName
8bba0 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 .LCIDToLocaleName.__imp_LCMapStr
8bbc0 69 6e 67 41 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 ingA.LCMapStringA.__imp_LCMapStr
8bbe0 69 6e 67 45 78 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 ingEx.LCMapStringEx.__imp_LCMapS
8bc00 74 72 69 6e 67 57 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 5a 43 6c 6f 73 tringW.LCMapStringW.__imp_LZClos
8bc20 65 00 4c 5a 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4c 5a 43 6f 70 79 00 4c 5a 43 6f 70 79 00 5f 5f e.LZClose.__imp_LZCopy.LZCopy.__
8bc40 69 6d 70 5f 4c 5a 44 6f 6e 65 00 4c 5a 44 6f 6e 65 00 5f 5f 69 6d 70 5f 4c 5a 49 6e 69 74 00 4c imp_LZDone.LZDone.__imp_LZInit.L
8bc60 5a 49 6e 69 74 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 4c 5a 4f 70 65 6e 46 69 ZInit.__imp_LZOpenFileA.LZOpenFi
8bc80 6c 65 41 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 4c 5a 4f 70 65 6e 46 69 6c 65 leA.__imp_LZOpenFileW.LZOpenFile
8bca0 57 00 5f 5f 69 6d 70 5f 4c 5a 52 65 61 64 00 4c 5a 52 65 61 64 00 5f 5f 69 6d 70 5f 4c 5a 53 65 W.__imp_LZRead.LZRead.__imp_LZSe
8bcc0 65 6b 00 4c 5a 53 65 65 6b 00 5f 5f 69 6d 70 5f 4c 5a 53 74 61 72 74 00 4c 5a 53 74 61 72 74 00 ek.LZSeek.__imp_LZStart.LZStart.
8bce0 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 4c 65 61 76 65 __imp_LeaveCriticalSection.Leave
8bd00 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 CriticalSection.__imp_LeaveCriti
8bd20 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 4c 65 calSectionWhenCallbackReturns.Le
8bd40 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 aveCriticalSectionWhenCallbackRe
8bd60 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 4c 6f 61 64 turns.__imp_LoadEnclaveData.Load
8bd80 45 6e 63 6c 61 76 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 4c EnclaveData.__imp_LoadLibraryA.L
8bda0 6f 61 64 4c 69 62 72 61 72 79 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 oadLibraryA.__imp_LoadLibraryExA
8bdc0 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 .LoadLibraryExA.__imp_LoadLibrar
8bde0 79 45 78 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 yExW.LoadLibraryExW.__imp_LoadLi
8be00 62 72 61 72 79 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 6f braryW.LoadLibraryW.__imp_LoadMo
8be20 64 75 6c 65 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 61 63 6b 61 67 dule.LoadModule.__imp_LoadPackag
8be40 65 64 4c 69 62 72 61 72 79 00 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 5f 5f edLibrary.LoadPackagedLibrary.__
8be60 69 6d 70 5f 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 5f 5f imp_LoadResource.LoadResource.__
8be80 69 6d 70 5f 4c 6f 63 61 6c 41 6c 6c 6f 63 00 4c 6f 63 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f imp_LocalAlloc.LocalAlloc.__imp_
8bea0 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f LocalCompact.LocalCompact.__imp_
8bec0 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 4c 6f 63 61 6c 46 69 6c LocalFileTimeToFileTime.LocalFil
8bee0 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 eTimeToFileTime.__imp_LocalFileT
8bf00 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 4c 6f 63 61 6c 46 69 6c 65 54 69 imeToLocalSystemTime.LocalFileTi
8bf20 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 meToLocalSystemTime.__imp_LocalF
8bf40 6c 61 67 73 00 4c 6f 63 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 72 65 65 00 lags.LocalFlags.__imp_LocalFree.
8bf60 4c 6f 63 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 4c 6f 63 61 LocalFree.__imp_LocalHandle.Loca
8bf80 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 4c 6f 63 6b 00 4c 6f 63 61 6c 4c 6f 63 lHandle.__imp_LocalLock.LocalLoc
8bfa0 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f k.__imp_LocalReAlloc.LocalReAllo
8bfc0 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 c.__imp_LocalShrink.LocalShrink.
8bfe0 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 69 7a 65 00 4c 6f 63 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f __imp_LocalSize.LocalSize.__imp_
8c000 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 4c LocalSystemTimeToLocalFileTime.L
8c020 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f ocalSystemTimeToLocalFileTime.__
8c040 69 6d 70 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d imp_LocalUnlock.LocalUnlock.__im
8c060 70 5f 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c p_LocaleNameToLCID.LocaleNameToL
8c080 43 49 44 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 4c 6f CID.__imp_LocateXStateFeature.Lo
8c0a0 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 cateXStateFeature.__imp_LockFile
8c0c0 00 4c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 45 78 00 4c 6f 63 6b 46 .LockFile.__imp_LockFileEx.LockF
8c0e0 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 4c 6f 63 6b 52 65 73 ileEx.__imp_LockResource.LockRes
8c100 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 ource.__imp_MapUserPhysicalPages
8c120 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 55 .MapUserPhysicalPages.__imp_MapU
8c140 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 4d 61 70 55 73 65 72 50 serPhysicalPagesScatter.MapUserP
8c160 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 hysicalPagesScatter.__imp_MapVie
8c180 77 4f 66 46 69 6c 65 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 61 70 56 wOfFile.MapViewOfFile.__imp_MapV
8c1a0 69 65 77 4f 66 46 69 6c 65 45 78 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d iewOfFileEx.MapViewOfFileEx.__im
8c1c0 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 4d 61 70 56 69 65 77 4f 66 46 p_MapViewOfFileExNuma.MapViewOfF
8c1e0 69 6c 65 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f ileExNuma.__imp_MapViewOfFileFro
8c200 6d 41 70 70 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f mApp.MapViewOfFileFromApp.__imp_
8c220 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 5f 5f 69 6d Module32First.Module32First.__im
8c240 70 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 p_Module32FirstW.Module32FirstW.
8c260 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 __imp_Module32Next.Module32Next.
8c280 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 __imp_Module32NextW.Module32Next
8c2a0 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 41 00 4d 6f 76 65 46 69 6c 65 41 00 5f 5f 69 6d W.__imp_MoveFileA.MoveFileA.__im
8c2c0 70 5f 4d 6f 76 65 46 69 6c 65 45 78 41 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f p_MoveFileExA.MoveFileExA.__imp_
8c2e0 4d 6f 76 65 46 69 6c 65 45 78 57 00 4d 6f 76 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 6f MoveFileExW.MoveFileExW.__imp_Mo
8c300 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 veFileTransactedA.MoveFileTransa
8c320 63 74 65 64 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 ctedA.__imp_MoveFileTransactedW.
8c340 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 MoveFileTransactedW.__imp_MoveFi
8c360 6c 65 57 00 4d 6f 76 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 leW.MoveFileW.__imp_MoveFileWith
8c380 50 72 6f 67 72 65 73 73 41 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 ProgressA.MoveFileWithProgressA.
8c3a0 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 4d 6f 76 65 __imp_MoveFileWithProgressW.Move
8c3c0 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 5f 5f 69 6d 70 5f 4d 75 6c 44 69 76 00 4d FileWithProgressW.__imp_MulDiv.M
8c3e0 75 6c 44 69 76 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 ulDiv.__imp_MultiByteToWideChar.
8c400 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 MultiByteToWideChar.__imp_NeedCu
8c420 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 4e 65 65 64 43 75 rrentDirectoryForExePathA.NeedCu
8c440 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f rrentDirectoryForExePathA.__imp_
8c460 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 NeedCurrentDirectoryForExePathW.
8c480 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 NeedCurrentDirectoryForExePathW.
8c4a0 5f 5f 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 4e 6f 72 6d 61 6c 69 7a 65 53 __imp_NormalizeString.NormalizeS
8c4c0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e tring.__imp_NotifyUILanguageChan
8c4e0 67 65 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f ge.NotifyUILanguageChange.__imp_
8c500 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f OOBEComplete.OOBEComplete.__imp_
8c520 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d OfferVirtualMemory.OfferVirtualM
8c540 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 41 00 4f 70 65 6e 45 76 65 6e 74 emory.__imp_OpenEventA.OpenEvent
8c560 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 57 00 4f 70 65 6e 45 76 65 6e 74 57 00 5f 5f A.__imp_OpenEventW.OpenEventW.__
8c580 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 00 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e imp_OpenFile.OpenFile.__imp_Open
8c5a0 46 69 6c 65 42 79 49 64 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e FileById.OpenFileById.__imp_Open
8c5c0 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f FileMappingA.OpenFileMappingA.__
8c5e0 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 4f 70 65 6e 46 69 6c 65 4d 61 70 imp_OpenFileMappingW.OpenFileMap
8c600 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 4f 70 65 6e 4a pingW.__imp_OpenJobObjectA.OpenJ
8c620 6f 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 4f obObjectA.__imp_OpenJobObjectW.O
8c640 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 41 00 4f penJobObjectW.__imp_OpenMutexA.O
8c660 70 65 6e 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 57 00 4f 70 65 6e 4d penMutexA.__imp_OpenMutexW.OpenM
8c680 75 74 65 78 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c utexW.__imp_OpenPackageInfoByFul
8c6a0 6c 4e 61 6d 65 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 lName.OpenPackageInfoByFullName.
8c6c0 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 4f 70 65 6e __imp_OpenPrivateNamespaceA.Open
8c6e0 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 76 PrivateNamespaceA.__imp_OpenPriv
8c700 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 ateNamespaceW.OpenPrivateNamespa
8c720 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 00 4f 70 65 6e 50 72 6f 63 65 73 ceW.__imp_OpenProcess.OpenProces
8c740 73 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 4f 70 65 6e 53 65 6d 61 70 s.__imp_OpenSemaphoreA.OpenSemap
8c760 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 4f 70 65 6e 53 horeA.__imp_OpenSemaphoreW.OpenS
8c780 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 00 4f 70 65 6e 54 emaphoreW.__imp_OpenThread.OpenT
8c7a0 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 4f hread.__imp_OpenWaitableTimerA.O
8c7c0 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 74 penWaitableTimerA.__imp_OpenWait
8c7e0 61 62 6c 65 54 69 6d 65 72 57 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f ableTimerW.OpenWaitableTimerW.__
8c800 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 4f 75 74 70 75 74 44 65 62 imp_OutputDebugStringA.OutputDeb
8c820 75 67 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e ugStringA.__imp_OutputDebugStrin
8c840 67 57 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 50 61 63 6b gW.OutputDebugStringW.__imp_Pack
8c860 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 67 ageFamilyNameFromFullName.Packag
8c880 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 eFamilyNameFromFullName.__imp_Pa
8c8a0 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 61 6d ckageFamilyNameFromId.PackageFam
8c8c0 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e ilyNameFromId.__imp_PackageFullN
8c8e0 61 6d 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 ameFromId.PackageFullNameFromId.
8c900 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b __imp_PackageIdFromFullName.Pack
8c920 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 4e ageIdFromFullName.__imp_PackageN
8c940 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 ameAndPublisherIdFromFamilyName.
8c960 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d PackageNameAndPublisherIdFromFam
8c980 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 ilyName.__imp_ParseApplicationUs
8c9a0 65 72 4d 6f 64 65 6c 49 64 00 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f erModelId.ParseApplicationUserMo
8c9c0 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 50 65 delId.__imp_PeekConsoleInputA.Pe
8c9e0 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c ekConsoleInputA.__imp_PeekConsol
8ca00 65 49 6e 70 75 74 57 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f eInputW.PeekConsoleInputW.__imp_
8ca20 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d PeekNamedPipe.PeekNamedPipe.__im
8ca40 70 5f 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 50 6f 73 p_PostQueuedCompletionStatus.Pos
8ca60 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 6f tQueuedCompletionStatus.__imp_Po
8ca80 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 werClearRequest.PowerClearReques
8caa0 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 50 6f 77 65 72 t.__imp_PowerCreateRequest.Power
8cac0 43 72 65 61 74 65 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 52 65 71 75 CreateRequest.__imp_PowerSetRequ
8cae0 65 73 74 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 72 65 66 65 74 est.PowerSetRequest.__imp_Prefet
8cb00 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d chVirtualMemory.PrefetchVirtualM
8cb20 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 54 61 70 65 00 50 72 65 70 61 72 65 54 emory.__imp_PrepareTape.PrepareT
8cb40 61 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 50 72 6f 63 65 73 73 ape.__imp_Process32First.Process
8cb60 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 50 72 32First.__imp_Process32FirstW.Pr
8cb80 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 ocess32FirstW.__imp_Process32Nex
8cba0 74 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e t.Process32Next.__imp_Process32N
8cbc0 65 78 74 57 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 extW.Process32NextW.__imp_Proces
8cbe0 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f sIdToSessionId.ProcessIdToSessio
8cc00 6e 49 64 00 5f 5f 69 6d 70 5f 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 50 73 73 nId.__imp_PssCaptureSnapshot.Pss
8cc20 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 44 75 70 6c 69 63 61 CaptureSnapshot.__imp_PssDuplica
8cc40 74 65 53 6e 61 70 73 68 6f 74 00 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 teSnapshot.PssDuplicateSnapshot.
8cc60 5f 5f 69 6d 70 5f 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 50 73 73 46 72 65 65 53 6e 61 __imp_PssFreeSnapshot.PssFreeSna
8cc80 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 50 73 73 pshot.__imp_PssQuerySnapshot.Pss
8cca0 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 QuerySnapshot.__imp_PssWalkMarke
8ccc0 72 43 72 65 61 74 65 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 5f 5f 69 6d rCreate.PssWalkMarkerCreate.__im
8cce0 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 p_PssWalkMarkerFree.PssWalkMarke
8cd00 72 46 72 65 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 rFree.__imp_PssWalkMarkerGetPosi
8cd20 74 69 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f tion.PssWalkMarkerGetPosition.__
8cd40 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 imp_PssWalkMarkerSeekToBeginning
8cd60 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 5f 5f .PssWalkMarkerSeekToBeginning.__
8cd80 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 imp_PssWalkMarkerSetPosition.Pss
8cda0 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 WalkMarkerSetPosition.__imp_PssW
8cdc0 61 6c 6b 53 6e 61 70 73 68 6f 74 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d alkSnapshot.PssWalkSnapshot.__im
8cde0 70 5f 50 75 6c 73 65 45 76 65 6e 74 00 50 75 6c 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 75 p_PulseEvent.PulseEvent.__imp_Pu
8ce00 72 67 65 43 6f 6d 6d 00 50 75 72 67 65 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 rgeComm.PurgeComm.__imp_QueryAct
8ce20 43 74 78 53 65 74 74 69 6e 67 73 57 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 CtxSettingsW.QueryActCtxSettings
8ce40 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 57 00 51 75 65 72 79 41 63 74 43 74 78 W.__imp_QueryActCtxW.QueryActCtx
8ce60 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 51 75 65 72 79 44 65 70 W.__imp_QueryDepthSList.QueryDep
8ce80 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 51 75 thSList.__imp_QueryDosDeviceA.Qu
8cea0 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 eryDosDeviceA.__imp_QueryDosDevi
8cec0 63 65 57 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 ceW.QueryDosDeviceW.__imp_QueryF
8cee0 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 51 75 65 72 79 46 75 6c 6c 50 72 ullProcessImageNameA.QueryFullPr
8cf00 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 ocessImageNameA.__imp_QueryFullP
8cf20 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 rocessImageNameW.QueryFullProces
8cf40 73 49 6d 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 sImageNameW.__imp_QueryIdleProce
8cf60 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 ssorCycleTime.QueryIdleProcessor
8cf80 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 CycleTime.__imp_QueryIdleProcess
8cfa0 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 orCycleTimeEx.QueryIdleProcessor
8cfc0 43 79 63 6c 65 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 CycleTimeEx.__imp_QueryInformati
8cfe0 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f onJobObject.QueryInformationJobO
8d000 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e bject.__imp_QueryIoRateControlIn
8d020 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 6f 52 61 74 65 43 6f formationJobObject.QueryIoRateCo
8d040 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f ntrolInformationJobObject.__imp_
8d060 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 QueryMemoryResourceNotification.
8d080 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 QueryMemoryResourceNotification.
8d0a0 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 51 75 __imp_QueryPerformanceCounter.Qu
8d0c0 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 51 75 65 72 eryPerformanceCounter.__imp_Quer
8d0e0 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 51 75 65 72 79 50 65 72 66 6f yPerformanceFrequency.QueryPerfo
8d100 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 65 rmanceFrequency.__imp_QueryProce
8d120 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 51 75 65 72 79 50 72 6f 63 65 73 ssAffinityUpdateMode.QueryProces
8d140 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 sAffinityUpdateMode.__imp_QueryP
8d160 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c rocessCycleTime.QueryProcessCycl
8d180 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 eTime.__imp_QueryProtectedPolicy
8d1a0 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 .QueryProtectedPolicy.__imp_Quer
8d1c0 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c yThreadCycleTime.QueryThreadCycl
8d1e0 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 eTime.__imp_QueryThreadProfiling
8d200 00 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 51 75 65 72 .QueryThreadProfiling.__imp_Quer
8d220 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 yThreadpoolStackInformation.Quer
8d240 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d yThreadpoolStackInformation.__im
8d260 70 5f 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 p_QueryUmsThreadInformation.Quer
8d280 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 yUmsThreadInformation.__imp_Quer
8d2a0 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 51 75 65 72 79 55 6e 62 69 yUnbiasedInterruptTime.QueryUnbi
8d2c0 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 asedInterruptTime.__imp_QueueUse
8d2e0 72 41 50 43 00 51 75 65 75 65 55 73 65 72 41 50 43 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 rAPC.QueueUserAPC.__imp_QueueUse
8d300 72 41 50 43 32 00 51 75 65 75 65 55 73 65 72 41 50 43 32 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 rAPC2.QueueUserAPC2.__imp_QueueU
8d320 73 65 72 57 6f 72 6b 49 74 65 6d 00 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 5f 5f serWorkItem.QueueUserWorkItem.__
8d340 69 6d 70 5f 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 61 69 73 65 45 78 63 65 70 74 69 6f imp_RaiseException.RaiseExceptio
8d360 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 52 n.__imp_RaiseFailFastException.R
8d380 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 4f 70 aiseFailFastException.__imp_ReOp
8d3a0 65 6e 46 69 6c 65 00 52 65 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 enFile.ReOpenFile.__imp_ReadCons
8d3c0 6f 6c 65 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 oleA.ReadConsoleA.__imp_ReadCons
8d3e0 6f 6c 65 49 6e 70 75 74 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d oleInputA.ReadConsoleInputA.__im
8d400 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 p_ReadConsoleInputW.ReadConsoleI
8d420 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 52 nputW.__imp_ReadConsoleOutputA.R
8d440 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 eadConsoleOutputA.__imp_ReadCons
8d460 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 oleOutputAttribute.ReadConsoleOu
8d480 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f tputAttribute.__imp_ReadConsoleO
8d4a0 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 utputCharacterA.ReadConsoleOutpu
8d4c0 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 tCharacterA.__imp_ReadConsoleOut
8d4e0 70 75 74 43 68 61 72 61 63 74 65 72 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 putCharacterW.ReadConsoleOutputC
8d500 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 haracterW.__imp_ReadConsoleOutpu
8d520 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 tW.ReadConsoleOutputW.__imp_Read
8d540 43 6f 6e 73 6f 6c 65 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 61 64 ConsoleW.ReadConsoleW.__imp_Read
8d560 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 52 65 61 64 44 69 72 65 63 74 6f 72 DirectoryChangesExW.ReadDirector
8d580 79 43 68 61 6e 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 yChangesExW.__imp_ReadDirectoryC
8d5a0 68 61 6e 67 65 73 57 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 5f 5f hangesW.ReadDirectoryChangesW.__
8d5c0 69 6d 70 5f 52 65 61 64 46 69 6c 65 00 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 imp_ReadFile.ReadFile.__imp_Read
8d5e0 46 69 6c 65 45 78 00 52 65 61 64 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 FileEx.ReadFileEx.__imp_ReadFile
8d600 53 63 61 74 74 65 72 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 Scatter.ReadFileScatter.__imp_Re
8d620 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 adProcessMemory.ReadProcessMemor
8d640 79 00 5f 5f 69 6d 70 5f 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 y.__imp_ReadThreadProfilingData.
8d660 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 5f 5f 69 6d 70 5f 52 65 ReadThreadProfilingData.__imp_Re
8d680 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 52 65 63 6c 61 69 6d 56 69 72 74 75 61 claimVirtualMemory.ReclaimVirtua
8d6a0 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f lMemory.__imp_RegisterApplicatio
8d6c0 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 nRecoveryCallback.RegisterApplic
8d6e0 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 ationRecoveryCallback.__imp_Regi
8d700 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 52 65 67 69 73 74 65 72 41 sterApplicationRestart.RegisterA
8d720 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 pplicationRestart.__imp_Register
8d740 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 42 61 BadMemoryNotification.RegisterBa
8d760 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 dMemoryNotification.__imp_Regist
8d780 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 65 72 57 61 erWaitForSingleObject.RegisterWa
8d7a0 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 itForSingleObject.__imp_Register
8d7c0 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 52 65 67 69 73 74 65 72 57 WaitUntilOOBECompleted.RegisterW
8d7e0 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 52 65 6c 65 aitUntilOOBECompleted.__imp_Rele
8d800 61 73 65 41 63 74 43 74 78 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 52 65 aseActCtx.ReleaseActCtx.__imp_Re
8d820 6c 65 61 73 65 4d 75 74 65 78 00 52 65 6c 65 61 73 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 52 65 leaseMutex.ReleaseMutex.__imp_Re
8d840 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 leaseMutexWhenCallbackReturns.Re
8d860 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f leaseMutexWhenCallbackReturns.__
8d880 69 6d 70 5f 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e imp_ReleasePackageVirtualization
8d8a0 43 6f 6e 74 65 78 74 00 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 Context.ReleasePackageVirtualiza
8d8c0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b tionContext.__imp_ReleaseSRWLock
8d8e0 45 78 63 6c 75 73 69 76 65 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 Exclusive.ReleaseSRWLockExclusiv
8d900 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 52 65 6c e.__imp_ReleaseSRWLockShared.Rel
8d920 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 easeSRWLockShared.__imp_ReleaseS
8d940 65 6d 61 70 68 6f 72 65 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f emaphore.ReleaseSemaphore.__imp_
8d960 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 ReleaseSemaphoreWhenCallbackRetu
8d980 72 6e 73 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b rns.ReleaseSemaphoreWhenCallback
8d9a0 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 52 Returns.__imp_RemoveDirectoryA.R
8d9c0 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 emoveDirectoryA.__imp_RemoveDire
8d9e0 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 ctoryTransactedA.RemoveDirectory
8da00 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 TransactedA.__imp_RemoveDirector
8da20 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e yTransactedW.RemoveDirectoryTran
8da40 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 52 sactedW.__imp_RemoveDirectoryW.R
8da60 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 6c 6c 44 emoveDirectoryW.__imp_RemoveDllD
8da80 69 72 65 63 74 6f 72 79 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d irectory.RemoveDllDirectory.__im
8daa0 70 5f 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 p_RemoveSecureMemoryCacheCallbac
8dac0 6b 00 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 k.RemoveSecureMemoryCacheCallbac
8dae0 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 k.__imp_RemoveVectoredContinueHa
8db00 6e 64 6c 65 72 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 ndler.RemoveVectoredContinueHand
8db20 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f ler.__imp_RemoveVectoredExceptio
8db40 6e 48 61 6e 64 6c 65 72 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e nHandler.RemoveVectoredException
8db60 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 41 00 52 65 70 6c 61 Handler.__imp_ReplaceFileA.Repla
8db80 63 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 57 00 52 65 70 6c 61 ceFileA.__imp_ReplaceFileW.Repla
8dba0 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e ceFileW.__imp_ReplacePartitionUn
8dbc0 69 74 00 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 5f 5f 69 6d 70 5f 52 65 it.ReplacePartitionUnit.__imp_Re
8dbe0 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 52 65 71 75 65 73 74 44 65 76 69 63 65 57 questDeviceWakeup.RequestDeviceW
8dc00 61 6b 65 75 70 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 akeup.__imp_RequestWakeupLatency
8dc20 00 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 65 .RequestWakeupLatency.__imp_Rese
8dc40 74 45 76 65 6e 74 00 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 57 72 69 tEvent.ResetEvent.__imp_ResetWri
8dc60 74 65 57 61 74 63 68 00 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 52 65 teWatch.ResetWriteWatch.__imp_Re
8dc80 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f sizePseudoConsole.ResizePseudoCo
8dca0 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 52 65 nsole.__imp_ResolveLocaleName.Re
8dcc0 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 54 68 72 solveLocaleName.__imp_RestoreThr
8dce0 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 52 65 73 74 6f 72 65 54 eadPreferredUILanguages.RestoreT
8dd00 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f hreadPreferredUILanguages.__imp_
8dd20 52 65 73 75 6d 65 54 68 72 65 61 64 00 52 65 73 75 6d 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f ResumeThread.ResumeThread.__imp_
8dd40 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 41 64 64 46 75 6e 63 74 69 RtlAddFunctionTable.RtlAddFuncti
8dd60 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 onTable.__imp_RtlCaptureContext.
8dd80 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 RtlCaptureContext.__imp_RtlCaptu
8dda0 72 65 43 6f 6e 74 65 78 74 32 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f reContext2.RtlCaptureContext2.__
8ddc0 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 74 6c imp_RtlCaptureStackBackTrace.Rtl
8dde0 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 CaptureStackBackTrace.__imp_RtlC
8de00 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 5f 5f ompareMemory.RtlCompareMemory.__
8de20 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 44 65 imp_RtlDeleteFunctionTable.RtlDe
8de40 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 74 61 leteFunctionTable.__imp_RtlInsta
8de60 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 52 74 6c 49 6e 73 74 61 llFunctionTableCallback.RtlInsta
8de80 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 llFunctionTableCallback.__imp_Rt
8dea0 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 52 74 6c 4c 6f 6f 6b 75 70 46 75 lLookupFunctionEntry.RtlLookupFu
8dec0 6e 63 74 69 6f 6e 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 nctionEntry.__imp_RtlPcToFileHea
8dee0 64 65 72 00 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 der.RtlPcToFileHeader.__imp_RtlR
8df00 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 aiseException.RtlRaiseException.
8df20 5f 5f 69 6d 70 5f 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 52 74 6c 52 65 73 74 6f __imp_RtlRestoreContext.RtlResto
8df40 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 00 52 74 6c 55 6e 77 reContext.__imp_RtlUnwind.RtlUnw
8df60 69 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 45 78 00 52 74 6c 55 6e 77 69 6e 64 45 ind.__imp_RtlUnwindEx.RtlUnwindE
8df80 78 00 5f 5f 69 6d 70 5f 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 52 74 6c 56 69 72 74 x.__imp_RtlVirtualUnwind.RtlVirt
8dfa0 75 61 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 ualUnwind.__imp_ScrollConsoleScr
8dfc0 65 65 6e 42 75 66 66 65 72 41 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 eenBufferA.ScrollConsoleScreenBu
8dfe0 66 66 65 72 41 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 fferA.__imp_ScrollConsoleScreenB
8e000 75 66 66 65 72 57 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 ufferW.ScrollConsoleScreenBuffer
8e020 57 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 41 00 53 65 61 72 63 68 50 61 74 68 41 00 W.__imp_SearchPathA.SearchPathA.
8e040 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 57 00 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f __imp_SearchPathW.SearchPathW.__
8e060 69 6d 70 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 53 65 74 43 61 63 imp_SetCachedSigningLevel.SetCac
8e080 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 hedSigningLevel.__imp_SetCalenda
8e0a0 72 49 6e 66 6f 41 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 rInfoA.SetCalendarInfoA.__imp_Se
8e0c0 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 tCalendarInfoW.SetCalendarInfoW.
8e0e0 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 __imp_SetCommBreak.SetCommBreak.
8e100 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 __imp_SetCommConfig.SetCommConfi
8e120 67 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 g.__imp_SetCommMask.SetCommMask.
8e140 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 __imp_SetCommState.SetCommState.
8e160 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 53 65 74 43 6f 6d 6d 54 69 6d __imp_SetCommTimeouts.SetCommTim
8e180 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 53 65 74 eouts.__imp_SetComputerNameA.Set
8e1a0 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e ComputerNameA.__imp_SetComputerN
8e1c0 61 6d 65 45 78 32 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 5f 5f 69 6d ameEx2W.SetComputerNameEx2W.__im
8e1e0 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 53 65 74 43 6f 6d 70 75 74 65 72 p_SetComputerNameExA.SetComputer
8e200 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 NameExA.__imp_SetComputerNameExW
8e220 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d .SetComputerNameExW.__imp_SetCom
8e240 70 75 74 65 72 4e 61 6d 65 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d puterNameW.SetComputerNameW.__im
8e260 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 53 p_SetConsoleActiveScreenBuffer.S
8e280 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d etConsoleActiveScreenBuffer.__im
8e2a0 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d p_SetConsoleCP.SetConsoleCP.__im
8e2c0 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 53 65 74 43 6f 6e 73 6f p_SetConsoleCtrlHandler.SetConso
8e2e0 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 leCtrlHandler.__imp_SetConsoleCu
8e300 72 73 6f 72 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f rsorInfo.SetConsoleCursorInfo.__
8e320 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 53 65 74 imp_SetConsoleCursorPosition.Set
8e340 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 ConsoleCursorPosition.__imp_SetC
8e360 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 onsoleDisplayMode.SetConsoleDisp
8e380 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 layMode.__imp_SetConsoleHistoryI
8e3a0 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f nfo.SetConsoleHistoryInfo.__imp_
8e3c0 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 5f 5f SetConsoleMode.SetConsoleMode.__
8e3e0 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 imp_SetConsoleNumberOfCommandsA.
8e400 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 5f 5f 69 6d SetConsoleNumberOfCommandsA.__im
8e420 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 53 65 p_SetConsoleNumberOfCommandsW.Se
8e440 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 5f 5f 69 6d 70 5f tConsoleNumberOfCommandsW.__imp_
8e460 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 SetConsoleOutputCP.SetConsoleOut
8e480 70 75 74 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 putCP.__imp_SetConsoleScreenBuff
8e4a0 65 72 49 6e 66 6f 45 78 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 erInfoEx.SetConsoleScreenBufferI
8e4c0 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 nfoEx.__imp_SetConsoleScreenBuff
8e4e0 65 72 53 69 7a 65 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a erSize.SetConsoleScreenBufferSiz
8e500 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 e.__imp_SetConsoleTextAttribute.
8e520 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 SetConsoleTextAttribute.__imp_Se
8e540 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 tConsoleTitleA.SetConsoleTitleA.
8e560 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 53 65 74 43 6f 6e 73 6f 6c __imp_SetConsoleTitleW.SetConsol
8e580 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e eTitleW.__imp_SetConsoleWindowIn
8e5a0 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 fo.SetConsoleWindowInfo.__imp_Se
8e5c0 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 53 65 74 43 72 69 tCriticalSectionSpinCount.SetCri
8e5e0 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 ticalSectionSpinCount.__imp_SetC
8e600 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 53 65 74 43 75 72 72 65 6e 74 43 6f urrentConsoleFontEx.SetCurrentCo
8e620 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 nsoleFontEx.__imp_SetCurrentDire
8e640 63 74 6f 72 79 41 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d ctoryA.SetCurrentDirectoryA.__im
8e660 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 53 65 74 43 75 72 72 65 6e p_SetCurrentDirectoryW.SetCurren
8e680 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d tDirectoryW.__imp_SetDefaultComm
8e6a0 43 6f 6e 66 69 67 41 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f ConfigA.SetDefaultCommConfigA.__
8e6c0 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 53 65 74 44 65 66 imp_SetDefaultCommConfigW.SetDef
8e6e0 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 aultCommConfigW.__imp_SetDefault
8e700 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 DllDirectories.SetDefaultDllDire
8e720 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 53 ctories.__imp_SetDllDirectoryA.S
8e740 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 etDllDirectoryA.__imp_SetDllDire
8e760 63 74 6f 72 79 57 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 ctoryW.SetDllDirectoryW.__imp_Se
8e780 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 44 tDynamicTimeZoneInformation.SetD
8e7a0 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f ynamicTimeZoneInformation.__imp_
8e7c0 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f SetEndOfFile.SetEndOfFile.__imp_
8e7e0 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 53 65 74 45 6e 76 69 72 6f SetEnvironmentStringsA.SetEnviro
8e800 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 nmentStringsA.__imp_SetEnvironme
8e820 6e 74 53 74 72 69 6e 67 73 57 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 ntStringsW.SetEnvironmentStrings
8e840 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 W.__imp_SetEnvironmentVariableA.
8e860 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 SetEnvironmentVariableA.__imp_Se
8e880 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 53 65 74 45 6e 76 69 72 6f 6e tEnvironmentVariableW.SetEnviron
8e8a0 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 mentVariableW.__imp_SetErrorMode
8e8c0 00 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 00 53 65 74 .SetErrorMode.__imp_SetEvent.Set
8e8e0 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b Event.__imp_SetEventWhenCallback
8e900 52 65 74 75 72 6e 73 00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 Returns.SetEventWhenCallbackRetu
8e920 72 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 53 65 74 46 rns.__imp_SetFileApisToANSI.SetF
8e940 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 ileApisToANSI.__imp_SetFileApisT
8e960 6f 4f 45 4d 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 5f 5f 69 6d 70 5f 53 65 74 46 oOEM.SetFileApisToOEM.__imp_SetF
8e980 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 ileAttributesA.SetFileAttributes
8e9a0 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 A.__imp_SetFileAttributesTransac
8e9c0 74 65 64 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 tedA.SetFileAttributesTransacted
8e9e0 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 A.__imp_SetFileAttributesTransac
8ea00 74 65 64 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 tedW.SetFileAttributesTransacted
8ea20 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 46 69 W.__imp_SetFileAttributesW.SetFi
8ea40 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 42 61 6e 64 77 leAttributesW.__imp_SetFileBandw
8ea60 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 idthReservation.SetFileBandwidth
8ea80 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 Reservation.__imp_SetFileComplet
8eaa0 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 53 65 74 46 69 6c 65 43 6f 6d 70 ionNotificationModes.SetFileComp
8eac0 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 5f 5f 69 6d 70 5f 53 65 letionNotificationModes.__imp_Se
8eae0 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 53 65 74 46 69 6c 65 tFileInformationByHandle.SetFile
8eb00 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c InformationByHandle.__imp_SetFil
8eb20 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 eIoOverlappedRange.SetFileIoOver
8eb40 6c 61 70 70 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 lappedRange.__imp_SetFilePointer
8eb60 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 .SetFilePointer.__imp_SetFilePoi
8eb80 6e 74 65 72 45 78 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 nterEx.SetFilePointerEx.__imp_Se
8eba0 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 tFileShortNameA.SetFileShortName
8ebc0 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 53 65 74 46 69 6c A.__imp_SetFileShortNameW.SetFil
8ebe0 65 53 68 6f 72 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 54 69 6d 65 00 53 65 eShortNameW.__imp_SetFileTime.Se
8ec00 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 tFileTime.__imp_SetFileValidData
8ec20 00 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 .SetFileValidData.__imp_SetFirmw
8ec40 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 53 65 74 46 69 72 6d 77 areEnvironmentVariableA.SetFirmw
8ec60 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 areEnvironmentVariableA.__imp_Se
8ec80 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 tFirmwareEnvironmentVariableExA.
8eca0 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 SetFirmwareEnvironmentVariableEx
8ecc0 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 A.__imp_SetFirmwareEnvironmentVa
8ece0 72 69 61 62 6c 65 45 78 57 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 riableExW.SetFirmwareEnvironment
8ed00 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 VariableExW.__imp_SetFirmwareEnv
8ed20 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 ironmentVariableW.SetFirmwareEnv
8ed40 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c ironmentVariableW.__imp_SetHandl
8ed60 65 43 6f 75 6e 74 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 48 eCount.SetHandleCount.__imp_SetH
8ed80 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d andleInformation.SetHandleInform
8eda0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a ation.__imp_SetInformationJobObj
8edc0 65 63 74 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d ect.SetInformationJobObject.__im
8ede0 70 5f 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 p_SetIoRateControlInformationJob
8ee00 4f 62 6a 65 63 74 00 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 Object.SetIoRateControlInformati
8ee20 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 00 53 onJobObject.__imp_SetLastError.S
8ee40 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 53 etLastError.__imp_SetLocalTime.S
8ee60 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 etLocalTime.__imp_SetLocaleInfoA
8ee80 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 .SetLocaleInfoA.__imp_SetLocaleI
8eea0 6e 66 6f 57 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 69 nfoW.SetLocaleInfoW.__imp_SetMai
8eec0 6c 73 6c 6f 74 49 6e 66 6f 00 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f lslotInfo.SetMailslotInfo.__imp_
8eee0 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 53 65 74 4d 65 SetMessageWaitingIndicator.SetMe
8ef00 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4e ssageWaitingIndicator.__imp_SetN
8ef20 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 53 65 74 4e 61 6d 65 64 50 69 70 65 amedPipeHandleState.SetNamedPipe
8ef40 48 61 6e 64 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 HandleState.__imp_SetPriorityCla
8ef60 73 73 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f ss.SetPriorityClass.__imp_SetPro
8ef80 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e cessAffinityMask.SetProcessAffin
8efa0 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 ityMask.__imp_SetProcessAffinity
8efc0 55 70 64 61 74 65 4d 6f 64 65 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 UpdateMode.SetProcessAffinityUpd
8efe0 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 ateMode.__imp_SetProcessDEPPolic
8f000 79 00 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 y.SetProcessDEPPolicy.__imp_SetP
8f020 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 50 72 6f 63 rocessDefaultCpuSetMasks.SetProc
8f040 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 50 essDefaultCpuSetMasks.__imp_SetP
8f060 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 44 rocessDefaultCpuSets.SetProcessD
8f080 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 efaultCpuSets.__imp_SetProcessDy
8f0a0 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 53 65 74 50 72 namicEHContinuationTargets.SetPr
8f0c0 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 ocessDynamicEHContinuationTarget
8f0e0 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 s.__imp_SetProcessDynamicEnforce
8f100 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 53 65 74 50 72 6f 63 65 73 73 44 dCetCompatibleRanges.SetProcessD
8f120 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 ynamicEnforcedCetCompatibleRange
8f140 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 s.__imp_SetProcessInformation.Se
8f160 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f tProcessInformation.__imp_SetPro
8f180 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 4d cessMitigationPolicy.SetProcessM
8f1a0 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 itigationPolicy.__imp_SetProcess
8f1c0 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 53 65 74 50 72 6f 63 65 73 73 50 PreferredUILanguages.SetProcessP
8f1e0 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f referredUILanguages.__imp_SetPro
8f200 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f cessPriorityBoost.SetProcessPrio
8f220 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f rityBoost.__imp_SetProcessShutdo
8f240 77 6e 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 wnParameters.SetProcessShutdownP
8f260 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e arameters.__imp_SetProcessWorkin
8f280 67 53 65 74 53 69 7a 65 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a gSetSize.SetProcessWorkingSetSiz
8f2a0 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 e.__imp_SetProcessWorkingSetSize
8f2c0 45 78 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f Ex.SetProcessWorkingSetSizeEx.__
8f2e0 69 6d 70 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 74 65 63 imp_SetProtectedPolicy.SetProtec
8f300 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 tedPolicy.__imp_SetSearchPathMod
8f320 65 00 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 64 e.SetSearchPathMode.__imp_SetStd
8f340 48 61 6e 64 6c 65 00 53 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 64 Handle.SetStdHandle.__imp_SetStd
8f360 48 61 6e 64 6c 65 45 78 00 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 65 HandleEx.SetStdHandleEx.__imp_Se
8f380 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 53 65 74 53 79 73 74 65 6d 46 69 tSystemFileCacheSize.SetSystemFi
8f3a0 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 leCacheSize.__imp_SetSystemPower
8f3c0 53 74 61 74 65 00 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f State.SetSystemPowerState.__imp_
8f3e0 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d SetSystemTime.SetSystemTime.__im
8f400 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 53 65 74 53 79 73 p_SetSystemTimeAdjustment.SetSys
8f420 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 temTimeAdjustment.__imp_SetTapeP
8f440 61 72 61 6d 65 74 65 72 73 00 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d arameters.SetTapeParameters.__im
8f460 70 5f 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f p_SetTapePosition.SetTapePositio
8f480 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 n.__imp_SetThreadAffinityMask.Se
8f4a0 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 tThreadAffinityMask.__imp_SetThr
8f4c0 65 61 64 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d eadContext.SetThreadContext.__im
8f4e0 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 p_SetThreadDescription.SetThread
8f500 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 Description.__imp_SetThreadError
8f520 4d 6f 64 65 00 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 Mode.SetThreadErrorMode.__imp_Se
8f540 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 53 65 74 54 68 72 65 61 64 45 tThreadExecutionState.SetThreadE
8f560 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 47 72 6f xecutionState.__imp_SetThreadGro
8f580 75 70 41 66 66 69 6e 69 74 79 00 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 upAffinity.SetThreadGroupAffinit
8f5a0 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 y.__imp_SetThreadIdealProcessor.
8f5c0 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 SetThreadIdealProcessor.__imp_Se
8f5e0 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 53 65 74 54 68 72 65 61 tThreadIdealProcessorEx.SetThrea
8f600 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 dIdealProcessorEx.__imp_SetThrea
8f620 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f dInformation.SetThreadInformatio
8f640 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 53 65 74 54 68 72 65 61 n.__imp_SetThreadLocale.SetThrea
8f660 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 dLocale.__imp_SetThreadPreferred
8f680 55 49 4c 61 6e 67 75 61 67 65 73 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 UILanguages.SetThreadPreferredUI
8f6a0 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 Languages.__imp_SetThreadPreferr
8f6c0 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 edUILanguages2.SetThreadPreferre
8f6e0 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 dUILanguages2.__imp_SetThreadPri
8f700 6f 72 69 74 79 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 ority.SetThreadPriority.__imp_Se
8f720 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 54 68 72 65 61 64 50 72 tThreadPriorityBoost.SetThreadPr
8f740 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 iorityBoost.__imp_SetThreadSelec
8f760 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 tedCpuSetMasks.SetThreadSelected
8f780 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 CpuSetMasks.__imp_SetThreadSelec
8f7a0 74 65 64 43 70 75 53 65 74 73 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 tedCpuSets.SetThreadSelectedCpuS
8f7c0 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 ets.__imp_SetThreadStackGuarante
8f7e0 65 00 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 5f 5f 69 6d 70 5f e.SetThreadStackGuarantee.__imp_
8f800 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 53 65 74 54 68 72 65 61 64 55 49 4c SetThreadUILanguage.SetThreadUIL
8f820 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b anguage.__imp_SetThreadpoolStack
8f840 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e Information.SetThreadpoolStackIn
8f860 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 formation.__imp_SetThreadpoolThr
8f880 65 61 64 4d 61 78 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 eadMaximum.SetThreadpoolThreadMa
8f8a0 78 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d ximum.__imp_SetThreadpoolThreadM
8f8c0 69 6e 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 inimum.SetThreadpoolThreadMinimu
8f8e0 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 53 65 74 54 68 m.__imp_SetThreadpoolTimer.SetTh
8f900 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f readpoolTimer.__imp_SetThreadpoo
8f920 6c 54 69 6d 65 72 45 78 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 5f 5f lTimerEx.SetThreadpoolTimerEx.__
8f940 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 53 65 74 54 68 72 65 61 64 70 imp_SetThreadpoolWait.SetThreadp
8f960 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 oolWait.__imp_SetThreadpoolWaitE
8f980 78 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 x.SetThreadpoolWaitEx.__imp_SetT
8f9a0 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e imeZoneInformation.SetTimeZoneIn
8f9c0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d formation.__imp_SetTimerQueueTim
8f9e0 65 72 00 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 55 er.SetTimerQueueTimer.__imp_SetU
8fa00 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 55 6d 73 54 68 72 65 61 64 msThreadInformation.SetUmsThread
8fa20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 Information.__imp_SetUnhandledEx
8fa40 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 ceptionFilter.SetUnhandledExcept
8fa60 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 49 44 00 53 65 74 ionFilter.__imp_SetUserGeoID.Set
8fa80 55 73 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 53 UserGeoID.__imp_SetUserGeoName.S
8faa0 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 etUserGeoName.__imp_SetVolumeLab
8fac0 65 6c 41 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c elA.SetVolumeLabelA.__imp_SetVol
8fae0 75 6d 65 4c 61 62 65 6c 57 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 5f 5f 69 6d 70 5f umeLabelW.SetVolumeLabelW.__imp_
8fb00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 53 65 74 56 6f 6c 75 6d 65 4d 6f SetVolumeMountPointA.SetVolumeMo
8fb20 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f untPointA.__imp_SetVolumeMountPo
8fb40 69 6e 74 57 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f intW.SetVolumeMountPointW.__imp_
8fb60 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 SetWaitableTimer.SetWaitableTime
8fb80 72 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 53 65 74 57 61 r.__imp_SetWaitableTimerEx.SetWa
8fba0 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 58 53 74 61 74 65 46 65 61 itableTimerEx.__imp_SetXStateFea
8fbc0 74 75 72 65 73 4d 61 73 6b 00 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 turesMask.SetXStateFeaturesMask.
8fbe0 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 00 53 65 74 75 70 43 6f 6d 6d 00 5f 5f 69 6d 70 5f __imp_SetupComm.SetupComm.__imp_
8fc00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 SignalObjectAndWait.SignalObject
8fc20 41 6e 64 57 61 69 74 00 5f 5f 69 6d 70 5f 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 53 69 7a AndWait.__imp_SizeofResource.Siz
8fc40 65 6f 66 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 00 53 6c 65 65 70 00 5f 5f eofResource.__imp_Sleep.Sleep.__
8fc60 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 53 6c 65 imp_SleepConditionVariableCS.Sle
8fc80 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 5f 5f 69 6d 70 5f 53 6c 65 65 epConditionVariableCS.__imp_Slee
8fca0 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 53 6c 65 65 70 43 6f 6e 64 69 pConditionVariableSRW.SleepCondi
8fcc0 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 45 78 00 53 6c tionVariableSRW.__imp_SleepEx.Sl
8fce0 65 65 70 45 78 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 53 74 eepEx.__imp_StartThreadpoolIo.St
8fd00 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 54 68 72 65 artThreadpoolIo.__imp_SubmitThre
8fd20 61 64 70 6f 6f 6c 57 6f 72 6b 00 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 adpoolWork.SubmitThreadpoolWork.
8fd40 5f 5f 69 6d 70 5f 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 53 75 73 70 65 6e 64 54 68 72 65 61 __imp_SuspendThread.SuspendThrea
8fd60 64 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 53 77 69 74 63 68 54 6f 46 69 d.__imp_SwitchToFiber.SwitchToFi
8fd80 62 65 72 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 53 77 69 74 63 68 54 ber.__imp_SwitchToThread.SwitchT
8fda0 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 oThread.__imp_SystemTimeToFileTi
8fdc0 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 me.SystemTimeToFileTime.__imp_Sy
8fde0 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 53 79 stemTimeToTzSpecificLocalTime.Sy
8fe00 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f stemTimeToTzSpecificLocalTime.__
8fe20 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 imp_SystemTimeToTzSpecificLocalT
8fe40 69 6d 65 45 78 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 imeEx.SystemTimeToTzSpecificLoca
8fe60 6c 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 lTimeEx.__imp_TerminateJobObject
8fe80 00 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e .TerminateJobObject.__imp_Termin
8fea0 61 74 65 50 72 6f 63 65 73 73 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d ateProcess.TerminateProcess.__im
8fec0 70 5f 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 p_TerminateThread.TerminateThrea
8fee0 64 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 46 69 72 73 74 00 54 68 72 65 61 64 33 32 46 69 d.__imp_Thread32First.Thread32Fi
8ff00 72 73 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 4e 65 78 74 00 54 68 72 65 61 64 33 32 4e rst.__imp_Thread32Next.Thread32N
8ff20 65 78 74 00 5f 5f 69 6d 70 5f 54 6c 73 41 6c 6c 6f 63 00 54 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d ext.__imp_TlsAlloc.TlsAlloc.__im
8ff40 70 5f 54 6c 73 46 72 65 65 00 54 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 54 6c 73 47 65 74 56 61 p_TlsFree.TlsFree.__imp_TlsGetVa
8ff60 6c 75 65 00 54 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6c 73 53 65 74 56 61 6c 75 lue.TlsGetValue.__imp_TlsSetValu
8ff80 65 00 54 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6f 6f 6c 68 65 6c 70 33 32 52 65 e.TlsSetValue.__imp_Toolhelp32Re
8ffa0 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 adProcessMemory.Toolhelp32ReadPr
8ffc0 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 ocessMemory.__imp_TransactNamedP
8ffe0 69 70 65 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 54 72 61 6e ipe.TransactNamedPipe.__imp_Tran
90000 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 5f 5f smitCommChar.TransmitCommChar.__
90020 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 54 imp_TryAcquireSRWLockExclusive.T
90040 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f ryAcquireSRWLockExclusive.__imp_
90060 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 54 72 79 41 63 71 75 69 TryAcquireSRWLockShared.TryAcqui
90080 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 54 72 79 45 6e 74 65 72 43 72 reSRWLockShared.__imp_TryEnterCr
900a0 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 iticalSection.TryEnterCriticalSe
900c0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 ction.__imp_TrySubmitThreadpoolC
900e0 61 6c 6c 62 61 63 6b 00 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 allback.TrySubmitThreadpoolCallb
90100 61 63 6b 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 ack.__imp_TzSpecificLocalTimeToS
90120 79 73 74 65 6d 54 69 6d 65 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 ystemTime.TzSpecificLocalTimeToS
90140 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 ystemTime.__imp_TzSpecificLocalT
90160 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 imeToSystemTimeEx.TzSpecificLoca
90180 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 55 6d 73 54 68 72 lTimeToSystemTimeEx.__imp_UmsThr
901a0 65 61 64 59 69 65 6c 64 00 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 55 6e eadYield.UmsThreadYield.__imp_Un
901c0 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 55 6e 68 61 6e 64 6c 65 64 handledExceptionFilter.Unhandled
901e0 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 ExceptionFilter.__imp_UnlockFile
90200 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 55 .UnlockFile.__imp_UnlockFileEx.U
90220 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c nlockFileEx.__imp_UnmapViewOfFil
90240 65 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 e.UnmapViewOfFile.__imp_UnmapVie
90260 77 4f 66 46 69 6c 65 45 78 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d wOfFileEx.UnmapViewOfFileEx.__im
90280 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 p_UnregisterApplicationRecoveryC
902a0 61 6c 6c 62 61 63 6b 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 allback.UnregisterApplicationRec
902c0 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 overyCallback.__imp_UnregisterAp
902e0 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 plicationRestart.UnregisterAppli
90300 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 42 61 cationRestart.__imp_UnregisterBa
90320 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 42 61 dMemoryNotification.UnregisterBa
90340 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 dMemoryNotification.__imp_Unregi
90360 73 74 65 72 57 61 69 74 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 5f 5f 69 6d 70 5f 55 6e sterWait.UnregisterWait.__imp_Un
90380 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 registerWaitEx.UnregisterWaitEx.
903a0 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d __imp_UnregisterWaitUntilOOBECom
903c0 70 6c 65 74 65 64 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f pleted.UnregisterWaitUntilOOBECo
903e0 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 mpleted.__imp_UpdateProcThreadAt
90400 74 72 69 62 75 74 65 00 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 tribute.UpdateProcThreadAttribut
90420 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 55 70 64 61 74 65 52 65 e.__imp_UpdateResourceA.UpdateRe
90440 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 55 70 sourceA.__imp_UpdateResourceW.Up
90460 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e dateResourceW.__imp_VerLanguageN
90480 61 6d 65 41 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 56 65 72 4c ameA.VerLanguageNameA.__imp_VerL
904a0 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 5f 5f anguageNameW.VerLanguageNameW.__
904c0 69 6d 70 5f 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 56 65 72 53 65 74 43 6f imp_VerSetConditionMask.VerSetCo
904e0 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 53 63 72 69 70 74 73 00 nditionMask.__imp_VerifyScripts.
90500 56 65 72 69 66 79 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f VerifyScripts.__imp_VerifyVersio
90520 6e 49 6e 66 6f 41 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f nInfoA.VerifyVersionInfoA.__imp_
90540 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e VerifyVersionInfoW.VerifyVersion
90560 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 56 69 72 74 75 61 6c InfoW.__imp_VirtualAlloc.Virtual
90580 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 56 69 72 74 75 Alloc.__imp_VirtualAllocEx.Virtu
905a0 61 6c 41 6c 6c 6f 63 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 alAllocEx.__imp_VirtualAllocExNu
905c0 6d 61 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f 56 69 72 74 ma.VirtualAllocExNuma.__imp_Virt
905e0 75 61 6c 46 72 65 65 00 56 69 72 74 75 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 ualFree.VirtualFree.__imp_Virtua
90600 6c 46 72 65 65 45 78 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 lFreeEx.VirtualFreeEx.__imp_Virt
90620 75 61 6c 4c 6f 63 6b 00 56 69 72 74 75 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 ualLock.VirtualLock.__imp_Virtua
90640 6c 50 72 6f 74 65 63 74 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 56 69 lProtect.VirtualProtect.__imp_Vi
90660 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 rtualProtectEx.VirtualProtectEx.
90680 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 00 56 69 72 74 75 61 6c 51 75 65 72 79 00 __imp_VirtualQuery.VirtualQuery.
906a0 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 56 69 72 74 75 61 6c 51 75 65 72 __imp_VirtualQueryEx.VirtualQuer
906c0 79 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 56 69 72 74 75 61 6c 55 yEx.__imp_VirtualUnlock.VirtualU
906e0 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 nlock.__imp_WTSGetActiveConsoleS
90700 65 73 73 69 6f 6e 49 64 00 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 essionId.WTSGetActiveConsoleSess
90720 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 57 61 69 74 43 6f ionId.__imp_WaitCommEvent.WaitCo
90740 6d 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 mmEvent.__imp_WaitForDebugEvent.
90760 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 WaitForDebugEvent.__imp_WaitForD
90780 65 62 75 67 45 76 65 6e 74 45 78 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 ebugEventEx.WaitForDebugEventEx.
907a0 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 57 61 69 __imp_WaitForMultipleObjects.Wai
907c0 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f tForMultipleObjects.__imp_WaitFo
907e0 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 rMultipleObjectsEx.WaitForMultip
90800 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f leObjectsEx.__imp_WaitForSingleO
90820 62 6a 65 63 74 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f bject.WaitForSingleObject.__imp_
90840 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 57 61 69 74 46 6f 72 53 69 6e WaitForSingleObjectEx.WaitForSin
90860 67 6c 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 gleObjectEx.__imp_WaitForThreadp
90880 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c oolIoCallbacks.WaitForThreadpool
908a0 49 6f 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 IoCallbacks.__imp_WaitForThreadp
908c0 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 oolTimerCallbacks.WaitForThreadp
908e0 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 oolTimerCallbacks.__imp_WaitForT
90900 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 hreadpoolWaitCallbacks.WaitForTh
90920 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 readpoolWaitCallbacks.__imp_Wait
90940 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 ForThreadpoolWorkCallbacks.WaitF
90960 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f orThreadpoolWorkCallbacks.__imp_
90980 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f WaitNamedPipeA.WaitNamedPipeA.__
909a0 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 imp_WaitNamedPipeW.WaitNamedPipe
909c0 57 00 5f 5f 69 6d 70 5f 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 W.__imp_WakeAllConditionVariable
909e0 00 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f .WakeAllConditionVariable.__imp_
90a00 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 61 6b 65 43 6f 6e 64 69 74 WakeConditionVariable.WakeCondit
90a20 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 47 65 74 46 6c 61 67 73 00 57 65 ionVariable.__imp_WerGetFlags.We
90a40 72 47 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 rGetFlags.__imp_WerRegisterAddit
90a60 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e ionalProcess.WerRegisterAddition
90a80 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f alProcess.__imp_WerRegisterAppLo
90aa0 63 61 6c 44 75 6d 70 00 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 calDump.WerRegisterAppLocalDump.
90ac0 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 __imp_WerRegisterCustomMetadata.
90ae0 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f WerRegisterCustomMetadata.__imp_
90b00 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 WerRegisterExcludedMemoryBlock.W
90b20 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f erRegisterExcludedMemoryBlock.__
90b40 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 72 52 65 67 69 73 74 65 72 46 imp_WerRegisterFile.WerRegisterF
90b60 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b ile.__imp_WerRegisterMemoryBlock
90b80 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 .WerRegisterMemoryBlock.__imp_We
90ba0 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 rRegisterRuntimeExceptionModule.
90bc0 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c WerRegisterRuntimeExceptionModul
90be0 65 00 5f 5f 69 6d 70 5f 57 65 72 53 65 74 46 6c 61 67 73 00 57 65 72 53 65 74 46 6c 61 67 73 00 e.__imp_WerSetFlags.WerSetFlags.
90c00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f __imp_WerUnregisterAdditionalPro
90c20 63 65 73 73 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 cess.WerUnregisterAdditionalProc
90c40 65 73 73 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 ess.__imp_WerUnregisterAppLocalD
90c60 75 6d 70 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f ump.WerUnregisterAppLocalDump.__
90c80 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 imp_WerUnregisterCustomMetadata.
90ca0 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d WerUnregisterCustomMetadata.__im
90cc0 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f p_WerUnregisterExcludedMemoryBlo
90ce0 63 6b 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c ck.WerUnregisterExcludedMemoryBl
90d00 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 72 55 ock.__imp_WerUnregisterFile.WerU
90d20 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 nregisterFile.__imp_WerUnregiste
90d40 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 rMemoryBlock.WerUnregisterMemory
90d60 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 Block.__imp_WerUnregisterRuntime
90d80 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e ExceptionModule.WerUnregisterRun
90da0 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 69 64 65 43 68 timeExceptionModule.__imp_WideCh
90dc0 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 arToMultiByte.WideCharToMultiByt
90de0 65 00 5f 5f 69 6d 70 5f 57 69 6e 45 78 65 63 00 57 69 6e 45 78 65 63 00 5f 5f 69 6d 70 5f 57 6f e.__imp_WinExec.WinExec.__imp_Wo
90e00 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 w64DisableWow64FsRedirection.Wow
90e20 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 64DisableWow64FsRedirection.__im
90e40 70 5f 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 p_Wow64EnableWow64FsRedirection.
90e60 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f Wow64EnableWow64FsRedirection.__
90e80 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 47 imp_Wow64GetThreadContext.Wow64G
90ea0 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 etThreadContext.__imp_Wow64GetTh
90ec0 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 readSelectorEntry.Wow64GetThread
90ee0 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 52 65 76 65 72 74 57 SelectorEntry.__imp_Wow64RevertW
90f00 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 ow64FsRedirection.Wow64RevertWow
90f20 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 65 74 54 68 64FsRedirection.__imp_Wow64SetTh
90f40 72 65 61 64 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 readContext.Wow64SetThreadContex
90f60 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 57 6f 77 36 34 t.__imp_Wow64SuspendThread.Wow64
90f80 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 SuspendThread.__imp_WriteConsole
90fa0 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f A.WriteConsoleA.__imp_WriteConso
90fc0 6c 65 49 6e 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d leInputA.WriteConsoleInputA.__im
90fe0 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c p_WriteConsoleInputW.WriteConsol
91000 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 eInputW.__imp_WriteConsoleOutput
91020 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 A.WriteConsoleOutputA.__imp_Writ
91040 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 57 72 69 74 65 43 6f 6e eConsoleOutputAttribute.WriteCon
91060 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 soleOutputAttribute.__imp_WriteC
91080 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 57 72 69 74 65 43 6f 6e 73 onsoleOutputCharacterA.WriteCons
910a0 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 oleOutputCharacterA.__imp_WriteC
910c0 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 57 72 69 74 65 43 6f 6e 73 onsoleOutputCharacterW.WriteCons
910e0 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 oleOutputCharacterW.__imp_WriteC
91100 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 onsoleOutputW.WriteConsoleOutput
91120 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 57 72 69 74 65 43 6f 6e 73 6f W.__imp_WriteConsoleW.WriteConso
91140 6c 65 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 00 57 72 69 74 65 46 69 6c 65 00 5f 5f leW.__imp_WriteFile.WriteFile.__
91160 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 45 78 00 57 72 69 74 65 46 69 6c 65 45 78 00 5f 5f 69 6d imp_WriteFileEx.WriteFileEx.__im
91180 70 5f 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 p_WriteFileGather.WriteFileGathe
911a0 72 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 r.__imp_WritePrivateProfileSecti
911c0 6f 6e 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 onA.WritePrivateProfileSectionA.
911e0 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e __imp_WritePrivateProfileSection
91200 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f W.WritePrivateProfileSectionW.__
91220 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 57 imp_WritePrivateProfileStringA.W
91240 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f ritePrivateProfileStringA.__imp_
91260 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 57 72 69 74 65 WritePrivateProfileStringW.Write
91280 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 PrivateProfileStringW.__imp_Writ
912a0 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 57 72 69 74 65 50 72 69 76 ePrivateProfileStructA.WritePriv
912c0 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 ateProfileStructA.__imp_WritePri
912e0 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 vateProfileStructW.WritePrivateP
91300 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 rofileStructW.__imp_WriteProcess
91320 4d 65 6d 6f 72 79 00 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f Memory.WriteProcessMemory.__imp_
91340 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 72 69 74 65 50 72 6f 66 69 6c WriteProfileSectionA.WriteProfil
91360 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 eSectionA.__imp_WriteProfileSect
91380 69 6f 6e 57 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f ionW.WriteProfileSectionW.__imp_
913a0 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 6f 66 69 6c 65 WriteProfileStringA.WriteProfile
913c0 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 StringA.__imp_WriteProfileString
913e0 57 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 W.WriteProfileStringW.__imp_Writ
91400 65 54 61 70 65 6d 61 72 6b 00 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 5f 5f 69 6d 70 5f 5a 6f eTapemark.WriteTapemark.__imp_Zo
91420 6d 62 69 66 79 41 63 74 43 74 78 00 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f mbifyActCtx.ZombifyActCtx.__imp_
91440 5f 68 72 65 61 64 00 5f 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 68 77 72 69 74 65 00 5f 68 77 72 _hread._hread.__imp__hwrite._hwr
91460 69 74 65 00 5f 5f 69 6d 70 5f 5f 6c 63 6c 6f 73 65 00 5f 6c 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f ite.__imp__lclose._lclose.__imp_
91480 5f 6c 63 72 65 61 74 00 5f 6c 63 72 65 61 74 00 5f 5f 69 6d 70 5f 5f 6c 6c 73 65 65 6b 00 5f 6c _lcreat._lcreat.__imp__llseek._l
914a0 6c 73 65 65 6b 00 5f 5f 69 6d 70 5f 5f 6c 6f 70 65 6e 00 5f 6c 6f 70 65 6e 00 5f 5f 69 6d 70 5f lseek.__imp__lopen._lopen.__imp_
914c0 5f 6c 72 65 61 64 00 5f 6c 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 6c 77 72 69 74 65 00 5f 6c 77 72 _lread._lread.__imp__lwrite._lwr
914e0 69 74 65 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 41 00 6c 73 74 72 63 61 74 41 00 5f 5f 69 6d ite.__imp_lstrcatA.lstrcatA.__im
91500 70 5f 6c 73 74 72 63 61 74 57 00 6c 73 74 72 63 61 74 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d p_lstrcatW.lstrcatW.__imp_lstrcm
91520 70 41 00 6c 73 74 72 63 6d 70 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 57 00 6c 73 74 72 63 pA.lstrcmpA.__imp_lstrcmpW.lstrc
91540 6d 70 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 41 00 6c 73 74 72 63 6d 70 69 41 00 5f 5f mpW.__imp_lstrcmpiA.lstrcmpiA.__
91560 69 6d 70 5f 6c 73 74 72 63 6d 70 69 57 00 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 6c 73 imp_lstrcmpiW.lstrcmpiW.__imp_ls
91580 74 72 63 70 79 41 00 6c 73 74 72 63 70 79 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 57 00 6c trcpyA.lstrcpyA.__imp_lstrcpyW.l
915a0 73 74 72 63 70 79 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 41 00 6c 73 74 72 63 70 79 6e strcpyW.__imp_lstrcpynA.lstrcpyn
915c0 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 57 00 6c 73 74 72 63 70 79 6e 57 00 5f 5f 69 6d A.__imp_lstrcpynW.lstrcpynW.__im
915e0 70 5f 6c 73 74 72 6c 65 6e 41 00 6c 73 74 72 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 p_lstrlenA.lstrlenA.__imp_lstrle
91600 6e 57 00 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 75 nW.lstrlenW.__imp_uaw_lstrcmpW.u
91620 61 77 5f 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 aw_lstrcmpW.__imp_uaw_lstrcmpiW.
91640 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 6c 65 6e 57 uaw_lstrcmpiW.__imp_uaw_lstrlenW
91660 00 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 63 68 72 00 75 .uaw_lstrlenW.__imp_uaw_wcschr.u
91680 61 77 5f 77 63 73 63 68 72 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 63 70 79 00 75 61 77 5f 77 aw_wcschr.__imp_uaw_wcscpy.uaw_w
916a0 63 73 63 70 79 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 69 63 6d 70 00 75 61 77 5f 77 63 73 69 cscpy.__imp_uaw_wcsicmp.uaw_wcsi
916c0 63 6d 70 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 6c 65 6e 00 75 61 77 5f 77 63 73 6c 65 6e 00 cmp.__imp_uaw_wcslen.uaw_wcslen.
916e0 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 72 63 68 72 00 75 61 77 5f 77 63 73 72 63 68 72 00 5f 5f __imp_uaw_wcsrchr.uaw_wcsrchr.__
91700 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 62 61 73 65 00 5f 5f 4e IMPORT_DESCRIPTOR_kernelbase.__N
91720 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 72 6e 65 6c 62 61 73 ULL_IMPORT_DESCRIPTOR..kernelbas
91740 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 50 61 63 6b 61 e_NULL_THUNK_DATA.__imp_AddPacka
91760 67 65 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 geDependency.AddPackageDependenc
91780 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 y.__imp_DeletePackageDependency.
917a0 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 47 65 DeletePackageDependency.__imp_Ge
917c0 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 00 47 tIdForPackageDependencyContext.G
917e0 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 00 etIdForPackageDependencyContext.
91800 5f 5f 69 6d 70 5f 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 __imp_GetResolvedPackageFullName
91820 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 47 65 74 52 65 73 6f 6c 76 65 64 ForPackageDependency.GetResolved
91840 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 PackageFullNameForPackageDepende
91860 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 ncy.__imp_RemovePackageDependenc
91880 79 00 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f y.RemovePackageDependency.__imp_
918a0 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 54 72 79 43 72 TryCreatePackageDependency.TryCr
918c0 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 eatePackageDependency.__IMPORT_D
918e0 45 53 43 52 49 50 54 4f 52 5f 6b 65 79 63 72 65 64 6d 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f ESCRIPTOR_keycredmgr.__NULL_IMPO
91900 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 79 63 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 RT_DESCRIPTOR..keycredmgr_NULL_T
91920 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e HUNK_DATA.__imp_KeyCredentialMan
91940 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 agerFreeInformation.KeyCredentia
91960 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 lManagerFreeInformation.__imp_Ke
91980 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e yCredentialManagerGetInformation
919a0 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 .KeyCredentialManagerGetInformat
919c0 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 ion.__imp_KeyCredentialManagerGe
919e0 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 4b 65 79 43 72 65 64 65 6e 74 tOperationErrorStates.KeyCredent
91a00 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 ialManagerGetOperationErrorState
91a20 73 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 s.__imp_KeyCredentialManagerShow
91a40 55 49 4f 70 65 72 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 UIOperation.KeyCredentialManager
91a60 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ShowUIOperation.__IMPORT_DESCRIP
91a80 54 4f 52 5f 6b 73 65 63 64 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_ksecdd.__NULL_IMPORT_DESCRIP
91aa0 54 4f 52 00 7f 6b 73 65 63 64 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d TOR..ksecdd_NULL_THUNK_DATA.__im
91ac0 70 5f 4d 61 70 53 65 63 75 72 69 74 79 45 72 72 6f 72 00 4d 61 70 53 65 63 75 72 69 74 79 45 72 p_MapSecurityError.MapSecurityEr
91ae0 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 63 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 00 53 ror.__imp_SecLookupAccountName.S
91b00 65 63 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 63 4c 6f 6f ecLookupAccountName.__imp_SecLoo
91b20 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 00 53 65 63 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 kupAccountSid.SecLookupAccountSi
91b40 64 00 5f 5f 69 6d 70 5f 53 65 63 4c 6f 6f 6b 75 70 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 53 65 d.__imp_SecLookupWellKnownSid.Se
91b60 63 4c 6f 6f 6b 75 70 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f 53 65 63 4d 61 6b cLookupWellKnownSid.__imp_SecMak
91b80 65 53 50 4e 00 53 65 63 4d 61 6b 65 53 50 4e 00 5f 5f 69 6d 70 5f 53 65 63 4d 61 6b 65 53 50 4e eSPN.SecMakeSPN.__imp_SecMakeSPN
91ba0 45 78 00 53 65 63 4d 61 6b 65 53 50 4e 45 78 00 5f 5f 69 6d 70 5f 53 65 63 4d 61 6b 65 53 50 4e Ex.SecMakeSPNEx.__imp_SecMakeSPN
91bc0 45 78 32 00 53 65 63 4d 61 6b 65 53 50 4e 45 78 32 00 5f 5f 69 6d 70 5f 53 73 70 69 41 63 63 65 Ex2.SecMakeSPNEx2.__imp_SspiAcce
91be0 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 73 79 6e 63 00 53 73 70 69 41 63 63 65 70 ptSecurityContextAsync.SspiAccep
91c00 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 73 70 69 tSecurityContextAsync.__imp_Sspi
91c20 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 73 79 6e 63 41 00 53 AcquireCredentialsHandleAsyncA.S
91c40 73 70 69 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 73 79 6e 63 spiAcquireCredentialsHandleAsync
91c60 41 00 5f 5f 69 6d 70 5f 53 73 70 69 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 A.__imp_SspiAcquireCredentialsHa
91c80 6e 64 6c 65 41 73 79 6e 63 57 00 53 73 70 69 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c ndleAsyncW.SspiAcquireCredential
91ca0 73 48 61 6e 64 6c 65 41 73 79 6e 63 57 00 5f 5f 69 6d 70 5f 53 73 70 69 43 72 65 61 74 65 41 73 sHandleAsyncW.__imp_SspiCreateAs
91cc0 79 6e 63 43 6f 6e 74 65 78 74 00 53 73 70 69 43 72 65 61 74 65 41 73 79 6e 63 43 6f 6e 74 65 78 yncContext.SspiCreateAsyncContex
91ce0 74 00 5f 5f 69 6d 70 5f 53 73 70 69 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 t.__imp_SspiDeleteSecurityContex
91d00 74 41 73 79 6e 63 00 53 73 70 69 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 tAsync.SspiDeleteSecurityContext
91d20 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 73 70 69 46 72 65 65 41 73 79 6e 63 43 6f 6e 74 65 78 74 Async.__imp_SspiFreeAsyncContext
91d40 00 53 73 70 69 46 72 65 65 41 73 79 6e 63 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 73 70 69 .SspiFreeAsyncContext.__imp_Sspi
91d60 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 73 79 6e 63 00 53 73 70 69 46 FreeCredentialsHandleAsync.SspiF
91d80 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f reeCredentialsHandleAsync.__imp_
91da0 53 73 70 69 47 65 74 41 73 79 6e 63 43 61 6c 6c 53 74 61 74 75 73 00 53 73 70 69 47 65 74 41 73 SspiGetAsyncCallStatus.SspiGetAs
91dc0 79 6e 63 43 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 53 73 70 69 49 6e 69 74 69 61 6c 69 yncCallStatus.__imp_SspiInitiali
91de0 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 73 79 6e 63 41 00 53 73 70 69 49 6e 69 74 zeSecurityContextAsyncA.SspiInit
91e00 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 73 79 6e 63 41 00 5f 5f 69 6d ializeSecurityContextAsyncA.__im
91e20 70 5f 53 73 70 69 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 p_SspiInitializeSecurityContextA
91e40 73 79 6e 63 57 00 53 73 70 69 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 syncW.SspiInitializeSecurityCont
91e60 65 78 74 41 73 79 6e 63 57 00 5f 5f 69 6d 70 5f 53 73 70 69 52 65 69 6e 69 74 41 73 79 6e 63 43 extAsyncW.__imp_SspiReinitAsyncC
91e80 6f 6e 74 65 78 74 00 53 73 70 69 52 65 69 6e 69 74 41 73 79 6e 63 43 6f 6e 74 65 78 74 00 5f 5f ontext.SspiReinitAsyncContext.__
91ea0 69 6d 70 5f 53 73 70 69 53 65 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 61 6c 6c 62 61 63 6b 00 53 imp_SspiSetAsyncNotifyCallback.S
91ec0 73 70 69 53 65 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 49 4d 50 4f spiSetAsyncNotifyCallback.__IMPO
91ee0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 73 70 72 6f 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_ksprox.__NULL_IMPO
91f00 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 73 70 72 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..ksprox_NULL_THUNK
91f20 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4b 73 47 65 74 4d 65 64 69 61 54 79 70 65 00 4b 73 47 65 74 _DATA.__imp_KsGetMediaType.KsGet
91f40 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4b 73 47 65 74 4d 65 64 69 61 54 79 70 65 43 6f MediaType.__imp_KsGetMediaTypeCo
91f60 75 6e 74 00 4b 73 47 65 74 4d 65 64 69 61 54 79 70 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4b 73 unt.KsGetMediaTypeCount.__imp_Ks
91f80 47 65 74 4d 75 6c 74 69 70 6c 65 50 69 6e 46 61 63 74 6f 72 79 49 74 65 6d 73 00 4b 73 47 65 74 GetMultiplePinFactoryItems.KsGet
91fa0 4d 75 6c 74 69 70 6c 65 50 69 6e 46 61 63 74 6f 72 79 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 4b 73 MultiplePinFactoryItems.__imp_Ks
91fc0 4f 70 65 6e 44 65 66 61 75 6c 74 44 65 76 69 63 65 00 4b 73 4f 70 65 6e 44 65 66 61 75 6c 74 44 OpenDefaultDevice.KsOpenDefaultD
91fe0 65 76 69 63 65 00 5f 5f 69 6d 70 5f 4b 73 52 65 73 6f 6c 76 65 52 65 71 75 69 72 65 64 41 74 74 evice.__imp_KsResolveRequiredAtt
92000 72 69 62 75 74 65 73 00 4b 73 52 65 73 6f 6c 76 65 52 65 71 75 69 72 65 64 41 74 74 72 69 62 75 ributes.KsResolveRequiredAttribu
92020 74 65 73 00 5f 5f 69 6d 70 5f 4b 73 53 79 6e 63 68 72 6f 6e 6f 75 73 44 65 76 69 63 65 43 6f 6e tes.__imp_KsSynchronousDeviceCon
92040 74 72 6f 6c 00 4b 73 53 79 6e 63 68 72 6f 6e 6f 75 73 44 65 76 69 63 65 43 6f 6e 74 72 6f 6c 00 trol.KsSynchronousDeviceControl.
92060 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 73 75 73 65 72 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_ksuser.__NUL
92080 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..ksuser_NULL
920a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 _THUNK_DATA.__imp_KsCreateAlloca
920c0 74 6f 72 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4b 73 43 72 tor.KsCreateAllocator.__imp_KsCr
920e0 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 eateAllocator2.KsCreateAllocator
92100 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 4b 73 43 72 65 61 74 65 43 6c 2.__imp_KsCreateClock.KsCreateCl
92120 6f 63 6b 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 4b 73 43 72 65 61 74 ock.__imp_KsCreateClock2.KsCreat
92140 65 43 6c 6f 63 6b 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 50 69 6e 00 4b 73 43 72 65 61 eClock2.__imp_KsCreatePin.KsCrea
92160 74 65 50 69 6e 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 50 69 6e 32 00 4b 73 43 72 65 61 74 tePin.__imp_KsCreatePin2.KsCreat
92180 65 50 69 6e 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 ePin2.__imp_KsCreateTopologyNode
921a0 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4b 73 43 72 .KsCreateTopologyNode.__imp_KsCr
921c0 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f eateTopologyNode2.KsCreateTopolo
921e0 67 79 4e 6f 64 65 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 74 6d 77 gyNode2.__IMPORT_DESCRIPTOR_ktmw
92200 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 74 6d 32.__NULL_IMPORT_DESCRIPTOR..ktm
92220 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 w32_NULL_THUNK_DATA.__imp_Commit
92240 43 6f 6d 70 6c 65 74 65 00 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 43 6f Complete.CommitComplete.__imp_Co
92260 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 mmitEnlistment.CommitEnlistment.
92280 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 6f 6d 6d 69 74 54 72 __imp_CommitTransaction.CommitTr
922a0 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f ansaction.__imp_CommitTransactio
922c0 6e 41 73 79 6e 63 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 5f 5f nAsync.CommitTransactionAsync.__
922e0 69 6d 70 5f 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 43 72 65 61 74 65 45 6e 6c 69 73 imp_CreateEnlistment.CreateEnlis
92300 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 tment.__imp_CreateResourceManage
92320 72 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 r.CreateResourceManager.__imp_Cr
92340 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f eateTransaction.CreateTransactio
92360 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 n.__imp_CreateTransactionManager
92380 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f .CreateTransactionManager.__imp_
923a0 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 GetCurrentClockTransactionManage
923c0 72 00 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 r.GetCurrentClockTransactionMana
923e0 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 47 65 74 45 6e 6c ger.__imp_GetEnlistmentId.GetEnl
92400 69 73 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 istmentId.__imp_GetEnlistmentRec
92420 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 overyInformation.GetEnlistmentRe
92440 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 coveryInformation.__imp_GetNotif
92460 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 47 65 74 4e 6f 74 69 66 69 icationResourceManager.GetNotifi
92480 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e cationResourceManager.__imp_GetN
924a0 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 79 6e 63 00 otificationResourceManagerAsync.
924c0 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 GetNotificationResourceManagerAs
924e0 79 6e 63 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 47 65 74 54 72 ync.__imp_GetTransactionId.GetTr
92500 61 6e 73 61 63 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e ansactionId.__imp_GetTransaction
92520 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d Information.GetTransactionInform
92540 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 ation.__imp_GetTransactionManage
92560 72 49 64 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 5f 5f 69 6d rId.GetTransactionManagerId.__im
92580 70 5f 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 p_OpenEnlistment.OpenEnlistment.
925a0 5f 5f 69 6d 70 5f 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 4f 70 65 6e 52 65 __imp_OpenResourceManager.OpenRe
925c0 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 sourceManager.__imp_OpenTransact
925e0 69 6f 6e 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 ion.OpenTransaction.__imp_OpenTr
92600 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e ansactionManager.OpenTransaction
92620 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e Manager.__imp_OpenTransactionMan
92640 61 67 65 72 42 79 49 64 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 agerById.OpenTransactionManagerB
92660 79 49 64 00 5f 5f 69 6d 70 5f 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 50 72 65 yId.__imp_PrePrepareComplete.Pre
92680 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 72 65 50 72 65 70 61 72 65 PrepareComplete.__imp_PrePrepare
926a0 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 Enlistment.PrePrepareEnlistment.
926c0 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 50 72 65 70 61 72 65 43 6f 6d __imp_PrepareComplete.PrepareCom
926e0 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 plete.__imp_PrepareEnlistment.Pr
92700 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 61 64 4f 6e 6c 79 45 6e epareEnlistment.__imp_ReadOnlyEn
92720 6c 69 73 74 6d 65 6e 74 00 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d listment.ReadOnlyEnlistment.__im
92740 70 5f 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 52 65 63 6f 76 65 72 45 6e 6c 69 73 p_RecoverEnlistment.RecoverEnlis
92760 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 tment.__imp_RecoverResourceManag
92780 65 72 00 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f er.RecoverResourceManager.__imp_
927a0 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 65 63 6f 76 65 RecoverTransactionManager.Recove
927c0 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 6e 61 6d 65 rTransactionManager.__imp_Rename
927e0 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 TransactionManager.RenameTransac
92800 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 tionManager.__imp_RollbackComple
92820 74 65 00 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 te.RollbackComplete.__imp_Rollba
92840 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 ckEnlistment.RollbackEnlistment.
92860 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 52 6f 6c 6c 62 61 __imp_RollbackTransaction.Rollba
92880 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 54 72 61 6e ckTransaction.__imp_RollbackTran
928a0 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e sactionAsync.RollbackTransaction
928c0 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 Async.__imp_RollforwardTransacti
928e0 6f 6e 4d 61 6e 61 67 65 72 00 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e onManager.RollforwardTransaction
92900 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 Manager.__imp_SetEnlistmentRecov
92920 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f eryInformation.SetEnlistmentReco
92940 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 52 65 73 6f 75 72 63 veryInformation.__imp_SetResourc
92960 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 53 65 74 52 65 73 6f 75 72 eManagerCompletionPort.SetResour
92980 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 53 65 ceManagerCompletionPort.__imp_Se
929a0 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 72 61 6e 73 tTransactionInformation.SetTrans
929c0 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 69 6e 67 6c 65 50 68 actionInformation.__imp_SinglePh
929e0 61 73 65 52 65 6a 65 63 74 00 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 5f 5f 49 4d aseReject.SinglePhaseReject.__IM
92a00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f PORT_DESCRIPTOR_licenseprotectio
92a20 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6c 69 63 65 n.__NULL_IMPORT_DESCRIPTOR..lice
92a40 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f nseprotection_NULL_THUNK_DATA.__
92a60 69 6d 70 5f 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 imp_RegisterLicenseKeyWithExpira
92a80 74 69 6f 6e 00 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 tion.RegisterLicenseKeyWithExpir
92aa0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 ation.__imp_ValidateLicenseKeyPr
92ac0 6f 74 65 63 74 69 6f 6e 00 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 otection.ValidateLicenseKeyProte
92ae0 63 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 6f 61 64 70 65 ction.__IMPORT_DESCRIPTOR_loadpe
92b00 72 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6c 6f 61 rf.__NULL_IMPORT_DESCRIPTOR..loa
92b20 64 70 65 72 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 61 63 6b dperf_NULL_THUNK_DATA.__imp_Back
92b40 75 70 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 42 61 63 6b 75 70 50 65 72 66 upPerfRegistryToFileW.BackupPerf
92b60 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 65 72 RegistryToFileW.__imp_InstallPer
92b80 66 44 6c 6c 41 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 fDllA.InstallPerfDllA.__imp_Inst
92ba0 61 6c 6c 50 65 72 66 44 6c 6c 57 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 5f 5f 69 6d allPerfDllW.InstallPerfDllW.__im
92bc0 70 5f 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 4c 6f p_LoadPerfCounterTextStringsA.Lo
92be0 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f adPerfCounterTextStringsA.__imp_
92c00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 4c 6f 61 64 LoadPerfCounterTextStringsW.Load
92c20 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 52 65 PerfCounterTextStringsW.__imp_Re
92c40 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 52 65 73 74 6f storePerfRegistryFromFileW.Resto
92c60 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 rePerfRegistryFromFileW.__imp_Se
92c80 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 53 65 74 53 65 72 76 69 63 65 41 73 54 tServiceAsTrustedA.SetServiceAsT
92ca0 72 75 73 74 65 64 41 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 rustedA.__imp_SetServiceAsTruste
92cc0 64 57 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 00 5f 5f 69 6d 70 5f 55 6e dW.SetServiceAsTrustedW.__imp_Un
92ce0 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 55 6e 6c 6f loadPerfCounterTextStringsA.Unlo
92d00 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f adPerfCounterTextStringsA.__imp_
92d20 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 55 6e UnloadPerfCounterTextStringsW.Un
92d40 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d loadPerfCounterTextStringsW.__im
92d60 70 5f 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 55 70 64 61 74 65 50 65 72 p_UpdatePerfNameFilesA.UpdatePer
92d80 66 4e 61 6d 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 fNameFilesA.__imp_UpdatePerfName
92da0 46 69 6c 65 73 57 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 5f 5f 49 4d FilesW.UpdatePerfNameFilesW.__IM
92dc0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 00 5f 5f PORT_DESCRIPTOR_magnification.__
92de0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 61 67 6e 69 66 69 63 NULL_IMPORT_DESCRIPTOR..magnific
92e00 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 61 67 47 ation_NULL_THUNK_DATA.__imp_MagG
92e20 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 etColorEffect.MagGetColorEffect.
92e40 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 __imp_MagGetFullscreenColorEffec
92e60 74 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f t.MagGetFullscreenColorEffect.__
92e80 69 6d 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 imp_MagGetFullscreenTransform.Ma
92ea0 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 gGetFullscreenTransform.__imp_Ma
92ec0 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 4d 61 67 47 65 74 49 gGetImageScalingCallback.MagGetI
92ee0 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 mageScalingCallback.__imp_MagGet
92f00 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 InputTransform.MagGetInputTransf
92f20 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 orm.__imp_MagGetWindowFilterList
92f40 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 .MagGetWindowFilterList.__imp_Ma
92f60 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 gGetWindowSource.MagGetWindowSou
92f80 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 rce.__imp_MagGetWindowTransform.
92fa0 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 49 MagGetWindowTransform.__imp_MagI
92fc0 6e 69 74 69 61 6c 69 7a 65 00 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4d 61 nitialize.MagInitialize.__imp_Ma
92fe0 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 gSetColorEffect.MagSetColorEffec
93000 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 t.__imp_MagSetFullscreenColorEff
93020 65 63 74 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 ect.MagSetFullscreenColorEffect.
93040 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 __imp_MagSetFullscreenTransform.
93060 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f MagSetFullscreenTransform.__imp_
93080 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 4d 61 67 53 65 MagSetImageScalingCallback.MagSe
930a0 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 53 tImageScalingCallback.__imp_MagS
930c0 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e etInputTransform.MagSetInputTran
930e0 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 sform.__imp_MagSetWindowFilterLi
93100 73 74 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f st.MagSetWindowFilterList.__imp_
93120 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 MagSetWindowSource.MagSetWindowS
93140 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 ource.__imp_MagSetWindowTransfor
93160 6d 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 m.MagSetWindowTransform.__imp_Ma
93180 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 gShowSystemCursor.MagShowSystemC
931a0 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4d 61 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 4d 61 67 55 ursor.__imp_MagUninitialize.MagU
931c0 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ninitialize.__IMPORT_DESCRIPTOR_
931e0 6d 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 mapi32.__NULL_IMPORT_DESCRIPTOR.
93200 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 75 .mapi32_NULL_THUNK_DATA.__imp_Bu
93220 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 42 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c ildDisplayTable.BuildDisplayTabl
93240 65 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 43 68 61 6e 67 65 e.__imp_ChangeIdleRoutine.Change
93260 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 IdleRoutine.__imp_CloseIMsgSessi
93280 6f 6e 00 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 on.CloseIMsgSession.__imp_Create
932a0 49 50 72 6f 70 00 43 72 65 61 74 65 49 50 72 6f 70 00 5f 5f 69 6d 70 5f 44 65 69 6e 69 74 4d 61 IProp.CreateIProp.__imp_DeinitMa
932c0 70 69 55 74 69 6c 00 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f 44 65 72 65 piUtil.DeinitMapiUtil.__imp_Dere
932e0 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 44 65 72 65 67 69 73 74 65 72 49 64 6c 65 gisterIdleRoutine.DeregisterIdle
93300 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 Routine.__imp_EnableIdleRoutine.
93320 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 46 45 71 75 61 6c 4e 61 EnableIdleRoutine.__imp_FEqualNa
93340 6d 65 73 00 46 45 71 75 61 6c 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 43 6f 6d 70 61 mes.FEqualNames.__imp_FPropCompa
93360 72 65 50 72 6f 70 00 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 50 reProp.FPropCompareProp.__imp_FP
93380 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f ropContainsProp.FPropContainsPro
933a0 70 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 45 78 69 73 74 73 00 46 50 72 6f 70 45 78 69 73 74 73 00 p.__imp_FPropExists.FPropExists.
933c0 5f 5f 69 6d 70 5f 46 72 65 65 50 61 64 72 6c 69 73 74 00 46 72 65 65 50 61 64 72 6c 69 73 74 00 __imp_FreePadrlist.FreePadrlist.
933e0 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 77 73 00 46 72 65 65 50 72 6f 77 73 00 5f 5f 69 6d 70 5f __imp_FreeProws.FreeProws.__imp_
93400 46 74 41 64 64 46 74 00 46 74 41 64 64 46 74 00 5f 5f 69 6d 70 5f 46 74 4d 75 6c 44 77 00 46 74 FtAddFt.FtAddFt.__imp_FtMulDw.Ft
93420 4d 75 6c 44 77 00 5f 5f 69 6d 70 5f 46 74 4d 75 6c 44 77 44 77 00 46 74 4d 75 6c 44 77 44 77 00 MulDw.__imp_FtMulDwDw.FtMulDwDw.
93440 5f 5f 69 6d 70 5f 46 74 4e 65 67 46 74 00 46 74 4e 65 67 46 74 00 5f 5f 69 6d 70 5f 46 74 53 75 __imp_FtNegFt.FtNegFt.__imp_FtSu
93460 62 46 74 00 46 74 53 75 62 46 74 00 5f 5f 69 6d 70 5f 46 74 67 52 65 67 69 73 74 65 72 49 64 6c bFt.FtSubFt.__imp_FtgRegisterIdl
93480 65 52 6f 75 74 69 6e 65 00 46 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 eRoutine.FtgRegisterIdleRoutine.
934a0 5f 5f 69 6d 70 5f 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 47 65 74 41 74 74 __imp_GetAttribIMsgOnIStg.GetAtt
934c0 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 47 65 74 54 6e 65 66 53 74 72 65 61 ribIMsgOnIStg.__imp_GetTnefStrea
934e0 6d 43 6f 64 65 70 61 67 65 00 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 mCodepage.GetTnefStreamCodepage.
93500 5f 5f 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 __imp_HrAddColumns.HrAddColumns.
93520 5f 5f 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 48 72 41 64 64 43 6f 6c 75 6d 6e __imp_HrAddColumnsEx.HrAddColumn
93540 73 45 78 00 5f 5f 69 6d 70 5f 48 72 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 48 72 41 6c sEx.__imp_HrAllocAdviseSink.HrAl
93560 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 48 72 44 69 73 70 61 74 63 68 4e 6f locAdviseSink.__imp_HrDispatchNo
93580 74 69 66 69 63 61 74 69 6f 6e 73 00 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 tifications.HrDispatchNotificati
935a0 6f 6e 73 00 5f 5f 69 6d 70 5f 48 72 47 65 74 4f 6e 65 50 72 6f 70 00 48 72 47 65 74 4f 6e 65 50 ons.__imp_HrGetOneProp.HrGetOneP
935c0 72 6f 70 00 5f 5f 69 6d 70 5f 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 48 rop.__imp_HrIStorageFromStream.H
935e0 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 48 72 51 75 65 72 rIStorageFromStream.__imp_HrQuer
93600 79 41 6c 6c 52 6f 77 73 00 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 5f 5f 69 6d 70 5f 48 72 yAllRows.HrQueryAllRows.__imp_Hr
93620 53 65 74 4f 6e 65 50 72 6f 70 00 48 72 53 65 74 4f 6e 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 48 72 SetOneProp.HrSetOneProp.__imp_Hr
93640 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b 00 48 72 54 68 69 73 54 68 72 65 61 ThisThreadAdviseSink.HrThisThrea
93660 64 41 64 76 69 73 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 dAdviseSink.__imp_LPropComparePr
93680 6f 70 00 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 4c 70 56 61 6c 46 op.LPropCompareProp.__imp_LpValF
936a0 69 6e 64 50 72 6f 70 00 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 5f 4d 41 50 49 indProp.LpValFindProp.__imp_MAPI
936c0 44 65 69 6e 69 74 49 64 6c 65 00 4d 41 50 49 44 65 69 6e 69 74 49 64 6c 65 00 5f 5f 69 6d 70 5f DeinitIdle.MAPIDeinitIdle.__imp_
936e0 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 5f 5f MAPIFreeBuffer.MAPIFreeBuffer.__
93700 69 6d 70 5f 4d 41 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 4d 41 50 49 47 65 74 imp_MAPIGetDefaultMalloc.MAPIGet
93720 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d 41 50 49 49 6e 69 74 49 64 6c 65 DefaultMalloc.__imp_MAPIInitIdle
93740 00 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4d 61 70 53 74 6f 72 61 67 65 53 43 .MAPIInitIdle.__imp_MapStorageSC
93760 6f 64 65 00 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4d ode.MapStorageSCode.__imp_OpenIM
93780 73 67 4f 6e 49 53 74 67 00 4f 70 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 4f 70 sgOnIStg.OpenIMsgOnIStg.__imp_Op
937a0 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 5f 5f enIMsgSession.OpenIMsgSession.__
937c0 69 6d 70 5f 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 4f 70 65 6e 53 74 72 65 61 6d 4f imp_OpenStreamOnFile.OpenStreamO
937e0 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 4f 70 65 6e 54 nFile.__imp_OpenTnefStream.OpenT
93800 6e 65 66 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 nefStream.__imp_OpenTnefStreamEx
93820 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 50 70 72 6f 70 46 69 6e .OpenTnefStreamEx.__imp_PpropFin
93840 64 50 72 6f 70 00 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 5f 50 72 6f 70 43 6f dProp.PpropFindProp.__imp_PropCo
93860 70 79 4d 6f 72 65 00 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 5f 5f 69 6d 70 5f 52 54 46 53 79 6e pyMore.PropCopyMore.__imp_RTFSyn
93880 63 00 52 54 46 53 79 6e 63 00 5f 5f 69 6d 70 5f 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 c.RTFSync.__imp_ScCopyNotificati
938a0 6f 6e 73 00 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 ons.ScCopyNotifications.__imp_Sc
938c0 43 6f 70 79 50 72 6f 70 73 00 53 63 43 6f 70 79 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 6f CopyProps.ScCopyProps.__imp_ScCo
938e0 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 untNotifications.ScCountNotifica
93900 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e 74 50 72 6f 70 73 00 53 63 43 6f 75 6e 74 tions.__imp_ScCountProps.ScCount
93920 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e Props.__imp_ScCreateConversation
93940 49 6e 64 65 78 00 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 00 Index.ScCreateConversationIndex.
93960 5f 5f 69 6d 70 5f 53 63 44 75 70 50 72 6f 70 73 65 74 00 53 63 44 75 70 50 72 6f 70 73 65 74 00 __imp_ScDupPropset.ScDupPropset.
93980 5f 5f 69 6d 70 5f 53 63 49 6e 69 74 4d 61 70 69 55 74 69 6c 00 53 63 49 6e 69 74 4d 61 70 69 55 __imp_ScInitMapiUtil.ScInitMapiU
939a0 74 69 6c 00 5f 5f 69 6d 70 5f 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 53 63 4c til.__imp_ScLocalPathFromUNC.ScL
939c0 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 5f 5f 69 6d 70 5f 53 63 52 65 6c 6f 63 4e 6f 74 ocalPathFromUNC.__imp_ScRelocNot
939e0 69 66 69 63 61 74 69 6f 6e 73 00 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 ifications.ScRelocNotifications.
93a00 5f 5f 69 6d 70 5f 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 __imp_ScRelocProps.ScRelocProps.
93a20 5f 5f 69 6d 70 5f 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 61 6c 50 61 74 68 00 53 63 55 4e 43 46 72 __imp_ScUNCFromLocalPath.ScUNCFr
93a40 6f 6d 4c 6f 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f omLocalPath.__imp_SetAttribIMsgO
93a60 6e 49 53 74 67 00 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f nIStg.SetAttribIMsgOnIStg.__imp_
93a80 53 7a 46 69 6e 64 43 68 00 53 7a 46 69 6e 64 43 68 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 4c 61 SzFindCh.SzFindCh.__imp_SzFindLa
93aa0 73 74 43 68 00 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 53 7a stCh.SzFindLastCh.__imp_SzFindSz
93ac0 00 53 7a 46 69 6e 64 53 7a 00 5f 5f 69 6d 70 5f 55 46 72 6f 6d 53 7a 00 55 46 72 6f 6d 53 7a 00 .SzFindSz.__imp_UFromSz.UFromSz.
93ae0 5f 5f 69 6d 70 5f 55 6c 41 64 64 52 65 66 00 55 6c 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 55 6c __imp_UlAddRef.UlAddRef.__imp_Ul
93b00 50 72 6f 70 53 69 7a 65 00 55 6c 50 72 6f 70 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 6c 52 65 6c 65 PropSize.UlPropSize.__imp_UlRele
93b20 61 73 65 00 55 6c 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 57 72 61 70 43 6f 6d 70 72 65 73 73 ase.UlRelease.__imp_WrapCompress
93b40 65 64 52 54 46 53 74 72 65 61 6d 00 57 72 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 edRTFStream.WrapCompressedRTFStr
93b60 65 61 6d 00 5f 5f 69 6d 70 5f 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 49 44 00 57 72 61 70 53 eam.__imp_WrapStoreEntryID.WrapS
93b80 74 6f 72 65 45 6e 74 72 79 49 44 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f toreEntryID.__IMPORT_DESCRIPTOR_
93ba0 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 mdmlocalmanagement.__NULL_IMPORT
93bc0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f _DESCRIPTOR..mdmlocalmanagement_
93be0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 4c 6f 63 61 6c NULL_THUNK_DATA.__imp_ApplyLocal
93c00 4d 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 ManagementSyncML.ApplyLocalManag
93c20 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 ementSyncML.__imp_RegisterDevice
93c40 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 52 65 67 69 73 74 65 72 44 65 76 69 WithLocalManagement.RegisterDevi
93c60 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 ceWithLocalManagement.__imp_Unre
93c80 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 gisterDeviceWithLocalManagement.
93ca0 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d UnregisterDeviceWithLocalManagem
93cc0 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 72 65 67 69 73 ent.__IMPORT_DESCRIPTOR_mdmregis
93ce0 74 72 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 tration.__NULL_IMPORT_DESCRIPTOR
93d00 00 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..mdmregistration_NULL_THUNK_DAT
93d20 41 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 A.__imp_DiscoverManagementServic
93d40 65 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 5f 5f 69 6d e.DiscoverManagementService.__im
93d60 70 5f 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 44 69 p_DiscoverManagementServiceEx.Di
93d80 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f scoverManagementServiceEx.__imp_
93da0 47 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 47 65 GetDeviceManagementConfigInfo.Ge
93dc0 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 5f 5f 69 6d tDeviceManagementConfigInfo.__im
93de0 70 5f 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 47 65 74 44 p_GetDeviceRegistrationInfo.GetD
93e00 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d eviceRegistrationInfo.__imp_GetM
93e20 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 47 65 74 4d 61 6e 61 67 65 6d anagementAppHyperlink.GetManagem
93e40 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 5f 5f 69 6d 70 5f 49 73 44 65 76 69 63 65 52 65 entAppHyperlink.__imp_IsDeviceRe
93e60 67 69 73 74 65 72 65 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 49 73 44 65 76 69 63 65 52 gisteredWithManagement.IsDeviceR
93e80 65 67 69 73 74 65 72 65 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 egisteredWithManagement.__imp_Is
93ea0 4d 61 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 49 73 ManagementRegistrationAllowed.Is
93ec0 4d 61 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 5f 5f ManagementRegistrationAllowed.__
93ee0 69 6d 70 5f 49 73 4d 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 49 73 4d imp_IsMdmUxWithoutAadAllowed.IsM
93f00 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 52 65 67 69 dmUxWithoutAadAllowed.__imp_Regi
93f20 73 74 65 72 44 65 76 69 63 65 44 75 61 6c 45 6e 72 6f 6c 6c 4d 6d 70 63 55 73 69 6e 67 41 41 44 sterDeviceDualEnrollMmpcUsingAAD
93f40 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 DeviceCredentials.RegisterDevice
93f60 44 75 61 6c 45 6e 72 6f 6c 6c 4d 6d 70 63 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 DualEnrollMmpcUsingAADDeviceCred
93f80 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 entials.__imp_RegisterDeviceWith
93fa0 4d 61 6e 61 67 65 6d 65 6e 74 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e Management.RegisterDeviceWithMan
93fc0 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 agement.__imp_RegisterDeviceWith
93fe0 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 52 65 ManagementUsingAADCredentials.Re
94000 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 gisterDeviceWithManagementUsingA
94020 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 ADCredentials.__imp_RegisterDevi
94040 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 ceWithManagementUsingAADDeviceCr
94060 65 64 65 6e 74 69 61 6c 73 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 edentials.RegisterDeviceWithMana
94080 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 gementUsingAADDeviceCredentials.
940a0 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 __imp_RegisterDeviceWithManageme
940c0 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 52 65 67 ntUsingAADDeviceCredentials2.Reg
940e0 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 isterDeviceWithManagementUsingAA
94100 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 5f 5f 69 6d 70 5f 53 65 74 44 65 76 DDeviceCredentials2.__imp_SetDev
94120 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 53 65 74 44 65 76 69 63 iceManagementConfigInfo.SetDevic
94140 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d eManagementConfigInfo.__imp_SetM
94160 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 anagedExternally.SetManagedExter
94180 6e 61 6c 6c 79 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 nally.__imp_UnregisterDeviceWith
941a0 4d 61 6e 61 67 65 6d 65 6e 74 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d Management.UnregisterDeviceWithM
941c0 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 anagement.__IMPORT_DESCRIPTOR_mf
941e0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 5f 4e 55 .__NULL_IMPORT_DESCRIPTOR..mf_NU
94200 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 LL_THUNK_DATA.__imp_CreateNamedP
94220 72 6f 70 65 72 74 79 53 74 6f 72 65 00 43 72 65 61 74 65 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 ropertyStore.CreateNamedProperty
94240 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b Store.__imp_MFCreate3GPMediaSink
94260 00 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 .MFCreate3GPMediaSink.__imp_MFCr
94280 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 eateAC3MediaSink.MFCreateAC3Medi
942a0 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e aSink.__imp_MFCreateADTSMediaSin
942c0 6b 00 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 k.MFCreateADTSMediaSink.__imp_MF
942e0 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f 00 4d 46 43 72 65 61 74 65 41 53 46 CreateASFContentInfo.MFCreateASF
94300 43 6f 6e 74 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 ContentInfo.__imp_MFCreateASFInd
94320 65 78 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 exer.MFCreateASFIndexer.__imp_MF
94340 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 CreateASFIndexerByteStream.MFCre
94360 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 ateASFIndexerByteStream.__imp_MF
94380 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 CreateASFMediaSink.MFCreateASFMe
943a0 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 diaSink.__imp_MFCreateASFMediaSi
943c0 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 nkActivate.MFCreateASFMediaSinkA
943e0 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c ctivate.__imp_MFCreateASFMultipl
94400 65 78 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 5f 5f 69 6d exer.MFCreateASFMultiplexer.__im
94420 70 5f 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 41 53 46 p_MFCreateASFProfile.MFCreateASF
94440 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 Profile.__imp_MFCreateASFProfile
94460 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 72 65 FromPresentationDescriptor.MFCre
94480 61 74 65 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 ateASFProfileFromPresentationDes
944a0 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 criptor.__imp_MFCreateASFSplitte
944c0 72 00 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 r.MFCreateASFSplitter.__imp_MFCr
944e0 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 4d 46 43 72 65 61 74 65 41 53 eateASFStreamSelector.MFCreateAS
94500 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 FStreamSelector.__imp_MFCreateAS
94520 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 53 46 53 FStreamingMediaSink.MFCreateASFS
94540 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 treamingMediaSink.__imp_MFCreate
94560 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 ASFStreamingMediaSinkActivate.MF
94580 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 CreateASFStreamingMediaSinkActiv
945a0 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 ate.__imp_MFCreateAggregateSourc
945c0 65 00 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f e.MFCreateAggregateSource.__imp_
945e0 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 4d 46 43 72 65 61 74 65 41 75 MFCreateAudioRenderer.MFCreateAu
94600 64 69 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 dioRenderer.__imp_MFCreateAudioR
94620 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e endererActivate.MFCreateAudioRen
94640 64 65 72 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 72 65 64 dererActivate.__imp_MFCreateCred
94660 65 6e 74 69 61 6c 43 61 63 68 65 00 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 61 6c 43 61 entialCache.MFCreateCredentialCa
94680 63 68 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 4d che.__imp_MFCreateDeviceSource.M
946a0 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 FCreateDeviceSource.__imp_MFCrea
946c0 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 44 teDeviceSourceActivate.MFCreateD
946e0 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 eviceSourceActivate.__imp_MFCrea
94700 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 teEncryptedMediaExtensionsStoreA
94720 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 ctivate.MFCreateEncryptedMediaEx
94740 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 tensionsStoreActivate.__imp_MFCr
94760 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 46 4d 50 45 eateFMPEG4MediaSink.MFCreateFMPE
94780 47 34 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 G4MediaSink.__imp_MFCreateMP3Med
947a0 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d iaSink.MFCreateMP3MediaSink.__im
947c0 70 5f 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 p_MFCreateMPEG4MediaSink.MFCreat
947e0 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 eMPEG4MediaSink.__imp_MFCreateMe
94800 64 69 61 53 65 73 73 69 6f 6e 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 diaSession.MFCreateMediaSession.
94820 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 75 __imp_MFCreateMuxSink.MFCreateMu
94840 78 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 xSink.__imp_MFCreateNetSchemePlu
94860 67 69 6e 00 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 5f 5f 69 6d gin.MFCreateNetSchemePlugin.__im
94880 70 5f 4d 46 43 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 4d 46 43 72 65 61 p_MFCreatePMPMediaSession.MFCrea
948a0 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 tePMPMediaSession.__imp_MFCreate
948c0 50 4d 50 53 65 72 76 65 72 00 4d 46 43 72 65 61 74 65 50 4d 50 53 65 72 76 65 72 00 5f 5f 69 6d PMPServer.MFCreatePMPServer.__im
948e0 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 4d 46 43 72 p_MFCreatePresentationClock.MFCr
94900 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 eatePresentationClock.__imp_MFCr
94920 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 eatePresentationDescriptorFromAS
94940 46 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 FProfile.MFCreatePresentationDes
94960 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 criptorFromASFProfile.__imp_MFCr
94980 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 4d eateProtectedEnvironmentAccess.M
949a0 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 FCreateProtectedEnvironmentAcces
949c0 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 4d 46 43 s.__imp_MFCreateProxyLocator.MFC
949e0 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 reateProxyLocator.__imp_MFCreate
94a00 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 4d 46 43 72 65 61 74 65 52 65 6d 6f RemoteDesktopPlugin.MFCreateRemo
94a20 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 teDesktopPlugin.__imp_MFCreateSa
94a40 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 mpleCopierMFT.MFCreateSampleCopi
94a60 65 72 4d 46 54 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 erMFT.__imp_MFCreateSampleGrabbe
94a80 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 rSinkActivate.MFCreateSampleGrab
94aa0 62 65 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 berSinkActivate.__imp_MFCreateSe
94ac0 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 4d 46 43 72 65 61 74 65 53 65 71 quencerSegmentOffset.MFCreateSeq
94ae0 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 uencerSegmentOffset.__imp_MFCrea
94b00 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e teSequencerSource.MFCreateSequen
94b20 63 65 72 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6d 70 6c 65 54 79 cerSource.__imp_MFCreateSimpleTy
94b40 70 65 48 61 6e 64 6c 65 72 00 4d 46 43 72 65 61 74 65 53 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 peHandler.MFCreateSimpleTypeHand
94b60 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 ler.__imp_MFCreateStandardQualit
94b80 79 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 yManager.MFCreateStandardQuality
94ba0 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 Manager.__imp_MFCreateTopoLoader
94bc0 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 .MFCreateTopoLoader.__imp_MFCrea
94be0 74 65 54 6f 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d teTopology.MFCreateTopology.__im
94c00 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 4d 46 43 72 65 61 74 65 54 p_MFCreateTopologyNode.MFCreateT
94c20 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 opologyNode.__imp_MFCreateTransc
94c40 6f 64 65 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 50 72 6f 66 odeProfile.MFCreateTranscodeProf
94c60 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 6e 6b 41 ile.__imp_MFCreateTranscodeSinkA
94c80 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 6e 6b 41 63 74 ctivate.MFCreateTranscodeSinkAct
94ca0 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 ivate.__imp_MFCreateTranscodeTop
94cc0 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 00 ology.MFCreateTranscodeTopology.
94ce0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 __imp_MFCreateTranscodeTopologyF
94d00 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 romByteStream.MFCreateTranscodeT
94d20 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 opologyFromByteStream.__imp_MFCr
94d40 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 eateVideoRenderer.MFCreateVideoR
94d60 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 enderer.__imp_MFCreateVideoRende
94d80 72 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 rerActivate.MFCreateVideoRendere
94da0 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 4d 41 45 6e 63 6f 64 rActivate.__imp_MFCreateWMAEncod
94dc0 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 erActivate.MFCreateWMAEncoderAct
94de0 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 ivate.__imp_MFCreateWMVEncoderAc
94e00 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 tivate.MFCreateWMVEncoderActivat
94e20 65 00 5f 5f 69 6d 70 5f 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 4d 46 45 6e e.__imp_MFEnumDeviceSources.MFEn
94e40 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 4c 6f 63 61 6c umDeviceSources.__imp_MFGetLocal
94e60 49 64 00 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 65 72 76 69 Id.MFGetLocalId.__imp_MFGetServi
94e80 63 65 00 4d 46 47 65 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 79 73 74 65 ce.MFGetService.__imp_MFGetSyste
94ea0 6d 49 64 00 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 54 6f 70 mId.MFGetSystemId.__imp_MFGetTop
94ec0 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 65 43 75 oNodeCurrentType.MFGetTopoNodeCu
94ee0 72 72 65 6e 74 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 rrentType.__imp_MFLoadSignedLibr
94f00 61 72 79 00 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 4d 46 ary.MFLoadSignedLibrary.__imp_MF
94f20 52 65 71 75 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 4d 46 52 65 RequireProtectedEnvironment.MFRe
94f40 71 75 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f quireProtectedEnvironment.__imp_
94f60 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 MFShutdownObject.MFShutdownObjec
94f80 74 00 5f 5f 69 6d 70 5f 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 t.__imp_MFTranscodeGetAudioOutpu
94fa0 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 tAvailableTypes.MFTranscodeGetAu
94fc0 64 69 6f 4f 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 5f 5f 49 4d 50 4f 52 54 dioOutputAvailableTypes.__IMPORT
94fe0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_mfcore.__NULL_IMPORT
95000 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..mfcore_NULL_THUNK_D
95020 41 54 41 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 ATA.__imp_MFCreateExtendedCamera
95040 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 IntrinsicModel.MFCreateExtendedC
95060 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 ameraIntrinsicModel.__imp_MFCrea
95080 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 00 4d 46 43 72 65 teExtendedCameraIntrinsics.MFCre
950a0 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 00 5f 5f 49 4d ateExtendedCameraIntrinsics.__IM
950c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 74 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_mfplat.__NULL_IM
950e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..mfplat_NULL_THU
95100 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 NK_DATA.__imp_CreatePropertyStor
95120 65 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 4d 46 41 64 e.CreatePropertyStore.__imp_MFAd
95140 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 dPeriodicCallback.MFAddPeriodicC
95160 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f allback.__imp_MFAllocateSerialWo
95180 72 6b 51 75 65 75 65 00 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 rkQueue.MFAllocateSerialWorkQueu
951a0 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 4d 46 41 6c e.__imp_MFAllocateWorkQueue.MFAl
951c0 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 locateWorkQueue.__imp_MFAllocate
951e0 57 6f 72 6b 51 75 65 75 65 45 78 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 WorkQueueEx.MFAllocateWorkQueueE
95200 78 00 5f 5f 69 6d 70 5f 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 x.__imp_MFAverageTimePerFrameToF
95220 72 61 6d 65 52 61 74 65 00 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f rameRate.MFAverageTimePerFrameTo
95240 46 72 61 6d 65 52 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c FrameRate.__imp_MFBeginCreateFil
95260 65 00 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 e.MFBeginCreateFile.__imp_MFBegi
95280 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 42 65 nRegisterWorkQueueWithMMCSS.MFBe
952a0 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f ginRegisterWorkQueueWithMMCSS.__
952c0 69 6d 70 5f 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 imp_MFBeginRegisterWorkQueueWith
952e0 4d 4d 43 53 53 45 78 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 MMCSSEx.MFBeginRegisterWorkQueue
95300 57 69 74 68 4d 4d 43 53 53 45 78 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 55 6e 72 65 67 69 73 WithMMCSSEx.__imp_MFBeginUnregis
95320 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 42 65 67 69 6e 55 6e 72 terWorkQueueWithMMCSS.MFBeginUnr
95340 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f egisterWorkQueueWithMMCSS.__imp_
95360 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 4d 46 43 61 6c MFCalculateBitmapImageSize.MFCal
95380 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 culateBitmapImageSize.__imp_MFCa
953a0 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 lculateImageSize.MFCalculateImag
953c0 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 4d eSize.__imp_MFCancelCreateFile.M
953e0 46 43 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e 63 65 6c FCancelCreateFile.__imp_MFCancel
95400 57 6f 72 6b 49 74 65 6d 00 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f WorkItem.MFCancelWorkItem.__imp_
95420 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 MFCombineSamples.MFCombineSample
95440 73 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 s.__imp_MFCompareFullToPartialMe
95460 64 69 61 54 79 70 65 00 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 diaType.MFCompareFullToPartialMe
95480 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f diaType.__imp_MFConvertColorInfo
954a0 46 72 6f 6d 44 58 56 41 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 FromDXVA.MFConvertColorInfoFromD
954c0 58 56 41 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 XVA.__imp_MFConvertColorInfoToDX
954e0 56 41 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 5f 5f 69 6d VA.MFConvertColorInfoToDXVA.__im
95500 70 5f 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 00 4d 46 43 6f 6e 76 65 p_MFConvertFromFP16Array.MFConve
95520 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 54 rtFromFP16Array.__imp_MFConvertT
95540 6f 46 50 31 36 41 72 72 61 79 00 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 oFP16Array.MFConvertToFP16Array.
95560 5f 5f 69 6d 70 5f 4d 46 43 6f 70 79 49 6d 61 67 65 00 4d 46 43 6f 70 79 49 6d 61 67 65 00 5f 5f __imp_MFCopyImage.MFCopyImage.__
95580 69 6d 70 5f 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 61 42 75 66 66 65 72 00 4d 46 43 72 65 61 imp_MFCreate2DMediaBuffer.MFCrea
955a0 74 65 32 44 4d 65 64 69 61 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 4d te2DMediaBuffer.__imp_MFCreateAM
955c0 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 MediaTypeFromMFMediaType.MFCreat
955e0 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d eAMMediaTypeFromMFMediaType.__im
95600 70 5f 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 4d 46 p_MFCreateAlignedMemoryBuffer.MF
95620 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f CreateAlignedMemoryBuffer.__imp_
95640 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 4d 46 43 72 65 61 74 65 41 73 79 6e MFCreateAsyncResult.MFCreateAsyn
95660 63 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 cResult.__imp_MFCreateAttributes
95680 00 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 .MFCreateAttributes.__imp_MFCrea
956a0 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 4d 65 teAudioMediaType.MFCreateAudioMe
956c0 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e diaType.__imp_MFCreateCollection
956e0 00 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 .MFCreateCollection.__imp_MFCrea
95700 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 4d 46 43 72 65 61 teContentDecryptorContext.MFCrea
95720 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f teContentDecryptorContext.__imp_
95740 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 00 MFCreateContentProtectionDevice.
95760 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 00 MFCreateContentProtectionDevice.
95780 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 __imp_MFCreateD3D12Synchronizati
957a0 6f 6e 4f 62 6a 65 63 74 00 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a onObject.MFCreateD3D12Synchroniz
957c0 61 74 69 6f 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 47 49 44 65 ationObject.__imp_MFCreateDXGIDe
957e0 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 viceManager.MFCreateDXGIDeviceMa
95800 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 65 42 nager.__imp_MFCreateDXGISurfaceB
95820 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 65 42 75 66 66 65 72 00 uffer.MFCreateDXGISurfaceBuffer.
95840 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 4d 46 __imp_MFCreateDXSurfaceBuffer.MF
95860 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 CreateDXSurfaceBuffer.__imp_MFCr
95880 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 eateEventQueue.MFCreateEventQueu
958a0 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 69 6c 65 00 4d 46 43 72 65 61 74 65 46 69 6c e.__imp_MFCreateFile.MFCreateFil
958c0 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 e.__imp_MFCreateLegacyMediaBuffe
958e0 72 4f 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d rOnMFMediaBuffer.MFCreateLegacyM
95900 65 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f ediaBufferOnMFMediaBuffer.__imp_
95920 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 00 4d 46 43 MFCreateMFByteStreamOnStream.MFC
95940 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f reateMFByteStreamOnStream.__imp_
95960 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 45 78 00 4d MFCreateMFByteStreamOnStreamEx.M
95980 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 45 78 00 5f 5f FCreateMFByteStreamOnStreamEx.__
959a0 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 imp_MFCreateMFByteStreamWrapper.
959c0 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 5f 5f 69 6d MFCreateMFByteStreamWrapper.__im
959e0 70 5f 4d 46 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 p_MFCreateMFVideoFormatFromMFMed
95a00 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d iaType.MFCreateMFVideoFormatFrom
95a20 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 MFMediaType.__imp_MFCreateMediaB
95a40 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 ufferFromMediaType.MFCreateMedia
95a60 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 BufferFromMediaType.__imp_MFCrea
95a80 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 4d 46 43 72 65 61 74 65 4d 65 64 teMediaBufferWrapper.MFCreateMed
95aa0 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 iaBufferWrapper.__imp_MFCreateMe
95ac0 64 69 61 45 76 65 6e 74 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 5f 5f 69 6d diaEvent.MFCreateMediaEvent.__im
95ae0 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 p_MFCreateMediaExtensionActivate
95b00 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 .MFCreateMediaExtensionActivate.
95b20 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 __imp_MFCreateMediaType.MFCreate
95b40 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 MediaType.__imp_MFCreateMediaTyp
95b60 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 eFromProperties.MFCreateMediaTyp
95b80 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 eFromProperties.__imp_MFCreateMe
95ba0 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 4d 46 43 72 65 61 diaTypeFromRepresentation.MFCrea
95bc0 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 5f 5f teMediaTypeFromRepresentation.__
95be0 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 imp_MFCreateMemoryBuffer.MFCreat
95c00 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 eMemoryBuffer.__imp_MFCreateMuxS
95c20 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 treamAttributes.MFCreateMuxStrea
95c40 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 mAttributes.__imp_MFCreateMuxStr
95c60 65 61 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 4d 65 eamMediaType.MFCreateMuxStreamMe
95c80 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 diaType.__imp_MFCreateMuxStreamS
95ca0 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 5f 5f ample.MFCreateMuxStreamSample.__
95cc0 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 imp_MFCreatePresentationDescript
95ce0 6f 72 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f or.MFCreatePresentationDescripto
95d00 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 r.__imp_MFCreatePropertiesFromMe
95d20 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 diaType.MFCreatePropertiesFromMe
95d40 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 00 4d 46 43 diaType.__imp_MFCreateSample.MFC
95d60 72 65 61 74 65 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 reateSample.__imp_MFCreateSource
95d80 52 65 73 6f 6c 76 65 72 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 65 72 00 Resolver.MFCreateSourceResolver.
95da0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 4d __imp_MFCreateStreamDescriptor.M
95dc0 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 FCreateStreamDescriptor.__imp_MF
95de0 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 CreateStreamOnMFByteStream.MFCre
95e00 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 ateStreamOnMFByteStream.__imp_MF
95e20 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 45 78 00 4d 46 43 CreateStreamOnMFByteStreamEx.MFC
95e40 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d reateStreamOnMFByteStreamEx.__im
95e60 70 5f 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 4d 46 43 72 65 p_MFCreateSystemTimeSource.MFCre
95e80 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 ateSystemTimeSource.__imp_MFCrea
95ea0 74 65 54 65 6d 70 46 69 6c 65 00 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c 65 00 5f 5f 69 6d teTempFile.MFCreateTempFile.__im
95ec0 70 5f 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 p_MFCreateTrackedSample.MFCreate
95ee0 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e TrackedSample.__imp_MFCreateTran
95f00 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 sformActivate.MFCreateTransformA
95f20 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 ctivate.__imp_MFCreateVideoMedia
95f40 54 79 70 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d Type.MFCreateVideoMediaType.__im
95f60 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d p_MFCreateVideoMediaTypeFromBitM
95f80 61 70 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 apInfoHeader.MFCreateVideoMediaT
95fa0 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 ypeFromBitMapInfoHeader.__imp_MF
95fc0 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e CreateVideoMediaTypeFromBitMapIn
95fe0 66 6f 48 65 61 64 65 72 45 78 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 foHeaderEx.MFCreateVideoMediaTyp
96000 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 5f 5f 69 6d 70 5f 4d 46 eFromBitMapInfoHeaderEx.__imp_MF
96020 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 65 00 CreateVideoMediaTypeFromSubtype.
96040 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 MFCreateVideoMediaTypeFromSubtyp
96060 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 e.__imp_MFCreateVideoSampleAlloc
96080 61 74 6f 72 45 78 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 atorEx.MFCreateVideoSampleAlloca
960a0 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 torEx.__imp_MFCreateWICBitmapBuf
960c0 66 65 72 00 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 5f 5f 69 6d fer.MFCreateWICBitmapBuffer.__im
960e0 70 5f 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 p_MFCreateWaveFormatExFromMFMedi
96100 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 aType.MFCreateWaveFormatExFromMF
96120 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 74 74 MediaType.__imp_MFDeserializeAtt
96140 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 ributesFromStream.MFDeserializeA
96160 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 ttributesFromStream.__imp_MFDese
96180 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 rializePresentationDescriptor.MF
961a0 44 65 73 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f DeserializePresentationDescripto
961c0 72 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 4d 46 45 6e 64 43 72 65 r.__imp_MFEndCreateFile.MFEndCre
961e0 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 52 65 67 69 73 74 65 72 57 6f 72 6b 51 ateFile.__imp_MFEndRegisterWorkQ
96200 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 45 6e 64 52 65 67 69 73 74 65 72 57 6f 72 6b 51 ueueWithMMCSS.MFEndRegisterWorkQ
96220 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 55 6e 72 65 67 69 73 ueueWithMMCSS.__imp_MFEndUnregis
96240 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 45 6e 64 55 6e 72 65 67 terWorkQueueWithMMCSS.MFEndUnreg
96260 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 isterWorkQueueWithMMCSS.__imp_MF
96280 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 4d FrameRateToAverageTimePerFrame.M
962a0 46 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 FFrameRateToAverageTimePerFrame.
962c0 5f 5f 69 6d 70 5f 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 4d 46 47 65 __imp_MFGetAttributesAsBlob.MFGe
962e0 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 41 74 74 tAttributesAsBlob.__imp_MFGetAtt
96300 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 ributesAsBlobSize.MFGetAttribute
96320 73 41 73 42 6c 6f 62 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 sAsBlobSize.__imp_MFGetContentPr
96340 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 4d 46 47 65 74 43 6f 6e 74 65 6e 74 otectionSystemCLSID.MFGetContent
96360 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 47 65 ProtectionSystemCLSID.__imp_MFGe
96380 74 4d 46 54 4d 65 72 69 74 00 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 5f 5f 69 6d 70 5f 4d 46 tMFTMerit.MFGetMFTMerit.__imp_MF
963a0 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 4d 46 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 GetPluginControl.MFGetPluginCont
963c0 72 6f 6c 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 74 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e rol.__imp_MFGetStrideForBitmapIn
963e0 66 6f 48 65 61 64 65 72 00 4d 46 47 65 74 53 74 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 foHeader.MFGetStrideForBitmapInf
96400 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 6d 65 oHeader.__imp_MFGetSupportedMime
96420 54 79 70 65 73 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 5f 5f Types.MFGetSupportedMimeTypes.__
96440 69 6d 70 5f 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 68 65 6d 65 73 00 4d 46 47 65 74 53 imp_MFGetSupportedSchemes.MFGetS
96460 75 70 70 6f 72 74 65 64 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 79 73 74 65 upportedSchemes.__imp_MFGetSyste
96480 6d 54 69 6d 65 00 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 mTime.MFGetSystemTime.__imp_MFGe
964a0 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 4d 46 47 65 74 54 69 6d 65 72 50 65 72 69 tTimerPeriodicity.MFGetTimerPeri
964c0 6f 64 69 63 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 73 73 65 64 56 odicity.__imp_MFGetUncompressedV
964e0 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 ideoFormat.MFGetUncompressedVide
96500 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 oFormat.__imp_MFGetWorkQueueMMCS
96520 53 43 6c 61 73 73 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 SClass.MFGetWorkQueueMMCSSClass.
96540 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 __imp_MFGetWorkQueueMMCSSPriorit
96560 79 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 5f 5f y.MFGetWorkQueueMMCSSPriority.__
96580 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 4d 46 imp_MFGetWorkQueueMMCSSTaskId.MF
965a0 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 5f 5f 69 6d 70 5f 4d 46 GetWorkQueueMMCSSTaskId.__imp_MF
965c0 48 65 61 70 41 6c 6c 6f 63 00 4d 46 48 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d 46 48 65 HeapAlloc.MFHeapAlloc.__imp_MFHe
965e0 61 70 46 72 65 65 00 4d 46 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 41 4d apFree.MFHeapFree.__imp_MFInitAM
96600 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 49 6e 69 74 41 MediaTypeFromMFMediaType.MFInitA
96620 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f MMediaTypeFromMFMediaType.__imp_
96640 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 4d 46 49 6e 69 74 41 MFInitAttributesFromBlob.MFInitA
96660 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 ttributesFromBlob.__imp_MFInitMe
96680 64 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 4d 46 49 6e 69 74 4d 65 64 diaTypeFromAMMediaType.MFInitMed
966a0 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e iaTypeFromAMMediaType.__imp_MFIn
966c0 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 itMediaTypeFromMFVideoFormat.MFI
966e0 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f nitMediaTypeFromMFVideoFormat.__
96700 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 31 56 69 64 65 imp_MFInitMediaTypeFromMPEG1Vide
96720 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 31 56 69 oInfo.MFInitMediaTypeFromMPEG1Vi
96740 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f deoInfo.__imp_MFInitMediaTypeFro
96760 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 mMPEG2VideoInfo.MFInitMediaTypeF
96780 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 romMPEG2VideoInfo.__imp_MFInitMe
967a0 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 49 6e 69 diaTypeFromVideoInfoHeader.MFIni
967c0 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 5f 5f tMediaTypeFromVideoInfoHeader.__
967e0 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f imp_MFInitMediaTypeFromVideoInfo
96800 48 65 61 64 65 72 32 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f Header2.MFInitMediaTypeFromVideo
96820 49 6e 66 6f 48 65 61 64 65 72 32 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 InfoHeader2.__imp_MFInitMediaTyp
96840 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 eFromWaveFormatEx.MFInitMediaTyp
96860 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 56 69 eFromWaveFormatEx.__imp_MFInitVi
96880 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d deoFormat.MFInitVideoFormat.__im
968a0 70 5f 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 00 4d 46 49 6e 69 74 56 69 p_MFInitVideoFormat_RGB.MFInitVi
968c0 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 00 5f 5f 69 6d 70 5f 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c deoFormat_RGB.__imp_MFInvokeCall
968e0 62 61 63 6b 00 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 49 73 back.MFInvokeCallback.__imp_MFIs
96900 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 53 75 70 70 6f 72 74 65 64 ContentProtectionDeviceSupported
96920 00 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 53 75 70 70 .MFIsContentProtectionDeviceSupp
96940 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 orted.__imp_MFLockDXGIDeviceMana
96960 67 65 72 00 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d ger.MFLockDXGIDeviceManager.__im
96980 70 5f 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 p_MFLockPlatform.MFLockPlatform.
969a0 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 4d 46 4c 6f __imp_MFLockSharedWorkQueue.MFLo
969c0 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 57 6f ckSharedWorkQueue.__imp_MFLockWo
969e0 72 6b 51 75 65 75 65 00 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 rkQueue.MFLockWorkQueue.__imp_MF
96a00 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 4d 46 4d 61 70 44 58 MapDX9FormatToDXGIFormat.MFMapDX
96a20 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 4d 61 70 44 9FormatToDXGIFormat.__imp_MFMapD
96a40 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 4d 46 4d 61 70 44 58 47 49 46 6f XGIFormatToDX9Format.MFMapDXGIFo
96a60 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 61 69 74 69 rmatToDX9Format.__imp_MFPutWaiti
96a80 6e 67 57 6f 72 6b 49 74 65 6d 00 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 ngWorkItem.MFPutWaitingWorkItem.
96aa0 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 __imp_MFPutWorkItem.MFPutWorkIte
96ac0 6d 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 32 00 4d 46 50 75 74 57 6f 72 6b m.__imp_MFPutWorkItem2.MFPutWork
96ae0 49 74 65 6d 32 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 4d 46 50 75 Item2.__imp_MFPutWorkItemEx.MFPu
96b00 74 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 tWorkItemEx.__imp_MFPutWorkItemE
96b20 78 32 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 x2.MFPutWorkItemEx2.__imp_MFRegi
96b40 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 4d 46 52 65 67 sterLocalByteStreamHandler.MFReg
96b60 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 5f 5f 69 6d isterLocalByteStreamHandler.__im
96b80 70 5f 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 00 4d p_MFRegisterLocalSchemeHandler.M
96ba0 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d FRegisterLocalSchemeHandler.__im
96bc0 70 5f 4d 46 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 4d 46 p_MFRegisterPlatformWithMMCSS.MF
96be0 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f RegisterPlatformWithMMCSS.__imp_
96c00 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 4d 46 52 65 6d 6f 76 MFRemovePeriodicCallback.MFRemov
96c20 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 53 63 68 65 64 75 ePeriodicCallback.__imp_MFSchedu
96c40 6c 65 57 6f 72 6b 49 74 65 6d 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 5f 5f leWorkItem.MFScheduleWorkItem.__
96c60 69 6d 70 5f 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 4d 46 53 63 68 65 64 imp_MFScheduleWorkItemEx.MFSched
96c80 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 53 65 72 69 61 6c 69 7a 65 41 uleWorkItemEx.__imp_MFSerializeA
96ca0 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 4d 46 53 65 72 69 61 6c 69 7a 65 41 74 74 ttributesToStream.MFSerializeAtt
96cc0 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 53 65 72 69 61 6c 69 7a ributesToStream.__imp_MFSerializ
96ce0 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 53 65 72 69 61 6c ePresentationDescriptor.MFSerial
96d00 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f izePresentationDescriptor.__imp_
96d20 4d 46 53 68 75 74 64 6f 77 6e 00 4d 46 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 4d 46 53 70 MFShutdown.MFShutdown.__imp_MFSp
96d40 6c 69 74 53 61 6d 70 6c 65 00 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 litSample.MFSplitSample.__imp_MF
96d60 53 74 61 72 74 75 70 00 4d 46 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 00 Startup.MFStartup.__imp_MFTEnum.
96d80 4d 46 54 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 32 00 4d 46 54 45 6e 75 6d 32 00 MFTEnum.__imp_MFTEnum2.MFTEnum2.
96da0 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 45 78 00 4d 46 54 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f __imp_MFTEnumEx.MFTEnumEx.__imp_
96dc0 4d 46 54 47 65 74 49 6e 66 6f 00 4d 46 54 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 54 52 MFTGetInfo.MFTGetInfo.__imp_MFTR
96de0 65 67 69 73 74 65 72 00 4d 46 54 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 egister.MFTRegister.__imp_MFTReg
96e00 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d isterLocal.MFTRegisterLocal.__im
96e20 70 5f 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 4d 46 54 52 65 67 p_MFTRegisterLocalByCLSID.MFTReg
96e40 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 isterLocalByCLSID.__imp_MFTUnreg
96e60 69 73 74 65 72 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 ister.MFTUnregister.__imp_MFTUnr
96e80 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 egisterLocal.MFTUnregisterLocal.
96ea0 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 __imp_MFTUnregisterLocalByCLSID.
96ec0 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 5f 5f 69 6d 70 5f MFTUnregisterLocalByCLSID.__imp_
96ee0 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 55 6e 6c 6f MFUnlockDXGIDeviceManager.MFUnlo
96f00 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f ckDXGIDeviceManager.__imp_MFUnlo
96f20 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d ckPlatform.MFUnlockPlatform.__im
96f40 70 5f 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b p_MFUnlockWorkQueue.MFUnlockWork
96f60 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d Queue.__imp_MFUnregisterPlatform
96f80 46 72 6f 6d 4d 4d 43 53 53 00 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 FromMMCSS.MFUnregisterPlatformFr
96fa0 6f 6d 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 omMMCSS.__imp_MFUnwrapMediaType.
96fc0 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 56 61 6c 69 64 61 MFUnwrapMediaType.__imp_MFValida
96fe0 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 4d 46 56 61 6c 69 64 61 74 65 4d 65 64 69 61 54 teMediaTypeSize.MFValidateMediaT
97000 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 57 72 61 70 4d 65 64 69 61 54 79 70 65 00 4d 46 ypeSize.__imp_MFWrapMediaType.MF
97020 57 72 61 70 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 6c 6c 4d 75 6c 44 69 76 00 4d WrapMediaType.__imp_MFllMulDiv.M
97040 46 6c 6c 4d 75 6c 44 69 76 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 FllMulDiv.__IMPORT_DESCRIPTOR_mf
97060 70 6c 61 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d play.__NULL_IMPORT_DESCRIPTOR..m
97080 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 46 50 43 fplay_NULL_THUNK_DATA.__imp_MFPC
970a0 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 reateMediaPlayer.MFPCreateMediaP
970c0 6c 61 79 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 72 65 61 64 layer.__IMPORT_DESCRIPTOR_mfread
970e0 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f write.__NULL_IMPORT_DESCRIPTOR..
97100 6d 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d mfreadwrite_NULL_THUNK_DATA.__im
97120 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 4d 65 64 69 61 53 69 6e p_MFCreateSinkWriterFromMediaSin
97140 6b 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 4d 65 64 69 61 53 69 6e k.MFCreateSinkWriterFromMediaSin
97160 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 55 52 k.__imp_MFCreateSinkWriterFromUR
97180 4c 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d L.MFCreateSinkWriterFromURL.__im
971a0 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 42 79 74 65 53 74 p_MFCreateSourceReaderFromByteSt
971c0 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 42 79 74 ream.MFCreateSourceReaderFromByt
971e0 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 eStream.__imp_MFCreateSourceRead
97200 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 erFromMediaSource.MFCreateSource
97220 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 ReaderFromMediaSource.__imp_MFCr
97240 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 4d 46 43 72 65 61 74 65 eateSourceReaderFromURL.MFCreate
97260 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 SourceReaderFromURL.__IMPORT_DES
97280 43 52 49 50 54 4f 52 5f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 CRIPTOR_mfsensorgroup.__NULL_IMP
972a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 ORT_DESCRIPTOR..mfsensorgroup_NU
972c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 61 6d 65 LL_THUNK_DATA.__imp_MFCreateCame
972e0 72 61 43 6f 6e 74 72 6f 6c 4d 6f 6e 69 74 6f 72 00 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 43 raControlMonitor.MFCreateCameraC
97300 6f 6e 74 72 6f 6c 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 61 6d 65 ontrolMonitor.__imp_MFCreateCame
97320 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 4d 46 43 72 65 61 74 65 raOcclusionStateMonitor.MFCreate
97340 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d CameraOcclusionStateMonitor.__im
97360 70 5f 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 4d p_MFCreateRelativePanelWatcher.M
97380 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 5f 5f 69 6d FCreateRelativePanelWatcher.__im
973a0 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 p_MFCreateSensorActivityMonitor.
973c0 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 5f 5f MFCreateSensorActivityMonitor.__
973e0 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 4d 46 43 72 65 61 74 65 imp_MFCreateSensorGroup.MFCreate
97400 53 65 6e 73 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 SensorGroup.__imp_MFCreateSensor
97420 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 00 5f 5f Profile.MFCreateSensorProfile.__
97440 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 imp_MFCreateSensorProfileCollect
97460 69 6f 6e 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 ion.MFCreateSensorProfileCollect
97480 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 4d ion.__imp_MFCreateSensorStream.M
974a0 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 FCreateSensorStream.__imp_MFCrea
974c0 74 65 56 69 72 74 75 61 6c 43 61 6d 65 72 61 00 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 teVirtualCamera.MFCreateVirtualC
974e0 61 6d 65 72 61 00 5f 5f 69 6d 70 5f 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 amera.__imp_MFIsVirtualCameraTyp
97500 65 53 75 70 70 6f 72 74 65 64 00 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 eSupported.MFIsVirtualCameraType
97520 53 75 70 70 6f 72 74 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 Supported.__IMPORT_DESCRIPTOR_mf
97540 73 72 63 73 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 srcsnk.__NULL_IMPORT_DESCRIPTOR.
97560 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f .mfsrcsnk_NULL_THUNK_DATA.__imp_
97580 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 56 49 MFCreateAVIMediaSink.MFCreateAVI
975a0 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 MediaSink.__imp_MFCreateWAVEMedi
975c0 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 49 4d aSink.MFCreateWAVEMediaSink.__IM
975e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 67 6d 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_mgmtapi.__NULL_I
97600 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..mgmtapi_NULL_T
97620 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 43 6c 6f 73 65 00 53 6e 6d HUNK_DATA.__imp_SnmpMgrClose.Snm
97640 70 4d 67 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 43 74 6c 00 53 6e 6d 70 4d pMgrClose.__imp_SnmpMgrCtl.SnmpM
97660 67 72 43 74 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 00 53 6e 6d 70 4d grCtl.__imp_SnmpMgrGetTrap.SnmpM
97680 67 72 47 65 74 54 72 61 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 grGetTrap.__imp_SnmpMgrGetTrapEx
976a0 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 4f .SnmpMgrGetTrapEx.__imp_SnmpMgrO
976c0 69 64 54 6f 53 74 72 00 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e idToStr.SnmpMgrOidToStr.__imp_Sn
976e0 6d 70 4d 67 72 4f 70 65 6e 00 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 mpMgrOpen.SnmpMgrOpen.__imp_Snmp
97700 4d 67 72 52 65 71 75 65 73 74 00 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f MgrRequest.SnmpMgrRequest.__imp_
97720 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 SnmpMgrStrToOid.SnmpMgrStrToOid.
97740 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 6e 00 53 6e 6d 70 4d 67 72 54 __imp_SnmpMgrTrapListen.SnmpMgrT
97760 72 61 70 4c 69 73 74 65 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 69 rapListen.__IMPORT_DESCRIPTOR_mi
97780 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 69 5f 4e 55 .__NULL_IMPORT_DESCRIPTOR..mi_NU
977a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 49 5f 41 70 70 6c 69 63 61 74 69 LL_THUNK_DATA.__imp_MI_Applicati
977c0 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 on_InitializeV1.MI_Application_I
977e0 6e 69 74 69 61 6c 69 7a 65 56 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f nitializeV1.__IMPORT_DESCRIPTOR_
97800 6d 6d 64 65 76 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f mmdevapi.__NULL_IMPORT_DESCRIPTO
97820 52 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d R..mmdevapi_NULL_THUNK_DATA.__im
97840 70 5f 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e 63 00 41 63 p_ActivateAudioInterfaceAsync.Ac
97860 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e 63 00 5f 5f 49 4d 50 4f tivateAudioInterfaceAsync.__IMPO
97880 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f RT_DESCRIPTOR_mpr.__NULL_IMPORT_
978a0 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 70 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 DESCRIPTOR..mpr_NULL_THUNK_DATA.
978c0 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f __imp_MultinetGetConnectionPerfo
978e0 72 6d 61 6e 63 65 41 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 rmanceA.MultinetGetConnectionPer
97900 66 6f 72 6d 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 formanceA.__imp_MultinetGetConne
97920 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e ctionPerformanceW.MultinetGetCon
97940 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 nectionPerformanceW.__imp_WNetAd
97960 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 dConnection2A.WNetAddConnection2
97980 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 57 4e 65 74 A.__imp_WNetAddConnection2W.WNet
979a0 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e AddConnection2W.__imp_WNetAddCon
979c0 6e 65 63 74 69 6f 6e 33 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 5f 5f nection3A.WNetAddConnection3A.__
979e0 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 57 4e 65 74 41 64 64 43 imp_WNetAddConnection3W.WNetAddC
97a00 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 onnection3W.__imp_WNetAddConnect
97a20 69 6f 6e 34 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 5f 5f 69 6d 70 5f ion4A.WNetAddConnection4A.__imp_
97a40 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 WNetAddConnection4W.WNetAddConne
97a60 63 74 69 6f 6e 34 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 ction4W.__imp_WNetAddConnectionA
97a80 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 .WNetAddConnectionA.__imp_WNetAd
97aa0 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 dConnectionW.WNetAddConnectionW.
97ac0 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 57 4e 65 __imp_WNetCancelConnection2A.WNe
97ae0 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 tCancelConnection2A.__imp_WNetCa
97b00 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 ncelConnection2W.WNetCancelConne
97b20 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 ction2W.__imp_WNetCancelConnecti
97b40 6f 6e 41 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f onA.WNetCancelConnectionA.__imp_
97b60 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 43 61 6e 63 65 6c WNetCancelConnectionW.WNetCancel
97b80 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6c 6f 73 65 45 6e 75 6d 00 ConnectionW.__imp_WNetCloseEnum.
97ba0 57 4e 65 74 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 WNetCloseEnum.__imp_WNetConnecti
97bc0 6f 6e 44 69 61 6c 6f 67 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 5f 5f onDialog.WNetConnectionDialog.__
97be0 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 57 4e 65 74 43 imp_WNetConnectionDialog1A.WNetC
97c00 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e onnectionDialog1A.__imp_WNetConn
97c20 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 ectionDialog1W.WNetConnectionDia
97c40 6c 6f 67 31 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 log1W.__imp_WNetDisconnectDialog
97c60 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 57 4e 65 74 .WNetDisconnectDialog.__imp_WNet
97c80 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 DisconnectDialog1A.WNetDisconnec
97ca0 74 44 69 61 6c 6f 67 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 tDialog1A.__imp_WNetDisconnectDi
97cc0 61 6c 6f 67 31 57 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 5f 5f alog1W.WNetDisconnectDialog1W.__
97ce0 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 57 4e 65 74 45 6e 75 6d 52 65 imp_WNetEnumResourceA.WNetEnumRe
97d00 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 sourceA.__imp_WNetEnumResourceW.
97d20 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 43 WNetEnumResourceW.__imp_WNetGetC
97d40 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f onnectionA.WNetGetConnectionA.__
97d60 69 6d 70 5f 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 43 6f imp_WNetGetConnectionW.WNetGetCo
97d80 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 nnectionW.__imp_WNetGetLastError
97da0 41 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 A.WNetGetLastErrorA.__imp_WNetGe
97dc0 74 4c 61 73 74 45 72 72 6f 72 57 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 5f 5f tLastErrorW.WNetGetLastErrorW.__
97de0 69 6d 70 5f 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 imp_WNetGetNetworkInformationA.W
97e00 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f NetGetNetworkInformationA.__imp_
97e20 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 4e 65 74 47 WNetGetNetworkInformationW.WNetG
97e40 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 etNetworkInformationW.__imp_WNet
97e60 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 GetProviderNameA.WNetGetProvider
97e80 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 NameA.__imp_WNetGetProviderNameW
97ea0 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 .WNetGetProviderNameW.__imp_WNet
97ec0 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 52 GetResourceInformationA.WNetGetR
97ee0 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 esourceInformationA.__imp_WNetGe
97f00 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 52 65 73 tResourceInformationW.WNetGetRes
97f20 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 ourceInformationW.__imp_WNetGetR
97f40 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 esourceParentA.WNetGetResourcePa
97f60 72 65 6e 74 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e rentA.__imp_WNetGetResourceParen
97f80 74 57 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 5f 5f 69 6d 70 5f tW.WNetGetResourceParentW.__imp_
97fa0 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 57 4e 65 74 47 65 74 55 6e 69 WNetGetUniversalNameA.WNetGetUni
97fc0 76 65 72 73 61 6c 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 versalNameA.__imp_WNetGetUnivers
97fe0 61 6c 4e 61 6d 65 57 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 5f 5f alNameW.WNetGetUniversalNameW.__
98000 69 6d 70 5f 57 4e 65 74 47 65 74 55 73 65 72 41 00 57 4e 65 74 47 65 74 55 73 65 72 41 00 5f 5f imp_WNetGetUserA.WNetGetUserA.__
98020 69 6d 70 5f 57 4e 65 74 47 65 74 55 73 65 72 57 00 57 4e 65 74 47 65 74 55 73 65 72 57 00 5f 5f imp_WNetGetUserW.WNetGetUserW.__
98040 69 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 imp_WNetOpenEnumA.WNetOpenEnumA.
98060 5f 5f 69 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d __imp_WNetOpenEnumW.WNetOpenEnum
98080 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 41 00 57 4e 65 74 53 65 W.__imp_WNetSetLastErrorA.WNetSe
980a0 74 4c 61 73 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 tLastErrorA.__imp_WNetSetLastErr
980c0 6f 72 57 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 orW.WNetSetLastErrorW.__imp_WNet
980e0 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f UseConnection4A.WNetUseConnectio
98100 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 57 4e n4A.__imp_WNetUseConnection4W.WN
98120 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 etUseConnection4W.__imp_WNetUseC
98140 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f onnectionA.WNetUseConnectionA.__
98160 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 55 73 65 43 6f imp_WNetUseConnectionW.WNetUseCo
98180 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 nnectionW.__IMPORT_DESCRIPTOR_mp
981a0 72 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d rapi.__NULL_IMPORT_DESCRIPTOR..m
981c0 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 70 72 41 prapi_NULL_THUNK_DATA.__imp_MprA
981e0 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 dminBufferFree.MprAdminBufferFre
98200 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 e.__imp_MprAdminConnectionClearS
98220 74 61 74 73 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 tats.MprAdminConnectionClearStat
98240 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 4d s.__imp_MprAdminConnectionEnum.M
98260 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 prAdminConnectionEnum.__imp_MprA
98280 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 4d 70 72 41 64 6d 69 6e 43 6f 6e dminConnectionEnumEx.MprAdminCon
982a0 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e nectionEnumEx.__imp_MprAdminConn
982c0 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e ectionGetInfo.MprAdminConnection
982e0 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e GetInfo.__imp_MprAdminConnection
98300 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 GetInfoEx.MprAdminConnectionGetI
98320 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 nfoEx.__imp_MprAdminConnectionRe
98340 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f moveQuarantine.MprAdminConnectio
98360 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e nRemoveQuarantine.__imp_MprAdmin
98380 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e DeregisterConnectionNotification
983a0 00 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 .MprAdminDeregisterConnectionNot
983c0 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e ification.__imp_MprAdminDeviceEn
983e0 75 6d 00 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 um.MprAdminDeviceEnum.__imp_MprA
98400 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 4d 70 72 dminEstablishDomainRasServer.Mpr
98420 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 5f 5f AdminEstablishDomainRasServer.__
98440 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 4d 70 72 41 64 imp_MprAdminGetErrorString.MprAd
98460 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e minGetErrorString.__imp_MprAdmin
98480 47 65 74 50 44 43 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 47 65 74 50 44 43 53 65 72 76 65 GetPDCServer.MprAdminGetPDCServe
984a0 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 6f 6e 6e 65 63 74 r.__imp_MprAdminInterfaceConnect
984c0 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f .MprAdminInterfaceConnect.__imp_
984e0 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e MprAdminInterfaceCreate.MprAdmin
98500 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e InterfaceCreate.__imp_MprAdminIn
98520 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 terfaceDelete.MprAdminInterfaceD
98540 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 elete.__imp_MprAdminInterfaceDev
98560 69 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 iceGetInfo.MprAdminInterfaceDevi
98580 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 ceGetInfo.__imp_MprAdminInterfac
985a0 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 eDeviceSetInfo.MprAdminInterface
985c0 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 DeviceSetInfo.__imp_MprAdminInte
985e0 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 rfaceDisconnect.MprAdminInterfac
98600 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 eDisconnect.__imp_MprAdminInterf
98620 61 63 65 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f aceEnum.MprAdminInterfaceEnum.__
98640 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 imp_MprAdminInterfaceGetCredenti
98660 61 6c 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 als.MprAdminInterfaceGetCredenti
98680 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 als.__imp_MprAdminInterfaceGetCr
986a0 65 64 65 6e 74 69 61 6c 73 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 edentialsEx.MprAdminInterfaceGet
986c0 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 CredentialsEx.__imp_MprAdminInte
986e0 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 rfaceGetCustomInfoEx.MprAdminInt
98700 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 erfaceGetCustomInfoEx.__imp_MprA
98720 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 41 64 6d 69 6e 49 dminInterfaceGetHandle.MprAdminI
98740 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e nterfaceGetHandle.__imp_MprAdmin
98760 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 InterfaceGetInfo.MprAdminInterfa
98780 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 ceGetInfo.__imp_MprAdminInterfac
987a0 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 eQueryUpdateResult.MprAdminInter
987c0 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 faceQueryUpdateResult.__imp_MprA
987e0 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 dminInterfaceSetCredentials.MprA
98800 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d dminInterfaceSetCredentials.__im
98820 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c p_MprAdminInterfaceSetCredential
98840 73 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 sEx.MprAdminInterfaceSetCredenti
98860 61 6c 73 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 alsEx.__imp_MprAdminInterfaceSet
98880 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 CustomInfoEx.MprAdminInterfaceSe
988a0 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 tCustomInfoEx.__imp_MprAdminInte
988c0 72 66 61 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 rfaceSetInfo.MprAdminInterfaceSe
988e0 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 tInfo.__imp_MprAdminInterfaceTra
98900 6e 73 70 6f 72 74 41 64 64 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 nsportAdd.MprAdminInterfaceTrans
98920 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 portAdd.__imp_MprAdminInterfaceT
98940 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 ransportGetInfo.MprAdminInterfac
98960 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e eTransportGetInfo.__imp_MprAdmin
98980 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 4d 70 72 41 64 6d 69 InterfaceTransportRemove.MprAdmi
989a0 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f nInterfaceTransportRemove.__imp_
989c0 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 MprAdminInterfaceTransportSetInf
989e0 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 o.MprAdminInterfaceTransportSetI
98a00 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 nfo.__imp_MprAdminInterfaceUpdat
98a20 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 ePhonebookInfo.MprAdminInterface
98a40 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d UpdatePhonebookInfo.__imp_MprAdm
98a60 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 73 00 4d 70 72 41 64 6d 69 6e inInterfaceUpdateRoutes.MprAdmin
98a80 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 InterfaceUpdateRoutes.__imp_MprA
98aa0 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 49 73 dminIsDomainRasServer.MprAdminIs
98ac0 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 DomainRasServer.__imp_MprAdminIs
98ae0 53 65 72 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 ServiceInitialized.MprAdminIsSer
98b00 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 viceInitialized.__imp_MprAdminIs
98b20 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 ServiceRunning.MprAdminIsService
98b40 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 72 46 Running.__imp_MprAdminMIBBufferF
98b60 72 65 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f ree.MprAdminMIBBufferFree.__imp_
98b80 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 4d MprAdminMIBEntryCreate.MprAdminM
98ba0 49 42 45 6e 74 72 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 IBEntryCreate.__imp_MprAdminMIBE
98bc0 6e 74 72 79 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 ntryDelete.MprAdminMIBEntryDelet
98be0 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 4d 70 72 41 e.__imp_MprAdminMIBEntryGet.MprA
98c00 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 dminMIBEntryGet.__imp_MprAdminMI
98c20 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 BEntryGetFirst.MprAdminMIBEntryG
98c40 65 74 46 69 72 73 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 etFirst.__imp_MprAdminMIBEntryGe
98c60 74 4e 65 78 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 5f 5f tNext.MprAdminMIBEntryGetNext.__
98c80 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 4d 70 72 41 64 6d 69 6e imp_MprAdminMIBEntrySet.MprAdmin
98ca0 4d 49 42 45 6e 74 72 79 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 MIBEntrySet.__imp_MprAdminMIBSer
98cc0 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e verConnect.MprAdminMIBServerConn
98ce0 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 6f ect.__imp_MprAdminMIBServerDisco
98d00 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 nnect.MprAdminMIBServerDisconnec
98d20 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 4d t.__imp_MprAdminPortClearStats.M
98d40 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 prAdminPortClearStats.__imp_MprA
98d60 64 6d 69 6e 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 44 dminPortDisconnect.MprAdminPortD
98d80 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d isconnect.__imp_MprAdminPortEnum
98da0 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e .MprAdminPortEnum.__imp_MprAdmin
98dc0 50 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 PortGetInfo.MprAdminPortGetInfo.
98de0 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 4d 70 72 41 64 6d 69 6e __imp_MprAdminPortReset.MprAdmin
98e00 50 6f 72 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 PortReset.__imp_MprAdminRegister
98e20 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 52 ConnectionNotification.MprAdminR
98e40 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f egisterConnectionNotification.__
98e60 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 61 67 65 00 4d 70 72 41 imp_MprAdminSendUserMessage.MprA
98e80 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d dminSendUserMessage.__imp_MprAdm
98ea0 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f inServerConnect.MprAdminServerCo
98ec0 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e nnect.__imp_MprAdminServerDiscon
98ee0 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f nect.MprAdminServerDisconnect.__
98f00 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 imp_MprAdminServerGetCredentials
98f20 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f .MprAdminServerGetCredentials.__
98f40 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d imp_MprAdminServerGetInfo.MprAdm
98f60 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 inServerGetInfo.__imp_MprAdminSe
98f80 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 rverGetInfoEx.MprAdminServerGetI
98fa0 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 nfoEx.__imp_MprAdminServerSetCre
98fc0 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e dentials.MprAdminServerSetCreden
98fe0 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 tials.__imp_MprAdminServerSetInf
99000 6f 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 o.MprAdminServerSetInfo.__imp_Mp
99020 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 53 65 rAdminServerSetInfoEx.MprAdminSe
99040 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e rverSetInfoEx.__imp_MprAdminTran
99060 73 70 6f 72 74 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 sportCreate.MprAdminTransportCre
99080 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e ate.__imp_MprAdminTransportGetIn
990a0 66 6f 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d fo.MprAdminTransportGetInfo.__im
990c0 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 p_MprAdminTransportSetInfo.MprAd
990e0 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d minTransportSetInfo.__imp_MprAdm
99100 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 55 70 64 61 74 inUpdateConnection.MprAdminUpdat
99120 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 eConnection.__imp_MprAdminUserGe
99140 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f tInfo.MprAdminUserGetInfo.__imp_
99160 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 MprAdminUserSetInfo.MprAdminUser
99180 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 SetInfo.__imp_MprConfigBufferFre
991a0 65 00 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 e.MprConfigBufferFree.__imp_MprC
991c0 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 onfigFilterGetInfo.MprConfigFilt
991e0 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 erGetInfo.__imp_MprConfigFilterS
99200 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f etInfo.MprConfigFilterSetInfo.__
99220 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 4d 70 72 imp_MprConfigGetFriendlyName.Mpr
99240 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 ConfigGetFriendlyName.__imp_MprC
99260 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 69 onfigGetGuidName.MprConfigGetGui
99280 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 72 dName.__imp_MprConfigInterfaceCr
992a0 65 61 74 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 5f 5f eate.MprConfigInterfaceCreate.__
992c0 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 imp_MprConfigInterfaceDelete.Mpr
992e0 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 ConfigInterfaceDelete.__imp_MprC
99300 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 onfigInterfaceEnum.MprConfigInte
99320 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 rfaceEnum.__imp_MprConfigInterfa
99340 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 ceGetCustomInfoEx.MprConfigInter
99360 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e faceGetCustomInfoEx.__imp_MprCon
99380 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 figInterfaceGetHandle.MprConfigI
993a0 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 nterfaceGetHandle.__imp_MprConfi
993c0 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 gInterfaceGetInfo.MprConfigInter
993e0 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 faceGetInfo.__imp_MprConfigInter
99400 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 faceSetCustomInfoEx.MprConfigInt
99420 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 erfaceSetCustomInfoEx.__imp_MprC
99440 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 onfigInterfaceSetInfo.MprConfigI
99460 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 nterfaceSetInfo.__imp_MprConfigI
99480 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4d 70 72 43 6f 6e 66 69 67 49 6e nterfaceTransportAdd.MprConfigIn
994a0 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e terfaceTransportAdd.__imp_MprCon
994c0 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e figInterfaceTransportEnum.MprCon
994e0 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f figInterfaceTransportEnum.__imp_
99500 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 MprConfigInterfaceTransportGetHa
99520 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 ndle.MprConfigInterfaceTransport
99540 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 GetHandle.__imp_MprConfigInterfa
99560 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 ceTransportGetInfo.MprConfigInte
99580 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 rfaceTransportGetInfo.__imp_MprC
995a0 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 4d 70 onfigInterfaceTransportRemove.Mp
995c0 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 rConfigInterfaceTransportRemove.
995e0 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 __imp_MprConfigInterfaceTranspor
99600 74 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 tSetInfo.MprConfigInterfaceTrans
99620 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 portSetInfo.__imp_MprConfigServe
99640 72 42 61 63 6b 75 70 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 61 63 6b 75 70 00 5f 5f rBackup.MprConfigServerBackup.__
99660 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 43 6f imp_MprConfigServerConnect.MprCo
99680 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 nfigServerConnect.__imp_MprConfi
996a0 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 gServerDisconnect.MprConfigServe
996c0 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 rDisconnect.__imp_MprConfigServe
996e0 72 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 rGetInfo.MprConfigServerGetInfo.
99700 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 4d __imp_MprConfigServerGetInfoEx.M
99720 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 prConfigServerGetInfoEx.__imp_Mp
99740 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 4d 70 72 43 6f 6e 66 69 67 53 65 rConfigServerInstall.MprConfigSe
99760 72 76 65 72 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 rverInstall.__imp_MprConfigServe
99780 72 52 65 66 72 65 73 68 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 00 rRefresh.MprConfigServerRefresh.
997a0 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 4d 70 72 __imp_MprConfigServerRestore.Mpr
997c0 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e ConfigServerRestore.__imp_MprCon
997e0 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 figServerSetInfo.MprConfigServer
99800 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 SetInfo.__imp_MprConfigServerSet
99820 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 InfoEx.MprConfigServerSetInfoEx.
99840 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 4d __imp_MprConfigTransportCreate.M
99860 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 prConfigTransportCreate.__imp_Mp
99880 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 4d 70 72 43 6f 6e 66 69 67 rConfigTransportDelete.MprConfig
998a0 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 TransportDelete.__imp_MprConfigT
998c0 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 ransportEnum.MprConfigTransportE
998e0 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 num.__imp_MprConfigTransportGetH
99900 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c andle.MprConfigTransportGetHandl
99920 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 e.__imp_MprConfigTransportGetInf
99940 6f 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d o.MprConfigTransportGetInfo.__im
99960 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 43 p_MprConfigTransportSetInfo.MprC
99980 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 49 onfigTransportSetInfo.__imp_MprI
999a0 6e 66 6f 42 6c 6f 63 6b 41 64 64 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 41 64 64 00 5f 5f 69 6d nfoBlockAdd.MprInfoBlockAdd.__im
999c0 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 p_MprInfoBlockFind.MprInfoBlockF
999e0 69 6e 64 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 ind.__imp_MprInfoBlockQuerySize.
99a00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 MprInfoBlockQuerySize.__imp_MprI
99a20 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 nfoBlockRemove.MprInfoBlockRemov
99a40 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 4d 70 72 49 6e 66 6f 42 e.__imp_MprInfoBlockSet.MprInfoB
99a60 6c 6f 63 6b 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 00 4d 70 72 49 lockSet.__imp_MprInfoCreate.MprI
99a80 6e 66 6f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 4d 70 nfoCreate.__imp_MprInfoDelete.Mp
99aa0 72 49 6e 66 6f 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 rInfoDelete.__imp_MprInfoDuplica
99ac0 74 65 00 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 te.MprInfoDuplicate.__imp_MprInf
99ae0 6f 52 65 6d 6f 76 65 41 6c 6c 00 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c 00 5f 5f 49 4d oRemoveAll.MprInfoRemoveAll.__IM
99b00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 71 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f PORT_DESCRIPTOR_mqrt.__NULL_IMPO
99b20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 71 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 RT_DESCRIPTOR..mqrt_NULL_THUNK_D
99b40 41 54 41 00 5f 5f 69 6d 70 5f 4d 51 41 44 73 50 61 74 68 54 6f 46 6f 72 6d 61 74 4e 61 6d 65 00 ATA.__imp_MQADsPathToFormatName.
99b60 4d 51 41 44 73 50 61 74 68 54 6f 46 6f 72 6d 61 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 51 42 65 MQADsPathToFormatName.__imp_MQBe
99b80 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4d 51 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f ginTransaction.MQBeginTransactio
99ba0 6e 00 5f 5f 69 6d 70 5f 4d 51 43 6c 6f 73 65 43 75 72 73 6f 72 00 4d 51 43 6c 6f 73 65 43 75 72 n.__imp_MQCloseCursor.MQCloseCur
99bc0 73 6f 72 00 5f 5f 69 6d 70 5f 4d 51 43 6c 6f 73 65 51 75 65 75 65 00 4d 51 43 6c 6f 73 65 51 75 sor.__imp_MQCloseQueue.MQCloseQu
99be0 65 75 65 00 5f 5f 69 6d 70 5f 4d 51 43 72 65 61 74 65 43 75 72 73 6f 72 00 4d 51 43 72 65 61 74 eue.__imp_MQCreateCursor.MQCreat
99c00 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4d 51 43 72 65 61 74 65 51 75 65 75 65 00 4d 51 43 72 eCursor.__imp_MQCreateQueue.MQCr
99c20 65 61 74 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 51 44 65 6c 65 74 65 51 75 65 75 65 00 4d 51 eateQueue.__imp_MQDeleteQueue.MQ
99c40 44 65 6c 65 74 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 51 46 72 65 65 4d 65 6d 6f 72 79 00 4d DeleteQueue.__imp_MQFreeMemory.M
99c60 51 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 51 46 72 65 65 53 65 63 75 72 69 74 79 QFreeMemory.__imp_MQFreeSecurity
99c80 43 6f 6e 74 65 78 74 00 4d 51 46 72 65 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f Context.MQFreeSecurityContext.__
99ca0 69 6d 70 5f 4d 51 47 65 74 4d 61 63 68 69 6e 65 50 72 6f 70 65 72 74 69 65 73 00 4d 51 47 65 74 imp_MQGetMachineProperties.MQGet
99cc0 4d 61 63 68 69 6e 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 4d 51 47 65 74 4f 76 65 MachineProperties.__imp_MQGetOve
99ce0 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 4d 51 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 rlappedResult.MQGetOverlappedRes
99d00 75 6c 74 00 5f 5f 69 6d 70 5f 4d 51 47 65 74 50 72 69 76 61 74 65 43 6f 6d 70 75 74 65 72 49 6e ult.__imp_MQGetPrivateComputerIn
99d20 66 6f 72 6d 61 74 69 6f 6e 00 4d 51 47 65 74 50 72 69 76 61 74 65 43 6f 6d 70 75 74 65 72 49 6e formation.MQGetPrivateComputerIn
99d40 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 51 47 65 74 51 75 65 75 65 50 72 6f 70 65 72 formation.__imp_MQGetQueueProper
99d60 74 69 65 73 00 4d 51 47 65 74 51 75 65 75 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f ties.MQGetQueueProperties.__imp_
99d80 4d 51 47 65 74 51 75 65 75 65 53 65 63 75 72 69 74 79 00 4d 51 47 65 74 51 75 65 75 65 53 65 63 MQGetQueueSecurity.MQGetQueueSec
99da0 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4d 51 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 urity.__imp_MQGetSecurityContext
99dc0 00 4d 51 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4d 51 47 65 .MQGetSecurityContext.__imp_MQGe
99de0 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 45 78 00 4d 51 47 65 74 53 65 63 75 72 69 74 79 tSecurityContextEx.MQGetSecurity
99e00 43 6f 6e 74 65 78 74 45 78 00 5f 5f 69 6d 70 5f 4d 51 48 61 6e 64 6c 65 54 6f 46 6f 72 6d 61 74 ContextEx.__imp_MQHandleToFormat
99e20 4e 61 6d 65 00 4d 51 48 61 6e 64 6c 65 54 6f 46 6f 72 6d 61 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f Name.MQHandleToFormatName.__imp_
99e40 4d 51 49 6e 73 74 61 6e 63 65 54 6f 46 6f 72 6d 61 74 4e 61 6d 65 00 4d 51 49 6e 73 74 61 6e 63 MQInstanceToFormatName.MQInstanc
99e60 65 54 6f 46 6f 72 6d 61 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 51 4c 6f 63 61 74 65 42 65 67 69 eToFormatName.__imp_MQLocateBegi
99e80 6e 00 4d 51 4c 6f 63 61 74 65 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 4d 51 4c 6f 63 61 74 65 45 6e n.MQLocateBegin.__imp_MQLocateEn
99ea0 64 00 4d 51 4c 6f 63 61 74 65 45 6e 64 00 5f 5f 69 6d 70 5f 4d 51 4c 6f 63 61 74 65 4e 65 78 74 d.MQLocateEnd.__imp_MQLocateNext
99ec0 00 4d 51 4c 6f 63 61 74 65 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 51 4d 61 72 6b 4d 65 73 73 61 67 .MQLocateNext.__imp_MQMarkMessag
99ee0 65 52 65 6a 65 63 74 65 64 00 4d 51 4d 61 72 6b 4d 65 73 73 61 67 65 52 65 6a 65 63 74 65 64 00 eRejected.MQMarkMessageRejected.
99f00 5f 5f 69 6d 70 5f 4d 51 4d 67 6d 74 41 63 74 69 6f 6e 00 4d 51 4d 67 6d 74 41 63 74 69 6f 6e 00 __imp_MQMgmtAction.MQMgmtAction.
99f20 5f 5f 69 6d 70 5f 4d 51 4d 67 6d 74 47 65 74 49 6e 66 6f 00 4d 51 4d 67 6d 74 47 65 74 49 6e 66 __imp_MQMgmtGetInfo.MQMgmtGetInf
99f40 6f 00 5f 5f 69 6d 70 5f 4d 51 4d 6f 76 65 4d 65 73 73 61 67 65 00 4d 51 4d 6f 76 65 4d 65 73 73 o.__imp_MQMoveMessage.MQMoveMess
99f60 61 67 65 00 5f 5f 69 6d 70 5f 4d 51 4f 70 65 6e 51 75 65 75 65 00 4d 51 4f 70 65 6e 51 75 65 75 age.__imp_MQOpenQueue.MQOpenQueu
99f80 65 00 5f 5f 69 6d 70 5f 4d 51 50 61 74 68 4e 61 6d 65 54 6f 46 6f 72 6d 61 74 4e 61 6d 65 00 4d e.__imp_MQPathNameToFormatName.M
99fa0 51 50 61 74 68 4e 61 6d 65 54 6f 46 6f 72 6d 61 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 51 50 75 QPathNameToFormatName.__imp_MQPu
99fc0 72 67 65 51 75 65 75 65 00 4d 51 50 75 72 67 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 51 52 65 rgeQueue.MQPurgeQueue.__imp_MQRe
99fe0 63 65 69 76 65 4d 65 73 73 61 67 65 00 4d 51 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 5f 5f ceiveMessage.MQReceiveMessage.__
9a000 69 6d 70 5f 4d 51 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 42 79 4c 6f 6f 6b 75 70 49 64 00 4d imp_MQReceiveMessageByLookupId.M
9a020 51 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 42 79 4c 6f 6f 6b 75 70 49 64 00 5f 5f 69 6d 70 5f QReceiveMessageByLookupId.__imp_
9a040 4d 51 52 65 67 69 73 74 65 72 43 65 72 74 69 66 69 63 61 74 65 00 4d 51 52 65 67 69 73 74 65 72 MQRegisterCertificate.MQRegister
9a060 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 4d 51 53 65 6e 64 4d 65 73 73 61 67 65 00 Certificate.__imp_MQSendMessage.
9a080 4d 51 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 4d 51 53 65 74 51 75 65 75 65 50 72 MQSendMessage.__imp_MQSetQueuePr
9a0a0 6f 70 65 72 74 69 65 73 00 4d 51 53 65 74 51 75 65 75 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f operties.MQSetQueueProperties.__
9a0c0 69 6d 70 5f 4d 51 53 65 74 51 75 65 75 65 53 65 63 75 72 69 74 79 00 4d 51 53 65 74 51 75 65 75 imp_MQSetQueueSecurity.MQSetQueu
9a0e0 65 53 65 63 75 72 69 74 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 72 eSecurity.__IMPORT_DESCRIPTOR_mr
9a100 6d 73 75 70 70 6f 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f msupport.__NULL_IMPORT_DESCRIPTO
9a120 52 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f R..mrmsupport_NULL_THUNK_DATA.__
9a140 69 6d 70 5f 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 43 72 65 61 74 65 imp_CreateResourceIndexer.Create
9a160 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 64 ResourceIndexer.__imp_DestroyInd
9a180 65 78 65 64 52 65 73 75 6c 74 73 00 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 exedResults.DestroyIndexedResult
9a1a0 73 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 44 s.__imp_DestroyResourceIndexer.D
9a1c0 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 49 6e 64 65 estroyResourceIndexer.__imp_Inde
9a1e0 78 46 69 6c 65 50 61 74 68 00 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 5f 5f 69 6d 70 5f 4d 72 xFilePath.IndexFilePath.__imp_Mr
9a200 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 00 5f 5f mCreateConfig.MrmCreateConfig.__
9a220 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 43 imp_MrmCreateConfigInMemory.MrmC
9a240 72 65 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 reateConfigInMemory.__imp_MrmCre
9a260 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 ateResourceFile.MrmCreateResourc
9a280 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c eFile.__imp_MrmCreateResourceFil
9a2a0 65 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 eInMemory.MrmCreateResourceFileI
9a2c0 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 nMemory.__imp_MrmCreateResourceF
9a2e0 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 ileWithChecksum.MrmCreateResourc
9a300 65 46 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 eFileWithChecksum.__imp_MrmCreat
9a320 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 eResourceIndexer.MrmCreateResour
9a340 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 ceIndexer.__imp_MrmCreateResourc
9a360 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 4d 72 6d 43 eIndexerFromPreviousPriData.MrmC
9a380 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 reateResourceIndexerFromPrevious
9a3a0 50 72 69 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 PriData.__imp_MrmCreateResourceI
9a3c0 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 4d 72 6d 43 72 65 ndexerFromPreviousPriFile.MrmCre
9a3e0 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 ateResourceIndexerFromPreviousPr
9a400 69 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 iFile.__imp_MrmCreateResourceInd
9a420 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 4d 72 6d 43 72 exerFromPreviousSchemaData.MrmCr
9a440 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 eateResourceIndexerFromPreviousS
9a460 63 68 65 6d 61 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 chemaData.__imp_MrmCreateResourc
9a480 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 46 69 6c 65 00 4d eIndexerFromPreviousSchemaFile.M
9a4a0 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 rmCreateResourceIndexerFromPrevi
9a4c0 6f 75 73 53 63 68 65 6d 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 ousSchemaFile.__imp_MrmCreateRes
9a4e0 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c 61 67 73 00 4d 72 6d 43 72 65 61 74 65 52 ourceIndexerWithFlags.MrmCreateR
9a500 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4d 72 esourceIndexerWithFlags.__imp_Mr
9a520 6d 44 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 4d 72 6d 44 65 mDestroyIndexerAndMessages.MrmDe
9a540 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 72 stroyIndexerAndMessages.__imp_Mr
9a560 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 44 75 6d 70 50 72 69 44 mDumpPriDataInMemory.MrmDumpPriD
9a580 61 74 61 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 ataInMemory.__imp_MrmDumpPriFile
9a5a0 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 .MrmDumpPriFile.__imp_MrmDumpPri
9a5c0 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d FileInMemory.MrmDumpPriFileInMem
9a5e0 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 4d 72 6d 46 72 65 65 4d ory.__imp_MrmFreeMemory.MrmFreeM
9a600 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 emory.__imp_MrmGetPriFileContent
9a620 43 68 65 63 6b 73 75 6d 00 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 Checksum.MrmGetPriFileContentChe
9a640 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 cksum.__imp_MrmIndexEmbeddedData
9a660 00 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 49 .MrmIndexEmbeddedData.__imp_MrmI
9a680 6e 64 65 78 46 69 6c 65 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 49 ndexFile.MrmIndexFile.__imp_MrmI
9a6a0 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 4d 72 6d 49 6e 64 65 78 46 ndexFileAutoQualifiers.MrmIndexF
9a6c0 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 ileAutoQualifiers.__imp_MrmIndex
9a6e0 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 ResourceContainerAutoQualifiers.
9a700 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 MrmIndexResourceContainerAutoQua
9a720 6c 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 4d 72 6d lifiers.__imp_MrmIndexString.Mrm
9a740 49 6e 64 65 78 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 IndexString.__imp_MrmPeekResourc
9a760 65 49 6e 64 65 78 65 72 4d 65 73 73 61 67 65 73 00 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 eIndexerMessages.MrmPeekResource
9a780 49 6e 64 65 78 65 72 4d 65 73 73 61 67 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 IndexerMessages.__IMPORT_DESCRIP
9a7a0 54 4f 52 5f 6d 73 61 63 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_msacm32.__NULL_IMPORT_DESCRI
9a7c0 50 54 4f 52 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..msacm32_NULL_THUNK_DATA.__
9a7e0 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 imp_acmDriverAddA.acmDriverAddA.
9a800 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 61 63 6d 44 72 69 76 65 72 41 64 64 __imp_acmDriverAddW.acmDriverAdd
9a820 57 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 61 63 6d 44 72 69 76 65 72 W.__imp_acmDriverClose.acmDriver
9a840 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 61 63 Close.__imp_acmDriverDetailsA.ac
9a860 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 44 mDriverDetailsA.__imp_acmDriverD
9a880 65 74 61 69 6c 73 57 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f etailsW.acmDriverDetailsW.__imp_
9a8a0 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 5f 5f 69 6d acmDriverEnum.acmDriverEnum.__im
9a8c0 70 5f 61 63 6d 44 72 69 76 65 72 49 44 00 61 63 6d 44 72 69 76 65 72 49 44 00 5f 5f 69 6d 70 5f p_acmDriverID.acmDriverID.__imp_
9a8e0 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 acmDriverMessage.acmDriverMessag
9a900 65 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 61 63 6d 44 72 69 76 65 72 4f e.__imp_acmDriverOpen.acmDriverO
9a920 70 65 6e 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 61 63 6d 44 pen.__imp_acmDriverPriority.acmD
9a940 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 52 65 6d riverPriority.__imp_acmDriverRem
9a960 6f 76 65 00 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c ove.acmDriverRemove.__imp_acmFil
9a980 74 65 72 43 68 6f 6f 73 65 41 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 41 00 5f 5f 69 6d terChooseA.acmFilterChooseA.__im
9a9a0 70 5f 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f p_acmFilterChooseW.acmFilterChoo
9a9c0 73 65 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 41 00 61 63 6d 46 seW.__imp_acmFilterDetailsA.acmF
9a9e0 69 6c 74 65 72 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 ilterDetailsA.__imp_acmFilterDet
9aa00 61 69 6c 73 57 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 ailsW.acmFilterDetailsW.__imp_ac
9aa20 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 5f 5f 69 6d mFilterEnumA.acmFilterEnumA.__im
9aa40 70 5f 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 p_acmFilterEnumW.acmFilterEnumW.
9aa60 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 41 00 61 63 6d 46 69 __imp_acmFilterTagDetailsA.acmFi
9aa80 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 lterTagDetailsA.__imp_acmFilterT
9aaa0 61 67 44 65 74 61 69 6c 73 57 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 agDetailsW.acmFilterTagDetailsW.
9aac0 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 __imp_acmFilterTagEnumA.acmFilte
9aae0 72 54 61 67 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d rTagEnumA.__imp_acmFilterTagEnum
9ab00 57 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 W.acmFilterTagEnumW.__imp_acmFor
9ab20 6d 61 74 43 68 6f 6f 73 65 41 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 5f 5f 69 6d matChooseA.acmFormatChooseA.__im
9ab40 70 5f 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f p_acmFormatChooseW.acmFormatChoo
9ab60 73 65 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 61 63 6d 46 seW.__imp_acmFormatDetailsA.acmF
9ab80 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 ormatDetailsA.__imp_acmFormatDet
9aba0 61 69 6c 73 57 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 ailsW.acmFormatDetailsW.__imp_ac
9abc0 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 5f 5f 69 6d mFormatEnumA.acmFormatEnumA.__im
9abe0 70 5f 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 p_acmFormatEnumW.acmFormatEnumW.
9ac00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 61 63 6d 46 6f 72 6d 61 74 __imp_acmFormatSuggest.acmFormat
9ac20 53 75 67 67 65 73 74 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c Suggest.__imp_acmFormatTagDetail
9ac40 73 41 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 sA.acmFormatTagDetailsA.__imp_ac
9ac60 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 57 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 mFormatTagDetailsW.acmFormatTagD
9ac80 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 etailsW.__imp_acmFormatTagEnumA.
9aca0 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 acmFormatTagEnumA.__imp_acmForma
9acc0 74 54 61 67 45 6e 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 5f 5f 69 6d tTagEnumW.acmFormatTagEnumW.__im
9ace0 70 5f 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f p_acmGetVersion.acmGetVersion.__
9ad00 69 6d 70 5f 61 63 6d 4d 65 74 72 69 63 73 00 61 63 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f imp_acmMetrics.acmMetrics.__imp_
9ad20 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f acmStreamClose.acmStreamClose.__
9ad40 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 61 63 6d 53 74 72 65 61 6d 43 6f imp_acmStreamConvert.acmStreamCo
9ad60 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 61 63 6d nvert.__imp_acmStreamMessage.acm
9ad80 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 4f 70 65 StreamMessage.__imp_acmStreamOpe
9ada0 6e 00 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 50 n.acmStreamOpen.__imp_acmStreamP
9adc0 72 65 70 61 72 65 48 65 61 64 65 72 00 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 repareHeader.acmStreamPrepareHea
9ade0 64 65 72 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 00 61 63 6d 53 74 72 65 der.__imp_acmStreamReset.acmStre
9ae00 61 6d 52 65 73 65 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 53 69 7a 65 00 61 63 6d 53 amReset.__imp_acmStreamSize.acmS
9ae20 74 72 65 61 6d 53 69 7a 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 treamSize.__imp_acmStreamUnprepa
9ae40 72 65 48 65 61 64 65 72 00 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 reHeader.acmStreamUnprepareHeade
9ae60 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 6a 61 70 69 00 5f 5f r.__IMPORT_DESCRIPTOR_msajapi.__
9ae80 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 61 6a 61 70 69 5f NULL_IMPORT_DESCRIPTOR..msajapi_
9aea0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 41 63 63 NULL_THUNK_DATA.__imp_AllJoynAcc
9aec0 65 70 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 eptBusConnection.AllJoynAcceptBu
9aee0 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 sConnection.__imp_AllJoynCloseBu
9af00 73 48 61 6e 64 6c 65 00 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 5f 5f sHandle.AllJoynCloseBusHandle.__
9af20 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 41 6c 6c 4a 6f 79 6e 43 imp_AllJoynConnectToBus.AllJoynC
9af40 6f 6e 6e 65 63 74 54 6f 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 onnectToBus.__imp_AllJoynCreateB
9af60 75 73 00 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 us.AllJoynCreateBus.__imp_AllJoy
9af80 6e 45 6e 75 6d 45 76 65 6e 74 73 00 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 5f 5f nEnumEvents.AllJoynEnumEvents.__
9afa0 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 41 6c 6c 4a 6f 79 6e 45 76 imp_AllJoynEventSelect.AllJoynEv
9afc0 65 6e 74 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 entSelect.__imp_AllJoynReceiveFr
9afe0 6f 6d 42 75 73 00 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 5f 5f 69 6d omBus.AllJoynReceiveFromBus.__im
9b000 70 5f 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 73 00 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f p_AllJoynSendToBus.AllJoynSendTo
9b020 42 75 73 00 5f 5f 69 6d 70 5f 51 43 43 5f 53 74 61 74 75 73 54 65 78 74 00 51 43 43 5f 53 74 61 Bus.__imp_QCC_StatusText.QCC_Sta
9b040 74 75 73 54 65 78 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f tusText.__imp_alljoyn_aboutdata_
9b060 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 create.alljoyn_aboutdata_create.
9b080 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 __imp_alljoyn_aboutdata_create_e
9b0a0 6d 70 74 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d mpty.alljoyn_aboutdata_create_em
9b0c0 70 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 pty.__imp_alljoyn_aboutdata_crea
9b0e0 74 65 5f 66 75 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 te_full.alljoyn_aboutdata_create
9b100 5f 66 75 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 _full.__imp_alljoyn_aboutdata_cr
9b120 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 eatefrommsgarg.alljoyn_aboutdata
9b140 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _createfrommsgarg.__imp_alljoyn_
9b160 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f aboutdata_createfromxml.alljoyn_
9b180 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c aboutdata_createfromxml.__imp_al
9b1a0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f ljoyn_aboutdata_destroy.alljoyn_
9b1c0 61 62 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f aboutdata_destroy.__imp_alljoyn_
9b1e0 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 aboutdata_getaboutdata.alljoyn_a
9b200 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a boutdata_getaboutdata.__imp_allj
9b220 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 oyn_aboutdata_getajsoftwareversi
9b240 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 on.alljoyn_aboutdata_getajsoftwa
9b260 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 reversion.__imp_alljoyn_aboutdat
9b280 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f a_getannouncedaboutdata.alljoyn_
9b2a0 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 aboutdata_getannouncedaboutdata.
9b2c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 __imp_alljoyn_aboutdata_getappid
9b2e0 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 5f 5f 69 6d .alljoyn_aboutdata_getappid.__im
9b300 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 61 p_alljoyn_aboutdata_getappname.a
9b320 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 5f 5f 69 6d lljoyn_aboutdata_getappname.__im
9b340 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e p_alljoyn_aboutdata_getdateofman
9b360 75 66 61 63 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 ufacture.alljoyn_aboutdata_getda
9b380 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 teofmanufacture.__imp_alljoyn_ab
9b3a0 6f 75 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f outdata_getdefaultlanguage.alljo
9b3c0 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 yn_aboutdata_getdefaultlanguage.
9b3e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 __imp_alljoyn_aboutdata_getdescr
9b400 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 iption.alljoyn_aboutdata_getdesc
9b420 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f ription.__imp_alljoyn_aboutdata_
9b440 67 65 74 64 65 76 69 63 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 getdeviceid.alljoyn_aboutdata_ge
9b460 74 64 65 76 69 63 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 tdeviceid.__imp_alljoyn_aboutdat
9b480 61 5f 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 a_getdevicename.alljoyn_aboutdat
9b4a0 61 5f 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 a_getdevicename.__imp_alljoyn_ab
9b4c0 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 outdata_getfield.alljoyn_aboutda
9b4e0 74 61 5f 67 65 74 66 69 65 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ta_getfield.__imp_alljoyn_aboutd
9b500 61 74 61 5f 67 65 74 66 69 65 6c 64 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f ata_getfields.alljoyn_aboutdata_
9b520 67 65 74 66 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 getfields.__imp_alljoyn_aboutdat
9b540 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 a_getfieldsignature.alljoyn_abou
9b560 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c tdata_getfieldsignature.__imp_al
9b580 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 ljoyn_aboutdata_gethardwareversi
9b5a0 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 on.alljoyn_aboutdata_gethardware
9b5c0 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f version.__imp_alljoyn_aboutdata_
9b5e0 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 getmanufacturer.alljoyn_aboutdat
9b600 61 5f 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f a_getmanufacturer.__imp_alljoyn_
9b620 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e aboutdata_getmodelnumber.alljoyn
9b640 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f _aboutdata_getmodelnumber.__imp_
9b660 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 alljoyn_aboutdata_getsoftwarever
9b680 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 sion.alljoyn_aboutdata_getsoftwa
9b6a0 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 reversion.__imp_alljoyn_aboutdat
9b6c0 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f a_getsupportedlanguages.alljoyn_
9b6e0 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 aboutdata_getsupportedlanguages.
9b700 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f __imp_alljoyn_aboutdata_getsuppo
9b720 72 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f rturl.alljoyn_aboutdata_getsuppo
9b740 72 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 rturl.__imp_alljoyn_aboutdata_is
9b760 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 fieldannounced.alljoyn_aboutdata
9b780 5f 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _isfieldannounced.__imp_alljoyn_
9b7a0 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 61 6c 6c 6a 6f aboutdata_isfieldlocalized.alljo
9b7c0 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 5f 5f yn_aboutdata_isfieldlocalized.__
9b7e0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 imp_alljoyn_aboutdata_isfieldreq
9b800 75 69 72 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 uired.alljoyn_aboutdata_isfieldr
9b820 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f equired.__imp_alljoyn_aboutdata_
9b840 69 73 76 61 6c 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 isvalid.alljoyn_aboutdata_isvali
9b860 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 d.__imp_alljoyn_aboutdata_setapp
9b880 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 5f 5f id.alljoyn_aboutdata_setappid.__
9b8a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 imp_alljoyn_aboutdata_setappid_f
9b8c0 72 6f 6d 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 romstring.alljoyn_aboutdata_seta
9b8e0 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 ppid_fromstring.__imp_alljoyn_ab
9b900 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 outdata_setappname.alljoyn_about
9b920 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 data_setappname.__imp_alljoyn_ab
9b940 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 61 6c 6c outdata_setdateofmanufacture.all
9b960 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 joyn_aboutdata_setdateofmanufact
9b980 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 ure.__imp_alljoyn_aboutdata_setd
9b9a0 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 efaultlanguage.alljoyn_aboutdata
9b9c0 5f 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 _setdefaultlanguage.__imp_alljoy
9b9e0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f n_aboutdata_setdescription.alljo
9ba00 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d yn_aboutdata_setdescription.__im
9ba20 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 p_alljoyn_aboutdata_setdeviceid.
9ba40 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 5f 5f alljoyn_aboutdata_setdeviceid.__
9ba60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e imp_alljoyn_aboutdata_setdevicen
9ba80 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e ame.alljoyn_aboutdata_setdevicen
9baa0 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 ame.__imp_alljoyn_aboutdata_setf
9bac0 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 ield.alljoyn_aboutdata_setfield.
9bae0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 __imp_alljoyn_aboutdata_sethardw
9bb00 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 areversion.alljoyn_aboutdata_set
9bb20 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 hardwareversion.__imp_alljoyn_ab
9bb40 6f 75 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f outdata_setmanufacturer.alljoyn_
9bb60 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f aboutdata_setmanufacturer.__imp_
9bb80 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 alljoyn_aboutdata_setmodelnumber
9bba0 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 .alljoyn_aboutdata_setmodelnumbe
9bbc0 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 r.__imp_alljoyn_aboutdata_setsof
9bbe0 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 twareversion.alljoyn_aboutdata_s
9bc00 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f etsoftwareversion.__imp_alljoyn_
9bc20 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 61 aboutdata_setsupportedlanguage.a
9bc40 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e lljoyn_aboutdata_setsupportedlan
9bc60 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 guage.__imp_alljoyn_aboutdata_se
9bc80 74 73 75 70 70 6f 72 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 tsupporturl.alljoyn_aboutdata_se
9bca0 74 73 75 70 70 6f 72 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 tsupporturl.__imp_alljoyn_aboutd
9bcc0 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 atalistener_create.alljoyn_about
9bce0 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 datalistener_create.__imp_alljoy
9bd00 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a n_aboutdatalistener_destroy.allj
9bd20 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f oyn_aboutdatalistener_destroy.__
9bd40 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a imp_alljoyn_abouticon_clear.allj
9bd60 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 oyn_abouticon_clear.__imp_alljoy
9bd80 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 n_abouticon_create.alljoyn_about
9bda0 69 63 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 icon_create.__imp_alljoyn_abouti
9bdc0 63 6f 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 con_destroy.alljoyn_abouticon_de
9bde0 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 stroy.__imp_alljoyn_abouticon_ge
9be00 74 63 6f 6e 74 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f tcontent.alljoyn_abouticon_getco
9be20 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 ntent.__imp_alljoyn_abouticon_ge
9be40 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 5f 5f turl.alljoyn_abouticon_geturl.__
9be60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 imp_alljoyn_abouticon_setcontent
9be80 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 5f 5f .alljoyn_abouticon_setcontent.__
9bea0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 imp_alljoyn_abouticon_setcontent
9bec0 5f 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 _frommsgarg.alljoyn_abouticon_se
9bee0 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 tcontent_frommsgarg.__imp_alljoy
9bf00 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 n_abouticon_seturl.alljoyn_about
9bf20 69 63 6f 6e 5f 73 65 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 icon_seturl.__imp_alljoyn_abouti
9bf40 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f conobj_create.alljoyn_abouticono
9bf60 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f bj_create.__imp_alljoyn_aboutico
9bf80 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 nobj_destroy.alljoyn_abouticonob
9bfa0 6a 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f j_destroy.__imp_alljoyn_aboutico
9bfc0 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 nproxy_create.alljoyn_abouticonp
9bfe0 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 roxy_create.__imp_alljoyn_abouti
9c000 63 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 conproxy_destroy.alljoyn_aboutic
9c020 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 onproxy_destroy.__imp_alljoyn_ab
9c040 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f outiconproxy_geticon.alljoyn_abo
9c060 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 uticonproxy_geticon.__imp_alljoy
9c080 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a n_abouticonproxy_getversion.allj
9c0a0 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f oyn_abouticonproxy_getversion.__
9c0c0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 imp_alljoyn_aboutlistener_create
9c0e0 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f .alljoyn_aboutlistener_create.__
9c100 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f imp_alljoyn_aboutlistener_destro
9c120 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 y.alljoyn_aboutlistener_destroy.
9c140 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 __imp_alljoyn_aboutobj_announce.
9c160 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 5f 5f 69 6d 70 5f alljoyn_aboutobj_announce.__imp_
9c180 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f alljoyn_aboutobj_announce_using_
9c1a0 64 61 74 61 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e datalistener.alljoyn_aboutobj_an
9c1c0 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f nounce_using_datalistener.__imp_
9c1e0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f alljoyn_aboutobj_create.alljoyn_
9c200 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 aboutobj_create.__imp_alljoyn_ab
9c220 6f 75 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f outobj_destroy.alljoyn_aboutobj_
9c240 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 destroy.__imp_alljoyn_aboutobj_u
9c260 6e 61 6e 6e 6f 75 6e 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e nannounce.alljoyn_aboutobj_unann
9c280 6f 75 6e 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 ounce.__imp_alljoyn_aboutobjectd
9c2a0 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 escription_clear.alljoyn_aboutob
9c2c0 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a jectdescription_clear.__imp_allj
9c2e0 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 oyn_aboutobjectdescription_creat
9c300 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e e.alljoyn_aboutobjectdescription
9c320 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 _create.__imp_alljoyn_aboutobjec
9c340 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 61 6c 6c 6a 6f 79 6e tdescription_create_full.alljoyn
9c360 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 _aboutobjectdescription_create_f
9c380 75 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 ull.__imp_alljoyn_aboutobjectdes
9c3a0 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 cription_createfrommsgarg.alljoy
9c3c0 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 n_aboutobjectdescription_createf
9c3e0 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a rommsgarg.__imp_alljoyn_aboutobj
9c400 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 ectdescription_destroy.alljoyn_a
9c420 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 5f 5f boutobjectdescription_destroy.__
9c440 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 imp_alljoyn_aboutobjectdescripti
9c460 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f on_getinterfacepaths.alljoyn_abo
9c480 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 utobjectdescription_getinterface
9c4a0 70 61 74 68 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 paths.__imp_alljoyn_aboutobjectd
9c4c0 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e escription_getinterfaces.alljoyn
9c4e0 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 _aboutobjectdescription_getinter
9c500 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 faces.__imp_alljoyn_aboutobjectd
9c520 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f escription_getmsgarg.alljoyn_abo
9c540 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 5f 5f utobjectdescription_getmsgarg.__
9c560 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 imp_alljoyn_aboutobjectdescripti
9c580 6f 6e 5f 67 65 74 70 61 74 68 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 on_getpaths.alljoyn_aboutobjectd
9c5a0 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 escription_getpaths.__imp_alljoy
9c5c0 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 n_aboutobjectdescription_hasinte
9c5e0 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 rface.alljoyn_aboutobjectdescrip
9c600 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f tion_hasinterface.__imp_alljoyn_
9c620 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 aboutobjectdescription_hasinterf
9c640 61 63 65 61 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 aceatpath.alljoyn_aboutobjectdes
9c660 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 5f 5f 69 6d cription_hasinterfaceatpath.__im
9c680 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e p_alljoyn_aboutobjectdescription
9c6a0 5f 68 61 73 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 _haspath.alljoyn_aboutobjectdesc
9c6c0 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 ription_haspath.__imp_alljoyn_ab
9c6e0 6f 75 74 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f outproxy_create.alljoyn_aboutpro
9c700 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f xy_create.__imp_alljoyn_aboutpro
9c720 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 xy_destroy.alljoyn_aboutproxy_de
9c740 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 stroy.__imp_alljoyn_aboutproxy_g
9c760 65 74 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 etaboutdata.alljoyn_aboutproxy_g
9c780 65 74 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 etaboutdata.__imp_alljoyn_aboutp
9c7a0 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 roxy_getobjectdescription.alljoy
9c7c0 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f n_aboutproxy_getobjectdescriptio
9c7e0 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 n.__imp_alljoyn_aboutproxy_getve
9c800 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 rsion.alljoyn_aboutproxy_getvers
9c820 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 ion.__imp_alljoyn_applicationsta
9c840 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 telistener_create.alljoyn_applic
9c860 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f ationstatelistener_create.__imp_
9c880 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 alljoyn_applicationstatelistener
9c8a0 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 _destroy.alljoyn_applicationstat
9c8c0 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f elistener_destroy.__imp_alljoyn_
9c8e0 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 authlistener_create.alljoyn_auth
9c900 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 listener_create.__imp_alljoyn_au
9c920 74 68 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c thlistener_destroy.alljoyn_authl
9c940 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 istener_destroy.__imp_alljoyn_au
9c960 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 thlistener_requestcredentialsres
9c980 70 6f 6e 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 ponse.alljoyn_authlistener_reque
9c9a0 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a stcredentialsresponse.__imp_allj
9c9c0 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 oyn_authlistener_setsharedsecret
9c9e0 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 .alljoyn_authlistener_setshareds
9ca00 65 63 72 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 ecret.__imp_alljoyn_authlistener
9ca20 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 61 6c 6c 6a 6f _verifycredentialsresponse.alljo
9ca40 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c yn_authlistener_verifycredential
9ca60 73 72 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 sresponse.__imp_alljoyn_authlist
9ca80 65 6e 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 enerasync_create.alljoyn_authlis
9caa0 74 65 6e 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f tenerasync_create.__imp_alljoyn_
9cac0 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 authlistenerasync_destroy.alljoy
9cae0 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d n_authlistenerasync_destroy.__im
9cb00 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 p_alljoyn_autopinger_adddestinat
9cb20 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e ion.alljoyn_autopinger_adddestin
9cb40 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 ation.__imp_alljoyn_autopinger_a
9cb60 64 64 70 69 6e 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 ddpinggroup.alljoyn_autopinger_a
9cb80 64 64 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 ddpinggroup.__imp_alljoyn_autopi
9cba0 6e 67 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 nger_create.alljoyn_autopinger_c
9cbc0 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 reate.__imp_alljoyn_autopinger_d
9cbe0 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f estroy.alljoyn_autopinger_destro
9cc00 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 y.__imp_alljoyn_autopinger_pause
9cc20 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 5f 5f 69 6d 70 5f .alljoyn_autopinger_pause.__imp_
9cc40 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 alljoyn_autopinger_removedestina
9cc60 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 tion.alljoyn_autopinger_removede
9cc80 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 stination.__imp_alljoyn_autoping
9cca0 65 72 5f 72 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 er_removepinggroup.alljoyn_autop
9ccc0 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a inger_removepinggroup.__imp_allj
9cce0 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 oyn_autopinger_resume.alljoyn_au
9cd00 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 topinger_resume.__imp_alljoyn_au
9cd20 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 61 6c 6c 6a 6f 79 6e topinger_setpinginterval.alljoyn
9cd40 5f 61 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 5f 5f 69 6d _autopinger_setpinginterval.__im
9cd60 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e p_alljoyn_busattachment_addlogon
9cd80 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c entry.alljoyn_busattachment_addl
9cda0 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ogonentry.__imp_alljoyn_busattac
9cdc0 68 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 hment_addmatch.alljoyn_busattach
9cde0 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ment_addmatch.__imp_alljoyn_busa
9ce00 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f ttachment_advertisename.alljoyn_
9ce20 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 5f 5f 69 6d busattachment_advertisename.__im
9ce40 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 p_alljoyn_busattachment_bindsess
9ce60 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 ionport.alljoyn_busattachment_bi
9ce80 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ndsessionport.__imp_alljoyn_busa
9cea0 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 61 6c ttachment_canceladvertisename.al
9cec0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 ljoyn_busattachment_canceladvert
9cee0 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d isename.__imp_alljoyn_busattachm
9cf00 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 61 6c 6c ent_cancelfindadvertisedname.all
9cf20 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 joyn_busattachment_cancelfindadv
9cf40 65 72 74 69 73 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ertisedname.__imp_alljoyn_busatt
9cf60 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 achment_cancelfindadvertisedname
9cf80 62 79 74 72 61 6e 73 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e bytransport.alljoyn_busattachmen
9cfa0 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e t_cancelfindadvertisednamebytran
9cfc0 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e sport.__imp_alljoyn_busattachmen
9cfe0 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 t_cancelwhoimplements_interface.
9d000 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 alljoyn_busattachment_cancelwhoi
9d020 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 mplements_interface.__imp_alljoy
9d040 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 n_busattachment_cancelwhoimpleme
9d060 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 nts_interfaces.alljoyn_busattach
9d080 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 ment_cancelwhoimplements_interfa
9d0a0 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ces.__imp_alljoyn_busattachment_
9d0c0 63 6c 65 61 72 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f clearkeys.alljoyn_busattachment_
9d0e0 63 6c 65 61 72 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 clearkeys.__imp_alljoyn_busattac
9d100 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 hment_clearkeystore.alljoyn_busa
9d120 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c ttachment_clearkeystore.__imp_al
9d140 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 61 6c 6c 6a ljoyn_busattachment_connect.allj
9d160 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f oyn_busattachment_connect.__imp_
9d180 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 61 6c 6c alljoyn_busattachment_create.all
9d1a0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f joyn_busattachment_create.__imp_
9d1c0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e alljoyn_busattachment_create_con
9d1e0 63 75 72 72 65 6e 63 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 currency.alljoyn_busattachment_c
9d200 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f reate_concurrency.__imp_alljoyn_
9d220 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c busattachment_createinterface.al
9d240 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 ljoyn_busattachment_createinterf
9d260 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ace.__imp_alljoyn_busattachment_
9d280 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 createinterface_secure.alljoyn_b
9d2a0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 usattachment_createinterface_sec
9d2c0 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ure.__imp_alljoyn_busattachment_
9d2e0 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f createinterfacesfromxml.alljoyn_
9d300 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 busattachment_createinterfacesfr
9d320 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e omxml.__imp_alljoyn_busattachmen
9d340 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f t_deletedefaultkeystore.alljoyn_
9d360 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 busattachment_deletedefaultkeyst
9d380 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ore.__imp_alljoyn_busattachment_
9d3a0 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 deleteinterface.alljoyn_busattac
9d3c0 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a hment_deleteinterface.__imp_allj
9d3e0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 oyn_busattachment_destroy.alljoy
9d400 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c n_busattachment_destroy.__imp_al
9d420 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 61 ljoyn_busattachment_disconnect.a
9d440 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 lljoyn_busattachment_disconnect.
9d460 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 __imp_alljoyn_busattachment_enab
9d480 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 leconcurrentcallbacks.alljoyn_bu
9d4a0 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c sattachment_enableconcurrentcall
9d4c0 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e backs.__imp_alljoyn_busattachmen
9d4e0 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 t_enablepeersecurity.alljoyn_bus
9d500 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 5f 5f attachment_enablepeersecurity.__
9d520 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 imp_alljoyn_busattachment_enable
9d540 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 peersecuritywithpermissionconfig
9d560 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 urationlistener.alljoyn_busattac
9d580 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d hment_enablepeersecuritywithperm
9d5a0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d issionconfigurationlistener.__im
9d5c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 p_alljoyn_busattachment_findadve
9d5e0 72 74 69 73 65 64 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 rtisedname.alljoyn_busattachment
9d600 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 _findadvertisedname.__imp_alljoy
9d620 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 n_busattachment_findadvertisedna
9d640 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d mebytransport.alljoyn_busattachm
9d660 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 ent_findadvertisednamebytranspor
9d680 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 t.__imp_alljoyn_busattachment_ge
9d6a0 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 talljoyndebugobj.alljoyn_busatta
9d6c0 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 5f 5f 69 6d 70 5f chment_getalljoyndebugobj.__imp_
9d6e0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e alljoyn_busattachment_getalljoyn
9d700 70 72 6f 78 79 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 proxyobj.alljoyn_busattachment_g
9d720 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f etalljoynproxyobj.__imp_alljoyn_
9d740 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 61 6c 6c busattachment_getconcurrency.all
9d760 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 joyn_busattachment_getconcurrenc
9d780 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 y.__imp_alljoyn_busattachment_ge
9d7a0 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 tconnectspec.alljoyn_busattachme
9d7c0 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f nt_getconnectspec.__imp_alljoyn_
9d7e0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 61 6c busattachment_getdbusproxyobj.al
9d800 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 ljoyn_busattachment_getdbusproxy
9d820 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f obj.__imp_alljoyn_busattachment_
9d840 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 getglobalguidstring.alljoyn_busa
9d860 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 5f 5f ttachment_getglobalguidstring.__
9d880 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 imp_alljoyn_busattachment_getint
9d8a0 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 erface.alljoyn_busattachment_get
9d8c0 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 interface.__imp_alljoyn_busattac
9d8e0 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 hment_getinterfaces.alljoyn_busa
9d900 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c ttachment_getinterfaces.__imp_al
9d920 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 ljoyn_busattachment_getkeyexpira
9d940 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 tion.alljoyn_busattachment_getke
9d960 79 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 yexpiration.__imp_alljoyn_busatt
9d980 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 achment_getpeerguid.alljoyn_busa
9d9a0 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ttachment_getpeerguid.__imp_allj
9d9c0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 oyn_busattachment_getpermissionc
9d9e0 6f 6e 66 69 67 75 72 61 74 6f 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e onfigurator.alljoyn_busattachmen
9da00 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 5f 5f 69 6d t_getpermissionconfigurator.__im
9da20 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 p_alljoyn_busattachment_gettimes
9da40 74 61 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 tamp.alljoyn_busattachment_getti
9da60 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d mestamp.__imp_alljoyn_busattachm
9da80 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ent_getuniquename.alljoyn_busatt
9daa0 61 63 68 6d 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a achment_getuniquename.__imp_allj
9dac0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 61 6c oyn_busattachment_isconnected.al
9dae0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 ljoyn_busattachment_isconnected.
9db00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 __imp_alljoyn_busattachment_ispe
9db20 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ersecurityenabled.alljoyn_busatt
9db40 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 5f 5f achment_ispeersecurityenabled.__
9db60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 imp_alljoyn_busattachment_isstar
9db80 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 ted.alljoyn_busattachment_isstar
9dba0 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ted.__imp_alljoyn_busattachment_
9dbc0 69 73 73 74 6f 70 70 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 isstopping.alljoyn_busattachment
9dbe0 5f 69 73 73 74 6f 70 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 _isstopping.__imp_alljoyn_busatt
9dc00 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 achment_join.alljoyn_busattachme
9dc20 6e 74 5f 6a 6f 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d nt_join.__imp_alljoyn_busattachm
9dc40 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ent_joinsession.alljoyn_busattac
9dc60 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f hment_joinsession.__imp_alljoyn_
9dc80 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 61 busattachment_joinsessionasync.a
9dca0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e lljoyn_busattachment_joinsession
9dcc0 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e async.__imp_alljoyn_busattachmen
9dce0 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 t_leavesession.alljoyn_busattach
9dd00 6d 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ment_leavesession.__imp_alljoyn_
9dd20 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 61 6c 6c 6a 6f busattachment_namehasowner.alljo
9dd40 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 5f 5f yn_busattachment_namehasowner.__
9dd60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 61 imp_alljoyn_busattachment_ping.a
9dd80 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 5f 5f 69 6d 70 5f lljoyn_busattachment_ping.__imp_
9dda0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 alljoyn_busattachment_registerab
9ddc0 6f 75 74 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e outlistener.alljoyn_busattachmen
9dde0 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c t_registeraboutlistener.__imp_al
9de00 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c ljoyn_busattachment_registerappl
9de20 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 icationstatelistener.alljoyn_bus
9de40 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 attachment_registerapplicationst
9de60 61 74 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 atelistener.__imp_alljoyn_busatt
9de80 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a achment_registerbuslistener.allj
9dea0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 oyn_busattachment_registerbuslis
9dec0 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e tener.__imp_alljoyn_busattachmen
9dee0 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 t_registerbusobject.alljoyn_busa
9df00 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f 5f 69 6d ttachment_registerbusobject.__im
9df20 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 p_alljoyn_busattachment_register
9df40 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 busobject_secure.alljoyn_busatta
9df60 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 chment_registerbusobject_secure.
9df80 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 __imp_alljoyn_busattachment_regi
9dfa0 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 sterkeystorelistener.alljoyn_bus
9dfc0 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 attachment_registerkeystoreliste
9dfe0 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ner.__imp_alljoyn_busattachment_
9e000 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 registersignalhandler.alljoyn_bu
9e020 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 sattachment_registersignalhandle
9e040 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 r.__imp_alljoyn_busattachment_re
9e060 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 61 6c 6c 6a gistersignalhandlerwithrule.allj
9e080 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c oyn_busattachment_registersignal
9e0a0 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 handlerwithrule.__imp_alljoyn_bu
9e0c0 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f sattachment_releasename.alljoyn_
9e0e0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f busattachment_releasename.__imp_
9e100 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 alljoyn_busattachment_reloadkeys
9e120 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 tore.alljoyn_busattachment_reloa
9e140 64 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 dkeystore.__imp_alljoyn_busattac
9e160 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 hment_removematch.alljoyn_busatt
9e180 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 achment_removematch.__imp_alljoy
9e1a0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d n_busattachment_removesessionmem
9e1c0 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 ber.alljoyn_busattachment_remove
9e1e0 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 sessionmember.__imp_alljoyn_busa
9e200 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 ttachment_requestname.alljoyn_bu
9e220 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c sattachment_requestname.__imp_al
9e240 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 ljoyn_busattachment_secureconnec
9e260 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 tion.alljoyn_busattachment_secur
9e280 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 econnection.__imp_alljoyn_busatt
9e2a0 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c achment_secureconnectionasync.al
9e2c0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 ljoyn_busattachment_secureconnec
9e2e0 74 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 tionasync.__imp_alljoyn_busattac
9e300 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 hment_setdaemondebug.alljoyn_bus
9e320 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 5f 5f 69 6d 70 5f attachment_setdaemondebug.__imp_
9e340 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 alljoyn_busattachment_setkeyexpi
9e360 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 ration.alljoyn_busattachment_set
9e380 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 keyexpiration.__imp_alljoyn_busa
9e3a0 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 61 6c 6c 6a 6f 79 6e ttachment_setlinktimeout.alljoyn
9e3c0 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 5f 5f _busattachment_setlinktimeout.__
9e3e0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e imp_alljoyn_busattachment_setlin
9e400 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d ktimeoutasync.alljoyn_busattachm
9e420 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c ent_setlinktimeoutasync.__imp_al
9e440 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 ljoyn_busattachment_setsessionli
9e460 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 stener.alljoyn_busattachment_set
9e480 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 sessionlistener.__imp_alljoyn_bu
9e4a0 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 sattachment_start.alljoyn_busatt
9e4c0 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 achment_start.__imp_alljoyn_busa
9e4e0 74 74 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 ttachment_stop.alljoyn_busattach
9e500 6d 65 6e 74 5f 73 74 6f 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ment_stop.__imp_alljoyn_busattac
9e520 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f hment_unbindsessionport.alljoyn_
9e540 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 busattachment_unbindsessionport.
9e560 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 __imp_alljoyn_busattachment_unre
9e580 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 gisteraboutlistener.alljoyn_busa
9e5a0 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 ttachment_unregisteraboutlistene
9e5c0 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e r.__imp_alljoyn_busattachment_un
9e5e0 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 73 00 61 6c 6c 6a 6f 79 registerallaboutlisteners.alljoy
9e600 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f n_busattachment_unregisterallabo
9e620 75 74 6c 69 73 74 65 6e 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 utlisteners.__imp_alljoyn_busatt
9e640 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 61 6c achment_unregisterallhandlers.al
9e660 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c ljoyn_busattachment_unregisteral
9e680 6c 68 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 lhandlers.__imp_alljoyn_busattac
9e6a0 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 hment_unregisterapplicationstate
9e6c0 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 listener.alljoyn_busattachment_u
9e6e0 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 nregisterapplicationstatelistene
9e700 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e r.__imp_alljoyn_busattachment_un
9e720 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 registerbuslistener.alljoyn_busa
9e740 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 ttachment_unregisterbuslistener.
9e760 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 __imp_alljoyn_busattachment_unre
9e780 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 gisterbusobject.alljoyn_busattac
9e7a0 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f hment_unregisterbusobject.__imp_
9e7c0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 alljoyn_busattachment_unregister
9e7e0 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d signalhandler.alljoyn_busattachm
9e800 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 6d ent_unregistersignalhandler.__im
9e820 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 p_alljoyn_busattachment_unregist
9e840 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 61 6c 6c 6a 6f 79 6e 5f ersignalhandlerwithrule.alljoyn_
9e860 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 busattachment_unregistersignalha
9e880 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ndlerwithrule.__imp_alljoyn_busa
9e8a0 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 ttachment_whoimplements_interfac
9e8c0 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 e.alljoyn_busattachment_whoimple
9e8e0 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 ments_interface.__imp_alljoyn_bu
9e900 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 sattachment_whoimplements_interf
9e920 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d aces.alljoyn_busattachment_whoim
9e940 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 plements_interfaces.__imp_alljoy
9e960 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 n_buslistener_create.alljoyn_bus
9e980 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 listener_create.__imp_alljoyn_bu
9e9a0 73 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 slistener_destroy.alljoyn_buslis
9e9c0 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f tener_destroy.__imp_alljoyn_buso
9e9e0 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 bject_addinterface.alljoyn_busob
9ea00 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ject_addinterface.__imp_alljoyn_
9ea20 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 busobject_addinterface_announced
9ea40 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f .alljoyn_busobject_addinterface_
9ea60 61 6e 6e 6f 75 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 announced.__imp_alljoyn_busobjec
9ea80 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 t_addmethodhandler.alljoyn_busob
9eaa0 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ject_addmethodhandler.__imp_allj
9eac0 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 oyn_busobject_addmethodhandlers.
9eae0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c alljoyn_busobject_addmethodhandl
9eb00 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 ers.__imp_alljoyn_busobject_canc
9eb20 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 elsessionlessmessage.alljoyn_bus
9eb40 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 object_cancelsessionlessmessage.
9eb60 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 __imp_alljoyn_busobject_cancelse
9eb80 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f ssionlessmessage_serial.alljoyn_
9eba0 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 busobject_cancelsessionlessmessa
9ebc0 67 65 5f 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 ge_serial.__imp_alljoyn_busobjec
9ebe0 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 t_create.alljoyn_busobject_creat
9ec00 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f e.__imp_alljoyn_busobject_destro
9ec20 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d y.alljoyn_busobject_destroy.__im
9ec40 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 p_alljoyn_busobject_emitproperti
9ec60 65 73 63 68 61 6e 67 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 eschanged.alljoyn_busobject_emit
9ec80 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f propertieschanged.__imp_alljoyn_
9eca0 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 61 6c busobject_emitpropertychanged.al
9ecc0 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e ljoyn_busobject_emitpropertychan
9ece0 67 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 ged.__imp_alljoyn_busobject_geta
9ed00 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 nnouncedinterfacenames.alljoyn_b
9ed20 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 usobject_getannouncedinterfacena
9ed40 6d 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 mes.__imp_alljoyn_busobject_getb
9ed60 75 73 61 74 74 61 63 68 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 usattachment.alljoyn_busobject_g
9ed80 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 etbusattachment.__imp_alljoyn_bu
9eda0 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 sobject_getname.alljoyn_busobjec
9edc0 74 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 t_getname.__imp_alljoyn_busobjec
9ede0 74 5f 67 65 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 t_getpath.alljoyn_busobject_getp
9ee00 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 ath.__imp_alljoyn_busobject_isse
9ee20 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 cure.alljoyn_busobject_issecure.
9ee40 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 __imp_alljoyn_busobject_methodre
9ee60 70 6c 79 5f 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f ply_args.alljoyn_busobject_metho
9ee80 64 72 65 70 6c 79 5f 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a dreply_args.__imp_alljoyn_busobj
9eea0 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f ect_methodreply_err.alljoyn_buso
9eec0 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a bject_methodreply_err.__imp_allj
9eee0 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 oyn_busobject_methodreply_status
9ef00 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 .alljoyn_busobject_methodreply_s
9ef20 74 61 74 75 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 tatus.__imp_alljoyn_busobject_se
9ef40 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f tannounceflag.alljoyn_busobject_
9ef60 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 setannounceflag.__imp_alljoyn_bu
9ef80 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 sobject_signal.alljoyn_busobject
9efa0 5f 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c _signal.__imp_alljoyn_credential
9efc0 73 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 s_clear.alljoyn_credentials_clea
9efe0 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 r.__imp_alljoyn_credentials_crea
9f000 74 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 5f 5f te.alljoyn_credentials_create.__
9f020 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 imp_alljoyn_credentials_destroy.
9f040 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d alljoyn_credentials_destroy.__im
9f060 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 p_alljoyn_credentials_getcertcha
9f080 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 in.alljoyn_credentials_getcertch
9f0a0 61 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 ain.__imp_alljoyn_credentials_ge
9f0c0 74 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f texpiration.alljoyn_credentials_
9f0e0 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 getexpiration.__imp_alljoyn_cred
9f100 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 entials_getlogonentry.alljoyn_cr
9f120 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c edentials_getlogonentry.__imp_al
9f140 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 61 6c ljoyn_credentials_getpassword.al
9f160 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 5f 5f ljoyn_credentials_getpassword.__
9f180 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 imp_alljoyn_credentials_getpriva
9f1a0 74 65 4b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 teKey.alljoyn_credentials_getpri
9f1c0 76 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c vateKey.__imp_alljoyn_credential
9f1e0 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c s_getusername.alljoyn_credential
9f200 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 s_getusername.__imp_alljoyn_cred
9f220 65 6e 74 69 61 6c 73 5f 69 73 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c entials_isset.alljoyn_credential
9f240 73 5f 69 73 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c s_isset.__imp_alljoyn_credential
9f260 73 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 s_setcertchain.alljoyn_credentia
9f280 6c 73 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 ls_setcertchain.__imp_alljoyn_cr
9f2a0 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f edentials_setexpiration.alljoyn_
9f2c0 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f credentials_setexpiration.__imp_
9f2e0 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 alljoyn_credentials_setlogonentr
9f300 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e y.alljoyn_credentials_setlogonen
9f320 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 try.__imp_alljoyn_credentials_se
9f340 74 70 61 73 73 77 6f 72 64 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 tpassword.alljoyn_credentials_se
9f360 74 70 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 tpassword.__imp_alljoyn_credenti
9f380 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e als_setprivatekey.alljoyn_creden
9f3a0 74 69 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 tials_setprivatekey.__imp_alljoy
9f3c0 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 n_credentials_setusername.alljoy
9f3e0 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f n_credentials_setusername.__imp_
9f400 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 alljoyn_getbuildinfo.alljoyn_get
9f420 62 75 69 6c 64 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 buildinfo.__imp_alljoyn_getnumer
9f440 69 63 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 icversion.alljoyn_getnumericvers
9f460 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c ion.__imp_alljoyn_getversion.all
9f480 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e joyn_getversion.__imp_alljoyn_in
9f4a0 69 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e it.alljoyn_init.__imp_alljoyn_in
9f4c0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 61 6c 6c 6a terfacedescription_activate.allj
9f4e0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 oyn_interfacedescription_activat
9f500 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 e.__imp_alljoyn_interfacedescrip
9f520 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 tion_addannotation.alljoyn_inter
9f540 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f facedescription_addannotation.__
9f560 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
9f580 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 _addargannotation.alljoyn_interf
9f5a0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 acedescription_addargannotation.
9f5c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
9f5e0 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 on_addmember.alljoyn_interfacede
9f600 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 scription_addmember.__imp_alljoy
9f620 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 n_interfacedescription_addmember
9f640 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 annotation.alljoyn_interfacedesc
9f660 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d ription_addmemberannotation.__im
9f680 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 p_alljoyn_interfacedescription_a
9f6a0 64 64 6d 65 74 68 6f 64 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 ddmethod.alljoyn_interfacedescri
9f6c0 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e ption_addmethod.__imp_alljoyn_in
9f6e0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 61 terfacedescription_addproperty.a
9f700 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 lljoyn_interfacedescription_addp
9f720 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 roperty.__imp_alljoyn_interfaced
9f740 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e escription_addpropertyannotation
9f760 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 .alljoyn_interfacedescription_ad
9f780 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 dpropertyannotation.__imp_alljoy
9f7a0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c n_interfacedescription_addsignal
9f7c0 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 .alljoyn_interfacedescription_ad
9f7e0 64 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 dsignal.__imp_alljoyn_interfaced
9f800 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 escription_eql.alljoyn_interface
9f820 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e description_eql.__imp_alljoyn_in
9f840 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e terfacedescription_getannotation
9f860 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 .alljoyn_interfacedescription_ge
9f880 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 tannotation.__imp_alljoyn_interf
9f8a0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e acedescription_getannotationatin
9f8c0 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e dex.alljoyn_interfacedescription
9f8e0 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _getannotationatindex.__imp_allj
9f900 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f oyn_interfacedescription_getanno
9f920 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 tationscount.alljoyn_interfacede
9f940 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f scription_getannotationscount.__
9f960 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
9f980 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c _getargdescriptionforlanguage.al
9f9a0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 ljoyn_interfacedescription_getar
9f9c0 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c gdescriptionforlanguage.__imp_al
9f9e0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 ljoyn_interfacedescription_getde
9fa00 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 scriptionforlanguage.alljoyn_int
9fa20 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e erfacedescription_getdescription
9fa40 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 forlanguage.__imp_alljoyn_interf
9fa60 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e acedescription_getdescriptionlan
9fa80 67 75 61 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 guages.alljoyn_interfacedescript
9faa0 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d ion_getdescriptionlanguages.__im
9fac0 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 p_alljoyn_interfacedescription_g
9fae0 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 61 6c 6c 6a 6f 79 6e 5f etdescriptionlanguages2.alljoyn_
9fb00 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 interfacedescription_getdescript
9fb20 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ionlanguages2.__imp_alljoyn_inte
9fb40 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 rfacedescription_getdescriptiont
9fb60 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 ranslationcallback.alljoyn_inter
9fb80 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 facedescription_getdescriptiontr
9fba0 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f anslationcallback.__imp_alljoyn_
9fbc0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 61 interfacedescription_getmember.a
9fbe0 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d lljoyn_interfacedescription_getm
9fc00 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ember.__imp_alljoyn_interfacedes
9fc20 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c cription_getmemberannotation.all
9fc40 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d joyn_interfacedescription_getmem
9fc60 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 berannotation.__imp_alljoyn_inte
9fc80 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e rfacedescription_getmemberargann
9fca0 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 otation.alljoyn_interfacedescrip
9fcc0 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d tion_getmemberargannotation.__im
9fce0 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 p_alljoyn_interfacedescription_g
9fd00 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 etmemberdescriptionforlanguage.a
9fd20 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d lljoyn_interfacedescription_getm
9fd40 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d emberdescriptionforlanguage.__im
9fd60 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 p_alljoyn_interfacedescription_g
9fd80 65 74 6d 65 6d 62 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 etmembers.alljoyn_interfacedescr
9fda0 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f iption_getmembers.__imp_alljoyn_
9fdc0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 61 interfacedescription_getmethod.a
9fde0 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d lljoyn_interfacedescription_getm
9fe00 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ethod.__imp_alljoyn_interfacedes
9fe20 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 cription_getname.alljoyn_interfa
9fe40 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a cedescription_getname.__imp_allj
9fe60 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 oyn_interfacedescription_getprop
9fe80 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 erties.alljoyn_interfacedescript
9fea0 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ion_getproperties.__imp_alljoyn_
9fec0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 interfacedescription_getproperty
9fee0 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 .alljoyn_interfacedescription_ge
9ff00 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 tproperty.__imp_alljoyn_interfac
9ff20 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 edescription_getpropertyannotati
9ff40 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f on.alljoyn_interfacedescription_
9ff60 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a getpropertyannotation.__imp_allj
9ff80 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 oyn_interfacedescription_getprop
9ffa0 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f ertydescriptionforlanguage.alljo
9ffc0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 yn_interfacedescription_getprope
9ffe0 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f rtydescriptionforlanguage.__imp_
a0000 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
a0020 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 securitypolicy.alljoyn_interface
a0040 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 5f 5f description_getsecuritypolicy.__
a0060 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
a0080 5f 67 65 74 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 _getsignal.alljoyn_interfacedesc
a00a0 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ription_getsignal.__imp_alljoyn_
a00c0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 74 interfacedescription_hasdescript
a00e0 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ion.alljoyn_interfacedescription
a0100 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e _hasdescription.__imp_alljoyn_in
a0120 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 61 6c 6c terfacedescription_hasmember.all
a0140 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d joyn_interfacedescription_hasmem
a0160 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ber.__imp_alljoyn_interfacedescr
a0180 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 iption_hasproperties.alljoyn_int
a01a0 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 erfacedescription_hasproperties.
a01c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
a01e0 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 on_hasproperty.alljoyn_interface
a0200 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c description_hasproperty.__imp_al
a0220 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f ljoyn_interfacedescription_intro
a0240 73 70 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 spect.alljoyn_interfacedescripti
a0260 6f 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 on_introspect.__imp_alljoyn_inte
a0280 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 rfacedescription_issecure.alljoy
a02a0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 n_interfacedescription_issecure.
a02c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
a02e0 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 on_member_eql.alljoyn_interfaced
a0300 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a escription_member_eql.__imp_allj
a0320 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f oyn_interfacedescription_member_
a0340 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 getannotation.alljoyn_interfaced
a0360 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 escription_member_getannotation.
a0380 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
a03a0 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 on_member_getannotationatindex.a
a03c0 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 lljoyn_interfacedescription_memb
a03e0 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c er_getannotationatindex.__imp_al
a0400 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 ljoyn_interfacedescription_membe
a0420 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e r_getannotationscount.alljoyn_in
a0440 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e terfacedescription_member_getann
a0460 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 otationscount.__imp_alljoyn_inte
a0480 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e rfacedescription_member_getargan
a04a0 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 notation.alljoyn_interfacedescri
a04c0 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f ption_member_getargannotation.__
a04e0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
a0500 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 _member_getargannotationatindex.
a0520 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d alljoyn_interfacedescription_mem
a0540 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d ber_getargannotationatindex.__im
a0560 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d p_alljoyn_interfacedescription_m
a0580 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c ember_getargannotationscount.all
a05a0 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 joyn_interfacedescription_member
a05c0 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c _getargannotationscount.__imp_al
a05e0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 ljoyn_interfacedescription_prope
a0600 72 74 79 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 rty_eql.alljoyn_interfacedescrip
a0620 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f tion_property_eql.__imp_alljoyn_
a0640 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 interfacedescription_property_ge
a0660 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 tannotation.alljoyn_interfacedes
a0680 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 cription_property_getannotation.
a06a0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
a06c0 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 on_property_getannotationatindex
a06e0 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 .alljoyn_interfacedescription_pr
a0700 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d operty_getannotationatindex.__im
a0720 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 p_alljoyn_interfacedescription_p
a0740 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a roperty_getannotationscount.allj
a0760 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 oyn_interfacedescription_propert
a0780 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a y_getannotationscount.__imp_allj
a07a0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 oyn_interfacedescription_setargd
a07c0 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 escription.alljoyn_interfacedesc
a07e0 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f ription_setargdescription.__imp_
a0800 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 alljoyn_interfacedescription_set
a0820 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 argdescriptionforlanguage.alljoy
a0840 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 n_interfacedescription_setargdes
a0860 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 criptionforlanguage.__imp_alljoy
a0880 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 n_interfacedescription_setdescri
a08a0 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ption.alljoyn_interfacedescripti
a08c0 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f on_setdescription.__imp_alljoyn_
a08e0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 interfacedescription_setdescript
a0900 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 ionforlanguage.alljoyn_interface
a0920 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e description_setdescriptionforlan
a0940 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 guage.__imp_alljoyn_interfacedes
a0960 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 cription_setdescriptionlanguage.
a0980 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 alljoyn_interfacedescription_set
a09a0 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 descriptionlanguage.__imp_alljoy
a09c0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 n_interfacedescription_setdescri
a09e0 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 61 6c 6c 6a 6f 79 6e ptiontranslationcallback.alljoyn
a0a00 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 _interfacedescription_setdescrip
a0a20 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c tiontranslationcallback.__imp_al
a0a40 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 ljoyn_interfacedescription_setme
a0a60 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 mberdescription.alljoyn_interfac
a0a80 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f edescription_setmemberdescriptio
a0aa0 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 n.__imp_alljoyn_interfacedescrip
a0ac0 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 tion_setmemberdescriptionforlang
a0ae0 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f uage.alljoyn_interfacedescriptio
a0b00 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 n_setmemberdescriptionforlanguag
a0b20 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 e.__imp_alljoyn_interfacedescrip
a0b40 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a tion_setpropertydescription.allj
a0b60 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 oyn_interfacedescription_setprop
a0b80 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e ertydescription.__imp_alljoyn_in
a0ba0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 terfacedescription_setpropertyde
a0bc0 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 scriptionforlanguage.alljoyn_int
a0be0 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 erfacedescription_setpropertydes
a0c00 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 criptionforlanguage.__imp_alljoy
a0c20 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 n_keystorelistener_create.alljoy
a0c40 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f n_keystorelistener_create.__imp_
a0c60 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 alljoyn_keystorelistener_destroy
a0c80 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f .alljoyn_keystorelistener_destro
a0ca0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 y.__imp_alljoyn_keystorelistener
a0cc0 5f 67 65 74 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 _getkeys.alljoyn_keystorelistene
a0ce0 72 5f 67 65 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 r_getkeys.__imp_alljoyn_keystore
a0d00 6c 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 listener_putkeys.alljoyn_keystor
a0d20 65 6c 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f elistener_putkeys.__imp_alljoyn_
a0d40 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a keystorelistener_with_synchroniz
a0d60 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 ation_create.alljoyn_keystorelis
a0d80 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 tener_with_synchronization_creat
a0da0 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 61 e.__imp_alljoyn_message_create.a
a0dc0 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a lljoyn_message_create.__imp_allj
a0de0 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f oyn_message_description.alljoyn_
a0e00 6d 65 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 message_description.__imp_alljoy
a0e20 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 n_message_destroy.alljoyn_messag
a0e40 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f e_destroy.__imp_alljoyn_message_
a0e60 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c eql.alljoyn_message_eql.__imp_al
a0e80 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 ljoyn_message_getarg.alljoyn_mes
a0ea0 73 61 67 65 5f 67 65 74 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 sage_getarg.__imp_alljoyn_messag
a0ec0 65 5f 67 65 74 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 e_getargs.alljoyn_message_getarg
a0ee0 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d s.__imp_alljoyn_message_getauthm
a0f00 65 63 68 61 6e 69 73 6d 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 echanism.alljoyn_message_getauth
a0f20 6d 65 63 68 61 6e 69 73 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f mechanism.__imp_alljoyn_message_
a0f40 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 getcallserial.alljoyn_message_ge
a0f60 74 63 61 6c 6c 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 tcallserial.__imp_alljoyn_messag
a0f80 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 e_getcompressiontoken.alljoyn_me
a0fa0 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 5f 5f 69 6d 70 5f ssage_getcompressiontoken.__imp_
a0fc0 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 alljoyn_message_getdestination.a
a0fe0 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f lljoyn_message_getdestination.__
a1000 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 imp_alljoyn_message_geterrorname
a1020 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 5f 5f .alljoyn_message_geterrorname.__
a1040 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 61 6c 6c imp_alljoyn_message_getflags.all
a1060 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a joyn_message_getflags.__imp_allj
a1080 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e oyn_message_getinterface.alljoyn
a10a0 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _message_getinterface.__imp_allj
a10c0 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 oyn_message_getmembername.alljoy
a10e0 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c n_message_getmembername.__imp_al
a1100 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a ljoyn_message_getobjectpath.allj
a1120 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f oyn_message_getobjectpath.__imp_
a1140 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 alljoyn_message_getreceiveendpoi
a1160 6e 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 ntname.alljoyn_message_getreceiv
a1180 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 eendpointname.__imp_alljoyn_mess
a11a0 61 67 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 age_getreplyserial.alljoyn_messa
a11c0 67 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ge_getreplyserial.__imp_alljoyn_
a11e0 6d 65 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 message_getsender.alljoyn_messag
a1200 65 5f 67 65 74 73 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 e_getsender.__imp_alljoyn_messag
a1220 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 e_getsessionid.alljoyn_message_g
a1240 65 74 73 65 73 73 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 etsessionid.__imp_alljoyn_messag
a1260 65 5f 67 65 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 e_getsignature.alljoyn_message_g
a1280 65 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 etsignature.__imp_alljoyn_messag
a12a0 65 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 e_gettimestamp.alljoyn_message_g
a12c0 65 74 74 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ettimestamp.__imp_alljoyn_messag
a12e0 65 5f 67 65 74 74 79 70 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 79 70 e_gettype.alljoyn_message_gettyp
a1300 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 e.__imp_alljoyn_message_isbroadc
a1320 61 73 74 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 astsignal.alljoyn_message_isbroa
a1340 64 63 61 73 74 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 dcastsignal.__imp_alljoyn_messag
a1360 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 e_isencrypted.alljoyn_message_is
a1380 65 6e 63 72 79 70 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f encrypted.__imp_alljoyn_message_
a13a0 69 73 65 78 70 69 72 65 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 isexpired.alljoyn_message_isexpi
a13c0 72 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 red.__imp_alljoyn_message_isglob
a13e0 61 6c 62 72 6f 61 64 63 61 73 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c albroadcast.alljoyn_message_isgl
a1400 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 obalbroadcast.__imp_alljoyn_mess
a1420 61 67 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 age_issessionless.alljoyn_messag
a1440 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 e_issessionless.__imp_alljoyn_me
a1460 73 73 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 ssage_isunreliable.alljoyn_messa
a1480 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 ge_isunreliable.__imp_alljoyn_me
a14a0 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ssage_parseargs.alljoyn_message_
a14c0 70 61 72 73 65 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f parseargs.__imp_alljoyn_message_
a14e0 73 65 74 65 6e 64 69 61 6e 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 setendianess.alljoyn_message_set
a1500 65 6e 64 69 61 6e 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f endianess.__imp_alljoyn_message_
a1520 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e tostring.alljoyn_message_tostrin
a1540 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 g.__imp_alljoyn_msgarg_array_cre
a1560 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 ate.alljoyn_msgarg_array_create.
a1580 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 __imp_alljoyn_msgarg_array_eleme
a15a0 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 nt.alljoyn_msgarg_array_element.
a15c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 61 __imp_alljoyn_msgarg_array_get.a
a15e0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c lljoyn_msgarg_array_get.__imp_al
a1600 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d ljoyn_msgarg_array_set.alljoyn_m
a1620 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 sgarg_array_set.__imp_alljoyn_ms
a1640 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 garg_array_set_offset.alljoyn_ms
a1660 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a garg_array_set_offset.__imp_allj
a1680 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f oyn_msgarg_array_signature.alljo
a16a0 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f yn_msgarg_array_signature.__imp_
a16c0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 61 6c alljoyn_msgarg_array_tostring.al
a16e0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d ljoyn_msgarg_array_tostring.__im
a1700 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 6d p_alljoyn_msgarg_clear.alljoyn_m
a1720 73 67 61 72 67 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 sgarg_clear.__imp_alljoyn_msgarg
a1740 5f 63 6c 6f 6e 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d _clone.alljoyn_msgarg_clone.__im
a1760 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 p_alljoyn_msgarg_copy.alljoyn_ms
a1780 67 61 72 67 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 garg_copy.__imp_alljoyn_msgarg_c
a17a0 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 5f 5f 69 6d reate.alljoyn_msgarg_create.__im
a17c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 p_alljoyn_msgarg_create_and_set.
a17e0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 5f 5f alljoyn_msgarg_create_and_set.__
a1800 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f imp_alljoyn_msgarg_destroy.alljo
a1820 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f yn_msgarg_destroy.__imp_alljoyn_
a1840 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 msgarg_equal.alljoyn_msgarg_equa
a1860 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 61 6c 6c 6a 6f l.__imp_alljoyn_msgarg_get.alljo
a1880 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 yn_msgarg_get.__imp_alljoyn_msga
a18a0 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 rg_get_array_element.alljoyn_msg
a18c0 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a arg_get_array_element.__imp_allj
a18e0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e oyn_msgarg_get_array_elementsign
a1900 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 ature.alljoyn_msgarg_get_array_e
a1920 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 lementsignature.__imp_alljoyn_ms
a1940 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 garg_get_array_numberofelements.
a1960 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f alljoyn_msgarg_get_array_numbero
a1980 66 65 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 felements.__imp_alljoyn_msgarg_g
a19a0 65 74 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 et_bool.alljoyn_msgarg_get_bool.
a19c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 __imp_alljoyn_msgarg_get_bool_ar
a19e0 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 ray.alljoyn_msgarg_get_bool_arra
a1a00 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c y.__imp_alljoyn_msgarg_get_doubl
a1a20 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d e.alljoyn_msgarg_get_double.__im
a1a40 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 p_alljoyn_msgarg_get_double_arra
a1a60 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 y.alljoyn_msgarg_get_double_arra
a1a80 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 y.__imp_alljoyn_msgarg_get_int16
a1aa0 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 5f 5f 69 6d 70 5f .alljoyn_msgarg_get_int16.__imp_
a1ac0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 alljoyn_msgarg_get_int16_array.a
a1ae0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f lljoyn_msgarg_get_int16_array.__
a1b00 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 61 6c 6c imp_alljoyn_msgarg_get_int32.all
a1b20 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a joyn_msgarg_get_int32.__imp_allj
a1b40 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f oyn_msgarg_get_int32_array.alljo
a1b60 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f yn_msgarg_get_int32_array.__imp_
a1b80 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e alljoyn_msgarg_get_int64.alljoyn
a1ba0 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _msgarg_get_int64.__imp_alljoyn_
a1bc0 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d msgarg_get_int64_array.alljoyn_m
a1be0 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a sgarg_get_int64_array.__imp_allj
a1c00 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 oyn_msgarg_get_objectpath.alljoy
a1c20 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c n_msgarg_get_objectpath.__imp_al
a1c40 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f ljoyn_msgarg_get_signature.alljo
a1c60 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c yn_msgarg_get_signature.__imp_al
a1c80 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f ljoyn_msgarg_get_string.alljoyn_
a1ca0 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f msgarg_get_string.__imp_alljoyn_
a1cc0 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 msgarg_get_uint16.alljoyn_msgarg
a1ce0 5f 67 65 74 5f 75 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _get_uint16.__imp_alljoyn_msgarg
a1d00 5f 67 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _get_uint16_array.alljoyn_msgarg
a1d20 5f 67 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _get_uint16_array.__imp_alljoyn_
a1d40 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 msgarg_get_uint32.alljoyn_msgarg
a1d60 5f 67 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _get_uint32.__imp_alljoyn_msgarg
a1d80 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _get_uint32_array.alljoyn_msgarg
a1da0 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _get_uint32_array.__imp_alljoyn_
a1dc0 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 msgarg_get_uint64.alljoyn_msgarg
a1de0 5f 67 65 74 5f 75 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _get_uint64.__imp_alljoyn_msgarg
a1e00 5f 67 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _get_uint64_array.alljoyn_msgarg
a1e20 5f 67 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _get_uint64_array.__imp_alljoyn_
a1e40 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f msgarg_get_uint8.alljoyn_msgarg_
a1e60 67 65 74 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 get_uint8.__imp_alljoyn_msgarg_g
a1e80 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 et_uint8_array.alljoyn_msgarg_ge
a1ea0 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 t_uint8_array.__imp_alljoyn_msga
a1ec0 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 rg_get_variant.alljoyn_msgarg_ge
a1ee0 74 5f 76 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 t_variant.__imp_alljoyn_msgarg_g
a1f00 65 74 5f 76 61 72 69 61 6e 74 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f et_variant_array.alljoyn_msgarg_
a1f20 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f get_variant_array.__imp_alljoyn_
a1f40 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 msgarg_getdictelement.alljoyn_ms
a1f60 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 garg_getdictelement.__imp_alljoy
a1f80 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 n_msgarg_getkey.alljoyn_msgarg_g
a1fa0 65 74 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 etkey.__imp_alljoyn_msgarg_getme
a1fc0 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 5f 5f mber.alljoyn_msgarg_getmember.__
a1fe0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 imp_alljoyn_msgarg_getnummembers
a2000 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 5f 5f .alljoyn_msgarg_getnummembers.__
a2020 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 70 65 00 61 6c 6c 6a 6f imp_alljoyn_msgarg_gettype.alljo
a2040 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 70 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f yn_msgarg_gettype.__imp_alljoyn_
a2060 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 msgarg_getvalue.alljoyn_msgarg_g
a2080 65 74 76 61 6c 75 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 etvalue.__imp_alljoyn_msgarg_has
a20a0 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e signature.alljoyn_msgarg_hassign
a20c0 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 61 ature.__imp_alljoyn_msgarg_set.a
a20e0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f lljoyn_msgarg_set.__imp_alljoyn_
a2100 6d 73 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e msgarg_set_and_stabilize.alljoyn
a2120 5f 6d 73 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 5f 5f 69 6d 70 5f _msgarg_set_and_stabilize.__imp_
a2140 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f alljoyn_msgarg_set_bool.alljoyn_
a2160 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 msgarg_set_bool.__imp_alljoyn_ms
a2180 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 garg_set_bool_array.alljoyn_msga
a21a0 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f rg_set_bool_array.__imp_alljoyn_
a21c0 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 msgarg_set_double.alljoyn_msgarg
a21e0 5f 73 65 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _set_double.__imp_alljoyn_msgarg
a2200 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _set_double_array.alljoyn_msgarg
a2220 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _set_double_array.__imp_alljoyn_
a2240 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f msgarg_set_int16.alljoyn_msgarg_
a2260 73 65 74 5f 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 set_int16.__imp_alljoyn_msgarg_s
a2280 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 et_int16_array.alljoyn_msgarg_se
a22a0 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 t_int16_array.__imp_alljoyn_msga
a22c0 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f rg_set_int32.alljoyn_msgarg_set_
a22e0 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 int32.__imp_alljoyn_msgarg_set_i
a2300 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e nt32_array.alljoyn_msgarg_set_in
a2320 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 t32_array.__imp_alljoyn_msgarg_s
a2340 65 74 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 et_int64.alljoyn_msgarg_set_int6
a2360 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 4.__imp_alljoyn_msgarg_set_int64
a2380 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f _array.alljoyn_msgarg_set_int64_
a23a0 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f array.__imp_alljoyn_msgarg_set_o
a23c0 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a bjectpath.alljoyn_msgarg_set_obj
a23e0 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 ectpath.__imp_alljoyn_msgarg_set
a2400 5f 6f 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _objectpath_array.alljoyn_msgarg
a2420 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _set_objectpath_array.__imp_allj
a2440 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e oyn_msgarg_set_signature.alljoyn
a2460 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _msgarg_set_signature.__imp_allj
a2480 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 61 oyn_msgarg_set_signature_array.a
a24a0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 lljoyn_msgarg_set_signature_arra
a24c0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e y.__imp_alljoyn_msgarg_set_strin
a24e0 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 5f 5f 69 6d g.alljoyn_msgarg_set_string.__im
a2500 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 p_alljoyn_msgarg_set_string_arra
a2520 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 y.alljoyn_msgarg_set_string_arra
a2540 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 y.__imp_alljoyn_msgarg_set_uint1
a2560 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 5f 5f 69 6d 6.alljoyn_msgarg_set_uint16.__im
a2580 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 p_alljoyn_msgarg_set_uint16_arra
a25a0 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 y.alljoyn_msgarg_set_uint16_arra
a25c0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 y.__imp_alljoyn_msgarg_set_uint3
a25e0 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 6d 2.alljoyn_msgarg_set_uint32.__im
a2600 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 p_alljoyn_msgarg_set_uint32_arra
a2620 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 y.alljoyn_msgarg_set_uint32_arra
a2640 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 y.__imp_alljoyn_msgarg_set_uint6
a2660 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 5f 5f 69 6d 4.alljoyn_msgarg_set_uint64.__im
a2680 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 p_alljoyn_msgarg_set_uint64_arra
a26a0 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 y.alljoyn_msgarg_set_uint64_arra
a26c0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 y.__imp_alljoyn_msgarg_set_uint8
a26e0 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f .alljoyn_msgarg_set_uint8.__imp_
a2700 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 61 alljoyn_msgarg_set_uint8_array.a
a2720 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f lljoyn_msgarg_set_uint8_array.__
a2740 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 imp_alljoyn_msgarg_setdictentry.
a2760 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 5f 5f 69 6d alljoyn_msgarg_setdictentry.__im
a2780 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 61 6c 6c 6a 6f p_alljoyn_msgarg_setstruct.alljo
a27a0 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 yn_msgarg_setstruct.__imp_alljoy
a27c0 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 n_msgarg_signature.alljoyn_msgar
a27e0 67 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 g_signature.__imp_alljoyn_msgarg
a2800 5f 73 74 61 62 69 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c _stabilize.alljoyn_msgarg_stabil
a2820 69 7a 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e ize.__imp_alljoyn_msgarg_tostrin
a2840 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f g.alljoyn_msgarg_tostring.__imp_
a2860 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f alljoyn_observer_create.alljoyn_
a2880 6f 62 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 observer_create.__imp_alljoyn_ob
a28a0 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f server_destroy.alljoyn_observer_
a28c0 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 destroy.__imp_alljoyn_observer_g
a28e0 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c et.alljoyn_observer_get.__imp_al
a2900 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 61 6c 6c 6a 6f 79 6e 5f ljoyn_observer_getfirst.alljoyn_
a2920 6f 62 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f observer_getfirst.__imp_alljoyn_
a2940 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 observer_getnext.alljoyn_observe
a2960 72 5f 67 65 74 6e 65 78 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 r_getnext.__imp_alljoyn_observer
a2980 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 _registerlistener.alljoyn_observ
a29a0 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 er_registerlistener.__imp_alljoy
a29c0 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 n_observer_unregisteralllistener
a29e0 73 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c s.alljoyn_observer_unregisterall
a2a00 6c 69 73 74 65 6e 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 listeners.__imp_alljoyn_observer
a2a20 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 _unregisterlistener.alljoyn_obse
a2a40 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c rver_unregisterlistener.__imp_al
a2a60 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c ljoyn_observerlistener_create.al
a2a80 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f ljoyn_observerlistener_create.__
a2aa0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 imp_alljoyn_observerlistener_des
a2ac0 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 troy.alljoyn_observerlistener_de
a2ae0 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e 61 stroy.__imp_alljoyn_passwordmana
a2b00 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 ger_setcredentials.alljoyn_passw
a2b20 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f ordmanager_setcredentials.__imp_
a2b40 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c alljoyn_permissionconfigurationl
a2b60 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f istener_create.alljoyn_permissio
a2b80 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f nconfigurationlistener_create.__
a2ba0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 imp_alljoyn_permissionconfigurat
a2bc0 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ionlistener_destroy.alljoyn_perm
a2be0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 issionconfigurationlistener_dest
a2c00 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 roy.__imp_alljoyn_permissionconf
a2c20 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f igurator_certificatechain_destro
a2c40 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 y.alljoyn_permissionconfigurator
a2c60 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f _certificatechain_destroy.__imp_
a2c80 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 alljoyn_permissionconfigurator_c
a2ca0 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 ertificateid_cleanup.alljoyn_per
a2cc0 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 missionconfigurator_certificatei
a2ce0 64 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 d_cleanup.__imp_alljoyn_permissi
a2d00 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 onconfigurator_certificateidarra
a2d20 79 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 y_cleanup.alljoyn_permissionconf
a2d40 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 igurator_certificateidarray_clea
a2d60 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 nup.__imp_alljoyn_permissionconf
a2d80 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f igurator_claim.alljoyn_permissio
a2da0 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 nconfigurator_claim.__imp_alljoy
a2dc0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 n_permissionconfigurator_endmana
a2de0 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 gement.alljoyn_permissionconfigu
a2e00 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 rator_endmanagement.__imp_alljoy
a2e20 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c n_permissionconfigurator_getappl
a2e40 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 icationstate.alljoyn_permissionc
a2e60 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 onfigurator_getapplicationstate.
a2e80 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 __imp_alljoyn_permissionconfigur
a2ea0 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 ator_getclaimcapabilities.alljoy
a2ec0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 n_permissionconfigurator_getclai
a2ee0 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d mcapabilities.__imp_alljoyn_perm
a2f00 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 issionconfigurator_getclaimcapab
a2f20 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 65 ilitiesadditionalinfo.alljoyn_pe
a2f40 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 rmissionconfigurator_getclaimcap
a2f60 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c abilitiesadditionalinfo.__imp_al
a2f80 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 ljoyn_permissionconfigurator_get
a2fa0 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e defaultclaimcapabilities.alljoyn
a2fc0 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 _permissionconfigurator_getdefau
a2fe0 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ltclaimcapabilities.__imp_alljoy
a3000 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 n_permissionconfigurator_getdefa
a3020 75 6c 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ultpolicy.alljoyn_permissionconf
a3040 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f igurator_getdefaultpolicy.__imp_
a3060 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 alljoyn_permissionconfigurator_g
a3080 65 74 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e etidentity.alljoyn_permissioncon
a30a0 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a figurator_getidentity.__imp_allj
a30c0 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 oyn_permissionconfigurator_getid
a30e0 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 61 74 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d entitycertificateid.alljoyn_perm
a3100 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 65 issionconfigurator_getidentityce
a3120 72 74 69 66 69 63 61 74 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 rtificateid.__imp_alljoyn_permis
a3140 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 61 6c sionconfigurator_getmanifests.al
a3160 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 ljoyn_permissionconfigurator_get
a3180 6d 61 6e 69 66 65 73 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 manifests.__imp_alljoyn_permissi
a31a0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 onconfigurator_getmanifesttempla
a31c0 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f te.alljoyn_permissionconfigurato
a31e0 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a r_getmanifesttemplate.__imp_allj
a3200 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 oyn_permissionconfigurator_getme
a3220 6d 62 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 mbershipsummaries.alljoyn_permis
a3240 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 sionconfigurator_getmembershipsu
a3260 6d 6d 61 72 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e mmaries.__imp_alljoyn_permission
a3280 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 configurator_getpolicy.alljoyn_p
a32a0 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 ermissionconfigurator_getpolicy.
a32c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 __imp_alljoyn_permissionconfigur
a32e0 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ator_getpublickey.alljoyn_permis
a3300 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 5f 5f sionconfigurator_getpublickey.__
a3320 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 imp_alljoyn_permissionconfigurat
a3340 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d or_installmanifests.alljoyn_perm
a3360 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 issionconfigurator_installmanife
a3380 73 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 sts.__imp_alljoyn_permissionconf
a33a0 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f igurator_installmembership.alljo
a33c0 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c yn_permissionconfigurator_instal
a33e0 6c 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 lmembership.__imp_alljoyn_permis
a3400 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 sionconfigurator_manifestarray_c
a3420 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 leanup.alljoyn_permissionconfigu
a3440 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d rator_manifestarray_cleanup.__im
a3460 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p_alljoyn_permissionconfigurator
a3480 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 _manifesttemplate_destroy.alljoy
a34a0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 n_permissionconfigurator_manifes
a34c0 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ttemplate_destroy.__imp_alljoyn_
a34e0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 permissionconfigurator_policy_de
a3500 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 stroy.alljoyn_permissionconfigur
a3520 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ator_policy_destroy.__imp_alljoy
a3540 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b n_permissionconfigurator_publick
a3560 65 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e ey_destroy.alljoyn_permissioncon
a3580 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d figurator_publickey_destroy.__im
a35a0 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p_alljoyn_permissionconfigurator
a35c0 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 _removemembership.alljoyn_permis
a35e0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 sionconfigurator_removemembershi
a3600 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 p.__imp_alljoyn_permissionconfig
a3620 75 72 61 74 6f 72 5f 72 65 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 urator_reset.alljoyn_permissionc
a3640 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f onfigurator_reset.__imp_alljoyn_
a3660 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 permissionconfigurator_resetpoli
a3680 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f cy.alljoyn_permissionconfigurato
a36a0 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d r_resetpolicy.__imp_alljoyn_perm
a36c0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f issionconfigurator_setapplicatio
a36e0 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 nstate.alljoyn_permissionconfigu
a3700 72 61 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f rator_setapplicationstate.__imp_
a3720 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 alljoyn_permissionconfigurator_s
a3740 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d etclaimcapabilities.alljoyn_perm
a3760 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 issionconfigurator_setclaimcapab
a3780 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e ilities.__imp_alljoyn_permission
a37a0 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 configurator_setclaimcapabilitie
a37c0 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 sadditionalinfo.alljoyn_permissi
a37e0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 onconfigurator_setclaimcapabilit
a3800 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f iesadditionalinfo.__imp_alljoyn_
a3820 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 permissionconfigurator_setmanife
a3840 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 sttemplatefromxml.alljoyn_permis
a3860 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 sionconfigurator_setmanifesttemp
a3880 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 latefromxml.__imp_alljoyn_permis
a38a0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 sionconfigurator_startmanagement
a38c0 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f .alljoyn_permissionconfigurator_
a38e0 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 startmanagement.__imp_alljoyn_pe
a3900 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 rmissionconfigurator_updateident
a3920 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ity.alljoyn_permissionconfigurat
a3940 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f or_updateidentity.__imp_alljoyn_
a3960 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 70 6f 6c permissionconfigurator_updatepol
a3980 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 icy.alljoyn_permissionconfigurat
a39a0 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 or_updatepolicy.__imp_alljoyn_pi
a39c0 6e 67 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 nglistener_create.alljoyn_pingli
a39e0 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 stener_create.__imp_alljoyn_ping
a3a00 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 listener_destroy.alljoyn_pinglis
a3a20 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 tener_destroy.__imp_alljoyn_prox
a3a40 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ybusobject_addchild.alljoyn_prox
a3a60 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ybusobject_addchild.__imp_alljoy
a3a80 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 61 6c n_proxybusobject_addinterface.al
a3aa0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 ljoyn_proxybusobject_addinterfac
a3ac0 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 e.__imp_alljoyn_proxybusobject_a
a3ae0 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ddinterface_by_name.alljoyn_prox
a3b00 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 ybusobject_addinterface_by_name.
a3b20 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 __imp_alljoyn_proxybusobject_cop
a3b40 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 5f 5f y.alljoyn_proxybusobject_copy.__
a3b60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 imp_alljoyn_proxybusobject_creat
a3b80 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 e.alljoyn_proxybusobject_create.
a3ba0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 __imp_alljoyn_proxybusobject_cre
a3bc0 61 74 65 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 ate_secure.alljoyn_proxybusobjec
a3be0 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 t_create_secure.__imp_alljoyn_pr
a3c00 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f oxybusobject_destroy.alljoyn_pro
a3c20 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 xybusobject_destroy.__imp_alljoy
a3c40 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 n_proxybusobject_enablepropertyc
a3c60 61 63 68 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e aching.alljoyn_proxybusobject_en
a3c80 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ablepropertycaching.__imp_alljoy
a3ca0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 n_proxybusobject_getallpropertie
a3cc0 73 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 s.alljoyn_proxybusobject_getallp
a3ce0 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 roperties.__imp_alljoyn_proxybus
a3d00 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 61 6c 6c object_getallpropertiesasync.all
a3d20 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 joyn_proxybusobject_getallproper
a3d40 74 69 65 73 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 tiesasync.__imp_alljoyn_proxybus
a3d60 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 object_getchild.alljoyn_proxybus
a3d80 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 object_getchild.__imp_alljoyn_pr
a3da0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 61 6c 6c 6a 6f 79 6e oxybusobject_getchildren.alljoyn
a3dc0 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 5f 5f 69 6d _proxybusobject_getchildren.__im
a3de0 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 p_alljoyn_proxybusobject_getinte
a3e00 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 rface.alljoyn_proxybusobject_get
a3e20 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 interface.__imp_alljoyn_proxybus
a3e40 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f object_getinterfaces.alljoyn_pro
a3e60 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f xybusobject_getinterfaces.__imp_
a3e80 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 61 alljoyn_proxybusobject_getpath.a
a3ea0 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 5f 5f lljoyn_proxybusobject_getpath.__
a3ec0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 imp_alljoyn_proxybusobject_getpr
a3ee0 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 operty.alljoyn_proxybusobject_ge
a3f00 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 tproperty.__imp_alljoyn_proxybus
a3f20 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f object_getpropertyasync.alljoyn_
a3f40 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 proxybusobject_getpropertyasync.
a3f60 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 __imp_alljoyn_proxybusobject_get
a3f80 73 65 72 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 servicename.alljoyn_proxybusobje
a3fa0 63 74 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ct_getservicename.__imp_alljoyn_
a3fc0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a proxybusobject_getsessionid.allj
a3fe0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 oyn_proxybusobject_getsessionid.
a4000 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 __imp_alljoyn_proxybusobject_get
a4020 75 6e 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 uniquename.alljoyn_proxybusobjec
a4040 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 t_getuniquename.__imp_alljoyn_pr
a4060 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 65 oxybusobject_implementsinterface
a4080 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e .alljoyn_proxybusobject_implemen
a40a0 74 73 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 tsinterface.__imp_alljoyn_proxyb
a40c0 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 usobject_introspectremoteobject.
a40e0 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 alljoyn_proxybusobject_introspec
a4100 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 tremoteobject.__imp_alljoyn_prox
a4120 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 ybusobject_introspectremoteobjec
a4140 74 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e tasync.alljoyn_proxybusobject_in
a4160 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f trospectremoteobjectasync.__imp_
a4180 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 alljoyn_proxybusobject_issecure.
a41a0 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 alljoyn_proxybusobject_issecure.
a41c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 __imp_alljoyn_proxybusobject_isv
a41e0 61 6c 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 alid.alljoyn_proxybusobject_isva
a4200 6c 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 lid.__imp_alljoyn_proxybusobject
a4220 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 _methodcall.alljoyn_proxybusobje
a4240 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ct_methodcall.__imp_alljoyn_prox
a4260 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 61 6c 6c ybusobject_methodcall_member.all
a4280 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d joyn_proxybusobject_methodcall_m
a42a0 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ember.__imp_alljoyn_proxybusobje
a42c0 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 61 6c 6c ct_methodcall_member_noreply.all
a42e0 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d joyn_proxybusobject_methodcall_m
a4300 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ember_noreply.__imp_alljoyn_prox
a4320 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 61 6c ybusobject_methodcall_noreply.al
a4340 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f ljoyn_proxybusobject_methodcall_
a4360 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 noreply.__imp_alljoyn_proxybusob
a4380 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f ject_methodcallasync.alljoyn_pro
a43a0 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 5f 5f 69 6d xybusobject_methodcallasync.__im
a43c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 p_alljoyn_proxybusobject_methodc
a43e0 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 allasync_member.alljoyn_proxybus
a4400 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 5f 5f object_methodcallasync_member.__
a4420 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 imp_alljoyn_proxybusobject_parse
a4440 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 xml.alljoyn_proxybusobject_parse
a4460 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 xml.__imp_alljoyn_proxybusobject
a4480 5f 72 65 66 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 _ref_create.alljoyn_proxybusobje
a44a0 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ct_ref_create.__imp_alljoyn_prox
a44c0 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 ybusobject_ref_decref.alljoyn_pr
a44e0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 5f 5f 69 6d 70 5f 61 6c oxybusobject_ref_decref.__imp_al
a4500 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 61 6c 6c ljoyn_proxybusobject_ref_get.all
a4520 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 5f 5f 69 6d joyn_proxybusobject_ref_get.__im
a4540 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 p_alljoyn_proxybusobject_ref_inc
a4560 72 65 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 ref.alljoyn_proxybusobject_ref_i
a4580 6e 63 72 65 66 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ncref.__imp_alljoyn_proxybusobje
a45a0 63 74 5f 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 ct_registerpropertieschangedlist
a45c0 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 ener.alljoyn_proxybusobject_regi
a45e0 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f sterpropertieschangedlistener.__
a4600 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 imp_alljoyn_proxybusobject_remov
a4620 65 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 echild.alljoyn_proxybusobject_re
a4640 6d 6f 76 65 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 movechild.__imp_alljoyn_proxybus
a4660 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f object_secureconnection.alljoyn_
a4680 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 proxybusobject_secureconnection.
a46a0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 __imp_alljoyn_proxybusobject_sec
a46c0 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 ureconnectionasync.alljoyn_proxy
a46e0 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 busobject_secureconnectionasync.
a4700 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 __imp_alljoyn_proxybusobject_set
a4720 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f property.alljoyn_proxybusobject_
a4740 73 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 setproperty.__imp_alljoyn_proxyb
a4760 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 usobject_setpropertyasync.alljoy
a4780 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e n_proxybusobject_setpropertyasyn
a47a0 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 c.__imp_alljoyn_proxybusobject_u
a47c0 6e 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e nregisterpropertieschangedlisten
a47e0 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 er.alljoyn_proxybusobject_unregi
a4800 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f sterpropertieschangedlistener.__
a4820 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 61 6c 6c 6a 6f 79 6e 5f 72 imp_alljoyn_routerinit.alljoyn_r
a4840 6f 75 74 65 72 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e outerinit.__imp_alljoyn_routerin
a4860 69 74 77 69 74 68 63 6f 6e 66 69 67 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 itwithconfig.alljoyn_routerinitw
a4880 69 74 68 63 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 ithconfig.__imp_alljoyn_routersh
a48a0 75 74 64 6f 77 6e 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e 00 5f 5f utdown.alljoyn_routershutdown.__
a48c0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 imp_alljoyn_securityapplicationp
a48e0 72 6f 78 79 5f 63 6c 61 69 6d 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 roxy_claim.alljoyn_securityappli
a4900 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f cationproxy_claim.__imp_alljoyn_
a4920 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 securityapplicationproxy_compute
a4940 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 manifestdigest.alljoyn_securitya
a4960 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 pplicationproxy_computemanifestd
a4980 69 67 65 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c igest.__imp_alljoyn_securityappl
a49a0 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 icationproxy_create.alljoyn_secu
a49c0 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d rityapplicationproxy_create.__im
a49e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f p_alljoyn_securityapplicationpro
a4a00 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 xy_destroy.alljoyn_securityappli
a4a20 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 cationproxy_destroy.__imp_alljoy
a4a40 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 n_securityapplicationproxy_diges
a4a60 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 t_destroy.alljoyn_securityapplic
a4a80 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f ationproxy_digest_destroy.__imp_
a4aa0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
a4ac0 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 _eccpublickey_destroy.alljoyn_se
a4ae0 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 curityapplicationproxy_eccpublic
a4b00 6b 65 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 key_destroy.__imp_alljoyn_securi
a4b20 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 tyapplicationproxy_endmanagement
a4b40 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 .alljoyn_securityapplicationprox
a4b60 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 y_endmanagement.__imp_alljoyn_se
a4b80 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 curityapplicationproxy_getapplic
a4ba0 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 ationstate.alljoyn_securityappli
a4bc0 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 cationproxy_getapplicationstate.
a4be0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f __imp_alljoyn_securityapplicatio
a4c00 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a nproxy_getclaimcapabilities.allj
a4c20 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 oyn_securityapplicationproxy_get
a4c40 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f claimcapabilities.__imp_alljoyn_
a4c60 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 securityapplicationproxy_getclai
a4c80 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a mcapabilitiesadditionalinfo.allj
a4ca0 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 oyn_securityapplicationproxy_get
a4cc0 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 claimcapabilitiesadditionalinfo.
a4ce0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f __imp_alljoyn_securityapplicatio
a4d00 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f nproxy_getdefaultpolicy.alljoyn_
a4d20 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 securityapplicationproxy_getdefa
a4d40 75 6c 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 ultpolicy.__imp_alljoyn_security
a4d60 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 applicationproxy_geteccpublickey
a4d80 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 .alljoyn_securityapplicationprox
a4da0 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f y_geteccpublickey.__imp_alljoyn_
a4dc0 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 securityapplicationproxy_getmani
a4de0 66 65 73 74 74 65 6d 70 6c 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 festtemplate.alljoyn_securityapp
a4e00 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 licationproxy_getmanifesttemplat
a4e20 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 e.__imp_alljoyn_securityapplicat
a4e40 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 ionproxy_getpermissionmanagement
a4e60 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c sessionport.alljoyn_securityappl
a4e80 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 icationproxy_getpermissionmanage
a4ea0 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 mentsessionport.__imp_alljoyn_se
a4ec0 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 curityapplicationproxy_getpolicy
a4ee0 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 .alljoyn_securityapplicationprox
a4f00 79 5f 67 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 y_getpolicy.__imp_alljoyn_securi
a4f20 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 tyapplicationproxy_installmember
a4f40 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e ship.alljoyn_securityapplication
a4f60 70 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c proxy_installmembership.__imp_al
a4f80 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d ljoyn_securityapplicationproxy_m
a4fa0 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 anifest_destroy.alljoyn_security
a4fc0 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f applicationproxy_manifest_destro
a4fe0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 y.__imp_alljoyn_securityapplicat
a5000 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f ionproxy_manifesttemplate_destro
a5020 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f y.alljoyn_securityapplicationpro
a5040 78 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d xy_manifesttemplate_destroy.__im
a5060 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f p_alljoyn_securityapplicationpro
a5080 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 xy_policy_destroy.alljoyn_securi
a50a0 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f tyapplicationproxy_policy_destro
a50c0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 y.__imp_alljoyn_securityapplicat
a50e0 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 ionproxy_reset.alljoyn_securitya
a5100 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a pplicationproxy_reset.__imp_allj
a5120 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 oyn_securityapplicationproxy_res
a5140 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 etpolicy.alljoyn_securityapplica
a5160 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a tionproxy_resetpolicy.__imp_allj
a5180 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 oyn_securityapplicationproxy_set
a51a0 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 manifestsignature.alljoyn_securi
a51c0 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 73 69 tyapplicationproxy_setmanifestsi
a51e0 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 gnature.__imp_alljoyn_securityap
a5200 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 61 6c 6c 6a plicationproxy_signmanifest.allj
a5220 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 oyn_securityapplicationproxy_sig
a5240 6e 6d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 nmanifest.__imp_alljoyn_security
a5260 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 applicationproxy_startmanagement
a5280 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 .alljoyn_securityapplicationprox
a52a0 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f y_startmanagement.__imp_alljoyn_
a52c0 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 securityapplicationproxy_updatei
a52e0 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 dentity.alljoyn_securityapplicat
a5300 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c ionproxy_updateidentity.__imp_al
a5320 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 ljoyn_securityapplicationproxy_u
a5340 70 64 61 74 65 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c pdatepolicy.alljoyn_securityappl
a5360 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f icationproxy_updatepolicy.__imp_
a5380 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 alljoyn_sessionlistener_create.a
a53a0 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f lljoyn_sessionlistener_create.__
a53c0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 imp_alljoyn_sessionlistener_dest
a53e0 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 roy.alljoyn_sessionlistener_dest
a5400 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d roy.__imp_alljoyn_sessionopts_cm
a5420 70 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 5f 5f 69 6d 70 5f p.alljoyn_sessionopts_cmp.__imp_
a5440 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f alljoyn_sessionopts_create.alljo
a5460 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a yn_sessionopts_create.__imp_allj
a5480 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f oyn_sessionopts_destroy.alljoyn_
a54a0 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 sessionopts_destroy.__imp_alljoy
a54c0 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 61 6c 6c n_sessionopts_get_multipoint.all
a54e0 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 joyn_sessionopts_get_multipoint.
a5500 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 __imp_alljoyn_sessionopts_get_pr
a5520 6f 78 69 6d 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f oximity.alljoyn_sessionopts_get_
a5540 70 72 6f 78 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f proximity.__imp_alljoyn_sessiono
a5560 70 74 73 5f 67 65 74 5f 74 72 61 66 66 69 63 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f pts_get_traffic.alljoyn_sessiono
a5580 70 74 73 5f 67 65 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 pts_get_traffic.__imp_alljoyn_se
a55a0 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e ssionopts_get_transports.alljoyn
a55c0 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 5f 5f 69 6d _sessionopts_get_transports.__im
a55e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 p_alljoyn_sessionopts_iscompatib
a5600 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 le.alljoyn_sessionopts_iscompati
a5620 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 ble.__imp_alljoyn_sessionopts_se
a5640 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 t_multipoint.alljoyn_sessionopts
a5660 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 _set_multipoint.__imp_alljoyn_se
a5680 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f ssionopts_set_proximity.alljoyn_
a56a0 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 5f 5f 69 6d 70 5f sessionopts_set_proximity.__imp_
a56c0 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 alljoyn_sessionopts_set_traffic.
a56e0 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 alljoyn_sessionopts_set_traffic.
a5700 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 __imp_alljoyn_sessionopts_set_tr
a5720 61 6e 73 70 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 ansports.alljoyn_sessionopts_set
a5740 5f 74 72 61 6e 73 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f _transports.__imp_alljoyn_sessio
a5760 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 nportlistener_create.alljoyn_ses
a5780 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c sionportlistener_create.__imp_al
a57a0 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f ljoyn_sessionportlistener_destro
a57c0 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 y.alljoyn_sessionportlistener_de
a57e0 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 61 6c 6c stroy.__imp_alljoyn_shutdown.all
a5800 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 joyn_shutdown.__imp_alljoyn_unit
a5820 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 61 6c 6c y_deferred_callbacks_process.all
a5840 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 joyn_unity_deferred_callbacks_pr
a5860 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 ocess.__imp_alljoyn_unity_set_de
a5880 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 ferred_callback_mainthread_only.
a58a0 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 alljoyn_unity_set_deferred_callb
a58c0 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ack_mainthread_only.__IMPORT_DES
a58e0 43 52 49 50 54 4f 52 5f 6d 73 63 6d 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_mscms.__NULL_IMPORT_DESC
a5900 52 49 50 54 4f 52 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f RIPTOR..mscms_NULL_THUNK_DATA.__
a5920 69 6d 70 5f 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 imp_AssociateColorProfileWithDev
a5940 69 63 65 41 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 iceA.AssociateColorProfileWithDe
a5960 76 69 63 65 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c viceA.__imp_AssociateColorProfil
a5980 65 57 69 74 68 44 65 76 69 63 65 57 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 eWithDeviceW.AssociateColorProfi
a59a0 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 42 69 74 6d 61 70 42 leWithDeviceW.__imp_CheckBitmapB
a59c0 69 74 73 00 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 its.CheckBitmapBits.__imp_CheckC
a59e0 6f 6c 6f 72 73 00 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6c olors.CheckColors.__imp_CloseCol
a5a00 6f 72 50 72 6f 66 69 6c 65 00 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d orProfile.CloseColorProfile.__im
a5a20 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 p_ColorProfileAddDisplayAssociat
a5a40 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 ion.ColorProfileAddDisplayAssoci
a5a60 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c ation.__imp_ColorProfileGetDispl
a5a80 61 79 44 65 66 61 75 6c 74 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 ayDefault.ColorProfileGetDisplay
a5aa0 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 Default.__imp_ColorProfileGetDis
a5ac0 70 6c 61 79 4c 69 73 74 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c playList.ColorProfileGetDisplayL
a5ae0 69 73 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 ist.__imp_ColorProfileGetDisplay
a5b00 55 73 65 72 53 63 6f 70 65 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 UserScope.ColorProfileGetDisplay
a5b20 55 73 65 72 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f UserScope.__imp_ColorProfileRemo
a5b40 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c veDisplayAssociation.ColorProfil
a5b60 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f eRemoveDisplayAssociation.__imp_
a5b80 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 ColorProfileSetDisplayDefaultAss
a5ba0 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 ociation.ColorProfileSetDisplayD
a5bc0 65 66 61 75 6c 74 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 efaultAssociation.__imp_ConvertC
a5be0 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 olorNameToIndex.ConvertColorName
a5c00 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f ToIndex.__imp_ConvertIndexToColo
a5c20 72 4e 61 6d 65 00 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f rName.ConvertIndexToColorName.__
a5c40 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 43 72 65 61 74 65 imp_CreateColorTransformA.Create
a5c60 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f ColorTransformA.__imp_CreateColo
a5c80 72 54 72 61 6e 73 66 6f 72 6d 57 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d rTransformW.CreateColorTransform
a5ca0 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 W.__imp_CreateDeviceLinkProfile.
a5cc0 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 CreateDeviceLinkProfile.__imp_Cr
a5ce0 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 43 72 65 61 74 65 eateMultiProfileTransform.Create
a5d00 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 MultiProfileTransform.__imp_Crea
a5d20 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 65 61 teProfileFromLogColorSpaceA.Crea
a5d40 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d teProfileFromLogColorSpaceA.__im
a5d60 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 p_CreateProfileFromLogColorSpace
a5d80 57 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 W.CreateProfileFromLogColorSpace
a5da0 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 44 65 6c W.__imp_DeleteColorTransform.Del
a5dc0 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 eteColorTransform.__imp_Disassoc
a5de0 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 44 69 73 61 iateColorProfileFromDeviceA.Disa
a5e00 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 ssociateColorProfileFromDeviceA.
a5e20 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 __imp_DisassociateColorProfileFr
a5e40 6f 6d 44 65 76 69 63 65 57 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 omDeviceW.DisassociateColorProfi
a5e60 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f leFromDeviceW.__imp_EnumColorPro
a5e80 66 69 6c 65 73 41 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f filesA.EnumColorProfilesA.__imp_
a5ea0 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 EnumColorProfilesW.EnumColorProf
a5ec0 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 ilesW.__imp_GenerateCopyFilePath
a5ee0 73 00 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 5f 5f 69 6d 70 5f 47 65 s.GenerateCopyFilePaths.__imp_Ge
a5f00 74 43 4d 4d 49 6e 66 6f 00 47 65 74 43 4d 4d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c tCMMInfo.GetCMMInfo.__imp_GetCol
a5f20 6f 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 orDirectoryA.GetColorDirectoryA.
a5f40 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 43 6f 6c 6f __imp_GetColorDirectoryW.GetColo
a5f60 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c rDirectoryW.__imp_GetColorProfil
a5f80 65 45 6c 65 6d 65 6e 74 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 eElement.GetColorProfileElement.
a5fa0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 __imp_GetColorProfileElementTag.
a5fc0 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 5f 5f 69 6d 70 5f GetColorProfileElementTag.__imp_
a5fe0 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 47 65 74 43 6f 6c GetColorProfileFromHandle.GetCol
a6000 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c orProfileFromHandle.__imp_GetCol
a6020 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 orProfileHeader.GetColorProfileH
a6040 65 61 64 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 eader.__imp_GetCountColorProfile
a6060 45 6c 65 6d 65 6e 74 73 00 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 Elements.GetCountColorProfileEle
a6080 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 ments.__imp_GetNamedProfileInfo.
a60a0 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 GetNamedProfileInfo.__imp_GetPS2
a60c0 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 47 65 74 50 53 32 43 ColorRenderingDictionary.GetPS2C
a60e0 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f 47 65 olorRenderingDictionary.__imp_Ge
a6100 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 47 65 74 50 53 32 43 tPS2ColorRenderingIntent.GetPS2C
a6120 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 olorRenderingIntent.__imp_GetPS2
a6140 43 6f 6c 6f 72 53 70 61 63 65 41 72 72 61 79 00 47 65 74 50 53 32 43 6f 6c 6f 72 53 70 61 63 65 ColorSpaceArray.GetPS2ColorSpace
a6160 41 72 72 61 79 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 Array.__imp_GetStandardColorSpac
a6180 65 50 72 6f 66 69 6c 65 41 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 eProfileA.GetStandardColorSpaceP
a61a0 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 rofileA.__imp_GetStandardColorSp
a61c0 61 63 65 50 72 6f 66 69 6c 65 57 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 aceProfileW.GetStandardColorSpac
a61e0 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 eProfileW.__imp_InstallColorProf
a6200 69 6c 65 41 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f ileA.InstallColorProfileA.__imp_
a6220 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f InstallColorProfileW.InstallColo
a6240 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 rProfileW.__imp_IsColorProfileTa
a6260 67 50 72 65 73 65 6e 74 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 6e gPresent.IsColorProfileTagPresen
a6280 74 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 49 73 43 6f t.__imp_IsColorProfileValid.IsCo
a62a0 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6c 6f 72 50 lorProfileValid.__imp_OpenColorP
a62c0 72 6f 66 69 6c 65 41 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f rofileA.OpenColorProfileA.__imp_
a62e0 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 OpenColorProfileW.OpenColorProfi
a6300 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 41 00 52 65 67 69 73 74 65 72 43 leW.__imp_RegisterCMMA.RegisterC
a6320 4d 4d 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 57 00 52 65 67 69 73 74 65 72 43 MMA.__imp_RegisterCMMW.RegisterC
a6340 4d 4d 57 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 4d 4d 00 53 65 6c 65 63 74 43 4d 4d 00 5f 5f MMW.__imp_SelectCMM.SelectCMM.__
a6360 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 53 65 74 43 6f imp_SetColorProfileElement.SetCo
a6380 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 lorProfileElement.__imp_SetColor
a63a0 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 53 65 74 43 6f 6c 6f 72 ProfileElementReference.SetColor
a63c0 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 53 65 ProfileElementReference.__imp_Se
a63e0 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 53 65 74 43 6f 6c 6f tColorProfileElementSize.SetColo
a6400 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c rProfileElementSize.__imp_SetCol
a6420 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 orProfileHeader.SetColorProfileH
a6440 65 61 64 65 72 00 5f 5f 69 6d 70 5f 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 eader.__imp_SetStandardColorSpac
a6460 65 50 72 6f 66 69 6c 65 41 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 eProfileA.SetStandardColorSpaceP
a6480 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 rofileA.__imp_SetStandardColorSp
a64a0 61 63 65 50 72 6f 66 69 6c 65 57 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 aceProfileW.SetStandardColorSpac
a64c0 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 eProfileW.__imp_SpoolerCopyFileE
a64e0 76 65 6e 74 00 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f vent.SpoolerCopyFileEvent.__imp_
a6500 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 54 72 61 6e 73 6c 61 74 65 42 69 74 TranslateBitmapBits.TranslateBit
a6520 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 54 72 mapBits.__imp_TranslateColors.Tr
a6540 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c anslateColors.__imp_UninstallCol
a6560 6f 72 50 72 6f 66 69 6c 65 41 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 orProfileA.UninstallColorProfile
a6580 41 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 55 A.__imp_UninstallColorProfileW.U
a65a0 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 ninstallColorProfileW.__imp_Unre
a65c0 67 69 73 74 65 72 43 4d 4d 41 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f gisterCMMA.UnregisterCMMA.__imp_
a65e0 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f UnregisterCMMW.UnregisterCMMW.__
a6600 69 6d 70 5f 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 imp_WcsAssociateColorProfileWith
a6620 44 65 76 69 63 65 00 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 Device.WcsAssociateColorProfileW
a6640 69 74 68 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 57 ithDevice.__imp_WcsCheckColors.W
a6660 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 57 63 73 43 72 65 61 74 65 49 63 63 csCheckColors.__imp_WcsCreateIcc
a6680 50 72 6f 66 69 6c 65 00 57 63 73 43 72 65 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 5f 5f 69 6d Profile.WcsCreateIccProfile.__im
a66a0 70 5f 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f p_WcsDisassociateColorProfileFro
a66c0 6d 44 65 76 69 63 65 00 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 mDevice.WcsDisassociateColorProf
a66e0 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 ileFromDevice.__imp_WcsEnumColor
a6700 50 72 6f 66 69 6c 65 73 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 00 5f 5f Profiles.WcsEnumColorProfiles.__
a6720 69 6d 70 5f 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 57 63 73 imp_WcsEnumColorProfilesSize.Wcs
a6740 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 73 47 EnumColorProfilesSize.__imp_WcsG
a6760 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 57 63 73 etCalibrationManagementState.Wcs
a6780 47 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f GetCalibrationManagementState.__
a67a0 69 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 57 63 imp_WcsGetDefaultColorProfile.Wc
a67c0 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 sGetDefaultColorProfile.__imp_Wc
a67e0 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 57 63 73 47 sGetDefaultColorProfileSize.WcsG
a6800 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f etDefaultColorProfileSize.__imp_
a6820 57 63 73 47 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 73 WcsGetDefaultRenderingIntent.Wcs
a6840 47 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f GetDefaultRenderingIntent.__imp_
a6860 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 57 63 73 47 65 74 55 WcsGetUsePerUserProfiles.WcsGetU
a6880 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 4f 70 65 6e 43 sePerUserProfiles.__imp_WcsOpenC
a68a0 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 olorProfileA.WcsOpenColorProfile
a68c0 41 00 5f 5f 69 6d 70 5f 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 57 63 73 A.__imp_WcsOpenColorProfileW.Wcs
a68e0 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 43 61 OpenColorProfileW.__imp_WcsSetCa
a6900 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 57 63 73 53 65 74 43 librationManagementState.WcsSetC
a6920 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f alibrationManagementState.__imp_
a6940 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 57 63 73 53 65 74 WcsSetDefaultColorProfile.WcsSet
a6960 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 DefaultColorProfile.__imp_WcsSet
a6980 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 73 53 65 74 44 65 66 DefaultRenderingIntent.WcsSetDef
a69a0 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 aultRenderingIntent.__imp_WcsSet
a69c0 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 57 63 73 53 65 74 55 73 65 50 65 72 55 UsePerUserProfiles.WcsSetUsePerU
a69e0 73 65 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f serProfiles.__imp_WcsTranslateCo
a6a00 6c 6f 72 73 00 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 49 4d 50 4f 52 54 lors.WcsTranslateColors.__IMPORT
a6a20 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 6f 72 65 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_mscoree.__NULL_IMPOR
a6a40 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 63 6f 72 65 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..mscoree_NULL_THUNK
a6a60 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 4c 52 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 43 4c _DATA.__imp_CLRCreateInstance.CL
a6a80 52 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 61 6c 6c 46 75 6e 63 74 69 RCreateInstance.__imp_CallFuncti
a6aa0 6f 6e 53 68 69 6d 00 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 53 68 69 6d 00 5f 5f 69 6d 70 5f 43 6c onShim.CallFunctionShim.__imp_Cl
a6ac0 72 43 72 65 61 74 65 4d 61 6e 61 67 65 64 49 6e 73 74 61 6e 63 65 00 43 6c 72 43 72 65 61 74 65 rCreateManagedInstance.ClrCreate
a6ae0 4d 61 6e 61 67 65 64 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 72 42 69 6e 64 54 6f 43 ManagedInstance.__imp_CorBindToC
a6b00 75 72 72 65 6e 74 52 75 6e 74 69 6d 65 00 43 6f 72 42 69 6e 64 54 6f 43 75 72 72 65 6e 74 52 75 urrentRuntime.CorBindToCurrentRu
a6b20 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 72 42 69 6e 64 54 6f 52 75 6e 74 69 6d 65 00 43 6f 72 ntime.__imp_CorBindToRuntime.Cor
a6b40 42 69 6e 64 54 6f 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 72 42 69 6e 64 54 6f 52 75 6e BindToRuntime.__imp_CorBindToRun
a6b60 74 69 6d 65 42 79 43 66 67 00 43 6f 72 42 69 6e 64 54 6f 52 75 6e 74 69 6d 65 42 79 43 66 67 00 timeByCfg.CorBindToRuntimeByCfg.
a6b80 5f 5f 69 6d 70 5f 43 6f 72 42 69 6e 64 54 6f 52 75 6e 74 69 6d 65 45 78 00 43 6f 72 42 69 6e 64 __imp_CorBindToRuntimeEx.CorBind
a6ba0 54 6f 52 75 6e 74 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 43 6f 72 42 69 6e 64 54 6f 52 75 6e 74 69 ToRuntimeEx.__imp_CorBindToRunti
a6bc0 6d 65 48 6f 73 74 00 43 6f 72 42 69 6e 64 54 6f 52 75 6e 74 69 6d 65 48 6f 73 74 00 5f 5f 69 6d meHost.CorBindToRuntimeHost.__im
a6be0 70 5f 43 6f 72 45 78 69 74 50 72 6f 63 65 73 73 00 43 6f 72 45 78 69 74 50 72 6f 63 65 73 73 00 p_CorExitProcess.CorExitProcess.
a6c00 5f 5f 69 6d 70 5f 43 6f 72 4c 61 75 6e 63 68 41 70 70 6c 69 63 61 74 69 6f 6e 00 43 6f 72 4c 61 __imp_CorLaunchApplication.CorLa
a6c20 75 6e 63 68 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 72 4d 61 72 6b 54 68 72 unchApplication.__imp_CorMarkThr
a6c40 65 61 64 49 6e 54 68 72 65 61 64 50 6f 6f 6c 00 43 6f 72 4d 61 72 6b 54 68 72 65 61 64 49 6e 54 eadInThreadPool.CorMarkThreadInT
a6c60 68 72 65 61 64 50 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 62 75 67 67 69 6e 67 49 hreadPool.__imp_CreateDebuggingI
a6c80 6e 74 65 72 66 61 63 65 46 72 6f 6d 56 65 72 73 69 6f 6e 00 43 72 65 61 74 65 44 65 62 75 67 67 nterfaceFromVersion.CreateDebugg
a6ca0 69 6e 67 49 6e 74 65 72 66 61 63 65 46 72 6f 6d 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 ingInterfaceFromVersion.__imp_Ge
a6cc0 74 43 4c 52 49 64 65 6e 74 69 74 79 4d 61 6e 61 67 65 72 00 47 65 74 43 4c 52 49 64 65 6e 74 69 tCLRIdentityManager.GetCLRIdenti
a6ce0 74 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 4f 52 52 65 71 75 69 72 65 64 56 65 tyManager.__imp_GetCORRequiredVe
a6d00 72 73 69 6f 6e 00 47 65 74 43 4f 52 52 65 71 75 69 72 65 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d rsion.GetCORRequiredVersion.__im
a6d20 70 5f 47 65 74 43 4f 52 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 00 47 65 74 43 4f 52 53 79 p_GetCORSystemDirectory.GetCORSy
a6d40 73 74 65 6d 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 43 4f 52 56 65 72 73 69 6f stemDirectory.__imp_GetCORVersio
a6d60 6e 00 47 65 74 43 4f 52 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 n.GetCORVersion.__imp_GetFileVer
a6d80 73 69 6f 6e 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 52 65 61 sion.GetFileVersion.__imp_GetRea
a6da0 6c 50 72 6f 63 41 64 64 72 65 73 73 00 47 65 74 52 65 61 6c 50 72 6f 63 41 64 64 72 65 73 73 00 lProcAddress.GetRealProcAddress.
a6dc0 5f 5f 69 6d 70 5f 47 65 74 52 65 71 75 65 73 74 65 64 52 75 6e 74 69 6d 65 49 6e 66 6f 00 47 65 __imp_GetRequestedRuntimeInfo.Ge
a6de0 74 52 65 71 75 65 73 74 65 64 52 75 6e 74 69 6d 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 tRequestedRuntimeInfo.__imp_GetR
a6e00 65 71 75 65 73 74 65 64 52 75 6e 74 69 6d 65 56 65 72 73 69 6f 6e 00 47 65 74 52 65 71 75 65 73 equestedRuntimeVersion.GetReques
a6e20 74 65 64 52 75 6e 74 69 6d 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 52 65 71 75 65 tedRuntimeVersion.__imp_GetReque
a6e40 73 74 65 64 52 75 6e 74 69 6d 65 56 65 72 73 69 6f 6e 46 6f 72 43 4c 53 49 44 00 47 65 74 52 65 stedRuntimeVersionForCLSID.GetRe
a6e60 71 75 65 73 74 65 64 52 75 6e 74 69 6d 65 56 65 72 73 69 6f 6e 46 6f 72 43 4c 53 49 44 00 5f 5f questedRuntimeVersionForCLSID.__
a6e80 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 50 72 6f 63 65 73 73 00 47 65 74 56 65 72 imp_GetVersionFromProcess.GetVer
a6ea0 73 69 6f 6e 46 72 6f 6d 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 sionFromProcess.__imp_LoadLibrar
a6ec0 79 53 68 69 6d 00 4c 6f 61 64 4c 69 62 72 61 72 79 53 68 69 6d 00 5f 5f 69 6d 70 5f 4c 6f 61 64 yShim.LoadLibraryShim.__imp_Load
a6ee0 53 74 72 69 6e 67 52 43 00 4c 6f 61 64 53 74 72 69 6e 67 52 43 00 5f 5f 69 6d 70 5f 4c 6f 61 64 StringRC.LoadStringRC.__imp_Load
a6f00 53 74 72 69 6e 67 52 43 45 78 00 4c 6f 61 64 53 74 72 69 6e 67 52 43 45 78 00 5f 5f 69 6d 70 5f StringRCEx.LoadStringRCEx.__imp_
a6f20 4c 6f 63 6b 43 6c 72 56 65 72 73 69 6f 6e 00 4c 6f 63 6b 43 6c 72 56 65 72 73 69 6f 6e 00 5f 5f LockClrVersion.LockClrVersion.__
a6f40 69 6d 70 5f 52 75 6e 44 6c 6c 33 32 53 68 69 6d 57 00 52 75 6e 44 6c 6c 33 32 53 68 69 6d 57 00 imp_RunDll32ShimW.RunDll32ShimW.
a6f60 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 __IMPORT_DESCRIPTOR_msctfmonitor
a6f80 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 63 74 66 .__NULL_IMPORT_DESCRIPTOR..msctf
a6fa0 6d 6f 6e 69 74 6f 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 6f monitor_NULL_THUNK_DATA.__imp_Do
a6fc0 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d MsCtfMonitor.DoMsCtfMonitor.__im
a6fe0 70 5f 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 49 6e 69 74 4c 6f 63 61 p_InitLocalMsCtfMonitor.InitLoca
a7000 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d lMsCtfMonitor.__imp_UninitLocalM
a7020 73 43 74 66 4d 6f 6e 69 74 6f 72 00 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 sCtfMonitor.UninitLocalMsCtfMoni
a7040 74 6f 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 65 6c 74 61 00 tor.__IMPORT_DESCRIPTOR_msdelta.
a7060 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 65 6c 74 __NULL_IMPORT_DESCRIPTOR..msdelt
a7080 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c a_NULL_THUNK_DATA.__imp_ApplyDel
a70a0 74 61 41 00 41 70 70 6c 79 44 65 6c 74 61 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 taA.ApplyDeltaA.__imp_ApplyDelta
a70c0 42 00 41 70 70 6c 79 44 65 6c 74 61 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 47 65 B.ApplyDeltaB.__imp_ApplyDeltaGe
a70e0 74 52 65 76 65 72 73 65 42 00 41 70 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 tReverseB.ApplyDeltaGetReverseB.
a7100 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 42 00 41 70 70 6c 79 44 __imp_ApplyDeltaProvidedB.ApplyD
a7120 65 6c 74 61 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 57 00 eltaProvidedB.__imp_ApplyDeltaW.
a7140 41 70 70 6c 79 44 65 6c 74 61 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 41 00 43 ApplyDeltaW.__imp_CreateDeltaA.C
a7160 72 65 61 74 65 44 65 6c 74 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 42 00 43 reateDeltaA.__imp_CreateDeltaB.C
a7180 72 65 61 74 65 44 65 6c 74 61 42 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 57 00 43 reateDeltaB.__imp_CreateDeltaW.C
a71a0 72 65 61 74 65 44 65 6c 74 61 57 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 46 72 65 65 00 44 65 6c 74 reateDeltaW.__imp_DeltaFree.Delt
a71c0 61 46 72 65 65 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 aFree.__imp_DeltaNormalizeProvid
a71e0 65 64 42 00 44 65 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 6d edB.DeltaNormalizeProvidedB.__im
a7200 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 00 5f 5f p_GetDeltaInfoA.GetDeltaInfoA.__
a7220 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 imp_GetDeltaInfoB.GetDeltaInfoB.
a7240 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 47 65 74 44 65 6c 74 61 49 6e 66 6f __imp_GetDeltaInfoW.GetDeltaInfo
a7260 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 47 65 74 44 65 W.__imp_GetDeltaSignatureA.GetDe
a7280 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e ltaSignatureA.__imp_GetDeltaSign
a72a0 61 74 75 72 65 42 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 5f 5f 69 6d 70 5f atureB.GetDeltaSignatureB.__imp_
a72c0 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 GetDeltaSignatureW.GetDeltaSigna
a72e0 74 75 72 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 6d 6f 00 tureW.__IMPORT_DESCRIPTOR_msdmo.
a7300 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 6d 6f 5f __NULL_IMPORT_DESCRIPTOR..msdmo_
a7320 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 4d 4f 45 6e 75 6d 00 44 4d NULL_THUNK_DATA.__imp_DMOEnum.DM
a7340 4f 45 6e 75 6d 00 5f 5f 69 6d 70 5f 44 4d 4f 47 65 74 4e 61 6d 65 00 44 4d 4f 47 65 74 4e 61 6d OEnum.__imp_DMOGetName.DMOGetNam
a7360 65 00 5f 5f 69 6d 70 5f 44 4d 4f 47 65 74 54 79 70 65 73 00 44 4d 4f 47 65 74 54 79 70 65 73 00 e.__imp_DMOGetTypes.DMOGetTypes.
a7380 5f 5f 69 6d 70 5f 44 4d 4f 52 65 67 69 73 74 65 72 00 44 4d 4f 52 65 67 69 73 74 65 72 00 5f 5f __imp_DMORegister.DMORegister.__
a73a0 69 6d 70 5f 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 imp_DMOUnregister.DMOUnregister.
a73c0 5f 5f 69 6d 70 5f 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 4d 6f 43 6f 70 79 4d 65 64 69 __imp_MoCopyMediaType.MoCopyMedi
a73e0 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f aType.__imp_MoCreateMediaType.Mo
a7400 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 44 65 6c 65 74 65 4d 65 CreateMediaType.__imp_MoDeleteMe
a7420 64 69 61 54 79 70 65 00 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f diaType.MoDeleteMediaType.__imp_
a7440 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 44 75 70 6c 69 63 61 74 65 MoDuplicateMediaType.MoDuplicate
a7460 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 MediaType.__imp_MoFreeMediaType.
a7480 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 49 6e 69 74 4d 65 64 69 MoFreeMediaType.__imp_MoInitMedi
a74a0 61 54 79 70 65 00 4d 6f 49 6e 69 74 4d 65 64 69 61 54 79 70 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 aType.MoInitMediaType.__IMPORT_D
a74c0 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ESCRIPTOR_msdrm.__NULL_IMPORT_DE
a74e0 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 SCRIPTOR..msdrm_NULL_THUNK_DATA.
a7500 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 44 52 4d 41 63 __imp_DRMAcquireAdvisories.DRMAc
a7520 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 quireAdvisories.__imp_DRMAcquire
a7540 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 44 52 4d 41 63 71 75 69 IssuanceLicenseTemplate.DRMAcqui
a7560 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f reIssuanceLicenseTemplate.__imp_
a7580 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 DRMAcquireLicense.DRMAcquireLice
a75a0 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 74 69 76 61 74 65 00 44 52 4d 41 63 74 69 76 61 74 nse.__imp_DRMActivate.DRMActivat
a75c0 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 00 44 52 4d 41 64 64 4c 69 63 65 e.__imp_DRMAddLicense.DRMAddLice
a75e0 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 44 52 nse.__imp_DRMAddRightWithUser.DR
a7600 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 41 74 74 65 73 MAddRightWithUser.__imp_DRMAttes
a7620 74 00 44 52 4d 41 74 74 65 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 t.DRMAttest.__imp_DRMCheckSecuri
a7640 74 79 00 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 65 ty.DRMCheckSecurity.__imp_DRMCle
a7660 61 72 41 6c 6c 52 69 67 68 74 73 00 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 5f 5f arAllRights.DRMClearAllRights.__
a7680 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 44 52 imp_DRMCloseEnvironmentHandle.DR
a76a0 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 MCloseEnvironmentHandle.__imp_DR
a76c0 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d MCloseHandle.DRMCloseHandle.__im
a76e0 70 5f 44 52 4d 43 6c 6f 73 65 50 75 62 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 50 75 62 48 p_DRMClosePubHandle.DRMClosePubH
a7700 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 andle.__imp_DRMCloseQueryHandle.
a7720 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f DRMCloseQueryHandle.__imp_DRMClo
a7740 73 65 53 65 73 73 69 6f 6e 00 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f seSession.DRMCloseSession.__imp_
a7760 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 44 52 4d DRMConstructCertificateChain.DRM
a7780 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f ConstructCertificateChain.__imp_
a77a0 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 4d 43 72 65 61 74 65 42 DRMCreateBoundLicense.DRMCreateB
a77c0 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e oundLicense.__imp_DRMCreateClien
a77e0 74 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 tSession.DRMCreateClientSession.
a7800 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 __imp_DRMCreateEnablingBitsDecry
a7820 70 74 6f 72 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 ptor.DRMCreateEnablingBitsDecryp
a7840 74 6f 72 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 tor.__imp_DRMCreateEnablingBitsE
a7860 6e 63 72 79 70 74 6f 72 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e ncryptor.DRMCreateEnablingBitsEn
a7880 63 72 79 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 cryptor.__imp_DRMCreateEnablingP
a78a0 72 69 6e 63 69 70 61 6c 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 rincipal.DRMCreateEnablingPrinci
a78c0 70 61 6c 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e pal.__imp_DRMCreateIssuanceLicen
a78e0 73 65 00 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d se.DRMCreateIssuanceLicense.__im
a7900 70 5f 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 6f 6e p_DRMCreateLicenseStorageSession
a7920 00 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 6f 6e 00 .DRMCreateLicenseStorageSession.
a7940 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 44 52 4d 43 72 65 61 74 65 52 69 __imp_DRMCreateRight.DRMCreateRi
a7960 67 68 74 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 55 73 65 72 00 44 52 4d 43 72 65 61 74 ght.__imp_DRMCreateUser.DRMCreat
a7980 65 55 73 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 6f 64 65 00 44 52 4d 44 65 63 6f 64 65 00 eUser.__imp_DRMDecode.DRMDecode.
a79a0 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 __imp_DRMDeconstructCertificateC
a79c0 68 61 69 6e 00 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 hain.DRMDeconstructCertificateCh
a79e0 61 69 6e 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 72 79 70 74 00 44 52 4d 44 65 63 72 79 70 74 00 ain.__imp_DRMDecrypt.DRMDecrypt.
a7a00 5f 5f 69 6d 70 5f 44 52 4d 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 44 52 4d 44 65 6c 65 74 65 __imp_DRMDeleteLicense.DRMDelete
a7a20 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 6f License.__imp_DRMDuplicateEnviro
a7a40 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 6f 6e 6d nmentHandle.DRMDuplicateEnvironm
a7a60 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 entHandle.__imp_DRMDuplicateHand
a7a80 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 le.DRMDuplicateHandle.__imp_DRMD
a7aa0 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 uplicatePubHandle.DRMDuplicatePu
a7ac0 62 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f bHandle.__imp_DRMDuplicateSessio
a7ae0 6e 00 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 45 n.DRMDuplicateSession.__imp_DRME
a7b00 6e 63 6f 64 65 00 44 52 4d 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 63 72 79 70 74 ncode.DRMEncode.__imp_DRMEncrypt
a7b20 00 44 52 4d 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 .DRMEncrypt.__imp_DRMEnumerateLi
a7b40 63 65 6e 73 65 00 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f cense.DRMEnumerateLicense.__imp_
a7b60 44 52 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 44 52 DRMGetApplicationSpecificData.DR
a7b80 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 5f 5f 69 6d MGetApplicationSpecificData.__im
a7ba0 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 44 52 p_DRMGetBoundLicenseAttribute.DR
a7bc0 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f MGetBoundLicenseAttribute.__imp_
a7be0 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 DRMGetBoundLicenseAttributeCount
a7c00 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e .DRMGetBoundLicenseAttributeCoun
a7c20 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 t.__imp_DRMGetBoundLicenseObject
a7c40 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f .DRMGetBoundLicenseObject.__imp_
a7c60 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 44 52 DRMGetBoundLicenseObjectCount.DR
a7c80 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 5f 5f 69 6d MGetBoundLicenseObjectCount.__im
a7ca0 70 5f 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 00 44 52 p_DRMGetCertificateChainCount.DR
a7cc0 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f MGetCertificateChainCount.__imp_
a7ce0 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 00 44 52 4d 47 65 74 43 6c 69 65 6e 74 DRMGetClientVersion.DRMGetClient
a7d00 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 Version.__imp_DRMGetEnvironmentI
a7d20 6e 66 6f 00 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f nfo.DRMGetEnvironmentInfo.__imp_
a7d40 44 52 4d 47 65 74 49 6e 66 6f 00 44 52 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 DRMGetInfo.DRMGetInfo.__imp_DRMG
a7d60 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 44 52 4d 47 65 74 49 6e 74 65 72 76 61 6c 54 69 6d etIntervalTime.DRMGetIntervalTim
a7d80 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 e.__imp_DRMGetIssuanceLicenseInf
a7da0 6f 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 6f 00 5f 5f 69 6d o.DRMGetIssuanceLicenseInfo.__im
a7dc0 70 5f 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 p_DRMGetIssuanceLicenseTemplate.
a7de0 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 5f 5f DRMGetIssuanceLicenseTemplate.__
a7e00 69 6d 70 5f 44 52 4d 47 65 74 4d 65 74 61 44 61 74 61 00 44 52 4d 47 65 74 4d 65 74 61 44 61 74 imp_DRMGetMetaData.DRMGetMetaDat
a7e20 61 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e a.__imp_DRMGetNameAndDescription
a7e40 00 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f .DRMGetNameAndDescription.__imp_
a7e60 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 DRMGetOwnerLicense.DRMGetOwnerLi
a7e80 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 44 52 cense.__imp_DRMGetProcAddress.DR
a7ea0 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 65 76 6f MGetProcAddress.__imp_DRMGetRevo
a7ec0 63 61 74 69 6f 6e 50 6f 69 6e 74 00 44 52 4d 47 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e cationPoint.DRMGetRevocationPoin
a7ee0 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 t.__imp_DRMGetRightExtendedInfo.
a7f00 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 DRMGetRightExtendedInfo.__imp_DR
a7f20 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 5f 5f MGetRightInfo.DRMGetRightInfo.__
a7f40 69 6d 70 5f 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 52 4d 47 65 imp_DRMGetSecurityProvider.DRMGe
a7f60 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 65 tSecurityProvider.__imp_DRMGetSe
a7f80 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 rviceLocation.DRMGetServiceLocat
a7fa0 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 ion.__imp_DRMGetSignedIssuanceLi
a7fc0 63 65 6e 73 65 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 cense.DRMGetSignedIssuanceLicens
a7fe0 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 e.__imp_DRMGetSignedIssuanceLice
a8000 6e 73 65 45 78 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 nseEx.DRMGetSignedIssuanceLicens
a8020 65 45 78 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 54 69 6d 65 00 44 52 4d 47 65 74 54 69 6d 65 00 eEx.__imp_DRMGetTime.DRMGetTime.
a8040 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 __imp_DRMGetUnboundLicenseAttrib
a8060 75 74 65 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 ute.DRMGetUnboundLicenseAttribut
a8080 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 e.__imp_DRMGetUnboundLicenseAttr
a80a0 69 62 75 74 65 43 6f 75 6e 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 ibuteCount.DRMGetUnboundLicenseA
a80c0 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e ttributeCount.__imp_DRMGetUnboun
a80e0 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 dLicenseObject.DRMGetUnboundLice
a8100 6e 73 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 nseObject.__imp_DRMGetUnboundLic
a8120 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 enseObjectCount.DRMGetUnboundLic
a8140 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 61 67 enseObjectCount.__imp_DRMGetUsag
a8160 65 50 6f 6c 69 63 79 00 44 52 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f ePolicy.DRMGetUsagePolicy.__imp_
a8180 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 5f 5f DRMGetUserInfo.DRMGetUserInfo.__
a81a0 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 74 73 00 44 52 4d 47 65 74 55 73 65 72 52 imp_DRMGetUserRights.DRMGetUserR
a81c0 69 67 68 74 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 73 00 44 52 4d 47 65 74 55 73 ights.__imp_DRMGetUsers.DRMGetUs
a81e0 65 72 73 00 5f 5f 69 6d 70 5f 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 44 52 4d ers.__imp_DRMInitEnvironment.DRM
a8200 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 41 63 74 69 76 InitEnvironment.__imp_DRMIsActiv
a8220 61 74 65 64 00 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 57 ated.DRMIsActivated.__imp_DRMIsW
a8240 69 6e 64 6f 77 50 72 6f 74 65 63 74 65 64 00 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 63 indowProtected.DRMIsWindowProtec
a8260 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 44 52 4d 4c 6f 61 64 ted.__imp_DRMLoadLibrary.DRMLoad
a8280 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 44 52 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 Library.__imp_DRMParseUnboundLic
a82a0 65 6e 73 65 00 44 52 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d ense.DRMParseUnboundLicense.__im
a82c0 70 5f 44 52 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 44 52 4d 52 65 67 69 73 74 65 72 p_DRMRegisterContent.DRMRegister
a82e0 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 Content.__imp_DRMRegisterProtect
a8300 65 64 57 69 6e 64 6f 77 00 44 52 4d 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 65 64 57 69 6e edWindow.DRMRegisterProtectedWin
a8320 64 6f 77 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c dow.__imp_DRMRegisterRevocationL
a8340 69 73 74 00 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 5f 5f ist.DRMRegisterRevocationList.__
a8360 69 6d 70 5f 44 52 4d 52 65 70 61 69 72 00 44 52 4d 52 65 70 61 69 72 00 5f 5f 69 6d 70 5f 44 52 imp_DRMRepair.DRMRepair.__imp_DR
a8380 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 44 52 4d 53 MSetApplicationSpecificData.DRMS
a83a0 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 5f 5f 69 6d 70 5f etApplicationSpecificData.__imp_
a83c0 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 44 52 4d 53 65 74 47 6c 6f 62 61 6c DRMSetGlobalOptions.DRMSetGlobal
a83e0 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 Options.__imp_DRMSetIntervalTime
a8400 00 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 .DRMSetIntervalTime.__imp_DRMSet
a8420 4d 65 74 61 44 61 74 61 00 44 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 MetaData.DRMSetMetaData.__imp_DR
a8440 4d 53 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 44 52 4d 53 65 74 4e 61 6d MSetNameAndDescription.DRMSetNam
a8460 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 52 65 76 6f eAndDescription.__imp_DRMSetRevo
a8480 63 61 74 69 6f 6e 50 6f 69 6e 74 00 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e cationPoint.DRMSetRevocationPoin
a84a0 74 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 44 52 4d 53 65 74 t.__imp_DRMSetUsagePolicy.DRMSet
a84c0 55 73 61 67 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 52 4d 56 65 72 69 66 79 00 44 52 4d 56 UsagePolicy.__imp_DRMVerify.DRMV
a84e0 65 72 69 66 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 00 5f 5f erify.__IMPORT_DESCRIPTOR_msi.__
a8500 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 69 5f 4e 55 4c 4c NULL_IMPORT_DESCRIPTOR..msi_NULL
a8520 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 _THUNK_DATA.__imp_MsiAdvertisePr
a8540 6f 64 75 63 74 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d oductA.MsiAdvertiseProductA.__im
a8560 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 41 00 4d 73 69 41 64 76 65 p_MsiAdvertiseProductExA.MsiAdve
a8580 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 rtiseProductExA.__imp_MsiAdverti
a85a0 73 65 50 72 6f 64 75 63 74 45 78 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 seProductExW.MsiAdvertiseProduct
a85c0 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 4d ExW.__imp_MsiAdvertiseProductW.M
a85e0 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 siAdvertiseProductW.__imp_MsiAdv
a8600 65 72 74 69 73 65 53 63 72 69 70 74 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 ertiseScriptA.MsiAdvertiseScript
a8620 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 4d 73 69 41 A.__imp_MsiAdvertiseScriptW.MsiA
a8640 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 4d 75 dvertiseScriptW.__imp_MsiApplyMu
a8660 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 ltiplePatchesA.MsiApplyMultipleP
a8680 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 atchesA.__imp_MsiApplyMultiplePa
a86a0 74 63 68 65 73 57 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 tchesW.MsiApplyMultiplePatchesW.
a86c0 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 4d 73 69 41 70 70 6c 79 50 61 74 __imp_MsiApplyPatchA.MsiApplyPat
a86e0 63 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 4d 73 69 41 70 70 6c chA.__imp_MsiApplyPatchW.MsiAppl
a8700 79 50 61 74 63 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f yPatchW.__imp_MsiBeginTransactio
a8720 6e 41 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 nA.MsiBeginTransactionA.__imp_Ms
a8740 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 iBeginTransactionW.MsiBeginTrans
a8760 61 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c 65 73 actionW.__imp_MsiCloseAllHandles
a8780 00 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f .MsiCloseAllHandles.__imp_MsiClo
a87a0 73 65 48 61 6e 64 6c 65 00 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 73 seHandle.MsiCloseHandle.__imp_Ms
a87c0 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 iCollectUserInfoA.MsiCollectUser
a87e0 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 InfoA.__imp_MsiCollectUserInfoW.
a8800 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e MsiCollectUserInfoW.__imp_MsiCon
a8820 66 69 67 75 72 65 46 65 61 74 75 72 65 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 figureFeatureA.MsiConfigureFeatu
a8840 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 4d reA.__imp_MsiConfigureFeatureW.M
a8860 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e siConfigureFeatureW.__imp_MsiCon
a8880 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 figureProductA.MsiConfigureProdu
a88a0 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 ctA.__imp_MsiConfigureProductExA
a88c0 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 .MsiConfigureProductExA.__imp_Ms
a88e0 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 iConfigureProductExW.MsiConfigur
a8900 65 50 72 6f 64 75 63 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 eProductExW.__imp_MsiConfigurePr
a8920 6f 64 75 63 74 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d oductW.MsiConfigureProductW.__im
a8940 70 5f 4d 73 69 43 72 65 61 74 65 52 65 63 6f 72 64 00 4d 73 69 43 72 65 61 74 65 52 65 63 6f 72 p_MsiCreateRecord.MsiCreateRecor
a8960 64 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 d.__imp_MsiCreateTransformSummar
a8980 79 49 6e 66 6f 41 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 yInfoA.MsiCreateTransformSummary
a89a0 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 InfoA.__imp_MsiCreateTransformSu
a89c0 6d 6d 61 72 79 49 6e 66 6f 57 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d mmaryInfoW.MsiCreateTransformSum
a89e0 6d 61 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 maryInfoW.__imp_MsiDatabaseApply
a8a00 54 72 61 6e 73 66 6f 72 6d 41 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 TransformA.MsiDatabaseApplyTrans
a8a20 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e formA.__imp_MsiDatabaseApplyTran
a8a40 73 66 6f 72 6d 57 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d sformW.MsiDatabaseApplyTransform
a8a60 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 4d 73 69 44 61 74 W.__imp_MsiDatabaseCommit.MsiDat
a8a80 61 62 61 73 65 43 6f 6d 6d 69 74 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 abaseCommit.__imp_MsiDatabaseExp
a8aa0 6f 72 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 4d 73 ortA.MsiDatabaseExportA.__imp_Ms
a8ac0 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f iDatabaseExportW.MsiDatabaseExpo
a8ae0 72 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 rtW.__imp_MsiDatabaseGenerateTra
a8b00 6e 73 66 6f 72 6d 41 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 nsformA.MsiDatabaseGenerateTrans
a8b20 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 formA.__imp_MsiDatabaseGenerateT
a8b40 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 ransformW.MsiDatabaseGenerateTra
a8b60 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d nsformW.__imp_MsiDatabaseGetPrim
a8b80 61 72 79 4b 65 79 73 41 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 aryKeysA.MsiDatabaseGetPrimaryKe
a8ba0 79 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b ysA.__imp_MsiDatabaseGetPrimaryK
a8bc0 65 79 73 57 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 eysW.MsiDatabaseGetPrimaryKeysW.
a8be0 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 4d 73 69 44 61 74 61 __imp_MsiDatabaseImportA.MsiData
a8c00 62 61 73 65 49 6d 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 baseImportA.__imp_MsiDatabaseImp
a8c20 6f 72 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 4d 73 ortW.MsiDatabaseImportW.__imp_Ms
a8c40 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 4d 73 69 44 iDatabaseIsTablePersistentA.MsiD
a8c60 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 5f 5f 69 6d 70 5f atabaseIsTablePersistentA.__imp_
a8c80 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 4d 73 MsiDatabaseIsTablePersistentW.Ms
a8ca0 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 5f 5f 69 6d iDatabaseIsTablePersistentW.__im
a8cc0 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 4d 73 69 44 61 74 61 62 61 73 65 4d p_MsiDatabaseMergeA.MsiDatabaseM
a8ce0 65 72 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 4d 73 ergeA.__imp_MsiDatabaseMergeW.Ms
a8d00 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 iDatabaseMergeW.__imp_MsiDatabas
a8d20 65 4f 70 65 6e 56 69 65 77 41 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 eOpenViewA.MsiDatabaseOpenViewA.
a8d40 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 4d 73 69 44 61 __imp_MsiDatabaseOpenViewW.MsiDa
a8d60 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 tabaseOpenViewW.__imp_MsiDetermi
a8d80 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 4d 73 69 44 65 74 65 72 6d 69 6e neApplicablePatchesA.MsiDetermin
a8da0 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 eApplicablePatchesA.__imp_MsiDet
a8dc0 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 4d 73 69 44 65 74 65 ermineApplicablePatchesW.MsiDete
a8de0 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 rmineApplicablePatchesW.__imp_Ms
a8e00 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 4d 73 69 44 65 74 65 iDeterminePatchSequenceA.MsiDete
a8e20 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 rminePatchSequenceA.__imp_MsiDet
a8e40 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 4d 73 69 44 65 74 65 72 6d 69 6e erminePatchSequenceW.MsiDetermin
a8e60 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 6f 41 63 74 69 6f ePatchSequenceW.__imp_MsiDoActio
a8e80 6e 41 00 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 6f 41 63 74 69 6f nA.MsiDoActionA.__imp_MsiDoActio
a8ea0 6e 57 00 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 4c nW.MsiDoActionW.__imp_MsiEnableL
a8ec0 6f 67 41 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c ogA.MsiEnableLogA.__imp_MsiEnabl
a8ee0 65 4c 6f 67 57 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 eLogW.MsiEnableLogW.__imp_MsiEna
a8f00 62 6c 65 55 49 50 72 65 76 69 65 77 00 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 bleUIPreview.MsiEnableUIPreview.
a8f20 5f 5f 69 6d 70 5f 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 4d 73 69 45 6e 64 54 72 __imp_MsiEndTransaction.MsiEndTr
a8f40 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 ansaction.__imp_MsiEnumClientsA.
a8f60 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 MsiEnumClientsA.__imp_MsiEnumCli
a8f80 65 6e 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 5f 5f 69 6d 70 5f entsExA.MsiEnumClientsExA.__imp_
a8fa0 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 MsiEnumClientsExW.MsiEnumClients
a8fc0 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 4d 73 69 45 6e 75 ExW.__imp_MsiEnumClientsW.MsiEnu
a8fe0 6d 43 6c 69 65 6e 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 mClientsW.__imp_MsiEnumComponent
a9000 43 6f 73 74 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 5f 5f CostsA.MsiEnumComponentCostsA.__
a9020 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 4d 73 69 45 6e imp_MsiEnumComponentCostsW.MsiEn
a9040 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 umComponentCostsW.__imp_MsiEnumC
a9060 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f omponentQualifiersA.MsiEnumCompo
a9080 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d nentQualifiersA.__imp_MsiEnumCom
a90a0 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 ponentQualifiersW.MsiEnumCompone
a90c0 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f ntQualifiersW.__imp_MsiEnumCompo
a90e0 6e 65 6e 74 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 5f 5f 69 6d 70 5f nentsA.MsiEnumComponentsA.__imp_
a9100 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 MsiEnumComponentsExA.MsiEnumComp
a9120 6f 6e 65 6e 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 onentsExA.__imp_MsiEnumComponent
a9140 73 45 78 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 5f 5f 69 6d 70 5f sExW.MsiEnumComponentsExW.__imp_
a9160 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e MsiEnumComponentsW.MsiEnumCompon
a9180 65 6e 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 4d 73 69 entsW.__imp_MsiEnumFeaturesA.Msi
a91a0 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 46 65 61 74 75 EnumFeaturesA.__imp_MsiEnumFeatu
a91c0 72 65 73 57 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 resW.MsiEnumFeaturesW.__imp_MsiE
a91e0 6e 75 6d 50 61 74 63 68 65 73 41 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 5f 5f 69 6d numPatchesA.MsiEnumPatchesA.__im
a9200 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 p_MsiEnumPatchesExA.MsiEnumPatch
a9220 65 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 4d 73 esExA.__imp_MsiEnumPatchesExW.Ms
a9240 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 iEnumPatchesExW.__imp_MsiEnumPat
a9260 63 68 65 73 57 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 chesW.MsiEnumPatchesW.__imp_MsiE
a9280 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 5f 5f numProductsA.MsiEnumProductsA.__
a92a0 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 50 72 imp_MsiEnumProductsExA.MsiEnumPr
a92c0 6f 64 75 63 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 oductsExA.__imp_MsiEnumProductsE
a92e0 78 57 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 xW.MsiEnumProductsExW.__imp_MsiE
a9300 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 5f 5f numProductsW.MsiEnumProductsW.__
a9320 69 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 41 00 4d 73 69 45 imp_MsiEnumRelatedProductsA.MsiE
a9340 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 numRelatedProductsA.__imp_MsiEnu
a9360 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 mRelatedProductsW.MsiEnumRelated
a9380 50 72 6f 64 75 63 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 ProductsW.__imp_MsiEvaluateCondi
a93a0 74 69 6f 6e 41 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 5f 5f 69 6d tionA.MsiEvaluateConditionA.__im
a93c0 70 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 4d 73 69 45 76 61 6c 75 p_MsiEvaluateConditionW.MsiEvalu
a93e0 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 78 74 72 61 63 74 50 61 ateConditionW.__imp_MsiExtractPa
a9400 74 63 68 58 4d 4c 44 61 74 61 41 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 tchXMLDataA.MsiExtractPatchXMLDa
a9420 74 61 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 taA.__imp_MsiExtractPatchXMLData
a9440 57 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 5f 5f 69 6d 70 5f W.MsiExtractPatchXMLDataW.__imp_
a9460 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 MsiFormatRecordA.MsiFormatRecord
a9480 41 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 4d 73 69 46 6f 72 6d A.__imp_MsiFormatRecordW.MsiForm
a94a0 61 74 52 65 63 6f 72 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 atRecordW.__imp_MsiGetActiveData
a94c0 62 61 73 65 00 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f base.MsiGetActiveDatabase.__imp_
a94e0 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f MsiGetComponentPathA.MsiGetCompo
a9500 6e 65 6e 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 nentPathA.__imp_MsiGetComponentP
a9520 61 74 68 45 78 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 5f 5f athExA.MsiGetComponentPathExA.__
a9540 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 4d 73 69 47 65 imp_MsiGetComponentPathExW.MsiGe
a9560 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f tComponentPathExW.__imp_MsiGetCo
a9580 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 mponentPathW.MsiGetComponentPath
a95a0 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 W.__imp_MsiGetComponentStateA.Ms
a95c0 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 iGetComponentStateA.__imp_MsiGet
a95e0 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 ComponentStateW.MsiGetComponentS
a9600 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 tateW.__imp_MsiGetDatabaseState.
a9620 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 MsiGetDatabaseState.__imp_MsiGet
a9640 46 65 61 74 75 72 65 43 6f 73 74 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 FeatureCostA.MsiGetFeatureCostA.
a9660 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 4d 73 69 47 65 74 46 __imp_MsiGetFeatureCostW.MsiGetF
a9680 65 61 74 75 72 65 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 eatureCostW.__imp_MsiGetFeatureI
a96a0 6e 66 6f 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 nfoA.MsiGetFeatureInfoA.__imp_Ms
a96c0 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e iGetFeatureInfoW.MsiGetFeatureIn
a96e0 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 foW.__imp_MsiGetFeatureStateA.Ms
a9700 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 iGetFeatureStateA.__imp_MsiGetFe
a9720 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 atureStateW.MsiGetFeatureStateW.
a9740 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 4d 73 69 47 65 74 __imp_MsiGetFeatureUsageA.MsiGet
a9760 46 65 61 74 75 72 65 55 73 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 FeatureUsageA.__imp_MsiGetFeatur
a9780 65 55 73 61 67 65 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 57 00 5f 5f 69 6d eUsageW.MsiGetFeatureUsageW.__im
a97a0 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 41 00 4d 73 69 47 p_MsiGetFeatureValidStatesA.MsiG
a97c0 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 etFeatureValidStatesA.__imp_MsiG
a97e0 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 4d 73 69 47 65 74 46 65 61 74 etFeatureValidStatesW.MsiGetFeat
a9800 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 ureValidStatesW.__imp_MsiGetFile
a9820 48 61 73 68 41 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 HashA.MsiGetFileHashA.__imp_MsiG
a9840 65 74 46 69 6c 65 48 61 73 68 57 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 5f 5f 69 6d etFileHashW.MsiGetFileHashW.__im
a9860 70 5f 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e p_MsiGetFileSignatureInformation
a9880 41 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e A.MsiGetFileSignatureInformation
a98a0 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 A.__imp_MsiGetFileSignatureInfor
a98c0 6d 61 74 69 6f 6e 57 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 mationW.MsiGetFileSignatureInfor
a98e0 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 mationW.__imp_MsiGetFileVersionA
a9900 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 .MsiGetFileVersionA.__imp_MsiGet
a9920 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 FileVersionW.MsiGetFileVersionW.
a9940 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 4d 73 69 47 65 74 4c 61 6e 67 75 __imp_MsiGetLanguage.MsiGetLangu
a9960 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 age.__imp_MsiGetLastErrorRecord.
a9980 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 47 MsiGetLastErrorRecord.__imp_MsiG
a99a0 65 74 4d 6f 64 65 00 4d 73 69 47 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 etMode.MsiGetMode.__imp_MsiGetPa
a99c0 74 63 68 46 69 6c 65 4c 69 73 74 41 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 tchFileListA.MsiGetPatchFileList
a99e0 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 4d 73 69 A.__imp_MsiGetPatchFileListW.Msi
a9a00 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 GetPatchFileListW.__imp_MsiGetPa
a9a20 74 63 68 49 6e 66 6f 41 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f tchInfoA.MsiGetPatchInfoA.__imp_
a9a40 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e MsiGetPatchInfoExA.MsiGetPatchIn
a9a60 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 4d foExA.__imp_MsiGetPatchInfoExW.M
a9a80 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 siGetPatchInfoExW.__imp_MsiGetPa
a9aa0 74 63 68 49 6e 66 6f 57 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f tchInfoW.MsiGetPatchInfoW.__imp_
a9ac0 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 MsiGetProductCodeA.MsiGetProduct
a9ae0 43 6f 64 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 57 00 4d CodeA.__imp_MsiGetProductCodeW.M
a9b00 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 siGetProductCodeW.__imp_MsiGetPr
a9b20 6f 64 75 63 74 49 6e 66 6f 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 5f 5f oductInfoA.MsiGetProductInfoA.__
a9b40 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 4d 73 69 47 65 74 50 imp_MsiGetProductInfoExA.MsiGetP
a9b60 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 roductInfoExA.__imp_MsiGetProduc
a9b80 74 49 6e 66 6f 45 78 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 5f 5f tInfoExW.MsiGetProductInfoExW.__
a9ba0 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 imp_MsiGetProductInfoFromScriptA
a9bc0 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 5f 5f .MsiGetProductInfoFromScriptA.__
a9be0 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 imp_MsiGetProductInfoFromScriptW
a9c00 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 5f 5f .MsiGetProductInfoFromScriptW.__
a9c20 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 4d 73 69 47 65 74 50 72 6f imp_MsiGetProductInfoW.MsiGetPro
a9c40 64 75 63 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f ductInfoW.__imp_MsiGetProductPro
a9c60 70 65 72 74 79 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 41 00 5f 5f pertyA.MsiGetProductPropertyA.__
a9c80 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 47 65 imp_MsiGetProductPropertyW.MsiGe
a9ca0 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 tProductPropertyW.__imp_MsiGetPr
a9cc0 6f 70 65 72 74 79 41 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 opertyA.MsiGetPropertyA.__imp_Ms
a9ce0 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f iGetPropertyW.MsiGetPropertyW.__
a9d00 69 6d 70 5f 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 4d 73 69 47 65 74 imp_MsiGetShortcutTargetA.MsiGet
a9d20 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 68 6f 72 ShortcutTargetA.__imp_MsiGetShor
a9d40 74 63 75 74 54 61 72 67 65 74 57 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 tcutTargetW.MsiGetShortcutTarget
a9d60 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 4d 73 69 47 65 74 W.__imp_MsiGetSourcePathA.MsiGet
a9d80 53 6f 75 72 63 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 SourcePathA.__imp_MsiGetSourcePa
a9da0 74 68 57 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 thW.MsiGetSourcePathW.__imp_MsiG
a9dc0 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 4d 73 69 47 65 74 53 75 6d 6d etSummaryInformationA.MsiGetSumm
a9de0 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 75 6d 6d aryInformationA.__imp_MsiGetSumm
a9e00 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 aryInformationW.MsiGetSummaryInf
a9e20 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 ormationW.__imp_MsiGetTargetPath
a9e40 41 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 A.MsiGetTargetPathA.__imp_MsiGet
a9e60 54 61 72 67 65 74 50 61 74 68 57 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f TargetPathW.MsiGetTargetPathW.__
a9e80 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 41 00 4d 73 69 47 65 74 55 73 65 72 49 6e imp_MsiGetUserInfoA.MsiGetUserIn
a9ea0 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 47 65 74 foA.__imp_MsiGetUserInfoW.MsiGet
a9ec0 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e UserInfoW.__imp_MsiInstallMissin
a9ee0 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d gComponentA.MsiInstallMissingCom
a9f00 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 ponentA.__imp_MsiInstallMissingC
a9f20 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f omponentW.MsiInstallMissingCompo
a9f40 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c nentW.__imp_MsiInstallMissingFil
a9f60 65 41 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 5f 5f 69 6d 70 5f eA.MsiInstallMissingFileA.__imp_
a9f80 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 4d 73 69 49 6e 73 74 61 6c MsiInstallMissingFileW.MsiInstal
a9fa0 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 50 72 lMissingFileW.__imp_MsiInstallPr
a9fc0 6f 64 75 63 74 41 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f oductA.MsiInstallProductA.__imp_
a9fe0 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f MsiInstallProductW.MsiInstallPro
aa000 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 ductW.__imp_MsiIsProductElevated
aa020 41 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 5f 5f 69 6d 70 5f 4d 73 A.MsiIsProductElevatedA.__imp_Ms
aa040 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 00 4d 73 69 49 73 50 72 6f 64 75 63 74 iIsProductElevatedW.MsiIsProduct
aa060 45 6c 65 76 61 74 65 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 ElevatedW.__imp_MsiJoinTransacti
aa080 6f 6e 00 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 73 69 4c on.MsiJoinTransaction.__imp_MsiL
aa0a0 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 ocateComponentA.MsiLocateCompone
aa0c0 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 ntA.__imp_MsiLocateComponentW.Ms
aa0e0 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 iLocateComponentW.__imp_MsiNotif
aa100 79 53 69 64 43 68 61 6e 67 65 41 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 ySidChangeA.MsiNotifySidChangeA.
aa120 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 4d 73 69 4e 6f 74 __imp_MsiNotifySidChangeW.MsiNot
aa140 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 44 61 74 61 62 ifySidChangeW.__imp_MsiOpenDatab
aa160 61 73 65 41 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f aseA.MsiOpenDatabaseA.__imp_MsiO
aa180 70 65 6e 44 61 74 61 62 61 73 65 57 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 5f 5f penDatabaseW.MsiOpenDatabaseW.__
aa1a0 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 41 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 imp_MsiOpenPackageA.MsiOpenPacka
aa1c0 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 4d 73 69 4f geA.__imp_MsiOpenPackageExA.MsiO
aa1e0 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 penPackageExA.__imp_MsiOpenPacka
aa200 67 65 45 78 57 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 geExW.MsiOpenPackageExW.__imp_Ms
aa220 69 4f 70 65 6e 50 61 63 6b 61 67 65 57 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 57 00 5f 5f iOpenPackageW.MsiOpenPackageW.__
aa240 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 imp_MsiOpenProductA.MsiOpenProdu
aa260 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 4d 73 69 4f 70 65 ctA.__imp_MsiOpenProductW.MsiOpe
aa280 6e 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f nProductW.__imp_MsiPreviewBillbo
aa2a0 61 72 64 41 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 5f 5f 69 6d 70 5f ardA.MsiPreviewBillboardA.__imp_
aa2c0 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 4d 73 69 50 72 65 76 69 65 77 42 MsiPreviewBillboardW.MsiPreviewB
aa2e0 69 6c 6c 62 6f 61 72 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 illboardW.__imp_MsiPreviewDialog
aa300 41 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 A.MsiPreviewDialogA.__imp_MsiPre
aa320 76 69 65 77 44 69 61 6c 6f 67 57 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 5f 5f viewDialogW.MsiPreviewDialogW.__
aa340 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 4d imp_MsiProcessAdvertiseScriptA.M
aa360 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f siProcessAdvertiseScriptA.__imp_
aa380 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 4d 73 69 50 72 MsiProcessAdvertiseScriptW.MsiPr
aa3a0 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 ocessAdvertiseScriptW.__imp_MsiP
aa3c0 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 rocessMessage.MsiProcessMessage.
aa3e0 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 4d 73 69 50 72 6f __imp_MsiProvideAssemblyA.MsiPro
aa400 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 41 73 videAssemblyA.__imp_MsiProvideAs
aa420 73 65 6d 62 6c 79 57 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 57 00 5f 5f 69 6d semblyW.MsiProvideAssemblyW.__im
aa440 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 50 72 6f 76 69 64 p_MsiProvideComponentA.MsiProvid
aa460 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 eComponentA.__imp_MsiProvideComp
aa480 6f 6e 65 6e 74 57 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d onentW.MsiProvideComponentW.__im
aa4a0 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 p_MsiProvideQualifiedComponentA.
aa4c0 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f MsiProvideQualifiedComponentA.__
aa4e0 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 imp_MsiProvideQualifiedComponent
aa500 45 78 41 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 ExA.MsiProvideQualifiedComponent
aa520 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d ExA.__imp_MsiProvideQualifiedCom
aa540 70 6f 6e 65 6e 74 45 78 57 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d ponentExW.MsiProvideQualifiedCom
aa560 70 6f 6e 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 ponentExW.__imp_MsiProvideQualif
aa580 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 iedComponentW.MsiProvideQualifie
aa5a0 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e dComponentW.__imp_MsiQueryCompon
aa5c0 65 6e 74 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 entStateA.MsiQueryComponentState
aa5e0 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 A.__imp_MsiQueryComponentStateW.
aa600 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 MsiQueryComponentStateW.__imp_Ms
aa620 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 46 65 61 74 iQueryFeatureStateA.MsiQueryFeat
aa640 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 ureStateA.__imp_MsiQueryFeatureS
aa660 74 61 74 65 45 78 41 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 41 00 tateExA.MsiQueryFeatureStateExA.
aa680 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 57 00 4d 73 __imp_MsiQueryFeatureStateExW.Ms
aa6a0 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 iQueryFeatureStateExW.__imp_MsiQ
aa6c0 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 ueryFeatureStateW.MsiQueryFeatur
aa6e0 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 eStateW.__imp_MsiQueryProductSta
aa700 74 65 41 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f teA.MsiQueryProductStateA.__imp_
aa720 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 4d 73 69 51 75 65 72 79 50 72 MsiQueryProductStateW.MsiQueryPr
aa740 6f 64 75 63 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 oductStateW.__imp_MsiRecordClear
aa760 44 61 74 61 00 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 73 Data.MsiRecordClearData.__imp_Ms
aa780 69 52 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 4d 73 69 52 65 63 6f 72 64 44 61 74 61 53 69 7a iRecordDataSize.MsiRecordDataSiz
aa7a0 65 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 4d e.__imp_MsiRecordGetFieldCount.M
aa7c0 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 69 52 siRecordGetFieldCount.__imp_MsiR
aa7e0 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 72 00 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 ecordGetInteger.MsiRecordGetInte
aa800 67 65 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 4d 73 ger.__imp_MsiRecordGetStringA.Ms
aa820 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 iRecordGetStringA.__imp_MsiRecor
aa840 64 47 65 74 53 74 72 69 6e 67 57 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 dGetStringW.MsiRecordGetStringW.
aa860 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 4d 73 69 52 65 63 6f 72 64 49 __imp_MsiRecordIsNull.MsiRecordI
aa880 73 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d 00 sNull.__imp_MsiRecordReadStream.
aa8a0 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 MsiRecordReadStream.__imp_MsiRec
aa8c0 6f 72 64 53 65 74 49 6e 74 65 67 65 72 00 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 ordSetInteger.MsiRecordSetIntege
aa8e0 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 4d 73 69 52 r.__imp_MsiRecordSetStreamA.MsiR
aa900 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 ecordSetStreamA.__imp_MsiRecordS
aa920 65 74 53 74 72 65 61 6d 57 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 5f 5f etStreamW.MsiRecordSetStreamW.__
aa940 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 4d 73 69 52 65 63 6f 72 imp_MsiRecordSetStringA.MsiRecor
aa960 64 53 65 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 dSetStringA.__imp_MsiRecordSetSt
aa980 72 69 6e 67 57 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f ringW.MsiRecordSetStringW.__imp_
aa9a0 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 4d 73 69 52 65 69 6e 73 74 61 6c MsiReinstallFeatureA.MsiReinstal
aa9c0 6c 46 65 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 lFeatureA.__imp_MsiReinstallFeat
aa9e0 75 72 65 57 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f ureW.MsiReinstallFeatureW.__imp_
aaa00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 4d 73 69 52 65 69 6e 73 74 61 6c MsiReinstallProductA.MsiReinstal
aaa20 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 lProductA.__imp_MsiReinstallProd
aaa40 75 63 74 57 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f uctW.MsiReinstallProductW.__imp_
aaa60 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 MsiRemovePatchesA.MsiRemovePatch
aaa80 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 4d 73 69 52 esA.__imp_MsiRemovePatchesW.MsiR
aaaa0 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 75 65 6e 63 65 41 emovePatchesW.__imp_MsiSequenceA
aaac0 00 4d 73 69 53 65 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 75 65 6e 63 65 57 .MsiSequenceA.__imp_MsiSequenceW
aaae0 00 4d 73 69 53 65 71 75 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f 6d 70 6f 6e .MsiSequenceW.__imp_MsiSetCompon
aab00 65 6e 74 53 74 61 74 65 41 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 entStateA.MsiSetComponentStateA.
aab20 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 53 __imp_MsiSetComponentStateW.MsiS
aab40 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 etComponentStateW.__imp_MsiSetEx
aab60 74 65 72 6e 61 6c 55 49 41 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 5f 5f 69 6d ternalUIA.MsiSetExternalUIA.__im
aab80 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 4d 73 69 53 65 74 45 p_MsiSetExternalUIRecord.MsiSetE
aaba0 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 xternalUIRecord.__imp_MsiSetExte
aabc0 72 6e 61 6c 55 49 57 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 5f 5f 69 6d 70 5f rnalUIW.MsiSetExternalUIW.__imp_
aabe0 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 4d 73 69 53 65 74 46 MsiSetFeatureAttributesA.MsiSetF
aac00 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 eatureAttributesA.__imp_MsiSetFe
aac20 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 57 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 atureAttributesW.MsiSetFeatureAt
aac40 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 tributesW.__imp_MsiSetFeatureSta
aac60 74 65 41 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 teA.MsiSetFeatureStateA.__imp_Ms
aac80 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 iSetFeatureStateW.MsiSetFeatureS
aaca0 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 4d tateW.__imp_MsiSetInstallLevel.M
aacc0 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 49 6e siSetInstallLevel.__imp_MsiSetIn
aace0 74 65 72 6e 61 6c 55 49 00 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 5f 5f 69 6d 70 5f ternalUI.MsiSetInternalUI.__imp_
aad00 4d 73 69 53 65 74 4d 6f 64 65 00 4d 73 69 53 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 69 53 MsiSetMode.MsiSetMode.__imp_MsiS
aad20 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d etPropertyA.MsiSetPropertyA.__im
aad40 70 5f 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 p_MsiSetPropertyW.MsiSetProperty
aad60 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 53 65 74 W.__imp_MsiSetTargetPathA.MsiSet
aad80 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 TargetPathA.__imp_MsiSetTargetPa
aada0 74 68 57 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 thW.MsiSetTargetPathW.__imp_MsiS
aadc0 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 41 00 4d 73 69 53 6f 75 72 63 65 ourceListAddMediaDiskA.MsiSource
aade0 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 ListAddMediaDiskA.__imp_MsiSourc
aae00 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 eListAddMediaDiskW.MsiSourceList
aae20 41 64 64 4d 65 64 69 61 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 AddMediaDiskW.__imp_MsiSourceLis
aae40 74 41 64 64 53 6f 75 72 63 65 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 tAddSourceA.MsiSourceListAddSour
aae60 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 ceA.__imp_MsiSourceListAddSource
aae80 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 5f 5f ExA.MsiSourceListAddSourceExA.__
aaea0 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 4d 73 imp_MsiSourceListAddSourceExW.Ms
aaec0 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 iSourceListAddSourceExW.__imp_Ms
aaee0 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 4d 73 69 53 6f 75 72 63 65 4c iSourceListAddSourceW.MsiSourceL
aaf00 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 istAddSourceW.__imp_MsiSourceLis
aaf20 74 43 6c 65 61 72 41 6c 6c 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c tClearAllA.MsiSourceListClearAll
aaf40 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 A.__imp_MsiSourceListClearAllExA
aaf60 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 5f 5f 69 6d 70 5f .MsiSourceListClearAllExA.__imp_
aaf80 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 4d 73 69 53 6f 75 72 MsiSourceListClearAllExW.MsiSour
aafa0 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 ceListClearAllExW.__imp_MsiSourc
aafc0 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 eListClearAllW.MsiSourceListClea
aafe0 72 41 6c 6c 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 rAllW.__imp_MsiSourceListClearMe
ab000 64 69 61 44 69 73 6b 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 diaDiskA.MsiSourceListClearMedia
ab020 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 DiskA.__imp_MsiSourceListClearMe
ab040 64 69 61 44 69 73 6b 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 diaDiskW.MsiSourceListClearMedia
ab060 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f DiskW.__imp_MsiSourceListClearSo
ab080 75 72 63 65 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 urceA.MsiSourceListClearSourceA.
ab0a0 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 __imp_MsiSourceListClearSourceW.
ab0c0 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f MsiSourceListClearSourceW.__imp_
ab0e0 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 4d 73 69 MsiSourceListEnumMediaDisksA.Msi
ab100 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 5f 5f 69 6d 70 5f SourceListEnumMediaDisksA.__imp_
ab120 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 4d 73 69 MsiSourceListEnumMediaDisksW.Msi
ab140 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 5f 5f 69 6d 70 5f SourceListEnumMediaDisksW.__imp_
ab160 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 41 00 4d 73 69 53 6f 75 MsiSourceListEnumSourcesA.MsiSou
ab180 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 rceListEnumSourcesA.__imp_MsiSou
ab1a0 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 rceListEnumSourcesW.MsiSourceLis
ab1c0 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 tEnumSourcesW.__imp_MsiSourceLis
ab1e0 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 tForceResolutionA.MsiSourceListF
ab200 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c orceResolutionA.__imp_MsiSourceL
ab220 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c istForceResolutionExA.MsiSourceL
ab240 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 istForceResolutionExA.__imp_MsiS
ab260 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 4d 73 69 53 ourceListForceResolutionExW.MsiS
ab280 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 5f 5f 69 6d ourceListForceResolutionExW.__im
ab2a0 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 p_MsiSourceListForceResolutionW.
ab2c0 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 5f 5f MsiSourceListForceResolutionW.__
ab2e0 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 4d 73 69 53 6f 75 imp_MsiSourceListGetInfoA.MsiSou
ab300 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c rceListGetInfoA.__imp_MsiSourceL
ab320 69 73 74 47 65 74 49 6e 66 6f 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f istGetInfoW.MsiSourceListGetInfo
ab340 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 4d 73 W.__imp_MsiSourceListSetInfoA.Ms
ab360 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 iSourceListSetInfoA.__imp_MsiSou
ab380 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 rceListSetInfoW.MsiSourceListSet
ab3a0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f InfoW.__imp_MsiSummaryInfoGetPro
ab3c0 70 65 72 74 79 41 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 pertyA.MsiSummaryInfoGetProperty
ab3e0 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 A.__imp_MsiSummaryInfoGetPropert
ab400 79 43 6f 75 6e 74 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 yCount.MsiSummaryInfoGetProperty
ab420 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f Count.__imp_MsiSummaryInfoGetPro
ab440 70 65 72 74 79 57 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 pertyW.MsiSummaryInfoGetProperty
ab460 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 4d 73 W.__imp_MsiSummaryInfoPersist.Ms
ab480 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d iSummaryInfoPersist.__imp_MsiSum
ab4a0 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 75 6d 6d 61 72 79 49 maryInfoSetPropertyA.MsiSummaryI
ab4c0 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 nfoSetPropertyA.__imp_MsiSummary
ab4e0 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 InfoSetPropertyW.MsiSummaryInfoS
ab500 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 etPropertyW.__imp_MsiUseFeatureA
ab520 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 .MsiUseFeatureA.__imp_MsiUseFeat
ab540 75 72 65 45 78 41 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 ureExA.MsiUseFeatureExA.__imp_Ms
ab560 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 iUseFeatureExW.MsiUseFeatureExW.
ab580 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 57 00 4d 73 69 55 73 65 46 65 61 74 75 __imp_MsiUseFeatureW.MsiUseFeatu
ab5a0 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 4d 73 69 reW.__imp_MsiVerifyDiskSpace.Msi
ab5c0 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 50 VerifyDiskSpace.__imp_MsiVerifyP
ab5e0 61 63 6b 61 67 65 41 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f ackageA.MsiVerifyPackageA.__imp_
ab600 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 57 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 MsiVerifyPackageW.MsiVerifyPacka
ab620 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 4d 73 69 56 69 65 77 43 6c geW.__imp_MsiViewClose.MsiViewCl
ab640 6f 73 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 4d 73 69 56 69 65 77 ose.__imp_MsiViewExecute.MsiView
ab660 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 46 65 74 63 68 00 4d 73 69 56 69 Execute.__imp_MsiViewFetch.MsiVi
ab680 65 77 46 65 74 63 68 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e ewFetch.__imp_MsiViewGetColumnIn
ab6a0 66 6f 00 4d 73 69 56 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 73 fo.MsiViewGetColumnInfo.__imp_Ms
ab6c0 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 iViewGetErrorA.MsiViewGetErrorA.
ab6e0 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 4d 73 69 56 69 65 77 47 65 __imp_MsiViewGetErrorW.MsiViewGe
ab700 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 4d 73 69 56 tErrorW.__imp_MsiViewModify.MsiV
ab720 69 65 77 4d 6f 64 69 66 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 iewModify.__IMPORT_DESCRIPTOR_ms
ab740 69 6d 67 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f img32.__NULL_IMPORT_DESCRIPTOR..
ab760 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 6c msimg32_NULL_THUNK_DATA.__imp_Al
ab780 70 68 61 42 6c 65 6e 64 00 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 72 61 64 69 65 phaBlend.AlphaBlend.__imp_Gradie
ab7a0 6e 74 46 69 6c 6c 00 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 70 ntFill.GradientFill.__imp_Transp
ab7c0 61 72 65 6e 74 42 6c 74 00 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f 49 4d 50 4f 52 54 arentBlt.TransparentBlt.__IMPORT
ab7e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_mspatcha.__NULL_IMPO
ab800 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..mspatcha_NULL_THU
ab820 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 NK_DATA.__imp_ApplyPatchToFileA.
ab840 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 ApplyPatchToFileA.__imp_ApplyPat
ab860 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 chToFileByBuffers.ApplyPatchToFi
ab880 6c 65 42 79 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 leByBuffers.__imp_ApplyPatchToFi
ab8a0 6c 65 42 79 48 61 6e 64 6c 65 73 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 leByHandles.ApplyPatchToFileByHa
ab8c0 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 ndles.__imp_ApplyPatchToFileByHa
ab8e0 6e 64 6c 65 73 45 78 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 ndlesEx.ApplyPatchToFileByHandle
ab900 73 45 78 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 41 70 sEx.__imp_ApplyPatchToFileExA.Ap
ab920 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 plyPatchToFileExA.__imp_ApplyPat
ab940 63 68 54 6f 46 69 6c 65 45 78 57 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 57 00 chToFileExW.ApplyPatchToFileExW.
ab960 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 41 70 70 6c 79 50 61 74 __imp_ApplyPatchToFileW.ApplyPat
ab980 63 68 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e chToFileW.__imp_GetFilePatchSign
ab9a0 61 74 75 72 65 41 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 41 00 5f 5f atureA.GetFilePatchSignatureA.__
ab9c0 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 75 66 66 65 imp_GetFilePatchSignatureByBuffe
ab9e0 72 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 75 66 66 65 72 00 r.GetFilePatchSignatureByBuffer.
aba00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 48 61 6e __imp_GetFilePatchSignatureByHan
aba20 64 6c 65 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 48 61 6e 64 6c dle.GetFilePatchSignatureByHandl
aba40 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 00 47 e.__imp_GetFilePatchSignatureW.G
aba60 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4e 6f 72 6d etFilePatchSignatureW.__imp_Norm
aba80 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 4e 6f 72 6d 61 alizeFileForPatchSignature.Norma
abaa0 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f lizeFileForPatchSignature.__imp_
abac0 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 54 65 73 74 41 70 70 6c 79 50 TestApplyPatchToFileA.TestApplyP
abae0 61 74 63 68 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 atchToFileA.__imp_TestApplyPatch
abb00 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f ToFileByBuffers.TestApplyPatchTo
abb20 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 FileByBuffers.__imp_TestApplyPat
abb40 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 chToFileByHandles.TestApplyPatch
abb60 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 ToFileByHandles.__imp_TestApplyP
abb80 61 74 63 68 54 6f 46 69 6c 65 57 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 atchToFileW.TestApplyPatchToFile
abba0 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 63 00 5f W.__IMPORT_DESCRIPTOR_mspatchc._
abbc0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 61 74 63 68 _NULL_IMPORT_DESCRIPTOR..mspatch
abbe0 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 c_NULL_THUNK_DATA.__imp_CreatePa
abc00 74 63 68 46 69 6c 65 41 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 5f 5f 69 6d 70 5f tchFileA.CreatePatchFileA.__imp_
abc20 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 43 72 65 61 74 65 50 CreatePatchFileByHandles.CreateP
abc40 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 atchFileByHandles.__imp_CreatePa
abc60 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 43 72 65 61 74 65 50 61 74 63 68 46 69 tchFileByHandlesEx.CreatePatchFi
abc80 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 leByHandlesEx.__imp_CreatePatchF
abca0 69 6c 65 45 78 41 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f ileExA.CreatePatchFileExA.__imp_
abcc0 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 57 00 43 72 65 61 74 65 50 61 74 63 68 46 69 CreatePatchFileExW.CreatePatchFi
abce0 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 43 72 65 leExW.__imp_CreatePatchFileW.Cre
abd00 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 atePatchFileW.__imp_ExtractPatch
abd20 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 HeaderToFileA.ExtractPatchHeader
abd40 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 ToFileA.__imp_ExtractPatchHeader
abd60 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 ToFileByHandles.ExtractPatchHead
abd80 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 erToFileByHandles.__imp_ExtractP
abda0 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 57 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 atchHeaderToFileW.ExtractPatchHe
abdc0 61 64 65 72 54 6f 46 69 6c 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f aderToFileW.__IMPORT_DESCRIPTOR_
abde0 6d 73 70 6f 72 74 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 msports.__NULL_IMPORT_DESCRIPTOR
abe00 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ..msports_NULL_THUNK_DATA.__imp_
abe20 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 43 6f 6d 44 42 43 6c 61 69 ComDBClaimNextFreePort.ComDBClai
abe40 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 61 69 6d 50 6f mNextFreePort.__imp_ComDBClaimPo
abe60 72 74 00 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 6f rt.ComDBClaimPort.__imp_ComDBClo
abe80 73 65 00 43 6f 6d 44 42 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 47 65 74 43 75 72 72 se.ComDBClose.__imp_ComDBGetCurr
abea0 65 6e 74 50 6f 72 74 55 73 61 67 65 00 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 entPortUsage.ComDBGetCurrentPort
abec0 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 4f 70 65 6e 00 43 6f 6d 44 42 4f 70 65 6e 00 Usage.__imp_ComDBOpen.ComDBOpen.
abee0 5f 5f 69 6d 70 5f 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 6f 72 74 00 43 6f 6d 44 42 52 65 6c 65 __imp_ComDBReleasePort.ComDBRele
abf00 61 73 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 asePort.__imp_ComDBResizeDatabas
abf20 65 00 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 e.ComDBResizeDatabase.__IMPORT_D
abf40 45 53 43 52 49 50 54 4f 52 5f 6d 73 72 61 74 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_msrating.__NULL_IMPORT
abf60 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..msrating_NULL_THUNK
abf80 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 _DATA.__imp_RatingAccessDeniedDi
abfa0 61 6c 6f 67 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 5f 5f alog.RatingAccessDeniedDialog.__
abfc0 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 52 61 imp_RatingAccessDeniedDialog2.Ra
abfe0 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 5f 5f 69 6d 70 5f 52 61 tingAccessDeniedDialog2.__imp_Ra
ac000 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 00 52 61 74 69 6e 67 41 tingAccessDeniedDialog2W.RatingA
ac020 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 ccessDeniedDialog2W.__imp_Rating
ac040 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 52 61 74 69 6e 67 41 63 63 65 73 73 AccessDeniedDialogW.RatingAccess
ac060 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 64 64 54 6f 41 DeniedDialogW.__imp_RatingAddToA
ac080 70 70 72 6f 76 65 64 53 69 74 65 73 00 52 61 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 pprovedSites.RatingAddToApproved
ac0a0 53 69 74 65 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 Sites.__imp_RatingCheckUserAcces
ac0c0 73 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 52 61 s.RatingCheckUserAccess.__imp_Ra
ac0e0 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 57 00 52 61 74 69 6e 67 43 68 65 63 6b tingCheckUserAccessW.RatingCheck
ac100 55 73 65 72 41 63 63 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f UserAccessW.__imp_RatingClickedO
ac120 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 nPRFInternal.RatingClickedOnPRFI
ac140 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 nternal.__imp_RatingClickedOnRAT
ac160 49 6e 74 65 72 6e 61 6c 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 Internal.RatingClickedOnRATInter
ac180 6e 61 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 00 52 61 74 69 6e 67 45 6e 61 nal.__imp_RatingEnable.RatingEna
ac1a0 62 6c 65 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 52 61 74 69 6e 67 45 6e ble.__imp_RatingEnableW.RatingEn
ac1c0 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 52 ableW.__imp_RatingEnabledQuery.R
ac1e0 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 46 72 atingEnabledQuery.__imp_RatingFr
ac200 65 65 44 65 74 61 69 6c 73 00 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 5f 5f 69 6d eeDetails.RatingFreeDetails.__im
ac220 70 5f 52 61 74 69 6e 67 49 6e 69 74 00 52 61 74 69 6e 67 49 6e 69 74 00 5f 5f 69 6d 70 5f 52 61 p_RatingInit.RatingInit.__imp_Ra
ac240 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e tingObtainCancel.RatingObtainCan
ac260 63 65 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 00 52 61 74 69 cel.__imp_RatingObtainQuery.Rati
ac280 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e ngObtainQuery.__imp_RatingObtain
ac2a0 51 75 65 72 79 57 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 5f 5f 69 6d 70 5f QueryW.RatingObtainQueryW.__imp_
ac2c0 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 5f 5f 69 6d RatingSetupUI.RatingSetupUI.__im
ac2e0 70 5f 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 p_RatingSetupUIW.RatingSetupUIW.
ac300 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 73 69 67 6e 33 32 00 5f 5f 4e __IMPORT_DESCRIPTOR_mssign32.__N
ac320 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 73 69 67 6e 33 32 5f ULL_IMPORT_DESCRIPTOR..mssign32_
ac340 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 69 67 6e 45 72 72 6f 72 00 NULL_THUNK_DATA.__imp_SignError.
ac360 53 69 67 6e 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 69 67 6e 65 72 46 72 65 65 53 69 67 6e 65 72 SignError.__imp_SignerFreeSigner
ac380 43 6f 6e 74 65 78 74 00 53 69 67 6e 65 72 46 72 65 65 53 69 67 6e 65 72 43 6f 6e 74 65 78 74 00 Context.SignerFreeSignerContext.
ac3a0 5f 5f 69 6d 70 5f 53 69 67 6e 65 72 53 69 67 6e 00 53 69 67 6e 65 72 53 69 67 6e 00 5f 5f 69 6d __imp_SignerSign.SignerSign.__im
ac3c0 70 5f 53 69 67 6e 65 72 53 69 67 6e 45 78 00 53 69 67 6e 65 72 53 69 67 6e 45 78 00 5f 5f 69 6d p_SignerSignEx.SignerSignEx.__im
ac3e0 70 5f 53 69 67 6e 65 72 53 69 67 6e 45 78 32 00 53 69 67 6e 65 72 53 69 67 6e 45 78 32 00 5f 5f p_SignerSignEx2.SignerSignEx2.__
ac400 69 6d 70 5f 53 69 67 6e 65 72 53 69 67 6e 45 78 33 00 53 69 67 6e 65 72 53 69 67 6e 45 78 33 00 imp_SignerSignEx3.SignerSignEx3.
ac420 5f 5f 69 6d 70 5f 53 69 67 6e 65 72 54 69 6d 65 53 74 61 6d 70 00 53 69 67 6e 65 72 54 69 6d 65 __imp_SignerTimeStamp.SignerTime
ac440 53 74 61 6d 70 00 5f 5f 69 6d 70 5f 53 69 67 6e 65 72 54 69 6d 65 53 74 61 6d 70 45 78 00 53 69 Stamp.__imp_SignerTimeStampEx.Si
ac460 67 6e 65 72 54 69 6d 65 53 74 61 6d 70 45 78 00 5f 5f 69 6d 70 5f 53 69 67 6e 65 72 54 69 6d 65 gnerTimeStampEx.__imp_SignerTime
ac480 53 74 61 6d 70 45 78 32 00 53 69 67 6e 65 72 54 69 6d 65 53 74 61 6d 70 45 78 32 00 5f 5f 69 6d StampEx2.SignerTimeStampEx2.__im
ac4a0 70 5f 53 69 67 6e 65 72 54 69 6d 65 53 74 61 6d 70 45 78 33 00 53 69 67 6e 65 72 54 69 6d 65 53 p_SignerTimeStampEx3.SignerTimeS
ac4c0 74 61 6d 70 45 78 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 74 61 tampEx3.__IMPORT_DESCRIPTOR_msta
ac4e0 73 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 74 sk.__NULL_IMPORT_DESCRIPTOR..mst
ac500 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 ask_NULL_THUNK_DATA.__imp_GetNet
ac520 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4e 65 ScheduleAccountInformation.GetNe
ac540 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d tScheduleAccountInformation.__im
ac560 70 5f 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 p_SetNetScheduleAccountInformati
ac580 6f 6e 00 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 on.SetNetScheduleAccountInformat
ac5a0 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 76 66 77 33 32 00 ion.__IMPORT_DESCRIPTOR_msvfw32.
ac5c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 76 66 77 33 __NULL_IMPORT_DESCRIPTOR..msvfw3
ac5e0 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 42 2_NULL_THUNK_DATA.__imp_DrawDibB
ac600 65 67 69 6e 00 44 72 61 77 44 69 62 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 43 egin.DrawDibBegin.__imp_DrawDibC
ac620 68 61 6e 67 65 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 hangePalette.DrawDibChangePalett
ac640 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 43 6c 6f 73 65 00 44 72 61 77 44 69 62 43 6c 6f 73 e.__imp_DrawDibClose.DrawDibClos
ac660 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 44 72 61 77 00 44 72 61 77 44 69 62 44 72 61 77 00 e.__imp_DrawDibDraw.DrawDibDraw.
ac680 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 45 6e 64 00 44 72 61 77 44 69 62 45 6e 64 00 5f 5f 69 6d __imp_DrawDibEnd.DrawDibEnd.__im
ac6a0 70 5f 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 44 72 61 77 44 69 62 47 65 74 42 75 66 p_DrawDibGetBuffer.DrawDibGetBuf
ac6c0 66 65 72 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 44 72 61 77 fer.__imp_DrawDibGetPalette.Draw
ac6e0 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 4f 70 65 6e 00 DibGetPalette.__imp_DrawDibOpen.
ac700 44 72 61 77 44 69 62 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 DrawDibOpen.__imp_DrawDibProfile
ac720 44 69 73 70 6c 61 79 00 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 69 73 70 6c 61 79 00 5f 5f Display.DrawDibProfileDisplay.__
ac740 69 6d 70 5f 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 44 72 61 77 44 69 62 52 65 61 6c 69 7a imp_DrawDibRealize.DrawDibRealiz
ac760 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 e.__imp_DrawDibSetPalette.DrawDi
ac780 62 53 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 74 61 72 74 00 44 bSetPalette.__imp_DrawDibStart.D
ac7a0 72 61 77 44 69 62 53 74 61 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 74 6f 70 00 44 72 rawDibStart.__imp_DrawDibStop.Dr
ac7c0 61 77 44 69 62 53 74 6f 70 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 54 69 6d 65 00 44 72 61 77 awDibStop.__imp_DrawDibTime.Draw
ac7e0 44 69 62 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 DibTime.__imp_GetOpenFileNamePre
ac800 76 69 65 77 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 5f 5f viewA.GetOpenFileNamePreviewA.__
ac820 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 47 65 74 4f imp_GetOpenFileNamePreviewW.GetO
ac840 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 penFileNamePreviewW.__imp_GetSav
ac860 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d eFileNamePreviewA.GetSaveFileNam
ac880 65 50 72 65 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 ePreviewA.__imp_GetSaveFileNameP
ac8a0 72 65 76 69 65 77 57 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 reviewW.GetSaveFileNamePreviewW.
ac8c0 5f 5f 69 6d 70 5f 49 43 43 6c 6f 73 65 00 49 43 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6f __imp_ICClose.ICClose.__imp_ICCo
ac8e0 6d 70 72 65 73 73 00 49 43 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 mpress.ICCompress.__imp_ICCompre
ac900 73 73 6f 72 43 68 6f 6f 73 65 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 5f 5f ssorChoose.ICCompressorChoose.__
ac920 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 49 43 43 6f 6d 70 72 65 73 73 6f imp_ICCompressorFree.ICCompresso
ac940 72 46 72 65 65 00 5f 5f 69 6d 70 5f 49 43 44 65 63 6f 6d 70 72 65 73 73 00 49 43 44 65 63 6f 6d rFree.__imp_ICDecompress.ICDecom
ac960 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 44 72 61 77 00 49 43 44 72 61 77 00 5f 5f 69 6d 70 5f press.__imp_ICDraw.ICDraw.__imp_
ac980 49 43 44 72 61 77 42 65 67 69 6e 00 49 43 44 72 61 77 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 49 43 ICDrawBegin.ICDrawBegin.__imp_IC
ac9a0 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 49 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 GetDisplayFormat.ICGetDisplayFor
ac9c0 6d 61 74 00 5f 5f 69 6d 70 5f 49 43 47 65 74 49 6e 66 6f 00 49 43 47 65 74 49 6e 66 6f 00 5f 5f mat.__imp_ICGetInfo.ICGetInfo.__
ac9e0 69 6d 70 5f 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 49 43 49 6d 61 67 65 43 6f 6d 70 72 imp_ICImageCompress.ICImageCompr
aca00 65 73 73 00 5f 5f 69 6d 70 5f 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 49 43 49 6d ess.__imp_ICImageDecompress.ICIm
aca20 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 49 6e 66 6f 00 49 43 49 6e 66 ageDecompress.__imp_ICInfo.ICInf
aca40 6f 00 5f 5f 69 6d 70 5f 49 43 49 6e 73 74 61 6c 6c 00 49 43 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d o.__imp_ICInstall.ICInstall.__im
aca60 70 5f 49 43 4c 6f 63 61 74 65 00 49 43 4c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 49 43 4f 70 65 6e p_ICLocate.ICLocate.__imp_ICOpen
aca80 00 49 43 4f 70 65 6e 00 5f 5f 69 6d 70 5f 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 49 43 4f .ICOpen.__imp_ICOpenFunction.ICO
acaa0 70 65 6e 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 43 52 65 6d 6f 76 65 00 49 43 52 65 6d penFunction.__imp_ICRemove.ICRem
acac0 6f 76 65 00 5f 5f 69 6d 70 5f 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 49 43 53 65 6e 64 4d 65 ove.__imp_ICSendMessage.ICSendMe
acae0 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 49 ssage.__imp_ICSeqCompressFrame.I
acb00 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d CSeqCompressFrame.__imp_ICSeqCom
acb20 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 pressFrameEnd.ICSeqCompressFrame
acb40 45 6e 64 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 End.__imp_ICSeqCompressFrameStar
acb60 74 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f t.ICSeqCompressFrameStart.__imp_
acb80 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 5f 5f 69 6d MCIWndCreateA.MCIWndCreateA.__im
acba0 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 5f 5f p_MCIWndCreateW.MCIWndCreateW.__
acbc0 69 6d 70 5f 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 4d 43 49 57 6e 64 52 65 imp_MCIWndRegisterClass.MCIWndRe
acbe0 67 69 73 74 65 72 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 gisterClass.__imp_VideoForWindow
acc00 73 56 65 72 73 69 6f 6e 00 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 sVersion.VideoForWindowsVersion.
acc20 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 77 73 6f 63 6b 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_mswsock.__NU
acc40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 77 73 6f 63 6b 5f 4e 55 LL_IMPORT_DESCRIPTOR..mswsock_NU
acc60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 63 65 70 74 45 78 00 41 63 63 LL_THUNK_DATA.__imp_AcceptEx.Acc
acc80 65 70 74 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 45 6e 75 6d 50 eptEx.__imp_EnumProtocolsA.EnumP
acca0 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 45 rotocolsA.__imp_EnumProtocolsW.E
accc0 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 45 78 53 numProtocolsW.__imp_GetAcceptExS
acce0 6f 63 6b 61 64 64 72 73 00 47 65 74 41 63 63 65 70 74 45 78 53 6f 63 6b 61 64 64 72 73 00 5f 5f ockaddrs.GetAcceptExSockaddrs.__
acd00 69 6d 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 47 65 74 41 64 64 72 65 73 73 imp_GetAddressByNameA.GetAddress
acd20 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 ByNameA.__imp_GetAddressByNameW.
acd40 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 GetAddressByNameW.__imp_GetNameB
acd60 79 54 79 70 65 41 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e yTypeA.GetNameByTypeA.__imp_GetN
acd80 61 6d 65 42 79 54 79 70 65 57 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 5f 5f 69 6d 70 5f ameByTypeW.GetNameByTypeW.__imp_
acda0 47 65 74 53 65 72 76 69 63 65 41 00 47 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 47 65 GetServiceA.GetServiceA.__imp_Ge
acdc0 74 53 65 72 76 69 63 65 57 00 47 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 tServiceW.GetServiceW.__imp_GetT
acde0 79 70 65 42 79 4e 61 6d 65 41 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f ypeByNameA.GetTypeByNameA.__imp_
ace00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 5f 5f GetTypeByNameW.GetTypeByNameW.__
ace20 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 00 53 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d imp_SetServiceA.SetServiceA.__im
ace40 70 5f 53 65 74 53 65 72 76 69 63 65 57 00 53 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f p_SetServiceW.SetServiceW.__imp_
ace60 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f TransmitFile.TransmitFile.__imp_
ace80 57 53 41 52 65 63 76 45 78 00 57 53 41 52 65 63 76 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 WSARecvEx.WSARecvEx.__IMPORT_DES
acea0 43 52 49 50 54 4f 52 5f 6d 74 78 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_mtxdm.__NULL_IMPORT_DESC
acec0 52 49 50 54 4f 52 00 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f RIPTOR..mtxdm_NULL_THUNK_DATA.__
acee0 69 6d 70 5f 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 47 65 74 44 69 73 70 65 imp_GetDispenserManager.GetDispe
acf00 6e 73 65 72 4d 61 6e 61 67 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f nserManager.__IMPORT_DESCRIPTOR_
acf20 6e 63 72 79 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 ncrypt.__NULL_IMPORT_DESCRIPTOR.
acf40 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4e 43 .ncrypt_NULL_THUNK_DATA.__imp_NC
acf60 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4e 43 ryptCloseProtectionDescriptor.NC
acf80 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f ryptCloseProtectionDescriptor.__
acfa0 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c 61 69 6d 00 4e 43 72 79 70 74 43 72 65 61 imp_NCryptCreateClaim.NCryptCrea
acfc0 74 65 43 6c 61 69 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 teClaim.__imp_NCryptCreatePersis
acfe0 74 65 64 4b 65 79 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 74 65 64 4b 65 79 00 tedKey.NCryptCreatePersistedKey.
ad000 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 __imp_NCryptCreateProtectionDesc
ad020 72 69 70 74 6f 72 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 riptor.NCryptCreateProtectionDes
ad040 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 63 72 79 70 74 00 4e 43 72 79 criptor.__imp_NCryptDecrypt.NCry
ad060 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 ptDecrypt.__imp_NCryptDeleteKey.
ad080 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 72 69 NCryptDeleteKey.__imp_NCryptDeri
ad0a0 76 65 4b 65 79 00 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 veKey.NCryptDeriveKey.__imp_NCry
ad0c0 70 74 45 6e 63 72 79 70 74 00 4e 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 4e 43 ptEncrypt.NCryptEncrypt.__imp_NC
ad0e0 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 ryptEnumAlgorithms.NCryptEnumAlg
ad100 6f 72 69 74 68 6d 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 4e 43 72 orithms.__imp_NCryptEnumKeys.NCr
ad120 79 70 74 45 6e 75 6d 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 yptEnumKeys.__imp_NCryptEnumStor
ad140 61 67 65 50 72 6f 76 69 64 65 72 73 00 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 ageProviders.NCryptEnumStoragePr
ad160 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 4e 43 oviders.__imp_NCryptExportKey.NC
ad180 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 69 6e 61 6c 69 ryptExportKey.__imp_NCryptFinali
ad1a0 7a 65 4b 65 79 00 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 zeKey.NCryptFinalizeKey.__imp_NC
ad1c0 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 ryptFreeBuffer.NCryptFreeBuffer.
ad1e0 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 72 65 65 4f 62 6a 65 63 74 00 4e 43 72 79 70 74 46 72 65 __imp_NCryptFreeObject.NCryptFre
ad200 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 eObject.__imp_NCryptGetProperty.
ad220 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 NCryptGetProperty.__imp_NCryptGe
ad240 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 4e 43 72 79 70 74 tProtectionDescriptorInfo.NCrypt
ad260 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 5f 5f 69 6d GetProtectionDescriptorInfo.__im
ad280 70 5f 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 p_NCryptImportKey.NCryptImportKe
ad2a0 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 00 4e 43 72 y.__imp_NCryptIsAlgSupported.NCr
ad2c0 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 73 yptIsAlgSupported.__imp_NCryptIs
ad2e0 4b 65 79 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d KeyHandle.NCryptIsKeyHandle.__im
ad300 70 5f 4e 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 4e 43 72 79 70 74 4b 65 79 44 p_NCryptKeyDerivation.NCryptKeyD
ad320 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e erivation.__imp_NCryptNotifyChan
ad340 67 65 4b 65 79 00 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 5f 5f 69 6d geKey.NCryptNotifyChangeKey.__im
ad360 70 5f 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 5f 5f p_NCryptOpenKey.NCryptOpenKey.__
ad380 69 6d 70 5f 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 00 4e 43 imp_NCryptOpenStorageProvider.NC
ad3a0 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4e 43 ryptOpenStorageProvider.__imp_NC
ad3c0 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 ryptProtectSecret.NCryptProtectS
ad3e0 65 63 72 65 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f ecret.__imp_NCryptQueryProtectio
ad400 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 4e 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 nDescriptorName.NCryptQueryProte
ad420 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 ctionDescriptorName.__imp_NCrypt
ad440 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 RegisterProtectionDescriptorName
ad460 00 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 .NCryptRegisterProtectionDescrip
ad480 74 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d torName.__imp_NCryptSecretAgreem
ad4a0 65 6e 74 00 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f ent.NCryptSecretAgreement.__imp_
ad4c0 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 NCryptSetProperty.NCryptSetPrope
ad4e0 72 74 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 4e 43 72 79 70 74 53 rty.__imp_NCryptSignHash.NCryptS
ad500 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 ignHash.__imp_NCryptStreamClose.
ad520 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 NCryptStreamClose.__imp_NCryptSt
ad540 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 reamOpenToProtect.NCryptStreamOp
ad560 65 6e 54 6f 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 enToProtect.__imp_NCryptStreamOp
ad580 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f enToUnprotect.NCryptStreamOpenTo
ad5a0 55 6e 70 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e Unprotect.__imp_NCryptStreamOpen
ad5c0 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f ToUnprotectEx.NCryptStreamOpenTo
ad5e0 55 6e 70 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 UnprotectEx.__imp_NCryptStreamUp
ad600 64 61 74 65 00 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4e 43 date.NCryptStreamUpdate.__imp_NC
ad620 72 79 70 74 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 54 72 61 6e 73 6c ryptTranslateHandle.NCryptTransl
ad640 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 ateHandle.__imp_NCryptUnprotectS
ad660 65 63 72 65 74 00 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 72 65 74 00 5f 5f 69 6d ecret.NCryptUnprotectSecret.__im
ad680 70 5f 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 4e 43 72 79 70 74 56 65 72 69 66 79 p_NCryptVerifyClaim.NCryptVerify
ad6a0 43 6c 61 69 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 Claim.__imp_NCryptVerifySignatur
ad6c0 65 00 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 e.NCryptVerifySignature.__IMPORT
ad6e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 64 66 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_ndfapi.__NULL_IMPORT
ad700 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 64 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..ndfapi_NULL_THUNK_D
ad720 41 54 41 00 5f 5f 69 6d 70 5f 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 ATA.__imp_NdfCancelIncident.NdfC
ad740 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 6c 6f 73 65 49 6e 63 69 ancelIncident.__imp_NdfCloseInci
ad760 64 65 6e 74 00 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 dent.NdfCloseIncident.__imp_NdfC
ad780 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 reateConnectivityIncident.NdfCre
ad7a0 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 ateConnectivityIncident.__imp_Nd
ad7c0 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 44 4e 53 49 fCreateDNSIncident.NdfCreateDNSI
ad7e0 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 ncident.__imp_NdfCreateGroupingI
ad800 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e ncident.NdfCreateGroupingInciden
ad820 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 t.__imp_NdfCreateIncident.NdfCre
ad840 61 74 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f ateIncident.__imp_NdfCreateNetCo
ad860 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f 6e nnectionIncident.NdfCreateNetCon
ad880 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 50 nectionIncident.__imp_NdfCreateP
ad8a0 6e 72 70 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e nrpIncident.NdfCreatePnrpInciden
ad8c0 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 t.__imp_NdfCreateSharingIncident
ad8e0 00 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f .NdfCreateSharingIncident.__imp_
ad900 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 57 65 NdfCreateWebIncident.NdfCreateWe
ad920 62 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 bIncident.__imp_NdfCreateWebInci
ad940 64 65 6e 74 45 78 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 45 78 00 5f 5f dentEx.NdfCreateWebIncidentEx.__
ad960 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 65 6e 74 00 4e 64 66 imp_NdfCreateWinSockIncident.Ndf
ad980 43 72 65 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 44 CreateWinSockIncident.__imp_NdfD
ad9a0 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 iagnoseIncident.NdfDiagnoseIncid
ad9c0 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 4e 64 ent.__imp_NdfExecuteDiagnosis.Nd
ad9e0 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 5f 5f 69 6d 70 5f 4e 64 66 47 65 74 54 72 fExecuteDiagnosis.__imp_NdfGetTr
ada00 61 63 65 46 69 6c 65 00 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 64 aceFile.NdfGetTraceFile.__imp_Nd
ada20 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e fRepairIncident.NdfRepairInciden
ada40 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 61 70 69 33 32 00 5f t.__IMPORT_DESCRIPTOR_netapi32._
ada60 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 74 61 70 69 33 _NULL_IMPORT_DESCRIPTOR..netapi3
ada80 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 61 76 41 64 64 43 6f 2_NULL_THUNK_DATA.__imp_DavAddCo
adaa0 6e 6e 65 63 74 69 6f 6e 00 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f nnection.DavAddConnection.__imp_
adac0 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 61 76 44 65 6c 65 74 65 43 6f 6e DavDeleteConnection.DavDeleteCon
adae0 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 61 76 46 6c 75 73 68 46 69 6c 65 00 44 61 76 46 6c nection.__imp_DavFlushFile.DavFl
adb00 75 73 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f ushFile.__imp_DavGetExtendedErro
adb20 72 00 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 61 76 47 r.DavGetExtendedError.__imp_DavG
adb40 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d etHTTPFromUNCPath.DavGetHTTPFrom
adb60 55 4e 43 50 61 74 68 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 UNCPath.__imp_DavGetUNCFromHTTPP
adb80 61 74 68 00 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 68 00 5f 5f 69 6d 70 5f ath.DavGetUNCFromHTTPPath.__imp_
adba0 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 00 44 73 41 64 64 72 65 73 73 54 DsAddressToSiteNamesA.DsAddressT
adbc0 6f 53 69 74 65 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 oSiteNamesA.__imp_DsAddressToSit
adbe0 65 4e 61 6d 65 73 45 78 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 eNamesExA.DsAddressToSiteNamesEx
adc00 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 A.__imp_DsAddressToSiteNamesExW.
adc20 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 5f 5f 69 6d 70 5f 44 73 DsAddressToSiteNamesExW.__imp_Ds
adc40 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 44 73 41 64 64 72 65 73 73 54 6f 53 AddressToSiteNamesW.DsAddressToS
adc60 69 74 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 iteNamesW.__imp_DsDeregisterDnsH
adc80 6f 73 74 52 65 63 6f 72 64 73 41 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 ostRecordsA.DsDeregisterDnsHostR
adca0 65 63 6f 72 64 73 41 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 ecordsA.__imp_DsDeregisterDnsHos
adcc0 74 52 65 63 6f 72 64 73 57 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 tRecordsW.DsDeregisterDnsHostRec
adce0 6f 72 64 73 57 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 ordsW.__imp_DsEnumerateDomainTru
add00 73 74 73 41 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 41 00 5f 5f stsA.DsEnumerateDomainTrustsA.__
add20 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 44 73 45 imp_DsEnumerateDomainTrustsW.DsE
add40 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 5f 5f 69 6d 70 5f 44 73 47 65 numerateDomainTrustsW.__imp_DsGe
add60 74 44 63 43 6c 6f 73 65 57 00 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 5f 5f 69 6d 70 5f 44 73 tDcCloseW.DsGetDcCloseW.__imp_Ds
add80 47 65 74 44 63 4e 61 6d 65 41 00 44 73 47 65 74 44 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 GetDcNameA.DsGetDcNameA.__imp_Ds
adda0 47 65 74 44 63 4e 61 6d 65 57 00 44 73 47 65 74 44 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 GetDcNameW.DsGetDcNameW.__imp_Ds
addc0 47 65 74 44 63 4e 65 78 74 41 00 44 73 47 65 74 44 63 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 44 73 GetDcNextA.DsGetDcNextA.__imp_Ds
adde0 47 65 74 44 63 4e 65 78 74 57 00 44 73 47 65 74 44 63 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 44 73 GetDcNextW.DsGetDcNextW.__imp_Ds
ade00 47 65 74 44 63 4f 70 65 6e 41 00 44 73 47 65 74 44 63 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 44 73 GetDcOpenA.DsGetDcOpenA.__imp_Ds
ade20 47 65 74 44 63 4f 70 65 6e 57 00 44 73 47 65 74 44 63 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 44 73 GetDcOpenW.DsGetDcOpenW.__imp_Ds
ade40 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 00 44 73 47 65 74 44 63 53 69 74 65 43 6f GetDcSiteCoverageA.DsGetDcSiteCo
ade60 76 65 72 61 67 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 verageA.__imp_DsGetDcSiteCoverag
ade80 65 57 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 5f 5f 69 6d 70 5f 44 73 eW.DsGetDcSiteCoverageW.__imp_Ds
adea0 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 44 73 47 65 74 GetForestTrustInformationW.DsGet
adec0 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 73 ForestTrustInformationW.__imp_Ds
adee0 47 65 74 53 69 74 65 4e 61 6d 65 41 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 5f 5f 69 6d GetSiteNameA.DsGetSiteNameA.__im
adf00 70 5f 44 73 47 65 74 53 69 74 65 4e 61 6d 65 57 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 57 00 p_DsGetSiteNameW.DsGetSiteNameW.
adf20 5f 5f 69 6d 70 5f 44 73 4d 65 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 __imp_DsMergeForestTrustInformat
adf40 69 6f 6e 57 00 44 73 4d 65 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 ionW.DsMergeForestTrustInformati
adf60 6f 6e 57 00 5f 5f 69 6d 70 5f 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 44 73 52 6f 6c onW.__imp_DsRoleFreeMemory.DsRol
adf80 65 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 eFreeMemory.__imp_DsRoleGetPrima
adfa0 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 44 73 52 6f 6c 65 47 65 74 50 72 69 ryDomainInformation.DsRoleGetPri
adfc0 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 73 56 61 maryDomainInformation.__imp_DsVa
adfe0 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e lidateSubnetNameA.DsValidateSubn
ae000 65 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 etNameA.__imp_DsValidateSubnetNa
ae020 6d 65 57 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f meW.DsValidateSubnetNameW.__imp_
ae040 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e I_NetLogonControl2.I_NetLogonCon
ae060 74 72 6f 6c 32 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 41 64 64 00 4e 65 74 41 63 63 65 trol2.__imp_NetAccessAdd.NetAcce
ae080 73 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 44 65 6c 00 4e 65 74 41 63 63 65 ssAdd.__imp_NetAccessDel.NetAcce
ae0a0 73 73 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 45 6e 75 6d 00 4e 65 74 41 63 63 ssDel.__imp_NetAccessEnum.NetAcc
ae0c0 65 73 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 4e essEnum.__imp_NetAccessGetInfo.N
ae0e0 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 47 etAccessGetInfo.__imp_NetAccessG
ae100 65 74 55 73 65 72 50 65 72 6d 73 00 4e 65 74 41 63 63 65 73 73 47 65 74 55 73 65 72 50 65 72 6d etUserPerms.NetAccessGetUserPerm
ae120 73 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 4e 65 74 41 63 63 65 s.__imp_NetAccessSetInfo.NetAcce
ae140 73 73 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 ssSetInfo.__imp_NetAddAlternateC
ae160 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 omputerName.NetAddAlternateCompu
ae180 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 terName.__imp_NetAddServiceAccou
ae1a0 6e 74 00 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 nt.NetAddServiceAccount.__imp_Ne
ae1c0 74 41 6c 65 72 74 52 61 69 73 65 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 5f 5f 69 6d 70 5f tAlertRaise.NetAlertRaise.__imp_
ae1e0 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 NetAlertRaiseEx.NetAlertRaiseEx.
ae200 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 4e 65 74 41 70 __imp_NetApiBufferAllocate.NetAp
ae220 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 iBufferAllocate.__imp_NetApiBuff
ae240 65 72 46 72 65 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 erFree.NetApiBufferFree.__imp_Ne
ae260 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 00 4e 65 74 41 70 69 42 75 66 66 65 tApiBufferReallocate.NetApiBuffe
ae280 72 52 65 61 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 rReallocate.__imp_NetApiBufferSi
ae2a0 7a 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 ze.NetApiBufferSize.__imp_NetAud
ae2c0 69 74 43 6c 65 61 72 00 4e 65 74 41 75 64 69 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 4e 65 74 41 itClear.NetAuditClear.__imp_NetA
ae2e0 75 64 69 74 52 65 61 64 00 4e 65 74 41 75 64 69 74 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 uditRead.NetAuditRead.__imp_NetA
ae300 75 64 69 74 57 72 69 74 65 00 4e 65 74 41 75 64 69 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 4e 65 uditWrite.NetAuditWrite.__imp_Ne
ae320 74 43 6f 6e 66 69 67 47 65 74 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 tConfigGet.NetConfigGet.__imp_Ne
ae340 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 5f 5f tConfigGetAll.NetConfigGetAll.__
ae360 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 5f 5f imp_NetConfigSet.NetConfigSet.__
ae380 69 6d 70 5f 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 4e 65 74 43 6f 6e 6e 65 63 74 imp_NetConnectionEnum.NetConnect
ae3a0 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e ionEnum.__imp_NetCreateProvision
ae3c0 69 6e 67 50 61 63 6b 61 67 65 00 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 ingPackage.NetCreateProvisioning
ae3e0 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 00 4e 65 74 44 66 73 41 64 Package.__imp_NetDfsAdd.NetDfsAd
ae400 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f 74 00 4e 65 74 44 66 73 41 64 d.__imp_NetDfsAddFtRoot.NetDfsAd
ae420 64 46 74 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 dFtRoot.__imp_NetDfsAddRootTarge
ae440 74 00 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 t.NetDfsAddRootTarget.__imp_NetD
ae460 66 73 41 64 64 53 74 64 52 6f 6f 74 00 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 5f 5f fsAddStdRoot.NetDfsAddStdRoot.__
ae480 69 6d 70 5f 4e 65 74 44 66 73 45 6e 75 6d 00 4e 65 74 44 66 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f imp_NetDfsEnum.NetDfsEnum.__imp_
ae4a0 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 74 44 66 73 47 65 74 43 6c 69 NetDfsGetClientInfo.NetDfsGetCli
ae4c0 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e entInfo.__imp_NetDfsGetFtContain
ae4e0 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 erSecurity.NetDfsGetFtContainerS
ae500 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 4e 65 74 44 ecurity.__imp_NetDfsGetInfo.NetD
ae520 66 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 fsGetInfo.__imp_NetDfsGetSecurit
ae540 79 00 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 y.NetDfsGetSecurity.__imp_NetDfs
ae560 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 GetStdContainerSecurity.NetDfsGe
ae580 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 tStdContainerSecurity.__imp_NetD
ae5a0 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 4e fsGetSupportedNamespaceVersion.N
ae5c0 65 74 44 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f etDfsGetSupportedNamespaceVersio
ae5e0 6e 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 4d 6f 76 65 00 4e 65 74 44 66 73 4d 6f 76 65 00 5f 5f n.__imp_NetDfsMove.NetDfsMove.__
ae600 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 5f 5f imp_NetDfsRemove.NetDfsRemove.__
ae620 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 4e 65 74 44 66 73 52 65 6d imp_NetDfsRemoveFtRoot.NetDfsRem
ae640 6f 76 65 46 74 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f oveFtRoot.__imp_NetDfsRemoveFtRo
ae660 6f 74 46 6f 72 63 65 64 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 otForced.NetDfsRemoveFtRootForce
ae680 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 4e d.__imp_NetDfsRemoveRootTarget.N
ae6a0 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 etDfsRemoveRootTarget.__imp_NetD
ae6c0 66 73 52 65 6d 6f 76 65 53 74 64 52 6f 6f 74 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 53 74 64 52 fsRemoveStdRoot.NetDfsRemoveStdR
ae6e0 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 oot.__imp_NetDfsSetClientInfo.Ne
ae700 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 tDfsSetClientInfo.__imp_NetDfsSe
ae720 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 53 65 74 46 74 tFtContainerSecurity.NetDfsSetFt
ae740 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 ContainerSecurity.__imp_NetDfsSe
ae760 74 49 6e 66 6f 00 4e 65 74 44 66 73 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 tInfo.NetDfsSetInfo.__imp_NetDfs
ae780 53 65 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 5f 5f SetSecurity.NetDfsSetSecurity.__
ae7a0 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 imp_NetDfsSetStdContainerSecurit
ae7c0 79 00 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 y.NetDfsSetStdContainerSecurity.
ae7e0 5f 5f 69 6d 70 5f 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 __imp_NetEnumerateComputerNames.
ae800 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f NetEnumerateComputerNames.__imp_
ae820 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 4e 65 74 45 NetEnumerateServiceAccounts.NetE
ae840 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 5f 5f 69 6d 70 5f 4e 65 numerateServiceAccounts.__imp_Ne
ae860 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 tErrorLogClear.NetErrorLogClear.
ae880 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 4e 65 74 45 72 72 6f 72 4c 6f __imp_NetErrorLogRead.NetErrorLo
ae8a0 67 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 4e 65 74 gRead.__imp_NetErrorLogWrite.Net
ae8c0 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 43 6c 6f 73 65 ErrorLogWrite.__imp_NetFileClose
ae8e0 00 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 45 6e 75 6d 00 .NetFileClose.__imp_NetFileEnum.
ae900 4e 65 74 46 69 6c 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f NetFileEnum.__imp_NetFileGetInfo
ae920 00 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 46 72 65 65 41 61 64 .NetFileGetInfo.__imp_NetFreeAad
ae940 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e JoinInformation.NetFreeAadJoinIn
ae960 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 formation.__imp_NetGetAadJoinInf
ae980 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f ormation.NetGetAadJoinInformatio
ae9a0 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d 65 00 4e 65 74 47 65 74 41 6e n.__imp_NetGetAnyDCName.NetGetAn
ae9c0 79 44 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 4e 65 74 47 65 yDCName.__imp_NetGetDCName.NetGe
ae9e0 74 44 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 tDCName.__imp_NetGetDisplayInfor
aea00 6d 61 74 69 6f 6e 49 6e 64 65 78 00 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 mationIndex.NetGetDisplayInforma
aea20 74 69 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d tionIndex.__imp_NetGetJoinInform
aea40 61 74 69 6f 6e 00 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d ation.NetGetJoinInformation.__im
aea60 70 5f 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 4e 65 74 47 65 74 4a 6f 69 6e 61 62 p_NetGetJoinableOUs.NetGetJoinab
aea80 6c 65 4f 55 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 41 64 64 00 4e 65 74 47 72 6f 75 70 leOUs.__imp_NetGroupAdd.NetGroup
aeaa0 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 72 00 4e 65 74 47 72 6f Add.__imp_NetGroupAddUser.NetGro
aeac0 75 70 41 64 64 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 44 65 6c 00 4e 65 74 47 upAddUser.__imp_NetGroupDel.NetG
aeae0 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 4e 65 roupDel.__imp_NetGroupDelUser.Ne
aeb00 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 45 6e 75 6d tGroupDelUser.__imp_NetGroupEnum
aeb20 00 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 47 65 74 49 .NetGroupEnum.__imp_NetGroupGetI
aeb40 6e 66 6f 00 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f nfo.NetGroupGetInfo.__imp_NetGro
aeb60 75 70 47 65 74 55 73 65 72 73 00 4e 65 74 47 72 6f 75 70 47 65 74 55 73 65 72 73 00 5f 5f 69 6d upGetUsers.NetGroupGetUsers.__im
aeb80 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 p_NetGroupSetInfo.NetGroupSetInf
aeba0 6f 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 72 73 00 4e 65 74 47 72 6f 75 o.__imp_NetGroupSetUsers.NetGrou
aebc0 70 53 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f pSetUsers.__imp_NetIsServiceAcco
aebe0 75 6e 74 00 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 unt.NetIsServiceAccount.__imp_Ne
aec00 74 4a 6f 69 6e 44 6f 6d 61 69 6e 00 4e 65 74 4a 6f 69 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f tJoinDomain.NetJoinDomain.__imp_
aec20 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 NetLocalGroupAdd.NetLocalGroupAd
aec40 64 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 4e d.__imp_NetLocalGroupAddMember.N
aec60 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 4c etLocalGroupAddMember.__imp_NetL
aec80 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 ocalGroupAddMembers.NetLocalGrou
aeca0 70 41 64 64 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 pAddMembers.__imp_NetLocalGroupD
aecc0 65 6c 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 el.NetLocalGroupDel.__imp_NetLoc
aece0 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 alGroupDelMember.NetLocalGroupDe
aed00 6c 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 lMember.__imp_NetLocalGroupDelMe
aed20 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 73 00 5f 5f mbers.NetLocalGroupDelMembers.__
aed40 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 4e 65 74 4c 6f 63 61 6c 47 72 imp_NetLocalGroupEnum.NetLocalGr
aed60 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e oupEnum.__imp_NetLocalGroupGetIn
aed80 66 6f 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 fo.NetLocalGroupGetInfo.__imp_Ne
aeda0 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 tLocalGroupGetMembers.NetLocalGr
aedc0 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 oupGetMembers.__imp_NetLocalGrou
aede0 70 53 65 74 49 6e 66 6f 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 5f 5f pSetInfo.NetLocalGroupSetInfo.__
aee00 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 4e 65 74 4c imp_NetLocalGroupSetMembers.NetL
aee20 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 ocalGroupSetMembers.__imp_NetMes
aee40 73 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 4e 65 74 4d 65 73 73 61 67 65 42 75 66 66 65 72 53 sageBufferSend.NetMessageBufferS
aee60 65 6e 64 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 4e 65 74 4d end.__imp_NetMessageNameAdd.NetM
aee80 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 essageNameAdd.__imp_NetMessageNa
aeea0 6d 65 44 65 6c 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 meDel.NetMessageNameDel.__imp_Ne
aeec0 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 tMessageNameEnum.NetMessageNameE
aeee0 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 num.__imp_NetMessageNameGetInfo.
aef00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 50 NetMessageNameGetInfo.__imp_NetP
aef20 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 4e 65 74 50 72 6f 76 69 rovisionComputerAccount.NetProvi
aef40 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 51 75 65 sionComputerAccount.__imp_NetQue
aef60 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 51 75 65 72 79 44 69 73 ryDisplayInformation.NetQueryDis
aef80 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 51 75 65 72 79 53 65 playInformation.__imp_NetQuerySe
aefa0 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f rviceAccount.NetQueryServiceAcco
aefc0 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f unt.__imp_NetRemoteComputerSuppo
aefe0 72 74 73 00 4e 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 5f 5f rts.NetRemoteComputerSupports.__
af000 69 6d 70 5f 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 5f 5f imp_NetRemoteTOD.NetRemoteTOD.__
af020 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 imp_NetRemoveAlternateComputerNa
af040 6d 65 00 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d me.NetRemoveAlternateComputerNam
af060 65 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 e.__imp_NetRemoveServiceAccount.
af080 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 NetRemoveServiceAccount.__imp_Ne
af0a0 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 4e 65 74 52 65 6e 61 6d 65 tRenameMachineInDomain.NetRename
af0c0 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 MachineInDomain.__imp_NetReplExp
af0e0 6f 72 74 44 69 72 41 64 64 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 41 64 64 00 5f 5f ortDirAdd.NetReplExportDirAdd.__
af100 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 4e 65 74 52 65 70 6c 45 imp_NetReplExportDirDel.NetReplE
af120 78 70 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 xportDirDel.__imp_NetReplExportD
af140 69 72 45 6e 75 6d 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d irEnum.NetReplExportDirEnum.__im
af160 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 p_NetReplExportDirGetInfo.NetRep
af180 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 lExportDirGetInfo.__imp_NetReplE
af1a0 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 xportDirLock.NetReplExportDirLoc
af1c0 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 k.__imp_NetReplExportDirSetInfo.
af1e0 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 NetReplExportDirSetInfo.__imp_Ne
af200 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 4e 65 74 52 65 70 6c 45 78 70 6f tReplExportDirUnlock.NetReplExpo
af220 72 74 44 69 72 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 6f rtDirUnlock.__imp_NetReplGetInfo
af240 00 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 .NetReplGetInfo.__imp_NetReplImp
af260 6f 72 74 44 69 72 41 64 64 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 5f 5f ortDirAdd.NetReplImportDirAdd.__
af280 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 4e 65 74 52 65 70 6c 49 imp_NetReplImportDirDel.NetReplI
af2a0 6d 70 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 mportDirDel.__imp_NetReplImportD
af2c0 69 72 45 6e 75 6d 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d irEnum.NetReplImportDirEnum.__im
af2e0 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 p_NetReplImportDirGetInfo.NetRep
af300 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 lImportDirGetInfo.__imp_NetReplI
af320 6d 70 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 4c 6f 63 mportDirLock.NetReplImportDirLoc
af340 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 4e k.__imp_NetReplImportDirUnlock.N
af360 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 etReplImportDirUnlock.__imp_NetR
af380 65 70 6c 53 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f eplSetInfo.NetReplSetInfo.__imp_
af3a0 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 4e 65 74 52 NetRequestOfflineDomainJoin.NetR
af3c0 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 4e 65 equestOfflineDomainJoin.__imp_Ne
af3e0 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 tRequestProvisioningPackageInsta
af400 6c 6c 00 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 ll.NetRequestProvisioningPackage
af420 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 Install.__imp_NetScheduleJobAdd.
af440 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 NetScheduleJobAdd.__imp_NetSched
af460 75 6c 65 4a 6f 62 44 65 6c 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 5f 5f 69 6d uleJobDel.NetScheduleJobDel.__im
af480 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 4e 65 74 53 63 68 65 64 75 6c 65 p_NetScheduleJobEnum.NetSchedule
af4a0 4a 6f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 JobEnum.__imp_NetScheduleJobGetI
af4c0 6e 66 6f 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f nfo.NetScheduleJobGetInfo.__imp_
af4e0 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 NetServerAliasAdd.NetServerAlias
af500 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 4e 65 74 53 Add.__imp_NetServerAliasDel.NetS
af520 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 erverAliasDel.__imp_NetServerAli
af540 61 73 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f asEnum.NetServerAliasEnum.__imp_
af560 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 4e 65 74 53 65 72 76 NetServerComputerNameAdd.NetServ
af580 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 erComputerNameAdd.__imp_NetServe
af5a0 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 rComputerNameDel.NetServerComput
af5c0 65 72 4e 61 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 erNameDel.__imp_NetServerDiskEnu
af5e0 6d 00 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 m.NetServerDiskEnum.__imp_NetSer
af600 76 65 72 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 verEnum.NetServerEnum.__imp_NetS
af620 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f erverGetInfo.NetServerGetInfo.__
af640 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 65 72 53 65 imp_NetServerSetInfo.NetServerSe
af660 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 tInfo.__imp_NetServerTransportAd
af680 64 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 d.NetServerTransportAdd.__imp_Ne
af6a0 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 78 00 4e 65 74 53 65 72 76 65 72 54 tServerTransportAddEx.NetServerT
af6c0 72 61 6e 73 70 6f 72 74 41 64 64 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 ransportAddEx.__imp_NetServerTra
af6e0 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 nsportDel.NetServerTransportDel.
af700 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4e 65 74 __imp_NetServerTransportEnum.Net
af720 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 ServerTransportEnum.__imp_NetSer
af740 76 69 63 65 43 6f 6e 74 72 6f 6c 00 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f viceControl.NetServiceControl.__
af760 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 4e 65 74 53 65 72 76 69 63 65 45 6e 75 imp_NetServiceEnum.NetServiceEnu
af780 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 m.__imp_NetServiceGetInfo.NetSer
af7a0 76 69 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 viceGetInfo.__imp_NetServiceInst
af7c0 61 6c 6c 00 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 all.NetServiceInstall.__imp_NetS
af7e0 65 73 73 69 6f 6e 44 65 6c 00 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 essionDel.NetSessionDel.__imp_Ne
af800 74 53 65 73 73 69 6f 6e 45 6e 75 6d 00 4e 65 74 53 65 73 73 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d tSessionEnum.NetSessionEnum.__im
af820 70 5f 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 73 73 69 6f 6e 47 65 p_NetSessionGetInfo.NetSessionGe
af840 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 tInfo.__imp_NetSetPrimaryCompute
af860 72 4e 61 6d 65 00 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 rName.NetSetPrimaryComputerName.
af880 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 41 64 64 00 4e 65 74 53 68 61 72 65 41 64 64 00 5f 5f __imp_NetShareAdd.NetShareAdd.__
af8a0 69 6d 70 5f 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 imp_NetShareCheck.NetShareCheck.
af8c0 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 00 4e 65 74 53 68 61 72 65 44 65 6c 00 5f 5f __imp_NetShareDel.NetShareDel.__
af8e0 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 imp_NetShareDelEx.NetShareDelEx.
af900 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 6b 79 00 4e 65 74 53 68 61 72 65 __imp_NetShareDelSticky.NetShare
af920 44 65 6c 53 74 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 4e 65 74 DelSticky.__imp_NetShareEnum.Net
af940 53 68 61 72 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 ShareEnum.__imp_NetShareEnumStic
af960 6b 79 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 ky.NetShareEnumSticky.__imp_NetS
af980 68 61 72 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 68 61 72 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d hareGetInfo.NetShareGetInfo.__im
af9a0 70 5f 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 p_NetShareSetInfo.NetShareSetInf
af9c0 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 65 74 00 4e 65 74 53 74 61 74 o.__imp_NetStatisticsGet.NetStat
af9e0 69 73 74 69 63 73 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 isticsGet.__imp_NetUnjoinDomain.
afa00 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 41 64 64 00 NetUnjoinDomain.__imp_NetUseAdd.
afa20 4e 65 74 55 73 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 44 65 6c 00 4e 65 74 55 73 65 NetUseAdd.__imp_NetUseDel.NetUse
afa40 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 45 6e 75 6d 00 4e 65 74 55 73 65 45 6e 75 6d 00 Del.__imp_NetUseEnum.NetUseEnum.
afa60 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 4e 65 74 55 73 65 47 65 74 49 6e 66 __imp_NetUseGetInfo.NetUseGetInf
afa80 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 41 64 64 00 4e 65 74 55 73 65 72 41 64 64 00 5f 5f o.__imp_NetUserAdd.NetUserAdd.__
afaa0 69 6d 70 5f 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 4e 65 74 55 73 65 imp_NetUserChangePassword.NetUse
afac0 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 44 65 6c rChangePassword.__imp_NetUserDel
afae0 00 4e 65 74 55 73 65 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 45 6e 75 6d 00 4e 65 .NetUserDel.__imp_NetUserEnum.Ne
afb00 74 55 73 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 tUserEnum.__imp_NetUserGetGroups
afb20 00 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 .NetUserGetGroups.__imp_NetUserG
afb40 65 74 49 6e 66 6f 00 4e 65 74 55 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 etInfo.NetUserGetInfo.__imp_NetU
afb60 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 serGetLocalGroups.NetUserGetLoca
afb80 6c 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 4e lGroups.__imp_NetUserModalsGet.N
afba0 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 4d 6f 64 etUserModalsGet.__imp_NetUserMod
afbc0 61 6c 73 53 65 74 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 5f 5f 69 6d 70 5f 4e 65 alsSet.NetUserModalsSet.__imp_Ne
afbe0 74 55 73 65 72 53 65 74 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 53 65 74 47 72 6f 75 70 73 00 tUserSetGroups.NetUserSetGroups.
afc00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 55 73 65 72 53 65 74 49 __imp_NetUserSetInfo.NetUserSetI
afc20 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 4e 65 74 56 61 6c nfo.__imp_NetValidateName.NetVal
afc40 69 64 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 idateName.__imp_NetValidatePassw
afc60 6f 72 64 50 6f 6c 69 63 79 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c ordPolicy.NetValidatePasswordPol
afc80 69 63 79 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c icy.__imp_NetValidatePasswordPol
afca0 69 63 79 46 72 65 65 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 icyFree.NetValidatePasswordPolic
afcc0 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 4e 65 74 57 yFree.__imp_NetWkstaGetInfo.NetW
afce0 6b 73 74 61 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 kstaGetInfo.__imp_NetWkstaSetInf
afd00 6f 00 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 o.NetWkstaSetInfo.__imp_NetWksta
afd20 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 TransportAdd.NetWkstaTransportAd
afd40 64 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 d.__imp_NetWkstaTransportDel.Net
afd60 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 WkstaTransportDel.__imp_NetWksta
afd80 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 TransportEnum.NetWkstaTransportE
afda0 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 4e 65 74 57 6b num.__imp_NetWkstaUserEnum.NetWk
afdc0 73 74 61 55 73 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 staUserEnum.__imp_NetWkstaUserGe
afde0 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f tInfo.NetWkstaUserGetInfo.__imp_
afe00 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 55 73 65 72 NetWkstaUserSetInfo.NetWkstaUser
afe20 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 62 69 6f 73 00 4e 65 74 62 69 6f 73 00 5f 5f SetInfo.__imp_Netbios.Netbios.__
afe40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 73 68 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_netsh.__NULL_I
afe60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..netsh_NULL_THU
afe80 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 4d 61 74 63 68 NK_DATA.__imp_MatchEnumTag.Match
afea0 45 6e 75 6d 54 61 67 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 54 6f 6b 65 6e 00 4d 61 74 63 68 54 6f EnumTag.__imp_MatchToken.MatchTo
afec0 6b 65 6e 00 5f 5f 69 6d 70 5f 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 50 72 65 70 ken.__imp_PreprocessCommand.Prep
afee0 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 45 72 72 6f 72 00 50 rocessCommand.__imp_PrintError.P
aff00 72 69 6e 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 00 50 72 69 rintError.__imp_PrintMessage.Pri
aff20 6e 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d ntMessage.__imp_PrintMessageFrom
aff40 4d 6f 64 75 6c 65 00 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 5f 5f Module.PrintMessageFromModule.__
aff60 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 52 65 67 69 73 74 65 72 43 6f 6e 74 imp_RegisterContext.RegisterCont
aff80 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 52 65 67 69 73 74 65 ext.__imp_RegisterHelper.Registe
affa0 72 48 65 6c 70 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 73 rHelper.__IMPORT_DESCRIPTOR_nets
affc0 68 65 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e hell.__NULL_IMPORT_DESCRIPTOR..n
affe0 65 74 73 68 65 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4e 63 etshell_NULL_THUNK_DATA.__imp_Nc
b0000 46 72 65 65 4e 65 74 63 6f 6e 50 72 6f 70 65 72 74 69 65 73 00 4e 63 46 72 65 65 4e 65 74 63 6f FreeNetconProperties.NcFreeNetco
b0020 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 4e 63 49 73 56 61 6c 69 64 43 6f 6e 6e 65 nProperties.__imp_NcIsValidConne
b0040 63 74 69 6f 6e 4e 61 6d 65 00 4e 63 49 73 56 61 6c 69 64 43 6f 6e 6e 65 63 74 69 6f 6e 4e 61 6d ctionName.NcIsValidConnectionNam
b0060 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 77 64 65 76 00 5f 5f 4e e.__IMPORT_DESCRIPTOR_newdev.__N
b0080 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 77 64 65 76 5f 4e 55 ULL_IMPORT_DESCRIPTOR..newdev_NU
b00a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 65 76 LL_THUNK_DATA.__imp_DiInstallDev
b00c0 69 63 65 00 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 ice.DiInstallDevice.__imp_DiInst
b00e0 61 6c 6c 44 72 69 76 65 72 41 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 5f 5f 69 6d allDriverA.DiInstallDriverA.__im
b0100 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 p_DiInstallDriverW.DiInstallDriv
b0120 65 72 57 00 5f 5f 69 6d 70 5f 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 44 69 52 6f 6c erW.__imp_DiRollbackDriver.DiRol
b0140 6c 62 61 63 6b 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 lbackDriver.__imp_DiShowUpdateDe
b0160 76 69 63 65 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 vice.DiShowUpdateDevice.__imp_Di
b0180 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 65 72 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 ShowUpdateDriver.DiShowUpdateDri
b01a0 76 65 72 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 44 69 55 6e ver.__imp_DiUninstallDevice.DiUn
b01c0 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 installDevice.__imp_DiUninstallD
b01e0 72 69 76 65 72 41 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f riverA.DiUninstallDriverA.__imp_
b0200 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 DiUninstallDriverW.DiUninstallDr
b0220 69 76 65 72 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 iverW.__imp_UpdateDriverForPlugA
b0240 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c ndPlayDevicesA.UpdateDriverForPl
b0260 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 72 ugAndPlayDevicesA.__imp_UpdateDr
b0280 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 55 70 64 61 74 iverForPlugAndPlayDevicesW.Updat
b02a0 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 5f 5f eDriverForPlugAndPlayDevicesW.__
b02c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 69 6e 70 75 74 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_ninput.__NULL_
b02e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..ninput_NULL_T
b0300 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 HUNK_DATA.__imp_AddPointerIntera
b0320 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 ctionContext.AddPointerInteracti
b0340 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 61 63 onContext.__imp_BufferPointerPac
b0360 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 42 75 66 66 65 72 50 6f 69 ketsInteractionContext.BufferPoi
b0380 6e 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f nterPacketsInteractionContext.__
b03a0 69 6d 70 5f 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 imp_CreateInteractionContext.Cre
b03c0 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 73 74 ateInteractionContext.__imp_Dest
b03e0 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 65 73 74 72 6f 79 49 6e 74 royInteractionContext.DestroyInt
b0400 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 72 6f 73 73 53 6c eractionContext.__imp_GetCrossSl
b0420 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 ideParameterInteractionContext.G
b0440 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e etCrossSlideParameterInteraction
b0460 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e Context.__imp_GetHoldParameterIn
b0480 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 teractionContext.GetHoldParamete
b04a0 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 65 rInteractionContext.__imp_GetIne
b04c0 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 rtiaParameterInteractionContext.
b04e0 47 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f GetInertiaParameterInteractionCo
b0500 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 ntext.__imp_GetInteractionConfig
b0520 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 49 6e 74 urationInteractionContext.GetInt
b0540 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e eractionConfigurationInteraction
b0560 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d Context.__imp_GetMouseWheelParam
b0580 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 4d 6f 75 73 65 57 eterInteractionContext.GetMouseW
b05a0 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 heelParameterInteractionContext.
b05c0 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 __imp_GetPropertyInteractionCont
b05e0 65 78 74 00 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 ext.GetPropertyInteractionContex
b0600 74 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 t.__imp_GetStateInteractionConte
b0620 78 74 00 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f xt.GetStateInteractionContext.__
b0640 69 6d 70 5f 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f imp_GetTapParameterInteractionCo
b0660 6e 74 65 78 74 00 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e ntext.GetTapParameterInteraction
b0680 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 Context.__imp_GetTranslationPara
b06a0 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 54 72 61 6e 73 meterInteractionContext.GetTrans
b06c0 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 lationParameterInteractionContex
b06e0 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e t.__imp_ProcessBufferedPacketsIn
b0700 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 64 teractionContext.ProcessBuffered
b0720 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f PacketsInteractionContext.__imp_
b0740 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 ProcessInertiaInteractionContext
b0760 00 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 .ProcessInertiaInteractionContex
b0780 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 t.__imp_ProcessPointerFramesInte
b07a0 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 ractionContext.ProcessPointerFra
b07c0 6d 65 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 mesInteractionContext.__imp_Regi
b07e0 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e sterOutputCallbackInteractionCon
b0800 74 65 78 74 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 text.RegisterOutputCallbackInter
b0820 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4f 75 74 70 actionContext.__imp_RegisterOutp
b0840 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 00 52 65 utCallbackInteractionContext2.Re
b0860 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 gisterOutputCallbackInteractionC
b0880 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 ontext2.__imp_RemovePointerInter
b08a0 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 actionContext.RemovePointerInter
b08c0 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 49 6e 74 65 72 61 63 actionContext.__imp_ResetInterac
b08e0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 tionContext.ResetInteractionCont
b0900 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 ext.__imp_SetCrossSlideParameter
b0920 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 43 72 6f 73 73 53 6c 69 64 sInteractionContext.SetCrossSlid
b0940 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f eParametersInteractionContext.__
b0960 69 6d 70 5f 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 imp_SetHoldParameterInteractionC
b0980 6f 6e 74 65 78 74 00 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 ontext.SetHoldParameterInteracti
b09a0 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 onContext.__imp_SetInertiaParame
b09c0 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 49 6e 65 72 74 69 61 terInteractionContext.SetInertia
b09e0 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ParameterInteractionContext.__im
b0a00 70 5f 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 p_SetInteractionConfigurationInt
b0a20 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f eractionContext.SetInteractionCo
b0a40 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f nfigurationInteractionContext.__
b0a60 69 6d 70 5f 53 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 imp_SetMouseWheelParameterIntera
b0a80 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 ctionContext.SetMouseWheelParame
b0aa0 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 terInteractionContext.__imp_SetP
b0ac0 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 50 69 76 6f 74 49 ivotInteractionContext.SetPivotI
b0ae0 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 65 nteractionContext.__imp_SetPrope
b0b00 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 50 72 6f 70 65 72 74 rtyInteractionContext.SetPropert
b0b20 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 yInteractionContext.__imp_SetTap
b0b40 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 54 ParameterInteractionContext.SetT
b0b60 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f apParameterInteractionContext.__
b0b80 69 6d 70 5f 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 imp_SetTranslationParameterInter
b0ba0 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 actionContext.SetTranslationPara
b0bc0 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 74 meterInteractionContext.__imp_St
b0be0 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 74 6f 70 49 6e 74 65 72 61 63 opInteractionContext.StopInterac
b0c00 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f tionContext.__IMPORT_DESCRIPTOR_
b0c20 6e 6f 72 6d 61 6c 69 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f normaliz.__NULL_IMPORT_DESCRIPTO
b0c40 52 00 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d R..normaliz_NULL_THUNK_DATA.__im
b0c60 70 5f 49 64 6e 54 6f 41 73 63 69 69 00 49 64 6e 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 49 64 p_IdnToAscii.IdnToAscii.__imp_Id
b0c80 6e 54 6f 55 6e 69 63 6f 64 65 00 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 49 4d 50 4f 52 54 nToUnicode.IdnToUnicode.__IMPORT
b0ca0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f _DESCRIPTOR_ntdll.__NULL_IMPORT_
b0cc0 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 DESCRIPTOR..ntdll_NULL_THUNK_DAT
b0ce0 41 00 5f 5f 69 6d 70 5f 44 62 67 50 72 69 6e 74 00 44 62 67 50 72 69 6e 74 00 5f 5f 69 6d 70 5f A.__imp_DbgPrint.DbgPrint.__imp_
b0d00 44 62 67 50 72 69 6e 74 45 78 00 44 62 67 50 72 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 44 62 67 50 DbgPrintEx.DbgPrintEx.__imp_DbgP
b0d20 72 69 6e 74 52 65 74 75 72 6e 43 6f 6e 74 72 6f 6c 43 00 44 62 67 50 72 69 6e 74 52 65 74 75 72 rintReturnControlC.DbgPrintRetur
b0d40 6e 43 6f 6e 74 72 6f 6c 43 00 5f 5f 69 6d 70 5f 44 62 67 50 72 6f 6d 70 74 00 44 62 67 50 72 6f nControlC.__imp_DbgPrompt.DbgPro
b0d60 6d 70 74 00 5f 5f 69 6d 70 5f 44 62 67 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 mpt.__imp_DbgQueryDebugFilterSta
b0d80 74 65 00 44 62 67 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 5f 5f 69 6d te.DbgQueryDebugFilterState.__im
b0da0 70 5f 44 62 67 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 44 62 67 53 65 74 44 p_DbgSetDebugFilterState.DbgSetD
b0dc0 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 45 6e ebugFilterState.__imp_EtwEventEn
b0de0 61 62 6c 65 64 00 45 74 77 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 4e 74 41 63 abled.EtwEventEnabled.__imp_NtAc
b0e00 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 4e 74 41 63 63 65 73 73 43 cessCheckAndAuditAlarm.NtAccessC
b0e20 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e 74 41 63 63 65 73 73 heckAndAuditAlarm.__imp_NtAccess
b0e40 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 4e 74 41 63 63 65 73 CheckByTypeAndAuditAlarm.NtAcces
b0e60 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f sCheckByTypeAndAuditAlarm.__imp_
b0e80 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 NtAccessCheckByTypeResultListAnd
b0ea0 41 75 64 69 74 41 6c 61 72 6d 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 AuditAlarm.NtAccessCheckByTypeRe
b0ec0 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e 74 41 63 sultListAndAuditAlarm.__imp_NtAc
b0ee0 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 cessCheckByTypeResultListAndAudi
b0f00 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 tAlarmByHandle.NtAccessCheckByTy
b0f20 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c peResultListAndAuditAlarmByHandl
b0f40 65 00 5f 5f 69 6d 70 5f 4e 74 41 64 6a 75 73 74 47 72 6f 75 70 73 54 6f 6b 65 6e 00 4e 74 41 64 e.__imp_NtAdjustGroupsToken.NtAd
b0f60 6a 75 73 74 47 72 6f 75 70 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 41 64 6a 75 73 74 50 72 justGroupsToken.__imp_NtAdjustPr
b0f80 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 00 4e 74 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 73 ivilegesToken.NtAdjustPrivileges
b0fa0 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 41 6c 6c 6f 63 61 74 65 56 69 72 74 75 61 6c 4d 65 6d Token.__imp_NtAllocateVirtualMem
b0fc0 6f 72 79 00 4e 74 41 6c 6c 6f 63 61 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d ory.NtAllocateVirtualMemory.__im
b0fe0 70 5f 4e 74 43 61 6e 63 65 6c 49 6f 46 69 6c 65 45 78 00 4e 74 43 61 6e 63 65 6c 49 6f 46 69 6c p_NtCancelIoFileEx.NtCancelIoFil
b1000 65 45 78 00 5f 5f 69 6d 70 5f 4e 74 43 6c 6f 73 65 00 4e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f eEx.__imp_NtClose.NtClose.__imp_
b1020 4e 74 43 6c 6f 73 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 4e 74 43 6c 6f 73 65 4f NtCloseObjectAuditAlarm.NtCloseO
b1040 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 6d 69 74 43 6f bjectAuditAlarm.__imp_NtCommitCo
b1060 6d 70 6c 65 74 65 00 4e 74 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4e 74 mplete.NtCommitComplete.__imp_Nt
b1080 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 4e 74 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d CommitEnlistment.NtCommitEnlistm
b10a0 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 4e 74 ent.__imp_NtCommitTransaction.Nt
b10c0 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 CommitTransaction.__imp_NtCreate
b10e0 45 6e 6c 69 73 74 6d 65 6e 74 00 4e 74 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f Enlistment.NtCreateEnlistment.__
b1100 69 6d 70 5f 4e 74 43 72 65 61 74 65 46 69 6c 65 00 4e 74 43 72 65 61 74 65 46 69 6c 65 00 5f 5f imp_NtCreateFile.NtCreateFile.__
b1120 69 6d 70 5f 4e 74 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 4e 74 43 72 imp_NtCreateResourceManager.NtCr
b1140 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 eateResourceManager.__imp_NtCrea
b1160 74 65 53 65 63 74 69 6f 6e 00 4e 74 43 72 65 61 74 65 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f teSection.NtCreateSection.__imp_
b1180 4e 74 43 72 65 61 74 65 53 65 63 74 69 6f 6e 45 78 00 4e 74 43 72 65 61 74 65 53 65 63 74 69 6f NtCreateSectionEx.NtCreateSectio
b11a0 6e 45 78 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 4e 74 nEx.__imp_NtCreateTransaction.Nt
b11c0 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 CreateTransaction.__imp_NtCreate
b11e0 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 4e 74 43 72 65 61 74 65 54 72 61 6e 73 TransactionManager.NtCreateTrans
b1200 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 65 74 65 4f 62 6a 65 actionManager.__imp_NtDeleteObje
b1220 63 74 41 75 64 69 74 41 6c 61 72 6d 00 4e 74 44 65 6c 65 74 65 4f 62 6a 65 63 74 41 75 64 69 74 ctAuditAlarm.NtDeleteObjectAudit
b1240 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c Alarm.__imp_NtDeviceIoControlFil
b1260 65 00 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 e.NtDeviceIoControlFile.__imp_Nt
b1280 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 4e 74 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 DuplicateToken.NtDuplicateToken.
b12a0 5f 5f 69 6d 70 5f 4e 74 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 __imp_NtEnumerateTransactionObje
b12c0 63 74 00 4e 74 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 00 ct.NtEnumerateTransactionObject.
b12e0 5f 5f 69 6d 70 5f 4e 74 46 69 6c 74 65 72 54 6f 6b 65 6e 00 4e 74 46 69 6c 74 65 72 54 6f 6b 65 __imp_NtFilterToken.NtFilterToke
b1300 6e 00 5f 5f 69 6d 70 5f 4e 74 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 00 4e 74 46 n.__imp_NtFlushBuffersFileEx.NtF
b1320 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4e 74 46 72 65 65 56 69 lushBuffersFileEx.__imp_NtFreeVi
b1340 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4e 74 46 72 65 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 rtualMemory.NtFreeVirtualMemory.
b1360 5f 5f 69 6d 70 5f 4e 74 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 4e 74 46 73 43 6f 6e 74 72 6f __imp_NtFsControlFile.NtFsContro
b1380 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 lFile.__imp_NtGetNotificationRes
b13a0 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 4e 74 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 ourceManager.NtGetNotificationRe
b13c0 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 49 6d 70 65 72 73 6f 6e 61 74 sourceManager.__imp_NtImpersonat
b13e0 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f eAnonymousToken.NtImpersonateAno
b1400 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 4c 6f 63 6b 46 69 6c 65 00 4e 74 4c nymousToken.__imp_NtLockFile.NtL
b1420 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 4d 61 6e 61 67 65 50 61 72 74 69 74 69 6f 6e 00 ockFile.__imp_NtManagePartition.
b1440 4e 74 4d 61 6e 61 67 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 4e 6f 74 69 66 79 NtManagePartition.__imp_NtNotify
b1460 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 ChangeMultipleKeys.NtNotifyChang
b1480 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 45 6e 6c 69 73 74 eMultipleKeys.__imp_NtOpenEnlist
b14a0 6d 65 6e 74 00 4e 74 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 4f 70 ment.NtOpenEnlistment.__imp_NtOp
b14c0 65 6e 46 69 6c 65 00 4e 74 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 4f 62 enFile.NtOpenFile.__imp_NtOpenOb
b14e0 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 4e 74 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 jectAuditAlarm.NtOpenObjectAudit
b1500 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 00 4e 74 4f 70 65 6e Alarm.__imp_NtOpenProcess.NtOpen
b1520 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e Process.__imp_NtOpenProcessToken
b1540 00 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e .NtOpenProcessToken.__imp_NtOpen
b1560 50 72 6f 63 65 73 73 54 6f 6b 65 6e 45 78 00 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 ProcessTokenEx.NtOpenProcessToke
b1580 6e 45 78 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 nEx.__imp_NtOpenRegistryTransact
b15a0 69 6f 6e 00 4e 74 4f 70 65 6e 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f ion.NtOpenRegistryTransaction.__
b15c0 69 6d 70 5f 4e 74 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 4e 74 4f 70 65 6e imp_NtOpenResourceManager.NtOpen
b15e0 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 54 68 72 65 ResourceManager.__imp_NtOpenThre
b1600 61 64 54 6f 6b 65 6e 00 4e 74 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f adToken.NtOpenThreadToken.__imp_
b1620 4e 74 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 00 4e 74 4f 70 65 6e 54 68 72 65 61 64 NtOpenThreadTokenEx.NtOpenThread
b1640 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 TokenEx.__imp_NtOpenTransaction.
b1660 4e 74 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 54 72 NtOpenTransaction.__imp_NtOpenTr
b1680 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 4e 74 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 ansactionManager.NtOpenTransacti
b16a0 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 onManager.__imp_NtPowerInformati
b16c0 6f 6e 00 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 50 72 on.NtPowerInformation.__imp_NtPr
b16e0 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 4e 74 50 72 65 50 72 65 70 61 72 65 43 6f 6d ePrepareComplete.NtPrePrepareCom
b1700 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4e 74 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 plete.__imp_NtPrePrepareEnlistme
b1720 6e 74 00 4e 74 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f nt.NtPrePrepareEnlistment.__imp_
b1740 4e 74 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 4e 74 50 72 65 70 61 72 65 43 6f 6d 70 6c NtPrepareComplete.NtPrepareCompl
b1760 65 74 65 00 5f 5f 69 6d 70 5f 4e 74 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 4e 74 ete.__imp_NtPrepareEnlistment.Nt
b1780 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 50 72 69 76 69 6c PrepareEnlistment.__imp_NtPrivil
b17a0 65 67 65 43 68 65 63 6b 00 4e 74 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f egeCheck.NtPrivilegeCheck.__imp_
b17c0 4e 74 50 72 69 76 69 6c 65 67 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 4e 74 50 72 NtPrivilegeObjectAuditAlarm.NtPr
b17e0 69 76 69 6c 65 67 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e 74 ivilegeObjectAuditAlarm.__imp_Nt
b1800 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 00 4e 74 50 72 PrivilegedServiceAuditAlarm.NtPr
b1820 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f ivilegedServiceAuditAlarm.__imp_
b1840 4e 74 50 72 6f 70 61 67 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 4e 74 50 72 6f 70 61 67 61 74 NtPropagationComplete.NtPropagat
b1860 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4e 74 50 72 6f 70 61 67 61 74 69 6f 6e 46 ionComplete.__imp_NtPropagationF
b1880 61 69 6c 65 64 00 4e 74 50 72 6f 70 61 67 61 74 69 6f 6e 46 61 69 6c 65 64 00 5f 5f 69 6d 70 5f ailed.NtPropagationFailed.__imp_
b18a0 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 4e 74 51 75 65 72 79 44 69 72 65 NtQueryDirectoryFile.NtQueryDire
b18c0 63 74 6f 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 ctoryFile.__imp_NtQueryDirectory
b18e0 46 69 6c 65 45 78 00 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 5f 5f FileEx.NtQueryDirectoryFileEx.__
b1900 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 4e 74 51 imp_NtQueryInformationByName.NtQ
b1920 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 ueryInformationByName.__imp_NtQu
b1940 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 4e 74 51 75 65 72 79 eryInformationEnlistment.NtQuery
b1960 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 InformationEnlistment.__imp_NtQu
b1980 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d eryInformationFile.NtQueryInform
b19a0 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 ationFile.__imp_NtQueryInformati
b19c0 6f 6e 50 72 6f 63 65 73 73 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 onProcess.NtQueryInformationProc
b19e0 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f ess.__imp_NtQueryInformationReso
b1a00 75 72 63 65 4d 61 6e 61 67 65 72 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 urceManager.NtQueryInformationRe
b1a20 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 sourceManager.__imp_NtQueryInfor
b1a40 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 mationThread.NtQueryInformationT
b1a60 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f hread.__imp_NtQueryInformationTo
b1a80 6b 65 6e 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 5f 5f 69 6d ken.NtQueryInformationToken.__im
b1aa0 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 p_NtQueryInformationTransaction.
b1ac0 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f NtQueryInformationTransaction.__
b1ae0 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f imp_NtQueryInformationTransactio
b1b00 6e 4d 61 6e 61 67 65 72 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 nManager.NtQueryInformationTrans
b1b20 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4d 75 6c 74 69 actionManager.__imp_NtQueryMulti
b1b40 70 6c 65 56 61 6c 75 65 4b 65 79 00 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 pleValueKey.NtQueryMultipleValue
b1b60 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 4e 74 51 75 65 72 79 4f Key.__imp_NtQueryObject.NtQueryO
b1b80 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 bject.__imp_NtQueryQuotaInformat
b1ba0 69 6f 6e 46 69 6c 65 00 4e 74 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 ionFile.NtQueryQuotaInformationF
b1bc0 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 ile.__imp_NtQuerySecurityObject.
b1be0 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 NtQuerySecurityObject.__imp_NtQu
b1c00 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 74 51 75 65 72 79 53 79 73 74 erySystemInformation.NtQuerySyst
b1c20 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 74 65 emInformation.__imp_NtQuerySyste
b1c40 6d 54 69 6d 65 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4e 74 mTime.NtQuerySystemTime.__imp_Nt
b1c60 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 4e 74 51 75 65 72 79 54 69 6d 65 QueryTimerResolution.NtQueryTime
b1c80 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 56 69 72 74 75 61 6c rResolution.__imp_NtQueryVirtual
b1ca0 4d 65 6d 6f 72 79 00 4e 74 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d Memory.NtQueryVirtualMemory.__im
b1cc0 70 5f 4e 74 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 4e p_NtQueryVolumeInformationFile.N
b1ce0 74 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d tQueryVolumeInformationFile.__im
b1d00 70 5f 4e 74 52 65 61 64 46 69 6c 65 00 4e 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 p_NtReadFile.NtReadFile.__imp_Nt
b1d20 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 4e 74 52 65 61 64 4f 6e 6c 79 45 6e 6c ReadOnlyEnlistment.NtReadOnlyEnl
b1d40 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e istment.__imp_NtRecoverEnlistmen
b1d60 74 00 4e 74 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 52 65 t.NtRecoverEnlistment.__imp_NtRe
b1d80 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 4e 74 52 65 63 6f 76 65 72 52 65 coverResourceManager.NtRecoverRe
b1da0 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 52 65 63 6f 76 65 72 54 72 61 sourceManager.__imp_NtRecoverTra
b1dc0 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 4e 74 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 nsactionManager.NtRecoverTransac
b1de0 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 52 65 67 69 73 74 65 72 50 72 6f 74 tionManager.__imp_NtRegisterProt
b1e00 6f 63 6f 6c 41 64 64 72 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 74 52 65 67 69 73 74 65 ocolAddressInformation.NtRegiste
b1e20 72 50 72 6f 74 6f 63 6f 6c 41 64 64 72 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d rProtocolAddressInformation.__im
b1e40 70 5f 4e 74 52 65 6e 61 6d 65 4b 65 79 00 4e 74 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f p_NtRenameKey.NtRenameKey.__imp_
b1e60 4e 74 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 4e 74 52 65 6e NtRenameTransactionManager.NtRen
b1e80 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 52 6f ameTransactionManager.__imp_NtRo
b1ea0 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 4e 74 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 llbackComplete.NtRollbackComplet
b1ec0 65 00 5f 5f 69 6d 70 5f 4e 74 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 4e 74 52 e.__imp_NtRollbackEnlistment.NtR
b1ee0 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 52 6f 6c 6c 62 61 ollbackEnlistment.__imp_NtRollba
b1f00 63 6b 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 4e 74 52 6f 6c 6c 62 61 63 6b ckRegistryTransaction.NtRollback
b1f20 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 6f 6c 6c RegistryTransaction.__imp_NtRoll
b1f40 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 4e 74 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 backTransaction.NtRollbackTransa
b1f60 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 ction.__imp_NtRollforwardTransac
b1f80 74 69 6f 6e 4d 61 6e 61 67 65 72 00 4e 74 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 tionManager.NtRollforwardTransac
b1fa0 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 tionManager.__imp_NtSetInformati
b1fc0 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c onEnlistment.NtSetInformationEnl
b1fe0 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 istment.__imp_NtSetInformationFi
b2000 6c 65 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 le.NtSetInformationFile.__imp_Nt
b2020 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 SetInformationKey.NtSetInformati
b2040 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f onKey.__imp_NtSetInformationReso
b2060 75 72 63 65 4d 61 6e 61 67 65 72 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f urceManager.NtSetInformationReso
b2080 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 urceManager.__imp_NtSetInformati
b20a0 6f 6e 54 68 72 65 61 64 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 onThread.NtSetInformationThread.
b20c0 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 4e 74 53 65 __imp_NtSetInformationToken.NtSe
b20e0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 tInformationToken.__imp_NtSetInf
b2100 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 ormationTransaction.NtSetInforma
b2120 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 tionTransaction.__imp_NtSetInfor
b2140 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 4e 74 53 65 74 49 6e mationTransactionManager.NtSetIn
b2160 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d formationTransactionManager.__im
b2180 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 p_NtSetInformationVirtualMemory.
b21a0 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f NtSetInformationVirtualMemory.__
b21c0 69 6d 70 5f 4e 74 53 65 74 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 4e 74 imp_NtSetQuotaInformationFile.Nt
b21e0 53 65 74 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 SetQuotaInformationFile.__imp_Nt
b2200 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 4e 74 53 65 74 53 65 63 75 72 69 74 79 4f SetSecurityObject.NtSetSecurityO
b2220 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 bject.__imp_NtSetVolumeInformati
b2240 6f 6e 46 69 6c 65 00 4e 74 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c onFile.NtSetVolumeInformationFil
b2260 65 00 5f 5f 69 6d 70 5f 4e 74 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 4e 74 53 69 e.__imp_NtSinglePhaseReject.NtSi
b2280 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 55 6e 6c 6f 63 6b 46 69 nglePhaseReject.__imp_NtUnlockFi
b22a0 6c 65 00 4e 74 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 74 46 6f 72 53 le.NtUnlockFile.__imp_NtWaitForS
b22c0 69 6e 67 6c 65 4f 62 6a 65 63 74 00 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 ingleObject.NtWaitForSingleObjec
b22e0 74 00 5f 5f 69 6d 70 5f 4e 74 57 72 69 74 65 46 69 6c 65 00 4e 74 57 72 69 74 65 46 69 6c 65 00 t.__imp_NtWriteFile.NtWriteFile.
b2300 5f 5f 69 6d 70 5f 50 66 78 46 69 6e 64 50 72 65 66 69 78 00 50 66 78 46 69 6e 64 50 72 65 66 69 __imp_PfxFindPrefix.PfxFindPrefi
b2320 78 00 5f 5f 69 6d 70 5f 50 66 78 49 6e 69 74 69 61 6c 69 7a 65 00 50 66 78 49 6e 69 74 69 61 6c x.__imp_PfxInitialize.PfxInitial
b2340 69 7a 65 00 5f 5f 69 6d 70 5f 50 66 78 49 6e 73 65 72 74 50 72 65 66 69 78 00 50 66 78 49 6e 73 ize.__imp_PfxInsertPrefix.PfxIns
b2360 65 72 74 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 50 66 78 52 65 6d 6f 76 65 50 72 65 66 69 78 00 ertPrefix.__imp_PfxRemovePrefix.
b2380 50 66 78 52 65 6d 6f 76 65 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 52 74 6c 41 62 73 6f 6c 75 74 PfxRemovePrefix.__imp_RtlAbsolut
b23a0 65 54 6f 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 52 74 6c 41 62 73 6f 6c 75 74 65 54 6f 53 eToSelfRelativeSD.RtlAbsoluteToS
b23c0 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 63 63 65 73 73 elfRelativeSD.__imp_RtlAddAccess
b23e0 41 6c 6c 6f 77 65 64 41 63 65 00 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 AllowedAce.RtlAddAccessAllowedAc
b2400 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 e.__imp_RtlAddAccessAllowedAceEx
b2420 00 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f .RtlAddAccessAllowedAceEx.__imp_
b2440 52 74 6c 41 64 64 41 63 65 00 52 74 6c 41 64 64 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 RtlAddAce.RtlAddAce.__imp_RtlAdd
b2460 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 41 64 64 47 72 6f 77 GrowableFunctionTable.RtlAddGrow
b2480 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 6c 6c 6f 63 ableFunctionTable.__imp_RtlAlloc
b24a0 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 52 74 6c 41 6c 6c 6f 63 61 74 65 41 ateAndInitializeSid.RtlAllocateA
b24c0 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 41 6c 6c 6f 63 61 74 ndInitializeSid.__imp_RtlAllocat
b24e0 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 45 78 00 52 74 6c 41 6c 6c 6f 63 61 74 65 41 eAndInitializeSidEx.RtlAllocateA
b2500 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 41 6c 6c 6f 63 ndInitializeSidEx.__imp_RtlAlloc
b2520 61 74 65 48 65 61 70 00 52 74 6c 41 6c 6c 6f 63 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 ateHeap.RtlAllocateHeap.__imp_Rt
b2540 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 41 6e lAnsiStringToUnicodeString.RtlAn
b2560 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 siStringToUnicodeString.__imp_Rt
b2580 6c 41 70 70 65 6e 64 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 00 52 74 6c 41 70 70 65 6e 64 53 lAppendStringToString.RtlAppendS
b25a0 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 41 70 70 65 6e 64 55 6e 69 tringToString.__imp_RtlAppendUni
b25c0 63 6f 64 65 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 00 52 74 6c 41 70 70 65 6e 64 55 6e 69 63 codeStringToString.RtlAppendUnic
b25e0 6f 64 65 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 41 70 70 65 6e odeStringToString.__imp_RtlAppen
b2600 64 55 6e 69 63 6f 64 65 54 6f 53 74 72 69 6e 67 00 52 74 6c 41 70 70 65 6e 64 55 6e 69 63 6f 64 dUnicodeToString.RtlAppendUnicod
b2620 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 41 72 65 42 69 74 73 43 6c 65 61 72 00 eToString.__imp_RtlAreBitsClear.
b2640 52 74 6c 41 72 65 42 69 74 73 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 41 72 65 42 69 74 73 RtlAreBitsClear.__imp_RtlAreBits
b2660 53 65 74 00 52 74 6c 41 72 65 42 69 74 73 53 65 74 00 5f 5f 69 6d 70 5f 52 74 6c 41 73 73 65 72 Set.RtlAreBitsSet.__imp_RtlAsser
b2680 74 00 52 74 6c 41 73 73 65 72 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 t.RtlAssert.__imp_RtlCharToInteg
b26a0 65 72 00 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 65 er.RtlCharToInteger.__imp_RtlChe
b26c0 63 6b 52 65 67 69 73 74 72 79 4b 65 79 00 52 74 6c 43 68 65 63 6b 52 65 67 69 73 74 72 79 4b 65 ckRegistryKey.RtlCheckRegistryKe
b26e0 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 6c 65 61 72 41 6c 6c 42 69 74 73 00 52 74 6c 43 6c 65 61 72 y.__imp_RtlClearAllBits.RtlClear
b2700 41 6c 6c 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 43 6c 65 61 72 42 69 74 00 52 74 6c 43 6c 65 AllBits.__imp_RtlClearBit.RtlCle
b2720 61 72 42 69 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 6c 65 61 72 42 69 74 73 00 52 74 6c 43 6c 65 61 arBit.__imp_RtlClearBits.RtlClea
b2740 72 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 43 6d 44 65 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f rBits.__imp_RtlCmDecodeMemIoReso
b2760 75 72 63 65 00 52 74 6c 43 6d 44 65 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 5f 5f urce.RtlCmDecodeMemIoResource.__
b2780 69 6d 70 5f 52 74 6c 43 6d 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 52 74 6c imp_RtlCmEncodeMemIoResource.Rtl
b27a0 43 6d 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 CmEncodeMemIoResource.__imp_RtlC
b27c0 6f 6d 70 61 72 65 41 6c 74 69 74 75 64 65 73 00 52 74 6c 43 6f 6d 70 61 72 65 41 6c 74 69 74 75 ompareAltitudes.RtlCompareAltitu
b27e0 64 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 55 6c 6f 6e 67 00 des.__imp_RtlCompareMemoryUlong.
b2800 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 RtlCompareMemoryUlong.__imp_RtlC
b2820 6f 6d 70 61 72 65 53 74 72 69 6e 67 00 52 74 6c 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 00 5f 5f ompareString.RtlCompareString.__
b2840 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 43 imp_RtlCompareUnicodeString.RtlC
b2860 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d ompareUnicodeString.__imp_RtlCom
b2880 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 73 00 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 pareUnicodeStrings.RtlCompareUni
b28a0 63 6f 64 65 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 72 65 73 73 42 75 66 codeStrings.__imp_RtlCompressBuf
b28c0 66 65 72 00 52 74 6c 43 6f 6d 70 72 65 73 73 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 fer.RtlCompressBuffer.__imp_RtlC
b28e0 6f 6e 74 72 61 63 74 48 61 73 68 54 61 62 6c 65 00 52 74 6c 43 6f 6e 74 72 61 63 74 48 61 73 68 ontractHashTable.RtlContractHash
b2900 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 Table.__imp_RtlConvertDeviceFami
b2920 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 lyInfoToString.RtlConvertDeviceF
b2940 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 amilyInfoToString.__imp_RtlConve
b2960 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 43 6f 6e 76 65 72 74 53 rtSidToUnicodeString.RtlConvertS
b2980 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 42 idToUnicodeString.__imp_RtlCopyB
b29a0 69 74 4d 61 70 00 52 74 6c 43 6f 70 79 42 69 74 4d 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 itMap.RtlCopyBitMap.__imp_RtlCop
b29c0 79 4c 75 69 64 00 52 74 6c 43 6f 70 79 4c 75 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 53 yLuid.RtlCopyLuid.__imp_RtlCopyS
b29e0 69 64 00 52 74 6c 43 6f 70 79 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 53 74 72 69 6e id.RtlCopySid.__imp_RtlCopyStrin
b2a00 67 00 52 74 6c 43 6f 70 79 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 55 6e 69 g.RtlCopyString.__imp_RtlCopyUni
b2a20 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 43 6f 70 79 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 codeString.RtlCopyUnicodeString.
b2a40 5f 5f 69 6d 70 5f 52 74 6c 43 72 63 33 32 00 52 74 6c 43 72 63 33 32 00 5f 5f 69 6d 70 5f 52 74 __imp_RtlCrc32.RtlCrc32.__imp_Rt
b2a60 6c 43 72 63 36 34 00 52 74 6c 43 72 63 36 34 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 41 lCrc64.RtlCrc64.__imp_RtlCreateA
b2a80 63 6c 00 52 74 6c 43 72 65 61 74 65 41 63 6c 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 48 cl.RtlCreateAcl.__imp_RtlCreateH
b2aa0 61 73 68 54 61 62 6c 65 00 52 74 6c 43 72 65 61 74 65 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d ashTable.RtlCreateHashTable.__im
b2ac0 70 5f 52 74 6c 43 72 65 61 74 65 48 61 73 68 54 61 62 6c 65 45 78 00 52 74 6c 43 72 65 61 74 65 p_RtlCreateHashTableEx.RtlCreate
b2ae0 48 61 73 68 54 61 62 6c 65 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 48 65 61 70 00 HashTableEx.__imp_RtlCreateHeap.
b2b00 52 74 6c 43 72 65 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 52 65 67 RtlCreateHeap.__imp_RtlCreateReg
b2b20 69 73 74 72 79 4b 65 79 00 52 74 6c 43 72 65 61 74 65 52 65 67 69 73 74 72 79 4b 65 79 00 5f 5f istryKey.RtlCreateRegistryKey.__
b2b40 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 imp_RtlCreateSecurityDescriptor.
b2b60 52 74 6c 43 72 65 61 74 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d RtlCreateSecurityDescriptor.__im
b2b80 70 5f 52 74 6c 43 72 65 61 74 65 53 65 72 76 69 63 65 53 69 64 00 52 74 6c 43 72 65 61 74 65 53 p_RtlCreateServiceSid.RtlCreateS
b2ba0 65 72 76 69 63 65 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 53 79 73 74 65 6d 56 erviceSid.__imp_RtlCreateSystemV
b2bc0 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 6c 64 65 72 00 52 74 6c 43 72 65 61 74 65 olumeInformationFolder.RtlCreate
b2be0 53 79 73 74 65 6d 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 6c 64 65 72 00 5f 5f SystemVolumeInformationFolder.__
b2c00 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 43 72 imp_RtlCreateUnicodeString.RtlCr
b2c20 65 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 eateUnicodeString.__imp_RtlCreat
b2c40 65 56 69 72 74 75 61 6c 41 63 63 6f 75 6e 74 53 69 64 00 52 74 6c 43 72 65 61 74 65 56 69 72 74 eVirtualAccountSid.RtlCreateVirt
b2c60 75 61 6c 41 63 63 6f 75 6e 74 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 43 75 73 74 6f 6d 43 50 54 ualAccountSid.__imp_RtlCustomCPT
b2c80 6f 55 6e 69 63 6f 64 65 4e 00 52 74 6c 43 75 73 74 6f 6d 43 50 54 6f 55 6e 69 63 6f 64 65 4e 00 oUnicodeN.RtlCustomCPToUnicodeN.
b2ca0 5f 5f 69 6d 70 5f 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 00 52 74 6c 44 65 63 __imp_RtlDecompressBuffer.RtlDec
b2cc0 6f 6d 70 72 65 73 73 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 63 6f 6d 70 72 65 73 ompressBuffer.__imp_RtlDecompres
b2ce0 73 42 75 66 66 65 72 45 78 00 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 45 78 00 sBufferEx.RtlDecompressBufferEx.
b2d00 5f 5f 69 6d 70 5f 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 46 72 61 67 6d 65 6e 74 00 52 74 6c 44 __imp_RtlDecompressFragment.RtlD
b2d20 65 63 6f 6d 70 72 65 73 73 46 72 61 67 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 ecompressFragment.__imp_RtlDelet
b2d40 65 00 52 74 6c 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 41 63 65 00 52 e.RtlDelete.__imp_RtlDeleteAce.R
b2d60 74 6c 44 65 6c 65 74 65 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 tlDeleteAce.__imp_RtlDeleteEleme
b2d80 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 ntGenericTable.RtlDeleteElementG
b2da0 65 6e 65 72 69 63 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 enericTable.__imp_RtlDeleteEleme
b2dc0 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 ntGenericTableAvl.RtlDeleteEleme
b2de0 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 ntGenericTableAvl.__imp_RtlDelet
b2e00 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 45 78 00 52 74 6c 44 65 6c eElementGenericTableAvlEx.RtlDel
b2e20 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 45 78 00 5f 5f 69 6d eteElementGenericTableAvlEx.__im
b2e40 70 5f 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 p_RtlDeleteGrowableFunctionTable
b2e60 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 .RtlDeleteGrowableFunctionTable.
b2e80 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 48 61 73 68 54 61 62 6c 65 00 52 74 6c 44 65 6c 65 __imp_RtlDeleteHashTable.RtlDele
b2ea0 74 65 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 4e 6f 53 70 6c teHashTable.__imp_RtlDeleteNoSpl
b2ec0 61 79 00 52 74 6c 44 65 6c 65 74 65 4e 6f 53 70 6c 61 79 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c ay.RtlDeleteNoSplay.__imp_RtlDel
b2ee0 65 74 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 00 52 74 6c 44 65 6c 65 74 65 52 65 67 69 73 74 eteRegistryValue.RtlDeleteRegist
b2f00 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 73 74 72 6f 79 48 65 61 70 00 52 74 6c ryValue.__imp_RtlDestroyHeap.Rtl
b2f20 44 65 73 74 72 6f 79 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 77 6e 63 61 73 65 55 6e 69 DestroyHeap.__imp_RtlDowncaseUni
b2f40 63 6f 64 65 43 68 61 72 00 52 74 6c 44 6f 77 6e 63 61 73 65 55 6e 69 63 6f 64 65 43 68 61 72 00 codeChar.RtlDowncaseUnicodeChar.
b2f60 5f 5f 69 6d 70 5f 52 74 6c 44 6f 77 6e 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 __imp_RtlDowncaseUnicodeString.R
b2f80 74 6c 44 6f 77 6e 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 tlDowncaseUnicodeString.__imp_Rt
b2fa0 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 52 74 6c 44 72 61 69 6e 4e lDrainNonVolatileFlush.RtlDrainN
b2fc0 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 52 74 6c 44 75 70 6c 69 63 61 onVolatileFlush.__imp_RtlDuplica
b2fe0 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 44 75 70 6c 69 63 61 74 65 55 6e 69 63 teUnicodeString.RtlDuplicateUnic
b3000 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f odeString.__imp_RtlEndEnumeratio
b3020 6e 48 61 73 68 54 61 62 6c 65 00 52 74 6c 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 nHashTable.RtlEndEnumerationHash
b3040 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 64 53 74 72 6f 6e 67 45 6e 75 6d 65 72 61 74 Table.__imp_RtlEndStrongEnumerat
b3060 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 52 74 6c 45 6e 64 53 74 72 6f 6e 67 45 6e 75 6d 65 72 61 ionHashTable.RtlEndStrongEnumera
b3080 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 64 57 65 61 6b 45 6e tionHashTable.__imp_RtlEndWeakEn
b30a0 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 52 74 6c 45 6e 64 57 65 61 6b 45 6e 75 umerationHashTable.RtlEndWeakEnu
b30c0 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 75 6d 65 merationHashTable.__imp_RtlEnume
b30e0 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 52 74 6c 45 6e 75 6d 65 72 61 74 65 45 rateEntryHashTable.RtlEnumerateE
b3100 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 ntryHashTable.__imp_RtlEnumerate
b3120 47 65 6e 65 72 69 63 54 61 62 6c 65 00 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 GenericTable.RtlEnumerateGeneric
b3140 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 Table.__imp_RtlEnumerateGenericT
b3160 61 62 6c 65 41 76 6c 00 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 ableAvl.RtlEnumerateGenericTable
b3180 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 Avl.__imp_RtlEnumerateGenericTab
b31a0 6c 65 4c 69 6b 65 41 44 69 72 65 63 74 6f 72 79 00 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e leLikeADirectory.RtlEnumerateGen
b31c0 65 72 69 63 54 61 62 6c 65 4c 69 6b 65 41 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 ericTableLikeADirectory.__imp_Rt
b31e0 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 70 6c lEnumerateGenericTableWithoutSpl
b3200 61 79 69 6e 67 00 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 57 69 aying.RtlEnumerateGenericTableWi
b3220 74 68 6f 75 74 53 70 6c 61 79 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 thoutSplaying.__imp_RtlEnumerate
b3240 47 65 6e 65 72 69 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 70 6c 61 79 69 6e 67 41 76 6c 00 52 GenericTableWithoutSplayingAvl.R
b3260 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 70 tlEnumerateGenericTableWithoutSp
b3280 6c 61 79 69 6e 67 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 45 71 75 61 6c 50 72 65 66 69 78 53 69 layingAvl.__imp_RtlEqualPrefixSi
b32a0 64 00 52 74 6c 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 45 71 75 d.RtlEqualPrefixSid.__imp_RtlEqu
b32c0 61 6c 53 69 64 00 52 74 6c 45 71 75 61 6c 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 45 71 75 61 6c alSid.RtlEqualSid.__imp_RtlEqual
b32e0 53 74 72 69 6e 67 00 52 74 6c 45 71 75 61 6c 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 45 String.RtlEqualString.__imp_RtlE
b3300 71 75 61 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 45 71 75 61 6c 55 6e 69 63 6f 64 qualUnicodeString.RtlEqualUnicod
b3320 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 eString.__imp_RtlEthernetAddress
b3340 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 ToStringA.RtlEthernetAddressToSt
b3360 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f ringA.__imp_RtlEthernetAddressTo
b3380 53 74 72 69 6e 67 57 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 StringW.RtlEthernetAddressToStri
b33a0 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 ngW.__imp_RtlEthernetStringToAdd
b33c0 72 65 73 73 41 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 ressA.RtlEthernetStringToAddress
b33e0 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 A.__imp_RtlEthernetStringToAddre
b3400 73 73 57 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 ssW.RtlEthernetStringToAddressW.
b3420 5f 5f 69 6d 70 5f 52 74 6c 45 78 70 61 6e 64 48 61 73 68 54 61 62 6c 65 00 52 74 6c 45 78 70 61 __imp_RtlExpandHashTable.RtlExpa
b3440 6e 64 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 ndHashTable.__imp_RtlExtendCorre
b3460 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f lationVector.RtlExtendCorrelatio
b3480 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 74 72 61 63 74 42 69 74 4d 61 70 00 52 nVector.__imp_RtlExtractBitMap.R
b34a0 74 6c 45 78 74 72 61 63 74 42 69 74 4d 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6c 6c 4e 6f 6e tlExtractBitMap.__imp_RtlFillNon
b34c0 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c VolatileMemory.RtlFillNonVolatil
b34e0 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 43 6c 65 61 72 42 69 74 73 00 52 eMemory.__imp_RtlFindClearBits.R
b3500 74 6c 46 69 6e 64 43 6c 65 61 72 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 43 6c 65 tlFindClearBits.__imp_RtlFindCle
b3520 61 72 42 69 74 73 41 6e 64 53 65 74 00 52 74 6c 46 69 6e 64 43 6c 65 61 72 42 69 74 73 41 6e 64 arBitsAndSet.RtlFindClearBitsAnd
b3540 53 65 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 43 6c 65 61 72 52 75 6e 73 00 52 74 6c 46 69 Set.__imp_RtlFindClearRuns.RtlFi
b3560 6e 64 43 6c 65 61 72 52 75 6e 73 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 43 6c 6f 73 65 73 74 ndClearRuns.__imp_RtlFindClosest
b3580 45 6e 63 6f 64 61 62 6c 65 4c 65 6e 67 74 68 00 52 74 6c 46 69 6e 64 43 6c 6f 73 65 73 74 45 6e EncodableLength.RtlFindClosestEn
b35a0 63 6f 64 61 62 6c 65 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 4c 61 73 74 42 codableLength.__imp_RtlFindLastB
b35c0 61 63 6b 77 61 72 64 52 75 6e 43 6c 65 61 72 00 52 74 6c 46 69 6e 64 4c 61 73 74 42 61 63 6b 77 ackwardRunClear.RtlFindLastBackw
b35e0 61 72 64 52 75 6e 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 4c 65 61 73 74 53 69 ardRunClear.__imp_RtlFindLeastSi
b3600 67 6e 69 66 69 63 61 6e 74 42 69 74 00 52 74 6c 46 69 6e 64 4c 65 61 73 74 53 69 67 6e 69 66 69 gnificantBit.RtlFindLeastSignifi
b3620 63 61 6e 74 42 69 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 4c 6f 6e 67 65 73 74 52 75 6e 43 cantBit.__imp_RtlFindLongestRunC
b3640 6c 65 61 72 00 52 74 6c 46 69 6e 64 4c 6f 6e 67 65 73 74 52 75 6e 43 6c 65 61 72 00 5f 5f 69 6d lear.RtlFindLongestRunClear.__im
b3660 70 5f 52 74 6c 46 69 6e 64 4d 6f 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 00 52 74 6c 46 p_RtlFindMostSignificantBit.RtlF
b3680 69 6e 64 4d 6f 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 indMostSignificantBit.__imp_RtlF
b36a0 69 6e 64 4e 65 78 74 46 6f 72 77 61 72 64 52 75 6e 43 6c 65 61 72 00 52 74 6c 46 69 6e 64 4e 65 indNextForwardRunClear.RtlFindNe
b36c0 78 74 46 6f 72 77 61 72 64 52 75 6e 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 53 xtForwardRunClear.__imp_RtlFindS
b36e0 65 74 42 69 74 73 00 52 74 6c 46 69 6e 64 53 65 74 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 46 etBits.RtlFindSetBits.__imp_RtlF
b3700 69 6e 64 53 65 74 42 69 74 73 41 6e 64 43 6c 65 61 72 00 52 74 6c 46 69 6e 64 53 65 74 42 69 74 indSetBitsAndClear.RtlFindSetBit
b3720 73 41 6e 64 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 sAndClear.__imp_RtlFirstEntrySLi
b3740 73 74 00 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 st.RtlFirstEntrySList.__imp_RtlF
b3760 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 46 6c 75 73 68 4e 6f lushNonVolatileMemory.RtlFlushNo
b3780 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f nVolatileMemory.__imp_RtlFlushNo
b37a0 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 52 74 6c 46 6c 75 73 68 4e 6f nVolatileMemoryRanges.RtlFlushNo
b37c0 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 46 nVolatileMemoryRanges.__imp_RtlF
b37e0 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 reeAnsiString.RtlFreeAnsiString.
b3800 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 48 65 61 70 00 52 74 6c 46 72 65 65 48 65 61 70 00 5f 5f __imp_RtlFreeHeap.RtlFreeHeap.__
b3820 69 6d 70 5f 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c 46 imp_RtlFreeNonVolatileToken.RtlF
b3840 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 reeNonVolatileToken.__imp_RtlFre
b3860 65 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d eOemString.RtlFreeOemString.__im
b3880 70 5f 52 74 6c 46 72 65 65 53 69 64 00 52 74 6c 46 72 65 65 53 69 64 00 5f 5f 69 6d 70 5f 52 74 p_RtlFreeSid.RtlFreeSid.__imp_Rt
b38a0 6c 46 72 65 65 55 54 46 38 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 55 54 46 38 53 74 72 69 6e lFreeUTF8String.RtlFreeUTF8Strin
b38c0 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c g.__imp_RtlFreeUnicodeString.Rtl
b38e0 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 47 55 49 44 46 FreeUnicodeString.__imp_RtlGUIDF
b3900 72 6f 6d 53 74 72 69 6e 67 00 52 74 6c 47 55 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d romString.RtlGUIDFromString.__im
b3920 70 5f 52 74 6c 47 65 6e 65 72 61 74 65 38 64 6f 74 33 4e 61 6d 65 00 52 74 6c 47 65 6e 65 72 61 p_RtlGenerate8dot3Name.RtlGenera
b3940 74 65 38 64 6f 74 33 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 41 63 65 00 52 74 6c 47 te8dot3Name.__imp_RtlGetAce.RtlG
b3960 65 74 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 49 etAce.__imp_RtlGetActiveConsoleI
b3980 64 00 52 74 6c 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 49 64 00 5f 5f 69 6d 70 5f 52 74 d.RtlGetActiveConsoleId.__imp_Rt
b39a0 6c 47 65 74 43 61 6c 6c 65 72 73 41 64 64 72 65 73 73 00 52 74 6c 47 65 74 43 61 6c 6c 65 72 73 lGetCallersAddress.RtlGetCallers
b39c0 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 43 6f 6d 70 72 65 73 73 69 6f 6e 57 Address.__imp_RtlGetCompressionW
b39e0 6f 72 6b 53 70 61 63 65 53 69 7a 65 00 52 74 6c 47 65 74 43 6f 6d 70 72 65 73 73 69 6f 6e 57 6f orkSpaceSize.RtlGetCompressionWo
b3a00 72 6b 53 70 61 63 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 43 6f 6e 73 6f 6c 65 53 rkSpaceSize.__imp_RtlGetConsoleS
b3a20 65 73 73 69 6f 6e 46 6f 72 65 67 72 6f 75 6e 64 50 72 6f 63 65 73 73 49 64 00 52 74 6c 47 65 74 essionForegroundProcessId.RtlGet
b3a40 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 46 6f 72 65 67 72 6f 75 6e 64 50 72 6f 63 65 73 73 49 ConsoleSessionForegroundProcessI
b3a60 64 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 d.__imp_RtlGetDaclSecurityDescri
b3a80 70 74 6f 72 00 52 74 6c 47 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ptor.RtlGetDaclSecurityDescripto
b3aa0 72 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e r.__imp_RtlGetDeviceFamilyInfoEn
b3ac0 75 6d 00 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 5f 5f um.RtlGetDeviceFamilyInfoEnum.__
b3ae0 69 6d 70 5f 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 52 74 imp_RtlGetElementGenericTable.Rt
b3b00 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 lGetElementGenericTable.__imp_Rt
b3b20 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 52 74 6c 47 65 lGetElementGenericTableAvl.RtlGe
b3b40 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 tElementGenericTableAvl.__imp_Rt
b3b60 6c 47 65 74 45 6e 61 62 6c 65 64 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 00 52 74 6c 47 lGetEnabledExtendedFeatures.RtlG
b3b80 65 74 45 6e 61 62 6c 65 64 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f etEnabledExtendedFeatures.__imp_
b3ba0 52 74 6c 47 65 74 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 RtlGetGroupSecurityDescriptor.Rt
b3bc0 6c 47 65 74 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d lGetGroupSecurityDescriptor.__im
b3be0 70 5f 52 74 6c 47 65 74 4e 65 78 74 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 52 74 6c 47 65 p_RtlGetNextEntryHashTable.RtlGe
b3c00 74 4e 65 78 74 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 tNextEntryHashTable.__imp_RtlGet
b3c20 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 NonVolatileToken.RtlGetNonVolati
b3c40 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 74 50 72 6f 64 75 63 74 54 79 70 leToken.__imp_RtlGetNtProductTyp
b3c60 65 00 52 74 6c 47 65 74 4e 74 50 72 6f 64 75 63 74 54 79 70 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 e.RtlGetNtProductType.__imp_RtlG
b3c80 65 74 4e 74 53 79 73 74 65 6d 52 6f 6f 74 00 52 74 6c 47 65 74 4e 74 53 79 73 74 65 6d 52 6f 6f etNtSystemRoot.RtlGetNtSystemRoo
b3ca0 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 65 73 63 72 t.__imp_RtlGetOwnerSecurityDescr
b3cc0 69 70 74 6f 72 00 52 74 6c 47 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 iptor.RtlGetOwnerSecurityDescrip
b3ce0 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 50 65 72 73 69 73 74 65 64 53 74 61 74 65 4c 6f tor.__imp_RtlGetPersistedStateLo
b3d00 63 61 74 69 6f 6e 00 52 74 6c 47 65 74 50 65 72 73 69 73 74 65 64 53 74 61 74 65 4c 6f 63 61 74 cation.RtlGetPersistedStateLocat
b3d20 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 52 74 6c 47 ion.__imp_RtlGetProductInfo.RtlG
b3d40 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 52 65 74 75 72 6e etProductInfo.__imp_RtlGetReturn
b3d60 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 52 74 6c 47 65 74 52 65 74 75 72 6e AddressHijackTarget.RtlGetReturn
b3d80 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 AddressHijackTarget.__imp_RtlGet
b3da0 53 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 47 65 74 53 61 63 SaclSecurityDescriptor.RtlGetSac
b3dc0 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 lSecurityDescriptor.__imp_RtlGet
b3de0 53 75 69 74 65 4d 61 73 6b 00 52 74 6c 47 65 74 53 75 69 74 65 4d 61 73 6b 00 5f 5f 69 6d 70 5f SuiteMask.RtlGetSuiteMask.__imp_
b3e00 52 74 6c 47 65 74 56 65 72 73 69 6f 6e 00 52 74 6c 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d RtlGetVersion.RtlGetVersion.__im
b3e20 70 5f 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 47 72 6f 77 46 75 p_RtlGrowFunctionTable.RtlGrowFu
b3e40 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 48 61 73 68 55 6e 69 63 6f 64 65 nctionTable.__imp_RtlHashUnicode
b3e60 53 74 72 69 6e 67 00 52 74 6c 48 61 73 68 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d String.RtlHashUnicodeString.__im
b3e80 70 5f 52 74 6c 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 53 69 64 00 52 74 6c 49 p_RtlIdentifierAuthoritySid.RtlI
b3ea0 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 dentifierAuthoritySid.__imp_RtlI
b3ec0 64 6e 54 6f 41 73 63 69 69 00 52 74 6c 49 64 6e 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 52 74 dnToAscii.RtlIdnToAscii.__imp_Rt
b3ee0 6c 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 52 74 6c 49 64 6e 54 6f 4e 61 lIdnToNameprepUnicode.RtlIdnToNa
b3f00 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 64 6e 54 6f 55 6e 69 63 meprepUnicode.__imp_RtlIdnToUnic
b3f20 6f 64 65 00 52 74 6c 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 63 ode.RtlIdnToUnicode.__imp_RtlInc
b3f40 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 49 6e 63 72 65 rementCorrelationVector.RtlIncre
b3f60 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 mentCorrelationVector.__imp_RtlI
b3f80 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 nitAnsiString.RtlInitAnsiString.
b3fa0 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 __imp_RtlInitAnsiStringEx.RtlIni
b3fc0 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 43 6f 64 65 50 tAnsiStringEx.__imp_RtlInitCodeP
b3fe0 61 67 65 54 61 62 6c 65 00 52 74 6c 49 6e 69 74 43 6f 64 65 50 61 67 65 54 61 62 6c 65 00 5f 5f ageTable.RtlInitCodePageTable.__
b4000 69 6d 70 5f 52 74 6c 49 6e 69 74 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 imp_RtlInitEnumerationHashTable.
b4020 52 74 6c 49 6e 69 74 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d RtlInitEnumerationHashTable.__im
b4040 70 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 5f 5f p_RtlInitString.RtlInitString.__
b4060 69 6d 70 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 53 74 72 69 6e imp_RtlInitStringEx.RtlInitStrin
b4080 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 53 74 72 6f 6e 67 45 6e 75 6d 65 72 61 74 69 gEx.__imp_RtlInitStrongEnumerati
b40a0 6f 6e 48 61 73 68 54 61 62 6c 65 00 52 74 6c 49 6e 69 74 53 74 72 6f 6e 67 45 6e 75 6d 65 72 61 onHashTable.RtlInitStrongEnumera
b40c0 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 55 54 46 38 53 tionHashTable.__imp_RtlInitUTF8S
b40e0 74 72 69 6e 67 00 52 74 6c 49 6e 69 74 55 54 46 38 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 tring.RtlInitUTF8String.__imp_Rt
b4100 6c 49 6e 69 74 55 54 46 38 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 55 54 46 38 53 74 72 lInitUTF8StringEx.RtlInitUTF8Str
b4120 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 ingEx.__imp_RtlInitUnicodeString
b4140 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 .RtlInitUnicodeString.__imp_RtlI
b4160 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 nitUnicodeStringEx.RtlInitUnicod
b4180 65 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 57 65 61 6b 45 6e 75 6d 65 eStringEx.__imp_RtlInitWeakEnume
b41a0 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 52 74 6c 49 6e 69 74 57 65 61 6b 45 6e 75 6d 65 rationHashTable.RtlInitWeakEnume
b41c0 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c rationHashTable.__imp_RtlInitial
b41e0 69 7a 65 42 69 74 4d 61 70 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 42 69 74 4d 61 70 00 5f 5f izeBitMap.RtlInitializeBitMap.__
b4200 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 imp_RtlInitializeCorrelationVect
b4220 6f 72 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f or.RtlInitializeCorrelationVecto
b4240 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c r.__imp_RtlInitializeGenericTabl
b4260 65 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 00 5f 5f 69 6d e.RtlInitializeGenericTable.__im
b4280 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 52 p_RtlInitializeGenericTableAvl.R
b42a0 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 5f 5f 69 6d tlInitializeGenericTableAvl.__im
b42c0 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 52 74 6c 49 6e 69 74 p_RtlInitializeSListHead.RtlInit
b42e0 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c ializeSListHead.__imp_RtlInitial
b4300 69 7a 65 53 69 64 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 52 74 izeSid.RtlInitializeSid.__imp_Rt
b4320 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 45 78 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 lInitializeSidEx.RtlInitializeSi
b4340 64 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 dEx.__imp_RtlInsertElementGeneri
b4360 63 54 61 62 6c 65 00 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 cTable.RtlInsertElementGenericTa
b4380 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 ble.__imp_RtlInsertElementGeneri
b43a0 63 54 61 62 6c 65 41 76 6c 00 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 cTableAvl.RtlInsertElementGeneri
b43c0 63 54 61 62 6c 65 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 cTableAvl.__imp_RtlInsertElement
b43e0 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 00 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e GenericTableFull.RtlInsertElemen
b4400 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 65 72 tGenericTableFull.__imp_RtlInser
b4420 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 00 52 74 6c 49 tElementGenericTableFullAvl.RtlI
b4440 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 00 nsertElementGenericTableFullAvl.
b4460 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 65 72 74 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 52 74 __imp_RtlInsertEntryHashTable.Rt
b4480 6c 49 6e 73 65 72 74 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 lInsertEntryHashTable.__imp_RtlI
b44a0 6e 74 36 34 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 49 6e 74 36 34 54 6f 55 6e nt64ToUnicodeString.RtlInt64ToUn
b44c0 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 67 65 72 54 6f 55 6e icodeString.__imp_RtlIntegerToUn
b44e0 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 49 6e 74 65 67 65 72 54 6f 55 6e 69 63 6f 64 65 53 icodeString.RtlIntegerToUnicodeS
b4500 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 tring.__imp_RtlInterlockedFlushS
b4520 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f List.RtlInterlockedFlushSList.__
b4540 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 imp_RtlInterlockedPopEntrySList.
b4560 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d RtlInterlockedPopEntrySList.__im
b4580 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 52 p_RtlInterlockedPushEntrySList.R
b45a0 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d tlInterlockedPushEntrySList.__im
b45c0 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 p_RtlInterlockedPushListSListEx.
b45e0 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f RtlInterlockedPushListSListEx.__
b4600 69 6d 70 5f 52 74 6c 49 6f 44 65 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 52 74 6c imp_RtlIoDecodeMemIoResource.Rtl
b4620 49 6f 44 65 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 IoDecodeMemIoResource.__imp_RtlI
b4640 6f 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 52 74 6c 49 6f 45 6e 63 6f 64 65 oEncodeMemIoResource.RtlIoEncode
b4660 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 MemIoResource.__imp_RtlIpv4Addre
b4680 73 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 ssToStringA.RtlIpv4AddressToStri
b46a0 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 ngA.__imp_RtlIpv4AddressToString
b46c0 45 78 41 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f ExA.RtlIpv4AddressToStringExA.__
b46e0 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 74 imp_RtlIpv4AddressToStringExW.Rt
b4700 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 lIpv4AddressToStringExW.__imp_Rt
b4720 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 49 70 76 34 41 64 64 lIpv4AddressToStringW.RtlIpv4Add
b4740 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e ressToStringW.__imp_RtlIpv4Strin
b4760 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 gToAddressA.RtlIpv4StringToAddre
b4780 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 ssA.__imp_RtlIpv4StringToAddress
b47a0 45 78 41 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f ExA.RtlIpv4StringToAddressExA.__
b47c0 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 52 74 imp_RtlIpv4StringToAddressExW.Rt
b47e0 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 lIpv4StringToAddressExW.__imp_Rt
b4800 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 49 70 76 34 53 74 72 lIpv4StringToAddressW.RtlIpv4Str
b4820 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 ingToAddressW.__imp_RtlIpv6Addre
b4840 73 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 ssToStringA.RtlIpv6AddressToStri
b4860 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 ngA.__imp_RtlIpv6AddressToString
b4880 45 78 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f ExA.RtlIpv6AddressToStringExA.__
b48a0 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 74 imp_RtlIpv6AddressToStringExW.Rt
b48c0 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 lIpv6AddressToStringExW.__imp_Rt
b48e0 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 49 70 76 36 41 64 64 lIpv6AddressToStringW.RtlIpv6Add
b4900 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e ressToStringW.__imp_RtlIpv6Strin
b4920 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 gToAddressA.RtlIpv6StringToAddre
b4940 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 ssA.__imp_RtlIpv6StringToAddress
b4960 45 78 41 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f ExA.RtlIpv6StringToAddressExA.__
b4980 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 52 74 imp_RtlIpv6StringToAddressExW.Rt
b49a0 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 lIpv6StringToAddressExW.__imp_Rt
b49c0 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 49 70 76 36 53 74 72 lIpv6StringToAddressW.RtlIpv6Str
b49e0 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 41 70 69 53 65 74 49 ingToAddressW.__imp_RtlIsApiSetI
b4a00 6d 70 6c 65 6d 65 6e 74 65 64 00 52 74 6c 49 73 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 mplemented.RtlIsApiSetImplemente
b4a20 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 43 6c 6f 75 64 46 69 6c 65 73 50 6c 61 63 65 68 6f 6c 64 d.__imp_RtlIsCloudFilesPlacehold
b4a40 65 72 00 52 74 6c 49 73 43 6c 6f 75 64 46 69 6c 65 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f er.RtlIsCloudFilesPlaceholder.__
b4a60 69 6d 70 5f 52 74 6c 49 73 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6d 70 74 79 00 52 74 6c 49 73 imp_RtlIsGenericTableEmpty.RtlIs
b4a80 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 47 65 6e GenericTableEmpty.__imp_RtlIsGen
b4aa0 65 72 69 63 54 61 62 6c 65 45 6d 70 74 79 41 76 6c 00 52 74 6c 49 73 47 65 6e 65 72 69 63 54 61 ericTableEmptyAvl.RtlIsGenericTa
b4ac0 62 6c 65 45 6d 70 74 79 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4d 75 6c 74 69 53 65 73 73 bleEmptyAvl.__imp_RtlIsMultiSess
b4ae0 69 6f 6e 53 6b 75 00 52 74 6c 49 73 4d 75 6c 74 69 53 65 73 73 69 6f 6e 53 6b 75 00 5f 5f 69 6d ionSku.RtlIsMultiSessionSku.__im
b4b00 70 5f 52 74 6c 49 73 4d 75 6c 74 69 55 73 65 72 73 49 6e 53 65 73 73 69 6f 6e 53 6b 75 00 52 74 p_RtlIsMultiUsersInSessionSku.Rt
b4b20 6c 49 73 4d 75 6c 74 69 55 73 65 72 73 49 6e 53 65 73 73 69 6f 6e 53 6b 75 00 5f 5f 69 6d 70 5f lIsMultiUsersInSessionSku.__imp_
b4b40 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 52 74 6c 49 73 4e 61 6d 65 RtlIsNameLegalDOS8Dot3.RtlIsName
b4b60 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4e 6f 6e 45 6d 70 74 LegalDOS8Dot3.__imp_RtlIsNonEmpt
b4b80 79 44 69 72 65 63 74 6f 72 79 52 65 70 61 72 73 65 50 6f 69 6e 74 41 6c 6c 6f 77 65 64 00 52 74 yDirectoryReparsePointAllowed.Rt
b4ba0 6c 49 73 4e 6f 6e 45 6d 70 74 79 44 69 72 65 63 74 6f 72 79 52 65 70 61 72 73 65 50 6f 69 6e 74 lIsNonEmptyDirectoryReparsePoint
b4bc0 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 Allowed.__imp_RtlIsNormalizedStr
b4be0 69 6e 67 00 52 74 6c 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f ing.RtlIsNormalizedString.__imp_
b4c00 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 00 52 74 6c 49 73 50 61 72 RtlIsPartialPlaceholder.RtlIsPar
b4c20 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 50 61 72 74 69 tialPlaceholder.__imp_RtlIsParti
b4c40 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 48 61 6e 64 6c 65 00 52 74 6c 49 73 50 61 72 alPlaceholderFileHandle.RtlIsPar
b4c60 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f tialPlaceholderFileHandle.__imp_
b4c80 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 49 6e 66 6f 00 RtlIsPartialPlaceholderFileInfo.
b4ca0 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 49 6e 66 6f 00 RtlIsPartialPlaceholderFileInfo.
b4cc0 5f 5f 69 6d 70 5f 52 74 6c 49 73 53 74 61 74 65 53 65 70 61 72 61 74 69 6f 6e 45 6e 61 62 6c 65 __imp_RtlIsStateSeparationEnable
b4ce0 64 00 52 74 6c 49 73 53 74 61 74 65 53 65 70 61 72 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f d.RtlIsStateSeparationEnabled.__
b4d00 69 6d 70 5f 52 74 6c 49 73 55 6e 74 72 75 73 74 65 64 4f 62 6a 65 63 74 00 52 74 6c 49 73 55 6e imp_RtlIsUntrustedObject.RtlIsUn
b4d20 74 72 75 73 74 65 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 5a 65 72 6f 4d 65 6d trustedObject.__imp_RtlIsZeroMem
b4d40 6f 72 79 00 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 4c 65 6e ory.RtlIsZeroMemory.__imp_RtlLen
b4d60 67 74 68 52 65 71 75 69 72 65 64 53 69 64 00 52 74 6c 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 gthRequiredSid.RtlLengthRequired
b4d80 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 4c 65 6e 67 74 68 53 65 63 75 72 69 74 79 44 65 73 63 72 Sid.__imp_RtlLengthSecurityDescr
b4da0 69 70 74 6f 72 00 52 74 6c 4c 65 6e 67 74 68 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f iptor.RtlLengthSecurityDescripto
b4dc0 72 00 5f 5f 69 6d 70 5f 52 74 6c 4c 65 6e 67 74 68 53 69 64 00 52 74 6c 4c 65 6e 67 74 68 53 69 r.__imp_RtlLengthSid.RtlLengthSi
b4de0 64 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 d.__imp_RtlLocalTimeToSystemTime
b4e00 00 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f .RtlLocalTimeToSystemTime.__imp_
b4e20 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 52 74 6c RtlLookupElementGenericTable.Rtl
b4e40 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 5f 5f 69 6d 70 5f LookupElementGenericTable.__imp_
b4e60 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 RtlLookupElementGenericTableAvl.
b4e80 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 RtlLookupElementGenericTableAvl.
b4ea0 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 __imp_RtlLookupElementGenericTab
b4ec0 6c 65 46 75 6c 6c 00 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 leFull.RtlLookupElementGenericTa
b4ee0 62 6c 65 46 75 6c 6c 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 bleFull.__imp_RtlLookupElementGe
b4f00 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 00 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 nericTableFullAvl.RtlLookupEleme
b4f20 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 4c ntGenericTableFullAvl.__imp_RtlL
b4f40 6f 6f 6b 75 70 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 52 74 6c 4c 6f 6f 6b 75 70 45 6e 74 ookupEntryHashTable.RtlLookupEnt
b4f60 72 79 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 46 69 72 73 74 ryHashTable.__imp_RtlLookupFirst
b4f80 4d 61 74 63 68 69 6e 67 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 52 MatchingElementGenericTableAvl.R
b4fa0 74 6c 4c 6f 6f 6b 75 70 46 69 72 73 74 4d 61 74 63 68 69 6e 67 45 6c 65 6d 65 6e 74 47 65 6e 65 tlLookupFirstMatchingElementGene
b4fc0 72 69 63 54 61 62 6c 65 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 4d 61 70 47 65 6e 65 72 69 63 4d ricTableAvl.__imp_RtlMapGenericM
b4fe0 61 73 6b 00 52 74 6c 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 5f 5f 69 6d 70 5f 52 74 6c 4d ask.RtlMapGenericMask.__imp_RtlM
b5000 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 52 74 6c 4d 75 6c 74 69 42 79 74 65 54 ultiByteToUnicodeN.RtlMultiByteT
b5020 6f 55 6e 69 63 6f 64 65 4e 00 5f 5f 69 6d 70 5f 52 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e oUnicodeN.__imp_RtlMultiByteToUn
b5040 69 63 6f 64 65 53 69 7a 65 00 52 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 53 icodeSize.RtlMultiByteToUnicodeS
b5060 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 ize.__imp_RtlNormalizeSecurityDe
b5080 73 63 72 69 70 74 6f 72 00 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 scriptor.RtlNormalizeSecurityDes
b50a0 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 criptor.__imp_RtlNormalizeString
b50c0 00 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 4e 74 53 .RtlNormalizeString.__imp_RtlNtS
b50e0 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 tatusToDosError.RtlNtStatusToDos
b5100 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f Error.__imp_RtlNtStatusToDosErro
b5120 72 4e 6f 54 65 62 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 4e 6f 54 65 rNoTeb.RtlNtStatusToDosErrorNoTe
b5140 62 00 5f 5f 69 6d 70 5f 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 b.__imp_RtlNumberGenericTableEle
b5160 6d 65 6e 74 73 00 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 ments.RtlNumberGenericTableEleme
b5180 6e 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 nts.__imp_RtlNumberGenericTableE
b51a0 6c 65 6d 65 6e 74 73 41 76 6c 00 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 lementsAvl.RtlNumberGenericTable
b51c0 45 6c 65 6d 65 6e 74 73 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 ElementsAvl.__imp_RtlNumberOfCle
b51e0 61 72 42 69 74 73 00 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 69 74 73 00 5f 5f 69 6d arBits.RtlNumberOfClearBits.__im
b5200 70 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 69 74 73 49 6e 52 61 6e 67 65 00 52 74 p_RtlNumberOfClearBitsInRange.Rt
b5220 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 69 74 73 49 6e 52 61 6e 67 65 00 5f 5f 69 6d 70 5f lNumberOfClearBitsInRange.__imp_
b5240 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 00 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 RtlNumberOfSetBits.RtlNumberOfSe
b5260 74 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 49 6e tBits.__imp_RtlNumberOfSetBitsIn
b5280 52 61 6e 67 65 00 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 49 6e 52 61 6e 67 65 00 Range.RtlNumberOfSetBitsInRange.
b52a0 5f 5f 69 6d 70 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 55 6c 6f 6e 67 50 74 72 __imp_RtlNumberOfSetBitsUlongPtr
b52c0 00 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 55 6c 6f 6e 67 50 74 72 00 5f 5f 69 6d .RtlNumberOfSetBitsUlongPtr.__im
b52e0 70 5f 52 74 6c 4f 65 6d 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 p_RtlOemStringToUnicodeString.Rt
b5300 6c 4f 65 6d 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f lOemStringToUnicodeString.__imp_
b5320 52 74 6c 4f 65 6d 54 6f 55 6e 69 63 6f 64 65 4e 00 52 74 6c 4f 65 6d 54 6f 55 6e 69 63 6f 64 65 RtlOemToUnicodeN.RtlOemToUnicode
b5340 4e 00 5f 5f 69 6d 70 5f 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 52 74 6c N.__imp_RtlOsDeploymentState.Rtl
b5360 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 50 72 65 66 69 OsDeploymentState.__imp_RtlPrefi
b5380 78 53 74 72 69 6e 67 00 52 74 6c 50 72 65 66 69 78 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 xString.RtlPrefixString.__imp_Rt
b53a0 6c 50 72 65 66 69 78 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 50 72 65 66 69 78 55 6e lPrefixUnicodeString.RtlPrefixUn
b53c0 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 icodeString.__imp_RtlQueryDepthS
b53e0 4c 69 73 74 00 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 List.RtlQueryDepthSList.__imp_Rt
b5400 6c 51 75 65 72 79 50 61 63 6b 61 67 65 49 64 65 6e 74 69 74 79 00 52 74 6c 51 75 65 72 79 50 61 lQueryPackageIdentity.RtlQueryPa
b5420 63 6b 61 67 65 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 50 61 63 6b ckageIdentity.__imp_RtlQueryPack
b5440 61 67 65 49 64 65 6e 74 69 74 79 45 78 00 52 74 6c 51 75 65 72 79 50 61 63 6b 61 67 65 49 64 65 ageIdentityEx.RtlQueryPackageIde
b5460 6e 74 69 74 79 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 50 6c 61 ntityEx.__imp_RtlQueryProcessPla
b5480 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 00 52 74 6c 51 75 65 ceholderCompatibilityMode.RtlQue
b54a0 72 79 50 72 6f 63 65 73 73 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 ryProcessPlaceholderCompatibilit
b54c0 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 52 65 67 69 73 74 72 79 56 61 6c 75 yMode.__imp_RtlQueryRegistryValu
b54e0 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 00 52 74 6c 51 75 65 72 79 52 65 67 69 73 74 72 79 56 61 eWithFallback.RtlQueryRegistryVa
b5500 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 52 65 lueWithFallback.__imp_RtlQueryRe
b5520 67 69 73 74 72 79 56 61 6c 75 65 73 00 52 74 6c 51 75 65 72 79 52 65 67 69 73 74 72 79 56 61 6c gistryValues.RtlQueryRegistryVal
b5540 75 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 54 68 72 65 61 64 50 6c 61 63 65 68 6f 6c ues.__imp_RtlQueryThreadPlacehol
b5560 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 00 52 74 6c 51 75 65 72 79 54 68 72 derCompatibilityMode.RtlQueryThr
b5580 65 61 64 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 00 eadPlaceholderCompatibilityMode.
b55a0 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 56 61 6c 69 64 61 74 69 6f 6e 52 75 6e 6c 65 76 65 6c __imp_RtlQueryValidationRunlevel
b55c0 00 52 74 6c 51 75 65 72 79 56 61 6c 69 64 61 74 69 6f 6e 52 75 6e 6c 65 76 65 6c 00 5f 5f 69 6d .RtlQueryValidationRunlevel.__im
b55e0 70 5f 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 p_RtlRaiseCustomSystemEventTrigg
b5600 65 72 00 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 er.RtlRaiseCustomSystemEventTrig
b5620 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 6e 64 6f 6d 00 52 74 6c 52 61 6e 64 6f 6d 00 5f 5f ger.__imp_RtlRandom.RtlRandom.__
b5640 69 6d 70 5f 52 74 6c 52 61 6e 64 6f 6d 45 78 00 52 74 6c 52 61 6e 64 6f 6d 45 78 00 5f 5f 69 6d imp_RtlRandomEx.RtlRandomEx.__im
b5660 70 5f 52 74 6c 52 65 61 6c 50 72 65 64 65 63 65 73 73 6f 72 00 52 74 6c 52 65 61 6c 50 72 65 64 p_RtlRealPredecessor.RtlRealPred
b5680 65 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 61 6c 53 75 63 63 65 73 73 6f 72 00 52 ecessor.__imp_RtlRealSuccessor.R
b56a0 74 6c 52 65 61 6c 53 75 63 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6d 6f 76 65 45 tlRealSuccessor.__imp_RtlRemoveE
b56c0 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 52 74 6c 52 65 6d 6f 76 65 45 6e 74 72 79 48 61 73 68 ntryHashTable.RtlRemoveEntryHash
b56e0 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 70 6c 61 63 65 53 69 64 49 6e 53 64 00 52 74 Table.__imp_RtlReplaceSidInSd.Rt
b5700 6c 52 65 70 6c 61 63 65 53 69 64 49 6e 53 64 00 5f 5f 69 6d 70 5f 52 74 6c 52 75 6e 4f 6e 63 65 lReplaceSidInSd.__imp_RtlRunOnce
b5720 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 52 74 6c 52 75 6e 4f 6e 63 65 42 65 67 69 6e 49 BeginInitialize.RtlRunOnceBeginI
b5740 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 75 6e 4f 6e 63 65 43 6f 6d 70 6c 65 nitialize.__imp_RtlRunOnceComple
b5760 74 65 00 52 74 6c 52 75 6e 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 te.RtlRunOnceComplete.__imp_RtlR
b5780 75 6e 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 52 74 6c 52 75 6e 4f 6e 63 65 45 78 65 63 unOnceExecuteOnce.RtlRunOnceExec
b57a0 75 74 65 4f 6e 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 75 6e 4f 6e 63 65 49 6e 69 74 69 61 6c 69 uteOnce.__imp_RtlRunOnceInitiali
b57c0 7a 65 00 52 74 6c 52 75 6e 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 ze.RtlRunOnceInitialize.__imp_Rt
b57e0 6c 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 54 6f 54 69 6d 65 00 52 74 6c 53 65 63 6f 6e lSecondsSince1970ToTime.RtlSecon
b5800 64 73 53 69 6e 63 65 31 39 37 30 54 6f 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 63 6f 6e dsSince1970ToTime.__imp_RtlSecon
b5820 64 73 53 69 6e 63 65 31 39 38 30 54 6f 54 69 6d 65 00 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 dsSince1980ToTime.RtlSecondsSinc
b5840 65 31 39 38 30 54 6f 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 e1980ToTime.__imp_RtlSelfRelativ
b5860 65 54 6f 41 62 73 6f 6c 75 74 65 53 44 00 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 6f 41 eToAbsoluteSD.RtlSelfRelativeToA
b5880 62 73 6f 6c 75 74 65 53 44 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 41 6c 6c 42 69 74 73 00 52 74 bsoluteSD.__imp_RtlSetAllBits.Rt
b58a0 6c 53 65 74 41 6c 6c 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 42 69 74 00 52 74 6c 53 lSetAllBits.__imp_RtlSetBit.RtlS
b58c0 65 74 42 69 74 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 42 69 74 73 00 52 74 6c 53 65 74 42 69 74 etBit.__imp_RtlSetBits.RtlSetBit
b58e0 73 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 s.__imp_RtlSetDaclSecurityDescri
b5900 70 74 6f 72 00 52 74 6c 53 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ptor.RtlSetDaclSecurityDescripto
b5920 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 r.__imp_RtlSetGroupSecurityDescr
b5940 69 70 74 6f 72 00 52 74 6c 53 65 74 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 iptor.RtlSetGroupSecurityDescrip
b5960 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 65 73 tor.__imp_RtlSetOwnerSecurityDes
b5980 63 72 69 70 74 6f 72 00 52 74 6c 53 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 65 73 63 72 criptor.RtlSetOwnerSecurityDescr
b59a0 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 50 72 6f 63 65 73 73 50 6c 61 63 65 68 6f iptor.__imp_RtlSetProcessPlaceho
b59c0 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 00 52 74 6c 53 65 74 50 72 6f 63 lderCompatibilityMode.RtlSetProc
b59e0 65 73 73 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 00 essPlaceholderCompatibilityMode.
b5a00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 54 68 72 65 61 64 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d __imp_RtlSetThreadPlaceholderCom
b5a20 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 00 52 74 6c 53 65 74 54 68 72 65 61 64 50 6c 61 63 65 patibilityMode.RtlSetThreadPlace
b5a40 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 holderCompatibilityMode.__imp_Rt
b5a60 6c 53 70 6c 61 79 00 52 74 6c 53 70 6c 61 79 00 5f 5f 69 6d 70 5f 52 74 6c 53 74 72 69 6e 67 46 lSplay.RtlSplay.__imp_RtlStringF
b5a80 72 6f 6d 47 55 49 44 00 52 74 6c 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 00 5f 5f 69 6d 70 5f romGUID.RtlStringFromGUID.__imp_
b5aa0 52 74 6c 53 74 72 6f 6e 67 6c 79 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 RtlStronglyEnumerateEntryHashTab
b5ac0 6c 65 00 52 74 6c 53 74 72 6f 6e 67 6c 79 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 le.RtlStronglyEnumerateEntryHash
b5ae0 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 Table.__imp_RtlSubAuthorityCount
b5b00 53 69 64 00 52 74 6c 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 53 69 64 00 5f 5f 69 6d Sid.RtlSubAuthorityCountSid.__im
b5b20 70 5f 52 74 6c 53 75 62 41 75 74 68 6f 72 69 74 79 53 69 64 00 52 74 6c 53 75 62 41 75 74 68 6f p_RtlSubAuthoritySid.RtlSubAutho
b5b40 72 69 74 79 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 53 75 62 74 72 65 65 50 72 65 64 65 63 65 73 ritySid.__imp_RtlSubtreePredeces
b5b60 73 6f 72 00 52 74 6c 53 75 62 74 72 65 65 50 72 65 64 65 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f sor.RtlSubtreePredecessor.__imp_
b5b80 52 74 6c 53 75 62 74 72 65 65 53 75 63 63 65 73 73 6f 72 00 52 74 6c 53 75 62 74 72 65 65 53 75 RtlSubtreeSuccessor.RtlSubtreeSu
b5ba0 63 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 52 74 6c ccessor.__imp_RtlSwitchedVVI.Rtl
b5bc0 53 77 69 74 63 68 65 64 56 56 49 00 5f 5f 69 6d 70 5f 52 74 6c 54 65 73 74 42 69 74 00 52 74 6c SwitchedVVI.__imp_RtlTestBit.Rtl
b5be0 54 65 73 74 42 69 74 00 5f 5f 69 6d 70 5f 52 74 6c 54 69 6d 65 46 69 65 6c 64 73 54 6f 54 69 6d TestBit.__imp_RtlTimeFieldsToTim
b5c00 65 00 52 74 6c 54 69 6d 65 46 69 65 6c 64 73 54 6f 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 54 e.RtlTimeFieldsToTime.__imp_RtlT
b5c20 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 52 74 6c 54 69 6d 65 54 6f 53 imeToSecondsSince1970.RtlTimeToS
b5c40 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 5f 5f 69 6d 70 5f 52 74 6c 54 69 6d 65 54 6f 53 econdsSince1970.__imp_RtlTimeToS
b5c60 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 38 30 00 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 econdsSince1980.RtlTimeToSeconds
b5c80 53 69 6e 63 65 31 39 38 30 00 5f 5f 69 6d 70 5f 52 74 6c 54 69 6d 65 54 6f 54 69 6d 65 46 69 65 Since1980.__imp_RtlTimeToTimeFie
b5ca0 6c 64 73 00 52 74 6c 54 69 6d 65 54 6f 54 69 6d 65 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 52 74 lds.RtlTimeToTimeFields.__imp_Rt
b5cc0 6c 55 54 46 38 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 55 54 lUTF8StringToUnicodeString.RtlUT
b5ce0 46 38 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 F8StringToUnicodeString.__imp_Rt
b5d00 6c 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 4e 00 52 74 6c 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 lUTF8ToUnicodeN.RtlUTF8ToUnicode
b5d20 4e 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 N.__imp_RtlUnicodeStringToAnsiSt
b5d40 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e ring.RtlUnicodeStringToAnsiStrin
b5d60 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 43 6f 75 6e 74 65 g.__imp_RtlUnicodeStringToCounte
b5d80 64 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 43 6f 75 dOemString.RtlUnicodeStringToCou
b5da0 6e 74 65 64 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 ntedOemString.__imp_RtlUnicodeSt
b5dc0 72 69 6e 67 54 6f 49 6e 74 65 67 65 72 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f ringToInteger.RtlUnicodeStringTo
b5de0 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f Integer.__imp_RtlUnicodeStringTo
b5e00 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 OemString.RtlUnicodeStringToOemS
b5e20 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 55 54 tring.__imp_RtlUnicodeStringToUT
b5e40 46 38 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 55 54 46 38 53 F8String.RtlUnicodeStringToUTF8S
b5e60 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 43 75 73 74 6f 6d 43 50 tring.__imp_RtlUnicodeToCustomCP
b5e80 4e 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 43 75 73 74 6f 6d 43 50 4e 00 5f 5f 69 6d 70 5f 52 74 N.RtlUnicodeToCustomCPN.__imp_Rt
b5ea0 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 52 74 6c 55 6e 69 63 6f 64 65 54 lUnicodeToMultiByteN.RtlUnicodeT
b5ec0 6f 4d 75 6c 74 69 42 79 74 65 4e 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 oMultiByteN.__imp_RtlUnicodeToMu
b5ee0 6c 74 69 42 79 74 65 53 69 7a 65 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 ltiByteSize.RtlUnicodeToMultiByt
b5f00 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4f 65 6d 4e 00 52 74 6c eSize.__imp_RtlUnicodeToOemN.Rtl
b5f20 55 6e 69 63 6f 64 65 54 6f 4f 65 6d 4e 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f UnicodeToOemN.__imp_RtlUnicodeTo
b5f40 55 54 46 38 4e 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 4e 00 5f 5f 69 6d 70 5f 52 74 UTF8N.RtlUnicodeToUTF8N.__imp_Rt
b5f60 6c 55 6e 69 66 6f 72 6d 00 52 74 6c 55 6e 69 66 6f 72 6d 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 63 lUniform.RtlUniform.__imp_RtlUpc
b5f80 61 73 65 55 6e 69 63 6f 64 65 43 68 61 72 00 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 43 aseUnicodeChar.RtlUpcaseUnicodeC
b5fa0 68 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 har.__imp_RtlUpcaseUnicodeString
b5fc0 00 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 .RtlUpcaseUnicodeString.__imp_Rt
b5fe0 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 43 6f 75 6e 74 65 64 4f 65 6d lUpcaseUnicodeStringToCountedOem
b6000 53 74 72 69 6e 67 00 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 43 String.RtlUpcaseUnicodeStringToC
b6020 6f 75 6e 74 65 64 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 63 61 73 65 55 ountedOemString.__imp_RtlUpcaseU
b6040 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 55 70 63 61 73 nicodeStringToOemString.RtlUpcas
b6060 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f eUnicodeStringToOemString.__imp_
b6080 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 43 75 73 74 6f 6d 43 50 4e 00 52 74 6c 55 RtlUpcaseUnicodeToCustomCPN.RtlU
b60a0 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 43 75 73 74 6f 6d 43 50 4e 00 5f 5f 69 6d 70 5f 52 74 pcaseUnicodeToCustomCPN.__imp_Rt
b60c0 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 52 74 6c 55 70 lUpcaseUnicodeToMultiByteN.RtlUp
b60e0 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 5f 5f 69 6d 70 5f 52 74 caseUnicodeToMultiByteN.__imp_Rt
b6100 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 4f 65 6d 4e 00 52 74 6c 55 70 63 61 73 65 55 6e lUpcaseUnicodeToOemN.RtlUpcaseUn
b6120 69 63 6f 64 65 54 6f 4f 65 6d 4e 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 70 65 72 43 68 61 72 00 52 icodeToOemN.__imp_RtlUpperChar.R
b6140 74 6c 55 70 70 65 72 43 68 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 70 65 72 53 74 72 69 6e 67 tlUpperChar.__imp_RtlUpperString
b6160 00 52 74 6c 55 70 70 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 52 65 .RtlUpperString.__imp_RtlValidRe
b6180 6c 61 74 69 76 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 56 61 6c 69 lativeSecurityDescriptor.RtlVali
b61a0 64 52 65 6c 61 74 69 76 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d dRelativeSecurityDescriptor.__im
b61c0 70 5f 52 74 6c 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c p_RtlValidSecurityDescriptor.Rtl
b61e0 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 ValidSecurityDescriptor.__imp_Rt
b6200 6c 56 61 6c 69 64 53 69 64 00 52 74 6c 56 61 6c 69 64 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 56 lValidSid.RtlValidSid.__imp_RtlV
b6220 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 56 61 6c 69 alidateCorrelationVector.RtlVali
b6240 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 56 dateCorrelationVector.__imp_RtlV
b6260 61 6c 69 64 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 56 61 6c 69 64 61 74 65 alidateUnicodeString.RtlValidate
b6280 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 56 65 72 69 66 79 56 65 72 UnicodeString.__imp_RtlVerifyVer
b62a0 73 69 6f 6e 49 6e 66 6f 00 52 74 6c 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 00 5f 5f sionInfo.RtlVerifyVersionInfo.__
b62c0 69 6d 70 5f 52 74 6c 57 61 6c 6b 46 72 61 6d 65 43 68 61 69 6e 00 52 74 6c 57 61 6c 6b 46 72 61 imp_RtlWalkFrameChain.RtlWalkFra
b62e0 6d 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 52 74 6c 57 65 61 6b 6c 79 45 6e 75 6d 65 72 61 74 65 meChain.__imp_RtlWeaklyEnumerate
b6300 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 52 74 6c 57 65 61 6b 6c 79 45 6e 75 6d 65 72 61 74 EntryHashTable.RtlWeaklyEnumerat
b6320 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 57 72 69 74 65 4e 6f eEntryHashTable.__imp_RtlWriteNo
b6340 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 nVolatileMemory.RtlWriteNonVolat
b6360 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 57 72 69 74 65 52 65 67 69 73 74 72 79 ileMemory.__imp_RtlWriteRegistry
b6380 56 61 6c 75 65 00 52 74 6c 57 72 69 74 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 00 5f 5f 69 6d Value.RtlWriteRegistryValue.__im
b63a0 70 5f 52 74 6c 78 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 52 74 p_RtlxAnsiStringToUnicodeSize.Rt
b63c0 6c 78 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 5f 5f 69 6d 70 5f lxAnsiStringToUnicodeSize.__imp_
b63e0 52 74 6c 78 4f 65 6d 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 52 74 6c 78 4f RtlxOemStringToUnicodeSize.RtlxO
b6400 65 6d 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 78 emStringToUnicodeSize.__imp_Rtlx
b6420 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 69 7a 65 00 52 74 6c 78 55 6e 69 63 UnicodeStringToAnsiSize.RtlxUnic
b6440 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 78 55 6e odeStringToAnsiSize.__imp_RtlxUn
b6460 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 69 7a 65 00 52 74 6c 78 55 6e 69 63 6f 64 65 icodeStringToOemSize.RtlxUnicode
b6480 53 74 72 69 6e 67 54 6f 4f 65 6d 53 69 7a 65 00 5f 5f 69 6d 70 5f 5a 77 41 6c 6c 6f 63 61 74 65 StringToOemSize.__imp_ZwAllocate
b64a0 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 5a 77 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c LocallyUniqueId.ZwAllocateLocall
b64c0 79 55 6e 69 71 75 65 49 64 00 5f 5f 69 6d 70 5f 5a 77 41 6c 6c 6f 63 61 74 65 56 69 72 74 75 61 yUniqueId.__imp_ZwAllocateVirtua
b64e0 6c 4d 65 6d 6f 72 79 00 5a 77 41 6c 6c 6f 63 61 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 lMemory.ZwAllocateVirtualMemory.
b6500 5f 5f 69 6d 70 5f 5a 77 41 6c 6c 6f 63 61 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 45 78 00 __imp_ZwAllocateVirtualMemoryEx.
b6520 5a 77 41 6c 6c 6f 63 61 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 45 78 00 5f 5f 69 6d 70 5f ZwAllocateVirtualMemoryEx.__imp_
b6540 5a 77 43 61 6e 63 65 6c 54 69 6d 65 72 00 5a 77 43 61 6e 63 65 6c 54 69 6d 65 72 00 5f 5f 69 6d ZwCancelTimer.ZwCancelTimer.__im
b6560 70 5f 5a 77 43 6c 6f 73 65 00 5a 77 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6d 6d 69 74 p_ZwClose.ZwClose.__imp_ZwCommit
b6580 43 6f 6d 70 6c 65 74 65 00 5a 77 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f Complete.ZwCommitComplete.__imp_
b65a0 5a 77 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 5a 77 43 6f 6d 6d 69 74 45 6e 6c 69 73 ZwCommitEnlistment.ZwCommitEnlis
b65c0 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6d 6d 69 74 52 65 67 69 73 74 72 79 54 72 61 6e tment.__imp_ZwCommitRegistryTran
b65e0 73 61 63 74 69 6f 6e 00 5a 77 43 6f 6d 6d 69 74 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 saction.ZwCommitRegistryTransact
b6600 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5a 77 ion.__imp_ZwCommitTransaction.Zw
b6620 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 CommitTransaction.__imp_ZwCreate
b6640 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 5a 77 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 DirectoryObject.ZwCreateDirector
b6660 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 yObject.__imp_ZwCreateEnlistment
b6680 00 5a 77 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 .ZwCreateEnlistment.__imp_ZwCrea
b66a0 74 65 45 76 65 6e 74 00 5a 77 43 72 65 61 74 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 teEvent.ZwCreateEvent.__imp_ZwCr
b66c0 65 61 74 65 46 69 6c 65 00 5a 77 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 43 72 eateFile.ZwCreateFile.__imp_ZwCr
b66e0 65 61 74 65 4b 65 79 00 5a 77 43 72 65 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 eateKey.ZwCreateKey.__imp_ZwCrea
b6700 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 5a 77 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 teKeyTransacted.ZwCreateKeyTrans
b6720 61 63 74 65 64 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e acted.__imp_ZwCreateRegistryTran
b6740 73 61 63 74 69 6f 6e 00 5a 77 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 saction.ZwCreateRegistryTransact
b6760 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 ion.__imp_ZwCreateResourceManage
b6780 72 00 5a 77 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f r.ZwCreateResourceManager.__imp_
b67a0 5a 77 43 72 65 61 74 65 53 65 63 74 69 6f 6e 00 5a 77 43 72 65 61 74 65 53 65 63 74 69 6f 6e 00 ZwCreateSection.ZwCreateSection.
b67c0 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 54 69 6d 65 72 00 5a 77 43 72 65 61 74 65 54 69 6d 65 __imp_ZwCreateTimer.ZwCreateTime
b67e0 72 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 5a 77 43 72 r.__imp_ZwCreateTransaction.ZwCr
b6800 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 54 72 eateTransaction.__imp_ZwCreateTr
b6820 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 ansactionManager.ZwCreateTransac
b6840 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 65 46 69 6c 65 00 5a tionManager.__imp_ZwDeleteFile.Z
b6860 77 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 65 4b 65 79 00 5a 77 wDeleteFile.__imp_ZwDeleteKey.Zw
b6880 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 DeleteKey.__imp_ZwDeleteValueKey
b68a0 00 5a 77 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 44 65 76 69 63 65 .ZwDeleteValueKey.__imp_ZwDevice
b68c0 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5a 77 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 IoControlFile.ZwDeviceIoControlF
b68e0 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 44 69 73 70 6c 61 79 53 74 72 69 6e 67 00 5a 77 44 69 73 70 ile.__imp_ZwDisplayString.ZwDisp
b6900 6c 61 79 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 5a 77 44 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 layString.__imp_ZwDuplicateObjec
b6920 74 00 5a 77 44 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 44 75 70 6c t.ZwDuplicateObject.__imp_ZwDupl
b6940 69 63 61 74 65 54 6f 6b 65 6e 00 5a 77 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 5f 5f 69 6d icateToken.ZwDuplicateToken.__im
b6960 70 5f 5a 77 45 6e 75 6d 65 72 61 74 65 4b 65 79 00 5a 77 45 6e 75 6d 65 72 61 74 65 4b 65 79 00 p_ZwEnumerateKey.ZwEnumerateKey.
b6980 5f 5f 69 6d 70 5f 5a 77 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 __imp_ZwEnumerateTransactionObje
b69a0 63 74 00 5a 77 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 00 ct.ZwEnumerateTransactionObject.
b69c0 5f 5f 69 6d 70 5f 5a 77 45 6e 75 6d 65 72 61 74 65 56 61 6c 75 65 4b 65 79 00 5a 77 45 6e 75 6d __imp_ZwEnumerateValueKey.ZwEnum
b69e0 65 72 61 74 65 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 46 6c 75 73 68 42 75 66 66 65 erateValueKey.__imp_ZwFlushBuffe
b6a00 72 73 46 69 6c 65 00 5a 77 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 00 5f 5f 69 6d 70 5f rsFile.ZwFlushBuffersFile.__imp_
b6a20 5a 77 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 00 5a 77 46 6c 75 73 68 42 75 66 66 ZwFlushBuffersFileEx.ZwFlushBuff
b6a40 65 72 73 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 5a 77 46 6c 75 73 68 4b 65 79 00 5a 77 46 6c 75 ersFileEx.__imp_ZwFlushKey.ZwFlu
b6a60 73 68 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 46 6c 75 73 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 shKey.__imp_ZwFlushVirtualMemory
b6a80 00 5a 77 46 6c 75 73 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 46 72 .ZwFlushVirtualMemory.__imp_ZwFr
b6aa0 65 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5a 77 46 72 65 65 56 69 72 74 75 61 6c 4d 65 6d eeVirtualMemory.ZwFreeVirtualMem
b6ac0 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5a 77 46 73 43 6f ory.__imp_ZwFsControlFile.ZwFsCo
b6ae0 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f ntrolFile.__imp_ZwGetNotificatio
b6b00 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5a 77 47 65 74 4e 6f 74 69 66 69 63 61 74 69 nResourceManager.ZwGetNotificati
b6b20 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 4c 6f 61 64 44 72 onResourceManager.__imp_ZwLoadDr
b6b40 69 76 65 72 00 5a 77 4c 6f 61 64 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 5a 77 4c 6f 63 6b 46 69 iver.ZwLoadDriver.__imp_ZwLockFi
b6b60 6c 65 00 5a 77 4c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 4d 61 6b 65 54 65 6d 70 6f 72 le.ZwLockFile.__imp_ZwMakeTempor
b6b80 61 72 79 4f 62 6a 65 63 74 00 5a 77 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4f 62 6a 65 63 74 00 aryObject.ZwMakeTemporaryObject.
b6ba0 5f 5f 69 6d 70 5f 5a 77 4d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 5a 77 4d 61 70 56 69 __imp_ZwMapViewOfSection.ZwMapVi
b6bc0 65 77 4f 66 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 ewOfSection.__imp_ZwNotifyChange
b6be0 4b 65 79 00 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 4f 70 Key.ZwNotifyChangeKey.__imp_ZwOp
b6c00 65 6e 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 5a 77 4f 70 65 6e 44 69 72 65 63 74 6f 72 enDirectoryObject.ZwOpenDirector
b6c20 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5a yObject.__imp_ZwOpenEnlistment.Z
b6c40 77 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 45 76 65 6e wOpenEnlistment.__imp_ZwOpenEven
b6c60 74 00 5a 77 4f 70 65 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 46 69 6c 65 00 5a t.ZwOpenEvent.__imp_ZwOpenFile.Z
b6c80 77 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 4b 65 79 00 5a 77 4f 70 65 6e wOpenFile.__imp_ZwOpenKey.ZwOpen
b6ca0 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 4b 65 79 45 78 00 5a 77 4f 70 65 6e 4b 65 79 45 Key.__imp_ZwOpenKeyEx.ZwOpenKeyE
b6cc0 78 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 5a 77 4f 70 x.__imp_ZwOpenKeyTransacted.ZwOp
b6ce0 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 4b 65 79 54 enKeyTransacted.__imp_ZwOpenKeyT
b6d00 72 61 6e 73 61 63 74 65 64 45 78 00 5a 77 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 45 ransactedEx.ZwOpenKeyTransactedE
b6d20 78 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 00 5a 77 4f 70 65 6e 50 72 6f 63 x.__imp_ZwOpenProcess.ZwOpenProc
b6d40 65 73 73 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 45 78 00 5a ess.__imp_ZwOpenProcessTokenEx.Z
b6d60 77 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e wOpenProcessTokenEx.__imp_ZwOpen
b6d80 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5a 77 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 ResourceManager.ZwOpenResourceMa
b6da0 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 53 65 63 74 69 6f 6e 00 5a 77 4f 70 65 6e nager.__imp_ZwOpenSection.ZwOpen
b6dc0 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b Section.__imp_ZwOpenSymbolicLink
b6de0 4f 62 6a 65 63 74 00 5a 77 4f 70 65 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 Object.ZwOpenSymbolicLinkObject.
b6e00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 00 5a 77 4f 70 65 6e __imp_ZwOpenThreadTokenEx.ZwOpen
b6e20 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 54 69 6d 65 72 00 ThreadTokenEx.__imp_ZwOpenTimer.
b6e40 5a 77 4f 70 65 6e 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 54 72 61 6e 73 61 63 74 ZwOpenTimer.__imp_ZwOpenTransact
b6e60 69 6f 6e 00 5a 77 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 4f 70 ion.ZwOpenTransaction.__imp_ZwOp
b6e80 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5a 77 4f 70 65 6e 54 72 61 6e 73 enTransactionManager.ZwOpenTrans
b6ea0 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 50 6f 77 65 72 49 6e 66 6f 72 actionManager.__imp_ZwPowerInfor
b6ec0 6d 61 74 69 6f 6e 00 5a 77 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f mation.ZwPowerInformation.__imp_
b6ee0 5a 77 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5a 77 50 72 65 50 72 65 70 61 72 ZwPrePrepareComplete.ZwPrePrepar
b6f00 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 5a 77 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 eComplete.__imp_ZwPrePrepareEnli
b6f20 73 74 6d 65 6e 74 00 5a 77 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f stment.ZwPrePrepareEnlistment.__
b6f40 69 6d 70 5f 5a 77 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5a 77 50 72 65 70 61 72 65 43 imp_ZwPrepareComplete.ZwPrepareC
b6f60 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 5a 77 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e omplete.__imp_ZwPrepareEnlistmen
b6f80 74 00 5a 77 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 51 75 t.ZwPrepareEnlistment.__imp_ZwQu
b6fa0 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 eryDirectoryFile.ZwQueryDirector
b6fc0 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 yFile.__imp_ZwQueryDirectoryFile
b6fe0 45 78 00 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f Ex.ZwQueryDirectoryFileEx.__imp_
b7000 5a 77 51 75 65 72 79 45 61 46 69 6c 65 00 5a 77 51 75 65 72 79 45 61 46 69 6c 65 00 5f 5f 69 6d ZwQueryEaFile.ZwQueryEaFile.__im
b7020 70 5f 5a 77 51 75 65 72 79 46 75 6c 6c 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 00 5a 77 51 75 p_ZwQueryFullAttributesFile.ZwQu
b7040 65 72 79 46 75 6c 6c 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 eryFullAttributesFile.__imp_ZwQu
b7060 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 5a 77 51 75 65 72 79 49 6e 66 6f eryInformationByName.ZwQueryInfo
b7080 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 rmationByName.__imp_ZwQueryInfor
b70a0 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 mationEnlistment.ZwQueryInformat
b70c0 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 ionEnlistment.__imp_ZwQueryInfor
b70e0 6d 61 74 69 6f 6e 46 69 6c 65 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c mationFile.ZwQueryInformationFil
b7100 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 e.__imp_ZwQueryInformationResour
b7120 63 65 4d 61 6e 61 67 65 72 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f ceManager.ZwQueryInformationReso
b7140 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 urceManager.__imp_ZwQueryInforma
b7160 74 69 6f 6e 54 6f 6b 65 6e 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 tionToken.ZwQueryInformationToke
b7180 6e 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 n.__imp_ZwQueryInformationTransa
b71a0 63 74 69 6f 6e 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 ction.ZwQueryInformationTransact
b71c0 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e ion.__imp_ZwQueryInformationTran
b71e0 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f sactionManager.ZwQueryInformatio
b7200 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 nTransactionManager.__imp_ZwQuer
b7220 79 4b 65 79 00 5a 77 51 75 65 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 4f 62 6a yKey.ZwQueryKey.__imp_ZwQueryObj
b7240 65 63 74 00 5a 77 51 75 65 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 51 ect.ZwQueryObject.__imp_ZwQueryQ
b7260 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5a 77 51 75 65 72 79 51 75 6f 74 61 uotaInformationFile.ZwQueryQuota
b7280 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 65 63 InformationFile.__imp_ZwQuerySec
b72a0 75 72 69 74 79 4f 62 6a 65 63 74 00 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 urityObject.ZwQuerySecurityObjec
b72c0 74 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 t.__imp_ZwQuerySymbolicLinkObjec
b72e0 74 00 5a 77 51 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d t.ZwQuerySymbolicLinkObject.__im
b7300 70 5f 5a 77 51 75 65 72 79 56 61 6c 75 65 4b 65 79 00 5a 77 51 75 65 72 79 56 61 6c 75 65 4b 65 p_ZwQueryValueKey.ZwQueryValueKe
b7320 79 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5a 77 51 y.__imp_ZwQueryVirtualMemory.ZwQ
b7340 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 56 ueryVirtualMemory.__imp_ZwQueryV
b7360 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5a 77 51 75 65 72 79 56 6f 6c 75 olumeInformationFile.ZwQueryVolu
b7380 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 52 65 61 64 46 69 meInformationFile.__imp_ZwReadFi
b73a0 6c 65 00 5a 77 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 52 65 61 64 4f 6e 6c 79 45 6e le.ZwReadFile.__imp_ZwReadOnlyEn
b73c0 6c 69 73 74 6d 65 6e 74 00 5a 77 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f listment.ZwReadOnlyEnlistment.__
b73e0 69 6d 70 5f 5a 77 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 5a 77 52 65 63 6f 76 65 imp_ZwRecoverEnlistment.ZwRecove
b7400 72 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 63 6f 76 65 72 52 65 73 6f 75 rEnlistment.__imp_ZwRecoverResou
b7420 72 63 65 4d 61 6e 61 67 65 72 00 5a 77 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 rceManager.ZwRecoverResourceMana
b7440 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 ger.__imp_ZwRecoverTransactionMa
b7460 6e 61 67 65 72 00 5a 77 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 nager.ZwRecoverTransactionManage
b7480 72 00 5f 5f 69 6d 70 5f 5a 77 52 65 6e 61 6d 65 4b 65 79 00 5a 77 52 65 6e 61 6d 65 4b 65 79 00 r.__imp_ZwRenameKey.ZwRenameKey.
b74a0 5f 5f 69 6d 70 5f 5a 77 52 65 73 74 6f 72 65 4b 65 79 00 5a 77 52 65 73 74 6f 72 65 4b 65 79 00 __imp_ZwRestoreKey.ZwRestoreKey.
b74c0 5f 5f 69 6d 70 5f 5a 77 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5a 77 52 6f 6c 6c 62 __imp_ZwRollbackComplete.ZwRollb
b74e0 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 5a 77 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 ackComplete.__imp_ZwRollbackEnli
b7500 73 74 6d 65 6e 74 00 5a 77 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d stment.ZwRollbackEnlistment.__im
b7520 70 5f 5a 77 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 5a 77 52 6f 6c 6c 62 61 p_ZwRollbackTransaction.ZwRollba
b7540 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 52 6f 6c 6c 66 6f 72 77 61 72 ckTransaction.__imp_ZwRollforwar
b7560 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5a 77 52 6f 6c 6c 66 6f 72 77 61 72 dTransactionManager.ZwRollforwar
b7580 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 53 61 76 65 dTransactionManager.__imp_ZwSave
b75a0 4b 65 79 00 5a 77 53 61 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 53 61 76 65 4b 65 79 45 78 00 Key.ZwSaveKey.__imp_ZwSaveKeyEx.
b75c0 5a 77 53 61 76 65 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 45 61 46 69 6c 65 00 5a 77 ZwSaveKeyEx.__imp_ZwSetEaFile.Zw
b75e0 53 65 74 45 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 45 76 65 6e 74 00 5a 77 53 65 74 SetEaFile.__imp_ZwSetEvent.ZwSet
b7600 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 Event.__imp_ZwSetInformationEnli
b7620 73 74 6d 65 6e 74 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e stment.ZwSetInformationEnlistmen
b7640 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5a 77 53 t.__imp_ZwSetInformationFile.ZwS
b7660 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 etInformationFile.__imp_ZwSetInf
b7680 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 ormationKey.ZwSetInformationKey.
b76a0 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 __imp_ZwSetInformationResourceMa
b76c0 6e 61 67 65 72 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 nager.ZwSetInformationResourceMa
b76e0 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 nager.__imp_ZwSetInformationThre
b7700 61 64 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f ad.ZwSetInformationThread.__imp_
b7720 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 5a 77 53 65 74 49 6e 66 6f 72 ZwSetInformationToken.ZwSetInfor
b7740 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 mationToken.__imp_ZwSetInformati
b7760 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 onTransaction.ZwSetInformationTr
b7780 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ansaction.__imp_ZwSetInformation
b77a0 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 TransactionManager.ZwSetInformat
b77c0 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 53 65 ionTransactionManager.__imp_ZwSe
b77e0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5a 77 53 65 74 49 tInformationVirtualMemory.ZwSetI
b7800 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 nformationVirtualMemory.__imp_Zw
b7820 53 65 74 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5a 77 53 65 74 51 75 6f SetQuotaInformationFile.ZwSetQuo
b7840 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 53 65 63 taInformationFile.__imp_ZwSetSec
b7860 75 72 69 74 79 4f 62 6a 65 63 74 00 5a 77 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 urityObject.ZwSetSecurityObject.
b7880 5f 5f 69 6d 70 5f 5a 77 53 65 74 54 69 6d 65 72 00 5a 77 53 65 74 54 69 6d 65 72 00 5f 5f 69 6d __imp_ZwSetTimer.ZwSetTimer.__im
b78a0 70 5f 5a 77 53 65 74 54 69 6d 65 72 45 78 00 5a 77 53 65 74 54 69 6d 65 72 45 78 00 5f 5f 69 6d p_ZwSetTimerEx.ZwSetTimerEx.__im
b78c0 70 5f 5a 77 53 65 74 56 61 6c 75 65 4b 65 79 00 5a 77 53 65 74 56 61 6c 75 65 4b 65 79 00 5f 5f p_ZwSetValueKey.ZwSetValueKey.__
b78e0 69 6d 70 5f 5a 77 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5a imp_ZwSetVolumeInformationFile.Z
b7900 77 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f wSetVolumeInformationFile.__imp_
b7920 5a 77 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 5a 77 53 69 6e 67 6c 65 50 68 61 73 ZwSinglePhaseReject.ZwSinglePhas
b7940 65 52 65 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 eReject.__imp_ZwTerminateProcess
b7960 00 5a 77 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 5a 77 55 6e 6c 6f .ZwTerminateProcess.__imp_ZwUnlo
b7980 61 64 44 72 69 76 65 72 00 5a 77 55 6e 6c 6f 61 64 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 5a 77 adDriver.ZwUnloadDriver.__imp_Zw
b79a0 55 6e 6c 6f 63 6b 46 69 6c 65 00 5a 77 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 UnlockFile.ZwUnlockFile.__imp_Zw
b79c0 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 5a 77 55 6e 6d 61 70 56 69 65 77 4f 66 UnmapViewOfSection.ZwUnmapViewOf
b79e0 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a Section.__imp_ZwWaitForSingleObj
b7a00 65 63 74 00 5a 77 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f ect.ZwWaitForSingleObject.__imp_
b7a20 5a 77 57 72 69 74 65 46 69 6c 65 00 5a 77 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 76 44 ZwWriteFile.ZwWriteFile.__imp_vD
b7a40 62 67 50 72 69 6e 74 45 78 00 76 44 62 67 50 72 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 76 44 62 67 bgPrintEx.vDbgPrintEx.__imp_vDbg
b7a60 50 72 69 6e 74 45 78 57 69 74 68 50 72 65 66 69 78 00 76 44 62 67 50 72 69 6e 74 45 78 57 69 74 PrintExWithPrefix.vDbgPrintExWit
b7a80 68 50 72 65 66 69 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c hPrefix.__IMPORT_DESCRIPTOR_ntdl
b7aa0 6c 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 lk.__NULL_IMPORT_DESCRIPTOR..ntd
b7ac0 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 llk_NULL_THUNK_DATA.__imp_RtlGet
b7ae0 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 52 74 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f SystemGlobalData.RtlGetSystemGlo
b7b00 62 61 6c 44 61 74 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 73 balData.__IMPORT_DESCRIPTOR_ntds
b7b20 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 api.__NULL_IMPORT_DESCRIPTOR..nt
b7b40 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 73 41 64 dsapi_NULL_THUNK_DATA.__imp_DsAd
b7b60 64 53 69 64 48 69 73 74 6f 72 79 41 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 00 5f 5f dSidHistoryA.DsAddSidHistoryA.__
b7b80 69 6d 70 5f 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 00 44 73 41 64 64 53 69 64 48 69 73 imp_DsAddSidHistoryW.DsAddSidHis
b7ba0 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 41 00 44 73 42 69 6e 64 41 00 5f 5f 69 6d toryW.__imp_DsBindA.DsBindA.__im
b7bc0 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 44 73 42 69 6e 64 42 79 49 6e 73 74 p_DsBindByInstanceA.DsBindByInst
b7be0 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 44 73 anceA.__imp_DsBindByInstanceW.Ds
b7c00 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 54 6f 49 53 BindByInstanceW.__imp_DsBindToIS
b7c20 54 47 41 00 44 73 42 69 6e 64 54 6f 49 53 54 47 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 54 6f TGA.DsBindToISTGA.__imp_DsBindTo
b7c40 49 53 54 47 57 00 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 ISTGW.DsBindToISTGW.__imp_DsBind
b7c60 57 00 44 73 42 69 6e 64 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 W.DsBindW.__imp_DsBindWithCredA.
b7c80 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 DsBindWithCredA.__imp_DsBindWith
b7ca0 43 72 65 64 57 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 5f 5f 69 6d 70 5f 44 73 42 69 CredW.DsBindWithCredW.__imp_DsBi
b7cc0 6e 64 57 69 74 68 53 70 6e 41 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 5f 5f 69 6d 70 5f ndWithSpnA.DsBindWithSpnA.__imp_
b7ce0 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 41 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 DsBindWithSpnExA.DsBindWithSpnEx
b7d00 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 44 73 42 69 6e 64 57 A.__imp_DsBindWithSpnExW.DsBindW
b7d20 69 74 68 53 70 6e 45 78 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 44 ithSpnExW.__imp_DsBindWithSpnW.D
b7d40 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 69 6e 67 53 65 74 sBindWithSpnW.__imp_DsBindingSet
b7d60 54 69 6d 65 6f 75 74 00 44 73 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d Timeout.DsBindingSetTimeout.__im
b7d80 70 5f 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 p_DsClientMakeSpnForTargetServer
b7da0 41 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 A.DsClientMakeSpnForTargetServer
b7dc0 41 00 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 A.__imp_DsClientMakeSpnForTarget
b7de0 53 65 72 76 65 72 57 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 ServerW.DsClientMakeSpnForTarget
b7e00 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 44 73 43 72 ServerW.__imp_DsCrackNamesA.DsCr
b7e20 61 63 6b 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 44 73 ackNamesA.__imp_DsCrackNamesW.Ds
b7e40 43 72 61 63 6b 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f CrackNamesW.__imp_DsFreeDomainCo
b7e60 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f ntrollerInfoA.DsFreeDomainContro
b7e80 6c 6c 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 llerInfoA.__imp_DsFreeDomainCont
b7ea0 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c rollerInfoW.DsFreeDomainControll
b7ec0 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 erInfoW.__imp_DsFreeNameResultA.
b7ee0 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 DsFreeNameResultA.__imp_DsFreeNa
b7f00 6d 65 52 65 73 75 6c 74 57 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 5f 5f 69 6d meResultW.DsFreeNameResultW.__im
b7f20 70 5f 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 44 73 46 72 p_DsFreePasswordCredentials.DsFr
b7f40 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 73 46 72 eePasswordCredentials.__imp_DsFr
b7f60 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 eeSchemaGuidMapA.DsFreeSchemaGui
b7f80 64 4d 61 70 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 dMapA.__imp_DsFreeSchemaGuidMapW
b7fa0 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 5f 5f 69 6d 70 5f 44 73 46 72 .DsFreeSchemaGuidMapW.__imp_DsFr
b7fc0 65 65 53 70 6e 41 72 72 61 79 41 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 41 00 5f 5f 69 6d eeSpnArrayA.DsFreeSpnArrayA.__im
b7fe0 70 5f 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 p_DsFreeSpnArrayW.DsFreeSpnArray
b8000 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 W.__imp_DsGetDomainControllerInf
b8020 6f 41 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f 5f oA.DsGetDomainControllerInfoA.__
b8040 69 6d 70 5f 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 44 imp_DsGetDomainControllerInfoW.D
b8060 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f sGetDomainControllerInfoW.__imp_
b8080 44 73 47 65 74 53 70 6e 41 00 44 73 47 65 74 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 DsGetSpnA.DsGetSpnA.__imp_DsGetS
b80a0 70 6e 57 00 44 73 47 65 74 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 pnW.DsGetSpnW.__imp_DsInheritSec
b80c0 75 72 69 74 79 49 64 65 6e 74 69 74 79 41 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 urityIdentityA.DsInheritSecurity
b80e0 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 IdentityA.__imp_DsInheritSecurit
b8100 79 49 64 65 6e 74 69 74 79 57 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e yIdentityW.DsInheritSecurityIden
b8120 74 69 74 79 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 tityW.__imp_DsListDomainsInSiteA
b8140 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 .DsListDomainsInSiteA.__imp_DsLi
b8160 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e stDomainsInSiteW.DsListDomainsIn
b8180 53 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 SiteW.__imp_DsListInfoForServerA
b81a0 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 .DsListInfoForServerA.__imp_DsLi
b81c0 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 stInfoForServerW.DsListInfoForSe
b81e0 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 44 73 4c 69 73 74 52 rverW.__imp_DsListRolesA.DsListR
b8200 6f 6c 65 73 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 44 73 4c 69 73 74 52 olesA.__imp_DsListRolesW.DsListR
b8220 6f 6c 65 73 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 olesW.__imp_DsListServersForDoma
b8240 69 6e 49 6e 53 69 74 65 41 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e inInSiteA.DsListServersForDomain
b8260 49 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f InSiteA.__imp_DsListServersForDo
b8280 6d 61 69 6e 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 mainInSiteW.DsListServersForDoma
b82a0 69 6e 49 6e 53 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 inInSiteW.__imp_DsListServersInS
b82c0 69 74 65 41 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f iteA.DsListServersInSiteA.__imp_
b82e0 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 53 65 72 76 65 DsListServersInSiteW.DsListServe
b8300 72 73 49 6e 53 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 69 74 65 73 41 00 44 73 4c rsInSiteW.__imp_DsListSitesA.DsL
b8320 69 73 74 53 69 74 65 73 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 69 74 65 73 57 00 44 73 4c istSitesA.__imp_DsListSitesW.DsL
b8340 69 73 74 53 69 74 65 73 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 istSitesW.__imp_DsMakePasswordCr
b8360 65 64 65 6e 74 69 61 6c 73 41 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 edentialsA.DsMakePasswordCredent
b8380 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e ialsA.__imp_DsMakePasswordCreden
b83a0 74 69 61 6c 73 57 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 tialsW.DsMakePasswordCredentials
b83c0 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 44 73 4d 61 70 53 W.__imp_DsMapSchemaGuidsA.DsMapS
b83e0 63 68 65 6d 61 47 75 69 64 73 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 chemaGuidsA.__imp_DsMapSchemaGui
b8400 64 73 57 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 5f 5f 69 6d 70 5f 44 73 51 75 dsW.DsMapSchemaGuidsW.__imp_DsQu
b8420 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f erySitesByCostA.DsQuerySitesByCo
b8440 73 74 41 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 44 73 stA.__imp_DsQuerySitesByCostW.Ds
b8460 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 QuerySitesByCostW.__imp_DsQueryS
b8480 69 74 65 73 46 72 65 65 00 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 5f 5f 69 6d 70 5f itesFree.DsQuerySitesFree.__imp_
b84a0 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 41 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 DsRemoveDsDomainA.DsRemoveDsDoma
b84c0 69 6e 41 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 57 00 44 73 52 65 inA.__imp_DsRemoveDsDomainW.DsRe
b84e0 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 57 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 53 65 moveDsDomainW.__imp_DsRemoveDsSe
b8500 72 76 65 72 41 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 rverA.DsRemoveDsServerA.__imp_Ds
b8520 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 RemoveDsServerW.DsRemoveDsServer
b8540 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 44 73 52 65 70 6c 69 63 61 41 W.__imp_DsReplicaAddA.DsReplicaA
b8560 64 64 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 44 73 52 65 70 6c 69 63 ddA.__imp_DsReplicaAddW.DsReplic
b8580 61 41 64 64 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 aAddW.__imp_DsReplicaConsistency
b85a0 43 68 65 63 6b 00 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 Check.DsReplicaConsistencyCheck.
b85c0 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 44 65 6c 41 00 44 73 52 65 70 6c 69 63 61 44 65 6c __imp_DsReplicaDelA.DsReplicaDel
b85e0 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 44 65 6c 57 00 44 73 52 65 70 6c 69 63 61 44 A.__imp_DsReplicaDelW.DsReplicaD
b8600 65 6c 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 44 73 52 65 elW.__imp_DsReplicaFreeInfo.DsRe
b8620 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 47 65 74 plicaFreeInfo.__imp_DsReplicaGet
b8640 49 6e 66 6f 32 57 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 5f 5f 69 6d 70 5f Info2W.DsReplicaGetInfo2W.__imp_
b8660 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e DsReplicaGetInfoW.DsReplicaGetIn
b8680 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 41 00 44 73 52 65 70 foW.__imp_DsReplicaModifyA.DsRep
b86a0 6c 69 63 61 4d 6f 64 69 66 79 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 licaModifyA.__imp_DsReplicaModif
b86c0 79 57 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c yW.DsReplicaModifyW.__imp_DsRepl
b86e0 69 63 61 53 79 6e 63 41 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 5f 5f 69 6d 70 5f 44 73 icaSyncA.DsReplicaSyncA.__imp_Ds
b8700 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 41 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c ReplicaSyncAllA.DsReplicaSyncAll
b8720 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 44 73 52 65 70 6c A.__imp_DsReplicaSyncAllW.DsRepl
b8740 69 63 61 53 79 6e 63 41 6c 6c 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 icaSyncAllW.__imp_DsReplicaSyncW
b8760 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 55 .DsReplicaSyncW.__imp_DsReplicaU
b8780 70 64 61 74 65 52 65 66 73 41 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 pdateRefsA.DsReplicaUpdateRefsA.
b87a0 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 57 00 44 73 52 65 70 __imp_DsReplicaUpdateRefsW.DsRep
b87c0 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 licaUpdateRefsW.__imp_DsReplicaV
b87e0 65 72 69 66 79 4f 62 6a 65 63 74 73 41 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a erifyObjectsA.DsReplicaVerifyObj
b8800 65 63 74 73 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 ectsA.__imp_DsReplicaVerifyObjec
b8820 74 73 57 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 57 00 5f 5f 69 6d tsW.DsReplicaVerifyObjectsW.__im
b8840 70 5f 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 00 44 73 53 65 72 76 65 72 52 p_DsServerRegisterSpnA.DsServerR
b8860 65 67 69 73 74 65 72 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 67 69 73 74 egisterSpnA.__imp_DsServerRegist
b8880 65 72 53 70 6e 57 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 5f 5f 69 6d erSpnW.DsServerRegisterSpnW.__im
b88a0 70 5f 44 73 55 6e 42 69 6e 64 41 00 44 73 55 6e 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 55 6e p_DsUnBindA.DsUnBindA.__imp_DsUn
b88c0 42 69 6e 64 57 00 44 73 55 6e 42 69 6e 64 57 00 5f 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 63 BindW.DsUnBindW.__imp_DsWriteAcc
b88e0 6f 75 6e 74 53 70 6e 41 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 5f 5f 69 6d ountSpnA.DsWriteAccountSpnA.__im
b8900 70 5f 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 44 73 57 72 69 74 65 41 63 63 6f p_DsWriteAccountSpnW.DsWriteAcco
b8920 75 6e 74 53 70 6e 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6c 61 untSpnW.__IMPORT_DESCRIPTOR_ntla
b8940 6e 6d 61 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e nman.__NULL_IMPORT_DESCRIPTOR..n
b8960 74 6c 61 6e 6d 61 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4e 50 tlanman_NULL_THUNK_DATA.__imp_NP
b8980 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 AddConnection4.NPAddConnection4.
b89a0 5f 5f 69 6d 70 5f 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 4e 50 43 61 6e 63 __imp_NPCancelConnection2.NPCanc
b89c0 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 elConnection2.__imp_NPGetConnect
b89e0 69 6f 6e 33 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4e 50 47 65 ion3.NPGetConnection3.__imp_NPGe
b8a00 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 4e 50 47 65 74 43 6f 6e 6e tConnectionPerformance.NPGetConn
b8a20 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 50 65 72 ectionPerformance.__imp_NPGetPer
b8a40 73 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e sistentUseOptionsForConnection.N
b8a60 50 47 65 74 50 65 72 73 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 PGetPersistentUseOptionsForConne
b8a80 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 ction.__imp_QueryAppInstanceVers
b8aa0 69 6f 6e 00 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d ion.QueryAppInstanceVersion.__im
b8ac0 70 5f 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 52 65 67 69 73 74 65 72 41 70 p_RegisterAppInstance.RegisterAp
b8ae0 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 pInstance.__imp_RegisterAppInsta
b8b00 6e 63 65 56 65 72 73 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 nceVersion.RegisterAppInstanceVe
b8b20 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 rsion.__imp_ResetAllAppInstanceV
b8b40 65 72 73 69 6f 6e 73 00 52 65 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 ersions.ResetAllAppInstanceVersi
b8b60 6f 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 ons.__imp_SetAppInstanceCsvFlags
b8b80 00 53 65 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 5f 5f 49 4d 50 4f 52 54 .SetAppInstanceCsvFlags.__IMPORT
b8ba0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6f 73 6b 72 6e 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_ntoskrnl.__NULL_IMPO
b8bc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 6f 73 6b 72 6e 6c 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..ntoskrnl_NULL_THU
b8be0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 63 41 73 79 6e 63 43 6f 70 79 52 65 61 64 00 43 63 NK_DATA.__imp_CcAsyncCopyRead.Cc
b8c00 41 73 79 6e 63 43 6f 70 79 52 65 61 64 00 5f 5f 69 6d 70 5f 43 63 43 61 6e 49 57 72 69 74 65 00 AsyncCopyRead.__imp_CcCanIWrite.
b8c20 43 63 43 61 6e 49 57 72 69 74 65 00 5f 5f 69 6d 70 5f 43 63 43 6f 68 65 72 65 6e 63 79 46 6c 75 CcCanIWrite.__imp_CcCoherencyFlu
b8c40 73 68 41 6e 64 50 75 72 67 65 43 61 63 68 65 00 43 63 43 6f 68 65 72 65 6e 63 79 46 6c 75 73 68 shAndPurgeCache.CcCoherencyFlush
b8c60 41 6e 64 50 75 72 67 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 43 63 43 6f 70 79 52 65 61 64 00 43 AndPurgeCache.__imp_CcCopyRead.C
b8c80 63 43 6f 70 79 52 65 61 64 00 5f 5f 69 6d 70 5f 43 63 43 6f 70 79 52 65 61 64 45 78 00 43 63 43 cCopyRead.__imp_CcCopyReadEx.CcC
b8ca0 6f 70 79 52 65 61 64 45 78 00 5f 5f 69 6d 70 5f 43 63 43 6f 70 79 57 72 69 74 65 00 43 63 43 6f opyReadEx.__imp_CcCopyWrite.CcCo
b8cc0 70 79 57 72 69 74 65 00 5f 5f 69 6d 70 5f 43 63 43 6f 70 79 57 72 69 74 65 45 78 00 43 63 43 6f pyWrite.__imp_CcCopyWriteEx.CcCo
b8ce0 70 79 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 43 63 43 6f 70 79 57 72 69 74 65 57 6f 6e 74 46 pyWriteEx.__imp_CcCopyWriteWontF
b8d00 6c 75 73 68 00 43 63 43 6f 70 79 57 72 69 74 65 57 6f 6e 74 46 6c 75 73 68 00 5f 5f 69 6d 70 5f lush.CcCopyWriteWontFlush.__imp_
b8d20 43 63 44 65 66 65 72 57 72 69 74 65 00 43 63 44 65 66 65 72 57 72 69 74 65 00 5f 5f 69 6d 70 5f CcDeferWrite.CcDeferWrite.__imp_
b8d40 43 63 45 72 72 6f 72 43 61 6c 6c 62 61 63 6b 52 6f 75 74 69 6e 65 00 43 63 45 72 72 6f 72 43 61 CcErrorCallbackRoutine.CcErrorCa
b8d60 6c 6c 62 61 63 6b 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 43 63 46 61 73 74 43 6f 70 79 52 65 llbackRoutine.__imp_CcFastCopyRe
b8d80 61 64 00 43 63 46 61 73 74 43 6f 70 79 52 65 61 64 00 5f 5f 69 6d 70 5f 43 63 46 61 73 74 43 6f ad.CcFastCopyRead.__imp_CcFastCo
b8da0 70 79 57 72 69 74 65 00 43 63 46 61 73 74 43 6f 70 79 57 72 69 74 65 00 5f 5f 69 6d 70 5f 43 63 pyWrite.CcFastCopyWrite.__imp_Cc
b8dc0 46 6c 75 73 68 43 61 63 68 65 00 43 63 46 6c 75 73 68 43 61 63 68 65 00 5f 5f 69 6d 70 5f 43 63 FlushCache.CcFlushCache.__imp_Cc
b8de0 47 65 74 44 69 72 74 79 50 61 67 65 73 00 43 63 47 65 74 44 69 72 74 79 50 61 67 65 73 00 5f 5f GetDirtyPages.CcGetDirtyPages.__
b8e00 69 6d 70 5f 43 63 47 65 74 46 69 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 42 63 62 00 43 63 47 65 74 imp_CcGetFileObjectFromBcb.CcGet
b8e20 46 69 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 42 63 62 00 5f 5f 69 6d 70 5f 43 63 47 65 74 46 69 6c FileObjectFromBcb.__imp_CcGetFil
b8e40 65 4f 62 6a 65 63 74 46 72 6f 6d 53 65 63 74 69 6f 6e 50 74 72 73 00 43 63 47 65 74 46 69 6c 65 eObjectFromSectionPtrs.CcGetFile
b8e60 4f 62 6a 65 63 74 46 72 6f 6d 53 65 63 74 69 6f 6e 50 74 72 73 00 5f 5f 69 6d 70 5f 43 63 47 65 ObjectFromSectionPtrs.__imp_CcGe
b8e80 74 46 69 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 53 65 63 74 69 6f 6e 50 74 72 73 52 65 66 00 43 63 tFileObjectFromSectionPtrsRef.Cc
b8ea0 47 65 74 46 69 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 53 65 63 74 69 6f 6e 50 74 72 73 52 65 66 00 GetFileObjectFromSectionPtrsRef.
b8ec0 5f 5f 69 6d 70 5f 43 63 47 65 74 46 6c 75 73 68 65 64 56 61 6c 69 64 44 61 74 61 00 43 63 47 65 __imp_CcGetFlushedValidData.CcGe
b8ee0 74 46 6c 75 73 68 65 64 56 61 6c 69 64 44 61 74 61 00 5f 5f 69 6d 70 5f 43 63 49 6e 69 74 69 61 tFlushedValidData.__imp_CcInitia
b8f00 6c 69 7a 65 43 61 63 68 65 4d 61 70 00 43 63 49 6e 69 74 69 61 6c 69 7a 65 43 61 63 68 65 4d 61 lizeCacheMap.CcInitializeCacheMa
b8f20 70 00 5f 5f 69 6d 70 5f 43 63 49 6e 69 74 69 61 6c 69 7a 65 43 61 63 68 65 4d 61 70 45 78 00 43 p.__imp_CcInitializeCacheMapEx.C
b8f40 63 49 6e 69 74 69 61 6c 69 7a 65 43 61 63 68 65 4d 61 70 45 78 00 5f 5f 69 6d 70 5f 43 63 49 73 cInitializeCacheMapEx.__imp_CcIs
b8f60 43 61 63 68 65 4d 61 6e 61 67 65 72 43 61 6c 6c 62 61 63 6b 4e 65 65 64 65 64 00 43 63 49 73 43 CacheManagerCallbackNeeded.CcIsC
b8f80 61 63 68 65 4d 61 6e 61 67 65 72 43 61 6c 6c 62 61 63 6b 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f acheManagerCallbackNeeded.__imp_
b8fa0 43 63 49 73 54 68 65 72 65 44 69 72 74 79 44 61 74 61 00 43 63 49 73 54 68 65 72 65 44 69 72 74 CcIsThereDirtyData.CcIsThereDirt
b8fc0 79 44 61 74 61 00 5f 5f 69 6d 70 5f 43 63 49 73 54 68 65 72 65 44 69 72 74 79 44 61 74 61 45 78 yData.__imp_CcIsThereDirtyDataEx
b8fe0 00 43 63 49 73 54 68 65 72 65 44 69 72 74 79 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 43 63 4d 61 .CcIsThereDirtyDataEx.__imp_CcMa
b9000 70 44 61 74 61 00 43 63 4d 61 70 44 61 74 61 00 5f 5f 69 6d 70 5f 43 63 4d 64 6c 52 65 61 64 00 pData.CcMapData.__imp_CcMdlRead.
b9020 43 63 4d 64 6c 52 65 61 64 00 5f 5f 69 6d 70 5f 43 63 4d 64 6c 52 65 61 64 43 6f 6d 70 6c 65 74 CcMdlRead.__imp_CcMdlReadComplet
b9040 65 00 43 63 4d 64 6c 52 65 61 64 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 43 63 4d 64 6c 57 e.CcMdlReadComplete.__imp_CcMdlW
b9060 72 69 74 65 41 62 6f 72 74 00 43 63 4d 64 6c 57 72 69 74 65 41 62 6f 72 74 00 5f 5f 69 6d 70 5f riteAbort.CcMdlWriteAbort.__imp_
b9080 43 63 4d 64 6c 57 72 69 74 65 43 6f 6d 70 6c 65 74 65 00 43 63 4d 64 6c 57 72 69 74 65 43 6f 6d CcMdlWriteComplete.CcMdlWriteCom
b90a0 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 43 63 50 69 6e 4d 61 70 70 65 64 44 61 74 61 00 43 63 50 69 plete.__imp_CcPinMappedData.CcPi
b90c0 6e 4d 61 70 70 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 43 63 50 69 6e 52 65 61 64 00 43 63 50 69 nMappedData.__imp_CcPinRead.CcPi
b90e0 6e 52 65 61 64 00 5f 5f 69 6d 70 5f 43 63 50 72 65 70 61 72 65 4d 64 6c 57 72 69 74 65 00 43 63 nRead.__imp_CcPrepareMdlWrite.Cc
b9100 50 72 65 70 61 72 65 4d 64 6c 57 72 69 74 65 00 5f 5f 69 6d 70 5f 43 63 50 72 65 70 61 72 65 50 PrepareMdlWrite.__imp_CcPrepareP
b9120 69 6e 57 72 69 74 65 00 43 63 50 72 65 70 61 72 65 50 69 6e 57 72 69 74 65 00 5f 5f 69 6d 70 5f inWrite.CcPreparePinWrite.__imp_
b9140 43 63 50 75 72 67 65 43 61 63 68 65 53 65 63 74 69 6f 6e 00 43 63 50 75 72 67 65 43 61 63 68 65 CcPurgeCacheSection.CcPurgeCache
b9160 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 63 52 65 6d 61 70 42 63 62 00 43 63 52 65 6d 61 70 Section.__imp_CcRemapBcb.CcRemap
b9180 42 63 62 00 5f 5f 69 6d 70 5f 43 63 52 65 70 69 6e 42 63 62 00 43 63 52 65 70 69 6e 42 63 62 00 Bcb.__imp_CcRepinBcb.CcRepinBcb.
b91a0 5f 5f 69 6d 70 5f 43 63 53 63 68 65 64 75 6c 65 52 65 61 64 41 68 65 61 64 00 43 63 53 63 68 65 __imp_CcScheduleReadAhead.CcSche
b91c0 64 75 6c 65 52 65 61 64 41 68 65 61 64 00 5f 5f 69 6d 70 5f 43 63 53 63 68 65 64 75 6c 65 52 65 duleReadAhead.__imp_CcScheduleRe
b91e0 61 64 41 68 65 61 64 45 78 00 43 63 53 63 68 65 64 75 6c 65 52 65 61 64 41 68 65 61 64 45 78 00 adAheadEx.CcScheduleReadAheadEx.
b9200 5f 5f 69 6d 70 5f 43 63 53 65 74 41 64 64 69 74 69 6f 6e 61 6c 43 61 63 68 65 41 74 74 72 69 62 __imp_CcSetAdditionalCacheAttrib
b9220 75 74 65 73 00 43 63 53 65 74 41 64 64 69 74 69 6f 6e 61 6c 43 61 63 68 65 41 74 74 72 69 62 75 utes.CcSetAdditionalCacheAttribu
b9240 74 65 73 00 5f 5f 69 6d 70 5f 43 63 53 65 74 41 64 64 69 74 69 6f 6e 61 6c 43 61 63 68 65 41 74 tes.__imp_CcSetAdditionalCacheAt
b9260 74 72 69 62 75 74 65 73 45 78 00 43 63 53 65 74 41 64 64 69 74 69 6f 6e 61 6c 43 61 63 68 65 41 tributesEx.CcSetAdditionalCacheA
b9280 74 74 72 69 62 75 74 65 73 45 78 00 5f 5f 69 6d 70 5f 43 63 53 65 74 42 63 62 4f 77 6e 65 72 50 ttributesEx.__imp_CcSetBcbOwnerP
b92a0 6f 69 6e 74 65 72 00 43 63 53 65 74 42 63 62 4f 77 6e 65 72 50 6f 69 6e 74 65 72 00 5f 5f 69 6d ointer.CcSetBcbOwnerPointer.__im
b92c0 70 5f 43 63 53 65 74 44 69 72 74 79 50 61 67 65 54 68 72 65 73 68 6f 6c 64 00 43 63 53 65 74 44 p_CcSetDirtyPageThreshold.CcSetD
b92e0 69 72 74 79 50 61 67 65 54 68 72 65 73 68 6f 6c 64 00 5f 5f 69 6d 70 5f 43 63 53 65 74 44 69 72 irtyPageThreshold.__imp_CcSetDir
b9300 74 79 50 69 6e 6e 65 64 44 61 74 61 00 43 63 53 65 74 44 69 72 74 79 50 69 6e 6e 65 64 44 61 74 tyPinnedData.CcSetDirtyPinnedDat
b9320 61 00 5f 5f 69 6d 70 5f 43 63 53 65 74 46 69 6c 65 53 69 7a 65 73 00 43 63 53 65 74 46 69 6c 65 a.__imp_CcSetFileSizes.CcSetFile
b9340 53 69 7a 65 73 00 5f 5f 69 6d 70 5f 43 63 53 65 74 46 69 6c 65 53 69 7a 65 73 45 78 00 43 63 53 Sizes.__imp_CcSetFileSizesEx.CcS
b9360 65 74 46 69 6c 65 53 69 7a 65 73 45 78 00 5f 5f 69 6d 70 5f 43 63 53 65 74 4c 6f 67 48 61 6e 64 etFileSizesEx.__imp_CcSetLogHand
b9380 6c 65 46 6f 72 46 69 6c 65 00 43 63 53 65 74 4c 6f 67 48 61 6e 64 6c 65 46 6f 72 46 69 6c 65 00 leForFile.CcSetLogHandleForFile.
b93a0 5f 5f 69 6d 70 5f 43 63 53 65 74 50 61 72 61 6c 6c 65 6c 46 6c 75 73 68 46 69 6c 65 00 43 63 53 __imp_CcSetParallelFlushFile.CcS
b93c0 65 74 50 61 72 61 6c 6c 65 6c 46 6c 75 73 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 63 53 65 74 52 etParallelFlushFile.__imp_CcSetR
b93e0 65 61 64 41 68 65 61 64 47 72 61 6e 75 6c 61 72 69 74 79 00 43 63 53 65 74 52 65 61 64 41 68 65 eadAheadGranularity.CcSetReadAhe
b9400 61 64 47 72 61 6e 75 6c 61 72 69 74 79 00 5f 5f 69 6d 70 5f 43 63 55 6e 69 6e 69 74 69 61 6c 69 adGranularity.__imp_CcUninitiali
b9420 7a 65 43 61 63 68 65 4d 61 70 00 43 63 55 6e 69 6e 69 74 69 61 6c 69 7a 65 43 61 63 68 65 4d 61 zeCacheMap.CcUninitializeCacheMa
b9440 70 00 5f 5f 69 6d 70 5f 43 63 55 6e 70 69 6e 44 61 74 61 00 43 63 55 6e 70 69 6e 44 61 74 61 00 p.__imp_CcUnpinData.CcUnpinData.
b9460 5f 5f 69 6d 70 5f 43 63 55 6e 70 69 6e 44 61 74 61 46 6f 72 54 68 72 65 61 64 00 43 63 55 6e 70 __imp_CcUnpinDataForThread.CcUnp
b9480 69 6e 44 61 74 61 46 6f 72 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 63 55 6e 70 69 6e 52 65 70 inDataForThread.__imp_CcUnpinRep
b94a0 69 6e 6e 65 64 42 63 62 00 43 63 55 6e 70 69 6e 52 65 70 69 6e 6e 65 64 42 63 62 00 5f 5f 69 6d innedBcb.CcUnpinRepinnedBcb.__im
b94c0 70 5f 43 63 57 61 69 74 46 6f 72 43 75 72 72 65 6e 74 4c 61 7a 79 57 72 69 74 65 72 41 63 74 69 p_CcWaitForCurrentLazyWriterActi
b94e0 76 69 74 79 00 43 63 57 61 69 74 46 6f 72 43 75 72 72 65 6e 74 4c 61 7a 79 57 72 69 74 65 72 41 vity.CcWaitForCurrentLazyWriterA
b9500 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 43 63 5a 65 72 6f 44 61 74 61 00 43 63 5a 65 72 6f 44 ctivity.__imp_CcZeroData.CcZeroD
b9520 61 74 61 00 5f 5f 69 6d 70 5f 43 6d 43 61 6c 6c 62 61 63 6b 47 65 74 4b 65 79 4f 62 6a 65 63 74 ata.__imp_CmCallbackGetKeyObject
b9540 49 44 00 43 6d 43 61 6c 6c 62 61 63 6b 47 65 74 4b 65 79 4f 62 6a 65 63 74 49 44 00 5f 5f 69 6d ID.CmCallbackGetKeyObjectID.__im
b9560 70 5f 43 6d 43 61 6c 6c 62 61 63 6b 47 65 74 4b 65 79 4f 62 6a 65 63 74 49 44 45 78 00 43 6d 43 p_CmCallbackGetKeyObjectIDEx.CmC
b9580 61 6c 6c 62 61 63 6b 47 65 74 4b 65 79 4f 62 6a 65 63 74 49 44 45 78 00 5f 5f 69 6d 70 5f 43 6d allbackGetKeyObjectIDEx.__imp_Cm
b95a0 43 61 6c 6c 62 61 63 6b 52 65 6c 65 61 73 65 4b 65 79 4f 62 6a 65 63 74 49 44 45 78 00 43 6d 43 CallbackReleaseKeyObjectIDEx.CmC
b95c0 61 6c 6c 62 61 63 6b 52 65 6c 65 61 73 65 4b 65 79 4f 62 6a 65 63 74 49 44 45 78 00 5f 5f 69 6d allbackReleaseKeyObjectIDEx.__im
b95e0 70 5f 43 6d 47 65 74 42 6f 75 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 6d 47 65 74 42 6f 75 p_CmGetBoundTransaction.CmGetBou
b9600 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6d 47 65 74 43 61 6c 6c 62 61 63 ndTransaction.__imp_CmGetCallbac
b9620 6b 56 65 72 73 69 6f 6e 00 43 6d 47 65 74 43 61 6c 6c 62 61 63 6b 56 65 72 73 69 6f 6e 00 5f 5f kVersion.CmGetCallbackVersion.__
b9640 69 6d 70 5f 43 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 43 6d 52 65 67 69 73 74 65 imp_CmRegisterCallback.CmRegiste
b9660 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 43 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 rCallback.__imp_CmRegisterCallba
b9680 63 6b 45 78 00 43 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 45 78 00 5f 5f 69 6d 70 5f ckEx.CmRegisterCallbackEx.__imp_
b96a0 43 6d 53 65 74 43 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 43 6d 53 65 74 CmSetCallbackObjectContext.CmSet
b96c0 43 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6d 55 6e CallbackObjectContext.__imp_CmUn
b96e0 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 43 6d 55 6e 52 65 67 69 73 74 65 72 43 61 6c RegisterCallback.CmUnRegisterCal
b9700 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 62 67 42 72 65 61 6b 50 6f 69 6e 74 57 69 74 68 53 74 61 lback.__imp_DbgBreakPointWithSta
b9720 74 75 73 00 44 62 67 42 72 65 61 6b 50 6f 69 6e 74 57 69 74 68 53 74 61 74 75 73 00 5f 5f 69 6d tus.DbgBreakPointWithStatus.__im
b9740 70 5f 44 62 67 53 65 74 44 65 62 75 67 50 72 69 6e 74 43 61 6c 6c 62 61 63 6b 00 44 62 67 53 65 p_DbgSetDebugPrintCallback.DbgSe
b9760 74 44 65 62 75 67 50 72 69 6e 74 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 45 74 77 41 63 74 tDebugPrintCallback.__imp_EtwAct
b9780 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 45 74 77 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 ivityIdControl.EtwActivityIdCont
b97a0 72 6f 6c 00 5f 5f 69 6d 70 5f 45 74 77 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 45 74 77 rol.__imp_EtwProviderEnabled.Etw
b97c0 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 74 77 52 65 67 69 73 74 65 ProviderEnabled.__imp_EtwRegiste
b97e0 72 00 45 74 77 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 74 77 53 65 74 49 6e 66 6f 72 6d r.EtwRegister.__imp_EtwSetInform
b9800 61 74 69 6f 6e 00 45 74 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 74 ation.EtwSetInformation.__imp_Et
b9820 77 55 6e 72 65 67 69 73 74 65 72 00 45 74 77 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f wUnregister.EtwUnregister.__imp_
b9840 45 74 77 57 72 69 74 65 00 45 74 77 57 72 69 74 65 00 5f 5f 69 6d 70 5f 45 74 77 57 72 69 74 65 EtwWrite.EtwWrite.__imp_EtwWrite
b9860 45 78 00 45 74 77 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 45 74 77 57 72 69 74 65 53 74 72 69 Ex.EtwWriteEx.__imp_EtwWriteStri
b9880 6e 67 00 45 74 77 57 72 69 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 45 74 77 57 72 69 74 65 ng.EtwWriteString.__imp_EtwWrite
b98a0 54 72 61 6e 73 66 65 72 00 45 74 77 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f Transfer.EtwWriteTransfer.__imp_
b98c0 45 78 41 63 71 75 69 72 65 46 61 73 74 4d 75 74 65 78 00 45 78 41 63 71 75 69 72 65 46 61 73 74 ExAcquireFastMutex.ExAcquireFast
b98e0 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 45 78 41 63 71 75 69 72 65 46 61 73 74 4d 75 74 65 78 55 6e Mutex.__imp_ExAcquireFastMutexUn
b9900 73 61 66 65 00 45 78 41 63 71 75 69 72 65 46 61 73 74 4d 75 74 65 78 55 6e 73 61 66 65 00 5f 5f safe.ExAcquireFastMutexUnsafe.__
b9920 69 6d 70 5f 45 78 41 63 71 75 69 72 65 50 75 73 68 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 45 78 imp_ExAcquirePushLockExclusiveEx
b9940 00 45 78 41 63 71 75 69 72 65 50 75 73 68 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 45 78 00 5f 5f .ExAcquirePushLockExclusiveEx.__
b9960 69 6d 70 5f 45 78 41 63 71 75 69 72 65 50 75 73 68 4c 6f 63 6b 53 68 61 72 65 64 45 78 00 45 78 imp_ExAcquirePushLockSharedEx.Ex
b9980 41 63 71 75 69 72 65 50 75 73 68 4c 6f 63 6b 53 68 61 72 65 64 45 78 00 5f 5f 69 6d 70 5f 45 78 AcquirePushLockSharedEx.__imp_Ex
b99a0 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 4c 69 74 65 00 45 78 41 AcquireResourceExclusiveLite.ExA
b99c0 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 4c 69 74 65 00 5f 5f 69 6d cquireResourceExclusiveLite.__im
b99e0 70 5f 45 78 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 53 68 61 72 65 64 4c 69 74 65 00 45 78 p_ExAcquireResourceSharedLite.Ex
b9a00 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 53 68 61 72 65 64 4c 69 74 65 00 5f 5f 69 6d 70 5f AcquireResourceSharedLite.__imp_
b9a20 45 78 41 63 71 75 69 72 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 00 45 78 41 63 71 ExAcquireRundownProtection.ExAcq
b9a40 75 69 72 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 41 63 uireRundownProtection.__imp_ExAc
b9a60 71 75 69 72 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 72 65 quireRundownProtectionCacheAware
b9a80 00 45 78 41 63 71 75 69 72 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 .ExAcquireRundownProtectionCache
b9aa0 41 77 61 72 65 00 5f 5f 69 6d 70 5f 45 78 41 63 71 75 69 72 65 52 75 6e 64 6f 77 6e 50 72 6f 74 Aware.__imp_ExAcquireRundownProt
b9ac0 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 72 65 45 78 00 45 78 41 63 71 75 69 72 65 52 75 6e 64 ectionCacheAwareEx.ExAcquireRund
b9ae0 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 72 65 45 78 00 5f 5f 69 6d 70 5f ownProtectionCacheAwareEx.__imp_
b9b00 45 78 41 63 71 75 69 72 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 45 78 00 45 78 41 ExAcquireRundownProtectionEx.ExA
b9b20 63 71 75 69 72 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f cquireRundownProtectionEx.__imp_
b9b40 45 78 41 63 71 75 69 72 65 53 68 61 72 65 64 53 74 61 72 76 65 45 78 63 6c 75 73 69 76 65 00 45 ExAcquireSharedStarveExclusive.E
b9b60 78 41 63 71 75 69 72 65 53 68 61 72 65 64 53 74 61 72 76 65 45 78 63 6c 75 73 69 76 65 00 5f 5f xAcquireSharedStarveExclusive.__
b9b80 69 6d 70 5f 45 78 41 63 71 75 69 72 65 53 68 61 72 65 64 57 61 69 74 46 6f 72 45 78 63 6c 75 73 imp_ExAcquireSharedWaitForExclus
b9ba0 69 76 65 00 45 78 41 63 71 75 69 72 65 53 68 61 72 65 64 57 61 69 74 46 6f 72 45 78 63 6c 75 73 ive.ExAcquireSharedWaitForExclus
b9bc0 69 76 65 00 5f 5f 69 6d 70 5f 45 78 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 45 78 63 6c 75 ive.__imp_ExAcquireSpinLockExclu
b9be0 73 69 76 65 00 45 78 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 sive.ExAcquireSpinLockExclusive.
b9c00 5f 5f 69 6d 70 5f 45 78 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 __imp_ExAcquireSpinLockExclusive
b9c20 41 74 44 70 63 4c 65 76 65 6c 00 45 78 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 45 78 63 6c AtDpcLevel.ExAcquireSpinLockExcl
b9c40 75 73 69 76 65 41 74 44 70 63 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 45 78 41 63 71 75 69 72 65 53 usiveAtDpcLevel.__imp_ExAcquireS
b9c60 70 69 6e 4c 6f 63 6b 53 68 61 72 65 64 00 45 78 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 53 pinLockShared.ExAcquireSpinLockS
b9c80 68 61 72 65 64 00 5f 5f 69 6d 70 5f 45 78 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 53 68 61 hared.__imp_ExAcquireSpinLockSha
b9ca0 72 65 64 41 74 44 70 63 4c 65 76 65 6c 00 45 78 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 53 redAtDpcLevel.ExAcquireSpinLockS
b9cc0 68 61 72 65 64 41 74 44 70 63 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 45 78 41 6c 6c 6f 63 61 74 65 haredAtDpcLevel.__imp_ExAllocate
b9ce0 43 61 63 68 65 41 77 61 72 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 00 45 78 41 6c CacheAwareRundownProtection.ExAl
b9d00 6c 6f 63 61 74 65 43 61 63 68 65 41 77 61 72 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f locateCacheAwareRundownProtectio
b9d20 6e 00 5f 5f 69 6d 70 5f 45 78 41 6c 6c 6f 63 61 74 65 50 6f 6f 6c 00 45 78 41 6c 6c 6f 63 61 74 n.__imp_ExAllocatePool.ExAllocat
b9d40 65 50 6f 6f 6c 00 5f 5f 69 6d 70 5f 45 78 41 6c 6c 6f 63 61 74 65 50 6f 6f 6c 32 00 45 78 41 6c ePool.__imp_ExAllocatePool2.ExAl
b9d60 6c 6f 63 61 74 65 50 6f 6f 6c 32 00 5f 5f 69 6d 70 5f 45 78 41 6c 6c 6f 63 61 74 65 50 6f 6f 6c locatePool2.__imp_ExAllocatePool
b9d80 33 00 45 78 41 6c 6c 6f 63 61 74 65 50 6f 6f 6c 33 00 5f 5f 69 6d 70 5f 45 78 41 6c 6c 6f 63 61 3.ExAllocatePool3.__imp_ExAlloca
b9da0 74 65 50 6f 6f 6c 57 69 74 68 51 75 6f 74 61 00 45 78 41 6c 6c 6f 63 61 74 65 50 6f 6f 6c 57 69 tePoolWithQuota.ExAllocatePoolWi
b9dc0 74 68 51 75 6f 74 61 00 5f 5f 69 6d 70 5f 45 78 41 6c 6c 6f 63 61 74 65 50 6f 6f 6c 57 69 74 68 thQuota.__imp_ExAllocatePoolWith
b9de0 51 75 6f 74 61 54 61 67 00 45 78 41 6c 6c 6f 63 61 74 65 50 6f 6f 6c 57 69 74 68 51 75 6f 74 61 QuotaTag.ExAllocatePoolWithQuota
b9e00 54 61 67 00 5f 5f 69 6d 70 5f 45 78 41 6c 6c 6f 63 61 74 65 50 6f 6f 6c 57 69 74 68 54 61 67 00 Tag.__imp_ExAllocatePoolWithTag.
b9e20 45 78 41 6c 6c 6f 63 61 74 65 50 6f 6f 6c 57 69 74 68 54 61 67 00 5f 5f 69 6d 70 5f 45 78 41 6c ExAllocatePoolWithTag.__imp_ExAl
b9e40 6c 6f 63 61 74 65 50 6f 6f 6c 57 69 74 68 54 61 67 50 72 69 6f 72 69 74 79 00 45 78 41 6c 6c 6f locatePoolWithTagPriority.ExAllo
b9e60 63 61 74 65 50 6f 6f 6c 57 69 74 68 54 61 67 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 45 78 catePoolWithTagPriority.__imp_Ex
b9e80 41 6c 6c 6f 63 61 74 65 54 69 6d 65 72 00 45 78 41 6c 6c 6f 63 61 74 65 54 69 6d 65 72 00 5f 5f AllocateTimer.ExAllocateTimer.__
b9ea0 69 6d 70 5f 45 78 43 61 6e 63 65 6c 54 69 6d 65 72 00 45 78 43 61 6e 63 65 6c 54 69 6d 65 72 00 imp_ExCancelTimer.ExCancelTimer.
b9ec0 5f 5f 69 6d 70 5f 45 78 43 6c 65 61 6e 75 70 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e __imp_ExCleanupRundownProtection
b9ee0 43 61 63 68 65 41 77 61 72 65 00 45 78 43 6c 65 61 6e 75 70 52 75 6e 64 6f 77 6e 50 72 6f 74 65 CacheAware.ExCleanupRundownProte
b9f00 63 74 69 6f 6e 43 61 63 68 65 41 77 61 72 65 00 5f 5f 69 6d 70 5f 45 78 43 6f 6e 76 65 72 74 45 ctionCacheAware.__imp_ExConvertE
b9f20 78 63 6c 75 73 69 76 65 54 6f 53 68 61 72 65 64 4c 69 74 65 00 45 78 43 6f 6e 76 65 72 74 45 78 xclusiveToSharedLite.ExConvertEx
b9f40 63 6c 75 73 69 76 65 54 6f 53 68 61 72 65 64 4c 69 74 65 00 5f 5f 69 6d 70 5f 45 78 43 72 65 61 clusiveToSharedLite.__imp_ExCrea
b9f60 74 65 43 61 6c 6c 62 61 63 6b 00 45 78 43 72 65 61 74 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d teCallback.ExCreateCallback.__im
b9f80 70 5f 45 78 43 72 65 61 74 65 50 6f 6f 6c 00 45 78 43 72 65 61 74 65 50 6f 6f 6c 00 5f 5f 69 6d p_ExCreatePool.ExCreatePool.__im
b9fa0 70 5f 45 78 44 65 6c 65 74 65 52 65 73 6f 75 72 63 65 4c 69 74 65 00 45 78 44 65 6c 65 74 65 52 p_ExDeleteResourceLite.ExDeleteR
b9fc0 65 73 6f 75 72 63 65 4c 69 74 65 00 5f 5f 69 6d 70 5f 45 78 44 65 6c 65 74 65 54 69 6d 65 72 00 esourceLite.__imp_ExDeleteTimer.
b9fe0 45 78 44 65 6c 65 74 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 45 78 44 65 73 74 72 6f 79 50 6f 6f ExDeleteTimer.__imp_ExDestroyPoo
ba000 6c 00 45 78 44 65 73 74 72 6f 79 50 6f 6f 6c 00 5f 5f 69 6d 70 5f 45 78 44 69 73 61 62 6c 65 52 l.ExDestroyPool.__imp_ExDisableR
ba020 65 73 6f 75 72 63 65 42 6f 6f 73 74 4c 69 74 65 00 45 78 44 69 73 61 62 6c 65 52 65 73 6f 75 72 esourceBoostLite.ExDisableResour
ba040 63 65 42 6f 6f 73 74 4c 69 74 65 00 5f 5f 69 6d 70 5f 45 78 45 6e 74 65 72 43 72 69 74 69 63 61 ceBoostLite.__imp_ExEnterCritica
ba060 6c 52 65 67 69 6f 6e 41 6e 64 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 lRegionAndAcquireResourceExclusi
ba080 76 65 00 45 78 45 6e 74 65 72 43 72 69 74 69 63 61 6c 52 65 67 69 6f 6e 41 6e 64 41 63 71 75 69 ve.ExEnterCriticalRegionAndAcqui
ba0a0 72 65 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 45 78 45 6e 74 65 reResourceExclusive.__imp_ExEnte
ba0c0 72 43 72 69 74 69 63 61 6c 52 65 67 69 6f 6e 41 6e 64 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 rCriticalRegionAndAcquireResourc
ba0e0 65 53 68 61 72 65 64 00 45 78 45 6e 74 65 72 43 72 69 74 69 63 61 6c 52 65 67 69 6f 6e 41 6e 64 eShared.ExEnterCriticalRegionAnd
ba100 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 45 78 45 6e AcquireResourceShared.__imp_ExEn
ba120 74 65 72 43 72 69 74 69 63 61 6c 52 65 67 69 6f 6e 41 6e 64 41 63 71 75 69 72 65 53 68 61 72 65 terCriticalRegionAndAcquireShare
ba140 64 57 61 69 74 46 6f 72 45 78 63 6c 75 73 69 76 65 00 45 78 45 6e 74 65 72 43 72 69 74 69 63 61 dWaitForExclusive.ExEnterCritica
ba160 6c 52 65 67 69 6f 6e 41 6e 64 41 63 71 75 69 72 65 53 68 61 72 65 64 57 61 69 74 46 6f 72 45 78 lRegionAndAcquireSharedWaitForEx
ba180 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 45 78 45 6e 75 6d 65 72 61 74 65 53 79 73 74 65 6d 46 clusive.__imp_ExEnumerateSystemF
ba1a0 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 45 78 45 6e 75 6d 65 72 61 74 65 53 79 73 74 65 6d 46 irmwareTables.ExEnumerateSystemF
ba1c0 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 5f 5f 69 6d 70 5f 45 78 45 78 74 65 6e 64 5a 6f 6e 65 irmwareTables.__imp_ExExtendZone
ba1e0 00 45 78 45 78 74 65 6e 64 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 45 78 46 72 65 65 43 61 63 68 65 41 .ExExtendZone.__imp_ExFreeCacheA
ba200 77 61 72 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 00 45 78 46 72 65 65 43 61 63 68 wareRundownProtection.ExFreeCach
ba220 65 41 77 61 72 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 eAwareRundownProtection.__imp_Ex
ba240 46 72 65 65 50 6f 6f 6c 00 45 78 46 72 65 65 50 6f 6f 6c 00 5f 5f 69 6d 70 5f 45 78 46 72 65 65 FreePool.ExFreePool.__imp_ExFree
ba260 50 6f 6f 6c 32 00 45 78 46 72 65 65 50 6f 6f 6c 32 00 5f 5f 69 6d 70 5f 45 78 46 72 65 65 50 6f Pool2.ExFreePool2.__imp_ExFreePo
ba280 6f 6c 57 69 74 68 54 61 67 00 45 78 46 72 65 65 50 6f 6f 6c 57 69 74 68 54 61 67 00 5f 5f 69 6d olWithTag.ExFreePoolWithTag.__im
ba2a0 70 5f 45 78 47 65 74 45 78 63 6c 75 73 69 76 65 57 61 69 74 65 72 43 6f 75 6e 74 00 45 78 47 65 p_ExGetExclusiveWaiterCount.ExGe
ba2c0 74 45 78 63 6c 75 73 69 76 65 57 61 69 74 65 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 45 78 47 65 tExclusiveWaiterCount.__imp_ExGe
ba2e0 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 00 45 78 47 tFirmwareEnvironmentVariable.ExG
ba300 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 00 5f 5f etFirmwareEnvironmentVariable.__
ba320 69 6d 70 5f 45 78 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 45 78 47 65 74 46 69 72 6d 77 imp_ExGetFirmwareType.ExGetFirmw
ba340 61 72 65 54 79 70 65 00 5f 5f 69 6d 70 5f 45 78 47 65 74 50 72 65 76 69 6f 75 73 4d 6f 64 65 00 areType.__imp_ExGetPreviousMode.
ba360 45 78 47 65 74 50 72 65 76 69 6f 75 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 78 47 65 74 53 68 61 ExGetPreviousMode.__imp_ExGetSha
ba380 72 65 64 57 61 69 74 65 72 43 6f 75 6e 74 00 45 78 47 65 74 53 68 61 72 65 64 57 61 69 74 65 72 redWaiterCount.ExGetSharedWaiter
ba3a0 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 45 78 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 Count.__imp_ExGetSystemFirmwareT
ba3c0 61 62 6c 65 00 45 78 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 5f 5f able.ExGetSystemFirmwareTable.__
ba3e0 69 6d 70 5f 45 78 49 6e 69 74 69 61 6c 69 7a 65 50 75 73 68 4c 6f 63 6b 00 45 78 49 6e 69 74 69 imp_ExInitializePushLock.ExIniti
ba400 61 6c 69 7a 65 50 75 73 68 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 45 78 49 6e 69 74 69 61 6c 69 7a 65 alizePushLock.__imp_ExInitialize
ba420 52 65 73 6f 75 72 63 65 4c 69 74 65 00 45 78 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 ResourceLite.ExInitializeResourc
ba440 65 4c 69 74 65 00 5f 5f 69 6d 70 5f 45 78 49 6e 69 74 69 61 6c 69 7a 65 52 75 6e 64 6f 77 6e 50 eLite.__imp_ExInitializeRundownP
ba460 72 6f 74 65 63 74 69 6f 6e 00 45 78 49 6e 69 74 69 61 6c 69 7a 65 52 75 6e 64 6f 77 6e 50 72 6f rotection.ExInitializeRundownPro
ba480 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 49 6e 69 74 69 61 6c 69 7a 65 52 75 6e 64 6f 77 tection.__imp_ExInitializeRundow
ba4a0 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 72 65 00 45 78 49 6e 69 74 69 61 6c 69 nProtectionCacheAware.ExInitiali
ba4c0 7a 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 72 65 00 5f 5f zeRundownProtectionCacheAware.__
ba4e0 69 6d 70 5f 45 78 49 6e 69 74 69 61 6c 69 7a 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f imp_ExInitializeRundownProtectio
ba500 6e 43 61 63 68 65 41 77 61 72 65 45 78 00 45 78 49 6e 69 74 69 61 6c 69 7a 65 52 75 6e 64 6f 77 nCacheAwareEx.ExInitializeRundow
ba520 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 72 65 45 78 00 5f 5f 69 6d 70 5f 45 78 nProtectionCacheAwareEx.__imp_Ex
ba540 49 6e 69 74 69 61 6c 69 7a 65 5a 6f 6e 65 00 45 78 49 6e 69 74 69 61 6c 69 7a 65 5a 6f 6e 65 00 InitializeZone.ExInitializeZone.
ba560 5f 5f 69 6d 70 5f 45 78 49 6e 74 65 72 6c 6f 63 6b 65 64 41 64 64 4c 61 72 67 65 49 6e 74 65 67 __imp_ExInterlockedAddLargeInteg
ba580 65 72 00 45 78 49 6e 74 65 72 6c 6f 63 6b 65 64 41 64 64 4c 61 72 67 65 49 6e 74 65 67 65 72 00 er.ExInterlockedAddLargeInteger.
ba5a0 5f 5f 69 6d 70 5f 45 78 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 74 65 6e 64 5a 6f 6e 65 00 45 78 __imp_ExInterlockedExtendZone.Ex
ba5c0 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 74 65 6e 64 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 45 78 49 73 InterlockedExtendZone.__imp_ExIs
ba5e0 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 45 6e 61 62 6c 65 64 00 45 78 49 73 4d 61 6e ManufacturingModeEnabled.ExIsMan
ba600 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 78 49 73 ufacturingModeEnabled.__imp_ExIs
ba620 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 45 78 49 73 50 72 6f 63 ProcessorFeaturePresent.ExIsProc
ba640 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 45 78 49 73 52 65 essorFeaturePresent.__imp_ExIsRe
ba660 73 6f 75 72 63 65 41 63 71 75 69 72 65 64 45 78 63 6c 75 73 69 76 65 4c 69 74 65 00 45 78 49 73 sourceAcquiredExclusiveLite.ExIs
ba680 52 65 73 6f 75 72 63 65 41 63 71 75 69 72 65 64 45 78 63 6c 75 73 69 76 65 4c 69 74 65 00 5f 5f ResourceAcquiredExclusiveLite.__
ba6a0 69 6d 70 5f 45 78 49 73 52 65 73 6f 75 72 63 65 41 63 71 75 69 72 65 64 53 68 61 72 65 64 4c 69 imp_ExIsResourceAcquiredSharedLi
ba6c0 74 65 00 45 78 49 73 52 65 73 6f 75 72 63 65 41 63 71 75 69 72 65 64 53 68 61 72 65 64 4c 69 74 te.ExIsResourceAcquiredSharedLit
ba6e0 65 00 5f 5f 69 6d 70 5f 45 78 49 73 53 6f 66 74 42 6f 6f 74 00 45 78 49 73 53 6f 66 74 42 6f 6f e.__imp_ExIsSoftBoot.ExIsSoftBoo
ba700 74 00 5f 5f 69 6d 70 5f 45 78 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 t.__imp_ExLocalTimeToSystemTime.
ba720 45 78 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 45 78 ExLocalTimeToSystemTime.__imp_Ex
ba740 4e 6f 74 69 66 79 43 61 6c 6c 62 61 63 6b 00 45 78 4e 6f 74 69 66 79 43 61 6c 6c 62 61 63 6b 00 NotifyCallback.ExNotifyCallback.
ba760 5f 5f 69 6d 70 5f 45 78 51 75 65 72 79 50 6f 6f 6c 42 6c 6f 63 6b 53 69 7a 65 00 45 78 51 75 65 __imp_ExQueryPoolBlockSize.ExQue
ba780 72 79 50 6f 6f 6c 42 6c 6f 63 6b 53 69 7a 65 00 5f 5f 69 6d 70 5f 45 78 51 75 65 72 79 54 69 6d ryPoolBlockSize.__imp_ExQueryTim
ba7a0 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 45 78 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 erResolution.ExQueryTimerResolut
ba7c0 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 51 75 65 75 65 57 6f 72 6b 49 74 65 6d 00 45 78 51 75 65 75 ion.__imp_ExQueueWorkItem.ExQueu
ba7e0 65 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 45 78 52 61 69 73 65 41 63 63 65 73 73 56 69 6f eWorkItem.__imp_ExRaiseAccessVio
ba800 6c 61 74 69 6f 6e 00 45 78 52 61 69 73 65 41 63 63 65 73 73 56 69 6f 6c 61 74 69 6f 6e 00 5f 5f lation.ExRaiseAccessViolation.__
ba820 69 6d 70 5f 45 78 52 61 69 73 65 44 61 74 61 74 79 70 65 4d 69 73 61 6c 69 67 6e 6d 65 6e 74 00 imp_ExRaiseDatatypeMisalignment.
ba840 45 78 52 61 69 73 65 44 61 74 61 74 79 70 65 4d 69 73 61 6c 69 67 6e 6d 65 6e 74 00 5f 5f 69 6d ExRaiseDatatypeMisalignment.__im
ba860 70 5f 45 78 52 61 69 73 65 53 74 61 74 75 73 00 45 78 52 61 69 73 65 53 74 61 74 75 73 00 5f 5f p_ExRaiseStatus.ExRaiseStatus.__
ba880 69 6d 70 5f 45 78 52 65 49 6e 69 74 69 61 6c 69 7a 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 imp_ExReInitializeRundownProtect
ba8a0 69 6f 6e 00 45 78 52 65 49 6e 69 74 69 61 6c 69 7a 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 ion.ExReInitializeRundownProtect
ba8c0 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 52 65 49 6e 69 74 69 61 6c 69 7a 65 52 75 6e 64 6f 77 6e 50 ion.__imp_ExReInitializeRundownP
ba8e0 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 72 65 00 45 78 52 65 49 6e 69 74 69 61 6c 69 rotectionCacheAware.ExReInitiali
ba900 7a 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 72 65 00 5f 5f zeRundownProtectionCacheAware.__
ba920 69 6d 70 5f 45 78 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 45 78 52 65 67 69 73 74 65 imp_ExRegisterCallback.ExRegiste
ba940 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 45 78 52 65 69 6e 69 74 69 61 6c 69 7a 65 52 65 rCallback.__imp_ExReinitializeRe
ba960 73 6f 75 72 63 65 4c 69 74 65 00 45 78 52 65 69 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 sourceLite.ExReinitializeResourc
ba980 65 4c 69 74 65 00 5f 5f 69 6d 70 5f 45 78 52 65 6c 65 61 73 65 46 61 73 74 4d 75 74 65 78 00 45 eLite.__imp_ExReleaseFastMutex.E
ba9a0 78 52 65 6c 65 61 73 65 46 61 73 74 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 45 78 52 65 6c 65 61 73 xReleaseFastMutex.__imp_ExReleas
ba9c0 65 46 61 73 74 4d 75 74 65 78 55 6e 73 61 66 65 00 45 78 52 65 6c 65 61 73 65 46 61 73 74 4d 75 eFastMutexUnsafe.ExReleaseFastMu
ba9e0 74 65 78 55 6e 73 61 66 65 00 5f 5f 69 6d 70 5f 45 78 52 65 6c 65 61 73 65 50 75 73 68 4c 6f 63 texUnsafe.__imp_ExReleasePushLoc
baa00 6b 45 78 63 6c 75 73 69 76 65 45 78 00 45 78 52 65 6c 65 61 73 65 50 75 73 68 4c 6f 63 6b 45 78 kExclusiveEx.ExReleasePushLockEx
baa20 63 6c 75 73 69 76 65 45 78 00 5f 5f 69 6d 70 5f 45 78 52 65 6c 65 61 73 65 50 75 73 68 4c 6f 63 clusiveEx.__imp_ExReleasePushLoc
baa40 6b 53 68 61 72 65 64 45 78 00 45 78 52 65 6c 65 61 73 65 50 75 73 68 4c 6f 63 6b 53 68 61 72 65 kSharedEx.ExReleasePushLockShare
baa60 64 45 78 00 5f 5f 69 6d 70 5f 45 78 52 65 6c 65 61 73 65 52 65 73 6f 75 72 63 65 41 6e 64 4c 65 dEx.__imp_ExReleaseResourceAndLe
baa80 61 76 65 43 72 69 74 69 63 61 6c 52 65 67 69 6f 6e 00 45 78 52 65 6c 65 61 73 65 52 65 73 6f 75 aveCriticalRegion.ExReleaseResou
baaa0 72 63 65 41 6e 64 4c 65 61 76 65 43 72 69 74 69 63 61 6c 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f rceAndLeaveCriticalRegion.__imp_
baac0 45 78 52 65 6c 65 61 73 65 52 65 73 6f 75 72 63 65 46 6f 72 54 68 72 65 61 64 4c 69 74 65 00 45 ExReleaseResourceForThreadLite.E
baae0 78 52 65 6c 65 61 73 65 52 65 73 6f 75 72 63 65 46 6f 72 54 68 72 65 61 64 4c 69 74 65 00 5f 5f xReleaseResourceForThreadLite.__
bab00 69 6d 70 5f 45 78 52 65 6c 65 61 73 65 52 65 73 6f 75 72 63 65 4c 69 74 65 00 45 78 52 65 6c 65 imp_ExReleaseResourceLite.ExRele
bab20 61 73 65 52 65 73 6f 75 72 63 65 4c 69 74 65 00 5f 5f 69 6d 70 5f 45 78 52 65 6c 65 61 73 65 52 aseResourceLite.__imp_ExReleaseR
bab40 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 00 45 78 52 65 6c 65 61 73 65 52 75 6e 64 6f 77 undownProtection.ExReleaseRundow
bab60 6e 50 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 52 65 6c 65 61 73 65 52 75 6e 64 6f nProtection.__imp_ExReleaseRundo
bab80 77 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 72 65 00 45 78 52 65 6c 65 61 73 65 wnProtectionCacheAware.ExRelease
baba0 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 72 65 00 5f 5f 69 6d RundownProtectionCacheAware.__im
babc0 70 5f 45 78 52 65 6c 65 61 73 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 p_ExReleaseRundownProtectionCach
babe0 65 41 77 61 72 65 45 78 00 45 78 52 65 6c 65 61 73 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 eAwareEx.ExReleaseRundownProtect
bac00 69 6f 6e 43 61 63 68 65 41 77 61 72 65 45 78 00 5f 5f 69 6d 70 5f 45 78 52 65 6c 65 61 73 65 52 ionCacheAwareEx.__imp_ExReleaseR
bac20 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 45 78 00 45 78 52 65 6c 65 61 73 65 52 75 6e 64 undownProtectionEx.ExReleaseRund
bac40 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 45 78 52 65 6c 65 61 73 65 53 ownProtectionEx.__imp_ExReleaseS
bac60 70 69 6e 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 45 78 52 65 6c 65 61 73 65 53 70 69 6e 4c 6f pinLockExclusive.ExReleaseSpinLo
bac80 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 45 78 52 65 6c 65 61 73 65 53 70 69 6e 4c ckExclusive.__imp_ExReleaseSpinL
baca0 6f 63 6b 45 78 63 6c 75 73 69 76 65 46 72 6f 6d 44 70 63 4c 65 76 65 6c 00 45 78 52 65 6c 65 61 ockExclusiveFromDpcLevel.ExRelea
bacc0 73 65 53 70 69 6e 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 46 72 6f 6d 44 70 63 4c 65 76 65 6c 00 seSpinLockExclusiveFromDpcLevel.
bace0 5f 5f 69 6d 70 5f 45 78 52 65 6c 65 61 73 65 53 70 69 6e 4c 6f 63 6b 53 68 61 72 65 64 00 45 78 __imp_ExReleaseSpinLockShared.Ex
bad00 52 65 6c 65 61 73 65 53 70 69 6e 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 45 78 52 65 ReleaseSpinLockShared.__imp_ExRe
bad20 6c 65 61 73 65 53 70 69 6e 4c 6f 63 6b 53 68 61 72 65 64 46 72 6f 6d 44 70 63 4c 65 76 65 6c 00 leaseSpinLockSharedFromDpcLevel.
bad40 45 78 52 65 6c 65 61 73 65 53 70 69 6e 4c 6f 63 6b 53 68 61 72 65 64 46 72 6f 6d 44 70 63 4c 65 ExReleaseSpinLockSharedFromDpcLe
bad60 76 65 6c 00 5f 5f 69 6d 70 5f 45 78 52 75 6e 64 6f 77 6e 43 6f 6d 70 6c 65 74 65 64 00 45 78 52 vel.__imp_ExRundownCompleted.ExR
bad80 75 6e 64 6f 77 6e 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 45 78 52 75 6e 64 6f 77 6e 43 undownCompleted.__imp_ExRundownC
bada0 6f 6d 70 6c 65 74 65 64 43 61 63 68 65 41 77 61 72 65 00 45 78 52 75 6e 64 6f 77 6e 43 6f 6d 70 ompletedCacheAware.ExRundownComp
badc0 6c 65 74 65 64 43 61 63 68 65 41 77 61 72 65 00 5f 5f 69 6d 70 5f 45 78 53 65 63 75 72 65 50 6f letedCacheAware.__imp_ExSecurePo
bade0 6f 6c 55 70 64 61 74 65 00 45 78 53 65 63 75 72 65 50 6f 6f 6c 55 70 64 61 74 65 00 5f 5f 69 6d olUpdate.ExSecurePoolUpdate.__im
bae00 70 5f 45 78 53 65 63 75 72 65 50 6f 6f 6c 56 61 6c 69 64 61 74 65 00 45 78 53 65 63 75 72 65 50 p_ExSecurePoolValidate.ExSecureP
bae20 6f 6f 6c 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 45 78 53 65 74 46 69 72 6d 77 61 72 65 45 oolValidate.__imp_ExSetFirmwareE
bae40 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 00 45 78 53 65 74 46 69 72 6d 77 61 72 65 nvironmentVariable.ExSetFirmware
bae60 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 45 78 53 65 74 52 EnvironmentVariable.__imp_ExSetR
bae80 65 73 6f 75 72 63 65 4f 77 6e 65 72 50 6f 69 6e 74 65 72 00 45 78 53 65 74 52 65 73 6f 75 72 63 esourceOwnerPointer.ExSetResourc
baea0 65 4f 77 6e 65 72 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 78 53 65 74 52 65 73 6f 75 72 63 eOwnerPointer.__imp_ExSetResourc
baec0 65 4f 77 6e 65 72 50 6f 69 6e 74 65 72 45 78 00 45 78 53 65 74 52 65 73 6f 75 72 63 65 4f 77 6e eOwnerPointerEx.ExSetResourceOwn
baee0 65 72 50 6f 69 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f 45 78 53 65 74 54 69 6d 65 72 00 45 78 53 erPointerEx.__imp_ExSetTimer.ExS
baf00 65 74 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 45 78 53 65 74 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 etTimer.__imp_ExSetTimerResoluti
baf20 6f 6e 00 45 78 53 65 74 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 on.ExSetTimerResolution.__imp_Ex
baf40 53 69 7a 65 4f 66 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 72 SizeOfRundownProtectionCacheAwar
baf60 65 00 45 78 53 69 7a 65 4f 66 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 e.ExSizeOfRundownProtectionCache
baf80 41 77 61 72 65 00 5f 5f 69 6d 70 5f 45 78 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 54 Aware.__imp_ExSystemTimeToLocalT
bafa0 69 6d 65 00 45 78 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d ime.ExSystemTimeToLocalTime.__im
bafc0 70 5f 45 78 54 72 79 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 41 p_ExTryAcquireSpinLockExclusiveA
bafe0 74 44 70 63 4c 65 76 65 6c 00 45 78 54 72 79 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 45 78 tDpcLevel.ExTryAcquireSpinLockEx
bb000 63 6c 75 73 69 76 65 41 74 44 70 63 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 45 78 54 72 79 41 63 71 clusiveAtDpcLevel.__imp_ExTryAcq
bb020 75 69 72 65 53 70 69 6e 4c 6f 63 6b 53 68 61 72 65 64 41 74 44 70 63 4c 65 76 65 6c 00 45 78 54 uireSpinLockSharedAtDpcLevel.ExT
bb040 72 79 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 53 68 61 72 65 64 41 74 44 70 63 4c 65 76 65 ryAcquireSpinLockSharedAtDpcLeve
bb060 6c 00 5f 5f 69 6d 70 5f 45 78 54 72 79 43 6f 6e 76 65 72 74 53 68 61 72 65 64 53 70 69 6e 4c 6f l.__imp_ExTryConvertSharedSpinLo
bb080 63 6b 45 78 63 6c 75 73 69 76 65 00 45 78 54 72 79 43 6f 6e 76 65 72 74 53 68 61 72 65 64 53 70 ckExclusive.ExTryConvertSharedSp
bb0a0 69 6e 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 45 78 54 72 79 54 6f 41 63 71 inLockExclusive.__imp_ExTryToAcq
bb0c0 75 69 72 65 46 61 73 74 4d 75 74 65 78 00 45 78 54 72 79 54 6f 41 63 71 75 69 72 65 46 61 73 74 uireFastMutex.ExTryToAcquireFast
bb0e0 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 45 78 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b Mutex.__imp_ExUnregisterCallback
bb100 00 45 78 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 45 78 55 75 .ExUnregisterCallback.__imp_ExUu
bb120 69 64 43 72 65 61 74 65 00 45 78 55 75 69 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 45 78 56 65 idCreate.ExUuidCreate.__imp_ExVe
bb140 72 69 66 79 53 75 69 74 65 00 45 78 56 65 72 69 66 79 53 75 69 74 65 00 5f 5f 69 6d 70 5f 45 78 rifySuite.ExVerifySuite.__imp_Ex
bb160 57 61 69 74 46 6f 72 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 52 65 6c 65 61 73 65 00 WaitForRundownProtectionRelease.
bb180 45 78 57 61 69 74 46 6f 72 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 52 65 6c 65 61 73 ExWaitForRundownProtectionReleas
bb1a0 65 00 5f 5f 69 6d 70 5f 45 78 57 61 69 74 46 6f 72 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 e.__imp_ExWaitForRundownProtecti
bb1c0 6f 6e 52 65 6c 65 61 73 65 43 61 63 68 65 41 77 61 72 65 00 45 78 57 61 69 74 46 6f 72 52 75 6e onReleaseCacheAware.ExWaitForRun
bb1e0 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 52 65 6c 65 61 73 65 43 61 63 68 65 41 77 61 72 65 00 downProtectionReleaseCacheAware.
bb200 5f 5f 69 6d 70 5f 46 73 52 74 6c 41 63 6b 6e 6f 77 6c 65 64 67 65 45 63 70 00 46 73 52 74 6c 41 __imp_FsRtlAcknowledgeEcp.FsRtlA
bb220 63 6b 6e 6f 77 6c 65 64 67 65 45 63 70 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 41 63 71 75 69 72 65 cknowledgeEcp.__imp_FsRtlAcquire
bb240 46 69 6c 65 45 78 63 6c 75 73 69 76 65 00 46 73 52 74 6c 41 63 71 75 69 72 65 46 69 6c 65 45 78 FileExclusive.FsRtlAcquireFileEx
bb260 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 41 64 64 42 61 73 65 4d 63 62 45 6e 74 clusive.__imp_FsRtlAddBaseMcbEnt
bb280 72 79 00 46 73 52 74 6c 41 64 64 42 61 73 65 4d 63 62 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 46 73 ry.FsRtlAddBaseMcbEntry.__imp_Fs
bb2a0 52 74 6c 41 64 64 42 61 73 65 4d 63 62 45 6e 74 72 79 45 78 00 46 73 52 74 6c 41 64 64 42 61 73 RtlAddBaseMcbEntryEx.FsRtlAddBas
bb2c0 65 4d 63 62 45 6e 74 72 79 45 78 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 41 64 64 4c 61 72 67 65 4d eMcbEntryEx.__imp_FsRtlAddLargeM
bb2e0 63 62 45 6e 74 72 79 00 46 73 52 74 6c 41 64 64 4c 61 72 67 65 4d 63 62 45 6e 74 72 79 00 5f 5f cbEntry.FsRtlAddLargeMcbEntry.__
bb300 69 6d 70 5f 46 73 52 74 6c 41 64 64 4d 63 62 45 6e 74 72 79 00 46 73 52 74 6c 41 64 64 4d 63 62 imp_FsRtlAddMcbEntry.FsRtlAddMcb
bb320 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 41 64 64 54 6f 54 75 6e 6e 65 6c 43 61 63 68 Entry.__imp_FsRtlAddToTunnelCach
bb340 65 00 46 73 52 74 6c 41 64 64 54 6f 54 75 6e 6e 65 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 73 e.FsRtlAddToTunnelCache.__imp_Fs
bb360 52 74 6c 41 64 64 54 6f 54 75 6e 6e 65 6c 43 61 63 68 65 45 78 00 46 73 52 74 6c 41 64 64 54 6f RtlAddToTunnelCacheEx.FsRtlAddTo
bb380 54 75 6e 6e 65 6c 43 61 63 68 65 45 78 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 41 6c 6c 6f 63 61 74 TunnelCacheEx.__imp_FsRtlAllocat
bb3a0 65 41 65 50 75 73 68 4c 6f 63 6b 00 46 73 52 74 6c 41 6c 6c 6f 63 61 74 65 41 65 50 75 73 68 4c eAePushLock.FsRtlAllocateAePushL
bb3c0 6f 63 6b 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 41 6c 6c 6f 63 61 74 65 45 78 74 72 61 43 72 65 61 ock.__imp_FsRtlAllocateExtraCrea
bb3e0 74 65 50 61 72 61 6d 65 74 65 72 00 46 73 52 74 6c 41 6c 6c 6f 63 61 74 65 45 78 74 72 61 43 72 teParameter.FsRtlAllocateExtraCr
bb400 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 41 6c 6c 6f 63 61 74 eateParameter.__imp_FsRtlAllocat
bb420 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 46 72 6f 6d 4c 6f 6f 6b 61 73 69 eExtraCreateParameterFromLookasi
bb440 64 65 4c 69 73 74 00 46 73 52 74 6c 41 6c 6c 6f 63 61 74 65 45 78 74 72 61 43 72 65 61 74 65 50 deList.FsRtlAllocateExtraCreateP
bb460 61 72 61 6d 65 74 65 72 46 72 6f 6d 4c 6f 6f 6b 61 73 69 64 65 4c 69 73 74 00 5f 5f 69 6d 70 5f arameterFromLookasideList.__imp_
bb480 46 73 52 74 6c 41 6c 6c 6f 63 61 74 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 FsRtlAllocateExtraCreateParamete
bb4a0 72 4c 69 73 74 00 46 73 52 74 6c 41 6c 6c 6f 63 61 74 65 45 78 74 72 61 43 72 65 61 74 65 50 61 rList.FsRtlAllocateExtraCreatePa
bb4c0 72 61 6d 65 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 41 6c 6c 6f 63 61 74 65 46 rameterList.__imp_FsRtlAllocateF
bb4e0 69 6c 65 4c 6f 63 6b 00 46 73 52 74 6c 41 6c 6c 6f 63 61 74 65 46 69 6c 65 4c 6f 63 6b 00 5f 5f ileLock.FsRtlAllocateFileLock.__
bb500 69 6d 70 5f 46 73 52 74 6c 41 6c 6c 6f 63 61 74 65 52 65 73 6f 75 72 63 65 00 46 73 52 74 6c 41 imp_FsRtlAllocateResource.FsRtlA
bb520 6c 6c 6f 63 61 74 65 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 41 72 65 4e 61 llocateResource.__imp_FsRtlAreNa
bb540 6d 65 73 45 71 75 61 6c 00 46 73 52 74 6c 41 72 65 4e 61 6d 65 73 45 71 75 61 6c 00 5f 5f 69 6d mesEqual.FsRtlAreNamesEqual.__im
bb560 70 5f 46 73 52 74 6c 41 72 65 54 68 65 72 65 43 75 72 72 65 6e 74 4f 72 49 6e 50 72 6f 67 72 65 p_FsRtlAreThereCurrentOrInProgre
bb580 73 73 46 69 6c 65 4c 6f 63 6b 73 00 46 73 52 74 6c 41 72 65 54 68 65 72 65 43 75 72 72 65 6e 74 ssFileLocks.FsRtlAreThereCurrent
bb5a0 4f 72 49 6e 50 72 6f 67 72 65 73 73 46 69 6c 65 4c 6f 63 6b 73 00 5f 5f 69 6d 70 5f 46 73 52 74 OrInProgressFileLocks.__imp_FsRt
bb5c0 6c 41 72 65 54 68 65 72 65 57 61 69 74 69 6e 67 46 69 6c 65 4c 6f 63 6b 73 00 46 73 52 74 6c 41 lAreThereWaitingFileLocks.FsRtlA
bb5e0 72 65 54 68 65 72 65 57 61 69 74 69 6e 67 46 69 6c 65 4c 6f 63 6b 73 00 5f 5f 69 6d 70 5f 46 73 reThereWaitingFileLocks.__imp_Fs
bb600 52 74 6c 41 72 65 56 6f 6c 75 6d 65 53 74 61 72 74 75 70 41 70 70 6c 69 63 61 74 69 6f 6e 73 43 RtlAreVolumeStartupApplicationsC
bb620 6f 6d 70 6c 65 74 65 00 46 73 52 74 6c 41 72 65 56 6f 6c 75 6d 65 53 74 61 72 74 75 70 41 70 70 omplete.FsRtlAreVolumeStartupApp
bb640 6c 69 63 61 74 69 6f 6e 73 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 42 61 6c licationsComplete.__imp_FsRtlBal
bb660 61 6e 63 65 52 65 61 64 73 00 46 73 52 74 6c 42 61 6c 61 6e 63 65 52 65 61 64 73 00 5f 5f 69 6d anceReads.FsRtlBalanceReads.__im
bb680 70 5f 46 73 52 74 6c 43 61 6e 63 65 6c 6c 61 62 6c 65 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c p_FsRtlCancellableWaitForMultipl
bb6a0 65 4f 62 6a 65 63 74 73 00 46 73 52 74 6c 43 61 6e 63 65 6c 6c 61 62 6c 65 57 61 69 74 46 6f 72 eObjects.FsRtlCancellableWaitFor
bb6c0 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 43 61 6e 63 65 MultipleObjects.__imp_FsRtlCance
bb6e0 6c 6c 61 62 6c 65 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 46 73 52 74 6c 43 llableWaitForSingleObject.FsRtlC
bb700 61 6e 63 65 6c 6c 61 62 6c 65 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f ancellableWaitForSingleObject.__
bb720 69 6d 70 5f 46 73 52 74 6c 43 68 61 6e 67 65 42 61 63 6b 69 6e 67 46 69 6c 65 4f 62 6a 65 63 74 imp_FsRtlChangeBackingFileObject
bb740 00 46 73 52 74 6c 43 68 61 6e 67 65 42 61 63 6b 69 6e 67 46 69 6c 65 4f 62 6a 65 63 74 00 5f 5f .FsRtlChangeBackingFileObject.__
bb760 69 6d 70 5f 46 73 52 74 6c 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 4f 70 6c 6f 63 6b 52 65 71 75 65 imp_FsRtlCheckLockForOplockReque
bb780 73 74 00 46 73 52 74 6c 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 4f 70 6c 6f 63 6b 52 65 71 75 65 73 st.FsRtlCheckLockForOplockReques
bb7a0 74 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 52 65 61 64 41 63 63 t.__imp_FsRtlCheckLockForReadAcc
bb7c0 65 73 73 00 46 73 52 74 6c 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 52 65 61 64 41 63 63 65 73 73 00 ess.FsRtlCheckLockForReadAccess.
bb7e0 5f 5f 69 6d 70 5f 46 73 52 74 6c 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 57 72 69 74 65 41 63 63 65 __imp_FsRtlCheckLockForWriteAcce
bb800 73 73 00 46 73 52 74 6c 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 57 72 69 74 65 41 63 63 65 73 73 00 ss.FsRtlCheckLockForWriteAccess.
bb820 5f 5f 69 6d 70 5f 46 73 52 74 6c 43 68 65 63 6b 4f 70 6c 6f 63 6b 00 46 73 52 74 6c 43 68 65 63 __imp_FsRtlCheckOplock.FsRtlChec
bb840 6b 4f 70 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 43 68 65 63 6b 4f 70 6c 6f 63 6b 45 78 kOplock.__imp_FsRtlCheckOplockEx
bb860 00 46 73 52 74 6c 43 68 65 63 6b 4f 70 6c 6f 63 6b 45 78 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 43 .FsRtlCheckOplockEx.__imp_FsRtlC
bb880 68 65 63 6b 4f 70 6c 6f 63 6b 45 78 32 00 46 73 52 74 6c 43 68 65 63 6b 4f 70 6c 6f 63 6b 45 78 heckOplockEx2.FsRtlCheckOplockEx
bb8a0 32 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 43 68 65 63 6b 55 70 70 65 72 4f 70 6c 6f 63 6b 00 46 73 2.__imp_FsRtlCheckUpperOplock.Fs
bb8c0 52 74 6c 43 68 65 63 6b 55 70 70 65 72 4f 70 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 43 RtlCheckUpperOplock.__imp_FsRtlC
bb8e0 6f 70 79 52 65 61 64 00 46 73 52 74 6c 43 6f 70 79 52 65 61 64 00 5f 5f 69 6d 70 5f 46 73 52 74 opyRead.FsRtlCopyRead.__imp_FsRt
bb900 6c 43 6f 70 79 57 72 69 74 65 00 46 73 52 74 6c 43 6f 70 79 57 72 69 74 65 00 5f 5f 69 6d 70 5f lCopyWrite.FsRtlCopyWrite.__imp_
bb920 46 73 52 74 6c 43 72 65 61 74 65 53 65 63 74 69 6f 6e 46 6f 72 44 61 74 61 53 63 61 6e 00 46 73 FsRtlCreateSectionForDataScan.Fs
bb940 52 74 6c 43 72 65 61 74 65 53 65 63 74 69 6f 6e 46 6f 72 44 61 74 61 53 63 61 6e 00 5f 5f 69 6d RtlCreateSectionForDataScan.__im
bb960 70 5f 46 73 52 74 6c 43 75 72 72 65 6e 74 42 61 74 63 68 4f 70 6c 6f 63 6b 00 46 73 52 74 6c 43 p_FsRtlCurrentBatchOplock.FsRtlC
bb980 75 72 72 65 6e 74 42 61 74 63 68 4f 70 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 43 75 72 urrentBatchOplock.__imp_FsRtlCur
bb9a0 72 65 6e 74 4f 70 6c 6f 63 6b 00 46 73 52 74 6c 43 75 72 72 65 6e 74 4f 70 6c 6f 63 6b 00 5f 5f rentOplock.FsRtlCurrentOplock.__
bb9c0 69 6d 70 5f 46 73 52 74 6c 43 75 72 72 65 6e 74 4f 70 6c 6f 63 6b 48 00 46 73 52 74 6c 43 75 72 imp_FsRtlCurrentOplockH.FsRtlCur
bb9e0 72 65 6e 74 4f 70 6c 6f 63 6b 48 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 44 65 6c 65 74 65 45 78 74 rentOplockH.__imp_FsRtlDeleteExt
bba00 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 4c 6f 6f 6b 61 73 69 64 65 4c 69 73 74 00 46 raCreateParameterLookasideList.F
bba20 73 52 74 6c 44 65 6c 65 74 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 4c 6f sRtlDeleteExtraCreateParameterLo
bba40 6f 6b 61 73 69 64 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 44 65 6c 65 74 65 4b 65 79 okasideList.__imp_FsRtlDeleteKey
bba60 46 72 6f 6d 54 75 6e 6e 65 6c 43 61 63 68 65 00 46 73 52 74 6c 44 65 6c 65 74 65 4b 65 79 46 72 FromTunnelCache.FsRtlDeleteKeyFr
bba80 6f 6d 54 75 6e 6e 65 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 44 65 6c 65 74 65 54 omTunnelCache.__imp_FsRtlDeleteT
bbaa0 75 6e 6e 65 6c 43 61 63 68 65 00 46 73 52 74 6c 44 65 6c 65 74 65 54 75 6e 6e 65 6c 43 61 63 68 unnelCache.FsRtlDeleteTunnelCach
bbac0 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 44 65 72 65 67 69 73 74 65 72 55 6e 63 50 72 6f 76 69 64 e.__imp_FsRtlDeregisterUncProvid
bbae0 65 72 00 46 73 52 74 6c 44 65 72 65 67 69 73 74 65 72 55 6e 63 50 72 6f 76 69 64 65 72 00 5f 5f er.FsRtlDeregisterUncProvider.__
bbb00 69 6d 70 5f 46 73 52 74 6c 44 69 73 6d 6f 75 6e 74 43 6f 6d 70 6c 65 74 65 00 46 73 52 74 6c 44 imp_FsRtlDismountComplete.FsRtlD
bbb20 69 73 6d 6f 75 6e 74 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 44 69 73 73 65 ismountComplete.__imp_FsRtlDisse
bbb40 63 74 44 62 63 73 00 46 73 52 74 6c 44 69 73 73 65 63 74 44 62 63 73 00 5f 5f 69 6d 70 5f 46 73 ctDbcs.FsRtlDissectDbcs.__imp_Fs
bbb60 52 74 6c 44 69 73 73 65 63 74 4e 61 6d 65 00 46 73 52 74 6c 44 69 73 73 65 63 74 4e 61 6d 65 00 RtlDissectName.FsRtlDissectName.
bbb80 5f 5f 69 6d 70 5f 46 73 52 74 6c 44 6f 65 73 44 62 63 73 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 __imp_FsRtlDoesDbcsContainWildCa
bbba0 72 64 73 00 46 73 52 74 6c 44 6f 65 73 44 62 63 73 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 rds.FsRtlDoesDbcsContainWildCard
bbbc0 73 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 s.__imp_FsRtlDoesNameContainWild
bbbe0 43 61 72 64 73 00 46 73 52 74 6c 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 Cards.FsRtlDoesNameContainWildCa
bbc00 72 64 73 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 46 61 73 74 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 52 rds.__imp_FsRtlFastCheckLockForR
bbc20 65 61 64 00 46 73 52 74 6c 46 61 73 74 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 52 65 61 64 00 5f 5f ead.FsRtlFastCheckLockForRead.__
bbc40 69 6d 70 5f 46 73 52 74 6c 46 61 73 74 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 57 72 69 74 65 00 46 imp_FsRtlFastCheckLockForWrite.F
bbc60 73 52 74 6c 46 61 73 74 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 57 72 69 74 65 00 5f 5f 69 6d 70 5f sRtlFastCheckLockForWrite.__imp_
bbc80 46 73 52 74 6c 46 61 73 74 55 6e 6c 6f 63 6b 41 6c 6c 00 46 73 52 74 6c 46 61 73 74 55 6e 6c 6f FsRtlFastUnlockAll.FsRtlFastUnlo
bbca0 63 6b 41 6c 6c 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 46 61 73 74 55 6e 6c 6f 63 6b 41 6c 6c 42 79 ckAll.__imp_FsRtlFastUnlockAllBy
bbcc0 4b 65 79 00 46 73 52 74 6c 46 61 73 74 55 6e 6c 6f 63 6b 41 6c 6c 42 79 4b 65 79 00 5f 5f 69 6d Key.FsRtlFastUnlockAllByKey.__im
bbce0 70 5f 46 73 52 74 6c 46 61 73 74 55 6e 6c 6f 63 6b 53 69 6e 67 6c 65 00 46 73 52 74 6c 46 61 73 p_FsRtlFastUnlockSingle.FsRtlFas
bbd00 74 55 6e 6c 6f 63 6b 53 69 6e 67 6c 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 46 69 6e 64 45 78 74 tUnlockSingle.__imp_FsRtlFindExt
bbd20 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 46 73 52 74 6c 46 69 6e 64 45 78 74 72 61 raCreateParameter.FsRtlFindExtra
bbd40 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 46 69 6e 64 49 CreateParameter.__imp_FsRtlFindI
bbd60 6e 54 75 6e 6e 65 6c 43 61 63 68 65 00 46 73 52 74 6c 46 69 6e 64 49 6e 54 75 6e 6e 65 6c 43 61 nTunnelCache.FsRtlFindInTunnelCa
bbd80 63 68 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 46 69 6e 64 49 6e 54 75 6e 6e 65 6c 43 61 63 68 65 che.__imp_FsRtlFindInTunnelCache
bbda0 45 78 00 46 73 52 74 6c 46 69 6e 64 49 6e 54 75 6e 6e 65 6c 43 61 63 68 65 45 78 00 5f 5f 69 6d Ex.FsRtlFindInTunnelCacheEx.__im
bbdc0 70 5f 46 73 52 74 6c 46 72 65 65 41 65 50 75 73 68 4c 6f 63 6b 00 46 73 52 74 6c 46 72 65 65 41 p_FsRtlFreeAePushLock.FsRtlFreeA
bbde0 65 50 75 73 68 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 46 72 65 65 45 78 74 72 61 43 72 ePushLock.__imp_FsRtlFreeExtraCr
bbe00 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 46 73 52 74 6c 46 72 65 65 45 78 74 72 61 43 72 65 61 eateParameter.FsRtlFreeExtraCrea
bbe20 74 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 46 72 65 65 45 78 74 72 61 teParameter.__imp_FsRtlFreeExtra
bbe40 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 4c 69 73 74 00 46 73 52 74 6c 46 72 65 65 45 78 74 CreateParameterList.FsRtlFreeExt
bbe60 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 46 73 52 74 raCreateParameterList.__imp_FsRt
bbe80 6c 46 72 65 65 46 69 6c 65 4c 6f 63 6b 00 46 73 52 74 6c 46 72 65 65 46 69 6c 65 4c 6f 63 6b 00 lFreeFileLock.FsRtlFreeFileLock.
bbea0 5f 5f 69 6d 70 5f 46 73 52 74 6c 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 4c 6f 61 64 __imp_FsRtlGetCurrentProcessLoad
bbec0 65 72 4c 69 73 74 00 46 73 52 74 6c 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 4c 6f 61 erList.FsRtlGetCurrentProcessLoa
bbee0 64 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 47 65 74 45 63 70 4c 69 73 74 46 72 6f derList.__imp_FsRtlGetEcpListFro
bbf00 6d 49 72 70 00 46 73 52 74 6c 47 65 74 45 63 70 4c 69 73 74 46 72 6f 6d 49 72 70 00 5f 5f 69 6d mIrp.FsRtlGetEcpListFromIrp.__im
bbf20 70 5f 46 73 52 74 6c 47 65 74 46 69 6c 65 53 69 7a 65 00 46 73 52 74 6c 47 65 74 46 69 6c 65 53 p_FsRtlGetFileSize.FsRtlGetFileS
bbf40 69 7a 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 47 65 74 4e 65 78 74 42 61 73 65 4d 63 62 45 6e 74 ize.__imp_FsRtlGetNextBaseMcbEnt
bbf60 72 79 00 46 73 52 74 6c 47 65 74 4e 65 78 74 42 61 73 65 4d 63 62 45 6e 74 72 79 00 5f 5f 69 6d ry.FsRtlGetNextBaseMcbEntry.__im
bbf80 70 5f 46 73 52 74 6c 47 65 74 4e 65 78 74 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 p_FsRtlGetNextExtraCreateParamet
bbfa0 65 72 00 46 73 52 74 6c 47 65 74 4e 65 78 74 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 er.FsRtlGetNextExtraCreateParame
bbfc0 74 65 72 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 47 65 74 4e 65 78 74 46 69 6c 65 4c 6f 63 6b 00 46 ter.__imp_FsRtlGetNextFileLock.F
bbfe0 73 52 74 6c 47 65 74 4e 65 78 74 46 69 6c 65 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 47 sRtlGetNextFileLock.__imp_FsRtlG
bc000 65 74 4e 65 78 74 4c 61 72 67 65 4d 63 62 45 6e 74 72 79 00 46 73 52 74 6c 47 65 74 4e 65 78 74 etNextLargeMcbEntry.FsRtlGetNext
bc020 4c 61 72 67 65 4d 63 62 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 47 65 74 4e 65 78 74 LargeMcbEntry.__imp_FsRtlGetNext
bc040 4d 63 62 45 6e 74 72 79 00 46 73 52 74 6c 47 65 74 4e 65 78 74 4d 63 62 45 6e 74 72 79 00 5f 5f McbEntry.FsRtlGetNextMcbEntry.__
bc060 69 6d 70 5f 46 73 52 74 6c 47 65 74 53 65 63 74 6f 72 53 69 7a 65 49 6e 66 6f 72 6d 61 74 69 6f imp_FsRtlGetSectorSizeInformatio
bc080 6e 00 46 73 52 74 6c 47 65 74 53 65 63 74 6f 72 53 69 7a 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 n.FsRtlGetSectorSizeInformation.
bc0a0 5f 5f 69 6d 70 5f 46 73 52 74 6c 47 65 74 53 75 70 70 6f 72 74 65 64 46 65 61 74 75 72 65 73 00 __imp_FsRtlGetSupportedFeatures.
bc0c0 46 73 52 74 6c 47 65 74 53 75 70 70 6f 72 74 65 64 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f FsRtlGetSupportedFeatures.__imp_
bc0e0 46 73 52 74 6c 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4e 65 73 74 69 6e 67 4c 65 76 65 6c 00 FsRtlGetVirtualDiskNestingLevel.
bc100 46 73 52 74 6c 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4e 65 73 74 69 6e 67 4c 65 76 65 6c 00 FsRtlGetVirtualDiskNestingLevel.
bc120 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 63 46 61 73 74 4d 64 6c 52 65 61 __imp_FsRtlIncrementCcFastMdlRea
bc140 64 57 61 69 74 00 46 73 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 63 46 61 73 74 4d 64 6c 52 65 61 dWait.FsRtlIncrementCcFastMdlRea
bc160 64 57 61 69 74 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 63 46 61 73 74 dWait.__imp_FsRtlIncrementCcFast
bc180 52 65 61 64 4e 6f 57 61 69 74 00 46 73 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 63 46 61 73 74 52 ReadNoWait.FsRtlIncrementCcFastR
bc1a0 65 61 64 4e 6f 57 61 69 74 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 63 eadNoWait.__imp_FsRtlIncrementCc
bc1c0 46 61 73 74 52 65 61 64 4e 6f 74 50 6f 73 73 69 62 6c 65 00 46 73 52 74 6c 49 6e 63 72 65 6d 65 FastReadNotPossible.FsRtlIncreme
bc1e0 6e 74 43 63 46 61 73 74 52 65 61 64 4e 6f 74 50 6f 73 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 46 73 ntCcFastReadNotPossible.__imp_Fs
bc200 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 63 46 61 73 74 52 65 61 64 52 65 73 6f 75 72 63 65 4d 69 RtlIncrementCcFastReadResourceMi
bc220 73 73 00 46 73 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 63 46 61 73 74 52 65 61 64 52 65 73 6f 75 ss.FsRtlIncrementCcFastReadResou
bc240 72 63 65 4d 69 73 73 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 63 46 61 rceMiss.__imp_FsRtlIncrementCcFa
bc260 73 74 52 65 61 64 57 61 69 74 00 46 73 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 63 46 61 73 74 52 stReadWait.FsRtlIncrementCcFastR
bc280 65 61 64 57 61 69 74 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 6e 69 74 45 78 74 72 61 43 72 65 61 eadWait.__imp_FsRtlInitExtraCrea
bc2a0 74 65 50 61 72 61 6d 65 74 65 72 4c 6f 6f 6b 61 73 69 64 65 4c 69 73 74 00 46 73 52 74 6c 49 6e teParameterLookasideList.FsRtlIn
bc2c0 69 74 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 4c 6f 6f 6b 61 73 69 64 65 4c itExtraCreateParameterLookasideL
bc2e0 69 73 74 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 42 61 73 65 4d 63 62 ist.__imp_FsRtlInitializeBaseMcb
bc300 00 46 73 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 42 61 73 65 4d 63 62 00 5f 5f 69 6d 70 5f 46 73 .FsRtlInitializeBaseMcb.__imp_Fs
bc320 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 42 61 73 65 4d 63 62 45 78 00 46 73 52 74 6c 49 6e 69 74 RtlInitializeBaseMcbEx.FsRtlInit
bc340 69 61 6c 69 7a 65 42 61 73 65 4d 63 62 45 78 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 6e 69 74 69 ializeBaseMcbEx.__imp_FsRtlIniti
bc360 61 6c 69 7a 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 46 73 52 74 6c 49 alizeExtraCreateParameter.FsRtlI
bc380 6e 69 74 69 61 6c 69 7a 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 5f 5f nitializeExtraCreateParameter.__
bc3a0 69 6d 70 5f 46 73 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 45 78 74 72 61 43 72 65 61 74 65 50 61 imp_FsRtlInitializeExtraCreatePa
bc3c0 72 61 6d 65 74 65 72 4c 69 73 74 00 46 73 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 45 78 74 72 61 rameterList.FsRtlInitializeExtra
bc3e0 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 CreateParameterList.__imp_FsRtlI
bc400 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 63 6b 00 46 73 52 74 6c 49 6e 69 74 69 61 6c 69 7a nitializeFileLock.FsRtlInitializ
bc420 65 46 69 6c 65 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 4c eFileLock.__imp_FsRtlInitializeL
bc440 61 72 67 65 4d 63 62 00 46 73 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 4c 61 72 67 65 4d 63 62 00 argeMcb.FsRtlInitializeLargeMcb.
bc460 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 4d 63 62 00 46 73 52 74 6c 49 6e __imp_FsRtlInitializeMcb.FsRtlIn
bc480 69 74 69 61 6c 69 7a 65 4d 63 62 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 6e 69 74 69 61 6c 69 7a itializeMcb.__imp_FsRtlInitializ
bc4a0 65 4f 70 6c 6f 63 6b 00 46 73 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 4f 70 6c 6f 63 6b 00 5f 5f eOplock.FsRtlInitializeOplock.__
bc4c0 69 6d 70 5f 46 73 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 54 75 6e 6e 65 6c 43 61 63 68 65 00 46 imp_FsRtlInitializeTunnelCache.F
bc4e0 73 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 54 75 6e 6e 65 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f sRtlInitializeTunnelCache.__imp_
bc500 46 73 52 74 6c 49 6e 73 65 72 74 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 FsRtlInsertExtraCreateParameter.
bc520 46 73 52 74 6c 49 6e 73 65 72 74 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 FsRtlInsertExtraCreateParameter.
bc540 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 6e 73 65 72 74 50 65 72 46 69 6c 65 43 6f 6e 74 65 78 74 00 __imp_FsRtlInsertPerFileContext.
bc560 46 73 52 74 6c 49 6e 73 65 72 74 50 65 72 46 69 6c 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f FsRtlInsertPerFileContext.__imp_
bc580 46 73 52 74 6c 49 6e 73 65 72 74 50 65 72 46 69 6c 65 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 FsRtlInsertPerFileObjectContext.
bc5a0 46 73 52 74 6c 49 6e 73 65 72 74 50 65 72 46 69 6c 65 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 FsRtlInsertPerFileObjectContext.
bc5c0 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 6e 73 65 72 74 50 65 72 53 74 72 65 61 6d 43 6f 6e 74 65 78 __imp_FsRtlInsertPerStreamContex
bc5e0 74 00 46 73 52 74 6c 49 6e 73 65 72 74 50 65 72 53 74 72 65 61 6d 43 6f 6e 74 65 78 74 00 5f 5f t.FsRtlInsertPerStreamContext.__
bc600 69 6d 70 5f 46 73 52 74 6c 49 73 33 32 42 69 74 50 72 6f 63 65 73 73 00 46 73 52 74 6c 49 73 33 imp_FsRtlIs32BitProcess.FsRtlIs3
bc620 32 42 69 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 73 44 61 78 56 6f 6c 75 2BitProcess.__imp_FsRtlIsDaxVolu
bc640 6d 65 00 46 73 52 74 6c 49 73 44 61 78 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 me.FsRtlIsDaxVolume.__imp_FsRtlI
bc660 73 44 62 63 73 49 6e 45 78 70 72 65 73 73 69 6f 6e 00 46 73 52 74 6c 49 73 44 62 63 73 49 6e 45 sDbcsInExpression.FsRtlIsDbcsInE
bc680 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 73 45 63 70 41 63 6b 6e 6f 77 xpression.__imp_FsRtlIsEcpAcknow
bc6a0 6c 65 64 67 65 64 00 46 73 52 74 6c 49 73 45 63 70 41 63 6b 6e 6f 77 6c 65 64 67 65 64 00 5f 5f ledged.FsRtlIsEcpAcknowledged.__
bc6c0 69 6d 70 5f 46 73 52 74 6c 49 73 45 63 70 46 72 6f 6d 55 73 65 72 4d 6f 64 65 00 46 73 52 74 6c imp_FsRtlIsEcpFromUserMode.FsRtl
bc6e0 49 73 45 63 70 46 72 6f 6d 55 73 65 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 73 45 IsEcpFromUserMode.__imp_FsRtlIsE
bc700 78 74 65 6e 74 44 61 6e 67 6c 69 6e 67 00 46 73 52 74 6c 49 73 45 78 74 65 6e 74 44 61 6e 67 6c xtentDangling.FsRtlIsExtentDangl
bc720 69 6e 67 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 73 46 61 74 44 62 63 73 4c 65 67 61 6c 00 46 73 ing.__imp_FsRtlIsFatDbcsLegal.Fs
bc740 52 74 6c 49 73 46 61 74 44 62 63 73 4c 65 67 61 6c 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 73 48 RtlIsFatDbcsLegal.__imp_FsRtlIsH
bc760 70 66 73 44 62 63 73 4c 65 67 61 6c 00 46 73 52 74 6c 49 73 48 70 66 73 44 62 63 73 4c 65 67 61 pfsDbcsLegal.FsRtlIsHpfsDbcsLega
bc780 6c 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 73 4d 6f 62 69 6c 65 4f 53 00 46 73 52 74 6c 49 73 4d l.__imp_FsRtlIsMobileOS.FsRtlIsM
bc7a0 6f 62 69 6c 65 4f 53 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 73 4e 61 6d 65 49 6e 45 78 70 72 65 obileOS.__imp_FsRtlIsNameInExpre
bc7c0 73 73 69 6f 6e 00 46 73 52 74 6c 49 73 4e 61 6d 65 49 6e 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f ssion.FsRtlIsNameInExpression.__
bc7e0 69 6d 70 5f 46 73 52 74 6c 49 73 4e 61 6d 65 49 6e 55 6e 55 70 63 61 73 65 64 45 78 70 72 65 73 imp_FsRtlIsNameInUnUpcasedExpres
bc800 73 69 6f 6e 00 46 73 52 74 6c 49 73 4e 61 6d 65 49 6e 55 6e 55 70 63 61 73 65 64 45 78 70 72 65 sion.FsRtlIsNameInUnUpcasedExpre
bc820 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 73 4e 6f 6e 45 6d 70 74 79 44 69 72 65 63 ssion.__imp_FsRtlIsNonEmptyDirec
bc840 74 6f 72 79 52 65 70 61 72 73 65 50 6f 69 6e 74 41 6c 6c 6f 77 65 64 00 46 73 52 74 6c 49 73 4e toryReparsePointAllowed.FsRtlIsN
bc860 6f 6e 45 6d 70 74 79 44 69 72 65 63 74 6f 72 79 52 65 70 61 72 73 65 50 6f 69 6e 74 41 6c 6c 6f onEmptyDirectoryReparsePointAllo
bc880 77 65 64 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 73 4e 74 73 74 61 74 75 73 45 78 70 65 63 74 65 wed.__imp_FsRtlIsNtstatusExpecte
bc8a0 64 00 46 73 52 74 6c 49 73 4e 74 73 74 61 74 75 73 45 78 70 65 63 74 65 64 00 5f 5f 69 6d 70 5f d.FsRtlIsNtstatusExpected.__imp_
bc8c0 46 73 52 74 6c 49 73 50 61 67 69 6e 67 46 69 6c 65 00 46 73 52 74 6c 49 73 50 61 67 69 6e 67 46 FsRtlIsPagingFile.FsRtlIsPagingF
bc8e0 69 6c 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 73 53 79 73 74 65 6d 50 61 67 69 6e 67 46 69 6c ile.__imp_FsRtlIsSystemPagingFil
bc900 65 00 46 73 52 74 6c 49 73 53 79 73 74 65 6d 50 61 67 69 6e 67 46 69 6c 65 00 5f 5f 69 6d 70 5f e.FsRtlIsSystemPagingFile.__imp_
bc920 46 73 52 74 6c 49 73 54 6f 74 61 6c 44 65 76 69 63 65 46 61 69 6c 75 72 65 00 46 73 52 74 6c 49 FsRtlIsTotalDeviceFailure.FsRtlI
bc940 73 54 6f 74 61 6c 44 65 76 69 63 65 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 49 sTotalDeviceFailure.__imp_FsRtlI
bc960 73 73 75 65 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 46 73 52 74 6c 49 73 73 75 65 44 65 ssueDeviceIoControl.FsRtlIssueDe
bc980 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4b 65 72 6e 65 6c 46 viceIoControl.__imp_FsRtlKernelF
bc9a0 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 46 73 52 74 6c 4b 65 72 6e 65 6c 46 73 43 6f 6e 74 72 6f sControlFile.FsRtlKernelFsContro
bc9c0 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4c 6f 67 43 63 46 6c 75 73 68 45 72 72 6f 72 lFile.__imp_FsRtlLogCcFlushError
bc9e0 00 46 73 52 74 6c 4c 6f 67 43 63 46 6c 75 73 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 46 73 52 74 .FsRtlLogCcFlushError.__imp_FsRt
bca00 6c 4c 6f 6f 6b 75 70 42 61 73 65 4d 63 62 45 6e 74 72 79 00 46 73 52 74 6c 4c 6f 6f 6b 75 70 42 lLookupBaseMcbEntry.FsRtlLookupB
bca20 61 73 65 4d 63 62 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4c 6f 6f 6b 75 70 4c 61 72 aseMcbEntry.__imp_FsRtlLookupLar
bca40 67 65 4d 63 62 45 6e 74 72 79 00 46 73 52 74 6c 4c 6f 6f 6b 75 70 4c 61 72 67 65 4d 63 62 45 6e geMcbEntry.FsRtlLookupLargeMcbEn
bca60 74 72 79 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4c 6f 6f 6b 75 70 4c 61 73 74 42 61 73 65 4d 63 62 try.__imp_FsRtlLookupLastBaseMcb
bca80 45 6e 74 72 79 00 46 73 52 74 6c 4c 6f 6f 6b 75 70 4c 61 73 74 42 61 73 65 4d 63 62 45 6e 74 72 Entry.FsRtlLookupLastBaseMcbEntr
bcaa0 79 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4c 6f 6f 6b 75 70 4c 61 73 74 42 61 73 65 4d 63 62 45 6e y.__imp_FsRtlLookupLastBaseMcbEn
bcac0 74 72 79 41 6e 64 49 6e 64 65 78 00 46 73 52 74 6c 4c 6f 6f 6b 75 70 4c 61 73 74 42 61 73 65 4d tryAndIndex.FsRtlLookupLastBaseM
bcae0 63 62 45 6e 74 72 79 41 6e 64 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4c 6f 6f 6b 75 cbEntryAndIndex.__imp_FsRtlLooku
bcb00 70 4c 61 73 74 4c 61 72 67 65 4d 63 62 45 6e 74 72 79 00 46 73 52 74 6c 4c 6f 6f 6b 75 70 4c 61 pLastLargeMcbEntry.FsRtlLookupLa
bcb20 73 74 4c 61 72 67 65 4d 63 62 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4c 6f 6f 6b 75 stLargeMcbEntry.__imp_FsRtlLooku
bcb40 70 4c 61 73 74 4c 61 72 67 65 4d 63 62 45 6e 74 72 79 41 6e 64 49 6e 64 65 78 00 46 73 52 74 6c pLastLargeMcbEntryAndIndex.FsRtl
bcb60 4c 6f 6f 6b 75 70 4c 61 73 74 4c 61 72 67 65 4d 63 62 45 6e 74 72 79 41 6e 64 49 6e 64 65 78 00 LookupLastLargeMcbEntryAndIndex.
bcb80 5f 5f 69 6d 70 5f 46 73 52 74 6c 4c 6f 6f 6b 75 70 4c 61 73 74 4d 63 62 45 6e 74 72 79 00 46 73 __imp_FsRtlLookupLastMcbEntry.Fs
bcba0 52 74 6c 4c 6f 6f 6b 75 70 4c 61 73 74 4d 63 62 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 46 73 52 74 RtlLookupLastMcbEntry.__imp_FsRt
bcbc0 6c 4c 6f 6f 6b 75 70 4d 63 62 45 6e 74 72 79 00 46 73 52 74 6c 4c 6f 6f 6b 75 70 4d 63 62 45 6e lLookupMcbEntry.FsRtlLookupMcbEn
bcbe0 74 72 79 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4c 6f 6f 6b 75 70 50 65 72 46 69 6c 65 43 6f 6e 74 try.__imp_FsRtlLookupPerFileCont
bcc00 65 78 74 00 46 73 52 74 6c 4c 6f 6f 6b 75 70 50 65 72 46 69 6c 65 43 6f 6e 74 65 78 74 00 5f 5f ext.FsRtlLookupPerFileContext.__
bcc20 69 6d 70 5f 46 73 52 74 6c 4c 6f 6f 6b 75 70 50 65 72 46 69 6c 65 4f 62 6a 65 63 74 43 6f 6e 74 imp_FsRtlLookupPerFileObjectCont
bcc40 65 78 74 00 46 73 52 74 6c 4c 6f 6f 6b 75 70 50 65 72 46 69 6c 65 4f 62 6a 65 63 74 43 6f 6e 74 ext.FsRtlLookupPerFileObjectCont
bcc60 65 78 74 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4c 6f 6f 6b 75 70 50 65 72 53 74 72 65 61 6d 43 6f ext.__imp_FsRtlLookupPerStreamCo
bcc80 6e 74 65 78 74 49 6e 74 65 72 6e 61 6c 00 46 73 52 74 6c 4c 6f 6f 6b 75 70 50 65 72 53 74 72 65 ntextInternal.FsRtlLookupPerStre
bcca0 61 6d 43 6f 6e 74 65 78 74 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4d 64 6c amContextInternal.__imp_FsRtlMdl
bccc0 52 65 61 64 43 6f 6d 70 6c 65 74 65 44 65 76 00 46 73 52 74 6c 4d 64 6c 52 65 61 64 43 6f 6d 70 ReadCompleteDev.FsRtlMdlReadComp
bcce0 6c 65 74 65 44 65 76 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4d 64 6c 52 65 61 64 44 65 76 00 46 73 leteDev.__imp_FsRtlMdlReadDev.Fs
bcd00 52 74 6c 4d 64 6c 52 65 61 64 44 65 76 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4d 64 6c 52 65 61 64 RtlMdlReadDev.__imp_FsRtlMdlRead
bcd20 45 78 00 46 73 52 74 6c 4d 64 6c 52 65 61 64 45 78 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4d 64 6c Ex.FsRtlMdlReadEx.__imp_FsRtlMdl
bcd40 57 72 69 74 65 43 6f 6d 70 6c 65 74 65 44 65 76 00 46 73 52 74 6c 4d 64 6c 57 72 69 74 65 43 6f WriteCompleteDev.FsRtlMdlWriteCo
bcd60 6d 70 6c 65 74 65 44 65 76 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4d 75 70 47 65 74 50 72 6f 76 69 mpleteDev.__imp_FsRtlMupGetProvi
bcd80 64 65 72 49 64 46 72 6f 6d 4e 61 6d 65 00 46 73 52 74 6c 4d 75 70 47 65 74 50 72 6f 76 69 64 65 derIdFromName.FsRtlMupGetProvide
bcda0 72 49 64 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4d 75 70 47 65 74 50 72 6f rIdFromName.__imp_FsRtlMupGetPro
bcdc0 76 69 64 65 72 49 6e 66 6f 46 72 6f 6d 46 69 6c 65 4f 62 6a 65 63 74 00 46 73 52 74 6c 4d 75 70 viderInfoFromFileObject.FsRtlMup
bcde0 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 46 72 6f 6d 46 69 6c 65 4f 62 6a 65 63 74 00 5f 5f GetProviderInfoFromFileObject.__
bce00 69 6d 70 5f 46 73 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 4e 74 73 74 61 74 75 73 00 46 73 52 74 6c imp_FsRtlNormalizeNtstatus.FsRtl
bce20 4e 6f 72 6d 61 6c 69 7a 65 4e 74 73 74 61 74 75 73 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4e 6f 74 NormalizeNtstatus.__imp_FsRtlNot
bce40 69 66 79 43 6c 65 61 6e 75 70 00 46 73 52 74 6c 4e 6f 74 69 66 79 43 6c 65 61 6e 75 70 00 5f 5f ifyCleanup.FsRtlNotifyCleanup.__
bce60 69 6d 70 5f 46 73 52 74 6c 4e 6f 74 69 66 79 43 6c 65 61 6e 75 70 41 6c 6c 00 46 73 52 74 6c 4e imp_FsRtlNotifyCleanupAll.FsRtlN
bce80 6f 74 69 66 79 43 6c 65 61 6e 75 70 41 6c 6c 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4e 6f 74 69 66 otifyCleanupAll.__imp_FsRtlNotif
bcea0 79 46 69 6c 74 65 72 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 00 46 73 52 74 6c 4e 6f 74 69 yFilterChangeDirectory.FsRtlNoti
bcec0 66 79 46 69 6c 74 65 72 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 46 73 fyFilterChangeDirectory.__imp_Fs
bcee0 52 74 6c 4e 6f 74 69 66 79 46 69 6c 74 65 72 52 65 70 6f 72 74 43 68 61 6e 67 65 00 46 73 52 74 RtlNotifyFilterReportChange.FsRt
bcf00 6c 4e 6f 74 69 66 79 46 69 6c 74 65 72 52 65 70 6f 72 74 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f lNotifyFilterReportChange.__imp_
bcf20 46 73 52 74 6c 4e 6f 74 69 66 79 46 75 6c 6c 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 00 46 FsRtlNotifyFullChangeDirectory.F
bcf40 73 52 74 6c 4e 6f 74 69 66 79 46 75 6c 6c 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 00 5f 5f sRtlNotifyFullChangeDirectory.__
bcf60 69 6d 70 5f 46 73 52 74 6c 4e 6f 74 69 66 79 46 75 6c 6c 52 65 70 6f 72 74 43 68 61 6e 67 65 00 imp_FsRtlNotifyFullReportChange.
bcf80 46 73 52 74 6c 4e 6f 74 69 66 79 46 75 6c 6c 52 65 70 6f 72 74 43 68 61 6e 67 65 00 5f 5f 69 6d FsRtlNotifyFullReportChange.__im
bcfa0 70 5f 46 73 52 74 6c 4e 6f 74 69 66 79 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 00 46 73 52 74 p_FsRtlNotifyInitializeSync.FsRt
bcfc0 6c 4e 6f 74 69 66 79 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 46 73 52 74 lNotifyInitializeSync.__imp_FsRt
bcfe0 6c 4e 6f 74 69 66 79 55 6e 69 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 00 46 73 52 74 6c 4e 6f 74 lNotifyUninitializeSync.FsRtlNot
bd000 69 66 79 55 6e 69 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4e ifyUninitializeSync.__imp_FsRtlN
bd020 6f 74 69 66 79 56 6f 6c 75 6d 65 45 76 65 6e 74 00 46 73 52 74 6c 4e 6f 74 69 66 79 56 6f 6c 75 otifyVolumeEvent.FsRtlNotifyVolu
bd040 6d 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4e 6f 74 69 66 79 56 6f 6c 75 6d 65 45 meEvent.__imp_FsRtlNotifyVolumeE
bd060 76 65 6e 74 45 78 00 46 73 52 74 6c 4e 6f 74 69 66 79 56 6f 6c 75 6d 65 45 76 65 6e 74 45 78 00 ventEx.FsRtlNotifyVolumeEventEx.
bd080 5f 5f 69 6d 70 5f 46 73 52 74 6c 4e 75 6d 62 65 72 4f 66 52 75 6e 73 49 6e 42 61 73 65 4d 63 62 __imp_FsRtlNumberOfRunsInBaseMcb
bd0a0 00 46 73 52 74 6c 4e 75 6d 62 65 72 4f 66 52 75 6e 73 49 6e 42 61 73 65 4d 63 62 00 5f 5f 69 6d .FsRtlNumberOfRunsInBaseMcb.__im
bd0c0 70 5f 46 73 52 74 6c 4e 75 6d 62 65 72 4f 66 52 75 6e 73 49 6e 4c 61 72 67 65 4d 63 62 00 46 73 p_FsRtlNumberOfRunsInLargeMcb.Fs
bd0e0 52 74 6c 4e 75 6d 62 65 72 4f 66 52 75 6e 73 49 6e 4c 61 72 67 65 4d 63 62 00 5f 5f 69 6d 70 5f RtlNumberOfRunsInLargeMcb.__imp_
bd100 46 73 52 74 6c 4e 75 6d 62 65 72 4f 66 52 75 6e 73 49 6e 4d 63 62 00 46 73 52 74 6c 4e 75 6d 62 FsRtlNumberOfRunsInMcb.FsRtlNumb
bd120 65 72 4f 66 52 75 6e 73 49 6e 4d 63 62 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4f 70 6c 6f 63 6b 42 erOfRunsInMcb.__imp_FsRtlOplockB
bd140 72 65 61 6b 48 00 46 73 52 74 6c 4f 70 6c 6f 63 6b 42 72 65 61 6b 48 00 5f 5f 69 6d 70 5f 46 73 reakH.FsRtlOplockBreakH.__imp_Fs
bd160 52 74 6c 4f 70 6c 6f 63 6b 42 72 65 61 6b 48 32 00 46 73 52 74 6c 4f 70 6c 6f 63 6b 42 72 65 61 RtlOplockBreakH2.FsRtlOplockBrea
bd180 6b 48 32 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4f 70 6c 6f 63 6b 42 72 65 61 6b 54 6f 4e 6f 6e 65 kH2.__imp_FsRtlOplockBreakToNone
bd1a0 00 46 73 52 74 6c 4f 70 6c 6f 63 6b 42 72 65 61 6b 54 6f 4e 6f 6e 65 00 5f 5f 69 6d 70 5f 46 73 .FsRtlOplockBreakToNone.__imp_Fs
bd1c0 52 74 6c 4f 70 6c 6f 63 6b 42 72 65 61 6b 54 6f 4e 6f 6e 65 45 78 00 46 73 52 74 6c 4f 70 6c 6f RtlOplockBreakToNoneEx.FsRtlOplo
bd1e0 63 6b 42 72 65 61 6b 54 6f 4e 6f 6e 65 45 78 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4f 70 6c 6f 63 ckBreakToNoneEx.__imp_FsRtlOploc
bd200 6b 46 73 63 74 72 6c 00 46 73 52 74 6c 4f 70 6c 6f 63 6b 46 73 63 74 72 6c 00 5f 5f 69 6d 70 5f kFsctrl.FsRtlOplockFsctrl.__imp_
bd220 46 73 52 74 6c 4f 70 6c 6f 63 6b 46 73 63 74 72 6c 45 78 00 46 73 52 74 6c 4f 70 6c 6f 63 6b 46 FsRtlOplockFsctrlEx.FsRtlOplockF
bd240 73 63 74 72 6c 45 78 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4f 70 6c 6f 63 6b 47 65 74 41 6e 79 42 sctrlEx.__imp_FsRtlOplockGetAnyB
bd260 72 65 61 6b 4f 77 6e 65 72 50 72 6f 63 65 73 73 00 46 73 52 74 6c 4f 70 6c 6f 63 6b 47 65 74 41 reakOwnerProcess.FsRtlOplockGetA
bd280 6e 79 42 72 65 61 6b 4f 77 6e 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4f nyBreakOwnerProcess.__imp_FsRtlO
bd2a0 70 6c 6f 63 6b 49 73 46 61 73 74 49 6f 50 6f 73 73 69 62 6c 65 00 46 73 52 74 6c 4f 70 6c 6f 63 plockIsFastIoPossible.FsRtlOploc
bd2c0 6b 49 73 46 61 73 74 49 6f 50 6f 73 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4f 70 6c kIsFastIoPossible.__imp_FsRtlOpl
bd2e0 6f 63 6b 49 73 53 68 61 72 65 64 52 65 71 75 65 73 74 00 46 73 52 74 6c 4f 70 6c 6f 63 6b 49 73 ockIsSharedRequest.FsRtlOplockIs
bd300 53 68 61 72 65 64 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 4f 70 6c 6f 63 6b 4b SharedRequest.__imp_FsRtlOplockK
bd320 65 79 73 45 71 75 61 6c 00 46 73 52 74 6c 4f 70 6c 6f 63 6b 4b 65 79 73 45 71 75 61 6c 00 5f 5f eysEqual.FsRtlOplockKeysEqual.__
bd340 69 6d 70 5f 46 73 52 74 6c 50 6f 73 74 50 61 67 69 6e 67 46 69 6c 65 53 74 61 63 6b 4f 76 65 72 imp_FsRtlPostPagingFileStackOver
bd360 66 6c 6f 77 00 46 73 52 74 6c 50 6f 73 74 50 61 67 69 6e 67 46 69 6c 65 53 74 61 63 6b 4f 76 65 flow.FsRtlPostPagingFileStackOve
bd380 72 66 6c 6f 77 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 50 6f 73 74 53 74 61 63 6b 4f 76 65 72 66 6c rflow.__imp_FsRtlPostStackOverfl
bd3a0 6f 77 00 46 73 52 74 6c 50 6f 73 74 53 74 61 63 6b 4f 76 65 72 66 6c 6f 77 00 5f 5f 69 6d 70 5f ow.FsRtlPostStackOverflow.__imp_
bd3c0 46 73 52 74 6c 50 72 65 70 61 72 65 4d 64 6c 57 72 69 74 65 44 65 76 00 46 73 52 74 6c 50 72 65 FsRtlPrepareMdlWriteDev.FsRtlPre
bd3e0 70 61 72 65 4d 64 6c 57 72 69 74 65 44 65 76 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 50 72 65 70 61 pareMdlWriteDev.__imp_FsRtlPrepa
bd400 72 65 4d 64 6c 57 72 69 74 65 45 78 00 46 73 52 74 6c 50 72 65 70 61 72 65 4d 64 6c 57 72 69 74 reMdlWriteEx.FsRtlPrepareMdlWrit
bd420 65 45 78 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 50 72 65 70 61 72 65 54 6f 52 65 75 73 65 45 63 70 eEx.__imp_FsRtlPrepareToReuseEcp
bd440 00 46 73 52 74 6c 50 72 65 70 61 72 65 54 6f 52 65 75 73 65 45 63 70 00 5f 5f 69 6d 70 5f 46 73 .FsRtlPrepareToReuseEcp.__imp_Fs
bd460 52 74 6c 50 72 69 76 61 74 65 4c 6f 63 6b 00 46 73 52 74 6c 50 72 69 76 61 74 65 4c 6f 63 6b 00 RtlPrivateLock.FsRtlPrivateLock.
bd480 5f 5f 69 6d 70 5f 46 73 52 74 6c 50 72 6f 63 65 73 73 46 69 6c 65 4c 6f 63 6b 00 46 73 52 74 6c __imp_FsRtlProcessFileLock.FsRtl
bd4a0 50 72 6f 63 65 73 73 46 69 6c 65 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 51 75 65 72 79 ProcessFileLock.__imp_FsRtlQuery
bd4c0 43 61 63 68 65 64 56 64 6c 00 46 73 52 74 6c 51 75 65 72 79 43 61 63 68 65 64 56 64 6c 00 5f 5f CachedVdl.FsRtlQueryCachedVdl.__
bd4e0 69 6d 70 5f 46 73 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 46 73 imp_FsRtlQueryInformationFile.Fs
bd500 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 73 RtlQueryInformationFile.__imp_Fs
bd520 52 74 6c 51 75 65 72 79 4b 65 72 6e 65 6c 45 61 46 69 6c 65 00 46 73 52 74 6c 51 75 65 72 79 4b RtlQueryKernelEaFile.FsRtlQueryK
bd540 65 72 6e 65 6c 45 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 51 75 65 72 79 4d 61 78 69 ernelEaFile.__imp_FsRtlQueryMaxi
bd560 6d 75 6d 56 69 72 74 75 61 6c 44 69 73 6b 4e 65 73 74 69 6e 67 4c 65 76 65 6c 00 46 73 52 74 6c mumVirtualDiskNestingLevel.FsRtl
bd580 51 75 65 72 79 4d 61 78 69 6d 75 6d 56 69 72 74 75 61 6c 44 69 73 6b 4e 65 73 74 69 6e 67 4c 65 QueryMaximumVirtualDiskNestingLe
bd5a0 76 65 6c 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 52 65 67 69 73 74 65 72 46 69 6c 65 53 79 73 74 65 vel.__imp_FsRtlRegisterFileSyste
bd5c0 6d 46 69 6c 74 65 72 43 61 6c 6c 62 61 63 6b 73 00 46 73 52 74 6c 52 65 67 69 73 74 65 72 46 69 mFilterCallbacks.FsRtlRegisterFi
bd5e0 6c 65 53 79 73 74 65 6d 46 69 6c 74 65 72 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 46 73 leSystemFilterCallbacks.__imp_Fs
bd600 52 74 6c 52 65 67 69 73 74 65 72 55 6e 63 50 72 6f 76 69 64 65 72 00 46 73 52 74 6c 52 65 67 69 RtlRegisterUncProvider.FsRtlRegi
bd620 73 74 65 72 55 6e 63 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 52 65 67 69 73 sterUncProvider.__imp_FsRtlRegis
bd640 74 65 72 55 6e 63 50 72 6f 76 69 64 65 72 45 78 00 46 73 52 74 6c 52 65 67 69 73 74 65 72 55 6e terUncProviderEx.FsRtlRegisterUn
bd660 63 50 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 52 65 67 69 73 74 65 72 55 cProviderEx.__imp_FsRtlRegisterU
bd680 6e 63 50 72 6f 76 69 64 65 72 45 78 32 00 46 73 52 74 6c 52 65 67 69 73 74 65 72 55 6e 63 50 72 ncProviderEx2.FsRtlRegisterUncPr
bd6a0 6f 76 69 64 65 72 45 78 32 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 52 65 6c 65 61 73 65 46 69 6c 65 oviderEx2.__imp_FsRtlReleaseFile
bd6c0 00 46 73 52 74 6c 52 65 6c 65 61 73 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 52 65 6d .FsRtlReleaseFile.__imp_FsRtlRem
bd6e0 6f 76 65 42 61 73 65 4d 63 62 45 6e 74 72 79 00 46 73 52 74 6c 52 65 6d 6f 76 65 42 61 73 65 4d oveBaseMcbEntry.FsRtlRemoveBaseM
bd700 63 62 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 52 65 6d 6f 76 65 44 6f 74 73 46 72 6f cbEntry.__imp_FsRtlRemoveDotsFro
bd720 6d 50 61 74 68 00 46 73 52 74 6c 52 65 6d 6f 76 65 44 6f 74 73 46 72 6f 6d 50 61 74 68 00 5f 5f mPath.FsRtlRemoveDotsFromPath.__
bd740 69 6d 70 5f 46 73 52 74 6c 52 65 6d 6f 76 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 imp_FsRtlRemoveExtraCreateParame
bd760 74 65 72 00 46 73 52 74 6c 52 65 6d 6f 76 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 ter.FsRtlRemoveExtraCreateParame
bd780 74 65 72 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 52 65 6d 6f 76 65 4c 61 72 67 65 4d 63 62 45 6e 74 ter.__imp_FsRtlRemoveLargeMcbEnt
bd7a0 72 79 00 46 73 52 74 6c 52 65 6d 6f 76 65 4c 61 72 67 65 4d 63 62 45 6e 74 72 79 00 5f 5f 69 6d ry.FsRtlRemoveLargeMcbEntry.__im
bd7c0 70 5f 46 73 52 74 6c 52 65 6d 6f 76 65 4d 63 62 45 6e 74 72 79 00 46 73 52 74 6c 52 65 6d 6f 76 p_FsRtlRemoveMcbEntry.FsRtlRemov
bd7e0 65 4d 63 62 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 52 65 6d 6f 76 65 50 65 72 46 69 eMcbEntry.__imp_FsRtlRemovePerFi
bd800 6c 65 43 6f 6e 74 65 78 74 00 46 73 52 74 6c 52 65 6d 6f 76 65 50 65 72 46 69 6c 65 43 6f 6e 74 leContext.FsRtlRemovePerFileCont
bd820 65 78 74 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 52 65 6d 6f 76 65 50 65 72 46 69 6c 65 4f 62 6a 65 ext.__imp_FsRtlRemovePerFileObje
bd840 63 74 43 6f 6e 74 65 78 74 00 46 73 52 74 6c 52 65 6d 6f 76 65 50 65 72 46 69 6c 65 4f 62 6a 65 ctContext.FsRtlRemovePerFileObje
bd860 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 52 65 6d 6f 76 65 50 65 72 53 74 ctContext.__imp_FsRtlRemovePerSt
bd880 72 65 61 6d 43 6f 6e 74 65 78 74 00 46 73 52 74 6c 52 65 6d 6f 76 65 50 65 72 53 74 72 65 61 6d reamContext.FsRtlRemovePerStream
bd8a0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 52 65 73 65 74 42 61 73 65 4d 63 62 00 Context.__imp_FsRtlResetBaseMcb.
bd8c0 46 73 52 74 6c 52 65 73 65 74 42 61 73 65 4d 63 62 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 52 65 73 FsRtlResetBaseMcb.__imp_FsRtlRes
bd8e0 65 74 4c 61 72 67 65 4d 63 62 00 46 73 52 74 6c 52 65 73 65 74 4c 61 72 67 65 4d 63 62 00 5f 5f etLargeMcb.FsRtlResetLargeMcb.__
bd900 69 6d 70 5f 46 73 52 74 6c 53 65 74 44 72 69 76 65 72 42 61 63 6b 69 6e 67 00 46 73 52 74 6c 53 imp_FsRtlSetDriverBacking.FsRtlS
bd920 65 74 44 72 69 76 65 72 42 61 63 6b 69 6e 67 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 53 65 74 45 63 etDriverBacking.__imp_FsRtlSetEc
bd940 70 4c 69 73 74 49 6e 74 6f 49 72 70 00 46 73 52 74 6c 53 65 74 45 63 70 4c 69 73 74 49 6e 74 6f pListIntoIrp.FsRtlSetEcpListInto
bd960 49 72 70 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 53 65 74 4b 65 72 6e 65 6c 45 61 46 69 6c 65 00 46 Irp.__imp_FsRtlSetKernelEaFile.F
bd980 73 52 74 6c 53 65 74 4b 65 72 6e 65 6c 45 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 53 sRtlSetKernelEaFile.__imp_FsRtlS
bd9a0 70 6c 69 74 42 61 73 65 4d 63 62 00 46 73 52 74 6c 53 70 6c 69 74 42 61 73 65 4d 63 62 00 5f 5f plitBaseMcb.FsRtlSplitBaseMcb.__
bd9c0 69 6d 70 5f 46 73 52 74 6c 53 70 6c 69 74 4c 61 72 67 65 4d 63 62 00 46 73 52 74 6c 53 70 6c 69 imp_FsRtlSplitLargeMcb.FsRtlSpli
bd9e0 74 4c 61 72 67 65 4d 63 62 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 54 65 61 72 64 6f 77 6e 50 65 72 tLargeMcb.__imp_FsRtlTeardownPer
bda00 46 69 6c 65 43 6f 6e 74 65 78 74 73 00 46 73 52 74 6c 54 65 61 72 64 6f 77 6e 50 65 72 46 69 6c FileContexts.FsRtlTeardownPerFil
bda20 65 43 6f 6e 74 65 78 74 73 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 54 65 61 72 64 6f 77 6e 50 65 72 eContexts.__imp_FsRtlTeardownPer
bda40 53 74 72 65 61 6d 43 6f 6e 74 65 78 74 73 00 46 73 52 74 6c 54 65 61 72 64 6f 77 6e 50 65 72 53 StreamContexts.FsRtlTeardownPerS
bda60 74 72 65 61 6d 43 6f 6e 74 65 78 74 73 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 54 72 75 6e 63 61 74 treamContexts.__imp_FsRtlTruncat
bda80 65 42 61 73 65 4d 63 62 00 46 73 52 74 6c 54 72 75 6e 63 61 74 65 42 61 73 65 4d 63 62 00 5f 5f eBaseMcb.FsRtlTruncateBaseMcb.__
bdaa0 69 6d 70 5f 46 73 52 74 6c 54 72 75 6e 63 61 74 65 4c 61 72 67 65 4d 63 62 00 46 73 52 74 6c 54 imp_FsRtlTruncateLargeMcb.FsRtlT
bdac0 72 75 6e 63 61 74 65 4c 61 72 67 65 4d 63 62 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 54 72 75 6e 63 runcateLargeMcb.__imp_FsRtlTrunc
bdae0 61 74 65 4d 63 62 00 46 73 52 74 6c 54 72 75 6e 63 61 74 65 4d 63 62 00 5f 5f 69 6d 70 5f 46 73 ateMcb.FsRtlTruncateMcb.__imp_Fs
bdb00 52 74 6c 55 6e 69 6e 69 74 69 61 6c 69 7a 65 42 61 73 65 4d 63 62 00 46 73 52 74 6c 55 6e 69 6e RtlUninitializeBaseMcb.FsRtlUnin
bdb20 69 74 69 61 6c 69 7a 65 42 61 73 65 4d 63 62 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 55 6e 69 6e 69 itializeBaseMcb.__imp_FsRtlUnini
bdb40 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 63 6b 00 46 73 52 74 6c 55 6e 69 6e 69 74 69 61 6c 69 7a tializeFileLock.FsRtlUninitializ
bdb60 65 46 69 6c 65 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 55 6e 69 6e 69 74 69 61 6c 69 7a eFileLock.__imp_FsRtlUninitializ
bdb80 65 4c 61 72 67 65 4d 63 62 00 46 73 52 74 6c 55 6e 69 6e 69 74 69 61 6c 69 7a 65 4c 61 72 67 65 eLargeMcb.FsRtlUninitializeLarge
bdba0 4d 63 62 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 55 6e 69 6e 69 74 69 61 6c 69 7a 65 4d 63 62 00 46 Mcb.__imp_FsRtlUninitializeMcb.F
bdbc0 73 52 74 6c 55 6e 69 6e 69 74 69 61 6c 69 7a 65 4d 63 62 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 55 sRtlUninitializeMcb.__imp_FsRtlU
bdbe0 6e 69 6e 69 74 69 61 6c 69 7a 65 4f 70 6c 6f 63 6b 00 46 73 52 74 6c 55 6e 69 6e 69 74 69 61 6c ninitializeOplock.FsRtlUninitial
bdc00 69 7a 65 4f 70 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 55 70 64 61 74 65 44 69 73 6b 43 izeOplock.__imp_FsRtlUpdateDiskC
bdc20 6f 75 6e 74 65 72 73 00 46 73 52 74 6c 55 70 64 61 74 65 44 69 73 6b 43 6f 75 6e 74 65 72 73 00 ounters.FsRtlUpdateDiskCounters.
bdc40 5f 5f 69 6d 70 5f 46 73 52 74 6c 55 70 70 65 72 4f 70 6c 6f 63 6b 46 73 63 74 72 6c 00 46 73 52 __imp_FsRtlUpperOplockFsctrl.FsR
bdc60 74 6c 55 70 70 65 72 4f 70 6c 6f 63 6b 46 73 63 74 72 6c 00 5f 5f 69 6d 70 5f 46 73 52 74 6c 56 tlUpperOplockFsctrl.__imp_FsRtlV
bdc80 61 6c 69 64 61 74 65 52 65 70 61 72 73 65 50 6f 69 6e 74 42 75 66 66 65 72 00 46 73 52 74 6c 56 alidateReparsePointBuffer.FsRtlV
bdca0 61 6c 69 64 61 74 65 52 65 70 61 72 73 65 50 6f 69 6e 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f alidateReparsePointBuffer.__imp_
bdcc0 46 73 52 74 6c 56 6f 6c 75 6d 65 44 65 76 69 63 65 54 6f 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 FsRtlVolumeDeviceToCorrelationId
bdce0 00 46 73 52 74 6c 56 6f 6c 75 6d 65 44 65 76 69 63 65 54 6f 43 6f 72 72 65 6c 61 74 69 6f 6e 49 .FsRtlVolumeDeviceToCorrelationI
bdd00 64 00 5f 5f 69 6d 70 5f 48 61 6c 45 78 61 6d 69 6e 65 4d 42 52 00 48 61 6c 45 78 61 6d 69 6e 65 d.__imp_HalExamineMBR.HalExamine
bdd20 4d 42 52 00 5f 5f 69 6d 70 5f 48 76 6c 52 65 67 69 73 74 65 72 57 68 65 61 45 72 72 6f 72 4e 6f MBR.__imp_HvlRegisterWheaErrorNo
bdd40 74 69 66 69 63 61 74 69 6f 6e 00 48 76 6c 52 65 67 69 73 74 65 72 57 68 65 61 45 72 72 6f 72 4e tification.HvlRegisterWheaErrorN
bdd60 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 76 6c 55 6e 72 65 67 69 73 74 65 72 57 otification.__imp_HvlUnregisterW
bdd80 68 65 61 45 72 72 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 48 76 6c 55 6e 72 65 67 69 73 74 heaErrorNotification.HvlUnregist
bdda0 65 72 57 68 65 61 45 72 72 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6f erWheaErrorNotification.__imp_Io
bddc0 41 63 71 75 69 72 65 43 61 6e 63 65 6c 53 70 69 6e 4c 6f 63 6b 00 49 6f 41 63 71 75 69 72 65 43 AcquireCancelSpinLock.IoAcquireC
bdde0 61 6e 63 65 6c 53 70 69 6e 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6f 41 63 71 75 69 72 65 4b 73 72 ancelSpinLock.__imp_IoAcquireKsr
bde00 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 00 49 6f 41 63 71 75 69 72 65 4b 73 72 50 65 72 PersistentMemory.IoAcquireKsrPer
bde20 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 49 6f 41 63 71 75 69 72 65 4b 73 72 sistentMemory.__imp_IoAcquireKsr
bde40 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 45 78 00 49 6f 41 63 71 75 69 72 65 4b 73 72 50 PersistentMemoryEx.IoAcquireKsrP
bde60 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 45 78 00 5f 5f 69 6d 70 5f 49 6f 41 63 71 75 69 72 ersistentMemoryEx.__imp_IoAcquir
bde80 65 52 65 6d 6f 76 65 4c 6f 63 6b 45 78 00 49 6f 41 63 71 75 69 72 65 52 65 6d 6f 76 65 4c 6f 63 eRemoveLockEx.IoAcquireRemoveLoc
bdea0 6b 45 78 00 5f 5f 69 6d 70 5f 49 6f 41 63 71 75 69 72 65 56 70 62 53 70 69 6e 4c 6f 63 6b 00 49 kEx.__imp_IoAcquireVpbSpinLock.I
bdec0 6f 41 63 71 75 69 72 65 56 70 62 53 70 69 6e 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6f 41 6c 6c 6f oAcquireVpbSpinLock.__imp_IoAllo
bdee0 63 61 74 65 41 64 61 70 74 65 72 43 68 61 6e 6e 65 6c 00 49 6f 41 6c 6c 6f 63 61 74 65 41 64 61 cateAdapterChannel.IoAllocateAda
bdf00 70 74 65 72 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 49 6f 41 6c 6c 6f 63 61 74 65 43 6f 6e 74 pterChannel.__imp_IoAllocateCont
bdf20 72 6f 6c 6c 65 72 00 49 6f 41 6c 6c 6f 63 61 74 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 5f 5f 69 6d roller.IoAllocateController.__im
bdf40 70 5f 49 6f 41 6c 6c 6f 63 61 74 65 44 72 69 76 65 72 4f 62 6a 65 63 74 45 78 74 65 6e 73 69 6f p_IoAllocateDriverObjectExtensio
bdf60 6e 00 49 6f 41 6c 6c 6f 63 61 74 65 44 72 69 76 65 72 4f 62 6a 65 63 74 45 78 74 65 6e 73 69 6f n.IoAllocateDriverObjectExtensio
bdf80 6e 00 5f 5f 69 6d 70 5f 49 6f 41 6c 6c 6f 63 61 74 65 45 72 72 6f 72 4c 6f 67 45 6e 74 72 79 00 n.__imp_IoAllocateErrorLogEntry.
bdfa0 49 6f 41 6c 6c 6f 63 61 74 65 45 72 72 6f 72 4c 6f 67 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6f IoAllocateErrorLogEntry.__imp_Io
bdfc0 41 6c 6c 6f 63 61 74 65 49 72 70 00 49 6f 41 6c 6c 6f 63 61 74 65 49 72 70 00 5f 5f 69 6d 70 5f AllocateIrp.IoAllocateIrp.__imp_
bdfe0 49 6f 41 6c 6c 6f 63 61 74 65 49 72 70 45 78 00 49 6f 41 6c 6c 6f 63 61 74 65 49 72 70 45 78 00 IoAllocateIrpEx.IoAllocateIrpEx.
be000 5f 5f 69 6d 70 5f 49 6f 41 6c 6c 6f 63 61 74 65 4d 64 6c 00 49 6f 41 6c 6c 6f 63 61 74 65 4d 64 __imp_IoAllocateMdl.IoAllocateMd
be020 6c 00 5f 5f 69 6d 70 5f 49 6f 41 6c 6c 6f 63 61 74 65 53 66 69 6f 53 74 72 65 61 6d 49 64 65 6e l.__imp_IoAllocateSfioStreamIden
be040 74 69 66 69 65 72 00 49 6f 41 6c 6c 6f 63 61 74 65 53 66 69 6f 53 74 72 65 61 6d 49 64 65 6e 74 tifier.IoAllocateSfioStreamIdent
be060 69 66 69 65 72 00 5f 5f 69 6d 70 5f 49 6f 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 49 74 65 6d 00 49 ifier.__imp_IoAllocateWorkItem.I
be080 6f 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 49 6f 41 70 70 6c 79 50 oAllocateWorkItem.__imp_IoApplyP
be0a0 72 69 6f 72 69 74 79 49 6e 66 6f 54 68 72 65 61 64 00 49 6f 41 70 70 6c 79 50 72 69 6f 72 69 74 riorityInfoThread.IoApplyPriorit
be0c0 79 49 6e 66 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 49 6f 41 73 73 69 67 6e 52 65 73 6f 75 72 yInfoThread.__imp_IoAssignResour
be0e0 63 65 73 00 49 6f 41 73 73 69 67 6e 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 49 6f 41 74 ces.IoAssignResources.__imp_IoAt
be100 74 61 63 68 44 65 76 69 63 65 00 49 6f 41 74 74 61 63 68 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f tachDevice.IoAttachDevice.__imp_
be120 49 6f 41 74 74 61 63 68 44 65 76 69 63 65 42 79 50 6f 69 6e 74 65 72 00 49 6f 41 74 74 61 63 68 IoAttachDeviceByPointer.IoAttach
be140 44 65 76 69 63 65 42 79 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 49 6f 41 74 74 61 63 68 44 65 DeviceByPointer.__imp_IoAttachDe
be160 76 69 63 65 54 6f 44 65 76 69 63 65 53 74 61 63 6b 00 49 6f 41 74 74 61 63 68 44 65 76 69 63 65 viceToDeviceStack.IoAttachDevice
be180 54 6f 44 65 76 69 63 65 53 74 61 63 6b 00 5f 5f 69 6d 70 5f 49 6f 41 74 74 61 63 68 44 65 76 69 ToDeviceStack.__imp_IoAttachDevi
be1a0 63 65 54 6f 44 65 76 69 63 65 53 74 61 63 6b 53 61 66 65 00 49 6f 41 74 74 61 63 68 44 65 76 69 ceToDeviceStackSafe.IoAttachDevi
be1c0 63 65 54 6f 44 65 76 69 63 65 53 74 61 63 6b 53 61 66 65 00 5f 5f 69 6d 70 5f 49 6f 42 75 69 6c ceToDeviceStackSafe.__imp_IoBuil
be1e0 64 41 73 79 6e 63 68 72 6f 6e 6f 75 73 46 73 64 52 65 71 75 65 73 74 00 49 6f 42 75 69 6c 64 41 dAsynchronousFsdRequest.IoBuildA
be200 73 79 6e 63 68 72 6f 6e 6f 75 73 46 73 64 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 49 6f 42 75 synchronousFsdRequest.__imp_IoBu
be220 69 6c 64 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 52 65 71 75 65 73 74 00 49 6f 42 75 69 6c ildDeviceIoControlRequest.IoBuil
be240 64 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 49 6f dDeviceIoControlRequest.__imp_Io
be260 42 75 69 6c 64 50 61 72 74 69 61 6c 4d 64 6c 00 49 6f 42 75 69 6c 64 50 61 72 74 69 61 6c 4d 64 BuildPartialMdl.IoBuildPartialMd
be280 6c 00 5f 5f 69 6d 70 5f 49 6f 42 75 69 6c 64 53 79 6e 63 68 72 6f 6e 6f 75 73 46 73 64 52 65 71 l.__imp_IoBuildSynchronousFsdReq
be2a0 75 65 73 74 00 49 6f 42 75 69 6c 64 53 79 6e 63 68 72 6f 6e 6f 75 73 46 73 64 52 65 71 75 65 73 uest.IoBuildSynchronousFsdReques
be2c0 74 00 5f 5f 69 6d 70 5f 49 6f 43 61 6e 63 65 6c 46 69 6c 65 4f 70 65 6e 00 49 6f 43 61 6e 63 65 t.__imp_IoCancelFileOpen.IoCance
be2e0 6c 46 69 6c 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 49 6f 43 61 6e 63 65 6c 49 72 70 00 49 6f 43 61 lFileOpen.__imp_IoCancelIrp.IoCa
be300 6e 63 65 6c 49 72 70 00 5f 5f 69 6d 70 5f 49 6f 43 68 65 63 6b 44 65 73 69 72 65 64 41 63 63 65 ncelIrp.__imp_IoCheckDesiredAcce
be320 73 73 00 49 6f 43 68 65 63 6b 44 65 73 69 72 65 64 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 49 6f ss.IoCheckDesiredAccess.__imp_Io
be340 43 68 65 63 6b 45 61 42 75 66 66 65 72 56 61 6c 69 64 69 74 79 00 49 6f 43 68 65 63 6b 45 61 42 CheckEaBufferValidity.IoCheckEaB
be360 75 66 66 65 72 56 61 6c 69 64 69 74 79 00 5f 5f 69 6d 70 5f 49 6f 43 68 65 63 6b 46 75 6e 63 74 ufferValidity.__imp_IoCheckFunct
be380 69 6f 6e 41 63 63 65 73 73 00 49 6f 43 68 65 63 6b 46 75 6e 63 74 69 6f 6e 41 63 63 65 73 73 00 ionAccess.IoCheckFunctionAccess.
be3a0 5f 5f 69 6d 70 5f 49 6f 43 68 65 63 6b 4c 69 6e 6b 53 68 61 72 65 41 63 63 65 73 73 00 49 6f 43 __imp_IoCheckLinkShareAccess.IoC
be3c0 68 65 63 6b 4c 69 6e 6b 53 68 61 72 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 49 6f 43 68 65 63 heckLinkShareAccess.__imp_IoChec
be3e0 6b 51 75 65 72 79 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 49 6f 43 68 65 63 6b kQuerySetFileInformation.IoCheck
be400 51 75 65 72 79 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6f QuerySetFileInformation.__imp_Io
be420 43 68 65 63 6b 51 75 65 72 79 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 49 CheckQuerySetVolumeInformation.I
be440 6f 43 68 65 63 6b 51 75 65 72 79 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 oCheckQuerySetVolumeInformation.
be460 5f 5f 69 6d 70 5f 49 6f 43 68 65 63 6b 51 75 6f 74 61 42 75 66 66 65 72 56 61 6c 69 64 69 74 79 __imp_IoCheckQuotaBufferValidity
be480 00 49 6f 43 68 65 63 6b 51 75 6f 74 61 42 75 66 66 65 72 56 61 6c 69 64 69 74 79 00 5f 5f 69 6d .IoCheckQuotaBufferValidity.__im
be4a0 70 5f 49 6f 43 68 65 63 6b 53 68 61 72 65 41 63 63 65 73 73 00 49 6f 43 68 65 63 6b 53 68 61 72 p_IoCheckShareAccess.IoCheckShar
be4c0 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 49 6f 43 68 65 63 6b 53 68 61 72 65 41 63 63 65 73 73 eAccess.__imp_IoCheckShareAccess
be4e0 45 78 00 49 6f 43 68 65 63 6b 53 68 61 72 65 41 63 63 65 73 73 45 78 00 5f 5f 69 6d 70 5f 49 6f Ex.IoCheckShareAccessEx.__imp_Io
be500 43 6c 65 61 6e 75 70 49 72 70 00 49 6f 43 6c 65 61 6e 75 70 49 72 70 00 5f 5f 69 6d 70 5f 49 6f CleanupIrp.IoCleanupIrp.__imp_Io
be520 43 6c 65 61 72 41 63 74 69 76 69 74 79 49 64 54 68 72 65 61 64 00 49 6f 43 6c 65 61 72 41 63 74 ClearActivityIdThread.IoClearAct
be540 69 76 69 74 79 49 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 49 6f 43 6c 65 61 72 46 73 54 72 61 ivityIdThread.__imp_IoClearFsTra
be560 63 6b 4f 66 66 73 65 74 53 74 61 74 65 00 49 6f 43 6c 65 61 72 46 73 54 72 61 63 6b 4f 66 66 73 ckOffsetState.IoClearFsTrackOffs
be580 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6f 43 6c 65 61 72 49 72 70 45 78 74 72 61 43 72 65 etState.__imp_IoClearIrpExtraCre
be5a0 61 74 65 50 61 72 61 6d 65 74 65 72 00 49 6f 43 6c 65 61 72 49 72 70 45 78 74 72 61 43 72 65 61 ateParameter.IoClearIrpExtraCrea
be5c0 74 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 49 6f 43 6f 6e 6e 65 63 74 49 6e 74 65 72 teParameter.__imp_IoConnectInter
be5e0 72 75 70 74 00 49 6f 43 6f 6e 6e 65 63 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 49 6f rupt.IoConnectInterrupt.__imp_Io
be600 43 6f 6e 6e 65 63 74 49 6e 74 65 72 72 75 70 74 45 78 00 49 6f 43 6f 6e 6e 65 63 74 49 6e 74 65 ConnectInterruptEx.IoConnectInte
be620 72 72 75 70 74 45 78 00 5f 5f 69 6d 70 5f 49 6f 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 6c 65 72 rruptEx.__imp_IoCreateController
be640 00 49 6f 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 5f 5f 69 6d 70 5f 49 6f 43 72 65 61 .IoCreateController.__imp_IoCrea
be660 74 65 44 65 76 69 63 65 00 49 6f 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 49 6f teDevice.IoCreateDevice.__imp_Io
be680 43 72 65 61 74 65 44 69 73 6b 00 49 6f 43 72 65 61 74 65 44 69 73 6b 00 5f 5f 69 6d 70 5f 49 6f CreateDisk.IoCreateDisk.__imp_Io
be6a0 43 72 65 61 74 65 46 69 6c 65 00 49 6f 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6f CreateFile.IoCreateFile.__imp_Io
be6c0 43 72 65 61 74 65 46 69 6c 65 45 78 00 49 6f 43 72 65 61 74 65 46 69 6c 65 45 78 00 5f 5f 69 6d CreateFileEx.IoCreateFileEx.__im
be6e0 70 5f 49 6f 43 72 65 61 74 65 46 69 6c 65 53 70 65 63 69 66 79 44 65 76 69 63 65 4f 62 6a 65 63 p_IoCreateFileSpecifyDeviceObjec
be700 74 48 69 6e 74 00 49 6f 43 72 65 61 74 65 46 69 6c 65 53 70 65 63 69 66 79 44 65 76 69 63 65 4f tHint.IoCreateFileSpecifyDeviceO
be720 62 6a 65 63 74 48 69 6e 74 00 5f 5f 69 6d 70 5f 49 6f 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 bjectHint.__imp_IoCreateNotifica
be740 74 69 6f 6e 45 76 65 6e 74 00 49 6f 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 tionEvent.IoCreateNotificationEv
be760 65 6e 74 00 5f 5f 69 6d 70 5f 49 6f 43 72 65 61 74 65 53 74 72 65 61 6d 46 69 6c 65 4f 62 6a 65 ent.__imp_IoCreateStreamFileObje
be780 63 74 00 49 6f 43 72 65 61 74 65 53 74 72 65 61 6d 46 69 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d ct.IoCreateStreamFileObject.__im
be7a0 70 5f 49 6f 43 72 65 61 74 65 53 74 72 65 61 6d 46 69 6c 65 4f 62 6a 65 63 74 45 78 00 49 6f 43 p_IoCreateStreamFileObjectEx.IoC
be7c0 72 65 61 74 65 53 74 72 65 61 6d 46 69 6c 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 49 6f reateStreamFileObjectEx.__imp_Io
be7e0 43 72 65 61 74 65 53 74 72 65 61 6d 46 69 6c 65 4f 62 6a 65 63 74 45 78 32 00 49 6f 43 72 65 61 CreateStreamFileObjectEx2.IoCrea
be800 74 65 53 74 72 65 61 6d 46 69 6c 65 4f 62 6a 65 63 74 45 78 32 00 5f 5f 69 6d 70 5f 49 6f 43 72 teStreamFileObjectEx2.__imp_IoCr
be820 65 61 74 65 53 74 72 65 61 6d 46 69 6c 65 4f 62 6a 65 63 74 4c 69 74 65 00 49 6f 43 72 65 61 74 eateStreamFileObjectLite.IoCreat
be840 65 53 74 72 65 61 6d 46 69 6c 65 4f 62 6a 65 63 74 4c 69 74 65 00 5f 5f 69 6d 70 5f 49 6f 43 72 eStreamFileObjectLite.__imp_IoCr
be860 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 00 49 6f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 eateSymbolicLink.IoCreateSymboli
be880 63 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 49 6f 43 72 65 61 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 cLink.__imp_IoCreateSynchronizat
be8a0 69 6f 6e 45 76 65 6e 74 00 49 6f 43 72 65 61 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e ionEvent.IoCreateSynchronization
be8c0 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 49 6f 43 72 65 61 74 65 53 79 73 74 65 6d 54 68 72 65 61 64 Event.__imp_IoCreateSystemThread
be8e0 00 49 6f 43 72 65 61 74 65 53 79 73 74 65 6d 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 49 6f 43 72 .IoCreateSystemThread.__imp_IoCr
be900 65 61 74 65 55 6e 70 72 6f 74 65 63 74 65 64 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 00 49 6f 43 72 eateUnprotectedSymbolicLink.IoCr
be920 65 61 74 65 55 6e 70 72 6f 74 65 63 74 65 64 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 00 5f 5f 69 6d eateUnprotectedSymbolicLink.__im
be940 70 5f 49 6f 43 73 71 49 6e 69 74 69 61 6c 69 7a 65 00 49 6f 43 73 71 49 6e 69 74 69 61 6c 69 7a p_IoCsqInitialize.IoCsqInitializ
be960 65 00 5f 5f 69 6d 70 5f 49 6f 43 73 71 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 49 6f 43 73 71 49 e.__imp_IoCsqInitializeEx.IoCsqI
be980 6e 69 74 69 61 6c 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 49 6f 43 73 71 49 6e 73 65 72 74 49 72 70 nitializeEx.__imp_IoCsqInsertIrp
be9a0 00 49 6f 43 73 71 49 6e 73 65 72 74 49 72 70 00 5f 5f 69 6d 70 5f 49 6f 43 73 71 49 6e 73 65 72 .IoCsqInsertIrp.__imp_IoCsqInser
be9c0 74 49 72 70 45 78 00 49 6f 43 73 71 49 6e 73 65 72 74 49 72 70 45 78 00 5f 5f 69 6d 70 5f 49 6f tIrpEx.IoCsqInsertIrpEx.__imp_Io
be9e0 43 73 71 52 65 6d 6f 76 65 49 72 70 00 49 6f 43 73 71 52 65 6d 6f 76 65 49 72 70 00 5f 5f 69 6d CsqRemoveIrp.IoCsqRemoveIrp.__im
bea00 70 5f 49 6f 43 73 71 52 65 6d 6f 76 65 4e 65 78 74 49 72 70 00 49 6f 43 73 71 52 65 6d 6f 76 65 p_IoCsqRemoveNextIrp.IoCsqRemove
bea20 4e 65 78 74 49 72 70 00 5f 5f 69 6d 70 5f 49 6f 44 65 63 72 65 6d 65 6e 74 4b 65 65 70 41 6c 69 NextIrp.__imp_IoDecrementKeepAli
bea40 76 65 43 6f 75 6e 74 00 49 6f 44 65 63 72 65 6d 65 6e 74 4b 65 65 70 41 6c 69 76 65 43 6f 75 6e veCount.IoDecrementKeepAliveCoun
bea60 74 00 5f 5f 69 6d 70 5f 49 6f 44 65 6c 65 74 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 49 6f 44 65 6c t.__imp_IoDeleteController.IoDel
bea80 65 74 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 5f 5f 69 6d 70 5f 49 6f 44 65 6c 65 74 65 44 65 76 69 eteController.__imp_IoDeleteDevi
beaa0 63 65 00 49 6f 44 65 6c 65 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 49 6f 44 65 6c 65 74 65 ce.IoDeleteDevice.__imp_IoDelete
beac0 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 00 49 6f 44 65 6c 65 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e SymbolicLink.IoDeleteSymbolicLin
beae0 6b 00 5f 5f 69 6d 70 5f 49 6f 44 65 74 61 63 68 44 65 76 69 63 65 00 49 6f 44 65 74 61 63 68 44 k.__imp_IoDetachDevice.IoDetachD
beb00 65 76 69 63 65 00 5f 5f 69 6d 70 5f 49 6f 44 69 73 63 6f 6e 6e 65 63 74 49 6e 74 65 72 72 75 70 evice.__imp_IoDisconnectInterrup
beb20 74 00 49 6f 44 69 73 63 6f 6e 6e 65 63 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 49 6f t.IoDisconnectInterrupt.__imp_Io
beb40 44 69 73 63 6f 6e 6e 65 63 74 49 6e 74 65 72 72 75 70 74 45 78 00 49 6f 44 69 73 63 6f 6e 6e 65 DisconnectInterruptEx.IoDisconne
beb60 63 74 49 6e 74 65 72 72 75 70 74 45 78 00 5f 5f 69 6d 70 5f 49 6f 45 6e 75 6d 65 72 61 74 65 44 ctInterruptEx.__imp_IoEnumerateD
beb80 65 76 69 63 65 4f 62 6a 65 63 74 4c 69 73 74 00 49 6f 45 6e 75 6d 65 72 61 74 65 44 65 76 69 63 eviceObjectList.IoEnumerateDevic
beba0 65 4f 62 6a 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6f 45 6e 75 6d 65 72 61 74 65 4b 73 72 eObjectList.__imp_IoEnumerateKsr
bebc0 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 45 78 00 49 6f 45 6e 75 6d 65 72 61 74 65 4b 73 PersistentMemoryEx.IoEnumerateKs
bebe0 72 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 45 78 00 5f 5f 69 6d 70 5f 49 6f 45 6e 75 6d rPersistentMemoryEx.__imp_IoEnum
bec00 65 72 61 74 65 52 65 67 69 73 74 65 72 65 64 46 69 6c 74 65 72 73 4c 69 73 74 00 49 6f 45 6e 75 erateRegisteredFiltersList.IoEnu
bec20 6d 65 72 61 74 65 52 65 67 69 73 74 65 72 65 64 46 69 6c 74 65 72 73 4c 69 73 74 00 5f 5f 69 6d merateRegisteredFiltersList.__im
bec40 70 5f 49 6f 46 61 73 74 51 75 65 72 79 4e 65 74 77 6f 72 6b 41 74 74 72 69 62 75 74 65 73 00 49 p_IoFastQueryNetworkAttributes.I
bec60 6f 46 61 73 74 51 75 65 72 79 4e 65 74 77 6f 72 6b 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d oFastQueryNetworkAttributes.__im
bec80 70 5f 49 6f 46 6f 72 77 61 72 64 49 72 70 53 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 00 49 6f 46 6f p_IoForwardIrpSynchronously.IoFo
beca0 72 77 61 72 64 49 72 70 53 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 00 5f 5f 69 6d 70 5f 49 6f 46 72 rwardIrpSynchronously.__imp_IoFr
becc0 65 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 49 6f 46 72 65 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 5f 5f eeController.IoFreeController.__
bece0 69 6d 70 5f 49 6f 46 72 65 65 45 72 72 6f 72 4c 6f 67 45 6e 74 72 79 00 49 6f 46 72 65 65 45 72 imp_IoFreeErrorLogEntry.IoFreeEr
bed00 72 6f 72 4c 6f 67 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6f 46 72 65 65 49 72 70 00 49 6f 46 72 rorLogEntry.__imp_IoFreeIrp.IoFr
bed20 65 65 49 72 70 00 5f 5f 69 6d 70 5f 49 6f 46 72 65 65 4b 73 72 50 65 72 73 69 73 74 65 6e 74 4d eeIrp.__imp_IoFreeKsrPersistentM
bed40 65 6d 6f 72 79 00 49 6f 46 72 65 65 4b 73 72 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 00 emory.IoFreeKsrPersistentMemory.
bed60 5f 5f 69 6d 70 5f 49 6f 46 72 65 65 4d 64 6c 00 49 6f 46 72 65 65 4d 64 6c 00 5f 5f 69 6d 70 5f __imp_IoFreeMdl.IoFreeMdl.__imp_
bed80 49 6f 46 72 65 65 53 66 69 6f 53 74 72 65 61 6d 49 64 65 6e 74 69 66 69 65 72 00 49 6f 46 72 65 IoFreeSfioStreamIdentifier.IoFre
beda0 65 53 66 69 6f 53 74 72 65 61 6d 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 49 6f 46 72 eSfioStreamIdentifier.__imp_IoFr
bedc0 65 65 57 6f 72 6b 49 74 65 6d 00 49 6f 46 72 65 65 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f eeWorkItem.IoFreeWorkItem.__imp_
bede0 49 6f 47 65 74 41 63 74 69 76 69 74 79 49 64 49 72 70 00 49 6f 47 65 74 41 63 74 69 76 69 74 79 IoGetActivityIdIrp.IoGetActivity
bee00 49 64 49 72 70 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 41 63 74 69 76 69 74 79 49 64 54 68 72 65 61 IdIrp.__imp_IoGetActivityIdThrea
bee20 64 00 49 6f 47 65 74 41 63 74 69 76 69 74 79 49 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 49 6f d.IoGetActivityIdThread.__imp_Io
bee40 47 65 74 41 66 66 69 6e 69 74 79 49 6e 74 65 72 72 75 70 74 00 49 6f 47 65 74 41 66 66 69 6e 69 GetAffinityInterrupt.IoGetAffini
bee60 74 79 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 41 74 74 61 63 68 65 64 44 tyInterrupt.__imp_IoGetAttachedD
bee80 65 76 69 63 65 00 49 6f 47 65 74 41 74 74 61 63 68 65 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f evice.IoGetAttachedDevice.__imp_
beea0 49 6f 47 65 74 41 74 74 61 63 68 65 64 44 65 76 69 63 65 52 65 66 65 72 65 6e 63 65 00 49 6f 47 IoGetAttachedDeviceReference.IoG
beec0 65 74 41 74 74 61 63 68 65 64 44 65 76 69 63 65 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f etAttachedDeviceReference.__imp_
beee0 49 6f 47 65 74 42 61 73 65 46 69 6c 65 53 79 73 74 65 6d 44 65 76 69 63 65 4f 62 6a 65 63 74 00 IoGetBaseFileSystemDeviceObject.
bef00 49 6f 47 65 74 42 61 73 65 46 69 6c 65 53 79 73 74 65 6d 44 65 76 69 63 65 4f 62 6a 65 63 74 00 IoGetBaseFileSystemDeviceObject.
bef20 5f 5f 69 6d 70 5f 49 6f 47 65 74 42 6f 6f 74 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 49 __imp_IoGetBootDiskInformation.I
bef40 6f 47 65 74 42 6f 6f 74 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6f oGetBootDiskInformation.__imp_Io
bef60 47 65 74 42 6f 6f 74 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 4c 69 74 65 00 49 6f 47 65 74 GetBootDiskInformationLite.IoGet
bef80 42 6f 6f 74 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 4c 69 74 65 00 5f 5f 69 6d 70 5f 49 6f BootDiskInformationLite.__imp_Io
befa0 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 49 6f 47 65 GetConfigurationInformation.IoGe
befc0 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f tConfigurationInformation.__imp_
befe0 49 6f 47 65 74 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 49 6f 47 65 74 43 IoGetContainerInformation.IoGetC
bf000 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 43 ontainerInformation.__imp_IoGetC
bf020 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 49 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 urrentProcess.IoGetCurrentProces
bf040 73 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 44 65 76 69 63 65 41 74 74 61 63 68 6d 65 6e 74 42 61 73 s.__imp_IoGetDeviceAttachmentBas
bf060 65 52 65 66 00 49 6f 47 65 74 44 65 76 69 63 65 41 74 74 61 63 68 6d 65 6e 74 42 61 73 65 52 65 eRef.IoGetDeviceAttachmentBaseRe
bf080 66 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 44 65 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 49 6f 47 f.__imp_IoGetDeviceDirectory.IoG
bf0a0 65 74 44 65 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 44 65 76 etDeviceDirectory.__imp_IoGetDev
bf0c0 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 49 6f 47 65 74 44 65 76 69 63 65 49 6e 74 iceInterfaceAlias.IoGetDeviceInt
bf0e0 65 72 66 61 63 65 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 44 65 76 69 63 65 49 6e 74 erfaceAlias.__imp_IoGetDeviceInt
bf100 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 44 61 74 61 00 49 6f 47 65 74 44 65 76 69 63 65 49 6e erfacePropertyData.IoGetDeviceIn
bf120 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 44 terfacePropertyData.__imp_IoGetD
bf140 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 49 6f 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 eviceInterfaces.IoGetDeviceInter
bf160 66 61 63 65 73 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 44 65 76 69 63 65 4e 75 6d 61 4e 6f 64 65 00 faces.__imp_IoGetDeviceNumaNode.
bf180 49 6f 47 65 74 44 65 76 69 63 65 4e 75 6d 61 4e 6f 64 65 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 44 IoGetDeviceNumaNode.__imp_IoGetD
bf1a0 65 76 69 63 65 4f 62 6a 65 63 74 50 6f 69 6e 74 65 72 00 49 6f 47 65 74 44 65 76 69 63 65 4f 62 eviceObjectPointer.IoGetDeviceOb
bf1c0 6a 65 63 74 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 44 65 76 69 63 65 50 72 6f jectPointer.__imp_IoGetDevicePro
bf1e0 70 65 72 74 79 00 49 6f 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f perty.IoGetDeviceProperty.__imp_
bf200 49 6f 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 44 61 74 61 00 49 6f 47 65 74 44 65 76 IoGetDevicePropertyData.IoGetDev
bf220 69 63 65 50 72 6f 70 65 72 74 79 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 44 65 76 69 63 icePropertyData.__imp_IoGetDevic
bf240 65 54 6f 56 65 72 69 66 79 00 49 6f 47 65 74 44 65 76 69 63 65 54 6f 56 65 72 69 66 79 00 5f 5f eToVerify.IoGetDeviceToVerify.__
bf260 69 6d 70 5f 49 6f 47 65 74 44 69 73 6b 44 65 76 69 63 65 4f 62 6a 65 63 74 00 49 6f 47 65 74 44 imp_IoGetDiskDeviceObject.IoGetD
bf280 69 73 6b 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 44 6d 61 41 64 iskDeviceObject.__imp_IoGetDmaAd
bf2a0 61 70 74 65 72 00 49 6f 47 65 74 44 6d 61 41 64 61 70 74 65 72 00 5f 5f 69 6d 70 5f 49 6f 47 65 apter.IoGetDmaAdapter.__imp_IoGe
bf2c0 74 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 00 49 6f 47 65 74 44 72 69 76 65 72 44 69 72 65 tDriverDirectory.IoGetDriverDire
bf2e0 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 44 72 69 76 65 72 4f 62 6a 65 63 74 45 78 74 ctory.__imp_IoGetDriverObjectExt
bf300 65 6e 73 69 6f 6e 00 49 6f 47 65 74 44 72 69 76 65 72 4f 62 6a 65 63 74 45 78 74 65 6e 73 69 6f ension.IoGetDriverObjectExtensio
bf320 6e 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 46 69 6c 65 4f 62 6a 65 63 74 47 65 6e 65 72 69 63 4d 61 n.__imp_IoGetFileObjectGenericMa
bf340 70 70 69 6e 67 00 49 6f 47 65 74 46 69 6c 65 4f 62 6a 65 63 74 47 65 6e 65 72 69 63 4d 61 70 70 pping.IoGetFileObjectGenericMapp
bf360 69 6e 67 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 46 73 54 72 61 63 6b 4f 66 66 73 65 74 53 74 61 74 ing.__imp_IoGetFsTrackOffsetStat
bf380 65 00 49 6f 47 65 74 46 73 54 72 61 63 6b 4f 66 66 73 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f e.IoGetFsTrackOffsetState.__imp_
bf3a0 49 6f 47 65 74 46 73 5a 65 72 6f 69 6e 67 4f 66 66 73 65 74 00 49 6f 47 65 74 46 73 5a 65 72 6f IoGetFsZeroingOffset.IoGetFsZero
bf3c0 69 6e 67 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 49 6e 69 74 69 61 6c 53 74 61 63 ingOffset.__imp_IoGetInitialStac
bf3e0 6b 00 49 6f 47 65 74 49 6e 69 74 69 61 6c 53 74 61 63 6b 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 49 k.IoGetInitialStack.__imp_IoGetI
bf400 6e 69 74 69 61 74 6f 72 50 72 6f 63 65 73 73 00 49 6f 47 65 74 49 6e 69 74 69 61 74 6f 72 50 72 nitiatorProcess.IoGetInitiatorPr
bf420 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 49 6f 41 74 74 72 69 62 75 74 69 6f 6e 48 61 ocess.__imp_IoGetIoAttributionHa
bf440 6e 64 6c 65 00 49 6f 47 65 74 49 6f 41 74 74 72 69 62 75 74 69 6f 6e 48 61 6e 64 6c 65 00 5f 5f ndle.IoGetIoAttributionHandle.__
bf460 69 6d 70 5f 49 6f 47 65 74 49 6f 50 72 69 6f 72 69 74 79 48 69 6e 74 00 49 6f 47 65 74 49 6f 50 imp_IoGetIoPriorityHint.IoGetIoP
bf480 72 69 6f 72 69 74 79 48 69 6e 74 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 49 6f 6d 6d 75 49 6e 74 65 riorityHint.__imp_IoGetIommuInte
bf4a0 72 66 61 63 65 00 49 6f 47 65 74 49 6f 6d 6d 75 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f rface.IoGetIommuInterface.__imp_
bf4c0 49 6f 47 65 74 49 6f 6d 6d 75 49 6e 74 65 72 66 61 63 65 45 78 00 49 6f 47 65 74 49 6f 6d 6d 75 IoGetIommuInterfaceEx.IoGetIommu
bf4e0 49 6e 74 65 72 66 61 63 65 45 78 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 49 72 70 45 78 74 72 61 43 InterfaceEx.__imp_IoGetIrpExtraC
bf500 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 49 6f 47 65 74 49 72 70 45 78 74 72 61 43 72 65 61 reateParameter.IoGetIrpExtraCrea
bf520 74 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 4c 6f 77 65 72 44 65 76 69 teParameter.__imp_IoGetLowerDevi
bf540 63 65 4f 62 6a 65 63 74 00 49 6f 47 65 74 4c 6f 77 65 72 44 65 76 69 63 65 4f 62 6a 65 63 74 00 ceObject.IoGetLowerDeviceObject.
bf560 5f 5f 69 6d 70 5f 49 6f 47 65 74 4f 70 6c 6f 63 6b 4b 65 79 43 6f 6e 74 65 78 74 00 49 6f 47 65 __imp_IoGetOplockKeyContext.IoGe
bf580 74 4f 70 6c 6f 63 6b 4b 65 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 4f 70 6c tOplockKeyContext.__imp_IoGetOpl
bf5a0 6f 63 6b 4b 65 79 43 6f 6e 74 65 78 74 45 78 00 49 6f 47 65 74 4f 70 6c 6f 63 6b 4b 65 79 43 6f ockKeyContextEx.IoGetOplockKeyCo
bf5c0 6e 74 65 78 74 45 78 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 50 61 67 69 6e 67 49 6f 50 72 69 6f 72 ntextEx.__imp_IoGetPagingIoPrior
bf5e0 69 74 79 00 49 6f 47 65 74 50 61 67 69 6e 67 49 6f 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f ity.IoGetPagingIoPriority.__imp_
bf600 49 6f 47 65 74 52 65 6c 61 74 65 64 44 65 76 69 63 65 4f 62 6a 65 63 74 00 49 6f 47 65 74 52 65 IoGetRelatedDeviceObject.IoGetRe
bf620 6c 61 74 65 64 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 52 65 71 latedDeviceObject.__imp_IoGetReq
bf640 75 65 73 74 6f 72 50 72 6f 63 65 73 73 00 49 6f 47 65 74 52 65 71 75 65 73 74 6f 72 50 72 6f 63 uestorProcess.IoGetRequestorProc
bf660 65 73 73 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 52 65 71 75 65 73 74 6f 72 50 72 6f 63 65 73 73 49 ess.__imp_IoGetRequestorProcessI
bf680 64 00 49 6f 47 65 74 52 65 71 75 65 73 74 6f 72 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f d.IoGetRequestorProcessId.__imp_
bf6a0 49 6f 47 65 74 52 65 71 75 65 73 74 6f 72 53 65 73 73 69 6f 6e 49 64 00 49 6f 47 65 74 52 65 71 IoGetRequestorSessionId.IoGetReq
bf6c0 75 65 73 74 6f 72 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 53 66 69 6f 53 uestorSessionId.__imp_IoGetSfioS
bf6e0 74 72 65 61 6d 49 64 65 6e 74 69 66 69 65 72 00 49 6f 47 65 74 53 66 69 6f 53 74 72 65 61 6d 49 treamIdentifier.IoGetSfioStreamI
bf700 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 53 69 6c 6f 00 49 6f 47 65 74 53 dentifier.__imp_IoGetSilo.IoGetS
bf720 69 6c 6f 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 53 69 6c 6f 50 61 72 61 6d 65 74 65 72 73 00 49 6f ilo.__imp_IoGetSiloParameters.Io
bf740 47 65 74 53 69 6c 6f 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 53 74 61 GetSiloParameters.__imp_IoGetSta
bf760 63 6b 4c 69 6d 69 74 73 00 49 6f 47 65 74 53 74 61 63 6b 4c 69 6d 69 74 73 00 5f 5f 69 6d 70 5f ckLimits.IoGetStackLimits.__imp_
bf780 49 6f 47 65 74 54 6f 70 4c 65 76 65 6c 49 72 70 00 49 6f 47 65 74 54 6f 70 4c 65 76 65 6c 49 72 IoGetTopLevelIrp.IoGetTopLevelIr
bf7a0 70 00 5f 5f 69 6d 70 5f 49 6f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 50 61 72 61 6d 65 74 65 p.__imp_IoGetTransactionParamete
bf7c0 72 42 6c 6f 63 6b 00 49 6f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 rBlock.IoGetTransactionParameter
bf7e0 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6f 49 6e 63 72 65 6d 65 6e 74 4b 65 65 70 41 6c 69 76 65 Block.__imp_IoIncrementKeepAlive
bf800 43 6f 75 6e 74 00 49 6f 49 6e 63 72 65 6d 65 6e 74 4b 65 65 70 41 6c 69 76 65 43 6f 75 6e 74 00 Count.IoIncrementKeepAliveCount.
bf820 5f 5f 69 6d 70 5f 49 6f 49 6e 69 74 69 61 6c 69 7a 65 49 72 70 00 49 6f 49 6e 69 74 69 61 6c 69 __imp_IoInitializeIrp.IoInitiali
bf840 7a 65 49 72 70 00 5f 5f 69 6d 70 5f 49 6f 49 6e 69 74 69 61 6c 69 7a 65 49 72 70 45 78 00 49 6f zeIrp.__imp_IoInitializeIrpEx.Io
bf860 49 6e 69 74 69 61 6c 69 7a 65 49 72 70 45 78 00 5f 5f 69 6d 70 5f 49 6f 49 6e 69 74 69 61 6c 69 InitializeIrpEx.__imp_IoInitiali
bf880 7a 65 52 65 6d 6f 76 65 4c 6f 63 6b 45 78 00 49 6f 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 76 zeRemoveLockEx.IoInitializeRemov
bf8a0 65 4c 6f 63 6b 45 78 00 5f 5f 69 6d 70 5f 49 6f 49 6e 69 74 69 61 6c 69 7a 65 54 69 6d 65 72 00 eLockEx.__imp_IoInitializeTimer.
bf8c0 49 6f 49 6e 69 74 69 61 6c 69 7a 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 49 6f 49 6e 69 74 69 61 IoInitializeTimer.__imp_IoInitia
bf8e0 6c 69 7a 65 57 6f 72 6b 49 74 65 6d 00 49 6f 49 6e 69 74 69 61 6c 69 7a 65 57 6f 72 6b 49 74 65 lizeWorkItem.IoInitializeWorkIte
bf900 6d 00 5f 5f 69 6d 70 5f 49 6f 49 6e 76 61 6c 69 64 61 74 65 44 65 76 69 63 65 52 65 6c 61 74 69 m.__imp_IoInvalidateDeviceRelati
bf920 6f 6e 73 00 49 6f 49 6e 76 61 6c 69 64 61 74 65 44 65 76 69 63 65 52 65 6c 61 74 69 6f 6e 73 00 ons.IoInvalidateDeviceRelations.
bf940 5f 5f 69 6d 70 5f 49 6f 49 6e 76 61 6c 69 64 61 74 65 44 65 76 69 63 65 53 74 61 74 65 00 49 6f __imp_IoInvalidateDeviceState.Io
bf960 49 6e 76 61 6c 69 64 61 74 65 44 65 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6f 49 72 InvalidateDeviceState.__imp_IoIr
bf980 70 48 61 73 46 73 54 72 61 63 6b 4f 66 66 73 65 74 45 78 74 65 6e 73 69 6f 6e 54 79 70 65 00 49 pHasFsTrackOffsetExtensionType.I
bf9a0 6f 49 72 70 48 61 73 46 73 54 72 61 63 6b 4f 66 66 73 65 74 45 78 74 65 6e 73 69 6f 6e 54 79 70 oIrpHasFsTrackOffsetExtensionTyp
bf9c0 65 00 5f 5f 69 6d 70 5f 49 6f 49 73 33 32 62 69 74 50 72 6f 63 65 73 73 00 49 6f 49 73 33 32 62 e.__imp_IoIs32bitProcess.IoIs32b
bf9e0 69 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 6f 49 73 46 69 6c 65 4f 62 6a 65 63 74 49 67 itProcess.__imp_IoIsFileObjectIg
bfa00 6e 6f 72 69 6e 67 53 68 61 72 69 6e 67 00 49 6f 49 73 46 69 6c 65 4f 62 6a 65 63 74 49 67 6e 6f noringSharing.IoIsFileObjectIgno
bfa20 72 69 6e 67 53 68 61 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 6f 49 73 46 69 6c 65 4f 72 69 67 69 6e ringSharing.__imp_IoIsFileOrigin
bfa40 52 65 6d 6f 74 65 00 49 6f 49 73 46 69 6c 65 4f 72 69 67 69 6e 52 65 6d 6f 74 65 00 5f 5f 69 6d Remote.IoIsFileOriginRemote.__im
bfa60 70 5f 49 6f 49 73 49 6e 69 74 69 61 74 6f 72 33 32 62 69 74 50 72 6f 63 65 73 73 00 49 6f 49 73 p_IoIsInitiator32bitProcess.IoIs
bfa80 49 6e 69 74 69 61 74 6f 72 33 32 62 69 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 6f 49 73 Initiator32bitProcess.__imp_IoIs
bfaa0 4f 70 65 72 61 74 69 6f 6e 53 79 6e 63 68 72 6f 6e 6f 75 73 00 49 6f 49 73 4f 70 65 72 61 74 69 OperationSynchronous.IoIsOperati
bfac0 6f 6e 53 79 6e 63 68 72 6f 6e 6f 75 73 00 5f 5f 69 6d 70 5f 49 6f 49 73 53 79 73 74 65 6d 54 68 onSynchronous.__imp_IoIsSystemTh
bfae0 72 65 61 64 00 49 6f 49 73 53 79 73 74 65 6d 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 49 6f 49 73 read.IoIsSystemThread.__imp_IoIs
bfb00 56 61 6c 69 64 49 72 70 53 74 61 74 75 73 00 49 6f 49 73 56 61 6c 69 64 49 72 70 53 74 61 74 75 ValidIrpStatus.IoIsValidIrpStatu
bfb20 73 00 5f 5f 69 6d 70 5f 49 6f 49 73 56 61 6c 69 64 4e 61 6d 65 47 72 61 66 74 69 6e 67 42 75 66 s.__imp_IoIsValidNameGraftingBuf
bfb40 66 65 72 00 49 6f 49 73 56 61 6c 69 64 4e 61 6d 65 47 72 61 66 74 69 6e 67 42 75 66 66 65 72 00 fer.IoIsValidNameGraftingBuffer.
bfb60 5f 5f 69 6d 70 5f 49 6f 49 73 57 64 6d 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 49 6f __imp_IoIsWdmVersionAvailable.Io
bfb80 49 73 57 64 6d 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6f 4d 61 IsWdmVersionAvailable.__imp_IoMa
bfba0 6b 65 41 73 73 6f 63 69 61 74 65 64 49 72 70 00 49 6f 4d 61 6b 65 41 73 73 6f 63 69 61 74 65 64 keAssociatedIrp.IoMakeAssociated
bfbc0 49 72 70 00 5f 5f 69 6d 70 5f 49 6f 4d 61 6b 65 41 73 73 6f 63 69 61 74 65 64 49 72 70 45 78 00 Irp.__imp_IoMakeAssociatedIrpEx.
bfbe0 49 6f 4d 61 6b 65 41 73 73 6f 63 69 61 74 65 64 49 72 70 45 78 00 5f 5f 69 6d 70 5f 49 6f 4f 70 IoMakeAssociatedIrpEx.__imp_IoOp
bfc00 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 72 79 4b 65 79 00 49 6f 4f enDeviceInterfaceRegistryKey.IoO
bfc20 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 72 79 4b 65 79 00 5f 5f penDeviceInterfaceRegistryKey.__
bfc40 69 6d 70 5f 49 6f 4f 70 65 6e 44 65 76 69 63 65 52 65 67 69 73 74 72 79 4b 65 79 00 49 6f 4f 70 imp_IoOpenDeviceRegistryKey.IoOp
bfc60 65 6e 44 65 76 69 63 65 52 65 67 69 73 74 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 49 6f 4f 70 65 6e enDeviceRegistryKey.__imp_IoOpen
bfc80 44 72 69 76 65 72 52 65 67 69 73 74 72 79 4b 65 79 00 49 6f 4f 70 65 6e 44 72 69 76 65 72 52 65 DriverRegistryKey.IoOpenDriverRe
bfca0 67 69 73 74 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 49 6f 50 61 67 65 52 65 61 64 00 49 6f 50 61 67 gistryKey.__imp_IoPageRead.IoPag
bfcc0 65 52 65 61 64 00 5f 5f 69 6d 70 5f 49 6f 50 72 6f 70 61 67 61 74 65 41 63 74 69 76 69 74 79 49 eRead.__imp_IoPropagateActivityI
bfce0 64 54 6f 54 68 72 65 61 64 00 49 6f 50 72 6f 70 61 67 61 74 65 41 63 74 69 76 69 74 79 49 64 54 dToThread.IoPropagateActivityIdT
bfd00 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 49 6f 51 75 65 72 79 44 65 76 69 63 65 44 65 73 63 72 oThread.__imp_IoQueryDeviceDescr
bfd20 69 70 74 69 6f 6e 00 49 6f 51 75 65 72 79 44 65 76 69 63 65 44 65 73 63 72 69 70 74 69 6f 6e 00 iption.IoQueryDeviceDescription.
bfd40 5f 5f 69 6d 70 5f 49 6f 51 75 65 72 79 46 69 6c 65 44 6f 73 44 65 76 69 63 65 4e 61 6d 65 00 49 __imp_IoQueryFileDosDeviceName.I
bfd60 6f 51 75 65 72 79 46 69 6c 65 44 6f 73 44 65 76 69 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 6f oQueryFileDosDeviceName.__imp_Io
bfd80 51 75 65 72 79 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 49 6f 51 75 65 72 79 46 69 6c 65 QueryFileInformation.IoQueryFile
bfda0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6f 51 75 65 72 79 46 75 6c 6c 44 72 69 Information.__imp_IoQueryFullDri
bfdc0 76 65 72 50 61 74 68 00 49 6f 51 75 65 72 79 46 75 6c 6c 44 72 69 76 65 72 50 61 74 68 00 5f 5f verPath.IoQueryFullDriverPath.__
bfde0 69 6d 70 5f 49 6f 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 49 6f 51 imp_IoQueryInformationByName.IoQ
bfe00 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 6f 51 75 ueryInformationByName.__imp_IoQu
bfe20 65 72 79 4b 73 72 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 53 69 7a 65 00 49 6f 51 75 65 eryKsrPersistentMemorySize.IoQue
bfe40 72 79 4b 73 72 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f ryKsrPersistentMemorySize.__imp_
bfe60 49 6f 51 75 65 72 79 4b 73 72 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 53 69 7a 65 45 78 IoQueryKsrPersistentMemorySizeEx
bfe80 00 49 6f 51 75 65 72 79 4b 73 72 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 53 69 7a 65 45 .IoQueryKsrPersistentMemorySizeE
bfea0 78 00 5f 5f 69 6d 70 5f 49 6f 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e x.__imp_IoQueryVolumeInformation
bfec0 00 49 6f 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f .IoQueryVolumeInformation.__imp_
bfee0 49 6f 51 75 65 75 65 54 68 72 65 61 64 49 72 70 00 49 6f 51 75 65 75 65 54 68 72 65 61 64 49 72 IoQueueThreadIrp.IoQueueThreadIr
bff00 70 00 5f 5f 69 6d 70 5f 49 6f 51 75 65 75 65 57 6f 72 6b 49 74 65 6d 00 49 6f 51 75 65 75 65 57 p.__imp_IoQueueWorkItem.IoQueueW
bff20 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 49 6f 51 75 65 75 65 57 6f 72 6b 49 74 65 6d 45 78 00 orkItem.__imp_IoQueueWorkItemEx.
bff40 49 6f 51 75 65 75 65 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 49 6f 52 61 69 73 65 48 IoQueueWorkItemEx.__imp_IoRaiseH
bff60 61 72 64 45 72 72 6f 72 00 49 6f 52 61 69 73 65 48 61 72 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f ardError.IoRaiseHardError.__imp_
bff80 49 6f 52 61 69 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 48 61 72 64 45 72 72 6f 72 00 49 6f IoRaiseInformationalHardError.Io
bffa0 52 61 69 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 48 61 72 64 45 72 72 6f 72 00 5f 5f 69 6d RaiseInformationalHardError.__im
bffc0 70 5f 49 6f 52 65 61 64 44 69 73 6b 53 69 67 6e 61 74 75 72 65 00 49 6f 52 65 61 64 44 69 73 6b p_IoReadDiskSignature.IoReadDisk
bffe0 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 49 6f 52 65 61 64 50 61 72 74 69 74 69 6f 6e 54 Signature.__imp_IoReadPartitionT
c0000 61 62 6c 65 00 49 6f 52 65 61 64 50 61 72 74 69 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f able.IoReadPartitionTable.__imp_
c0020 49 6f 52 65 61 64 50 61 72 74 69 74 69 6f 6e 54 61 62 6c 65 45 78 00 49 6f 52 65 61 64 50 61 72 IoReadPartitionTableEx.IoReadPar
c0040 74 69 74 69 6f 6e 54 61 62 6c 65 45 78 00 5f 5f 69 6d 70 5f 49 6f 52 65 63 6f 72 64 49 6f 41 74 titionTableEx.__imp_IoRecordIoAt
c0060 74 72 69 62 75 74 69 6f 6e 00 49 6f 52 65 63 6f 72 64 49 6f 41 74 74 72 69 62 75 74 69 6f 6e 00 tribution.IoRecordIoAttribution.
c0080 5f 5f 69 6d 70 5f 49 6f 52 65 67 69 73 74 65 72 42 6f 6f 74 44 72 69 76 65 72 43 61 6c 6c 62 61 __imp_IoRegisterBootDriverCallba
c00a0 63 6b 00 49 6f 52 65 67 69 73 74 65 72 42 6f 6f 74 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 ck.IoRegisterBootDriverCallback.
c00c0 5f 5f 69 6d 70 5f 49 6f 52 65 67 69 73 74 65 72 42 6f 6f 74 44 72 69 76 65 72 52 65 69 6e 69 74 __imp_IoRegisterBootDriverReinit
c00e0 69 61 6c 69 7a 61 74 69 6f 6e 00 49 6f 52 65 67 69 73 74 65 72 42 6f 6f 74 44 72 69 76 65 72 52 ialization.IoRegisterBootDriverR
c0100 65 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6f 52 65 67 69 73 74 65 72 einitialization.__imp_IoRegister
c0120 43 6f 6e 74 61 69 6e 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 6f 52 65 67 69 73 74 65 72 ContainerNotification.IoRegister
c0140 43 6f 6e 74 61 69 6e 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6f 52 65 ContainerNotification.__imp_IoRe
c0160 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 49 6f 52 65 67 69 73 74 65 72 gisterDeviceInterface.IoRegister
c0180 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 49 6f 52 65 67 69 73 74 65 72 DeviceInterface.__imp_IoRegister
c01a0 44 72 69 76 65 72 52 65 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 00 49 6f 52 65 67 69 73 74 65 DriverReinitialization.IoRegiste
c01c0 72 44 72 69 76 65 72 52 65 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6f rDriverReinitialization.__imp_Io
c01e0 52 65 67 69 73 74 65 72 46 69 6c 65 53 79 73 74 65 6d 00 49 6f 52 65 67 69 73 74 65 72 46 69 6c RegisterFileSystem.IoRegisterFil
c0200 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 49 6f 52 65 67 69 73 74 65 72 46 73 52 65 67 69 73 74 eSystem.__imp_IoRegisterFsRegist
c0220 72 61 74 69 6f 6e 43 68 61 6e 67 65 00 49 6f 52 65 67 69 73 74 65 72 46 73 52 65 67 69 73 74 72 rationChange.IoRegisterFsRegistr
c0240 61 74 69 6f 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 49 6f 52 65 67 69 73 74 65 72 46 73 52 65 ationChange.__imp_IoRegisterFsRe
c0260 67 69 73 74 72 61 74 69 6f 6e 43 68 61 6e 67 65 4d 6f 75 6e 74 41 77 61 72 65 00 49 6f 52 65 67 gistrationChangeMountAware.IoReg
c0280 69 73 74 65 72 46 73 52 65 67 69 73 74 72 61 74 69 6f 6e 43 68 61 6e 67 65 4d 6f 75 6e 74 41 77 isterFsRegistrationChangeMountAw
c02a0 61 72 65 00 5f 5f 69 6d 70 5f 49 6f 52 65 67 69 73 74 65 72 4c 61 73 74 43 68 61 6e 63 65 53 68 are.__imp_IoRegisterLastChanceSh
c02c0 75 74 64 6f 77 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 6f 52 65 67 69 73 74 65 72 4c 61 73 utdownNotification.IoRegisterLas
c02e0 74 43 68 61 6e 63 65 53 68 75 74 64 6f 77 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d tChanceShutdownNotification.__im
c0300 70 5f 49 6f 52 65 67 69 73 74 65 72 50 6c 75 67 50 6c 61 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e p_IoRegisterPlugPlayNotification
c0320 00 49 6f 52 65 67 69 73 74 65 72 50 6c 75 67 50 6c 61 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 .IoRegisterPlugPlayNotification.
c0340 5f 5f 69 6d 70 5f 49 6f 52 65 67 69 73 74 65 72 53 68 75 74 64 6f 77 6e 4e 6f 74 69 66 69 63 61 __imp_IoRegisterShutdownNotifica
c0360 74 69 6f 6e 00 49 6f 52 65 67 69 73 74 65 72 53 68 75 74 64 6f 77 6e 4e 6f 74 69 66 69 63 61 74 tion.IoRegisterShutdownNotificat
c0380 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6f 52 65 6c 65 61 73 65 43 61 6e 63 65 6c 53 70 69 6e 4c 6f 63 ion.__imp_IoReleaseCancelSpinLoc
c03a0 6b 00 49 6f 52 65 6c 65 61 73 65 43 61 6e 63 65 6c 53 70 69 6e 4c 6f 63 6b 00 5f 5f 69 6d 70 5f k.IoReleaseCancelSpinLock.__imp_
c03c0 49 6f 52 65 6c 65 61 73 65 52 65 6d 6f 76 65 4c 6f 63 6b 41 6e 64 57 61 69 74 45 78 00 49 6f 52 IoReleaseRemoveLockAndWaitEx.IoR
c03e0 65 6c 65 61 73 65 52 65 6d 6f 76 65 4c 6f 63 6b 41 6e 64 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f eleaseRemoveLockAndWaitEx.__imp_
c0400 49 6f 52 65 6c 65 61 73 65 52 65 6d 6f 76 65 4c 6f 63 6b 45 78 00 49 6f 52 65 6c 65 61 73 65 52 IoReleaseRemoveLockEx.IoReleaseR
c0420 65 6d 6f 76 65 4c 6f 63 6b 45 78 00 5f 5f 69 6d 70 5f 49 6f 52 65 6c 65 61 73 65 56 70 62 53 70 emoveLockEx.__imp_IoReleaseVpbSp
c0440 69 6e 4c 6f 63 6b 00 49 6f 52 65 6c 65 61 73 65 56 70 62 53 70 69 6e 4c 6f 63 6b 00 5f 5f 69 6d inLock.IoReleaseVpbSpinLock.__im
c0460 70 5f 49 6f 52 65 6d 6f 76 65 4c 69 6e 6b 53 68 61 72 65 41 63 63 65 73 73 00 49 6f 52 65 6d 6f p_IoRemoveLinkShareAccess.IoRemo
c0480 76 65 4c 69 6e 6b 53 68 61 72 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 49 6f 52 65 6d 6f 76 65 veLinkShareAccess.__imp_IoRemove
c04a0 4c 69 6e 6b 53 68 61 72 65 41 63 63 65 73 73 45 78 00 49 6f 52 65 6d 6f 76 65 4c 69 6e 6b 53 68 LinkShareAccessEx.IoRemoveLinkSh
c04c0 61 72 65 41 63 63 65 73 73 45 78 00 5f 5f 69 6d 70 5f 49 6f 52 65 6d 6f 76 65 53 68 61 72 65 41 areAccessEx.__imp_IoRemoveShareA
c04e0 63 63 65 73 73 00 49 6f 52 65 6d 6f 76 65 53 68 61 72 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f ccess.IoRemoveShareAccess.__imp_
c0500 49 6f 52 65 70 6c 61 63 65 46 69 6c 65 4f 62 6a 65 63 74 4e 61 6d 65 00 49 6f 52 65 70 6c 61 63 IoReplaceFileObjectName.IoReplac
c0520 65 46 69 6c 65 4f 62 6a 65 63 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 6f 52 65 70 6c 61 63 65 50 eFileObjectName.__imp_IoReplaceP
c0540 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 49 6f 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 artitionUnit.IoReplacePartitionU
c0560 6e 69 74 00 5f 5f 69 6d 70 5f 49 6f 52 65 70 6f 72 74 44 65 74 65 63 74 65 64 44 65 76 69 63 65 nit.__imp_IoReportDetectedDevice
c0580 00 49 6f 52 65 70 6f 72 74 44 65 74 65 63 74 65 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 49 6f .IoReportDetectedDevice.__imp_Io
c05a0 52 65 70 6f 72 74 49 6e 74 65 72 72 75 70 74 41 63 74 69 76 65 00 49 6f 52 65 70 6f 72 74 49 6e ReportInterruptActive.IoReportIn
c05c0 74 65 72 72 75 70 74 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 6f 52 65 70 6f 72 74 49 6e 74 65 terruptActive.__imp_IoReportInte
c05e0 72 72 75 70 74 49 6e 61 63 74 69 76 65 00 49 6f 52 65 70 6f 72 74 49 6e 74 65 72 72 75 70 74 49 rruptInactive.IoReportInterruptI
c0600 6e 61 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 6f 52 65 70 6f 72 74 52 65 73 6f 75 72 63 65 46 6f nactive.__imp_IoReportResourceFo
c0620 72 44 65 74 65 63 74 69 6f 6e 00 49 6f 52 65 70 6f 72 74 52 65 73 6f 75 72 63 65 46 6f 72 44 65 rDetection.IoReportResourceForDe
c0640 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6f 52 65 70 6f 72 74 52 65 73 6f 75 72 63 65 55 73 tection.__imp_IoReportResourceUs
c0660 61 67 65 00 49 6f 52 65 70 6f 72 74 52 65 73 6f 75 72 63 65 55 73 61 67 65 00 5f 5f 69 6d 70 5f age.IoReportResourceUsage.__imp_
c0680 49 6f 52 65 70 6f 72 74 52 6f 6f 74 44 65 76 69 63 65 00 49 6f 52 65 70 6f 72 74 52 6f 6f 74 44 IoReportRootDevice.IoReportRootD
c06a0 65 76 69 63 65 00 5f 5f 69 6d 70 5f 49 6f 52 65 70 6f 72 74 54 61 72 67 65 74 44 65 76 69 63 65 evice.__imp_IoReportTargetDevice
c06c0 43 68 61 6e 67 65 00 49 6f 52 65 70 6f 72 74 54 61 72 67 65 74 44 65 76 69 63 65 43 68 61 6e 67 Change.IoReportTargetDeviceChang
c06e0 65 00 5f 5f 69 6d 70 5f 49 6f 52 65 70 6f 72 74 54 61 72 67 65 74 44 65 76 69 63 65 43 68 61 6e e.__imp_IoReportTargetDeviceChan
c0700 67 65 41 73 79 6e 63 68 72 6f 6e 6f 75 73 00 49 6f 52 65 70 6f 72 74 54 61 72 67 65 74 44 65 76 geAsynchronous.IoReportTargetDev
c0720 69 63 65 43 68 61 6e 67 65 41 73 79 6e 63 68 72 6f 6e 6f 75 73 00 5f 5f 69 6d 70 5f 49 6f 52 65 iceChangeAsynchronous.__imp_IoRe
c0740 71 75 65 73 74 44 65 76 69 63 65 45 6a 65 63 74 00 49 6f 52 65 71 75 65 73 74 44 65 76 69 63 65 questDeviceEject.IoRequestDevice
c0760 45 6a 65 63 74 00 5f 5f 69 6d 70 5f 49 6f 52 65 71 75 65 73 74 44 65 76 69 63 65 45 6a 65 63 74 Eject.__imp_IoRequestDeviceEject
c0780 45 78 00 49 6f 52 65 71 75 65 73 74 44 65 76 69 63 65 45 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f Ex.IoRequestDeviceEjectEx.__imp_
c07a0 49 6f 52 65 71 75 65 73 74 44 65 76 69 63 65 52 65 6d 6f 76 61 6c 46 6f 72 52 65 73 65 74 00 49 IoRequestDeviceRemovalForReset.I
c07c0 6f 52 65 71 75 65 73 74 44 65 76 69 63 65 52 65 6d 6f 76 61 6c 46 6f 72 52 65 73 65 74 00 5f 5f oRequestDeviceRemovalForReset.__
c07e0 69 6d 70 5f 49 6f 52 65 73 65 72 76 65 4b 73 72 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 imp_IoReserveKsrPersistentMemory
c0800 00 49 6f 52 65 73 65 72 76 65 4b 73 72 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 00 5f 5f .IoReserveKsrPersistentMemory.__
c0820 69 6d 70 5f 49 6f 52 65 73 65 72 76 65 4b 73 72 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 imp_IoReserveKsrPersistentMemory
c0840 45 78 00 49 6f 52 65 73 65 72 76 65 4b 73 72 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 45 Ex.IoReserveKsrPersistentMemoryE
c0860 78 00 5f 5f 69 6d 70 5f 49 6f 52 65 74 72 69 65 76 65 50 72 69 6f 72 69 74 79 49 6e 66 6f 00 49 x.__imp_IoRetrievePriorityInfo.I
c0880 6f 52 65 74 72 69 65 76 65 50 72 69 6f 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6f 52 65 oRetrievePriorityInfo.__imp_IoRe
c08a0 75 73 65 49 72 70 00 49 6f 52 65 75 73 65 49 72 70 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 41 63 74 useIrp.IoReuseIrp.__imp_IoSetAct
c08c0 69 76 69 74 79 49 64 49 72 70 00 49 6f 53 65 74 41 63 74 69 76 69 74 79 49 64 49 72 70 00 5f 5f ivityIdIrp.IoSetActivityIdIrp.__
c08e0 69 6d 70 5f 49 6f 53 65 74 41 63 74 69 76 69 74 79 49 64 54 68 72 65 61 64 00 49 6f 53 65 74 41 imp_IoSetActivityIdThread.IoSetA
c0900 63 74 69 76 69 74 79 49 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 43 6f 6d 70 6c ctivityIdThread.__imp_IoSetCompl
c0920 65 74 69 6f 6e 52 6f 75 74 69 6e 65 45 78 00 49 6f 53 65 74 43 6f 6d 70 6c 65 74 69 6f 6e 52 6f etionRoutineEx.IoSetCompletionRo
c0940 75 74 69 6e 65 45 78 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 utineEx.__imp_IoSetDeviceInterfa
c0960 63 65 50 72 6f 70 65 72 74 79 44 61 74 61 00 49 6f 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 cePropertyData.IoSetDeviceInterf
c0980 61 63 65 50 72 6f 70 65 72 74 79 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 44 65 76 69 63 acePropertyData.__imp_IoSetDevic
c09a0 65 49 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 49 6f 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 eInterfaceState.IoSetDeviceInter
c09c0 66 61 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 faceState.__imp_IoSetDevicePrope
c09e0 72 74 79 44 61 74 61 00 49 6f 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 44 61 74 61 00 rtyData.IoSetDevicePropertyData.
c0a00 5f 5f 69 6d 70 5f 49 6f 53 65 74 44 65 76 69 63 65 54 6f 56 65 72 69 66 79 00 49 6f 53 65 74 44 __imp_IoSetDeviceToVerify.IoSetD
c0a20 65 76 69 63 65 54 6f 56 65 72 69 66 79 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 46 69 6c 65 4f 62 6a eviceToVerify.__imp_IoSetFileObj
c0a40 65 63 74 49 67 6e 6f 72 65 53 68 61 72 69 6e 67 00 49 6f 53 65 74 46 69 6c 65 4f 62 6a 65 63 74 ectIgnoreSharing.IoSetFileObject
c0a60 49 67 6e 6f 72 65 53 68 61 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 46 69 6c 65 4f 72 69 IgnoreSharing.__imp_IoSetFileOri
c0a80 67 69 6e 00 49 6f 53 65 74 46 69 6c 65 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 46 gin.IoSetFileOrigin.__imp_IoSetF
c0aa0 73 54 72 61 63 6b 4f 66 66 73 65 74 53 74 61 74 65 00 49 6f 53 65 74 46 73 54 72 61 63 6b 4f 66 sTrackOffsetState.IoSetFsTrackOf
c0ac0 66 73 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 46 73 5a 65 72 6f 69 6e 67 4f 66 fsetState.__imp_IoSetFsZeroingOf
c0ae0 66 73 65 74 00 49 6f 53 65 74 46 73 5a 65 72 6f 69 6e 67 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f fset.IoSetFsZeroingOffset.__imp_
c0b00 49 6f 53 65 74 46 73 5a 65 72 6f 69 6e 67 4f 66 66 73 65 74 52 65 71 75 69 72 65 64 00 49 6f 53 IoSetFsZeroingOffsetRequired.IoS
c0b20 65 74 46 73 5a 65 72 6f 69 6e 67 4f 66 66 73 65 74 52 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f etFsZeroingOffsetRequired.__imp_
c0b40 49 6f 53 65 74 48 61 72 64 45 72 72 6f 72 4f 72 56 65 72 69 66 79 44 65 76 69 63 65 00 49 6f 53 IoSetHardErrorOrVerifyDevice.IoS
c0b60 65 74 48 61 72 64 45 72 72 6f 72 4f 72 56 65 72 69 66 79 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f etHardErrorOrVerifyDevice.__imp_
c0b80 49 6f 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 49 6f 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f IoSetInformation.IoSetInformatio
c0ba0 6e 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 49 6f 41 74 74 72 69 62 75 74 69 6f 6e 49 72 70 00 49 6f n.__imp_IoSetIoAttributionIrp.Io
c0bc0 53 65 74 49 6f 41 74 74 72 69 62 75 74 69 6f 6e 49 72 70 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 49 SetIoAttributionIrp.__imp_IoSetI
c0be0 6f 50 72 69 6f 72 69 74 79 48 69 6e 74 00 49 6f 53 65 74 49 6f 50 72 69 6f 72 69 74 79 48 69 6e oPriorityHint.IoSetIoPriorityHin
c0c00 74 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 49 72 70 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d t.__imp_IoSetIrpExtraCreateParam
c0c20 65 74 65 72 00 49 6f 53 65 74 49 72 70 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 eter.IoSetIrpExtraCreateParamete
c0c40 72 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 4c 69 6e 6b 53 68 61 72 65 41 63 63 65 73 73 00 49 6f 53 r.__imp_IoSetLinkShareAccess.IoS
c0c60 65 74 4c 69 6e 6b 53 68 61 72 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 4d 61 73 etLinkShareAccess.__imp_IoSetMas
c0c80 74 65 72 49 72 70 53 74 61 74 75 73 00 49 6f 53 65 74 4d 61 73 74 65 72 49 72 70 53 74 61 74 75 terIrpStatus.IoSetMasterIrpStatu
c0ca0 73 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f s.__imp_IoSetPartitionInformatio
c0cc0 6e 00 49 6f 53 65 74 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d n.IoSetPartitionInformation.__im
c0ce0 70 5f 49 6f 53 65 74 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 49 6f p_IoSetPartitionInformationEx.Io
c0d00 53 65 74 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f SetPartitionInformationEx.__imp_
c0d20 49 6f 53 65 74 53 68 61 72 65 41 63 63 65 73 73 00 49 6f 53 65 74 53 68 61 72 65 41 63 63 65 73 IoSetShareAccess.IoSetShareAcces
c0d40 73 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 53 68 61 72 65 41 63 63 65 73 73 45 78 00 49 6f 53 65 74 s.__imp_IoSetShareAccessEx.IoSet
c0d60 53 68 61 72 65 41 63 63 65 73 73 45 78 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 53 74 61 72 74 49 6f ShareAccessEx.__imp_IoSetStartIo
c0d80 41 74 74 72 69 62 75 74 65 73 00 49 6f 53 65 74 53 74 61 72 74 49 6f 41 74 74 72 69 62 75 74 65 Attributes.IoSetStartIoAttribute
c0da0 73 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 53 79 73 74 65 6d 50 61 72 74 69 74 69 6f 6e 00 49 6f 53 s.__imp_IoSetSystemPartition.IoS
c0dc0 65 74 53 79 73 74 65 6d 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 54 68 72 etSystemPartition.__imp_IoSetThr
c0de0 65 61 64 48 61 72 64 45 72 72 6f 72 4d 6f 64 65 00 49 6f 53 65 74 54 68 72 65 61 64 48 61 72 64 eadHardErrorMode.IoSetThreadHard
c0e00 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 49 6f 53 65 74 54 6f 70 4c 65 76 65 6c 49 72 70 ErrorMode.__imp_IoSetTopLevelIrp
c0e20 00 49 6f 53 65 74 54 6f 70 4c 65 76 65 6c 49 72 70 00 5f 5f 69 6d 70 5f 49 6f 53 69 7a 65 4f 66 .IoSetTopLevelIrp.__imp_IoSizeOf
c0e40 49 72 70 45 78 00 49 6f 53 69 7a 65 4f 66 49 72 70 45 78 00 5f 5f 69 6d 70 5f 49 6f 53 69 7a 65 IrpEx.IoSizeOfIrpEx.__imp_IoSize
c0e60 6f 66 57 6f 72 6b 49 74 65 6d 00 49 6f 53 69 7a 65 6f 66 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d ofWorkItem.IoSizeofWorkItem.__im
c0e80 70 5f 49 6f 53 74 61 72 74 4e 65 78 74 50 61 63 6b 65 74 00 49 6f 53 74 61 72 74 4e 65 78 74 50 p_IoStartNextPacket.IoStartNextP
c0ea0 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 49 6f 53 74 61 72 74 4e 65 78 74 50 61 63 6b 65 74 42 79 4b acket.__imp_IoStartNextPacketByK
c0ec0 65 79 00 49 6f 53 74 61 72 74 4e 65 78 74 50 61 63 6b 65 74 42 79 4b 65 79 00 5f 5f 69 6d 70 5f ey.IoStartNextPacketByKey.__imp_
c0ee0 49 6f 53 74 61 72 74 50 61 63 6b 65 74 00 49 6f 53 74 61 72 74 50 61 63 6b 65 74 00 5f 5f 69 6d IoStartPacket.IoStartPacket.__im
c0f00 70 5f 49 6f 53 74 61 72 74 54 69 6d 65 72 00 49 6f 53 74 61 72 74 54 69 6d 65 72 00 5f 5f 69 6d p_IoStartTimer.IoStartTimer.__im
c0f20 70 5f 49 6f 53 74 6f 70 54 69 6d 65 72 00 49 6f 53 74 6f 70 54 69 6d 65 72 00 5f 5f 69 6d 70 5f p_IoStopTimer.IoStopTimer.__imp_
c0f40 49 6f 53 79 6e 63 68 72 6f 6e 6f 75 73 43 61 6c 6c 44 72 69 76 65 72 00 49 6f 53 79 6e 63 68 72 IoSynchronousCallDriver.IoSynchr
c0f60 6f 6e 6f 75 73 43 61 6c 6c 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 49 6f 53 79 6e 63 68 72 6f 6e onousCallDriver.__imp_IoSynchron
c0f80 6f 75 73 50 61 67 65 57 72 69 74 65 00 49 6f 53 79 6e 63 68 72 6f 6e 6f 75 73 50 61 67 65 57 72 ousPageWrite.IoSynchronousPageWr
c0fa0 69 74 65 00 5f 5f 69 6d 70 5f 49 6f 54 68 72 65 61 64 54 6f 50 72 6f 63 65 73 73 00 49 6f 54 68 ite.__imp_IoThreadToProcess.IoTh
c0fc0 72 65 61 64 54 6f 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 6f 54 72 61 6e 73 66 65 72 41 63 readToProcess.__imp_IoTransferAc
c0fe0 74 69 76 69 74 79 49 64 00 49 6f 54 72 61 6e 73 66 65 72 41 63 74 69 76 69 74 79 49 64 00 5f 5f tivityId.IoTransferActivityId.__
c1000 69 6d 70 5f 49 6f 54 72 61 6e 73 6c 61 74 65 42 75 73 41 64 64 72 65 73 73 00 49 6f 54 72 61 6e imp_IoTranslateBusAddress.IoTran
c1020 73 6c 61 74 65 42 75 73 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 6f 54 72 79 51 75 65 75 65 slateBusAddress.__imp_IoTryQueue
c1040 57 6f 72 6b 49 74 65 6d 00 49 6f 54 72 79 51 75 65 75 65 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d WorkItem.IoTryQueueWorkItem.__im
c1060 70 5f 49 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 57 6f 72 6b 49 74 65 6d 00 49 6f 55 6e 69 6e 69 p_IoUninitializeWorkItem.IoUnini
c1080 74 69 61 6c 69 7a 65 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 49 6f 55 6e 72 65 67 69 73 74 tializeWorkItem.__imp_IoUnregist
c10a0 65 72 42 6f 6f 74 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 49 6f 55 6e 72 65 67 69 73 74 65 erBootDriverCallback.IoUnregiste
c10c0 72 42 6f 6f 74 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 49 6f 55 6e 72 65 rBootDriverCallback.__imp_IoUnre
c10e0 67 69 73 74 65 72 43 6f 6e 74 61 69 6e 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 6f 55 6e gisterContainerNotification.IoUn
c1100 72 65 67 69 73 74 65 72 43 6f 6e 74 61 69 6e 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f registerContainerNotification.__
c1120 69 6d 70 5f 49 6f 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 53 79 73 74 65 6d 00 49 6f 55 6e 72 imp_IoUnregisterFileSystem.IoUnr
c1140 65 67 69 73 74 65 72 46 69 6c 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 49 6f 55 6e 72 65 67 69 egisterFileSystem.__imp_IoUnregi
c1160 73 74 65 72 46 73 52 65 67 69 73 74 72 61 74 69 6f 6e 43 68 61 6e 67 65 00 49 6f 55 6e 72 65 67 sterFsRegistrationChange.IoUnreg
c1180 69 73 74 65 72 46 73 52 65 67 69 73 74 72 61 74 69 6f 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f isterFsRegistrationChange.__imp_
c11a0 49 6f 55 6e 72 65 67 69 73 74 65 72 50 6c 75 67 50 6c 61 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e IoUnregisterPlugPlayNotification
c11c0 00 49 6f 55 6e 72 65 67 69 73 74 65 72 50 6c 75 67 50 6c 61 79 4e 6f 74 69 66 69 63 61 74 69 6f .IoUnregisterPlugPlayNotificatio
c11e0 6e 00 5f 5f 69 6d 70 5f 49 6f 55 6e 72 65 67 69 73 74 65 72 50 6c 75 67 50 6c 61 79 4e 6f 74 69 n.__imp_IoUnregisterPlugPlayNoti
c1200 66 69 63 61 74 69 6f 6e 45 78 00 49 6f 55 6e 72 65 67 69 73 74 65 72 50 6c 75 67 50 6c 61 79 4e ficationEx.IoUnregisterPlugPlayN
c1220 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 49 6f 55 6e 72 65 67 69 73 74 65 72 otificationEx.__imp_IoUnregister
c1240 53 68 75 74 64 6f 77 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 6f 55 6e 72 65 67 69 73 74 65 ShutdownNotification.IoUnregiste
c1260 72 53 68 75 74 64 6f 77 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6f 55 70 rShutdownNotification.__imp_IoUp
c1280 64 61 74 65 4c 69 6e 6b 53 68 61 72 65 41 63 63 65 73 73 00 49 6f 55 70 64 61 74 65 4c 69 6e 6b dateLinkShareAccess.IoUpdateLink
c12a0 53 68 61 72 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 49 6f 55 70 64 61 74 65 4c 69 6e 6b 53 68 ShareAccess.__imp_IoUpdateLinkSh
c12c0 61 72 65 41 63 63 65 73 73 45 78 00 49 6f 55 70 64 61 74 65 4c 69 6e 6b 53 68 61 72 65 41 63 63 areAccessEx.IoUpdateLinkShareAcc
c12e0 65 73 73 45 78 00 5f 5f 69 6d 70 5f 49 6f 55 70 64 61 74 65 53 68 61 72 65 41 63 63 65 73 73 00 essEx.__imp_IoUpdateShareAccess.
c1300 49 6f 55 70 64 61 74 65 53 68 61 72 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 49 6f 56 61 6c 69 IoUpdateShareAccess.__imp_IoVali
c1320 64 61 74 65 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 41 63 63 65 73 73 00 49 6f 56 61 6c 69 dateDeviceIoControlAccess.IoVali
c1340 64 61 74 65 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f dateDeviceIoControlAccess.__imp_
c1360 49 6f 56 65 72 69 66 79 50 61 72 74 69 74 69 6f 6e 54 61 62 6c 65 00 49 6f 56 65 72 69 66 79 50 IoVerifyPartitionTable.IoVerifyP
c1380 61 72 74 69 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6f 56 65 72 69 66 79 56 6f 6c 75 artitionTable.__imp_IoVerifyVolu
c13a0 6d 65 00 49 6f 56 65 72 69 66 79 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 49 6f 56 6f 6c 75 6d 65 me.IoVerifyVolume.__imp_IoVolume
c13c0 44 65 76 69 63 65 4e 61 6d 65 54 6f 47 75 69 64 00 49 6f 56 6f 6c 75 6d 65 44 65 76 69 63 65 4e DeviceNameToGuid.IoVolumeDeviceN
c13e0 61 6d 65 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 49 6f 56 6f 6c 75 6d 65 44 65 76 69 63 65 4e 61 ameToGuid.__imp_IoVolumeDeviceNa
c1400 6d 65 54 6f 47 75 69 64 50 61 74 68 00 49 6f 56 6f 6c 75 6d 65 44 65 76 69 63 65 4e 61 6d 65 54 meToGuidPath.IoVolumeDeviceNameT
c1420 6f 47 75 69 64 50 61 74 68 00 5f 5f 69 6d 70 5f 49 6f 56 6f 6c 75 6d 65 44 65 76 69 63 65 54 6f oGuidPath.__imp_IoVolumeDeviceTo
c1440 44 6f 73 4e 61 6d 65 00 49 6f 56 6f 6c 75 6d 65 44 65 76 69 63 65 54 6f 44 6f 73 4e 61 6d 65 00 DosName.IoVolumeDeviceToDosName.
c1460 5f 5f 69 6d 70 5f 49 6f 56 6f 6c 75 6d 65 44 65 76 69 63 65 54 6f 47 75 69 64 00 49 6f 56 6f 6c __imp_IoVolumeDeviceToGuid.IoVol
c1480 75 6d 65 44 65 76 69 63 65 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 49 6f 56 6f 6c 75 6d 65 44 65 umeDeviceToGuid.__imp_IoVolumeDe
c14a0 76 69 63 65 54 6f 47 75 69 64 50 61 74 68 00 49 6f 56 6f 6c 75 6d 65 44 65 76 69 63 65 54 6f 47 viceToGuidPath.IoVolumeDeviceToG
c14c0 75 69 64 50 61 74 68 00 5f 5f 69 6d 70 5f 49 6f 57 4d 49 41 6c 6c 6f 63 61 74 65 49 6e 73 74 61 uidPath.__imp_IoWMIAllocateInsta
c14e0 6e 63 65 49 64 73 00 49 6f 57 4d 49 41 6c 6c 6f 63 61 74 65 49 6e 73 74 61 6e 63 65 49 64 73 00 nceIds.IoWMIAllocateInstanceIds.
c1500 5f 5f 69 6d 70 5f 49 6f 57 4d 49 44 65 76 69 63 65 4f 62 6a 65 63 74 54 6f 49 6e 73 74 61 6e 63 __imp_IoWMIDeviceObjectToInstanc
c1520 65 4e 61 6d 65 00 49 6f 57 4d 49 44 65 76 69 63 65 4f 62 6a 65 63 74 54 6f 49 6e 73 74 61 6e 63 eName.IoWMIDeviceObjectToInstanc
c1540 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 6f 57 4d 49 45 78 65 63 75 74 65 4d 65 74 68 6f 64 00 49 eName.__imp_IoWMIExecuteMethod.I
c1560 6f 57 4d 49 45 78 65 63 75 74 65 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 49 6f 57 4d 49 48 61 6e oWMIExecuteMethod.__imp_IoWMIHan
c1580 64 6c 65 54 6f 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 49 6f 57 4d 49 48 61 6e 64 6c 65 54 6f 49 dleToInstanceName.IoWMIHandleToI
c15a0 6e 73 74 61 6e 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 6f 57 4d 49 4f 70 65 6e 42 6c 6f 63 6b nstanceName.__imp_IoWMIOpenBlock
c15c0 00 49 6f 57 4d 49 4f 70 65 6e 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6f 57 4d 49 51 75 65 72 79 .IoWMIOpenBlock.__imp_IoWMIQuery
c15e0 41 6c 6c 44 61 74 61 00 49 6f 57 4d 49 51 75 65 72 79 41 6c 6c 44 61 74 61 00 5f 5f 69 6d 70 5f AllData.IoWMIQueryAllData.__imp_
c1600 49 6f 57 4d 49 51 75 65 72 79 41 6c 6c 44 61 74 61 4d 75 6c 74 69 70 6c 65 00 49 6f 57 4d 49 51 IoWMIQueryAllDataMultiple.IoWMIQ
c1620 75 65 72 79 41 6c 6c 44 61 74 61 4d 75 6c 74 69 70 6c 65 00 5f 5f 69 6d 70 5f 49 6f 57 4d 49 51 ueryAllDataMultiple.__imp_IoWMIQ
c1640 75 65 72 79 53 69 6e 67 6c 65 49 6e 73 74 61 6e 63 65 00 49 6f 57 4d 49 51 75 65 72 79 53 69 6e uerySingleInstance.IoWMIQuerySin
c1660 67 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 49 6f 57 4d 49 51 75 65 72 79 53 69 6e 67 gleInstance.__imp_IoWMIQuerySing
c1680 6c 65 49 6e 73 74 61 6e 63 65 4d 75 6c 74 69 70 6c 65 00 49 6f 57 4d 49 51 75 65 72 79 53 69 6e leInstanceMultiple.IoWMIQuerySin
c16a0 67 6c 65 49 6e 73 74 61 6e 63 65 4d 75 6c 74 69 70 6c 65 00 5f 5f 69 6d 70 5f 49 6f 57 4d 49 52 gleInstanceMultiple.__imp_IoWMIR
c16c0 65 67 69 73 74 72 61 74 69 6f 6e 43 6f 6e 74 72 6f 6c 00 49 6f 57 4d 49 52 65 67 69 73 74 72 61 egistrationControl.IoWMIRegistra
c16e0 74 69 6f 6e 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 49 6f 57 4d 49 53 65 74 4e 6f 74 69 66 69 tionControl.__imp_IoWMISetNotifi
c1700 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 49 6f 57 4d 49 53 65 74 4e 6f 74 69 66 69 63 61 74 cationCallback.IoWMISetNotificat
c1720 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 49 6f 57 4d 49 53 65 74 53 69 6e 67 6c 65 ionCallback.__imp_IoWMISetSingle
c1740 49 6e 73 74 61 6e 63 65 00 49 6f 57 4d 49 53 65 74 53 69 6e 67 6c 65 49 6e 73 74 61 6e 63 65 00 Instance.IoWMISetSingleInstance.
c1760 5f 5f 69 6d 70 5f 49 6f 57 4d 49 53 65 74 53 69 6e 67 6c 65 49 74 65 6d 00 49 6f 57 4d 49 53 65 __imp_IoWMISetSingleItem.IoWMISe
c1780 74 53 69 6e 67 6c 65 49 74 65 6d 00 5f 5f 69 6d 70 5f 49 6f 57 4d 49 53 75 67 67 65 73 74 49 6e tSingleItem.__imp_IoWMISuggestIn
c17a0 73 74 61 6e 63 65 4e 61 6d 65 00 49 6f 57 4d 49 53 75 67 67 65 73 74 49 6e 73 74 61 6e 63 65 4e stanceName.IoWMISuggestInstanceN
c17c0 61 6d 65 00 5f 5f 69 6d 70 5f 49 6f 57 4d 49 57 72 69 74 65 45 76 65 6e 74 00 49 6f 57 4d 49 57 ame.__imp_IoWMIWriteEvent.IoWMIW
c17e0 72 69 74 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 49 6f 57 69 74 68 69 6e 53 74 61 63 6b 4c 69 6d riteEvent.__imp_IoWithinStackLim
c1800 69 74 73 00 49 6f 57 69 74 68 69 6e 53 74 61 63 6b 4c 69 6d 69 74 73 00 5f 5f 69 6d 70 5f 49 6f its.IoWithinStackLimits.__imp_Io
c1820 57 72 69 74 65 45 72 72 6f 72 4c 6f 67 45 6e 74 72 79 00 49 6f 57 72 69 74 65 45 72 72 6f 72 4c WriteErrorLogEntry.IoWriteErrorL
c1840 6f 67 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6f 57 72 69 74 65 4b 73 72 50 65 72 73 69 73 74 65 ogEntry.__imp_IoWriteKsrPersiste
c1860 6e 74 4d 65 6d 6f 72 79 00 49 6f 57 72 69 74 65 4b 73 72 50 65 72 73 69 73 74 65 6e 74 4d 65 6d ntMemory.IoWriteKsrPersistentMem
c1880 6f 72 79 00 5f 5f 69 6d 70 5f 49 6f 57 72 69 74 65 50 61 72 74 69 74 69 6f 6e 54 61 62 6c 65 00 ory.__imp_IoWritePartitionTable.
c18a0 49 6f 57 72 69 74 65 50 61 72 74 69 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6f 57 72 IoWritePartitionTable.__imp_IoWr
c18c0 69 74 65 50 61 72 74 69 74 69 6f 6e 54 61 62 6c 65 45 78 00 49 6f 57 72 69 74 65 50 61 72 74 69 itePartitionTableEx.IoWriteParti
c18e0 74 69 6f 6e 54 61 62 6c 65 45 78 00 5f 5f 69 6d 70 5f 49 6f 66 43 61 6c 6c 44 72 69 76 65 72 00 tionTableEx.__imp_IofCallDriver.
c1900 49 6f 66 43 61 6c 6c 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 49 6f 66 43 6f 6d 70 6c 65 74 65 52 IofCallDriver.__imp_IofCompleteR
c1920 65 71 75 65 73 74 00 49 6f 66 43 6f 6d 70 6c 65 74 65 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f equest.IofCompleteRequest.__imp_
c1940 4b 64 43 68 61 6e 67 65 4f 70 74 69 6f 6e 00 4b 64 43 68 61 6e 67 65 4f 70 74 69 6f 6e 00 5f 5f KdChangeOption.KdChangeOption.__
c1960 69 6d 70 5f 4b 64 44 69 73 61 62 6c 65 44 65 62 75 67 67 65 72 00 4b 64 44 69 73 61 62 6c 65 44 imp_KdDisableDebugger.KdDisableD
c1980 65 62 75 67 67 65 72 00 5f 5f 69 6d 70 5f 4b 64 45 6e 61 62 6c 65 44 65 62 75 67 67 65 72 00 4b ebugger.__imp_KdEnableDebugger.K
c19a0 64 45 6e 61 62 6c 65 44 65 62 75 67 67 65 72 00 5f 5f 69 6d 70 5f 4b 64 52 65 66 72 65 73 68 44 dEnableDebugger.__imp_KdRefreshD
c19c0 65 62 75 67 67 65 72 4e 6f 74 50 72 65 73 65 6e 74 00 4b 64 52 65 66 72 65 73 68 44 65 62 75 67 ebuggerNotPresent.KdRefreshDebug
c19e0 67 65 72 4e 6f 74 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 4b 65 41 63 71 75 69 72 65 47 75 61 gerNotPresent.__imp_KeAcquireGua
c1a00 72 64 65 64 4d 75 74 65 78 00 4b 65 41 63 71 75 69 72 65 47 75 61 72 64 65 64 4d 75 74 65 78 00 rdedMutex.KeAcquireGuardedMutex.
c1a20 5f 5f 69 6d 70 5f 4b 65 41 63 71 75 69 72 65 47 75 61 72 64 65 64 4d 75 74 65 78 55 6e 73 61 66 __imp_KeAcquireGuardedMutexUnsaf
c1a40 65 00 4b 65 41 63 71 75 69 72 65 47 75 61 72 64 65 64 4d 75 74 65 78 55 6e 73 61 66 65 00 5f 5f e.KeAcquireGuardedMutexUnsafe.__
c1a60 69 6d 70 5f 4b 65 41 63 71 75 69 72 65 49 6e 53 74 61 63 6b 51 75 65 75 65 64 53 70 69 6e 4c 6f imp_KeAcquireInStackQueuedSpinLo
c1a80 63 6b 00 4b 65 41 63 71 75 69 72 65 49 6e 53 74 61 63 6b 51 75 65 75 65 64 53 70 69 6e 4c 6f 63 ck.KeAcquireInStackQueuedSpinLoc
c1aa0 6b 00 5f 5f 69 6d 70 5f 4b 65 41 63 71 75 69 72 65 49 6e 53 74 61 63 6b 51 75 65 75 65 64 53 70 k.__imp_KeAcquireInStackQueuedSp
c1ac0 69 6e 4c 6f 63 6b 41 74 44 70 63 4c 65 76 65 6c 00 4b 65 41 63 71 75 69 72 65 49 6e 53 74 61 63 inLockAtDpcLevel.KeAcquireInStac
c1ae0 6b 51 75 65 75 65 64 53 70 69 6e 4c 6f 63 6b 41 74 44 70 63 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f kQueuedSpinLockAtDpcLevel.__imp_
c1b00 4b 65 41 63 71 75 69 72 65 49 6e 53 74 61 63 6b 51 75 65 75 65 64 53 70 69 6e 4c 6f 63 6b 46 6f KeAcquireInStackQueuedSpinLockFo
c1b20 72 44 70 63 00 4b 65 41 63 71 75 69 72 65 49 6e 53 74 61 63 6b 51 75 65 75 65 64 53 70 69 6e 4c rDpc.KeAcquireInStackQueuedSpinL
c1b40 6f 63 6b 46 6f 72 44 70 63 00 5f 5f 69 6d 70 5f 4b 65 41 63 71 75 69 72 65 49 6e 74 65 72 72 75 ockForDpc.__imp_KeAcquireInterru
c1b60 70 74 53 70 69 6e 4c 6f 63 6b 00 4b 65 41 63 71 75 69 72 65 49 6e 74 65 72 72 75 70 74 53 70 69 ptSpinLock.KeAcquireInterruptSpi
c1b80 6e 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4b 65 41 63 71 75 69 72 65 51 75 65 75 65 64 53 70 69 6e 4c nLock.__imp_KeAcquireQueuedSpinL
c1ba0 6f 63 6b 00 4b 65 41 63 71 75 69 72 65 51 75 65 75 65 64 53 70 69 6e 4c 6f 63 6b 00 5f 5f 69 6d ock.KeAcquireQueuedSpinLock.__im
c1bc0 70 5f 4b 65 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 46 6f 72 44 70 63 00 4b 65 41 63 71 75 p_KeAcquireSpinLockForDpc.KeAcqu
c1be0 69 72 65 53 70 69 6e 4c 6f 63 6b 46 6f 72 44 70 63 00 5f 5f 69 6d 70 5f 4b 65 41 63 71 75 69 72 ireSpinLockForDpc.__imp_KeAcquir
c1c00 65 53 70 69 6e 4c 6f 63 6b 52 61 69 73 65 54 6f 53 79 6e 63 68 00 4b 65 41 63 71 75 69 72 65 53 eSpinLockRaiseToSynch.KeAcquireS
c1c20 70 69 6e 4c 6f 63 6b 52 61 69 73 65 54 6f 53 79 6e 63 68 00 5f 5f 69 6d 70 5f 4b 65 41 64 64 54 pinLockRaiseToSynch.__imp_KeAddT
c1c40 72 69 61 67 65 44 75 6d 70 44 61 74 61 42 6c 6f 63 6b 00 4b 65 41 64 64 54 72 69 61 67 65 44 75 riageDumpDataBlock.KeAddTriageDu
c1c60 6d 70 44 61 74 61 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4b 65 41 72 65 41 6c 6c 41 70 63 73 44 69 mpDataBlock.__imp_KeAreAllApcsDi
c1c80 73 61 62 6c 65 64 00 4b 65 41 72 65 41 6c 6c 41 70 63 73 44 69 73 61 62 6c 65 64 00 5f 5f 69 6d sabled.KeAreAllApcsDisabled.__im
c1ca0 70 5f 4b 65 41 72 65 41 70 63 73 44 69 73 61 62 6c 65 64 00 4b 65 41 72 65 41 70 63 73 44 69 73 p_KeAreApcsDisabled.KeAreApcsDis
c1cc0 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 4b 65 41 74 74 61 63 68 50 72 6f 63 65 73 73 00 4b 65 41 74 abled.__imp_KeAttachProcess.KeAt
c1ce0 74 61 63 68 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4b 65 42 75 67 43 68 65 63 6b 00 4b 65 42 tachProcess.__imp_KeBugCheck.KeB
c1d00 75 67 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 4b 65 42 75 67 43 68 65 63 6b 45 78 00 4b 65 42 75 67 ugCheck.__imp_KeBugCheckEx.KeBug
c1d20 43 68 65 63 6b 45 78 00 5f 5f 69 6d 70 5f 4b 65 43 61 6e 63 65 6c 54 69 6d 65 72 00 4b 65 43 61 CheckEx.__imp_KeCancelTimer.KeCa
c1d40 6e 63 65 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4b 65 43 6c 65 61 72 45 76 65 6e 74 00 4b 65 43 ncelTimer.__imp_KeClearEvent.KeC
c1d60 6c 65 61 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4b 65 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 learEvent.__imp_KeConvertAuxilia
c1d80 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 4b 65 ryCounterToPerformanceCounter.Ke
c1da0 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d ConvertAuxiliaryCounterToPerform
c1dc0 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 4b 65 43 6f 6e 76 65 72 74 50 65 72 66 6f anceCounter.__imp_KeConvertPerfo
c1de0 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 rmanceCounterToAuxiliaryCounter.
c1e00 4b 65 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 KeConvertPerformanceCounterToAux
c1e20 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 4b 65 44 65 6c 61 79 45 78 65 63 75 iliaryCounter.__imp_KeDelayExecu
c1e40 74 69 6f 6e 54 68 72 65 61 64 00 4b 65 44 65 6c 61 79 45 78 65 63 75 74 69 6f 6e 54 68 72 65 61 tionThread.KeDelayExecutionThrea
c1e60 64 00 5f 5f 69 6d 70 5f 4b 65 44 65 72 65 67 69 73 74 65 72 42 6f 75 6e 64 43 61 6c 6c 62 61 63 d.__imp_KeDeregisterBoundCallbac
c1e80 6b 00 4b 65 44 65 72 65 67 69 73 74 65 72 42 6f 75 6e 64 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d k.KeDeregisterBoundCallback.__im
c1ea0 70 5f 4b 65 44 65 72 65 67 69 73 74 65 72 42 75 67 43 68 65 63 6b 43 61 6c 6c 62 61 63 6b 00 4b p_KeDeregisterBugCheckCallback.K
c1ec0 65 44 65 72 65 67 69 73 74 65 72 42 75 67 43 68 65 63 6b 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d eDeregisterBugCheckCallback.__im
c1ee0 70 5f 4b 65 44 65 72 65 67 69 73 74 65 72 42 75 67 43 68 65 63 6b 52 65 61 73 6f 6e 43 61 6c 6c p_KeDeregisterBugCheckReasonCall
c1f00 62 61 63 6b 00 4b 65 44 65 72 65 67 69 73 74 65 72 42 75 67 43 68 65 63 6b 52 65 61 73 6f 6e 43 back.KeDeregisterBugCheckReasonC
c1f20 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4b 65 44 65 72 65 67 69 73 74 65 72 4e 6d 69 43 61 6c allback.__imp_KeDeregisterNmiCal
c1f40 6c 62 61 63 6b 00 4b 65 44 65 72 65 67 69 73 74 65 72 4e 6d 69 43 61 6c 6c 62 61 63 6b 00 5f 5f lback.KeDeregisterNmiCallback.__
c1f60 69 6d 70 5f 4b 65 44 65 72 65 67 69 73 74 65 72 50 72 6f 63 65 73 73 6f 72 43 68 61 6e 67 65 43 imp_KeDeregisterProcessorChangeC
c1f80 61 6c 6c 62 61 63 6b 00 4b 65 44 65 72 65 67 69 73 74 65 72 50 72 6f 63 65 73 73 6f 72 43 68 61 allback.KeDeregisterProcessorCha
c1fa0 6e 67 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4b 65 44 65 74 61 63 68 50 72 6f 63 65 73 ngeCallback.__imp_KeDetachProces
c1fc0 73 00 4b 65 44 65 74 61 63 68 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4b 65 45 6e 74 65 72 43 s.KeDetachProcess.__imp_KeEnterC
c1fe0 72 69 74 69 63 61 6c 52 65 67 69 6f 6e 00 4b 65 45 6e 74 65 72 43 72 69 74 69 63 61 6c 52 65 67 riticalRegion.KeEnterCriticalReg
c2000 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 45 6e 74 65 72 47 75 61 72 64 65 64 52 65 67 69 6f 6e 00 4b ion.__imp_KeEnterGuardedRegion.K
c2020 65 45 6e 74 65 72 47 75 61 72 64 65 64 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 45 78 70 61 eEnterGuardedRegion.__imp_KeExpa
c2040 6e 64 4b 65 72 6e 65 6c 53 74 61 63 6b 41 6e 64 43 61 6c 6c 6f 75 74 00 4b 65 45 78 70 61 6e 64 ndKernelStackAndCallout.KeExpand
c2060 4b 65 72 6e 65 6c 53 74 61 63 6b 41 6e 64 43 61 6c 6c 6f 75 74 00 5f 5f 69 6d 70 5f 4b 65 45 78 KernelStackAndCallout.__imp_KeEx
c2080 70 61 6e 64 4b 65 72 6e 65 6c 53 74 61 63 6b 41 6e 64 43 61 6c 6c 6f 75 74 45 78 00 4b 65 45 78 pandKernelStackAndCalloutEx.KeEx
c20a0 70 61 6e 64 4b 65 72 6e 65 6c 53 74 61 63 6b 41 6e 64 43 61 6c 6c 6f 75 74 45 78 00 5f 5f 69 6d pandKernelStackAndCalloutEx.__im
c20c0 70 5f 4b 65 46 6c 75 73 68 49 6f 42 75 66 66 65 72 73 00 4b 65 46 6c 75 73 68 49 6f 42 75 66 66 p_KeFlushIoBuffers.KeFlushIoBuff
c20e0 65 72 73 00 5f 5f 69 6d 70 5f 4b 65 46 6c 75 73 68 51 75 65 75 65 64 44 70 63 73 00 4b 65 46 6c ers.__imp_KeFlushQueuedDpcs.KeFl
c2100 75 73 68 51 75 65 75 65 64 44 70 63 73 00 5f 5f 69 6d 70 5f 4b 65 47 65 74 43 75 72 72 65 6e 74 ushQueuedDpcs.__imp_KeGetCurrent
c2120 49 72 71 6c 00 4b 65 47 65 74 43 75 72 72 65 6e 74 49 72 71 6c 00 5f 5f 69 6d 70 5f 4b 65 47 65 Irql.KeGetCurrentIrql.__imp_KeGe
c2140 74 43 75 72 72 65 6e 74 4e 6f 64 65 4e 75 6d 62 65 72 00 4b 65 47 65 74 43 75 72 72 65 6e 74 4e tCurrentNodeNumber.KeGetCurrentN
c2160 6f 64 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4b 65 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 odeNumber.__imp_KeGetCurrentProc
c2180 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 4b 65 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 essorNumberEx.KeGetCurrentProces
c21a0 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 5f 69 6d 70 5f 4b 65 47 65 74 50 72 6f 63 65 73 73 6f 72 sorNumberEx.__imp_KeGetProcessor
c21c0 49 6e 64 65 78 46 72 6f 6d 4e 75 6d 62 65 72 00 4b 65 47 65 74 50 72 6f 63 65 73 73 6f 72 49 6e IndexFromNumber.KeGetProcessorIn
c21e0 64 65 78 46 72 6f 6d 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4b 65 47 65 74 50 72 6f 63 65 73 73 dexFromNumber.__imp_KeGetProcess
c2200 6f 72 4e 75 6d 62 65 72 46 72 6f 6d 49 6e 64 65 78 00 4b 65 47 65 74 50 72 6f 63 65 73 73 6f 72 orNumberFromIndex.KeGetProcessor
c2220 4e 75 6d 62 65 72 46 72 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 4b 65 47 65 74 52 65 63 6f 6d NumberFromIndex.__imp_KeGetRecom
c2240 6d 65 6e 64 65 64 53 68 61 72 65 64 44 61 74 61 41 6c 69 67 6e 6d 65 6e 74 00 4b 65 47 65 74 52 mendedSharedDataAlignment.KeGetR
c2260 65 63 6f 6d 6d 65 6e 64 65 64 53 68 61 72 65 64 44 61 74 61 41 6c 69 67 6e 6d 65 6e 74 00 5f 5f ecommendedSharedDataAlignment.__
c2280 69 6d 70 5f 4b 65 49 6e 69 74 69 61 6c 69 7a 65 43 72 61 73 68 44 75 6d 70 48 65 61 64 65 72 00 imp_KeInitializeCrashDumpHeader.
c22a0 4b 65 49 6e 69 74 69 61 6c 69 7a 65 43 72 61 73 68 44 75 6d 70 48 65 61 64 65 72 00 5f 5f 69 6d KeInitializeCrashDumpHeader.__im
c22c0 70 5f 4b 65 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 51 75 65 75 65 00 4b 65 49 6e 69 74 p_KeInitializeDeviceQueue.KeInit
c22e0 69 61 6c 69 7a 65 44 65 76 69 63 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4b 65 49 6e 69 74 69 61 ializeDeviceQueue.__imp_KeInitia
c2300 6c 69 7a 65 44 70 63 00 4b 65 49 6e 69 74 69 61 6c 69 7a 65 44 70 63 00 5f 5f 69 6d 70 5f 4b 65 lizeDpc.KeInitializeDpc.__imp_Ke
c2320 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 00 4b 65 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e InitializeEvent.KeInitializeEven
c2340 74 00 5f 5f 69 6d 70 5f 4b 65 49 6e 69 74 69 61 6c 69 7a 65 47 75 61 72 64 65 64 4d 75 74 65 78 t.__imp_KeInitializeGuardedMutex
c2360 00 4b 65 49 6e 69 74 69 61 6c 69 7a 65 47 75 61 72 64 65 64 4d 75 74 65 78 00 5f 5f 69 6d 70 5f .KeInitializeGuardedMutex.__imp_
c2380 4b 65 49 6e 69 74 69 61 6c 69 7a 65 4d 75 74 61 6e 74 00 4b 65 49 6e 69 74 69 61 6c 69 7a 65 4d KeInitializeMutant.KeInitializeM
c23a0 75 74 61 6e 74 00 5f 5f 69 6d 70 5f 4b 65 49 6e 69 74 69 61 6c 69 7a 65 4d 75 74 65 78 00 4b 65 utant.__imp_KeInitializeMutex.Ke
c23c0 49 6e 69 74 69 61 6c 69 7a 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 4b 65 49 6e 69 74 69 61 6c 69 InitializeMutex.__imp_KeInitiali
c23e0 7a 65 51 75 65 75 65 00 4b 65 49 6e 69 74 69 61 6c 69 7a 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f zeQueue.KeInitializeQueue.__imp_
c2400 4b 65 49 6e 69 74 69 61 6c 69 7a 65 53 65 6d 61 70 68 6f 72 65 00 4b 65 49 6e 69 74 69 61 6c 69 KeInitializeSemaphore.KeInitiali
c2420 7a 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 4b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 zeSemaphore.__imp_KeInitializeSp
c2440 69 6e 4c 6f 63 6b 00 4b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 69 6e 4c 6f 63 6b 00 5f 5f 69 6d inLock.KeInitializeSpinLock.__im
c2460 70 5f 4b 65 49 6e 69 74 69 61 6c 69 7a 65 54 68 72 65 61 64 65 64 44 70 63 00 4b 65 49 6e 69 74 p_KeInitializeThreadedDpc.KeInit
c2480 69 61 6c 69 7a 65 54 68 72 65 61 64 65 64 44 70 63 00 5f 5f 69 6d 70 5f 4b 65 49 6e 69 74 69 61 ializeThreadedDpc.__imp_KeInitia
c24a0 6c 69 7a 65 54 69 6d 65 72 00 4b 65 49 6e 69 74 69 61 6c 69 7a 65 54 69 6d 65 72 00 5f 5f 69 6d lizeTimer.KeInitializeTimer.__im
c24c0 70 5f 4b 65 49 6e 69 74 69 61 6c 69 7a 65 54 69 6d 65 72 45 78 00 4b 65 49 6e 69 74 69 61 6c 69 p_KeInitializeTimerEx.KeInitiali
c24e0 7a 65 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 4b 65 49 6e 69 74 69 61 6c 69 7a 65 54 72 69 61 zeTimerEx.__imp_KeInitializeTria
c2500 67 65 44 75 6d 70 44 61 74 61 41 72 72 61 79 00 4b 65 49 6e 69 74 69 61 6c 69 7a 65 54 72 69 61 geDumpDataArray.KeInitializeTria
c2520 67 65 44 75 6d 70 44 61 74 61 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4b 65 49 6e 73 65 72 74 42 79 geDumpDataArray.__imp_KeInsertBy
c2540 4b 65 79 44 65 76 69 63 65 51 75 65 75 65 00 4b 65 49 6e 73 65 72 74 42 79 4b 65 79 44 65 76 69 KeyDeviceQueue.KeInsertByKeyDevi
c2560 63 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4b 65 49 6e 73 65 72 74 44 65 76 69 63 65 51 75 65 75 ceQueue.__imp_KeInsertDeviceQueu
c2580 65 00 4b 65 49 6e 73 65 72 74 44 65 76 69 63 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4b 65 49 6e e.KeInsertDeviceQueue.__imp_KeIn
c25a0 73 65 72 74 48 65 61 64 51 75 65 75 65 00 4b 65 49 6e 73 65 72 74 48 65 61 64 51 75 65 75 65 00 sertHeadQueue.KeInsertHeadQueue.
c25c0 5f 5f 69 6d 70 5f 4b 65 49 6e 73 65 72 74 51 75 65 75 65 00 4b 65 49 6e 73 65 72 74 51 75 65 75 __imp_KeInsertQueue.KeInsertQueu
c25e0 65 00 5f 5f 69 6d 70 5f 4b 65 49 6e 73 65 72 74 51 75 65 75 65 44 70 63 00 4b 65 49 6e 73 65 72 e.__imp_KeInsertQueueDpc.KeInser
c2600 74 51 75 65 75 65 44 70 63 00 5f 5f 69 6d 70 5f 4b 65 49 6e 76 61 6c 69 64 61 74 65 41 6c 6c 43 tQueueDpc.__imp_KeInvalidateAllC
c2620 61 63 68 65 73 00 4b 65 49 6e 76 61 6c 69 64 61 74 65 41 6c 6c 43 61 63 68 65 73 00 5f 5f 69 6d aches.KeInvalidateAllCaches.__im
c2640 70 5f 4b 65 49 6e 76 61 6c 69 64 61 74 65 52 61 6e 67 65 41 6c 6c 43 61 63 68 65 73 00 4b 65 49 p_KeInvalidateRangeAllCaches.KeI
c2660 6e 76 61 6c 69 64 61 74 65 52 61 6e 67 65 41 6c 6c 43 61 63 68 65 73 00 5f 5f 69 6d 70 5f 4b 65 nvalidateRangeAllCaches.__imp_Ke
c2680 49 70 69 47 65 6e 65 72 69 63 43 61 6c 6c 00 4b 65 49 70 69 47 65 6e 65 72 69 63 43 61 6c 6c 00 IpiGenericCall.KeIpiGenericCall.
c26a0 5f 5f 69 6d 70 5f 4b 65 49 73 45 78 65 63 75 74 69 6e 67 44 70 63 00 4b 65 49 73 45 78 65 63 75 __imp_KeIsExecutingDpc.KeIsExecu
c26c0 74 69 6e 67 44 70 63 00 5f 5f 69 6d 70 5f 4b 65 4c 65 61 76 65 43 72 69 74 69 63 61 6c 52 65 67 tingDpc.__imp_KeLeaveCriticalReg
c26e0 69 6f 6e 00 4b 65 4c 65 61 76 65 43 72 69 74 69 63 61 6c 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f ion.KeLeaveCriticalRegion.__imp_
c2700 4b 65 4c 65 61 76 65 47 75 61 72 64 65 64 52 65 67 69 6f 6e 00 4b 65 4c 65 61 76 65 47 75 61 72 KeLeaveGuardedRegion.KeLeaveGuar
c2720 64 65 64 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 50 75 6c 73 65 45 76 65 6e 74 00 4b 65 50 dedRegion.__imp_KePulseEvent.KeP
c2740 75 6c 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4b 65 51 75 65 72 79 41 63 74 69 76 65 47 72 6f ulseEvent.__imp_KeQueryActiveGro
c2760 75 70 43 6f 75 6e 74 00 4b 65 51 75 65 72 79 41 63 74 69 76 65 47 72 6f 75 70 43 6f 75 6e 74 00 upCount.KeQueryActiveGroupCount.
c2780 5f 5f 69 6d 70 5f 4b 65 51 75 65 72 79 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e __imp_KeQueryActiveProcessorCoun
c27a0 74 00 4b 65 51 75 65 72 79 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f t.KeQueryActiveProcessorCount.__
c27c0 69 6d 70 5f 4b 65 51 75 65 72 79 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 45 imp_KeQueryActiveProcessorCountE
c27e0 78 00 4b 65 51 75 65 72 79 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 45 78 00 x.KeQueryActiveProcessorCountEx.
c2800 5f 5f 69 6d 70 5f 4b 65 51 75 65 72 79 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 73 00 4b 65 __imp_KeQueryActiveProcessors.Ke
c2820 51 75 65 72 79 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 73 00 5f 5f 69 6d 70 5f 4b 65 51 75 QueryActiveProcessors.__imp_KeQu
c2840 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 4b 65 51 eryAuxiliaryCounterFrequency.KeQ
c2860 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 5f 5f ueryAuxiliaryCounterFrequency.__
c2880 69 6d 70 5f 4b 65 51 75 65 72 79 44 70 63 57 61 74 63 68 64 6f 67 49 6e 66 6f 72 6d 61 74 69 6f imp_KeQueryDpcWatchdogInformatio
c28a0 6e 00 4b 65 51 75 65 72 79 44 70 63 57 61 74 63 68 64 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 n.KeQueryDpcWatchdogInformation.
c28c0 5f 5f 69 6d 70 5f 4b 65 51 75 65 72 79 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 4b 65 51 75 65 __imp_KeQueryGroupAffinity.KeQue
c28e0 72 79 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 4b 65 51 75 65 72 79 48 61 72 ryGroupAffinity.__imp_KeQueryHar
c2900 64 77 61 72 65 43 6f 75 6e 74 65 72 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4b 65 51 75 65 72 dwareCounterConfiguration.KeQuer
c2920 79 48 61 72 64 77 61 72 65 43 6f 75 6e 74 65 72 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f yHardwareCounterConfiguration.__
c2940 69 6d 70 5f 4b 65 51 75 65 72 79 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 4b 65 51 imp_KeQueryHighestNodeNumber.KeQ
c2960 75 65 72 79 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4b 65 51 75 ueryHighestNodeNumber.__imp_KeQu
c2980 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 4b 65 51 75 65 72 79 49 eryInterruptTimePrecise.KeQueryI
c29a0 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 4b 65 51 75 65 72 nterruptTimePrecise.__imp_KeQuer
c29c0 79 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 4b 65 yLogicalProcessorRelationship.Ke
c29e0 51 75 65 72 79 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 6c 61 74 69 6f 6e 73 68 69 QueryLogicalProcessorRelationshi
c2a00 70 00 5f 5f 69 6d 70 5f 4b 65 51 75 65 72 79 4d 61 78 69 6d 75 6d 47 72 6f 75 70 43 6f 75 6e 74 p.__imp_KeQueryMaximumGroupCount
c2a20 00 4b 65 51 75 65 72 79 4d 61 78 69 6d 75 6d 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f .KeQueryMaximumGroupCount.__imp_
c2a40 4b 65 51 75 65 72 79 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 4b 65 51 KeQueryMaximumProcessorCount.KeQ
c2a60 75 65 72 79 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f ueryMaximumProcessorCount.__imp_
c2a80 4b 65 51 75 65 72 79 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 45 78 00 4b KeQueryMaximumProcessorCountEx.K
c2aa0 65 51 75 65 72 79 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 45 78 00 5f 5f eQueryMaximumProcessorCountEx.__
c2ac0 69 6d 70 5f 4b 65 51 75 65 72 79 4e 6f 64 65 41 63 74 69 76 65 41 66 66 69 6e 69 74 79 00 4b 65 imp_KeQueryNodeActiveAffinity.Ke
c2ae0 51 75 65 72 79 4e 6f 64 65 41 63 74 69 76 65 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 4b 65 QueryNodeActiveAffinity.__imp_Ke
c2b00 51 75 65 72 79 4e 6f 64 65 41 63 74 69 76 65 41 66 66 69 6e 69 74 79 32 00 4b 65 51 75 65 72 79 QueryNodeActiveAffinity2.KeQuery
c2b20 4e 6f 64 65 41 63 74 69 76 65 41 66 66 69 6e 69 74 79 32 00 5f 5f 69 6d 70 5f 4b 65 51 75 65 72 NodeActiveAffinity2.__imp_KeQuer
c2b40 79 4e 6f 64 65 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 4b 65 51 75 65 72 yNodeActiveProcessorCount.KeQuer
c2b60 79 4e 6f 64 65 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f yNodeActiveProcessorCount.__imp_
c2b80 4b 65 51 75 65 72 79 4e 6f 64 65 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 KeQueryNodeMaximumProcessorCount
c2ba0 00 4b 65 51 75 65 72 79 4e 6f 64 65 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e .KeQueryNodeMaximumProcessorCoun
c2bc0 74 00 5f 5f 69 6d 70 5f 4b 65 51 75 65 72 79 50 72 69 6f 72 69 74 79 54 68 72 65 61 64 00 4b 65 t.__imp_KeQueryPriorityThread.Ke
c2be0 51 75 65 72 79 50 72 69 6f 72 69 74 79 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4b 65 51 75 65 72 QueryPriorityThread.__imp_KeQuer
c2c00 79 52 75 6e 74 69 6d 65 54 68 72 65 61 64 00 4b 65 51 75 65 72 79 52 75 6e 74 69 6d 65 54 68 72 yRuntimeThread.KeQueryRuntimeThr
c2c20 65 61 64 00 5f 5f 69 6d 70 5f 4b 65 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 ead.__imp_KeQuerySystemTimePreci
c2c40 73 65 00 4b 65 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d se.KeQuerySystemTimePrecise.__im
c2c60 70 5f 4b 65 51 75 65 72 79 54 69 6d 65 49 6e 63 72 65 6d 65 6e 74 00 4b 65 51 75 65 72 79 54 69 p_KeQueryTimeIncrement.KeQueryTi
c2c80 6d 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4b 65 51 75 65 72 79 54 6f 74 61 6c 43 79 meIncrement.__imp_KeQueryTotalCy
c2ca0 63 6c 65 54 69 6d 65 54 68 72 65 61 64 00 4b 65 51 75 65 72 79 54 6f 74 61 6c 43 79 63 6c 65 54 cleTimeThread.KeQueryTotalCycleT
c2cc0 69 6d 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4b 65 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 imeThread.__imp_KeQueryUnbiasedI
c2ce0 6e 74 65 72 72 75 70 74 54 69 6d 65 00 4b 65 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 nterruptTime.KeQueryUnbiasedInte
c2d00 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 4b 65 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 rruptTime.__imp_KeQueryUnbiasedI
c2d20 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 4b 65 51 75 65 72 79 55 6e 62 69 61 nterruptTimePrecise.KeQueryUnbia
c2d40 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 4b 65 sedInterruptTimePrecise.__imp_Ke
c2d60 52 65 61 64 53 74 61 74 65 45 76 65 6e 74 00 4b 65 52 65 61 64 53 74 61 74 65 45 76 65 6e 74 00 ReadStateEvent.KeReadStateEvent.
c2d80 5f 5f 69 6d 70 5f 4b 65 52 65 61 64 53 74 61 74 65 4d 75 74 61 6e 74 00 4b 65 52 65 61 64 53 74 __imp_KeReadStateMutant.KeReadSt
c2da0 61 74 65 4d 75 74 61 6e 74 00 5f 5f 69 6d 70 5f 4b 65 52 65 61 64 53 74 61 74 65 4d 75 74 65 78 ateMutant.__imp_KeReadStateMutex
c2dc0 00 4b 65 52 65 61 64 53 74 61 74 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 4b 65 52 65 61 64 53 74 .KeReadStateMutex.__imp_KeReadSt
c2de0 61 74 65 51 75 65 75 65 00 4b 65 52 65 61 64 53 74 61 74 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f ateQueue.KeReadStateQueue.__imp_
c2e00 4b 65 52 65 61 64 53 74 61 74 65 53 65 6d 61 70 68 6f 72 65 00 4b 65 52 65 61 64 53 74 61 74 65 KeReadStateSemaphore.KeReadState
c2e20 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 4b 65 52 65 61 64 53 74 61 74 65 54 69 6d 65 72 Semaphore.__imp_KeReadStateTimer
c2e40 00 4b 65 52 65 61 64 53 74 61 74 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4b 65 52 65 67 69 73 74 .KeReadStateTimer.__imp_KeRegist
c2e60 65 72 42 6f 75 6e 64 43 61 6c 6c 62 61 63 6b 00 4b 65 52 65 67 69 73 74 65 72 42 6f 75 6e 64 43 erBoundCallback.KeRegisterBoundC
c2e80 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4b 65 52 65 67 69 73 74 65 72 42 75 67 43 68 65 63 6b allback.__imp_KeRegisterBugCheck
c2ea0 43 61 6c 6c 62 61 63 6b 00 4b 65 52 65 67 69 73 74 65 72 42 75 67 43 68 65 63 6b 43 61 6c 6c 62 Callback.KeRegisterBugCheckCallb
c2ec0 61 63 6b 00 5f 5f 69 6d 70 5f 4b 65 52 65 67 69 73 74 65 72 42 75 67 43 68 65 63 6b 52 65 61 73 ack.__imp_KeRegisterBugCheckReas
c2ee0 6f 6e 43 61 6c 6c 62 61 63 6b 00 4b 65 52 65 67 69 73 74 65 72 42 75 67 43 68 65 63 6b 52 65 61 onCallback.KeRegisterBugCheckRea
c2f00 73 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4b 65 52 65 67 69 73 74 65 72 4e 6d 69 43 sonCallback.__imp_KeRegisterNmiC
c2f20 61 6c 6c 62 61 63 6b 00 4b 65 52 65 67 69 73 74 65 72 4e 6d 69 43 61 6c 6c 62 61 63 6b 00 5f 5f allback.KeRegisterNmiCallback.__
c2f40 69 6d 70 5f 4b 65 52 65 67 69 73 74 65 72 50 72 6f 63 65 73 73 6f 72 43 68 61 6e 67 65 43 61 6c imp_KeRegisterProcessorChangeCal
c2f60 6c 62 61 63 6b 00 4b 65 52 65 67 69 73 74 65 72 50 72 6f 63 65 73 73 6f 72 43 68 61 6e 67 65 43 lback.KeRegisterProcessorChangeC
c2f80 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4b 65 52 65 6c 65 61 73 65 47 75 61 72 64 65 64 4d 75 allback.__imp_KeReleaseGuardedMu
c2fa0 74 65 78 00 4b 65 52 65 6c 65 61 73 65 47 75 61 72 64 65 64 4d 75 74 65 78 00 5f 5f 69 6d 70 5f tex.KeReleaseGuardedMutex.__imp_
c2fc0 4b 65 52 65 6c 65 61 73 65 47 75 61 72 64 65 64 4d 75 74 65 78 55 6e 73 61 66 65 00 4b 65 52 65 KeReleaseGuardedMutexUnsafe.KeRe
c2fe0 6c 65 61 73 65 47 75 61 72 64 65 64 4d 75 74 65 78 55 6e 73 61 66 65 00 5f 5f 69 6d 70 5f 4b 65 leaseGuardedMutexUnsafe.__imp_Ke
c3000 52 65 6c 65 61 73 65 49 6e 53 74 61 63 6b 51 75 65 75 65 64 53 70 69 6e 4c 6f 63 6b 00 4b 65 52 ReleaseInStackQueuedSpinLock.KeR
c3020 65 6c 65 61 73 65 49 6e 53 74 61 63 6b 51 75 65 75 65 64 53 70 69 6e 4c 6f 63 6b 00 5f 5f 69 6d eleaseInStackQueuedSpinLock.__im
c3040 70 5f 4b 65 52 65 6c 65 61 73 65 49 6e 53 74 61 63 6b 51 75 65 75 65 64 53 70 69 6e 4c 6f 63 6b p_KeReleaseInStackQueuedSpinLock
c3060 46 6f 72 44 70 63 00 4b 65 52 65 6c 65 61 73 65 49 6e 53 74 61 63 6b 51 75 65 75 65 64 53 70 69 ForDpc.KeReleaseInStackQueuedSpi
c3080 6e 4c 6f 63 6b 46 6f 72 44 70 63 00 5f 5f 69 6d 70 5f 4b 65 52 65 6c 65 61 73 65 49 6e 53 74 61 nLockForDpc.__imp_KeReleaseInSta
c30a0 63 6b 51 75 65 75 65 64 53 70 69 6e 4c 6f 63 6b 46 72 6f 6d 44 70 63 4c 65 76 65 6c 00 4b 65 52 ckQueuedSpinLockFromDpcLevel.KeR
c30c0 65 6c 65 61 73 65 49 6e 53 74 61 63 6b 51 75 65 75 65 64 53 70 69 6e 4c 6f 63 6b 46 72 6f 6d 44 eleaseInStackQueuedSpinLockFromD
c30e0 70 63 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 4b 65 52 65 6c 65 61 73 65 49 6e 74 65 72 72 75 70 74 pcLevel.__imp_KeReleaseInterrupt
c3100 53 70 69 6e 4c 6f 63 6b 00 4b 65 52 65 6c 65 61 73 65 49 6e 74 65 72 72 75 70 74 53 70 69 6e 4c SpinLock.KeReleaseInterruptSpinL
c3120 6f 63 6b 00 5f 5f 69 6d 70 5f 4b 65 52 65 6c 65 61 73 65 4d 75 74 61 6e 74 00 4b 65 52 65 6c 65 ock.__imp_KeReleaseMutant.KeRele
c3140 61 73 65 4d 75 74 61 6e 74 00 5f 5f 69 6d 70 5f 4b 65 52 65 6c 65 61 73 65 4d 75 74 65 78 00 4b aseMutant.__imp_KeReleaseMutex.K
c3160 65 52 65 6c 65 61 73 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 4b 65 52 65 6c 65 61 73 65 51 75 65 eReleaseMutex.__imp_KeReleaseQue
c3180 75 65 64 53 70 69 6e 4c 6f 63 6b 00 4b 65 52 65 6c 65 61 73 65 51 75 65 75 65 64 53 70 69 6e 4c uedSpinLock.KeReleaseQueuedSpinL
c31a0 6f 63 6b 00 5f 5f 69 6d 70 5f 4b 65 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 4b 65 52 ock.__imp_KeReleaseSemaphore.KeR
c31c0 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 4b 65 52 65 6c 65 61 73 65 53 eleaseSemaphore.__imp_KeReleaseS
c31e0 70 69 6e 4c 6f 63 6b 46 6f 72 44 70 63 00 4b 65 52 65 6c 65 61 73 65 53 70 69 6e 4c 6f 63 6b 46 pinLockForDpc.KeReleaseSpinLockF
c3200 6f 72 44 70 63 00 5f 5f 69 6d 70 5f 4b 65 52 65 6d 6f 76 65 42 79 4b 65 79 44 65 76 69 63 65 51 orDpc.__imp_KeRemoveByKeyDeviceQ
c3220 75 65 75 65 00 4b 65 52 65 6d 6f 76 65 42 79 4b 65 79 44 65 76 69 63 65 51 75 65 75 65 00 5f 5f ueue.KeRemoveByKeyDeviceQueue.__
c3240 69 6d 70 5f 4b 65 52 65 6d 6f 76 65 42 79 4b 65 79 44 65 76 69 63 65 51 75 65 75 65 49 66 42 75 imp_KeRemoveByKeyDeviceQueueIfBu
c3260 73 79 00 4b 65 52 65 6d 6f 76 65 42 79 4b 65 79 44 65 76 69 63 65 51 75 65 75 65 49 66 42 75 73 sy.KeRemoveByKeyDeviceQueueIfBus
c3280 79 00 5f 5f 69 6d 70 5f 4b 65 52 65 6d 6f 76 65 44 65 76 69 63 65 51 75 65 75 65 00 4b 65 52 65 y.__imp_KeRemoveDeviceQueue.KeRe
c32a0 6d 6f 76 65 44 65 76 69 63 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4b 65 52 65 6d 6f 76 65 45 6e moveDeviceQueue.__imp_KeRemoveEn
c32c0 74 72 79 44 65 76 69 63 65 51 75 65 75 65 00 4b 65 52 65 6d 6f 76 65 45 6e 74 72 79 44 65 76 69 tryDeviceQueue.KeRemoveEntryDevi
c32e0 63 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4b 65 52 65 6d 6f 76 65 51 75 65 75 65 00 4b 65 52 65 ceQueue.__imp_KeRemoveQueue.KeRe
c3300 6d 6f 76 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4b 65 52 65 6d 6f 76 65 51 75 65 75 65 44 70 63 moveQueue.__imp_KeRemoveQueueDpc
c3320 00 4b 65 52 65 6d 6f 76 65 51 75 65 75 65 44 70 63 00 5f 5f 69 6d 70 5f 4b 65 52 65 6d 6f 76 65 .KeRemoveQueueDpc.__imp_KeRemove
c3340 51 75 65 75 65 44 70 63 45 78 00 4b 65 52 65 6d 6f 76 65 51 75 65 75 65 44 70 63 45 78 00 5f 5f QueueDpcEx.KeRemoveQueueDpcEx.__
c3360 69 6d 70 5f 4b 65 52 65 6d 6f 76 65 51 75 65 75 65 45 78 00 4b 65 52 65 6d 6f 76 65 51 75 65 75 imp_KeRemoveQueueEx.KeRemoveQueu
c3380 65 45 78 00 5f 5f 69 6d 70 5f 4b 65 52 65 73 65 74 45 76 65 6e 74 00 4b 65 52 65 73 65 74 45 76 eEx.__imp_KeResetEvent.KeResetEv
c33a0 65 6e 74 00 5f 5f 69 6d 70 5f 4b 65 52 65 73 74 6f 72 65 45 78 74 65 6e 64 65 64 50 72 6f 63 65 ent.__imp_KeRestoreExtendedProce
c33c0 73 73 6f 72 53 74 61 74 65 00 4b 65 52 65 73 74 6f 72 65 45 78 74 65 6e 64 65 64 50 72 6f 63 65 ssorState.KeRestoreExtendedProce
c33e0 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 4b 65 52 65 76 65 72 74 54 6f 55 73 65 72 41 66 ssorState.__imp_KeRevertToUserAf
c3400 66 69 6e 69 74 79 54 68 72 65 61 64 00 4b 65 52 65 76 65 72 74 54 6f 55 73 65 72 41 66 66 69 6e finityThread.KeRevertToUserAffin
c3420 69 74 79 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4b 65 52 65 76 65 72 74 54 6f 55 73 65 72 41 66 ityThread.__imp_KeRevertToUserAf
c3440 66 69 6e 69 74 79 54 68 72 65 61 64 45 78 00 4b 65 52 65 76 65 72 74 54 6f 55 73 65 72 41 66 66 finityThreadEx.KeRevertToUserAff
c3460 69 6e 69 74 79 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 4b 65 52 65 76 65 72 74 54 6f 55 73 inityThreadEx.__imp_KeRevertToUs
c3480 65 72 47 72 6f 75 70 41 66 66 69 6e 69 74 79 54 68 72 65 61 64 00 4b 65 52 65 76 65 72 74 54 6f erGroupAffinityThread.KeRevertTo
c34a0 55 73 65 72 47 72 6f 75 70 41 66 66 69 6e 69 74 79 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4b 65 UserGroupAffinityThread.__imp_Ke
c34c0 52 75 6e 64 6f 77 6e 51 75 65 75 65 00 4b 65 52 75 6e 64 6f 77 6e 51 75 65 75 65 00 5f 5f 69 6d RundownQueue.KeRundownQueue.__im
c34e0 70 5f 4b 65 53 61 76 65 45 78 74 65 6e 64 65 64 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 4b p_KeSaveExtendedProcessorState.K
c3500 65 53 61 76 65 45 78 74 65 6e 64 65 64 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d eSaveExtendedProcessorState.__im
c3520 70 5f 4b 65 53 65 74 42 61 73 65 50 72 69 6f 72 69 74 79 54 68 72 65 61 64 00 4b 65 53 65 74 42 p_KeSetBasePriorityThread.KeSetB
c3540 61 73 65 50 72 69 6f 72 69 74 79 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4b 65 53 65 74 43 6f 61 asePriorityThread.__imp_KeSetCoa
c3560 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 4b 65 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 lescableTimer.KeSetCoalescableTi
c3580 6d 65 72 00 5f 5f 69 6d 70 5f 4b 65 53 65 74 45 76 65 6e 74 00 4b 65 53 65 74 45 76 65 6e 74 00 mer.__imp_KeSetEvent.KeSetEvent.
c35a0 5f 5f 69 6d 70 5f 4b 65 53 65 74 48 61 72 64 77 61 72 65 43 6f 75 6e 74 65 72 43 6f 6e 66 69 67 __imp_KeSetHardwareCounterConfig
c35c0 75 72 61 74 69 6f 6e 00 4b 65 53 65 74 48 61 72 64 77 61 72 65 43 6f 75 6e 74 65 72 43 6f 6e 66 uration.KeSetHardwareCounterConf
c35e0 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 53 65 74 49 64 65 61 6c 50 72 6f 63 65 73 iguration.__imp_KeSetIdealProces
c3600 73 6f 72 54 68 72 65 61 64 00 4b 65 53 65 74 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 54 68 72 sorThread.KeSetIdealProcessorThr
c3620 65 61 64 00 5f 5f 69 6d 70 5f 4b 65 53 65 74 49 6d 70 6f 72 74 61 6e 63 65 44 70 63 00 4b 65 53 ead.__imp_KeSetImportanceDpc.KeS
c3640 65 74 49 6d 70 6f 72 74 61 6e 63 65 44 70 63 00 5f 5f 69 6d 70 5f 4b 65 53 65 74 4b 65 72 6e 65 etImportanceDpc.__imp_KeSetKerne
c3660 6c 53 74 61 63 6b 53 77 61 70 45 6e 61 62 6c 65 00 4b 65 53 65 74 4b 65 72 6e 65 6c 53 74 61 63 lStackSwapEnable.KeSetKernelStac
c3680 6b 53 77 61 70 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 4b 65 53 65 74 50 72 69 6f 72 69 74 79 54 kSwapEnable.__imp_KeSetPriorityT
c36a0 68 72 65 61 64 00 4b 65 53 65 74 50 72 69 6f 72 69 74 79 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f hread.KeSetPriorityThread.__imp_
c36c0 4b 65 53 65 74 53 79 73 74 65 6d 41 66 66 69 6e 69 74 79 54 68 72 65 61 64 00 4b 65 53 65 74 53 KeSetSystemAffinityThread.KeSetS
c36e0 79 73 74 65 6d 41 66 66 69 6e 69 74 79 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4b 65 53 65 74 53 ystemAffinityThread.__imp_KeSetS
c3700 79 73 74 65 6d 41 66 66 69 6e 69 74 79 54 68 72 65 61 64 45 78 00 4b 65 53 65 74 53 79 73 74 65 ystemAffinityThreadEx.KeSetSyste
c3720 6d 41 66 66 69 6e 69 74 79 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 4b 65 53 65 74 53 79 73 mAffinityThreadEx.__imp_KeSetSys
c3740 74 65 6d 47 72 6f 75 70 41 66 66 69 6e 69 74 79 54 68 72 65 61 64 00 4b 65 53 65 74 53 79 73 74 temGroupAffinityThread.KeSetSyst
c3760 65 6d 47 72 6f 75 70 41 66 66 69 6e 69 74 79 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4b 65 53 65 emGroupAffinityThread.__imp_KeSe
c3780 74 54 61 72 67 65 74 50 72 6f 63 65 73 73 6f 72 44 70 63 00 4b 65 53 65 74 54 61 72 67 65 74 50 tTargetProcessorDpc.KeSetTargetP
c37a0 72 6f 63 65 73 73 6f 72 44 70 63 00 5f 5f 69 6d 70 5f 4b 65 53 65 74 54 61 72 67 65 74 50 72 6f rocessorDpc.__imp_KeSetTargetPro
c37c0 63 65 73 73 6f 72 44 70 63 45 78 00 4b 65 53 65 74 54 61 72 67 65 74 50 72 6f 63 65 73 73 6f 72 cessorDpcEx.KeSetTargetProcessor
c37e0 44 70 63 45 78 00 5f 5f 69 6d 70 5f 4b 65 53 65 74 54 69 6d 65 72 00 4b 65 53 65 74 54 69 6d 65 DpcEx.__imp_KeSetTimer.KeSetTime
c3800 72 00 5f 5f 69 6d 70 5f 4b 65 53 65 74 54 69 6d 65 72 45 78 00 4b 65 53 65 74 54 69 6d 65 72 45 r.__imp_KeSetTimerEx.KeSetTimerE
c3820 78 00 5f 5f 69 6d 70 5f 4b 65 53 68 6f 75 6c 64 59 69 65 6c 64 50 72 6f 63 65 73 73 6f 72 00 4b x.__imp_KeShouldYieldProcessor.K
c3840 65 53 68 6f 75 6c 64 59 69 65 6c 64 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 4b 65 53 74 eShouldYieldProcessor.__imp_KeSt
c3860 61 63 6b 41 74 74 61 63 68 50 72 6f 63 65 73 73 00 4b 65 53 74 61 63 6b 41 74 74 61 63 68 50 72 ackAttachProcess.KeStackAttachPr
c3880 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4b 65 53 79 6e 63 68 72 6f 6e 69 7a 65 45 78 65 63 75 74 69 ocess.__imp_KeSynchronizeExecuti
c38a0 6f 6e 00 4b 65 53 79 6e 63 68 72 6f 6e 69 7a 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f on.KeSynchronizeExecution.__imp_
c38c0 4b 65 54 65 73 74 53 70 69 6e 4c 6f 63 6b 00 4b 65 54 65 73 74 53 70 69 6e 4c 6f 63 6b 00 5f 5f KeTestSpinLock.KeTestSpinLock.__
c38e0 69 6d 70 5f 4b 65 54 72 79 54 6f 41 63 71 75 69 72 65 47 75 61 72 64 65 64 4d 75 74 65 78 00 4b imp_KeTryToAcquireGuardedMutex.K
c3900 65 54 72 79 54 6f 41 63 71 75 69 72 65 47 75 61 72 64 65 64 4d 75 74 65 78 00 5f 5f 69 6d 70 5f eTryToAcquireGuardedMutex.__imp_
c3920 4b 65 54 72 79 54 6f 41 63 71 75 69 72 65 51 75 65 75 65 64 53 70 69 6e 4c 6f 63 6b 00 4b 65 54 KeTryToAcquireQueuedSpinLock.KeT
c3940 72 79 54 6f 41 63 71 75 69 72 65 51 75 65 75 65 64 53 70 69 6e 4c 6f 63 6b 00 5f 5f 69 6d 70 5f ryToAcquireQueuedSpinLock.__imp_
c3960 4b 65 54 72 79 54 6f 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 41 74 44 70 63 4c 65 76 65 6c KeTryToAcquireSpinLockAtDpcLevel
c3980 00 4b 65 54 72 79 54 6f 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 41 74 44 70 63 4c 65 76 65 .KeTryToAcquireSpinLockAtDpcLeve
c39a0 6c 00 5f 5f 69 6d 70 5f 4b 65 55 6e 73 74 61 63 6b 44 65 74 61 63 68 50 72 6f 63 65 73 73 00 4b l.__imp_KeUnstackDetachProcess.K
c39c0 65 55 6e 73 74 61 63 6b 44 65 74 61 63 68 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4b 65 57 61 eUnstackDetachProcess.__imp_KeWa
c39e0 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 4b 65 57 61 69 74 46 6f 72 4d 75 itForMultipleObjects.KeWaitForMu
c3a00 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 4b 65 57 61 69 74 46 6f 72 53 69 6e ltipleObjects.__imp_KeWaitForSin
c3a20 67 6c 65 4f 62 6a 65 63 74 00 4b 65 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 gleObject.KeWaitForSingleObject.
c3a40 5f 5f 69 6d 70 5f 4b 66 52 61 69 73 65 49 72 71 6c 00 4b 66 52 61 69 73 65 49 72 71 6c 00 5f 5f __imp_KfRaiseIrql.KfRaiseIrql.__
c3a60 69 6d 70 5f 4d 6d 41 64 64 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 00 4d 6d 41 64 64 50 68 79 imp_MmAddPhysicalMemory.MmAddPhy
c3a80 73 69 63 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 6d 41 64 64 56 65 72 69 66 69 65 72 53 sicalMemory.__imp_MmAddVerifierS
c3aa0 70 65 63 69 61 6c 54 68 75 6e 6b 73 00 4d 6d 41 64 64 56 65 72 69 66 69 65 72 53 70 65 63 69 61 pecialThunks.MmAddVerifierSpecia
c3ac0 6c 54 68 75 6e 6b 73 00 5f 5f 69 6d 70 5f 4d 6d 41 64 64 56 65 72 69 66 69 65 72 54 68 75 6e 6b lThunks.__imp_MmAddVerifierThunk
c3ae0 73 00 4d 6d 41 64 64 56 65 72 69 66 69 65 72 54 68 75 6e 6b 73 00 5f 5f 69 6d 70 5f 4d 6d 41 64 s.MmAddVerifierThunks.__imp_MmAd
c3b00 76 61 6e 63 65 4d 64 6c 00 4d 6d 41 64 76 61 6e 63 65 4d 64 6c 00 5f 5f 69 6d 70 5f 4d 6d 41 6c vanceMdl.MmAdvanceMdl.__imp_MmAl
c3b20 6c 6f 63 61 74 65 43 6f 6e 74 69 67 75 6f 75 73 4d 65 6d 6f 72 79 00 4d 6d 41 6c 6c 6f 63 61 74 locateContiguousMemory.MmAllocat
c3b40 65 43 6f 6e 74 69 67 75 6f 75 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 6d 41 6c 6c 6f 63 61 eContiguousMemory.__imp_MmAlloca
c3b60 74 65 43 6f 6e 74 69 67 75 6f 75 73 4d 65 6d 6f 72 79 45 78 00 4d 6d 41 6c 6c 6f 63 61 74 65 43 teContiguousMemoryEx.MmAllocateC
c3b80 6f 6e 74 69 67 75 6f 75 73 4d 65 6d 6f 72 79 45 78 00 5f 5f 69 6d 70 5f 4d 6d 41 6c 6c 6f 63 61 ontiguousMemoryEx.__imp_MmAlloca
c3ba0 74 65 43 6f 6e 74 69 67 75 6f 75 73 4d 65 6d 6f 72 79 53 70 65 63 69 66 79 43 61 63 68 65 00 4d teContiguousMemorySpecifyCache.M
c3bc0 6d 41 6c 6c 6f 63 61 74 65 43 6f 6e 74 69 67 75 6f 75 73 4d 65 6d 6f 72 79 53 70 65 63 69 66 79 mAllocateContiguousMemorySpecify
c3be0 43 61 63 68 65 00 5f 5f 69 6d 70 5f 4d 6d 41 6c 6c 6f 63 61 74 65 43 6f 6e 74 69 67 75 6f 75 73 Cache.__imp_MmAllocateContiguous
c3c00 4d 65 6d 6f 72 79 53 70 65 63 69 66 79 43 61 63 68 65 4e 6f 64 65 00 4d 6d 41 6c 6c 6f 63 61 74 MemorySpecifyCacheNode.MmAllocat
c3c20 65 43 6f 6e 74 69 67 75 6f 75 73 4d 65 6d 6f 72 79 53 70 65 63 69 66 79 43 61 63 68 65 4e 6f 64 eContiguousMemorySpecifyCacheNod
c3c40 65 00 5f 5f 69 6d 70 5f 4d 6d 41 6c 6c 6f 63 61 74 65 43 6f 6e 74 69 67 75 6f 75 73 4e 6f 64 65 e.__imp_MmAllocateContiguousNode
c3c60 4d 65 6d 6f 72 79 00 4d 6d 41 6c 6c 6f 63 61 74 65 43 6f 6e 74 69 67 75 6f 75 73 4e 6f 64 65 4d Memory.MmAllocateContiguousNodeM
c3c80 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 6d 41 6c 6c 6f 63 61 74 65 4d 61 70 70 69 6e 67 41 64 64 emory.__imp_MmAllocateMappingAdd
c3ca0 72 65 73 73 00 4d 6d 41 6c 6c 6f 63 61 74 65 4d 61 70 70 69 6e 67 41 64 64 72 65 73 73 00 5f 5f ress.MmAllocateMappingAddress.__
c3cc0 69 6d 70 5f 4d 6d 41 6c 6c 6f 63 61 74 65 4d 61 70 70 69 6e 67 41 64 64 72 65 73 73 45 78 00 4d imp_MmAllocateMappingAddressEx.M
c3ce0 6d 41 6c 6c 6f 63 61 74 65 4d 61 70 70 69 6e 67 41 64 64 72 65 73 73 45 78 00 5f 5f 69 6d 70 5f mAllocateMappingAddressEx.__imp_
c3d00 4d 6d 41 6c 6c 6f 63 61 74 65 4d 64 6c 46 6f 72 49 6f 53 70 61 63 65 00 4d 6d 41 6c 6c 6f 63 61 MmAllocateMdlForIoSpace.MmAlloca
c3d20 74 65 4d 64 6c 46 6f 72 49 6f 53 70 61 63 65 00 5f 5f 69 6d 70 5f 4d 6d 41 6c 6c 6f 63 61 74 65 teMdlForIoSpace.__imp_MmAllocate
c3d40 4e 6f 64 65 50 61 67 65 73 46 6f 72 4d 64 6c 45 78 00 4d 6d 41 6c 6c 6f 63 61 74 65 4e 6f 64 65 NodePagesForMdlEx.MmAllocateNode
c3d60 50 61 67 65 73 46 6f 72 4d 64 6c 45 78 00 5f 5f 69 6d 70 5f 4d 6d 41 6c 6c 6f 63 61 74 65 4e 6f PagesForMdlEx.__imp_MmAllocateNo
c3d80 6e 43 61 63 68 65 64 4d 65 6d 6f 72 79 00 4d 6d 41 6c 6c 6f 63 61 74 65 4e 6f 6e 43 61 63 68 65 nCachedMemory.MmAllocateNonCache
c3da0 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 6d 41 6c 6c 6f 63 61 74 65 50 61 67 65 73 46 6f 72 dMemory.__imp_MmAllocatePagesFor
c3dc0 4d 64 6c 00 4d 6d 41 6c 6c 6f 63 61 74 65 50 61 67 65 73 46 6f 72 4d 64 6c 00 5f 5f 69 6d 70 5f Mdl.MmAllocatePagesForMdl.__imp_
c3de0 4d 6d 41 6c 6c 6f 63 61 74 65 50 61 67 65 73 46 6f 72 4d 64 6c 45 78 00 4d 6d 41 6c 6c 6f 63 61 MmAllocatePagesForMdlEx.MmAlloca
c3e00 74 65 50 61 67 65 73 46 6f 72 4d 64 6c 45 78 00 5f 5f 69 6d 70 5f 4d 6d 41 6c 6c 6f 63 61 74 65 tePagesForMdlEx.__imp_MmAllocate
c3e20 50 61 72 74 69 74 69 6f 6e 4e 6f 64 65 50 61 67 65 73 46 6f 72 4d 64 6c 45 78 00 4d 6d 41 6c 6c PartitionNodePagesForMdlEx.MmAll
c3e40 6f 63 61 74 65 50 61 72 74 69 74 69 6f 6e 4e 6f 64 65 50 61 67 65 73 46 6f 72 4d 64 6c 45 78 00 ocatePartitionNodePagesForMdlEx.
c3e60 5f 5f 69 6d 70 5f 4d 6d 41 72 65 4d 64 6c 50 61 67 65 73 43 61 63 68 65 64 00 4d 6d 41 72 65 4d __imp_MmAreMdlPagesCached.MmAreM
c3e80 64 6c 50 61 67 65 73 43 61 63 68 65 64 00 5f 5f 69 6d 70 5f 4d 6d 42 75 69 6c 64 4d 64 6c 46 6f dlPagesCached.__imp_MmBuildMdlFo
c3ea0 72 4e 6f 6e 50 61 67 65 64 50 6f 6f 6c 00 4d 6d 42 75 69 6c 64 4d 64 6c 46 6f 72 4e 6f 6e 50 61 rNonPagedPool.MmBuildMdlForNonPa
c3ec0 67 65 64 50 6f 6f 6c 00 5f 5f 69 6d 70 5f 4d 6d 43 61 6e 46 69 6c 65 42 65 54 72 75 6e 63 61 74 gedPool.__imp_MmCanFileBeTruncat
c3ee0 65 64 00 4d 6d 43 61 6e 46 69 6c 65 42 65 54 72 75 6e 63 61 74 65 64 00 5f 5f 69 6d 70 5f 4d 6d ed.MmCanFileBeTruncated.__imp_Mm
c3f00 43 6f 70 79 4d 65 6d 6f 72 79 00 4d 6d 43 6f 70 79 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 6d CopyMemory.MmCopyMemory.__imp_Mm
c3f20 43 72 65 61 74 65 4d 64 6c 00 4d 6d 43 72 65 61 74 65 4d 64 6c 00 5f 5f 69 6d 70 5f 4d 6d 43 72 CreateMdl.MmCreateMdl.__imp_MmCr
c3f40 65 61 74 65 4d 69 72 72 6f 72 00 4d 6d 43 72 65 61 74 65 4d 69 72 72 6f 72 00 5f 5f 69 6d 70 5f eateMirror.MmCreateMirror.__imp_
c3f60 4d 6d 44 6f 65 73 46 69 6c 65 48 61 76 65 55 73 65 72 57 72 69 74 61 62 6c 65 52 65 66 65 72 65 MmDoesFileHaveUserWritableRefere
c3f80 6e 63 65 73 00 4d 6d 44 6f 65 73 46 69 6c 65 48 61 76 65 55 73 65 72 57 72 69 74 61 62 6c 65 52 nces.MmDoesFileHaveUserWritableR
c3fa0 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 4d 6d 46 6c 75 73 68 49 6d 61 67 65 53 65 63 74 eferences.__imp_MmFlushImageSect
c3fc0 69 6f 6e 00 4d 6d 46 6c 75 73 68 49 6d 61 67 65 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 6d ion.MmFlushImageSection.__imp_Mm
c3fe0 46 6f 72 63 65 53 65 63 74 69 6f 6e 43 6c 6f 73 65 64 00 4d 6d 46 6f 72 63 65 53 65 63 74 69 6f ForceSectionClosed.MmForceSectio
c4000 6e 43 6c 6f 73 65 64 00 5f 5f 69 6d 70 5f 4d 6d 46 6f 72 63 65 53 65 63 74 69 6f 6e 43 6c 6f 73 nClosed.__imp_MmForceSectionClos
c4020 65 64 45 78 00 4d 6d 46 6f 72 63 65 53 65 63 74 69 6f 6e 43 6c 6f 73 65 64 45 78 00 5f 5f 69 6d edEx.MmForceSectionClosedEx.__im
c4040 70 5f 4d 6d 46 72 65 65 43 6f 6e 74 69 67 75 6f 75 73 4d 65 6d 6f 72 79 00 4d 6d 46 72 65 65 43 p_MmFreeContiguousMemory.MmFreeC
c4060 6f 6e 74 69 67 75 6f 75 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 6d 46 72 65 65 43 6f 6e 74 ontiguousMemory.__imp_MmFreeCont
c4080 69 67 75 6f 75 73 4d 65 6d 6f 72 79 53 70 65 63 69 66 79 43 61 63 68 65 00 4d 6d 46 72 65 65 43 iguousMemorySpecifyCache.MmFreeC
c40a0 6f 6e 74 69 67 75 6f 75 73 4d 65 6d 6f 72 79 53 70 65 63 69 66 79 43 61 63 68 65 00 5f 5f 69 6d ontiguousMemorySpecifyCache.__im
c40c0 70 5f 4d 6d 46 72 65 65 4d 61 70 70 69 6e 67 41 64 64 72 65 73 73 00 4d 6d 46 72 65 65 4d 61 70 p_MmFreeMappingAddress.MmFreeMap
c40e0 70 69 6e 67 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 6d 46 72 65 65 4e 6f 6e 43 61 63 68 65 pingAddress.__imp_MmFreeNonCache
c4100 64 4d 65 6d 6f 72 79 00 4d 6d 46 72 65 65 4e 6f 6e 43 61 63 68 65 64 4d 65 6d 6f 72 79 00 5f 5f dMemory.MmFreeNonCachedMemory.__
c4120 69 6d 70 5f 4d 6d 46 72 65 65 50 61 67 65 73 46 72 6f 6d 4d 64 6c 00 4d 6d 46 72 65 65 50 61 67 imp_MmFreePagesFromMdl.MmFreePag
c4140 65 73 46 72 6f 6d 4d 64 6c 00 5f 5f 69 6d 70 5f 4d 6d 46 72 65 65 50 61 67 65 73 46 72 6f 6d 4d esFromMdl.__imp_MmFreePagesFromM
c4160 64 6c 45 78 00 4d 6d 46 72 65 65 50 61 67 65 73 46 72 6f 6d 4d 64 6c 45 78 00 5f 5f 69 6d 70 5f dlEx.MmFreePagesFromMdlEx.__imp_
c4180 4d 6d 47 65 74 43 61 63 68 65 41 74 74 72 69 62 75 74 65 00 4d 6d 47 65 74 43 61 63 68 65 41 74 MmGetCacheAttribute.MmGetCacheAt
c41a0 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 4d 6d 47 65 74 43 61 63 68 65 41 74 74 72 69 62 75 74 tribute.__imp_MmGetCacheAttribut
c41c0 65 45 78 00 4d 6d 47 65 74 43 61 63 68 65 41 74 74 72 69 62 75 74 65 45 78 00 5f 5f 69 6d 70 5f eEx.MmGetCacheAttributeEx.__imp_
c41e0 4d 6d 47 65 74 4d 61 78 69 6d 75 6d 46 69 6c 65 53 65 63 74 69 6f 6e 53 69 7a 65 00 4d 6d 47 65 MmGetMaximumFileSectionSize.MmGe
c4200 74 4d 61 78 69 6d 75 6d 46 69 6c 65 53 65 63 74 69 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 6d tMaximumFileSectionSize.__imp_Mm
c4220 47 65 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 4d 6d 47 65 74 50 68 79 73 69 63 61 6c GetPhysicalAddress.MmGetPhysical
c4240 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 6d 47 65 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 Address.__imp_MmGetPhysicalMemor
c4260 79 52 61 6e 67 65 73 00 4d 6d 47 65 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 52 61 6e 67 65 yRanges.MmGetPhysicalMemoryRange
c4280 73 00 5f 5f 69 6d 70 5f 4d 6d 47 65 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 52 61 6e 67 65 s.__imp_MmGetPhysicalMemoryRange
c42a0 73 45 78 00 4d 6d 47 65 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 52 61 6e 67 65 73 45 78 00 sEx.MmGetPhysicalMemoryRangesEx.
c42c0 5f 5f 69 6d 70 5f 4d 6d 47 65 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 52 61 6e 67 65 73 45 __imp_MmGetPhysicalMemoryRangesE
c42e0 78 32 00 4d 6d 47 65 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 52 61 6e 67 65 73 45 78 32 00 x2.MmGetPhysicalMemoryRangesEx2.
c4300 5f 5f 69 6d 70 5f 4d 6d 47 65 74 53 79 73 74 65 6d 52 6f 75 74 69 6e 65 41 64 64 72 65 73 73 00 __imp_MmGetSystemRoutineAddress.
c4320 4d 6d 47 65 74 53 79 73 74 65 6d 52 6f 75 74 69 6e 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f MmGetSystemRoutineAddress.__imp_
c4340 4d 6d 47 65 74 56 69 72 74 75 61 6c 46 6f 72 50 68 79 73 69 63 61 6c 00 4d 6d 47 65 74 56 69 72 MmGetVirtualForPhysical.MmGetVir
c4360 74 75 61 6c 46 6f 72 50 68 79 73 69 63 61 6c 00 5f 5f 69 6d 70 5f 4d 6d 49 73 41 64 64 72 65 73 tualForPhysical.__imp_MmIsAddres
c4380 73 56 61 6c 69 64 00 4d 6d 49 73 41 64 64 72 65 73 73 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 4d 6d sValid.MmIsAddressValid.__imp_Mm
c43a0 49 73 44 72 69 76 65 72 53 75 73 70 65 63 74 46 6f 72 56 65 72 69 66 69 65 72 00 4d 6d 49 73 44 IsDriverSuspectForVerifier.MmIsD
c43c0 72 69 76 65 72 53 75 73 70 65 63 74 46 6f 72 56 65 72 69 66 69 65 72 00 5f 5f 69 6d 70 5f 4d 6d riverSuspectForVerifier.__imp_Mm
c43e0 49 73 44 72 69 76 65 72 56 65 72 69 66 79 69 6e 67 00 4d 6d 49 73 44 72 69 76 65 72 56 65 72 69 IsDriverVerifying.MmIsDriverVeri
c4400 66 79 69 6e 67 00 5f 5f 69 6d 70 5f 4d 6d 49 73 44 72 69 76 65 72 56 65 72 69 66 79 69 6e 67 42 fying.__imp_MmIsDriverVerifyingB
c4420 79 41 64 64 72 65 73 73 00 4d 6d 49 73 44 72 69 76 65 72 56 65 72 69 66 79 69 6e 67 42 79 41 64 yAddress.MmIsDriverVerifyingByAd
c4440 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 6d 49 73 46 69 6c 65 53 65 63 74 69 6f 6e 41 63 74 69 76 dress.__imp_MmIsFileSectionActiv
c4460 65 00 4d 6d 49 73 46 69 6c 65 53 65 63 74 69 6f 6e 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 4d 6d e.MmIsFileSectionActive.__imp_Mm
c4480 49 73 49 6f 53 70 61 63 65 41 63 74 69 76 65 00 4d 6d 49 73 49 6f 53 70 61 63 65 41 63 74 69 76 IsIoSpaceActive.MmIsIoSpaceActiv
c44a0 65 00 5f 5f 69 6d 70 5f 4d 6d 49 73 4e 6f 6e 50 61 67 65 64 53 79 73 74 65 6d 41 64 64 72 65 73 e.__imp_MmIsNonPagedSystemAddres
c44c0 73 56 61 6c 69 64 00 4d 6d 49 73 4e 6f 6e 50 61 67 65 64 53 79 73 74 65 6d 41 64 64 72 65 73 73 sValid.MmIsNonPagedSystemAddress
c44e0 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 4d 6d 49 73 52 65 63 75 72 73 69 76 65 49 6f 46 61 75 6c 74 Valid.__imp_MmIsRecursiveIoFault
c4500 00 4d 6d 49 73 52 65 63 75 72 73 69 76 65 49 6f 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 4d 6d 49 73 .MmIsRecursiveIoFault.__imp_MmIs
c4520 54 68 69 73 41 6e 4e 74 41 73 53 79 73 74 65 6d 00 4d 6d 49 73 54 68 69 73 41 6e 4e 74 41 73 53 ThisAnNtAsSystem.MmIsThisAnNtAsS
c4540 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 4d 6d 49 73 56 65 72 69 66 69 65 72 45 6e 61 62 6c 65 64 00 ystem.__imp_MmIsVerifierEnabled.
c4560 4d 6d 49 73 56 65 72 69 66 69 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 4d 6d 4c 6f 63 6b MmIsVerifierEnabled.__imp_MmLock
c4580 50 61 67 61 62 6c 65 44 61 74 61 53 65 63 74 69 6f 6e 00 4d 6d 4c 6f 63 6b 50 61 67 61 62 6c 65 PagableDataSection.MmLockPagable
c45a0 44 61 74 61 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 6d 4c 6f 63 6b 50 61 67 61 62 6c 65 53 DataSection.__imp_MmLockPagableS
c45c0 65 63 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 4d 6d 4c 6f 63 6b 50 61 67 61 62 6c 65 53 65 63 74 ectionByHandle.MmLockPagableSect
c45e0 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 6d 4d 61 70 49 6f 53 70 61 63 65 00 4d ionByHandle.__imp_MmMapIoSpace.M
c4600 6d 4d 61 70 49 6f 53 70 61 63 65 00 5f 5f 69 6d 70 5f 4d 6d 4d 61 70 49 6f 53 70 61 63 65 45 78 mMapIoSpace.__imp_MmMapIoSpaceEx
c4620 00 4d 6d 4d 61 70 49 6f 53 70 61 63 65 45 78 00 5f 5f 69 6d 70 5f 4d 6d 4d 61 70 4c 6f 63 6b 65 .MmMapIoSpaceEx.__imp_MmMapLocke
c4640 64 50 61 67 65 73 00 4d 6d 4d 61 70 4c 6f 63 6b 65 64 50 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 6d dPages.MmMapLockedPages.__imp_Mm
c4660 4d 61 70 4c 6f 63 6b 65 64 50 61 67 65 73 53 70 65 63 69 66 79 43 61 63 68 65 00 4d 6d 4d 61 70 MapLockedPagesSpecifyCache.MmMap
c4680 4c 6f 63 6b 65 64 50 61 67 65 73 53 70 65 63 69 66 79 43 61 63 68 65 00 5f 5f 69 6d 70 5f 4d 6d LockedPagesSpecifyCache.__imp_Mm
c46a0 4d 61 70 4c 6f 63 6b 65 64 50 61 67 65 73 57 69 74 68 52 65 73 65 72 76 65 64 4d 61 70 70 69 6e MapLockedPagesWithReservedMappin
c46c0 67 00 4d 6d 4d 61 70 4c 6f 63 6b 65 64 50 61 67 65 73 57 69 74 68 52 65 73 65 72 76 65 64 4d 61 g.MmMapLockedPagesWithReservedMa
c46e0 70 70 69 6e 67 00 5f 5f 69 6d 70 5f 4d 6d 4d 61 70 4d 64 6c 00 4d 6d 4d 61 70 4d 64 6c 00 5f 5f pping.__imp_MmMapMdl.MmMapMdl.__
c4700 69 6d 70 5f 4d 6d 4d 61 70 4d 65 6d 6f 72 79 44 75 6d 70 4d 64 6c 45 78 00 4d 6d 4d 61 70 4d 65 imp_MmMapMemoryDumpMdlEx.MmMapMe
c4720 6d 6f 72 79 44 75 6d 70 4d 64 6c 45 78 00 5f 5f 69 6d 70 5f 4d 6d 4d 61 70 55 73 65 72 41 64 64 moryDumpMdlEx.__imp_MmMapUserAdd
c4740 72 65 73 73 65 73 54 6f 50 61 67 65 00 4d 6d 4d 61 70 55 73 65 72 41 64 64 72 65 73 73 65 73 54 ressesToPage.MmMapUserAddressesT
c4760 6f 50 61 67 65 00 5f 5f 69 6d 70 5f 4d 6d 4d 61 70 56 69 64 65 6f 44 69 73 70 6c 61 79 00 4d 6d oPage.__imp_MmMapVideoDisplay.Mm
c4780 4d 61 70 56 69 64 65 6f 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 4d 6d 4d 61 70 56 69 65 77 49 MapVideoDisplay.__imp_MmMapViewI
c47a0 6e 53 65 73 73 69 6f 6e 53 70 61 63 65 00 4d 6d 4d 61 70 56 69 65 77 49 6e 53 65 73 73 69 6f 6e nSessionSpace.MmMapViewInSession
c47c0 53 70 61 63 65 00 5f 5f 69 6d 70 5f 4d 6d 4d 61 70 56 69 65 77 49 6e 53 65 73 73 69 6f 6e 53 70 Space.__imp_MmMapViewInSessionSp
c47e0 61 63 65 45 78 00 4d 6d 4d 61 70 56 69 65 77 49 6e 53 65 73 73 69 6f 6e 53 70 61 63 65 45 78 00 aceEx.MmMapViewInSessionSpaceEx.
c4800 5f 5f 69 6d 70 5f 4d 6d 4d 61 70 56 69 65 77 49 6e 53 79 73 74 65 6d 53 70 61 63 65 00 4d 6d 4d __imp_MmMapViewInSystemSpace.MmM
c4820 61 70 56 69 65 77 49 6e 53 79 73 74 65 6d 53 70 61 63 65 00 5f 5f 69 6d 70 5f 4d 6d 4d 61 70 56 apViewInSystemSpace.__imp_MmMapV
c4840 69 65 77 49 6e 53 79 73 74 65 6d 53 70 61 63 65 45 78 00 4d 6d 4d 61 70 56 69 65 77 49 6e 53 79 iewInSystemSpaceEx.MmMapViewInSy
c4860 73 74 65 6d 53 70 61 63 65 45 78 00 5f 5f 69 6d 70 5f 4d 6d 4d 64 6c 50 61 67 65 43 6f 6e 74 65 stemSpaceEx.__imp_MmMdlPageConte
c4880 6e 74 73 53 74 61 74 65 00 4d 6d 4d 64 6c 50 61 67 65 43 6f 6e 74 65 6e 74 73 53 74 61 74 65 00 ntsState.MmMdlPageContentsState.
c48a0 5f 5f 69 6d 70 5f 4d 6d 4d 64 6c 50 61 67 65 73 41 72 65 5a 65 72 6f 00 4d 6d 4d 64 6c 50 61 67 __imp_MmMdlPagesAreZero.MmMdlPag
c48c0 65 73 41 72 65 5a 65 72 6f 00 5f 5f 69 6d 70 5f 4d 6d 50 61 67 65 45 6e 74 69 72 65 44 72 69 76 esAreZero.__imp_MmPageEntireDriv
c48e0 65 72 00 4d 6d 50 61 67 65 45 6e 74 69 72 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 4d 6d 50 72 er.MmPageEntireDriver.__imp_MmPr
c4900 65 66 65 74 63 68 50 61 67 65 73 00 4d 6d 50 72 65 66 65 74 63 68 50 61 67 65 73 00 5f 5f 69 6d efetchPages.MmPrefetchPages.__im
c4920 70 5f 4d 6d 50 72 6f 62 65 41 6e 64 4c 6f 63 6b 50 61 67 65 73 00 4d 6d 50 72 6f 62 65 41 6e 64 p_MmProbeAndLockPages.MmProbeAnd
c4940 4c 6f 63 6b 50 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 6d 50 72 6f 62 65 41 6e 64 4c 6f 63 6b 50 72 LockPages.__imp_MmProbeAndLockPr
c4960 6f 63 65 73 73 50 61 67 65 73 00 4d 6d 50 72 6f 62 65 41 6e 64 4c 6f 63 6b 50 72 6f 63 65 73 73 ocessPages.MmProbeAndLockProcess
c4980 50 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 6d 50 72 6f 62 65 41 6e 64 4c 6f 63 6b 53 65 6c 65 63 74 Pages.__imp_MmProbeAndLockSelect
c49a0 65 64 50 61 67 65 73 00 4d 6d 50 72 6f 62 65 41 6e 64 4c 6f 63 6b 53 65 6c 65 63 74 65 64 50 61 edPages.MmProbeAndLockSelectedPa
c49c0 67 65 73 00 5f 5f 69 6d 70 5f 4d 6d 50 72 6f 74 65 63 74 44 72 69 76 65 72 53 65 63 74 69 6f 6e ges.__imp_MmProtectDriverSection
c49e0 00 4d 6d 50 72 6f 74 65 63 74 44 72 69 76 65 72 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 6d .MmProtectDriverSection.__imp_Mm
c4a00 50 72 6f 74 65 63 74 4d 64 6c 53 79 73 74 65 6d 41 64 64 72 65 73 73 00 4d 6d 50 72 6f 74 65 63 ProtectMdlSystemAddress.MmProtec
c4a20 74 4d 64 6c 53 79 73 74 65 6d 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 6d 51 75 65 72 79 53 tMdlSystemAddress.__imp_MmQueryS
c4a40 79 73 74 65 6d 53 69 7a 65 00 4d 6d 51 75 65 72 79 53 79 73 74 65 6d 53 69 7a 65 00 5f 5f 69 6d ystemSize.MmQuerySystemSize.__im
c4a60 70 5f 4d 6d 52 65 6d 6f 76 65 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 00 4d 6d 52 65 6d 6f 76 p_MmRemovePhysicalMemory.MmRemov
c4a80 65 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 6d 52 65 73 65 74 44 72 69 ePhysicalMemory.__imp_MmResetDri
c4aa0 76 65 72 50 61 67 69 6e 67 00 4d 6d 52 65 73 65 74 44 72 69 76 65 72 50 61 67 69 6e 67 00 5f 5f verPaging.MmResetDriverPaging.__
c4ac0 69 6d 70 5f 4d 6d 52 6f 74 61 74 65 50 68 79 73 69 63 61 6c 56 69 65 77 00 4d 6d 52 6f 74 61 74 imp_MmRotatePhysicalView.MmRotat
c4ae0 65 50 68 79 73 69 63 61 6c 56 69 65 77 00 5f 5f 69 6d 70 5f 4d 6d 53 65 63 75 72 65 56 69 72 74 ePhysicalView.__imp_MmSecureVirt
c4b00 75 61 6c 4d 65 6d 6f 72 79 00 4d 6d 53 65 63 75 72 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 ualMemory.MmSecureVirtualMemory.
c4b20 5f 5f 69 6d 70 5f 4d 6d 53 65 63 75 72 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 45 78 00 4d 6d __imp_MmSecureVirtualMemoryEx.Mm
c4b40 53 65 63 75 72 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 45 78 00 5f 5f 69 6d 70 5f 4d 6d 53 65 SecureVirtualMemoryEx.__imp_MmSe
c4b60 74 41 64 64 72 65 73 73 52 61 6e 67 65 4d 6f 64 69 66 69 65 64 00 4d 6d 53 65 74 41 64 64 72 65 tAddressRangeModified.MmSetAddre
c4b80 73 73 52 61 6e 67 65 4d 6f 64 69 66 69 65 64 00 5f 5f 69 6d 70 5f 4d 6d 53 65 74 50 65 72 6d 61 ssRangeModified.__imp_MmSetPerma
c4ba0 6e 65 6e 74 43 61 63 68 65 41 74 74 72 69 62 75 74 65 00 4d 6d 53 65 74 50 65 72 6d 61 6e 65 6e nentCacheAttribute.MmSetPermanen
c4bc0 74 43 61 63 68 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 4d 6d 53 69 7a 65 4f 66 4d 64 tCacheAttribute.__imp_MmSizeOfMd
c4be0 6c 00 4d 6d 53 69 7a 65 4f 66 4d 64 6c 00 5f 5f 69 6d 70 5f 4d 6d 55 6e 6c 6f 63 6b 50 61 67 61 l.MmSizeOfMdl.__imp_MmUnlockPaga
c4c00 62 6c 65 49 6d 61 67 65 53 65 63 74 69 6f 6e 00 4d 6d 55 6e 6c 6f 63 6b 50 61 67 61 62 6c 65 49 bleImageSection.MmUnlockPagableI
c4c20 6d 61 67 65 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 6d 55 6e 6c 6f 63 6b 50 61 67 65 73 00 mageSection.__imp_MmUnlockPages.
c4c40 4d 6d 55 6e 6c 6f 63 6b 50 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 6d 55 6e 6d 61 70 49 6f 53 70 61 MmUnlockPages.__imp_MmUnmapIoSpa
c4c60 63 65 00 4d 6d 55 6e 6d 61 70 49 6f 53 70 61 63 65 00 5f 5f 69 6d 70 5f 4d 6d 55 6e 6d 61 70 4c ce.MmUnmapIoSpace.__imp_MmUnmapL
c4c80 6f 63 6b 65 64 50 61 67 65 73 00 4d 6d 55 6e 6d 61 70 4c 6f 63 6b 65 64 50 61 67 65 73 00 5f 5f ockedPages.MmUnmapLockedPages.__
c4ca0 69 6d 70 5f 4d 6d 55 6e 6d 61 70 52 65 73 65 72 76 65 64 4d 61 70 70 69 6e 67 00 4d 6d 55 6e 6d imp_MmUnmapReservedMapping.MmUnm
c4cc0 61 70 52 65 73 65 72 76 65 64 4d 61 70 70 69 6e 67 00 5f 5f 69 6d 70 5f 4d 6d 55 6e 6d 61 70 56 apReservedMapping.__imp_MmUnmapV
c4ce0 69 64 65 6f 44 69 73 70 6c 61 79 00 4d 6d 55 6e 6d 61 70 56 69 64 65 6f 44 69 73 70 6c 61 79 00 ideoDisplay.MmUnmapVideoDisplay.
c4d00 5f 5f 69 6d 70 5f 4d 6d 55 6e 6d 61 70 56 69 65 77 49 6e 53 65 73 73 69 6f 6e 53 70 61 63 65 00 __imp_MmUnmapViewInSessionSpace.
c4d20 4d 6d 55 6e 6d 61 70 56 69 65 77 49 6e 53 65 73 73 69 6f 6e 53 70 61 63 65 00 5f 5f 69 6d 70 5f MmUnmapViewInSessionSpace.__imp_
c4d40 4d 6d 55 6e 6d 61 70 56 69 65 77 49 6e 53 79 73 74 65 6d 53 70 61 63 65 00 4d 6d 55 6e 6d 61 70 MmUnmapViewInSystemSpace.MmUnmap
c4d60 56 69 65 77 49 6e 53 79 73 74 65 6d 53 70 61 63 65 00 5f 5f 69 6d 70 5f 4d 6d 55 6e 73 65 63 75 ViewInSystemSpace.__imp_MmUnsecu
c4d80 72 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4d 6d 55 6e 73 65 63 75 72 65 56 69 72 74 75 61 reVirtualMemory.MmUnsecureVirtua
c4da0 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4f 62 43 6c 6f 73 65 48 61 6e 64 6c 65 00 4f 62 43 6c lMemory.__imp_ObCloseHandle.ObCl
c4dc0 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4f 62 44 65 72 65 66 65 72 65 6e 63 65 4f 62 6a oseHandle.__imp_ObDereferenceObj
c4de0 65 63 74 44 65 66 65 72 44 65 6c 65 74 65 00 4f 62 44 65 72 65 66 65 72 65 6e 63 65 4f 62 6a 65 ectDeferDelete.ObDereferenceObje
c4e00 63 74 44 65 66 65 72 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4f 62 44 65 72 65 66 65 72 65 6e 63 ctDeferDelete.__imp_ObDereferenc
c4e20 65 4f 62 6a 65 63 74 44 65 66 65 72 44 65 6c 65 74 65 57 69 74 68 54 61 67 00 4f 62 44 65 72 65 eObjectDeferDeleteWithTag.ObDere
c4e40 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 44 65 66 65 72 44 65 6c 65 74 65 57 69 74 68 54 61 67 00 ferenceObjectDeferDeleteWithTag.
c4e60 5f 5f 69 6d 70 5f 4f 62 47 65 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 4f 62 47 65 74 46 69 __imp_ObGetFilterVersion.ObGetFi
c4e80 6c 74 65 72 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 62 47 65 74 4f 62 6a 65 63 74 53 65 63 lterVersion.__imp_ObGetObjectSec
c4ea0 75 72 69 74 79 00 4f 62 47 65 74 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f urity.ObGetObjectSecurity.__imp_
c4ec0 4f 62 49 6e 73 65 72 74 4f 62 6a 65 63 74 00 4f 62 49 6e 73 65 72 74 4f 62 6a 65 63 74 00 5f 5f ObInsertObject.ObInsertObject.__
c4ee0 69 6d 70 5f 4f 62 49 73 4b 65 72 6e 65 6c 48 61 6e 64 6c 65 00 4f 62 49 73 4b 65 72 6e 65 6c 48 imp_ObIsKernelHandle.ObIsKernelH
c4f00 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4f 62 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4f 62 6a 65 63 andle.__imp_ObMakeTemporaryObjec
c4f20 74 00 4f 62 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 62 t.ObMakeTemporaryObject.__imp_Ob
c4f40 4f 70 65 6e 4f 62 6a 65 63 74 42 79 50 6f 69 6e 74 65 72 00 4f 62 4f 70 65 6e 4f 62 6a 65 63 74 OpenObjectByPointer.ObOpenObject
c4f60 42 79 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 4f 62 4f 70 65 6e 4f 62 6a 65 63 74 42 79 50 6f ByPointer.__imp_ObOpenObjectByPo
c4f80 69 6e 74 65 72 57 69 74 68 54 61 67 00 4f 62 4f 70 65 6e 4f 62 6a 65 63 74 42 79 50 6f 69 6e 74 interWithTag.ObOpenObjectByPoint
c4fa0 65 72 57 69 74 68 54 61 67 00 5f 5f 69 6d 70 5f 4f 62 51 75 65 72 79 4e 61 6d 65 53 74 72 69 6e erWithTag.__imp_ObQueryNameStrin
c4fc0 67 00 4f 62 51 75 65 72 79 4e 61 6d 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4f 62 51 75 65 72 g.ObQueryNameString.__imp_ObQuer
c4fe0 79 4f 62 6a 65 63 74 41 75 64 69 74 69 6e 67 42 79 48 61 6e 64 6c 65 00 4f 62 51 75 65 72 79 4f yObjectAuditingByHandle.ObQueryO
c5000 62 6a 65 63 74 41 75 64 69 74 69 6e 67 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4f 62 52 65 bjectAuditingByHandle.__imp_ObRe
c5020 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 42 79 48 61 6e 64 6c 65 00 4f 62 52 65 66 65 72 65 6e 63 ferenceObjectByHandle.ObReferenc
c5040 65 4f 62 6a 65 63 74 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4f 62 52 65 66 65 72 65 6e 63 eObjectByHandle.__imp_ObReferenc
c5060 65 4f 62 6a 65 63 74 42 79 48 61 6e 64 6c 65 57 69 74 68 54 61 67 00 4f 62 52 65 66 65 72 65 6e eObjectByHandleWithTag.ObReferen
c5080 63 65 4f 62 6a 65 63 74 42 79 48 61 6e 64 6c 65 57 69 74 68 54 61 67 00 5f 5f 69 6d 70 5f 4f 62 ceObjectByHandleWithTag.__imp_Ob
c50a0 52 65 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 42 79 50 6f 69 6e 74 65 72 00 4f 62 52 65 66 65 72 ReferenceObjectByPointer.ObRefer
c50c0 65 6e 63 65 4f 62 6a 65 63 74 42 79 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 4f 62 52 65 66 65 enceObjectByPointer.__imp_ObRefe
c50e0 72 65 6e 63 65 4f 62 6a 65 63 74 42 79 50 6f 69 6e 74 65 72 57 69 74 68 54 61 67 00 4f 62 52 65 renceObjectByPointerWithTag.ObRe
c5100 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 42 79 50 6f 69 6e 74 65 72 57 69 74 68 54 61 67 00 5f 5f ferenceObjectByPointerWithTag.__
c5120 69 6d 70 5f 4f 62 52 65 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 53 61 66 65 00 4f 62 52 65 66 65 imp_ObReferenceObjectSafe.ObRefe
c5140 72 65 6e 63 65 4f 62 6a 65 63 74 53 61 66 65 00 5f 5f 69 6d 70 5f 4f 62 52 65 66 65 72 65 6e 63 renceObjectSafe.__imp_ObReferenc
c5160 65 4f 62 6a 65 63 74 53 61 66 65 57 69 74 68 54 61 67 00 4f 62 52 65 66 65 72 65 6e 63 65 4f 62 eObjectSafeWithTag.ObReferenceOb
c5180 6a 65 63 74 53 61 66 65 57 69 74 68 54 61 67 00 5f 5f 69 6d 70 5f 4f 62 52 65 67 69 73 74 65 72 jectSafeWithTag.__imp_ObRegister
c51a0 43 61 6c 6c 62 61 63 6b 73 00 4f 62 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 73 00 5f 5f Callbacks.ObRegisterCallbacks.__
c51c0 69 6d 70 5f 4f 62 52 65 6c 65 61 73 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 4f 62 52 65 imp_ObReleaseObjectSecurity.ObRe
c51e0 6c 65 61 73 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4f 62 55 6e 52 65 leaseObjectSecurity.__imp_ObUnRe
c5200 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 73 00 4f 62 55 6e 52 65 67 69 73 74 65 72 43 61 6c 6c gisterCallbacks.ObUnRegisterCall
c5220 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 4f 62 66 44 65 72 65 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 backs.__imp_ObfDereferenceObject
c5240 00 4f 62 66 44 65 72 65 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 62 66 44 .ObfDereferenceObject.__imp_ObfD
c5260 65 72 65 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 57 69 74 68 54 61 67 00 4f 62 66 44 65 72 65 66 ereferenceObjectWithTag.ObfDeref
c5280 65 72 65 6e 63 65 4f 62 6a 65 63 74 57 69 74 68 54 61 67 00 5f 5f 69 6d 70 5f 4f 62 66 52 65 66 erenceObjectWithTag.__imp_ObfRef
c52a0 65 72 65 6e 63 65 4f 62 6a 65 63 74 00 4f 62 66 52 65 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 00 erenceObject.ObfReferenceObject.
c52c0 5f 5f 69 6d 70 5f 4f 62 66 52 65 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 57 69 74 68 54 61 67 00 __imp_ObfReferenceObjectWithTag.
c52e0 4f 62 66 52 65 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 57 69 74 68 54 61 67 00 5f 5f 69 6d 70 5f ObfReferenceObjectWithTag.__imp_
c5300 50 63 77 41 64 64 49 6e 73 74 61 6e 63 65 00 50 63 77 41 64 64 49 6e 73 74 61 6e 63 65 00 5f 5f PcwAddInstance.PcwAddInstance.__
c5320 69 6d 70 5f 50 63 77 43 6c 6f 73 65 49 6e 73 74 61 6e 63 65 00 50 63 77 43 6c 6f 73 65 49 6e 73 imp_PcwCloseInstance.PcwCloseIns
c5340 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 63 77 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 50 63 tance.__imp_PcwCreateInstance.Pc
c5360 77 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 63 77 52 65 67 69 73 74 65 wCreateInstance.__imp_PcwRegiste
c5380 72 00 50 63 77 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 63 77 55 6e 72 65 67 69 73 74 65 r.PcwRegister.__imp_PcwUnregiste
c53a0 72 00 50 63 77 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 6f 43 61 6c 6c 44 72 69 76 r.PcwUnregister.__imp_PoCallDriv
c53c0 65 72 00 50 6f 43 61 6c 6c 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 50 6f 43 6c 65 61 72 50 6f 77 er.PoCallDriver.__imp_PoClearPow
c53e0 65 72 52 65 71 75 65 73 74 00 50 6f 43 6c 65 61 72 50 6f 77 65 72 52 65 71 75 65 73 74 00 5f 5f erRequest.PoClearPowerRequest.__
c5400 69 6d 70 5f 50 6f 43 72 65 61 74 65 50 6f 77 65 72 52 65 71 75 65 73 74 00 50 6f 43 72 65 61 74 imp_PoCreatePowerRequest.PoCreat
c5420 65 50 6f 77 65 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 43 72 65 61 74 65 54 68 65 72 ePowerRequest.__imp_PoCreateTher
c5440 6d 61 6c 52 65 71 75 65 73 74 00 50 6f 43 72 65 61 74 65 54 68 65 72 6d 61 6c 52 65 71 75 65 73 malRequest.PoCreateThermalReques
c5460 74 00 5f 5f 69 6d 70 5f 50 6f 44 65 6c 65 74 65 50 6f 77 65 72 52 65 71 75 65 73 74 00 50 6f 44 t.__imp_PoDeletePowerRequest.PoD
c5480 65 6c 65 74 65 50 6f 77 65 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 44 65 6c 65 74 65 eletePowerRequest.__imp_PoDelete
c54a0 54 68 65 72 6d 61 6c 52 65 71 75 65 73 74 00 50 6f 44 65 6c 65 74 65 54 68 65 72 6d 61 6c 52 65 ThermalRequest.PoDeleteThermalRe
c54c0 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 45 6e 64 44 65 76 69 63 65 42 75 73 79 00 50 6f 45 6e quest.__imp_PoEndDeviceBusy.PoEn
c54e0 64 44 65 76 69 63 65 42 75 73 79 00 5f 5f 69 6d 70 5f 50 6f 46 78 41 63 74 69 76 61 74 65 43 6f dDeviceBusy.__imp_PoFxActivateCo
c5500 6d 70 6f 6e 65 6e 74 00 50 6f 46 78 41 63 74 69 76 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 00 5f 5f mponent.PoFxActivateComponent.__
c5520 69 6d 70 5f 50 6f 46 78 43 6f 6d 70 6c 65 74 65 44 65 76 69 63 65 50 6f 77 65 72 4e 6f 74 52 65 imp_PoFxCompleteDevicePowerNotRe
c5540 71 75 69 72 65 64 00 50 6f 46 78 43 6f 6d 70 6c 65 74 65 44 65 76 69 63 65 50 6f 77 65 72 4e 6f quired.PoFxCompleteDevicePowerNo
c5560 74 52 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 50 6f 46 78 43 6f 6d 70 6c 65 74 65 44 69 72 65 tRequired.__imp_PoFxCompleteDire
c5580 63 74 65 64 50 6f 77 65 72 44 6f 77 6e 00 50 6f 46 78 43 6f 6d 70 6c 65 74 65 44 69 72 65 63 74 ctedPowerDown.PoFxCompleteDirect
c55a0 65 64 50 6f 77 65 72 44 6f 77 6e 00 5f 5f 69 6d 70 5f 50 6f 46 78 43 6f 6d 70 6c 65 74 65 49 64 edPowerDown.__imp_PoFxCompleteId
c55c0 6c 65 43 6f 6e 64 69 74 69 6f 6e 00 50 6f 46 78 43 6f 6d 70 6c 65 74 65 49 64 6c 65 43 6f 6e 64 leCondition.PoFxCompleteIdleCond
c55e0 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 46 78 43 6f 6d 70 6c 65 74 65 49 64 6c 65 53 74 61 74 ition.__imp_PoFxCompleteIdleStat
c5600 65 00 50 6f 46 78 43 6f 6d 70 6c 65 74 65 49 64 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 50 6f e.PoFxCompleteIdleState.__imp_Po
c5620 46 78 49 64 6c 65 43 6f 6d 70 6f 6e 65 6e 74 00 50 6f 46 78 49 64 6c 65 43 6f 6d 70 6f 6e 65 6e FxIdleComponent.PoFxIdleComponen
c5640 74 00 5f 5f 69 6d 70 5f 50 6f 46 78 49 73 73 75 65 43 6f 6d 70 6f 6e 65 6e 74 50 65 72 66 53 74 t.__imp_PoFxIssueComponentPerfSt
c5660 61 74 65 43 68 61 6e 67 65 00 50 6f 46 78 49 73 73 75 65 43 6f 6d 70 6f 6e 65 6e 74 50 65 72 66 ateChange.PoFxIssueComponentPerf
c5680 53 74 61 74 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 6f 46 78 49 73 73 75 65 43 6f 6d 70 6f StateChange.__imp_PoFxIssueCompo
c56a0 6e 65 6e 74 50 65 72 66 53 74 61 74 65 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 00 50 6f 46 78 nentPerfStateChangeMultiple.PoFx
c56c0 49 73 73 75 65 43 6f 6d 70 6f 6e 65 6e 74 50 65 72 66 53 74 61 74 65 43 68 61 6e 67 65 4d 75 6c IssueComponentPerfStateChangeMul
c56e0 74 69 70 6c 65 00 5f 5f 69 6d 70 5f 50 6f 46 78 4e 6f 74 69 66 79 53 75 72 70 72 69 73 65 50 6f tiple.__imp_PoFxNotifySurprisePo
c5700 77 65 72 4f 6e 00 50 6f 46 78 4e 6f 74 69 66 79 53 75 72 70 72 69 73 65 50 6f 77 65 72 4f 6e 00 werOn.PoFxNotifySurprisePowerOn.
c5720 5f 5f 69 6d 70 5f 50 6f 46 78 50 6f 77 65 72 43 6f 6e 74 72 6f 6c 00 50 6f 46 78 50 6f 77 65 72 __imp_PoFxPowerControl.PoFxPower
c5740 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 50 6f 46 78 50 6f 77 65 72 4f 6e 43 72 61 73 68 64 75 Control.__imp_PoFxPowerOnCrashdu
c5760 6d 70 44 65 76 69 63 65 00 50 6f 46 78 50 6f 77 65 72 4f 6e 43 72 61 73 68 64 75 6d 70 44 65 76 mpDevice.PoFxPowerOnCrashdumpDev
c5780 69 63 65 00 5f 5f 69 6d 70 5f 50 6f 46 78 51 75 65 72 79 43 75 72 72 65 6e 74 43 6f 6d 70 6f 6e ice.__imp_PoFxQueryCurrentCompon
c57a0 65 6e 74 50 65 72 66 53 74 61 74 65 00 50 6f 46 78 51 75 65 72 79 43 75 72 72 65 6e 74 43 6f 6d entPerfState.PoFxQueryCurrentCom
c57c0 70 6f 6e 65 6e 74 50 65 72 66 53 74 61 74 65 00 5f 5f 69 6d 70 5f 50 6f 46 78 52 65 67 69 73 74 ponentPerfState.__imp_PoFxRegist
c57e0 65 72 43 6f 6d 70 6f 6e 65 6e 74 50 65 72 66 53 74 61 74 65 73 00 50 6f 46 78 52 65 67 69 73 74 erComponentPerfStates.PoFxRegist
c5800 65 72 43 6f 6d 70 6f 6e 65 6e 74 50 65 72 66 53 74 61 74 65 73 00 5f 5f 69 6d 70 5f 50 6f 46 78 erComponentPerfStates.__imp_PoFx
c5820 52 65 67 69 73 74 65 72 43 72 61 73 68 64 75 6d 70 44 65 76 69 63 65 00 50 6f 46 78 52 65 67 69 RegisterCrashdumpDevice.PoFxRegi
c5840 73 74 65 72 43 72 61 73 68 64 75 6d 70 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 50 6f 46 78 52 65 sterCrashdumpDevice.__imp_PoFxRe
c5860 67 69 73 74 65 72 44 65 76 69 63 65 00 50 6f 46 78 52 65 67 69 73 74 65 72 44 65 76 69 63 65 00 gisterDevice.PoFxRegisterDevice.
c5880 5f 5f 69 6d 70 5f 50 6f 46 78 52 65 67 69 73 74 65 72 44 72 69 70 73 57 61 74 63 68 64 6f 67 43 __imp_PoFxRegisterDripsWatchdogC
c58a0 61 6c 6c 62 61 63 6b 00 50 6f 46 78 52 65 67 69 73 74 65 72 44 72 69 70 73 57 61 74 63 68 64 6f allback.PoFxRegisterDripsWatchdo
c58c0 67 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 50 6f 46 78 52 65 70 6f 72 74 44 65 76 69 63 65 gCallback.__imp_PoFxReportDevice
c58e0 50 6f 77 65 72 65 64 4f 6e 00 50 6f 46 78 52 65 70 6f 72 74 44 65 76 69 63 65 50 6f 77 65 72 65 PoweredOn.PoFxReportDevicePowere
c5900 64 4f 6e 00 5f 5f 69 6d 70 5f 50 6f 46 78 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 4c 61 74 65 6e 63 dOn.__imp_PoFxSetComponentLatenc
c5920 79 00 50 6f 46 78 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 4c 61 74 65 6e 63 79 00 5f 5f 69 6d 70 5f y.PoFxSetComponentLatency.__imp_
c5940 50 6f 46 78 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 52 65 73 69 64 65 6e 63 79 00 50 6f 46 78 53 65 PoFxSetComponentResidency.PoFxSe
c5960 74 43 6f 6d 70 6f 6e 65 6e 74 52 65 73 69 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 50 6f 46 78 53 65 tComponentResidency.__imp_PoFxSe
c5980 74 43 6f 6d 70 6f 6e 65 6e 74 57 61 6b 65 00 50 6f 46 78 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 57 tComponentWake.PoFxSetComponentW
c59a0 61 6b 65 00 5f 5f 69 6d 70 5f 50 6f 46 78 53 65 74 44 65 76 69 63 65 49 64 6c 65 54 69 6d 65 6f ake.__imp_PoFxSetDeviceIdleTimeo
c59c0 75 74 00 50 6f 46 78 53 65 74 44 65 76 69 63 65 49 64 6c 65 54 69 6d 65 6f 75 74 00 5f 5f 69 6d ut.PoFxSetDeviceIdleTimeout.__im
c59e0 70 5f 50 6f 46 78 53 65 74 54 61 72 67 65 74 44 72 69 70 73 44 65 76 69 63 65 50 6f 77 65 72 53 p_PoFxSetTargetDripsDevicePowerS
c5a00 74 61 74 65 00 50 6f 46 78 53 65 74 54 61 72 67 65 74 44 72 69 70 73 44 65 76 69 63 65 50 6f 77 tate.PoFxSetTargetDripsDevicePow
c5a20 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 50 6f 46 78 53 74 61 72 74 44 65 76 69 63 65 50 6f 77 erState.__imp_PoFxStartDevicePow
c5a40 65 72 4d 61 6e 61 67 65 6d 65 6e 74 00 50 6f 46 78 53 74 61 72 74 44 65 76 69 63 65 50 6f 77 65 erManagement.PoFxStartDevicePowe
c5a60 72 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 46 78 55 6e 72 65 67 69 73 74 65 72 rManagement.__imp_PoFxUnregister
c5a80 44 65 76 69 63 65 00 50 6f 46 78 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d Device.PoFxUnregisterDevice.__im
c5aa0 70 5f 50 6f 47 65 74 53 79 73 74 65 6d 57 61 6b 65 00 50 6f 47 65 74 53 79 73 74 65 6d 57 61 6b p_PoGetSystemWake.PoGetSystemWak
c5ac0 65 00 5f 5f 69 6d 70 5f 50 6f 47 65 74 54 68 65 72 6d 61 6c 52 65 71 75 65 73 74 53 75 70 70 6f e.__imp_PoGetThermalRequestSuppo
c5ae0 72 74 00 50 6f 47 65 74 54 68 65 72 6d 61 6c 52 65 71 75 65 73 74 53 75 70 70 6f 72 74 00 5f 5f rt.PoGetThermalRequestSupport.__
c5b00 69 6d 70 5f 50 6f 51 75 65 72 79 57 61 74 63 68 64 6f 67 54 69 6d 65 00 50 6f 51 75 65 72 79 57 imp_PoQueryWatchdogTime.PoQueryW
c5b20 61 74 63 68 64 6f 67 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 6f 51 75 65 75 65 53 68 75 74 64 6f 77 atchdogTime.__imp_PoQueueShutdow
c5b40 6e 57 6f 72 6b 49 74 65 6d 00 50 6f 51 75 65 75 65 53 68 75 74 64 6f 77 6e 57 6f 72 6b 49 74 65 nWorkItem.PoQueueShutdownWorkIte
c5b60 6d 00 5f 5f 69 6d 70 5f 50 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 46 6f 72 49 64 6c 65 44 m.__imp_PoRegisterDeviceForIdleD
c5b80 65 74 65 63 74 69 6f 6e 00 50 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 46 6f 72 49 64 6c 65 etection.PoRegisterDeviceForIdle
c5ba0 44 65 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 Detection.__imp_PoRegisterPowerS
c5bc0 65 74 74 69 6e 67 43 61 6c 6c 62 61 63 6b 00 50 6f 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 ettingCallback.PoRegisterPowerSe
c5be0 74 74 69 6e 67 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 50 6f 52 65 67 69 73 74 65 72 53 79 ttingCallback.__imp_PoRegisterSy
c5c00 73 74 65 6d 53 74 61 74 65 00 50 6f 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 61 74 65 00 stemState.PoRegisterSystemState.
c5c20 5f 5f 69 6d 70 5f 50 6f 52 65 71 75 65 73 74 50 6f 77 65 72 49 72 70 00 50 6f 52 65 71 75 65 73 __imp_PoRequestPowerIrp.PoReques
c5c40 74 50 6f 77 65 72 49 72 70 00 5f 5f 69 6d 70 5f 50 6f 53 65 74 44 65 76 69 63 65 42 75 73 79 45 tPowerIrp.__imp_PoSetDeviceBusyE
c5c60 78 00 50 6f 53 65 74 44 65 76 69 63 65 42 75 73 79 45 78 00 5f 5f 69 6d 70 5f 50 6f 53 65 74 48 x.PoSetDeviceBusyEx.__imp_PoSetH
c5c80 69 62 65 72 52 61 6e 67 65 00 50 6f 53 65 74 48 69 62 65 72 52 61 6e 67 65 00 5f 5f 69 6d 70 5f iberRange.PoSetHiberRange.__imp_
c5ca0 50 6f 53 65 74 50 6f 77 65 72 52 65 71 75 65 73 74 00 50 6f 53 65 74 50 6f 77 65 72 52 65 71 75 PoSetPowerRequest.PoSetPowerRequ
c5cc0 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 53 65 74 50 6f 77 65 72 53 74 61 74 65 00 50 6f 53 65 74 50 est.__imp_PoSetPowerState.PoSetP
c5ce0 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 50 6f 53 65 74 53 79 73 74 65 6d 53 74 61 74 65 owerState.__imp_PoSetSystemState
c5d00 00 50 6f 53 65 74 53 79 73 74 65 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 50 6f 53 65 74 53 79 73 .PoSetSystemState.__imp_PoSetSys
c5d20 74 65 6d 57 61 6b 65 00 50 6f 53 65 74 53 79 73 74 65 6d 57 61 6b 65 00 5f 5f 69 6d 70 5f 50 6f temWake.PoSetSystemWake.__imp_Po
c5d40 53 65 74 53 79 73 74 65 6d 57 61 6b 65 44 65 76 69 63 65 00 50 6f 53 65 74 53 79 73 74 65 6d 57 SetSystemWakeDevice.PoSetSystemW
c5d60 61 6b 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 50 6f 53 65 74 54 68 65 72 6d 61 6c 41 63 74 69 akeDevice.__imp_PoSetThermalActi
c5d80 76 65 43 6f 6f 6c 69 6e 67 00 50 6f 53 65 74 54 68 65 72 6d 61 6c 41 63 74 69 76 65 43 6f 6f 6c veCooling.PoSetThermalActiveCool
c5da0 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 53 65 74 54 68 65 72 6d 61 6c 50 61 73 73 69 76 65 43 6f 6f ing.__imp_PoSetThermalPassiveCoo
c5dc0 6c 69 6e 67 00 50 6f 53 65 74 54 68 65 72 6d 61 6c 50 61 73 73 69 76 65 43 6f 6f 6c 69 6e 67 00 ling.PoSetThermalPassiveCooling.
c5de0 5f 5f 69 6d 70 5f 50 6f 53 74 61 72 74 44 65 76 69 63 65 42 75 73 79 00 50 6f 53 74 61 72 74 44 __imp_PoStartDeviceBusy.PoStartD
c5e00 65 76 69 63 65 42 75 73 79 00 5f 5f 69 6d 70 5f 50 6f 53 74 61 72 74 4e 65 78 74 50 6f 77 65 72 eviceBusy.__imp_PoStartNextPower
c5e20 49 72 70 00 50 6f 53 74 61 72 74 4e 65 78 74 50 6f 77 65 72 49 72 70 00 5f 5f 69 6d 70 5f 50 6f Irp.PoStartNextPowerIrp.__imp_Po
c5e40 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 43 61 6c 6c 62 61 63 6b 00 50 UnregisterPowerSettingCallback.P
c5e60 6f 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 43 61 6c 6c 62 61 63 6b 00 oUnregisterPowerSettingCallback.
c5e80 5f 5f 69 6d 70 5f 50 6f 55 6e 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 61 74 65 00 50 6f __imp_PoUnregisterSystemState.Po
c5ea0 55 6e 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 50 72 6f 62 UnregisterSystemState.__imp_Prob
c5ec0 65 46 6f 72 52 65 61 64 00 50 72 6f 62 65 46 6f 72 52 65 61 64 00 5f 5f 69 6d 70 5f 50 72 6f 62 eForRead.ProbeForRead.__imp_Prob
c5ee0 65 46 6f 72 57 72 69 74 65 00 50 72 6f 62 65 46 6f 72 57 72 69 74 65 00 5f 5f 69 6d 70 5f 50 73 eForWrite.ProbeForWrite.__imp_Ps
c5f00 41 63 71 75 69 72 65 53 69 6c 6f 48 61 72 64 52 65 66 65 72 65 6e 63 65 00 50 73 41 63 71 75 69 AcquireSiloHardReference.PsAcqui
c5f20 72 65 53 69 6c 6f 48 61 72 64 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 50 73 41 6c 6c 6f reSiloHardReference.__imp_PsAllo
c5f40 63 53 69 6c 6f 43 6f 6e 74 65 78 74 53 6c 6f 74 00 50 73 41 6c 6c 6f 63 53 69 6c 6f 43 6f 6e 74 cSiloContextSlot.PsAllocSiloCont
c5f60 65 78 74 53 6c 6f 74 00 5f 5f 69 6d 70 5f 50 73 41 6c 6c 6f 63 61 74 65 41 66 66 69 6e 69 74 79 extSlot.__imp_PsAllocateAffinity
c5f80 54 6f 6b 65 6e 00 50 73 41 6c 6c 6f 63 61 74 65 41 66 66 69 6e 69 74 79 54 6f 6b 65 6e 00 5f 5f Token.PsAllocateAffinityToken.__
c5fa0 69 6d 70 5f 50 73 41 73 73 69 67 6e 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 54 6f 6b 65 6e 00 50 imp_PsAssignImpersonationToken.P
c5fc0 73 41 73 73 69 67 6e 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f sAssignImpersonationToken.__imp_
c5fe0 50 73 41 74 74 61 63 68 53 69 6c 6f 54 6f 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 50 73 41 74 PsAttachSiloToCurrentThread.PsAt
c6000 74 61 63 68 53 69 6c 6f 54 6f 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 50 73 tachSiloToCurrentThread.__imp_Ps
c6020 43 68 61 72 67 65 50 6f 6f 6c 51 75 6f 74 61 00 50 73 43 68 61 72 67 65 50 6f 6f 6c 51 75 6f 74 ChargePoolQuota.PsChargePoolQuot
c6040 61 00 5f 5f 69 6d 70 5f 50 73 43 68 61 72 67 65 50 72 6f 63 65 73 73 50 6f 6f 6c 51 75 6f 74 61 a.__imp_PsChargeProcessPoolQuota
c6060 00 50 73 43 68 61 72 67 65 50 72 6f 63 65 73 73 50 6f 6f 6c 51 75 6f 74 61 00 5f 5f 69 6d 70 5f .PsChargeProcessPoolQuota.__imp_
c6080 50 73 43 72 65 61 74 65 53 69 6c 6f 43 6f 6e 74 65 78 74 00 50 73 43 72 65 61 74 65 53 69 6c 6f PsCreateSiloContext.PsCreateSilo
c60a0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 73 43 72 65 61 74 65 53 79 73 74 65 6d 54 68 72 65 Context.__imp_PsCreateSystemThre
c60c0 61 64 00 50 73 43 72 65 61 74 65 53 79 73 74 65 6d 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 50 73 ad.PsCreateSystemThread.__imp_Ps
c60e0 44 65 72 65 66 65 72 65 6e 63 65 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 54 6f 6b 65 6e 00 50 73 DereferenceImpersonationToken.Ps
c6100 44 65 72 65 66 65 72 65 6e 63 65 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 54 6f 6b 65 6e 00 5f 5f DereferenceImpersonationToken.__
c6120 69 6d 70 5f 50 73 44 65 72 65 66 65 72 65 6e 63 65 50 72 69 6d 61 72 79 54 6f 6b 65 6e 00 50 73 imp_PsDereferencePrimaryToken.Ps
c6140 44 65 72 65 66 65 72 65 6e 63 65 50 72 69 6d 61 72 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 50 73 DereferencePrimaryToken.__imp_Ps
c6160 44 65 72 65 66 65 72 65 6e 63 65 53 69 6c 6f 43 6f 6e 74 65 78 74 00 50 73 44 65 72 65 66 65 72 DereferenceSiloContext.PsDerefer
c6180 65 6e 63 65 53 69 6c 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 73 44 65 74 61 63 68 53 69 enceSiloContext.__imp_PsDetachSi
c61a0 6c 6f 46 72 6f 6d 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 50 73 44 65 74 61 63 68 53 69 6c 6f loFromCurrentThread.PsDetachSilo
c61c0 46 72 6f 6d 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 50 73 44 69 73 61 62 6c FromCurrentThread.__imp_PsDisabl
c61e0 65 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 50 73 44 69 73 61 62 6c 65 49 6d 70 65 72 73 6f 6e eImpersonation.PsDisableImperson
c6200 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 46 72 65 65 41 66 66 69 6e 69 74 79 54 6f 6b 65 6e 00 ation.__imp_PsFreeAffinityToken.
c6220 50 73 46 72 65 65 41 66 66 69 6e 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 50 73 46 72 65 65 PsFreeAffinityToken.__imp_PsFree
c6240 53 69 6c 6f 43 6f 6e 74 65 78 74 53 6c 6f 74 00 50 73 46 72 65 65 53 69 6c 6f 43 6f 6e 74 65 78 SiloContextSlot.PsFreeSiloContex
c6260 74 53 6c 6f 74 00 5f 5f 69 6d 70 5f 50 73 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 tSlot.__imp_PsGetCurrentProcessI
c6280 64 00 50 73 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 50 73 d.PsGetCurrentProcessId.__imp_Ps
c62a0 47 65 74 43 75 72 72 65 6e 74 53 65 72 76 65 72 53 69 6c 6f 00 50 73 47 65 74 43 75 72 72 65 6e GetCurrentServerSilo.PsGetCurren
c62c0 74 53 65 72 76 65 72 53 69 6c 6f 00 5f 5f 69 6d 70 5f 50 73 47 65 74 43 75 72 72 65 6e 74 53 65 tServerSilo.__imp_PsGetCurrentSe
c62e0 72 76 65 72 53 69 6c 6f 4e 61 6d 65 00 50 73 47 65 74 43 75 72 72 65 6e 74 53 65 72 76 65 72 53 rverSiloName.PsGetCurrentServerS
c6300 69 6c 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 73 47 65 74 43 75 72 72 65 6e 74 53 69 6c 6f 00 50 iloName.__imp_PsGetCurrentSilo.P
c6320 73 47 65 74 43 75 72 72 65 6e 74 53 69 6c 6f 00 5f 5f 69 6d 70 5f 50 73 47 65 74 43 75 72 72 65 sGetCurrentSilo.__imp_PsGetCurre
c6340 6e 74 54 68 72 65 61 64 49 64 00 50 73 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 ntThreadId.PsGetCurrentThreadId.
c6360 5f 5f 69 6d 70 5f 50 73 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 54 65 62 00 50 73 47 65 __imp_PsGetCurrentThreadTeb.PsGe
c6380 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 54 65 62 00 5f 5f 69 6d 70 5f 50 73 47 65 74 45 66 66 tCurrentThreadTeb.__imp_PsGetEff
c63a0 65 63 74 69 76 65 53 65 72 76 65 72 53 69 6c 6f 00 50 73 47 65 74 45 66 66 65 63 74 69 76 65 53 ectiveServerSilo.PsGetEffectiveS
c63c0 65 72 76 65 72 53 69 6c 6f 00 5f 5f 69 6d 70 5f 50 73 47 65 74 48 6f 73 74 53 69 6c 6f 00 50 73 erverSilo.__imp_PsGetHostSilo.Ps
c63e0 47 65 74 48 6f 73 74 53 69 6c 6f 00 5f 5f 69 6d 70 5f 50 73 47 65 74 4a 6f 62 53 65 72 76 65 72 GetHostSilo.__imp_PsGetJobServer
c6400 53 69 6c 6f 00 50 73 47 65 74 4a 6f 62 53 65 72 76 65 72 53 69 6c 6f 00 5f 5f 69 6d 70 5f 50 73 Silo.PsGetJobServerSilo.__imp_Ps
c6420 47 65 74 4a 6f 62 53 69 6c 6f 00 50 73 47 65 74 4a 6f 62 53 69 6c 6f 00 5f 5f 69 6d 70 5f 50 73 GetJobSilo.PsGetJobSilo.__imp_Ps
c6440 47 65 74 50 61 72 65 6e 74 53 69 6c 6f 00 50 73 47 65 74 50 61 72 65 6e 74 53 69 6c 6f 00 5f 5f GetParentSilo.PsGetParentSilo.__
c6460 69 6d 70 5f 50 73 47 65 74 50 65 72 6d 61 6e 65 6e 74 53 69 6c 6f 43 6f 6e 74 65 78 74 00 50 73 imp_PsGetPermanentSiloContext.Ps
c6480 47 65 74 50 65 72 6d 61 6e 65 6e 74 53 69 6c 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 73 GetPermanentSiloContext.__imp_Ps
c64a0 47 65 74 50 72 6f 63 65 73 73 43 72 65 61 74 65 54 69 6d 65 51 75 61 64 50 61 72 74 00 50 73 47 GetProcessCreateTimeQuadPart.PsG
c64c0 65 74 50 72 6f 63 65 73 73 43 72 65 61 74 65 54 69 6d 65 51 75 61 64 50 61 72 74 00 5f 5f 69 6d etProcessCreateTimeQuadPart.__im
c64e0 70 5f 50 73 47 65 74 50 72 6f 63 65 73 73 45 78 69 74 53 74 61 74 75 73 00 50 73 47 65 74 50 72 p_PsGetProcessExitStatus.PsGetPr
c6500 6f 63 65 73 73 45 78 69 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 73 47 65 74 50 72 6f 63 65 ocessExitStatus.__imp_PsGetProce
c6520 73 73 45 78 69 74 54 69 6d 65 00 50 73 47 65 74 50 72 6f 63 65 73 73 45 78 69 74 54 69 6d 65 00 ssExitTime.PsGetProcessExitTime.
c6540 5f 5f 69 6d 70 5f 50 73 47 65 74 50 72 6f 63 65 73 73 49 64 00 50 73 47 65 74 50 72 6f 63 65 73 __imp_PsGetProcessId.PsGetProces
c6560 73 49 64 00 5f 5f 69 6d 70 5f 50 73 47 65 74 50 72 6f 63 65 73 73 53 74 61 72 74 4b 65 79 00 50 sId.__imp_PsGetProcessStartKey.P
c6580 73 47 65 74 50 72 6f 63 65 73 73 53 74 61 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 50 73 47 65 74 53 sGetProcessStartKey.__imp_PsGetS
c65a0 65 72 76 65 72 53 69 6c 6f 53 65 72 76 69 63 65 53 65 73 73 69 6f 6e 49 64 00 50 73 47 65 74 53 erverSiloServiceSessionId.PsGetS
c65c0 65 72 76 65 72 53 69 6c 6f 53 65 72 76 69 63 65 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f erverSiloServiceSessionId.__imp_
c65e0 50 73 47 65 74 53 69 6c 6f 43 6f 6e 74 61 69 6e 65 72 49 64 00 50 73 47 65 74 53 69 6c 6f 43 6f PsGetSiloContainerId.PsGetSiloCo
c6600 6e 74 61 69 6e 65 72 49 64 00 5f 5f 69 6d 70 5f 50 73 47 65 74 53 69 6c 6f 43 6f 6e 74 65 78 74 ntainerId.__imp_PsGetSiloContext
c6620 00 50 73 47 65 74 53 69 6c 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 73 47 65 74 53 69 6c .PsGetSiloContext.__imp_PsGetSil
c6640 6f 4d 6f 6e 69 74 6f 72 43 6f 6e 74 65 78 74 53 6c 6f 74 00 50 73 47 65 74 53 69 6c 6f 4d 6f 6e oMonitorContextSlot.PsGetSiloMon
c6660 69 74 6f 72 43 6f 6e 74 65 78 74 53 6c 6f 74 00 5f 5f 69 6d 70 5f 50 73 47 65 74 54 68 72 65 61 itorContextSlot.__imp_PsGetThrea
c6680 64 43 72 65 61 74 65 54 69 6d 65 00 50 73 47 65 74 54 68 72 65 61 64 43 72 65 61 74 65 54 69 6d dCreateTime.PsGetThreadCreateTim
c66a0 65 00 5f 5f 69 6d 70 5f 50 73 47 65 74 54 68 72 65 61 64 45 78 69 74 53 74 61 74 75 73 00 50 73 e.__imp_PsGetThreadExitStatus.Ps
c66c0 47 65 74 54 68 72 65 61 64 45 78 69 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 73 47 65 74 54 GetThreadExitStatus.__imp_PsGetT
c66e0 68 72 65 61 64 49 64 00 50 73 47 65 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 50 73 47 65 hreadId.PsGetThreadId.__imp_PsGe
c6700 74 54 68 72 65 61 64 50 72 6f 63 65 73 73 00 50 73 47 65 74 54 68 72 65 61 64 50 72 6f 63 65 73 tThreadProcess.PsGetThreadProces
c6720 73 00 5f 5f 69 6d 70 5f 50 73 47 65 74 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 50 73 47 s.__imp_PsGetThreadProcessId.PsG
c6740 65 74 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 50 73 47 65 74 54 68 72 etThreadProcessId.__imp_PsGetThr
c6760 65 61 64 50 72 6f 70 65 72 74 79 00 50 73 47 65 74 54 68 72 65 61 64 50 72 6f 70 65 72 74 79 00 eadProperty.PsGetThreadProperty.
c6780 5f 5f 69 6d 70 5f 50 73 47 65 74 54 68 72 65 61 64 53 65 72 76 65 72 53 69 6c 6f 00 50 73 47 65 __imp_PsGetThreadServerSilo.PsGe
c67a0 74 54 68 72 65 61 64 53 65 72 76 65 72 53 69 6c 6f 00 5f 5f 69 6d 70 5f 50 73 47 65 74 56 65 72 tThreadServerSilo.__imp_PsGetVer
c67c0 73 69 6f 6e 00 50 73 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 49 6d 70 65 72 73 sion.PsGetVersion.__imp_PsImpers
c67e0 6f 6e 61 74 65 43 6c 69 65 6e 74 00 50 73 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 onateClient.PsImpersonateClient.
c6800 5f 5f 69 6d 70 5f 50 73 49 6e 73 65 72 74 50 65 72 6d 61 6e 65 6e 74 53 69 6c 6f 43 6f 6e 74 65 __imp_PsInsertPermanentSiloConte
c6820 78 74 00 50 73 49 6e 73 65 72 74 50 65 72 6d 61 6e 65 6e 74 53 69 6c 6f 43 6f 6e 74 65 78 74 00 xt.PsInsertPermanentSiloContext.
c6840 5f 5f 69 6d 70 5f 50 73 49 6e 73 65 72 74 53 69 6c 6f 43 6f 6e 74 65 78 74 00 50 73 49 6e 73 65 __imp_PsInsertSiloContext.PsInse
c6860 72 74 53 69 6c 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 73 49 73 43 75 72 72 65 6e 74 54 rtSiloContext.__imp_PsIsCurrentT
c6880 68 72 65 61 64 49 6e 53 65 72 76 65 72 53 69 6c 6f 00 50 73 49 73 43 75 72 72 65 6e 74 54 68 72 hreadInServerSilo.PsIsCurrentThr
c68a0 65 61 64 49 6e 53 65 72 76 65 72 53 69 6c 6f 00 5f 5f 69 6d 70 5f 50 73 49 73 43 75 72 72 65 6e eadInServerSilo.__imp_PsIsCurren
c68c0 74 54 68 72 65 61 64 50 72 65 66 65 74 63 68 69 6e 67 00 50 73 49 73 43 75 72 72 65 6e 74 54 68 tThreadPrefetching.PsIsCurrentTh
c68e0 72 65 61 64 50 72 65 66 65 74 63 68 69 6e 67 00 5f 5f 69 6d 70 5f 50 73 49 73 44 69 73 6b 43 6f readPrefetching.__imp_PsIsDiskCo
c6900 75 6e 74 65 72 73 45 6e 61 62 6c 65 64 00 50 73 49 73 44 69 73 6b 43 6f 75 6e 74 65 72 73 45 6e untersEnabled.PsIsDiskCountersEn
c6920 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 50 73 49 73 48 6f 73 74 53 69 6c 6f 00 50 73 49 73 48 6f 73 abled.__imp_PsIsHostSilo.PsIsHos
c6940 74 53 69 6c 6f 00 5f 5f 69 6d 70 5f 50 73 49 73 53 79 73 74 65 6d 54 68 72 65 61 64 00 50 73 49 tSilo.__imp_PsIsSystemThread.PsI
c6960 73 53 79 73 74 65 6d 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 50 73 49 73 54 68 72 65 61 64 54 65 sSystemThread.__imp_PsIsThreadTe
c6980 72 6d 69 6e 61 74 69 6e 67 00 50 73 49 73 54 68 72 65 61 64 54 65 72 6d 69 6e 61 74 69 6e 67 00 rminating.PsIsThreadTerminating.
c69a0 5f 5f 69 6d 70 5f 50 73 4c 6f 6f 6b 75 70 50 72 6f 63 65 73 73 42 79 50 72 6f 63 65 73 73 49 64 __imp_PsLookupProcessByProcessId
c69c0 00 50 73 4c 6f 6f 6b 75 70 50 72 6f 63 65 73 73 42 79 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d .PsLookupProcessByProcessId.__im
c69e0 70 5f 50 73 4c 6f 6f 6b 75 70 54 68 72 65 61 64 42 79 54 68 72 65 61 64 49 64 00 50 73 4c 6f 6f p_PsLookupThreadByThreadId.PsLoo
c6a00 6b 75 70 54 68 72 65 61 64 42 79 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 50 73 4d 61 6b 65 kupThreadByThreadId.__imp_PsMake
c6a20 53 69 6c 6f 43 6f 6e 74 65 78 74 50 65 72 6d 61 6e 65 6e 74 00 50 73 4d 61 6b 65 53 69 6c 6f 43 SiloContextPermanent.PsMakeSiloC
c6a40 6f 6e 74 65 78 74 50 65 72 6d 61 6e 65 6e 74 00 5f 5f 69 6d 70 5f 50 73 51 75 65 72 79 54 6f 74 ontextPermanent.__imp_PsQueryTot
c6a60 61 6c 43 79 63 6c 65 54 69 6d 65 50 72 6f 63 65 73 73 00 50 73 51 75 65 72 79 54 6f 74 61 6c 43 alCycleTimeProcess.PsQueryTotalC
c6a80 79 63 6c 65 54 69 6d 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 50 73 52 65 66 65 72 65 6e 63 ycleTimeProcess.__imp_PsReferenc
c6aa0 65 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 54 6f 6b 65 6e 00 50 73 52 65 66 65 72 65 6e 63 65 49 eImpersonationToken.PsReferenceI
c6ac0 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 50 73 52 65 66 65 72 65 mpersonationToken.__imp_PsRefere
c6ae0 6e 63 65 50 72 69 6d 61 72 79 54 6f 6b 65 6e 00 50 73 52 65 66 65 72 65 6e 63 65 50 72 69 6d 61 ncePrimaryToken.PsReferencePrima
c6b00 72 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 50 73 52 65 66 65 72 65 6e 63 65 53 69 6c 6f 43 6f 6e ryToken.__imp_PsReferenceSiloCon
c6b20 74 65 78 74 00 50 73 52 65 66 65 72 65 6e 63 65 53 69 6c 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d text.PsReferenceSiloContext.__im
c6b40 70 5f 50 73 52 65 67 69 73 74 65 72 53 69 6c 6f 4d 6f 6e 69 74 6f 72 00 50 73 52 65 67 69 73 74 p_PsRegisterSiloMonitor.PsRegist
c6b60 65 72 53 69 6c 6f 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 50 73 52 65 6c 65 61 73 65 53 69 6c erSiloMonitor.__imp_PsReleaseSil
c6b80 6f 48 61 72 64 52 65 66 65 72 65 6e 63 65 00 50 73 52 65 6c 65 61 73 65 53 69 6c 6f 48 61 72 64 oHardReference.PsReleaseSiloHard
c6ba0 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 50 73 52 65 6d 6f 76 65 43 72 65 61 74 65 54 68 Reference.__imp_PsRemoveCreateTh
c6bc0 72 65 61 64 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 00 50 73 52 65 6d 6f 76 65 43 72 65 61 74 65 readNotifyRoutine.PsRemoveCreate
c6be0 54 68 72 65 61 64 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 50 73 52 65 6d 6f ThreadNotifyRoutine.__imp_PsRemo
c6c00 76 65 4c 6f 61 64 49 6d 61 67 65 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 00 50 73 52 65 6d 6f 76 veLoadImageNotifyRoutine.PsRemov
c6c20 65 4c 6f 61 64 49 6d 61 67 65 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 50 73 eLoadImageNotifyRoutine.__imp_Ps
c6c40 52 65 6d 6f 76 65 53 69 6c 6f 43 6f 6e 74 65 78 74 00 50 73 52 65 6d 6f 76 65 53 69 6c 6f 43 6f RemoveSiloContext.PsRemoveSiloCo
c6c60 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 73 52 65 70 6c 61 63 65 53 69 6c 6f 43 6f 6e 74 65 78 74 ntext.__imp_PsReplaceSiloContext
c6c80 00 50 73 52 65 70 6c 61 63 65 53 69 6c 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 73 52 65 .PsReplaceSiloContext.__imp_PsRe
c6ca0 73 74 6f 72 65 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 50 73 52 65 73 74 6f 72 65 49 6d 70 65 storeImpersonation.PsRestoreImpe
c6cc0 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 52 65 74 75 72 6e 50 6f 6f 6c 51 75 6f 74 rsonation.__imp_PsReturnPoolQuot
c6ce0 61 00 50 73 52 65 74 75 72 6e 50 6f 6f 6c 51 75 6f 74 61 00 5f 5f 69 6d 70 5f 50 73 52 65 76 65 a.PsReturnPoolQuota.__imp_PsReve
c6d00 72 74 54 6f 53 65 6c 66 00 50 73 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 50 73 rtToSelf.PsRevertToSelf.__imp_Ps
c6d20 52 65 76 65 72 74 54 6f 55 73 65 72 4d 75 6c 74 69 70 6c 65 47 72 6f 75 70 41 66 66 69 6e 69 74 RevertToUserMultipleGroupAffinit
c6d40 79 54 68 72 65 61 64 00 50 73 52 65 76 65 72 74 54 6f 55 73 65 72 4d 75 6c 74 69 70 6c 65 47 72 yThread.PsRevertToUserMultipleGr
c6d60 6f 75 70 41 66 66 69 6e 69 74 79 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 50 73 53 65 74 43 72 65 oupAffinityThread.__imp_PsSetCre
c6d80 61 74 65 50 72 6f 63 65 73 73 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 00 50 73 53 65 74 43 72 65 ateProcessNotifyRoutine.PsSetCre
c6da0 61 74 65 50 72 6f 63 65 73 73 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 50 73 ateProcessNotifyRoutine.__imp_Ps
c6dc0 53 65 74 43 72 65 61 74 65 50 72 6f 63 65 73 73 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 45 78 00 SetCreateProcessNotifyRoutineEx.
c6de0 50 73 53 65 74 43 72 65 61 74 65 50 72 6f 63 65 73 73 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 45 PsSetCreateProcessNotifyRoutineE
c6e00 78 00 5f 5f 69 6d 70 5f 50 73 53 65 74 43 72 65 61 74 65 50 72 6f 63 65 73 73 4e 6f 74 69 66 79 x.__imp_PsSetCreateProcessNotify
c6e20 52 6f 75 74 69 6e 65 45 78 32 00 50 73 53 65 74 43 72 65 61 74 65 50 72 6f 63 65 73 73 4e 6f 74 RoutineEx2.PsSetCreateProcessNot
c6e40 69 66 79 52 6f 75 74 69 6e 65 45 78 32 00 5f 5f 69 6d 70 5f 50 73 53 65 74 43 72 65 61 74 65 54 ifyRoutineEx2.__imp_PsSetCreateT
c6e60 68 72 65 61 64 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 00 50 73 53 65 74 43 72 65 61 74 65 54 68 hreadNotifyRoutine.PsSetCreateTh
c6e80 72 65 61 64 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 50 73 53 65 74 43 72 65 readNotifyRoutine.__imp_PsSetCre
c6ea0 61 74 65 54 68 72 65 61 64 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 45 78 00 50 73 53 65 74 43 72 ateThreadNotifyRoutineEx.PsSetCr
c6ec0 65 61 74 65 54 68 72 65 61 64 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 45 78 00 5f 5f 69 6d 70 5f eateThreadNotifyRoutineEx.__imp_
c6ee0 50 73 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 50 72 65 66 65 74 63 68 69 6e 67 00 50 73 PsSetCurrentThreadPrefetching.Ps
c6f00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 50 72 65 66 65 74 63 68 69 6e 67 00 5f 5f 69 6d SetCurrentThreadPrefetching.__im
c6f20 70 5f 50 73 53 65 74 4c 6f 61 64 49 6d 61 67 65 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 00 50 73 p_PsSetLoadImageNotifyRoutine.Ps
c6f40 53 65 74 4c 6f 61 64 49 6d 61 67 65 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f SetLoadImageNotifyRoutine.__imp_
c6f60 50 73 53 65 74 4c 6f 61 64 49 6d 61 67 65 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 45 78 00 50 73 PsSetLoadImageNotifyRoutineEx.Ps
c6f80 53 65 74 4c 6f 61 64 49 6d 61 67 65 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 45 78 00 5f 5f 69 6d SetLoadImageNotifyRoutineEx.__im
c6fa0 70 5f 50 73 53 65 74 53 79 73 74 65 6d 4d 75 6c 74 69 70 6c 65 47 72 6f 75 70 41 66 66 69 6e 69 p_PsSetSystemMultipleGroupAffini
c6fc0 74 79 54 68 72 65 61 64 00 50 73 53 65 74 53 79 73 74 65 6d 4d 75 6c 74 69 70 6c 65 47 72 6f 75 tyThread.PsSetSystemMultipleGrou
c6fe0 70 41 66 66 69 6e 69 74 79 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 50 73 53 74 61 72 74 53 69 6c pAffinityThread.__imp_PsStartSil
c7000 6f 4d 6f 6e 69 74 6f 72 00 50 73 53 74 61 72 74 53 69 6c 6f 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d oMonitor.PsStartSiloMonitor.__im
c7020 70 5f 50 73 54 65 72 6d 69 6e 61 74 65 53 65 72 76 65 72 53 69 6c 6f 00 50 73 54 65 72 6d 69 6e p_PsTerminateServerSilo.PsTermin
c7040 61 74 65 53 65 72 76 65 72 53 69 6c 6f 00 5f 5f 69 6d 70 5f 50 73 54 65 72 6d 69 6e 61 74 65 53 ateServerSilo.__imp_PsTerminateS
c7060 79 73 74 65 6d 54 68 72 65 61 64 00 50 73 54 65 72 6d 69 6e 61 74 65 53 79 73 74 65 6d 54 68 72 ystemThread.PsTerminateSystemThr
c7080 65 61 64 00 5f 5f 69 6d 70 5f 50 73 55 6e 72 65 67 69 73 74 65 72 53 69 6c 6f 4d 6f 6e 69 74 6f ead.__imp_PsUnregisterSiloMonito
c70a0 72 00 50 73 55 6e 72 65 67 69 73 74 65 72 53 69 6c 6f 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f r.PsUnregisterSiloMonitor.__imp_
c70c0 50 73 55 70 64 61 74 65 44 69 73 6b 43 6f 75 6e 74 65 72 73 00 50 73 55 70 64 61 74 65 44 69 73 PsUpdateDiskCounters.PsUpdateDis
c70e0 6b 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 50 73 57 72 61 70 41 70 63 57 6f 77 36 34 54 68 kCounters.__imp_PsWrapApcWow64Th
c7100 72 65 61 64 00 50 73 57 72 61 70 41 70 63 57 6f 77 36 34 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f read.PsWrapApcWow64Thread.__imp_
c7120 52 74 6c 43 6f 6d 70 72 65 73 73 43 68 75 6e 6b 73 00 52 74 6c 43 6f 6d 70 72 65 73 73 43 68 75 RtlCompressChunks.RtlCompressChu
c7140 6e 6b 73 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 45 78 32 nks.__imp_RtlDecompressBufferEx2
c7160 00 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 45 78 32 00 5f 5f 69 6d 70 5f 52 74 .RtlDecompressBufferEx2.__imp_Rt
c7180 6c 44 65 63 6f 6d 70 72 65 73 73 43 68 75 6e 6b 73 00 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 43 lDecompressChunks.RtlDecompressC
c71a0 68 75 6e 6b 73 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 46 72 61 67 6d 65 6e hunks.__imp_RtlDecompressFragmen
c71c0 74 45 78 00 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 46 72 61 67 6d 65 6e 74 45 78 00 5f 5f 69 6d tEx.RtlDecompressFragmentEx.__im
c71e0 70 5f 52 74 6c 44 65 73 63 72 69 62 65 43 68 75 6e 6b 00 52 74 6c 44 65 73 63 72 69 62 65 43 68 p_RtlDescribeChunk.RtlDescribeCh
c7200 75 6e 6b 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 46 69 72 73 74 52 75 6e 43 6c 65 61 72 00 52 unk.__imp_RtlFindFirstRunClear.R
c7220 74 6c 46 69 6e 64 46 69 72 73 74 52 75 6e 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e tlFindFirstRunClear.__imp_RtlFin
c7240 64 55 6e 69 63 6f 64 65 50 72 65 66 69 78 00 52 74 6c 46 69 6e 64 55 6e 69 63 6f 64 65 50 72 65 dUnicodePrefix.RtlFindUnicodePre
c7260 66 69 78 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 6e 65 72 61 74 65 43 6c 61 73 73 35 47 75 69 64 00 fix.__imp_RtlGenerateClass5Guid.
c7280 52 74 6c 47 65 6e 65 72 61 74 65 43 6c 61 73 73 35 47 75 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 RtlGenerateClass5Guid.__imp_RtlI
c72a0 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 6f 64 65 50 72 65 66 69 78 00 52 74 6c 49 6e 69 74 69 61 nitializeUnicodePrefix.RtlInitia
c72c0 6c 69 7a 65 55 6e 69 63 6f 64 65 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 65 72 lizeUnicodePrefix.__imp_RtlInser
c72e0 74 55 6e 69 63 6f 64 65 50 72 65 66 69 78 00 52 74 6c 49 6e 73 65 72 74 55 6e 69 63 6f 64 65 50 tUnicodePrefix.RtlInsertUnicodeP
c7300 72 65 66 69 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4e 74 44 64 69 56 65 72 73 69 6f 6e 41 76 61 refix.__imp_RtlIsNtDdiVersionAva
c7320 69 6c 61 62 6c 65 00 52 74 6c 49 73 4e 74 44 64 69 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c ilable.RtlIsNtDdiVersionAvailabl
c7340 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 53 61 6e 64 62 6f 78 65 64 54 6f 6b 65 6e 00 52 74 6c 49 e.__imp_RtlIsSandboxedToken.RtlI
c7360 73 53 61 6e 64 62 6f 78 65 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 53 65 72 76 69 sSandboxedToken.__imp_RtlIsServi
c7380 63 65 50 61 63 6b 56 65 72 73 69 6f 6e 49 6e 73 74 61 6c 6c 65 64 00 52 74 6c 49 73 53 65 72 76 cePackVersionInstalled.RtlIsServ
c73a0 69 63 65 50 61 63 6b 56 65 72 73 69 6f 6e 49 6e 73 74 61 6c 6c 65 64 00 5f 5f 69 6d 70 5f 52 74 icePackVersionInstalled.__imp_Rt
c73c0 6c 49 73 56 61 6c 69 64 4f 65 6d 43 68 61 72 61 63 74 65 72 00 52 74 6c 49 73 56 61 6c 69 64 4f lIsValidOemCharacter.RtlIsValidO
c73e0 65 6d 43 68 61 72 61 63 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 4e 65 78 74 55 6e 69 63 6f 64 65 emCharacter.__imp_RtlNextUnicode
c7400 50 72 65 66 69 78 00 52 74 6c 4e 65 78 74 55 6e 69 63 6f 64 65 50 72 65 66 69 78 00 5f 5f 69 6d Prefix.RtlNextUnicodePrefix.__im
c7420 70 5f 52 74 6c 4f 65 6d 53 74 72 69 6e 67 54 6f 43 6f 75 6e 74 65 64 55 6e 69 63 6f 64 65 53 74 p_RtlOemStringToCountedUnicodeSt
c7440 72 69 6e 67 00 52 74 6c 4f 65 6d 53 74 72 69 6e 67 54 6f 43 6f 75 6e 74 65 64 55 6e 69 63 6f 64 ring.RtlOemStringToCountedUnicod
c7460 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 50 72 65 66 65 74 63 68 4d 65 6d 6f 72 79 4e eString.__imp_RtlPrefetchMemoryN
c7480 6f 6e 54 65 6d 70 6f 72 61 6c 00 52 74 6c 50 72 65 66 65 74 63 68 4d 65 6d 6f 72 79 4e 6f 6e 54 onTemporal.RtlPrefetchMemoryNonT
c74a0 65 6d 70 6f 72 61 6c 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6d 6f 76 65 55 6e 69 63 6f 64 65 50 72 emporal.__imp_RtlRemoveUnicodePr
c74c0 65 66 69 78 00 52 74 6c 52 65 6d 6f 76 65 55 6e 69 63 6f 64 65 50 72 65 66 69 78 00 5f 5f 69 6d efix.RtlRemoveUnicodePrefix.__im
c74e0 70 5f 52 74 6c 52 65 73 65 72 76 65 43 68 75 6e 6b 00 52 74 6c 52 65 73 65 72 76 65 43 68 75 6e p_RtlReserveChunk.RtlReserveChun
c7500 6b 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 52 k.__imp_RtlSetSystemGlobalData.R
c7520 74 6c 53 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 53 tlSetSystemGlobalData.__imp_RtlS
c7540 75 66 66 69 78 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 53 75 66 66 69 78 55 6e 69 63 uffixUnicodeString.RtlSuffixUnic
c7560 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 odeString.__imp_RtlUnicodeString
c7580 54 6f 49 6e 74 36 34 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 49 6e 74 36 34 00 ToInt64.RtlUnicodeStringToInt64.
c75a0 5f 5f 69 6d 70 5f 52 74 6c 56 6f 6c 75 6d 65 44 65 76 69 63 65 54 6f 44 6f 73 4e 61 6d 65 00 52 __imp_RtlVolumeDeviceToDosName.R
c75c0 74 6c 56 6f 6c 75 6d 65 44 65 76 69 63 65 54 6f 44 6f 73 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 tlVolumeDeviceToDosName.__imp_Se
c75e0 41 63 63 65 73 73 43 68 65 63 6b 00 53 65 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f AccessCheck.SeAccessCheck.__imp_
c7600 53 65 41 63 63 65 73 73 43 68 65 63 6b 46 72 6f 6d 53 74 61 74 65 00 53 65 41 63 63 65 73 73 43 SeAccessCheckFromState.SeAccessC
c7620 68 65 63 6b 46 72 6f 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 41 63 63 65 73 73 43 68 65 63 heckFromState.__imp_SeAccessChec
c7640 6b 46 72 6f 6d 53 74 61 74 65 45 78 00 53 65 41 63 63 65 73 73 43 68 65 63 6b 46 72 6f 6d 53 74 kFromStateEx.SeAccessCheckFromSt
c7660 61 74 65 45 78 00 5f 5f 69 6d 70 5f 53 65 41 64 6a 75 73 74 41 63 63 65 73 73 53 74 61 74 65 46 ateEx.__imp_SeAdjustAccessStateF
c7680 6f 72 41 63 63 65 73 73 43 6f 6e 73 74 72 61 69 6e 74 73 00 53 65 41 64 6a 75 73 74 41 63 63 65 orAccessConstraints.SeAdjustAcce
c76a0 73 73 53 74 61 74 65 46 6f 72 41 63 63 65 73 73 43 6f 6e 73 74 72 61 69 6e 74 73 00 5f 5f 69 6d ssStateForAccessConstraints.__im
c76c0 70 5f 53 65 41 64 6a 75 73 74 41 63 63 65 73 73 53 74 61 74 65 46 6f 72 54 72 75 73 74 4c 61 62 p_SeAdjustAccessStateForTrustLab
c76e0 65 6c 00 53 65 41 64 6a 75 73 74 41 63 63 65 73 73 53 74 61 74 65 46 6f 72 54 72 75 73 74 4c 61 el.SeAdjustAccessStateForTrustLa
c7700 62 65 6c 00 5f 5f 69 6d 70 5f 53 65 41 64 6a 75 73 74 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 bel.__imp_SeAdjustObjectSecurity
c7720 00 53 65 41 64 6a 75 73 74 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 .SeAdjustObjectSecurity.__imp_Se
c7740 41 70 70 65 6e 64 50 72 69 76 69 6c 65 67 65 73 00 53 65 41 70 70 65 6e 64 50 72 69 76 69 6c 65 AppendPrivileges.SeAppendPrivile
c7760 67 65 73 00 5f 5f 69 6d 70 5f 53 65 41 73 73 69 67 6e 53 65 63 75 72 69 74 79 00 53 65 41 73 73 ges.__imp_SeAssignSecurity.SeAss
c7780 69 67 6e 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 41 73 73 69 67 6e 53 65 63 75 72 69 ignSecurity.__imp_SeAssignSecuri
c77a0 74 79 45 78 00 53 65 41 73 73 69 67 6e 53 65 63 75 72 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 65 tyEx.SeAssignSecurityEx.__imp_Se
c77c0 41 75 64 69 74 46 69 70 73 43 72 79 70 74 6f 53 65 6c 66 74 65 73 74 73 00 53 65 41 75 64 69 74 AuditFipsCryptoSelftests.SeAudit
c77e0 46 69 70 73 43 72 79 70 74 6f 53 65 6c 66 74 65 73 74 73 00 5f 5f 69 6d 70 5f 53 65 41 75 64 69 FipsCryptoSelftests.__imp_SeAudi
c7800 74 48 61 72 64 4c 69 6e 6b 43 72 65 61 74 69 6f 6e 00 53 65 41 75 64 69 74 48 61 72 64 4c 69 6e tHardLinkCreation.SeAuditHardLin
c7820 6b 43 72 65 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 41 75 64 69 74 48 61 72 64 4c 69 6e 6b 43 kCreation.__imp_SeAuditHardLinkC
c7840 72 65 61 74 69 6f 6e 57 69 74 68 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 65 41 75 64 69 74 48 61 reationWithTransaction.SeAuditHa
c7860 72 64 4c 69 6e 6b 43 72 65 61 74 69 6f 6e 57 69 74 68 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f rdLinkCreationWithTransaction.__
c7880 69 6d 70 5f 53 65 41 75 64 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 53 74 61 74 65 43 68 61 6e 67 imp_SeAuditTransactionStateChang
c78a0 65 00 53 65 41 75 64 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 00 e.SeAuditTransactionStateChange.
c78c0 5f 5f 69 6d 70 5f 53 65 41 75 64 69 74 69 6e 67 41 6e 79 46 69 6c 65 45 76 65 6e 74 73 57 69 74 __imp_SeAuditingAnyFileEventsWit
c78e0 68 43 6f 6e 74 65 78 74 00 53 65 41 75 64 69 74 69 6e 67 41 6e 79 46 69 6c 65 45 76 65 6e 74 73 hContext.SeAuditingAnyFileEvents
c7900 57 69 74 68 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 41 75 64 69 74 69 6e 67 41 6e 79 46 WithContext.__imp_SeAuditingAnyF
c7920 69 6c 65 45 76 65 6e 74 73 57 69 74 68 43 6f 6e 74 65 78 74 45 78 00 53 65 41 75 64 69 74 69 6e ileEventsWithContextEx.SeAuditin
c7940 67 41 6e 79 46 69 6c 65 45 76 65 6e 74 73 57 69 74 68 43 6f 6e 74 65 78 74 45 78 00 5f 5f 69 6d gAnyFileEventsWithContextEx.__im
c7960 70 5f 53 65 41 75 64 69 74 69 6e 67 46 69 6c 65 45 76 65 6e 74 73 00 53 65 41 75 64 69 74 69 6e p_SeAuditingFileEvents.SeAuditin
c7980 67 46 69 6c 65 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 53 65 41 75 64 69 74 69 6e 67 46 69 6c 65 gFileEvents.__imp_SeAuditingFile
c79a0 45 76 65 6e 74 73 57 69 74 68 43 6f 6e 74 65 78 74 00 53 65 41 75 64 69 74 69 6e 67 46 69 6c 65 EventsWithContext.SeAuditingFile
c79c0 45 76 65 6e 74 73 57 69 74 68 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 41 75 64 69 74 69 EventsWithContext.__imp_SeAuditi
c79e0 6e 67 46 69 6c 65 45 76 65 6e 74 73 57 69 74 68 43 6f 6e 74 65 78 74 45 78 00 53 65 41 75 64 69 ngFileEventsWithContextEx.SeAudi
c7a00 74 69 6e 67 46 69 6c 65 45 76 65 6e 74 73 57 69 74 68 43 6f 6e 74 65 78 74 45 78 00 5f 5f 69 6d tingFileEventsWithContextEx.__im
c7a20 70 5f 53 65 41 75 64 69 74 69 6e 67 46 69 6c 65 4f 72 47 6c 6f 62 61 6c 45 76 65 6e 74 73 00 53 p_SeAuditingFileOrGlobalEvents.S
c7a40 65 41 75 64 69 74 69 6e 67 46 69 6c 65 4f 72 47 6c 6f 62 61 6c 45 76 65 6e 74 73 00 5f 5f 69 6d eAuditingFileOrGlobalEvents.__im
c7a60 70 5f 53 65 41 75 64 69 74 69 6e 67 48 61 72 64 4c 69 6e 6b 45 76 65 6e 74 73 00 53 65 41 75 64 p_SeAuditingHardLinkEvents.SeAud
c7a80 69 74 69 6e 67 48 61 72 64 4c 69 6e 6b 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 53 65 41 75 64 69 itingHardLinkEvents.__imp_SeAudi
c7aa0 74 69 6e 67 48 61 72 64 4c 69 6e 6b 45 76 65 6e 74 73 57 69 74 68 43 6f 6e 74 65 78 74 00 53 65 tingHardLinkEventsWithContext.Se
c7ac0 41 75 64 69 74 69 6e 67 48 61 72 64 4c 69 6e 6b 45 76 65 6e 74 73 57 69 74 68 43 6f 6e 74 65 78 AuditingHardLinkEventsWithContex
c7ae0 74 00 5f 5f 69 6d 70 5f 53 65 43 61 70 74 75 72 65 53 75 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 t.__imp_SeCaptureSubjectContext.
c7b00 53 65 43 61 70 74 75 72 65 53 75 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 SeCaptureSubjectContext.__imp_Se
c7b20 43 61 70 74 75 72 65 53 75 62 6a 65 63 74 43 6f 6e 74 65 78 74 45 78 00 53 65 43 61 70 74 75 72 CaptureSubjectContextEx.SeCaptur
c7b40 65 53 75 62 6a 65 63 74 43 6f 6e 74 65 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 43 68 65 63 6b 46 eSubjectContextEx.__imp_SeCheckF
c7b60 6f 72 43 72 69 74 69 63 61 6c 41 63 65 52 65 6d 6f 76 61 6c 00 53 65 43 68 65 63 6b 46 6f 72 43 orCriticalAceRemoval.SeCheckForC
c7b80 72 69 74 69 63 61 6c 41 63 65 52 65 6d 6f 76 61 6c 00 5f 5f 69 6d 70 5f 53 65 43 6f 6d 70 75 74 riticalAceRemoval.__imp_SeComput
c7ba0 65 41 75 74 6f 49 6e 68 65 72 69 74 42 79 4f 62 6a 65 63 74 54 79 70 65 00 53 65 43 6f 6d 70 75 eAutoInheritByObjectType.SeCompu
c7bc0 74 65 41 75 74 6f 49 6e 68 65 72 69 74 42 79 4f 62 6a 65 63 74 54 79 70 65 00 5f 5f 69 6d 70 5f teAutoInheritByObjectType.__imp_
c7be0 53 65 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 53 65 43 72 65 61 74 65 43 SeCreateClientSecurity.SeCreateC
c7c00 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 43 72 65 61 74 65 43 6c 69 65 lientSecurity.__imp_SeCreateClie
c7c20 6e 74 53 65 63 75 72 69 74 79 46 72 6f 6d 53 75 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 53 65 43 ntSecurityFromSubjectContext.SeC
c7c40 72 65 61 74 65 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 46 72 6f 6d 53 75 62 6a 65 63 74 43 6f reateClientSecurityFromSubjectCo
c7c60 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 44 65 61 73 73 69 67 6e 53 65 63 75 72 69 74 79 00 53 ntext.__imp_SeDeassignSecurity.S
c7c80 65 44 65 61 73 73 69 67 6e 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 44 65 6c 65 74 65 eDeassignSecurity.__imp_SeDelete
c7ca0 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 53 65 44 65 6c 65 74 65 43 6c 69 65 6e 74 53 65 63 ClientSecurity.SeDeleteClientSec
c7cc0 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 44 65 6c 65 74 65 4f 62 6a 65 63 74 41 75 64 69 74 41 urity.__imp_SeDeleteObjectAuditA
c7ce0 6c 61 72 6d 00 53 65 44 65 6c 65 74 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f larm.SeDeleteObjectAuditAlarm.__
c7d00 69 6d 70 5f 53 65 44 65 6c 65 74 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 57 69 74 68 imp_SeDeleteObjectAuditAlarmWith
c7d20 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 65 44 65 6c 65 74 65 4f 62 6a 65 63 74 41 75 64 69 74 41 Transaction.SeDeleteObjectAuditA
c7d40 6c 61 72 6d 57 69 74 68 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 45 74 77 57 larmWithTransaction.__imp_SeEtwW
c7d60 72 69 74 65 4b 4d 43 76 65 45 76 65 6e 74 00 53 65 45 74 77 57 72 69 74 65 4b 4d 43 76 65 45 76 riteKMCveEvent.SeEtwWriteKMCveEv
c7d80 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 45 78 61 6d 69 6e 65 53 61 63 6c 00 53 65 45 78 61 6d 69 6e ent.__imp_SeExamineSacl.SeExamin
c7da0 65 53 61 63 6c 00 5f 5f 69 6d 70 5f 53 65 46 69 6c 74 65 72 54 6f 6b 65 6e 00 53 65 46 69 6c 74 eSacl.__imp_SeFilterToken.SeFilt
c7dc0 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 46 72 65 65 50 72 69 76 69 6c 65 67 65 73 00 53 erToken.__imp_SeFreePrivileges.S
c7de0 65 46 72 65 65 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 53 65 49 6d 70 65 72 73 6f 6e eFreePrivileges.__imp_SeImperson
c7e00 61 74 65 43 6c 69 65 6e 74 00 53 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f ateClient.SeImpersonateClient.__
c7e20 69 6d 70 5f 53 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 45 78 00 53 65 49 6d 70 65 imp_SeImpersonateClientEx.SeImpe
c7e40 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 65 4c 6f 63 61 74 65 50 72 rsonateClientEx.__imp_SeLocatePr
c7e60 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 00 53 65 4c 6f 63 61 74 65 50 72 6f 63 65 73 73 49 6d ocessImageName.SeLocateProcessIm
c7e80 61 67 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 4c 6f 63 6b 53 75 62 6a 65 63 74 43 6f 6e 74 65 ageName.__imp_SeLockSubjectConte
c7ea0 78 74 00 53 65 4c 6f 63 6b 53 75 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 xt.SeLockSubjectContext.__imp_Se
c7ec0 4d 61 72 6b 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 46 6f 72 54 65 72 6d 69 6e 61 74 69 6f 6e 4e 6f MarkLogonSessionForTerminationNo
c7ee0 74 69 66 69 63 61 74 69 6f 6e 00 53 65 4d 61 72 6b 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 46 6f 72 tification.SeMarkLogonSessionFor
c7f00 54 65 72 6d 69 6e 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 TerminationNotification.__imp_Se
c7f20 4d 61 72 6b 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 46 6f 72 54 65 72 6d 69 6e 61 74 69 6f 6e 4e 6f MarkLogonSessionForTerminationNo
c7f40 74 69 66 69 63 61 74 69 6f 6e 45 78 00 53 65 4d 61 72 6b 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 46 tificationEx.SeMarkLogonSessionF
c7f60 6f 72 54 65 72 6d 69 6e 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d orTerminationNotificationEx.__im
c7f80 70 5f 53 65 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 53 65 4f 70 65 6e 4f p_SeOpenObjectAuditAlarm.SeOpenO
c7fa0 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 53 65 4f 70 65 6e 4f 62 6a 65 bjectAuditAlarm.__imp_SeOpenObje
c7fc0 63 74 41 75 64 69 74 41 6c 61 72 6d 57 69 74 68 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 65 4f 70 ctAuditAlarmWithTransaction.SeOp
c7fe0 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 57 69 74 68 54 72 61 6e 73 61 63 74 69 6f enObjectAuditAlarmWithTransactio
c8000 6e 00 5f 5f 69 6d 70 5f 53 65 4f 70 65 6e 4f 62 6a 65 63 74 46 6f 72 44 65 6c 65 74 65 41 75 64 n.__imp_SeOpenObjectForDeleteAud
c8020 69 74 41 6c 61 72 6d 00 53 65 4f 70 65 6e 4f 62 6a 65 63 74 46 6f 72 44 65 6c 65 74 65 41 75 64 itAlarm.SeOpenObjectForDeleteAud
c8040 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 53 65 4f 70 65 6e 4f 62 6a 65 63 74 46 6f 72 44 65 6c itAlarm.__imp_SeOpenObjectForDel
c8060 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 69 74 68 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 65 4f eteAuditAlarmWithTransaction.SeO
c8080 70 65 6e 4f 62 6a 65 63 74 46 6f 72 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 69 74 68 penObjectForDeleteAuditAlarmWith
c80a0 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 50 72 69 76 69 6c 65 67 65 43 68 65 Transaction.__imp_SePrivilegeChe
c80c0 63 6b 00 53 65 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 53 65 51 75 65 72 ck.SePrivilegeCheck.__imp_SeQuer
c80e0 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 49 64 54 6f 6b 65 6e 00 53 65 51 75 65 72 79 41 75 yAuthenticationIdToken.SeQueryAu
c8100 74 68 65 6e 74 69 63 61 74 69 6f 6e 49 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 51 75 65 72 thenticationIdToken.__imp_SeQuer
c8120 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 53 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 yInformationToken.SeQueryInforma
c8140 74 69 6f 6e 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 51 75 65 72 79 53 65 63 75 72 69 74 79 44 tionToken.__imp_SeQuerySecurityD
c8160 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 53 65 51 75 65 72 79 53 65 63 75 72 69 74 79 44 65 73 escriptorInfo.SeQuerySecurityDes
c8180 63 72 69 70 74 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 51 75 65 72 79 53 65 72 76 65 72 53 criptorInfo.__imp_SeQueryServerS
c81a0 69 6c 6f 54 6f 6b 65 6e 00 53 65 51 75 65 72 79 53 65 72 76 65 72 53 69 6c 6f 54 6f 6b 65 6e 00 iloToken.SeQueryServerSiloToken.
c81c0 5f 5f 69 6d 70 5f 53 65 51 75 65 72 79 53 65 73 73 69 6f 6e 49 64 54 6f 6b 65 6e 00 53 65 51 75 __imp_SeQuerySessionIdToken.SeQu
c81e0 65 72 79 53 65 73 73 69 6f 6e 49 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 51 75 65 72 79 53 erySessionIdToken.__imp_SeQueryS
c8200 65 73 73 69 6f 6e 49 64 54 6f 6b 65 6e 45 78 00 53 65 51 75 65 72 79 53 65 73 73 69 6f 6e 49 64 essionIdTokenEx.SeQuerySessionId
c8220 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 53 65 52 65 67 69 73 74 65 72 49 6d 61 67 65 56 65 72 TokenEx.__imp_SeRegisterImageVer
c8240 69 66 69 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 53 65 52 65 67 69 73 74 65 72 49 6d 61 67 ificationCallback.SeRegisterImag
c8260 65 56 65 72 69 66 69 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 52 65 eVerificationCallback.__imp_SeRe
c8280 67 69 73 74 65 72 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 54 65 72 6d 69 6e 61 74 65 64 52 6f 75 74 gisterLogonSessionTerminatedRout
c82a0 69 6e 65 00 53 65 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 54 65 72 6d 69 6e ine.SeRegisterLogonSessionTermin
c82c0 61 74 65 64 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 53 65 52 65 67 69 73 74 65 72 4c 6f 67 6f atedRoutine.__imp_SeRegisterLogo
c82e0 6e 53 65 73 73 69 6f 6e 54 65 72 6d 69 6e 61 74 65 64 52 6f 75 74 69 6e 65 45 78 00 53 65 52 65 nSessionTerminatedRoutineEx.SeRe
c8300 67 69 73 74 65 72 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 54 65 72 6d 69 6e 61 74 65 64 52 6f 75 74 gisterLogonSessionTerminatedRout
c8320 69 6e 65 45 78 00 5f 5f 69 6d 70 5f 53 65 52 65 6c 65 61 73 65 53 75 62 6a 65 63 74 43 6f 6e 74 ineEx.__imp_SeReleaseSubjectCont
c8340 65 78 74 00 53 65 52 65 6c 65 61 73 65 53 75 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ext.SeReleaseSubjectContext.__im
c8360 70 5f 53 65 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 53 65 52 65 70 6f 72 74 p_SeReportSecurityEvent.SeReport
c8380 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 52 65 70 6f 72 74 53 65 63 75 SecurityEvent.__imp_SeReportSecu
c83a0 72 69 74 79 45 76 65 6e 74 57 69 74 68 53 75 62 43 61 74 65 67 6f 72 79 00 53 65 52 65 70 6f 72 rityEventWithSubCategory.SeRepor
c83c0 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 57 69 74 68 53 75 62 43 61 74 65 67 6f 72 79 00 5f 5f tSecurityEventWithSubCategory.__
c83e0 69 6d 70 5f 53 65 53 65 74 41 63 63 65 73 73 53 74 61 74 65 47 65 6e 65 72 69 63 4d 61 70 70 69 imp_SeSetAccessStateGenericMappi
c8400 6e 67 00 53 65 53 65 74 41 63 63 65 73 73 53 74 61 74 65 47 65 6e 65 72 69 63 4d 61 70 70 69 6e ng.SeSetAccessStateGenericMappin
c8420 67 00 5f 5f 69 6d 70 5f 53 65 53 65 74 41 75 64 69 74 50 61 72 61 6d 65 74 65 72 00 53 65 53 65 g.__imp_SeSetAuditParameter.SeSe
c8440 74 41 75 64 69 74 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 53 65 53 65 74 53 65 63 75 72 tAuditParameter.__imp_SeSetSecur
c8460 69 74 79 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 53 65 53 65 74 53 65 63 75 72 69 74 79 44 ityDescriptorInfo.SeSetSecurityD
c8480 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 53 65 74 53 65 63 75 72 69 74 escriptorInfo.__imp_SeSetSecurit
c84a0 79 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 45 78 00 53 65 53 65 74 53 65 63 75 72 69 74 79 44 yDescriptorInfoEx.SeSetSecurityD
c84c0 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 65 53 68 6f 75 6c 64 43 68 escriptorInfoEx.__imp_SeShouldCh
c84e0 65 63 6b 46 6f 72 41 63 63 65 73 73 52 69 67 68 74 73 46 72 6f 6d 50 61 72 65 6e 74 00 53 65 53 eckForAccessRightsFromParent.SeS
c8500 68 6f 75 6c 64 43 68 65 63 6b 46 6f 72 41 63 63 65 73 73 52 69 67 68 74 73 46 72 6f 6d 50 61 72 houldCheckForAccessRightsFromPar
c8520 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 53 69 6e 67 6c 65 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b ent.__imp_SeSinglePrivilegeCheck
c8540 00 53 65 53 69 6e 67 6c 65 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 53 65 .SeSinglePrivilegeCheck.__imp_Se
c8560 54 6f 6b 65 6e 46 72 6f 6d 41 63 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 54 6f 6b TokenFromAccessInformation.SeTok
c8580 65 6e 46 72 6f 6d 41 63 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 enFromAccessInformation.__imp_Se
c85a0 54 6f 6b 65 6e 49 73 41 64 6d 69 6e 00 53 65 54 6f 6b 65 6e 49 73 41 64 6d 69 6e 00 5f 5f 69 6d TokenIsAdmin.SeTokenIsAdmin.__im
c85c0 70 5f 53 65 54 6f 6b 65 6e 49 73 52 65 73 74 72 69 63 74 65 64 00 53 65 54 6f 6b 65 6e 49 73 52 p_SeTokenIsRestricted.SeTokenIsR
c85e0 65 73 74 72 69 63 74 65 64 00 5f 5f 69 6d 70 5f 53 65 54 6f 6b 65 6e 49 73 57 72 69 74 65 52 65 estricted.__imp_SeTokenIsWriteRe
c8600 73 74 72 69 63 74 65 64 00 53 65 54 6f 6b 65 6e 49 73 57 72 69 74 65 52 65 73 74 72 69 63 74 65 stricted.SeTokenIsWriteRestricte
c8620 64 00 5f 5f 69 6d 70 5f 53 65 54 6f 6b 65 6e 54 79 70 65 00 53 65 54 6f 6b 65 6e 54 79 70 65 00 d.__imp_SeTokenType.SeTokenType.
c8640 5f 5f 69 6d 70 5f 53 65 55 6e 6c 6f 63 6b 53 75 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 53 65 55 __imp_SeUnlockSubjectContext.SeU
c8660 6e 6c 6f 63 6b 53 75 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 55 6e 72 65 nlockSubjectContext.__imp_SeUnre
c8680 67 69 73 74 65 72 49 6d 61 67 65 56 65 72 69 66 69 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 gisterImageVerificationCallback.
c86a0 53 65 55 6e 72 65 67 69 73 74 65 72 49 6d 61 67 65 56 65 72 69 66 69 63 61 74 69 6f 6e 43 61 6c SeUnregisterImageVerificationCal
c86c0 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 55 6e 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e 53 65 73 lback.__imp_SeUnregisterLogonSes
c86e0 73 69 6f 6e 54 65 72 6d 69 6e 61 74 65 64 52 6f 75 74 69 6e 65 00 53 65 55 6e 72 65 67 69 73 74 sionTerminatedRoutine.SeUnregist
c8700 65 72 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 54 65 72 6d 69 6e 61 74 65 64 52 6f 75 74 69 6e 65 00 erLogonSessionTerminatedRoutine.
c8720 5f 5f 69 6d 70 5f 53 65 55 6e 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 54 65 __imp_SeUnregisterLogonSessionTe
c8740 72 6d 69 6e 61 74 65 64 52 6f 75 74 69 6e 65 45 78 00 53 65 55 6e 72 65 67 69 73 74 65 72 4c 6f rminatedRoutineEx.SeUnregisterLo
c8760 67 6f 6e 53 65 73 73 69 6f 6e 54 65 72 6d 69 6e 61 74 65 64 52 6f 75 74 69 6e 65 45 78 00 5f 5f gonSessionTerminatedRoutineEx.__
c8780 69 6d 70 5f 53 65 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 53 65 imp_SeValidSecurityDescriptor.Se
c87a0 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 54 6d ValidSecurityDescriptor.__imp_Tm
c87c0 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 54 6d 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 CommitComplete.TmCommitComplete.
c87e0 5f 5f 69 6d 70 5f 54 6d 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 54 6d 43 6f 6d 6d 69 __imp_TmCommitEnlistment.TmCommi
c8800 74 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 54 6d 43 6f 6d 6d 69 74 54 72 61 6e 73 61 tEnlistment.__imp_TmCommitTransa
c8820 63 74 69 6f 6e 00 54 6d 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f ction.TmCommitTransaction.__imp_
c8840 54 6d 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 54 6d 43 72 65 61 74 65 45 6e 6c 69 73 TmCreateEnlistment.TmCreateEnlis
c8860 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 54 6d 44 65 72 65 66 65 72 65 6e 63 65 45 6e 6c 69 73 74 6d tment.__imp_TmDereferenceEnlistm
c8880 65 6e 74 4b 65 79 00 54 6d 44 65 72 65 66 65 72 65 6e 63 65 45 6e 6c 69 73 74 6d 65 6e 74 4b 65 entKey.TmDereferenceEnlistmentKe
c88a0 79 00 5f 5f 69 6d 70 5f 54 6d 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 73 00 54 6d 45 6e 61 62 y.__imp_TmEnableCallbacks.TmEnab
c88c0 6c 65 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 54 6d 47 65 74 54 72 61 6e 73 61 63 74 69 leCallbacks.__imp_TmGetTransacti
c88e0 6f 6e 49 64 00 54 6d 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 54 6d onId.TmGetTransactionId.__imp_Tm
c8900 49 6e 69 74 69 61 6c 69 7a 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 54 6d 49 InitializeTransactionManager.TmI
c8920 6e 69 74 69 61 6c 69 7a 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d nitializeTransactionManager.__im
c8940 70 5f 54 6d 49 73 54 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 76 65 00 54 6d 49 73 54 72 61 6e p_TmIsTransactionActive.TmIsTran
c8960 73 61 63 74 69 6f 6e 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 54 6d 50 72 65 50 72 65 70 61 72 65 sactionActive.__imp_TmPrePrepare
c8980 43 6f 6d 70 6c 65 74 65 00 54 6d 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f Complete.TmPrePrepareComplete.__
c89a0 69 6d 70 5f 54 6d 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 54 6d 50 72 65 imp_TmPrePrepareEnlistment.TmPre
c89c0 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 54 6d 50 72 65 70 61 72 PrepareEnlistment.__imp_TmPrepar
c89e0 65 43 6f 6d 70 6c 65 74 65 00 54 6d 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d eComplete.TmPrepareComplete.__im
c8a00 70 5f 54 6d 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 54 6d 50 72 65 70 61 72 65 45 p_TmPrepareEnlistment.TmPrepareE
c8a20 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 54 6d 50 72 6f 70 61 67 61 74 69 6f 6e 43 6f 6d nlistment.__imp_TmPropagationCom
c8a40 70 6c 65 74 65 00 54 6d 50 72 6f 70 61 67 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d plete.TmPropagationComplete.__im
c8a60 70 5f 54 6d 50 72 6f 70 61 67 61 74 69 6f 6e 46 61 69 6c 65 64 00 54 6d 50 72 6f 70 61 67 61 74 p_TmPropagationFailed.TmPropagat
c8a80 69 6f 6e 46 61 69 6c 65 64 00 5f 5f 69 6d 70 5f 54 6d 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 ionFailed.__imp_TmReadOnlyEnlist
c8aa0 6d 65 6e 74 00 54 6d 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f ment.TmReadOnlyEnlistment.__imp_
c8ac0 54 6d 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 54 6d 52 65 63 6f 76 65 72 45 6e 6c TmRecoverEnlistment.TmRecoverEnl
c8ae0 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 54 6d 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d istment.__imp_TmRecoverResourceM
c8b00 61 6e 61 67 65 72 00 54 6d 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 anager.TmRecoverResourceManager.
c8b20 5f 5f 69 6d 70 5f 54 6d 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 __imp_TmRecoverTransactionManage
c8b40 72 00 54 6d 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f r.TmRecoverTransactionManager.__
c8b60 69 6d 70 5f 54 6d 52 65 66 65 72 65 6e 63 65 45 6e 6c 69 73 74 6d 65 6e 74 4b 65 79 00 54 6d 52 imp_TmReferenceEnlistmentKey.TmR
c8b80 65 66 65 72 65 6e 63 65 45 6e 6c 69 73 74 6d 65 6e 74 4b 65 79 00 5f 5f 69 6d 70 5f 54 6d 52 65 eferenceEnlistmentKey.__imp_TmRe
c8ba0 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 54 6d 52 65 6e 61 6d 65 54 nameTransactionManager.TmRenameT
c8bc0 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 54 6d 52 65 71 75 65 73 ransactionManager.__imp_TmReques
c8be0 74 4f 75 74 63 6f 6d 65 45 6e 6c 69 73 74 6d 65 6e 74 00 54 6d 52 65 71 75 65 73 74 4f 75 74 63 tOutcomeEnlistment.TmRequestOutc
c8c00 6f 6d 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 54 6d 52 6f 6c 6c 62 61 63 6b 43 6f omeEnlistment.__imp_TmRollbackCo
c8c20 6d 70 6c 65 74 65 00 54 6d 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f mplete.TmRollbackComplete.__imp_
c8c40 54 6d 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 54 6d 52 6f 6c 6c 62 61 63 6b 45 TmRollbackEnlistment.TmRollbackE
c8c60 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 54 6d 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 nlistment.__imp_TmRollbackTransa
c8c80 63 74 69 6f 6e 00 54 6d 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d ction.TmRollbackTransaction.__im
c8ca0 70 5f 54 6d 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 54 6d 53 69 6e 67 6c 65 50 68 p_TmSinglePhaseReject.TmSinglePh
c8cc0 61 73 65 52 65 6a 65 63 74 00 5f 5f 69 6d 70 5f 56 73 6c 43 72 65 61 74 65 53 65 63 75 72 65 53 aseReject.__imp_VslCreateSecureS
c8ce0 65 63 74 69 6f 6e 00 56 73 6c 43 72 65 61 74 65 53 65 63 75 72 65 53 65 63 74 69 6f 6e 00 5f 5f ection.VslCreateSecureSection.__
c8d00 69 6d 70 5f 56 73 6c 44 65 6c 65 74 65 53 65 63 75 72 65 53 65 63 74 69 6f 6e 00 56 73 6c 44 65 imp_VslDeleteSecureSection.VslDe
c8d20 6c 65 74 65 53 65 63 75 72 65 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 68 65 61 41 64 64 45 leteSecureSection.__imp_WheaAddE
c8d40 72 72 6f 72 53 6f 75 72 63 65 00 57 68 65 61 41 64 64 45 72 72 6f 72 53 6f 75 72 63 65 00 5f 5f rrorSource.WheaAddErrorSource.__
c8d60 69 6d 70 5f 57 68 65 61 41 64 64 45 72 72 6f 72 53 6f 75 72 63 65 44 65 76 69 63 65 44 72 69 76 imp_WheaAddErrorSourceDeviceDriv
c8d80 65 72 00 57 68 65 61 41 64 64 45 72 72 6f 72 53 6f 75 72 63 65 44 65 76 69 63 65 44 72 69 76 65 er.WheaAddErrorSourceDeviceDrive
c8da0 72 00 5f 5f 69 6d 70 5f 57 68 65 61 41 64 64 45 72 72 6f 72 53 6f 75 72 63 65 44 65 76 69 63 65 r.__imp_WheaAddErrorSourceDevice
c8dc0 44 72 69 76 65 72 56 31 00 57 68 65 61 41 64 64 45 72 72 6f 72 53 6f 75 72 63 65 44 65 76 69 63 DriverV1.WheaAddErrorSourceDevic
c8de0 65 44 72 69 76 65 72 56 31 00 5f 5f 69 6d 70 5f 57 68 65 61 41 64 64 48 77 45 72 72 6f 72 52 65 eDriverV1.__imp_WheaAddHwErrorRe
c8e00 70 6f 72 74 53 65 63 74 69 6f 6e 44 65 76 69 63 65 44 72 69 76 65 72 00 57 68 65 61 41 64 64 48 portSectionDeviceDriver.WheaAddH
c8e20 77 45 72 72 6f 72 52 65 70 6f 72 74 53 65 63 74 69 6f 6e 44 65 76 69 63 65 44 72 69 76 65 72 00 wErrorReportSectionDeviceDriver.
c8e40 5f 5f 69 6d 70 5f 57 68 65 61 43 6f 6e 66 69 67 75 72 65 45 72 72 6f 72 53 6f 75 72 63 65 00 57 __imp_WheaConfigureErrorSource.W
c8e60 68 65 61 43 6f 6e 66 69 67 75 72 65 45 72 72 6f 72 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 57 68 heaConfigureErrorSource.__imp_Wh
c8e80 65 61 43 72 65 61 74 65 48 77 45 72 72 6f 72 52 65 70 6f 72 74 44 65 76 69 63 65 44 72 69 76 65 eaCreateHwErrorReportDeviceDrive
c8ea0 72 00 57 68 65 61 43 72 65 61 74 65 48 77 45 72 72 6f 72 52 65 70 6f 72 74 44 65 76 69 63 65 44 r.WheaCreateHwErrorReportDeviceD
c8ec0 72 69 76 65 72 00 5f 5f 69 6d 70 5f 57 68 65 61 45 72 72 6f 72 53 6f 75 72 63 65 47 65 74 53 74 river.__imp_WheaErrorSourceGetSt
c8ee0 61 74 65 00 57 68 65 61 45 72 72 6f 72 53 6f 75 72 63 65 47 65 74 53 74 61 74 65 00 5f 5f 69 6d ate.WheaErrorSourceGetState.__im
c8f00 70 5f 57 68 65 61 47 65 74 4e 6f 74 69 66 79 41 6c 6c 4f 66 66 6c 69 6e 65 73 50 6f 6c 69 63 79 p_WheaGetNotifyAllOfflinesPolicy
c8f20 00 57 68 65 61 47 65 74 4e 6f 74 69 66 79 41 6c 6c 4f 66 66 6c 69 6e 65 73 50 6f 6c 69 63 79 00 .WheaGetNotifyAllOfflinesPolicy.
c8f40 5f 5f 69 6d 70 5f 57 68 65 61 48 69 67 68 49 72 71 6c 4c 6f 67 53 65 6c 45 76 65 6e 74 48 61 6e __imp_WheaHighIrqlLogSelEventHan
c8f60 64 6c 65 72 52 65 67 69 73 74 65 72 00 57 68 65 61 48 69 67 68 49 72 71 6c 4c 6f 67 53 65 6c 45 dlerRegister.WheaHighIrqlLogSelE
c8f80 76 65 6e 74 48 61 6e 64 6c 65 72 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 57 68 65 61 48 69 ventHandlerRegister.__imp_WheaHi
c8fa0 67 68 49 72 71 6c 4c 6f 67 53 65 6c 45 76 65 6e 74 48 61 6e 64 6c 65 72 55 6e 72 65 67 69 73 74 ghIrqlLogSelEventHandlerUnregist
c8fc0 65 72 00 57 68 65 61 48 69 67 68 49 72 71 6c 4c 6f 67 53 65 6c 45 76 65 6e 74 48 61 6e 64 6c 65 er.WheaHighIrqlLogSelEventHandle
c8fe0 72 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 57 68 65 61 48 77 45 72 72 6f 72 52 65 70 rUnregister.__imp_WheaHwErrorRep
c9000 6f 72 74 41 62 61 6e 64 6f 6e 44 65 76 69 63 65 44 72 69 76 65 72 00 57 68 65 61 48 77 45 72 72 ortAbandonDeviceDriver.WheaHwErr
c9020 6f 72 52 65 70 6f 72 74 41 62 61 6e 64 6f 6e 44 65 76 69 63 65 44 72 69 76 65 72 00 5f 5f 69 6d orReportAbandonDeviceDriver.__im
c9040 70 5f 57 68 65 61 48 77 45 72 72 6f 72 52 65 70 6f 72 74 53 65 74 53 65 63 74 69 6f 6e 4e 61 6d p_WheaHwErrorReportSetSectionNam
c9060 65 44 65 76 69 63 65 44 72 69 76 65 72 00 57 68 65 61 48 77 45 72 72 6f 72 52 65 70 6f 72 74 53 eDeviceDriver.WheaHwErrorReportS
c9080 65 74 53 65 63 74 69 6f 6e 4e 61 6d 65 44 65 76 69 63 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f etSectionNameDeviceDriver.__imp_
c90a0 57 68 65 61 48 77 45 72 72 6f 72 52 65 70 6f 72 74 53 65 74 53 65 76 65 72 69 74 79 44 65 76 69 WheaHwErrorReportSetSeverityDevi
c90c0 63 65 44 72 69 76 65 72 00 57 68 65 61 48 77 45 72 72 6f 72 52 65 70 6f 72 74 53 65 74 53 65 76 ceDriver.WheaHwErrorReportSetSev
c90e0 65 72 69 74 79 44 65 76 69 63 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 57 68 65 61 48 77 45 72 erityDeviceDriver.__imp_WheaHwEr
c9100 72 6f 72 52 65 70 6f 72 74 53 75 62 6d 69 74 44 65 76 69 63 65 44 72 69 76 65 72 00 57 68 65 61 rorReportSubmitDeviceDriver.Whea
c9120 48 77 45 72 72 6f 72 52 65 70 6f 72 74 53 75 62 6d 69 74 44 65 76 69 63 65 44 72 69 76 65 72 00 HwErrorReportSubmitDeviceDriver.
c9140 5f 5f 69 6d 70 5f 57 68 65 61 49 6e 69 74 69 61 6c 69 7a 65 52 65 63 6f 72 64 48 65 61 64 65 72 __imp_WheaInitializeRecordHeader
c9160 00 57 68 65 61 49 6e 69 74 69 61 6c 69 7a 65 52 65 63 6f 72 64 48 65 61 64 65 72 00 5f 5f 69 6d .WheaInitializeRecordHeader.__im
c9180 70 5f 57 68 65 61 49 73 43 72 69 74 69 63 61 6c 53 74 61 74 65 00 57 68 65 61 49 73 43 72 69 74 p_WheaIsCriticalState.WheaIsCrit
c91a0 69 63 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 68 65 61 4c 6f 67 49 6e 74 65 72 6e 61 6c 45 icalState.__imp_WheaLogInternalE
c91c0 76 65 6e 74 00 57 68 65 61 4c 6f 67 49 6e 74 65 72 6e 61 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f vent.WheaLogInternalEvent.__imp_
c91e0 57 68 65 61 52 65 67 69 73 74 65 72 49 6e 55 73 65 50 61 67 65 4f 66 66 6c 69 6e 65 4e 6f 74 69 WheaRegisterInUsePageOfflineNoti
c9200 66 69 63 61 74 69 6f 6e 00 57 68 65 61 52 65 67 69 73 74 65 72 49 6e 55 73 65 50 61 67 65 4f 66 fication.WheaRegisterInUsePageOf
c9220 66 6c 69 6e 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 68 65 61 52 65 6d 6f flineNotification.__imp_WheaRemo
c9240 76 65 45 72 72 6f 72 53 6f 75 72 63 65 00 57 68 65 61 52 65 6d 6f 76 65 45 72 72 6f 72 53 6f 75 veErrorSource.WheaRemoveErrorSou
c9260 72 63 65 00 5f 5f 69 6d 70 5f 57 68 65 61 52 65 6d 6f 76 65 45 72 72 6f 72 53 6f 75 72 63 65 44 rce.__imp_WheaRemoveErrorSourceD
c9280 65 76 69 63 65 44 72 69 76 65 72 00 57 68 65 61 52 65 6d 6f 76 65 45 72 72 6f 72 53 6f 75 72 63 eviceDriver.WheaRemoveErrorSourc
c92a0 65 44 65 76 69 63 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 57 68 65 61 52 65 70 6f 72 74 48 77 eDeviceDriver.__imp_WheaReportHw
c92c0 45 72 72 6f 72 00 57 68 65 61 52 65 70 6f 72 74 48 77 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 68 Error.WheaReportHwError.__imp_Wh
c92e0 65 61 52 65 70 6f 72 74 48 77 45 72 72 6f 72 44 65 76 69 63 65 44 72 69 76 65 72 00 57 68 65 61 eaReportHwErrorDeviceDriver.Whea
c9300 52 65 70 6f 72 74 48 77 45 72 72 6f 72 44 65 76 69 63 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f ReportHwErrorDeviceDriver.__imp_
c9320 57 68 65 61 55 6e 63 6f 6e 66 69 67 75 72 65 45 72 72 6f 72 53 6f 75 72 63 65 00 57 68 65 61 55 WheaUnconfigureErrorSource.WheaU
c9340 6e 63 6f 6e 66 69 67 75 72 65 45 72 72 6f 72 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 57 68 65 61 nconfigureErrorSource.__imp_Whea
c9360 55 6e 72 65 67 69 73 74 65 72 49 6e 55 73 65 50 61 67 65 4f 66 66 6c 69 6e 65 4e 6f 74 69 66 69 UnregisterInUsePageOfflineNotifi
c9380 63 61 74 69 6f 6e 00 57 68 65 61 55 6e 72 65 67 69 73 74 65 72 49 6e 55 73 65 50 61 67 65 4f 66 cation.WheaUnregisterInUsePageOf
c93a0 66 6c 69 6e 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6d 69 51 75 65 72 79 flineNotification.__imp_WmiQuery
c93c0 54 72 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 6d 69 51 75 65 72 79 54 72 61 63 65 49 6e TraceInformation.WmiQueryTraceIn
c93e0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 formation.__IMPORT_DESCRIPTOR_od
c9400 62 63 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f bc32.__NULL_IMPORT_DESCRIPTOR..o
c9420 64 62 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4f 44 42 43 dbc32_NULL_THUNK_DATA.__imp_ODBC
c9440 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 56 61 GetTryWaitValue.ODBCGetTryWaitVa
c9460 6c 75 65 00 5f 5f 69 6d 70 5f 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 4f 44 lue.__imp_ODBCSetTryWaitValue.OD
c9480 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 BCSetTryWaitValue.__imp_SQLAlloc
c94a0 43 6f 6e 6e 65 63 74 00 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 Connect.SQLAllocConnect.__imp_SQ
c94c0 4c 41 6c 6c 6f 63 45 6e 76 00 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 41 LAllocEnv.SQLAllocEnv.__imp_SQLA
c94e0 6c 6c 6f 63 48 61 6e 64 6c 65 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f llocHandle.SQLAllocHandle.__imp_
c9500 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 SQLAllocHandleStd.SQLAllocHandle
c9520 53 74 64 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 53 51 4c 41 6c 6c 6f 63 53 Std.__imp_SQLAllocStmt.SQLAllocS
c9540 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 43 6f 6c 00 53 51 4c 42 69 6e 64 43 6f 6c 00 tmt.__imp_SQLBindCol.SQLBindCol.
c9560 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 __imp_SQLBindParam.SQLBindParam.
c9580 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 53 51 4c 42 69 6e 64 50 61 __imp_SQLBindParameter.SQLBindPa
c95a0 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 53 rameter.__imp_SQLBrowseConnect.S
c95c0 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 QLBrowseConnect.__imp_SQLBrowseC
c95e0 6f 6e 6e 65 63 74 41 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f onnectA.SQLBrowseConnectA.__imp_
c9600 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 SQLBrowseConnectW.SQLBrowseConne
c9620 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 42 75 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 53 51 4c 42 ctW.__imp_SQLBulkOperations.SQLB
c9640 75 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e 63 65 6c 00 53 51 ulkOperations.__imp_SQLCancel.SQ
c9660 4c 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 53 51 LCancel.__imp_SQLCancelHandle.SQ
c9680 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 43 75 72 73 LCancelHandle.__imp_SQLCloseCurs
c96a0 6f 72 00 53 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 or.SQLCloseCursor.__imp_SQLColAt
c96c0 74 72 69 62 75 74 65 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 51 tribute.SQLColAttribute.__imp_SQ
c96e0 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 LColAttributeA.SQLColAttributeA.
c9700 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 00 53 51 4c 43 6f 6c 41 74 74 __imp_SQLColAttributeW.SQLColAtt
c9720 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 53 ributeW.__imp_SQLColAttributes.S
c9740 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 QLColAttributes.__imp_SQLColAttr
c9760 69 62 75 74 65 73 41 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f ibutesA.SQLColAttributesA.__imp_
c9780 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 57 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 SQLColAttributesW.SQLColAttribut
c97a0 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 53 51 esW.__imp_SQLColumnPrivileges.SQ
c97c0 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d LColumnPrivileges.__imp_SQLColum
c97e0 6e 50 72 69 76 69 6c 65 67 65 73 41 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 nPrivilegesA.SQLColumnPrivileges
c9800 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 53 51 4c A.__imp_SQLColumnPrivilegesW.SQL
c9820 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d ColumnPrivilegesW.__imp_SQLColum
c9840 6e 73 00 53 51 4c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 ns.SQLColumns.__imp_SQLColumnsA.
c9860 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 53 51 SQLColumnsA.__imp_SQLColumnsW.SQ
c9880 4c 43 6f 6c 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 LColumnsW.__imp_SQLCompleteAsync
c98a0 00 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 .SQLCompleteAsync.__imp_SQLConne
c98c0 63 74 00 53 51 4c 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 41 00 ct.SQLConnect.__imp_SQLConnectA.
c98e0 53 51 4c 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 57 00 53 51 SQLConnectA.__imp_SQLConnectW.SQ
c9900 4c 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 70 79 44 65 73 63 00 53 51 4c 43 LConnectW.__imp_SQLCopyDesc.SQLC
c9920 6f 70 79 44 65 73 63 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 00 53 51 4c opyDesc.__imp_SQLDataSources.SQL
c9940 44 61 74 61 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 DataSources.__imp_SQLDataSources
c9960 41 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 A.SQLDataSourcesA.__imp_SQLDataS
c9980 6f 75 72 63 65 73 57 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 5f 5f 69 6d 70 5f 53 51 ourcesW.SQLDataSourcesW.__imp_SQ
c99a0 4c 44 65 73 63 72 69 62 65 43 6f 6c 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 00 5f 5f 69 6d LDescribeCol.SQLDescribeCol.__im
c99c0 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c p_SQLDescribeColA.SQLDescribeCol
c99e0 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 53 51 4c 44 65 73 63 72 A.__imp_SQLDescribeColW.SQLDescr
c9a00 69 62 65 43 6f 6c 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 53 ibeColW.__imp_SQLDescribeParam.S
c9a20 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 44 69 73 63 6f 6e 6e QLDescribeParam.__imp_SQLDisconn
c9a40 65 63 74 00 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 ect.SQLDisconnect.__imp_SQLDrive
c9a60 72 43 6f 6e 6e 65 63 74 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f rConnect.SQLDriverConnect.__imp_
c9a80 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 SQLDriverConnectA.SQLDriverConne
c9aa0 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 53 51 4c 44 ctA.__imp_SQLDriverConnectW.SQLD
c9ac0 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 00 53 riverConnectW.__imp_SQLDrivers.S
c9ae0 51 4c 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 41 00 53 51 4c 44 QLDrivers.__imp_SQLDriversA.SQLD
c9b00 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 57 00 53 51 4c 44 72 69 riversA.__imp_SQLDriversW.SQLDri
c9b20 76 65 72 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 45 6e 64 54 72 61 6e 00 53 51 4c 45 6e 64 54 72 61 versW.__imp_SQLEndTran.SQLEndTra
c9b40 6e 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 00 53 51 4c 45 72 72 6f 72 00 5f 5f 69 6d 70 5f n.__imp_SQLError.SQLError.__imp_
c9b60 53 51 4c 45 72 72 6f 72 41 00 53 51 4c 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 SQLErrorA.SQLErrorA.__imp_SQLErr
c9b80 6f 72 57 00 53 51 4c 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 orW.SQLErrorW.__imp_SQLExecDirec
c9ba0 74 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 t.SQLExecDirect.__imp_SQLExecDir
c9bc0 65 63 74 41 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 ectA.SQLExecDirectA.__imp_SQLExe
c9be0 63 44 69 72 65 63 74 57 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 cDirectW.SQLExecDirectW.__imp_SQ
c9c00 4c 45 78 65 63 75 74 65 00 53 51 4c 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 74 LExecute.SQLExecute.__imp_SQLExt
c9c20 65 6e 64 65 64 46 65 74 63 68 00 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 5f 5f 69 6d endedFetch.SQLExtendedFetch.__im
c9c40 70 5f 53 51 4c 46 65 74 63 68 00 53 51 4c 46 65 74 63 68 00 5f 5f 69 6d 70 5f 53 51 4c 46 65 74 p_SQLFetch.SQLFetch.__imp_SQLFet
c9c60 63 68 53 63 72 6f 6c 6c 00 53 51 4c 46 65 74 63 68 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 53 51 chScroll.SQLFetchScroll.__imp_SQ
c9c80 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 5f 5f 69 6d LForeignKeys.SQLForeignKeys.__im
c9ca0 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 41 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 p_SQLForeignKeysA.SQLForeignKeys
c9cc0 41 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 53 51 4c 46 6f 72 65 69 A.__imp_SQLForeignKeysW.SQLForei
c9ce0 67 6e 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 53 51 4c gnKeysW.__imp_SQLFreeConnect.SQL
c9d00 46 72 65 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 45 6e 76 00 53 51 4c FreeConnect.__imp_SQLFreeEnv.SQL
c9d20 46 72 65 65 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 48 61 6e 64 6c 65 00 53 51 4c 46 FreeEnv.__imp_SQLFreeHandle.SQLF
c9d40 72 65 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 53 74 6d 74 00 53 51 4c 46 reeHandle.__imp_SQLFreeStmt.SQLF
c9d60 72 65 65 53 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 reeStmt.__imp_SQLGetConnectAttr.
c9d80 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f SQLGetConnectAttr.__imp_SQLGetCo
c9da0 6e 6e 65 63 74 41 74 74 72 41 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 5f 5f nnectAttrA.SQLGetConnectAttrA.__
c9dc0 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 53 51 4c 47 65 74 43 6f 6e imp_SQLGetConnectAttrW.SQLGetCon
c9de0 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 nectAttrW.__imp_SQLGetConnectOpt
c9e00 69 6f 6e 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 ion.SQLGetConnectOption.__imp_SQ
c9e20 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 LGetConnectOptionA.SQLGetConnect
c9e40 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f OptionA.__imp_SQLGetConnectOptio
c9e60 6e 57 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 51 nW.SQLGetConnectOptionW.__imp_SQ
c9e80 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 LGetCursorName.SQLGetCursorName.
c9ea0 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 4c 47 65 74 43 75 __imp_SQLGetCursorNameA.SQLGetCu
c9ec0 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 rsorNameA.__imp_SQLGetCursorName
c9ee0 57 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 W.SQLGetCursorNameW.__imp_SQLGet
c9f00 44 61 74 61 00 53 51 4c 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 Data.SQLGetData.__imp_SQLGetDesc
c9f20 46 69 65 6c 64 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 4c 47 Field.SQLGetDescField.__imp_SQLG
c9f40 65 74 44 65 73 63 46 69 65 6c 64 41 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 5f 5f etDescFieldA.SQLGetDescFieldA.__
c9f60 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 53 51 4c 47 65 74 44 65 73 63 46 imp_SQLGetDescFieldW.SQLGetDescF
c9f80 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 53 51 4c 47 65 74 ieldW.__imp_SQLGetDescRec.SQLGet
c9fa0 44 65 73 63 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 53 51 4c DescRec.__imp_SQLGetDescRecA.SQL
c9fc0 47 65 74 44 65 73 63 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 57 GetDescRecA.__imp_SQLGetDescRecW
c9fe0 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 .SQLGetDescRecW.__imp_SQLGetDiag
ca000 46 69 65 6c 64 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 4c 47 Field.SQLGetDiagField.__imp_SQLG
ca020 65 74 44 69 61 67 46 69 65 6c 64 41 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 5f 5f etDiagFieldA.SQLGetDiagFieldA.__
ca040 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 53 51 4c 47 65 74 44 69 61 67 46 imp_SQLGetDiagFieldW.SQLGetDiagF
ca060 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 53 51 4c 47 65 74 ieldW.__imp_SQLGetDiagRec.SQLGet
ca080 44 69 61 67 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 53 51 4c DiagRec.__imp_SQLGetDiagRecA.SQL
ca0a0 47 65 74 44 69 61 67 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 GetDiagRecA.__imp_SQLGetDiagRecW
ca0c0 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 45 6e 76 41 .SQLGetDiagRecW.__imp_SQLGetEnvA
ca0e0 74 74 72 00 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 46 75 ttr.SQLGetEnvAttr.__imp_SQLGetFu
ca100 6e 63 74 69 6f 6e 73 00 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 nctions.SQLGetFunctions.__imp_SQ
ca120 4c 47 65 74 49 6e 66 6f 00 53 51 4c 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 LGetInfo.SQLGetInfo.__imp_SQLGet
ca140 49 6e 66 6f 41 00 53 51 4c 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e InfoA.SQLGetInfoA.__imp_SQLGetIn
ca160 66 6f 57 00 53 51 4c 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 foW.SQLGetInfoW.__imp_SQLGetStmt
ca180 41 74 74 72 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 Attr.SQLGetStmtAttr.__imp_SQLGet
ca1a0 53 74 6d 74 41 74 74 72 41 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f StmtAttrA.SQLGetStmtAttrA.__imp_
ca1c0 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 57 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 57 00 SQLGetStmtAttrW.SQLGetStmtAttrW.
ca1e0 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c 47 65 74 53 74 6d __imp_SQLGetStmtOption.SQLGetStm
ca200 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 00 53 51 4c tOption.__imp_SQLGetTypeInfo.SQL
ca220 47 65 74 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f GetTypeInfo.__imp_SQLGetTypeInfo
ca240 41 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 A.SQLGetTypeInfoA.__imp_SQLGetTy
ca260 70 65 49 6e 66 6f 57 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 51 peInfoW.SQLGetTypeInfoW.__imp_SQ
ca280 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 5f 5f 69 6d LMoreResults.SQLMoreResults.__im
ca2a0 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 00 5f 5f 69 6d p_SQLNativeSql.SQLNativeSql.__im
ca2c0 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 5f 5f p_SQLNativeSqlA.SQLNativeSqlA.__
ca2e0 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 imp_SQLNativeSqlW.SQLNativeSqlW.
ca300 5f 5f 69 6d 70 5f 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 __imp_SQLNumParams.SQLNumParams.
ca320 5f 5f 69 6d 70 5f 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 53 51 4c 4e 75 6d 52 65 73 __imp_SQLNumResultCols.SQLNumRes
ca340 75 6c 74 43 6f 6c 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 61 72 61 6d 44 61 74 61 00 53 51 4c 50 61 ultCols.__imp_SQLParamData.SQLPa
ca360 72 61 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 53 51 ramData.__imp_SQLParamOptions.SQ
ca380 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 00 53 LParamOptions.__imp_SQLPrepare.S
ca3a0 51 4c 50 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 41 00 53 51 4c 50 QLPrepare.__imp_SQLPrepareA.SQLP
ca3c0 72 65 70 61 72 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 57 00 53 51 4c 50 72 65 repareA.__imp_SQLPrepareW.SQLPre
ca3e0 70 61 72 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 00 53 51 4c 50 72 pareW.__imp_SQLPrimaryKeys.SQLPr
ca400 69 6d 61 72 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 imaryKeys.__imp_SQLPrimaryKeysA.
ca420 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 SQLPrimaryKeysA.__imp_SQLPrimary
ca440 4b 65 79 73 57 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 KeysW.SQLPrimaryKeysW.__imp_SQLP
ca460 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 rocedureColumns.SQLProcedureColu
ca480 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 53 mns.__imp_SQLProcedureColumnsA.S
ca4a0 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f QLProcedureColumnsA.__imp_SQLPro
ca4c0 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d cedureColumnsW.SQLProcedureColum
ca4e0 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 53 51 4c 50 72 6f 63 65 nsW.__imp_SQLProcedures.SQLProce
ca500 64 75 72 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 53 51 4c 50 72 dures.__imp_SQLProceduresA.SQLPr
ca520 6f 63 65 64 75 72 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 00 53 oceduresA.__imp_SQLProceduresW.S
ca540 51 4c 50 72 6f 63 65 64 75 72 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 75 74 44 61 74 61 00 53 QLProceduresW.__imp_SQLPutData.S
ca560 51 4c 50 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 52 6f 77 43 6f 75 6e 74 00 53 51 4c 52 QLPutData.__imp_SQLRowCount.SQLR
ca580 6f 77 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 owCount.__imp_SQLSetConnectAttr.
ca5a0 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f SQLSetConnectAttr.__imp_SQLSetCo
ca5c0 6e 6e 65 63 74 41 74 74 72 41 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 5f 5f nnectAttrA.SQLSetConnectAttrA.__
ca5e0 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 53 51 4c 53 65 74 43 6f 6e imp_SQLSetConnectAttrW.SQLSetCon
ca600 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 nectAttrW.__imp_SQLSetConnectOpt
ca620 69 6f 6e 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 ion.SQLSetConnectOption.__imp_SQ
ca640 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 LSetConnectOptionA.SQLSetConnect
ca660 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f OptionA.__imp_SQLSetConnectOptio
ca680 6e 57 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 51 nW.SQLSetConnectOptionW.__imp_SQ
ca6a0 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 LSetCursorName.SQLSetCursorName.
ca6c0 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 4c 53 65 74 43 75 __imp_SQLSetCursorNameA.SQLSetCu
ca6e0 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 rsorNameA.__imp_SQLSetCursorName
ca700 57 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 W.SQLSetCursorNameW.__imp_SQLSet
ca720 44 65 73 63 46 69 65 6c 64 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d 70 5f DescField.SQLSetDescField.__imp_
ca740 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 SQLSetDescFieldW.SQLSetDescField
ca760 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 53 51 4c 53 65 74 44 65 73 63 W.__imp_SQLSetDescRec.SQLSetDesc
ca780 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 53 51 4c 53 65 74 45 6e Rec.__imp_SQLSetEnvAttr.SQLSetEn
ca7a0 76 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 50 61 72 61 6d 00 53 51 4c 53 65 74 50 61 vAttr.__imp_SQLSetParam.SQLSetPa
ca7c0 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 50 6f 73 00 53 51 4c 53 65 74 50 6f 73 00 5f 5f ram.__imp_SQLSetPos.SQLSetPos.__
ca7e0 69 6d 70 5f 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 53 51 4c 53 65 74 53 63 imp_SQLSetScrollOptions.SQLSetSc
ca800 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 rollOptions.__imp_SQLSetStmtAttr
ca820 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 .SQLSetStmtAttr.__imp_SQLSetStmt
ca840 41 74 74 72 57 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 AttrW.SQLSetStmtAttrW.__imp_SQLS
ca860 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 5f 5f etStmtOption.SQLSetStmtOption.__
ca880 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 53 51 4c 53 70 65 63 69 61 6c imp_SQLSpecialColumns.SQLSpecial
ca8a0 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 Columns.__imp_SQLSpecialColumnsA
ca8c0 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 .SQLSpecialColumnsA.__imp_SQLSpe
ca8e0 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 cialColumnsW.SQLSpecialColumnsW.
ca900 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 53 51 4c 53 74 61 74 69 73 74 69 63 __imp_SQLStatistics.SQLStatistic
ca920 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 41 00 53 51 4c 53 74 61 74 69 73 s.__imp_SQLStatisticsA.SQLStatis
ca940 74 69 63 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 53 51 4c 53 74 ticsA.__imp_SQLStatisticsW.SQLSt
ca960 61 74 69 73 74 69 63 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 atisticsW.__imp_SQLTablePrivileg
ca980 65 73 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 54 es.SQLTablePrivileges.__imp_SQLT
ca9a0 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 41 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 ablePrivilegesA.SQLTablePrivileg
ca9c0 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 53 51 esA.__imp_SQLTablePrivilegesW.SQ
ca9e0 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 LTablePrivilegesW.__imp_SQLTable
caa00 73 00 53 51 4c 54 61 62 6c 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 41 00 53 51 4c s.SQLTables.__imp_SQLTablesA.SQL
caa20 54 61 62 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 57 00 53 51 4c 54 61 62 6c TablesA.__imp_SQLTablesW.SQLTabl
caa40 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 72 61 6e 73 61 63 74 00 53 51 4c 54 72 61 6e 73 61 63 esW.__imp_SQLTransact.SQLTransac
caa60 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 62 63 70 00 5f 5f t.__IMPORT_DESCRIPTOR_odbcbcp.__
caa80 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 64 62 63 62 63 70 5f NULL_IMPORT_DESCRIPTOR..odbcbcp_
caaa0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 45 6e NULL_THUNK_DATA.__imp_SQLCloseEn
caac0 75 6d 53 65 72 76 65 72 73 00 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f umServers.SQLCloseEnumServers.__
caae0 69 6d 70 5f 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 53 51 4c 47 65 74 imp_SQLGetNextEnumeration.SQLGet
cab00 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 49 6e 69 74 45 6e 75 NextEnumeration.__imp_SQLInitEnu
cab20 6d 53 65 72 76 65 72 73 00 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d mServers.SQLInitEnumServers.__im
cab40 70 5f 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 53 51 4c 4c 69 6e 6b 65 64 43 61 p_SQLLinkedCatalogsA.SQLLinkedCa
cab60 74 61 6c 6f 67 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 talogsA.__imp_SQLLinkedCatalogsW
cab80 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e .SQLLinkedCatalogsW.__imp_SQLLin
caba0 6b 65 64 53 65 72 76 65 72 73 00 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 5f 5f 69 6d kedServers.SQLLinkedServers.__im
cabc0 70 5f 62 63 70 5f 62 61 74 63 68 00 62 63 70 5f 62 61 74 63 68 00 5f 5f 69 6d 70 5f 62 63 70 5f p_bcp_batch.bcp_batch.__imp_bcp_
cabe0 62 69 6e 64 00 62 63 70 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 66 6d 74 00 62 bind.bcp_bind.__imp_bcp_colfmt.b
cac00 63 70 5f 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 6c 65 6e 00 62 63 70 5f 63 cp_colfmt.__imp_bcp_collen.bcp_c
cac20 6f 6c 6c 65 6e 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 70 74 72 00 62 63 70 5f 63 6f 6c 70 74 ollen.__imp_bcp_colptr.bcp_colpt
cac40 72 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 r.__imp_bcp_columns.bcp_columns.
cac60 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 5f 5f __imp_bcp_control.bcp_control.__
cac80 69 6d 70 5f 62 63 70 5f 64 6f 6e 65 00 62 63 70 5f 64 6f 6e 65 00 5f 5f 69 6d 70 5f 62 63 70 5f imp_bcp_done.bcp_done.__imp_bcp_
caca0 65 78 65 63 00 62 63 70 5f 65 78 65 63 00 5f 5f 69 6d 70 5f 62 63 70 5f 67 65 74 63 6f 6c 66 6d exec.bcp_exec.__imp_bcp_getcolfm
cacc0 74 00 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 74 41 00 t.bcp_getcolfmt.__imp_bcp_initA.
cace0 62 63 70 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 74 57 00 62 63 70 5f 69 6e bcp_initA.__imp_bcp_initW.bcp_in
cad00 69 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 6d 6f 72 65 74 65 78 74 00 62 63 70 5f 6d 6f 72 65 74 itW.__imp_bcp_moretext.bcp_moret
cad20 65 78 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 65 61 64 66 6d 74 41 00 62 63 70 5f 72 65 61 64 66 ext.__imp_bcp_readfmtA.bcp_readf
cad40 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 65 61 64 66 6d 74 57 00 62 63 70 5f 72 65 61 64 66 mtA.__imp_bcp_readfmtW.bcp_readf
cad60 6d 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 6e 64 72 6f 77 00 62 63 70 5f 73 65 6e 64 72 6f mtW.__imp_bcp_sendrow.bcp_sendro
cad80 77 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 74 63 6f 6c 66 6d 74 00 62 63 70 5f 73 65 74 63 6f 6c w.__imp_bcp_setcolfmt.bcp_setcol
cada0 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 62 63 70 5f 77 72 69 74 fmt.__imp_bcp_writefmtA.bcp_writ
cadc0 65 66 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 62 63 70 5f 77 72 efmtA.__imp_bcp_writefmtW.bcp_wr
cade0 69 74 65 66 6d 74 57 00 5f 5f 69 6d 70 5f 64 62 70 72 74 79 70 65 41 00 64 62 70 72 74 79 70 65 itefmtW.__imp_dbprtypeA.dbprtype
cae00 41 00 5f 5f 69 6d 70 5f 64 62 70 72 74 79 70 65 57 00 64 62 70 72 74 79 70 65 57 00 5f 5f 49 4d A.__imp_dbprtypeW.dbprtypeW.__IM
cae20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 66 66 72 65 67 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_offreg.__NULL_IM
cae40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 66 66 72 65 67 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..offreg_NULL_THU
cae60 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4f 52 43 6c 6f 73 65 48 69 76 65 00 4f 52 43 6c 6f 73 NK_DATA.__imp_ORCloseHive.ORClos
cae80 65 48 69 76 65 00 5f 5f 69 6d 70 5f 4f 52 43 6c 6f 73 65 4b 65 79 00 4f 52 43 6c 6f 73 65 4b 65 eHive.__imp_ORCloseKey.ORCloseKe
caea0 79 00 5f 5f 69 6d 70 5f 4f 52 43 72 65 61 74 65 48 69 76 65 00 4f 52 43 72 65 61 74 65 48 69 76 y.__imp_ORCreateHive.ORCreateHiv
caec0 65 00 5f 5f 69 6d 70 5f 4f 52 43 72 65 61 74 65 4b 65 79 00 4f 52 43 72 65 61 74 65 4b 65 79 00 e.__imp_ORCreateKey.ORCreateKey.
caee0 5f 5f 69 6d 70 5f 4f 52 44 65 6c 65 74 65 4b 65 79 00 4f 52 44 65 6c 65 74 65 4b 65 79 00 5f 5f __imp_ORDeleteKey.ORDeleteKey.__
caf00 69 6d 70 5f 4f 52 44 65 6c 65 74 65 56 61 6c 75 65 00 4f 52 44 65 6c 65 74 65 56 61 6c 75 65 00 imp_ORDeleteValue.ORDeleteValue.
caf20 5f 5f 69 6d 70 5f 4f 52 45 6e 75 6d 4b 65 79 00 4f 52 45 6e 75 6d 4b 65 79 00 5f 5f 69 6d 70 5f __imp_OREnumKey.OREnumKey.__imp_
caf40 4f 52 45 6e 75 6d 56 61 6c 75 65 00 4f 52 45 6e 75 6d 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 52 OREnumValue.OREnumValue.__imp_OR
caf60 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 4f 52 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 GetKeySecurity.ORGetKeySecurity.
caf80 5f 5f 69 6d 70 5f 4f 52 47 65 74 56 61 6c 75 65 00 4f 52 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d __imp_ORGetValue.ORGetValue.__im
cafa0 70 5f 4f 52 47 65 74 56 65 72 73 69 6f 6e 00 4f 52 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d p_ORGetVersion.ORGetVersion.__im
cafc0 70 5f 4f 52 47 65 74 56 69 72 74 75 61 6c 46 6c 61 67 73 00 4f 52 47 65 74 56 69 72 74 75 61 6c p_ORGetVirtualFlags.ORGetVirtual
cafe0 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4f 52 4d 65 72 67 65 48 69 76 65 73 00 4f 52 4d 65 72 67 65 Flags.__imp_ORMergeHives.ORMerge
cb000 48 69 76 65 73 00 5f 5f 69 6d 70 5f 4f 52 4f 70 65 6e 48 69 76 65 00 4f 52 4f 70 65 6e 48 69 76 Hives.__imp_OROpenHive.OROpenHiv
cb020 65 00 5f 5f 69 6d 70 5f 4f 52 4f 70 65 6e 48 69 76 65 42 79 48 61 6e 64 6c 65 00 4f 52 4f 70 65 e.__imp_OROpenHiveByHandle.OROpe
cb040 6e 48 69 76 65 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4f 52 4f 70 65 6e 4b 65 79 00 4f 52 nHiveByHandle.__imp_OROpenKey.OR
cb060 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 4f 52 51 OpenKey.__imp_ORQueryInfoKey.ORQ
cb080 75 65 72 79 49 6e 66 6f 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 52 65 6e 61 6d 65 4b 65 79 00 4f 52 ueryInfoKey.__imp_ORRenameKey.OR
cb0a0 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 53 61 76 65 48 69 76 65 00 4f 52 53 61 76 RenameKey.__imp_ORSaveHive.ORSav
cb0c0 65 48 69 76 65 00 5f 5f 69 6d 70 5f 4f 52 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 4f 52 53 eHive.__imp_ORSetKeySecurity.ORS
cb0e0 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4f 52 53 65 74 56 61 6c 75 65 00 4f etKeySecurity.__imp_ORSetValue.O
cb100 52 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 52 53 65 74 56 69 72 74 75 61 6c 46 6c 61 67 RSetValue.__imp_ORSetVirtualFlag
cb120 73 00 4f 52 53 65 74 56 69 72 74 75 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4f 52 53 68 75 74 s.ORSetVirtualFlags.__imp_ORShut
cb140 64 6f 77 6e 00 4f 52 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 4f 52 53 74 61 72 74 00 4f 52 down.ORShutdown.__imp_ORStart.OR
cb160 53 74 61 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 33 32 00 Start.__IMPORT_DESCRIPTOR_ole32.
cb180 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 33 32 5f __NULL_IMPORT_DESCRIPTOR..ole32_
cb1a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 69 6e 64 4d 6f 6e 69 6b 65 NULL_THUNK_DATA.__imp_BindMonike
cb1c0 72 00 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 r.BindMoniker.__imp_CLIPFORMAT_U
cb1e0 73 65 72 46 72 65 65 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d serFree.CLIPFORMAT_UserFree.__im
cb200 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 43 4c 49 50 46 4f 52 4d p_CLIPFORMAT_UserFree64.CLIPFORM
cb220 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 AT_UserFree64.__imp_CLIPFORMAT_U
cb240 73 65 72 4d 61 72 73 68 61 6c 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 serMarshal.CLIPFORMAT_UserMarsha
cb260 6c 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 l.__imp_CLIPFORMAT_UserMarshal64
cb280 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f .CLIPFORMAT_UserMarshal64.__imp_
cb2a0 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 CLIPFORMAT_UserSize.CLIPFORMAT_U
cb2c0 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a serSize.__imp_CLIPFORMAT_UserSiz
cb2e0 65 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f e64.CLIPFORMAT_UserSize64.__imp_
cb300 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 43 4c 49 50 46 4f 52 CLIPFORMAT_UserUnmarshal.CLIPFOR
cb320 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d MAT_UserUnmarshal.__imp_CLIPFORM
cb340 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 AT_UserUnmarshal64.CLIPFORMAT_Us
cb360 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 50 72 6f erUnmarshal64.__imp_CLSIDFromPro
cb380 67 49 44 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 gID.CLSIDFromProgID.__imp_CLSIDF
cb3a0 72 6f 6d 50 72 6f 67 49 44 45 78 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 00 5f 5f romProgIDEx.CLSIDFromProgIDEx.__
cb3c0 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 43 4c 53 49 44 46 72 6f 6d 53 74 72 imp_CLSIDFromString.CLSIDFromStr
cb3e0 69 6e 67 00 5f 5f 69 6d 70 5f 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 ing.__imp_CoAddRefServerProcess.
cb400 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 41 6c CoAddRefServerProcess.__imp_CoAl
cb420 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 43 6f 41 6c 6c 6f 77 53 65 lowSetForegroundWindow.CoAllowSe
cb440 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 6f 41 6c 6c 6f 77 55 tForegroundWindow.__imp_CoAllowU
cb460 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 44 00 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c nmarshalerCLSID.CoAllowUnmarshal
cb480 65 72 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 43 6f 42 erCLSID.__imp_CoBuildVersion.CoB
cb4a0 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 43 uildVersion.__imp_CoCancelCall.C
cb4c0 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 43 6f 70 79 50 72 6f 78 79 00 43 6f oCancelCall.__imp_CoCopyProxy.Co
cb4e0 43 6f 70 79 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 CopyProxy.__imp_CoCreateFreeThre
cb500 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 adedMarshaler.CoCreateFreeThread
cb520 65 64 4d 61 72 73 68 61 6c 65 72 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 47 75 69 64 00 43 edMarshaler.__imp_CoCreateGuid.C
cb540 6f 43 72 65 61 74 65 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e oCreateGuid.__imp_CoCreateInstan
cb560 63 65 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 ce.CoCreateInstance.__imp_CoCrea
cb580 74 65 49 6e 73 74 61 6e 63 65 45 78 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 teInstanceEx.CoCreateInstanceEx.
cb5a0 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 43 6f __imp_CoCreateInstanceFromApp.Co
cb5c0 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 6f 44 65 CreateInstanceFromApp.__imp_CoDe
cb5e0 63 6f 64 65 50 72 6f 78 79 00 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f codeProxy.CoDecodeProxy.__imp_Co
cb600 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 DecrementMTAUsage.CoDecrementMTA
cb620 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c Usage.__imp_CoDisableCallCancell
cb640 61 74 69 6f 6e 00 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 ation.CoDisableCallCancellation.
cb660 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 44 69 73 63 __imp_CoDisconnectContext.CoDisc
cb680 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 63 74 onnectContext.__imp_CoDisconnect
cb6a0 4f 62 6a 65 63 74 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f Object.CoDisconnectObject.__imp_
cb6c0 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 43 6f 44 6f 73 44 61 74 CoDosDateTimeToFileTime.CoDosDat
cb6e0 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 45 6e 61 62 6c 65 43 61 eTimeToFileTime.__imp_CoEnableCa
cb700 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 llCancellation.CoEnableCallCance
cb720 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 43 6f 46 69 llation.__imp_CoFileTimeNow.CoFi
cb740 6c 65 54 69 6d 65 4e 6f 77 00 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 leTimeNow.__imp_CoFileTimeToDosD
cb760 61 74 65 54 69 6d 65 00 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 ateTime.CoFileTimeToDosDateTime.
cb780 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 43 6f 46 72 65 65 41 __imp_CoFreeAllLibraries.CoFreeA
cb7a0 6c 6c 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 llLibraries.__imp_CoFreeLibrary.
cb7c0 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 CoFreeLibrary.__imp_CoFreeUnused
cb7e0 4c 69 62 72 61 72 69 65 73 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 Libraries.CoFreeUnusedLibraries.
cb800 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 43 6f __imp_CoFreeUnusedLibrariesEx.Co
cb820 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 FreeUnusedLibrariesEx.__imp_CoGe
cb840 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 tApartmentType.CoGetApartmentTyp
cb860 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 43 61 e.__imp_CoGetCallContext.CoGetCa
cb880 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 43 llContext.__imp_CoGetCallerTID.C
cb8a0 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6e 63 65 6c 4f oGetCallerTID.__imp_CoGetCancelO
cb8c0 62 6a 65 63 74 00 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f bject.CoGetCancelObject.__imp_Co
cb8e0 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 GetClassObject.CoGetClassObject.
cb900 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 43 6f 47 65 74 43 6f 6e __imp_CoGetContextToken.CoGetCon
cb920 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 textToken.__imp_CoGetCurrentLogi
cb940 63 61 6c 54 68 72 65 61 64 49 64 00 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 calThreadId.CoGetCurrentLogicalT
cb960 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 hreadId.__imp_CoGetCurrentProces
cb980 73 00 43 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 s.CoGetCurrentProcess.__imp_CoGe
cb9a0 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 tDefaultContext.CoGetDefaultCont
cb9c0 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 ext.__imp_CoGetInstanceFromFile.
cb9e0 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 CoGetInstanceFromFile.__imp_CoGe
cba00 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 43 6f 47 65 74 49 6e 73 74 61 tInstanceFromIStorage.CoGetInsta
cba20 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 nceFromIStorage.__imp_CoGetInter
cba40 63 65 70 74 6f 72 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 00 5f 5f 69 6d 70 5f 43 6f ceptor.CoGetInterceptor.__imp_Co
cba60 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 43 6f 47 65 74 GetInterceptorFromTypeInfo.CoGet
cba80 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f InterceptorFromTypeInfo.__imp_Co
cbaa0 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 43 6f 47 GetInterfaceAndReleaseStream.CoG
cbac0 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 5f 5f 69 6d etInterfaceAndReleaseStream.__im
cbae0 70 5f 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f p_CoGetMalloc.CoGetMalloc.__imp_
cbb00 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 43 6f 47 65 74 4d 61 72 73 68 61 6c CoGetMarshalSizeMax.CoGetMarshal
cbb20 53 69 7a 65 4d 61 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f 62 6a 65 63 74 00 43 6f 47 65 74 4f SizeMax.__imp_CoGetObject.CoGetO
cbb40 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 43 bject.__imp_CoGetObjectContext.C
cbb60 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 50 53 43 oGetObjectContext.__imp_CoGetPSC
cbb80 6c 73 69 64 00 43 6f 47 65 74 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 61 lsid.CoGetPSClsid.__imp_CoGetSta
cbba0 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 61 ndardMarshal.CoGetStandardMarsha
cbbc0 6c 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 43 6f 47 65 74 53 l.__imp_CoGetStdMarshalEx.CoGetS
cbbe0 74 64 4d 61 72 73 68 61 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 tdMarshalEx.__imp_CoGetSystemSec
cbc00 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 73 00 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 urityPermissions.CoGetSystemSecu
cbc20 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 54 72 65 61 74 rityPermissions.__imp_CoGetTreat
cbc40 41 73 43 6c 61 73 73 00 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 5f 5f 69 6d 70 5f AsClass.CoGetTreatAsClass.__imp_
cbc60 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 43 6f 49 6d 70 65 72 73 6f 6e 61 74 CoImpersonateClient.CoImpersonat
cbc80 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 eClient.__imp_CoIncrementMTAUsag
cbca0 65 00 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e e.CoIncrementMTAUsage.__imp_CoIn
cbcc0 69 74 69 61 6c 69 7a 65 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e itialize.CoInitialize.__imp_CoIn
cbce0 69 74 69 61 6c 69 7a 65 45 78 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 5f 5f 69 6d 70 5f itializeEx.CoInitializeEx.__imp_
cbd00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 43 6f 49 6e 69 74 69 61 6c 69 7a CoInitializeSecurity.CoInitializ
cbd20 65 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 49 6e 73 74 61 6c 6c 00 43 6f 49 6e 73 74 eSecurity.__imp_CoInstall.CoInst
cbd40 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 63 68 all.__imp_CoInvalidateRemoteMach
cbd60 69 6e 65 42 69 6e 64 69 6e 67 73 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 ineBindings.CoInvalidateRemoteMa
cbd80 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 73 48 61 6e 64 6c 65 72 43 chineBindings.__imp_CoIsHandlerC
cbda0 6f 6e 6e 65 63 74 65 64 00 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 5f 5f onnected.CoIsHandlerConnected.__
cbdc0 69 6d 70 5f 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 imp_CoIsOle1Class.CoIsOle1Class.
cbde0 5f 5f 69 6d 70 5f 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 43 6f 4c 6f 61 64 4c 69 62 72 61 72 __imp_CoLoadLibrary.CoLoadLibrar
cbe00 79 00 5f 5f 69 6d 70 5f 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 43 6f 4c y.__imp_CoLockObjectExternal.CoL
cbe20 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 ockObjectExternal.__imp_CoMarsha
cbe40 6c 48 72 65 73 75 6c 74 00 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f lHresult.CoMarshalHresult.__imp_
cbe60 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 CoMarshalInterThreadInterfaceInS
cbe80 74 72 65 61 6d 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 tream.CoMarshalInterThreadInterf
cbea0 61 63 65 49 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 aceInStream.__imp_CoMarshalInter
cbec0 66 61 63 65 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6f face.CoMarshalInterface.__imp_Co
cbee0 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 43 6f 51 75 QueryAuthenticationServices.CoQu
cbf00 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f eryAuthenticationServices.__imp_
cbf20 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 43 6f 51 75 65 72 79 43 6c 69 65 CoQueryClientBlanket.CoQueryClie
cbf40 6e 74 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e ntBlanket.__imp_CoQueryProxyBlan
cbf60 6b 65 74 00 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f ket.CoQueryProxyBlanket.__imp_Co
cbf80 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 43 6f 52 65 67 69 73 RegisterActivationFilter.CoRegis
cbfa0 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 terActivationFilter.__imp_CoRegi
cbfc0 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 sterChannelHook.CoRegisterChanne
cbfe0 6c 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 lHook.__imp_CoRegisterClassObjec
cc000 74 00 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f t.CoRegisterClassObject.__imp_Co
cc020 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 43 6f 52 65 67 69 73 74 65 72 RegisterDeviceCatalog.CoRegister
cc040 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 49 6e DeviceCatalog.__imp_CoRegisterIn
cc060 69 74 69 61 6c 69 7a 65 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 69 61 6c 69 7a 65 itializeSpy.CoRegisterInitialize
cc080 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 43 6f Spy.__imp_CoRegisterMallocSpy.Co
cc0a0 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 RegisterMallocSpy.__imp_CoRegist
cc0c0 65 72 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 67 erMessageFilter.CoRegisterMessag
cc0e0 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 eFilter.__imp_CoRegisterPSClsid.
cc100 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 CoRegisterPSClsid.__imp_CoRegist
cc120 65 72 53 75 72 72 6f 67 61 74 65 00 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 erSurrogate.CoRegisterSurrogate.
cc140 5f 5f 69 6d 70 5f 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 43 6f 52 65 6c __imp_CoReleaseMarshalData.CoRel
cc160 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f 52 65 6c 65 61 73 65 53 easeMarshalData.__imp_CoReleaseS
cc180 65 72 76 65 72 50 72 6f 63 65 73 73 00 43 6f 52 65 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f 63 erverProcess.CoReleaseServerProc
cc1a0 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 43 ess.__imp_CoResumeClassObjects.C
cc1c0 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 65 oResumeClassObjects.__imp_CoReve
cc1e0 72 74 54 6f 53 65 6c 66 00 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 43 6f rtToSelf.CoRevertToSelf.__imp_Co
cc200 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f RevokeClassObject.CoRevokeClassO
cc220 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f bject.__imp_CoRevokeDeviceCatalo
cc240 67 00 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 6f g.CoRevokeDeviceCatalog.__imp_Co
cc260 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 43 6f 52 65 76 6f 6b 65 49 6e 69 74 RevokeInitializeSpy.CoRevokeInit
cc280 69 61 6c 69 7a 65 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 ializeSpy.__imp_CoRevokeMallocSp
cc2a0 79 00 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 43 y.CoRevokeMallocSpy.__imp_CoSetC
cc2c0 61 6e 63 65 6c 4f 62 6a 65 63 74 00 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 5f 5f ancelObject.CoSetCancelObject.__
cc2e0 69 6d 70 5f 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 43 6f 53 65 74 50 72 6f 78 79 imp_CoSetProxyBlanket.CoSetProxy
cc300 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 Blanket.__imp_CoSuspendClassObje
cc320 63 74 73 00 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f cts.CoSuspendClassObjects.__imp_
cc340 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 6f 53 77 69 74 63 68 43 61 6c 6c CoSwitchCallContext.CoSwitchCall
cc360 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 43 6f 54 Context.__imp_CoTaskMemAlloc.CoT
cc380 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 askMemAlloc.__imp_CoTaskMemFree.
cc3a0 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 52 65 61 CoTaskMemFree.__imp_CoTaskMemRea
cc3c0 6c 6c 6f 63 00 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 65 lloc.CoTaskMemRealloc.__imp_CoTe
cc3e0 73 74 43 61 6e 63 65 6c 00 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 43 6f 54 72 stCancel.CoTestCancel.__imp_CoTr
cc400 65 61 74 41 73 43 6c 61 73 73 00 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 5f 5f 69 6d 70 5f eatAsClass.CoTreatAsClass.__imp_
cc420 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f CoUninitialize.CoUninitialize.__
cc440 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 43 6f 55 6e 6d 61 72 73 68 imp_CoUnmarshalHresult.CoUnmarsh
cc460 61 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 alHresult.__imp_CoUnmarshalInter
cc480 66 61 63 65 00 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f face.CoUnmarshalInterface.__imp_
cc4a0 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 43 6f 57 61 69 74 46 CoWaitForMultipleHandles.CoWaitF
cc4c0 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 6f 57 61 69 74 46 6f orMultipleHandles.__imp_CoWaitFo
cc4e0 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 rMultipleObjects.CoWaitForMultip
cc500 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 leObjects.__imp_CreateAntiMonike
cc520 72 00 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 r.CreateAntiMoniker.__imp_Create
cc540 42 69 6e 64 43 74 78 00 43 72 65 61 74 65 42 69 6e 64 43 74 78 00 5f 5f 69 6d 70 5f 43 72 65 61 BindCtx.CreateBindCtx.__imp_Crea
cc560 74 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 teClassMoniker.CreateClassMonike
cc580 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 43 r.__imp_CreateDataAdviseHolder.C
cc5a0 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 reateDataAdviseHolder.__imp_Crea
cc5c0 74 65 44 61 74 61 43 61 63 68 65 00 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 5f 5f 69 6d teDataCache.CreateDataCache.__im
cc5e0 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 46 69 6c 65 4d 6f p_CreateFileMoniker.CreateFileMo
cc600 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 niker.__imp_CreateGenericComposi
cc620 74 65 00 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 5f 5f 69 6d 70 5f te.CreateGenericComposite.__imp_
cc640 43 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 43 72 65 61 74 65 CreateILockBytesOnHGlobal.Create
cc660 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ILockBytesOnHGlobal.__imp_Create
cc680 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 5f 5f ItemMoniker.CreateItemMoniker.__
cc6a0 69 6d 70 5f 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 4f 62 imp_CreateObjrefMoniker.CreateOb
cc6c0 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 jrefMoniker.__imp_CreateOleAdvis
cc6e0 65 48 6f 6c 64 65 72 00 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 5f 5f eHolder.CreateOleAdviseHolder.__
cc700 69 6d 70 5f 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 50 imp_CreatePointerMoniker.CreateP
cc720 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 50 72 6f ointerMoniker.__imp_CreateStdPro
cc740 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 00 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 73 gressIndicator.CreateStdProgress
cc760 49 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 Indicator.__imp_CreateStreamOnHG
cc780 6c 6f 62 61 6c 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d lobal.CreateStreamOnHGlobal.__im
cc7a0 70 5f 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 44 63 6f 6d 43 68 61 6e p_DcomChannelSetHResult.DcomChan
cc7c0 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 44 6f 44 72 61 67 44 72 6f 70 00 44 nelSetHResult.__imp_DoDragDrop.D
cc7e0 6f 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 46 6d 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 oDragDrop.__imp_FmtIdToPropStgNa
cc800 6d 65 00 46 6d 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 46 72 65 65 me.FmtIdToPropStgName.__imp_Free
cc820 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 PropVariantArray.FreePropVariant
cc840 41 72 72 61 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 46 69 6c 65 00 47 65 74 43 6c 61 73 Array.__imp_GetClassFile.GetClas
cc860 73 46 69 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 47 65 74 43 6f 6e sFile.__imp_GetConvertStg.GetCon
cc880 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 vertStg.__imp_GetHGlobalFromILoc
cc8a0 6b 42 79 74 65 73 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 kBytes.GetHGlobalFromILockBytes.
cc8c0 5f 5f 69 6d 70 5f 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 47 65 74 48 47 __imp_GetHGlobalFromStream.GetHG
cc8e0 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 52 75 6e 6e 69 6e 67 lobalFromStream.__imp_GetRunning
cc900 4f 62 6a 65 63 74 54 61 62 6c 65 00 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c ObjectTable.GetRunningObjectTabl
cc920 65 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 48 41 43 43 45 4c 5f 55 e.__imp_HACCEL_UserFree.HACCEL_U
cc940 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 serFree.__imp_HACCEL_UserFree64.
cc960 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 HACCEL_UserFree64.__imp_HACCEL_U
cc980 73 65 72 4d 61 72 73 68 61 6c 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f serMarshal.HACCEL_UserMarshal.__
cc9a0 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 41 43 43 45 4c 5f imp_HACCEL_UserMarshal64.HACCEL_
cc9c0 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 53 UserMarshal64.__imp_HACCEL_UserS
cc9e0 69 7a 65 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c ize.HACCEL_UserSize.__imp_HACCEL
cca00 5f 55 73 65 72 53 69 7a 65 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f _UserSize64.HACCEL_UserSize64.__
cca20 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 41 43 43 45 4c 5f imp_HACCEL_UserUnmarshal.HACCEL_
cca40 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 55 UserUnmarshal.__imp_HACCEL_UserU
cca60 6e 6d 61 72 73 68 61 6c 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 nmarshal64.HACCEL_UserUnmarshal6
cca80 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 48 42 49 54 4d 41 50 4.__imp_HBITMAP_UserFree.HBITMAP
ccaa0 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 _UserFree.__imp_HBITMAP_UserFree
ccac0 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 64.HBITMAP_UserFree64.__imp_HBIT
ccae0 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 MAP_UserMarshal.HBITMAP_UserMars
ccb00 68 61 6c 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 hal.__imp_HBITMAP_UserMarshal64.
ccb20 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 HBITMAP_UserMarshal64.__imp_HBIT
ccb40 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 5f 5f MAP_UserSize.HBITMAP_UserSize.__
ccb60 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 48 42 49 54 4d 41 50 5f 55 imp_HBITMAP_UserSize64.HBITMAP_U
ccb80 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 serSize64.__imp_HBITMAP_UserUnma
ccba0 72 73 68 61 6c 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d rshal.HBITMAP_UserUnmarshal.__im
ccbc0 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 42 49 54 4d 41 p_HBITMAP_UserUnmarshal64.HBITMA
ccbe0 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 P_UserUnmarshal64.__imp_HDC_User
ccc00 46 72 65 65 00 48 44 43 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 Free.HDC_UserFree.__imp_HDC_User
ccc20 46 72 65 65 36 34 00 48 44 43 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f Free64.HDC_UserFree64.__imp_HDC_
ccc40 55 73 65 72 4d 61 72 73 68 61 6c 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d UserMarshal.HDC_UserMarshal.__im
ccc60 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 44 43 5f 55 73 65 72 4d 61 72 73 p_HDC_UserMarshal64.HDC_UserMars
ccc80 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 53 69 7a 65 00 48 44 43 5f 55 73 65 hal64.__imp_HDC_UserSize.HDC_Use
ccca0 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 48 44 43 5f 55 rSize.__imp_HDC_UserSize64.HDC_U
cccc0 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 serSize64.__imp_HDC_UserUnmarsha
ccce0 6c 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 l.HDC_UserUnmarshal.__imp_HDC_Us
ccd00 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 erUnmarshal64.HDC_UserUnmarshal6
ccd20 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 48 47 4c 4f 42 41 4c 4.__imp_HGLOBAL_UserFree.HGLOBAL
ccd40 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 _UserFree.__imp_HGLOBAL_UserFree
ccd60 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 64.HGLOBAL_UserFree64.__imp_HGLO
ccd80 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 BAL_UserMarshal.HGLOBAL_UserMars
ccda0 68 61 6c 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 hal.__imp_HGLOBAL_UserMarshal64.
ccdc0 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f HGLOBAL_UserMarshal64.__imp_HGLO
ccde0 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 5f 5f BAL_UserSize.HGLOBAL_UserSize.__
cce00 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 48 47 4c 4f 42 41 4c 5f 55 imp_HGLOBAL_UserSize64.HGLOBAL_U
cce20 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 serSize64.__imp_HGLOBAL_UserUnma
cce40 72 73 68 61 6c 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d rshal.HGLOBAL_UserUnmarshal.__im
cce60 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 47 4c 4f 42 41 p_HGLOBAL_UserUnmarshal64.HGLOBA
cce80 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 L_UserUnmarshal64.__imp_HICON_Us
ccea0 65 72 46 72 65 65 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 49 43 4f erFree.HICON_UserFree.__imp_HICO
ccec0 4e 5f 55 73 65 72 46 72 65 65 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f N_UserFree64.HICON_UserFree64.__
ccee0 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 49 43 4f 4e 5f 55 73 65 72 imp_HICON_UserMarshal.HICON_User
ccf00 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 Marshal.__imp_HICON_UserMarshal6
ccf20 34 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4.HICON_UserMarshal64.__imp_HICO
ccf40 4e 5f 55 73 65 72 53 69 7a 65 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f N_UserSize.HICON_UserSize.__imp_
ccf60 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 36 HICON_UserSize64.HICON_UserSize6
ccf80 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 49 43 4f 4.__imp_HICON_UserUnmarshal.HICO
ccfa0 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 N_UserUnmarshal.__imp_HICON_User
ccfc0 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 Unmarshal64.HICON_UserUnmarshal6
ccfe0 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 48 4d 45 4e 55 5f 55 73 65 4.__imp_HMENU_UserFree.HMENU_Use
cd000 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 48 4d 45 rFree.__imp_HMENU_UserFree64.HME
cd020 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d 61 NU_UserFree64.__imp_HMENU_UserMa
cd040 72 73 68 61 6c 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d rshal.HMENU_UserMarshal.__imp_HM
cd060 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 ENU_UserMarshal64.HMENU_UserMars
cd080 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 48 4d 45 4e 55 hal64.__imp_HMENU_UserSize.HMENU
cd0a0 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 36 34 _UserSize.__imp_HMENU_UserSize64
cd0c0 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 .HMENU_UserSize64.__imp_HMENU_Us
cd0e0 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 erUnmarshal.HMENU_UserUnmarshal.
cd100 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 4d 45 4e __imp_HMENU_UserUnmarshal64.HMEN
cd120 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 U_UserUnmarshal64.__imp_HMONITOR
cd140 5f 55 73 65 72 46 72 65 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d _UserFree.HMONITOR_UserFree.__im
cd160 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 p_HMONITOR_UserFree64.HMONITOR_U
cd180 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 serFree64.__imp_HMONITOR_UserMar
cd1a0 73 68 61 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f shal.HMONITOR_UserMarshal.__imp_
cd1c0 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 4d 4f 4e 49 54 4f 52 5f HMONITOR_UserMarshal64.HMONITOR_
cd1e0 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 UserMarshal64.__imp_HMONITOR_Use
cd200 72 53 69 7a 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d rSize.HMONITOR_UserSize.__imp_HM
cd220 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 ONITOR_UserSize64.HMONITOR_UserS
cd240 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 ize64.__imp_HMONITOR_UserUnmarsh
cd260 61 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f al.HMONITOR_UserUnmarshal.__imp_
cd280 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 4d 4f 4e 49 54 4f HMONITOR_UserUnmarshal64.HMONITO
cd2a0 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 R_UserUnmarshal64.__imp_HPALETTE
cd2c0 5f 55 73 65 72 46 72 65 65 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d _UserFree.HPALETTE_UserFree.__im
cd2e0 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 48 50 41 4c 45 54 54 45 5f 55 p_HPALETTE_UserFree64.HPALETTE_U
cd300 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 serFree64.__imp_HPALETTE_UserMar
cd320 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f shal.HPALETTE_UserMarshal.__imp_
cd340 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 50 41 4c 45 54 54 45 5f HPALETTE_UserMarshal64.HPALETTE_
cd360 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 UserMarshal64.__imp_HPALETTE_Use
cd380 72 53 69 7a 65 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 50 rSize.HPALETTE_UserSize.__imp_HP
cd3a0 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 ALETTE_UserSize64.HPALETTE_UserS
cd3c0 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 ize64.__imp_HPALETTE_UserUnmarsh
cd3e0 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f al.HPALETTE_UserUnmarshal.__imp_
cd400 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 50 41 4c 45 54 54 HPALETTE_UserUnmarshal64.HPALETT
cd420 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 E_UserUnmarshal64.__imp_HRGN_Use
cd440 72 46 72 65 65 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 rFree.HRGN_UserFree.__imp_HRGN_U
cd460 73 65 72 4d 61 72 73 68 61 6c 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d serMarshal.HRGN_UserMarshal.__im
cd480 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 5f 5f p_HRGN_UserSize.HRGN_UserSize.__
cd4a0 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 52 47 4e 5f 55 73 65 72 imp_HRGN_UserUnmarshal.HRGN_User
cd4c0 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 46 72 65 65 00 48 57 Unmarshal.__imp_HWND_UserFree.HW
cd4e0 4e 44 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 ND_UserFree.__imp_HWND_UserFree6
cd500 34 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 4.HWND_UserFree64.__imp_HWND_Use
cd520 72 4d 61 72 73 68 61 6c 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f rMarshal.HWND_UserMarshal.__imp_
cd540 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 HWND_UserMarshal64.HWND_UserMars
cd560 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 48 57 4e 44 5f 55 hal64.__imp_HWND_UserSize.HWND_U
cd580 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 48 57 serSize.__imp_HWND_UserSize64.HW
cd5a0 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 55 6e 6d ND_UserSize64.__imp_HWND_UserUnm
cd5c0 61 72 73 68 61 6c 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f arshal.HWND_UserUnmarshal.__imp_
cd5e0 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 57 4e 44 5f 55 73 65 72 55 6e HWND_UserUnmarshal64.HWND_UserUn
cd600 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 49 49 marshal64.__imp_IIDFromString.II
cd620 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 DFromString.__imp_IsAccelerator.
cd640 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 65 44 69 73 70 6c IsAccelerator.__imp_MkParseDispl
cd660 61 79 4e 61 6d 65 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f ayName.MkParseDisplayName.__imp_
cd680 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 4d 6f 6e 69 6b 65 72 43 MonikerCommonPrefixWith.MonikerC
cd6a0 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 72 52 65 6c ommonPrefixWith.__imp_MonikerRel
cd6c0 61 74 69 76 65 50 61 74 68 54 6f 00 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 50 61 74 68 54 ativePathTo.MonikerRelativePathT
cd6e0 6f 00 5f 5f 69 6d 70 5f 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 4f 6c 65 42 75 69 6c 64 o.__imp_OleBuildVersion.OleBuild
cd700 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 Version.__imp_OleConvertIStorage
cd720 54 6f 4f 4c 45 53 54 52 45 41 4d 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f ToOLESTREAM.OleConvertIStorageTo
cd740 4f 4c 45 53 54 52 45 41 4d 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 OLESTREAM.__imp_OleConvertIStora
cd760 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 45 78 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 geToOLESTREAMEx.OleConvertIStora
cd780 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 geToOLESTREAMEx.__imp_OleConvert
cd7a0 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c OLESTREAMToIStorage.OleConvertOL
cd7c0 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 ESTREAMToIStorage.__imp_OleConve
cd7e0 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 4f 6c 65 43 6f 6e 76 65 rtOLESTREAMToIStorageEx.OleConve
cd800 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c rtOLESTREAMToIStorageEx.__imp_Ol
cd820 65 43 72 65 61 74 65 00 4f 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 eCreate.OleCreate.__imp_OleCreat
cd840 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 eDefaultHandler.OleCreateDefault
cd860 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 Handler.__imp_OleCreateEmbedding
cd880 48 65 6c 70 65 72 00 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 Helper.OleCreateEmbeddingHelper.
cd8a0 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 45 78 00 4f 6c 65 43 72 65 61 74 65 45 78 00 5f 5f __imp_OleCreateEx.OleCreateEx.__
cd8c0 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 65 46 imp_OleCreateFromData.OleCreateF
cd8e0 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 romData.__imp_OleCreateFromDataE
cd900 78 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 x.OleCreateFromDataEx.__imp_OleC
cd920 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 reateFromFile.OleCreateFromFile.
cd940 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 4f 6c 65 43 72 65 __imp_OleCreateFromFileEx.OleCre
cd960 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e ateFromFileEx.__imp_OleCreateLin
cd980 6b 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c k.OleCreateLink.__imp_OleCreateL
cd9a0 69 6e 6b 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 inkEx.OleCreateLinkEx.__imp_OleC
cd9c0 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 reateLinkFromData.OleCreateLinkF
cd9e0 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 romData.__imp_OleCreateLinkFromD
cda00 61 74 61 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f ataEx.OleCreateLinkFromDataEx.__
cda20 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 4f 6c 65 43 72 65 61 74 imp_OleCreateLinkToFile.OleCreat
cda40 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 eLinkToFile.__imp_OleCreateLinkT
cda60 6f 46 69 6c 65 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 45 78 00 5f 5f oFileEx.OleCreateLinkToFileEx.__
cda80 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 43 imp_OleCreateMenuDescriptor.OleC
cdaa0 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 reateMenuDescriptor.__imp_OleCre
cdac0 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 ateStaticFromData.OleCreateStati
cdae0 63 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 cFromData.__imp_OleDestroyMenuDe
cdb00 73 63 72 69 70 74 6f 72 00 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 74 6f scriptor.OleDestroyMenuDescripto
cdb20 72 00 5f 5f 69 6d 70 5f 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 44 6f 41 75 r.__imp_OleDoAutoConvert.OleDoAu
cdb40 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 44 72 61 77 00 4f 6c 65 44 72 61 77 00 toConvert.__imp_OleDraw.OleDraw.
cdb60 5f 5f 69 6d 70 5f 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 4f 6c 65 44 75 70 6c 69 63 __imp_OleDuplicateData.OleDuplic
cdb80 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 ateData.__imp_OleFlushClipboard.
cdba0 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 41 75 OleFlushClipboard.__imp_OleGetAu
cdbc0 74 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d toConvert.OleGetAutoConvert.__im
cdbe0 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 p_OleGetClipboard.OleGetClipboar
cdc00 64 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 68 45 6e 74 65 72 d.__imp_OleGetClipboardWithEnter
cdc20 70 72 69 73 65 49 6e 66 6f 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 68 45 6e 74 priseInfo.OleGetClipboardWithEnt
cdc40 65 72 70 72 69 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 43 6c erpriseInfo.__imp_OleGetIconOfCl
cdc60 61 73 73 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4f 6c 65 47 ass.OleGetIconOfClass.__imp_OleG
cdc80 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 5f 5f etIconOfFile.OleGetIconOfFile.__
cdca0 69 6d 70 5f 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 imp_OleInitialize.OleInitialize.
cdcc0 5f 5f 69 6d 70 5f 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 49 __imp_OleIsCurrentClipboard.OleI
cdce0 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 49 73 52 75 6e sCurrentClipboard.__imp_OleIsRun
cdd00 6e 69 6e 67 00 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 00 ning.OleIsRunning.__imp_OleLoad.
cdd20 4f 6c 65 4c 6f 61 64 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 OleLoad.__imp_OleLoadFromStream.
cdd40 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 63 6b 52 OleLoadFromStream.__imp_OleLockR
cdd60 75 6e 6e 69 6e 67 00 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 4d unning.OleLockRunning.__imp_OleM
cdd80 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 4f 6c 65 4d etafilePictFromIconAndLabel.OleM
cdda0 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 5f 5f 69 6d etafilePictFromIconAndLabel.__im
cddc0 70 5f 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 4f 6c 65 4e 6f 74 65 4f 62 p_OleNoteObjectVisible.OleNoteOb
cdde0 6a 65 63 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 jectVisible.__imp_OleQueryCreate
cde00 46 72 6f 6d 44 61 74 61 00 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 FromData.OleQueryCreateFromData.
cde20 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 4f 6c 65 51 75 __imp_OleQueryLinkFromData.OleQu
cde40 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d eryLinkFromData.__imp_OleRegEnum
cde60 46 6f 72 6d 61 74 45 74 63 00 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 5f 5f FormatEtc.OleRegEnumFormatEtc.__
cde80 69 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 4f 6c 65 52 65 67 45 6e 75 6d 56 65 imp_OleRegEnumVerbs.OleRegEnumVe
cdea0 72 62 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 4f 6c rbs.__imp_OleRegGetMiscStatus.Ol
cdec0 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 47 65 eRegGetMiscStatus.__imp_OleRegGe
cdee0 74 55 73 65 72 54 79 70 65 00 4f 6c 65 52 65 67 47 65 74 55 73 65 72 54 79 70 65 00 5f 5f 69 6d tUserType.OleRegGetUserType.__im
cdf00 70 5f 4f 6c 65 52 75 6e 00 4f 6c 65 52 75 6e 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 00 4f 6c p_OleRun.OleRun.__imp_OleSave.Ol
cdf20 65 53 61 76 65 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 4f 6c 65 53 eSave.__imp_OleSaveToStream.OleS
cdf40 61 76 65 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 aveToStream.__imp_OleSetAutoConv
cdf60 65 72 74 00 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 53 ert.OleSetAutoConvert.__imp_OleS
cdf80 65 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d etClipboard.OleSetClipboard.__im
cdfa0 70 5f 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 4f 6c 65 53 65 74 43 6f p_OleSetContainedObject.OleSetCo
cdfc0 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 4d 65 6e 75 44 65 ntainedObject.__imp_OleSetMenuDe
cdfe0 73 63 72 69 70 74 6f 72 00 4f 6c 65 53 65 74 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 5f 5f scriptor.OleSetMenuDescriptor.__
ce000 69 6d 70 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 4f 6c 65 54 imp_OleTranslateAccelerator.OleT
ce020 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 55 6e 69 ranslateAccelerator.__imp_OleUni
ce040 6e 69 74 69 61 6c 69 7a 65 00 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f nitialize.OleUninitialize.__imp_
ce060 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 ProgIDFromCLSID.ProgIDFromCLSID.
ce080 5f 5f 69 6d 70 5f 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 50 72 6f 70 53 74 67 __imp_PropStgNameToFmtId.PropStg
ce0a0 4e 61 6d 65 54 6f 46 6d 74 49 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 NameToFmtId.__imp_PropVariantCle
ce0c0 61 72 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 ar.PropVariantClear.__imp_PropVa
ce0e0 72 69 61 6e 74 43 6f 70 79 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f riantCopy.PropVariantCopy.__imp_
ce100 52 65 61 64 43 6c 61 73 73 53 74 67 00 52 65 61 64 43 6c 61 73 73 53 74 67 00 5f 5f 69 6d 70 5f ReadClassStg.ReadClassStg.__imp_
ce120 52 65 61 64 43 6c 61 73 73 53 74 6d 00 52 65 61 64 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f ReadClassStm.ReadClassStm.__imp_
ce140 52 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 52 65 61 64 46 6d 74 55 73 65 72 54 79 ReadFmtUserTypeStg.ReadFmtUserTy
ce160 70 65 53 74 67 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 52 65 67 peStg.__imp_RegisterDragDrop.Reg
ce180 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 74 67 4d 65 isterDragDrop.__imp_ReleaseStgMe
ce1a0 64 69 75 6d 00 52 65 6c 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 52 65 76 6f dium.ReleaseStgMedium.__imp_Revo
ce1c0 6b 65 44 72 61 67 44 72 6f 70 00 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f keDragDrop.RevokeDragDrop.__imp_
ce1e0 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 6e 63 65 00 52 6f 47 65 74 41 67 69 6c 65 52 65 RoGetAgileReference.RoGetAgileRe
ce200 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 46 72 65 65 00 53 4e 42 5f 55 ference.__imp_SNB_UserFree.SNB_U
ce220 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 46 72 65 65 36 34 00 53 4e 42 serFree.__imp_SNB_UserFree64.SNB
ce240 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 _UserFree64.__imp_SNB_UserMarsha
ce260 6c 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 l.SNB_UserMarshal.__imp_SNB_User
ce280 4d 61 72 73 68 61 6c 36 34 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d Marshal64.SNB_UserMarshal64.__im
ce2a0 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d p_SNB_UserSize.SNB_UserSize.__im
ce2c0 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 p_SNB_UserSize64.SNB_UserSize64.
ce2e0 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 4e 42 5f 55 73 65 72 __imp_SNB_UserUnmarshal.SNB_User
ce300 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 Unmarshal.__imp_SNB_UserUnmarsha
ce320 6c 36 34 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 l64.SNB_UserUnmarshal64.__imp_ST
ce340 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 GMEDIUM_UserFree.STGMEDIUM_UserF
ce360 72 65 65 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 53 ree.__imp_STGMEDIUM_UserFree64.S
ce380 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 TGMEDIUM_UserFree64.__imp_STGMED
ce3a0 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 IUM_UserMarshal.STGMEDIUM_UserMa
ce3c0 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 rshal.__imp_STGMEDIUM_UserMarsha
ce3e0 6c 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d l64.STGMEDIUM_UserMarshal64.__im
ce400 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 53 54 47 4d 45 44 49 55 4d 5f 55 p_STGMEDIUM_UserSize.STGMEDIUM_U
ce420 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 serSize.__imp_STGMEDIUM_UserSize
ce440 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 53 54 64.STGMEDIUM_UserSize64.__imp_ST
ce460 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 54 47 4d 45 44 49 55 4d 5f GMEDIUM_UserUnmarshal.STGMEDIUM_
ce480 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 UserUnmarshal.__imp_STGMEDIUM_Us
ce4a0 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 erUnmarshal64.STGMEDIUM_UserUnma
ce4c0 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 76 65 72 74 53 74 67 00 53 65 74 43 rshal64.__imp_SetConvertStg.SetC
ce4e0 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 onvertStg.__imp_StgConvertProper
ce500 74 79 54 6f 56 61 72 69 61 6e 74 00 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f tyToVariant.StgConvertPropertyTo
ce520 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 Variant.__imp_StgConvertVariantT
ce540 6f 50 72 6f 70 65 72 74 79 00 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 6f 50 72 6f oProperty.StgConvertVariantToPro
ce560 70 65 72 74 79 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 53 74 67 perty.__imp_StgCreateDocfile.Stg
ce580 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 44 6f 63 CreateDocfile.__imp_StgCreateDoc
ce5a0 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c fileOnILockBytes.StgCreateDocfil
ce5c0 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 50 72 6f eOnILockBytes.__imp_StgCreatePro
ce5e0 70 53 65 74 53 74 67 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 65 74 53 74 67 00 5f 5f 69 6d pSetStg.StgCreatePropSetStg.__im
ce600 70 5f 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 p_StgCreatePropStg.StgCreateProp
ce620 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 53 74 67 Stg.__imp_StgCreateStorageEx.Stg
ce640 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 53 74 67 47 65 74 49 46 69 6c CreateStorageEx.__imp_StgGetIFil
ce660 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 6c 65 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b lLockBytesOnFile.StgGetIFillLock
ce680 42 79 74 65 73 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 BytesOnFile.__imp_StgGetIFillLoc
ce6a0 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f kBytesOnILockBytes.StgGetIFillLo
ce6c0 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 49 73 53 ckBytesOnILockBytes.__imp_StgIsS
ce6e0 74 6f 72 61 67 65 46 69 6c 65 00 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 5f 5f 69 6d torageFile.StgIsStorageFile.__im
ce700 70 5f 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 49 73 53 74 p_StgIsStorageILockBytes.StgIsSt
ce720 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 41 73 79 orageILockBytes.__imp_StgOpenAsy
ce740 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 4f 70 65 ncDocfileOnIFillLockBytes.StgOpe
ce760 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 5f 5f nAsyncDocfileOnIFillLockBytes.__
ce780 69 6d 70 5f 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 imp_StgOpenPropStg.StgOpenPropSt
ce7a0 67 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 53 74 67 4f 70 65 6e 53 74 g.__imp_StgOpenStorage.StgOpenSt
ce7c0 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 00 53 74 67 orage.__imp_StgOpenStorageEx.Stg
ce7e0 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 OpenStorageEx.__imp_StgOpenStora
ce800 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 geOnILockBytes.StgOpenStorageOnI
ce820 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 LockBytes.__imp_StgPropertyLengt
ce840 68 41 73 56 61 72 69 61 6e 74 00 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 hAsVariant.StgPropertyLengthAsVa
ce860 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 53 65 74 54 69 6d 65 73 00 53 74 67 53 65 74 54 69 riant.__imp_StgSetTimes.StgSetTi
ce880 6d 65 73 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 53 74 72 69 6e 67 mes.__imp_StringFromCLSID.String
ce8a0 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 FromCLSID.__imp_StringFromGUID2.
ce8c0 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d StringFromGUID2.__imp_StringFrom
ce8e0 49 49 44 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6c 61 IID.StringFromIID.__imp_WriteCla
ce900 73 73 53 74 67 00 57 72 69 74 65 43 6c 61 73 73 53 74 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 ssStg.WriteClassStg.__imp_WriteC
ce920 6c 61 73 73 53 74 6d 00 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 57 72 69 74 lassStm.WriteClassStm.__imp_Writ
ce940 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 eFmtUserTypeStg.WriteFmtUserType
ce960 53 74 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 61 63 63 00 5f Stg.__IMPORT_DESCRIPTOR_oleacc._
ce980 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 61 63 63 5f _NULL_IMPORT_DESCRIPTOR..oleacc_
ce9a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 63 4e 6f 74 69 66 79 54 NULL_THUNK_DATA.__imp_AccNotifyT
ce9c0 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 41 63 63 4e 6f 74 69 66 79 54 6f 75 63 68 49 6e ouchInteraction.AccNotifyTouchIn
ce9e0 74 65 72 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 teraction.__imp_AccSetRunningUti
cea00 6c 69 74 79 53 74 61 74 65 00 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 53 74 lityState.AccSetRunningUtilitySt
cea20 61 74 65 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 41 63 63 ate.__imp_AccessibleChildren.Acc
cea40 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 essibleChildren.__imp_Accessible
cea60 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 ObjectFromEvent.AccessibleObject
cea80 46 72 6f 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 FromEvent.__imp_AccessibleObject
ceaa0 46 72 6f 6d 50 6f 69 6e 74 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f FromPoint.AccessibleObjectFromPo
ceac0 69 6e 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 int.__imp_AccessibleObjectFromWi
ceae0 6e 64 6f 77 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 ndow.AccessibleObjectFromWindow.
ceb00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 __imp_CreateStdAccessibleObject.
ceb20 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f CreateStdAccessibleObject.__imp_
ceb40 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 43 72 65 61 74 65 CreateStdAccessibleProxyA.Create
ceb60 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 StdAccessibleProxyA.__imp_Create
ceb80 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 43 72 65 61 74 65 53 74 64 41 63 63 StdAccessibleProxyW.CreateStdAcc
ceba0 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 65 61 63 63 56 65 72 essibleProxyW.__imp_GetOleaccVer
cebc0 73 69 6f 6e 49 6e 66 6f 00 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 6e 66 6f 00 5f 5f sionInfo.GetOleaccVersionInfo.__
cebe0 69 6d 70 5f 47 65 74 52 6f 6c 65 54 65 78 74 41 00 47 65 74 52 6f 6c 65 54 65 78 74 41 00 5f 5f imp_GetRoleTextA.GetRoleTextA.__
cec00 69 6d 70 5f 47 65 74 52 6f 6c 65 54 65 78 74 57 00 47 65 74 52 6f 6c 65 54 65 78 74 57 00 5f 5f imp_GetRoleTextW.GetRoleTextW.__
cec20 69 6d 70 5f 47 65 74 53 74 61 74 65 54 65 78 74 41 00 47 65 74 53 74 61 74 65 54 65 78 74 41 00 imp_GetStateTextA.GetStateTextA.
cec40 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 54 65 78 74 57 00 47 65 74 53 74 61 74 65 54 65 78 74 __imp_GetStateTextW.GetStateText
cec60 57 00 5f 5f 69 6d 70 5f 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 00 4c 72 65 73 75 6c W.__imp_LresultFromObject.Lresul
cec80 74 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 tFromObject.__imp_ObjectFromLres
ceca0 75 6c 74 00 4f 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 ult.ObjectFromLresult.__imp_Wind
cecc0 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 57 69 6e 64 6f 77 46 72 6f owFromAccessibleObject.WindowFro
cece0 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 mAccessibleObject.__IMPORT_DESCR
ced00 49 50 54 4f 52 5f 6f 6c 65 61 75 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_oleaut32.__NULL_IMPORT_DES
ced20 43 52 49 50 54 4f 52 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..oleaut32_NULL_THUNK_DAT
ced40 41 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 42 53 54 52 5f 55 73 65 72 46 A.__imp_BSTR_UserFree.BSTR_UserF
ced60 72 65 65 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 42 53 54 52 5f 55 ree.__imp_BSTR_UserFree64.BSTR_U
ced80 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c serFree64.__imp_BSTR_UserMarshal
ceda0 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 .BSTR_UserMarshal.__imp_BSTR_Use
cedc0 72 4d 61 72 73 68 61 6c 36 34 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f rMarshal64.BSTR_UserMarshal64.__
cede0 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 imp_BSTR_UserSize.BSTR_UserSize.
cee00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 42 53 54 52 5f 55 73 65 72 53 __imp_BSTR_UserSize64.BSTR_UserS
cee20 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 42 ize64.__imp_BSTR_UserUnmarshal.B
cee40 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 STR_UserUnmarshal.__imp_BSTR_Use
cee60 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 rUnmarshal64.BSTR_UserUnmarshal6
cee80 34 00 5f 5f 69 6d 70 5f 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 42 73 74 72 46 72 6f 6d 56 4.__imp_BstrFromVector.BstrFromV
ceea0 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 43 6c 65 61 72 43 ector.__imp_ClearCustData.ClearC
ceec0 75 73 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 6f ustData.__imp_CreateDispTypeInfo
ceee0 00 43 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 .CreateDispTypeInfo.__imp_Create
cef00 45 72 72 6f 72 49 6e 66 6f 00 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f ErrorInfo.CreateErrorInfo.__imp_
cef20 43 72 65 61 74 65 53 74 64 44 69 73 70 61 74 63 68 00 43 72 65 61 74 65 53 74 64 44 69 73 70 61 CreateStdDispatch.CreateStdDispa
cef40 74 63 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 43 72 65 61 74 65 54 79 tch.__imp_CreateTypeLib.CreateTy
cef60 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 43 72 65 61 74 peLib.__imp_CreateTypeLib2.Creat
cef80 65 54 79 70 65 4c 69 62 32 00 5f 5f 69 6d 70 5f 44 69 73 70 43 61 6c 6c 46 75 6e 63 00 44 69 73 eTypeLib2.__imp_DispCallFunc.Dis
cefa0 70 43 61 6c 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 pCallFunc.__imp_DispGetIDsOfName
cefc0 73 00 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 44 69 73 70 47 65 s.DispGetIDsOfNames.__imp_DispGe
cefe0 74 50 61 72 61 6d 00 44 69 73 70 47 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 44 69 73 70 49 6e tParam.DispGetParam.__imp_DispIn
cf000 76 6f 6b 65 00 44 69 73 70 49 6e 76 6f 6b 65 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 65 54 69 6d voke.DispInvoke.__imp_DosDateTim
cf020 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 eToVariantTime.DosDateTimeToVari
cf040 61 6e 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 47 65 antTime.__imp_GetActiveObject.Ge
cf060 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 4d 6f 6e 74 68 4e tActiveObject.__imp_GetAltMonthN
cf080 61 6d 65 73 00 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 ames.GetAltMonthNames.__imp_GetE
cf0a0 72 72 6f 72 49 6e 66 6f 00 47 65 74 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 rrorInfo.GetErrorInfo.__imp_GetR
cf0c0 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f ecordInfoFromGuids.GetRecordInfo
cf0e0 46 72 6f 6d 47 75 69 64 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f FromGuids.__imp_GetRecordInfoFro
cf100 6d 54 79 70 65 49 6e 66 6f 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 54 79 70 65 49 mTypeInfo.GetRecordInfoFromTypeI
cf120 6e 66 6f 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 00 4c 48 61 73 nfo.__imp_LHashValOfNameSys.LHas
cf140 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 61 6c 4f 66 4e 61 hValOfNameSys.__imp_LHashValOfNa
cf160 6d 65 53 79 73 41 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 5f 5f 69 6d 70 5f meSysA.LHashValOfNameSysA.__imp_
cf180 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 4c 50 53 41 46 45 41 52 52 41 59 LPSAFEARRAY_UserFree.LPSAFEARRAY
cf1a0 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 _UserFree.__imp_LPSAFEARRAY_User
cf1c0 46 72 65 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f Free64.LPSAFEARRAY_UserFree64.__
cf1e0 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 4c 50 53 41 imp_LPSAFEARRAY_UserMarshal.LPSA
cf200 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 FEARRAY_UserMarshal.__imp_LPSAFE
cf220 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f ARRAY_UserMarshal64.LPSAFEARRAY_
cf240 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f UserMarshal64.__imp_LPSAFEARRAY_
cf260 55 73 65 72 53 69 7a 65 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 5f 5f UserSize.LPSAFEARRAY_UserSize.__
cf280 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 4c 50 53 41 46 imp_LPSAFEARRAY_UserSize64.LPSAF
cf2a0 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 EARRAY_UserSize64.__imp_LPSAFEAR
cf2c0 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 RAY_UserUnmarshal.LPSAFEARRAY_Us
cf2e0 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 erUnmarshal.__imp_LPSAFEARRAY_Us
cf300 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e erUnmarshal64.LPSAFEARRAY_UserUn
cf320 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 4c marshal64.__imp_LoadRegTypeLib.L
cf340 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 70 65 4c 69 62 00 oadRegTypeLib.__imp_LoadTypeLib.
cf360 4c 6f 61 64 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 LoadTypeLib.__imp_LoadTypeLibEx.
cf380 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 5f 5f 69 6d 70 5f 4f 61 42 75 69 6c 64 56 65 72 73 69 LoadTypeLibEx.__imp_OaBuildVersi
cf3a0 6f 6e 00 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 61 45 6e 61 62 6c 65 on.OaBuildVersion.__imp_OaEnable
cf3c0 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 4f 61 45 6e 61 62 6c 65 PerUserTLibRegistration.OaEnable
cf3e0 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 6c PerUserTLibRegistration.__imp_Ol
cf400 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 46 6f 6e eCreateFontIndirect.OleCreateFon
cf420 74 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 65 tIndirect.__imp_OleCreatePicture
cf440 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 65 49 6e 64 69 72 65 63 Indirect.OleCreatePictureIndirec
cf460 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 4f t.__imp_OleCreatePropertyFrame.O
cf480 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 leCreatePropertyFrame.__imp_OleC
cf4a0 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 reatePropertyFrameIndirect.OleCr
cf4c0 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f eatePropertyFrameIndirect.__imp_
cf4e0 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 OleIconToCursor.OleIconToCursor.
cf500 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 4f 6c 65 4c 6f 61 64 50 69 63 74 __imp_OleLoadPicture.OleLoadPict
cf520 75 72 65 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 4f 6c 65 4c 6f ure.__imp_OleLoadPictureEx.OleLo
cf540 61 64 50 69 63 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 adPictureEx.__imp_OleLoadPicture
cf560 46 69 6c 65 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c File.OleLoadPictureFile.__imp_Ol
cf580 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 eLoadPictureFileEx.OleLoadPictur
cf5a0 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 eFileEx.__imp_OleLoadPicturePath
cf5c0 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 .OleLoadPicturePath.__imp_OleSav
cf5e0 65 50 69 63 74 75 72 65 46 69 6c 65 00 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 00 ePictureFile.OleSavePictureFile.
cf600 5f 5f 69 6d 70 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 4f 6c 65 54 72 61 6e 73 __imp_OleTranslateColor.OleTrans
cf620 6c 61 74 65 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 61 74 68 4f 66 52 65 67 54 79 lateColor.__imp_QueryPathOfRegTy
cf640 70 65 4c 69 62 00 51 75 65 72 79 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d peLib.QueryPathOfRegTypeLib.__im
cf660 70 5f 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 65 72 41 p_RegisterActiveObject.RegisterA
cf680 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 ctiveObject.__imp_RegisterTypeLi
cf6a0 62 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 b.RegisterTypeLib.__imp_Register
cf6c0 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f TypeLibForUser.RegisterTypeLibFo
cf6e0 72 55 73 65 72 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 52 rUser.__imp_RevokeActiveObject.R
cf700 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 evokeActiveObject.__imp_SafeArra
cf720 79 41 63 63 65 73 73 44 61 74 61 00 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 44 61 74 61 00 yAccessData.SafeArrayAccessData.
cf740 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 53 61 66 65 41 72 72 61 79 41 __imp_SafeArrayAddRef.SafeArrayA
cf760 64 64 52 65 66 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 53 ddRef.__imp_SafeArrayAllocData.S
cf780 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 afeArrayAllocData.__imp_SafeArra
cf7a0 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 yAllocDescriptor.SafeArrayAllocD
cf7c0 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 escriptor.__imp_SafeArrayAllocDe
cf7e0 73 63 72 69 70 74 6f 72 45 78 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 scriptorEx.SafeArrayAllocDescrip
cf800 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 53 61 66 65 41 72 torEx.__imp_SafeArrayCopy.SafeAr
cf820 72 61 79 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 rayCopy.__imp_SafeArrayCopyData.
cf840 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 SafeArrayCopyData.__imp_SafeArra
cf860 79 43 72 65 61 74 65 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 61 yCreate.SafeArrayCreate.__imp_Sa
cf880 66 65 41 72 72 61 79 43 72 65 61 74 65 45 78 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 45 feArrayCreateEx.SafeArrayCreateE
cf8a0 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 00 53 61 x.__imp_SafeArrayCreateVector.Sa
cf8c0 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 feArrayCreateVector.__imp_SafeAr
cf8e0 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 rayCreateVectorEx.SafeArrayCreat
cf900 65 56 65 63 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 eVectorEx.__imp_SafeArrayDestroy
cf920 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 .SafeArrayDestroy.__imp_SafeArra
cf940 79 44 65 73 74 72 6f 79 44 61 74 61 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 yDestroyData.SafeArrayDestroyDat
cf960 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 a.__imp_SafeArrayDestroyDescript
cf980 6f 72 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f or.SafeArrayDestroyDescriptor.__
cf9a0 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 53 61 66 65 41 72 72 61 79 47 65 74 imp_SafeArrayGetDim.SafeArrayGet
cf9c0 44 69 6d 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 53 61 Dim.__imp_SafeArrayGetElement.Sa
cf9e0 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 feArrayGetElement.__imp_SafeArra
cfa00 79 47 65 74 45 6c 65 6d 73 69 7a 65 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 69 7a yGetElemsize.SafeArrayGetElemsiz
cfa20 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 53 61 66 65 41 72 72 61 e.__imp_SafeArrayGetIID.SafeArra
cfa40 79 47 65 74 49 49 44 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 yGetIID.__imp_SafeArrayGetLBound
cfa60 00 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 .SafeArrayGetLBound.__imp_SafeAr
cfa80 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 65 41 72 72 61 79 47 65 74 52 65 63 rayGetRecordInfo.SafeArrayGetRec
cfaa0 6f 72 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 6e 64 ordInfo.__imp_SafeArrayGetUBound
cfac0 00 53 61 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 .SafeArrayGetUBound.__imp_SafeAr
cfae0 72 61 79 47 65 74 56 61 72 74 79 70 65 00 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 rayGetVartype.SafeArrayGetVartyp
cfb00 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 53 61 66 65 41 72 72 61 79 4c e.__imp_SafeArrayLock.SafeArrayL
cfb20 6f 63 6b 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 53 61 ock.__imp_SafeArrayPtrOfIndex.Sa
cfb40 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 feArrayPtrOfIndex.__imp_SafeArra
cfb60 79 50 75 74 45 6c 65 6d 65 6e 74 00 53 61 66 65 41 72 72 61 79 50 75 74 45 6c 65 6d 65 6e 74 00 yPutElement.SafeArrayPutElement.
cfb80 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 53 61 66 65 41 72 72 61 79 52 65 __imp_SafeArrayRedim.SafeArrayRe
cfba0 64 69 6d 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 53 dim.__imp_SafeArrayReleaseData.S
cfbc0 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 afeArrayReleaseData.__imp_SafeAr
cfbe0 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 52 65 rayReleaseDescriptor.SafeArrayRe
cfc00 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 53 leaseDescriptor.__imp_SafeArrayS
cfc20 65 74 49 49 44 00 53 61 66 65 41 72 72 61 79 53 65 74 49 49 44 00 5f 5f 69 6d 70 5f 53 61 66 65 etIID.SafeArraySetIID.__imp_Safe
cfc40 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 65 41 72 72 61 79 53 65 74 52 ArraySetRecordInfo.SafeArraySetR
cfc60 65 63 6f 72 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 6e 61 63 63 65 73 ecordInfo.__imp_SafeArrayUnacces
cfc80 73 44 61 74 61 00 53 61 66 65 41 72 72 61 79 55 6e 61 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d sData.SafeArrayUnaccessData.__im
cfca0 70 5f 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b 00 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 p_SafeArrayUnlock.SafeArrayUnloc
cfcc0 6b 00 5f 5f 69 6d 70 5f 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 53 65 74 45 72 72 6f 72 49 6e 66 k.__imp_SetErrorInfo.SetErrorInf
cfce0 6f 00 5f 5f 69 6d 70 5f 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 53 79 73 41 64 64 52 65 o.__imp_SysAddRefString.SysAddRe
cfd00 66 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 00 53 79 73 fString.__imp_SysAllocString.Sys
cfd20 41 6c 6c 6f 63 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 AllocString.__imp_SysAllocString
cfd40 42 79 74 65 4c 65 6e 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f ByteLen.SysAllocStringByteLen.__
cfd60 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 41 6c 6c 6f 63 53 74 imp_SysAllocStringLen.SysAllocSt
cfd80 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 53 79 73 46 ringLen.__imp_SysFreeString.SysF
cfda0 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 reeString.__imp_SysReAllocString
cfdc0 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 6c 6c .SysReAllocString.__imp_SysReAll
cfde0 6f 63 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 ocStringLen.SysReAllocStringLen.
cfe00 5f 5f 69 6d 70 5f 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 53 79 73 52 65 6c 65 61 73 __imp_SysReleaseString.SysReleas
cfe20 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 53 eString.__imp_SysStringByteLen.S
cfe40 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 53 74 72 69 6e 67 4c ysStringByteLen.__imp_SysStringL
cfe60 65 6e 00 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 en.SysStringLen.__imp_SystemTime
cfe80 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e ToVariantTime.SystemTimeToVarian
cfea0 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 55 6e tTime.__imp_UnRegisterTypeLib.Un
cfec0 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 RegisterTypeLib.__imp_UnRegister
cfee0 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 TypeLibForUser.UnRegisterTypeLib
cff00 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 00 56 ForUser.__imp_VARIANT_UserFree.V
cff20 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 ARIANT_UserFree.__imp_VARIANT_Us
cff40 65 72 46 72 65 65 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d erFree64.VARIANT_UserFree64.__im
cff60 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 56 41 52 49 41 4e 54 5f 55 73 p_VARIANT_UserMarshal.VARIANT_Us
cff80 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 erMarshal.__imp_VARIANT_UserMars
cffa0 68 61 6c 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d hal64.VARIANT_UserMarshal64.__im
cffc0 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 p_VARIANT_UserSize.VARIANT_UserS
cffe0 69 7a 65 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 56 41 52 ize.__imp_VARIANT_UserSize64.VAR
d0000 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 IANT_UserSize64.__imp_VARIANT_Us
d0020 65 72 55 6e 6d 61 72 73 68 61 6c 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 erUnmarshal.VARIANT_UserUnmarsha
d0040 6c 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 l.__imp_VARIANT_UserUnmarshal64.
d0060 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 56 61 VARIANT_UserUnmarshal64.__imp_Va
d0080 72 41 62 73 00 56 61 72 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 41 64 64 00 56 61 72 41 64 64 00 rAbs.VarAbs.__imp_VarAdd.VarAdd.
d00a0 5f 5f 69 6d 70 5f 56 61 72 41 6e 64 00 56 61 72 41 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f __imp_VarAnd.VarAnd.__imp_VarBoo
d00c0 6c 46 72 6f 6d 43 79 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 42 lFromCy.VarBoolFromCy.__imp_VarB
d00e0 6f 6f 6c 46 72 6f 6d 44 61 74 65 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d oolFromDate.VarBoolFromDate.__im
d0100 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 p_VarBoolFromDec.VarBoolFromDec.
d0120 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 56 61 72 42 6f 6f 6c 46 72 6f __imp_VarBoolFromDisp.VarBoolFro
d0140 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 56 61 72 42 6f 6f mDisp.__imp_VarBoolFromI1.VarBoo
d0160 6c 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 56 61 72 42 lFromI1.__imp_VarBoolFromI2.VarB
d0180 6f 6f 6c 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 34 00 56 61 oolFromI2.__imp_VarBoolFromI4.Va
d01a0 72 42 6f 6f 6c 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 rBoolFromI4.__imp_VarBoolFromI8.
d01c0 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 VarBoolFromI8.__imp_VarBoolFromR
d01e0 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 4.VarBoolFromR4.__imp_VarBoolFro
d0200 6d 52 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 mR8.VarBoolFromR8.__imp_VarBoolF
d0220 72 6f 6d 53 74 72 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 42 romStr.VarBoolFromStr.__imp_VarB
d0240 6f 6f 6c 46 72 6f 6d 55 49 31 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f oolFromUI1.VarBoolFromUI1.__imp_
d0260 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 5f 5f VarBoolFromUI2.VarBoolFromUI2.__
d0280 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 imp_VarBoolFromUI4.VarBoolFromUI
d02a0 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 56 61 72 42 6f 6f 6c 46 72 4.__imp_VarBoolFromUI8.VarBoolFr
d02c0 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 43 61 74 00 56 61 72 42 73 74 72 43 61 omUI8.__imp_VarBstrCat.VarBstrCa
d02e0 74 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 43 6d 70 00 56 61 72 42 73 74 72 43 6d 70 00 5f 5f t.__imp_VarBstrCmp.VarBstrCmp.__
d0300 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 42 73 74 72 46 72 6f 6d 42 imp_VarBstrFromBool.VarBstrFromB
d0320 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 56 61 72 42 73 74 72 46 ool.__imp_VarBstrFromCy.VarBstrF
d0340 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 56 61 72 42 romCy.__imp_VarBstrFromDate.VarB
d0360 73 74 72 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 strFromDate.__imp_VarBstrFromDec
d0380 00 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f .VarBstrFromDec.__imp_VarBstrFro
d03a0 6d 44 69 73 70 00 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 42 mDisp.VarBstrFromDisp.__imp_VarB
d03c0 73 74 72 46 72 6f 6d 49 31 00 56 61 72 42 73 74 72 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 strFromI1.VarBstrFromI1.__imp_Va
d03e0 72 42 73 74 72 46 72 6f 6d 49 32 00 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f rBstrFromI2.VarBstrFromI2.__imp_
d0400 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 5f 5f 69 6d VarBstrFromI4.VarBstrFromI4.__im
d0420 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 38 00 56 61 72 42 73 74 72 46 72 6f 6d 49 38 00 5f 5f p_VarBstrFromI8.VarBstrFromI8.__
d0440 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 imp_VarBstrFromR4.VarBstrFromR4.
d0460 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 56 61 72 42 73 74 72 46 72 6f 6d 52 __imp_VarBstrFromR8.VarBstrFromR
d0480 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 56 61 72 42 73 74 72 46 72 8.__imp_VarBstrFromUI1.VarBstrFr
d04a0 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 56 61 72 42 73 omUI1.__imp_VarBstrFromUI2.VarBs
d04c0 74 72 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 34 00 56 trFromUI2.__imp_VarBstrFromUI4.V
d04e0 61 72 42 73 74 72 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 arBstrFromUI4.__imp_VarBstrFromU
d0500 49 38 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 61 74 00 56 I8.VarBstrFromUI8.__imp_VarCat.V
d0520 61 72 43 61 74 00 5f 5f 69 6d 70 5f 56 61 72 43 6d 70 00 56 61 72 43 6d 70 00 5f 5f 69 6d 70 5f arCat.__imp_VarCmp.VarCmp.__imp_
d0540 56 61 72 43 79 41 62 73 00 56 61 72 43 79 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 43 79 41 64 64 VarCyAbs.VarCyAbs.__imp_VarCyAdd
d0560 00 56 61 72 43 79 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 43 79 43 6d 70 00 56 61 72 43 79 43 6d .VarCyAdd.__imp_VarCyCmp.VarCyCm
d0580 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 43 6d 70 52 38 00 56 61 72 43 79 43 6d 70 52 38 00 5f 5f p.__imp_VarCyCmpR8.VarCyCmpR8.__
d05a0 69 6d 70 5f 56 61 72 43 79 46 69 78 00 56 61 72 43 79 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 43 imp_VarCyFix.VarCyFix.__imp_VarC
d05c0 79 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 43 79 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 yFromBool.VarCyFromBool.__imp_Va
d05e0 72 43 79 46 72 6f 6d 44 61 74 65 00 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f rCyFromDate.VarCyFromDate.__imp_
d0600 56 61 72 43 79 46 72 6f 6d 44 65 63 00 56 61 72 43 79 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f VarCyFromDec.VarCyFromDec.__imp_
d0620 56 61 72 43 79 46 72 6f 6d 44 69 73 70 00 56 61 72 43 79 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d VarCyFromDisp.VarCyFromDisp.__im
d0640 70 5f 56 61 72 43 79 46 72 6f 6d 49 31 00 56 61 72 43 79 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f p_VarCyFromI1.VarCyFromI1.__imp_
d0660 56 61 72 43 79 46 72 6f 6d 49 32 00 56 61 72 43 79 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 VarCyFromI2.VarCyFromI2.__imp_Va
d0680 72 43 79 46 72 6f 6d 49 34 00 56 61 72 43 79 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 rCyFromI4.VarCyFromI4.__imp_VarC
d06a0 79 46 72 6f 6d 49 38 00 56 61 72 43 79 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 yFromI8.VarCyFromI8.__imp_VarCyF
d06c0 72 6f 6d 52 34 00 56 61 72 43 79 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f romR4.VarCyFromR4.__imp_VarCyFro
d06e0 6d 52 38 00 56 61 72 43 79 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 53 mR8.VarCyFromR8.__imp_VarCyFromS
d0700 74 72 00 56 61 72 43 79 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 tr.VarCyFromStr.__imp_VarCyFromU
d0720 49 31 00 56 61 72 43 79 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 I1.VarCyFromUI1.__imp_VarCyFromU
d0740 49 32 00 56 61 72 43 79 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 I2.VarCyFromUI2.__imp_VarCyFromU
d0760 49 34 00 56 61 72 43 79 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 I4.VarCyFromUI4.__imp_VarCyFromU
d0780 49 38 00 56 61 72 43 79 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 49 6e 74 00 56 I8.VarCyFromUI8.__imp_VarCyInt.V
d07a0 61 72 43 79 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 00 56 61 72 43 79 4d 75 6c 00 arCyInt.__imp_VarCyMul.VarCyMul.
d07c0 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 34 00 56 61 72 43 79 4d 75 6c 49 34 00 5f 5f 69 6d __imp_VarCyMulI4.VarCyMulI4.__im
d07e0 70 5f 56 61 72 43 79 4d 75 6c 49 38 00 56 61 72 43 79 4d 75 6c 49 38 00 5f 5f 69 6d 70 5f 56 61 p_VarCyMulI8.VarCyMulI8.__imp_Va
d0800 72 43 79 4e 65 67 00 56 61 72 43 79 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 43 79 52 6f 75 6e 64 rCyNeg.VarCyNeg.__imp_VarCyRound
d0820 00 56 61 72 43 79 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 43 79 53 75 62 00 56 61 72 43 79 .VarCyRound.__imp_VarCySub.VarCy
d0840 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 44 61 74 Sub.__imp_VarDateFromBool.VarDat
d0860 65 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 43 79 00 56 61 eFromBool.__imp_VarDateFromCy.Va
d0880 72 44 61 74 65 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 rDateFromCy.__imp_VarDateFromDec
d08a0 00 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f .VarDateFromDec.__imp_VarDateFro
d08c0 6d 44 69 73 70 00 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 44 mDisp.VarDateFromDisp.__imp_VarD
d08e0 61 74 65 46 72 6f 6d 49 31 00 56 61 72 44 61 74 65 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 ateFromI1.VarDateFromI1.__imp_Va
d0900 72 44 61 74 65 46 72 6f 6d 49 32 00 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f rDateFromI2.VarDateFromI2.__imp_
d0920 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 5f 5f 69 6d VarDateFromI4.VarDateFromI4.__im
d0940 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 38 00 56 61 72 44 61 74 65 46 72 6f 6d 49 38 00 5f 5f p_VarDateFromI8.VarDateFromI8.__
d0960 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 imp_VarDateFromR4.VarDateFromR4.
d0980 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 56 61 72 44 61 74 65 46 72 6f 6d 52 __imp_VarDateFromR8.VarDateFromR
d09a0 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 56 61 72 44 61 74 65 46 72 8.__imp_VarDateFromStr.VarDateFr
d09c0 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 56 61 72 44 61 omStr.__imp_VarDateFromUI1.VarDa
d09e0 74 65 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 32 00 56 teFromUI1.__imp_VarDateFromUI2.V
d0a00 61 72 44 61 74 65 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 arDateFromUI2.__imp_VarDateFromU
d0a20 49 34 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 I4.VarDateFromUI4.__imp_VarDateF
d0a40 72 6f 6d 55 49 38 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 romUI8.VarDateFromUI8.__imp_VarD
d0a60 61 74 65 46 72 6f 6d 55 64 61 74 65 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 00 5f 5f ateFromUdate.VarDateFromUdate.__
d0a80 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 56 61 72 44 61 74 65 46 72 imp_VarDateFromUdateEx.VarDateFr
d0aa0 6f 6d 55 64 61 74 65 45 78 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 41 62 73 00 56 61 72 44 65 63 omUdateEx.__imp_VarDecAbs.VarDec
d0ac0 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 41 64 64 00 56 61 72 44 65 63 41 64 64 00 5f 5f Abs.__imp_VarDecAdd.VarDecAdd.__
d0ae0 69 6d 70 5f 56 61 72 44 65 63 43 6d 70 00 56 61 72 44 65 63 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 imp_VarDecCmp.VarDecCmp.__imp_Va
d0b00 72 44 65 63 43 6d 70 52 38 00 56 61 72 44 65 63 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 rDecCmpR8.VarDecCmpR8.__imp_VarD
d0b20 65 63 44 69 76 00 56 61 72 44 65 63 44 69 76 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 69 78 00 ecDiv.VarDecDiv.__imp_VarDecFix.
d0b40 56 61 72 44 65 63 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 56 VarDecFix.__imp_VarDecFromBool.V
d0b60 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 43 79 arDecFromBool.__imp_VarDecFromCy
d0b80 00 56 61 72 44 65 63 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 44 61 .VarDecFromCy.__imp_VarDecFromDa
d0ba0 74 65 00 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 te.VarDecFromDate.__imp_VarDecFr
d0bc0 6f 6d 44 69 73 70 00 56 61 72 44 65 63 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 44 omDisp.VarDecFromDisp.__imp_VarD
d0be0 65 63 46 72 6f 6d 49 31 00 56 61 72 44 65 63 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 ecFromI1.VarDecFromI1.__imp_VarD
d0c00 65 63 46 72 6f 6d 49 32 00 56 61 72 44 65 63 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 ecFromI2.VarDecFromI2.__imp_VarD
d0c20 65 63 46 72 6f 6d 49 34 00 56 61 72 44 65 63 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 ecFromI4.VarDecFromI4.__imp_VarD
d0c40 65 63 46 72 6f 6d 49 38 00 56 61 72 44 65 63 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 ecFromI8.VarDecFromI8.__imp_VarD
d0c60 65 63 46 72 6f 6d 52 34 00 56 61 72 44 65 63 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 44 ecFromR4.VarDecFromR4.__imp_VarD
d0c80 65 63 46 72 6f 6d 52 38 00 56 61 72 44 65 63 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 ecFromR8.VarDecFromR8.__imp_VarD
d0ca0 65 63 46 72 6f 6d 53 74 72 00 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 ecFromStr.VarDecFromStr.__imp_Va
d0cc0 72 44 65 63 46 72 6f 6d 55 49 31 00 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f rDecFromUI1.VarDecFromUI1.__imp_
d0ce0 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 5f 5f 69 6d VarDecFromUI2.VarDecFromUI2.__im
d0d00 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 34 00 56 61 72 44 65 63 46 72 6f 6d 55 49 34 00 5f 5f p_VarDecFromUI4.VarDecFromUI4.__
d0d20 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 imp_VarDecFromUI8.VarDecFromUI8.
d0d40 5f 5f 69 6d 70 5f 56 61 72 44 65 63 49 6e 74 00 56 61 72 44 65 63 49 6e 74 00 5f 5f 69 6d 70 5f __imp_VarDecInt.VarDecInt.__imp_
d0d60 56 61 72 44 65 63 4d 75 6c 00 56 61 72 44 65 63 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 VarDecMul.VarDecMul.__imp_VarDec
d0d80 4e 65 67 00 56 61 72 44 65 63 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 52 6f 75 6e 64 00 Neg.VarDecNeg.__imp_VarDecRound.
d0da0 56 61 72 44 65 63 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 53 75 62 00 56 61 72 44 VarDecRound.__imp_VarDecSub.VarD
d0dc0 65 63 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 44 69 76 00 56 61 72 44 69 76 00 5f 5f 69 6d 70 5f ecSub.__imp_VarDiv.VarDiv.__imp_
d0de0 56 61 72 45 71 76 00 56 61 72 45 71 76 00 5f 5f 69 6d 70 5f 56 61 72 46 69 78 00 56 61 72 46 69 VarEqv.VarEqv.__imp_VarFix.VarFi
d0e00 78 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 00 56 61 72 46 6f 72 6d 61 74 00 5f 5f 69 6d x.__imp_VarFormat.VarFormat.__im
d0e20 70 5f 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 56 61 72 46 6f 72 6d 61 74 43 75 72 p_VarFormatCurrency.VarFormatCur
d0e40 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 56 61 rency.__imp_VarFormatDateTime.Va
d0e60 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 46 rFormatDateTime.__imp_VarFormatF
d0e80 72 6f 6d 54 6f 6b 65 6e 73 00 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 6e 73 00 5f 5f romTokens.VarFormatFromTokens.__
d0ea0 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 56 61 72 46 6f 72 6d 61 74 4e 75 6d imp_VarFormatNumber.VarFormatNum
d0ec0 62 65 72 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 56 61 72 46 6f ber.__imp_VarFormatPercent.VarFo
d0ee0 72 6d 61 74 50 65 72 63 65 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 rmatPercent.__imp_VarI1FromBool.
d0f00 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 43 79 00 VarI1FromBool.__imp_VarI1FromCy.
d0f20 56 61 72 49 31 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 VarI1FromCy.__imp_VarI1FromDate.
d0f40 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 44 65 63 VarI1FromDate.__imp_VarI1FromDec
d0f60 00 56 61 72 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 44 69 73 .VarI1FromDec.__imp_VarI1FromDis
d0f80 70 00 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 49 p.VarI1FromDisp.__imp_VarI1FromI
d0fa0 32 00 56 61 72 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 49 34 00 2.VarI1FromI2.__imp_VarI1FromI4.
d0fc0 56 61 72 49 31 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 49 38 00 56 61 VarI1FromI4.__imp_VarI1FromI8.Va
d0fe0 72 49 31 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 52 34 00 56 61 72 49 rI1FromI8.__imp_VarI1FromR4.VarI
d1000 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 52 38 00 56 61 72 49 31 46 1FromR4.__imp_VarI1FromR8.VarI1F
d1020 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 53 74 72 00 56 61 72 49 31 46 72 romR8.__imp_VarI1FromStr.VarI1Fr
d1040 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 31 00 56 61 72 49 31 46 72 omStr.__imp_VarI1FromUI1.VarI1Fr
d1060 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 32 00 56 61 72 49 31 46 72 omUI1.__imp_VarI1FromUI2.VarI1Fr
d1080 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 34 00 56 61 72 49 31 46 72 omUI2.__imp_VarI1FromUI4.VarI1Fr
d10a0 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 38 00 56 61 72 49 31 46 72 omUI4.__imp_VarI1FromUI8.VarI1Fr
d10c0 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 32 46 omUI8.__imp_VarI2FromBool.VarI2F
d10e0 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 43 79 00 56 61 72 49 32 46 romBool.__imp_VarI2FromCy.VarI2F
d1100 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 56 61 72 49 32 46 romCy.__imp_VarI2FromDate.VarI2F
d1120 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 65 63 00 56 61 72 49 32 romDate.__imp_VarI2FromDec.VarI2
d1140 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 56 61 72 49 FromDec.__imp_VarI2FromDisp.VarI
d1160 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 31 00 56 61 72 49 2FromDisp.__imp_VarI2FromI1.VarI
d1180 32 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 34 00 56 61 72 49 32 46 2FromI1.__imp_VarI2FromI4.VarI2F
d11a0 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 38 00 56 61 72 49 32 46 72 6f romI4.__imp_VarI2FromI8.VarI2Fro
d11c0 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 34 00 56 61 72 49 32 46 72 6f 6d 52 mI8.__imp_VarI2FromR4.VarI2FromR
d11e0 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 38 00 56 61 72 49 32 46 72 6f 6d 52 38 00 4.__imp_VarI2FromR8.VarI2FromR8.
d1200 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 53 74 72 00 56 61 72 49 32 46 72 6f 6d 53 74 72 00 __imp_VarI2FromStr.VarI2FromStr.
d1220 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 31 00 56 61 72 49 32 46 72 6f 6d 55 49 31 00 __imp_VarI2FromUI1.VarI2FromUI1.
d1240 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 32 00 56 61 72 49 32 46 72 6f 6d 55 49 32 00 __imp_VarI2FromUI2.VarI2FromUI2.
d1260 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 34 00 56 61 72 49 32 46 72 6f 6d 55 49 34 00 __imp_VarI2FromUI4.VarI2FromUI4.
d1280 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 38 00 56 61 72 49 32 46 72 6f 6d 55 49 38 00 __imp_VarI2FromUI8.VarI2FromUI8.
d12a0 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 34 46 72 6f 6d 42 6f 6f __imp_VarI4FromBool.VarI4FromBoo
d12c0 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 43 79 00 56 61 72 49 34 46 72 6f 6d 43 79 00 l.__imp_VarI4FromCy.VarI4FromCy.
d12e0 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 56 61 72 49 34 46 72 6f 6d 44 61 74 __imp_VarI4FromDate.VarI4FromDat
d1300 65 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 65 63 00 56 61 72 49 34 46 72 6f 6d 44 65 e.__imp_VarI4FromDec.VarI4FromDe
d1320 63 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 56 61 72 49 34 46 72 6f 6d 44 c.__imp_VarI4FromDisp.VarI4FromD
d1340 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 31 00 56 61 72 49 34 46 72 6f 6d 49 isp.__imp_VarI4FromI1.VarI4FromI
d1360 31 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 32 00 56 61 72 49 34 46 72 6f 6d 49 32 00 1.__imp_VarI4FromI2.VarI4FromI2.
d1380 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 38 00 56 61 72 49 34 46 72 6f 6d 49 38 00 5f 5f __imp_VarI4FromI8.VarI4FromI8.__
d13a0 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 34 00 56 61 72 49 34 46 72 6f 6d 52 34 00 5f 5f 69 6d imp_VarI4FromR4.VarI4FromR4.__im
d13c0 70 5f 56 61 72 49 34 46 72 6f 6d 52 38 00 56 61 72 49 34 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f p_VarI4FromR8.VarI4FromR8.__imp_
d13e0 56 61 72 49 34 46 72 6f 6d 53 74 72 00 56 61 72 49 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f VarI4FromStr.VarI4FromStr.__imp_
d1400 56 61 72 49 34 46 72 6f 6d 55 49 31 00 56 61 72 49 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f VarI4FromUI1.VarI4FromUI1.__imp_
d1420 56 61 72 49 34 46 72 6f 6d 55 49 32 00 56 61 72 49 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f VarI4FromUI2.VarI4FromUI2.__imp_
d1440 56 61 72 49 34 46 72 6f 6d 55 49 34 00 56 61 72 49 34 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f VarI4FromUI4.VarI4FromUI4.__imp_
d1460 56 61 72 49 34 46 72 6f 6d 55 49 38 00 56 61 72 49 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f VarI4FromUI8.VarI4FromUI8.__imp_
d1480 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d VarI8FromBool.VarI8FromBool.__im
d14a0 70 5f 56 61 72 49 38 46 72 6f 6d 43 79 00 56 61 72 49 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f p_VarI8FromCy.VarI8FromCy.__imp_
d14c0 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d VarI8FromDate.VarI8FromDate.__im
d14e0 70 5f 56 61 72 49 38 46 72 6f 6d 44 65 63 00 56 61 72 49 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d p_VarI8FromDec.VarI8FromDec.__im
d1500 70 5f 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 5f 5f p_VarI8FromDisp.VarI8FromDisp.__
d1520 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 31 00 56 61 72 49 38 46 72 6f 6d 49 31 00 5f 5f 69 6d imp_VarI8FromI1.VarI8FromI1.__im
d1540 70 5f 56 61 72 49 38 46 72 6f 6d 49 32 00 56 61 72 49 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f p_VarI8FromI2.VarI8FromI2.__imp_
d1560 56 61 72 49 38 46 72 6f 6d 52 34 00 56 61 72 49 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 VarI8FromR4.VarI8FromR4.__imp_Va
d1580 72 49 38 46 72 6f 6d 52 38 00 56 61 72 49 38 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 rI8FromR8.VarI8FromR8.__imp_VarI
d15a0 38 46 72 6f 6d 53 74 72 00 56 61 72 49 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 8FromStr.VarI8FromStr.__imp_VarI
d15c0 38 46 72 6f 6d 55 49 31 00 56 61 72 49 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 8FromUI1.VarI8FromUI1.__imp_VarI
d15e0 38 46 72 6f 6d 55 49 32 00 56 61 72 49 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 8FromUI2.VarI8FromUI2.__imp_VarI
d1600 38 46 72 6f 6d 55 49 34 00 56 61 72 49 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 8FromUI4.VarI8FromUI4.__imp_VarI
d1620 38 46 72 6f 6d 55 49 38 00 56 61 72 49 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 8FromUI8.VarI8FromUI8.__imp_VarI
d1640 64 69 76 00 56 61 72 49 64 69 76 00 5f 5f 69 6d 70 5f 56 61 72 49 6d 70 00 56 61 72 49 6d 70 00 div.VarIdiv.__imp_VarImp.VarImp.
d1660 5f 5f 69 6d 70 5f 56 61 72 49 6e 74 00 56 61 72 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 4d 6f 64 __imp_VarInt.VarInt.__imp_VarMod
d1680 00 56 61 72 4d 6f 64 00 5f 5f 69 6d 70 5f 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 56 61 72 4d 6f .VarMod.__imp_VarMonthName.VarMo
d16a0 6e 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 4d 75 6c 00 56 61 72 4d 75 6c 00 5f 5f 69 6d nthName.__imp_VarMul.VarMul.__im
d16c0 70 5f 56 61 72 4e 65 67 00 56 61 72 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 4e 6f 74 00 56 61 72 p_VarNeg.VarNeg.__imp_VarNot.Var
d16e0 4e 6f 74 00 5f 5f 69 6d 70 5f 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 56 61 72 Not.__imp_VarNumFromParseNum.Var
d1700 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 5f 5f 69 6d 70 5f 56 61 72 4f 72 00 56 61 72 4f NumFromParseNum.__imp_VarOr.VarO
d1720 72 00 5f 5f 69 6d 70 5f 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 56 61 72 50 61 r.__imp_VarParseNumFromStr.VarPa
d1740 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 50 6f 77 00 56 61 72 50 6f rseNumFromStr.__imp_VarPow.VarPo
d1760 77 00 5f 5f 69 6d 70 5f 56 61 72 52 34 43 6d 70 52 38 00 56 61 72 52 34 43 6d 70 52 38 00 5f 5f w.__imp_VarR4CmpR8.VarR4CmpR8.__
d1780 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c 00 imp_VarR4FromBool.VarR4FromBool.
d17a0 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 43 79 00 56 61 72 52 34 46 72 6f 6d 43 79 00 5f 5f __imp_VarR4FromCy.VarR4FromCy.__
d17c0 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 imp_VarR4FromDate.VarR4FromDate.
d17e0 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 65 63 00 56 61 72 52 34 46 72 6f 6d 44 65 63 00 __imp_VarR4FromDec.VarR4FromDec.
d1800 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 56 61 72 52 34 46 72 6f 6d 44 69 73 __imp_VarR4FromDisp.VarR4FromDis
d1820 70 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 31 00 56 61 72 52 34 46 72 6f 6d 49 31 00 p.__imp_VarR4FromI1.VarR4FromI1.
d1840 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 32 00 56 61 72 52 34 46 72 6f 6d 49 32 00 5f 5f __imp_VarR4FromI2.VarR4FromI2.__
d1860 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 34 00 56 61 72 52 34 46 72 6f 6d 49 34 00 5f 5f 69 6d imp_VarR4FromI4.VarR4FromI4.__im
d1880 70 5f 56 61 72 52 34 46 72 6f 6d 49 38 00 56 61 72 52 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f p_VarR4FromI8.VarR4FromI8.__imp_
d18a0 56 61 72 52 34 46 72 6f 6d 52 38 00 56 61 72 52 34 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 VarR4FromR8.VarR4FromR8.__imp_Va
d18c0 72 52 34 46 72 6f 6d 53 74 72 00 56 61 72 52 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 rR4FromStr.VarR4FromStr.__imp_Va
d18e0 72 52 34 46 72 6f 6d 55 49 31 00 56 61 72 52 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 rR4FromUI1.VarR4FromUI1.__imp_Va
d1900 72 52 34 46 72 6f 6d 55 49 32 00 56 61 72 52 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 rR4FromUI2.VarR4FromUI2.__imp_Va
d1920 72 52 34 46 72 6f 6d 55 49 34 00 56 61 72 52 34 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 rR4FromUI4.VarR4FromUI4.__imp_Va
d1940 72 52 34 46 72 6f 6d 55 49 38 00 56 61 72 52 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 rR4FromUI8.VarR4FromUI8.__imp_Va
d1960 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f rR8FromBool.VarR8FromBool.__imp_
d1980 56 61 72 52 38 46 72 6f 6d 43 79 00 56 61 72 52 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 VarR8FromCy.VarR8FromCy.__imp_Va
d19a0 72 52 38 46 72 6f 6d 44 61 74 65 00 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f rR8FromDate.VarR8FromDate.__imp_
d19c0 56 61 72 52 38 46 72 6f 6d 44 65 63 00 56 61 72 52 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f VarR8FromDec.VarR8FromDec.__imp_
d19e0 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d VarR8FromDisp.VarR8FromDisp.__im
d1a00 70 5f 56 61 72 52 38 46 72 6f 6d 49 31 00 56 61 72 52 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f p_VarR8FromI1.VarR8FromI1.__imp_
d1a20 56 61 72 52 38 46 72 6f 6d 49 32 00 56 61 72 52 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 VarR8FromI2.VarR8FromI2.__imp_Va
d1a40 72 52 38 46 72 6f 6d 49 34 00 56 61 72 52 38 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 rR8FromI4.VarR8FromI4.__imp_VarR
d1a60 38 46 72 6f 6d 49 38 00 56 61 72 52 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 8FromI8.VarR8FromI8.__imp_VarR8F
d1a80 72 6f 6d 52 34 00 56 61 72 52 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f romR4.VarR8FromR4.__imp_VarR8Fro
d1aa0 6d 53 74 72 00 56 61 72 52 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f mStr.VarR8FromStr.__imp_VarR8Fro
d1ac0 6d 55 49 31 00 56 61 72 52 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f mUI1.VarR8FromUI1.__imp_VarR8Fro
d1ae0 6d 55 49 32 00 56 61 72 52 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f mUI2.VarR8FromUI2.__imp_VarR8Fro
d1b00 6d 55 49 34 00 56 61 72 52 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f mUI4.VarR8FromUI4.__imp_VarR8Fro
d1b20 6d 55 49 38 00 56 61 72 52 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 50 6f 77 mUI8.VarR8FromUI8.__imp_VarR8Pow
d1b40 00 56 61 72 52 38 50 6f 77 00 5f 5f 69 6d 70 5f 56 61 72 52 38 52 6f 75 6e 64 00 56 61 72 52 38 .VarR8Pow.__imp_VarR8Round.VarR8
d1b60 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 52 6f 75 6e 64 00 56 61 72 52 6f 75 6e 64 00 5f 5f Round.__imp_VarRound.VarRound.__
d1b80 69 6d 70 5f 56 61 72 53 75 62 00 56 61 72 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 54 6f 6b 65 6e imp_VarSub.VarSub.__imp_VarToken
d1ba0 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 izeFormatString.VarTokenizeForma
d1bc0 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 tString.__imp_VarUI1FromBool.Var
d1be0 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 43 79 00 56 UI1FromBool.__imp_VarUI1FromCy.V
d1c00 61 72 55 49 31 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 61 74 65 arUI1FromCy.__imp_VarUI1FromDate
d1c20 00 56 61 72 55 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d .VarUI1FromDate.__imp_VarUI1From
d1c40 44 65 63 00 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 Dec.VarUI1FromDec.__imp_VarUI1Fr
d1c60 6f 6d 44 69 73 70 00 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 omDisp.VarUI1FromDisp.__imp_VarU
d1c80 49 31 46 72 6f 6d 49 31 00 56 61 72 55 49 31 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 I1FromI1.VarUI1FromI1.__imp_VarU
d1ca0 49 31 46 72 6f 6d 49 32 00 56 61 72 55 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 I1FromI2.VarUI1FromI2.__imp_VarU
d1cc0 49 31 46 72 6f 6d 49 34 00 56 61 72 55 49 31 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 I1FromI4.VarUI1FromI4.__imp_VarU
d1ce0 49 31 46 72 6f 6d 49 38 00 56 61 72 55 49 31 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 I1FromI8.VarUI1FromI8.__imp_VarU
d1d00 49 31 46 72 6f 6d 52 34 00 56 61 72 55 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 I1FromR4.VarUI1FromR4.__imp_VarU
d1d20 49 31 46 72 6f 6d 52 38 00 56 61 72 55 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 I1FromR8.VarUI1FromR8.__imp_VarU
d1d40 49 31 46 72 6f 6d 53 74 72 00 56 61 72 55 49 31 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 I1FromStr.VarUI1FromStr.__imp_Va
d1d60 72 55 49 31 46 72 6f 6d 55 49 32 00 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f rUI1FromUI2.VarUI1FromUI2.__imp_
d1d80 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 5f 5f 69 6d VarUI1FromUI4.VarUI1FromUI4.__im
d1da0 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 38 00 56 61 72 55 49 31 46 72 6f 6d 55 49 38 00 5f 5f p_VarUI1FromUI8.VarUI1FromUI8.__
d1dc0 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f imp_VarUI2FromBool.VarUI2FromBoo
d1de0 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 43 79 00 56 61 72 55 49 32 46 72 6f 6d 43 l.__imp_VarUI2FromCy.VarUI2FromC
d1e00 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 32 46 72 6f y.__imp_VarUI2FromDate.VarUI2Fro
d1e20 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 56 61 72 55 49 32 mDate.__imp_VarUI2FromDec.VarUI2
d1e40 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 69 73 70 00 56 61 72 FromDec.__imp_VarUI2FromDisp.Var
d1e60 55 49 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 31 00 56 UI2FromDisp.__imp_VarUI2FromI1.V
d1e80 61 72 55 49 32 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 32 00 56 arUI2FromI1.__imp_VarUI2FromI2.V
d1ea0 61 72 55 49 32 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 34 00 56 arUI2FromI2.__imp_VarUI2FromI4.V
d1ec0 61 72 55 49 32 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 38 00 56 arUI2FromI4.__imp_VarUI2FromI8.V
d1ee0 61 72 55 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 52 34 00 56 arUI2FromI8.__imp_VarUI2FromR4.V
d1f00 61 72 55 49 32 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 52 38 00 56 arUI2FromR4.__imp_VarUI2FromR8.V
d1f20 61 72 55 49 32 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 arUI2FromR8.__imp_VarUI2FromStr.
d1f40 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 VarUI2FromStr.__imp_VarUI2FromUI
d1f60 31 00 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 1.VarUI2FromUI1.__imp_VarUI2From
d1f80 55 49 34 00 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 UI4.VarUI2FromUI4.__imp_VarUI2Fr
d1fa0 6f 6d 55 49 38 00 56 61 72 55 49 32 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 omUI8.VarUI2FromUI8.__imp_VarUI4
d1fc0 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 FromBool.VarUI4FromBool.__imp_Va
d1fe0 72 55 49 34 46 72 6f 6d 43 79 00 56 61 72 55 49 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 rUI4FromCy.VarUI4FromCy.__imp_Va
d2000 72 55 49 34 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d rUI4FromDate.VarUI4FromDate.__im
d2020 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 5f 5f p_VarUI4FromDec.VarUI4FromDec.__
d2040 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 34 46 72 6f 6d 44 69 73 imp_VarUI4FromDisp.VarUI4FromDis
d2060 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 31 00 56 61 72 55 49 34 46 72 6f 6d 49 p.__imp_VarUI4FromI1.VarUI4FromI
d2080 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 32 00 56 61 72 55 49 34 46 72 6f 6d 49 1.__imp_VarUI4FromI2.VarUI4FromI
d20a0 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 34 00 56 61 72 55 49 34 46 72 6f 6d 49 2.__imp_VarUI4FromI4.VarUI4FromI
d20c0 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 38 00 56 61 72 55 49 34 46 72 6f 6d 49 4.__imp_VarUI4FromI8.VarUI4FromI
d20e0 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 34 00 56 61 72 55 49 34 46 72 6f 6d 52 8.__imp_VarUI4FromR4.VarUI4FromR
d2100 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 38 00 56 61 72 55 49 34 46 72 6f 6d 52 4.__imp_VarUI4FromR8.VarUI4FromR
d2120 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 56 61 72 55 49 34 46 72 6f 6d 8.__imp_VarUI4FromStr.VarUI4From
d2140 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 56 61 72 55 49 34 46 72 Str.__imp_VarUI4FromUI1.VarUI4Fr
d2160 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 56 61 72 55 49 34 omUI1.__imp_VarUI4FromUI2.VarUI4
d2180 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 56 61 72 55 FromUI2.__imp_VarUI4FromUI8.VarU
d21a0 49 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 56 I4FromUI8.__imp_VarUI8FromBool.V
d21c0 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 43 79 arUI8FromBool.__imp_VarUI8FromCy
d21e0 00 56 61 72 55 49 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 61 .VarUI8FromCy.__imp_VarUI8FromDa
d2200 74 65 00 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 te.VarUI8FromDate.__imp_VarUI8Fr
d2220 6f 6d 44 65 63 00 56 61 72 55 49 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 omDec.VarUI8FromDec.__imp_VarUI8
d2240 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 FromDisp.VarUI8FromDisp.__imp_Va
d2260 72 55 49 38 46 72 6f 6d 49 31 00 56 61 72 55 49 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 rUI8FromI1.VarUI8FromI1.__imp_Va
d2280 72 55 49 38 46 72 6f 6d 49 32 00 56 61 72 55 49 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 rUI8FromI2.VarUI8FromI2.__imp_Va
d22a0 72 55 49 38 46 72 6f 6d 49 38 00 56 61 72 55 49 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 rUI8FromI8.VarUI8FromI8.__imp_Va
d22c0 72 55 49 38 46 72 6f 6d 52 34 00 56 61 72 55 49 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 rUI8FromR4.VarUI8FromR4.__imp_Va
d22e0 72 55 49 38 46 72 6f 6d 52 38 00 56 61 72 55 49 38 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 rUI8FromR8.VarUI8FromR8.__imp_Va
d2300 72 55 49 38 46 72 6f 6d 53 74 72 00 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f rUI8FromStr.VarUI8FromStr.__imp_
d2320 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d VarUI8FromUI1.VarUI8FromUI1.__im
d2340 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 32 00 56 61 72 55 49 38 46 72 6f 6d 55 49 32 00 5f 5f p_VarUI8FromUI2.VarUI8FromUI2.__
d2360 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 imp_VarUI8FromUI4.VarUI8FromUI4.
d2380 5f 5f 69 6d 70 5f 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 56 61 72 55 64 61 74 65 46 __imp_VarUdateFromDate.VarUdateF
d23a0 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 57 65 65 6b 64 61 79 4e 61 6d 65 00 56 61 72 romDate.__imp_VarWeekdayName.Var
d23c0 57 65 65 6b 64 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 58 6f 72 00 56 61 72 58 6f 72 00 WeekdayName.__imp_VarXor.VarXor.
d23e0 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 56 61 72 69 61 6e 74 43 __imp_VariantChangeType.VariantC
d2400 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 hangeType.__imp_VariantChangeTyp
d2420 65 45 78 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 5f 5f 69 6d 70 5f 56 61 eEx.VariantChangeTypeEx.__imp_Va
d2440 72 69 61 6e 74 43 6c 65 61 72 00 56 61 72 69 61 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 56 61 riantClear.VariantClear.__imp_Va
d2460 72 69 61 6e 74 43 6f 70 79 00 56 61 72 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 56 61 72 69 riantCopy.VariantCopy.__imp_Vari
d2480 61 6e 74 43 6f 70 79 49 6e 64 00 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 5f 5f 69 6d 70 5f antCopyInd.VariantCopyInd.__imp_
d24a0 56 61 72 69 61 6e 74 49 6e 69 74 00 56 61 72 69 61 6e 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 56 61 VariantInit.VariantInit.__imp_Va
d24c0 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 56 61 72 69 61 6e 74 54 69 riantTimeToDosDateTime.VariantTi
d24e0 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 69 6d meToDosDateTime.__imp_VariantTim
d2500 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 eToSystemTime.VariantTimeToSyste
d2520 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 56 65 63 74 6f mTime.__imp_VectorFromBstr.Vecto
d2540 72 46 72 6f 6d 42 73 74 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c rFromBstr.__IMPORT_DESCRIPTOR_ol
d2560 65 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f edlg.__NULL_IMPORT_DESCRIPTOR..o
d2580 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 ledlg_NULL_THUNK_DATA.__imp_OleU
d25a0 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 IAddVerbMenuA.OleUIAddVerbMenuA.
d25c0 5f 5f 69 6d 70 5f 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 4f 6c 65 55 49 41 64 64 __imp_OleUIAddVerbMenuW.OleUIAdd
d25e0 56 65 72 62 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 41 00 4f 6c 65 55 49 VerbMenuW.__imp_OleUIBusyA.OleUI
d2600 42 75 73 79 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 57 00 4f 6c 65 55 49 42 75 73 79 BusyA.__imp_OleUIBusyW.OleUIBusy
d2620 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 W.__imp_OleUICanConvertOrActivat
d2640 65 41 73 00 4f 6c 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 eAs.OleUICanConvertOrActivateAs.
d2660 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 41 00 4f 6c 65 55 49 43 68 61 6e __imp_OleUIChangeIconA.OleUIChan
d2680 67 65 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 4f geIconA.__imp_OleUIChangeIconW.O
d26a0 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 leUIChangeIconW.__imp_OleUIChang
d26c0 65 53 6f 75 72 63 65 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 5f 5f 69 6d eSourceA.OleUIChangeSourceA.__im
d26e0 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 4f 6c 65 55 49 43 68 61 6e 67 65 p_OleUIChangeSourceW.OleUIChange
d2700 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 4f 6c 65 55 SourceW.__imp_OleUIConvertA.OleU
d2720 49 43 6f 6e 76 65 72 74 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 4f 6c IConvertA.__imp_OleUIConvertW.Ol
d2740 65 55 49 43 6f 6e 76 65 72 74 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 eUIConvertW.__imp_OleUIEditLinks
d2760 41 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 45 64 69 A.OleUIEditLinksA.__imp_OleUIEdi
d2780 74 4c 69 6e 6b 73 57 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 5f 5f 69 6d 70 5f 4f 6c tLinksW.OleUIEditLinksW.__imp_Ol
d27a0 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 eUIInsertObjectA.OleUIInsertObje
d27c0 63 74 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 4f 6c 65 ctA.__imp_OleUIInsertObjectW.Ole
d27e0 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 4f 62 6a 65 63 UIInsertObjectW.__imp_OleUIObjec
d2800 74 50 72 6f 70 65 72 74 69 65 73 41 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 tPropertiesA.OleUIObjectProperti
d2820 65 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 esA.__imp_OleUIObjectPropertiesW
d2840 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 4f 6c .OleUIObjectPropertiesW.__imp_Ol
d2860 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 41 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 eUIPasteSpecialA.OleUIPasteSpeci
d2880 61 6c 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 4f 6c 65 alA.__imp_OleUIPasteSpecialW.Ole
d28a0 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 UIPasteSpecialW.__imp_OleUIPromp
d28c0 74 55 73 65 72 41 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 41 00 5f 5f 69 6d 70 5f 4f 6c tUserA.OleUIPromptUserA.__imp_Ol
d28e0 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 eUIPromptUserW.OleUIPromptUserW.
d2900 5f 5f 69 6d 70 5f 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 4f 6c 65 55 49 55 70 64 __imp_OleUIUpdateLinksA.OleUIUpd
d2920 61 74 65 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 ateLinksA.__imp_OleUIUpdateLinks
d2940 57 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 W.OleUIUpdateLinksW.__IMPORT_DES
d2960 43 52 49 50 54 4f 52 5f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 00 CRIPTOR_ondemandconnroutehelper.
d2980 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6e 64 65 6d 61 __NULL_IMPORT_DESCRIPTOR..ondema
d29a0 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ndconnroutehelper_NULL_THUNK_DAT
d29c0 41 00 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c A.__imp_FreeInterfaceContextTabl
d29e0 65 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 5f 5f 69 6d e.FreeInterfaceContextTable.__im
d2a00 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 p_GetInterfaceContextTableForHos
d2a20 74 4e 61 6d 65 00 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 46 6f tName.GetInterfaceContextTableFo
d2a40 72 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 rHostName.__imp_OnDemandGetRouti
d2a60 6e 67 48 69 6e 74 00 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 5f 5f ngHint.OnDemandGetRoutingHint.__
d2a80 69 6d 70 5f 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e imp_OnDemandRegisterNotification
d2aa0 00 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f .OnDemandRegisterNotification.__
d2ac0 69 6d 70 5f 4f 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 imp_OnDemandUnRegisterNotificati
d2ae0 6f 6e 00 4f 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f on.OnDemandUnRegisterNotificatio
d2b00 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 65 6e 67 6c 33 32 00 5f n.__IMPORT_DESCRIPTOR_opengl32._
d2b20 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 70 65 6e 67 6c 33 _NULL_IMPORT_DESCRIPTOR..opengl3
d2b40 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 67 6c 41 63 63 75 6d 00 2_NULL_THUNK_DATA.__imp_glAccum.
d2b60 67 6c 41 63 63 75 6d 00 5f 5f 69 6d 70 5f 67 6c 41 6c 70 68 61 46 75 6e 63 00 67 6c 41 6c 70 68 glAccum.__imp_glAlphaFunc.glAlph
d2b80 61 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e aFunc.__imp_glAreTexturesResiden
d2ba0 74 00 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 67 6c t.glAreTexturesResident.__imp_gl
d2bc0 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d ArrayElement.glArrayElement.__im
d2be0 70 5f 67 6c 42 65 67 69 6e 00 67 6c 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 67 6c 42 69 6e 64 54 65 p_glBegin.glBegin.__imp_glBindTe
d2c00 78 74 75 72 65 00 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 42 69 74 6d xture.glBindTexture.__imp_glBitm
d2c20 61 70 00 67 6c 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 67 6c 42 6c 65 6e 64 46 75 6e 63 00 67 6c ap.glBitmap.__imp_glBlendFunc.gl
d2c40 42 6c 65 6e 64 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 73 74 00 67 6c 43 61 6c BlendFunc.__imp_glCallList.glCal
d2c60 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 73 74 73 00 67 6c 43 61 6c 6c 4c 69 lList.__imp_glCallLists.glCallLi
d2c80 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 00 67 6c 43 6c 65 61 72 00 5f 5f 69 6d 70 5f sts.__imp_glClear.glClear.__imp_
d2ca0 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 5f 5f 69 6d 70 5f glClearAccum.glClearAccum.__imp_
d2cc0 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f glClearColor.glClearColor.__imp_
d2ce0 67 6c 43 6c 65 61 72 44 65 70 74 68 00 67 6c 43 6c 65 61 72 44 65 70 74 68 00 5f 5f 69 6d 70 5f glClearDepth.glClearDepth.__imp_
d2d00 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f glClearIndex.glClearIndex.__imp_
d2d20 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 5f 5f glClearStencil.glClearStencil.__
d2d40 69 6d 70 5f 67 6c 43 6c 69 70 50 6c 61 6e 65 00 67 6c 43 6c 69 70 50 6c 61 6e 65 00 5f 5f 69 6d imp_glClipPlane.glClipPlane.__im
d2d60 70 5f 67 6c 43 6f 6c 6f 72 33 62 00 67 6c 43 6f 6c 6f 72 33 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f p_glColor3b.glColor3b.__imp_glCo
d2d80 6c 6f 72 33 62 76 00 67 6c 43 6f 6c 6f 72 33 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 lor3bv.glColor3bv.__imp_glColor3
d2da0 64 00 67 6c 43 6f 6c 6f 72 33 64 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 64 76 00 67 6c 43 d.glColor3d.__imp_glColor3dv.glC
d2dc0 6f 6c 6f 72 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 66 00 67 6c 43 6f 6c 6f 72 33 olor3dv.__imp_glColor3f.glColor3
d2de0 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 66 76 00 67 6c 43 6f 6c 6f 72 33 66 76 00 5f 5f f.__imp_glColor3fv.glColor3fv.__
d2e00 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 69 00 67 6c 43 6f 6c 6f 72 33 69 00 5f 5f 69 6d 70 5f 67 6c imp_glColor3i.glColor3i.__imp_gl
d2e20 43 6f 6c 6f 72 33 69 76 00 67 6c 43 6f 6c 6f 72 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f Color3iv.glColor3iv.__imp_glColo
d2e40 72 33 73 00 67 6c 43 6f 6c 6f 72 33 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 73 76 00 67 r3s.glColor3s.__imp_glColor3sv.g
d2e60 6c 43 6f 6c 6f 72 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 00 67 6c 43 6f 6c lColor3sv.__imp_glColor3ub.glCol
d2e80 6f 72 33 75 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 76 00 67 6c 43 6f 6c 6f 72 33 or3ub.__imp_glColor3ubv.glColor3
d2ea0 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 00 67 6c 43 6f 6c 6f 72 33 75 69 00 ubv.__imp_glColor3ui.glColor3ui.
d2ec0 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 76 00 67 6c 43 6f 6c 6f 72 33 75 69 76 00 5f 5f __imp_glColor3uiv.glColor3uiv.__
d2ee0 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 73 00 67 6c 43 6f 6c 6f 72 33 75 73 00 5f 5f 69 6d 70 5f imp_glColor3us.glColor3us.__imp_
d2f00 67 6c 43 6f 6c 6f 72 33 75 73 76 00 67 6c 43 6f 6c 6f 72 33 75 73 76 00 5f 5f 69 6d 70 5f 67 6c glColor3usv.glColor3usv.__imp_gl
d2f20 43 6f 6c 6f 72 34 62 00 67 6c 43 6f 6c 6f 72 34 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 Color4b.glColor4b.__imp_glColor4
d2f40 62 76 00 67 6c 43 6f 6c 6f 72 34 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 64 00 67 6c bv.glColor4bv.__imp_glColor4d.gl
d2f60 43 6f 6c 6f 72 34 64 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 64 76 00 67 6c 43 6f 6c 6f 72 Color4d.__imp_glColor4dv.glColor
d2f80 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 66 00 67 6c 43 6f 6c 6f 72 34 66 00 5f 5f 4dv.__imp_glColor4f.glColor4f.__
d2fa0 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 66 76 00 67 6c 43 6f 6c 6f 72 34 66 76 00 5f 5f 69 6d 70 5f imp_glColor4fv.glColor4fv.__imp_
d2fc0 67 6c 43 6f 6c 6f 72 34 69 00 67 6c 43 6f 6c 6f 72 34 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f glColor4i.glColor4i.__imp_glColo
d2fe0 72 34 69 76 00 67 6c 43 6f 6c 6f 72 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 73 00 r4iv.glColor4iv.__imp_glColor4s.
d3000 67 6c 43 6f 6c 6f 72 34 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 73 76 00 67 6c 43 6f 6c glColor4s.__imp_glColor4sv.glCol
d3020 6f 72 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 62 00 67 6c 43 6f 6c 6f 72 34 75 or4sv.__imp_glColor4ub.glColor4u
d3040 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 62 76 00 67 6c 43 6f 6c 6f 72 34 75 62 76 00 b.__imp_glColor4ubv.glColor4ubv.
d3060 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 69 00 67 6c 43 6f 6c 6f 72 34 75 69 00 5f 5f 69 6d __imp_glColor4ui.glColor4ui.__im
d3080 70 5f 67 6c 43 6f 6c 6f 72 34 75 69 76 00 67 6c 43 6f 6c 6f 72 34 75 69 76 00 5f 5f 69 6d 70 5f p_glColor4uiv.glColor4uiv.__imp_
d30a0 67 6c 43 6f 6c 6f 72 34 75 73 00 67 6c 43 6f 6c 6f 72 34 75 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f glColor4us.glColor4us.__imp_glCo
d30c0 6c 6f 72 34 75 73 76 00 67 6c 43 6f 6c 6f 72 34 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f lor4usv.glColor4usv.__imp_glColo
d30e0 72 4d 61 73 6b 00 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 4d rMask.glColorMask.__imp_glColorM
d3100 61 74 65 72 69 61 6c 00 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 67 6c aterial.glColorMaterial.__imp_gl
d3120 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 5f 5f 69 6d ColorPointer.glColorPointer.__im
d3140 70 5f 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 5f 5f 69 6d p_glCopyPixels.glCopyPixels.__im
d3160 70 5f 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 p_glCopyTexImage1D.glCopyTexImag
d3180 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 67 6c 43 6f 70 e1D.__imp_glCopyTexImage2D.glCop
d31a0 79 54 65 78 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d yTexImage2D.__imp_glCopyTexSubIm
d31c0 61 67 65 31 44 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f age1D.glCopyTexSubImage1D.__imp_
d31e0 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 67 6c 43 6f 70 79 54 65 78 53 75 62 glCopyTexSubImage2D.glCopyTexSub
d3200 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 75 6c 6c 46 61 63 65 00 67 6c 43 75 6c 6c 46 Image2D.__imp_glCullFace.glCullF
d3220 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 67 6c 44 65 6c 65 74 65 ace.__imp_glDeleteLists.glDelete
d3240 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 67 6c 44 Lists.__imp_glDeleteTextures.glD
d3260 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 46 75 6e 63 00 eleteTextures.__imp_glDepthFunc.
d3280 67 6c 44 65 70 74 68 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 4d 61 73 6b 00 67 6c glDepthFunc.__imp_glDepthMask.gl
d32a0 44 65 70 74 68 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 52 61 6e 67 65 00 67 6c 44 DepthMask.__imp_glDepthRange.glD
d32c0 65 70 74 68 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 67 6c 44 69 73 61 62 6c 65 00 67 6c 44 69 73 61 epthRange.__imp_glDisable.glDisa
d32e0 62 6c 65 00 5f 5f 69 6d 70 5f 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 67 ble.__imp_glDisableClientState.g
d3300 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 lDisableClientState.__imp_glDraw
d3320 41 72 72 61 79 73 00 67 6c 44 72 61 77 41 72 72 61 79 73 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 Arrays.glDrawArrays.__imp_glDraw
d3340 42 75 66 66 65 72 00 67 6c 44 72 61 77 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 Buffer.glDrawBuffer.__imp_glDraw
d3360 45 6c 65 6d 65 6e 74 73 00 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 67 6c Elements.glDrawElements.__imp_gl
d3380 44 72 61 77 50 69 78 65 6c 73 00 67 6c 44 72 61 77 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c DrawPixels.glDrawPixels.__imp_gl
d33a0 45 64 67 65 46 6c 61 67 00 67 6c 45 64 67 65 46 6c 61 67 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 EdgeFlag.glEdgeFlag.__imp_glEdge
d33c0 46 6c 61 67 50 6f 69 6e 74 65 72 00 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 72 00 5f 5f FlagPointer.glEdgeFlagPointer.__
d33e0 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 76 00 67 6c 45 64 67 65 46 6c 61 67 76 00 5f 5f 69 6d imp_glEdgeFlagv.glEdgeFlagv.__im
d3400 70 5f 67 6c 45 6e 61 62 6c 65 00 67 6c 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 67 6c 45 6e 61 62 p_glEnable.glEnable.__imp_glEnab
d3420 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 leClientState.glEnableClientStat
d3440 65 00 5f 5f 69 6d 70 5f 67 6c 45 6e 64 00 67 6c 45 6e 64 00 5f 5f 69 6d 70 5f 67 6c 45 6e 64 4c e.__imp_glEnd.glEnd.__imp_glEndL
d3460 69 73 74 00 67 6c 45 6e 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 ist.glEndList.__imp_glEvalCoord1
d3480 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 d.glEvalCoord1d.__imp_glEvalCoor
d34a0 64 31 64 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c d1dv.glEvalCoord1dv.__imp_glEval
d34c0 43 6f 6f 72 64 31 66 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 45 76 Coord1f.glEvalCoord1f.__imp_glEv
d34e0 61 6c 43 6f 6f 72 64 31 66 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 5f 5f 69 6d 70 5f alCoord1fv.glEvalCoord1fv.__imp_
d3500 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 5f 5f 69 6d glEvalCoord2d.glEvalCoord2d.__im
d3520 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 p_glEvalCoord2dv.glEvalCoord2dv.
d3540 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 __imp_glEvalCoord2f.glEvalCoord2
d3560 66 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 67 6c 45 76 61 6c 43 6f 6f f.__imp_glEvalCoord2fv.glEvalCoo
d3580 72 64 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 4d 65 73 68 31 00 67 6c 45 76 61 6c 4d 65 rd2fv.__imp_glEvalMesh1.glEvalMe
d35a0 73 68 31 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 4d 65 73 68 32 00 67 6c 45 76 61 6c 4d 65 73 68 sh1.__imp_glEvalMesh2.glEvalMesh
d35c0 32 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 67 6c 45 76 61 6c 50 6f 69 6e 74 2.__imp_glEvalPoint1.glEvalPoint
d35e0 31 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 67 6c 45 76 61 6c 50 6f 69 6e 74 1.__imp_glEvalPoint2.glEvalPoint
d3600 32 00 5f 5f 69 6d 70 5f 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 67 6c 46 65 65 64 62 2.__imp_glFeedbackBuffer.glFeedb
d3620 61 63 6b 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 46 69 6e 69 73 68 00 67 6c 46 69 6e 69 73 ackBuffer.__imp_glFinish.glFinis
d3640 68 00 5f 5f 69 6d 70 5f 67 6c 46 6c 75 73 68 00 67 6c 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 67 6c h.__imp_glFlush.glFlush.__imp_gl
d3660 46 6f 67 66 00 67 6c 46 6f 67 66 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 76 00 67 6c 46 6f 67 66 Fogf.glFogf.__imp_glFogfv.glFogf
d3680 76 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 69 00 67 6c 46 6f 67 69 00 5f 5f 69 6d 70 5f 67 6c 46 6f v.__imp_glFogi.glFogi.__imp_glFo
d36a0 67 69 76 00 67 6c 46 6f 67 69 76 00 5f 5f 69 6d 70 5f 67 6c 46 72 6f 6e 74 46 61 63 65 00 67 6c giv.glFogiv.__imp_glFrontFace.gl
d36c0 46 72 6f 6e 74 46 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 46 72 75 73 74 75 6d 00 67 6c 46 72 75 73 FrontFace.__imp_glFrustum.glFrus
d36e0 74 75 6d 00 5f 5f 69 6d 70 5f 67 6c 47 65 6e 4c 69 73 74 73 00 67 6c 47 65 6e 4c 69 73 74 73 00 tum.__imp_glGenLists.glGenLists.
d3700 5f 5f 69 6d 70 5f 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 67 6c 47 65 6e 54 65 78 74 75 72 65 __imp_glGenTextures.glGenTexture
d3720 73 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 42 6f 6f 6c 65 61 6e 76 00 67 6c 47 65 74 42 6f 6f 6c 65 s.__imp_glGetBooleanv.glGetBoole
d3740 61 6e 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 67 6c 47 65 74 43 6c anv.__imp_glGetClipPlane.glGetCl
d3760 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 67 6c 47 65 74 ipPlane.__imp_glGetDoublev.glGet
d3780 44 6f 75 62 6c 65 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 45 72 72 6f 72 00 67 6c 47 65 74 45 72 Doublev.__imp_glGetError.glGetEr
d37a0 72 6f 72 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 46 6c 6f 61 74 76 00 67 6c 47 65 74 46 6c 6f 61 74 ror.__imp_glGetFloatv.glGetFloat
d37c0 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 67 6c 47 65 74 49 6e 74 65 67 v.__imp_glGetIntegerv.glGetInteg
d37e0 65 72 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4c 69 67 68 74 66 76 00 67 6c 47 65 74 4c 69 67 68 erv.__imp_glGetLightfv.glGetLigh
d3800 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4c 69 67 68 74 69 76 00 67 6c 47 65 74 4c 69 67 68 tfv.__imp_glGetLightiv.glGetLigh
d3820 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 64 76 00 67 6c 47 65 74 4d 61 70 64 76 00 tiv.__imp_glGetMapdv.glGetMapdv.
d3840 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 66 76 00 67 6c 47 65 74 4d 61 70 66 76 00 5f 5f 69 6d __imp_glGetMapfv.glGetMapfv.__im
d3860 70 5f 67 6c 47 65 74 4d 61 70 69 76 00 67 6c 47 65 74 4d 61 70 69 76 00 5f 5f 69 6d 70 5f 67 6c p_glGetMapiv.glGetMapiv.__imp_gl
d3880 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 5f 5f GetMaterialfv.glGetMaterialfv.__
d38a0 69 6d 70 5f 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 67 6c 47 65 74 4d 61 74 65 72 69 61 imp_glGetMaterialiv.glGetMateria
d38c0 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 67 6c 47 65 74 50 liv.__imp_glGetPixelMapfv.glGetP
d38e0 69 78 65 6c 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 ixelMapfv.__imp_glGetPixelMapuiv
d3900 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 .glGetPixelMapuiv.__imp_glGetPix
d3920 65 6c 4d 61 70 75 73 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 00 5f 5f 69 6d 70 5f elMapusv.glGetPixelMapusv.__imp_
d3940 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 5f 5f 69 6d glGetPointerv.glGetPointerv.__im
d3960 70 5f 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 67 6c 47 65 74 50 6f 6c 79 67 p_glGetPolygonStipple.glGetPolyg
d3980 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 53 74 72 69 6e 67 00 67 6c 47 65 onStipple.__imp_glGetString.glGe
d39a0 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 67 6c 47 65 tString.__imp_glGetTexEnvfv.glGe
d39c0 74 54 65 78 45 6e 76 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 67 6c tTexEnvfv.__imp_glGetTexEnviv.gl
d39e0 47 65 74 54 65 78 45 6e 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 GetTexEnviv.__imp_glGetTexGendv.
d3a00 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 66 glGetTexGendv.__imp_glGetTexGenf
d3a20 76 00 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 v.glGetTexGenfv.__imp_glGetTexGe
d3a40 6e 69 76 00 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 niv.glGetTexGeniv.__imp_glGetTex
d3a60 49 6d 61 67 65 00 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 Image.glGetTexImage.__imp_glGetT
d3a80 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c exLevelParameterfv.glGetTexLevel
d3aa0 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 Parameterfv.__imp_glGetTexLevelP
d3ac0 61 72 61 6d 65 74 65 72 69 76 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 arameteriv.glGetTexLevelParamete
d3ae0 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c riv.__imp_glGetTexParameterfv.gl
d3b00 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 GetTexParameterfv.__imp_glGetTex
d3b20 50 61 72 61 6d 65 74 65 72 69 76 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 Parameteriv.glGetTexParameteriv.
d3b40 5f 5f 69 6d 70 5f 67 6c 48 69 6e 74 00 67 6c 48 69 6e 74 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 __imp_glHint.glHint.__imp_glInde
d3b60 78 4d 61 73 6b 00 67 6c 49 6e 64 65 78 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 50 xMask.glIndexMask.__imp_glIndexP
d3b80 6f 69 6e 74 65 72 00 67 6c 49 6e 64 65 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 49 6e ointer.glIndexPointer.__imp_glIn
d3ba0 64 65 78 64 00 67 6c 49 6e 64 65 78 64 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 64 76 00 67 6c dexd.glIndexd.__imp_glIndexdv.gl
d3bc0 49 6e 64 65 78 64 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 66 00 67 6c 49 6e 64 65 78 66 00 Indexdv.__imp_glIndexf.glIndexf.
d3be0 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 66 76 00 67 6c 49 6e 64 65 78 66 76 00 5f 5f 69 6d 70 5f __imp_glIndexfv.glIndexfv.__imp_
d3c00 67 6c 49 6e 64 65 78 69 00 67 6c 49 6e 64 65 78 69 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 69 glIndexi.glIndexi.__imp_glIndexi
d3c20 76 00 67 6c 49 6e 64 65 78 69 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 73 00 67 6c 49 6e 64 v.glIndexiv.__imp_glIndexs.glInd
d3c40 65 78 73 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 73 76 00 67 6c 49 6e 64 65 78 73 76 00 5f 5f exs.__imp_glIndexsv.glIndexsv.__
d3c60 69 6d 70 5f 67 6c 49 6e 64 65 78 75 62 00 67 6c 49 6e 64 65 78 75 62 00 5f 5f 69 6d 70 5f 67 6c imp_glIndexub.glIndexub.__imp_gl
d3c80 49 6e 64 65 78 75 62 76 00 67 6c 49 6e 64 65 78 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 69 74 Indexubv.glIndexubv.__imp_glInit
d3ca0 4e 61 6d 65 73 00 67 6c 49 6e 69 74 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 67 6c 49 6e 74 65 72 6c Names.glInitNames.__imp_glInterl
d3cc0 65 61 76 65 64 41 72 72 61 79 73 00 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 61 79 73 00 eavedArrays.glInterleavedArrays.
d3ce0 5f 5f 69 6d 70 5f 67 6c 49 73 45 6e 61 62 6c 65 64 00 67 6c 49 73 45 6e 61 62 6c 65 64 00 5f 5f __imp_glIsEnabled.glIsEnabled.__
d3d00 69 6d 70 5f 67 6c 49 73 4c 69 73 74 00 67 6c 49 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 49 73 imp_glIsList.glIsList.__imp_glIs
d3d20 54 65 78 74 75 72 65 00 67 6c 49 73 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 Texture.glIsTexture.__imp_glLigh
d3d40 74 4d 6f 64 65 6c 66 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 5f 5f 69 6d 70 5f 67 6c 4c 69 tModelf.glLightModelf.__imp_glLi
d3d60 67 68 74 4d 6f 64 65 6c 66 76 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 5f 5f 69 6d 70 5f ghtModelfv.glLightModelfv.__imp_
d3d80 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 5f 5f 69 6d glLightModeli.glLightModeli.__im
d3da0 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 p_glLightModeliv.glLightModeliv.
d3dc0 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 66 00 67 6c 4c 69 67 68 74 66 00 5f 5f 69 6d 70 5f 67 6c __imp_glLightf.glLightf.__imp_gl
d3de0 4c 69 67 68 74 66 76 00 67 6c 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 69 Lightfv.glLightfv.__imp_glLighti
d3e00 00 67 6c 4c 69 67 68 74 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 69 76 00 67 6c 4c 69 67 68 .glLighti.__imp_glLightiv.glLigh
d3e20 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 67 6c 4c 69 6e 65 53 74 tiv.__imp_glLineStipple.glLineSt
d3e40 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e 65 57 69 64 74 68 00 67 6c 4c 69 6e 65 57 69 ipple.__imp_glLineWidth.glLineWi
d3e60 64 74 68 00 5f 5f 69 6d 70 5f 67 6c 4c 69 73 74 42 61 73 65 00 67 6c 4c 69 73 74 42 61 73 65 00 dth.__imp_glListBase.glListBase.
d3e80 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 67 6c 4c 6f 61 64 49 64 65 6e 74 __imp_glLoadIdentity.glLoadIdent
d3ea0 69 74 79 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 74 72 69 78 64 00 67 6c 4c 6f 61 64 4d 61 ity.__imp_glLoadMatrixd.glLoadMa
d3ec0 74 72 69 78 64 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 67 6c 4c 6f 61 64 trixd.__imp_glLoadMatrixf.glLoad
d3ee0 4d 61 74 72 69 78 66 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4e 61 6d 65 00 67 6c 4c 6f 61 64 4e Matrixf.__imp_glLoadName.glLoadN
d3f00 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 67 69 63 4f 70 00 67 6c 4c 6f 67 69 63 4f 70 00 5f 5f ame.__imp_glLogicOp.glLogicOp.__
d3f20 69 6d 70 5f 67 6c 4d 61 70 31 64 00 67 6c 4d 61 70 31 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 31 imp_glMap1d.glMap1d.__imp_glMap1
d3f40 66 00 67 6c 4d 61 70 31 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 32 64 00 67 6c 4d 61 70 32 64 00 f.glMap1f.__imp_glMap2d.glMap2d.
d3f60 5f 5f 69 6d 70 5f 67 6c 4d 61 70 32 66 00 67 6c 4d 61 70 32 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 __imp_glMap2f.glMap2f.__imp_glMa
d3f80 70 47 72 69 64 31 64 00 67 6c 4d 61 70 47 72 69 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 pGrid1d.glMapGrid1d.__imp_glMapG
d3fa0 72 69 64 31 66 00 67 6c 4d 61 70 47 72 69 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 rid1f.glMapGrid1f.__imp_glMapGri
d3fc0 64 32 64 00 67 6c 4d 61 70 47 72 69 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 32 d2d.glMapGrid2d.__imp_glMapGrid2
d3fe0 66 00 67 6c 4d 61 70 47 72 69 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 00 f.glMapGrid2f.__imp_glMaterialf.
d4000 67 6c 4d 61 74 65 72 69 61 6c 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 67 glMaterialf.__imp_glMaterialfv.g
d4020 6c 4d 61 74 65 72 69 61 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 69 00 67 6c lMaterialfv.__imp_glMateriali.gl
d4040 4d 61 74 65 72 69 61 6c 69 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 67 6c 4d Materiali.__imp_glMaterialiv.glM
d4060 61 74 65 72 69 61 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 67 6c 4d aterialiv.__imp_glMatrixMode.glM
d4080 61 74 72 69 78 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 67 6c atrixMode.__imp_glMultMatrixd.gl
d40a0 4d 75 6c 74 4d 61 74 72 69 78 64 00 5f 5f 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 MultMatrixd.__imp_glMultMatrixf.
d40c0 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 5f 5f 69 6d 70 5f 67 6c 4e 65 77 4c 69 73 74 00 67 6c glMultMatrixf.__imp_glNewList.gl
d40e0 4e 65 77 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 00 67 6c 4e 6f 72 6d 61 NewList.__imp_glNormal3b.glNorma
d4100 6c 33 62 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 67 6c 4e 6f 72 6d 61 6c 33 62 l3b.__imp_glNormal3bv.glNormal3b
d4120 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 64 00 67 6c 4e 6f 72 6d 61 6c 33 64 00 5f 5f v.__imp_glNormal3d.glNormal3d.__
d4140 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 5f 5f 69 6d imp_glNormal3dv.glNormal3dv.__im
d4160 70 5f 67 6c 4e 6f 72 6d 61 6c 33 66 00 67 6c 4e 6f 72 6d 61 6c 33 66 00 5f 5f 69 6d 70 5f 67 6c p_glNormal3f.glNormal3f.__imp_gl
d4180 4e 6f 72 6d 61 6c 33 66 76 00 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f Normal3fv.glNormal3fv.__imp_glNo
d41a0 72 6d 61 6c 33 69 00 67 6c 4e 6f 72 6d 61 6c 33 69 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c rmal3i.glNormal3i.__imp_glNormal
d41c0 33 69 76 00 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 3iv.glNormal3iv.__imp_glNormal3s
d41e0 00 67 6c 4e 6f 72 6d 61 6c 33 73 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 67 6c .glNormal3s.__imp_glNormal3sv.gl
d4200 4e 6f 72 6d 61 6c 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 Normal3sv.__imp_glNormalPointer.
d4220 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 4f 72 74 68 6f 00 67 6c glNormalPointer.__imp_glOrtho.gl
d4240 4f 72 74 68 6f 00 5f 5f 69 6d 70 5f 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 67 6c 50 61 73 73 Ortho.__imp_glPassThrough.glPass
d4260 54 68 72 6f 75 67 68 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 67 6c 50 69 78 Through.__imp_glPixelMapfv.glPix
d4280 65 6c 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 67 6c 50 69 elMapfv.__imp_glPixelMapuiv.glPi
d42a0 78 65 6c 4d 61 70 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 67 6c xelMapuiv.__imp_glPixelMapusv.gl
d42c0 50 69 78 65 6c 4d 61 70 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 PixelMapusv.__imp_glPixelStoref.
d42e0 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 53 74 6f 72 65 glPixelStoref.__imp_glPixelStore
d4300 69 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 54 72 61 i.glPixelStorei.__imp_glPixelTra
d4320 6e 73 66 65 72 66 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 5f 5f 69 6d 70 5f 67 6c nsferf.glPixelTransferf.__imp_gl
d4340 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 00 PixelTransferi.glPixelTransferi.
d4360 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 5f 5f __imp_glPixelZoom.glPixelZoom.__
d4380 69 6d 70 5f 67 6c 50 6f 69 6e 74 53 69 7a 65 00 67 6c 50 6f 69 6e 74 53 69 7a 65 00 5f 5f 69 6d imp_glPointSize.glPointSize.__im
d43a0 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 5f 5f p_glPolygonMode.glPolygonMode.__
d43c0 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 imp_glPolygonOffset.glPolygonOff
d43e0 73 65 74 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 67 6c 50 6f 6c set.__imp_glPolygonStipple.glPol
d4400 79 67 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 41 74 74 72 69 62 00 67 6c ygonStipple.__imp_glPopAttrib.gl
d4420 50 6f 70 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 PopAttrib.__imp_glPopClientAttri
d4440 62 00 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 4d b.glPopClientAttrib.__imp_glPopM
d4460 61 74 72 69 78 00 67 6c 50 6f 70 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 4e 61 6d atrix.glPopMatrix.__imp_glPopNam
d4480 65 00 67 6c 50 6f 70 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 e.glPopName.__imp_glPrioritizeTe
d44a0 78 74 75 72 65 73 00 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 00 5f 5f 69 6d xtures.glPrioritizeTextures.__im
d44c0 70 5f 67 6c 50 75 73 68 41 74 74 72 69 62 00 67 6c 50 75 73 68 41 74 74 72 69 62 00 5f 5f 69 6d p_glPushAttrib.glPushAttrib.__im
d44e0 70 5f 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 67 6c 50 75 73 68 43 6c 69 65 6e p_glPushClientAttrib.glPushClien
d4500 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4d 61 74 72 69 78 00 67 6c 50 75 73 tAttrib.__imp_glPushMatrix.glPus
d4520 68 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4e 61 6d 65 00 67 6c 50 75 73 68 4e hMatrix.__imp_glPushName.glPushN
d4540 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 67 6c 52 61 73 74 65 72 ame.__imp_glRasterPos2d.glRaster
d4560 50 6f 73 32 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 00 67 6c 52 61 73 Pos2d.__imp_glRasterPos2dv.glRas
d4580 74 65 72 50 6f 73 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 67 6c terPos2dv.__imp_glRasterPos2f.gl
d45a0 52 61 73 74 65 72 50 6f 73 32 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 RasterPos2f.__imp_glRasterPos2fv
d45c0 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f .glRasterPos2fv.__imp_glRasterPo
d45e0 73 32 69 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 s2i.glRasterPos2i.__imp_glRaster
d4600 50 6f 73 32 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 Pos2iv.glRasterPos2iv.__imp_glRa
d4620 73 74 65 72 50 6f 73 32 73 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 5f 5f 69 6d 70 5f 67 6c sterPos2s.glRasterPos2s.__imp_gl
d4640 52 61 73 74 65 72 50 6f 73 32 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 76 00 5f 5f 69 6d RasterPos2sv.glRasterPos2sv.__im
d4660 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 5f 5f p_glRasterPos3d.glRasterPos3d.__
d4680 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 imp_glRasterPos3dv.glRasterPos3d
d46a0 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 67 6c 52 61 73 74 65 72 50 6f v.__imp_glRasterPos3f.glRasterPo
d46c0 73 33 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 67 6c 52 61 73 74 65 s3f.__imp_glRasterPos3fv.glRaste
d46e0 72 50 6f 73 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 69 00 67 6c 52 61 rPos3fv.__imp_glRasterPos3i.glRa
d4700 73 74 65 72 50 6f 73 33 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 67 sterPos3i.__imp_glRasterPos3iv.g
d4720 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 lRasterPos3iv.__imp_glRasterPos3
d4740 73 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f s.glRasterPos3s.__imp_glRasterPo
d4760 73 33 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 s3sv.glRasterPos3sv.__imp_glRast
d4780 65 72 50 6f 73 34 64 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 erPos4d.glRasterPos4d.__imp_glRa
d47a0 73 74 65 72 50 6f 73 34 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 5f 5f 69 6d 70 5f sterPos4dv.glRasterPos4dv.__imp_
d47c0 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 5f 5f 69 6d glRasterPos4f.glRasterPos4f.__im
d47e0 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 p_glRasterPos4fv.glRasterPos4fv.
d4800 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 69 00 67 6c 52 61 73 74 65 72 50 6f 73 34 __imp_glRasterPos4i.glRasterPos4
d4820 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 67 6c 52 61 73 74 65 72 50 i.__imp_glRasterPos4iv.glRasterP
d4840 6f 73 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 67 6c 52 61 73 74 os4iv.__imp_glRasterPos4s.glRast
d4860 65 72 50 6f 73 34 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 67 6c 52 erPos4s.__imp_glRasterPos4sv.glR
d4880 61 73 74 65 72 50 6f 73 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 42 75 66 66 65 72 00 67 asterPos4sv.__imp_glReadBuffer.g
d48a0 6c 52 65 61 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 50 69 78 65 6c 73 00 67 lReadBuffer.__imp_glReadPixels.g
d48c0 6c 52 65 61 64 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 64 00 67 6c 52 65 63 74 lReadPixels.__imp_glRectd.glRect
d48e0 64 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 64 76 00 67 6c 52 65 63 74 64 76 00 5f 5f 69 6d 70 5f d.__imp_glRectdv.glRectdv.__imp_
d4900 67 6c 52 65 63 74 66 00 67 6c 52 65 63 74 66 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 66 76 00 67 glRectf.glRectf.__imp_glRectfv.g
d4920 6c 52 65 63 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 69 00 67 6c 52 65 63 74 69 00 5f 5f lRectfv.__imp_glRecti.glRecti.__
d4940 69 6d 70 5f 67 6c 52 65 63 74 69 76 00 67 6c 52 65 63 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 imp_glRectiv.glRectiv.__imp_glRe
d4960 63 74 73 00 67 6c 52 65 63 74 73 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 73 76 00 67 6c 52 65 63 cts.glRects.__imp_glRectsv.glRec
d4980 74 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 67 6c 52 65 6e 64 65 72 4d tsv.__imp_glRenderMode.glRenderM
d49a0 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 52 6f 74 61 74 65 64 00 67 6c 52 6f 74 61 74 65 64 00 5f 5f ode.__imp_glRotated.glRotated.__
d49c0 69 6d 70 5f 67 6c 52 6f 74 61 74 65 66 00 67 6c 52 6f 74 61 74 65 66 00 5f 5f 69 6d 70 5f 67 6c imp_glRotatef.glRotatef.__imp_gl
d49e0 53 63 61 6c 65 64 00 67 6c 53 63 61 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c 53 63 61 6c 65 66 00 67 Scaled.glScaled.__imp_glScalef.g
d4a00 6c 53 63 61 6c 65 66 00 5f 5f 69 6d 70 5f 67 6c 53 63 69 73 73 6f 72 00 67 6c 53 63 69 73 73 6f lScalef.__imp_glScissor.glScisso
d4a20 72 00 5f 5f 69 6d 70 5f 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 67 6c 53 65 6c 65 63 74 42 r.__imp_glSelectBuffer.glSelectB
d4a40 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 67 6c 53 68 61 64 65 uffer.__imp_glShadeModel.glShade
d4a60 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 67 6c 53 74 65 6e Model.__imp_glStencilFunc.glSten
d4a80 63 69 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4d 61 73 6b 00 67 6c 53 74 cilFunc.__imp_glStencilMask.glSt
d4aa0 65 6e 63 69 6c 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4f 70 00 67 6c 53 74 encilMask.__imp_glStencilOp.glSt
d4ac0 65 6e 63 69 6c 4f 70 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 67 6c 54 65 78 encilOp.__imp_glTexCoord1d.glTex
d4ae0 43 6f 6f 72 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 64 76 00 67 6c 54 65 Coord1d.__imp_glTexCoord1dv.glTe
d4b00 78 43 6f 6f 72 64 31 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 67 6c 54 xCoord1dv.__imp_glTexCoord1f.glT
d4b20 65 78 43 6f 6f 72 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 67 6c exCoord1f.__imp_glTexCoord1fv.gl
d4b40 54 65 78 43 6f 6f 72 64 31 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 67 TexCoord1fv.__imp_glTexCoord1i.g
d4b60 6c 54 65 78 43 6f 6f 72 64 31 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 lTexCoord1i.__imp_glTexCoord1iv.
d4b80 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 73 glTexCoord1iv.__imp_glTexCoord1s
d4ba0 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 73 .glTexCoord1s.__imp_glTexCoord1s
d4bc0 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 v.glTexCoord1sv.__imp_glTexCoord
d4be0 32 64 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 2d.glTexCoord2d.__imp_glTexCoord
d4c00 32 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 2dv.glTexCoord2dv.__imp_glTexCoo
d4c20 72 64 32 66 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f rd2f.glTexCoord2f.__imp_glTexCoo
d4c40 72 64 32 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 rd2fv.glTexCoord2fv.__imp_glTexC
d4c60 6f 6f 72 64 32 69 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 oord2i.glTexCoord2i.__imp_glTexC
d4c80 6f 6f 72 64 32 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 oord2iv.glTexCoord2iv.__imp_glTe
d4ca0 78 43 6f 6f 72 64 32 73 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 xCoord2s.glTexCoord2s.__imp_glTe
d4cc0 78 43 6f 6f 72 64 32 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 00 5f 5f 69 6d 70 5f 67 6c xCoord2sv.glTexCoord2sv.__imp_gl
d4ce0 54 65 78 43 6f 6f 72 64 33 64 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 5f 5f 69 6d 70 5f 67 6c TexCoord3d.glTexCoord3d.__imp_gl
d4d00 54 65 78 43 6f 6f 72 64 33 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 5f 5f 69 6d 70 5f TexCoord3dv.glTexCoord3dv.__imp_
d4d20 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 5f 5f 69 6d 70 5f glTexCoord3f.glTexCoord3f.__imp_
d4d40 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 5f 5f 69 6d glTexCoord3fv.glTexCoord3fv.__im
d4d60 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 5f 5f 69 6d p_glTexCoord3i.glTexCoord3i.__im
d4d80 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 5f 5f p_glTexCoord3iv.glTexCoord3iv.__
d4da0 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 5f 5f imp_glTexCoord3s.glTexCoord3s.__
d4dc0 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 imp_glTexCoord3sv.glTexCoord3sv.
d4de0 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 __imp_glTexCoord4d.glTexCoord4d.
d4e00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 __imp_glTexCoord4dv.glTexCoord4d
d4e20 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 67 6c 54 65 78 43 6f 6f 72 64 34 v.__imp_glTexCoord4f.glTexCoord4
d4e40 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 f.__imp_glTexCoord4fv.glTexCoord
d4e60 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 67 6c 54 65 78 43 6f 6f 72 4fv.__imp_glTexCoord4i.glTexCoor
d4e80 64 34 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 67 6c 54 65 78 43 6f 6f d4i.__imp_glTexCoord4iv.glTexCoo
d4ea0 72 64 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 73 00 67 6c 54 65 78 43 6f rd4iv.__imp_glTexCoord4s.glTexCo
d4ec0 6f 72 64 34 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 67 6c 54 65 78 43 ord4s.__imp_glTexCoord4sv.glTexC
d4ee0 6f 6f 72 64 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 oord4sv.__imp_glTexCoordPointer.
d4f00 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 glTexCoordPointer.__imp_glTexEnv
d4f20 66 00 67 6c 54 65 78 45 6e 76 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 66 76 00 67 6c 54 f.glTexEnvf.__imp_glTexEnvfv.glT
d4f40 65 78 45 6e 76 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 69 00 67 6c 54 65 78 45 6e 76 exEnvfv.__imp_glTexEnvi.glTexEnv
d4f60 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 69 76 00 67 6c 54 65 78 45 6e 76 69 76 00 5f 5f i.__imp_glTexEnviv.glTexEnviv.__
d4f80 69 6d 70 5f 67 6c 54 65 78 47 65 6e 64 00 67 6c 54 65 78 47 65 6e 64 00 5f 5f 69 6d 70 5f 67 6c imp_glTexGend.glTexGend.__imp_gl
d4fa0 54 65 78 47 65 6e 64 76 00 67 6c 54 65 78 47 65 6e 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 TexGendv.glTexGendv.__imp_glTexG
d4fc0 65 6e 66 00 67 6c 54 65 78 47 65 6e 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 66 76 00 67 enf.glTexGenf.__imp_glTexGenfv.g
d4fe0 6c 54 65 78 47 65 6e 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 69 00 67 6c 54 65 78 47 lTexGenfv.__imp_glTexGeni.glTexG
d5000 65 6e 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 69 76 00 67 6c 54 65 78 47 65 6e 69 76 00 eni.__imp_glTexGeniv.glTexGeniv.
d5020 5f 5f 69 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 31 44 00 67 6c 54 65 78 49 6d 61 67 65 31 44 00 __imp_glTexImage1D.glTexImage1D.
d5040 5f 5f 69 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 32 44 00 67 6c 54 65 78 49 6d 61 67 65 32 44 00 __imp_glTexImage2D.glTexImage2D.
d5060 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 67 6c 54 65 78 50 61 72 61 6d __imp_glTexParameterf.glTexParam
d5080 65 74 65 72 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 54 eterf.__imp_glTexParameterfv.glT
d50a0 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 exParameterfv.__imp_glTexParamet
d50c0 65 72 69 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 eri.glTexParameteri.__imp_glTexP
d50e0 61 72 61 6d 65 74 65 72 69 76 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d arameteriv.glTexParameteriv.__im
d5100 70 5f 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 p_glTexSubImage1D.glTexSubImage1
d5120 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 67 6c 54 65 78 53 75 62 D.__imp_glTexSubImage2D.glTexSub
d5140 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 74 65 64 00 67 6c 54 72 61 Image2D.__imp_glTranslated.glTra
d5160 6e 73 6c 61 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 67 6c 54 72 61 nslated.__imp_glTranslatef.glTra
d5180 6e 73 6c 61 74 65 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 00 67 6c 56 65 72 74 65 nslatef.__imp_glVertex2d.glVerte
d51a0 78 32 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 76 00 67 6c 56 65 72 74 65 78 32 64 x2d.__imp_glVertex2dv.glVertex2d
d51c0 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 00 67 6c 56 65 72 74 65 78 32 66 00 5f 5f v.__imp_glVertex2f.glVertex2f.__
d51e0 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 76 00 67 6c 56 65 72 74 65 78 32 66 76 00 5f 5f 69 6d imp_glVertex2fv.glVertex2fv.__im
d5200 70 5f 67 6c 56 65 72 74 65 78 32 69 00 67 6c 56 65 72 74 65 78 32 69 00 5f 5f 69 6d 70 5f 67 6c p_glVertex2i.glVertex2i.__imp_gl
d5220 56 65 72 74 65 78 32 69 76 00 67 6c 56 65 72 74 65 78 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 Vertex2iv.glVertex2iv.__imp_glVe
d5240 72 74 65 78 32 73 00 67 6c 56 65 72 74 65 78 32 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 rtex2s.glVertex2s.__imp_glVertex
d5260 32 73 76 00 67 6c 56 65 72 74 65 78 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 64 2sv.glVertex2sv.__imp_glVertex3d
d5280 00 67 6c 56 65 72 74 65 78 33 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 64 76 00 67 6c .glVertex3d.__imp_glVertex3dv.gl
d52a0 56 65 72 74 65 78 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 66 00 67 6c 56 65 72 Vertex3dv.__imp_glVertex3f.glVer
d52c0 74 65 78 33 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 66 76 00 67 6c 56 65 72 74 65 78 tex3f.__imp_glVertex3fv.glVertex
d52e0 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 00 67 6c 56 65 72 74 65 78 33 69 00 3fv.__imp_glVertex3i.glVertex3i.
d5300 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 76 00 67 6c 56 65 72 74 65 78 33 69 76 00 5f 5f __imp_glVertex3iv.glVertex3iv.__
d5320 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 73 00 67 6c 56 65 72 74 65 78 33 73 00 5f 5f 69 6d 70 5f imp_glVertex3s.glVertex3s.__imp_
d5340 67 6c 56 65 72 74 65 78 33 73 76 00 67 6c 56 65 72 74 65 78 33 73 76 00 5f 5f 69 6d 70 5f 67 6c glVertex3sv.glVertex3sv.__imp_gl
d5360 56 65 72 74 65 78 34 64 00 67 6c 56 65 72 74 65 78 34 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 Vertex4d.glVertex4d.__imp_glVert
d5380 65 78 34 64 76 00 67 6c 56 65 72 74 65 78 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 ex4dv.glVertex4dv.__imp_glVertex
d53a0 34 66 00 67 6c 56 65 72 74 65 78 34 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 66 76 00 4f.glVertex4f.__imp_glVertex4fv.
d53c0 67 6c 56 65 72 74 65 78 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 69 00 67 6c 56 glVertex4fv.__imp_glVertex4i.glV
d53e0 65 72 74 65 78 34 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 69 76 00 67 6c 56 65 72 74 ertex4i.__imp_glVertex4iv.glVert
d5400 65 78 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 00 67 6c 56 65 72 74 65 78 34 ex4iv.__imp_glVertex4s.glVertex4
d5420 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 76 00 67 6c 56 65 72 74 65 78 34 73 76 00 s.__imp_glVertex4sv.glVertex4sv.
d5440 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 67 6c 56 65 72 74 65 78 50 6f __imp_glVertexPointer.glVertexPo
d5460 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 56 69 65 77 70 6f 72 74 00 67 6c 56 69 65 77 70 6f 72 inter.__imp_glViewport.glViewpor
d5480 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 77 67 6c 43 6f 70 79 43 6f t.__imp_wglCopyContext.wglCopyCo
d54a0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 77 67 6c ntext.__imp_wglCreateContext.wgl
d54c0 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 4c 61 79 CreateContext.__imp_wglCreateLay
d54e0 65 72 43 6f 6e 74 65 78 74 00 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 erContext.wglCreateLayerContext.
d5500 5f 5f 69 6d 70 5f 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 77 67 6c 44 65 6c 65 74 65 __imp_wglDeleteContext.wglDelete
d5520 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 50 6c Context.__imp_wglDescribeLayerPl
d5540 61 6e 65 00 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f ane.wglDescribeLayerPlane.__imp_
d5560 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 77 67 6c 47 65 74 43 75 72 72 65 wglGetCurrentContext.wglGetCurre
d5580 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 ntContext.__imp_wglGetCurrentDC.
d55a0 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 4c 61 79 65 wglGetCurrentDC.__imp_wglGetLaye
d55c0 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 rPaletteEntries.wglGetLayerPalet
d55e0 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 teEntries.__imp_wglGetProcAddres
d5600 73 00 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 77 67 6c 4d 61 6b s.wglGetProcAddress.__imp_wglMak
d5620 65 43 75 72 72 65 6e 74 00 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 5f 5f 69 6d 70 5f 77 67 eCurrent.wglMakeCurrent.__imp_wg
d5640 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 77 67 6c 52 65 61 6c 69 7a 65 4c lRealizeLayerPalette.wglRealizeL
d5660 61 79 65 72 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c ayerPalette.__imp_wglSetLayerPal
d5680 65 74 74 65 45 6e 74 72 69 65 73 00 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e etteEntries.wglSetLayerPaletteEn
d56a0 74 72 69 65 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 77 67 6c 53 68 61 tries.__imp_wglShareLists.wglSha
d56c0 72 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 reLists.__imp_wglSwapLayerBuffer
d56e0 73 00 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 s.wglSwapLayerBuffers.__imp_wglS
d5700 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 wapMultipleBuffers.wglSwapMultip
d5720 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 leBuffers.__imp_wglUseFontBitmap
d5740 73 41 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 5f 5f 69 6d 70 5f 77 67 6c 55 sA.wglUseFontBitmapsA.__imp_wglU
d5760 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 seFontBitmapsW.wglUseFontBitmaps
d5780 57 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 00 77 67 6c 55 W.__imp_wglUseFontOutlinesA.wglU
d57a0 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 seFontOutlinesA.__imp_wglUseFont
d57c0 4f 75 74 6c 69 6e 65 73 57 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 5f 5f OutlinesW.wglUseFontOutlinesW.__
d57e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 6d 78 62 6f 78 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_opmxbox.__NULL
d5800 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..opmxbox_NULL
d5820 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 _THUNK_DATA.__imp_OPMXboxEnableH
d5840 44 43 50 00 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 5f 5f 69 6d 70 5f 4f 50 4d 58 DCP.OPMXboxEnableHDCP.__imp_OPMX
d5860 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 boxGetHDCPStatus.OPMXboxGetHDCPS
d5880 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 tatus.__imp_OPMXboxGetHDCPStatus
d58a0 41 6e 64 54 79 70 65 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 41 6e 64 54 AndType.OPMXboxGetHDCPStatusAndT
d58c0 79 70 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 00 5f 5f 4e 55 ype.__IMPORT_DESCRIPTOR_p2p.__NU
d58e0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 32 70 5f 4e 55 4c 4c 5f 54 LL_IMPORT_DESCRIPTOR..p2p_NULL_T
d5900 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e HUNK_DATA.__imp_PeerCollabAddCon
d5920 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f tact.PeerCollabAddContact.__imp_
d5940 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 50 65 65 PeerCollabAsyncInviteContact.Pee
d5960 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f rCollabAsyncInviteContact.__imp_
d5980 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 50 65 PeerCollabAsyncInviteEndpoint.Pe
d59a0 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d erCollabAsyncInviteEndpoint.__im
d59c0 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 p_PeerCollabCancelInvitation.Pee
d59e0 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 rCollabCancelInvitation.__imp_Pe
d5a00 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c 65 00 50 65 65 72 43 6f 6c 6c 61 62 43 6c erCollabCloseHandle.PeerCollabCl
d5a20 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 oseHandle.__imp_PeerCollabDelete
d5a40 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 Contact.PeerCollabDeleteContact.
d5a60 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 __imp_PeerCollabDeleteEndpointDa
d5a80 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 ta.PeerCollabDeleteEndpointData.
d5aa0 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 50 65 65 __imp_PeerCollabDeleteObject.Pee
d5ac0 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f rCollabDeleteObject.__imp_PeerCo
d5ae0 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 llabEnumApplicationRegistrationI
d5b00 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 nfo.PeerCollabEnumApplicationReg
d5b20 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e istrationInfo.__imp_PeerCollabEn
d5b40 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 umApplications.PeerCollabEnumApp
d5b60 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f lications.__imp_PeerCollabEnumCo
d5b80 6e 74 61 63 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 5f 5f ntacts.PeerCollabEnumContacts.__
d5ba0 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 50 65 65 72 imp_PeerCollabEnumEndpoints.Peer
d5bc0 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f CollabEnumEndpoints.__imp_PeerCo
d5be0 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 llabEnumObjects.PeerCollabEnumOb
d5c00 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 50 65 6f 70 6c 65 jects.__imp_PeerCollabEnumPeople
d5c20 4e 65 61 72 4d 65 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d NearMe.PeerCollabEnumPeopleNearM
d5c40 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 e.__imp_PeerCollabExportContact.
d5c60 50 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 PeerCollabExportContact.__imp_Pe
d5c80 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 50 65 65 72 43 6f 6c erCollabGetAppLaunchInfo.PeerCol
d5ca0 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f labGetAppLaunchInfo.__imp_PeerCo
d5cc0 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e llabGetApplicationRegistrationIn
d5ce0 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 fo.PeerCollabGetApplicationRegis
d5d00 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 trationInfo.__imp_PeerCollabGetC
d5d20 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d ontact.PeerCollabGetContact.__im
d5d40 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 50 65 65 72 p_PeerCollabGetEndpointName.Peer
d5d60 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 CollabGetEndpointName.__imp_Peer
d5d80 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 CollabGetEventData.PeerCollabGet
d5da0 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 49 6e 76 EventData.__imp_PeerCollabGetInv
d5dc0 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 49 6e 76 itationResponse.PeerCollabGetInv
d5de0 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 itationResponse.__imp_PeerCollab
d5e00 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 GetPresenceInfo.PeerCollabGetPre
d5e20 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 senceInfo.__imp_PeerCollabGetSig
d5e40 6e 69 6e 4f 70 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f 70 ninOptions.PeerCollabGetSigninOp
d5e60 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 tions.__imp_PeerCollabInviteCont
d5e80 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d act.PeerCollabInviteContact.__im
d5ea0 70 5f 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 43 p_PeerCollabInviteEndpoint.PeerC
d5ec0 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f ollabInviteEndpoint.__imp_PeerCo
d5ee0 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 llabParseContact.PeerCollabParse
d5f00 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 43 6f 6e Contact.__imp_PeerCollabQueryCon
d5f20 74 61 63 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 43 6f 6e 74 61 63 74 44 tactData.PeerCollabQueryContactD
d5f40 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 70 6f ata.__imp_PeerCollabRefreshEndpo
d5f60 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 70 6f 69 6e intData.PeerCollabRefreshEndpoin
d5f80 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 41 70 tData.__imp_PeerCollabRegisterAp
d5fa0 70 6c 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 41 70 70 6c plication.PeerCollabRegisterAppl
d5fc0 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 ication.__imp_PeerCollabRegister
d5fe0 45 76 65 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f Event.PeerCollabRegisterEvent.__
d6000 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 50 65 imp_PeerCollabSetEndpointName.Pe
d6020 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 erCollabSetEndpointName.__imp_Pe
d6040 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f erCollabSetObject.PeerCollabSetO
d6060 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 6e 63 bject.__imp_PeerCollabSetPresenc
d6080 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 eInfo.PeerCollabSetPresenceInfo.
d60a0 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 50 65 65 72 43 6f 6c __imp_PeerCollabShutdown.PeerCol
d60c0 6c 61 62 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e labShutdown.__imp_PeerCollabSign
d60e0 69 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f in.PeerCollabSignin.__imp_PeerCo
d6100 6c 6c 61 62 53 69 67 6e 6f 75 74 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 00 5f 5f llabSignout.PeerCollabSignout.__
d6120 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 50 65 65 72 43 6f 6c 6c 61 62 imp_PeerCollabStartup.PeerCollab
d6140 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 Startup.__imp_PeerCollabSubscrib
d6160 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 eEndpointData.PeerCollabSubscrib
d6180 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e eEndpointData.__imp_PeerCollabUn
d61a0 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e registerApplication.PeerCollabUn
d61c0 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f registerApplication.__imp_PeerCo
d61e0 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e llabUnregisterEvent.PeerCollabUn
d6200 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e registerEvent.__imp_PeerCollabUn
d6220 73 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 subscribeEndpointData.PeerCollab
d6240 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 UnsubscribeEndpointData.__imp_Pe
d6260 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 erCollabUpdateContact.PeerCollab
d6280 55 70 64 61 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 72 65 61 74 65 50 65 UpdateContact.__imp_PeerCreatePe
d62a0 65 72 4e 61 6d 65 00 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f erName.PeerCreatePeerName.__imp_
d62c0 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 PeerEndEnumeration.PeerEndEnumer
d62e0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 6d 47 72 6f 75 70 73 00 50 65 65 72 45 ation.__imp_PeerEnumGroups.PeerE
d6300 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 numGroups.__imp_PeerEnumIdentiti
d6320 65 73 00 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 es.PeerEnumIdentities.__imp_Peer
d6340 46 72 65 65 44 61 74 61 00 50 65 65 72 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 FreeData.PeerFreeData.__imp_Peer
d6360 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 50 65 65 72 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f GetItemCount.PeerGetItemCount.__
d6380 69 6d 70 5f 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 72 47 65 74 4e 65 78 74 49 imp_PeerGetNextItem.PeerGetNextI
d63a0 74 65 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 50 65 65 tem.__imp_PeerGroupAddRecord.Pee
d63c0 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 rGroupAddRecord.__imp_PeerGroupC
d63e0 6c 6f 73 65 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 lose.PeerGroupClose.__imp_PeerGr
d6400 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 6f oupCloseDirectConnection.PeerGro
d6420 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 upCloseDirectConnection.__imp_Pe
d6440 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 erGroupConnect.PeerGroupConnect.
d6460 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 __imp_PeerGroupConnectByAddress.
d6480 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f PeerGroupConnectByAddress.__imp_
d64a0 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 PeerGroupCreate.PeerGroupCreate.
d64c0 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 __imp_PeerGroupCreateInvitation.
d64e0 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f PeerGroupCreateInvitation.__imp_
d6500 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f PeerGroupCreatePasswordInvitatio
d6520 6e 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 n.PeerGroupCreatePasswordInvitat
d6540 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 50 65 65 72 47 72 ion.__imp_PeerGroupDelete.PeerGr
d6560 6f 75 70 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 oupDelete.__imp_PeerGroupDeleteR
d6580 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d ecord.PeerGroupDeleteRecord.__im
d65a0 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 50 65 65 72 47 p_PeerGroupEnumConnections.PeerG
d65c0 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 roupEnumConnections.__imp_PeerGr
d65e0 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 oupEnumMembers.PeerGroupEnumMemb
d6600 65 72 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 50 ers.__imp_PeerGroupEnumRecords.P
d6620 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 eerGroupEnumRecords.__imp_PeerGr
d6640 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 oupExportConfig.PeerGroupExportC
d6660 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 onfig.__imp_PeerGroupExportDatab
d6680 61 73 65 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d ase.PeerGroupExportDatabase.__im
d66a0 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 47 72 6f 75 p_PeerGroupGetEventData.PeerGrou
d66c0 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 pGetEventData.__imp_PeerGroupGet
d66e0 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 6f 75 70 47 65 74 50 72 6f 70 65 72 74 69 65 Properties.PeerGroupGetPropertie
d6700 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f 72 64 00 50 65 65 72 47 s.__imp_PeerGroupGetRecord.PeerG
d6720 72 6f 75 70 47 65 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 roupGetRecord.__imp_PeerGroupGet
d6740 53 74 61 74 75 73 00 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f Status.PeerGroupGetStatus.__imp_
d6760 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 72 47 72 6f 75 70 49 PeerGroupImportConfig.PeerGroupI
d6780 6d 70 6f 72 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 mportConfig.__imp_PeerGroupImpor
d67a0 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 61 73 tDatabase.PeerGroupImportDatabas
d67c0 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c e.__imp_PeerGroupIssueCredential
d67e0 73 00 50 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d s.PeerGroupIssueCredentials.__im
d6800 70 5f 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 5f 5f p_PeerGroupJoin.PeerGroupJoin.__
d6820 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 imp_PeerGroupOpen.PeerGroupOpen.
d6840 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 __imp_PeerGroupOpenDirectConnect
d6860 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f ion.PeerGroupOpenDirectConnectio
d6880 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e n.__imp_PeerGroupParseInvitation
d68a0 00 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f .PeerGroupParseInvitation.__imp_
d68c0 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 50 65 65 72 47 72 6f 75 70 50 PeerGroupPasswordJoin.PeerGroupP
d68e0 61 73 73 77 6f 72 64 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 asswordJoin.__imp_PeerGroupPeerT
d6900 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 50 65 65 72 imeToUniversalTime.PeerGroupPeer
d6920 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 TimeToUniversalTime.__imp_PeerGr
d6940 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 oupRegisterEvent.PeerGroupRegist
d6960 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 erEvent.__imp_PeerGroupResumePas
d6980 73 77 6f 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 52 65 73 swordAuthentication.PeerGroupRes
d69a0 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f umePasswordAuthentication.__imp_
d69c0 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 6f 75 70 PeerGroupSearchRecords.PeerGroup
d69e0 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 6e SearchRecords.__imp_PeerGroupSen
d6a00 64 44 61 74 61 00 50 65 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 dData.PeerGroupSendData.__imp_Pe
d6a20 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 6f 75 70 53 65 erGroupSetProperties.PeerGroupSe
d6a40 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 tProperties.__imp_PeerGroupShutd
d6a60 6f 77 6e 00 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 own.PeerGroupShutdown.__imp_Peer
d6a80 47 72 6f 75 70 53 74 61 72 74 75 70 00 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 5f 5f GroupStartup.PeerGroupStartup.__
d6aa0 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 imp_PeerGroupUniversalTimeToPeer
d6ac0 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 Time.PeerGroupUniversalTimeToPee
d6ae0 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 rTime.__imp_PeerGroupUnregisterE
d6b00 76 65 6e 74 00 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f vent.PeerGroupUnregisterEvent.__
d6b20 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 imp_PeerGroupUpdateRecord.PeerGr
d6b40 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 48 6f 73 74 4e 61 oupUpdateRecord.__imp_PeerHostNa
d6b60 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f 50 65 65 72 4e meToPeerName.PeerHostNameToPeerN
d6b80 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 43 72 65 61 74 65 00 50 65 65 ame.__imp_PeerIdentityCreate.Pee
d6ba0 72 49 64 65 6e 74 69 74 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 rIdentityCreate.__imp_PeerIdenti
d6bc0 74 79 44 65 6c 65 74 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 00 5f 5f 69 6d tyDelete.PeerIdentityDelete.__im
d6be0 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 50 65 65 72 49 64 65 6e 74 69 74 p_PeerIdentityExport.PeerIdentit
d6c00 79 45 78 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 yExport.__imp_PeerIdentityGetCry
d6c20 70 74 4b 65 79 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 5f 5f ptKey.PeerIdentityGetCryptKey.__
d6c40 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 50 65 65 72 49 imp_PeerIdentityGetDefault.PeerI
d6c60 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e dentityGetDefault.__imp_PeerIden
d6c80 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 tityGetFriendlyName.PeerIdentity
d6ca0 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 GetFriendlyName.__imp_PeerIdenti
d6cc0 74 79 47 65 74 58 4d 4c 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 5f 5f 69 6d tyGetXML.PeerIdentityGetXML.__im
d6ce0 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 00 50 65 65 72 49 64 65 6e 74 69 74 p_PeerIdentityImport.PeerIdentit
d6d00 79 49 6d 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 72 69 yImport.__imp_PeerIdentitySetFri
d6d20 65 6e 64 6c 79 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 72 69 65 6e 64 6c endlyName.PeerIdentitySetFriendl
d6d40 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 4e 61 6d 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 yName.__imp_PeerNameToPeerHostNa
d6d60 6d 65 00 50 65 65 72 4e 61 6d 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f me.PeerNameToPeerHostName.__imp_
d6d80 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 45 6e 64 52 65 PeerPnrpEndResolve.PeerPnrpEndRe
d6da0 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f solve.__imp_PeerPnrpGetCloudInfo
d6dc0 00 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 .PeerPnrpGetCloudInfo.__imp_Peer
d6de0 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f PnrpGetEndpoint.PeerPnrpGetEndpo
d6e00 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 50 65 65 72 50 int.__imp_PeerPnrpRegister.PeerP
d6e20 6e 72 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 52 65 73 6f 6c 76 nrpRegister.__imp_PeerPnrpResolv
d6e40 65 00 50 65 65 72 50 6e 72 70 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 e.PeerPnrpResolve.__imp_PeerPnrp
d6e60 53 68 75 74 64 6f 77 6e 00 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f Shutdown.PeerPnrpShutdown.__imp_
d6e80 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 53 74 61 PeerPnrpStartResolve.PeerPnrpSta
d6ea0 72 74 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 74 61 72 74 75 70 00 rtResolve.__imp_PeerPnrpStartup.
d6ec0 50 65 65 72 50 6e 72 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 55 6e PeerPnrpStartup.__imp_PeerPnrpUn
d6ee0 72 65 67 69 73 74 65 72 00 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d register.PeerPnrpUnregister.__im
d6f00 70 5f 50 65 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 50 65 65 p_PeerPnrpUpdateRegistration.Pee
d6f20 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 rPnrpUpdateRegistration.__IMPORT
d6f40 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 67 72 61 70 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_p2pgraph.__NULL_IMPO
d6f60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..p2pgraph_NULL_THU
d6f80 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 NK_DATA.__imp_PeerGraphAddRecord
d6fa0 00 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 .PeerGraphAddRecord.__imp_PeerGr
d6fc0 61 70 68 43 6c 6f 73 65 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 65 aphClose.PeerGraphClose.__imp_Pe
d6fe0 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 erGraphCloseDirectConnection.Pee
d7000 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d rGraphCloseDirectConnection.__im
d7020 70 5f 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 00 50 65 65 72 47 72 61 70 68 43 6f 6e 6e p_PeerGraphConnect.PeerGraphConn
d7040 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 00 50 65 65 72 47 72 ect.__imp_PeerGraphCreate.PeerGr
d7060 61 70 68 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 aphCreate.__imp_PeerGraphDelete.
d7080 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 44 PeerGraphDelete.__imp_PeerGraphD
d70a0 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 eleteRecord.PeerGraphDeleteRecor
d70c0 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 d.__imp_PeerGraphEndEnumeration.
d70e0 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 PeerGraphEndEnumeration.__imp_Pe
d7100 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 50 65 65 72 47 72 61 70 68 erGraphEnumConnections.PeerGraph
d7120 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 EnumConnections.__imp_PeerGraphE
d7140 6e 75 6d 4e 6f 64 65 73 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 5f 5f 69 6d numNodes.PeerGraphEnumNodes.__im
d7160 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 70 68 p_PeerGraphEnumRecords.PeerGraph
d7180 45 6e 75 6d 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 EnumRecords.__imp_PeerGraphExpor
d71a0 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 tDatabase.PeerGraphExportDatabas
d71c0 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 50 65 65 72 47 72 e.__imp_PeerGraphFreeData.PeerGr
d71e0 61 70 68 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 45 76 aphFreeData.__imp_PeerGraphGetEv
d7200 65 6e 74 44 61 74 61 00 50 65 65 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f entData.PeerGraphGetEventData.__
d7220 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 50 65 65 72 47 72 imp_PeerGraphGetItemCount.PeerGr
d7240 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 aphGetItemCount.__imp_PeerGraphG
d7260 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 etNextItem.PeerGraphGetNextItem.
d7280 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 50 65 65 72 47 __imp_PeerGraphGetNodeInfo.PeerG
d72a0 72 61 70 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 raphGetNodeInfo.__imp_PeerGraphG
d72c0 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 74 etProperties.PeerGraphGetPropert
d72e0 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 50 65 65 ies.__imp_PeerGraphGetRecord.Pee
d7300 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 rGraphGetRecord.__imp_PeerGraphG
d7320 65 74 53 74 61 74 75 73 00 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d etStatus.PeerGraphGetStatus.__im
d7340 70 5f 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 p_PeerGraphImportDatabase.PeerGr
d7360 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 aphImportDatabase.__imp_PeerGrap
d7380 68 4c 69 73 74 65 6e 00 50 65 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 50 65 hListen.PeerGraphListen.__imp_Pe
d73a0 65 72 47 72 61 70 68 4f 70 65 6e 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 5f 5f 69 6d 70 5f erGraphOpen.PeerGraphOpen.__imp_
d73c0 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 PeerGraphOpenDirectConnection.Pe
d73e0 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d erGraphOpenDirectConnection.__im
d7400 70 5f 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 p_PeerGraphPeerTimeToUniversalTi
d7420 6d 65 00 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 me.PeerGraphPeerTimeToUniversalT
d7440 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 ime.__imp_PeerGraphRegisterEvent
d7460 00 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 .PeerGraphRegisterEvent.__imp_Pe
d7480 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 70 68 53 65 erGraphSearchRecords.PeerGraphSe
d74a0 61 72 63 68 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 archRecords.__imp_PeerGraphSendD
d74c0 61 74 61 00 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 ata.PeerGraphSendData.__imp_Peer
d74e0 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 50 65 65 72 47 72 61 70 68 GraphSetNodeAttributes.PeerGraph
d7500 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 SetNodeAttributes.__imp_PeerGrap
d7520 68 53 65 74 50 72 65 73 65 6e 63 65 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 65 73 65 6e 63 hSetPresence.PeerGraphSetPresenc
d7540 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 e.__imp_PeerGraphSetProperties.P
d7560 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 eerGraphSetProperties.__imp_Peer
d7580 47 72 61 70 68 53 68 75 74 64 6f 77 6e 00 50 65 65 72 47 72 61 70 68 53 68 75 74 64 6f 77 6e 00 GraphShutdown.PeerGraphShutdown.
d75a0 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 74 61 72 74 75 70 00 50 65 65 72 47 72 61 70 68 __imp_PeerGraphStartup.PeerGraph
d75c0 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c Startup.__imp_PeerGraphUniversal
d75e0 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 TimeToPeerTime.PeerGraphUniversa
d7600 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 lTimeToPeerTime.__imp_PeerGraphU
d7620 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 69 73 74 nregisterEvent.PeerGraphUnregist
d7640 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 erEvent.__imp_PeerGraphUpdateRec
d7660 6f 72 64 00 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f ord.PeerGraphUpdateRecord.__imp_
d7680 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 6f 72 64 73 PeerGraphValidateDeferredRecords
d76a0 00 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 6f 72 64 .PeerGraphValidateDeferredRecord
d76c0 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 64 68 00 5f 5f 4e 55 4c 4c s.__IMPORT_DESCRIPTOR_pdh.__NULL
d76e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 _IMPORT_DESCRIPTOR..pdh_NULL_THU
d7700 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 65 72 41 00 50 64 68 NK_DATA.__imp_PdhAddCounterA.Pdh
d7720 41 64 64 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 AddCounterA.__imp_PdhAddCounterW
d7740 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 45 6e 67 6c .PdhAddCounterW.__imp_PdhAddEngl
d7760 69 73 68 43 6f 75 6e 74 65 72 41 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 ishCounterA.PdhAddEnglishCounter
d7780 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 50 64 A.__imp_PdhAddEnglishCounterW.Pd
d77a0 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 42 69 6e hAddEnglishCounterW.__imp_PdhBin
d77c0 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 dInputDataSourceA.PdhBindInputDa
d77e0 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 taSourceA.__imp_PdhBindInputData
d7800 53 6f 75 72 63 65 57 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 SourceW.PdhBindInputDataSourceW.
d7820 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 50 64 68 42 72 6f 77 __imp_PdhBrowseCountersA.PdhBrow
d7840 73 65 43 6f 75 6e 74 65 72 73 41 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 seCountersA.__imp_PdhBrowseCount
d7860 65 72 73 48 41 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 5f 5f 69 6d 70 5f ersHA.PdhBrowseCountersHA.__imp_
d7880 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 50 64 68 42 72 6f 77 73 65 43 6f 75 PdhBrowseCountersHW.PdhBrowseCou
d78a0 6e 74 65 72 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 ntersHW.__imp_PdhBrowseCountersW
d78c0 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 50 64 68 43 61 6c .PdhBrowseCountersW.__imp_PdhCal
d78e0 63 75 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 50 64 68 43 61 6c culateCounterFromRawValue.PdhCal
d7900 63 75 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f 69 6d 70 5f culateCounterFromRawValue.__imp_
d7920 50 64 68 43 6c 6f 73 65 4c 6f 67 00 50 64 68 43 6c 6f 73 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 64 PdhCloseLog.PdhCloseLog.__imp_Pd
d7940 68 43 6c 6f 73 65 51 75 65 72 79 00 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 5f 5f 69 6d 70 5f hCloseQuery.PdhCloseQuery.__imp_
d7960 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 PdhCollectQueryData.PdhCollectQu
d7980 65 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 eryData.__imp_PdhCollectQueryDat
d79a0 61 45 78 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f aEx.PdhCollectQueryDataEx.__imp_
d79c0 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 50 64 68 43 PdhCollectQueryDataWithTime.PdhC
d79e0 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 64 ollectQueryDataWithTime.__imp_Pd
d7a00 68 43 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 50 64 68 43 6f 6d hComputeCounterStatistics.PdhCom
d7a20 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 50 64 68 43 puteCounterStatistics.__imp_PdhC
d7a40 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 onnectMachineA.PdhConnectMachine
d7a60 41 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 50 64 68 43 6f A.__imp_PdhConnectMachineW.PdhCo
d7a80 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c nnectMachineW.__imp_PdhCreateSQL
d7aa0 54 61 62 6c 65 73 41 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 41 00 5f 5f 69 6d TablesA.PdhCreateSQLTablesA.__im
d7ac0 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 50 64 68 43 72 65 61 74 65 53 p_PdhCreateSQLTablesW.PdhCreateS
d7ae0 51 4c 54 61 62 6c 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d QLTablesW.__imp_PdhEnumLogSetNam
d7b00 65 73 41 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 50 64 esA.PdhEnumLogSetNamesA.__imp_Pd
d7b20 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e hEnumLogSetNamesW.PdhEnumLogSetN
d7b40 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 41 00 50 64 68 amesW.__imp_PdhEnumMachinesA.Pdh
d7b60 45 6e 75 6d 4d 61 63 68 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 EnumMachinesA.__imp_PdhEnumMachi
d7b80 6e 65 73 48 41 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 41 00 5f 5f 69 6d 70 5f 50 64 nesHA.PdhEnumMachinesHA.__imp_Pd
d7ba0 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 hEnumMachinesHW.PdhEnumMachinesH
d7bc0 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 50 64 68 45 6e 75 6d W.__imp_PdhEnumMachinesW.PdhEnum
d7be0 4d 61 63 68 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 MachinesW.__imp_PdhEnumObjectIte
d7c00 6d 73 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 41 00 5f 5f 69 6d 70 5f 50 64 msA.PdhEnumObjectItemsA.__imp_Pd
d7c20 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 hEnumObjectItemsHA.PdhEnumObject
d7c40 49 74 65 6d 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 ItemsHA.__imp_PdhEnumObjectItems
d7c60 48 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 00 5f 5f 69 6d 70 5f 50 64 HW.PdhEnumObjectItemsHW.__imp_Pd
d7c80 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 hEnumObjectItemsW.PdhEnumObjectI
d7ca0 74 65 6d 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 50 64 68 45 temsW.__imp_PdhEnumObjectsA.PdhE
d7cc0 6e 75 6d 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 numObjectsA.__imp_PdhEnumObjects
d7ce0 48 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 HA.PdhEnumObjectsHA.__imp_PdhEnu
d7d00 6d 4f 62 6a 65 63 74 73 48 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 5f 5f 69 6d mObjectsHW.PdhEnumObjectsHW.__im
d7d20 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 p_PdhEnumObjectsW.PdhEnumObjects
d7d40 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 50 64 W.__imp_PdhExpandCounterPathA.Pd
d7d60 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 hExpandCounterPathA.__imp_PdhExp
d7d80 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 andCounterPathW.PdhExpandCounter
d7da0 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 PathW.__imp_PdhExpandWildCardPat
d7dc0 68 41 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 41 00 5f 5f 69 6d 70 5f hA.PdhExpandWildCardPathA.__imp_
d7de0 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 50 64 68 45 78 70 61 6e PdhExpandWildCardPathHA.PdhExpan
d7e00 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 dWildCardPathHA.__imp_PdhExpandW
d7e20 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 ildCardPathHW.PdhExpandWildCardP
d7e40 61 74 68 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 athHW.__imp_PdhExpandWildCardPat
d7e60 68 57 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 57 00 5f 5f 69 6d 70 5f hW.PdhExpandWildCardPathW.__imp_
d7e80 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 50 64 68 46 6f 72 6d 61 74 46 PdhFormatFromRawValue.PdhFormatF
d7ea0 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 romRawValue.__imp_PdhGetCounterI
d7ec0 6e 66 6f 41 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 50 64 nfoA.PdhGetCounterInfoA.__imp_Pd
d7ee0 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e hGetCounterInfoW.PdhGetCounterIn
d7f00 66 6f 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 61 73 65 00 foW.__imp_PdhGetCounterTimeBase.
d7f20 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 61 73 65 00 5f 5f 69 6d 70 5f 50 64 68 47 PdhGetCounterTimeBase.__imp_PdhG
d7f40 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 50 64 68 47 65 74 44 61 74 etDataSourceTimeRangeA.PdhGetDat
d7f60 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 aSourceTimeRangeA.__imp_PdhGetDa
d7f80 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 taSourceTimeRangeH.PdhGetDataSou
d7fa0 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f rceTimeRangeH.__imp_PdhGetDataSo
d7fc0 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 urceTimeRangeW.PdhGetDataSourceT
d7fe0 69 6d 65 52 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 imeRangeW.__imp_PdhGetDefaultPer
d8000 66 43 6f 75 6e 74 65 72 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 fCounterA.PdhGetDefaultPerfCount
d8020 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 erA.__imp_PdhGetDefaultPerfCount
d8040 65 72 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 41 00 erHA.PdhGetDefaultPerfCounterHA.
d8060 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 __imp_PdhGetDefaultPerfCounterHW
d8080 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 00 5f 5f 69 6d .PdhGetDefaultPerfCounterHW.__im
d80a0 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 57 00 50 64 68 47 p_PdhGetDefaultPerfCounterW.PdhG
d80c0 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 47 etDefaultPerfCounterW.__imp_PdhG
d80e0 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 50 64 68 47 65 74 44 65 66 61 75 etDefaultPerfObjectA.PdhGetDefau
d8100 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c ltPerfObjectA.__imp_PdhGetDefaul
d8120 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f tPerfObjectHA.PdhGetDefaultPerfO
d8140 62 6a 65 63 74 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f bjectHA.__imp_PdhGetDefaultPerfO
d8160 62 6a 65 63 74 48 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 bjectHW.PdhGetDefaultPerfObjectH
d8180 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 W.__imp_PdhGetDefaultPerfObjectW
d81a0 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f .PdhGetDefaultPerfObjectW.__imp_
d81c0 50 64 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 50 64 68 47 65 74 44 6c 6c 56 65 72 73 69 6f PdhGetDllVersion.PdhGetDllVersio
d81e0 6e 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 n.__imp_PdhGetFormattedCounterAr
d8200 72 61 79 41 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 rayA.PdhGetFormattedCounterArray
d8220 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 A.__imp_PdhGetFormattedCounterAr
d8240 72 61 79 57 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 rayW.PdhGetFormattedCounterArray
d8260 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 56 61 W.__imp_PdhGetFormattedCounterVa
d8280 6c 75 65 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 lue.PdhGetFormattedCounterValue.
d82a0 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 50 64 68 47 65 74 4c 6f __imp_PdhGetLogFileSize.PdhGetLo
d82c0 67 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 gFileSize.__imp_PdhGetLogSetGUID
d82e0 00 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 52 61 .PdhGetLogSetGUID.__imp_PdhGetRa
d8300 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 wCounterArrayA.PdhGetRawCounterA
d8320 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 rrayA.__imp_PdhGetRawCounterArra
d8340 79 57 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f yW.PdhGetRawCounterArrayW.__imp_
d8360 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 64 68 47 65 74 52 61 77 43 PdhGetRawCounterValue.PdhGetRawC
d8380 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 ounterValue.__imp_PdhIsRealTimeQ
d83a0 75 65 72 79 00 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 75 65 72 79 00 5f 5f 69 6d 70 5f 50 64 uery.PdhIsRealTimeQuery.__imp_Pd
d83c0 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 50 64 68 4c 6f 6f 6b 75 hLookupPerfIndexByNameA.PdhLooku
d83e0 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 pPerfIndexByNameA.__imp_PdhLooku
d8400 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 pPerfIndexByNameW.PdhLookupPerfI
d8420 6e 64 65 78 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e ndexByNameW.__imp_PdhLookupPerfN
d8440 61 6d 65 42 79 49 6e 64 65 78 41 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 ameByIndexA.PdhLookupPerfNameByI
d8460 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 ndexA.__imp_PdhLookupPerfNameByI
d8480 6e 64 65 78 57 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 57 00 ndexW.PdhLookupPerfNameByIndexW.
d84a0 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 50 64 68 4d 61 6b __imp_PdhMakeCounterPathA.PdhMak
d84c0 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 eCounterPathA.__imp_PdhMakeCount
d84e0 65 72 50 61 74 68 57 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d erPathW.PdhMakeCounterPathW.__im
d8500 70 5f 50 64 68 4f 70 65 6e 4c 6f 67 41 00 50 64 68 4f 70 65 6e 4c 6f 67 41 00 5f 5f 69 6d 70 5f p_PdhOpenLogA.PdhOpenLogA.__imp_
d8520 50 64 68 4f 70 65 6e 4c 6f 67 57 00 50 64 68 4f 70 65 6e 4c 6f 67 57 00 5f 5f 69 6d 70 5f 50 64 PdhOpenLogW.PdhOpenLogW.__imp_Pd
d8540 68 4f 70 65 6e 51 75 65 72 79 41 00 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 5f 5f 69 6d 70 5f hOpenQueryA.PdhOpenQueryA.__imp_
d8560 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 5f 5f 69 6d PdhOpenQueryH.PdhOpenQueryH.__im
d8580 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 5f 5f p_PdhOpenQueryW.PdhOpenQueryW.__
d85a0 69 6d 70 5f 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 50 64 68 50 61 72 73 imp_PdhParseCounterPathA.PdhPars
d85c0 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 43 6f 75 6e eCounterPathA.__imp_PdhParseCoun
d85e0 74 65 72 50 61 74 68 57 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f terPathW.PdhParseCounterPathW.__
d8600 69 6d 70 5f 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 50 64 68 50 61 72 imp_PdhParseInstanceNameA.PdhPar
d8620 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 49 6e seInstanceNameA.__imp_PdhParseIn
d8640 73 74 61 6e 63 65 4e 61 6d 65 57 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 stanceNameW.PdhParseInstanceName
d8660 57 00 5f 5f 69 6d 70 5f 50 64 68 52 65 61 64 52 61 77 4c 6f 67 52 65 63 6f 72 64 00 50 64 68 52 W.__imp_PdhReadRawLogRecord.PdhR
d8680 65 61 64 52 61 77 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 64 68 52 65 6d 6f 76 65 43 eadRawLogRecord.__imp_PdhRemoveC
d86a0 6f 75 6e 74 65 72 00 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 50 64 ounter.PdhRemoveCounter.__imp_Pd
d86c0 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 hSelectDataSourceA.PdhSelectData
d86e0 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 SourceA.__imp_PdhSelectDataSourc
d8700 65 57 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 eW.PdhSelectDataSourceW.__imp_Pd
d8720 68 53 65 74 43 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 50 64 68 53 65 74 43 6f 75 hSetCounterScaleFactor.PdhSetCou
d8740 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 44 65 66 61 nterScaleFactor.__imp_PdhSetDefa
d8760 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 50 64 68 53 65 74 44 65 66 61 ultRealTimeDataSource.PdhSetDefa
d8780 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 50 64 68 53 ultRealTimeDataSource.__imp_PdhS
d87a0 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 etLogSetRunID.PdhSetLogSetRunID.
d87c0 5f 5f 69 6d 70 5f 50 64 68 53 65 74 51 75 65 72 79 54 69 6d 65 52 61 6e 67 65 00 50 64 68 53 65 __imp_PdhSetQueryTimeRange.PdhSe
d87e0 74 51 75 65 72 79 54 69 6d 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c tQueryTimeRange.__imp_PdhUpdateL
d8800 6f 67 41 00 50 64 68 55 70 64 61 74 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 ogA.PdhUpdateLogA.__imp_PdhUpdat
d8820 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 eLogFileCatalog.PdhUpdateLogFile
d8840 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 57 00 50 64 68 55 Catalog.__imp_PdhUpdateLogW.PdhU
d8860 70 64 61 74 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 pdateLogW.__imp_PdhValidatePathA
d8880 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 .PdhValidatePathA.__imp_PdhValid
d88a0 61 74 65 50 61 74 68 45 78 41 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 5f 5f atePathExA.PdhValidatePathExA.__
d88c0 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 00 50 64 68 56 61 6c 69 64 61 imp_PdhValidatePathExW.PdhValida
d88e0 74 65 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 tePathExW.__imp_PdhValidatePathW
d8900 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 56 65 72 69 66 .PdhValidatePathW.__imp_PdhVerif
d8920 79 53 51 4c 44 42 41 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 41 00 5f 5f 69 6d 70 5f 50 64 ySQLDBA.PdhVerifySQLDBA.__imp_Pd
d8940 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 5f 5f hVerifySQLDBW.PdhVerifySQLDBW.__
d8960 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 65 65 72 64 69 73 74 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_peerdist.__NUL
d8980 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 L_IMPORT_DESCRIPTOR..peerdist_NU
d89a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 LL_THUNK_DATA.__imp_PeerDistClie
d89c0 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 ntAddContentInformation.PeerDist
d89e0 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d ClientAddContentInformation.__im
d8a00 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 44 61 74 61 00 50 65 65 72 44 69 73 74 p_PeerDistClientAddData.PeerDist
d8a20 43 6c 69 65 6e 74 41 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 ClientAddData.__imp_PeerDistClie
d8a40 6e 74 42 6c 6f 63 6b 52 65 61 64 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 ntBlockRead.PeerDistClientBlockR
d8a60 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 73 ead.__imp_PeerDistClientCancelAs
d8a80 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 6e 63 65 yncOperation.PeerDistClientCance
d8aa0 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c lAsyncOperation.__imp_PeerDistCl
d8ac0 69 65 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 ientCloseContent.PeerDistClientC
d8ae0 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 loseContent.__imp_PeerDistClient
d8b00 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 CompleteContentInformation.PeerD
d8b20 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 istClientCompleteContentInformat
d8b40 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e ion.__imp_PeerDistClientFlushCon
d8b60 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 tent.PeerDistClientFlushContent.
d8b80 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 __imp_PeerDistClientGetInformati
d8ba0 6f 6e 42 79 48 61 6e 64 6c 65 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f onByHandle.PeerDistClientGetInfo
d8bc0 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c rmationByHandle.__imp_PeerDistCl
d8be0 69 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 4f 70 ientOpenContent.PeerDistClientOp
d8c00 65 6e 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 enContent.__imp_PeerDistClientSt
d8c20 72 65 61 6d 52 65 61 64 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 61 reamRead.PeerDistClientStreamRea
d8c40 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 d.__imp_PeerDistGetOverlappedRes
d8c60 75 6c 74 00 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 ult.PeerDistGetOverlappedResult.
d8c80 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 00 50 65 65 72 44 69 73 74 __imp_PeerDistGetStatus.PeerDist
d8ca0 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 GetStatus.__imp_PeerDistGetStatu
d8cc0 73 45 78 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 50 65 sEx.PeerDistGetStatusEx.__imp_Pe
d8ce0 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 erDistRegisterForStatusChangeNot
d8d00 69 66 69 63 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 ification.PeerDistRegisterForSta
d8d20 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 tusChangeNotification.__imp_Peer
d8d40 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 DistRegisterForStatusChangeNotif
d8d60 69 63 61 74 69 6f 6e 45 78 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 icationEx.PeerDistRegisterForSta
d8d80 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 tusChangeNotificationEx.__imp_Pe
d8da0 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e erDistServerCancelAsyncOperation
d8dc0 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 .PeerDistServerCancelAsyncOperat
d8de0 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 43 6f 6e ion.__imp_PeerDistServerCloseCon
d8e00 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c tentInformation.PeerDistServerCl
d8e20 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 oseContentInformation.__imp_Peer
d8e40 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 00 50 65 65 72 DistServerCloseStreamHandle.Peer
d8e60 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d DistServerCloseStreamHandle.__im
d8e80 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 p_PeerDistServerOpenContentInfor
d8ea0 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 mation.PeerDistServerOpenContent
d8ec0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 Information.__imp_PeerDistServer
d8ee0 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 50 65 65 72 44 69 73 OpenContentInformationEx.PeerDis
d8f00 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 tServerOpenContentInformationEx.
d8f20 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f __imp_PeerDistServerPublishAddTo
d8f40 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 Stream.PeerDistServerPublishAddT
d8f60 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c oStream.__imp_PeerDistServerPubl
d8f80 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 ishCompleteStream.PeerDistServer
d8fa0 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 PublishCompleteStream.__imp_Peer
d8fc0 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 DistServerPublishStream.PeerDist
d8fe0 53 65 72 76 65 72 50 75 62 6c 69 73 68 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 ServerPublishStream.__imp_PeerDi
d9000 73 74 53 65 72 76 65 72 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 stServerRetrieveContentInformati
d9020 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 on.PeerDistServerRetrieveContent
d9040 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 Information.__imp_PeerDistServer
d9060 55 6e 70 75 62 6c 69 73 68 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 Unpublish.PeerDistServerUnpublis
d9080 68 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 50 65 65 72 44 69 73 h.__imp_PeerDistShutdown.PeerDis
d90a0 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 74 61 72 74 75 70 00 tShutdown.__imp_PeerDistStartup.
d90c0 50 65 65 72 44 69 73 74 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 55 6e PeerDistStartup.__imp_PeerDistUn
d90e0 72 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 registerForStatusChangeNotificat
d9100 69 6f 6e 00 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 ion.PeerDistUnregisterForStatusC
d9120 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 hangeNotification.__IMPORT_DESCR
d9140 49 50 54 4f 52 5f 70 6f 77 72 70 72 6f 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_powrprof.__NULL_IMPORT_DES
d9160 43 52 49 50 54 4f 52 00 7f 70 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..powrprof_NULL_THUNK_DAT
d9180 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 43 A.__imp_CallNtPowerInformation.C
d91a0 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6e 55 allNtPowerInformation.__imp_CanU
d91c0 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 serWritePwrScheme.CanUserWritePw
d91e0 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 44 65 rScheme.__imp_DeletePwrScheme.De
d9200 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 43 letePwrScheme.__imp_DevicePowerC
d9220 6c 6f 73 65 00 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 65 76 69 lose.DevicePowerClose.__imp_Devi
d9240 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 44 65 76 69 63 65 50 6f 77 65 72 45 6e cePowerEnumDevices.DevicePowerEn
d9260 75 6d 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 4f 70 65 6e 00 umDevices.__imp_DevicePowerOpen.
d9280 44 65 76 69 63 65 50 6f 77 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 DevicePowerOpen.__imp_DevicePowe
d92a0 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 rSetDeviceState.DevicePowerSetDe
d92c0 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 45 viceState.__imp_EnumPwrSchemes.E
d92e0 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 77 72 numPwrSchemes.__imp_GetActivePwr
d9300 53 63 68 65 6d 65 00 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f Scheme.GetActivePwrScheme.__imp_
d9320 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 47 65 74 43 75 72 72 65 GetCurrentPowerPolicies.GetCurre
d9340 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 77 72 43 61 70 61 ntPowerPolicies.__imp_GetPwrCapa
d9360 62 69 6c 69 74 69 65 73 00 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d bilities.GetPwrCapabilities.__im
d9380 70 5f 47 65 74 50 77 72 44 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 47 65 74 50 77 72 p_GetPwrDiskSpindownRange.GetPwr
d93a0 44 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 49 73 41 64 6d 69 6e 4f DiskSpindownRange.__imp_IsAdminO
d93c0 76 65 72 72 69 64 65 41 63 74 69 76 65 00 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 verrideActive.IsAdminOverrideAct
d93e0 69 76 65 00 5f 5f 69 6d 70 5f 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 ive.__imp_IsPwrHibernateAllowed.
d9400 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 IsPwrHibernateAllowed.__imp_IsPw
d9420 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c rShutdownAllowed.IsPwrShutdownAl
d9440 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f 77 65 64 00 lowed.__imp_IsPwrSuspendAllowed.
d9460 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 IsPwrSuspendAllowed.__imp_PowerC
d9480 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 anRestoreIndividualDefaultPowerS
d94a0 63 68 65 6d 65 00 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 cheme.PowerCanRestoreIndividualD
d94c0 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 efaultPowerScheme.__imp_PowerCre
d94e0 61 74 65 50 6f 73 73 69 62 6c 65 53 65 74 74 69 6e 67 00 50 6f 77 65 72 43 72 65 61 74 65 50 6f atePossibleSetting.PowerCreatePo
d9500 73 73 69 62 6c 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 53 ssibleSetting.__imp_PowerCreateS
d9520 65 74 74 69 6e 67 00 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f etting.PowerCreateSetting.__imp_
d9540 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 PowerDeleteScheme.PowerDeleteSch
d9560 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d eme.__imp_PowerDeterminePlatform
d9580 52 6f 6c 65 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 Role.PowerDeterminePlatformRole.
d95a0 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 __imp_PowerDeterminePlatformRole
d95c0 45 78 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 Ex.PowerDeterminePlatformRoleEx.
d95e0 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 50 6f 77 65 72 __imp_PowerDuplicateScheme.Power
d9600 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 45 6e 75 6d 65 DuplicateScheme.__imp_PowerEnume
d9620 72 61 74 65 00 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 47 rate.PowerEnumerate.__imp_PowerG
d9640 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 etActiveScheme.PowerGetActiveSch
d9660 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 6d 65 eme.__imp_PowerImportPowerScheme
d9680 00 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f .PowerImportPowerScheme.__imp_Po
d96a0 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 50 6f 77 65 72 49 73 werIsSettingRangeDefined.PowerIs
d96c0 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f SettingRangeDefined.__imp_PowerO
d96e0 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 penSystemPowerKey.PowerOpenSyste
d9700 6d 50 6f 77 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 mPowerKey.__imp_PowerOpenUserPow
d9720 65 72 4b 65 79 00 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 5f 5f 69 6d erKey.PowerOpenUserPowerKey.__im
d9740 70 5f 50 6f 77 65 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 52 p_PowerReadACDefaultIndex.PowerR
d9760 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 eadACDefaultIndex.__imp_PowerRea
d9780 64 41 43 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 5f 5f 69 6d 70 5f dACValue.PowerReadACValue.__imp_
d97a0 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 41 PowerReadACValueIndex.PowerReadA
d97c0 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 44 65 66 CValueIndex.__imp_PowerReadDCDef
d97e0 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 44 43 44 65 66 61 75 6c 74 49 6e 64 65 aultIndex.PowerReadDCDefaultInde
d9800 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 50 6f 77 65 72 52 65 x.__imp_PowerReadDCValue.PowerRe
d9820 61 64 44 43 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 adDCValue.__imp_PowerReadDCValue
d9840 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d Index.PowerReadDCValueIndex.__im
d9860 70 5f 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 52 65 61 64 p_PowerReadDescription.PowerRead
d9880 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e Description.__imp_PowerReadFrien
d98a0 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f dlyName.PowerReadFriendlyName.__
d98c0 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 imp_PowerReadIconResourceSpecifi
d98e0 65 72 00 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 er.PowerReadIconResourceSpecifie
d9900 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 r.__imp_PowerReadPossibleDescrip
d9920 74 69 6f 6e 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f tion.PowerReadPossibleDescriptio
d9940 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c n.__imp_PowerReadPossibleFriendl
d9960 79 4e 61 6d 65 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e yName.PowerReadPossibleFriendlyN
d9980 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 ame.__imp_PowerReadPossibleValue
d99a0 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f .PowerReadPossibleValue.__imp_Po
d99c0 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 50 6f 77 65 72 52 65 werReadSettingAttributes.PowerRe
d99e0 61 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 adSettingAttributes.__imp_PowerR
d9a00 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 eadValueIncrement.PowerReadValue
d9a20 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 Increment.__imp_PowerReadValueMa
d9a40 78 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 x.PowerReadValueMax.__imp_PowerR
d9a60 65 61 64 56 61 6c 75 65 4d 69 6e 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 5f 5f eadValueMin.PowerReadValueMin.__
d9a80 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 imp_PowerReadValueUnitsSpecifier
d9aa0 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 5f 5f .PowerReadValueUnitsSpecifier.__
d9ac0 69 6d 70 5f 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 imp_PowerRegisterForEffectivePow
d9ae0 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 52 65 67 69 73 74 65 erModeNotifications.PowerRegiste
d9b00 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 rForEffectivePowerModeNotificati
d9b20 6f 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 ons.__imp_PowerRegisterSuspendRe
d9b40 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 sumeNotification.PowerRegisterSu
d9b60 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f spendResumeNotification.__imp_Po
d9b80 77 65 72 52 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 50 6f 77 65 72 52 65 6d 6f 76 werRemovePowerSetting.PowerRemov
d9ba0 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 70 6c 61 63 65 ePowerSetting.__imp_PowerReplace
d9bc0 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 50 6f 77 65 72 52 65 70 6c 61 63 65 DefaultPowerSchemes.PowerReplace
d9be0 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 DefaultPowerSchemes.__imp_PowerR
d9c00 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 eportThermalEvent.PowerReportThe
d9c20 72 6d 61 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 73 74 6f 72 65 44 65 66 61 rmalEvent.__imp_PowerRestoreDefa
d9c40 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 50 6f 77 65 72 52 65 73 74 6f 72 65 44 65 66 61 ultPowerSchemes.PowerRestoreDefa
d9c60 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 73 74 6f ultPowerSchemes.__imp_PowerResto
d9c80 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 reIndividualDefaultPowerScheme.P
d9ca0 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 owerRestoreIndividualDefaultPowe
d9cc0 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 63 68 65 rScheme.__imp_PowerSetActiveSche
d9ce0 6d 65 00 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f me.PowerSetActiveScheme.__imp_Po
d9d00 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 50 6f 77 65 72 53 65 74 74 69 werSettingAccessCheck.PowerSetti
d9d20 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 ngAccessCheck.__imp_PowerSetting
d9d40 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 AccessCheckEx.PowerSettingAccess
d9d60 43 68 65 63 6b 45 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 CheckEx.__imp_PowerSettingRegist
d9d80 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 erNotification.PowerSettingRegis
d9da0 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 terNotification.__imp_PowerSetti
d9dc0 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 53 65 ngUnregisterNotification.PowerSe
d9de0 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d ttingUnregisterNotification.__im
d9e00 70 5f 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f p_PowerUnregisterFromEffectivePo
d9e20 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 55 6e 72 65 67 69 werModeNotifications.PowerUnregi
d9e40 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 sterFromEffectivePowerModeNotifi
d9e60 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 cations.__imp_PowerUnregisterSus
d9e80 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 55 6e 72 65 pendResumeNotification.PowerUnre
d9ea0 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 gisterSuspendResumeNotification.
d9ec0 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 __imp_PowerWriteACDefaultIndex.P
d9ee0 6f 77 65 72 57 72 69 74 65 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f owerWriteACDefaultIndex.__imp_Po
d9f00 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 41 werWriteACValueIndex.PowerWriteA
d9f20 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 CValueIndex.__imp_PowerWriteDCDe
d9f40 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e faultIndex.PowerWriteDCDefaultIn
d9f60 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 56 61 6c 75 65 49 6e 64 65 78 dex.__imp_PowerWriteDCValueIndex
d9f80 00 50 6f 77 65 72 57 72 69 74 65 44 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f .PowerWriteDCValueIndex.__imp_Po
d9fa0 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 44 65 werWriteDescription.PowerWriteDe
d9fc0 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 scription.__imp_PowerWriteFriend
d9fe0 6c 79 4e 61 6d 65 00 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f lyName.PowerWriteFriendlyName.__
da000 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 imp_PowerWriteIconResourceSpecif
da020 69 65 72 00 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 ier.PowerWriteIconResourceSpecif
da040 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 44 65 73 63 ier.__imp_PowerWritePossibleDesc
da060 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 ription.PowerWritePossibleDescri
da080 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 46 72 ption.__imp_PowerWritePossibleFr
da0a0 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 46 72 69 iendlyName.PowerWritePossibleFri
da0c0 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 endlyName.__imp_PowerWritePossib
da0e0 6c 65 56 61 6c 75 65 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 leValue.PowerWritePossibleValue.
da100 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 __imp_PowerWriteSettingAttribute
da120 73 00 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 5f 5f s.PowerWriteSettingAttributes.__
da140 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 50 6f 77 imp_PowerWriteValueIncrement.Pow
da160 65 72 57 72 69 74 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 erWriteValueIncrement.__imp_Powe
da180 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 rWriteValueMax.PowerWriteValueMa
da1a0 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 69 6e 00 50 6f 77 65 72 x.__imp_PowerWriteValueMin.Power
da1c0 57 72 69 74 65 56 61 6c 75 65 4d 69 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 WriteValueMin.__imp_PowerWriteVa
da1e0 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 lueUnitsSpecifier.PowerWriteValu
da200 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 52 65 61 64 47 6c 6f 62 61 6c eUnitsSpecifier.__imp_ReadGlobal
da220 50 77 72 50 6f 6c 69 63 79 00 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 5f 5f PwrPolicy.ReadGlobalPwrPolicy.__
da240 69 6d 70 5f 52 65 61 64 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 50 imp_ReadProcessorPwrScheme.ReadP
da260 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 52 65 61 64 50 77 72 53 rocessorPwrScheme.__imp_ReadPwrS
da280 63 68 65 6d 65 00 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 41 63 74 cheme.ReadPwrScheme.__imp_SetAct
da2a0 69 76 65 50 77 72 53 63 68 65 6d 65 00 53 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 ivePwrScheme.SetActivePwrScheme.
da2c0 5f 5f 69 6d 70 5f 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 53 65 74 53 75 73 70 65 6e 64 __imp_SetSuspendState.SetSuspend
da2e0 53 74 61 74 65 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 69 65 State.__imp_ValidatePowerPolicie
da300 73 00 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 57 72 s.ValidatePowerPolicies.__imp_Wr
da320 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 iteGlobalPwrPolicy.WriteGlobalPw
da340 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 rPolicy.__imp_WriteProcessorPwrS
da360 63 68 65 6d 65 00 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 5f 5f cheme.WriteProcessorPwrScheme.__
da380 69 6d 70 5f 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 57 72 69 74 65 50 77 72 53 63 68 65 6d imp_WritePwrScheme.WritePwrSchem
da3a0 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6e 74 76 70 74 00 5f 5f e.__IMPORT_DESCRIPTOR_prntvpt.__
da3c0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 6e 74 76 70 74 5f NULL_IMPORT_DESCRIPTOR..prntvpt_
da3e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 54 43 6c 6f 73 65 50 72 6f NULL_THUNK_DATA.__imp_PTClosePro
da400 76 69 64 65 72 00 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 54 43 6f vider.PTCloseProvider.__imp_PTCo
da420 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 50 54 43 6f 6e 76 nvertDevModeToPrintTicket.PTConv
da440 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 54 ertDevModeToPrintTicket.__imp_PT
da460 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 50 54 43 6f ConvertPrintTicketToDevMode.PTCo
da480 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 5f 5f 69 6d 70 5f nvertPrintTicketToDevMode.__imp_
da4a0 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 54 47 65 74 50 72 69 6e PTGetPrintCapabilities.PTGetPrin
da4c0 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 6e 74 44 65 tCapabilities.__imp_PTGetPrintDe
da4e0 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 viceCapabilities.PTGetPrintDevic
da500 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 6e 74 44 65 eCapabilities.__imp_PTGetPrintDe
da520 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 52 65 viceResources.PTGetPrintDeviceRe
da540 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 50 54 4d 65 72 67 65 41 6e 64 56 61 6c 69 64 61 74 65 sources.__imp_PTMergeAndValidate
da560 50 72 69 6e 74 54 69 63 6b 65 74 00 50 54 4d 65 72 67 65 41 6e 64 56 61 6c 69 64 61 74 65 50 72 PrintTicket.PTMergeAndValidatePr
da580 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 50 intTicket.__imp_PTOpenProvider.P
da5a0 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 54 4f 70 65 6e 50 72 6f 76 69 64 TOpenProvider.__imp_PTOpenProvid
da5c0 65 72 45 78 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 50 54 51 75 erEx.PTOpenProviderEx.__imp_PTQu
da5e0 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 6f 72 74 00 50 54 51 75 65 72 79 53 erySchemaVersionSupport.PTQueryS
da600 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 54 52 65 6c 65 chemaVersionSupport.__imp_PTRele
da620 61 73 65 4d 65 6d 6f 72 79 00 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 5f 5f 49 4d 50 4f aseMemory.PTReleaseMemory.__IMPO
da640 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 00 5f 5f 4e RT_DESCRIPTOR_projectedfslib.__N
da660 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 6f 6a 65 63 74 65 64 ULL_IMPORT_DESCRIPTOR..projected
da680 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 72 6a 41 fslib_NULL_THUNK_DATA.__imp_PrjA
da6a0 6c 6c 6f 63 61 74 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 50 72 6a 41 6c 6c 6f 63 61 74 65 llocateAlignedBuffer.PrjAllocate
da6c0 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 43 6c 65 61 72 4e 65 67 61 AlignedBuffer.__imp_PrjClearNega
da6e0 74 69 76 65 50 61 74 68 43 61 63 68 65 00 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 50 61 tivePathCache.PrjClearNegativePa
da700 74 68 43 61 63 68 65 00 5f 5f 69 6d 70 5f 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 thCache.__imp_PrjCompleteCommand
da720 00 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 50 72 6a 44 65 6c .PrjCompleteCommand.__imp_PrjDel
da740 65 74 65 46 69 6c 65 00 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 72 6a 44 eteFile.PrjDeleteFile.__imp_PrjD
da760 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 50 72 6a 44 6f 65 73 4e oesNameContainWildCards.PrjDoesN
da780 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c ameContainWildCards.__imp_PrjFil
da7a0 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 eNameCompare.PrjFileNameCompare.
da7c0 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 50 72 6a 46 69 6c 65 4e 61 __imp_PrjFileNameMatch.PrjFileNa
da7e0 6d 65 4d 61 74 63 68 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 meMatch.__imp_PrjFillDirEntryBuf
da800 66 65 72 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f fer.PrjFillDirEntryBuffer.__imp_
da820 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 32 00 50 72 6a 46 69 6c 6c 44 69 PrjFillDirEntryBuffer2.PrjFillDi
da840 72 45 6e 74 72 79 42 75 66 66 65 72 32 00 5f 5f 69 6d 70 5f 50 72 6a 46 72 65 65 41 6c 69 67 6e rEntryBuffer2.__imp_PrjFreeAlign
da860 65 64 42 75 66 66 65 72 00 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 5f 5f edBuffer.PrjFreeAlignedBuffer.__
da880 69 6d 70 5f 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 50 72 6a 47 65 74 imp_PrjGetOnDiskFileState.PrjGet
da8a0 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 50 72 6a 47 65 74 56 69 72 74 OnDiskFileState.__imp_PrjGetVirt
da8c0 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 50 72 6a 47 65 74 56 69 72 ualizationInstanceInfo.PrjGetVir
da8e0 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 72 tualizationInstanceInfo.__imp_Pr
da900 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 50 72 6a 4d jMarkDirectoryAsPlaceholder.PrjM
da920 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f arkDirectoryAsPlaceholder.__imp_
da940 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 50 72 6a 53 74 61 72 74 56 69 72 PrjStartVirtualizing.PrjStartVir
da960 74 75 61 6c 69 7a 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a tualizing.__imp_PrjStopVirtualiz
da980 69 6e 67 00 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 ing.PrjStopVirtualizing.__imp_Pr
da9a0 6a 55 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 50 72 6a 55 70 64 61 74 65 46 69 6c jUpdateFileIfNeeded.PrjUpdateFil
da9c0 65 49 66 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 eIfNeeded.__imp_PrjWriteFileData
da9e0 00 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 .PrjWriteFileData.__imp_PrjWrite
daa00 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c PlaceholderInfo.PrjWritePlacehol
daa20 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 derInfo.__imp_PrjWritePlaceholde
daa40 72 49 6e 66 6f 32 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 rInfo2.PrjWritePlaceholderInfo2.
daa60 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 70 73 79 73 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_propsys.__NU
daa80 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 6f 70 73 79 73 5f 4e 55 LL_IMPORT_DESCRIPTOR..propsys_NU
daaa0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 50 72 6f 70 56 61 72 LL_THUNK_DATA.__imp_ClearPropVar
daac0 69 61 6e 74 41 72 72 61 79 00 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 iantArray.ClearPropVariantArray.
daae0 5f 5f 69 6d 70 5f 43 6c 65 61 72 56 61 72 69 61 6e 74 41 72 72 61 79 00 43 6c 65 61 72 56 61 72 __imp_ClearVariantArray.ClearVar
dab00 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 iantArray.__imp_InitPropVariantF
dab20 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 romBooleanVector.InitPropVariant
dab40 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 FromBooleanVector.__imp_InitProp
dab60 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e VariantFromBuffer.InitPropVarian
dab80 74 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e tFromBuffer.__imp_InitPropVarian
daba0 74 46 72 6f 6d 43 4c 53 49 44 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c tFromCLSID.InitPropVariantFromCL
dabc0 53 49 44 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 SID.__imp_InitPropVariantFromDou
dabe0 62 6c 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 bleVector.InitPropVariantFromDou
dac00 62 6c 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 bleVector.__imp_InitPropVariantF
dac20 72 6f 6d 46 69 6c 65 54 69 6d 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 romFileTime.InitPropVariantFromF
dac40 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f ileTime.__imp_InitPropVariantFro
dac60 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 mFileTimeVector.InitPropVariantF
dac80 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 romFileTimeVector.__imp_InitProp
daca0 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 6e 69 74 50 72 6f 70 VariantFromGUIDAsString.InitProp
dacc0 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e VariantFromGUIDAsString.__imp_In
dace0 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f 72 00 49 6e 69 itPropVariantFromInt16Vector.Ini
dad00 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d tPropVariantFromInt16Vector.__im
dad20 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 p_InitPropVariantFromInt32Vector
dad40 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 .InitPropVariantFromInt32Vector.
dad60 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 __imp_InitPropVariantFromInt64Ve
dad80 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 63 ctor.InitPropVariantFromInt64Vec
dada0 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 50 72 6f tor.__imp_InitPropVariantFromPro
dadc0 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 pVariantVectorElem.InitPropVaria
dade0 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 5f 5f 69 6d ntFromPropVariantVectorElem.__im
dae00 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 49 6e p_InitPropVariantFromResource.In
dae20 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f itPropVariantFromResource.__imp_
dae40 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 49 6e 69 74 50 72 InitPropVariantFromStrRet.InitPr
dae60 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 opVariantFromStrRet.__imp_InitPr
dae80 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 63 74 6f 72 00 49 6e 69 74 opVariantFromStringAsVector.Init
daea0 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 63 74 6f 72 00 5f 5f PropVariantFromStringAsVector.__
daec0 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 65 63 imp_InitPropVariantFromStringVec
daee0 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 65 63 tor.InitPropVariantFromStringVec
daf00 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e tor.__imp_InitPropVariantFromUIn
daf20 74 31 36 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e t16Vector.InitPropVariantFromUIn
daf40 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 t16Vector.__imp_InitPropVariantF
daf60 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 romUInt32Vector.InitPropVariantF
daf80 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 romUInt32Vector.__imp_InitPropVa
dafa0 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 riantFromUInt64Vector.InitPropVa
dafc0 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 riantFromUInt64Vector.__imp_Init
dafe0 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 PropVariantVectorFromPropVariant
db000 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 61 .InitPropVariantVectorFromPropVa
db020 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 riant.__imp_InitVariantFromBoole
db040 61 6e 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 anArray.InitVariantFromBooleanAr
db060 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 ray.__imp_InitVariantFromBuffer.
db080 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 InitVariantFromBuffer.__imp_Init
db0a0 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 VariantFromDoubleArray.InitVaria
db0c0 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 ntFromDoubleArray.__imp_InitVari
db0e0 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 antFromFileTime.InitVariantFromF
db100 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c ileTime.__imp_InitVariantFromFil
db120 65 54 69 6d 65 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 eTimeArray.InitVariantFromFileTi
db140 6d 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 meArray.__imp_InitVariantFromGUI
db160 44 41 73 53 74 72 69 6e 67 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 DAsString.InitVariantFromGUIDAsS
db180 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 tring.__imp_InitVariantFromInt16
db1a0 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 Array.InitVariantFromInt16Array.
db1c0 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 00 __imp_InitVariantFromInt32Array.
db1e0 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f InitVariantFromInt32Array.__imp_
db200 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 41 72 72 61 79 00 49 6e 69 74 56 61 InitVariantFromInt64Array.InitVa
db220 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 riantFromInt64Array.__imp_InitVa
db240 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f riantFromResource.InitVariantFro
db260 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 mResource.__imp_InitVariantFromS
db280 74 72 52 65 74 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 5f 5f 69 6d trRet.InitVariantFromStrRet.__im
db2a0 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 49 6e 69 p_InitVariantFromStringArray.Ini
db2c0 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e tVariantFromStringArray.__imp_In
db2e0 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 49 6e 69 74 56 61 72 itVariantFromUInt16Array.InitVar
db300 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 iantFromUInt16Array.__imp_InitVa
db320 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 riantFromUInt32Array.InitVariant
db340 46 72 6f 6d 55 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e FromUInt32Array.__imp_InitVarian
db360 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d tFromUInt64Array.InitVariantFrom
db380 55 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f UInt64Array.__imp_InitVariantFro
db3a0 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f mVariantArrayElem.InitVariantFro
db3c0 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 53 43 6f 65 72 63 65 mVariantArrayElem.__imp_PSCoerce
db3e0 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 50 53 43 6f 65 72 63 65 54 6f 43 61 6e 6f 6e ToCanonicalValue.PSCoerceToCanon
db400 69 63 61 6c 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 41 64 61 70 74 65 72 46 icalValue.__imp_PSCreateAdapterF
db420 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 41 64 61 70 74 65 72 romPropertyStore.PSCreateAdapter
db440 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 FromPropertyStore.__imp_PSCreate
db460 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 DelayedMultiplexPropertyStore.PS
db480 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 CreateDelayedMultiplexPropertySt
db4a0 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 ore.__imp_PSCreateMemoryProperty
db4c0 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 Store.PSCreateMemoryPropertyStor
db4e0 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 e.__imp_PSCreateMultiplexPropert
db500 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 yStore.PSCreateMultiplexProperty
db520 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 61 6e Store.__imp_PSCreatePropertyChan
db540 67 65 41 72 72 61 79 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 41 72 geArray.PSCreatePropertyChangeAr
db560 72 61 79 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 ray.__imp_PSCreatePropertyStoreF
db580 72 6f 6d 4f 62 6a 65 63 74 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 romObject.PSCreatePropertyStoreF
db5a0 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 romObject.__imp_PSCreateProperty
db5c0 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 50 53 43 72 StoreFromPropertySetStorage.PSCr
db5e0 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 eatePropertyStoreFromPropertySet
db600 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 Storage.__imp_PSCreateSimpleProp
db620 65 72 74 79 43 68 61 6e 67 65 00 50 53 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 ertyChange.PSCreateSimplePropert
db640 79 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 70 65 72 74 yChange.__imp_PSEnumeratePropert
db660 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 50 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 70 65 72 74 yDescriptions.PSEnumeratePropert
db680 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 46 6f 72 44 yDescriptions.__imp_PSFormatForD
db6a0 69 73 70 6c 61 79 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f isplay.PSFormatForDisplay.__imp_
db6c0 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 41 6c 6c 6f 63 00 50 53 46 6f 72 6d 61 74 PSFormatForDisplayAlloc.PSFormat
db6e0 46 6f 72 44 69 73 70 6c 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 50 72 ForDisplayAlloc.__imp_PSFormatPr
db700 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 opertyValue.PSFormatPropertyValu
db720 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 e.__imp_PSGetImageReferenceForVa
db740 6c 75 65 00 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 lue.PSGetImageReferenceForValue.
db760 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 00 50 __imp_PSGetItemPropertyHandler.P
db780 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 50 53 SGetItemPropertyHandler.__imp_PS
db7a0 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 GetItemPropertyHandlerWithCreate
db7c0 4f 62 6a 65 63 74 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 57 Object.PSGetItemPropertyHandlerW
db7e0 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e 61 6d 65 46 ithCreateObject.__imp_PSGetNameF
db800 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 47 65 74 4e 61 6d 65 46 72 6f 6d 50 72 6f 70 romPropertyKey.PSGetNameFromProp
db820 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 ertyKey.__imp_PSGetNamedProperty
db840 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 4e 61 6d 65 64 50 72 FromPropertyStorage.PSGetNamedPr
db860 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f opertyFromPropertyStorage.__imp_
db880 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 50 53 47 65 74 50 72 PSGetPropertyDescription.PSGetPr
db8a0 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f opertyDescription.__imp_PSGetPro
db8c0 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 50 53 47 65 74 50 72 6f 70 pertyDescriptionByName.PSGetProp
db8e0 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 65 ertyDescriptionByName.__imp_PSGe
db900 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 tPropertyDescriptionListFromStri
db920 6e 67 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 ng.PSGetPropertyDescriptionListF
db940 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 46 72 6f romString.__imp_PSGetPropertyFro
db960 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 46 72 mPropertyStorage.PSGetPropertyFr
db980 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f omPropertyStorage.__imp_PSGetPro
db9a0 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 4b 65 pertyKeyFromName.PSGetPropertyKe
db9c0 79 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 yFromName.__imp_PSGetPropertySys
db9e0 74 65 6d 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 50 53 tem.PSGetPropertySystem.__imp_PS
dba00 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 56 61 GetPropertyValue.PSGetPropertyVa
dba20 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 lue.__imp_PSLookupPropertyHandle
dba40 72 43 4c 53 49 44 00 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 4c rCLSID.PSLookupPropertyHandlerCL
dba60 53 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 74 65 00 50 SID.__imp_PSPropertyBag_Delete.P
dba80 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 SPropertyBag_Delete.__imp_PSProp
dbaa0 65 72 74 79 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 ertyBag_ReadBOOL.PSPropertyBag_R
dbac0 65 61 64 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 eadBOOL.__imp_PSPropertyBag_Read
dbae0 42 53 54 52 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 5f 5f 69 6d BSTR.PSPropertyBag_ReadBSTR.__im
dbb00 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 50 53 50 72 6f 70 p_PSPropertyBag_ReadDWORD.PSProp
dbb20 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 ertyBag_ReadDWORD.__imp_PSProper
dbb40 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 tyBag_ReadGUID.PSPropertyBag_Rea
dbb60 64 47 55 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e dGUID.__imp_PSPropertyBag_ReadIn
dbb80 74 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 5f 5f 69 6d 70 5f 50 53 t.PSPropertyBag_ReadInt.__imp_PS
dbba0 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 PropertyBag_ReadLONG.PSPropertyB
dbbc0 61 67 5f 52 65 61 64 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ag_ReadLONG.__imp_PSPropertyBag_
dbbe0 52 65 61 64 50 4f 49 4e 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 ReadPOINTL.PSPropertyBag_ReadPOI
dbc00 4e 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e NTL.__imp_PSPropertyBag_ReadPOIN
dbc20 54 53 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 5f 5f 69 6d TS.PSPropertyBag_ReadPOINTS.__im
dbc40 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b 65 79 00 p_PSPropertyBag_ReadPropertyKey.
dbc60 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f PSPropertyBag_ReadPropertyKey.__
dbc80 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 50 53 50 72 imp_PSPropertyBag_ReadRECTL.PSPr
dbca0 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 opertyBag_ReadRECTL.__imp_PSProp
dbcc0 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ertyBag_ReadSHORT.PSPropertyBag_
dbce0 52 65 61 64 53 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 ReadSHORT.__imp_PSPropertyBag_Re
dbd00 61 64 53 74 72 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 5f 5f 69 6d adStr.PSPropertyBag_ReadStr.__im
dbd20 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 41 6c 6c 6f 63 00 50 53 50 p_PSPropertyBag_ReadStrAlloc.PSP
dbd40 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 ropertyBag_ReadStrAlloc.__imp_PS
dbd60 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 50 53 50 72 6f 70 65 72 74 PropertyBag_ReadStream.PSPropert
dbd80 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 yBag_ReadStream.__imp_PSProperty
dbda0 42 61 67 5f 52 65 61 64 54 79 70 65 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 Bag_ReadType.PSPropertyBag_ReadT
dbdc0 79 70 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 4c 4f 4e ype.__imp_PSPropertyBag_ReadULON
dbde0 47 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e GLONG.PSPropertyBag_ReadULONGLON
dbe00 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 G.__imp_PSPropertyBag_ReadUnknow
dbe20 6e 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 5f 5f 69 6d n.PSPropertyBag_ReadUnknown.__im
dbe40 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 4f 4f 4c 00 50 53 50 72 6f 70 p_PSPropertyBag_WriteBOOL.PSProp
dbe60 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 ertyBag_WriteBOOL.__imp_PSProper
dbe80 74 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 tyBag_WriteBSTR.PSPropertyBag_Wr
dbea0 69 74 65 42 53 54 52 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 iteBSTR.__imp_PSPropertyBag_Writ
dbec0 65 44 57 4f 52 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 eDWORD.PSPropertyBag_WriteDWORD.
dbee0 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 47 55 49 44 00 50 53 __imp_PSPropertyBag_WriteGUID.PS
dbf00 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 47 55 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 PropertyBag_WriteGUID.__imp_PSPr
dbf20 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 49 6e 74 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 opertyBag_WriteInt.PSPropertyBag
dbf40 5f 57 72 69 74 65 49 6e 74 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 _WriteInt.__imp_PSPropertyBag_Wr
dbf60 69 74 65 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 iteLONG.PSPropertyBag_WriteLONG.
dbf80 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c 00 __imp_PSPropertyBag_WritePOINTL.
dbfa0 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c 00 5f 5f 69 6d 70 5f PSPropertyBag_WritePOINTL.__imp_
dbfc0 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 00 50 53 50 72 6f 70 PSPropertyBag_WritePOINTS.PSProp
dbfe0 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 ertyBag_WritePOINTS.__imp_PSProp
dc000 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 50 72 6f 70 65 ertyBag_WritePropertyKey.PSPrope
dc020 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 rtyBag_WritePropertyKey.__imp_PS
dc040 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 52 45 43 54 4c 00 50 53 50 72 6f 70 65 72 74 PropertyBag_WriteRECTL.PSPropert
dc060 79 42 61 67 5f 57 72 69 74 65 52 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 yBag_WriteRECTL.__imp_PSProperty
dc080 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 Bag_WriteSHORT.PSPropertyBag_Wri
dc0a0 74 65 53 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 teSHORT.__imp_PSPropertyBag_Writ
dc0c0 65 53 74 72 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 5f 5f 69 6d eStr.PSPropertyBag_WriteStr.__im
dc0e0 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 50 53 50 72 p_PSPropertyBag_WriteStream.PSPr
dc100 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 opertyBag_WriteStream.__imp_PSPr
dc120 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 72 6f 70 65 opertyBag_WriteULONGLONG.PSPrope
dc140 72 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 rtyBag_WriteULONGLONG.__imp_PSPr
dc160 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 65 72 74 opertyBag_WriteUnknown.PSPropert
dc180 79 42 61 67 5f 57 72 69 74 65 55 6e 6b 6e 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 yBag_WriteUnknown.__imp_PSProper
dc1a0 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f tyKeyFromString.PSPropertyKeyFro
dc1c0 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 mString.__imp_PSRefreshPropertyS
dc1e0 63 68 65 6d 61 00 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 5f 5f chema.PSRefreshPropertySchema.__
dc200 69 6d 70 5f 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 52 imp_PSRegisterPropertySchema.PSR
dc220 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 5f 50 53 53 65 egisterPropertySchema.__imp_PSSe
dc240 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 tPropertyValue.PSSetPropertyValu
dc260 65 00 5f 5f 69 6d 70 5f 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 e.__imp_PSStringFromPropertyKey.
dc280 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 PSStringFromPropertyKey.__imp_PS
dc2a0 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 55 6e 72 65 67 UnregisterPropertySchema.PSUnreg
dc2c0 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 isterPropertySchema.__imp_PropVa
dc2e0 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 50 72 6f 70 56 61 72 69 61 6e 74 43 68 61 6e 67 riantChangeType.PropVariantChang
dc300 65 54 79 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 eType.__imp_PropVariantCompareEx
dc320 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 5f 5f 69 6d 70 5f 50 72 6f 70 .PropVariantCompareEx.__imp_Prop
dc340 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e VariantGetBooleanElem.PropVarian
dc360 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e tGetBooleanElem.__imp_PropVarian
dc380 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 44 6f 75 tGetDoubleElem.PropVariantGetDou
dc3a0 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d bleElem.__imp_PropVariantGetElem
dc3c0 65 6e 74 43 6f 75 6e 74 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f entCount.PropVariantGetElementCo
dc3e0 75 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 unt.__imp_PropVariantGetFileTime
dc400 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 Elem.PropVariantGetFileTimeElem.
dc420 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 50 72 __imp_PropVariantGetInt16Elem.Pr
dc440 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 opVariantGetInt16Elem.__imp_Prop
dc460 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 VariantGetInt32Elem.PropVariantG
dc480 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 etInt32Elem.__imp_PropVariantGet
dc4a0 49 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 Int64Elem.PropVariantGetInt64Ele
dc4c0 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d m.__imp_PropVariantGetStringElem
dc4e0 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 5f 5f 69 6d 70 5f .PropVariantGetStringElem.__imp_
dc500 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 50 72 6f 70 56 61 72 PropVariantGetUInt16Elem.PropVar
dc520 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 iantGetUInt16Elem.__imp_PropVari
dc540 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 antGetUInt32Elem.PropVariantGetU
dc560 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 Int32Elem.__imp_PropVariantGetUI
dc580 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 nt64Elem.PropVariantGetUInt64Ele
dc5a0 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 54 52 00 50 72 6f 70 56 61 m.__imp_PropVariantToBSTR.PropVa
dc5c0 72 69 61 6e 74 54 6f 42 53 54 52 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 riantToBSTR.__imp_PropVariantToB
dc5e0 6f 6f 6c 65 61 6e 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d oolean.PropVariantToBoolean.__im
dc600 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 50 72 6f p_PropVariantToBooleanVector.Pro
dc620 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 pVariantToBooleanVector.__imp_Pr
dc640 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 opVariantToBooleanVectorAlloc.Pr
dc660 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f opVariantToBooleanVectorAlloc.__
dc680 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 imp_PropVariantToBooleanWithDefa
dc6a0 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 ult.PropVariantToBooleanWithDefa
dc6c0 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 50 72 ult.__imp_PropVariantToBuffer.Pr
dc6e0 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 opVariantToBuffer.__imp_PropVari
dc700 61 6e 74 54 6f 44 6f 75 62 6c 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 antToDouble.PropVariantToDouble.
dc720 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 __imp_PropVariantToDoubleVector.
dc740 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f PropVariantToDoubleVector.__imp_
dc760 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 PropVariantToDoubleVectorAlloc.P
dc780 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f ropVariantToDoubleVectorAlloc.__
dc7a0 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 imp_PropVariantToDoubleWithDefau
dc7c0 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c lt.PropVariantToDoubleWithDefaul
dc7e0 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 50 72 t.__imp_PropVariantToFileTime.Pr
dc800 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 opVariantToFileTime.__imp_PropVa
dc820 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e riantToFileTimeVector.PropVarian
dc840 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 tToFileTimeVector.__imp_PropVari
dc860 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 antToFileTimeVectorAlloc.PropVar
dc880 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f iantToFileTimeVectorAlloc.__imp_
dc8a0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 PropVariantToGUID.PropVariantToG
dc8c0 55 49 44 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 50 72 6f UID.__imp_PropVariantToInt16.Pro
dc8e0 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e pVariantToInt16.__imp_PropVarian
dc900 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 tToInt16Vector.PropVariantToInt1
dc920 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 6Vector.__imp_PropVariantToInt16
dc940 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 VectorAlloc.PropVariantToInt16Ve
dc960 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 ctorAlloc.__imp_PropVariantToInt
dc980 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 16WithDefault.PropVariantToInt16
dc9a0 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 WithDefault.__imp_PropVariantToI
dc9c0 6e 74 33 32 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 72 nt32.PropVariantToInt32.__imp_Pr
dc9e0 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 opVariantToInt32Vector.PropVaria
dca00 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e ntToInt32Vector.__imp_PropVarian
dca20 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 tToInt32VectorAlloc.PropVariantT
dca40 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 oInt32VectorAlloc.__imp_PropVari
dca60 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e antToInt32WithDefault.PropVarian
dca80 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 tToInt32WithDefault.__imp_PropVa
dcaa0 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 riantToInt64.PropVariantToInt64.
dcac0 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 50 __imp_PropVariantToInt64Vector.P
dcae0 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 ropVariantToInt64Vector.__imp_Pr
dcb00 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 opVariantToInt64VectorAlloc.Prop
dcb20 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f VariantToInt64VectorAlloc.__imp_
dcb40 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 PropVariantToInt64WithDefault.Pr
dcb60 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d opVariantToInt64WithDefault.__im
dcb80 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 50 72 6f 70 56 61 72 69 61 6e p_PropVariantToStrRet.PropVarian
dcba0 74 54 6f 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 tToStrRet.__imp_PropVariantToStr
dcbc0 69 6e 67 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 ing.PropVariantToString.__imp_Pr
dcbe0 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 opVariantToStringAlloc.PropVaria
dcc00 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e ntToStringAlloc.__imp_PropVarian
dcc20 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 tToStringVector.PropVariantToStr
dcc40 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 ingVector.__imp_PropVariantToStr
dcc60 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 ingVectorAlloc.PropVariantToStri
dcc80 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 ngVectorAlloc.__imp_PropVariantT
dcca0 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f oStringWithDefault.PropVariantTo
dccc0 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 StringWithDefault.__imp_PropVari
dcce0 61 6e 74 54 6f 55 49 6e 74 31 36 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 antToUInt16.PropVariantToUInt16.
dcd00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 __imp_PropVariantToUInt16Vector.
dcd20 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f PropVariantToUInt16Vector.__imp_
dcd40 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 PropVariantToUInt16VectorAlloc.P
dcd60 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f ropVariantToUInt16VectorAlloc.__
dcd80 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 imp_PropVariantToUInt16WithDefau
dcda0 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c lt.PropVariantToUInt16WithDefaul
dcdc0 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 50 72 6f 70 t.__imp_PropVariantToUInt32.Prop
dcde0 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e VariantToUInt32.__imp_PropVarian
dce00 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e tToUInt32Vector.PropVariantToUIn
dce20 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e t32Vector.__imp_PropVariantToUIn
dce40 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 t32VectorAlloc.PropVariantToUInt
dce60 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 32VectorAlloc.__imp_PropVariantT
dce80 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f oUInt32WithDefault.PropVariantTo
dcea0 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 UInt32WithDefault.__imp_PropVari
dcec0 61 6e 74 54 6f 55 49 6e 74 36 34 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 antToUInt64.PropVariantToUInt64.
dcee0 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 00 __imp_PropVariantToUInt64Vector.
dcf00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f PropVariantToUInt64Vector.__imp_
dcf20 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 PropVariantToUInt64VectorAlloc.P
dcf40 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f ropVariantToUInt64VectorAlloc.__
dcf60 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 imp_PropVariantToUInt64WithDefau
dcf80 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c lt.PropVariantToUInt64WithDefaul
dcfa0 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 61 6e 74 00 50 72 6f t.__imp_PropVariantToVariant.Pro
dcfc0 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 pVariantToVariant.__imp_PropVari
dcfe0 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 72 6f 70 56 61 72 69 antToWinRTPropertyValue.PropVari
dd000 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 53 74 antToWinRTPropertyValue.__imp_St
dd020 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 53 74 67 44 65 73 65 72 gDeserializePropVariant.StgDeser
dd040 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 53 65 72 69 61 ializePropVariant.__imp_StgSeria
dd060 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 53 74 67 53 65 72 69 61 6c 69 7a 65 50 72 6f 70 lizePropVariant.StgSerializeProp
dd080 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 56 61 72 Variant.__imp_VariantCompare.Var
dd0a0 69 61 6e 74 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c iantCompare.__imp_VariantGetBool
dd0c0 65 61 6e 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f eanElem.VariantGetBooleanElem.__
dd0e0 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 56 61 72 69 61 6e 74 imp_VariantGetDoubleElem.Variant
dd100 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 45 6c GetDoubleElem.__imp_VariantGetEl
dd120 65 6d 65 6e 74 43 6f 75 6e 74 00 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e ementCount.VariantGetElementCoun
dd140 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 56 61 72 69 t.__imp_VariantGetInt16Elem.Vari
dd160 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 antGetInt16Elem.__imp_VariantGet
dd180 49 6e 74 33 32 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f Int32Elem.VariantGetInt32Elem.__
dd1a0 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 imp_VariantGetInt64Elem.VariantG
dd1c0 65 74 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 etInt64Elem.__imp_VariantGetStri
dd1e0 6e 67 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 5f 5f 69 6d ngElem.VariantGetStringElem.__im
dd200 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 p_VariantGetUInt16Elem.VariantGe
dd220 74 55 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 tUInt16Elem.__imp_VariantGetUInt
dd240 33 32 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 32Elem.VariantGetUInt32Elem.__im
dd260 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 p_VariantGetUInt64Elem.VariantGe
dd280 74 55 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 tUInt64Elem.__imp_VariantToBoole
dd2a0 61 6e 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e an.VariantToBoolean.__imp_Varian
dd2c0 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e tToBooleanArray.VariantToBoolean
dd2e0 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 Array.__imp_VariantToBooleanArra
dd300 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f yAlloc.VariantToBooleanArrayAllo
dd320 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 c.__imp_VariantToBooleanWithDefa
dd340 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 ult.VariantToBooleanWithDefault.
dd360 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 56 61 72 69 61 6e 74 54 6f 42 __imp_VariantToBuffer.VariantToB
dd380 75 66 66 65 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 uffer.__imp_VariantToDosDateTime
dd3a0 00 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 .VariantToDosDateTime.__imp_Vari
dd3c0 61 6e 74 54 6f 44 6f 75 62 6c 65 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d antToDouble.VariantToDouble.__im
dd3e0 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f p_VariantToDoubleArray.VariantTo
dd400 44 6f 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c DoubleArray.__imp_VariantToDoubl
dd420 65 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 eArrayAlloc.VariantToDoubleArray
dd440 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 Alloc.__imp_VariantToDoubleWithD
dd460 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c efault.VariantToDoubleWithDefaul
dd480 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 56 61 72 69 61 6e t.__imp_VariantToFileTime.Varian
dd4a0 74 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 tToFileTime.__imp_VariantToGUID.
dd4c0 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 VariantToGUID.__imp_VariantToInt
dd4e0 31 36 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 16.VariantToInt16.__imp_VariantT
dd500 6f 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 oInt16Array.VariantToInt16Array.
dd520 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 56 __imp_VariantToInt16ArrayAlloc.V
dd540 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 ariantToInt16ArrayAlloc.__imp_Va
dd560 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 riantToInt16WithDefault.VariantT
dd580 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 oInt16WithDefault.__imp_VariantT
dd5a0 6f 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 56 61 72 69 oInt32.VariantToInt32.__imp_Vari
dd5c0 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 antToInt32Array.VariantToInt32Ar
dd5e0 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c ray.__imp_VariantToInt32ArrayAll
dd600 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d oc.VariantToInt32ArrayAlloc.__im
dd620 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 p_VariantToInt32WithDefault.Vari
dd640 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 antToInt32WithDefault.__imp_Vari
dd660 61 6e 74 54 6f 49 6e 74 36 34 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f antToInt64.VariantToInt64.__imp_
dd680 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 VariantToInt64Array.VariantToInt
dd6a0 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 64Array.__imp_VariantToInt64Arra
dd6c0 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 yAlloc.VariantToInt64ArrayAlloc.
dd6e0 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 __imp_VariantToInt64WithDefault.
dd700 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f VariantToInt64WithDefault.__imp_
dd720 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 56 61 72 69 61 6e 74 54 6f 50 72 VariantToPropVariant.VariantToPr
dd740 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 opVariant.__imp_VariantToStrRet.
dd760 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 VariantToStrRet.__imp_VariantToS
dd780 74 72 69 6e 67 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 56 61 72 69 tring.VariantToString.__imp_Vari
dd7a0 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 antToStringAlloc.VariantToString
dd7c0 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 Alloc.__imp_VariantToStringArray
dd7e0 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 .VariantToStringArray.__imp_Vari
dd800 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 53 antToStringArrayAlloc.VariantToS
dd820 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 tringArrayAlloc.__imp_VariantToS
dd840 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 tringWithDefault.VariantToString
dd860 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 WithDefault.__imp_VariantToUInt1
dd880 36 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6.VariantToUInt16.__imp_VariantT
dd8a0 6f 55 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 oUInt16Array.VariantToUInt16Arra
dd8c0 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f y.__imp_VariantToUInt16ArrayAllo
dd8e0 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d c.VariantToUInt16ArrayAlloc.__im
dd900 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 p_VariantToUInt16WithDefault.Var
dd920 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 iantToUInt16WithDefault.__imp_Va
dd940 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 5f 5f riantToUInt32.VariantToUInt32.__
dd960 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 56 61 72 69 61 6e 74 imp_VariantToUInt32Array.Variant
dd980 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e ToUInt32Array.__imp_VariantToUIn
dd9a0 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 t32ArrayAlloc.VariantToUInt32Arr
dd9c0 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 ayAlloc.__imp_VariantToUInt32Wit
dd9e0 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 hDefault.VariantToUInt32WithDefa
dda00 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 56 61 72 69 61 6e ult.__imp_VariantToUInt64.Varian
dda20 74 54 6f 55 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 tToUInt64.__imp_VariantToUInt64A
dda40 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f rray.VariantToUInt64Array.__imp_
dda60 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e VariantToUInt64ArrayAlloc.Varian
dda80 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e tToUInt64ArrayAlloc.__imp_Varian
ddaa0 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 tToUInt64WithDefault.VariantToUI
ddac0 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 52 54 50 72 6f 70 65 nt64WithDefault.__imp_WinRTPrope
ddae0 72 74 79 56 61 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 57 69 6e 52 54 50 72 6f 70 65 rtyValueToPropVariant.WinRTPrope
ddb00 72 74 79 56 61 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 rtyValueToPropVariant.__IMPORT_D
ddb20 45 53 43 52 49 50 54 4f 52 5f 70 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ESCRIPTOR_psapi.__NULL_IMPORT_DE
ddb40 53 43 52 49 50 54 4f 52 00 7f 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 SCRIPTOR..psapi_NULL_THUNK_DATA.
ddb60 5f 5f 69 6d 70 5f 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 45 6d 70 74 79 57 6f 72 6b 69 __imp_EmptyWorkingSet.EmptyWorki
ddb80 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 45 6e ngSet.__imp_EnumDeviceDrivers.En
ddba0 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 61 67 65 46 69 umDeviceDrivers.__imp_EnumPageFi
ddbc0 6c 65 73 41 00 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 61 lesA.EnumPageFilesA.__imp_EnumPa
ddbe0 67 65 46 69 6c 65 73 57 00 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e geFilesW.EnumPageFilesW.__imp_En
ddc00 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 umProcessModules.EnumProcessModu
ddc20 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 45 les.__imp_EnumProcessModulesEx.E
ddc40 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 numProcessModulesEx.__imp_EnumPr
ddc60 6f 63 65 73 73 65 73 00 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f 47 65 74 44 ocesses.EnumProcesses.__imp_GetD
ddc80 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 47 65 74 44 65 76 69 63 65 44 72 eviceDriverBaseNameA.GetDeviceDr
ddca0 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 44 72 69 iverBaseNameA.__imp_GetDeviceDri
ddcc0 76 65 72 42 61 73 65 4e 61 6d 65 57 00 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 verBaseNameW.GetDeviceDriverBase
ddce0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e NameW.__imp_GetDeviceDriverFileN
ddd00 61 6d 65 41 00 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 5f 5f ameA.GetDeviceDriverFileNameA.__
ddd20 69 6d 70 5f 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 imp_GetDeviceDriverFileNameW.Get
ddd40 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d DeviceDriverFileNameW.__imp_GetM
ddd60 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 appedFileNameA.GetMappedFileName
ddd80 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4d 61 A.__imp_GetMappedFileNameW.GetMa
ddda0 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 42 61 73 ppedFileNameW.__imp_GetModuleBas
dddc0 65 4e 61 6d 65 41 00 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f eNameA.GetModuleBaseNameA.__imp_
ddde0 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 GetModuleBaseNameW.GetModuleBase
dde00 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 NameW.__imp_GetModuleFileNameExA
dde20 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 4d .GetModuleFileNameExA.__imp_GetM
dde40 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 oduleFileNameExW.GetModuleFileNa
dde60 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e meExW.__imp_GetModuleInformation
dde80 00 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 .GetModuleInformation.__imp_GetP
ddea0 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 erformanceInfo.GetPerformanceInf
ddec0 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 o.__imp_GetProcessImageFileNameA
ddee0 00 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f .GetProcessImageFileNameA.__imp_
ddf00 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 50 72 6f 63 GetProcessImageFileNameW.GetProc
ddf20 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 essImageFileNameW.__imp_GetProce
ddf40 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 ssMemoryInfo.GetProcessMemoryInf
ddf60 6f 00 5f 5f 69 6d 70 5f 47 65 74 57 73 43 68 61 6e 67 65 73 00 47 65 74 57 73 43 68 61 6e 67 65 o.__imp_GetWsChanges.GetWsChange
ddf80 73 00 5f 5f 69 6d 70 5f 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 47 65 74 57 73 43 68 61 6e s.__imp_GetWsChangesEx.GetWsChan
ddfa0 67 65 73 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 gesEx.__imp_InitializeProcessFor
ddfc0 57 73 57 61 74 63 68 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 WsWatch.InitializeProcessForWsWa
ddfe0 74 63 68 00 5f 5f 69 6d 70 5f 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 51 75 65 72 79 57 tch.__imp_QueryWorkingSet.QueryW
de000 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 orkingSet.__imp_QueryWorkingSetE
de020 78 00 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 x.QueryWorkingSetEx.__IMPORT_DES
de040 43 52 49 50 54 4f 52 5f 70 73 68 65 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_pshed.__NULL_IMPORT_DESC
de060 52 49 50 54 4f 52 00 7f 70 73 68 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f RIPTOR..pshed_NULL_THUNK_DATA.__
de080 69 6d 70 5f 50 73 68 65 64 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 50 73 68 65 64 41 6c 6c imp_PshedAllocateMemory.PshedAll
de0a0 6f 63 61 74 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 73 68 65 64 46 72 65 65 4d 65 6d 6f 72 ocateMemory.__imp_PshedFreeMemor
de0c0 79 00 50 73 68 65 64 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 73 68 65 64 49 73 53 y.PshedFreeMemory.__imp_PshedIsS
de0e0 79 73 74 65 6d 57 68 65 61 45 6e 61 62 6c 65 64 00 50 73 68 65 64 49 73 53 79 73 74 65 6d 57 68 ystemWheaEnabled.PshedIsSystemWh
de100 65 61 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 50 73 68 65 64 52 65 67 69 73 74 65 72 50 6c 75 eaEnabled.__imp_PshedRegisterPlu
de120 67 69 6e 00 50 73 68 65 64 52 65 67 69 73 74 65 72 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 50 73 gin.PshedRegisterPlugin.__imp_Ps
de140 68 65 64 53 79 6e 63 68 72 6f 6e 69 7a 65 45 78 65 63 75 74 69 6f 6e 00 50 73 68 65 64 53 79 6e hedSynchronizeExecution.PshedSyn
de160 63 68 72 6f 6e 69 7a 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 68 65 64 55 6e 72 chronizeExecution.__imp_PshedUnr
de180 65 67 69 73 74 65 72 50 6c 75 67 69 6e 00 50 73 68 65 64 55 6e 72 65 67 69 73 74 65 72 50 6c 75 egisterPlugin.PshedUnregisterPlu
de1a0 67 69 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 61 72 74 7a 00 5f gin.__IMPORT_DESCRIPTOR_quartz._
de1c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 75 61 72 74 7a 5f _NULL_IMPORT_DESCRIPTOR..quartz_
de1e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 4d 47 65 74 45 72 72 6f 72 NULL_THUNK_DATA.__imp_AMGetError
de200 54 65 78 74 41 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 41 4d 47 65 TextA.AMGetErrorTextA.__imp_AMGe
de220 74 45 72 72 6f 72 54 65 78 74 57 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 49 4d tErrorTextW.AMGetErrorTextW.__IM
de240 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 65 72 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 PORT_DESCRIPTOR_query.__NULL_IMP
de260 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ORT_DESCRIPTOR..query_NULL_THUNK
de280 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 _DATA.__imp_BindIFilterFromStora
de2a0 67 65 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f ge.BindIFilterFromStorage.__imp_
de2c0 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 42 69 6e 64 49 46 69 6c 74 65 BindIFilterFromStream.BindIFilte
de2e0 72 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 46 69 6c 74 65 72 00 4c 6f rFromStream.__imp_LoadIFilter.Lo
de300 61 64 49 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 46 69 6c 74 65 72 45 78 00 4c 6f adIFilter.__imp_LoadIFilterEx.Lo
de320 61 64 49 46 69 6c 74 65 72 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f adIFilterEx.__IMPORT_DESCRIPTOR_
de340 71 77 61 76 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f qwave.__NULL_IMPORT_DESCRIPTOR..
de360 71 77 61 76 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 51 4f 53 41 qwave_NULL_THUNK_DATA.__imp_QOSA
de380 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f ddSocketToFlow.QOSAddSocketToFlo
de3a0 77 00 5f 5f 69 6d 70 5f 51 4f 53 43 61 6e 63 65 6c 00 51 4f 53 43 61 6e 63 65 6c 00 5f 5f 69 6d w.__imp_QOSCancel.QOSCancel.__im
de3c0 70 5f 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 p_QOSCloseHandle.QOSCloseHandle.
de3e0 5f 5f 69 6d 70 5f 51 4f 53 43 72 65 61 74 65 48 61 6e 64 6c 65 00 51 4f 53 43 72 65 61 74 65 48 __imp_QOSCreateHandle.QOSCreateH
de400 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 51 4f andle.__imp_QOSEnumerateFlows.QO
de420 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 5f 5f 69 6d 70 5f 51 4f 53 4e 6f 74 69 66 79 46 SEnumerateFlows.__imp_QOSNotifyF
de440 6c 6f 77 00 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 51 75 65 72 79 low.QOSNotifyFlow.__imp_QOSQuery
de460 46 6c 6f 77 00 51 4f 53 51 75 65 72 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 52 65 6d 6f 76 Flow.QOSQueryFlow.__imp_QOSRemov
de480 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 eSocketFromFlow.QOSRemoveSocketF
de4a0 72 6f 6d 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 53 65 74 46 6c 6f 77 00 51 4f 53 53 65 74 46 romFlow.__imp_QOSSetFlow.QOSSetF
de4c0 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 low.__imp_QOSStartTrackingClient
de4e0 00 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 4f .QOSStartTrackingClient.__imp_QO
de500 53 53 74 6f 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 51 4f 53 53 74 6f 70 54 72 61 63 6b SStopTrackingClient.QOSStopTrack
de520 69 6e 67 43 6c 69 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 ingClient.__IMPORT_DESCRIPTOR_ra
de540 73 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 sapi32.__NULL_IMPORT_DESCRIPTOR.
de560 7f 72 61 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f .rasapi32_NULL_THUNK_DATA.__imp_
de580 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 52 61 73 RasClearConnectionStatistics.Ras
de5a0 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f ClearConnectionStatistics.__imp_
de5c0 52 61 73 43 6c 65 61 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 52 61 73 43 6c 65 61 72 4c RasClearLinkStatistics.RasClearL
de5e0 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f inkStatistics.__imp_RasConnectio
de600 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 nNotificationA.RasConnectionNoti
de620 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 ficationA.__imp_RasConnectionNot
de640 69 66 69 63 61 74 69 6f 6e 57 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 ificationW.RasConnectionNotifica
de660 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e tionW.__imp_RasCreatePhonebookEn
de680 74 72 79 41 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 5f 5f tryA.RasCreatePhonebookEntryA.__
de6a0 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 52 61 73 imp_RasCreatePhonebookEntryW.Ras
de6c0 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 CreatePhonebookEntryW.__imp_RasD
de6e0 65 6c 65 74 65 45 6e 74 72 79 41 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 5f 5f 69 6d eleteEntryA.RasDeleteEntryA.__im
de700 70 5f 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 p_RasDeleteEntryW.RasDeleteEntry
de720 57 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 52 61 73 44 65 W.__imp_RasDeleteSubEntryA.RasDe
de740 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 53 75 62 leteSubEntryA.__imp_RasDeleteSub
de760 45 6e 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f EntryW.RasDeleteSubEntryW.__imp_
de780 52 61 73 44 69 61 6c 41 00 52 61 73 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 57 RasDialA.RasDialA.__imp_RasDialW
de7a0 00 52 61 73 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b .RasDialW.__imp_RasEditPhonebook
de7c0 45 6e 74 72 79 41 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 5f 5f EntryA.RasEditPhonebookEntryA.__
de7e0 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 52 61 73 45 64 imp_RasEditPhonebookEntryW.RasEd
de800 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 41 itPhonebookEntryW.__imp_RasEnumA
de820 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 utodialAddressesA.RasEnumAutodia
de840 6c 41 64 64 72 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 lAddressesA.__imp_RasEnumAutodia
de860 6c 41 64 64 72 65 73 73 65 73 57 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 lAddressesW.RasEnumAutodialAddre
de880 73 73 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 41 00 ssesW.__imp_RasEnumConnectionsA.
de8a0 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 RasEnumConnectionsA.__imp_RasEnu
de8c0 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 mConnectionsW.RasEnumConnections
de8e0 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 52 61 73 45 6e 75 6d 44 W.__imp_RasEnumDevicesA.RasEnumD
de900 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 57 00 52 61 evicesA.__imp_RasEnumDevicesW.Ra
de920 73 45 6e 75 6d 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 sEnumDevicesW.__imp_RasEnumEntri
de940 65 73 41 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 esA.RasEnumEntriesA.__imp_RasEnu
de960 6d 45 6e 74 72 69 65 73 57 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 5f 5f 69 6d 70 5f mEntriesW.RasEnumEntriesW.__imp_
de980 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 46 72 65 65 45 RasFreeEapUserIdentityA.RasFreeE
de9a0 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 52 61 73 46 72 65 65 45 61 70 apUserIdentityA.__imp_RasFreeEap
de9c0 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e UserIdentityW.RasFreeEapUserIden
de9e0 74 69 74 79 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 tityW.__imp_RasGetAutodialAddres
dea00 73 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f sA.RasGetAutodialAddressA.__imp_
dea20 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 52 61 73 47 65 74 41 75 74 RasGetAutodialAddressW.RasGetAut
dea40 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 odialAddressW.__imp_RasGetAutodi
dea60 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 alEnableA.RasGetAutodialEnableA.
dea80 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 52 61 73 47 __imp_RasGetAutodialEnableW.RasG
deaa0 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 etAutodialEnableW.__imp_RasGetAu
deac0 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d todialParamA.RasGetAutodialParam
deae0 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 52 61 73 A.__imp_RasGetAutodialParamW.Ras
deb00 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f GetAutodialParamW.__imp_RasGetCo
deb20 6e 6e 65 63 74 53 74 61 74 75 73 41 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 nnectStatusA.RasGetConnectStatus
deb40 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 52 61 73 A.__imp_RasGetConnectStatusW.Ras
deb60 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f GetConnectStatusW.__imp_RasGetCo
deb80 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 nnectionStatistics.RasGetConnect
deba0 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 75 6e 74 72 ionStatistics.__imp_RasGetCountr
debc0 79 49 6e 66 6f 41 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f yInfoA.RasGetCountryInfoA.__imp_
debe0 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 RasGetCountryInfoW.RasGetCountry
dec00 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 52 InfoW.__imp_RasGetCredentialsA.R
dec20 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 72 asGetCredentialsA.__imp_RasGetCr
dec40 65 64 65 6e 74 69 61 6c 73 57 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f edentialsW.RasGetCredentialsW.__
dec60 69 6d 70 5f 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 47 65 74 imp_RasGetCustomAuthDataA.RasGet
dec80 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 75 73 74 CustomAuthDataA.__imp_RasGetCust
deca0 6f 6d 41 75 74 68 44 61 74 61 57 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 omAuthDataW.RasGetCustomAuthData
decc0 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 61 73 47 65 W.__imp_RasGetEapUserDataA.RasGe
dece0 74 45 61 70 55 73 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 tEapUserDataA.__imp_RasGetEapUse
ded00 72 44 61 74 61 57 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f rDataW.RasGetEapUserDataW.__imp_
ded20 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 47 65 74 45 61 70 RasGetEapUserIdentityA.RasGetEap
ded40 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 UserIdentityA.__imp_RasGetEapUse
ded60 72 49 64 65 6e 74 69 74 79 57 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 rIdentityW.RasGetEapUserIdentity
ded80 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 52 W.__imp_RasGetEntryDialParamsA.R
deda0 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 asGetEntryDialParamsA.__imp_RasG
dedc0 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 52 61 73 47 65 74 45 6e 74 72 79 44 69 etEntryDialParamsW.RasGetEntryDi
dede0 61 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 alParamsW.__imp_RasGetEntryPrope
dee00 72 74 69 65 73 41 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f rtiesA.RasGetEntryPropertiesA.__
dee20 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 47 65 imp_RasGetEntryPropertiesW.RasGe
dee40 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 72 tEntryPropertiesW.__imp_RasGetEr
dee60 72 6f 72 53 74 72 69 6e 67 41 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f rorStringA.RasGetErrorStringA.__
dee80 69 6d 70 5f 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 52 61 73 47 65 74 45 72 72 imp_RasGetErrorStringW.RasGetErr
deea0 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 orStringW.__imp_RasGetLinkStatis
deec0 74 69 63 73 00 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f tics.RasGetLinkStatistics.__imp_
deee0 52 61 73 47 65 74 50 43 73 63 66 00 52 61 73 47 65 74 50 43 73 63 66 00 5f 5f 69 6d 70 5f 52 61 RasGetPCscf.RasGetPCscf.__imp_Ra
def00 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 52 61 73 47 65 74 50 72 6f 6a 65 63 sGetProjectionInfoA.RasGetProjec
def20 74 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e tionInfoA.__imp_RasGetProjection
def40 49 6e 66 6f 45 78 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 5f 5f InfoEx.RasGetProjectionInfoEx.__
def60 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 52 61 73 47 65 74 imp_RasGetProjectionInfoW.RasGet
def80 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 ProjectionInfoW.__imp_RasGetSubE
defa0 6e 74 72 79 48 61 6e 64 6c 65 41 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 ntryHandleA.RasGetSubEntryHandle
defc0 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 52 61 A.__imp_RasGetSubEntryHandleW.Ra
defe0 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 sGetSubEntryHandleW.__imp_RasGet
df000 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 47 65 74 53 75 62 45 6e 74 SubEntryPropertiesA.RasGetSubEnt
df020 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 ryPropertiesA.__imp_RasGetSubEnt
df040 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 ryPropertiesW.RasGetSubEntryProp
df060 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 48 61 6e 67 55 70 41 00 52 61 73 48 61 6e 67 ertiesW.__imp_RasHangUpA.RasHang
df080 55 70 41 00 5f 5f 69 6d 70 5f 52 61 73 48 61 6e 67 55 70 57 00 52 61 73 48 61 6e 67 55 70 57 00 UpA.__imp_RasHangUpW.RasHangUpW.
df0a0 5f 5f 69 6d 70 5f 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 52 61 73 49 6e 76 6f 6b 65 45 61 __imp_RasInvokeEapUI.RasInvokeEa
df0c0 70 55 49 00 5f 5f 69 6d 70 5f 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 52 61 73 52 65 6e pUI.__imp_RasRenameEntryA.RasRen
df0e0 61 6d 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 57 00 ameEntryA.__imp_RasRenameEntryW.
df100 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f RasRenameEntryW.__imp_RasSetAuto
df120 64 69 61 6c 41 64 64 72 65 73 73 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 dialAddressA.RasSetAutodialAddre
df140 73 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 ssA.__imp_RasSetAutodialAddressW
df160 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 .RasSetAutodialAddressW.__imp_Ra
df180 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 sSetAutodialEnableA.RasSetAutodi
df1a0 61 6c 45 6e 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e alEnableA.__imp_RasSetAutodialEn
df1c0 61 62 6c 65 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 5f 5f 69 6d ableW.RasSetAutodialEnableW.__im
df1e0 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 53 65 74 41 75 74 p_RasSetAutodialParamA.RasSetAut
df200 6f 64 69 61 6c 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c odialParamA.__imp_RasSetAutodial
df220 50 61 72 61 6d 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d ParamW.RasSetAutodialParamW.__im
df240 70 5f 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 52 61 73 53 65 74 43 72 65 64 65 p_RasSetCredentialsA.RasSetCrede
df260 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 ntialsA.__imp_RasSetCredentialsW
df280 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 .RasSetCredentialsW.__imp_RasSet
df2a0 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 CustomAuthDataA.RasSetCustomAuth
df2c0 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 DataA.__imp_RasSetCustomAuthData
df2e0 57 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 W.RasSetCustomAuthDataW.__imp_Ra
df300 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 sSetEapUserDataA.RasSetEapUserDa
df320 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 52 61 73 taA.__imp_RasSetEapUserDataW.Ras
df340 53 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 SetEapUserDataW.__imp_RasSetEntr
df360 79 44 69 61 6c 50 61 72 61 6d 73 41 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 yDialParamsA.RasSetEntryDialPara
df380 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 msA.__imp_RasSetEntryDialParamsW
df3a0 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 .RasSetEntryDialParamsW.__imp_Ra
df3c0 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 53 65 74 45 6e 74 72 79 sSetEntryPropertiesA.RasSetEntry
df3e0 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f PropertiesA.__imp_RasSetEntryPro
df400 70 65 72 74 69 65 73 57 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 pertiesW.RasSetEntryPropertiesW.
df420 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 __imp_RasSetSubEntryPropertiesA.
df440 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f RasSetSubEntryPropertiesA.__imp_
df460 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 53 65 74 RasSetSubEntryPropertiesW.RasSet
df480 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 55 70 64 SubEntryPropertiesW.__imp_RasUpd
df4a0 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f ateConnection.RasUpdateConnectio
df4c0 6e 00 5f 5f 69 6d 70 5f 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 41 00 52 61 n.__imp_RasValidateEntryNameA.Ra
df4e0 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 61 73 56 61 6c sValidateEntryNameA.__imp_RasVal
df500 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 idateEntryNameW.RasValidateEntry
df520 4e 61 6d 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 64 6c 67 NameW.__IMPORT_DESCRIPTOR_rasdlg
df540 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 61 73 64 6c .__NULL_IMPORT_DESCRIPTOR..rasdl
df560 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 g_NULL_THUNK_DATA.__imp_RasDialD
df580 6c 67 41 00 52 61 73 44 69 61 6c 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 6c 67 lgA.RasDialDlgA.__imp_RasDialDlg
df5a0 57 00 52 61 73 44 69 61 6c 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c 67 41 W.RasDialDlgW.__imp_RasEntryDlgA
df5c0 00 52 61 73 45 6e 74 72 79 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c 67 57 .RasEntryDlgA.__imp_RasEntryDlgW
df5e0 00 52 61 73 45 6e 74 72 79 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 62 6f 6f 6b .RasEntryDlgW.__imp_RasPhonebook
df600 44 6c 67 41 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 50 DlgA.RasPhonebookDlgA.__imp_RasP
df620 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 5f 5f honebookDlgW.RasPhonebookDlgW.__
df640 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 65 73 75 74 69 6c 73 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_resutils.__NUL
df660 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 L_IMPORT_DESCRIPTOR..resutils_NU
df680 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 LL_THUNK_DATA.__imp_CloseCluster
df6a0 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 74 50 CryptProvider.CloseClusterCryptP
df6c0 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c rovider.__imp_ClusAddClusterHeal
df6e0 74 68 46 61 75 6c 74 00 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c thFault.ClusAddClusterHealthFaul
df700 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c t.__imp_ClusGetClusterHealthFaul
df720 74 73 00 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 00 5f 5f ts.ClusGetClusterHealthFaults.__
df740 69 6d 70 5f 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 imp_ClusRemoveClusterHealthFault
df760 00 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f .ClusRemoveClusterHealthFault.__
df780 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 imp_ClusWorkerCheckTerminate.Clu
df7a0 73 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 sWorkerCheckTerminate.__imp_Clus
df7c0 57 6f 72 6b 65 72 43 72 65 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 5f 5f WorkerCreate.ClusWorkerCreate.__
df7e0 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b imp_ClusWorkerTerminate.ClusWork
df800 65 72 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d erTerminate.__imp_ClusWorkerTerm
df820 69 6e 61 74 65 45 78 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 5f 5f inateEx.ClusWorkerTerminateEx.__
df840 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 imp_ClusWorkersTerminate.ClusWor
df860 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c 65 61 72 kersTerminate.__imp_ClusterClear
df880 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c 75 73 74 BackupStateForSharedVolume.Clust
df8a0 65 72 43 6c 65 61 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d erClearBackupStateForSharedVolum
df8c0 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 43 6c 75 73 74 65 72 44 65 e.__imp_ClusterDecrypt.ClusterDe
df8e0 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 00 43 6c 75 73 74 crypt.__imp_ClusterEncrypt.Clust
df900 65 72 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 erEncrypt.__imp_ClusterGetVolume
df920 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 43 6c 75 73 74 65 72 47 NameForVolumeMountPoint.ClusterG
df940 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 etVolumeNameForVolumeMountPoint.
df960 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 43 __imp_ClusterGetVolumePathName.C
df980 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 6c lusterGetVolumePathName.__imp_Cl
df9a0 75 73 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c 75 73 74 65 usterIsPathOnSharedVolume.Cluste
df9c0 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 rIsPathOnSharedVolume.__imp_Clus
df9e0 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 terPrepareSharedVolumeForBackup.
dfa00 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 ClusterPrepareSharedVolumeForBac
dfa20 6b 75 70 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 43 72 79 70 74 00 46 72 65 65 43 kup.__imp_FreeClusterCrypt.FreeC
dfa40 6c 75 73 74 65 72 43 72 79 70 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 lusterCrypt.__imp_FreeClusterHea
dfa60 6c 74 68 46 61 75 6c 74 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 lthFault.FreeClusterHealthFault.
dfa80 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 __imp_FreeClusterHealthFaultArra
dfaa0 79 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 5f 5f y.FreeClusterHealthFaultArray.__
dfac0 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 imp_InitializeClusterHealthFault
dfae0 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f .InitializeClusterHealthFault.__
dfb00 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 imp_InitializeClusterHealthFault
dfb20 41 72 72 61 79 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 Array.InitializeClusterHealthFau
dfb40 6c 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 ltArray.__imp_OpenClusterCryptPr
dfb60 6f 76 69 64 65 72 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 ovider.OpenClusterCryptProvider.
dfb80 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 45 78 __imp_OpenClusterCryptProviderEx
dfba0 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d .OpenClusterCryptProviderEx.__im
dfbc0 70 5f 52 65 73 55 74 69 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 52 65 p_ResUtilAddUnknownProperties.Re
dfbe0 73 55 74 69 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f sUtilAddUnknownProperties.__imp_
dfc00 52 65 73 55 74 69 6c 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 52 65 73 55 74 ResUtilCreateDirectoryTree.ResUt
dfc20 69 6c 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 5f 5f 69 6d 70 5f 52 65 73 55 ilCreateDirectoryTree.__imp_ResU
dfc40 74 69 6c 44 75 70 47 72 6f 75 70 00 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 70 00 5f 5f 69 6d tilDupGroup.ResUtilDupGroup.__im
dfc60 70 5f 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 p_ResUtilDupParameterBlock.ResUt
dfc80 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 ilDupParameterBlock.__imp_ResUti
dfca0 6c 44 75 70 52 65 73 6f 75 72 63 65 00 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 00 lDupResource.ResUtilDupResource.
dfcc0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 52 65 73 55 74 69 6c 44 75 __imp_ResUtilDupString.ResUtilDu
dfce0 70 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 pString.__imp_ResUtilEnumGroups.
dfd00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 ResUtilEnumGroups.__imp_ResUtilE
dfd20 6e 75 6d 47 72 6f 75 70 73 45 78 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 78 00 numGroupsEx.ResUtilEnumGroupsEx.
dfd40 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 __imp_ResUtilEnumPrivateProperti
dfd60 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 es.ResUtilEnumPrivateProperties.
dfd80 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 __imp_ResUtilEnumProperties.ResU
dfda0 74 69 6c 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 tilEnumProperties.__imp_ResUtilE
dfdc0 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 numResources.ResUtilEnumResource
dfde0 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 00 52 s.__imp_ResUtilEnumResourcesEx.R
dfe00 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 esUtilEnumResourcesEx.__imp_ResU
dfe20 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 tilEnumResourcesEx2.ResUtilEnumR
dfe40 65 73 6f 75 72 63 65 73 45 78 32 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 esourcesEx2.__imp_ResUtilExpandE
dfe60 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 nvironmentStrings.ResUtilExpandE
dfe80 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 nvironmentStrings.__imp_ResUtilF
dfea0 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e indBinaryProperty.ResUtilFindBin
dfec0 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 aryProperty.__imp_ResUtilFindDep
dfee0 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 52 65 endentDiskResourceDriveLetter.Re
dff00 73 55 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 sUtilFindDependentDiskResourceDr
dff20 69 76 65 4c 65 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 iveLetter.__imp_ResUtilFindDword
dff40 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 Property.ResUtilFindDwordPropert
dff60 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 y.__imp_ResUtilFindExpandSzPrope
dff80 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 rty.ResUtilFindExpandSzProperty.
dffa0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 __imp_ResUtilFindExpandedSzPrope
dffc0 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 rty.ResUtilFindExpandedSzPropert
dffe0 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 y.__imp_ResUtilFindFileTimePrope
e0000 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 rty.ResUtilFindFileTimeProperty.
e0020 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 52 65 __imp_ResUtilFindLongProperty.Re
e0040 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 sUtilFindLongProperty.__imp_ResU
e0060 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 tilFindMultiSzProperty.ResUtilFi
e0080 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 ndMultiSzProperty.__imp_ResUtilF
e00a0 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 indSzProperty.ResUtilFindSzPrope
e00c0 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 rty.__imp_ResUtilFindULargeInteg
e00e0 65 72 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 erProperty.ResUtilFindULargeInte
e0100 67 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 gerProperty.__imp_ResUtilFreeEnv
e0120 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 ironment.ResUtilFreeEnvironment.
e0140 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 __imp_ResUtilFreeParameterBlock.
e0160 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f ResUtilFreeParameterBlock.__imp_
e0180 52 65 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 47 ResUtilGetAllProperties.ResUtilG
e01a0 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 etAllProperties.__imp_ResUtilGet
e01c0 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 BinaryProperty.ResUtilGetBinaryP
e01e0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 roperty.__imp_ResUtilGetBinaryVa
e0200 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f lue.ResUtilGetBinaryValue.__imp_
e0220 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 52 65 73 55 74 ResUtilGetClusterGroupType.ResUt
e0240 69 6c 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 73 55 ilGetClusterGroupType.__imp_ResU
e0260 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 tilGetClusterId.ResUtilGetCluste
e0280 72 49 64 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 rId.__imp_ResUtilGetClusterRoleS
e02a0 74 61 74 65 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 tate.ResUtilGetClusterRoleState.
e02c0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 __imp_ResUtilGetCoreClusterResou
e02e0 72 63 65 73 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 rces.ResUtilGetCoreClusterResour
e0300 63 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 ces.__imp_ResUtilGetCoreClusterR
e0320 65 73 6f 75 72 63 65 73 45 78 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 esourcesEx.ResUtilGetCoreCluster
e0340 52 65 73 6f 75 72 63 65 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 ResourcesEx.__imp_ResUtilGetCore
e0360 47 72 6f 75 70 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f Group.ResUtilGetCoreGroup.__imp_
e0380 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 ResUtilGetDwordProperty.ResUtilG
e03a0 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 etDwordProperty.__imp_ResUtilGet
e03c0 44 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 DwordValue.ResUtilGetDwordValue.
e03e0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e __imp_ResUtilGetEnvironmentWithN
e0400 65 74 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 etName.ResUtilGetEnvironmentWith
e0420 4e 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 NetName.__imp_ResUtilGetFileTime
e0440 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 Property.ResUtilGetFileTimePrope
e0460 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 rty.__imp_ResUtilGetLongProperty
e0480 00 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 .ResUtilGetLongProperty.__imp_Re
e04a0 73 55 74 69 6c 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 sUtilGetMultiSzProperty.ResUtilG
e04c0 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 etMultiSzProperty.__imp_ResUtilG
e04e0 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 etPrivateProperties.ResUtilGetPr
e0500 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 ivateProperties.__imp_ResUtilGet
e0520 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 Properties.ResUtilGetProperties.
e0540 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 __imp_ResUtilGetPropertiesToPara
e0560 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 meterBlock.ResUtilGetPropertiesT
e0580 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 oParameterBlock.__imp_ResUtilGet
e05a0 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d Property.ResUtilGetProperty.__im
e05c0 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 52 65 73 55 p_ResUtilGetPropertyFormats.ResU
e05e0 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 52 65 73 55 tilGetPropertyFormats.__imp_ResU
e0600 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f tilGetPropertySize.ResUtilGetPro
e0620 70 65 72 74 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 pertySize.__imp_ResUtilGetQwordV
e0640 61 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f alue.ResUtilGetQwordValue.__imp_
e0660 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 73 ResUtilGetResourceDependency.Res
e0680 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f UtilGetResourceDependency.__imp_
e06a0 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c ResUtilGetResourceDependencyByCl
e06c0 61 73 73 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 ass.ResUtilGetResourceDependency
e06e0 42 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 ByClass.__imp_ResUtilGetResource
e0700 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 DependencyByClassEx.ResUtilGetRe
e0720 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 5f 5f 69 6d 70 5f sourceDependencyByClassEx.__imp_
e0740 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 ResUtilGetResourceDependencyByNa
e0760 6d 65 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 me.ResUtilGetResourceDependencyB
e0780 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 yName.__imp_ResUtilGetResourceDe
e07a0 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 pendencyByNameEx.ResUtilGetResou
e07c0 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 rceDependencyByNameEx.__imp_ResU
e07e0 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 73 55 74 tilGetResourceDependencyEx.ResUt
e0800 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d 70 5f ilGetResourceDependencyEx.__imp_
e0820 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 74 49 50 41 64 64 ResUtilGetResourceDependentIPAdd
e0840 72 65 73 73 50 72 6f 70 73 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 ressProps.ResUtilGetResourceDepe
e0860 6e 64 65 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 ndentIPAddressProps.__imp_ResUti
e0880 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 lGetResourceName.ResUtilGetResou
e08a0 72 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 rceName.__imp_ResUtilGetResource
e08c0 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 NameDependency.ResUtilGetResourc
e08e0 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 eNameDependency.__imp_ResUtilGet
e0900 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 73 55 74 69 6c ResourceNameDependencyEx.ResUtil
e0920 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d GetResourceNameDependencyEx.__im
e0940 70 5f 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 p_ResUtilGetSzProperty.ResUtilGe
e0960 74 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 tSzProperty.__imp_ResUtilGetSzVa
e0980 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 lue.ResUtilGetSzValue.__imp_ResU
e09a0 74 69 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 75 61 tilGroupsEqual.ResUtilGroupsEqua
e09c0 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 64 00 52 65 73 55 74 l.__imp_ResUtilIsPathValid.ResUt
e09e0 69 6c 49 73 50 61 74 68 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 52 65 73 ilIsPathValid.__imp_ResUtilIsRes
e0a00 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 ourceClassEqual.ResUtilIsResourc
e0a20 65 43 6c 61 73 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4c 65 66 74 50 61 78 eClassEqual.__imp_ResUtilLeftPax
e0a40 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 52 65 73 55 74 69 6c 4c 65 66 74 50 61 78 osIsLessThanRight.ResUtilLeftPax
e0a60 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4e osIsLessThanRight.__imp_ResUtilN
e0a80 6f 64 65 45 6e 75 6d 00 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 65 odeEnum.ResUtilNodeEnum.__imp_Re
e0aa0 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 52 65 73 55 74 69 6c 50 61 78 6f 73 43 sUtilPaxosComparer.ResUtilPaxosC
e0ac0 6f 6d 70 61 72 65 72 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 omparer.__imp_ResUtilPropertyLis
e0ae0 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 50 72 6f 70 65 tFromParameterBlock.ResUtilPrope
e0b00 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f rtyListFromParameterBlock.__imp_
e0b20 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 ResUtilRemoveResourceServiceEnvi
e0b40 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 ronment.ResUtilRemoveResourceSer
e0b60 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 73 viceEnvironment.__imp_ResUtilRes
e0b80 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 ourceDepEnum.ResUtilResourceDepE
e0ba0 6e 75 6d 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 num.__imp_ResUtilResourceTypesEq
e0bc0 75 61 6c 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 5f 5f ual.ResUtilResourceTypesEqual.__
e0be0 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 52 65 73 55 74 69 imp_ResUtilResourcesEqual.ResUti
e0c00 6c 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 lResourcesEqual.__imp_ResUtilSet
e0c20 42 69 6e 61 72 79 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 6c 75 BinaryValue.ResUtilSetBinaryValu
e0c40 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 52 65 73 e.__imp_ResUtilSetDwordValue.Res
e0c60 55 74 69 6c 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 UtilSetDwordValue.__imp_ResUtilS
e0c80 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 etExpandSzValue.ResUtilSetExpand
e0ca0 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 SzValue.__imp_ResUtilSetMultiSzV
e0cc0 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 65 00 5f 5f 69 6d alue.ResUtilSetMultiSzValue.__im
e0ce0 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 p_ResUtilSetPrivatePropertyList.
e0d00 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f ResUtilSetPrivatePropertyList.__
e0d20 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 imp_ResUtilSetPropertyParameterB
e0d40 6c 6f 63 6b 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 lock.ResUtilSetPropertyParameter
e0d60 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 Block.__imp_ResUtilSetPropertyPa
e0d80 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 rameterBlockEx.ResUtilSetPropert
e0da0 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 yParameterBlockEx.__imp_ResUtilS
e0dc0 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 etPropertyTable.ResUtilSetProper
e0de0 74 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 tyTable.__imp_ResUtilSetProperty
e0e00 54 61 62 6c 65 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 TableEx.ResUtilSetPropertyTableE
e0e20 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 52 65 73 x.__imp_ResUtilSetQwordValue.Res
e0e40 55 74 69 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 UtilSetQwordValue.__imp_ResUtilS
e0e60 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 etResourceServiceEnvironment.Res
e0e80 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e UtilSetResourceServiceEnvironmen
e0ea0 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 t.__imp_ResUtilSetResourceServic
e0ec0 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 eStartParameters.ResUtilSetResou
e0ee0 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f rceServiceStartParameters.__imp_
e0f00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 ResUtilSetResourceServiceStartPa
e0f20 72 61 6d 65 74 65 72 73 45 78 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 rametersEx.ResUtilSetResourceSer
e0f40 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 viceStartParametersEx.__imp_ResU
e0f60 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 tilSetSzValue.ResUtilSetSzValue.
e0f80 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 __imp_ResUtilSetUnknownPropertie
e0fa0 73 00 52 65 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f s.ResUtilSetUnknownProperties.__
e0fc0 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 52 65 73 55 74 69 6c 53 65 74 imp_ResUtilSetValueEx.ResUtilSet
e0fe0 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 ValueEx.__imp_ResUtilStartResour
e1000 63 65 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 53 65 ceService.ResUtilStartResourceSe
e1020 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 rvice.__imp_ResUtilStopResourceS
e1040 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 ervice.ResUtilStopResourceServic
e1060 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 52 65 73 55 74 e.__imp_ResUtilStopService.ResUt
e1080 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 54 65 72 6d 69 ilStopService.__imp_ResUtilTermi
e10a0 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 52 65 73 nateServiceProcessFromResDll.Res
e10c0 55 74 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 UtilTerminateServiceProcessFromR
e10e0 65 73 44 6c 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 esDll.__imp_ResUtilVerifyPrivate
e1100 50 72 6f 70 65 72 74 79 4c 69 73 74 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 PropertyList.ResUtilVerifyPrivat
e1120 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 ePropertyList.__imp_ResUtilVerif
e1140 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 yPropertyTable.ResUtilVerifyProp
e1160 65 72 74 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 ertyTable.__imp_ResUtilVerifyRes
e1180 6f 75 72 63 65 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 ourceService.ResUtilVerifyResour
e11a0 63 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 ceService.__imp_ResUtilVerifySer
e11c0 76 69 63 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f vice.ResUtilVerifyService.__imp_
e11e0 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 52 65 73 55 74 69 ResUtilVerifyShutdownSafe.ResUti
e1200 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 lVerifyShutdownSafe.__imp_ResUti
e1220 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 lsDeleteKeyTree.ResUtilsDeleteKe
e1240 79 54 72 65 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 6f 6d 65 74 61 yTree.__IMPORT_DESCRIPTOR_rometa
e1260 64 61 74 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 data.__NULL_IMPORT_DESCRIPTOR..r
e1280 6f 6d 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ometadata_NULL_THUNK_DATA.__imp_
e12a0 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 65 72 00 4d 65 74 61 44 61 74 61 47 65 74 MetaDataGetDispenser.MetaDataGet
e12c0 44 69 73 70 65 6e 73 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 Dispenser.__IMPORT_DESCRIPTOR_rp
e12e0 63 6e 73 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 cns4.__NULL_IMPORT_DESCRIPTOR..r
e1300 70 63 6e 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 pcns4_NULL_THUNK_DATA.__imp_I_Rp
e1320 63 4e 73 47 65 74 42 75 66 66 65 72 00 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 5f 5f cNsGetBuffer.I_RpcNsGetBuffer.__
e1340 69 6d 70 5f 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 49 5f 52 70 63 4e imp_I_RpcNsRaiseException.I_RpcN
e1360 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 53 65 6e sRaiseException.__imp_I_RpcNsSen
e1380 64 52 65 63 65 69 76 65 00 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d dReceive.I_RpcNsSendReceive.__im
e13a0 70 5f 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 49 5f 52 70 63 52 65 42 69 6e 64 42 p_I_RpcReBindBuffer.I_RpcReBindB
e13c0 75 66 66 65 72 00 5f 5f 69 6d 70 5f 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 52 70 uffer.__imp_RpcIfIdVectorFree.Rp
e13e0 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 cIfIdVectorFree.__imp_RpcNsBindi
e1400 6e 67 45 78 70 6f 72 74 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 41 00 5f 5f ngExportA.RpcNsBindingExportA.__
e1420 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 52 70 63 4e 73 imp_RpcNsBindingExportPnPA.RpcNs
e1440 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e BindingExportPnPA.__imp_RpcNsBin
e1460 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 dingExportPnPW.RpcNsBindingExpor
e1480 74 50 6e 50 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 tPnPW.__imp_RpcNsBindingExportW.
e14a0 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 RpcNsBindingExportW.__imp_RpcNsB
e14c0 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 indingImportBeginA.RpcNsBindingI
e14e0 6d 70 6f 72 74 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d mportBeginA.__imp_RpcNsBindingIm
e1500 70 6f 72 74 42 65 67 69 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 portBeginW.RpcNsBindingImportBeg
e1520 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 inW.__imp_RpcNsBindingImportDone
e1540 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 .RpcNsBindingImportDone.__imp_Rp
e1560 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 52 70 63 4e 73 42 69 6e 64 69 6e cNsBindingImportNext.RpcNsBindin
e1580 67 49 6d 70 6f 72 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f gImportNext.__imp_RpcNsBindingLo
e15a0 6f 6b 75 70 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 okupBeginA.RpcNsBindingLookupBeg
e15c0 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 inA.__imp_RpcNsBindingLookupBegi
e15e0 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 5f 5f 69 6d nW.RpcNsBindingLookupBeginW.__im
e1600 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 52 70 63 4e 73 42 69 p_RpcNsBindingLookupDone.RpcNsBi
e1620 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 ndingLookupDone.__imp_RpcNsBindi
e1640 6e 67 4c 6f 6f 6b 75 70 4e 65 78 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e ngLookupNext.RpcNsBindingLookupN
e1660 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 52 70 63 ext.__imp_RpcNsBindingSelect.Rpc
e1680 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 NsBindingSelect.__imp_RpcNsBindi
e16a0 6e 67 55 6e 65 78 70 6f 72 74 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 ngUnexportA.RpcNsBindingUnexport
e16c0 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 A.__imp_RpcNsBindingUnexportPnPA
e16e0 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 5f 5f 69 6d 70 5f .RpcNsBindingUnexportPnPA.__imp_
e1700 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 RpcNsBindingUnexportPnPW.RpcNsBi
e1720 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e ndingUnexportPnPW.__imp_RpcNsBin
e1740 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f dingUnexportW.RpcNsBindingUnexpo
e1760 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 rtW.__imp_RpcNsEntryExpandNameA.
e1780 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e RpcNsEntryExpandNameA.__imp_RpcN
e17a0 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 sEntryExpandNameW.RpcNsEntryExpa
e17c0 6e 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e ndNameW.__imp_RpcNsEntryObjectIn
e17e0 71 42 65 67 69 6e 41 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e qBeginA.RpcNsEntryObjectInqBegin
e1800 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e A.__imp_RpcNsEntryObjectInqBegin
e1820 57 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d W.RpcNsEntryObjectInqBeginW.__im
e1840 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 45 p_RpcNsEntryObjectInqDone.RpcNsE
e1860 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 ntryObjectInqDone.__imp_RpcNsEnt
e1880 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 ryObjectInqNext.RpcNsEntryObject
e18a0 49 6e 71 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 InqNext.__imp_RpcNsGroupDeleteA.
e18c0 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f RpcNsGroupDeleteA.__imp_RpcNsGro
e18e0 75 70 44 65 6c 65 74 65 57 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 5f 5f 69 6d upDeleteW.RpcNsGroupDeleteW.__im
e1900 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 p_RpcNsGroupMbrAddA.RpcNsGroupMb
e1920 72 41 64 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 52 70 rAddA.__imp_RpcNsGroupMbrAddW.Rp
e1940 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 cNsGroupMbrAddW.__imp_RpcNsGroup
e1960 4d 62 72 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 MbrInqBeginA.RpcNsGroupMbrInqBeg
e1980 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 inA.__imp_RpcNsGroupMbrInqBeginW
e19a0 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 .RpcNsGroupMbrInqBeginW.__imp_Rp
e19c0 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 cNsGroupMbrInqDone.RpcNsGroupMbr
e19e0 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 InqDone.__imp_RpcNsGroupMbrInqNe
e1a00 78 74 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f xtA.RpcNsGroupMbrInqNextA.__imp_
e1a20 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 52 70 63 4e 73 47 72 6f 75 70 RpcNsGroupMbrInqNextW.RpcNsGroup
e1a40 4d 62 72 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 MbrInqNextW.__imp_RpcNsGroupMbrR
e1a60 65 6d 6f 76 65 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 5f 5f 69 6d emoveA.RpcNsGroupMbrRemoveA.__im
e1a80 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 52 70 63 4e 73 47 72 6f 75 p_RpcNsGroupMbrRemoveW.RpcNsGrou
e1aa0 70 4d 62 72 52 65 6d 6f 76 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 pMbrRemoveW.__imp_RpcNsMgmtBindi
e1ac0 6e 67 55 6e 65 78 70 6f 72 74 41 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 ngUnexportA.RpcNsMgmtBindingUnex
e1ae0 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 portA.__imp_RpcNsMgmtBindingUnex
e1b00 70 6f 72 74 57 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 portW.RpcNsMgmtBindingUnexportW.
e1b20 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 52 70 63 4e __imp_RpcNsMgmtEntryCreateA.RpcN
e1b40 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d sMgmtEntryCreateA.__imp_RpcNsMgm
e1b60 74 45 6e 74 72 79 43 72 65 61 74 65 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 tEntryCreateW.RpcNsMgmtEntryCrea
e1b80 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 teW.__imp_RpcNsMgmtEntryDeleteA.
e1ba0 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e RpcNsMgmtEntryDeleteA.__imp_RpcN
e1bc0 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 sMgmtEntryDeleteW.RpcNsMgmtEntry
e1be0 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 DeleteW.__imp_RpcNsMgmtEntryInqI
e1c00 66 49 64 73 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 5f 5f fIdsA.RpcNsMgmtEntryInqIfIdsA.__
e1c20 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 52 70 63 4e imp_RpcNsMgmtEntryInqIfIdsW.RpcN
e1c40 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d sMgmtEntryInqIfIdsW.__imp_RpcNsM
e1c60 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 gmtHandleSetExpAge.RpcNsMgmtHand
e1c80 6c 65 53 65 74 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 leSetExpAge.__imp_RpcNsMgmtInqEx
e1ca0 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 pAge.RpcNsMgmtInqExpAge.__imp_Rp
e1cc0 63 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 53 65 74 45 78 70 cNsMgmtSetExpAge.RpcNsMgmtSetExp
e1ce0 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 52 70 Age.__imp_RpcNsProfileDeleteA.Rp
e1d00 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f cNsProfileDeleteA.__imp_RpcNsPro
e1d20 66 69 6c 65 44 65 6c 65 74 65 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 00 fileDeleteW.RpcNsProfileDeleteW.
e1d40 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 52 70 63 4e 73 50 __imp_RpcNsProfileEltAddA.RpcNsP
e1d60 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 rofileEltAddA.__imp_RpcNsProfile
e1d80 45 6c 74 41 64 64 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 5f 5f 69 6d EltAddW.RpcNsProfileEltAddW.__im
e1da0 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 p_RpcNsProfileEltInqBeginA.RpcNs
e1dc0 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 ProfileEltInqBeginA.__imp_RpcNsP
e1de0 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 rofileEltInqBeginW.RpcNsProfileE
e1e00 6c 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c ltInqBeginW.__imp_RpcNsProfileEl
e1e20 74 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 00 tInqDone.RpcNsProfileEltInqDone.
e1e40 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 52 70 __imp_RpcNsProfileEltInqNextA.Rp
e1e60 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e cNsProfileEltInqNextA.__imp_RpcN
e1e80 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 sProfileEltInqNextW.RpcNsProfile
e1ea0 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c EltInqNextW.__imp_RpcNsProfileEl
e1ec0 74 52 65 6d 6f 76 65 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 41 00 tRemoveA.RpcNsProfileEltRemoveA.
e1ee0 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 52 70 63 __imp_RpcNsProfileEltRemoveW.Rpc
e1f00 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 NsProfileEltRemoveW.__IMPORT_DES
e1f20 43 52 49 50 54 4f 52 5f 72 70 63 70 72 6f 78 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_rpcproxy.__NULL_IMPORT_D
e1f40 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..rpcproxy_NULL_THUNK_D
e1f60 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 47 65 ATA.__imp_GetExtensionVersion.Ge
e1f80 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 74 65 tExtensionVersion.__imp_GetFilte
e1fa0 72 56 65 72 73 69 6f 6e 00 47 65 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f rVersion.GetFilterVersion.__imp_
e1fc0 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 HttpExtensionProc.HttpExtensionP
e1fe0 72 6f 63 00 5f 5f 69 6d 70 5f 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 48 74 74 70 46 69 6c roc.__imp_HttpFilterProc.HttpFil
e2000 74 65 72 50 72 6f 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 72 terProc.__IMPORT_DESCRIPTOR_rpcr
e2020 74 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 t4.__NULL_IMPORT_DESCRIPTOR..rpc
e2040 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 rt4_NULL_THUNK_DATA.__imp_DceErr
e2060 6f 72 49 6e 71 54 65 78 74 41 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 5f 5f 69 6d orInqTextA.DceErrorInqTextA.__im
e2080 70 5f 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 p_DceErrorInqTextW.DceErrorInqTe
e20a0 78 74 57 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 xtW.__imp_IUnknown_AddRef_Proxy.
e20c0 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b IUnknown_AddRef_Proxy.__imp_IUnk
e20e0 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 49 55 6e 6b 6e 6f nown_QueryInterface_Proxy.IUnkno
e2100 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 wn_QueryInterface_Proxy.__imp_IU
e2120 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 52 65 nknown_Release_Proxy.IUnknown_Re
e2140 6c 65 61 73 65 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 lease_Proxy.__imp_I_RpcAllocate.
e2160 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 79 6e 63 41 62 I_RpcAllocate.__imp_I_RpcAsyncAb
e2180 6f 72 74 43 61 6c 6c 00 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 5f 5f 69 6d ortCall.I_RpcAsyncAbortCall.__im
e21a0 70 5f 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 00 49 5f 52 70 63 41 73 79 6e 63 p_I_RpcAsyncSetHandle.I_RpcAsync
e21c0 53 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 SetHandle.__imp_I_RpcBindingCopy
e21e0 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e .I_RpcBindingCopy.__imp_I_RpcBin
e2200 64 69 6e 67 43 72 65 61 74 65 4e 50 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 4e dingCreateNP.I_RpcBindingCreateN
e2220 50 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e P.__imp_I_RpcBindingHandleToAsyn
e2240 63 48 61 6e 64 6c 65 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e cHandle.I_RpcBindingHandleToAsyn
e2260 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 cHandle.__imp_I_RpcBindingInqCli
e2280 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 entTokenAttributes.I_RpcBindingI
e22a0 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 49 5f nqClientTokenAttributes.__imp_I_
e22c0 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 49 5f RpcBindingInqDynamicEndpointA.I_
e22e0 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 5f 5f RpcBindingInqDynamicEndpointA.__
e2300 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 imp_I_RpcBindingInqDynamicEndpoi
e2320 6e 74 57 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 ntW.I_RpcBindingInqDynamicEndpoi
e2340 6e 74 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c ntW.__imp_I_RpcBindingInqLocalCl
e2360 69 65 6e 74 50 49 44 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 ientPID.I_RpcBindingInqLocalClie
e2380 6e 74 50 49 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 ntPID.__imp_I_RpcBindingInqMarsh
e23a0 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d alledTargetInfo.I_RpcBindingInqM
e23c0 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 arshalledTargetInfo.__imp_I_RpcB
e23e0 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 49 5f 52 70 63 42 69 indingInqSecurityContext.I_RpcBi
e2400 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 5f ndingInqSecurityContext.__imp_I_
e2420 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 RpcBindingInqSecurityContextKeyI
e2440 6e 66 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 nfo.I_RpcBindingInqSecurityConte
e2460 78 74 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 54 xtKeyInfo.__imp_I_RpcBindingInqT
e2480 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 54 72 61 6e ransportType.I_RpcBindingInqTran
e24a0 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 sportType.__imp_I_RpcBindingInqW
e24c0 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 69 72 ireIdForSnego.I_RpcBindingInqWir
e24e0 65 49 64 46 6f 72 53 6e 65 67 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 eIdForSnego.__imp_I_RpcBindingIs
e2500 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 ClientLocal.I_RpcBindingIsClient
e2520 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 Local.__imp_I_RpcBindingIsServer
e2540 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 Local.I_RpcBindingIsServerLocal.
e2560 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 __imp_I_RpcBindingSetPrivateOpti
e2580 6f 6e 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 on.I_RpcBindingSetPrivateOption.
e25a0 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 __imp_I_RpcBindingToStaticString
e25c0 42 69 6e 64 69 6e 67 57 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 BindingW.I_RpcBindingToStaticStr
e25e0 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 ingBindingW.__imp_I_RpcClearMute
e2600 78 00 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 44 65 6c x.I_RpcClearMutex.__imp_I_RpcDel
e2620 65 74 65 4d 75 74 65 78 00 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f eteMutex.I_RpcDeleteMutex.__imp_
e2640 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 49 5f 52 70 63 45 78 63 65 70 74 I_RpcExceptionFilter.I_RpcExcept
e2660 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 00 49 5f 52 70 63 46 ionFilter.__imp_I_RpcFree.I_RpcF
e2680 72 65 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 49 5f 52 70 63 46 ree.__imp_I_RpcFreeBuffer.I_RpcF
e26a0 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 reeBuffer.__imp_I_RpcFreePipeBuf
e26c0 66 65 72 00 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f fer.I_RpcFreePipeBuffer.__imp_I_
e26e0 52 70 63 47 65 74 42 75 66 66 65 72 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d RpcGetBuffer.I_RpcGetBuffer.__im
e2700 70 5f 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 49 5f 52 70 63 p_I_RpcGetBufferWithObject.I_Rpc
e2720 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 GetBufferWithObject.__imp_I_RpcG
e2740 65 74 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 49 5f 52 70 63 47 65 74 43 75 72 72 etCurrentCallHandle.I_RpcGetCurr
e2760 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 44 65 66 61 entCallHandle.__imp_I_RpcGetDefa
e2780 75 6c 74 53 44 00 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 5f 5f 69 6d 70 5f 49 5f ultSD.I_RpcGetDefaultSD.__imp_I_
e27a0 52 70 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 49 5f 52 70 63 47 65 74 45 78 74 65 RpcGetExtendedError.I_RpcGetExte
e27c0 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 ndedError.__imp_I_RpcIfInqTransf
e27e0 65 72 53 79 6e 74 61 78 65 73 00 49 5f 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 6e erSyntaxes.I_RpcIfInqTransferSyn
e2800 74 61 78 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 taxes.__imp_I_RpcMapWin32Status.
e2820 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4d I_RpcMapWin32Status.__imp_I_RpcM
e2840 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 49 5f 52 gmtEnableDedicatedThreadPool.I_R
e2860 70 63 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 pcMgmtEnableDedicatedThreadPool.
e2880 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 __imp_I_RpcNegotiateTransferSynt
e28a0 61 78 00 49 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 ax.I_RpcNegotiateTransferSyntax.
e28c0 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 __imp_I_RpcNsBindingSetEntryName
e28e0 41 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f A.I_RpcNsBindingSetEntryNameA.__
e2900 69 6d 70 5f 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 imp_I_RpcNsBindingSetEntryNameW.
e2920 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d I_RpcNsBindingSetEntryNameW.__im
e2940 70 5f 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 49 5f 52 70 63 p_I_RpcNsInterfaceExported.I_Rpc
e2960 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e NsInterfaceExported.__imp_I_RpcN
e2980 73 49 6e 74 65 72 66 61 63 65 55 6e 65 78 70 6f 72 74 65 64 00 49 5f 52 70 63 4e 73 49 6e 74 65 sInterfaceUnexported.I_RpcNsInte
e29a0 72 66 61 63 65 55 6e 65 78 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4f 70 65 6e 43 rfaceUnexported.__imp_I_RpcOpenC
e29c0 6c 69 65 6e 74 50 72 6f 63 65 73 73 00 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 6e 74 50 72 6f 63 lientProcess.I_RpcOpenClientProc
e29e0 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 49 5f ess.__imp_I_RpcPauseExecution.I_
e2a00 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 61 RpcPauseExecution.__imp_I_RpcRea
e2a20 6c 6c 6f 63 50 69 70 65 42 75 66 66 65 72 00 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 42 llocPipeBuffer.I_RpcReallocPipeB
e2a40 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 63 65 69 76 65 00 49 5f 52 70 63 52 65 uffer.__imp_I_RpcReceive.I_RpcRe
e2a60 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 ceive.__imp_I_RpcRecordCalloutFa
e2a80 69 6c 75 72 65 00 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 ilure.I_RpcRecordCalloutFailure.
e2aa0 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 49 5f 52 70 63 52 65 71 __imp_I_RpcRequestMutex.I_RpcReq
e2ac0 75 65 73 74 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 00 49 5f 52 70 63 53 uestMutex.__imp_I_RpcSend.I_RpcS
e2ae0 65 6e 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 00 49 5f 52 70 63 end.__imp_I_RpcSendReceive.I_Rpc
e2b00 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 SendReceive.__imp_I_RpcServerChe
e2b20 63 6b 43 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 43 ckClientRestriction.I_RpcServerC
e2b40 68 65 63 6b 43 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 heckClientRestriction.__imp_I_Rp
e2b60 63 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 49 5f cServerDisableExceptionFilter.I_
e2b80 52 70 63 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 RpcServerDisableExceptionFilter.
e2ba0 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 __imp_I_RpcServerGetAssociationI
e2bc0 44 00 49 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 5f 5f D.I_RpcServerGetAssociationID.__
e2be0 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 imp_I_RpcServerInqAddressChangeF
e2c00 6e 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 n.I_RpcServerInqAddressChangeFn.
e2c20 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 __imp_I_RpcServerInqLocalConnAdd
e2c40 72 65 73 73 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 ress.I_RpcServerInqLocalConnAddr
e2c60 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f ess.__imp_I_RpcServerInqRemoteCo
e2c80 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f nnAddress.I_RpcServerInqRemoteCo
e2ca0 6e 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 54 72 nnAddress.__imp_I_RpcServerInqTr
e2cc0 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 54 72 61 6e 73 70 ansportType.I_RpcServerInqTransp
e2ce0 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 ortType.__imp_I_RpcServerRegiste
e2d00 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 rForwardFunction.I_RpcServerRegi
e2d20 73 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 sterForwardFunction.__imp_I_RpcS
e2d40 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 65 72 erverSetAddressChangeFn.I_RpcSer
e2d60 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 verSetAddressChangeFn.__imp_I_Rp
e2d80 63 53 65 72 76 65 72 53 74 61 72 74 53 65 72 76 69 63 65 00 49 5f 52 70 63 53 65 72 76 65 72 53 cServerStartService.I_RpcServerS
e2da0 74 61 72 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 tartService.__imp_I_RpcServerSub
e2dc0 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 scribeForDisconnectNotification.
e2de0 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 I_RpcServerSubscribeForDisconnec
e2e00 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 tNotification.__imp_I_RpcServerS
e2e20 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f ubscribeForDisconnectNotificatio
e2e40 6e 32 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e n2.I_RpcServerSubscribeForDiscon
e2e60 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 nectNotification2.__imp_I_RpcSer
e2e80 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 verUnsubscribeForDisconnectNotif
e2ea0 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f ication.I_RpcServerUnsubscribeFo
e2ec0 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f rDisconnectNotification.__imp_I_
e2ee0 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 49 5f 52 70 63 53 65 72 76 65 RpcServerUseProtseq2A.I_RpcServe
e2f00 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 rUseProtseq2A.__imp_I_RpcServerU
e2f20 73 65 50 72 6f 74 73 65 71 32 57 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 seProtseq2W.I_RpcServerUseProtse
e2f40 71 32 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 q2W.__imp_I_RpcServerUseProtseqE
e2f60 70 32 41 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 5f 5f p2A.I_RpcServerUseProtseqEp2A.__
e2f80 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 49 5f imp_I_RpcServerUseProtseqEp2W.I_
e2fa0 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 5f 5f 69 6d 70 5f 49 5f RpcServerUseProtseqEp2W.__imp_I_
e2fc0 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 49 5f RpcSessionStrictContextHandle.I_
e2fe0 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 5f 5f RpcSessionStrictContextHandle.__
e3000 69 6d 70 5f 49 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 imp_I_RpcSsDontSerializeContext.
e3020 49 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d I_RpcSsDontSerializeContext.__im
e3040 70 5f 49 5f 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 p_I_RpcSystemHandleTypeSpecificW
e3060 6f 72 6b 00 49 5f 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 ork.I_RpcSystemHandleTypeSpecifi
e3080 63 57 6f 72 6b 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f cWork.__imp_I_RpcTurnOnEEInfoPro
e30a0 70 61 67 61 74 69 6f 6e 00 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 pagation.I_RpcTurnOnEEInfoPropag
e30c0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 55 75 69 64 43 72 65 61 74 65 00 49 5f 55 75 69 64 43 ation.__imp_I_UuidCreate.I_UuidC
e30e0 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 reate.__imp_MesBufferHandleReset
e3100 00 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 44 .MesBufferHandleReset.__imp_MesD
e3120 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 44 65 63 6f 64 ecodeBufferHandleCreate.MesDecod
e3140 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 eBufferHandleCreate.__imp_MesDec
e3160 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 44 65 odeIncrementalHandleCreate.MesDe
e3180 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d codeIncrementalHandleCreate.__im
e31a0 70 5f 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 p_MesEncodeDynBufferHandleCreate
e31c0 00 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 .MesEncodeDynBufferHandleCreate.
e31e0 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 __imp_MesEncodeFixedBufferHandle
e3200 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c Create.MesEncodeFixedBufferHandl
e3220 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 eCreate.__imp_MesEncodeIncrement
e3240 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e alHandleCreate.MesEncodeIncremen
e3260 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 48 61 6e 64 6c 65 46 talHandleCreate.__imp_MesHandleF
e3280 72 65 65 00 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 65 73 49 6e 63 72 65 ree.MesHandleFree.__imp_MesIncre
e32a0 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 52 65 73 65 74 00 4d 65 73 49 6e 63 72 65 6d 65 6e 74 61 6c mentalHandleReset.MesIncremental
e32c0 48 61 6e 64 6c 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f HandleReset.__imp_MesInqProcEnco
e32e0 64 69 6e 67 49 64 00 4d 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 5f 5f 69 6d dingId.MesInqProcEncodingId.__im
e3300 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 4e 44 52 43 43 6f 6e 74 65 78 74 p_NDRCContextBinding.NDRCContext
e3320 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c Binding.__imp_NDRCContextMarshal
e3340 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 43 l.NDRCContextMarshall.__imp_NDRC
e3360 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e 6d ContextUnmarshall.NDRCContextUnm
e3380 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c arshall.__imp_NDRSContextMarshal
e33a0 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 l.NDRSContextMarshall.__imp_NDRS
e33c0 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 ContextMarshall2.NDRSContextMars
e33e0 68 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 hall2.__imp_NDRSContextMarshallE
e3400 78 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 5f 5f 69 6d 70 5f 4e 44 x.NDRSContextMarshallEx.__imp_ND
e3420 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 RSContextUnmarshall.NDRSContextU
e3440 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 nmarshall.__imp_NDRSContextUnmar
e3460 73 68 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 5f 5f shall2.NDRSContextUnmarshall2.__
e3480 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 4e 44 52 53 imp_NDRSContextUnmarshallEx.NDRS
e34a0 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 ContextUnmarshallEx.__imp_Ndr64A
e34c0 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 65 6e 74 43 syncClientCall.Ndr64AsyncClientC
e34e0 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 all.__imp_Ndr64AsyncServerCall64
e3500 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 5f 5f 69 6d 70 5f 4e 64 .Ndr64AsyncServerCall64.__imp_Nd
e3520 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4e 64 72 36 34 41 73 79 6e 63 r64AsyncServerCallAll.Ndr64Async
e3540 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 44 63 6f 6d 41 73 79 ServerCallAll.__imp_Ndr64DcomAsy
e3560 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e ncClientCall.Ndr64DcomAsyncClien
e3580 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 tCall.__imp_Ndr64DcomAsyncStubCa
e35a0 6c 6c 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 5f 5f 69 6d 70 5f ll.Ndr64DcomAsyncStubCall.__imp_
e35c0 4e 64 72 41 6c 6c 6f 63 61 74 65 00 4e 64 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 NdrAllocate.NdrAllocate.__imp_Nd
e35e0 72 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 41 73 79 6e 63 43 6c 69 65 6e 74 43 rAsyncClientCall.NdrAsyncClientC
e3600 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 4e 64 72 all.__imp_NdrAsyncServerCall.Ndr
e3620 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 AsyncServerCall.__imp_NdrByteCou
e3640 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 ntPointerBufferSize.NdrByteCount
e3660 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 PointerBufferSize.__imp_NdrByteC
e3680 6f 75 6e 74 50 6f 69 6e 74 65 72 46 72 65 65 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e ountPointerFree.NdrByteCountPoin
e36a0 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 terFree.__imp_NdrByteCountPointe
e36c0 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 rMarshall.NdrByteCountPointerMar
e36e0 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 shall.__imp_NdrByteCountPointerU
e3700 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d nmarshall.NdrByteCountPointerUnm
e3720 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 arshall.__imp_NdrClearOutParamet
e3740 65 72 73 00 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f ers.NdrClearOutParameters.__imp_
e3760 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 5f 5f NdrClientCall2.NdrClientCall2.__
e3780 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c imp_NdrClientCall3.NdrClientCall
e37a0 33 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 3.__imp_NdrClientContextMarshall
e37c0 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f .NdrClientContextMarshall.__imp_
e37e0 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c NdrClientContextUnmarshall.NdrCl
e3800 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 ientContextUnmarshall.__imp_NdrC
e3820 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c lientInitialize.NdrClientInitial
e3840 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 ize.__imp_NdrClientInitializeNew
e3860 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 5f 5f 69 6d 70 5f 4e 64 .NdrClientInitializeNew.__imp_Nd
e3880 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c rComplexArrayBufferSize.NdrCompl
e38a0 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c exArrayBufferSize.__imp_NdrCompl
e38c0 65 78 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 00 exArrayFree.NdrComplexArrayFree.
e38e0 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 __imp_NdrComplexArrayMarshall.Nd
e3900 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 rComplexArrayMarshall.__imp_NdrC
e3920 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 omplexArrayMemorySize.NdrComplex
e3940 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 ArrayMemorySize.__imp_NdrComplex
e3960 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 ArrayUnmarshall.NdrComplexArrayU
e3980 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 nmarshall.__imp_NdrComplexStruct
e39a0 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 BufferSize.NdrComplexStructBuffe
e39c0 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 rSize.__imp_NdrComplexStructFree
e39e0 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 .NdrComplexStructFree.__imp_NdrC
e3a00 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 omplexStructMarshall.NdrComplexS
e3a20 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 tructMarshall.__imp_NdrComplexSt
e3a40 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d ructMemorySize.NdrComplexStructM
e3a60 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 emorySize.__imp_NdrComplexStruct
e3a80 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 Unmarshall.NdrComplexStructUnmar
e3aa0 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 shall.__imp_NdrConformantArrayBu
e3ac0 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 fferSize.NdrConformantArrayBuffe
e3ae0 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 rSize.__imp_NdrConformantArrayFr
e3b00 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f ee.NdrConformantArrayFree.__imp_
e3b20 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f NdrConformantArrayMarshall.NdrCo
e3b40 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 nformantArrayMarshall.__imp_NdrC
e3b60 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 onformantArrayMemorySize.NdrConf
e3b80 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 ormantArrayMemorySize.__imp_NdrC
e3ba0 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 onformantArrayUnmarshall.NdrConf
e3bc0 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 ormantArrayUnmarshall.__imp_NdrC
e3be0 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e onformantStringBufferSize.NdrCon
e3c00 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 formantStringBufferSize.__imp_Nd
e3c20 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e rConformantStringMarshall.NdrCon
e3c40 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 formantStringMarshall.__imp_NdrC
e3c60 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e onformantStringMemorySize.NdrCon
e3c80 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 formantStringMemorySize.__imp_Nd
e3ca0 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 rConformantStringUnmarshall.NdrC
e3cc0 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f onformantStringUnmarshall.__imp_
e3ce0 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 NdrConformantStructBufferSize.Nd
e3d00 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d rConformantStructBufferSize.__im
e3d20 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6e p_NdrConformantStructFree.NdrCon
e3d40 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f formantStructFree.__imp_NdrConfo
e3d60 72 6d 61 6e 74 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e rmantStructMarshall.NdrConforman
e3d80 74 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d tStructMarshall.__imp_NdrConform
e3da0 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e antStructMemorySize.NdrConforman
e3dc0 74 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f tStructMemorySize.__imp_NdrConfo
e3de0 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d rmantStructUnmarshall.NdrConform
e3e00 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e antStructUnmarshall.__imp_NdrCon
e3e20 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 formantVaryingArrayBufferSize.Nd
e3e40 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a rConformantVaryingArrayBufferSiz
e3e60 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 e.__imp_NdrConformantVaryingArra
e3e80 79 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 yFree.NdrConformantVaryingArrayF
e3ea0 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 ree.__imp_NdrConformantVaryingAr
e3ec0 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 rayMarshall.NdrConformantVarying
e3ee0 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ArrayMarshall.__imp_NdrConforman
e3f00 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f tVaryingArrayMemorySize.NdrConfo
e3f20 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d rmantVaryingArrayMemorySize.__im
e3f40 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 p_NdrConformantVaryingArrayUnmar
e3f60 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 shall.NdrConformantVaryingArrayU
e3f80 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 nmarshall.__imp_NdrConformantVar
e3fa0 79 69 6e 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 yingStructBufferSize.NdrConforma
e3fc0 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f ntVaryingStructBufferSize.__imp_
e3fe0 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 4e NdrConformantVaryingStructFree.N
e4000 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 5f 5f drConformantVaryingStructFree.__
e4020 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 imp_NdrConformantVaryingStructMa
e4040 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 rshall.NdrConformantVaryingStruc
e4060 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 tMarshall.__imp_NdrConformantVar
e4080 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 yingStructMemorySize.NdrConforma
e40a0 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f ntVaryingStructMemorySize.__imp_
e40c0 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 NdrConformantVaryingStructUnmars
e40e0 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 55 hall.NdrConformantVaryingStructU
e4100 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 nmarshall.__imp_NdrContextHandle
e4120 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 69 Initialize.NdrContextHandleIniti
e4140 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 alize.__imp_NdrContextHandleSize
e4160 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 .NdrContextHandleSize.__imp_NdrC
e4180 6f 6e 76 65 72 74 00 4e 64 72 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 76 65 onvert.NdrConvert.__imp_NdrConve
e41a0 72 74 32 00 4e 64 72 43 6f 6e 76 65 72 74 32 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 rt2.NdrConvert2.__imp_NdrCorrela
e41c0 74 69 6f 6e 46 72 65 65 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 5f 5f 69 6d tionFree.NdrCorrelationFree.__im
e41e0 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6f p_NdrCorrelationInitialize.NdrCo
e4200 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 rrelationInitialize.__imp_NdrCor
e4220 72 65 6c 61 74 69 6f 6e 50 61 73 73 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 50 61 73 73 00 relationPass.NdrCorrelationPass.
e4240 5f 5f 69 6d 70 5f 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 __imp_NdrCreateServerInterfaceFr
e4260 6f 6d 53 74 75 62 00 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 omStub.NdrCreateServerInterfaceF
e4280 72 6f 6d 53 74 75 62 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 romStub.__imp_NdrDcomAsyncClient
e42a0 43 61 6c 6c 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d Call.NdrDcomAsyncClientCall.__im
e42c0 70 5f 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 4e 64 72 44 63 6f 6d 41 73 p_NdrDcomAsyncStubCall.NdrDcomAs
e42e0 79 6e 63 53 74 75 62 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 yncStubCall.__imp_NdrEncapsulate
e4300 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 dUnionBufferSize.NdrEncapsulated
e4320 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 UnionBufferSize.__imp_NdrEncapsu
e4340 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e latedUnionFree.NdrEncapsulatedUn
e4360 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 ionFree.__imp_NdrEncapsulatedUni
e4380 6f 6e 4d 61 72 73 68 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d onMarshall.NdrEncapsulatedUnionM
e43a0 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 arshall.__imp_NdrEncapsulatedUni
e43c0 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f onMemorySize.NdrEncapsulatedUnio
e43e0 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 nMemorySize.__imp_NdrEncapsulate
e4400 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 dUnionUnmarshall.NdrEncapsulated
e4420 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 UnionUnmarshall.__imp_NdrFixedAr
e4440 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 42 75 66 66 65 rayBufferSize.NdrFixedArrayBuffe
e4460 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 4e 64 rSize.__imp_NdrFixedArrayFree.Nd
e4480 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 rFixedArrayFree.__imp_NdrFixedAr
e44a0 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 61 72 73 68 61 6c rayMarshall.NdrFixedArrayMarshal
e44c0 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 l.__imp_NdrFixedArrayMemorySize.
e44e0 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 NdrFixedArrayMemorySize.__imp_Nd
e4500 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 rFixedArrayUnmarshall.NdrFixedAr
e4520 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 72 65 65 42 75 66 66 65 rayUnmarshall.__imp_NdrFreeBuffe
e4540 72 00 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 46 75 6c 6c 50 6f 69 r.NdrFreeBuffer.__imp_NdrFullPoi
e4560 6e 74 65 72 58 6c 61 74 46 72 65 65 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 46 nterXlatFree.NdrFullPointerXlatF
e4580 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 ree.__imp_NdrFullPointerXlatInit
e45a0 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4e 64 .NdrFullPointerXlatInit.__imp_Nd
e45c0 72 47 65 74 42 75 66 66 65 72 00 4e 64 72 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 rGetBuffer.NdrGetBuffer.__imp_Nd
e45e0 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 4e 64 72 47 65 74 44 63 rGetDcomProtocolVersion.NdrGetDc
e4600 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 55 73 omProtocolVersion.__imp_NdrGetUs
e4620 65 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 4e 64 72 47 65 74 55 73 65 72 4d 61 72 73 68 61 6c 49 erMarshalInfo.NdrGetUserMarshalI
e4640 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 nfo.__imp_NdrInterfacePointerBuf
e4660 66 65 72 53 69 7a 65 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 ferSize.NdrInterfacePointerBuffe
e4680 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 rSize.__imp_NdrInterfacePointerF
e46a0 72 65 65 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d ree.NdrInterfacePointerFree.__im
e46c0 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 p_NdrInterfacePointerMarshall.Nd
e46e0 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f rInterfacePointerMarshall.__imp_
e4700 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 NdrInterfacePointerMemorySize.Nd
e4720 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d rInterfacePointerMemorySize.__im
e4740 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 p_NdrInterfacePointerUnmarshall.
e4760 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f NdrInterfacePointerUnmarshall.__
e4780 69 6d 70 5f 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 4e 64 72 imp_NdrMapCommAndFaultStatus.Ndr
e47a0 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4e 64 72 4d MapCommAndFaultStatus.__imp_NdrM
e47c0 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 esProcEncodeDecode.NdrMesProcEnc
e47e0 6f 64 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 odeDecode.__imp_NdrMesProcEncode
e4800 44 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 Decode2.NdrMesProcEncodeDecode2.
e4820 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 4e 64 __imp_NdrMesProcEncodeDecode3.Nd
e4840 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d rMesProcEncodeDecode3.__imp_NdrM
e4860 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 4e 64 72 4d 65 73 53 69 6d 70 esSimpleTypeAlignSize.NdrMesSimp
e4880 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 leTypeAlignSize.__imp_NdrMesSimp
e48a0 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 leTypeAlignSizeAll.NdrMesSimpleT
e48c0 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 ypeAlignSizeAll.__imp_NdrMesSimp
e48e0 6c 65 54 79 70 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 leTypeDecode.NdrMesSimpleTypeDec
e4900 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 ode.__imp_NdrMesSimpleTypeDecode
e4920 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 41 6c 6c 00 5f 5f All.NdrMesSimpleTypeDecodeAll.__
e4940 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 72 4d 65 imp_NdrMesSimpleTypeEncode.NdrMe
e4960 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 sSimpleTypeEncode.__imp_NdrMesSi
e4980 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 mpleTypeEncodeAll.NdrMesSimpleTy
e49a0 70 65 45 6e 63 6f 64 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 peEncodeAll.__imp_NdrMesTypeAlig
e49c0 6e 53 69 7a 65 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f nSize.NdrMesTypeAlignSize.__imp_
e49e0 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 4e 64 72 4d 65 73 54 79 70 65 41 NdrMesTypeAlignSize2.NdrMesTypeA
e4a00 6c 69 67 6e 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 lignSize2.__imp_NdrMesTypeAlignS
e4a20 69 7a 65 33 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 5f 5f 69 6d 70 5f ize3.NdrMesTypeAlignSize3.__imp_
e4a40 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 NdrMesTypeDecode.NdrMesTypeDecod
e4a60 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 e.__imp_NdrMesTypeDecode2.NdrMes
e4a80 54 79 70 65 44 65 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f TypeDecode2.__imp_NdrMesTypeDeco
e4aa0 64 65 33 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d de3.NdrMesTypeDecode3.__imp_NdrM
e4ac0 65 73 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 5f 5f esTypeEncode.NdrMesTypeEncode.__
e4ae0 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 4e 64 72 4d 65 73 54 79 70 65 imp_NdrMesTypeEncode2.NdrMesType
e4b00 45 6e 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 Encode2.__imp_NdrMesTypeEncode3.
e4b20 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 NdrMesTypeEncode3.__imp_NdrMesTy
e4b40 70 65 46 72 65 65 32 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 5f 5f 69 6d 70 5f 4e 64 peFree2.NdrMesTypeFree2.__imp_Nd
e4b60 72 4d 65 73 54 79 70 65 46 72 65 65 33 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 33 00 5f 5f rMesTypeFree3.NdrMesTypeFree3.__
e4b80 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 imp_NdrNonConformantStringBuffer
e4ba0 53 69 7a 65 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 Size.NdrNonConformantStringBuffe
e4bc0 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 rSize.__imp_NdrNonConformantStri
e4be0 6e 67 4d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e ngMarshall.NdrNonConformantStrin
e4c00 67 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 gMarshall.__imp_NdrNonConformant
e4c20 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e StringMemorySize.NdrNonConforman
e4c40 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f tStringMemorySize.__imp_NdrNonCo
e4c60 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 43 nformantStringUnmarshall.NdrNonC
e4c80 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f onformantStringUnmarshall.__imp_
e4ca0 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a NdrNonEncapsulatedUnionBufferSiz
e4cc0 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 e.NdrNonEncapsulatedUnionBufferS
e4ce0 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f ize.__imp_NdrNonEncapsulatedUnio
e4d00 6e 46 72 65 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 nFree.NdrNonEncapsulatedUnionFre
e4d20 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d e.__imp_NdrNonEncapsulatedUnionM
e4d40 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d arshall.NdrNonEncapsulatedUnionM
e4d60 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 arshall.__imp_NdrNonEncapsulated
e4d80 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 UnionMemorySize.NdrNonEncapsulat
e4da0 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e edUnionMemorySize.__imp_NdrNonEn
e4dc0 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e capsulatedUnionUnmarshall.NdrNon
e4de0 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d EncapsulatedUnionUnmarshall.__im
e4e00 70 5f 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 p_NdrNsGetBuffer.NdrNsGetBuffer.
e4e20 5f 5f 69 6d 70 5f 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 4e 64 72 4e 73 53 65 6e 64 __imp_NdrNsSendReceive.NdrNsSend
e4e40 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 Receive.__imp_NdrOleAllocate.Ndr
e4e60 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 4f 6c 65 46 72 65 65 00 4e 64 72 OleAllocate.__imp_NdrOleFree.Ndr
e4e80 4f 6c 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c OleFree.__imp_NdrPartialIgnoreCl
e4ea0 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 ientBufferSize.NdrPartialIgnoreC
e4ec0 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c lientBufferSize.__imp_NdrPartial
e4ee0 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 61 72 74 69 61 6c 49 IgnoreClientMarshall.NdrPartialI
e4f00 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 gnoreClientMarshall.__imp_NdrPar
e4f20 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 50 61 tialIgnoreServerInitialize.NdrPa
e4f40 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d rtialIgnoreServerInitialize.__im
e4f60 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 p_NdrPartialIgnoreServerUnmarsha
e4f80 6c 6c 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 ll.NdrPartialIgnoreServerUnmarsh
e4fa0 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e all.__imp_NdrPointerBufferSize.N
e4fc0 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 drPointerBufferSize.__imp_NdrPoi
e4fe0 6e 74 65 72 46 72 65 65 00 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 nterFree.NdrPointerFree.__imp_Nd
e5000 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 rPointerMarshall.NdrPointerMarsh
e5020 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 4e all.__imp_NdrPointerMemorySize.N
e5040 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 drPointerMemorySize.__imp_NdrPoi
e5060 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 nterUnmarshall.NdrPointerUnmarsh
e5080 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 all.__imp_NdrRangeUnmarshall.Ndr
e50a0 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c RangeUnmarshall.__imp_NdrRpcSmCl
e50c0 69 65 6e 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 41 6c 6c 6f 63 ientAllocate.NdrRpcSmClientAlloc
e50e0 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 4e 64 72 ate.__imp_NdrRpcSmClientFree.Ndr
e5100 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 53 65 RpcSmClientFree.__imp_NdrRpcSmSe
e5120 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 4e 64 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f tClientToOsf.NdrRpcSmSetClientTo
e5140 4f 73 66 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 Osf.__imp_NdrRpcSsDefaultAllocat
e5160 65 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f e.NdrRpcSsDefaultAllocate.__imp_
e5180 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 00 4e 64 72 52 70 63 53 73 44 65 66 61 NdrRpcSsDefaultFree.NdrRpcSsDefa
e51a0 75 6c 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c ultFree.__imp_NdrRpcSsDisableAll
e51c0 6f 63 61 74 65 00 4e 64 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f ocate.NdrRpcSsDisableAllocate.__
e51e0 69 6d 70 5f 4e 64 72 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 imp_NdrRpcSsEnableAllocate.NdrRp
e5200 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 6e 64 52 cSsEnableAllocate.__imp_NdrSendR
e5220 65 63 65 69 76 65 00 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 eceive.NdrSendReceive.__imp_NdrS
e5240 65 72 76 65 72 43 61 6c 6c 32 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f erverCall2.NdrServerCall2.__imp_
e5260 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c NdrServerCallAll.NdrServerCallAl
e5280 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 4e 64 72 53 65 l.__imp_NdrServerCallNdr64.NdrSe
e52a0 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e rverCallNdr64.__imp_NdrServerCon
e52c0 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4d 61 72 textMarshall.NdrServerContextMar
e52e0 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d shall.__imp_NdrServerContextNewM
e5300 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 arshall.NdrServerContextNewMarsh
e5320 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d all.__imp_NdrServerContextNewUnm
e5340 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 arshall.NdrServerContextNewUnmar
e5360 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 shall.__imp_NdrServerContextUnma
e5380 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c rshall.NdrServerContextUnmarshal
e53a0 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 53 l.__imp_NdrServerInitialize.NdrS
e53c0 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 erverInitialize.__imp_NdrServerI
e53e0 6e 69 74 69 61 6c 69 7a 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 nitializeMarshall.NdrServerIniti
e5400 61 6c 69 7a 65 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 alizeMarshall.__imp_NdrServerIni
e5420 74 69 61 6c 69 7a 65 4e 65 77 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4e 65 tializeNew.NdrServerInitializeNe
e5440 77 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 w.__imp_NdrServerInitializeParti
e5460 61 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 5f 5f al.NdrServerInitializePartial.__
e5480 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c imp_NdrServerInitializeUnmarshal
e54a0 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 l.NdrServerInitializeUnmarshall.
e54c0 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 __imp_NdrSimpleStructBufferSize.
e54e0 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f NdrSimpleStructBufferSize.__imp_
e5500 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 NdrSimpleStructFree.NdrSimpleStr
e5520 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 uctFree.__imp_NdrSimpleStructMar
e5540 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f shall.NdrSimpleStructMarshall.__
e5560 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 imp_NdrSimpleStructMemorySize.Nd
e5580 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 rSimpleStructMemorySize.__imp_Nd
e55a0 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c rSimpleStructUnmarshall.NdrSimpl
e55c0 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c eStructUnmarshall.__imp_NdrSimpl
e55e0 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 73 68 eTypeMarshall.NdrSimpleTypeMarsh
e5600 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c all.__imp_NdrSimpleTypeUnmarshal
e5620 6c 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f l.NdrSimpleTypeUnmarshall.__imp_
e5640 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f NdrStubCall2.NdrStubCall2.__imp_
e5660 4e 64 72 53 74 75 62 43 61 6c 6c 33 00 4e 64 72 53 74 75 62 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f NdrStubCall3.NdrStubCall3.__imp_
e5680 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 55 73 65 72 NdrUserMarshalBufferSize.NdrUser
e56a0 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d MarshalBufferSize.__imp_NdrUserM
e56c0 61 72 73 68 61 6c 46 72 65 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 5f 5f arshalFree.NdrUserMarshalFree.__
e56e0 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 4e 64 72 55 73 imp_NdrUserMarshalMarshall.NdrUs
e5700 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d erMarshalMarshall.__imp_NdrUserM
e5720 61 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d arshalMemorySize.NdrUserMarshalM
e5740 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 emorySize.__imp_NdrUserMarshalSi
e5760 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 mpleTypeConvert.NdrUserMarshalSi
e5780 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 mpleTypeConvert.__imp_NdrUserMar
e57a0 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d shalUnmarshall.NdrUserMarshalUnm
e57c0 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 arshall.__imp_NdrVaryingArrayBuf
e57e0 66 65 72 53 69 7a 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a ferSize.NdrVaryingArrayBufferSiz
e5800 65 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 4e 64 72 56 e.__imp_NdrVaryingArrayFree.NdrV
e5820 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 aryingArrayFree.__imp_NdrVarying
e5840 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 ArrayMarshall.NdrVaryingArrayMar
e5860 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 shall.__imp_NdrVaryingArrayMemor
e5880 79 53 69 7a 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 ySize.NdrVaryingArrayMemorySize.
e58a0 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 __imp_NdrVaryingArrayUnmarshall.
e58c0 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f NdrVaryingArrayUnmarshall.__imp_
e58e0 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 58 6d 69 74 NdrXmitOrRepAsBufferSize.NdrXmit
e5900 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f OrRepAsBufferSize.__imp_NdrXmitO
e5920 72 52 65 70 41 73 46 72 65 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 5f 5f rRepAsFree.NdrXmitOrRepAsFree.__
e5940 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 4e 64 72 58 6d imp_NdrXmitOrRepAsMarshall.NdrXm
e5960 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f itOrRepAsMarshall.__imp_NdrXmitO
e5980 72 52 65 70 41 73 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d rRepAsMemorySize.NdrXmitOrRepAsM
e59a0 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e emorySize.__imp_NdrXmitOrRepAsUn
e59c0 6d 61 72 73 68 61 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c marshall.NdrXmitOrRepAsUnmarshal
e59e0 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 52 70 63 41 73 79 l.__imp_RpcAsyncAbortCall.RpcAsy
e5a00 6e 63 41 62 6f 72 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c ncAbortCall.__imp_RpcAsyncCancel
e5a20 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 Call.RpcAsyncCancelCall.__imp_Rp
e5a40 63 41 73 79 6e 63 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c cAsyncCompleteCall.RpcAsyncCompl
e5a60 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 eteCall.__imp_RpcAsyncGetCallSta
e5a80 74 75 73 00 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f tus.RpcAsyncGetCallStatus.__imp_
e5aa0 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 00 52 70 63 41 73 79 6e RpcAsyncInitializeHandle.RpcAsyn
e5ac0 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 cInitializeHandle.__imp_RpcAsync
e5ae0 52 65 67 69 73 74 65 72 49 6e 66 6f 00 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 RegisterInfo.RpcAsyncRegisterInf
e5b00 6f 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 52 70 63 42 69 6e 64 69 6e o.__imp_RpcBindingBind.RpcBindin
e5b20 67 42 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 52 70 63 42 69 gBind.__imp_RpcBindingCopy.RpcBi
e5b40 6e 64 69 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 ndingCopy.__imp_RpcBindingCreate
e5b60 41 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e A.RpcBindingCreateA.__imp_RpcBin
e5b80 64 69 6e 67 43 72 65 61 74 65 57 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 5f 5f dingCreateW.RpcBindingCreateW.__
e5ba0 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 52 70 63 42 69 6e 64 69 6e 67 46 72 65 imp_RpcBindingFree.RpcBindingFre
e5bc0 65 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 e.__imp_RpcBindingFromStringBind
e5be0 69 6e 67 41 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 ingA.RpcBindingFromStringBinding
e5c00 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 A.__imp_RpcBindingFromStringBind
e5c20 69 6e 67 57 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 ingW.RpcBindingFromStringBinding
e5c40 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 W.__imp_RpcBindingInqAuthClientA
e5c60 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 5f 5f 69 6d 70 5f .RpcBindingInqAuthClientA.__imp_
e5c80 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 52 70 63 42 69 RpcBindingInqAuthClientExA.RpcBi
e5ca0 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 ndingInqAuthClientExA.__imp_RpcB
e5cc0 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 52 70 63 42 69 6e 64 69 6e indingInqAuthClientExW.RpcBindin
e5ce0 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 gInqAuthClientExW.__imp_RpcBindi
e5d00 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 ngInqAuthClientW.RpcBindingInqAu
e5d20 74 68 43 6c 69 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 thClientW.__imp_RpcBindingInqAut
e5d40 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 5f 5f hInfoA.RpcBindingInqAuthInfoA.__
e5d60 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 52 70 63 imp_RpcBindingInqAuthInfoExA.Rpc
e5d80 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 BindingInqAuthInfoExA.__imp_RpcB
e5da0 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 49 indingInqAuthInfoExW.RpcBindingI
e5dc0 6e 71 41 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e nqAuthInfoExW.__imp_RpcBindingIn
e5de0 71 41 75 74 68 49 6e 66 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f qAuthInfoW.RpcBindingInqAuthInfo
e5e00 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 52 70 W.__imp_RpcBindingInqMaxCalls.Rp
e5e20 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e cBindingInqMaxCalls.__imp_RpcBin
e5e40 64 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 62 6a 65 63 dingInqObject.RpcBindingInqObjec
e5e60 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 52 70 63 42 t.__imp_RpcBindingInqOption.RpcB
e5e80 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 indingInqOption.__imp_RpcBinding
e5ea0 52 65 73 65 74 00 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 5f 5f 69 6d 70 5f 52 70 63 42 Reset.RpcBindingReset.__imp_RpcB
e5ec0 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 52 70 63 42 69 6e 64 69 6e indingServerFromClient.RpcBindin
e5ee0 67 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 gServerFromClient.__imp_RpcBindi
e5f00 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 ngSetAuthInfoA.RpcBindingSetAuth
e5f20 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 InfoA.__imp_RpcBindingSetAuthInf
e5f40 6f 45 78 41 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f oExA.RpcBindingSetAuthInfoExA.__
e5f60 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 52 70 63 imp_RpcBindingSetAuthInfoExW.Rpc
e5f80 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 BindingSetAuthInfoExW.__imp_RpcB
e5fa0 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 indingSetAuthInfoW.RpcBindingSet
e5fc0 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a AuthInfoW.__imp_RpcBindingSetObj
e5fe0 65 63 74 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 70 ect.RpcBindingSetObject.__imp_Rp
e6000 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 6f 6e 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f cBindingSetOption.RpcBindingSetO
e6020 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 ption.__imp_RpcBindingToStringBi
e6040 6e 64 69 6e 67 41 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 ndingA.RpcBindingToStringBinding
e6060 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e A.__imp_RpcBindingToStringBindin
e6080 67 57 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f gW.RpcBindingToStringBindingW.__
e60a0 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 52 70 63 42 69 6e 64 69 6e 67 55 imp_RpcBindingUnbind.RpcBindingU
e60c0 6e 62 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 nbind.__imp_RpcBindingVectorFree
e60e0 00 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 43 .RpcBindingVectorFree.__imp_RpcC
e6100 61 6e 63 65 6c 54 68 72 65 61 64 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 5f 5f 69 6d ancelThread.RpcCancelThread.__im
e6120 70 5f 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 78 00 52 70 63 43 61 6e 63 65 6c 54 68 72 p_RpcCancelThreadEx.RpcCancelThr
e6140 65 61 64 45 78 00 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 eadEx.__imp_RpcCertGeneratePrinc
e6160 69 70 61 6c 4e 61 6d 65 41 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 ipalNameA.RpcCertGeneratePrincip
e6180 61 6c 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 alNameA.__imp_RpcCertGeneratePri
e61a0 6e 63 69 70 61 6c 4e 61 6d 65 57 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 ncipalNameW.RpcCertGeneratePrinc
e61c0 69 70 61 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 52 ipalNameW.__imp_RpcEpRegisterA.R
e61e0 70 63 45 70 52 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 pcEpRegisterA.__imp_RpcEpRegiste
e6200 72 4e 6f 52 65 70 6c 61 63 65 41 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 rNoReplaceA.RpcEpRegisterNoRepla
e6220 63 65 41 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 ceA.__imp_RpcEpRegisterNoReplace
e6240 57 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 5f 5f 69 6d 70 5f W.RpcEpRegisterNoReplaceW.__imp_
e6260 52 70 63 45 70 52 65 67 69 73 74 65 72 57 00 52 70 63 45 70 52 65 67 69 73 74 65 72 57 00 5f 5f RpcEpRegisterW.RpcEpRegisterW.__
e6280 69 6d 70 5f 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 6e 67 00 52 70 63 45 70 52 65 73 imp_RpcEpResolveBinding.RpcEpRes
e62a0 6f 6c 76 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 olveBinding.__imp_RpcEpUnregiste
e62c0 72 00 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 r.RpcEpUnregister.__imp_RpcError
e62e0 41 64 64 52 65 63 6f 72 64 00 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d AddRecord.RpcErrorAddRecord.__im
e6300 70 5f 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 70 63 45 72 p_RpcErrorClearInformation.RpcEr
e6320 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 rorClearInformation.__imp_RpcErr
e6340 6f 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 45 6e 64 45 6e 75 6d orEndEnumeration.RpcErrorEndEnum
e6360 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 eration.__imp_RpcErrorGetNextRec
e6380 6f 72 64 00 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f ord.RpcErrorGetNextRecord.__imp_
e63a0 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 00 52 70 63 45 72 RpcErrorGetNumberOfRecords.RpcEr
e63c0 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 52 70 63 45 rorGetNumberOfRecords.__imp_RpcE
e63e0 72 72 6f 72 4c 6f 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 72 rrorLoadErrorInfo.RpcErrorLoadEr
e6400 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 rorInfo.__imp_RpcErrorResetEnume
e6420 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 ration.RpcErrorResetEnumeration.
e6440 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f 72 49 6e 66 6f 00 52 70 63 45 __imp_RpcErrorSaveErrorInfo.RpcE
e6460 72 72 6f 72 53 61 76 65 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 rrorSaveErrorInfo.__imp_RpcError
e6480 53 74 61 72 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e StartEnumeration.RpcErrorStartEn
e64a0 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 umeration.__imp_RpcExceptionFilt
e64c0 65 72 00 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 46 er.RpcExceptionFilter.__imp_RpcF
e64e0 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 70 63 46 72 65 65 41 reeAuthorizationContext.RpcFreeA
e6500 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 47 65 74 uthorizationContext.__imp_RpcGet
e6520 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 52 70 AuthorizationContextForClient.Rp
e6540 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e cGetAuthorizationContextForClien
e6560 74 00 5f 5f 69 6d 70 5f 52 70 63 49 66 49 6e 71 49 64 00 52 70 63 49 66 49 6e 71 49 64 00 5f 5f t.__imp_RpcIfInqId.RpcIfInqId.__
e6580 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 52 70 63 49 6d 70 65 imp_RpcImpersonateClient.RpcImpe
e65a0 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 rsonateClient.__imp_RpcImpersona
e65c0 74 65 43 6c 69 65 6e 74 32 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 teClient2.RpcImpersonateClient2.
e65e0 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 __imp_RpcImpersonateClientContai
e6600 6e 65 72 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 ner.RpcImpersonateClientContaine
e6620 72 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 r.__imp_RpcMgmtEnableIdleCleanup
e6640 00 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f .RpcMgmtEnableIdleCleanup.__imp_
e6660 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 42 65 67 69 6e 00 52 70 63 4d 67 6d 74 45 70 45 6c RpcMgmtEpEltInqBegin.RpcMgmtEpEl
e6680 74 49 6e 71 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 tInqBegin.__imp_RpcMgmtEpEltInqD
e66a0 6f 6e 65 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 one.RpcMgmtEpEltInqDone.__imp_Rp
e66c0 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 cMgmtEpEltInqNextA.RpcMgmtEpEltI
e66e0 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 nqNextA.__imp_RpcMgmtEpEltInqNex
e6700 74 57 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 tW.RpcMgmtEpEltInqNextW.__imp_Rp
e6720 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 52 70 63 4d 67 6d 74 45 70 55 6e 72 65 67 cMgmtEpUnregister.RpcMgmtEpUnreg
e6740 69 73 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 ister.__imp_RpcMgmtInqComTimeout
e6760 00 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d .RpcMgmtInqComTimeout.__imp_RpcM
e6780 67 6d 74 49 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 52 70 63 4d 67 6d gmtInqDefaultProtectLevel.RpcMgm
e67a0 74 49 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 52 70 tInqDefaultProtectLevel.__imp_Rp
e67c0 63 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 52 70 63 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 5f 5f cMgmtInqIfIds.RpcMgmtInqIfIds.__
e67e0 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 52 imp_RpcMgmtInqServerPrincNameA.R
e6800 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f pcMgmtInqServerPrincNameA.__imp_
e6820 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 52 70 63 4d 67 RpcMgmtInqServerPrincNameW.RpcMg
e6840 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4d mtInqServerPrincNameW.__imp_RpcM
e6860 67 6d 74 49 6e 71 53 74 61 74 73 00 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 5f 5f 69 6d gmtInqStats.RpcMgmtInqStats.__im
e6880 70 5f 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 70 63 4d 67 p_RpcMgmtIsServerListening.RpcMg
e68a0 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d mtIsServerListening.__imp_RpcMgm
e68c0 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 52 70 63 4d 67 6d 74 53 65 74 41 75 tSetAuthorizationFn.RpcMgmtSetAu
e68e0 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 61 thorizationFn.__imp_RpcMgmtSetCa
e6900 6e 63 65 6c 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 65 6c 54 69 6d 65 ncelTimeout.RpcMgmtSetCancelTime
e6920 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 52 out.__imp_RpcMgmtSetComTimeout.R
e6940 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d pcMgmtSetComTimeout.__imp_RpcMgm
e6960 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 52 70 63 4d 67 6d 74 53 65 74 53 65 tSetServerStackSize.RpcMgmtSetSe
e6980 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 74 61 74 73 rverStackSize.__imp_RpcMgmtStats
e69a0 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 4d 67 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 VectorFree.RpcMgmtStatsVectorFre
e69c0 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 e.__imp_RpcMgmtStopServerListeni
e69e0 6e 67 00 52 70 63 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f ng.RpcMgmtStopServerListening.__
e6a00 69 6d 70 5f 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 52 70 63 4d imp_RpcMgmtWaitServerListen.RpcM
e6a20 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 gmtWaitServerListen.__imp_RpcNet
e6a40 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 workInqProtseqsA.RpcNetworkInqPr
e6a60 6f 74 73 65 71 73 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 otseqsA.__imp_RpcNetworkInqProts
e6a80 65 71 73 57 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 5f 5f 69 6d eqsW.RpcNetworkInqProtseqsW.__im
e6aa0 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 52 70 63 4e p_RpcNetworkIsProtseqValidA.RpcN
e6ac0 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e etworkIsProtseqValidA.__imp_RpcN
e6ae0 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 57 00 52 70 63 4e 65 74 77 6f 72 6b etworkIsProtseqValidW.RpcNetwork
e6b00 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 IsProtseqValidW.__imp_RpcNsBindi
e6b20 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 ngInqEntryNameA.RpcNsBindingInqE
e6b40 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 ntryNameA.__imp_RpcNsBindingInqE
e6b60 6e 74 72 79 4e 61 6d 65 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 ntryNameW.RpcNsBindingInqEntryNa
e6b80 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 52 70 63 4f 62 meW.__imp_RpcObjectInqType.RpcOb
e6ba0 6a 65 63 74 49 6e 71 54 79 70 65 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e jectInqType.__imp_RpcObjectSetIn
e6bc0 71 46 6e 00 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 5f 5f 69 6d 70 5f 52 70 63 4f qFn.RpcObjectSetInqFn.__imp_RpcO
e6be0 62 6a 65 63 74 53 65 74 54 79 70 65 00 52 70 63 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 5f 5f bjectSetType.RpcObjectSetType.__
e6c00 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 52 70 63 50 72 6f imp_RpcProtseqVectorFreeA.RpcPro
e6c20 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 tseqVectorFreeA.__imp_RpcProtseq
e6c40 56 65 63 74 6f 72 46 72 65 65 57 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 VectorFreeW.RpcProtseqVectorFree
e6c60 57 00 5f 5f 69 6d 70 5f 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 70 63 52 61 69 W.__imp_RpcRaiseException.RpcRai
e6c80 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 seException.__imp_RpcRevertConta
e6ca0 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 inerImpersonation.RpcRevertConta
e6cc0 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 inerImpersonation.__imp_RpcRever
e6ce0 74 54 6f 53 65 6c 66 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 70 tToSelf.RpcRevertToSelf.__imp_Rp
e6d00 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 cRevertToSelfEx.RpcRevertToSelfE
e6d20 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 x.__imp_RpcServerCompleteSecurit
e6d40 79 43 61 6c 6c 62 61 63 6b 00 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 yCallback.RpcServerCompleteSecur
e6d60 69 74 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 ityCallback.__imp_RpcServerInqBi
e6d80 6e 64 69 6e 67 48 61 6e 64 6c 65 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 ndingHandle.RpcServerInqBindingH
e6da0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 andle.__imp_RpcServerInqBindings
e6dc0 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 53 .RpcServerInqBindings.__imp_RpcS
e6de0 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 45 78 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 erverInqBindingsEx.RpcServerInqB
e6e00 69 6e 64 69 6e 67 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c indingsEx.__imp_RpcServerInqCall
e6e20 41 74 74 72 69 62 75 74 65 73 41 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 AttributesA.RpcServerInqCallAttr
e6e40 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 ibutesA.__imp_RpcServerInqCallAt
e6e60 74 72 69 62 75 74 65 73 57 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 tributesW.RpcServerInqCallAttrib
e6e80 75 74 65 73 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 utesW.__imp_RpcServerInqDefaultP
e6ea0 72 69 6e 63 4e 61 6d 65 41 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 rincNameA.RpcServerInqDefaultPri
e6ec0 6e 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c ncNameA.__imp_RpcServerInqDefaul
e6ee0 74 50 72 69 6e 63 4e 61 6d 65 57 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 tPrincNameW.RpcServerInqDefaultP
e6f00 72 69 6e 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 52 rincNameW.__imp_RpcServerInqIf.R
e6f20 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 pcServerInqIf.__imp_RpcServerInt
e6f40 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 erfaceGroupActivate.RpcServerInt
e6f60 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 erfaceGroupActivate.__imp_RpcSer
e6f80 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 00 52 70 63 53 65 72 76 65 72 verInterfaceGroupClose.RpcServer
e6fa0 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 InterfaceGroupClose.__imp_RpcSer
e6fc0 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 00 52 70 63 53 65 72 76 verInterfaceGroupCreateA.RpcServ
e6fe0 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 erInterfaceGroupCreateA.__imp_Rp
e7000 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 00 52 70 63 cServerInterfaceGroupCreateW.Rpc
e7020 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 00 5f 5f 69 6d ServerInterfaceGroupCreateW.__im
e7040 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 p_RpcServerInterfaceGroupDeactiv
e7060 61 74 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 ate.RpcServerInterfaceGroupDeact
e7080 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 ivate.__imp_RpcServerInterfaceGr
e70a0 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 oupInqBindings.RpcServerInterfac
e70c0 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 eGroupInqBindings.__imp_RpcServe
e70e0 72 4c 69 73 74 65 6e 00 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 rListen.RpcServerListen.__imp_Rp
e7100 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 52 70 63 53 65 72 76 cServerRegisterAuthInfoA.RpcServ
e7120 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 erRegisterAuthInfoA.__imp_RpcSer
e7140 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 57 00 52 70 63 53 65 72 76 65 72 52 65 verRegisterAuthInfoW.RpcServerRe
e7160 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 gisterAuthInfoW.__imp_RpcServerR
e7180 65 67 69 73 74 65 72 49 66 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 00 5f 5f egisterIf.RpcServerRegisterIf.__
e71a0 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 32 00 52 70 63 53 65 72 76 imp_RpcServerRegisterIf2.RpcServ
e71c0 65 72 52 65 67 69 73 74 65 72 49 66 32 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 erRegisterIf2.__imp_RpcServerReg
e71e0 69 73 74 65 72 49 66 33 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 5f 5f isterIf3.RpcServerRegisterIf3.__
e7200 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 52 70 63 53 65 72 imp_RpcServerRegisterIfEx.RpcSer
e7220 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 53 verRegisterIfEx.__imp_RpcServerS
e7240 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 ubscribeForNotification.RpcServe
e7260 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f rSubscribeForNotification.__imp_
e7280 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 52 70 63 53 65 72 76 65 72 54 65 73 RpcServerTestCancel.RpcServerTes
e72a0 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 tCancel.__imp_RpcServerUnregiste
e72c0 72 49 66 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f rIf.RpcServerUnregisterIf.__imp_
e72e0 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 52 70 63 53 65 72 76 65 RpcServerUnregisterIfEx.RpcServe
e7300 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 rUnregisterIfEx.__imp_RpcServerU
e7320 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 nsubscribeForNotification.RpcSer
e7340 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f verUnsubscribeForNotification.__
e7360 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 52 70 63 53 imp_RpcServerUseAllProtseqs.RpcS
e7380 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 erverUseAllProtseqs.__imp_RpcSer
e73a0 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 52 70 63 53 65 72 76 65 72 55 73 65 verUseAllProtseqsEx.RpcServerUse
e73c0 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 AllProtseqsEx.__imp_RpcServerUse
e73e0 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f AllProtseqsIf.RpcServerUseAllPro
e7400 74 73 65 71 73 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f tseqsIf.__imp_RpcServerUseAllPro
e7420 74 73 65 71 73 49 66 45 78 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 tseqsIfEx.RpcServerUseAllProtseq
e7440 73 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 sIfEx.__imp_RpcServerUseProtseqA
e7460 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 5f 5f 69 6d 70 5f 52 70 63 53 .RpcServerUseProtseqA.__imp_RpcS
e7480 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 erverUseProtseqEpA.RpcServerUseP
e74a0 72 6f 74 73 65 71 45 70 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 rotseqEpA.__imp_RpcServerUseProt
e74c0 73 65 71 45 70 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 seqEpExA.RpcServerUseProtseqEpEx
e74e0 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 A.__imp_RpcServerUseProtseqEpExW
e7500 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 5f 5f 69 6d 70 5f .RpcServerUseProtseqEpExW.__imp_
e7520 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 57 00 52 70 63 53 65 72 76 65 72 RpcServerUseProtseqEpW.RpcServer
e7540 55 73 65 50 72 6f 74 73 65 71 45 70 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 UseProtseqEpW.__imp_RpcServerUse
e7560 50 72 6f 74 73 65 71 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 ProtseqExA.RpcServerUseProtseqEx
e7580 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 52 A.__imp_RpcServerUseProtseqExW.R
e75a0 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 pcServerUseProtseqExW.__imp_RpcS
e75c0 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 erverUseProtseqIfA.RpcServerUseP
e75e0 72 6f 74 73 65 71 49 66 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 rotseqIfA.__imp_RpcServerUseProt
e7600 73 65 71 49 66 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 seqIfExA.RpcServerUseProtseqIfEx
e7620 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 A.__imp_RpcServerUseProtseqIfExW
e7640 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 5f 5f 69 6d 70 5f .RpcServerUseProtseqIfExW.__imp_
e7660 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 00 52 70 63 53 65 72 76 65 72 RpcServerUseProtseqIfW.RpcServer
e7680 55 73 65 50 72 6f 74 73 65 71 49 66 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 UseProtseqIfW.__imp_RpcServerUse
e76a0 50 72 6f 74 73 65 71 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 5f 5f ProtseqW.RpcServerUseProtseqW.__
e76c0 69 6d 70 5f 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 52 70 63 53 65 72 76 65 72 59 69 65 6c imp_RpcServerYield.RpcServerYiel
e76e0 64 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 41 6c 6c 6f 63 d.__imp_RpcSmAllocate.RpcSmAlloc
e7700 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 52 70 63 53 6d 43 ate.__imp_RpcSmClientFree.RpcSmC
e7720 6c 69 65 6e 74 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 lientFree.__imp_RpcSmDestroyClie
e7740 6e 74 43 6f 6e 74 65 78 74 00 52 70 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 ntContext.RpcSmDestroyClientCont
e7760 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 ext.__imp_RpcSmDisableAllocate.R
e7780 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 45 pcSmDisableAllocate.__imp_RpcSmE
e77a0 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 nableAllocate.RpcSmEnableAllocat
e77c0 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 46 72 65 65 00 52 70 63 53 6d 46 72 65 65 00 5f 5f 69 6d e.__imp_RpcSmFree.RpcSmFree.__im
e77e0 70 5f 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 6d 47 65 74 54 p_RpcSmGetThreadHandle.RpcSmGetT
e7800 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 hreadHandle.__imp_RpcSmSetClient
e7820 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 AllocFree.RpcSmSetClientAllocFre
e7840 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 e.__imp_RpcSmSetThreadHandle.Rpc
e7860 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 53 77 61 SmSetThreadHandle.__imp_RpcSmSwa
e7880 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 pClientAllocFree.RpcSmSwapClient
e78a0 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 52 70 AllocFree.__imp_RpcSsAllocate.Rp
e78c0 63 53 73 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f cSsAllocate.__imp_RpcSsContextLo
e78e0 63 6b 45 78 63 6c 75 73 69 76 65 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 45 78 63 6c ckExclusive.RpcSsContextLockExcl
e7900 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 usive.__imp_RpcSsContextLockShar
e7920 65 64 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f ed.RpcSsContextLockShared.__imp_
e7940 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 52 70 63 53 73 44 RpcSsDestroyClientContext.RpcSsD
e7960 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 estroyClientContext.__imp_RpcSsD
e7980 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 isableAllocate.RpcSsDisableAlloc
e79a0 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 ate.__imp_RpcSsDontSerializeCont
e79c0 65 78 74 00 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f ext.RpcSsDontSerializeContext.__
e79e0 69 6d 70 5f 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 45 6e 61 imp_RpcSsEnableAllocate.RpcSsEna
e7a00 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 46 72 65 65 00 52 70 63 53 bleAllocate.__imp_RpcSsFree.RpcS
e7a20 73 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 sFree.__imp_RpcSsGetContextBindi
e7a40 6e 67 00 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f ng.RpcSsGetContextBinding.__imp_
e7a60 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 73 47 65 74 54 68 72 RpcSsGetThreadHandle.RpcSsGetThr
e7a80 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c eadHandle.__imp_RpcSsSetClientAl
e7aa0 6c 6f 63 46 72 65 65 00 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 locFree.RpcSsSetClientAllocFree.
e7ac0 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 73 __imp_RpcSsSetThreadHandle.RpcSs
e7ae0 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 77 61 70 43 SetThreadHandle.__imp_RpcSsSwapC
e7b00 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e 74 41 6c lientAllocFree.RpcSsSwapClientAl
e7b20 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f locFree.__imp_RpcStringBindingCo
e7b40 6d 70 6f 73 65 41 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 mposeA.RpcStringBindingComposeA.
e7b60 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 52 __imp_RpcStringBindingComposeW.R
e7b80 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 5f 5f 69 6d 70 5f 52 70 pcStringBindingComposeW.__imp_Rp
e7ba0 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 52 70 63 53 74 72 69 6e 67 42 69 cStringBindingParseA.RpcStringBi
e7bc0 6e 64 69 6e 67 50 61 72 73 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 ndingParseA.__imp_RpcStringBindi
e7be0 6e 67 50 61 72 73 65 57 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 ngParseW.RpcStringBindingParseW.
e7c00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 46 72 65 65 41 00 52 70 63 53 74 72 69 6e 67 46 72 __imp_RpcStringFreeA.RpcStringFr
e7c20 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 52 70 63 53 74 72 69 eeA.__imp_RpcStringFreeW.RpcStri
e7c40 6e 67 46 72 65 65 57 00 5f 5f 69 6d 70 5f 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 52 70 63 54 ngFreeW.__imp_RpcTestCancel.RpcT
e7c60 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 55 73 65 72 46 72 65 65 00 52 70 63 55 estCancel.__imp_RpcUserFree.RpcU
e7c80 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 6f 6d 70 61 72 65 00 55 75 69 64 43 6f serFree.__imp_UuidCompare.UuidCo
e7ca0 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 00 55 75 69 64 43 72 65 61 74 mpare.__imp_UuidCreate.UuidCreat
e7cc0 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 55 75 69 64 43 72 65 61 74 65 e.__imp_UuidCreateNil.UuidCreate
e7ce0 4e 69 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 55 Nil.__imp_UuidCreateSequential.U
e7d00 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 45 71 uidCreateSequential.__imp_UuidEq
e7d20 75 61 6c 00 55 75 69 64 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 46 72 6f 6d 53 74 72 69 ual.UuidEqual.__imp_UuidFromStri
e7d40 6e 67 41 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 55 75 69 64 46 72 ngA.UuidFromStringA.__imp_UuidFr
e7d60 6f 6d 53 74 72 69 6e 67 57 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f omStringW.UuidFromStringW.__imp_
e7d80 55 75 69 64 48 61 73 68 00 55 75 69 64 48 61 73 68 00 5f 5f 69 6d 70 5f 55 75 69 64 49 73 4e 69 UuidHash.UuidHash.__imp_UuidIsNi
e7da0 6c 00 55 75 69 64 49 73 4e 69 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 l.UuidIsNil.__imp_UuidToStringA.
e7dc0 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 55 75 69 64 54 6f 53 74 72 69 6e 67 UuidToStringA.__imp_UuidToString
e7de0 57 00 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 W.UuidToStringW.__IMPORT_DESCRIP
e7e00 54 4f 52 5f 72 73 74 72 74 6d 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_rstrtmgr.__NULL_IMPORT_DESCR
e7e20 49 50 54 4f 52 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..rstrtmgr_NULL_THUNK_DATA.
e7e40 5f 5f 69 6d 70 5f 52 6d 41 64 64 46 69 6c 74 65 72 00 52 6d 41 64 64 46 69 6c 74 65 72 00 5f 5f __imp_RmAddFilter.RmAddFilter.__
e7e60 69 6d 70 5f 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 52 6d 43 61 6e 63 65 6c imp_RmCancelCurrentTask.RmCancel
e7e80 43 75 72 72 65 6e 74 54 61 73 6b 00 5f 5f 69 6d 70 5f 52 6d 45 6e 64 53 65 73 73 69 6f 6e 00 52 CurrentTask.__imp_RmEndSession.R
e7ea0 6d 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 mEndSession.__imp_RmGetFilterLis
e7ec0 74 00 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 47 65 74 4c 69 73 t.RmGetFilterList.__imp_RmGetLis
e7ee0 74 00 52 6d 47 65 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 t.RmGetList.__imp_RmJoinSession.
e7f00 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 52 65 67 69 73 74 65 72 52 65 RmJoinSession.__imp_RmRegisterRe
e7f20 73 6f 75 72 63 65 73 00 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d sources.RmRegisterResources.__im
e7f40 70 5f 52 6d 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 52 6d 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 p_RmRemoveFilter.RmRemoveFilter.
e7f60 5f 5f 69 6d 70 5f 52 6d 52 65 73 74 61 72 74 00 52 6d 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f __imp_RmRestart.RmRestart.__imp_
e7f80 52 6d 53 68 75 74 64 6f 77 6e 00 52 6d 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6d 53 74 RmShutdown.RmShutdown.__imp_RmSt
e7fa0 61 72 74 53 65 73 73 69 6f 6e 00 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 5f 5f 49 4d 50 4f artSession.RmStartSession.__IMPO
e7fc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f RT_DESCRIPTOR_rtm.__NULL_IMPORT_
e7fe0 44 45 53 43 52 49 50 54 4f 52 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 DESCRIPTOR..rtm_NULL_THUNK_DATA.
e8000 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 62 6c 65 00 43 72 65 61 74 65 54 61 62 6c 65 00 5f 5f __imp_CreateTable.CreateTable.__
e8020 69 6d 70 5f 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 4d imp_MgmAddGroupMembershipEntry.M
e8040 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f gmAddGroupMembershipEntry.__imp_
e8060 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 44 65 52 65 67 69 MgmDeRegisterMProtocol.MgmDeRegi
e8080 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d 67 6d 44 65 6c 65 74 65 47 72 6f sterMProtocol.__imp_MgmDeleteGro
e80a0 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 4d 67 6d 44 65 6c 65 74 65 47 72 6f 75 70 upMembershipEntry.MgmDeleteGroup
e80c0 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 46 69 72 73 MembershipEntry.__imp_MgmGetFirs
e80e0 74 4d 66 65 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 tMfe.MgmGetFirstMfe.__imp_MgmGet
e8100 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 FirstMfeStats.MgmGetFirstMfeStat
e8120 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4d 66 65 00 4d 67 6d 47 65 74 4d 66 65 00 5f 5f 69 6d s.__imp_MgmGetMfe.MgmGetMfe.__im
e8140 70 5f 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 p_MgmGetMfeStats.MgmGetMfeStats.
e8160 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 __imp_MgmGetNextMfe.MgmGetNextMf
e8180 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 e.__imp_MgmGetNextMfeStats.MgmGe
e81a0 74 4e 65 78 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 50 72 6f 74 6f 63 tNextMfeStats.__imp_MgmGetProtoc
e81c0 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 4d 67 6d 47 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e olOnInterface.MgmGetProtocolOnIn
e81e0 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f terface.__imp_MgmGroupEnumeratio
e8200 6e 45 6e 64 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f 69 6d nEnd.MgmGroupEnumerationEnd.__im
e8220 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 4d 67 6d p_MgmGroupEnumerationGetNext.Mgm
e8240 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 67 GroupEnumerationGetNext.__imp_Mg
e8260 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 4d 67 6d 47 72 6f 75 70 45 mGroupEnumerationStart.MgmGroupE
e8280 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4d 67 6d 52 65 67 69 73 74 65 numerationStart.__imp_MgmRegiste
e82a0 72 4d 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 rMProtocol.MgmRegisterMProtocol.
e82c0 5f 5f 69 6d 70 5f 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 __imp_MgmReleaseInterfaceOwnersh
e82e0 69 70 00 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 ip.MgmReleaseInterfaceOwnership.
e8300 5f 5f 69 6d 70 5f 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 __imp_MgmTakeInterfaceOwnership.
e8320 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f MgmTakeInterfaceOwnership.__imp_
e8340 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 5f 5f 69 6d RtmAddNextHop.RtmAddNextHop.__im
e8360 70 5f 52 74 6d 41 64 64 52 6f 75 74 65 54 6f 44 65 73 74 00 52 74 6d 41 64 64 52 6f 75 74 65 54 p_RtmAddRouteToDest.RtmAddRouteT
e8380 6f 44 65 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 52 74 6d 42 oDest.__imp_RtmBlockMethods.RtmB
e83a0 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 lockMethods.__imp_RtmConvertIpv6
e83c0 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 52 74 6d AddressAndLengthToNetAddress.Rtm
e83e0 43 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 ConvertIpv6AddressAndLengthToNet
e8400 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 65 Address.__imp_RtmConvertNetAddre
e8420 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 52 74 6d 43 6f 6e 76 ssToIpv6AddressAndLength.RtmConv
e8440 65 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e ertNetAddressToIpv6AddressAndLen
e8460 67 74 68 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 6d 00 52 74 6d 43 gth.__imp_RtmCreateDestEnum.RtmC
e8480 72 65 61 74 65 44 65 73 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 4e 65 78 reateDestEnum.__imp_RtmCreateNex
e84a0 74 48 6f 70 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 5f 5f tHopEnum.RtmCreateNextHopEnum.__
e84c0 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 imp_RtmCreateRouteEnum.RtmCreate
e84e0 52 6f 75 74 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 RouteEnum.__imp_RtmCreateRouteLi
e8500 73 74 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 43 st.RtmCreateRouteList.__imp_RtmC
e8520 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 reateRouteListEnum.RtmCreateRout
e8540 65 4c 69 73 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e eListEnum.__imp_RtmDeleteEnumHan
e8560 64 6c 65 00 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 74 dle.RtmDeleteEnumHandle.__imp_Rt
e8580 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 mDeleteNextHop.RtmDeleteNextHop.
e85a0 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 44 65 6c 65 __imp_RtmDeleteRouteList.RtmDele
e85c0 74 65 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 teRouteList.__imp_RtmDeleteRoute
e85e0 54 6f 44 65 73 74 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d ToDest.RtmDeleteRouteToDest.__im
e8600 70 5f 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 52 74 6d 44 65 72 65 67 69 73 p_RtmDeregisterEntity.RtmDeregis
e8620 74 65 72 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f terEntity.__imp_RtmDeregisterFro
e8640 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 44 65 72 65 67 69 73 74 65 mChangeNotification.RtmDeregiste
e8660 72 46 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 rFromChangeNotification.__imp_Rt
e8680 6d 46 69 6e 64 4e 65 78 74 48 6f 70 00 52 74 6d 46 69 6e 64 4e 65 78 74 48 6f 70 00 5f 5f 69 6d mFindNextHop.RtmFindNextHop.__im
e86a0 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 52 74 6d 47 65 74 43 68 61 6e 67 p_RtmGetChangeStatus.RtmGetChang
e86c0 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 eStatus.__imp_RtmGetChangedDests
e86e0 00 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 .RtmGetChangedDests.__imp_RtmGet
e8700 44 65 73 74 49 6e 66 6f 00 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 DestInfo.RtmGetDestInfo.__imp_Rt
e8720 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 mGetEntityInfo.RtmGetEntityInfo.
e8740 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 00 52 74 6d 47 65 74 __imp_RtmGetEntityMethods.RtmGet
e8760 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 44 65 EntityMethods.__imp_RtmGetEnumDe
e8780 73 74 73 00 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 sts.RtmGetEnumDests.__imp_RtmGet
e87a0 45 6e 75 6d 4e 65 78 74 48 6f 70 73 00 52 74 6d 47 65 74 45 6e 75 6d 4e 65 78 74 48 6f 70 73 00 EnumNextHops.RtmGetEnumNextHops.
e87c0 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 52 74 6d 47 65 74 45 6e 75 __imp_RtmGetEnumRoutes.RtmGetEnu
e87e0 6d 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 mRoutes.__imp_RtmGetExactMatchDe
e8800 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e stination.RtmGetExactMatchDestin
e8820 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 ation.__imp_RtmGetExactMatchRout
e8840 65 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 e.RtmGetExactMatchRoute.__imp_Rt
e8860 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 mGetLessSpecificDestination.RtmG
e8880 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f etLessSpecificDestination.__imp_
e88a0 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 52 74 6d 47 65 74 4c 69 73 74 45 RtmGetListEnumRoutes.RtmGetListE
e88c0 6e 75 6d 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 69 66 numRoutes.__imp_RtmGetMostSpecif
e88e0 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 icDestination.RtmGetMostSpecific
e8900 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 Destination.__imp_RtmGetNextHopI
e8920 6e 66 6f 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 nfo.RtmGetNextHopInfo.__imp_RtmG
e8940 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f etNextHopPointer.RtmGetNextHopPo
e8960 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 inter.__imp_RtmGetOpaqueInformat
e8980 69 6f 6e 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 ionPointer.RtmGetOpaqueInformati
e89a0 6f 6e 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 onPointer.__imp_RtmGetRegistered
e89c0 45 6e 74 69 74 69 65 73 00 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 Entities.RtmGetRegisteredEntitie
e89e0 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 52 74 6d 47 65 74 52 6f s.__imp_RtmGetRouteInfo.RtmGetRo
e8a00 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 uteInfo.__imp_RtmGetRoutePointer
e8a20 00 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 48 6f 6c .RtmGetRoutePointer.__imp_RtmHol
e8a40 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 dDestination.RtmHoldDestination.
e8a60 5f 5f 69 6d 70 5f 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 49 __imp_RtmIgnoreChangedDests.RtmI
e8a80 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 49 6e 73 65 72 gnoreChangedDests.__imp_RtmInser
e8aa0 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 tInRouteList.RtmInsertInRouteLis
e8ac0 74 00 5f 5f 69 6d 70 5f 52 74 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 52 74 6d 49 6e 76 6f 6b t.__imp_RtmInvokeMethod.RtmInvok
e8ae0 65 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 00 52 74 6d eMethod.__imp_RtmIsBestRoute.Rtm
e8b00 49 73 42 65 73 74 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 IsBestRoute.__imp_RtmIsMarkedFor
e8b20 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f ChangeNotification.RtmIsMarkedFo
e8b40 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 rChangeNotification.__imp_RtmLoc
e8b60 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 kDestination.RtmLockDestination.
e8b80 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 52 74 6d 4c 6f 63 6b 4e 65 78 74 __imp_RtmLockNextHop.RtmLockNext
e8ba0 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 52 74 6d 4c 6f 63 6b 52 6f Hop.__imp_RtmLockRoute.RtmLockRo
e8bc0 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f ute.__imp_RtmMarkDestForChangeNo
e8be0 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e tification.RtmMarkDestForChangeN
e8c00 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 otification.__imp_RtmReferenceHa
e8c20 6e 64 6c 65 73 00 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f ndles.RtmReferenceHandles.__imp_
e8c40 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 RtmRegisterEntity.RtmRegisterEnt
e8c60 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f ity.__imp_RtmRegisterForChangeNo
e8c80 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e tification.RtmRegisterForChangeN
e8ca0 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e otification.__imp_RtmReleaseChan
e8cc0 67 65 64 44 65 73 74 73 00 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 gedDests.RtmReleaseChangedDests.
e8ce0 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e 66 6f 00 52 74 6d 52 65 6c 65 __imp_RtmReleaseDestInfo.RtmRele
e8d00 61 73 65 44 65 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 aseDestInfo.__imp_RtmReleaseDest
e8d20 73 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 s.RtmReleaseDests.__imp_RtmRelea
e8d40 73 65 45 6e 74 69 74 69 65 73 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 5f 5f seEntities.RtmReleaseEntities.__
e8d60 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 52 65 6c 65 imp_RtmReleaseEntityInfo.RtmRele
e8d80 61 73 65 45 6e 74 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 aseEntityInfo.__imp_RtmReleaseNe
e8da0 78 74 48 6f 70 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 6f 00 xtHopInfo.RtmReleaseNextHopInfo.
e8dc0 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 00 52 74 6d 52 65 6c 65 __imp_RtmReleaseNextHops.RtmRele
e8de0 61 73 65 4e 65 78 74 48 6f 70 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 aseNextHops.__imp_RtmReleaseRout
e8e00 65 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f eInfo.RtmReleaseRouteInfo.__imp_
e8e20 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 RtmReleaseRoutes.RtmReleaseRoute
e8e40 73 00 5f 5f 69 6d 70 5f 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 s.__imp_RtmUpdateAndUnlockRoute.
e8e60 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 5f 5f 49 4d 50 4f 52 54 RtmUpdateAndUnlockRoute.__IMPORT
e8e80 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_rtutils.__NULL_IMPOR
e8ea0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..rtutils_NULL_THUNK
e8ec0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4c 6f 67 45 72 72 6f 72 41 00 4c 6f 67 45 72 72 6f 72 41 00 _DATA.__imp_LogErrorA.LogErrorA.
e8ee0 5f 5f 69 6d 70 5f 4c 6f 67 45 72 72 6f 72 57 00 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f __imp_LogErrorW.LogErrorW.__imp_
e8f00 4c 6f 67 45 76 65 6e 74 41 00 4c 6f 67 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 4c 6f 67 45 76 65 LogEventA.LogEventA.__imp_LogEve
e8f20 6e 74 57 00 4c 6f 67 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 70 72 53 65 74 75 70 50 72 6f 74 ntW.LogEventW.__imp_MprSetupProt
e8f40 6f 63 6f 6c 45 6e 75 6d 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d 00 5f 5f ocolEnum.MprSetupProtocolEnum.__
e8f60 69 6d 70 5f 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 4d 70 72 53 65 74 75 imp_MprSetupProtocolFree.MprSetu
e8f80 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 73 73 65 72 74 pProtocolFree.__imp_RouterAssert
e8fa0 00 52 6f 75 74 65 72 41 73 73 65 72 74 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 47 65 74 45 72 72 .RouterAssert.__imp_RouterGetErr
e8fc0 6f 72 53 74 72 69 6e 67 41 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 orStringA.RouterGetErrorStringA.
e8fe0 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 52 6f 75 74 __imp_RouterGetErrorStringW.Rout
e9000 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f erGetErrorStringW.__imp_RouterLo
e9020 67 44 65 72 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 gDeregisterA.RouterLogDeregister
e9040 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 00 52 6f 75 A.__imp_RouterLogDeregisterW.Rou
e9060 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f terLogDeregisterW.__imp_RouterLo
e9080 67 45 76 65 6e 74 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 6f gEventA.RouterLogEventA.__imp_Ro
e90a0 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 uterLogEventDataA.RouterLogEvent
e90c0 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 DataA.__imp_RouterLogEventDataW.
e90e0 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 RouterLogEventDataW.__imp_Router
e9100 4c 6f 67 45 76 65 6e 74 45 78 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 5f 5f LogEventExA.RouterLogEventExA.__
e9120 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 52 6f 75 74 65 72 4c 6f 67 45 imp_RouterLogEventExW.RouterLogE
e9140 76 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 ventExW.__imp_RouterLogEventStri
e9160 6e 67 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f ngA.RouterLogEventStringA.__imp_
e9180 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 52 6f 75 74 65 72 4c 6f 67 45 RouterLogEventStringW.RouterLogE
e91a0 76 65 6e 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 ventStringW.__imp_RouterLogEvent
e91c0 56 61 6c 69 73 74 45 78 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 ValistExA.RouterLogEventValistEx
e91e0 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 A.__imp_RouterLogEventValistExW.
e9200 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 52 6f RouterLogEventValistExW.__imp_Ro
e9220 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 00 5f 5f uterLogEventW.RouterLogEventW.__
e9240 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 imp_RouterLogRegisterA.RouterLog
e9260 52 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 RegisterA.__imp_RouterLogRegiste
e9280 72 57 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 54 72 61 63 rW.RouterLogRegisterW.__imp_Trac
e92a0 65 44 65 72 65 67 69 73 74 65 72 41 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 41 00 5f 5f eDeregisterA.TraceDeregisterA.__
e92c0 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 41 00 54 72 61 63 65 44 65 72 65 imp_TraceDeregisterExA.TraceDere
e92e0 67 69 73 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 gisterExA.__imp_TraceDeregisterE
e9300 78 57 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 xW.TraceDeregisterExW.__imp_Trac
e9320 65 44 65 72 65 67 69 73 74 65 72 57 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 57 00 5f 5f eDeregisterW.TraceDeregisterW.__
e9340 69 6d 70 5f 54 72 61 63 65 44 75 6d 70 45 78 41 00 54 72 61 63 65 44 75 6d 70 45 78 41 00 5f 5f imp_TraceDumpExA.TraceDumpExA.__
e9360 69 6d 70 5f 54 72 61 63 65 44 75 6d 70 45 78 57 00 54 72 61 63 65 44 75 6d 70 45 78 57 00 5f 5f imp_TraceDumpExW.TraceDumpExW.__
e9380 69 6d 70 5f 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 54 72 61 63 65 47 65 74 43 6f 6e imp_TraceGetConsoleA.TraceGetCon
e93a0 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 54 72 61 soleA.__imp_TraceGetConsoleW.Tra
e93c0 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 41 ceGetConsoleW.__imp_TracePrintfA
e93e0 00 54 72 61 63 65 50 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 45 .TracePrintfA.__imp_TracePrintfE
e9400 78 41 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 xA.TracePrintfExA.__imp_TracePri
e9420 6e 74 66 45 78 57 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 ntfExW.TracePrintfExW.__imp_Trac
e9440 65 50 72 69 6e 74 66 57 00 54 72 61 63 65 50 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 54 72 61 63 ePrintfW.TracePrintfW.__imp_Trac
e9460 65 50 75 74 73 45 78 41 00 54 72 61 63 65 50 75 74 73 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 ePutsExA.TracePutsExA.__imp_Trac
e9480 65 50 75 74 73 45 78 57 00 54 72 61 63 65 50 75 74 73 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 ePutsExW.TracePutsExW.__imp_Trac
e94a0 65 52 65 67 69 73 74 65 72 45 78 41 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 41 00 5f 5f eRegisterExA.TraceRegisterExA.__
e94c0 69 6d 70 5f 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 54 72 61 63 65 52 65 67 69 73 74 imp_TraceRegisterExW.TraceRegist
e94e0 65 72 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 41 00 54 72 61 63 erExW.__imp_TraceVprintfExA.Trac
e9500 65 56 70 72 69 6e 74 66 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 eVprintfExA.__imp_TraceVprintfEx
e9520 57 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 W.TraceVprintfExW.__IMPORT_DESCR
e9540 49 50 54 4f 52 5f 72 74 77 6f 72 6b 71 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_rtworkq.__NULL_IMPORT_DESC
e9560 52 49 50 54 4f 52 00 7f 72 74 77 6f 72 6b 71 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..rtworkq_NULL_THUNK_DATA.
e9580 5f 5f 69 6d 70 5f 52 74 77 71 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 52 74 __imp_RtwqAddPeriodicCallback.Rt
e95a0 77 71 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 77 71 wqAddPeriodicCallback.__imp_Rtwq
e95c0 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 52 74 77 71 41 6c 6c 6f AllocateSerialWorkQueue.RtwqAllo
e95e0 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 52 74 77 71 41 6c cateSerialWorkQueue.__imp_RtwqAl
e9600 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 52 74 77 71 41 6c 6c 6f 63 61 74 65 57 6f 72 6b locateWorkQueue.RtwqAllocateWork
e9620 51 75 65 75 65 00 5f 5f 69 6d 70 5f 52 74 77 71 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 Queue.__imp_RtwqBeginRegisterWor
e9640 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 52 74 77 71 42 65 67 69 6e 52 65 67 69 73 74 65 kQueueWithMMCSS.RtwqBeginRegiste
e9660 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 52 74 77 71 42 65 rWorkQueueWithMMCSS.__imp_RtwqBe
e9680 67 69 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 ginUnregisterWorkQueueWithMMCSS.
e96a0 52 74 77 71 42 65 67 69 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 RtwqBeginUnregisterWorkQueueWith
e96c0 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 52 74 77 71 43 61 6e 63 65 6c 44 65 61 64 6c 69 6e 65 00 52 MMCSS.__imp_RtwqCancelDeadline.R
e96e0 74 77 71 43 61 6e 63 65 6c 44 65 61 64 6c 69 6e 65 00 5f 5f 69 6d 70 5f 52 74 77 71 43 61 6e 63 twqCancelDeadline.__imp_RtwqCanc
e9700 65 6c 57 6f 72 6b 49 74 65 6d 00 52 74 77 71 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 5f 5f elWorkItem.RtwqCancelWorkItem.__
e9720 69 6d 70 5f 52 74 77 71 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 52 74 77 71 43 72 imp_RtwqCreateAsyncResult.RtwqCr
e9740 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 52 74 77 71 45 6e 64 52 65 67 eateAsyncResult.__imp_RtwqEndReg
e9760 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 52 74 77 71 45 6e 64 52 isterWorkQueueWithMMCSS.RtwqEndR
e9780 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f egisterWorkQueueWithMMCSS.__imp_
e97a0 52 74 77 71 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 52 74 77 71 47 RtwqGetWorkQueueMMCSSClass.RtwqG
e97c0 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 74 77 71 etWorkQueueMMCSSClass.__imp_Rtwq
e97e0 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 52 74 77 71 47 65 GetWorkQueueMMCSSPriority.RtwqGe
e9800 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 52 74 tWorkQueueMMCSSPriority.__imp_Rt
e9820 77 71 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 52 74 77 71 47 65 wqGetWorkQueueMMCSSTaskId.RtwqGe
e9840 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 5f 5f 69 6d 70 5f 52 74 77 71 tWorkQueueMMCSSTaskId.__imp_Rtwq
e9860 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 52 74 77 71 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 InvokeCallback.RtwqInvokeCallbac
e9880 6b 00 5f 5f 69 6d 70 5f 52 74 77 71 4a 6f 69 6e 57 6f 72 6b 51 75 65 75 65 00 52 74 77 71 4a 6f k.__imp_RtwqJoinWorkQueue.RtwqJo
e98a0 69 6e 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 52 74 77 71 4c 6f 63 6b 50 6c 61 74 66 6f inWorkQueue.__imp_RtwqLockPlatfo
e98c0 72 6d 00 52 74 77 71 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 52 74 77 71 4c 6f rm.RtwqLockPlatform.__imp_RtwqLo
e98e0 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 52 74 77 71 4c 6f 63 6b 53 68 61 72 65 64 ckSharedWorkQueue.RtwqLockShared
e9900 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 52 74 77 71 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 WorkQueue.__imp_RtwqLockWorkQueu
e9920 65 00 52 74 77 71 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 52 74 77 71 50 75 e.RtwqLockWorkQueue.__imp_RtwqPu
e9940 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 52 74 77 71 50 75 74 57 61 69 74 69 6e 67 57 tWaitingWorkItem.RtwqPutWaitingW
e9960 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 52 74 77 71 50 75 74 57 6f 72 6b 49 74 65 6d 00 52 74 orkItem.__imp_RtwqPutWorkItem.Rt
e9980 77 71 50 75 74 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 52 74 77 71 52 65 67 69 73 74 65 72 wqPutWorkItem.__imp_RtwqRegister
e99a0 50 6c 61 74 66 6f 72 6d 45 76 65 6e 74 73 00 52 74 77 71 52 65 67 69 73 74 65 72 50 6c 61 74 66 PlatformEvents.RtwqRegisterPlatf
e99c0 6f 72 6d 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 52 74 77 71 52 65 67 69 73 74 65 72 50 6c 61 74 ormEvents.__imp_RtwqRegisterPlat
e99e0 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 52 74 77 71 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f formWithMMCSS.RtwqRegisterPlatfo
e9a00 72 6d 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 52 74 77 71 52 65 6d 6f 76 65 50 65 72 69 rmWithMMCSS.__imp_RtwqRemovePeri
e9a20 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 52 74 77 71 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 odicCallback.RtwqRemovePeriodicC
e9a40 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 77 71 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 allback.__imp_RtwqScheduleWorkIt
e9a60 65 6d 00 52 74 77 71 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 52 74 em.RtwqScheduleWorkItem.__imp_Rt
e9a80 77 71 53 65 74 44 65 61 64 6c 69 6e 65 00 52 74 77 71 53 65 74 44 65 61 64 6c 69 6e 65 00 5f 5f wqSetDeadline.RtwqSetDeadline.__
e9aa0 69 6d 70 5f 52 74 77 71 53 65 74 44 65 61 64 6c 69 6e 65 32 00 52 74 77 71 53 65 74 44 65 61 64 imp_RtwqSetDeadline2.RtwqSetDead
e9ac0 6c 69 6e 65 32 00 5f 5f 69 6d 70 5f 52 74 77 71 53 65 74 4c 6f 6e 67 52 75 6e 6e 69 6e 67 00 52 line2.__imp_RtwqSetLongRunning.R
e9ae0 74 77 71 53 65 74 4c 6f 6e 67 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 77 71 53 68 75 74 twqSetLongRunning.__imp_RtwqShut
e9b00 64 6f 77 6e 00 52 74 77 71 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 74 77 71 53 74 61 72 down.RtwqShutdown.__imp_RtwqStar
e9b20 74 75 70 00 52 74 77 71 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 52 74 77 71 55 6e 6a 6f 69 6e tup.RtwqStartup.__imp_RtwqUnjoin
e9b40 57 6f 72 6b 51 75 65 75 65 00 52 74 77 71 55 6e 6a 6f 69 6e 57 6f 72 6b 51 75 65 75 65 00 5f 5f WorkQueue.RtwqUnjoinWorkQueue.__
e9b60 69 6d 70 5f 52 74 77 71 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 52 74 77 71 55 6e 6c 6f 63 imp_RtwqUnlockPlatform.RtwqUnloc
e9b80 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 52 74 77 71 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 kPlatform.__imp_RtwqUnlockWorkQu
e9ba0 65 75 65 00 52 74 77 71 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 52 74 eue.RtwqUnlockWorkQueue.__imp_Rt
e9bc0 77 71 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 45 76 65 6e 74 73 00 52 74 77 71 55 wqUnregisterPlatformEvents.RtwqU
e9be0 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 52 74 nregisterPlatformEvents.__imp_Rt
e9c00 77 71 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 52 74 wqUnregisterPlatformFromMMCSS.Rt
e9c20 77 71 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 5f 5f wqUnregisterPlatformFromMMCSS.__
e9c40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 61 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 IMPORT_DESCRIPTOR_sas.__NULL_IMP
e9c60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 61 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ORT_DESCRIPTOR..sas_NULL_THUNK_D
e9c80 41 54 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 41 53 00 53 65 6e 64 53 41 53 00 5f 5f 49 4d 50 4f ATA.__imp_SendSAS.SendSAS.__IMPO
e9ca0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 61 72 64 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_scarddlg.__NULL_IM
e9cc0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..scarddlg_NULL_T
e9ce0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 HUNK_DATA.__imp_GetOpenCardNameA
e9d00 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 .GetOpenCardNameA.__imp_GetOpenC
e9d20 61 72 64 4e 61 6d 65 57 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f ardNameW.GetOpenCardNameW.__imp_
e9d40 53 43 61 72 64 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 53 43 61 72 64 44 6c 67 45 78 SCardDlgExtendedError.SCardDlgEx
e9d60 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 tendedError.__imp_SCardUIDlgSele
e9d80 63 74 43 61 72 64 41 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 5f 5f ctCardA.SCardUIDlgSelectCardA.__
e9da0 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 57 00 53 43 61 72 64 55 imp_SCardUIDlgSelectCardW.SCardU
e9dc0 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 IDlgSelectCardW.__IMPORT_DESCRIP
e9de0 54 4f 52 5f 73 63 68 61 6e 6e 65 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_schannel.__NULL_IMPORT_DESCR
e9e00 49 50 54 4f 52 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..schannel_NULL_THUNK_DATA.
e9e20 5f 5f 69 6d 70 5f 53 73 6c 43 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 53 73 6c 43 72 61 __imp_SslCrackCertificate.SslCra
e9e40 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 73 6c 44 65 73 65 72 69 61 6c 69 ckCertificate.__imp_SslDeseriali
e9e60 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 00 53 73 6c 44 65 73 65 72 69 61 6c 69 7a zeCertificateStore.SslDeserializ
e9e80 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 74 79 eCertificateStore.__imp_SslEmpty
e9ea0 43 61 63 68 65 41 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 73 6c 45 CacheA.SslEmptyCacheA.__imp_SslE
e9ec0 6d 70 74 79 43 61 63 68 65 57 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f mptyCacheW.SslEmptyCacheW.__imp_
e9ee0 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 53 73 6c 46 72 65 65 43 65 72 74 69 66 SslFreeCertificate.SslFreeCertif
e9f00 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 icate.__imp_SslGenerateRandomBit
e9f20 73 00 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 5f 5f 69 6d 70 5f 53 73 s.SslGenerateRandomBits.__imp_Ss
e9f40 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 lGetExtensions.SslGetExtensions.
e9f60 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 53 73 6c 47 65 __imp_SslGetMaximumKeySize.SslGe
e9f80 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 53 65 72 76 tMaximumKeySize.__imp_SslGetServ
e9fa0 65 72 49 64 65 6e 74 69 74 79 00 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 00 erIdentity.SslGetServerIdentity.
e9fc0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 63 68 6f 73 74 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_sechost.__NU
e9fe0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 63 68 6f 73 74 5f 4e 55 LL_IMPORT_DESCRIPTOR..sechost_NU
ea000 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 75 62 73 63 72 69 62 65 53 65 72 LL_THUNK_DATA.__imp_SubscribeSer
ea020 76 69 63 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 75 62 73 63 72 69 62 viceChangeNotifications.Subscrib
ea040 65 53 65 72 76 69 63 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d eServiceChangeNotifications.__im
ea060 70 5f 55 6e 73 75 62 73 63 72 69 62 65 53 65 72 76 69 63 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 p_UnsubscribeServiceChangeNotifi
ea080 63 61 74 69 6f 6e 73 00 55 6e 73 75 62 73 63 72 69 62 65 53 65 72 76 69 63 65 43 68 61 6e 67 65 cations.UnsubscribeServiceChange
ea0a0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f Notifications.__IMPORT_DESCRIPTO
ea0c0 52 5f 73 65 63 75 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_secur32.__NULL_IMPORT_DESCRIPT
ea0e0 4f 52 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..secur32_NULL_THUNK_DATA.__im
ea100 70 5f 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 41 63 63 65 70 74 53 65 p_AcceptSecurityContext.AcceptSe
ea120 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 43 72 65 64 65 curityContext.__imp_AcquireCrede
ea140 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 ntialsHandleA.AcquireCredentials
ea160 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 HandleA.__imp_AcquireCredentials
ea180 48 61 6e 64 6c 65 57 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 HandleW.AcquireCredentialsHandle
ea1a0 57 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 41 64 64 43 72 65 64 65 W.__imp_AddCredentialsA.AddCrede
ea1c0 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 41 64 ntialsA.__imp_AddCredentialsW.Ad
ea1e0 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 72 69 74 79 50 dCredentialsW.__imp_AddSecurityP
ea200 61 63 6b 61 67 65 41 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d ackageA.AddSecurityPackageA.__im
ea220 70 5f 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 41 64 64 53 65 63 75 72 69 74 p_AddSecurityPackageW.AddSecurit
ea240 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 yPackageW.__imp_ApplyControlToke
ea260 6e 00 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 n.ApplyControlToken.__imp_Change
ea280 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 AccountPasswordA.ChangeAccountPa
ea2a0 73 73 77 6f 72 64 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 sswordA.__imp_ChangeAccountPassw
ea2c0 6f 72 64 57 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 5f 5f 69 6d ordW.ChangeAccountPasswordW.__im
ea2e0 70 5f 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f 6b 65 6e 00 43 6f 6d 70 6c 65 74 65 41 75 74 68 p_CompleteAuthToken.CompleteAuth
ea300 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 Token.__imp_CredMarshalTargetInf
ea320 6f 00 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 o.CredMarshalTargetInfo.__imp_Cr
ea340 65 64 55 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 43 72 65 64 55 6e 6d 61 72 73 edUnmarshalTargetInfo.CredUnmars
ea360 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 4d 65 73 73 61 halTargetInfo.__imp_DecryptMessa
ea380 67 65 00 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 ge.DecryptMessage.__imp_DeleteSe
ea3a0 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 curityContext.DeleteSecurityCont
ea3c0 65 78 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 ext.__imp_DeleteSecurityPackageA
ea3e0 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 44 65 .DeleteSecurityPackageA.__imp_De
ea400 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 44 65 6c 65 74 65 53 65 63 75 72 leteSecurityPackageW.DeleteSecur
ea420 69 74 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 ityPackageW.__imp_EncryptMessage
ea440 00 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 .EncryptMessage.__imp_EnumerateS
ea460 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 41 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 ecurityPackagesA.EnumerateSecuri
ea480 74 79 50 61 63 6b 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 tyPackagesA.__imp_EnumerateSecur
ea4a0 69 74 79 50 61 63 6b 61 67 65 73 57 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 ityPackagesW.EnumerateSecurityPa
ea4c0 63 6b 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 ckagesW.__imp_ExportSecurityCont
ea4e0 65 78 74 00 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f ext.ExportSecurityContext.__imp_
ea500 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 FreeContextBuffer.FreeContextBuf
ea520 66 65 72 00 5f 5f 69 6d 70 5f 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 fer.__imp_FreeCredentialsHandle.
ea540 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 FreeCredentialsHandle.__imp_GetC
ea560 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 omputerObjectNameA.GetComputerOb
ea580 6a 65 63 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 jectNameA.__imp_GetComputerObjec
ea5a0 74 4e 61 6d 65 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 5f 5f tNameW.GetComputerObjectNameW.__
ea5c0 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 55 73 65 72 49 6e 66 6f 00 47 65 74 53 65 63 75 72 imp_GetSecurityUserInfo.GetSecur
ea5e0 69 74 79 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 45 78 41 ityUserInfo.__imp_GetUserNameExA
ea600 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d .GetUserNameExA.__imp_GetUserNam
ea620 65 45 78 57 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 eExW.GetUserNameExW.__imp_Impers
ea640 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 49 6d 70 65 72 73 6f 6e 61 74 65 onateSecurityContext.Impersonate
ea660 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 SecurityContext.__imp_ImportSecu
ea680 72 69 74 79 43 6f 6e 74 65 78 74 41 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 rityContextA.ImportSecurityConte
ea6a0 78 74 41 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 xtA.__imp_ImportSecurityContextW
ea6c0 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 49 6e .ImportSecurityContextW.__imp_In
ea6e0 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 41 00 49 6e 69 74 53 65 63 75 72 69 74 itSecurityInterfaceA.InitSecurit
ea700 79 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e yInterfaceA.__imp_InitSecurityIn
ea720 74 65 72 66 61 63 65 57 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 00 terfaceW.InitSecurityInterfaceW.
ea740 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 __imp_InitializeSecurityContextA
ea760 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d .InitializeSecurityContextA.__im
ea780 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 49 6e 69 p_InitializeSecurityContextW.Ini
ea7a0 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 4c 73 tializeSecurityContextW.__imp_Ls
ea7c0 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 4c 73 61 43 61 aCallAuthenticationPackage.LsaCa
ea7e0 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 llAuthenticationPackage.__imp_Ls
ea800 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 aConnectUntrusted.LsaConnectUntr
ea820 75 73 74 65 64 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 usted.__imp_LsaDeregisterLogonPr
ea840 6f 63 65 73 73 00 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 ocess.LsaDeregisterLogonProcess.
ea860 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 __imp_LsaEnumerateLogonSessions.
ea880 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f LsaEnumerateLogonSessions.__imp_
ea8a0 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 4c 73 61 46 72 65 65 52 65 74 75 72 LsaFreeReturnBuffer.LsaFreeRetur
ea8c0 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e nBuffer.__imp_LsaGetLogonSession
ea8e0 44 61 74 61 00 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 61 74 61 00 5f 5f 69 6d Data.LsaGetLogonSessionData.__im
ea900 70 5f 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 5f 5f 69 6d p_LsaLogonUser.LsaLogonUser.__im
ea920 70 5f 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 p_LsaLookupAuthenticationPackage
ea940 00 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 .LsaLookupAuthenticationPackage.
ea960 5f 5f 69 6d 70 5f 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 4c 73 __imp_LsaRegisterLogonProcess.Ls
ea980 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 61 52 aRegisterLogonProcess.__imp_LsaR
ea9a0 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 egisterPolicyChangeNotification.
ea9c0 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 LsaRegisterPolicyChangeNotificat
ea9e0 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 ion.__imp_LsaUnregisterPolicyCha
eaa00 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c ngeNotification.LsaUnregisterPol
eaa20 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 61 6b 65 icyChangeNotification.__imp_Make
eaa40 53 69 67 6e 61 74 75 72 65 00 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 51 75 Signature.MakeSignature.__imp_Qu
eaa60 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 51 75 65 72 79 43 6f 6e 74 65 eryContextAttributesA.QueryConte
eaa80 78 74 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 xtAttributesA.__imp_QueryContext
eaaa0 41 74 74 72 69 62 75 74 65 73 57 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 AttributesW.QueryContextAttribut
eaac0 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 esW.__imp_QueryCredentialsAttrib
eaae0 75 74 65 73 41 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 utesA.QueryCredentialsAttributes
eab00 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 A.__imp_QueryCredentialsAttribut
eab20 65 73 57 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 esW.QueryCredentialsAttributesW.
eab40 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 __imp_QuerySecurityContextToken.
eab60 51 75 65 72 79 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f QuerySecurityContextToken.__imp_
eab80 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 51 75 65 72 79 53 QuerySecurityPackageInfoA.QueryS
eaba0 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 ecurityPackageInfoA.__imp_QueryS
eabc0 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 51 75 65 72 79 53 65 63 75 72 69 74 ecurityPackageInfoW.QuerySecurit
eabe0 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 53 65 63 75 72 69 yPackageInfoW.__imp_RevertSecuri
eac00 74 79 43 6f 6e 74 65 78 74 00 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 tyContext.RevertSecurityContext.
eac20 5f 5f 69 6d 70 5f 53 61 73 6c 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 __imp_SaslAcceptSecurityContext.
eac40 53 61 73 6c 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f SaslAcceptSecurityContext.__imp_
eac60 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 53 61 73 6c 45 6e 75 6d 65 SaslEnumerateProfilesA.SaslEnume
eac80 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 45 6e 75 6d 65 72 61 74 rateProfilesA.__imp_SaslEnumerat
eaca0 65 50 72 6f 66 69 6c 65 73 57 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 eProfilesW.SaslEnumerateProfiles
eacc0 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 53 61 73 W.__imp_SaslGetContextOption.Sas
eace0 6c 47 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 lGetContextOption.__imp_SaslGetP
ead00 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 rofilePackageA.SaslGetProfilePac
ead20 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 kageA.__imp_SaslGetProfilePackag
ead40 65 57 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f eW.SaslGetProfilePackageW.__imp_
ead60 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 53 61 73 6c 49 64 65 6e 74 69 66 SaslIdentifyPackageA.SaslIdentif
ead80 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b yPackageA.__imp_SaslIdentifyPack
eada0 61 67 65 57 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f ageW.SaslIdentifyPackageW.__imp_
eadc0 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 53 SaslInitializeSecurityContextA.S
eade0 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f aslInitializeSecurityContextA.__
eae00 69 6d 70 5f 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 imp_SaslInitializeSecurityContex
eae20 74 57 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 tW.SaslInitializeSecurityContext
eae40 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 53 61 73 W.__imp_SaslSetContextOption.Sas
eae60 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 lSetContextOption.__imp_SetConte
eae80 78 74 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 xtAttributesA.SetContextAttribut
eaea0 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 esA.__imp_SetContextAttributesW.
eaec0 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 SetContextAttributesW.__imp_SetC
eaee0 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 43 72 65 64 65 6e 74 redentialsAttributesA.SetCredent
eaf00 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 72 65 64 65 6e 74 ialsAttributesA.__imp_SetCredent
eaf20 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 ialsAttributesW.SetCredentialsAt
eaf40 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 tributesW.__imp_SspiCompareAuthI
eaf60 64 65 6e 74 69 74 69 65 73 00 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 dentities.SspiCompareAuthIdentit
eaf80 69 65 73 00 5f 5f 69 6d 70 5f 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 ies.__imp_SspiCopyAuthIdentity.S
eafa0 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 44 65 spiCopyAuthIdentity.__imp_SspiDe
eafc0 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 cryptAuthIdentity.SspiDecryptAut
eafe0 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 hIdentity.__imp_SspiEncodeAuthId
eb000 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 entityAsStrings.SspiEncodeAuthId
eb020 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 6f 64 65 entityAsStrings.__imp_SspiEncode
eb040 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 45 6e 63 6f 64 65 StringsAsAuthIdentity.SspiEncode
eb060 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 StringsAsAuthIdentity.__imp_Sspi
eb080 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 45 6e 63 72 79 70 74 41 EncryptAuthIdentity.SspiEncryptA
eb0a0 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 uthIdentity.__imp_SspiExcludePac
eb0c0 6b 61 67 65 00 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 53 73 kage.SspiExcludePackage.__imp_Ss
eb0e0 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 46 72 65 65 41 75 74 68 49 piFreeAuthIdentity.SspiFreeAuthI
eb100 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 47 65 74 54 61 72 67 65 74 48 6f 73 74 4e dentity.__imp_SspiGetTargetHostN
eb120 61 6d 65 00 53 73 70 69 47 65 74 54 61 72 67 65 74 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f ame.SspiGetTargetHostName.__imp_
eb140 53 73 70 69 49 73 41 75 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 53 73 70 69 SspiIsAuthIdentityEncrypted.Sspi
eb160 49 73 41 75 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 5f 5f 69 6d 70 5f 53 73 IsAuthIdentityEncrypted.__imp_Ss
eb180 70 69 4c 6f 63 61 6c 46 72 65 65 00 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f piLocalFree.SspiLocalFree.__imp_
eb1a0 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 4d 61 72 73 SspiMarshalAuthIdentity.SspiMars
eb1c0 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 61 72 halAuthIdentity.__imp_SspiPrepar
eb1e0 65 46 6f 72 43 72 65 64 52 65 61 64 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 eForCredRead.SspiPrepareForCredR
eb200 65 61 64 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 57 72 69 74 ead.__imp_SspiPrepareForCredWrit
eb220 65 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 57 72 69 74 65 00 5f 5f 69 6d 70 5f e.SspiPrepareForCredWrite.__imp_
eb240 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 55 6e SspiUnmarshalAuthIdentity.SspiUn
eb260 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 56 61 marshalAuthIdentity.__imp_SspiVa
eb280 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 56 61 6c 69 64 61 74 65 41 lidateAuthIdentity.SspiValidateA
eb2a0 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 uthIdentity.__imp_SspiZeroAuthId
eb2c0 65 6e 74 69 74 79 00 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d entity.SspiZeroAuthIdentity.__im
eb2e0 70 5f 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 p_TranslateNameA.TranslateNameA.
eb300 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 54 72 61 6e 73 6c 61 74 65 4e 61 __imp_TranslateNameW.TranslateNa
eb320 6d 65 57 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 56 65 72 69 66 79 meW.__imp_VerifySignature.Verify
eb340 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 Signature.__IMPORT_DESCRIPTOR_se
eb360 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f nsapi.__NULL_IMPORT_DESCRIPTOR..
eb380 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 sensapi_NULL_THUNK_DATA.__imp_Is
eb3a0 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 41 00 49 73 44 65 73 74 69 6e 61 74 DestinationReachableA.IsDestinat
eb3c0 69 6f 6e 52 65 61 63 68 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 49 73 44 65 73 74 69 6e 61 74 69 6f ionReachableA.__imp_IsDestinatio
eb3e0 6e 52 65 61 63 68 61 62 6c 65 57 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 nReachableW.IsDestinationReachab
eb400 6c 65 57 00 5f 5f 69 6d 70 5f 49 73 4e 65 74 77 6f 72 6b 41 6c 69 76 65 00 49 73 4e 65 74 77 6f leW.__imp_IsNetworkAlive.IsNetwo
eb420 72 6b 41 6c 69 76 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 rkAlive.__IMPORT_DESCRIPTOR_sens
eb440 6f 72 73 75 74 69 6c 73 76 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 orsutilsv2.__NULL_IMPORT_DESCRIP
eb460 54 4f 52 00 7f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 TOR..sensorsutilsv2_NULL_THUNK_D
eb480 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 ATA.__imp_CollectionsListAllocat
eb4a0 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c eBufferAndSerialize.CollectionsL
eb4c0 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 5f 5f istAllocateBufferAndSerialize.__
eb4e0 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 imp_CollectionsListCopyAndMarsha
eb500 6c 6c 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c ll.CollectionsListCopyAndMarshal
eb520 6c 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 l.__imp_CollectionsListDeseriali
eb540 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 zeFromBuffer.CollectionsListDese
eb560 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 rializeFromBuffer.__imp_Collecti
eb580 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 43 6f 6c 6c 65 63 74 69 onsListGetFillableCount.Collecti
eb5a0 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6f onsListGetFillableCount.__imp_Co
eb5c0 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 43 llectionsListGetMarshalledSize.C
eb5e0 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 ollectionsListGetMarshalledSize.
eb600 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c __imp_CollectionsListGetMarshall
eb620 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 43 6f 6c 6c 65 edSizeWithoutSerialization.Colle
eb640 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f ctionsListGetMarshalledSizeWitho
eb660 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e utSerialization.__imp_Collection
eb680 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f sListGetSerializedSize.Collectio
eb6a0 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f nsListGetSerializedSize.__imp_Co
eb6c0 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 43 6f 6c 6c 65 63 74 69 6f 6e llectionsListMarshall.Collection
eb6e0 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c sListMarshall.__imp_CollectionsL
eb700 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 istSerializeToBuffer.Collections
eb720 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c ListSerializeToBuffer.__imp_Coll
eb740 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 ectionsListSortSubscribedActivit
eb760 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 iesByConfidence.CollectionsListS
eb780 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 ortSubscribedActivitiesByConfide
eb7a0 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 4d nce.__imp_CollectionsListUpdateM
eb7c0 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 arshalledPointer.CollectionsList
eb7e0 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 76 UpdateMarshalledPointer.__imp_Ev
eb800 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 45 76 61 6c 75 61 74 aluateActivityThresholds.Evaluat
eb820 65 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 eActivityThresholds.__imp_GetPer
eb840 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 formanceTime.GetPerformanceTime.
eb860 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 __imp_InitPropVariantFromCLSIDAr
eb880 72 61 79 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 ray.InitPropVariantFromCLSIDArra
eb8a0 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 y.__imp_InitPropVariantFromFloat
eb8c0 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 5f 5f 69 6d 70 5f .InitPropVariantFromFloat.__imp_
eb8e0 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 49 73 43 6f 6c 6c 65 63 74 69 6f IsCollectionListSame.IsCollectio
eb900 6e 4c 69 73 74 53 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 47 55 49 44 50 72 65 73 65 6e 74 49 6e 4c nListSame.__imp_IsGUIDPresentInL
eb920 69 73 74 00 49 73 47 55 49 44 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 ist.IsGUIDPresentInList.__imp_Is
eb940 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 49 73 4b 65 79 KeyPresentInCollectionList.IsKey
eb960 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 PresentInCollectionList.__imp_Is
eb980 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 49 73 4b 65 79 50 72 KeyPresentInPropertyList.IsKeyPr
eb9a0 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 53 65 6e 73 esentInPropertyList.__imp_IsSens
eb9c0 6f 72 53 75 62 73 63 72 69 62 65 64 00 49 73 53 65 6e 73 6f 72 53 75 62 73 63 72 69 62 65 64 00 orSubscribed.IsSensorSubscribed.
eb9e0 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 50 72 6f 70 __imp_PropKeyFindKeyGetBool.Prop
eba00 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 KeyFindKeyGetBool.__imp_PropKeyF
eba20 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 indKeyGetDouble.PropKeyFindKeyGe
eba40 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 tDouble.__imp_PropKeyFindKeyGetF
eba60 69 6c 65 54 69 6d 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d ileTime.PropKeyFindKeyGetFileTim
eba80 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 50 e.__imp_PropKeyFindKeyGetFloat.P
ebaa0 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 ropKeyFindKeyGetFloat.__imp_Prop
ebac0 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 47 75 69 64 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 KeyFindKeyGetGuid.PropKeyFindKey
ebae0 47 65 74 47 75 69 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 GetGuid.__imp_PropKeyFindKeyGetI
ebb00 6e 74 33 32 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 5f 5f 69 6d nt32.PropKeyFindKeyGetInt32.__im
ebb20 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 50 72 6f 70 4b 65 79 p_PropKeyFindKeyGetInt64.PropKey
ebb40 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e FindKeyGetInt64.__imp_PropKeyFin
ebb60 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 dKeyGetNthInt64.PropKeyFindKeyGe
ebb80 74 4e 74 68 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 tNthInt64.__imp_PropKeyFindKeyGe
ebba0 74 4e 74 68 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c tNthUlong.PropKeyFindKeyGetNthUl
ebbc0 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 ong.__imp_PropKeyFindKeyGetNthUs
ebbe0 68 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 hort.PropKeyFindKeyGetNthUshort.
ebc00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 __imp_PropKeyFindKeyGetPropVaria
ebc20 6e 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 nt.PropKeyFindKeyGetPropVariant.
ebc40 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 50 72 6f __imp_PropKeyFindKeyGetUlong.Pro
ebc60 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 pKeyFindKeyGetUlong.__imp_PropKe
ebc80 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 yFindKeyGetUshort.PropKeyFindKey
ebca0 47 65 74 55 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 65 GetUshort.__imp_PropKeyFindKeySe
ebcc0 74 50 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 65 74 50 72 tPropVariant.PropKeyFindKeySetPr
ebce0 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e opVariant.__imp_PropVariantGetIn
ebd00 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 formation.PropVariantGetInformat
ebd20 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 50 72 6f ion.__imp_PropertiesListCopy.Pro
ebd40 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 pertiesListCopy.__imp_Properties
ebd60 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 50 72 6f 70 65 72 74 69 65 73 4c ListGetFillableCount.PropertiesL
ebd80 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 6e 73 6f 72 istGetFillableCount.__imp_Sensor
ebda0 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e CollectionGetAt.SensorCollection
ebdc0 47 65 74 41 74 00 5f 5f 69 6d 70 5f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 GetAt.__imp_SerializationBufferA
ebde0 6c 6c 6f 63 61 74 65 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 llocate.SerializationBufferAlloc
ebe00 61 74 65 00 5f 5f 69 6d 70 5f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 ate.__imp_SerializationBufferFre
ebe20 65 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 5f 5f 49 4d 50 4f e.SerializationBufferFree.__IMPO
ebe40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 74 75 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_setupapi.__NULL_IM
ebe60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 74 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..setupapi_NULL_T
ebe80 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 HUNK_DATA.__imp_InstallHinfSecti
ebea0 6f 6e 41 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e onA.InstallHinfSectionA.__imp_In
ebec0 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 stallHinfSectionW.InstallHinfSec
ebee0 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 tionW.__imp_SetupAddInstallSecti
ebf00 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 onToDiskSpaceListA.SetupAddInsta
ebf20 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f llSectionToDiskSpaceListA.__imp_
ebf40 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 SetupAddInstallSectionToDiskSpac
ebf60 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 eListW.SetupAddInstallSectionToD
ebf80 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 53 65 63 74 iskSpaceListW.__imp_SetupAddSect
ebfa0 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 53 65 63 74 ionToDiskSpaceListA.SetupAddSect
ebfc0 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 ionToDiskSpaceListA.__imp_SetupA
ebfe0 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 ddSectionToDiskSpaceListW.SetupA
ec000 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f ddSectionToDiskSpaceListW.__imp_
ec020 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 SetupAddToDiskSpaceListA.SetupAd
ec040 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 dToDiskSpaceListA.__imp_SetupAdd
ec060 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 ToDiskSpaceListW.SetupAddToDiskS
ec080 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 paceListW.__imp_SetupAddToSource
ec0a0 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d ListA.SetupAddToSourceListA.__im
ec0c0 70 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 p_SetupAddToSourceListW.SetupAdd
ec0e0 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 6a 75 73 74 44 ToSourceListW.__imp_SetupAdjustD
ec100 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 iskSpaceListA.SetupAdjustDiskSpa
ec120 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 ceListA.__imp_SetupAdjustDiskSpa
ec140 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 ceListW.SetupAdjustDiskSpaceList
ec160 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 53 65 74 75 70 42 W.__imp_SetupBackupErrorA.SetupB
ec180 61 63 6b 75 70 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 ackupErrorA.__imp_SetupBackupErr
ec1a0 6f 72 57 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 orW.SetupBackupErrorW.__imp_Setu
ec1c0 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 53 65 74 75 70 pCancelTemporarySourceList.Setup
ec1e0 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f CancelTemporarySourceList.__imp_
ec200 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 53 65 74 75 70 43 6c 6f 73 65 46 69 SetupCloseFileQueue.SetupCloseFi
ec220 6c 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 leQueue.__imp_SetupCloseInfFile.
ec240 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f SetupCloseInfFile.__imp_SetupClo
ec260 73 65 4c 6f 67 00 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 seLog.SetupCloseLog.__imp_SetupC
ec280 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 ommitFileQueueA.SetupCommitFileQ
ec2a0 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 ueueA.__imp_SetupCommitFileQueue
ec2c0 57 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 5f 5f 69 6d 70 5f 53 65 W.SetupCommitFileQueueW.__imp_Se
ec2e0 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 tupConfigureWmiFromInfSectionA.S
ec300 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 etupConfigureWmiFromInfSectionA.
ec320 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 __imp_SetupConfigureWmiFromInfSe
ec340 63 74 69 6f 6e 57 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 ctionW.SetupConfigureWmiFromInfS
ec360 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 53 65 ectionW.__imp_SetupCopyErrorA.Se
ec380 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 45 72 72 tupCopyErrorA.__imp_SetupCopyErr
ec3a0 6f 72 57 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 orW.SetupCopyErrorW.__imp_SetupC
ec3c0 6f 70 79 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d opyOEMInfA.SetupCopyOEMInfA.__im
ec3e0 70 5f 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 p_SetupCopyOEMInfW.SetupCopyOEMI
ec400 6e 66 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 nfW.__imp_SetupCreateDiskSpaceLi
ec420 73 74 41 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f stA.SetupCreateDiskSpaceListA.__
ec440 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 imp_SetupCreateDiskSpaceListW.Se
ec460 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 tupCreateDiskSpaceListW.__imp_Se
ec480 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 41 00 53 65 74 75 70 44 65 tupDecompressOrCopyFileA.SetupDe
ec4a0 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 compressOrCopyFileA.__imp_SetupD
ec4c0 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 53 65 74 75 70 44 65 63 6f 6d 70 ecompressOrCopyFileW.SetupDecomp
ec4e0 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 66 61 75 ressOrCopyFileW.__imp_SetupDefau
ec500 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 ltQueueCallbackA.SetupDefaultQue
ec520 75 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 ueCallbackA.__imp_SetupDefaultQu
ec540 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 eueCallbackW.SetupDefaultQueueCa
ec560 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 00 llbackW.__imp_SetupDeleteErrorA.
ec580 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 6c SetupDeleteErrorA.__imp_SetupDel
ec5a0 65 74 65 45 72 72 6f 72 57 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d eteErrorW.SetupDeleteErrorW.__im
ec5c0 70 5f 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 74 00 53 65 74 75 p_SetupDestroyDiskSpaceList.Setu
ec5e0 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 pDestroyDiskSpaceList.__imp_Setu
ec600 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 pDiAskForOEMDisk.SetupDiAskForOE
ec620 4d 44 69 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 MDisk.__imp_SetupDiBuildClassInf
ec640 6f 4c 69 73 74 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 oList.SetupDiBuildClassInfoList.
ec660 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 __imp_SetupDiBuildClassInfoListE
ec680 78 41 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 00 xA.SetupDiBuildClassInfoListExA.
ec6a0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 __imp_SetupDiBuildClassInfoListE
ec6c0 78 57 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 00 xW.SetupDiBuildClassInfoListExW.
ec6e0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 __imp_SetupDiBuildDriverInfoList
ec700 00 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d .SetupDiBuildDriverInfoList.__im
ec720 70 5f 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 53 65 74 75 p_SetupDiCallClassInstaller.Setu
ec740 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 75 pDiCallClassInstaller.__imp_Setu
ec760 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 53 65 74 75 70 44 pDiCancelDriverInfoSearch.SetupD
ec780 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 65 iCancelDriverInfoSearch.__imp_Se
ec7a0 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 tupDiChangeState.SetupDiChangeSt
ec7c0 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e ate.__imp_SetupDiClassGuidsFromN
ec7e0 61 6d 65 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 ameA.SetupDiClassGuidsFromNameA.
ec800 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 __imp_SetupDiClassGuidsFromNameE
ec820 78 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 xA.SetupDiClassGuidsFromNameExA.
ec840 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 __imp_SetupDiClassGuidsFromNameE
ec860 78 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 xW.SetupDiClassGuidsFromNameExW.
ec880 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 __imp_SetupDiClassGuidsFromNameW
ec8a0 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d .SetupDiClassGuidsFromNameW.__im
ec8c0 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 53 65 74 75 p_SetupDiClassNameFromGuidA.Setu
ec8e0 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 pDiClassNameFromGuidA.__imp_Setu
ec900 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 53 65 74 75 70 44 69 43 pDiClassNameFromGuidExA.SetupDiC
ec920 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 lassNameFromGuidExA.__imp_SetupD
ec940 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 53 65 74 75 70 44 69 43 6c 61 iClassNameFromGuidExW.SetupDiCla
ec960 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 ssNameFromGuidExW.__imp_SetupDiC
ec980 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 lassNameFromGuidW.SetupDiClassNa
ec9a0 6d 65 46 72 6f 6d 47 75 69 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 meFromGuidW.__imp_SetupDiCreateD
ec9c0 65 76 52 65 67 4b 65 79 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 evRegKeyA.SetupDiCreateDevRegKey
ec9e0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 00 A.__imp_SetupDiCreateDevRegKeyW.
eca00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 65 SetupDiCreateDevRegKeyW.__imp_Se
eca20 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 43 72 tupDiCreateDeviceInfoA.SetupDiCr
eca40 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 eateDeviceInfoA.__imp_SetupDiCre
eca60 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 ateDeviceInfoList.SetupDiCreateD
eca80 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 eviceInfoList.__imp_SetupDiCreat
ecaa0 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 eDeviceInfoListExA.SetupDiCreate
ecac0 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 DeviceInfoListExA.__imp_SetupDiC
ecae0 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 43 72 reateDeviceInfoListExW.SetupDiCr
ecb00 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 eateDeviceInfoListExW.__imp_Setu
ecb20 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 75 70 44 69 43 72 65 61 pDiCreateDeviceInfoW.SetupDiCrea
ecb40 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 teDeviceInfoW.__imp_SetupDiCreat
ecb60 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 eDeviceInterfaceA.SetupDiCreateD
ecb80 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 eviceInterfaceA.__imp_SetupDiCre
ecba0 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 53 65 74 75 70 44 ateDeviceInterfaceRegKeyA.SetupD
ecbc0 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 5f 5f iCreateDeviceInterfaceRegKeyA.__
ecbe0 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 imp_SetupDiCreateDeviceInterface
ecc00 52 65 67 4b 65 79 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 RegKeyW.SetupDiCreateDeviceInter
ecc20 66 61 63 65 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 faceRegKeyW.__imp_SetupDiCreateD
ecc40 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 eviceInterfaceW.SetupDiCreateDev
ecc60 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 iceInterfaceW.__imp_SetupDiDelet
ecc80 65 44 65 76 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 eDevRegKey.SetupDiDeleteDevRegKe
ecca0 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f 00 y.__imp_SetupDiDeleteDeviceInfo.
eccc0 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 SetupDiDeleteDeviceInfo.__imp_Se
ecce0 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 53 tupDiDeleteDeviceInterfaceData.S
ecd00 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 etupDiDeleteDeviceInterfaceData.
ecd20 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 __imp_SetupDiDeleteDeviceInterfa
ecd40 63 65 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 ceRegKey.SetupDiDeleteDeviceInte
ecd60 72 66 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 rfaceRegKey.__imp_SetupDiDestroy
ecd80 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 43 6c 61 ClassImageList.SetupDiDestroyCla
ecda0 73 73 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 ssImageList.__imp_SetupDiDestroy
ecdc0 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 DeviceInfoList.SetupDiDestroyDev
ecde0 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 iceInfoList.__imp_SetupDiDestroy
ece00 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 DriverInfoList.SetupDiDestroyDri
ece20 76 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e verInfoList.__imp_SetupDiDrawMin
ece40 69 49 63 6f 6e 00 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 5f 5f 69 6d 70 5f iIcon.SetupDiDrawMiniIcon.__imp_
ece60 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 45 6e 75 SetupDiEnumDeviceInfo.SetupDiEnu
ece80 6d 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 mDeviceInfo.__imp_SetupDiEnumDev
ecea0 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 iceInterfaces.SetupDiEnumDeviceI
ecec0 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 nterfaces.__imp_SetupDiEnumDrive
ecee0 72 49 6e 66 6f 41 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 5f 5f rInfoA.SetupDiEnumDriverInfoA.__
ecf00 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 53 65 74 75 70 imp_SetupDiEnumDriverInfoW.Setup
ecf20 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 DiEnumDriverInfoW.__imp_SetupDiG
ecf40 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 44 69 47 65 etActualModelsSectionA.SetupDiGe
ecf60 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 tActualModelsSectionA.__imp_Setu
ecf80 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 pDiGetActualModelsSectionW.Setup
ecfa0 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f DiGetActualModelsSectionW.__imp_
ecfc0 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c SetupDiGetActualSectionToInstall
ecfe0 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 A.SetupDiGetActualSectionToInsta
ed000 6c 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f llA.__imp_SetupDiGetActualSectio
ed020 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 nToInstallExA.SetupDiGetActualSe
ed040 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 ctionToInstallExA.__imp_SetupDiG
ed060 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 00 53 65 74 75 etActualSectionToInstallExW.Setu
ed080 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 00 pDiGetActualSectionToInstallExW.
ed0a0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 __imp_SetupDiGetActualSectionToI
ed0c0 6e 73 74 61 6c 6c 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 nstallW.SetupDiGetActualSectionT
ed0e0 6f 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 oInstallW.__imp_SetupDiGetClassB
ed100 69 74 6d 61 70 49 6e 64 65 78 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 itmapIndex.SetupDiGetClassBitmap
ed120 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 Index.__imp_SetupDiGetClassDescr
ed140 69 70 74 69 6f 6e 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 iptionA.SetupDiGetClassDescripti
ed160 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 onA.__imp_SetupDiGetClassDescrip
ed180 74 69 6f 6e 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 tionExA.SetupDiGetClassDescripti
ed1a0 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 onExA.__imp_SetupDiGetClassDescr
ed1c0 69 70 74 69 6f 6e 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 iptionExW.SetupDiGetClassDescrip
ed1e0 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 tionExW.__imp_SetupDiGetClassDes
ed200 63 72 69 70 74 69 6f 6e 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 criptionW.SetupDiGetClassDescrip
ed220 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 tionW.__imp_SetupDiGetClassDevPr
ed240 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 opertySheetsA.SetupDiGetClassDev
ed260 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 PropertySheetsA.__imp_SetupDiGet
ed280 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 00 53 65 74 75 70 44 69 47 ClassDevPropertySheetsW.SetupDiG
ed2a0 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 00 5f 5f 69 6d 70 5f etClassDevPropertySheetsW.__imp_
ed2c0 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 53 65 74 75 70 44 69 47 65 74 43 SetupDiGetClassDevsA.SetupDiGetC
ed2e0 6c 61 73 73 44 65 76 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 lassDevsA.__imp_SetupDiGetClassD
ed300 65 76 73 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 5f 5f evsExA.SetupDiGetClassDevsExA.__
ed320 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 00 53 65 74 75 70 imp_SetupDiGetClassDevsExW.Setup
ed340 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 DiGetClassDevsExW.__imp_SetupDiG
ed360 65 74 43 6c 61 73 73 44 65 76 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 etClassDevsW.SetupDiGetClassDevs
ed380 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 W.__imp_SetupDiGetClassImageInde
ed3a0 78 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d x.SetupDiGetClassImageIndex.__im
ed3c0 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 53 65 74 75 70 p_SetupDiGetClassImageList.Setup
ed3e0 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 DiGetClassImageList.__imp_SetupD
ed400 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 47 65 74 iGetClassImageListExA.SetupDiGet
ed420 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 ClassImageListExA.__imp_SetupDiG
ed440 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c etClassImageListExW.SetupDiGetCl
ed460 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 assImageListExW.__imp_SetupDiGet
ed480 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c ClassInstallParamsA.SetupDiGetCl
ed4a0 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 assInstallParamsA.__imp_SetupDiG
ed4c0 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 etClassInstallParamsW.SetupDiGet
ed4e0 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 ClassInstallParamsW.__imp_SetupD
ed500 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 iGetClassPropertyExW.SetupDiGetC
ed520 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 lassPropertyExW.__imp_SetupDiGet
ed540 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 ClassPropertyKeys.SetupDiGetClas
ed560 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c sPropertyKeys.__imp_SetupDiGetCl
ed580 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 assPropertyKeysExW.SetupDiGetCla
ed5a0 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 ssPropertyKeysExW.__imp_SetupDiG
ed5c0 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 etClassPropertyW.SetupDiGetClass
ed5e0 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 PropertyW.__imp_SetupDiGetClassR
ed600 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 egistryPropertyA.SetupDiGetClass
ed620 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 RegistryPropertyA.__imp_SetupDiG
ed640 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 etClassRegistryPropertyW.SetupDi
ed660 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f GetClassRegistryPropertyW.__imp_
ed680 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 00 SetupDiGetCustomDevicePropertyA.
ed6a0 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 00 SetupDiGetCustomDevicePropertyA.
ed6c0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 __imp_SetupDiGetCustomDeviceProp
ed6e0 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 ertyW.SetupDiGetCustomDeviceProp
ed700 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f ertyW.__imp_SetupDiGetDeviceInfo
ed720 4c 69 73 74 43 6c 61 73 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 ListClass.SetupDiGetDeviceInfoLi
ed740 73 74 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e stClass.__imp_SetupDiGetDeviceIn
ed760 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e foListDetailA.SetupDiGetDeviceIn
ed780 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 foListDetailA.__imp_SetupDiGetDe
ed7a0 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 65 viceInfoListDetailW.SetupDiGetDe
ed7c0 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 viceInfoListDetailW.__imp_SetupD
ed7e0 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 iGetDeviceInstallParamsA.SetupDi
ed800 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 GetDeviceInstallParamsA.__imp_Se
ed820 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 tupDiGetDeviceInstallParamsW.Set
ed840 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d upDiGetDeviceInstallParamsW.__im
ed860 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 53 65 p_SetupDiGetDeviceInstanceIdA.Se
ed880 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f tupDiGetDeviceInstanceIdA.__imp_
ed8a0 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 65 74 75 SetupDiGetDeviceInstanceIdW.Setu
ed8c0 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 65 pDiGetDeviceInstanceIdW.__imp_Se
ed8e0 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 53 65 74 tupDiGetDeviceInterfaceAlias.Set
ed900 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 5f 5f 69 6d upDiGetDeviceInterfaceAlias.__im
ed920 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 p_SetupDiGetDeviceInterfaceDetai
ed940 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 lA.SetupDiGetDeviceInterfaceDeta
ed960 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 ilA.__imp_SetupDiGetDeviceInterf
ed980 61 63 65 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 aceDetailW.SetupDiGetDeviceInter
ed9a0 66 61 63 65 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 faceDetailW.__imp_SetupDiGetDevi
ed9c0 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 ceInterfacePropertyKeys.SetupDiG
ed9e0 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f etDeviceInterfacePropertyKeys.__
eda00 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f imp_SetupDiGetDeviceInterfacePro
eda20 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 pertyW.SetupDiGetDeviceInterface
eda40 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 PropertyW.__imp_SetupDiGetDevice
eda60 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f PropertyKeys.SetupDiGetDevicePro
eda80 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 pertyKeys.__imp_SetupDiGetDevice
edaa0 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 PropertyW.SetupDiGetDeviceProper
edac0 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 tyW.__imp_SetupDiGetDeviceRegist
edae0 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 ryPropertyA.SetupDiGetDeviceRegi
edb00 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 stryPropertyA.__imp_SetupDiGetDe
edb20 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 viceRegistryPropertyW.SetupDiGet
edb40 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 DeviceRegistryPropertyW.__imp_Se
edb60 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 tupDiGetDriverInfoDetailA.SetupD
edb80 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 iGetDriverInfoDetailA.__imp_Setu
edba0 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 pDiGetDriverInfoDetailW.SetupDiG
edbc0 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 etDriverInfoDetailW.__imp_SetupD
edbe0 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 iGetDriverInstallParamsA.SetupDi
edc00 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 GetDriverInstallParamsA.__imp_Se
edc20 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 tupDiGetDriverInstallParamsW.Set
edc40 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d upDiGetDriverInstallParamsW.__im
edc60 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d p_SetupDiGetHwProfileFriendlyNam
edc80 65 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 eA.SetupDiGetHwProfileFriendlyNa
edca0 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 meA.__imp_SetupDiGetHwProfileFri
edcc0 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 endlyNameExA.SetupDiGetHwProfile
edce0 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 FriendlyNameExA.__imp_SetupDiGet
edd00 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 00 53 65 74 75 70 44 69 HwProfileFriendlyNameExW.SetupDi
edd20 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 00 5f 5f 69 6d GetHwProfileFriendlyNameExW.__im
edd40 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d p_SetupDiGetHwProfileFriendlyNam
edd60 65 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 eW.SetupDiGetHwProfileFriendlyNa
edd80 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 meW.__imp_SetupDiGetHwProfileLis
edda0 74 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f t.SetupDiGetHwProfileList.__imp_
eddc0 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 53 65 74 75 70 SetupDiGetHwProfileListExA.Setup
edde0 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 DiGetHwProfileListExA.__imp_Setu
ede00 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 47 65 pDiGetHwProfileListExW.SetupDiGe
ede20 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 tHwProfileListExW.__imp_SetupDiG
ede40 65 74 49 4e 46 43 6c 61 73 73 41 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 etINFClassA.SetupDiGetINFClassA.
ede60 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 53 65 74 75 70 44 __imp_SetupDiGetINFClassW.SetupD
ede80 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 iGetINFClassW.__imp_SetupDiGetSe
edea0 6c 65 63 74 65 64 44 65 76 69 63 65 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 lectedDevice.SetupDiGetSelectedD
edec0 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 evice.__imp_SetupDiGetSelectedDr
edee0 69 76 65 72 41 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 iverA.SetupDiGetSelectedDriverA.
edf00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 __imp_SetupDiGetSelectedDriverW.
edf20 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f SetupDiGetSelectedDriverW.__imp_
edf40 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 00 53 65 74 75 70 44 69 47 65 74 57 SetupDiGetWizardPage.SetupDiGetW
edf60 69 7a 61 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c izardPage.__imp_SetupDiInstallCl
edf80 61 73 73 41 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f assA.SetupDiInstallClassA.__imp_
edfa0 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 53 65 74 75 70 44 69 49 6e SetupDiInstallClassExA.SetupDiIn
edfc0 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 stallClassExA.__imp_SetupDiInsta
edfe0 6c 6c 43 6c 61 73 73 45 78 57 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 llClassExW.SetupDiInstallClassEx
ee000 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 53 65 74 W.__imp_SetupDiInstallClassW.Set
ee020 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 upDiInstallClassW.__imp_SetupDiI
ee040 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 nstallDevice.SetupDiInstallDevic
ee060 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 e.__imp_SetupDiInstallDeviceInte
ee080 72 66 61 63 65 73 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 rfaces.SetupDiInstallDeviceInter
ee0a0 66 61 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 faces.__imp_SetupDiInstallDriver
ee0c0 46 69 6c 65 73 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 Files.SetupDiInstallDriverFiles.
ee0e0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 53 65 74 75 70 __imp_SetupDiLoadClassIcon.Setup
ee100 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4c 6f 61 DiLoadClassIcon.__imp_SetupDiLoa
ee120 64 44 65 76 69 63 65 49 63 6f 6e 00 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f dDeviceIcon.SetupDiLoadDeviceIco
ee140 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 00 53 n.__imp_SetupDiOpenClassRegKey.S
ee160 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 etupDiOpenClassRegKey.__imp_Setu
ee180 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 53 65 74 75 70 44 69 4f 70 65 pDiOpenClassRegKeyExA.SetupDiOpe
ee1a0 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 nClassRegKeyExA.__imp_SetupDiOpe
ee1c0 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 nClassRegKeyExW.SetupDiOpenClass
ee1e0 52 65 67 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 RegKeyExW.__imp_SetupDiOpenDevRe
ee200 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f gKey.SetupDiOpenDevRegKey.__imp_
ee220 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 4f 70 SetupDiOpenDeviceInfoA.SetupDiOp
ee240 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 enDeviceInfoA.__imp_SetupDiOpenD
ee260 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f eviceInfoW.SetupDiOpenDeviceInfo
ee280 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 W.__imp_SetupDiOpenDeviceInterfa
ee2a0 63 65 41 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 ceA.SetupDiOpenDeviceInterfaceA.
ee2c0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 __imp_SetupDiOpenDeviceInterface
ee2e0 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 RegKey.SetupDiOpenDeviceInterfac
ee300 65 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 eRegKey.__imp_SetupDiOpenDeviceI
ee320 6e 74 65 72 66 61 63 65 57 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 nterfaceW.SetupDiOpenDeviceInter
ee340 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 faceW.__imp_SetupDiRegisterCoDev
ee360 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 iceInstallers.SetupDiRegisterCoD
ee380 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 67 eviceInstallers.__imp_SetupDiReg
ee3a0 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 44 isterDeviceInfo.SetupDiRegisterD
ee3c0 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 eviceInfo.__imp_SetupDiRemoveDev
ee3e0 69 63 65 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 ice.SetupDiRemoveDevice.__imp_Se
ee400 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 53 65 74 75 70 tupDiRemoveDeviceInterface.Setup
ee420 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 53 65 DiRemoveDeviceInterface.__imp_Se
ee440 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 53 65 74 75 70 44 69 52 65 73 74 61 tupDiRestartDevices.SetupDiResta
ee460 72 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 rtDevices.__imp_SetupDiSelectBes
ee480 74 43 6f 6d 70 61 74 44 72 76 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 tCompatDrv.SetupDiSelectBestComp
ee4a0 61 74 44 72 76 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 atDrv.__imp_SetupDiSelectDevice.
ee4c0 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 SetupDiSelectDevice.__imp_SetupD
ee4e0 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 iSelectOEMDrv.SetupDiSelectOEMDr
ee500 76 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 v.__imp_SetupDiSetClassInstallPa
ee520 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 ramsA.SetupDiSetClassInstallPara
ee540 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c msA.__imp_SetupDiSetClassInstall
ee560 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 ParamsW.SetupDiSetClassInstallPa
ee580 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 ramsW.__imp_SetupDiSetClassPrope
ee5a0 72 74 79 45 78 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 rtyExW.SetupDiSetClassPropertyEx
ee5c0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 W.__imp_SetupDiSetClassPropertyW
ee5e0 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f .SetupDiSetClassPropertyW.__imp_
ee600 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 SetupDiSetClassRegistryPropertyA
ee620 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 .SetupDiSetClassRegistryProperty
ee640 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 A.__imp_SetupDiSetClassRegistryP
ee660 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 ropertyW.SetupDiSetClassRegistry
ee680 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 PropertyW.__imp_SetupDiSetDevice
ee6a0 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 InstallParamsA.SetupDiSetDeviceI
ee6c0 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 nstallParamsA.__imp_SetupDiSetDe
ee6e0 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 viceInstallParamsW.SetupDiSetDev
ee700 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 iceInstallParamsW.__imp_SetupDiS
ee720 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 53 65 74 75 70 44 69 etDeviceInterfaceDefault.SetupDi
ee740 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f SetDeviceInterfaceDefault.__imp_
ee760 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 SetupDiSetDeviceInterfacePropert
ee780 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 yW.SetupDiSetDeviceInterfaceProp
ee7a0 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 ertyW.__imp_SetupDiSetDeviceProp
ee7c0 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 ertyW.SetupDiSetDevicePropertyW.
ee7e0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 __imp_SetupDiSetDeviceRegistryPr
ee800 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 opertyA.SetupDiSetDeviceRegistry
ee820 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 PropertyA.__imp_SetupDiSetDevice
ee840 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 RegistryPropertyW.SetupDiSetDevi
ee860 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 ceRegistryPropertyW.__imp_SetupD
ee880 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 iSetDriverInstallParamsA.SetupDi
ee8a0 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 SetDriverInstallParamsA.__imp_Se
ee8c0 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 tupDiSetDriverInstallParamsW.Set
ee8e0 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d upDiSetDriverInstallParamsW.__im
ee900 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 53 65 74 75 70 p_SetupDiSetSelectedDevice.Setup
ee920 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 DiSetSelectedDevice.__imp_SetupD
ee940 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 53 65 74 75 70 44 69 53 65 74 53 65 iSetSelectedDriverA.SetupDiSetSe
ee960 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 lectedDriverA.__imp_SetupDiSetSe
ee980 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 lectedDriverW.SetupDiSetSelected
ee9a0 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 DriverW.__imp_SetupDiUnremoveDev
ee9c0 69 63 65 00 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f ice.SetupDiUnremoveDevice.__imp_
ee9e0 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 SetupDuplicateDiskSpaceListA.Set
eea00 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f upDuplicateDiskSpaceListA.__imp_
eea20 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 SetupDuplicateDiskSpaceListW.Set
eea40 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f upDuplicateDiskSpaceListW.__imp_
eea60 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 53 65 74 75 70 45 6e 75 6d 49 SetupEnumInfSectionsA.SetupEnumI
eea80 6e 66 53 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 nfSectionsA.__imp_SetupEnumInfSe
eeaa0 63 74 69 6f 6e 73 57 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 5f 5f ctionsW.SetupEnumInfSectionsW.__
eeac0 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 53 65 74 75 70 46 69 6e imp_SetupFindFirstLineA.SetupFin
eeae0 64 46 69 72 73 74 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 dFirstLineA.__imp_SetupFindFirst
eeb00 4c 69 6e 65 57 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f LineW.SetupFindFirstLineW.__imp_
eeb20 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c SetupFindNextLine.SetupFindNextL
eeb40 69 6e 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 ine.__imp_SetupFindNextMatchLine
eeb60 41 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f A.SetupFindNextMatchLineA.__imp_
eeb80 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 00 53 65 74 75 70 46 69 6e SetupFindNextMatchLineW.SetupFin
eeba0 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 72 65 65 53 dNextMatchLineW.__imp_SetupFreeS
eebc0 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 ourceListA.SetupFreeSourceListA.
eebe0 5f 5f 69 6d 70 5f 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 __imp_SetupFreeSourceListW.Setup
eec00 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 61 FreeSourceListW.__imp_SetupGetBa
eec20 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 ckupInformationA.SetupGetBackupI
eec40 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 nformationA.__imp_SetupGetBackup
eec60 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 InformationW.SetupGetBackupInfor
eec80 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c mationW.__imp_SetupGetBinaryFiel
eeca0 64 00 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 65 74 75 d.SetupGetBinaryField.__imp_Setu
eecc0 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e pGetFieldCount.SetupGetFieldCoun
eece0 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 t.__imp_SetupGetFileCompressionI
eed00 6e 66 6f 41 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f nfoA.SetupGetFileCompressionInfo
eed20 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 A.__imp_SetupGetFileCompressionI
eed40 6e 66 6f 45 78 41 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e nfoExA.SetupGetFileCompressionIn
eed60 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 foExA.__imp_SetupGetFileCompress
eed80 69 6f 6e 49 6e 66 6f 45 78 57 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 ionInfoExW.SetupGetFileCompressi
eeda0 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 onInfoExW.__imp_SetupGetFileComp
eedc0 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 ressionInfoW.SetupGetFileCompres
eede0 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 sionInfoW.__imp_SetupGetFileQueu
eee00 65 43 6f 75 6e 74 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 5f 5f eCount.SetupGetFileQueueCount.__
eee20 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 53 65 74 75 70 imp_SetupGetFileQueueFlags.Setup
eee40 47 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 GetFileQueueFlags.__imp_SetupGet
eee60 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 InfDriverStoreLocationA.SetupGet
eee80 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 InfDriverStoreLocationA.__imp_Se
eeea0 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 53 65 tupGetInfDriverStoreLocationW.Se
eeec0 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f tupGetInfDriverStoreLocationW.__
eeee0 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 53 65 74 75 70 47 65 imp_SetupGetInfFileListA.SetupGe
eef00 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 46 tInfFileListA.__imp_SetupGetInfF
eef20 69 6c 65 4c 69 73 74 57 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 5f 5f ileListW.SetupGetInfFileListW.__
eef40 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 imp_SetupGetInfInformationA.Setu
eef60 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 pGetInfInformationA.__imp_SetupG
eef80 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 etInfInformationW.SetupGetInfInf
eefa0 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 ormationW.__imp_SetupGetInfPubli
eefc0 73 68 65 64 4e 61 6d 65 41 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 shedNameA.SetupGetInfPublishedNa
eefe0 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 meA.__imp_SetupGetInfPublishedNa
ef000 6d 65 57 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 5f 5f meW.SetupGetInfPublishedNameW.__
ef020 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 00 53 65 74 75 70 47 65 74 49 6e 74 imp_SetupGetIntField.SetupGetInt
ef040 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 Field.__imp_SetupGetLineByIndexA
ef060 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 .SetupGetLineByIndexA.__imp_Setu
ef080 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 pGetLineByIndexW.SetupGetLineByI
ef0a0 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 53 ndexW.__imp_SetupGetLineCountA.S
ef0c0 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 etupGetLineCountA.__imp_SetupGet
ef0e0 4c 69 6e 65 43 6f 75 6e 74 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 5f 5f LineCountW.SetupGetLineCountW.__
ef100 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 41 00 53 65 74 75 70 47 65 74 4c 69 imp_SetupGetLineTextA.SetupGetLi
ef120 6e 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 neTextA.__imp_SetupGetLineTextW.
ef140 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 SetupGetLineTextW.__imp_SetupGet
ef160 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 MultiSzFieldA.SetupGetMultiSzFie
ef180 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 00 ldA.__imp_SetupGetMultiSzFieldW.
ef1a0 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 SetupGetMultiSzFieldW.__imp_Setu
ef1c0 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 75 70 47 65 74 4e pGetNonInteractiveMode.SetupGetN
ef1e0 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 onInteractiveMode.__imp_SetupGet
ef200 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 SourceFileLocationA.SetupGetSour
ef220 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f ceFileLocationA.__imp_SetupGetSo
ef240 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 urceFileLocationW.SetupGetSource
ef260 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 FileLocationW.__imp_SetupGetSour
ef280 63 65 46 69 6c 65 53 69 7a 65 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 ceFileSizeA.SetupGetSourceFileSi
ef2a0 7a 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 zeA.__imp_SetupGetSourceFileSize
ef2c0 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f W.SetupGetSourceFileSizeW.__imp_
ef2e0 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 SetupGetSourceInfoA.SetupGetSour
ef300 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f ceInfoA.__imp_SetupGetSourceInfo
ef320 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 W.SetupGetSourceInfoW.__imp_Setu
ef340 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 pGetStringFieldA.SetupGetStringF
ef360 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 ieldA.__imp_SetupGetStringFieldW
ef380 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 .SetupGetStringFieldW.__imp_Setu
ef3a0 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 pGetTargetPathA.SetupGetTargetPa
ef3c0 74 68 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 53 65 thA.__imp_SetupGetTargetPathW.Se
ef3e0 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 tupGetTargetPathW.__imp_SetupGet
ef400 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 ThreadLogToken.SetupGetThreadLog
ef420 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 Token.__imp_SetupInitDefaultQueu
ef440 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 eCallback.SetupInitDefaultQueueC
ef460 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 allback.__imp_SetupInitDefaultQu
ef480 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 eueCallbackEx.SetupInitDefaultQu
ef4a0 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 69 61 6c eueCallbackEx.__imp_SetupInitial
ef4c0 69 7a 65 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c izeFileLogA.SetupInitializeFileL
ef4e0 6f 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 ogA.__imp_SetupInitializeFileLog
ef500 57 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f W.SetupInitializeFileLogW.__imp_
ef520 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 SetupInstallFileA.SetupInstallFi
ef540 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 53 65 leA.__imp_SetupInstallFileExA.Se
ef560 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 tupInstallFileExA.__imp_SetupIns
ef580 74 61 6c 6c 46 69 6c 65 45 78 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 tallFileExW.SetupInstallFileExW.
ef5a0 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 53 65 74 75 70 49 6e 73 __imp_SetupInstallFileW.SetupIns
ef5c0 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 tallFileW.__imp_SetupInstallFile
ef5e0 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c sFromInfSectionA.SetupInstallFil
ef600 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 esFromInfSectionA.__imp_SetupIns
ef620 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e tallFilesFromInfSectionW.SetupIn
ef640 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f stallFilesFromInfSectionW.__imp_
ef660 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 SetupInstallFromInfSectionA.Setu
ef680 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 pInstallFromInfSectionA.__imp_Se
ef6a0 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 tupInstallFromInfSectionW.SetupI
ef6c0 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 nstallFromInfSectionW.__imp_Setu
ef6e0 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 pInstallServicesFromInfSectionA.
ef700 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 SetupInstallServicesFromInfSecti
ef720 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 onA.__imp_SetupInstallServicesFr
ef740 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 omInfSectionExA.SetupInstallServ
ef760 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 icesFromInfSectionExA.__imp_Setu
ef780 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 pInstallServicesFromInfSectionEx
ef7a0 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 W.SetupInstallServicesFromInfSec
ef7c0 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 tionExW.__imp_SetupInstallServic
ef7e0 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 esFromInfSectionW.SetupInstallSe
ef800 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 rvicesFromInfSectionW.__imp_Setu
ef820 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 pIterateCabinetA.SetupIterateCab
ef840 69 6e 65 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 57 inetA.__imp_SetupIterateCabinetW
ef860 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 .SetupIterateCabinetW.__imp_Setu
ef880 70 4c 6f 67 45 72 72 6f 72 41 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f pLogErrorA.SetupLogErrorA.__imp_
ef8a0 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 5f 5f SetupLogErrorW.SetupLogErrorW.__
ef8c0 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 imp_SetupLogFileA.SetupLogFileA.
ef8e0 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 __imp_SetupLogFileW.SetupLogFile
ef900 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 00 W.__imp_SetupOpenAppendInfFileA.
ef920 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 SetupOpenAppendInfFileA.__imp_Se
ef940 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 6e 41 tupOpenAppendInfFileW.SetupOpenA
ef960 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 46 69 6c ppendInfFileW.__imp_SetupOpenFil
ef980 65 51 75 65 75 65 00 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f eQueue.SetupOpenFileQueue.__imp_
ef9a0 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 SetupOpenInfFileA.SetupOpenInfFi
ef9c0 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 53 65 74 75 leA.__imp_SetupOpenInfFileW.Setu
ef9e0 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 4c 6f 67 pOpenInfFileW.__imp_SetupOpenLog
efa00 00 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 4d 61 73 .SetupOpenLog.__imp_SetupOpenMas
efa20 74 65 72 49 6e 66 00 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 5f 5f 69 6d 70 5f terInf.SetupOpenMasterInf.__imp_
efa40 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 00 53 65 74 SetupPrepareQueueForRestoreA.Set
efa60 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f upPrepareQueueForRestoreA.__imp_
efa80 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 00 53 65 74 SetupPrepareQueueForRestoreW.Set
efaa0 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f upPrepareQueueForRestoreW.__imp_
efac0 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 53 65 74 75 70 50 72 6f 6d 70 74 46 SetupPromptForDiskA.SetupPromptF
efae0 6f 72 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b orDiskA.__imp_SetupPromptForDisk
efb00 57 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 75 W.SetupPromptForDiskW.__imp_Setu
efb20 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 pPromptReboot.SetupPromptReboot.
efb40 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 __imp_SetupQueryDrivesInDiskSpac
efb60 65 4c 69 73 74 41 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 eListA.SetupQueryDrivesInDiskSpa
efb80 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e ceListA.__imp_SetupQueryDrivesIn
efba0 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 DiskSpaceListW.SetupQueryDrivesI
efbc0 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 nDiskSpaceListW.__imp_SetupQuery
efbe0 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 5f 5f 69 6d FileLogA.SetupQueryFileLogA.__im
efc00 70 5f 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 00 53 65 74 75 70 51 75 65 72 79 46 p_SetupQueryFileLogW.SetupQueryF
efc20 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 ileLogW.__imp_SetupQueryInfFileI
efc40 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 nformationA.SetupQueryInfFileInf
efc60 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c ormationA.__imp_SetupQueryInfFil
efc80 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 eInformationW.SetupQueryInfFileI
efca0 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f nformationW.__imp_SetupQueryInfO
efcc0 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 riginalFileInformationA.SetupQue
efce0 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f ryInfOriginalFileInformationA.__
efd00 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 imp_SetupQueryInfOriginalFileInf
efd20 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 ormationW.SetupQueryInfOriginalF
efd40 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 ileInformationW.__imp_SetupQuery
efd60 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 InfVersionInformationA.SetupQuer
efd80 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 yInfVersionInformationA.__imp_Se
efda0 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 tupQueryInfVersionInformationW.S
efdc0 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 etupQueryInfVersionInformationW.
efde0 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 __imp_SetupQuerySourceListA.Setu
efe00 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 pQuerySourceListA.__imp_SetupQue
efe20 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 rySourceListW.SetupQuerySourceLi
efe40 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 stW.__imp_SetupQuerySpaceRequire
efe60 64 4f 6e 44 72 69 76 65 41 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 dOnDriveA.SetupQuerySpaceRequire
efe80 64 4f 6e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 dOnDriveA.__imp_SetupQuerySpaceR
efea0 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 equiredOnDriveW.SetupQuerySpaceR
efec0 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 equiredOnDriveW.__imp_SetupQueue
efee0 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 CopyA.SetupQueueCopyA.__imp_Setu
eff00 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 53 65 74 75 70 51 75 65 75 65 43 6f pQueueCopyIndirectA.SetupQueueCo
eff20 70 79 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 pyIndirectA.__imp_SetupQueueCopy
eff40 49 6e 64 69 72 65 63 74 57 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 IndirectW.SetupQueueCopyIndirect
eff60 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 00 53 W.__imp_SetupQueueCopySectionA.S
eff80 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 etupQueueCopySectionA.__imp_Setu
effa0 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 pQueueCopySectionW.SetupQueueCop
effc0 79 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 ySectionW.__imp_SetupQueueCopyW.
effe0 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 SetupQueueCopyW.__imp_SetupQueue
f0000 44 65 66 61 75 6c 74 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f DefaultCopyA.SetupQueueDefaultCo
f0020 70 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 57 pyA.__imp_SetupQueueDefaultCopyW
f0040 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 57 00 5f 5f 69 6d 70 5f 53 65 .SetupQueueDefaultCopyW.__imp_Se
f0060 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 tupQueueDeleteA.SetupQueueDelete
f0080 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 A.__imp_SetupQueueDeleteSectionA
f00a0 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f .SetupQueueDeleteSectionA.__imp_
f00c0 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 SetupQueueDeleteSectionW.SetupQu
f00e0 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 eueDeleteSectionW.__imp_SetupQue
f0100 75 65 44 65 6c 65 74 65 57 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 5f 5f 69 6d ueDeleteW.SetupQueueDeleteW.__im
f0120 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 53 65 74 75 70 51 75 65 75 65 52 65 p_SetupQueueRenameA.SetupQueueRe
f0140 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 nameA.__imp_SetupQueueRenameSect
f0160 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 5f 5f ionA.SetupQueueRenameSectionA.__
f0180 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 53 65 74 imp_SetupQueueRenameSectionW.Set
f01a0 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 upQueueRenameSectionW.__imp_Setu
f01c0 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 pQueueRenameW.SetupQueueRenameW.
f01e0 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 00 53 __imp_SetupRemoveFileLogEntryA.S
f0200 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 53 65 etupRemoveFileLogEntryA.__imp_Se
f0220 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 00 53 65 74 75 70 52 65 6d 6f tupRemoveFileLogEntryW.SetupRemo
f0240 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 veFileLogEntryW.__imp_SetupRemov
f0260 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 eFromDiskSpaceListA.SetupRemoveF
f0280 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d romDiskSpaceListA.__imp_SetupRem
f02a0 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 oveFromDiskSpaceListW.SetupRemov
f02c0 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 eFromDiskSpaceListW.__imp_SetupR
f02e0 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 emoveFromSourceListA.SetupRemove
f0300 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 FromSourceListA.__imp_SetupRemov
f0320 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d eFromSourceListW.SetupRemoveFrom
f0340 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 SourceListW.__imp_SetupRemoveIns
f0360 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 tallSectionFromDiskSpaceListA.Se
f0380 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 tupRemoveInstallSectionFromDiskS
f03a0 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 paceListA.__imp_SetupRemoveInsta
f03c0 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 llSectionFromDiskSpaceListW.Setu
f03e0 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 pRemoveInstallSectionFromDiskSpa
f0400 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e ceListW.__imp_SetupRemoveSection
f0420 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 FromDiskSpaceListA.SetupRemoveSe
f0440 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 ctionFromDiskSpaceListA.__imp_Se
f0460 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 tupRemoveSectionFromDiskSpaceLis
f0480 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 tW.SetupRemoveSectionFromDiskSpa
f04a0 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 ceListW.__imp_SetupRenameErrorA.
f04c0 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6e SetupRenameErrorA.__imp_SetupRen
f04e0 61 6d 65 45 72 72 6f 72 57 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 5f 5f 69 6d ameErrorW.SetupRenameErrorW.__im
f0500 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 53 65 74 75 70 53 63 61 6e 46 p_SetupScanFileQueueA.SetupScanF
f0520 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 ileQueueA.__imp_SetupScanFileQue
f0540 75 65 57 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 5f 5f 69 6d 70 5f 53 65 ueW.SetupScanFileQueueW.__imp_Se
f0560 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 53 65 74 75 70 53 65 74 44 69 72 65 63 tupSetDirectoryIdA.SetupSetDirec
f0580 74 6f 72 79 49 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 toryIdA.__imp_SetupSetDirectoryI
f05a0 64 45 78 41 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 5f 5f 69 6d dExA.SetupSetDirectoryIdExA.__im
f05c0 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 00 53 65 74 75 70 53 65 p_SetupSetDirectoryIdExW.SetupSe
f05e0 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 tDirectoryIdExW.__imp_SetupSetDi
f0600 72 65 63 74 6f 72 79 49 64 57 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 rectoryIdW.SetupSetDirectoryIdW.
f0620 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 __imp_SetupSetFileQueueAlternate
f0640 50 6c 61 74 66 6f 72 6d 41 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 PlatformA.SetupSetFileQueueAlter
f0660 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 natePlatformA.__imp_SetupSetFile
f0680 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 53 65 74 75 70 53 65 74 QueueAlternatePlatformW.SetupSet
f06a0 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 5f 5f 69 6d FileQueueAlternatePlatformW.__im
f06c0 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 53 65 74 75 70 53 65 p_SetupSetFileQueueFlags.SetupSe
f06e0 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 4e 6f tFileQueueFlags.__imp_SetupSetNo
f0700 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 65 nInteractiveMode.SetupSetNonInte
f0720 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f ractiveMode.__imp_SetupSetPlatfo
f0740 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d rmPathOverrideA.SetupSetPlatform
f0760 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 50 6c 61 74 PathOverrideA.__imp_SetupSetPlat
f0780 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f formPathOverrideW.SetupSetPlatfo
f07a0 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 53 6f rmPathOverrideW.__imp_SetupSetSo
f07c0 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f urceListA.SetupSetSourceListA.__
f07e0 69 6d 70 5f 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 53 65 74 imp_SetupSetSourceListW.SetupSet
f0800 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 54 68 72 65 61 64 SourceListW.__imp_SetupSetThread
f0820 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 LogToken.SetupSetThreadLogToken.
f0840 5f 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 __imp_SetupTermDefaultQueueCallb
f0860 61 63 6b 00 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 ack.SetupTermDefaultQueueCallbac
f0880 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 00 53 65 k.__imp_SetupTerminateFileLog.Se
f08a0 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 tupTerminateFileLog.__imp_SetupU
f08c0 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 00 53 65 74 75 70 55 6e 69 ninstallNewlyCopiedInfs.SetupUni
f08e0 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 00 5f 5f 69 6d 70 5f 53 65 74 75 nstallNewlyCopiedInfs.__imp_Setu
f0900 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c pUninstallOEMInfA.SetupUninstall
f0920 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 OEMInfA.__imp_SetupUninstallOEMI
f0940 6e 66 57 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 5f 5f 69 6d 70 5f nfW.SetupUninstallOEMInfW.__imp_
f0960 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 56 65 72 69 66 79 49 SetupVerifyInfFileA.SetupVerifyI
f0980 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 nfFileA.__imp_SetupVerifyInfFile
f09a0 57 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 W.SetupVerifyInfFileW.__imp_Setu
f09c0 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 pWriteTextLog.SetupWriteTextLog.
f09e0 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 53 65 74 __imp_SetupWriteTextLogError.Set
f0a00 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 upWriteTextLogError.__imp_SetupW
f0a20 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 53 65 74 75 70 57 72 69 74 65 54 65 78 riteTextLogInfLine.SetupWriteTex
f0a40 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f tLogInfLine.__IMPORT_DESCRIPTOR_
f0a60 73 66 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 66 sfc.__NULL_IMPORT_DESCRIPTOR..sf
f0a80 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 52 53 65 74 52 65 73 c_NULL_THUNK_DATA.__imp_SRSetRes
f0aa0 74 6f 72 65 50 6f 69 6e 74 41 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 5f 5f torePointA.SRSetRestorePointA.__
f0ac0 69 6d 70 5f 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 57 00 53 52 53 65 74 52 65 73 74 imp_SRSetRestorePointW.SRSetRest
f0ae0 6f 72 65 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 orePointW.__imp_SfcGetNextProtec
f0b00 74 65 64 46 69 6c 65 00 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 tedFile.SfcGetNextProtectedFile.
f0b20 5f 5f 69 6d 70 5f 53 66 63 49 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 00 53 66 63 49 73 46 69 __imp_SfcIsFileProtected.SfcIsFi
f0b40 6c 65 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 leProtected.__imp_SfcIsKeyProtec
f0b60 74 65 64 00 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 53 66 70 56 ted.SfcIsKeyProtected.__imp_SfpV
f0b80 65 72 69 66 79 46 69 6c 65 00 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 5f 5f 49 4d 50 4f 52 54 erifyFile.SfpVerifyFile.__IMPORT
f0ba0 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 64 6f 63 76 77 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_shdocvw.__NULL_IMPOR
f0bc0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..shdocvw_NULL_THUNK
f0be0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 6f 50 72 69 76 61 63 79 44 6c 67 00 44 6f 50 72 69 76 61 _DATA.__imp_DoPrivacyDlg.DoPriva
f0c00 63 79 44 6c 67 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 cyDlg.__imp_ImportPrivacySetting
f0c20 73 00 49 6d 70 6f 72 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 6f s.ImportPrivacySettings.__imp_So
f0c40 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 53 6f 66 74 77 61 72 65 55 ftwareUpdateMessageBox.SoftwareU
f0c60 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 pdateMessageBox.__IMPORT_DESCRIP
f0c80 54 4f 52 5f 73 68 65 6c 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_shell32.__NULL_IMPORT_DESCRI
f0ca0 50 54 4f 52 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..shell32_NULL_THUNK_DATA.__
f0cc0 69 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c 61 73 73 65 73 00 41 73 73 6f 63 43 imp_AssocCreateForClasses.AssocC
f0ce0 72 65 61 74 65 46 6f 72 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 47 65 74 44 65 reateForClasses.__imp_AssocGetDe
f0d00 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 tailsOfPropKey.AssocGetDetailsOf
f0d20 50 72 6f 70 4b 65 79 00 5f 5f 69 6d 70 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 PropKey.__imp_CDefFolderMenu_Cre
f0d40 61 74 65 32 00 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 5f 5f 69 6d ate2.CDefFolderMenu_Create2.__im
f0d60 70 5f 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 72 72 61 79 00 43 49 44 p_CIDLData_CreateFromIDArray.CID
f0d80 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6f LData_CreateFromIDArray.__imp_Co
f0da0 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 mmandLineToArgvW.CommandLineToAr
f0dc0 67 76 57 00 5f 5f 69 6d 70 5f 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 44 41 44 5f 41 75 74 gvW.__imp_DAD_AutoScroll.DAD_Aut
f0de0 6f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 44 41 oScroll.__imp_DAD_DragEnterEx.DA
f0e00 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 D_DragEnterEx.__imp_DAD_DragEnte
f0e20 72 45 78 32 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 5f 5f 69 6d 70 5f 44 41 44 5f rEx2.DAD_DragEnterEx2.__imp_DAD_
f0e40 44 72 61 67 4c 65 61 76 65 00 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 5f 44 41 DragLeave.DAD_DragLeave.__imp_DA
f0e60 44 5f 44 72 61 67 4d 6f 76 65 00 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 5f 5f 69 6d 70 5f 44 41 D_DragMove.DAD_DragMove.__imp_DA
f0e80 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 D_SetDragImage.DAD_SetDragImage.
f0ea0 5f 5f 69 6d 70 5f 44 41 44 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 44 41 44 5f 53 68 6f 77 __imp_DAD_ShowDragImage.DAD_Show
f0ec0 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 DragImage.__imp_DoEnvironmentSub
f0ee0 73 74 41 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 5f 5f 69 6d 70 5f 44 6f stA.DoEnvironmentSubstA.__imp_Do
f0f00 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 EnvironmentSubstW.DoEnvironmentS
f0f20 75 62 73 74 57 00 5f 5f 69 6d 70 5f 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 44 72 61 67 ubstW.__imp_DragAcceptFiles.Drag
f0f40 41 63 63 65 70 74 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 44 72 61 67 46 69 6e 69 73 68 00 44 72 61 AcceptFiles.__imp_DragFinish.Dra
f0f60 67 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 44 72 61 gFinish.__imp_DragQueryFileA.Dra
f0f80 67 51 75 65 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 gQueryFileA.__imp_DragQueryFileW
f0fa0 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 50 .DragQueryFileW.__imp_DragQueryP
f0fc0 6f 69 6e 74 00 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 72 69 76 65 54 oint.DragQueryPoint.__imp_DriveT
f0fe0 79 70 65 00 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 49 63 6f ype.DriveType.__imp_DuplicateIco
f1000 6e 00 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 n.DuplicateIcon.__imp_ExtractAss
f1020 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 ociatedIconA.ExtractAssociatedIc
f1040 6f 6e 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 onA.__imp_ExtractAssociatedIconE
f1060 78 41 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 5f 5f 69 6d xA.ExtractAssociatedIconExA.__im
f1080 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 45 78 74 72 61 p_ExtractAssociatedIconExW.Extra
f10a0 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 ctAssociatedIconExW.__imp_Extrac
f10c0 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 tAssociatedIconW.ExtractAssociat
f10e0 65 64 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 41 00 45 78 74 72 61 edIconW.__imp_ExtractIconA.Extra
f1100 63 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 45 78 74 ctIconA.__imp_ExtractIconExA.Ext
f1120 72 61 63 74 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 ractIconExA.__imp_ExtractIconExW
f1140 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f .ExtractIconExW.__imp_ExtractIco
f1160 6e 57 00 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 nW.ExtractIconW.__imp_FindExecut
f1180 61 62 6c 65 41 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 ableA.FindExecutableA.__imp_Find
f11a0 45 78 65 63 75 74 61 62 6c 65 57 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 5f 5f 69 6d ExecutableW.FindExecutableW.__im
f11c0 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 p_GetCurrentProcessExplicitAppUs
f11e0 65 72 4d 6f 64 65 6c 49 44 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 erModelID.GetCurrentProcessExpli
f1200 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4e citAppUserModelID.__imp_GetFileN
f1220 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f ameFromBrowse.GetFileNameFromBro
f1240 77 73 65 00 5f 5f 69 6d 70 5f 49 4c 41 70 70 65 6e 64 49 44 00 49 4c 41 70 70 65 6e 64 49 44 00 wse.__imp_ILAppendID.ILAppendID.
f1260 5f 5f 69 6d 70 5f 49 4c 43 6c 6f 6e 65 00 49 4c 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 49 4c 43 6c __imp_ILClone.ILClone.__imp_ILCl
f1280 6f 6e 65 46 69 72 73 74 00 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 5f 5f 69 6d 70 5f 49 4c 43 6f oneFirst.ILCloneFirst.__imp_ILCo
f12a0 6d 62 69 6e 65 00 49 4c 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 72 mbine.ILCombine.__imp_ILCreateFr
f12c0 6f 6d 50 61 74 68 41 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f omPathA.ILCreateFromPathA.__imp_
f12e0 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 ILCreateFromPathW.ILCreateFromPa
f1300 74 68 57 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 43 68 69 6c 64 00 49 4c 46 69 6e 64 43 68 69 6c thW.__imp_ILFindChild.ILFindChil
f1320 64 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 49 4c 46 69 6e 64 4c 61 73 74 49 d.__imp_ILFindLastID.ILFindLastI
f1340 44 00 5f 5f 69 6d 70 5f 49 4c 46 72 65 65 00 49 4c 46 72 65 65 00 5f 5f 69 6d 70 5f 49 4c 47 65 D.__imp_ILFree.ILFree.__imp_ILGe
f1360 74 4e 65 78 74 00 49 4c 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 53 69 7a 65 00 tNext.ILGetNext.__imp_ILGetSize.
f1380 49 4c 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 4c 49 73 45 71 75 61 6c 00 49 4c 49 73 45 71 ILGetSize.__imp_ILIsEqual.ILIsEq
f13a0 75 61 6c 00 5f 5f 69 6d 70 5f 49 4c 49 73 50 61 72 65 6e 74 00 49 4c 49 73 50 61 72 65 6e 74 00 ual.__imp_ILIsParent.ILIsParent.
f13c0 5f 5f 69 6d 70 5f 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 49 4c 4c 6f 61 64 46 __imp_ILLoadFromStreamEx.ILLoadF
f13e0 72 6f 6d 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 romStreamEx.__imp_ILRemoveLastID
f1400 00 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 53 61 76 65 54 6f 53 74 .ILRemoveLastID.__imp_ILSaveToSt
f1420 72 65 61 6d 00 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 49 6e 69 74 4e 65 ream.ILSaveToStream.__imp_InitNe
f1440 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 49 6e 69 74 4e 65 74 77 6f 72 6b 41 tworkAddressControl.InitNetworkA
f1460 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 41 00 ddressControl.__imp_IsLFNDriveA.
f1480 49 73 4c 46 4e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 57 00 49 73 IsLFNDriveA.__imp_IsLFNDriveW.Is
f14a0 4c 46 4e 44 72 69 76 65 57 00 5f 5f 69 6d 70 5f 49 73 4e 65 74 44 72 69 76 65 00 49 73 4e 65 74 LFNDriveW.__imp_IsNetDrive.IsNet
f14c0 44 72 69 76 65 00 5f 5f 69 6d 70 5f 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 49 73 55 73 65 72 Drive.__imp_IsUserAnAdmin.IsUser
f14e0 41 6e 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 4f 70 65 6e AnAdmin.__imp_OpenRegStream.Open
f1500 52 65 67 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 RegStream.__imp_PathCleanupSpec.
f1520 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 53 68 6f PathCleanupSpec.__imp_PathGetSho
f1540 72 74 50 61 74 68 00 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 5f 5f 69 6d 70 5f 50 61 rtPath.PathGetShortPath.__imp_Pa
f1560 74 68 49 73 45 78 65 00 50 61 74 68 49 73 45 78 65 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c thIsExe.PathIsExe.__imp_PathIsSl
f1580 6f 77 41 00 50 61 74 68 49 73 53 6c 6f 77 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 owA.PathIsSlowA.__imp_PathIsSlow
f15a0 57 00 50 61 74 68 49 73 53 6c 6f 77 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 55 6e 69 71 W.PathIsSlowW.__imp_PathMakeUniq
f15c0 75 65 4e 61 6d 65 00 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f ueName.PathMakeUniqueName.__imp_
f15e0 50 61 74 68 51 75 61 6c 69 66 79 00 50 61 74 68 51 75 61 6c 69 66 79 00 5f 5f 69 6d 70 5f 50 61 PathQualify.PathQualify.__imp_Pa
f1600 74 68 52 65 73 6f 6c 76 65 00 50 61 74 68 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 61 74 68 thResolve.PathResolve.__imp_Path
f1620 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 61 74 68 59 65 74 YetAnotherMakeUniqueName.PathYet
f1640 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 69 63 6b AnotherMakeUniqueName.__imp_Pick
f1660 49 63 6f 6e 44 6c 67 00 50 69 63 6b 49 63 6f 6e 44 6c 67 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 IconDlg.PickIconDlg.__imp_PifMgr
f1680 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f _CloseProperties.PifMgr_ClosePro
f16a0 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 perties.__imp_PifMgr_GetProperti
f16c0 65 73 00 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 es.PifMgr_GetProperties.__imp_Pi
f16e0 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 4f 70 65 6e 50 fMgr_OpenProperties.PifMgr_OpenP
f1700 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 roperties.__imp_PifMgr_SetProper
f1720 74 69 65 73 00 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f ties.PifMgr_SetProperties.__imp_
f1740 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 ReadCabinetState.ReadCabinetStat
f1760 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 52 65 61 6c 44 72 69 76 65 54 e.__imp_RealDriveType.RealDriveT
f1780 79 70 65 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 52 65 73 74 61 72 74 44 ype.__imp_RestartDialog.RestartD
f17a0 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 52 65 73 74 ialog.__imp_RestartDialogEx.Rest
f17c0 61 72 74 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 artDialogEx.__imp_SHAddDefaultPr
f17e0 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 opertiesByExt.SHAddDefaultProper
f1800 74 69 65 73 42 79 45 78 74 00 5f 5f 69 6d 70 5f 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 tiesByExt.__imp_SHAddFromPropShe
f1820 65 74 45 78 74 41 72 72 61 79 00 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 etExtArray.SHAddFromPropSheetExt
f1840 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 53 48 Array.__imp_SHAddToRecentDocs.SH
f1860 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c 6f 63 00 53 48 AddToRecentDocs.__imp_SHAlloc.SH
f1880 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 53 48 41 70 Alloc.__imp_SHAppBarMessage.SHAp
f18a0 70 42 61 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e pBarMessage.__imp_SHAssocEnumHan
f18c0 64 6c 65 72 73 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f dlers.SHAssocEnumHandlers.__imp_
f18e0 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 SHAssocEnumHandlersForProtocolBy
f1900 41 70 70 6c 69 63 61 74 69 6f 6e 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 Application.SHAssocEnumHandlersF
f1920 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 orProtocolByApplication.__imp_SH
f1940 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 53 48 42 69 6e 64 54 BindToFolderIDListParent.SHBindT
f1960 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 oFolderIDListParent.__imp_SHBind
f1980 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 53 48 42 69 6e 64 54 6f 46 ToFolderIDListParentEx.SHBindToF
f19a0 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 olderIDListParentEx.__imp_SHBind
f19c0 54 6f 4f 62 6a 65 63 74 00 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 ToObject.SHBindToObject.__imp_SH
f19e0 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 5f 5f 69 6d BindToParent.SHBindToParent.__im
f1a00 70 5f 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 53 48 42 72 6f 77 73 65 46 6f 72 p_SHBrowseForFolderA.SHBrowseFor
f1a20 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 FolderA.__imp_SHBrowseForFolderW
f1a40 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 53 48 43 4c 53 49 .SHBrowseForFolderW.__imp_SHCLSI
f1a60 44 46 72 6f 6d 53 74 72 69 6e 67 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f DFromString.SHCLSIDFromString.__
f1a80 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 53 48 imp_SHChangeNotification_Lock.SH
f1aa0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 ChangeNotification_Lock.__imp_SH
f1ac0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 53 48 43 68 61 6e ChangeNotification_Unlock.SHChan
f1ae0 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 geNotification_Unlock.__imp_SHCh
f1b00 61 6e 67 65 4e 6f 74 69 66 79 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f angeNotify.SHChangeNotify.__imp_
f1b20 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 SHChangeNotifyDeregister.SHChang
f1b40 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 eNotifyDeregister.__imp_SHChange
f1b60 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 NotifyRegister.SHChangeNotifyReg
f1b80 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 ister.__imp_SHChangeNotifyRegist
f1ba0 65 72 54 68 72 65 61 64 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 erThread.SHChangeNotifyRegisterT
f1bc0 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 hread.__imp_SHCloneSpecialIDList
f1be0 00 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 43 6f .SHCloneSpecialIDList.__imp_SHCo
f1c00 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 CreateInstance.SHCoCreateInstanc
f1c20 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 e.__imp_SHCreateAssociationRegis
f1c40 74 72 61 74 69 6f 6e 00 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 tration.SHCreateAssociationRegis
f1c60 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 tration.__imp_SHCreateDataObject
f1c80 00 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 .SHCreateDataObject.__imp_SHCrea
f1ca0 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 53 48 43 72 65 61 74 65 44 65 66 teDefaultContextMenu.SHCreateDef
f1cc0 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 aultContextMenu.__imp_SHCreateDe
f1ce0 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 faultExtractIcon.SHCreateDefault
f1d00 45 78 74 72 61 63 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 75 6c ExtractIcon.__imp_SHCreateDefaul
f1d20 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f tPropertiesOp.SHCreateDefaultPro
f1d40 70 65 72 74 69 65 73 4f 70 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 pertiesOp.__imp_SHCreateDirector
f1d60 79 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 y.SHCreateDirectory.__imp_SHCrea
f1d80 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 teDirectoryExA.SHCreateDirectory
f1da0 45 78 41 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 53 ExA.__imp_SHCreateDirectoryExW.S
f1dc0 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 HCreateDirectoryExW.__imp_SHCrea
f1de0 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 43 72 65 61 74 65 46 69 6c 65 45 teFileExtractIconW.SHCreateFileE
f1e00 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 xtractIconW.__imp_SHCreateItemFr
f1e20 6f 6d 49 44 4c 69 73 74 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 omIDList.SHCreateItemFromIDList.
f1e40 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d __imp_SHCreateItemFromParsingNam
f1e60 65 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 5f e.SHCreateItemFromParsingName.__
f1e80 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 imp_SHCreateItemFromRelativeName
f1ea0 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 5f 5f .SHCreateItemFromRelativeName.__
f1ec0 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 53 48 imp_SHCreateItemInKnownFolder.SH
f1ee0 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 CreateItemInKnownFolder.__imp_SH
f1f00 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 53 48 43 72 65 61 74 65 49 74 65 CreateItemWithParent.SHCreateIte
f1f20 6d 57 69 74 68 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 mWithParent.__imp_SHCreateProces
f1f40 73 41 73 55 73 65 72 57 00 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 sAsUserW.SHCreateProcessAsUserW.
f1f60 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 __imp_SHCreatePropSheetExtArray.
f1f80 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f SHCreatePropSheetExtArray.__imp_
f1fa0 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b SHCreateQueryCancelAutoPlayMonik
f1fc0 65 72 00 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f er.SHCreateQueryCancelAutoPlayMo
f1fe0 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 niker.__imp_SHCreateShellFolderV
f2000 69 65 77 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 5f 5f 69 6d iew.SHCreateShellFolderView.__im
f2020 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 53 48 43 72 p_SHCreateShellFolderViewEx.SHCr
f2040 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 5f 5f 69 6d 70 5f 53 48 43 72 eateShellFolderViewEx.__imp_SHCr
f2060 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 eateShellItem.SHCreateShellItem.
f2080 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 53 48 43 __imp_SHCreateShellItemArray.SHC
f20a0 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 reateShellItemArray.__imp_SHCrea
f20c0 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 teShellItemArrayFromDataObject.S
f20e0 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a HCreateShellItemArrayFromDataObj
f2100 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 ect.__imp_SHCreateShellItemArray
f2120 46 72 6f 6d 49 44 4c 69 73 74 73 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 FromIDLists.SHCreateShellItemArr
f2140 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c ayFromIDLists.__imp_SHCreateShel
f2160 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 74 65 lItemArrayFromShellItem.SHCreate
f2180 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d ShellItemArrayFromShellItem.__im
f21a0 70 5f 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 53 48 43 72 65 61 74 65 p_SHCreateStdEnumFmtEtc.SHCreate
f21c0 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 5f 5f 69 6d 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 StdEnumFmtEtc.__imp_SHDefExtract
f21e0 49 63 6f 6e 41 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 48 IconA.SHDefExtractIconA.__imp_SH
f2200 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e DefExtractIconW.SHDefExtractIcon
f2220 57 00 5f 5f 69 6d 70 5f 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 W.__imp_SHDestroyPropSheetExtArr
f2240 61 79 00 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f ay.SHDestroyPropSheetExtArray.__
f2260 69 6d 70 5f 53 48 44 6f 44 72 61 67 44 72 6f 70 00 53 48 44 6f 44 72 61 67 44 72 6f 70 00 5f 5f imp_SHDoDragDrop.SHDoDragDrop.__
f2280 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 53 48 45 6d 70 74 79 52 65 imp_SHEmptyRecycleBinA.SHEmptyRe
f22a0 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 cycleBinA.__imp_SHEmptyRecycleBi
f22c0 6e 57 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 5f 5f 69 6d 70 5f 53 48 45 6e nW.SHEmptyRecycleBinW.__imp_SHEn
f22e0 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 53 48 45 6e 75 umerateUnreadMailAccountsW.SHEnu
f2300 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 5f 5f 69 6d 70 5f merateUnreadMailAccountsW.__imp_
f2320 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 SHEvaluateSystemCommandTemplate.
f2340 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 SHEvaluateSystemCommandTemplate.
f2360 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 53 48 46 69 6c 65 4f 70 65 __imp_SHFileOperationA.SHFileOpe
f2380 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 53 rationA.__imp_SHFileOperationW.S
f23a0 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 46 69 6c 65 HFileOperationW.__imp_SHFindFile
f23c0 73 00 53 48 46 69 6e 64 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 5f 49 6e 69 74 4d s.SHFindFiles.__imp_SHFind_InitM
f23e0 65 6e 75 50 6f 70 75 70 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 5f 5f enuPopup.SHFind_InitMenuPopup.__
f2400 69 6d 70 5f 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 53 48 46 6c 75 73 68 53 46 43 61 63 68 imp_SHFlushSFCache.SHFlushSFCach
f2420 65 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 53 48 46 6f 72 6d 61 74 44 72 e.__imp_SHFormatDrive.SHFormatDr
f2440 69 76 65 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 00 53 48 46 72 65 65 00 5f 5f 69 6d 70 5f 53 48 ive.__imp_SHFree.SHFree.__imp_SH
f2460 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 FreeNameMappings.SHFreeNameMappi
f2480 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 ngs.__imp_SHGetAttributesFromDat
f24a0 61 4f 62 6a 65 63 74 00 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f aObject.SHGetAttributesFromDataO
f24c0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 bject.__imp_SHGetDataFromIDListA
f24e0 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 48 47 65 .SHGetDataFromIDListA.__imp_SHGe
f2500 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 tDataFromIDListW.SHGetDataFromID
f2520 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 53 ListW.__imp_SHGetDesktopFolder.S
f2540 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 HGetDesktopFolder.__imp_SHGetDis
f2560 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 kFreeSpaceExA.SHGetDiskFreeSpace
f2580 45 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 ExA.__imp_SHGetDiskFreeSpaceExW.
f25a0 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 SHGetDiskFreeSpaceExW.__imp_SHGe
f25c0 74 44 72 69 76 65 4d 65 64 69 61 00 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 5f 5f 69 6d tDriveMedia.SHGetDriveMedia.__im
f25e0 70 5f 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 p_SHGetFileInfoA.SHGetFileInfoA.
f2600 5f 5f 69 6d 70 5f 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 53 48 47 65 74 46 69 6c 65 49 6e __imp_SHGetFileInfoW.SHGetFileIn
f2620 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 53 48 foW.__imp_SHGetFolderLocation.SH
f2640 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c GetFolderLocation.__imp_SHGetFol
f2660 64 65 72 50 61 74 68 41 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f derPathA.SHGetFolderPathA.__imp_
f2680 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 53 48 47 65 74 46 SHGetFolderPathAndSubDirA.SHGetF
f26a0 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 olderPathAndSubDirA.__imp_SHGetF
f26c0 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 53 48 47 65 74 46 6f 6c 64 65 72 50 olderPathAndSubDirW.SHGetFolderP
f26e0 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 athAndSubDirW.__imp_SHGetFolderP
f2700 61 74 68 57 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 athW.SHGetFolderPathW.__imp_SHGe
f2720 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f tIDListFromObject.SHGetIDListFro
f2740 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e mObject.__imp_SHGetIconOverlayIn
f2760 64 65 78 41 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 5f 5f 69 6d dexA.SHGetIconOverlayIndexA.__im
f2780 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 57 00 53 48 47 65 74 49 63 p_SHGetIconOverlayIndexW.SHGetIc
f27a0 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6d 61 67 65 onOverlayIndexW.__imp_SHGetImage
f27c0 4c 69 73 74 00 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 List.SHGetImageList.__imp_SHGetI
f27e0 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 nstanceExplorer.SHGetInstanceExp
f2800 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a lorer.__imp_SHGetItemFromDataObj
f2820 65 63 74 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d ect.SHGetItemFromDataObject.__im
f2840 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 49 74 65 6d 46 p_SHGetItemFromObject.SHGetItemF
f2860 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 romObject.__imp_SHGetKnownFolder
f2880 49 44 4c 69 73 74 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 5f 5f IDList.SHGetKnownFolderIDList.__
f28a0 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 53 48 47 65 74 4b 6e imp_SHGetKnownFolderItem.SHGetKn
f28c0 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f ownFolderItem.__imp_SHGetKnownFo
f28e0 6c 64 65 72 50 61 74 68 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f lderPath.SHGetKnownFolderPath.__
f2900 69 6d 70 5f 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 47 65 74 4c 6f 63 61 imp_SHGetLocalizedName.SHGetLoca
f2920 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4d 61 6c 6c 6f 63 00 53 48 47 65 lizedName.__imp_SHGetMalloc.SHGe
f2940 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 tMalloc.__imp_SHGetNameFromIDLis
f2960 74 00 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 t.SHGetNameFromIDList.__imp_SHGe
f2980 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 tNewLinkInfoA.SHGetNewLinkInfoA.
f29a0 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 53 48 47 65 74 4e 65 77 __imp_SHGetNewLinkInfoW.SHGetNew
f29c0 4c 69 6e 6b 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c LinkInfoW.__imp_SHGetPathFromIDL
f29e0 69 73 74 41 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 5f 5f 69 6d 70 5f istA.SHGetPathFromIDListA.__imp_
f2a00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 53 48 47 65 74 50 61 74 68 46 SHGetPathFromIDListEx.SHGetPathF
f2a20 72 6f 6d 49 44 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 romIDListEx.__imp_SHGetPathFromI
f2a40 44 4c 69 73 74 57 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 00 5f 5f 69 6d DListW.SHGetPathFromIDListW.__im
f2a60 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 53 48 p_SHGetPropertyStoreForWindow.SH
f2a80 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f GetPropertyStoreForWindow.__imp_
f2aa0 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 SHGetPropertyStoreFromIDList.SHG
f2ac0 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f etPropertyStoreFromIDList.__imp_
f2ae0 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d SHGetPropertyStoreFromParsingNam
f2b00 65 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e e.SHGetPropertyStoreFromParsingN
f2b20 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 52 65 61 6c 49 44 4c 00 53 48 47 65 74 52 65 61 6c ame.__imp_SHGetRealIDL.SHGetReal
f2b40 49 44 4c 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 IDL.__imp_SHGetSetFolderCustomSe
f2b60 74 74 69 6e 67 73 00 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 ttings.SHGetSetFolderCustomSetti
f2b80 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 53 48 47 65 74 ngs.__imp_SHGetSetSettings.SHGet
f2ba0 53 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 SetSettings.__imp_SHGetSettings.
f2bc0 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c SHGetSettings.__imp_SHGetSpecial
f2be0 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 FolderLocation.SHGetSpecialFolde
f2c00 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 rLocation.__imp_SHGetSpecialFold
f2c20 65 72 50 61 74 68 41 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 erPathA.SHGetSpecialFolderPathA.
f2c40 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 __imp_SHGetSpecialFolderPathW.SH
f2c60 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 GetSpecialFolderPathW.__imp_SHGe
f2c80 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 tStockIconInfo.SHGetStockIconInf
f2ca0 6f 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f o.__imp_SHGetTemporaryPropertyFo
f2cc0 72 49 74 65 6d 00 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 rItem.SHGetTemporaryPropertyForI
f2ce0 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 tem.__imp_SHGetUnreadMailCountW.
f2d00 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 48 61 SHGetUnreadMailCountW.__imp_SHHa
f2d20 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d ndleUpdateImage.SHHandleUpdateIm
f2d40 61 67 65 00 5f 5f 69 6d 70 5f 53 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 53 48 49 age.__imp_SHILCreateFromPath.SHI
f2d60 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 LCreateFromPath.__imp_SHInvokePr
f2d80 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d interCommandA.SHInvokePrinterCom
f2da0 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 mandA.__imp_SHInvokePrinterComma
f2dc0 6e 64 57 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d ndW.SHInvokePrinterCommandW.__im
f2de0 70 5f 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 53 48 49 73 46 p_SHIsFileAvailableOffline.SHIsF
f2e00 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 5f 5f 69 6d 70 5f 53 48 4c 69 6d 69 ileAvailableOffline.__imp_SHLimi
f2e20 74 49 6e 70 75 74 45 64 69 74 00 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 5f 5f 69 6d tInputEdit.SHLimitInputEdit.__im
f2e40 70 5f 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 5f 5f 69 6d p_SHLoadInProc.SHLoadInProc.__im
f2e60 70 5f 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e p_SHLoadNonloadedIconOverlayIden
f2e80 74 69 66 69 65 72 73 00 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c tifiers.SHLoadNonloadedIconOverl
f2ea0 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 53 48 4d 61 70 50 49 44 4c 54 6f 53 ayIdentifiers.__imp_SHMapPIDLToS
f2ec0 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 53 48 4d 61 70 50 49 44 4c 54 6f 53 ystemImageListIndex.SHMapPIDLToS
f2ee0 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 48 4d 75 6c 74 ystemImageListIndex.__imp_SHMult
f2f00 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 iFileProperties.SHMultiFilePrope
f2f20 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 53 rties.__imp_SHObjectProperties.S
f2f40 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 46 6f HObjectProperties.__imp_SHOpenFo
f2f60 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 53 48 4f 70 65 6e 46 6f 6c 64 65 72 41 lderAndSelectItems.SHOpenFolderA
f2f80 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 50 72 6f 70 53 68 ndSelectItems.__imp_SHOpenPropSh
f2fa0 65 65 74 57 00 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 eetW.SHOpenPropSheetW.__imp_SHOp
f2fc0 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 5f 5f enWithDialog.SHOpenWithDialog.__
f2fe0 69 6d 70 5f 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 53 48 50 61 72 73 65 44 69 imp_SHParseDisplayName.SHParseDi
f3000 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 splayName.__imp_SHPathPrepareFor
f3020 57 72 69 74 65 41 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 5f 5f WriteA.SHPathPrepareForWriteA.__
f3040 69 6d 70 5f 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 53 48 50 61 74 imp_SHPathPrepareForWriteW.SHPat
f3060 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 hPrepareForWriteW.__imp_SHPropSt
f3080 67 43 72 65 61 74 65 00 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 48 gCreate.SHPropStgCreate.__imp_SH
f30a0 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 53 48 50 72 6f 70 53 74 67 52 65 61 PropStgReadMultiple.SHPropStgRea
f30c0 64 4d 75 6c 74 69 70 6c 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 dMultiple.__imp_SHPropStgWriteMu
f30e0 6c 74 69 70 6c 65 00 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 5f 5f ltiple.SHPropStgWriteMultiple.__
f3100 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 53 48 51 75 65 72 79 52 65 imp_SHQueryRecycleBinA.SHQueryRe
f3120 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 cycleBinA.__imp_SHQueryRecycleBi
f3140 6e 57 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 5f 5f 69 6d 70 5f 53 48 51 75 nW.SHQueryRecycleBinW.__imp_SHQu
f3160 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 53 48 51 75 65 72 79 eryUserNotificationState.SHQuery
f3180 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 48 52 65 UserNotificationState.__imp_SHRe
f31a0 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 moveLocalizedName.SHRemoveLocali
f31c0 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 zedName.__imp_SHReplaceFromPropS
f31e0 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 heetExtArray.SHReplaceFromPropSh
f3200 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 eetExtArray.__imp_SHResolveLibra
f3220 72 79 00 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 53 48 52 65 73 74 ry.SHResolveLibrary.__imp_SHRest
f3240 72 69 63 74 65 64 00 53 48 52 65 73 74 72 69 63 74 65 64 00 5f 5f 69 6d 70 5f 53 48 53 65 74 44 ricted.SHRestricted.__imp_SHSetD
f3260 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f efaultProperties.SHSetDefaultPro
f3280 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 53 perties.__imp_SHSetFolderPathA.S
f32a0 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f 6c 64 65 HSetFolderPathA.__imp_SHSetFolde
f32c0 72 50 61 74 68 57 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 rPathW.SHSetFolderPathW.__imp_SH
f32e0 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 53 48 53 65 74 49 6e 73 74 61 6e 63 SetInstanceExplorer.SHSetInstanc
f3300 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 eExplorer.__imp_SHSetKnownFolder
f3320 50 61 74 68 00 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f Path.SHSetKnownFolderPath.__imp_
f3340 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 SHSetLocalizedName.SHSetLocalize
f3360 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 dName.__imp_SHSetTemporaryProper
f3380 74 79 46 6f 72 49 74 65 6d 00 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 tyForItem.SHSetTemporaryProperty
f33a0 46 6f 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 ForItem.__imp_SHSetUnreadMailCou
f33c0 6e 74 57 00 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f ntW.SHSetUnreadMailCountW.__imp_
f33e0 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 53 48 53 68 65 6c SHShellFolderView_Message.SHShel
f3400 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 53 68 6f 77 lFolderView_Message.__imp_SHShow
f3420 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 ManageLibraryUI.SHShowManageLibr
f3440 61 72 79 55 49 00 5f 5f 69 6d 70 5f 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 aryUI.__imp_SHSimpleIDListFromPa
f3460 74 68 00 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f th.SHSimpleIDListFromPath.__imp_
f3480 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 53 48 53 74 SHStartNetConnectionDialogW.SHSt
f34a0 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 53 48 artNetConnectionDialogW.__imp_SH
f34c0 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 53 48 54 65 73 74 54 6f 6b 65 6e 4d TestTokenMembership.SHTestTokenM
f34e0 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 53 embership.__imp_SHUpdateImageA.S
f3500 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 6d 61 67 HUpdateImageA.__imp_SHUpdateImag
f3520 65 57 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 53 48 56 61 6c 69 64 61 eW.SHUpdateImageW.__imp_SHValida
f3540 74 65 55 4e 43 00 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 teUNC.SHValidateUNC.__imp_SetCur
f3560 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 rentProcessExplicitAppUserModelI
f3580 44 00 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 D.SetCurrentProcessExplicitAppUs
f35a0 65 72 4d 6f 64 65 6c 49 44 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 41 00 53 68 65 6c erModelID.__imp_ShellAboutA.Shel
f35c0 6c 41 62 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 57 00 53 68 65 6c 6c 41 lAboutA.__imp_ShellAboutW.ShellA
f35e0 62 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 53 68 65 6c 6c 45 boutW.__imp_ShellExecuteA.ShellE
f3600 78 65 63 75 74 65 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 53 68 xecuteA.__imp_ShellExecuteExA.Sh
f3620 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 ellExecuteExA.__imp_ShellExecute
f3640 45 78 57 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 ExW.ShellExecuteExW.__imp_ShellE
f3660 78 65 63 75 74 65 57 00 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 5f 5f 69 6d 70 5f 53 68 65 6c xecuteW.ShellExecuteW.__imp_Shel
f3680 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 53 68 65 6c 6c 5f 47 65 74 43 l_GetCachedImageIndex.Shell_GetC
f36a0 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 achedImageIndex.__imp_Shell_GetC
f36c0 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 achedImageIndexA.Shell_GetCached
f36e0 49 6d 61 67 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 ImageIndexA.__imp_Shell_GetCache
f3700 64 49 6d 61 67 65 49 6e 64 65 78 57 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 dImageIndexW.Shell_GetCachedImag
f3720 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 eIndexW.__imp_Shell_GetImageList
f3740 73 00 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 53 68 65 6c s.Shell_GetImageLists.__imp_Shel
f3760 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 5f 5f l_MergeMenus.Shell_MergeMenus.__
f3780 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 53 68 65 6c 6c 5f 4e 6f 74 69 imp_Shell_NotifyIconA.Shell_Noti
f37a0 66 79 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 fyIconA.__imp_Shell_NotifyIconGe
f37c0 74 52 65 63 74 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 5f 5f tRect.Shell_NotifyIconGetRect.__
f37e0 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 53 68 65 6c 6c 5f 4e 6f 74 69 imp_Shell_NotifyIconW.Shell_Noti
f3800 66 79 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 53 69 67 fyIconW.__imp_SignalFileOpen.Sig
f3820 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e nalFileOpen.__imp_StgMakeUniqueN
f3840 61 6d 65 00 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 33 ame.StgMakeUniqueName.__imp_Win3
f3860 32 44 65 6c 65 74 65 46 69 6c 65 00 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 2DeleteFile.Win32DeleteFile.__im
f3880 70 5f 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 57 72 69 74 65 43 61 62 69 6e 65 74 p_WriteCabinetState.WriteCabinet
f38a0 53 74 61 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 6c 77 61 70 State.__IMPORT_DESCRIPTOR_shlwap
f38c0 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 6c 77 i.__NULL_IMPORT_DESCRIPTOR..shlw
f38e0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 43 api_NULL_THUNK_DATA.__imp_AssocC
f3900 72 65 61 74 65 00 41 73 73 6f 63 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 47 65 74 reate.AssocCreate.__imp_AssocGet
f3920 50 65 72 63 65 69 76 65 64 54 79 70 65 00 41 73 73 6f 63 47 65 74 50 65 72 63 65 69 76 65 64 54 PerceivedType.AssocGetPerceivedT
f3940 79 70 65 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 41 73 73 6f 63 ype.__imp_AssocIsDangerous.Assoc
f3960 49 73 44 61 6e 67 65 72 6f 75 73 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 IsDangerous.__imp_AssocQueryKeyA
f3980 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 .AssocQueryKeyA.__imp_AssocQuery
f39a0 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 KeyW.AssocQueryKeyW.__imp_AssocQ
f39c0 75 65 72 79 53 74 72 69 6e 67 41 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f ueryStringA.AssocQueryStringA.__
f39e0 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 00 41 73 73 6f 63 imp_AssocQueryStringByKeyA.Assoc
f3a00 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 QueryStringByKeyA.__imp_AssocQue
f3a20 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 ryStringByKeyW.AssocQueryStringB
f3a40 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 41 73 yKeyW.__imp_AssocQueryStringW.As
f3a60 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 68 72 43 6d 70 49 41 00 43 socQueryStringW.__imp_ChrCmpIA.C
f3a80 68 72 43 6d 70 49 41 00 5f 5f 69 6d 70 5f 43 68 72 43 6d 70 49 57 00 43 68 72 43 6d 70 49 57 00 hrCmpIA.__imp_ChrCmpIW.ChrCmpIW.
f3aa0 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 41 64 6a 75 73 74 4c 75 6d 61 00 43 6f 6c 6f 72 41 64 6a 75 73 __imp_ColorAdjustLuma.ColorAdjus
f3ac0 74 4c 75 6d 61 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 43 6f 6c 6f 72 48 tLuma.__imp_ColorHLSToRGB.ColorH
f3ae0 4c 53 54 6f 52 47 42 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 43 6f 6c 6f LSToRGB.__imp_ColorRGBToHLS.Colo
f3b00 72 52 47 42 54 6f 48 4c 53 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 63 74 rRGBToHLS.__imp_ConnectToConnect
f3b20 69 6f 6e 50 6f 69 6e 74 00 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e ionPoint.ConnectToConnectionPoin
f3b40 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 47 65 74 41 t.__imp_GetAcceptLanguagesA.GetA
f3b60 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 4c cceptLanguagesA.__imp_GetAcceptL
f3b80 61 6e 67 75 61 67 65 73 57 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f anguagesW.GetAcceptLanguagesW.__
f3ba0 69 6d 70 5f 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 47 65 74 4d 65 6e 75 50 6f 73 46 imp_GetMenuPosFromID.GetMenuPosF
f3bc0 72 6f 6d 49 44 00 5f 5f 69 6d 70 5f 48 61 73 68 44 61 74 61 00 48 61 73 68 44 61 74 61 00 5f 5f romID.__imp_HashData.HashData.__
f3be0 69 6d 70 5f 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 5f 5f imp_IStream_Copy.IStream_Copy.__
f3c00 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 00 49 53 74 72 65 61 6d 5f 52 65 61 64 00 5f 5f imp_IStream_Read.IStream_Read.__
f3c20 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 6c 00 49 53 74 72 65 61 6d 5f 52 65 61 imp_IStream_ReadPidl.IStream_Rea
f3c40 64 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 49 53 74 72 dPidl.__imp_IStream_ReadStr.IStr
f3c60 65 61 6d 5f 52 65 61 64 53 74 72 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 eam_ReadStr.__imp_IStream_Reset.
f3c80 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 53 69 7a 65 IStream_Reset.__imp_IStream_Size
f3ca0 00 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 .IStream_Size.__imp_IStream_Writ
f3cc0 65 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 e.IStream_Write.__imp_IStream_Wr
f3ce0 69 74 65 50 69 64 6c 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 5f 5f 69 6d 70 5f itePidl.IStream_WritePidl.__imp_
f3d00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 53 74 72 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 53 74 IStream_WriteStr.IStream_WriteSt
f3d20 72 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 49 r.__imp_IUnknown_AtomicRelease.I
f3d40 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b Unknown_AtomicRelease.__imp_IUnk
f3d60 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 5f 5f nown_GetSite.IUnknown_GetSite.__
f3d80 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 49 55 6e 6b 6e 6f 77 6e 5f imp_IUnknown_GetWindow.IUnknown_
f3da0 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 GetWindow.__imp_IUnknown_QuerySe
f3dc0 72 76 69 63 65 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 5f 5f 69 6d rvice.IUnknown_QueryService.__im
f3de0 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 5f 5f 69 6d p_IUnknown_Set.IUnknown_Set.__im
f3e00 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 69 74 65 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 p_IUnknown_SetSite.IUnknown_SetS
f3e20 69 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 49 6e 74 6c 53 ite.__imp_IntlStrEqWorkerA.IntlS
f3e40 74 72 45 71 57 6f 72 6b 65 72 41 00 5f 5f 69 6d 70 5f 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 trEqWorkerA.__imp_IntlStrEqWorke
f3e60 72 57 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 rW.IntlStrEqWorkerW.__imp_IsChar
f3e80 53 70 61 63 65 41 00 49 73 43 68 61 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 SpaceA.IsCharSpaceA.__imp_IsChar
f3ea0 53 70 61 63 65 57 00 49 73 43 68 61 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 49 73 49 6e 74 65 SpaceW.IsCharSpaceW.__imp_IsInte
f3ec0 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 00 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 6e 61 62 rnetESCEnabled.IsInternetESCEnab
f3ee0 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 4f 53 00 49 73 4f 53 00 5f 5f 69 6d 70 5f 50 61 72 73 65 55 led.__imp_IsOS.IsOS.__imp_ParseU
f3f00 52 4c 41 00 50 61 72 73 65 55 52 4c 41 00 5f 5f 69 6d 70 5f 50 61 72 73 65 55 52 4c 57 00 50 61 RLA.ParseURLA.__imp_ParseURLW.Pa
f3f20 72 73 65 55 52 4c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 rseURLW.__imp_PathAddBackslashA.
f3f40 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 42 PathAddBackslashA.__imp_PathAddB
f3f60 61 63 6b 73 6c 61 73 68 57 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 6d ackslashW.PathAddBackslashW.__im
f3f80 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 41 64 64 45 78 74 65 6e p_PathAddExtensionA.PathAddExten
f3fa0 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 sionA.__imp_PathAddExtensionW.Pa
f3fc0 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 41 70 70 65 6e 64 thAddExtensionW.__imp_PathAppend
f3fe0 41 00 50 61 74 68 41 70 70 65 6e 64 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 70 70 65 6e 64 57 00 A.PathAppendA.__imp_PathAppendW.
f4000 50 61 74 68 41 70 70 65 6e 64 57 00 5f 5f 69 6d 70 5f 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 41 PathAppendW.__imp_PathBuildRootA
f4020 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 42 75 69 6c 64 52 .PathBuildRootA.__imp_PathBuildR
f4040 6f 6f 74 57 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 61 ootW.PathBuildRootW.__imp_PathCa
f4060 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f nonicalizeA.PathCanonicalizeA.__
f4080 69 6d 70 5f 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 50 61 74 68 43 61 6e 6f 6e 69 imp_PathCanonicalizeW.PathCanoni
f40a0 63 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 50 61 74 68 43 calizeW.__imp_PathCombineA.PathC
f40c0 6f 6d 62 69 6e 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 50 61 74 68 43 ombineA.__imp_PathCombineW.PathC
f40e0 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 ombineW.__imp_PathCommonPrefixA.
f4100 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 6d PathCommonPrefixA.__imp_PathComm
f4120 6f 6e 50 72 65 66 69 78 57 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 5f 5f 69 6d onPrefixW.PathCommonPrefixW.__im
f4140 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 p_PathCompactPathA.PathCompactPa
f4160 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 50 61 74 thA.__imp_PathCompactPathExA.Pat
f4180 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 hCompactPathExA.__imp_PathCompac
f41a0 74 50 61 74 68 45 78 57 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 5f 5f 69 6d tPathExW.PathCompactPathExW.__im
f41c0 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 p_PathCompactPathW.PathCompactPa
f41e0 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 50 61 74 thW.__imp_PathCreateFromUrlA.Pat
f4200 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 hCreateFromUrlA.__imp_PathCreate
f4220 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c FromUrlAlloc.PathCreateFromUrlAl
f4240 6c 6f 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 50 61 74 loc.__imp_PathCreateFromUrlW.Pat
f4260 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6c 65 45 78 hCreateFromUrlW.__imp_PathFileEx
f4280 69 73 74 73 41 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 istsA.PathFileExistsA.__imp_Path
f42a0 46 69 6c 65 45 78 69 73 74 73 57 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 5f 5f 69 6d FileExistsW.PathFileExistsW.__im
f42c0 70 5f 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 46 69 6e 64 45 78 74 p_PathFindExtensionA.PathFindExt
f42e0 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 57 ensionA.__imp_PathFindExtensionW
f4300 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 .PathFindExtensionW.__imp_PathFi
f4320 6e 64 46 69 6c 65 4e 61 6d 65 41 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 5f 5f ndFileNameA.PathFindFileNameA.__
f4340 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 50 61 74 68 46 69 6e 64 46 69 imp_PathFindFileNameW.PathFindFi
f4360 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e leNameW.__imp_PathFindNextCompon
f4380 65 6e 74 41 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d entA.PathFindNextComponentA.__im
f43a0 70 5f 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 50 61 74 68 46 69 6e p_PathFindNextComponentW.PathFin
f43c0 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4f 6e dNextComponentW.__imp_PathFindOn
f43e0 50 61 74 68 41 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 PathA.PathFindOnPathA.__imp_Path
f4400 46 69 6e 64 4f 6e 50 61 74 68 57 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 00 5f 5f 69 6d FindOnPathW.PathFindOnPathW.__im
f4420 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 50 61 74 68 46 69 6e 64 53 p_PathFindSuffixArrayA.PathFindS
f4440 75 66 66 69 78 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 uffixArrayA.__imp_PathFindSuffix
f4460 41 72 72 61 79 57 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 5f 5f 69 6d ArrayW.PathFindSuffixArrayW.__im
f4480 70 5f 50 61 74 68 47 65 74 41 72 67 73 41 00 50 61 74 68 47 65 74 41 72 67 73 41 00 5f 5f 69 6d p_PathGetArgsA.PathGetArgsA.__im
f44a0 70 5f 50 61 74 68 47 65 74 41 72 67 73 57 00 50 61 74 68 47 65 74 41 72 67 73 57 00 5f 5f 69 6d p_PathGetArgsW.PathGetArgsW.__im
f44c0 70 5f 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 50 61 74 68 47 65 74 43 68 61 72 54 79 p_PathGetCharTypeA.PathGetCharTy
f44e0 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 57 00 50 61 74 68 47 peA.__imp_PathGetCharTypeW.PathG
f4500 65 74 43 68 61 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 etCharTypeW.__imp_PathGetDriveNu
f4520 6d 62 65 72 41 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 5f 5f 69 6d 70 5f mberA.PathGetDriveNumberA.__imp_
f4540 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 57 00 50 61 74 68 47 65 74 44 72 69 76 65 PathGetDriveNumberW.PathGetDrive
f4560 4e 75 6d 62 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 NumberW.__imp_PathIsContentTypeA
f4580 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 .PathIsContentTypeA.__imp_PathIs
f45a0 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 ContentTypeW.PathIsContentTypeW.
f45c0 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 00 50 61 74 68 49 73 44 69 72 __imp_PathIsDirectoryA.PathIsDir
f45e0 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 ectoryA.__imp_PathIsDirectoryEmp
f4600 74 79 41 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 5f 5f 69 6d 70 5f tyA.PathIsDirectoryEmptyA.__imp_
f4620 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 57 00 50 61 74 68 49 73 44 69 72 65 PathIsDirectoryEmptyW.PathIsDire
f4640 63 74 6f 72 79 45 6d 70 74 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 ctoryEmptyW.__imp_PathIsDirector
f4660 79 57 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 yW.PathIsDirectoryW.__imp_PathIs
f4680 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f FileSpecA.PathIsFileSpecA.__imp_
f46a0 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 57 00 PathIsFileSpecW.PathIsFileSpecW.
f46c0 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 49 73 4c __imp_PathIsLFNFileSpecA.PathIsL
f46e0 46 4e 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 FNFileSpecA.__imp_PathIsLFNFileS
f4700 70 65 63 57 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 pecW.PathIsLFNFileSpecW.__imp_Pa
f4720 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 thIsNetworkPathA.PathIsNetworkPa
f4740 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 50 61 74 thA.__imp_PathIsNetworkPathW.Pat
f4760 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 50 72 65 66 hIsNetworkPathW.__imp_PathIsPref
f4780 69 78 41 00 50 61 74 68 49 73 50 72 65 66 69 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 50 72 ixA.PathIsPrefixA.__imp_PathIsPr
f47a0 65 66 69 78 57 00 50 61 74 68 49 73 50 72 65 66 69 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 efixW.PathIsPrefixW.__imp_PathIs
f47c0 52 65 6c 61 74 69 76 65 41 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 5f 5f 69 6d 70 5f RelativeA.PathIsRelativeA.__imp_
f47e0 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 57 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 57 00 PathIsRelativeW.PathIsRelativeW.
f4800 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 6f 6f 74 41 00 50 61 74 68 49 73 52 6f 6f 74 41 00 5f 5f __imp_PathIsRootA.PathIsRootA.__
f4820 69 6d 70 5f 50 61 74 68 49 73 52 6f 6f 74 57 00 50 61 74 68 49 73 52 6f 6f 74 57 00 5f 5f 69 6d imp_PathIsRootW.PathIsRootW.__im
f4840 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 p_PathIsSameRootA.PathIsSameRoot
f4860 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 50 61 74 68 49 73 53 61 A.__imp_PathIsSameRootW.PathIsSa
f4880 6d 65 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 meRootW.__imp_PathIsSystemFolder
f48a0 41 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 A.PathIsSystemFolderA.__imp_Path
f48c0 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 IsSystemFolderW.PathIsSystemFold
f48e0 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 41 00 50 61 74 68 49 73 55 4e 43 41 00 erW.__imp_PathIsUNCA.PathIsUNCA.
f4900 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 41 00 50 61 74 68 49 73 55 4e 43 __imp_PathIsUNCServerA.PathIsUNC
f4920 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 ServerA.__imp_PathIsUNCServerSha
f4940 72 65 41 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 5f 5f 69 6d 70 5f reA.PathIsUNCServerShareA.__imp_
f4960 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 57 00 50 61 74 68 49 73 55 4e 43 53 PathIsUNCServerShareW.PathIsUNCS
f4980 65 72 76 65 72 53 68 61 72 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 erverShareW.__imp_PathIsUNCServe
f49a0 72 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 rW.PathIsUNCServerW.__imp_PathIs
f49c0 55 4e 43 57 00 50 61 74 68 49 73 55 4e 43 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 52 4c 41 UNCW.PathIsUNCW.__imp_PathIsURLA
f49e0 00 50 61 74 68 49 73 55 52 4c 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 52 4c 57 00 50 61 74 .PathIsURLA.__imp_PathIsURLW.Pat
f4a00 68 49 73 55 52 4c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 50 61 hIsURLW.__imp_PathMakePrettyA.Pa
f4a20 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 50 72 65 74 thMakePrettyA.__imp_PathMakePret
f4a40 74 79 57 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 tyW.PathMakePrettyW.__imp_PathMa
f4a60 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f keSystemFolderA.PathMakeSystemFo
f4a80 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 lderA.__imp_PathMakeSystemFolder
f4aa0 57 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 W.PathMakeSystemFolderW.__imp_Pa
f4ac0 74 68 4d 61 74 63 68 53 70 65 63 41 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 5f 5f 69 6d thMatchSpecA.PathMatchSpecA.__im
f4ae0 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 p_PathMatchSpecExA.PathMatchSpec
f4b00 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 57 00 50 61 74 68 4d ExA.__imp_PathMatchSpecExW.PathM
f4b20 61 74 63 68 53 70 65 63 45 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 atchSpecExW.__imp_PathMatchSpecW
f4b40 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 50 61 72 73 65 49 .PathMatchSpecW.__imp_PathParseI
f4b60 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 conLocationA.PathParseIconLocati
f4b80 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 onA.__imp_PathParseIconLocationW
f4ba0 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 .PathParseIconLocationW.__imp_Pa
f4bc0 74 68 51 75 6f 74 65 53 70 61 63 65 73 41 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 41 00 thQuoteSpacesA.PathQuoteSpacesA.
f4be0 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 50 61 74 68 51 75 6f 74 65 __imp_PathQuoteSpacesW.PathQuote
f4c00 53 70 61 63 65 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f SpacesW.__imp_PathRelativePathTo
f4c20 41 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 5f 5f 69 6d 70 5f 50 61 74 68 A.PathRelativePathToA.__imp_Path
f4c40 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 57 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 RelativePathToW.PathRelativePath
f4c60 54 6f 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 41 00 50 61 74 68 52 65 ToW.__imp_PathRemoveArgsA.PathRe
f4c80 6d 6f 76 65 41 72 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 moveArgsA.__imp_PathRemoveArgsW.
f4ca0 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 PathRemoveArgsW.__imp_PathRemove
f4cc0 42 61 63 6b 73 6c 61 73 68 41 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 BackslashA.PathRemoveBackslashA.
f4ce0 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 68 52 __imp_PathRemoveBackslashW.PathR
f4d00 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 emoveBackslashW.__imp_PathRemove
f4d20 42 6c 61 6e 6b 73 41 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 5f 5f 69 6d 70 5f BlanksA.PathRemoveBlanksA.__imp_
f4d40 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e PathRemoveBlanksW.PathRemoveBlan
f4d60 6b 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 50 ksW.__imp_PathRemoveExtensionA.P
f4d80 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 athRemoveExtensionA.__imp_PathRe
f4da0 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 moveExtensionW.PathRemoveExtensi
f4dc0 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 50 61 onW.__imp_PathRemoveFileSpecA.Pa
f4de0 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f thRemoveFileSpecA.__imp_PathRemo
f4e00 76 65 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 00 veFileSpecW.PathRemoveFileSpecW.
f4e20 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 52 __imp_PathRenameExtensionA.PathR
f4e40 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 enameExtensionA.__imp_PathRename
f4e60 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 ExtensionW.PathRenameExtensionW.
f4e80 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 41 00 50 61 74 68 __imp_PathSearchAndQualifyA.Path
f4ea0 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 SearchAndQualifyA.__imp_PathSear
f4ec0 63 68 41 6e 64 51 75 61 6c 69 66 79 57 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 chAndQualifyW.PathSearchAndQuali
f4ee0 66 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 50 61 fyW.__imp_PathSetDlgItemPathA.Pa
f4f00 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 thSetDlgItemPathA.__imp_PathSetD
f4f20 6c 67 49 74 65 6d 50 61 74 68 57 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 lgItemPathW.PathSetDlgItemPathW.
f4f40 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 __imp_PathSkipRootA.PathSkipRoot
f4f60 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 52 6f 6f 74 57 00 50 61 74 68 53 6b 69 70 52 6f A.__imp_PathSkipRootW.PathSkipRo
f4f80 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 50 61 74 68 53 74 72 otW.__imp_PathStripPathA.PathStr
f4fa0 69 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 50 61 74 68 57 00 50 61 74 ipPathA.__imp_PathStripPathW.Pat
f4fc0 68 53 74 72 69 70 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f hStripPathW.__imp_PathStripToRoo
f4fe0 74 41 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 tA.PathStripToRootA.__imp_PathSt
f5000 72 69 70 54 6f 52 6f 6f 74 57 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 5f 5f 69 6d ripToRootW.PathStripToRootW.__im
f5020 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 00 50 61 74 68 55 6e p_PathUnExpandEnvStringsA.PathUn
f5040 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 ExpandEnvStringsA.__imp_PathUnEx
f5060 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 57 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 pandEnvStringsW.PathUnExpandEnvS
f5080 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 50 61 tringsW.__imp_PathUndecorateA.Pa
f50a0 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f 72 61 thUndecorateA.__imp_PathUndecora
f50c0 74 65 57 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e teW.PathUndecorateW.__imp_PathUn
f50e0 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 makeSystemFolderA.PathUnmakeSyst
f5100 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d emFolderA.__imp_PathUnmakeSystem
f5120 46 6f 6c 64 65 72 57 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 FolderW.PathUnmakeSystemFolderW.
f5140 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 41 00 50 61 74 68 55 6e 71 __imp_PathUnquoteSpacesA.PathUnq
f5160 75 6f 74 65 53 70 61 63 65 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 uoteSpacesA.__imp_PathUnquoteSpa
f5180 63 65 73 57 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 5f 5f 69 6d 70 5f 51 49 cesW.PathUnquoteSpacesW.__imp_QI
f51a0 53 65 61 72 63 68 00 51 49 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c 6f 63 53 68 61 Search.QISearch.__imp_SHAllocSha
f51c0 72 65 64 00 53 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 41 6e 73 69 54 6f red.SHAllocShared.__imp_SHAnsiTo
f51e0 41 6e 73 69 00 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 5f 5f 69 6d 70 5f 53 48 41 6e 73 69 54 6f Ansi.SHAnsiToAnsi.__imp_SHAnsiTo
f5200 55 6e 69 63 6f 64 65 00 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 53 48 Unicode.SHAnsiToUnicode.__imp_SH
f5220 41 75 74 6f 43 6f 6d 70 6c 65 74 65 00 53 48 41 75 74 6f 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d AutoComplete.SHAutoComplete.__im
f5240 70 5f 53 48 43 6f 70 79 4b 65 79 41 00 53 48 43 6f 70 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 p_SHCopyKeyA.SHCopyKeyA.__imp_SH
f5260 43 6f 70 79 4b 65 79 57 00 53 48 43 6f 70 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 CopyKeyW.SHCopyKeyW.__imp_SHCrea
f5280 74 65 4d 65 6d 53 74 72 65 61 6d 00 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 5f 5f teMemStream.SHCreateMemStream.__
f52a0 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c 65 74 74 65 00 53 48 43 72 65 61 74 imp_SHCreateShellPalette.SHCreat
f52c0 65 53 68 65 6c 6c 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 eShellPalette.__imp_SHCreateStre
f52e0 61 6d 4f 6e 46 69 6c 65 41 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 amOnFileA.SHCreateStreamOnFileA.
f5300 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 53 48 43 __imp_SHCreateStreamOnFileEx.SHC
f5320 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 reateStreamOnFileEx.__imp_SHCrea
f5340 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e teStreamOnFileW.SHCreateStreamOn
f5360 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 00 53 48 43 72 65 FileW.__imp_SHCreateThread.SHCre
f5380 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 ateThread.__imp_SHCreateThreadRe
f53a0 66 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 f.SHCreateThreadRef.__imp_SHCrea
f53c0 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 53 48 43 72 65 61 74 65 54 68 72 65 61 teThreadWithHandle.SHCreateThrea
f53e0 64 57 69 74 68 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b dWithHandle.__imp_SHDeleteEmptyK
f5400 65 79 41 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 44 65 eyA.SHDeleteEmptyKeyA.__imp_SHDe
f5420 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 leteEmptyKeyW.SHDeleteEmptyKeyW.
f5440 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 4b 65 79 41 00 53 48 44 65 6c 65 74 65 4b 65 79 41 00 __imp_SHDeleteKeyA.SHDeleteKeyA.
f5460 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 4b 65 79 57 00 53 48 44 65 6c 65 74 65 4b 65 79 57 00 __imp_SHDeleteKeyW.SHDeleteKeyW.
f5480 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 53 48 44 65 6c 65 74 65 56 61 6c __imp_SHDeleteValueA.SHDeleteVal
f54a0 75 65 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 53 48 44 65 6c 65 74 ueA.__imp_SHDeleteValueW.SHDelet
f54c0 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 53 48 45 6e 75 eValueW.__imp_SHEnumKeyExA.SHEnu
f54e0 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 53 48 45 6e 75 mKeyExA.__imp_SHEnumKeyExW.SHEnu
f5500 6d 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 53 48 45 6e 75 mKeyExW.__imp_SHEnumValueA.SHEnu
f5520 6d 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 61 6c 75 65 57 00 53 48 45 6e 75 mValueA.__imp_SHEnumValueW.SHEnu
f5540 6d 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 mValueW.__imp_SHFormatDateTimeA.
f5560 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 SHFormatDateTimeA.__imp_SHFormat
f5580 44 61 74 65 54 69 6d 65 57 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 5f 5f 69 6d DateTimeW.SHFormatDateTimeW.__im
f55a0 70 5f 53 48 46 72 65 65 53 68 61 72 65 64 00 53 48 46 72 65 65 53 68 61 72 65 64 00 5f 5f 69 6d p_SHFreeShared.SHFreeShared.__im
f55c0 70 5f 53 48 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 53 48 47 65 74 49 6e 76 65 72 73 65 43 p_SHGetInverseCMAP.SHGetInverseC
f55e0 4d 41 50 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 68 72 65 61 64 52 65 66 00 53 48 47 65 74 54 68 MAP.__imp_SHGetThreadRef.SHGetTh
f5600 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 61 6c 75 65 41 00 53 48 47 65 74 56 readRef.__imp_SHGetValueA.SHGetV
f5620 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 61 6c 75 65 57 00 53 48 47 65 74 56 61 6c alueA.__imp_SHGetValueW.SHGetVal
f5640 75 65 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 ueW.__imp_SHGetViewStateProperty
f5660 42 61 67 00 53 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 5f 5f Bag.SHGetViewStatePropertyBag.__
f5680 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 53 48 47 imp_SHGlobalCounterDecrement.SHG
f56a0 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 47 6c lobalCounterDecrement.__imp_SHGl
f56c0 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e obalCounterGetValue.SHGlobalCoun
f56e0 74 65 72 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 terGetValue.__imp_SHGlobalCounte
f5700 72 49 6e 63 72 65 6d 65 6e 74 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d rIncrement.SHGlobalCounterIncrem
f5720 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 00 53 ent.__imp_SHIsLowMemoryMachine.S
f5740 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 HIsLowMemoryMachine.__imp_SHLoad
f5760 49 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 74 53 74 72 IndirectString.SHLoadIndirectStr
f5780 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 4c 6f 63 6b 53 68 61 72 65 64 00 53 48 4c 6f 63 6b 53 68 61 ing.__imp_SHLockShared.SHLockSha
f57a0 72 65 64 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 53 48 4d red.__imp_SHMessageBoxCheckA.SHM
f57c0 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 essageBoxCheckA.__imp_SHMessageB
f57e0 6f 78 43 68 65 63 6b 57 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 5f 5f 69 6d oxCheckW.SHMessageBoxCheckW.__im
f5800 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 41 00 53 48 4f 70 65 6e 52 65 67 53 74 72 p_SHOpenRegStream2A.SHOpenRegStr
f5820 65 61 6d 32 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 53 48 eam2A.__imp_SHOpenRegStream2W.SH
f5840 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 OpenRegStream2W.__imp_SHOpenRegS
f5860 74 72 65 61 6d 41 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 53 48 treamA.SHOpenRegStreamA.__imp_SH
f5880 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 OpenRegStreamW.SHOpenRegStreamW.
f58a0 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 53 48 51 75 65 72 79 49 6e 66 __imp_SHQueryInfoKeyA.SHQueryInf
f58c0 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 53 48 51 75 oKeyA.__imp_SHQueryInfoKeyW.SHQu
f58e0 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 eryInfoKeyW.__imp_SHQueryValueEx
f5900 41 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 56 A.SHQueryValueExA.__imp_SHQueryV
f5920 61 6c 75 65 45 78 57 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 alueExW.SHQueryValueExW.__imp_SH
f5940 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 53 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 5f 5f RegCloseUSKey.SHRegCloseUSKey.__
f5960 69 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 53 48 52 65 67 43 72 65 61 74 imp_SHRegCreateUSKeyA.SHRegCreat
f5980 65 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 eUSKeyA.__imp_SHRegCreateUSKeyW.
f59a0 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c SHRegCreateUSKeyW.__imp_SHRegDel
f59c0 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 eteEmptyUSKeyA.SHRegDeleteEmptyU
f59e0 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 SKeyA.__imp_SHRegDeleteEmptyUSKe
f5a00 79 57 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f yW.SHRegDeleteEmptyUSKeyW.__imp_
f5a20 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 44 65 6c 65 74 65 55 SHRegDeleteUSValueA.SHRegDeleteU
f5a40 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 SValueA.__imp_SHRegDeleteUSValue
f5a60 57 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 W.SHRegDeleteUSValueW.__imp_SHRe
f5a80 67 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b 65 gDuplicateHKey.SHRegDuplicateHKe
f5aa0 79 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 53 48 52 65 67 45 6e 75 y.__imp_SHRegEnumUSKeyA.SHRegEnu
f5ac0 6d 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 53 48 mUSKeyA.__imp_SHRegEnumUSKeyW.SH
f5ae0 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 56 RegEnumUSKeyW.__imp_SHRegEnumUSV
f5b00 61 6c 75 65 41 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 alueA.SHRegEnumUSValueA.__imp_SH
f5b20 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 RegEnumUSValueW.SHRegEnumUSValue
f5b40 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 53 48 52 W.__imp_SHRegGetBoolUSValueA.SHR
f5b60 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 egGetBoolUSValueA.__imp_SHRegGet
f5b80 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 BoolUSValueW.SHRegGetBoolUSValue
f5ba0 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 49 6e 74 57 00 53 48 52 65 67 47 65 74 49 6e 74 W.__imp_SHRegGetIntW.SHRegGetInt
f5bc0 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 61 74 68 41 00 53 48 52 65 67 47 65 74 50 61 W.__imp_SHRegGetPathA.SHRegGetPa
f5be0 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 61 74 68 57 00 53 48 52 65 67 47 65 74 thA.__imp_SHRegGetPathW.SHRegGet
f5c00 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 53 48 52 PathW.__imp_SHRegGetUSValueA.SHR
f5c20 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 56 61 egGetUSValueA.__imp_SHRegGetUSVa
f5c40 6c 75 65 57 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 lueW.SHRegGetUSValueW.__imp_SHRe
f5c60 67 47 65 74 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f gGetValueA.SHRegGetValueA.__imp_
f5c80 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 53 48 52 65 67 47 SHRegGetValueFromHKCUHKLM.SHRegG
f5ca0 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 etValueFromHKCUHKLM.__imp_SHRegG
f5cc0 65 74 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 etValueW.SHRegGetValueW.__imp_SH
f5ce0 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 5f 5f RegOpenUSKeyA.SHRegOpenUSKeyA.__
f5d00 69 6d 70 5f 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 53 48 52 65 67 4f 70 65 6e 55 53 4b imp_SHRegOpenUSKeyW.SHRegOpenUSK
f5d20 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 00 53 eyW.__imp_SHRegQueryInfoUSKeyA.S
f5d40 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 HRegQueryInfoUSKeyA.__imp_SHRegQ
f5d60 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b ueryInfoUSKeyW.SHRegQueryInfoUSK
f5d80 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 53 48 52 eyW.__imp_SHRegQueryUSValueA.SHR
f5da0 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 egQueryUSValueA.__imp_SHRegQuery
f5dc0 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d USValueW.SHRegQueryUSValueW.__im
f5de0 70 5f 53 48 52 65 67 53 65 74 50 61 74 68 41 00 53 48 52 65 67 53 65 74 50 61 74 68 41 00 5f 5f p_SHRegSetPathA.SHRegSetPathA.__
f5e00 69 6d 70 5f 53 48 52 65 67 53 65 74 50 61 74 68 57 00 53 48 52 65 67 53 65 74 50 61 74 68 57 00 imp_SHRegSetPathW.SHRegSetPathW.
f5e20 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 53 65 74 55 __imp_SHRegSetUSValueA.SHRegSetU
f5e40 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 53 SValueA.__imp_SHRegSetUSValueW.S
f5e60 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 74 65 HRegSetUSValueW.__imp_SHRegWrite
f5e80 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d USValueA.SHRegWriteUSValueA.__im
f5ea0 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 57 72 69 74 65 55 p_SHRegWriteUSValueW.SHRegWriteU
f5ec0 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 SValueW.__imp_SHReleaseThreadRef
f5ee0 00 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 53 65 6e 64 .SHReleaseThreadRef.__imp_SHSend
f5f00 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 MessageBroadcastA.SHSendMessageB
f5f20 72 6f 61 64 63 61 73 74 41 00 5f 5f 69 6d 70 5f 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f roadcastA.__imp_SHSendMessageBro
f5f40 61 64 63 61 73 74 57 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 adcastW.SHSendMessageBroadcastW.
f5f60 5f 5f 69 6d 70 5f 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 53 48 53 65 74 54 68 72 65 61 64 __imp_SHSetThreadRef.SHSetThread
f5f80 52 65 66 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 41 00 53 48 53 65 74 56 61 6c 75 65 Ref.__imp_SHSetValueA.SHSetValue
f5fa0 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 57 00 53 48 53 65 74 56 61 6c 75 65 57 00 A.__imp_SHSetValueW.SHSetValueW.
f5fc0 5f 5f 69 6d 70 5f 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 53 48 53 6b 69 70 4a 75 6e 63 74 __imp_SHSkipJunction.SHSkipJunct
f5fe0 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 41 00 53 48 53 74 72 44 75 70 41 00 5f 5f ion.__imp_SHStrDupA.SHStrDupA.__
f6000 69 6d 70 5f 53 48 53 74 72 44 75 70 57 00 53 48 53 74 72 44 75 70 57 00 5f 5f 69 6d 70 5f 53 48 imp_SHStrDupW.SHStrDupW.__imp_SH
f6020 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 StripMneumonicA.SHStripMneumonic
f6040 41 00 5f 5f 69 6d 70 5f 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 53 48 53 74 72 69 A.__imp_SHStripMneumonicW.SHStri
f6060 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 5f 5f 69 6d 70 5f 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 pMneumonicW.__imp_SHUnicodeToAns
f6080 69 00 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 5f 5f 69 6d 70 5f 53 48 55 6e 69 63 6f 64 i.SHUnicodeToAnsi.__imp_SHUnicod
f60a0 65 54 6f 55 6e 69 63 6f 64 65 00 53 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 5f 5f eToUnicode.SHUnicodeToUnicode.__
f60c0 69 6d 70 5f 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 imp_SHUnlockShared.SHUnlockShare
f60e0 64 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 53 68 65 6c 6c 4d 65 d.__imp_ShellMessageBoxA.ShellMe
f6100 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 ssageBoxA.__imp_ShellMessageBoxW
f6120 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 41 .ShellMessageBoxW.__imp_StrCSpnA
f6140 00 53 74 72 43 53 70 6e 41 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 49 41 00 53 74 72 43 53 70 .StrCSpnA.__imp_StrCSpnIA.StrCSp
f6160 6e 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 49 57 00 53 74 72 43 53 70 6e 49 57 00 5f 5f nIA.__imp_StrCSpnIW.StrCSpnIW.__
f6180 69 6d 70 5f 53 74 72 43 53 70 6e 57 00 53 74 72 43 53 70 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 imp_StrCSpnW.StrCSpnW.__imp_StrC
f61a0 61 74 42 75 66 66 41 00 53 74 72 43 61 74 42 75 66 66 41 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 atBuffA.StrCatBuffA.__imp_StrCat
f61c0 42 75 66 66 57 00 53 74 72 43 61 74 42 75 66 66 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 43 68 BuffW.StrCatBuffW.__imp_StrCatCh
f61e0 61 69 6e 57 00 53 74 72 43 61 74 43 68 61 69 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 57 00 ainW.StrCatChainW.__imp_StrCatW.
f6200 53 74 72 43 61 74 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 41 00 53 74 72 43 68 72 41 00 5f 5f StrCatW.__imp_StrChrA.StrChrA.__
f6220 69 6d 70 5f 53 74 72 43 68 72 49 41 00 53 74 72 43 68 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 imp_StrChrIA.StrChrIA.__imp_StrC
f6240 68 72 49 57 00 53 74 72 43 68 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 4e 49 57 00 53 74 hrIW.StrChrIW.__imp_StrChrNIW.St
f6260 72 43 68 72 4e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 4e 57 00 53 74 72 43 68 72 4e 57 00 rChrNIW.__imp_StrChrNW.StrChrNW.
f6280 5f 5f 69 6d 70 5f 53 74 72 43 68 72 57 00 53 74 72 43 68 72 57 00 5f 5f 69 6d 70 5f 53 74 72 43 __imp_StrChrW.StrChrW.__imp_StrC
f62a0 6d 70 43 41 00 53 74 72 43 6d 70 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 43 57 00 53 74 72 mpCA.StrCmpCA.__imp_StrCmpCW.Str
f62c0 43 6d 70 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 41 00 53 74 72 43 6d 70 49 43 41 00 CmpCW.__imp_StrCmpICA.StrCmpICA.
f62e0 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 57 00 53 74 72 43 6d 70 49 43 57 00 5f 5f 69 6d 70 5f __imp_StrCmpICW.StrCmpICW.__imp_
f6300 53 74 72 43 6d 70 49 57 00 53 74 72 43 6d 70 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4c 6f StrCmpIW.StrCmpIW.__imp_StrCmpLo
f6320 67 69 63 61 6c 57 00 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 43 gicalW.StrCmpLogicalW.__imp_StrC
f6340 6d 70 4e 41 00 53 74 72 43 6d 70 4e 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 43 41 00 53 74 mpNA.StrCmpNA.__imp_StrCmpNCA.St
f6360 72 43 6d 70 4e 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 43 57 00 53 74 72 43 6d 70 4e 43 rCmpNCA.__imp_StrCmpNCW.StrCmpNC
f6380 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 41 00 53 74 72 43 6d 70 4e 49 41 00 5f 5f 69 6d W.__imp_StrCmpNIA.StrCmpNIA.__im
f63a0 70 5f 53 74 72 43 6d 70 4e 49 43 41 00 53 74 72 43 6d 70 4e 49 43 41 00 5f 5f 69 6d 70 5f 53 74 p_StrCmpNICA.StrCmpNICA.__imp_St
f63c0 72 43 6d 70 4e 49 43 57 00 53 74 72 43 6d 70 4e 49 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 rCmpNICW.StrCmpNICW.__imp_StrCmp
f63e0 4e 49 57 00 53 74 72 43 6d 70 4e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 57 00 53 74 72 NIW.StrCmpNIW.__imp_StrCmpNW.Str
f6400 43 6d 70 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 57 00 53 74 72 43 6d 70 57 00 5f 5f 69 6d CmpNW.__imp_StrCmpW.StrCmpW.__im
f6420 70 5f 53 74 72 43 70 79 4e 57 00 53 74 72 43 70 79 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 70 79 p_StrCpyNW.StrCpyNW.__imp_StrCpy
f6440 57 00 53 74 72 43 70 79 57 00 5f 5f 69 6d 70 5f 53 74 72 44 75 70 41 00 53 74 72 44 75 70 41 00 W.StrCpyW.__imp_StrDupA.StrDupA.
f6460 5f 5f 69 6d 70 5f 53 74 72 44 75 70 57 00 53 74 72 44 75 70 57 00 5f 5f 69 6d 70 5f 53 74 72 46 __imp_StrDupW.StrDupW.__imp_StrF
f6480 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 ormatByteSize64A.StrFormatByteSi
f64a0 7a 65 36 34 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 53 ze64A.__imp_StrFormatByteSizeA.S
f64c0 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 trFormatByteSizeA.__imp_StrForma
f64e0 74 42 79 74 65 53 69 7a 65 45 78 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 tByteSizeEx.StrFormatByteSizeEx.
f6500 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 57 00 53 74 72 46 6f 72 6d __imp_StrFormatByteSizeW.StrForm
f6520 61 74 42 79 74 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a atByteSizeW.__imp_StrFormatKBSiz
f6540 65 41 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 eA.StrFormatKBSizeA.__imp_StrFor
f6560 6d 61 74 4b 42 53 69 7a 65 57 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 5f 5f 69 6d matKBSizeW.StrFormatKBSizeW.__im
f6580 70 5f 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 53 74 72 46 72 6f 6d 54 69 p_StrFromTimeIntervalA.StrFromTi
f65a0 6d 65 49 6e 74 65 72 76 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 meIntervalA.__imp_StrFromTimeInt
f65c0 65 72 76 61 6c 57 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 5f 5f 69 6d ervalW.StrFromTimeIntervalW.__im
f65e0 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c p_StrIsIntlEqualA.StrIsIntlEqual
f6600 41 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 57 00 53 74 72 49 73 49 6e 74 A.__imp_StrIsIntlEqualW.StrIsInt
f6620 6c 45 71 75 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 74 41 00 53 74 72 4e 43 61 74 41 00 lEqualW.__imp_StrNCatA.StrNCatA.
f6640 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 74 57 00 53 74 72 4e 43 61 74 57 00 5f 5f 69 6d 70 5f 53 74 __imp_StrNCatW.StrNCatW.__imp_St
f6660 72 50 42 72 6b 41 00 53 74 72 50 42 72 6b 41 00 5f 5f 69 6d 70 5f 53 74 72 50 42 72 6b 57 00 53 rPBrkA.StrPBrkA.__imp_StrPBrkW.S
f6680 74 72 50 42 72 6b 57 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 41 00 53 74 72 52 43 68 72 41 00 trPBrkW.__imp_StrRChrA.StrRChrA.
f66a0 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 49 41 00 53 74 72 52 43 68 72 49 41 00 5f 5f 69 6d 70 5f __imp_StrRChrIA.StrRChrIA.__imp_
f66c0 53 74 72 52 43 68 72 49 57 00 53 74 72 52 43 68 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 StrRChrIW.StrRChrIW.__imp_StrRCh
f66e0 72 57 00 53 74 72 52 43 68 72 57 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 41 00 53 74 72 52 rW.StrRChrW.__imp_StrRStrIA.StrR
f6700 53 74 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 57 00 53 74 72 52 53 74 72 49 57 00 StrIA.__imp_StrRStrIW.StrRStrIW.
f6720 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 53 54 52 00 53 74 72 52 65 74 54 6f 42 53 54 52 00 __imp_StrRetToBSTR.StrRetToBSTR.
f6740 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 75 66 41 00 53 74 72 52 65 74 54 6f 42 75 66 41 00 __imp_StrRetToBufA.StrRetToBufA.
f6760 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 75 66 57 00 53 74 72 52 65 74 54 6f 42 75 66 57 00 __imp_StrRetToBufW.StrRetToBufW.
f6780 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 41 00 53 74 72 52 65 74 54 6f 53 74 72 41 00 __imp_StrRetToStrA.StrRetToStrA.
f67a0 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 57 00 53 74 72 52 65 74 54 6f 53 74 72 57 00 __imp_StrRetToStrW.StrRetToStrW.
f67c0 5f 5f 69 6d 70 5f 53 74 72 53 70 6e 41 00 53 74 72 53 70 6e 41 00 5f 5f 69 6d 70 5f 53 74 72 53 __imp_StrSpnA.StrSpnA.__imp_StrS
f67e0 70 6e 57 00 53 74 72 53 70 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 41 00 53 74 72 53 74 72 pnW.StrSpnW.__imp_StrStrA.StrStr
f6800 41 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 49 41 00 53 74 72 53 74 72 49 41 00 5f 5f 69 6d 70 5f A.__imp_StrStrIA.StrStrIA.__imp_
f6820 53 74 72 53 74 72 49 57 00 53 74 72 53 74 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 4e 49 StrStrIW.StrStrIW.__imp_StrStrNI
f6840 57 00 53 74 72 53 74 72 4e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 4e 57 00 53 74 72 53 74 W.StrStrNIW.__imp_StrStrNW.StrSt
f6860 72 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 57 00 53 74 72 53 74 72 57 00 5f 5f 69 6d 70 5f rNW.__imp_StrStrW.StrStrW.__imp_
f6880 53 74 72 54 6f 49 6e 74 36 34 45 78 41 00 53 74 72 54 6f 49 6e 74 36 34 45 78 41 00 5f 5f 69 6d StrToInt64ExA.StrToInt64ExA.__im
f68a0 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 5f 5f p_StrToInt64ExW.StrToInt64ExW.__
f68c0 69 6d 70 5f 53 74 72 54 6f 49 6e 74 41 00 53 74 72 54 6f 49 6e 74 41 00 5f 5f 69 6d 70 5f 53 74 imp_StrToIntA.StrToIntA.__imp_St
f68e0 72 54 6f 49 6e 74 45 78 41 00 53 74 72 54 6f 49 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 53 74 72 54 rToIntExA.StrToIntExA.__imp_StrT
f6900 6f 49 6e 74 45 78 57 00 53 74 72 54 6f 49 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 oIntExW.StrToIntExW.__imp_StrToI
f6920 6e 74 57 00 53 74 72 54 6f 49 6e 74 57 00 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 41 00 53 74 72 ntW.StrToIntW.__imp_StrTrimA.Str
f6940 54 72 69 6d 41 00 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 57 00 53 74 72 54 72 69 6d 57 00 5f 5f TrimA.__imp_StrTrimW.StrTrimW.__
f6960 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 55 72 6c 41 70 70 6c 79 53 63 68 65 imp_UrlApplySchemeA.UrlApplySche
f6980 6d 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 00 55 72 6c 41 70 70 meA.__imp_UrlApplySchemeW.UrlApp
f69a0 6c 79 53 63 68 65 6d 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 lySchemeW.__imp_UrlCanonicalizeA
f69c0 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 6e 6f 6e .UrlCanonicalizeA.__imp_UrlCanon
f69e0 69 63 61 6c 69 7a 65 57 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f icalizeW.UrlCanonicalizeW.__imp_
f6a00 55 72 6c 43 6f 6d 62 69 6e 65 41 00 55 72 6c 43 6f 6d 62 69 6e 65 41 00 5f 5f 69 6d 70 5f 55 72 UrlCombineA.UrlCombineA.__imp_Ur
f6a20 6c 43 6f 6d 62 69 6e 65 57 00 55 72 6c 43 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 lCombineW.UrlCombineW.__imp_UrlC
f6a40 6f 6d 70 61 72 65 41 00 55 72 6c 43 6f 6d 70 61 72 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d ompareA.UrlCompareA.__imp_UrlCom
f6a60 70 61 72 65 57 00 55 72 6c 43 6f 6d 70 61 72 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 61 74 pareW.UrlCompareW.__imp_UrlCreat
f6a80 65 46 72 6f 6d 50 61 74 68 41 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 5f 5f eFromPathA.UrlCreateFromPathA.__
f6aa0 69 6d 70 5f 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 55 72 6c 43 72 65 61 74 65 imp_UrlCreateFromPathW.UrlCreate
f6ac0 46 72 6f 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 41 00 55 72 6c 45 73 FromPathW.__imp_UrlEscapeA.UrlEs
f6ae0 63 61 70 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 57 00 55 72 6c 45 73 63 61 70 65 capeA.__imp_UrlEscapeW.UrlEscape
f6b00 57 00 5f 5f 69 6d 70 5f 55 72 6c 46 69 78 75 70 57 00 55 72 6c 46 69 78 75 70 57 00 5f 5f 69 6d W.__imp_UrlFixupW.UrlFixupW.__im
f6b20 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 41 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e p_UrlGetLocationA.UrlGetLocation
f6b40 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 55 72 6c 47 65 74 4c 6f A.__imp_UrlGetLocationW.UrlGetLo
f6b60 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 41 00 55 72 6c 47 65 74 cationW.__imp_UrlGetPartA.UrlGet
f6b80 50 61 72 74 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 57 00 55 72 6c 47 65 74 50 61 PartA.__imp_UrlGetPartW.UrlGetPa
f6ba0 72 74 57 00 5f 5f 69 6d 70 5f 55 72 6c 48 61 73 68 41 00 55 72 6c 48 61 73 68 41 00 5f 5f 69 6d rtW.__imp_UrlHashA.UrlHashA.__im
f6bc0 70 5f 55 72 6c 48 61 73 68 57 00 55 72 6c 48 61 73 68 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 41 p_UrlHashW.UrlHashW.__imp_UrlIsA
f6be0 00 55 72 6c 49 73 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 55 72 .UrlIsA.__imp_UrlIsNoHistoryA.Ur
f6c00 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4e 6f 48 69 73 74 6f lIsNoHistoryA.__imp_UrlIsNoHisto
f6c20 72 79 57 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4f ryW.UrlIsNoHistoryW.__imp_UrlIsO
f6c40 70 61 71 75 65 41 00 55 72 6c 49 73 4f 70 61 71 75 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4f paqueA.UrlIsOpaqueA.__imp_UrlIsO
f6c60 70 61 71 75 65 57 00 55 72 6c 49 73 4f 70 61 71 75 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 57 paqueW.UrlIsOpaqueW.__imp_UrlIsW
f6c80 00 55 72 6c 49 73 57 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 70 65 41 00 55 72 6c 55 6e .UrlIsW.__imp_UrlUnescapeA.UrlUn
f6ca0 65 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 70 65 57 00 55 72 6c 55 6e escapeA.__imp_UrlUnescapeW.UrlUn
f6cc0 65 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 57 68 69 63 escapeW.__imp_WhichPlatform.Whic
f6ce0 68 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 77 6e 73 70 72 69 6e 74 66 41 00 77 6e 73 70 72 hPlatform.__imp_wnsprintfA.wnspr
f6d00 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 6e 73 70 72 69 6e 74 66 57 00 77 6e 73 70 72 69 6e 74 66 intfA.__imp_wnsprintfW.wnsprintf
f6d20 57 00 5f 5f 69 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 41 00 77 76 6e 73 70 72 69 6e 74 66 41 00 W.__imp_wvnsprintfA.wvnsprintfA.
f6d40 5f 5f 69 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 57 00 77 76 6e 73 70 72 69 6e 74 66 57 00 5f 5f __imp_wvnsprintfW.wvnsprintfW.__
f6d60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 IMPORT_DESCRIPTOR_slc.__NULL_IMP
f6d80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ORT_DESCRIPTOR..slc_NULL_THUNK_D
f6da0 41 54 41 00 5f 5f 69 6d 70 5f 53 4c 43 6c 6f 73 65 00 53 4c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f ATA.__imp_SLClose.SLClose.__imp_
f6dc0 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 00 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 00 5f 5f SLConsumeRight.SLConsumeRight.__
f6de0 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e imp_SLDepositOfflineConfirmation
f6e00 49 64 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 Id.SLDepositOfflineConfirmationI
f6e20 64 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 d.__imp_SLDepositOfflineConfirma
f6e40 74 69 6f 6e 49 64 45 78 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d tionIdEx.SLDepositOfflineConfirm
f6e60 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 46 69 72 65 45 76 65 6e 74 00 53 4c 46 69 ationIdEx.__imp_SLFireEvent.SLFi
f6e80 72 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 reEvent.__imp_SLGenerateOfflineI
f6ea0 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 nstallationId.SLGenerateOfflineI
f6ec0 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 4f 66 nstallationId.__imp_SLGenerateOf
f6ee0 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 53 4c 47 65 6e 65 72 61 74 65 flineInstallationIdEx.SLGenerate
f6f00 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c OfflineInstallationIdEx.__imp_SL
f6f20 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 41 GetApplicationInformation.SLGetA
f6f40 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 pplicationInformation.__imp_SLGe
f6f60 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 47 65 6e 75 69 6e 65 tGenuineInformation.SLGetGenuine
f6f80 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 Information.__imp_SLGetInstalled
f6fa0 50 72 6f 64 75 63 74 4b 65 79 49 64 73 00 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 ProductKeyIds.SLGetInstalledProd
f6fc0 75 63 74 4b 65 79 49 64 73 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 53 4c 47 uctKeyIds.__imp_SLGetLicense.SLG
f6fe0 65 74 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 etLicense.__imp_SLGetLicenseFile
f7000 49 64 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 Id.SLGetLicenseFileId.__imp_SLGe
f7020 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 tLicenseInformation.SLGetLicense
f7040 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 Information.__imp_SLGetLicensing
f7060 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 StatusInformation.SLGetLicensing
f7080 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 4b 65 StatusInformation.__imp_SLGetPKe
f70a0 79 49 64 00 53 4c 47 65 74 50 4b 65 79 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 4b 65 79 49 yId.SLGetPKeyId.__imp_SLGetPKeyI
f70c0 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 nformation.SLGetPKeyInformation.
f70e0 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 __imp_SLGetPolicyInformation.SLG
f7100 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 etPolicyInformation.__imp_SLGetP
f7120 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 47 65 74 50 6f 6c 69 63 olicyInformationDWORD.SLGetPolic
f7140 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 72 6f yInformationDWORD.__imp_SLGetPro
f7160 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 72 6f 64 75 63 74 53 ductSkuInformation.SLGetProductS
f7180 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 4c 49 44 4c 69 73 kuInformation.__imp_SLGetSLIDLis
f71a0 74 00 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 65 72 76 69 t.SLGetSLIDList.__imp_SLGetServi
f71c0 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d ceInformation.SLGetServiceInform
f71e0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 ation.__imp_SLGetWindowsInformat
f7200 69 6f 6e 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d ion.SLGetWindowsInformation.__im
f7220 70 5f 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 p_SLGetWindowsInformationDWORD.S
f7240 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d LGetWindowsInformationDWORD.__im
f7260 70 5f 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 p_SLInstallLicense.SLInstallLice
f7280 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 nse.__imp_SLInstallProofOfPurcha
f72a0 73 65 00 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 5f 5f 69 6d se.SLInstallProofOfPurchase.__im
f72c0 70 5f 53 4c 4f 70 65 6e 00 53 4c 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 4c 52 65 67 69 73 74 65 72 p_SLOpen.SLOpen.__imp_SLRegister
f72e0 45 76 65 6e 74 00 53 4c 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 53 65 Event.SLRegisterEvent.__imp_SLSe
f7300 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 53 4c 53 65 74 43 75 72 72 65 6e 74 50 tCurrentProductKey.SLSetCurrentP
f7320 72 6f 64 75 63 74 4b 65 79 00 5f 5f 69 6d 70 5f 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f roductKey.__imp_SLSetGenuineInfo
f7340 72 6d 61 74 69 6f 6e 00 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 rmation.SLSetGenuineInformation.
f7360 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 53 4c 55 6e 69 6e 73 __imp_SLUninstallLicense.SLUnins
f7380 74 61 6c 6c 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f tallLicense.__imp_SLUninstallPro
f73a0 6f 66 4f 66 50 75 72 63 68 61 73 65 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 ofOfPurchase.SLUninstallProofOfP
f73c0 75 72 63 68 61 73 65 00 5f 5f 69 6d 70 5f 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 urchase.__imp_SLUnregisterEvent.
f73e0 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SLUnregisterEvent.__IMPORT_DESCR
f7400 49 50 54 4f 52 5f 73 6c 63 65 78 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_slcext.__NULL_IMPORT_DESCR
f7420 49 50 54 4f 52 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..slcext_NULL_THUNK_DATA.__
f7440 69 6d 70 5f 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 53 4c 41 63 71 imp_SLAcquireGenuineTicket.SLAcq
f7460 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 53 4c 41 63 74 69 76 61 uireGenuineTicket.__imp_SLActiva
f7480 74 65 50 72 6f 64 75 63 74 00 53 4c 41 63 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 5f 5f 69 6d teProduct.SLActivateProduct.__im
f74a0 70 5f 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 p_SLGetReferralInformation.SLGet
f74c0 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 ReferralInformation.__imp_SLGetS
f74e0 65 72 76 65 72 53 74 61 74 75 73 00 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 75 73 00 5f 5f erverStatus.SLGetServerStatus.__
f7500 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 77 67 61 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_slwga.__NULL_I
f7520 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 77 67 61 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..slwga_NULL_THU
f7540 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 53 NK_DATA.__imp_SLIsGenuineLocal.S
f7560 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 LIsGenuineLocal.__IMPORT_DESCRIP
f7580 54 4f 52 5f 73 6e 6d 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_snmpapi.__NULL_IMPORT_DESCRI
f75a0 50 54 4f 52 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..snmpapi_NULL_THUNK_DATA.__
f75c0 69 6d 70 5f 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 53 6e 6d 70 53 76 63 47 65 74 55 imp_SnmpSvcGetUptime.SnmpSvcGetU
f75e0 70 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 53 ptime.__imp_SnmpSvcSetLogLevel.S
f7600 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 53 nmpSvcSetLogLevel.__imp_SnmpSvcS
f7620 65 74 4c 6f 67 54 79 70 65 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 5f 5f 69 6d etLogType.SnmpSvcSetLogType.__im
f7640 70 5f 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 p_SnmpUtilAsnAnyCpy.SnmpUtilAsnA
f7660 6e 79 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 53 nyCpy.__imp_SnmpUtilAsnAnyFree.S
f7680 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c nmpUtilAsnAnyFree.__imp_SnmpUtil
f76a0 44 62 67 50 72 69 6e 74 00 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 5f 5f 69 6d 70 5f DbgPrint.SnmpUtilDbgPrint.__imp_
f76c0 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 5f 5f SnmpUtilIdsToA.SnmpUtilIdsToA.__
f76e0 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 6c 4d 65 6d imp_SnmpUtilMemAlloc.SnmpUtilMem
f7700 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 53 6e 6d 70 Alloc.__imp_SnmpUtilMemFree.Snmp
f7720 55 74 69 6c 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 UtilMemFree.__imp_SnmpUtilMemReA
f7740 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e lloc.SnmpUtilMemReAlloc.__imp_Sn
f7760 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d mpUtilOctetsCmp.SnmpUtilOctetsCm
f7780 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 70 79 00 53 6e 6d 70 55 74 p.__imp_SnmpUtilOctetsCpy.SnmpUt
f77a0 69 6c 4f 63 74 65 74 73 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 ilOctetsCpy.__imp_SnmpUtilOctets
f77c0 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e Free.SnmpUtilOctetsFree.__imp_Sn
f77e0 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e mpUtilOctetsNCmp.SnmpUtilOctetsN
f7800 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 53 6e 6d 70 Cmp.__imp_SnmpUtilOidAppend.Snmp
f7820 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 43 UtilOidAppend.__imp_SnmpUtilOidC
f7840 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c mp.SnmpUtilOidCmp.__imp_SnmpUtil
f7860 4f 69 64 43 70 79 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 OidCpy.SnmpUtilOidCpy.__imp_Snmp
f7880 55 74 69 6c 4f 69 64 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 5f 5f 69 6d UtilOidFree.SnmpUtilOidFree.__im
f78a0 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d p_SnmpUtilOidNCmp.SnmpUtilOidNCm
f78c0 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 54 6f 41 00 53 6e 6d 70 55 74 69 6c 4f p.__imp_SnmpUtilOidToA.SnmpUtilO
f78e0 69 64 54 6f 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 idToA.__imp_SnmpUtilPrintAsnAny.
f7900 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 SnmpUtilPrintAsnAny.__imp_SnmpUt
f7920 69 6c 50 72 69 6e 74 4f 69 64 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 5f 5f 69 6d ilPrintOid.SnmpUtilPrintOid.__im
f7940 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 53 6e 6d 70 55 74 69 6c 56 61 72 p_SnmpUtilVarBindCpy.SnmpUtilVar
f7960 42 69 6e 64 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 BindCpy.__imp_SnmpUtilVarBindFre
f7980 65 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 e.SnmpUtilVarBindFree.__imp_Snmp
f79a0 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 UtilVarBindListCpy.SnmpUtilVarBi
f79c0 6e 64 4c 69 73 74 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c ndListCpy.__imp_SnmpUtilVarBindL
f79e0 69 73 74 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 istFree.SnmpUtilVarBindListFree.
f7a00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 70 6f 6f 6c 73 73 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_spoolss.__NU
f7a20 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 LL_IMPORT_DESCRIPTOR..spoolss_NU
f7a40 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 44 65 76 69 LL_THUNK_DATA.__imp_AddPrintDevi
f7a60 63 65 4f 62 6a 65 63 74 00 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f ceObject.AddPrintDeviceObject.__
f7a80 69 6d 70 5f 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 imp_AppendPrinterNotifyInfoData.
f7aa0 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 5f 5f 69 6d AppendPrinterNotifyInfoData.__im
f7ac0 70 5f 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e p_CallRouterFindFirstPrinterChan
f7ae0 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 geNotification.CallRouterFindFir
f7b00 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d stPrinterChangeNotification.__im
f7b20 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 p_GetJobAttributes.GetJobAttribu
f7b40 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 47 65 74 tes.__imp_GetJobAttributesEx.Get
f7b60 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 JobAttributesEx.__imp_Impersonat
f7b80 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 ePrinterClient.ImpersonatePrinte
f7ba0 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 rClient.__imp_PartialReplyPrinte
f7bc0 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 61 72 74 69 61 6c 52 65 70 6c 79 rChangeNotification.PartialReply
f7be0 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f PrinterChangeNotification.__imp_
f7c00 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f ProvidorFindClosePrinterChangeNo
f7c20 74 69 66 69 63 61 74 69 6f 6e 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e tification.ProvidorFindClosePrin
f7c40 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 76 terChangeNotification.__imp_Prov
f7c60 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 idorFindFirstPrinterChangeNotifi
f7c80 63 61 74 69 6f 6e 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 cation.ProvidorFindFirstPrinterC
f7ca0 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 hangeNotification.__imp_RemovePr
f7cc0 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 intDeviceObject.RemovePrintDevic
f7ce0 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 eObject.__imp_ReplyPrinterChange
f7d00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e Notification.ReplyPrinterChangeN
f7d20 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 otification.__imp_ReplyPrinterCh
f7d40 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 52 65 70 6c 79 50 72 69 6e 74 65 72 43 angeNotificationEx.ReplyPrinterC
f7d60 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 hangeNotificationEx.__imp_Revert
f7d80 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c ToPrinterSelf.RevertToPrinterSel
f7da0 66 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 52 6f 75 74 65 f.__imp_RouterAllocBidiMem.Route
f7dc0 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 42 rAllocBidiMem.__imp_RouterAllocB
f7de0 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 52 6f 75 74 65 72 41 6c 6c 6f 63 idiResponseContainer.RouterAlloc
f7e00 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 6f 75 74 BidiResponseContainer.__imp_Rout
f7e20 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 52 6f 75 74 65 72 41 erAllocPrinterNotifyInfo.RouterA
f7e40 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 75 74 llocPrinterNotifyInfo.__imp_Rout
f7e60 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 erFreeBidiMem.RouterFreeBidiMem.
f7e80 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 __imp_RouterFreePrinterNotifyInf
f7ea0 6f 00 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f o.RouterFreePrinterNotifyInfo.__
f7ec0 69 6d 70 5f 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 53 70 6c 49 73 53 65 73 73 69 6f imp_SplIsSessionZero.SplIsSessio
f7ee0 6e 5a 65 72 6f 00 5f 5f 69 6d 70 5f 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 nZero.__imp_SplPromptUIInUsersSe
f7f00 73 73 69 6f 6e 00 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 ssion.SplPromptUIInUsersSession.
f7f20 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 __imp_SpoolerFindClosePrinterCha
f7f40 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f 73 65 ngeNotification.SpoolerFindClose
f7f60 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f PrinterChangeNotification.__imp_
f7f80 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 SpoolerFindFirstPrinterChangeNot
f7fa0 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 ification.SpoolerFindFirstPrinte
f7fc0 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 rChangeNotification.__imp_Spoole
f7fe0 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 rFindNextPrinterChangeNotificati
f8000 6f 6e 00 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e on.SpoolerFindNextPrinterChangeN
f8020 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 otification.__imp_SpoolerFreePri
f8040 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 nterNotifyInfo.SpoolerFreePrinte
f8060 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 rNotifyInfo.__imp_SpoolerRefresh
f8080 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 PrinterChangeNotification.Spoole
f80a0 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f rRefreshPrinterChangeNotificatio
f80c0 6e 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 n.__imp_UpdatePrintDeviceObject.
f80e0 55 70 64 61 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 49 4d 50 4f 52 54 UpdatePrintDeviceObject.__IMPORT
f8100 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 72 63 6c 69 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_srclient.__NULL_IMPO
f8120 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 72 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..srclient_NULL_THU
f8140 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 52 52 65 6d 6f 76 65 52 65 73 74 6f 72 65 50 6f 69 NK_DATA.__imp_SRRemoveRestorePoi
f8160 6e 74 00 53 52 52 65 6d 6f 76 65 52 65 73 74 6f 72 65 50 6f 69 6e 74 00 5f 5f 49 4d 50 4f 52 54 nt.SRRemoveRestorePoint.__IMPORT
f8180 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 72 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_srpapi.__NULL_IMPORT
f81a0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..srpapi_NULL_THUNK_D
f81c0 41 54 41 00 5f 5f 69 6d 70 5f 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 ATA.__imp_SrpCloseThreadNetworkC
f81e0 6f 6e 74 65 78 74 00 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 ontext.SrpCloseThreadNetworkCont
f8200 65 78 74 00 5f 5f 69 6d 70 5f 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b ext.__imp_SrpCreateThreadNetwork
f8220 43 6f 6e 74 65 78 74 00 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f Context.SrpCreateThreadNetworkCo
f8240 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 72 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 ntext.__imp_SrpDisablePermissive
f8260 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 53 72 70 44 69 73 61 62 6c 65 50 65 72 ModeFileEncryption.SrpDisablePer
f8280 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f missiveModeFileEncryption.__imp_
f82a0 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 53 SrpDoesPolicyAllowAppExecution.S
f82c0 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 5f 5f rpDoesPolicyAllowAppExecution.__
f82e0 69 6d 70 5f 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 imp_SrpEnablePermissiveModeFileE
f8300 6e 63 72 79 70 74 69 6f 6e 00 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 ncryption.SrpEnablePermissiveMod
f8320 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 65 eFileEncryption.__imp_SrpGetEnte
f8340 72 70 72 69 73 65 49 64 73 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 00 5f 5f rpriseIds.SrpGetEnterpriseIds.__
f8360 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 53 72 70 47 65 imp_SrpGetEnterprisePolicy.SrpGe
f8380 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 72 70 48 6f 73 74 69 tEnterprisePolicy.__imp_SrpHosti
f83a0 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a ngInitialize.SrpHostingInitializ
f83c0 65 00 5f 5f 69 6d 70 5f 53 72 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 53 72 70 48 e.__imp_SrpHostingTerminate.SrpH
f83e0 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 53 72 70 49 73 54 6f 6b 65 6e ostingTerminate.__imp_SrpIsToken
f8400 53 65 72 76 69 63 65 00 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f Service.SrpIsTokenService.__imp_
f8420 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 53 72 70 53 65 74 54 6f SrpSetTokenEnterpriseId.SrpSetTo
f8440 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 kenEnterpriseId.__IMPORT_DESCRIP
f8460 54 4f 52 5f 73 73 70 69 63 6c 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_sspicli.__NULL_IMPORT_DESCRI
f8480 50 54 4f 52 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..sspicli_NULL_THUNK_DATA.__
f84a0 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 41 00 51 75 imp_QueryContextAttributesExA.Qu
f84c0 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 eryContextAttributesExA.__imp_Qu
f84e0 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 6f 6e eryContextAttributesExW.QueryCon
f8500 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 textAttributesExW.__imp_QueryCre
f8520 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 51 75 65 72 79 43 72 65 64 65 dentialsAttributesExA.QueryCrede
f8540 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 ntialsAttributesExA.__imp_QueryC
f8560 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 72 65 redentialsAttributesExW.QueryCre
f8580 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 53 73 70 69 dentialsAttributesExW.__imp_Sspi
f85a0 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 53 73 70 69 44 65 63 72 79 70 DecryptAuthIdentityEx.SspiDecryp
f85c0 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 72 79 70 tAuthIdentityEx.__imp_SspiEncryp
f85e0 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 tAuthIdentityEx.SspiEncryptAuthI
f8600 64 65 6e 74 69 74 79 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 74 dentityEx.__IMPORT_DESCRIPTOR_st
f8620 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 74 69 5f i.__NULL_IMPORT_DESCRIPTOR..sti_
f8640 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 74 69 43 72 65 61 74 65 49 NULL_THUNK_DATA.__imp_StiCreateI
f8660 6e 73 74 61 6e 63 65 57 00 53 74 69 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 49 4d nstanceW.StiCreateInstanceW.__IM
f8680 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 32 65 6d 62 65 64 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_t2embed.__NULL_I
f86a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 32 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..t2embed_NULL_T
f86c0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 HUNK_DATA.__imp_TTCharToUnicode.
f86e0 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 54 54 44 65 6c 65 74 65 45 6d TTCharToUnicode.__imp_TTDeleteEm
f8700 62 65 64 64 65 64 46 6f 6e 74 00 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 beddedFont.TTDeleteEmbeddedFont.
f8720 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 00 54 54 45 6d 62 65 64 46 6f 6e 74 00 5f 5f __imp_TTEmbedFont.TTEmbedFont.__
f8740 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 imp_TTEmbedFontEx.TTEmbedFontEx.
f8760 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 54 54 45 6d 62 __imp_TTEmbedFontFromFileA.TTEmb
f8780 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 54 54 45 6e 61 62 6c 65 45 6d edFontFromFileA.__imp_TTEnableEm
f87a0 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 beddingForFacename.TTEnableEmbed
f87c0 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 45 6d 62 65 64 dingForFacename.__imp_TTGetEmbed
f87e0 64 65 64 46 6f 6e 74 49 6e 66 6f 00 54 54 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 dedFontInfo.TTGetEmbeddedFontInf
f8800 6f 00 5f 5f 69 6d 70 5f 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 54 54 47 65 74 o.__imp_TTGetEmbeddingType.TTGet
f8820 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 4e 65 77 46 6f 6e 74 EmbeddingType.__imp_TTGetNewFont
f8840 4e 61 6d 65 00 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 49 73 Name.TTGetNewFontName.__imp_TTIs
f8860 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e EmbeddingEnabled.TTIsEmbeddingEn
f8880 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 abled.__imp_TTIsEmbeddingEnabled
f88a0 46 6f 72 46 61 63 65 6e 61 6d 65 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 ForFacename.TTIsEmbeddingEnabled
f88c0 46 6f 72 46 61 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 ForFacename.__imp_TTLoadEmbedded
f88e0 46 6f 6e 74 00 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 Font.TTLoadEmbeddedFont.__imp_TT
f8900 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 RunValidationTests.TTRunValidati
f8920 6f 6e 54 65 73 74 73 00 5f 5f 69 6d 70 5f 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 onTests.__imp_TTRunValidationTes
f8940 74 73 45 78 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 5f 5f 49 4d tsEx.TTRunValidationTestsEx.__IM
f8960 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_tapi32.__NULL_IM
f8980 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..tapi32_NULL_THU
f89a0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 63 63 65 70 74 00 6c 69 6e 65 41 63 63 NK_DATA.__imp_lineAccept.lineAcc
f89c0 65 70 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 41 64 ept.__imp_lineAddProvider.lineAd
f89e0 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 dProvider.__imp_lineAddProviderA
f8a00 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 .lineAddProviderA.__imp_lineAddP
f8a20 72 6f 76 69 64 65 72 57 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f roviderW.lineAddProviderW.__imp_
f8a40 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 41 64 64 54 6f 43 6f 6e lineAddToConference.lineAddToCon
f8a60 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 ference.__imp_lineAgentSpecific.
f8a80 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 6e 73 77 lineAgentSpecific.__imp_lineAnsw
f8aa0 65 72 00 6c 69 6e 65 41 6e 73 77 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 er.lineAnswer.__imp_lineBlindTra
f8ac0 6e 73 66 65 72 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 nsfer.lineBlindTransfer.__imp_li
f8ae0 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 41 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 neBlindTransferA.lineBlindTransf
f8b00 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 6c 69 6e erA.__imp_lineBlindTransferW.lin
f8b20 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6c 6f 73 65 00 eBlindTransferW.__imp_lineClose.
f8b40 6c 69 6e 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c lineClose.__imp_lineCompleteCall
f8b60 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6d 70 .lineCompleteCall.__imp_lineComp
f8b80 6c 65 74 65 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 leteTransfer.lineCompleteTransfe
f8ba0 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 6c 69 6e 65 43 6f 6e r.__imp_lineConfigDialog.lineCon
f8bc0 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 figDialog.__imp_lineConfigDialog
f8be0 41 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f A.lineConfigDialogA.__imp_lineCo
f8c00 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 nfigDialogEdit.lineConfigDialogE
f8c20 64 69 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 dit.__imp_lineConfigDialogEditA.
f8c40 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 lineConfigDialogEditA.__imp_line
f8c60 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c ConfigDialogEditW.lineConfigDial
f8c80 6f 67 45 64 69 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 ogEditW.__imp_lineConfigDialogW.
f8ca0 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 lineConfigDialogW.__imp_lineConf
f8cc0 69 67 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 5f 5f igProvider.lineConfigProvider.__
f8ce0 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 6c 69 6e 65 43 72 65 61 74 65 41 imp_lineCreateAgentA.lineCreateA
f8d00 67 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 gentA.__imp_lineCreateAgentSessi
f8d20 6f 6e 41 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d onA.lineCreateAgentSessionA.__im
f8d40 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 6c 69 6e 65 43 72 p_lineCreateAgentSessionW.lineCr
f8d60 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 eateAgentSessionW.__imp_lineCrea
f8d80 74 65 41 67 65 6e 74 57 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 5f 5f 69 6d 70 5f teAgentW.lineCreateAgentW.__imp_
f8da0 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 lineDeallocateCall.lineDeallocat
f8dc0 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 6c 69 6e 65 eCall.__imp_lineDevSpecific.line
f8de0 44 65 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 DevSpecific.__imp_lineDevSpecifi
f8e00 63 46 65 61 74 75 72 65 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 46 65 61 74 75 72 65 00 cFeature.lineDevSpecificFeature.
f8e20 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 00 6c 69 6e 65 44 69 61 6c 00 5f 5f 69 6d 70 5f 6c 69 __imp_lineDial.lineDial.__imp_li
f8e40 6e 65 44 69 61 6c 41 00 6c 69 6e 65 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c neDialA.lineDialA.__imp_lineDial
f8e60 57 00 6c 69 6e 65 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 72 6f 70 00 6c 69 6e 65 44 W.lineDialW.__imp_lineDrop.lineD
f8e80 72 6f 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 00 6c 69 6e 65 46 6f 72 77 61 72 rop.__imp_lineForward.lineForwar
f8ea0 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 41 00 6c 69 6e 65 46 6f 72 77 61 72 64 d.__imp_lineForwardA.lineForward
f8ec0 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 6c 69 6e 65 46 6f 72 77 61 72 64 A.__imp_lineForwardW.lineForward
f8ee0 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 00 6c 69 6e 65 47 61 74 W.__imp_lineGatherDigits.lineGat
f8f00 68 65 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 herDigits.__imp_lineGatherDigits
f8f20 41 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 A.lineGatherDigitsA.__imp_lineGa
f8f40 74 68 65 72 44 69 67 69 74 73 57 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 5f 5f therDigitsW.lineGatherDigitsW.__
f8f60 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 6c 69 6e 65 47 65 6e 65 72 imp_lineGenerateDigits.lineGener
f8f80 61 74 65 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 ateDigits.__imp_lineGenerateDigi
f8fa0 74 73 41 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 tsA.lineGenerateDigitsA.__imp_li
f8fc0 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 57 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 neGenerateDigitsW.lineGenerateDi
f8fe0 67 69 74 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 6c 69 6e gitsW.__imp_lineGenerateTone.lin
f9000 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 eGenerateTone.__imp_lineGetAddre
f9020 73 73 43 61 70 73 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 00 5f 5f 69 6d 70 5f ssCaps.lineGetAddressCaps.__imp_
f9040 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 lineGetAddressCapsA.lineGetAddre
f9060 73 73 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 ssCapsA.__imp_lineGetAddressCaps
f9080 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 W.lineGetAddressCapsW.__imp_line
f90a0 47 65 74 41 64 64 72 65 73 73 49 44 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 5f 5f GetAddressID.lineGetAddressID.__
f90c0 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 6c 69 6e 65 47 65 74 41 64 64 imp_lineGetAddressIDA.lineGetAdd
f90e0 72 65 73 73 49 44 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 57 00 ressIDA.__imp_lineGetAddressIDW.
f9100 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 lineGetAddressIDW.__imp_lineGetA
f9120 64 64 72 65 73 73 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 ddressStatus.lineGetAddressStatu
f9140 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 6c 69 s.__imp_lineGetAddressStatusA.li
f9160 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 neGetAddressStatusA.__imp_lineGe
f9180 74 41 64 64 72 65 73 73 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 tAddressStatusW.lineGetAddressSt
f91a0 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 atusW.__imp_lineGetAgentActivity
f91c0 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 ListA.lineGetAgentActivityListA.
f91e0 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 __imp_lineGetAgentActivityListW.
f9200 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 5f 5f 69 6d 70 5f lineGetAgentActivityListW.__imp_
f9220 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 lineGetAgentCapsA.lineGetAgentCa
f9240 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 6c 69 6e 65 psA.__imp_lineGetAgentCapsW.line
f9260 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 GetAgentCapsW.__imp_lineGetAgent
f9280 47 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 GroupListA.lineGetAgentGroupList
f92a0 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 6c A.__imp_lineGetAgentGroupListW.l
f92c0 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 ineGetAgentGroupListW.__imp_line
f92e0 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 5f 5f GetAgentInfo.lineGetAgentInfo.__
f9300 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 6c 69 6e 65 imp_lineGetAgentSessionInfo.line
f9320 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 GetAgentSessionInfo.__imp_lineGe
f9340 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 tAgentSessionList.lineGetAgentSe
f9360 73 73 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 ssionList.__imp_lineGetAgentStat
f9380 75 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 usA.lineGetAgentStatusA.__imp_li
f93a0 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 neGetAgentStatusW.lineGetAgentSt
f93c0 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 6c atusW.__imp_lineGetAppPriority.l
f93e0 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 ineGetAppPriority.__imp_lineGetA
f9400 70 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 ppPriorityA.lineGetAppPriorityA.
f9420 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 6c 69 6e 65 47 65 __imp_lineGetAppPriorityW.lineGe
f9440 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 tAppPriorityW.__imp_lineGetCallI
f9460 6e 66 6f 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 nfo.lineGetCallInfo.__imp_lineGe
f9480 74 43 61 6c 6c 49 6e 66 6f 41 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 5f 5f 69 6d tCallInfoA.lineGetCallInfoA.__im
f94a0 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e p_lineGetCallInfoW.lineGetCallIn
f94c0 66 6f 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 6c 69 6e 65 foW.__imp_lineGetCallStatus.line
f94e0 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 6e 66 52 GetCallStatus.__imp_lineGetConfR
f9500 65 6c 61 74 65 64 43 61 6c 6c 73 00 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 elatedCalls.lineGetConfRelatedCa
f9520 6c 6c 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 6c 69 6e 65 47 65 74 lls.__imp_lineGetCountry.lineGet
f9540 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 6c 69 Country.__imp_lineGetCountryA.li
f9560 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 neGetCountryA.__imp_lineGetCount
f9580 72 79 57 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 ryW.lineGetCountryW.__imp_lineGe
f95a0 74 44 65 76 43 61 70 73 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 tDevCaps.lineGetDevCaps.__imp_li
f95c0 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f neGetDevCapsA.lineGetDevCapsA.__
f95e0 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 6c 69 6e 65 47 65 74 44 65 76 43 61 imp_lineGetDevCapsW.lineGetDevCa
f9600 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 00 6c 69 6e 65 47 psW.__imp_lineGetDevConfig.lineG
f9620 65 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 etDevConfig.__imp_lineGetDevConf
f9640 69 67 41 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 igA.lineGetDevConfigA.__imp_line
f9660 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 GetDevConfigW.lineGetDevConfigW.
f9680 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 47 __imp_lineGetGroupListA.lineGetG
f96a0 72 6f 75 70 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 roupListA.__imp_lineGetGroupList
f96c0 57 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 W.lineGetGroupListW.__imp_lineGe
f96e0 74 49 44 00 6c 69 6e 65 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 41 00 6c tID.lineGetID.__imp_lineGetIDA.l
f9700 69 6e 65 47 65 74 49 44 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 57 00 6c 69 6e 65 47 ineGetIDA.__imp_lineGetIDW.lineG
f9720 65 74 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 00 6c 69 6e 65 47 65 74 49 etIDW.__imp_lineGetIcon.lineGetI
f9740 63 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 6c 69 6e 65 47 65 74 49 63 con.__imp_lineGetIconA.lineGetIc
f9760 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 57 00 6c 69 6e 65 47 65 74 49 63 onA.__imp_lineGetIconW.lineGetIc
f9780 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 6c onW.__imp_lineGetLineDevStatus.l
f97a0 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 ineGetLineDevStatus.__imp_lineGe
f97c0 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 tLineDevStatusA.lineGetLineDevSt
f97e0 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 atusA.__imp_lineGetLineDevStatus
f9800 57 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 W.lineGetLineDevStatusW.__imp_li
f9820 6e 65 47 65 74 4d 65 73 73 61 67 65 00 6c 69 6e 65 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d neGetMessage.lineGetMessage.__im
f9840 70 5f 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c p_lineGetNewCalls.lineGetNewCall
f9860 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 6c 69 6e 65 47 65 74 4e s.__imp_lineGetNumRings.lineGetN
f9880 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 umRings.__imp_lineGetProviderLis
f98a0 74 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 t.lineGetProviderList.__imp_line
f98c0 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 GetProviderListA.lineGetProvider
f98e0 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 ListA.__imp_lineGetProviderListW
f9900 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 .lineGetProviderListW.__imp_line
f9920 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 GetProxyStatus.lineGetProxyStatu
f9940 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f 00 6c 69 6e 65 47 65 74 s.__imp_lineGetQueueInfo.lineGet
f9960 51 75 65 75 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 QueueInfo.__imp_lineGetQueueList
f9980 41 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 A.lineGetQueueListA.__imp_lineGe
f99a0 74 51 75 65 75 65 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 5f 5f tQueueListW.lineGetQueueListW.__
f99c0 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 imp_lineGetRequest.lineGetReques
f99e0 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 6c 69 6e 65 47 65 74 52 t.__imp_lineGetRequestA.lineGetR
f9a00 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 6c 69 equestA.__imp_lineGetRequestW.li
f9a20 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 53 74 61 74 75 neGetRequestW.__imp_lineGetStatu
f9a40 73 4d 65 73 73 61 67 65 73 00 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 sMessages.lineGetStatusMessages.
f9a60 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 6c 69 6e 65 47 __imp_lineGetTranslateCaps.lineG
f9a80 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 etTranslateCaps.__imp_lineGetTra
f9aa0 6e 73 6c 61 74 65 43 61 70 73 41 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 nslateCapsA.lineGetTranslateCaps
f9ac0 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 6c 69 A.__imp_lineGetTranslateCapsW.li
f9ae0 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 neGetTranslateCapsW.__imp_lineHa
f9b00 6e 64 6f 66 66 00 6c 69 6e 65 48 61 6e 64 6f 66 66 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 ndoff.lineHandoff.__imp_lineHand
f9b20 6f 66 66 41 00 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 offA.lineHandoffA.__imp_lineHand
f9b40 6f 66 66 57 00 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 6f 6c 64 offW.lineHandoffW.__imp_lineHold
f9b60 00 6c 69 6e 65 48 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 6c .lineHold.__imp_lineInitialize.l
f9b80 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 ineInitialize.__imp_lineInitiali
f9ba0 7a 65 45 78 41 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 6c 69 zeExA.lineInitializeExA.__imp_li
f9bc0 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 neInitializeExW.lineInitializeEx
f9be0 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 6c 69 6e 65 4d 61 6b 65 43 61 6c W.__imp_lineMakeCall.lineMakeCal
f9c00 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 6c 69 6e 65 4d 61 6b 65 43 61 l.__imp_lineMakeCallA.lineMakeCa
f9c20 6c 6c 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 6c 69 6e 65 4d 61 6b 65 llA.__imp_lineMakeCallW.lineMake
f9c40 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 6c 69 CallW.__imp_lineMonitorDigits.li
f9c60 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f neMonitorDigits.__imp_lineMonito
f9c80 72 4d 65 64 69 61 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 00 5f 5f 69 6d 70 5f 6c 69 rMedia.lineMonitorMedia.__imp_li
f9ca0 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 neMonitorTones.lineMonitorTones.
f9cc0 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 6c 69 __imp_lineNegotiateAPIVersion.li
f9ce0 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 neNegotiateAPIVersion.__imp_line
f9d00 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 NegotiateExtVersion.lineNegotiat
f9d20 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 00 6c 69 6e 65 4f eExtVersion.__imp_lineOpen.lineO
f9d40 70 65 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 41 00 6c 69 6e 65 4f 70 65 6e 41 00 5f 5f pen.__imp_lineOpenA.lineOpenA.__
f9d60 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 57 00 6c 69 6e 65 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 69 imp_lineOpenW.lineOpenW.__imp_li
f9d80 6e 65 50 61 72 6b 00 6c 69 6e 65 50 61 72 6b 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 41 00 nePark.linePark.__imp_lineParkA.
f9da0 6c 69 6e 65 50 61 72 6b 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 57 00 6c 69 6e 65 50 61 lineParkA.__imp_lineParkW.linePa
f9dc0 72 6b 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 00 6c 69 6e 65 50 69 63 6b 75 70 00 rkW.__imp_linePickup.linePickup.
f9de0 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 41 00 6c 69 6e 65 50 69 63 6b 75 70 41 00 5f 5f __imp_linePickupA.linePickupA.__
f9e00 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 57 00 6c 69 6e 65 50 69 63 6b 75 70 57 00 5f 5f 69 6d imp_linePickupW.linePickupW.__im
f9e20 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e p_linePrepareAddToConference.lin
f9e40 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 ePrepareAddToConference.__imp_li
f9e60 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 6c 69 6e 65 50 72 nePrepareAddToConferenceA.linePr
f9e80 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 epareAddToConferenceA.__imp_line
f9ea0 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 6c 69 6e 65 50 72 65 70 PrepareAddToConferenceW.linePrep
f9ec0 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 areAddToConferenceW.__imp_linePr
f9ee0 6f 78 79 4d 65 73 73 61 67 65 00 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d oxyMessage.lineProxyMessage.__im
f9f00 70 5f 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 6c 69 6e 65 50 72 6f 78 79 52 65 73 p_lineProxyResponse.lineProxyRes
f9f20 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 00 6c 69 6e 65 52 65 64 ponse.__imp_lineRedirect.lineRed
f9f40 69 72 65 63 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 41 00 6c 69 6e 65 52 65 irect.__imp_lineRedirectA.lineRe
f9f60 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 57 00 6c 69 6e 65 directA.__imp_lineRedirectW.line
f9f80 52 65 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 RedirectW.__imp_lineRegisterRequ
f9fa0 65 73 74 52 65 63 69 70 69 65 6e 74 00 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 estRecipient.lineRegisterRequest
f9fc0 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 Recipient.__imp_lineReleaseUserU
f9fe0 73 65 72 49 6e 66 6f 00 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f 00 serInfo.lineReleaseUserUserInfo.
fa000 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 6c __imp_lineRemoveFromConference.l
fa020 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 ineRemoveFromConference.__imp_li
fa040 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 neRemoveProvider.lineRemoveProvi
fa060 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 6c 69 6e 65 53 65 63 der.__imp_lineSecureCall.lineSec
fa080 75 72 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e ureCall.__imp_lineSendUserUserIn
fa0a0 66 6f 00 6c 69 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 fo.lineSendUserUserInfo.__imp_li
fa0c0 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 neSetAgentActivity.lineSetAgentA
fa0e0 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 ctivity.__imp_lineSetAgentGroup.
fa100 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 lineSetAgentGroup.__imp_lineSetA
fa120 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 6c 69 6e 65 53 65 74 41 67 65 gentMeasurementPeriod.lineSetAge
fa140 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 ntMeasurementPeriod.__imp_lineSe
fa160 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 tAgentSessionState.lineSetAgentS
fa180 65 73 73 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 essionState.__imp_lineSetAgentSt
fa1a0 61 74 65 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 ate.lineSetAgentState.__imp_line
fa1c0 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 SetAgentStateEx.lineSetAgentStat
fa1e0 65 45 78 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 6c 69 6e eEx.__imp_lineSetAppPriority.lin
fa200 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 eSetAppPriority.__imp_lineSetApp
fa220 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 5f 5f PriorityA.lineSetAppPriorityA.__
fa240 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 6c 69 6e 65 53 65 74 41 imp_lineSetAppPriorityW.lineSetA
fa260 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 ppPriorityW.__imp_lineSetAppSpec
fa280 69 66 69 63 00 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 ific.lineSetAppSpecific.__imp_li
fa2a0 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 5f 5f neSetCallData.lineSetCallData.__
fa2c0 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 6c 69 6e 65 53 65 74 43 61 6c imp_lineSetCallParams.lineSetCal
fa2e0 6c 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 lParams.__imp_lineSetCallPrivile
fa300 67 65 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 5f 5f 69 6d 70 5f 6c 69 ge.lineSetCallPrivilege.__imp_li
fa320 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 6c 69 6e 65 53 65 neSetCallQualityOfService.lineSe
fa340 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 tCallQualityOfService.__imp_line
fa360 53 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 SetCallTreatment.lineSetCallTrea
fa380 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 tment.__imp_lineSetCurrentLocati
fa3a0 6f 6e 00 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f on.lineSetCurrentLocation.__imp_
fa3c0 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 lineSetDevConfig.lineSetDevConfi
fa3e0 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 6c 69 6e 65 53 65 g.__imp_lineSetDevConfigA.lineSe
fa400 74 44 65 76 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 tDevConfigA.__imp_lineSetDevConf
fa420 69 67 57 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 igW.lineSetDevConfigW.__imp_line
fa440 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 SetLineDevStatus.lineSetLineDevS
fa460 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c 00 tatus.__imp_lineSetMediaControl.
fa480 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 lineSetMediaControl.__imp_lineSe
fa4a0 74 4d 65 64 69 61 4d 6f 64 65 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 5f 5f 69 6d tMediaMode.lineSetMediaMode.__im
fa4c0 70 5f 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 p_lineSetNumRings.lineSetNumRing
fa4e0 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 50 s.__imp_lineSetQueueMeasurementP
fa500 65 72 69 6f 64 00 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 eriod.lineSetQueueMeasurementPer
fa520 69 6f 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 iod.__imp_lineSetStatusMessages.
fa540 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 lineSetStatusMessages.__imp_line
fa560 53 65 74 54 65 72 6d 69 6e 61 6c 00 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 5f 5f 69 6d SetTerminal.lineSetTerminal.__im
fa580 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 p_lineSetTollList.lineSetTollLis
fa5a0 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 6c 69 6e 65 53 65 74 t.__imp_lineSetTollListA.lineSet
fa5c0 54 6f 6c 6c 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 TollListA.__imp_lineSetTollListW
fa5e0 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 .lineSetTollListW.__imp_lineSetu
fa600 70 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 00 pConference.lineSetupConference.
fa620 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 6c 69 6e 65 53 __imp_lineSetupConferenceA.lineS
fa640 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 etupConferenceA.__imp_lineSetupC
fa660 6f 6e 66 65 72 65 6e 63 65 57 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 57 00 onferenceW.lineSetupConferenceW.
fa680 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 53 65 74 75 __imp_lineSetupTransfer.lineSetu
fa6a0 70 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 pTransfer.__imp_lineSetupTransfe
fa6c0 72 41 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 rA.lineSetupTransferA.__imp_line
fa6e0 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 SetupTransferW.lineSetupTransfer
fa700 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 6c 69 6e 65 53 68 75 74 64 6f 77 W.__imp_lineShutdown.lineShutdow
fa720 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 6c 69 6e 65 53 77 61 70 48 6f 6c n.__imp_lineSwapHold.lineSwapHol
fa740 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 6c 69 6e d.__imp_lineTranslateAddress.lin
fa760 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e eTranslateAddress.__imp_lineTran
fa780 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 slateAddressA.lineTranslateAddre
fa7a0 73 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 ssA.__imp_lineTranslateAddressW.
fa7c0 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 lineTranslateAddressW.__imp_line
fa7e0 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 TranslateDialog.lineTranslateDia
fa800 6c 6f 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 6c log.__imp_lineTranslateDialogA.l
fa820 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 ineTranslateDialogA.__imp_lineTr
fa840 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c anslateDialogW.lineTranslateDial
fa860 6f 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 6c 69 6e ogW.__imp_lineUncompleteCall.lin
fa880 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 68 6f 6c 64 eUncompleteCall.__imp_lineUnhold
fa8a0 00 6c 69 6e 65 55 6e 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 00 6c 69 6e .lineUnhold.__imp_lineUnpark.lin
fa8c0 65 55 6e 70 61 72 6b 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 41 00 6c 69 6e 65 55 6e eUnpark.__imp_lineUnparkA.lineUn
fa8e0 70 61 72 6b 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 57 00 6c 69 6e 65 55 6e 70 61 parkA.__imp_lineUnparkW.lineUnpa
fa900 72 6b 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6c 6f 73 65 00 70 68 6f 6e 65 43 6c 6f 73 65 00 rkW.__imp_phoneClose.phoneClose.
fa920 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 70 68 6f 6e 65 43 6f 6e __imp_phoneConfigDialog.phoneCon
fa940 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f figDialog.__imp_phoneConfigDialo
fa960 67 41 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e gA.phoneConfigDialogA.__imp_phon
fa980 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 eConfigDialogW.phoneConfigDialog
fa9a0 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 70 68 6f 6e 65 44 65 W.__imp_phoneDevSpecific.phoneDe
fa9c0 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e vSpecific.__imp_phoneGetButtonIn
fa9e0 66 6f 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e fo.phoneGetButtonInfo.__imp_phon
faa00 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e eGetButtonInfoA.phoneGetButtonIn
faa20 66 6f 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 70 68 foA.__imp_phoneGetButtonInfoW.ph
faa40 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 oneGetButtonInfoW.__imp_phoneGet
faa60 44 61 74 61 00 70 68 6f 6e 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 Data.phoneGetData.__imp_phoneGet
faa80 44 65 76 43 61 70 73 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 70 68 DevCaps.phoneGetDevCaps.__imp_ph
faaa0 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 oneGetDevCapsA.phoneGetDevCapsA.
faac0 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 70 68 6f 6e 65 47 65 74 44 __imp_phoneGetDevCapsW.phoneGetD
faae0 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 70 68 evCapsW.__imp_phoneGetDisplay.ph
fab00 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 47 61 69 6e oneGetDisplay.__imp_phoneGetGain
fab20 00 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 48 6f 6f 6b .phoneGetGain.__imp_phoneGetHook
fab40 53 77 69 74 63 68 00 70 68 6f 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 5f 5f 69 6d 70 5f Switch.phoneGetHookSwitch.__imp_
fab60 70 68 6f 6e 65 47 65 74 49 44 00 70 68 6f 6e 65 47 65 74 49 44 00 5f 5f 69 6d 70 5f 70 68 6f 6e phoneGetID.phoneGetID.__imp_phon
fab80 65 47 65 74 49 44 41 00 70 68 6f 6e 65 47 65 74 49 44 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 eGetIDA.phoneGetIDA.__imp_phoneG
faba0 65 74 49 44 57 00 70 68 6f 6e 65 47 65 74 49 44 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 etIDW.phoneGetIDW.__imp_phoneGet
fabc0 49 63 6f 6e 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 Icon.phoneGetIcon.__imp_phoneGet
fabe0 49 63 6f 6e 41 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 IconA.phoneGetIconA.__imp_phoneG
fac00 65 74 49 63 6f 6e 57 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e etIconW.phoneGetIconW.__imp_phon
fac20 65 47 65 74 4c 61 6d 70 00 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 68 6f 6e eGetLamp.phoneGetLamp.__imp_phon
fac40 65 47 65 74 4d 65 73 73 61 67 65 00 70 68 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d eGetMessage.phoneGetMessage.__im
fac60 70 5f 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 5f 5f 69 6d p_phoneGetRing.phoneGetRing.__im
fac80 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 p_phoneGetStatus.phoneGetStatus.
faca0 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 41 00 70 68 6f 6e 65 47 65 74 53 74 __imp_phoneGetStatusA.phoneGetSt
facc0 61 74 75 73 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 atusA.__imp_phoneGetStatusMessag
face0 65 73 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f es.phoneGetStatusMessages.__imp_
fad00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 00 phoneGetStatusW.phoneGetStatusW.
fad20 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 70 68 6f 6e 65 47 65 74 56 6f 6c __imp_phoneGetVolume.phoneGetVol
fad40 75 6d 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 70 68 6f 6e 65 49 ume.__imp_phoneInitialize.phoneI
fad60 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 nitialize.__imp_phoneInitializeE
fad80 78 41 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e xA.phoneInitializeExA.__imp_phon
fada0 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 eInitializeExW.phoneInitializeEx
fadc0 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e W.__imp_phoneNegotiateAPIVersion
fade0 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f .phoneNegotiateAPIVersion.__imp_
fae00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 70 68 6f 6e 65 4e 65 phoneNegotiateExtVersion.phoneNe
fae20 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4f 70 65 gotiateExtVersion.__imp_phoneOpe
fae40 6e 00 70 68 6f 6e 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e n.phoneOpen.__imp_phoneSetButton
fae60 49 6e 66 6f 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 Info.phoneSetButtonInfo.__imp_ph
fae80 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e oneSetButtonInfoA.phoneSetButton
faea0 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 InfoA.__imp_phoneSetButtonInfoW.
faec0 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 phoneSetButtonInfoW.__imp_phoneS
faee0 65 74 44 61 74 61 00 70 68 6f 6e 65 53 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 etData.phoneSetData.__imp_phoneS
faf00 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 53 65 74 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f etDisplay.phoneSetDisplay.__imp_
faf20 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 5f 5f 69 6d 70 5f phoneSetGain.phoneSetGain.__imp_
faf40 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 phoneSetHookSwitch.phoneSetHookS
faf60 77 69 74 63 68 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 70 68 6f 6e 65 53 65 witch.__imp_phoneSetLamp.phoneSe
faf80 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 70 68 6f 6e 65 53 65 tLamp.__imp_phoneSetRing.phoneSe
fafa0 74 52 69 6e 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 tRing.__imp_phoneSetStatusMessag
fafc0 65 73 00 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f es.phoneSetStatusMessages.__imp_
fafe0 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 5f 5f phoneSetVolume.phoneSetVolume.__
fb000 69 6d 70 5f 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 imp_phoneShutdown.phoneShutdown.
fb020 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 74 61 70 69 47 65 __imp_tapiGetLocationInfo.tapiGe
fb040 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 tLocationInfo.__imp_tapiGetLocat
fb060 69 6f 6e 49 6e 66 6f 41 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 5f 5f ionInfoA.tapiGetLocationInfoA.__
fb080 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 74 61 70 69 47 65 74 imp_tapiGetLocationInfoW.tapiGet
fb0a0 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 44 LocationInfoW.__imp_tapiRequestD
fb0c0 72 6f 70 00 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 rop.tapiRequestDrop.__imp_tapiRe
fb0e0 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c questMakeCall.tapiRequestMakeCal
fb100 6c 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 l.__imp_tapiRequestMakeCallA.tap
fb120 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 iRequestMakeCallA.__imp_tapiRequ
fb140 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c estMakeCallW.tapiRequestMakeCall
fb160 57 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 74 61 70 W.__imp_tapiRequestMediaCall.tap
fb180 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 iRequestMediaCall.__imp_tapiRequ
fb1a0 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 estMediaCallA.tapiRequestMediaCa
fb1c0 6c 6c 41 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 llA.__imp_tapiRequestMediaCallW.
fb1e0 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 tapiRequestMediaCallW.__IMPORT_D
fb200 45 53 43 52 49 50 54 4f 52 5f 74 62 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_tbs.__NULL_IMPORT_DESC
fb220 52 49 50 54 4f 52 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d RIPTOR..tbs_NULL_THUNK_DATA.__im
fb240 70 5f 47 65 74 44 65 76 69 63 65 49 44 00 47 65 74 44 65 76 69 63 65 49 44 00 5f 5f 69 6d 70 5f p_GetDeviceID.GetDeviceID.__imp_
fb260 47 65 74 44 65 76 69 63 65 49 44 53 74 72 69 6e 67 00 47 65 74 44 65 76 69 63 65 49 44 53 74 72 GetDeviceIDString.GetDeviceIDStr
fb280 69 6e 67 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 54 62 ing.__imp_Tbsi_Context_Create.Tb
fb2a0 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 43 72 65 si_Context_Create.__imp_Tbsi_Cre
fb2c0 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 6e 64 ate_Windows_Key.Tbsi_Create_Wind
fb2e0 6f 77 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f ows_Key.__imp_Tbsi_GetDeviceInfo
fb300 00 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 .Tbsi_GetDeviceInfo.__imp_Tbsi_G
fb320 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 54 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 et_OwnerAuth.Tbsi_Get_OwnerAuth.
fb340 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 00 54 62 73 69 5f 47 65 74 5f __imp_Tbsi_Get_TCG_Log.Tbsi_Get_
fb360 54 43 47 5f 4c 6f 67 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 TCG_Log.__imp_Tbsi_Get_TCG_Log_E
fb380 78 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 5f 5f 69 6d 70 5f 54 62 73 69 x.Tbsi_Get_TCG_Log_Ex.__imp_Tbsi
fb3a0 5f 49 73 5f 54 70 6d 5f 50 72 65 73 65 6e 74 00 54 62 73 69 5f 49 73 5f 54 70 6d 5f 50 72 65 73 _Is_Tpm_Present.Tbsi_Is_Tpm_Pres
fb3c0 65 6e 74 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 ent.__imp_Tbsi_Physical_Presence
fb3e0 5f 43 6f 6d 6d 61 6e 64 00 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f _Command.Tbsi_Physical_Presence_
fb400 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 Command.__imp_Tbsi_Revoke_Attest
fb420 61 74 69 6f 6e 00 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 5f 5f ation.Tbsi_Revoke_Attestation.__
fb440 69 6d 70 5f 54 62 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 54 62 73 69 70 5f imp_Tbsip_Cancel_Commands.Tbsip_
fb460 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 43 6f 6e 74 Cancel_Commands.__imp_Tbsip_Cont
fb480 65 78 74 5f 43 6c 6f 73 65 00 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 5f 5f ext_Close.Tbsip_Context_Close.__
fb4a0 69 6d 70 5f 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 54 62 73 69 70 5f 53 imp_Tbsip_Submit_Command.Tbsip_S
fb4c0 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ubmit_Command.__IMPORT_DESCRIPTO
fb4e0 52 5f 74 64 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f R_tdh.__NULL_IMPORT_DESCRIPTOR..
fb500 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 54 64 68 41 67 67 tdh_NULL_THUNK_DATA.__imp_TdhAgg
fb520 72 65 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 54 64 68 41 67 67 72 65 67 61 74 regatePayloadFilters.TdhAggregat
fb540 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 43 6c 65 61 6e 75 70 ePayloadFilters.__imp_TdhCleanup
fb560 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 00 54 64 68 PayloadEventFilterDescriptor.Tdh
fb580 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 CleanupPayloadEventFilterDescrip
fb5a0 74 6f 72 00 5f 5f 69 6d 70 5f 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 tor.__imp_TdhCloseDecodingHandle
fb5c0 00 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 .TdhCloseDecodingHandle.__imp_Td
fb5e0 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 54 64 68 43 72 65 61 74 65 50 61 hCreatePayloadFilter.TdhCreatePa
fb600 79 6c 6f 61 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f yloadFilter.__imp_TdhDeletePaylo
fb620 61 64 46 69 6c 74 65 72 00 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 adFilter.TdhDeletePayloadFilter.
fb640 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 __imp_TdhEnumerateManifestProvid
fb660 65 72 45 76 65 6e 74 73 00 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f erEvents.TdhEnumerateManifestPro
fb680 76 69 64 65 72 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 viderEvents.__imp_TdhEnumeratePr
fb6a0 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 45 6e 75 6d 65 72 oviderFieldInformation.TdhEnumer
fb6c0 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d ateProviderFieldInformation.__im
fb6e0 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 54 64 p_TdhEnumerateProviderFilters.Td
fb700 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f hEnumerateProviderFilters.__imp_
fb720 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 54 64 68 45 6e 75 6d 65 72 61 TdhEnumerateProviders.TdhEnumera
fb740 74 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 teProviders.__imp_TdhEnumeratePr
fb760 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 54 64 68 45 6e 75 6d ovidersForDecodingSource.TdhEnum
fb780 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 erateProvidersForDecodingSource.
fb7a0 5f 5f 69 6d 70 5f 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 00 54 64 68 46 6f 72 6d 61 __imp_TdhFormatProperty.TdhForma
fb7c0 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 61 tProperty.__imp_TdhGetDecodingPa
fb7e0 72 61 6d 65 74 65 72 00 54 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 rameter.TdhGetDecodingParameter.
fb800 5f 5f 69 6d 70 5f 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 __imp_TdhGetEventInformation.Tdh
fb820 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 GetEventInformation.__imp_TdhGet
fb840 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 45 76 65 6e 74 4d EventMapInformation.TdhGetEventM
fb860 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 4d 61 6e 69 66 65 apInformation.__imp_TdhGetManife
fb880 73 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 4d 61 6e 69 66 65 73 stEventInformation.TdhGetManifes
fb8a0 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 50 72 tEventInformation.__imp_TdhGetPr
fb8c0 6f 70 65 72 74 79 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 operty.TdhGetProperty.__imp_TdhG
fb8e0 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a etPropertySize.TdhGetPropertySiz
fb900 65 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 54 64 68 47 65 74 57 e.__imp_TdhGetWppMessage.TdhGetW
fb920 70 70 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 ppMessage.__imp_TdhGetWppPropert
fb940 79 00 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 y.TdhGetWppProperty.__imp_TdhLoa
fb960 64 4d 61 6e 69 66 65 73 74 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f dManifest.TdhLoadManifest.__imp_
fb980 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 54 64 68 4c 6f 61 TdhLoadManifestFromBinary.TdhLoa
fb9a0 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 dManifestFromBinary.__imp_TdhLoa
fb9c0 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 dManifestFromMemory.TdhLoadManif
fb9e0 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 64 68 4f 70 65 6e 44 65 63 6f 64 estFromMemory.__imp_TdhOpenDecod
fba00 69 6e 67 48 61 6e 64 6c 65 00 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 ingHandle.TdhOpenDecodingHandle.
fba20 5f 5f 69 6d 70 5f 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 __imp_TdhQueryProviderFieldInfor
fba40 6d 61 74 69 6f 6e 00 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f mation.TdhQueryProviderFieldInfo
fba60 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 rmation.__imp_TdhSetDecodingPara
fba80 6d 65 74 65 72 00 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 5f 5f meter.TdhSetDecodingParameter.__
fbaa0 69 6d 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 00 54 64 68 55 6e 6c 6f 61 64 4d imp_TdhUnloadManifest.TdhUnloadM
fbac0 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 anifest.__imp_TdhUnloadManifestF
fbae0 72 6f 6d 4d 65 6d 6f 72 79 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d romMemory.TdhUnloadManifestFromM
fbb00 65 6d 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 6f 6b 65 6e 62 emory.__IMPORT_DESCRIPTOR_tokenb
fbb20 69 6e 64 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 inding.__NULL_IMPORT_DESCRIPTOR.
fbb40 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f .tokenbinding_NULL_THUNK_DATA.__
fbb60 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 69 6e 64 69 6e 67 imp_TokenBindingDeleteAllBinding
fbb80 73 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 69 6e 64 69 6e 67 73 00 s.TokenBindingDeleteAllBindings.
fbba0 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 69 6e 64 69 6e 67 00 __imp_TokenBindingDeleteBinding.
fbbc0 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f TokenBindingDeleteBinding.__imp_
fbbe0 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 54 6f 6b 65 TokenBindingGenerateBinding.Toke
fbc00 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f nBindingGenerateBinding.__imp_To
fbc20 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 54 6f 6b 65 6e 42 69 6e 64 69 6e kenBindingGenerateID.TokenBindin
fbc40 67 47 65 6e 65 72 61 74 65 49 44 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 gGenerateID.__imp_TokenBindingGe
fbc60 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 nerateIDForUri.TokenBindingGener
fbc80 61 74 65 49 44 46 6f 72 55 72 69 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 ateIDForUri.__imp_TokenBindingGe
fbca0 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 nerateMessage.TokenBindingGenera
fbcc0 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 48 teMessage.__imp_TokenBindingGetH
fbce0 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 54 6f 6b 65 6e 42 69 6e 64 ighestSupportedVersion.TokenBind
fbd00 69 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 5f 5f ingGetHighestSupportedVersion.__
fbd20 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e imp_TokenBindingGetKeyTypesClien
fbd40 74 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 t.TokenBindingGetKeyTypesClient.
fbd60 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 __imp_TokenBindingGetKeyTypesSer
fbd80 76 65 72 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 ver.TokenBindingGetKeyTypesServe
fbda0 72 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 r.__imp_TokenBindingVerifyMessag
fbdc0 65 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 5f 5f 49 4d e.TokenBindingVerifyMessage.__IM
fbde0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 72 61 66 66 69 63 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_traffic.__NULL_I
fbe00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..traffic_NULL_T
fbe20 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 54 63 41 64 64 46 69 6c 74 65 72 00 54 63 41 64 HUNK_DATA.__imp_TcAddFilter.TcAd
fbe40 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 63 41 64 64 46 6c 6f 77 00 54 63 41 64 64 46 6c 6f dFilter.__imp_TcAddFlow.TcAddFlo
fbe60 77 00 5f 5f 69 6d 70 5f 54 63 43 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 00 54 63 43 6c 6f 73 65 w.__imp_TcCloseInterface.TcClose
fbe80 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 54 Interface.__imp_TcDeleteFilter.T
fbea0 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 6c 6f 77 cDeleteFilter.__imp_TcDeleteFlow
fbec0 00 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 44 65 72 65 67 69 73 74 65 72 .TcDeleteFlow.__imp_TcDeregister
fbee0 43 6c 69 65 6e 74 00 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f Client.TcDeregisterClient.__imp_
fbf00 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 TcEnumerateFlows.TcEnumerateFlow
fbf20 73 00 5f 5f 69 6d 70 5f 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 54 63 s.__imp_TcEnumerateInterfaces.Tc
fbf40 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 54 63 47 65 74 46 EnumerateInterfaces.__imp_TcGetF
fbf60 6c 6f 77 4e 61 6d 65 41 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 54 63 lowNameA.TcGetFlowNameA.__imp_Tc
fbf80 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 5f 5f 69 6d GetFlowNameW.TcGetFlowNameW.__im
fbfa0 70 5f 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 5f 5f 69 6d p_TcModifyFlow.TcModifyFlow.__im
fbfc0 70 5f 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 p_TcOpenInterfaceA.TcOpenInterfa
fbfe0 63 65 41 00 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 54 63 4f 70 65 ceA.__imp_TcOpenInterfaceW.TcOpe
fc000 6e 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 41 00 54 nInterfaceW.__imp_TcQueryFlowA.T
fc020 63 51 75 65 72 79 46 6c 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 57 00 54 cQueryFlowA.__imp_TcQueryFlowW.T
fc040 63 51 75 65 72 79 46 6c 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 cQueryFlowW.__imp_TcQueryInterfa
fc060 63 65 00 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 63 52 65 67 69 ce.TcQueryInterface.__imp_TcRegi
fc080 73 74 65 72 43 6c 69 65 6e 74 00 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d sterClient.TcRegisterClient.__im
fc0a0 70 5f 54 63 53 65 74 46 6c 6f 77 41 00 54 63 53 65 74 46 6c 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 p_TcSetFlowA.TcSetFlowA.__imp_Tc
fc0c0 53 65 74 46 6c 6f 77 57 00 54 63 53 65 74 46 6c 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 53 65 74 49 SetFlowW.TcSetFlowW.__imp_TcSetI
fc0e0 6e 74 65 72 66 61 63 65 00 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 49 4d 50 4f 52 54 nterface.TcSetInterface.__IMPORT
fc100 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 78 66 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_txfw32.__NULL_IMPORT
fc120 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..txfw32_NULL_THUNK_D
fc140 41 54 41 00 5f 5f 69 6d 70 5f 54 78 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f ATA.__imp_TxfGetThreadMiniVersio
fc160 6e 46 6f 72 43 72 65 61 74 65 00 54 78 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 nForCreate.TxfGetThreadMiniVersi
fc180 6f 6e 46 6f 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 43 72 65 61 74 65 46 69 onForCreate.__imp_TxfLogCreateFi
fc1a0 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 52 65 leReadContext.TxfLogCreateFileRe
fc1c0 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 adContext.__imp_TxfLogCreateRang
fc1e0 65 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 65 52 65 eReadContext.TxfLogCreateRangeRe
fc200 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 adContext.__imp_TxfLogDestroyRea
fc220 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 dContext.TxfLogDestroyReadContex
fc240 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 54 78 66 4c 6f 67 t.__imp_TxfLogReadRecords.TxfLog
fc260 52 65 61 64 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 ReadRecords.__imp_TxfLogRecordGe
fc280 74 46 69 6c 65 4e 61 6d 65 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d tFileName.TxfLogRecordGetFileNam
fc2a0 65 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 e.__imp_TxfLogRecordGetGenericTy
fc2c0 70 65 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 5f 5f pe.TxfLogRecordGetGenericType.__
fc2e0 69 6d 70 5f 54 78 66 52 65 61 64 4d 65 74 61 64 61 74 61 49 6e 66 6f 00 54 78 66 52 65 61 64 4d imp_TxfReadMetadataInfo.TxfReadM
fc300 65 74 61 64 61 74 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 etadataInfo.__imp_TxfSetThreadMi
fc320 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 54 78 66 53 65 74 54 68 72 65 61 64 4d niVersionForCreate.TxfSetThreadM
fc340 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 iniVersionForCreate.__IMPORT_DES
fc360 43 52 49 50 54 4f 52 5f 75 61 6c 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_ualapi.__NULL_IMPORT_DES
fc380 43 52 49 50 54 4f 52 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..ualapi_NULL_THUNK_DATA.
fc3a0 5f 5f 69 6d 70 5f 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 55 61 6c 49 6e 73 74 72 75 6d 65 6e __imp_UalInstrument.UalInstrumen
fc3c0 74 00 5f 5f 69 6d 70 5f 55 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 55 61 6c 52 65 t.__imp_UalRegisterProduct.UalRe
fc3e0 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 5f 5f 69 6d 70 5f 55 61 6c 53 74 61 72 74 00 55 61 6c gisterProduct.__imp_UalStart.Ual
fc400 53 74 61 72 74 00 5f 5f 69 6d 70 5f 55 61 6c 53 74 6f 70 00 55 61 6c 53 74 6f 70 00 5f 5f 49 4d Start.__imp_UalStop.UalStop.__IM
fc420 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 PORT_DESCRIPTOR_uiautomationcore
fc440 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 69 61 75 74 .__NULL_IMPORT_DESCRIPTOR..uiaut
fc460 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d omationcore_NULL_THUNK_DATA.__im
fc480 70 5f 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 44 6f p_DockPattern_SetDockPosition.Do
fc4a0 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f ckPattern_SetDockPosition.__imp_
fc4c0 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 45 ExpandCollapsePattern_Collapse.E
fc4e0 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 5f 5f xpandCollapsePattern_Collapse.__
fc500 69 6d 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 imp_ExpandCollapsePattern_Expand
fc520 00 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 5f 5f .ExpandCollapsePattern_Expand.__
fc540 69 6d 70 5f 47 72 69 64 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 47 72 69 64 50 61 74 74 imp_GridPattern_GetItem.GridPatt
fc560 65 72 6e 5f 47 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 49 6e 76 6f 6b 65 50 61 74 74 65 72 6e 5f ern_GetItem.__imp_InvokePattern_
fc580 49 6e 76 6f 6b 65 00 49 6e 76 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 5f 5f 69 6d Invoke.InvokePattern_Invoke.__im
fc5a0 70 5f 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 p_ItemContainerPattern_FindItemB
fc5c0 79 50 72 6f 70 65 72 74 79 00 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 yProperty.ItemContainerPattern_F
fc5e0 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 indItemByProperty.__imp_LegacyIA
fc600 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 69 6f 6e ccessiblePattern_DoDefaultAction
fc620 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 .LegacyIAccessiblePattern_DoDefa
fc640 75 6c 74 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c ultAction.__imp_LegacyIAccessibl
fc660 65 50 61 74 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 4c 65 67 61 63 79 49 41 ePattern_GetIAccessible.LegacyIA
fc680 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 ccessiblePattern_GetIAccessible.
fc6a0 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 __imp_LegacyIAccessiblePattern_S
fc6c0 65 6c 65 63 74 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 elect.LegacyIAccessiblePattern_S
fc6e0 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 elect.__imp_LegacyIAccessiblePat
fc700 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 tern_SetValue.LegacyIAccessibleP
fc720 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 70 6c 65 56 69 attern_SetValue.__imp_MultipleVi
fc740 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 4d 75 6c 74 69 70 6c 65 56 69 ewPattern_GetViewName.MultipleVi
fc760 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 75 6c 74 ewPattern_GetViewName.__imp_Mult
fc780 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 00 4d ipleViewPattern_SetCurrentView.M
fc7a0 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 ultipleViewPattern_SetCurrentVie
fc7c0 77 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c w.__imp_RangeValuePattern_SetVal
fc7e0 75 65 00 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f ue.RangeValuePattern_SetValue.__
fc800 69 6d 70 5f 53 63 72 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f imp_ScrollItemPattern_ScrollInto
fc820 56 69 65 77 00 53 63 72 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 View.ScrollItemPattern_ScrollInt
fc840 6f 56 69 65 77 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c oView.__imp_ScrollPattern_Scroll
fc860 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 53 63 72 6f .ScrollPattern_Scroll.__imp_Scro
fc880 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 53 63 72 6f 6c llPattern_SetScrollPercent.Scrol
fc8a0 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 5f 5f 69 6d 70 5f lPattern_SetScrollPercent.__imp_
fc8c0 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 SelectionItemPattern_AddToSelect
fc8e0 69 6f 6e 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 ion.SelectionItemPattern_AddToSe
fc900 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 lection.__imp_SelectionItemPatte
fc920 72 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 53 65 6c 65 63 74 69 6f 6e rn_RemoveFromSelection.Selection
fc940 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 ItemPattern_RemoveFromSelection.
fc960 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 __imp_SelectionItemPattern_Selec
fc980 74 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f t.SelectionItemPattern_Select.__
fc9a0 69 6d 70 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e imp_SynchronizedInputPattern_Can
fc9c0 63 65 6c 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e cel.SynchronizedInputPattern_Can
fc9e0 63 65 6c 00 5f 5f 69 6d 70 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 cel.__imp_SynchronizedInputPatte
fca00 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e rn_StartListening.SynchronizedIn
fca20 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f putPattern_StartListening.__imp_
fca40 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 50 61 74 TextPattern_GetSelection.TextPat
fca60 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 tern_GetSelection.__imp_TextPatt
fca80 65 72 6e 5f 47 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 73 00 54 65 78 74 50 61 74 74 65 72 6e ern_GetVisibleRanges.TextPattern
fcaa0 5f 47 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 _GetVisibleRanges.__imp_TextPatt
fcac0 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 43 68 69 6c 64 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 ern_RangeFromChild.TextPattern_R
fcae0 61 6e 67 65 46 72 6f 6d 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f angeFromChild.__imp_TextPattern_
fcb00 52 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 RangeFromPoint.TextPattern_Range
fcb20 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f FromPoint.__imp_TextPattern_get_
fcb40 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f DocumentRange.TextPattern_get_Do
fcb60 63 75 6d 65 6e 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 cumentRange.__imp_TextPattern_ge
fcb80 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 50 61 74 t_SupportedTextSelection.TextPat
fcba0 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 tern_get_SupportedTextSelection.
fcbc0 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 54 __imp_TextRange_AddToSelection.T
fcbe0 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 extRange_AddToSelection.__imp_Te
fcc00 78 74 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 5f 5f xtRange_Clone.TextRange_Clone.__
fcc20 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 00 54 65 78 74 52 61 6e 67 65 5f imp_TextRange_Compare.TextRange_
fcc40 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 Compare.__imp_TextRange_CompareE
fcc60 6e 64 70 6f 69 6e 74 73 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 ndpoints.TextRange_CompareEndpoi
fcc80 6e 74 73 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c nts.__imp_TextRange_ExpandToEncl
fcca0 6f 73 69 6e 67 55 6e 69 74 00 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c osingUnit.TextRange_ExpandToEncl
fccc0 6f 73 69 6e 67 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 osingUnit.__imp_TextRange_FindAt
fcce0 74 72 69 62 75 74 65 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 tribute.TextRange_FindAttribute.
fcd00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 54 65 78 74 52 61 6e __imp_TextRange_FindText.TextRan
fcd20 67 65 5f 46 69 6e 64 54 65 78 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 ge_FindText.__imp_TextRange_GetA
fcd40 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 72 69 ttributeValue.TextRange_GetAttri
fcd60 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 buteValue.__imp_TextRange_GetBou
fcd80 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 ndingRectangles.TextRange_GetBou
fcda0 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f ndingRectangles.__imp_TextRange_
fcdc0 47 65 74 43 68 69 6c 64 72 65 6e 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 GetChildren.TextRange_GetChildre
fcde0 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c n.__imp_TextRange_GetEnclosingEl
fce00 65 6d 65 6e 74 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d ement.TextRange_GetEnclosingElem
fce20 65 6e 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 54 65 78 74 ent.__imp_TextRange_GetText.Text
fce40 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f Range_GetText.__imp_TextRange_Mo
fce60 76 65 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 ve.TextRange_Move.__imp_TextRang
fce80 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 54 65 78 74 52 61 6e 67 65 5f e_MoveEndpointByRange.TextRange_
fcea0 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 MoveEndpointByRange.__imp_TextRa
fcec0 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 54 65 78 74 52 61 6e 67 65 nge_MoveEndpointByUnit.TextRange
fcee0 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 _MoveEndpointByUnit.__imp_TextRa
fcf00 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 52 61 6e 67 nge_RemoveFromSelection.TextRang
fcf20 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 e_RemoveFromSelection.__imp_Text
fcf40 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 54 65 78 74 52 61 6e 67 65 5f 53 Range_ScrollIntoView.TextRange_S
fcf60 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 53 65 crollIntoView.__imp_TextRange_Se
fcf80 6c 65 63 74 00 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 54 6f 67 67 lect.TextRange_Select.__imp_Togg
fcfa0 6c 65 50 61 74 74 65 72 6e 5f 54 6f 67 67 6c 65 00 54 6f 67 67 6c 65 50 61 74 74 65 72 6e 5f 54 lePattern_Toggle.TogglePattern_T
fcfc0 6f 67 67 6c 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 oggle.__imp_TransformPattern_Mov
fcfe0 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 5f 5f 69 6d 70 5f 54 72 e.TransformPattern_Move.__imp_Tr
fd000 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 65 73 69 7a 65 00 54 72 61 6e 73 66 6f 72 6d 50 ansformPattern_Resize.TransformP
fd020 61 74 74 65 72 6e 5f 52 65 73 69 7a 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 attern_Resize.__imp_TransformPat
fd040 74 65 72 6e 5f 52 6f 74 61 74 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 tern_Rotate.TransformPattern_Rot
fd060 61 74 65 00 5f 5f 69 6d 70 5f 55 69 61 41 64 64 45 76 65 6e 74 00 55 69 61 41 64 64 45 76 65 6e ate.__imp_UiaAddEvent.UiaAddEven
fd080 74 00 5f 5f 69 6d 70 5f 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 55 t.__imp_UiaClientsAreListening.U
fd0a0 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 55 69 61 44 iaClientsAreListening.__imp_UiaD
fd0c0 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 69 64 65 72 73 00 55 69 61 44 69 73 63 6f 6e 6e isconnectAllProviders.UiaDisconn
fd0e0 65 63 74 41 6c 6c 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 55 69 61 44 69 73 63 6f 6e 6e ectAllProviders.__imp_UiaDisconn
fd100 65 63 74 50 72 6f 76 69 64 65 72 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 ectProvider.UiaDisconnectProvide
fd120 72 00 5f 5f 69 6d 70 5f 55 69 61 45 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 55 69 61 45 76 65 r.__imp_UiaEventAddWindow.UiaEve
fd140 6e 74 41 64 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 ntAddWindow.__imp_UiaEventRemove
fd160 57 69 6e 64 6f 77 00 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d Window.UiaEventRemoveWindow.__im
fd180 70 5f 55 69 61 46 69 6e 64 00 55 69 61 46 69 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 45 72 p_UiaFind.UiaFind.__imp_UiaGetEr
fd1a0 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 00 55 69 61 47 65 74 45 72 72 6f 72 44 65 73 63 72 69 rorDescription.UiaGetErrorDescri
fd1c0 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 ption.__imp_UiaGetPatternProvide
fd1e0 72 00 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 r.UiaGetPatternProvider.__imp_Ui
fd200 61 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 aGetPropertyValue.UiaGetProperty
fd220 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 Value.__imp_UiaGetReservedMixedA
fd240 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 ttributeValue.UiaGetReservedMixe
fd260 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 65 73 65 dAttributeValue.__imp_UiaGetRese
fd280 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 55 69 61 47 65 74 52 65 73 65 rvedNotSupportedValue.UiaGetRese
fd2a0 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 rvedNotSupportedValue.__imp_UiaG
fd2c0 65 74 52 6f 6f 74 4e 6f 64 65 00 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 5f 5f 69 6d 70 5f etRootNode.UiaGetRootNode.__imp_
fd2e0 55 69 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 55 69 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 UiaGetRuntimeId.UiaGetRuntimeId.
fd300 5f 5f 69 6d 70 5f 55 69 61 47 65 74 55 70 64 61 74 65 64 43 61 63 68 65 00 55 69 61 47 65 74 55 __imp_UiaGetUpdatedCache.UiaGetU
fd320 70 64 61 74 65 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a pdatedCache.__imp_UiaHPatternObj
fd340 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 74 ectFromVariant.UiaHPatternObject
fd360 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 FromVariant.__imp_UiaHTextRangeF
fd380 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 romVariant.UiaHTextRangeFromVari
fd3a0 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 ant.__imp_UiaHUiaNodeFromVariant
fd3c0 00 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 .UiaHUiaNodeFromVariant.__imp_Ui
fd3e0 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f 76 69 64 65 72 00 55 69 61 48 61 73 53 65 72 aHasServerSideProvider.UiaHasSer
fd400 76 65 72 53 69 64 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 48 6f 73 74 50 72 6f verSideProvider.__imp_UiaHostPro
fd420 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 72 6f viderFromHwnd.UiaHostProviderFro
fd440 6d 48 77 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 mHwnd.__imp_UiaIAccessibleFromPr
fd460 6f 76 69 64 65 72 00 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 ovider.UiaIAccessibleFromProvide
fd480 72 00 5f 5f 69 6d 70 5f 55 69 61 4c 6f 6f 6b 75 70 49 64 00 55 69 61 4c 6f 6f 6b 75 70 49 64 00 r.__imp_UiaLookupId.UiaLookupId.
fd4a0 5f 5f 69 6d 70 5f 55 69 61 4e 61 76 69 67 61 74 65 00 55 69 61 4e 61 76 69 67 61 74 65 00 5f 5f __imp_UiaNavigate.UiaNavigate.__
fd4c0 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 55 69 61 4e 6f 64 65 46 72 6f 6d imp_UiaNodeFromFocus.UiaNodeFrom
fd4e0 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 55 69 Focus.__imp_UiaNodeFromHandle.Ui
fd500 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f aNodeFromHandle.__imp_UiaNodeFro
fd520 6d 50 6f 69 6e 74 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 55 69 mPoint.UiaNodeFromPoint.__imp_Ui
fd540 61 4e 6f 64 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f aNodeFromProvider.UiaNodeFromPro
fd560 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 55 69 61 4e 6f vider.__imp_UiaNodeRelease.UiaNo
fd580 64 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 deRelease.__imp_UiaPatternReleas
fd5a0 65 00 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f e.UiaPatternRelease.__imp_UiaPro
fd5c0 76 69 64 65 72 46 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 55 69 61 50 72 6f 76 69 64 65 72 46 6f 72 viderForNonClient.UiaProviderFor
fd5e0 4e 6f 6e 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f 76 69 64 65 72 46 72 6f 6d 49 NonClient.__imp_UiaProviderFromI
fd600 41 63 63 65 73 73 69 62 6c 65 00 55 69 61 50 72 6f 76 69 64 65 72 46 72 6f 6d 49 41 63 63 65 73 Accessible.UiaProviderFromIAcces
fd620 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 65 78 74 50 6f sible.__imp_UiaRaiseActiveTextPo
fd640 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 63 74 69 76 sitionChangedEvent.UiaRaiseActiv
fd660 65 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f eTextPositionChangedEvent.__imp_
fd680 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 UiaRaiseAsyncContentLoadedEvent.
fd6a0 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 UiaRaiseAsyncContentLoadedEvent.
fd6c0 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 55 69 __imp_UiaRaiseAutomationEvent.Ui
fd6e0 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 aRaiseAutomationEvent.__imp_UiaR
fd700 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 aiseAutomationPropertyChangedEve
fd720 6e 74 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 nt.UiaRaiseAutomationPropertyCha
fd740 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 ngedEvent.__imp_UiaRaiseChangesE
fd760 76 65 6e 74 00 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 5f 5f 69 6d 70 5f vent.UiaRaiseChangesEvent.__imp_
fd780 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 55 69 61 52 61 69 UiaRaiseNotificationEvent.UiaRai
fd7a0 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 seNotificationEvent.__imp_UiaRai
fd7c0 73 65 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 seStructureChangedEvent.UiaRaise
fd7e0 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 StructureChangedEvent.__imp_UiaR
fd800 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 aiseTextEditTextChangedEvent.Uia
fd820 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f RaiseTextEditTextChangedEvent.__
fd840 69 6d 70 5f 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 imp_UiaRegisterProviderCallback.
fd860 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d UiaRegisterProviderCallback.__im
fd880 70 5f 55 69 61 52 65 6d 6f 76 65 45 76 65 6e 74 00 55 69 61 52 65 6d 6f 76 65 45 76 65 6e 74 00 p_UiaRemoveEvent.UiaRemoveEvent.
fd8a0 5f 5f 69 6d 70 5f 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 __imp_UiaReturnRawElementProvide
fd8c0 72 00 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 72 00 5f 5f r.UiaReturnRawElementProvider.__
fd8e0 69 6d 70 5f 55 69 61 53 65 74 46 6f 63 75 73 00 55 69 61 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d imp_UiaSetFocus.UiaSetFocus.__im
fd900 70 5f 55 69 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 55 69 61 54 65 78 74 52 61 6e p_UiaTextRangeRelease.UiaTextRan
fd920 67 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 geRelease.__imp_ValuePattern_Set
fd940 56 61 6c 75 65 00 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d Value.ValuePattern_SetValue.__im
fd960 70 5f 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 p_VirtualizedItemPattern_Realize
fd980 00 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 .VirtualizedItemPattern_Realize.
fd9a0 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 57 69 6e 64 6f 77 __imp_WindowPattern_Close.Window
fd9c0 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 Pattern_Close.__imp_WindowPatter
fd9e0 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 57 69 6e 64 6f 77 50 61 74 n_SetWindowVisualState.WindowPat
fda00 74 65 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f tern_SetWindowVisualState.__imp_
fda20 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 57 WindowPattern_WaitForInputIdle.W
fda40 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f 5f indowPattern_WaitForInputIdle.__
fda60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 72 6c 6d 6f 6e 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_urlmon.__NULL_
fda80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..urlmon_NULL_T
fdaa0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 HUNK_DATA.__imp_CoGetClassObject
fdac0 46 72 6f 6d 55 52 4c 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 FromURL.CoGetClassObjectFromURL.
fdae0 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 43 6f 49 6e __imp_CoInternetCombineIUri.CoIn
fdb00 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e ternetCombineIUri.__imp_CoIntern
fdb20 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 etCombineUrl.CoInternetCombineUr
fdb40 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 43 l.__imp_CoInternetCombineUrlEx.C
fdb60 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e oInternetCombineUrlEx.__imp_CoIn
fdb80 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 ternetCompareUrl.CoInternetCompa
fdba0 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 reUrl.__imp_CoInternetCreateSecu
fdbc0 72 69 74 79 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 rityManager.CoInternetCreateSecu
fdbe0 72 69 74 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 rityManager.__imp_CoInternetCrea
fdc00 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a 6f teZoneManager.CoInternetCreateZo
fdc20 6e 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f neManager.__imp_CoInternetGetPro
fdc40 74 6f 63 6f 6c 46 6c 61 67 73 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 74 6f 63 6f 6c tocolFlags.CoInternetGetProtocol
fdc60 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 Flags.__imp_CoInternetGetSecurit
fdc80 79 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 5f 5f yUrl.CoInternetGetSecurityUrl.__
fdca0 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 43 imp_CoInternetGetSecurityUrlEx.C
fdcc0 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 5f 5f 69 6d 70 5f oInternetGetSecurityUrlEx.__imp_
fdce0 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f 6e 00 43 6f 49 6e 74 65 72 6e 65 74 47 CoInternetGetSession.CoInternetG
fdd00 65 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 etSession.__imp_CoInternetIsFeat
fdd20 75 72 65 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e ureEnabled.CoInternetIsFeatureEn
fdd40 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 abled.__imp_CoInternetIsFeatureE
fdd60 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 nabledForIUri.CoInternetIsFeatur
fdd80 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 eEnabledForIUri.__imp_CoInternet
fdda0 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 IsFeatureEnabledForUrl.CoInterne
fddc0 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f tIsFeatureEnabledForUrl.__imp_Co
fdde0 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e InternetIsFeatureZoneElevationEn
fde00 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 abled.CoInternetIsFeatureZoneEle
fde20 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 50 61 vationEnabled.__imp_CoInternetPa
fde40 72 73 65 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 5f 5f 69 6d rseIUri.CoInternetParseIUri.__im
fde60 70 5f 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 50 p_CoInternetParseUrl.CoInternetP
fde80 61 72 73 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 6e 66 arseUrl.__imp_CoInternetQueryInf
fdea0 6f 00 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 49 6e o.CoInternetQueryInfo.__imp_CoIn
fdec0 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e ternetSetFeatureEnabled.CoIntern
fdee0 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 etSetFeatureEnabled.__imp_Compar
fdf00 65 53 65 63 75 72 69 74 79 49 64 73 00 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 64 73 00 eSecurityIds.CompareSecurityIds.
fdf20 5f 5f 69 6d 70 5f 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 43 6f 6d 70 61 __imp_CompatFlagsFromClsid.Compa
fdf40 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 70 79 42 69 6e 64 49 6e tFlagsFromClsid.__imp_CopyBindIn
fdf60 66 6f 00 43 6f 70 79 42 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 70 79 53 74 67 4d 65 64 fo.CopyBindInfo.__imp_CopyStgMed
fdf80 69 75 6d 00 43 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 73 ium.CopyStgMedium.__imp_CreateAs
fdfa0 79 6e 63 42 69 6e 64 43 74 78 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 00 5f 5f yncBindCtx.CreateAsyncBindCtx.__
fdfc0 69 6d 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 43 72 65 61 74 65 41 imp_CreateAsyncBindCtxEx.CreateA
fdfe0 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 72 6d 61 74 syncBindCtxEx.__imp_CreateFormat
fe000 45 6e 75 6d 65 72 61 74 6f 72 00 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f Enumerator.CreateFormatEnumerato
fe020 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 43 72 65 61 74 65 r.__imp_CreateIUriBuilder.Create
fe040 49 55 72 69 42 75 69 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b IUriBuilder.__imp_CreateURLMonik
fe060 65 72 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 er.CreateURLMoniker.__imp_Create
fe080 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 00 URLMonikerEx.CreateURLMonikerEx.
fe0a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 43 72 65 61 74 65 __imp_CreateURLMonikerEx2.Create
fe0c0 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 00 43 72 URLMonikerEx2.__imp_CreateUri.Cr
fe0e0 65 61 74 65 55 72 69 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 69 eateUri.__imp_CreateUriFromMulti
fe100 42 79 74 65 53 74 72 69 6e 67 00 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 69 42 79 74 ByteString.CreateUriFromMultiByt
fe120 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 57 69 74 68 46 72 61 67 6d eString.__imp_CreateUriWithFragm
fe140 65 6e 74 00 43 72 65 61 74 65 55 72 69 57 69 74 68 46 72 61 67 6d 65 6e 74 00 5f 5f 69 6d 70 5f ent.CreateUriWithFragment.__imp_
fe160 46 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 65 00 46 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 FaultInIEFeature.FaultInIEFeatur
fe180 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 46 69 6e 64 4d 65 64 69 61 54 e.__imp_FindMediaType.FindMediaT
fe1a0 79 70 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 46 69 6e ype.__imp_FindMediaTypeClass.Fin
fe1c0 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 69 6d 65 46 72 dMediaTypeClass.__imp_FindMimeFr
fe1e0 6f 6d 44 61 74 61 00 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 omData.FindMimeFromData.__imp_Ge
fe200 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d tClassFileOrMime.GetClassFileOrM
fe220 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 55 52 4c 00 47 65 74 43 6c 61 73 73 55 52 ime.__imp_GetClassURL.GetClassUR
fe240 4c 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 L.__imp_GetComponentIDFromCLSSPE
fe260 43 00 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 5f 5f 69 6d C.GetComponentIDFromCLSSPEC.__im
fe280 70 5f 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 47 65 74 53 6f 66 74 77 p_GetSoftwareUpdateInfo.GetSoftw
fe2a0 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 areUpdateInfo.__imp_HlinkGoBack.
fe2c0 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 6f 46 6f 72 77 61 72 64 HlinkGoBack.__imp_HlinkGoForward
fe2e0 00 48 6c 69 6e 6b 47 6f 46 6f 72 77 61 72 64 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 .HlinkGoForward.__imp_HlinkNavig
fe300 61 74 65 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 ateMoniker.HlinkNavigateMoniker.
fe320 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 72 69 6e 67 00 48 6c 69 6e 6b 4e __imp_HlinkNavigateString.HlinkN
fe340 61 76 69 67 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e avigateString.__imp_HlinkSimpleN
fe360 61 76 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 avigateToMoniker.HlinkSimpleNavi
fe380 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e gateToMoniker.__imp_HlinkSimpleN
fe3a0 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 avigateToString.HlinkSimpleNavig
fe3c0 61 74 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 45 47 65 74 55 73 65 72 50 72 69 76 61 ateToString.__imp_IEGetUserPriva
fe3e0 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 49 45 47 65 74 55 73 65 72 50 72 69 76 61 74 65 teNamespaceName.IEGetUserPrivate
fe400 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 45 49 6e 73 74 61 6c 6c 53 63 6f NamespaceName.__imp_IEInstallSco
fe420 70 65 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 49 73 41 73 79 6e 63 4d pe.IEInstallScope.__imp_IsAsyncM
fe440 6f 6e 69 6b 65 72 00 49 73 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 49 73 4c 6f oniker.IsAsyncMoniker.__imp_IsLo
fe460 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 ggingEnabledA.IsLoggingEnabledA.
fe480 5f 5f 69 6d 70 5f 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 49 73 4c 6f 67 67 69 6e __imp_IsLoggingEnabledW.IsLoggin
fe4a0 67 45 6e 61 62 6c 65 64 57 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 55 52 4c 00 49 73 56 61 6c gEnabledW.__imp_IsValidURL.IsVal
fe4c0 69 64 55 52 4c 00 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 idURL.__imp_MkParseDisplayNameEx
fe4e0 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f 4f 62 74 61 .MkParseDisplayNameEx.__imp_Obta
fe500 69 6e 55 73 65 72 41 67 65 6e 74 53 74 72 69 6e 67 00 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e inUserAgentString.ObtainUserAgen
fe520 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 tString.__imp_RegisterBindStatus
fe540 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 Callback.RegisterBindStatusCallb
fe560 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 ack.__imp_RegisterFormatEnumerat
fe580 6f 72 00 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d or.RegisterFormatEnumerator.__im
fe5a0 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 52 65 67 69 73 74 65 p_RegisterMediaTypeClass.Registe
fe5c0 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 rMediaTypeClass.__imp_RegisterMe
fe5e0 64 69 61 54 79 70 65 73 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 5f 5f 69 6d diaTypes.RegisterMediaTypes.__im
fe600 70 5f 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 p_ReleaseBindInfo.ReleaseBindInf
fe620 6f 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b o.__imp_RevokeBindStatusCallback
fe640 00 52 65 76 6f 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f .RevokeBindStatusCallback.__imp_
fe660 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 76 6f 6b 65 46 6f 72 RevokeFormatEnumerator.RevokeFor
fe680 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 41 63 63 65 73 73 46 6f 72 matEnumerator.__imp_SetAccessFor
fe6a0 49 45 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 IEAppContainer.SetAccessForIEApp
fe6c0 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 Container.__imp_SetSoftwareUpdat
fe6e0 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 53 65 74 53 6f 66 74 77 61 72 65 55 eAdvertisementState.SetSoftwareU
fe700 70 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 55 52 pdateAdvertisementState.__imp_UR
fe720 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 55 52 4c 44 6f 77 6e 6c 6f 61 LDownloadToCacheFileA.URLDownloa
fe740 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 dToCacheFileA.__imp_URLDownloadT
fe760 6f 43 61 63 68 65 46 69 6c 65 57 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 oCacheFileW.URLDownloadToCacheFi
fe780 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 55 52 4c leW.__imp_URLDownloadToFileA.URL
fe7a0 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 DownloadToFileA.__imp_URLDownloa
fe7c0 64 54 6f 46 69 6c 65 57 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 5f 5f 69 6d dToFileW.URLDownloadToFileW.__im
fe7e0 70 5f 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e p_URLOpenBlockingStreamA.URLOpen
fe800 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 42 6c 6f BlockingStreamA.__imp_URLOpenBlo
fe820 63 6b 69 6e 67 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 ckingStreamW.URLOpenBlockingStre
fe840 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 55 52 4c amW.__imp_URLOpenPullStreamA.URL
fe860 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 50 75 6c OpenPullStreamA.__imp_URLOpenPul
fe880 6c 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 5f 5f 69 6d lStreamW.URLOpenPullStreamW.__im
fe8a0 70 5f 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 p_URLOpenStreamA.URLOpenStreamA.
fe8c0 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 53 74 72 65 __imp_URLOpenStreamW.URLOpenStre
fe8e0 61 6d 57 00 5f 5f 69 6d 70 5f 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 amW.__imp_UrlMkGetSessionOption.
fe900 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 72 6c 4d UrlMkGetSessionOption.__imp_UrlM
fe920 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f kSetSessionOption.UrlMkSetSessio
fe940 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 57 72 nOption.__imp_WriteHitLogging.Wr
fe960 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f iteHitLogging.__IMPORT_DESCRIPTO
fe980 52 5f 75 73 65 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_user32.__NULL_IMPORT_DESCRIPTO
fe9a0 52 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f R..user32_NULL_THUNK_DATA.__imp_
fe9c0 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 41 63 74 69 76 61 74 65 4b ActivateKeyboardLayout.ActivateK
fe9e0 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 69 70 62 6f 61 72 64 eyboardLayout.__imp_AddClipboard
fea00 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 FormatListener.AddClipboardForma
fea20 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 tListener.__imp_AdjustWindowRect
fea40 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 .AdjustWindowRect.__imp_AdjustWi
fea60 6e 64 6f 77 52 65 63 74 45 78 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 5f 5f ndowRectEx.AdjustWindowRectEx.__
fea80 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 41 64 6a imp_AdjustWindowRectExForDpi.Adj
feaa0 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 41 6c 6c 6f ustWindowRectExForDpi.__imp_Allo
feac0 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 41 6c 6c 6f 77 53 65 74 46 6f 72 wSetForegroundWindow.AllowSetFor
feae0 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 41 6e 69 6d 61 74 65 57 69 6e 64 6f egroundWindow.__imp_AnimateWindo
feb00 77 00 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 41 6e 79 50 6f 70 75 70 00 41 w.AnimateWindow.__imp_AnyPopup.A
feb20 6e 79 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 41 00 41 70 70 65 6e 64 nyPopup.__imp_AppendMenuA.Append
feb40 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 57 00 41 70 70 65 6e 64 4d 65 MenuA.__imp_AppendMenuW.AppendMe
feb60 6e 75 57 00 5f 5f 69 6d 70 5f 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 nuW.__imp_AreDpiAwarenessContext
feb80 73 45 71 75 61 6c 00 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 sEqual.AreDpiAwarenessContextsEq
feba0 75 61 6c 00 5f 5f 69 6d 70 5f 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 41 ual.__imp_ArrangeIconicWindows.A
febc0 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 rrangeIconicWindows.__imp_Attach
febe0 54 68 72 65 61 64 49 6e 70 75 74 00 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 5f 5f ThreadInput.AttachThreadInput.__
fec00 69 6d 70 5f 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 42 65 67 69 6e 44 65 66 imp_BeginDeferWindowPos.BeginDef
fec20 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 69 6e 74 00 42 65 67 erWindowPos.__imp_BeginPaint.Beg
fec40 69 6e 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 42 6c 6f 63 6b 49 6e 70 75 74 00 42 6c 6f 63 6b 49 6e inPaint.__imp_BlockInput.BlockIn
fec60 70 75 74 00 5f 5f 69 6d 70 5f 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 42 72 69 6e 67 put.__imp_BringWindowToTop.Bring
fec80 57 69 6e 64 6f 77 54 6f 54 6f 70 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 WindowToTop.__imp_BroadcastSyste
feca0 6d 4d 65 73 73 61 67 65 41 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 mMessageA.BroadcastSystemMessage
fecc0 41 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 A.__imp_BroadcastSystemMessageEx
fece0 41 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 5f 5f 69 6d A.BroadcastSystemMessageExA.__im
fed00 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 42 72 6f 61 p_BroadcastSystemMessageExW.Broa
fed20 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 42 72 6f 61 dcastSystemMessageExW.__imp_Broa
fed40 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 42 72 6f 61 64 63 61 73 74 53 79 73 dcastSystemMessageW.BroadcastSys
fed60 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 temMessageW.__imp_CalculatePopup
fed80 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e WindowPosition.CalculatePopupWin
feda0 64 6f 77 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 dowPosition.__imp_CallMsgFilterA
fedc0 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c .CallMsgFilterA.__imp_CallMsgFil
fede0 74 65 72 57 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 65 terW.CallMsgFilterW.__imp_CallNe
fee00 78 74 48 6f 6f 6b 45 78 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 43 61 xtHookEx.CallNextHookEx.__imp_Ca
fee20 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f 5f llWindowProcA.CallWindowProcA.__
fee40 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 imp_CallWindowProcW.CallWindowPr
fee60 6f 63 57 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 43 61 6e 63 65 6c 53 ocW.__imp_CancelShutdown.CancelS
fee80 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 43 61 73 hutdown.__imp_CascadeWindows.Cas
feea0 63 61 64 65 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 cadeWindows.__imp_ChangeClipboar
feec0 64 43 68 61 69 6e 00 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 5f 5f 69 6d dChain.ChangeClipboardChain.__im
feee0 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 43 68 61 6e 67 65 44 p_ChangeDisplaySettingsA.ChangeD
fef00 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 isplaySettingsA.__imp_ChangeDisp
fef20 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 laySettingsExA.ChangeDisplaySett
fef40 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 ingsExA.__imp_ChangeDisplaySetti
fef60 6e 67 73 45 78 57 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 ngsExW.ChangeDisplaySettingsExW.
fef80 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 43 68 61 __imp_ChangeDisplaySettingsW.Cha
fefa0 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 ngeDisplaySettingsW.__imp_Change
fefc0 4d 65 6e 75 41 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 4d 65 MenuA.ChangeMenuA.__imp_ChangeMe
fefe0 6e 75 57 00 43 68 61 6e 67 65 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 nuW.ChangeMenuW.__imp_ChangeWind
ff000 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 owMessageFilter.ChangeWindowMess
ff020 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 ageFilter.__imp_ChangeWindowMess
ff040 61 67 65 46 69 6c 74 65 72 45 78 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 ageFilterEx.ChangeWindowMessageF
ff060 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 41 00 43 68 61 72 4c 6f 77 ilterEx.__imp_CharLowerA.CharLow
ff080 65 72 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 43 68 61 72 4c 6f 77 erA.__imp_CharLowerBuffA.CharLow
ff0a0 65 72 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 43 68 61 erBuffA.__imp_CharLowerBuffW.Cha
ff0c0 72 4c 6f 77 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 57 00 43 68 61 rLowerBuffW.__imp_CharLowerW.Cha
ff0e0 72 4c 6f 77 65 72 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 41 00 43 68 61 72 4e 65 78 74 rLowerW.__imp_CharNextA.CharNext
ff100 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 45 78 41 00 43 68 61 72 4e 65 78 74 45 78 41 00 A.__imp_CharNextExA.CharNextExA.
ff120 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 57 00 43 68 61 72 4e 65 78 74 57 00 5f 5f 69 6d 70 5f __imp_CharNextW.CharNextW.__imp_
ff140 43 68 61 72 50 72 65 76 41 00 43 68 61 72 50 72 65 76 41 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 CharPrevA.CharPrevA.__imp_CharPr
ff160 65 76 45 78 41 00 43 68 61 72 50 72 65 76 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 evExA.CharPrevExA.__imp_CharPrev
ff180 57 00 43 68 61 72 50 72 65 76 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 41 00 43 68 61 W.CharPrevW.__imp_CharToOemA.Cha
ff1a0 72 54 6f 4f 65 6d 41 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 43 68 61 rToOemA.__imp_CharToOemBuffA.Cha
ff1c0 72 54 6f 4f 65 6d 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 rToOemBuffA.__imp_CharToOemBuffW
ff1e0 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 57 .CharToOemBuffW.__imp_CharToOemW
ff200 00 43 68 61 72 54 6f 4f 65 6d 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 41 00 43 68 61 .CharToOemW.__imp_CharUpperA.Cha
ff220 72 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 43 68 61 rUpperA.__imp_CharUpperBuffA.Cha
ff240 72 55 70 70 65 72 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 57 rUpperBuffA.__imp_CharUpperBuffW
ff260 00 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 57 .CharUpperBuffW.__imp_CharUpperW
ff280 00 43 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e .CharUpperW.__imp_CheckDlgButton
ff2a0 00 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d 65 6e 75 49 .CheckDlgButton.__imp_CheckMenuI
ff2c0 74 65 6d 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d 65 6e tem.CheckMenuItem.__imp_CheckMen
ff2e0 75 52 61 64 69 6f 49 74 65 6d 00 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 5f 5f uRadioItem.CheckMenuRadioItem.__
ff300 69 6d 70 5f 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 43 68 65 63 6b 52 61 64 69 6f 42 imp_CheckRadioButton.CheckRadioB
ff320 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 utton.__imp_ChildWindowFromPoint
ff340 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 68 69 6c .ChildWindowFromPoint.__imp_Chil
ff360 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 dWindowFromPointEx.ChildWindowFr
ff380 6f 6d 50 6f 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 43 omPointEx.__imp_ClientToScreen.C
ff3a0 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 5f 5f 69 6d 70 5f 43 6c 69 70 43 75 72 73 6f 72 00 43 lientToScreen.__imp_ClipCursor.C
ff3c0 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 43 lipCursor.__imp_CloseClipboard.C
ff3e0 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 loseClipboard.__imp_CloseDesktop
ff400 00 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 47 65 73 74 75 72 65 .CloseDesktop.__imp_CloseGesture
ff420 49 6e 66 6f 48 61 6e 64 6c 65 00 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c InfoHandle.CloseGestureInfoHandl
ff440 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 43 6c e.__imp_CloseTouchInputHandle.Cl
ff460 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 oseTouchInputHandle.__imp_CloseW
ff480 69 6e 64 6f 77 00 43 6c 6f 73 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 69 6e indow.CloseWindow.__imp_CloseWin
ff4a0 64 6f 77 53 74 61 74 69 6f 6e 00 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f dowStation.CloseWindowStation.__
ff4c0 69 6d 70 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 6f 70 79 41 63 imp_CopyAcceleratorTableA.CopyAc
ff4e0 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 63 65 6c 65 celeratorTableA.__imp_CopyAccele
ff500 72 61 74 6f 72 54 61 62 6c 65 57 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 ratorTableW.CopyAcceleratorTable
ff520 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 63 6f 6e 00 43 6f 70 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f W.__imp_CopyIcon.CopyIcon.__imp_
ff540 43 6f 70 79 49 6d 61 67 65 00 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 52 65 CopyImage.CopyImage.__imp_CopyRe
ff560 63 74 00 43 6f 70 79 52 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 ct.CopyRect.__imp_CountClipboard
ff580 46 6f 72 6d 61 74 73 00 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f Formats.CountClipboardFormats.__
ff5a0 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 72 65 61 imp_CreateAcceleratorTableA.Crea
ff5c0 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 teAcceleratorTableA.__imp_Create
ff5e0 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 AcceleratorTableW.CreateAccelera
ff600 74 6f 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 72 65 74 00 43 72 65 61 torTableW.__imp_CreateCaret.Crea
ff620 74 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 75 72 73 6f 72 00 43 72 65 61 74 teCaret.__imp_CreateCursor.Creat
ff640 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 43 72 65 eCursor.__imp_CreateDesktopA.Cre
ff660 61 74 65 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 ateDesktopA.__imp_CreateDesktopE
ff680 78 41 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 xA.CreateDesktopExA.__imp_Create
ff6a0 44 65 73 6b 74 6f 70 45 78 57 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 5f 5f 69 6d DesktopExW.CreateDesktopExW.__im
ff6c0 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 p_CreateDesktopW.CreateDesktopW.
ff6e0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 __imp_CreateDialogIndirectParamA
ff700 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f 5f 69 6d .CreateDialogIndirectParamA.__im
ff720 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 43 72 65 p_CreateDialogIndirectParamW.Cre
ff740 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 43 72 ateDialogIndirectParamW.__imp_Cr
ff760 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 eateDialogParamA.CreateDialogPar
ff780 61 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 43 72 65 amA.__imp_CreateDialogParamW.Cre
ff7a0 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e ateDialogParamW.__imp_CreateIcon
ff7c0 00 43 72 65 61 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d .CreateIcon.__imp_CreateIconFrom
ff7e0 52 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 Resource.CreateIconFromResource.
ff800 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 43 __imp_CreateIconFromResourceEx.C
ff820 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 43 72 reateIconFromResourceEx.__imp_Cr
ff840 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 eateIconIndirect.CreateIconIndir
ff860 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 43 72 65 61 74 ect.__imp_CreateMDIWindowA.Creat
ff880 65 4d 44 49 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f eMDIWindowA.__imp_CreateMDIWindo
ff8a0 77 57 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 wW.CreateMDIWindowW.__imp_Create
ff8c0 4d 65 6e 75 00 43 72 65 61 74 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 70 75 Menu.CreateMenu.__imp_CreatePopu
ff8e0 70 4d 65 6e 75 00 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 pMenu.CreatePopupMenu.__imp_Crea
ff900 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 43 72 65 61 74 65 53 teSyntheticPointerDevice.CreateS
ff920 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 yntheticPointerDevice.__imp_Crea
ff940 74 65 57 69 6e 64 6f 77 45 78 41 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d teWindowExA.CreateWindowExA.__im
ff960 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 p_CreateWindowExW.CreateWindowEx
ff980 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 43 72 65 W.__imp_CreateWindowStationA.Cre
ff9a0 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 ateWindowStationA.__imp_CreateWi
ff9c0 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e ndowStationW.CreateWindowStation
ff9e0 57 00 5f 5f 69 6d 70 5f 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 44 64 W.__imp_DdeAbandonTransaction.Dd
ffa00 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 41 63 63 eAbandonTransaction.__imp_DdeAcc
ffa20 65 73 73 44 61 74 61 00 44 64 65 41 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 41 essData.DdeAccessData.__imp_DdeA
ffa40 64 64 44 61 74 61 00 44 64 65 41 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 43 6c 69 65 6e ddData.DdeAddData.__imp_DdeClien
ffa60 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f tTransaction.DdeClientTransactio
ffa80 6e 00 5f 5f 69 6d 70 5f 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 44 64 65 43 n.__imp_DdeCmpStringHandles.DdeC
ffaa0 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 74 mpStringHandles.__imp_DdeConnect
ffac0 00 44 64 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 .DdeConnect.__imp_DdeConnectList
ffae0 00 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 44 .DdeConnectList.__imp_DdeCreateD
ffb00 61 74 61 48 61 6e 64 6c 65 00 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 5f 5f ataHandle.DdeCreateDataHandle.__
ffb20 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 44 64 65 43 72 imp_DdeCreateStringHandleA.DdeCr
ffb40 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 eateStringHandleA.__imp_DdeCreat
ffb60 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 57 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 eStringHandleW.DdeCreateStringHa
ffb80 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 44 64 65 44 69 73 ndleW.__imp_DdeDisconnect.DdeDis
ffba0 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 connect.__imp_DdeDisconnectList.
ffbc0 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 45 6e 61 62 6c DdeDisconnectList.__imp_DdeEnabl
ffbe0 65 43 61 6c 6c 62 61 63 6b 00 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d eCallback.DdeEnableCallback.__im
ffc00 70 5f 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 44 64 65 46 72 65 65 44 61 74 61 48 p_DdeFreeDataHandle.DdeFreeDataH
ffc20 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 andle.__imp_DdeFreeStringHandle.
ffc40 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 DdeFreeStringHandle.__imp_DdeGet
ffc60 44 61 74 61 00 44 64 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 4c 61 73 74 Data.DdeGetData.__imp_DdeGetLast
ffc80 45 72 72 6f 72 00 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 64 65 49 Error.DdeGetLastError.__imp_DdeI
ffca0 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 mpersonateClient.DdeImpersonateC
ffcc0 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 44 64 65 49 6e lient.__imp_DdeInitializeA.DdeIn
ffce0 69 74 69 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 44 itializeA.__imp_DdeInitializeW.D
ffd00 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 44 64 65 4b 65 65 70 53 74 72 69 6e deInitializeW.__imp_DdeKeepStrin
ffd20 67 48 61 6e 64 6c 65 00 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d gHandle.DdeKeepStringHandle.__im
ffd40 70 5f 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 p_DdeNameService.DdeNameService.
ffd60 5f 5f 69 6d 70 5f 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 44 64 65 50 6f 73 74 41 64 76 69 73 __imp_DdePostAdvise.DdePostAdvis
ffd80 65 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 44 64 65 51 75 65 72 e.__imp_DdeQueryConvInfo.DdeQuer
ffda0 79 43 6f 6e 76 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 yConvInfo.__imp_DdeQueryNextServ
ffdc0 65 72 00 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 64 65 51 er.DdeQueryNextServer.__imp_DdeQ
ffde0 75 65 72 79 53 74 72 69 6e 67 41 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d ueryStringA.DdeQueryStringA.__im
ffe00 70 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 p_DdeQueryStringW.DdeQueryString
ffe20 57 00 5f 5f 69 6d 70 5f 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 44 64 65 52 65 63 6f 6e 6e 65 63 W.__imp_DdeReconnect.DdeReconnec
ffe40 74 00 5f 5f 69 6d 70 5f 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 44 t.__imp_DdeSetQualityOfService.D
ffe60 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 64 65 53 deSetQualityOfService.__imp_DdeS
ffe80 65 74 55 73 65 72 48 61 6e 64 6c 65 00 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 5f 5f etUserHandle.DdeSetUserHandle.__
ffea0 69 6d 70 5f 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 44 64 65 55 6e 61 63 63 65 73 73 44 imp_DdeUnaccessData.DdeUnaccessD
ffec0 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 44 64 65 55 6e 69 ata.__imp_DdeUninitialize.DdeUni
ffee0 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 41 00 44 65 66 44 nitialize.__imp_DefDlgProcA.DefD
fff00 6c 67 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 57 00 44 65 66 44 6c 67 lgProcA.__imp_DefDlgProcW.DefDlg
fff20 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 44 65 66 46 72 61 ProcW.__imp_DefFrameProcA.DefFra
fff40 6d 65 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 44 65 66 46 meProcA.__imp_DefFrameProcW.DefF
fff60 72 61 6d 65 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 rameProcW.__imp_DefMDIChildProcA
fff80 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 4d 44 49 43 68 .DefMDIChildProcA.__imp_DefMDICh
fffa0 69 6c 64 50 72 6f 63 57 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 5f 5f 69 6d 70 5f ildProcW.DefMDIChildProcW.__imp_
fffc0 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 DefRawInputProc.DefRawInputProc.
fffe0 5f 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 44 65 66 57 69 6e 64 6f 77 50 72 __imp_DefWindowProcA.DefWindowPr
100000 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 44 65 66 57 69 6e 64 ocA.__imp_DefWindowProcW.DefWind
100020 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 44 65 66 owProcW.__imp_DeferWindowPos.Def
100040 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 65 6e 75 00 44 65 6c erWindowPos.__imp_DeleteMenu.Del
100060 65 74 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f eteMenu.__imp_DeregisterShellHoo
100080 6b 57 69 6e 64 6f 77 00 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f kWindow.DeregisterShellHookWindo
1000a0 77 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 w.__imp_DestroyAcceleratorTable.
1000c0 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 65 DestroyAcceleratorTable.__imp_De
1000e0 73 74 72 6f 79 43 61 72 65 74 00 44 65 73 74 72 6f 79 43 61 72 65 74 00 5f 5f 69 6d 70 5f 44 65 stroyCaret.DestroyCaret.__imp_De
100100 73 74 72 6f 79 43 75 72 73 6f 72 00 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f stroyCursor.DestroyCursor.__imp_
100120 44 65 73 74 72 6f 79 49 63 6f 6e 00 44 65 73 74 72 6f 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 65 DestroyIcon.DestroyIcon.__imp_De
100140 73 74 72 6f 79 4d 65 6e 75 00 44 65 73 74 72 6f 79 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 73 74 stroyMenu.DestroyMenu.__imp_Dest
100160 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 44 65 73 74 72 6f roySyntheticPointerDevice.Destro
100180 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 ySyntheticPointerDevice.__imp_De
1001a0 73 74 72 6f 79 57 69 6e 64 6f 77 00 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f stroyWindow.DestroyWindow.__imp_
1001c0 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 44 69 61 6c 6f 67 42 6f DialogBoxIndirectParamA.DialogBo
1001e0 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 xIndirectParamA.__imp_DialogBoxI
100200 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 ndirectParamW.DialogBoxIndirectP
100220 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 44 69 61 6c aramW.__imp_DialogBoxParamA.Dial
100240 6f 67 42 6f 78 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d ogBoxParamA.__imp_DialogBoxParam
100260 57 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 50 W.DialogBoxParamW.__imp_DisableP
100280 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 44 69 73 61 62 6c 65 50 72 6f rocessWindowsGhosting.DisablePro
1002a0 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 cessWindowsGhosting.__imp_Dispat
1002c0 63 68 4d 65 73 73 61 67 65 41 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d chMessageA.DispatchMessageA.__im
1002e0 70 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 p_DispatchMessageW.DispatchMessa
100300 67 65 57 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 geW.__imp_DisplayConfigGetDevice
100320 49 6e 66 6f 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 Info.DisplayConfigGetDeviceInfo.
100340 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f __imp_DisplayConfigSetDeviceInfo
100360 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d .DisplayConfigSetDeviceInfo.__im
100380 70 5f 44 6c 67 44 69 72 4c 69 73 74 41 00 44 6c 67 44 69 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f p_DlgDirListA.DlgDirListA.__imp_
1003a0 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 44 6c 67 44 69 72 4c 69 73 74 43 6f DlgDirListComboBoxA.DlgDirListCo
1003c0 6d 62 6f 42 6f 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 mboBoxA.__imp_DlgDirListComboBox
1003e0 57 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 W.DlgDirListComboBoxW.__imp_DlgD
100400 69 72 4c 69 73 74 57 00 44 6c 67 44 69 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 irListW.DlgDirListW.__imp_DlgDir
100420 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f SelectComboBoxExA.DlgDirSelectCo
100440 6d 62 6f 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 mboBoxExA.__imp_DlgDirSelectComb
100460 6f 42 6f 78 45 78 57 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 oBoxExW.DlgDirSelectComboBoxExW.
100480 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 44 6c 67 44 69 72 53 65 6c 65 __imp_DlgDirSelectExA.DlgDirSele
1004a0 63 74 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 44 6c 67 44 ctExA.__imp_DlgDirSelectExW.DlgD
1004c0 69 72 53 65 6c 65 63 74 45 78 57 00 5f 5f 69 6d 70 5f 44 72 61 67 44 65 74 65 63 74 00 44 72 61 irSelectExW.__imp_DragDetect.Dra
1004e0 67 44 65 74 65 63 74 00 5f 5f 69 6d 70 5f 44 72 61 67 4f 62 6a 65 63 74 00 44 72 61 67 4f 62 6a gDetect.__imp_DragObject.DragObj
100500 65 63 74 00 5f 5f 69 6d 70 5f 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 44 72 61 77 ect.__imp_DrawAnimatedRects.Draw
100520 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 5f 5f 69 6d 70 5f 44 72 61 77 43 61 70 74 69 6f 6e 00 AnimatedRects.__imp_DrawCaption.
100540 44 72 61 77 43 61 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 45 64 67 65 00 44 72 61 77 45 DrawCaption.__imp_DrawEdge.DrawE
100560 64 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 44 72 61 77 46 6f 63 75 dge.__imp_DrawFocusRect.DrawFocu
100580 73 52 65 63 74 00 5f 5f 69 6d 70 5f 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 44 72 61 sRect.__imp_DrawFrameControl.Dra
1005a0 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 00 44 72 61 wFrameControl.__imp_DrawIcon.Dra
1005c0 77 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 45 78 00 44 72 61 77 49 63 6f 6e 45 wIcon.__imp_DrawIconEx.DrawIconE
1005e0 78 00 5f 5f 69 6d 70 5f 44 72 61 77 4d 65 6e 75 42 61 72 00 44 72 61 77 4d 65 6e 75 42 61 72 00 x.__imp_DrawMenuBar.DrawMenuBar.
100600 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 41 00 44 72 61 77 53 74 61 74 65 41 00 5f 5f 69 6d __imp_DrawStateA.DrawStateA.__im
100620 70 5f 44 72 61 77 53 74 61 74 65 57 00 44 72 61 77 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 44 72 p_DrawStateW.DrawStateW.__imp_Dr
100640 61 77 54 65 78 74 41 00 44 72 61 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 awTextA.DrawTextA.__imp_DrawText
100660 45 78 41 00 44 72 61 77 54 65 78 74 45 78 41 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 45 78 ExA.DrawTextExA.__imp_DrawTextEx
100680 57 00 44 72 61 77 54 65 78 74 45 78 57 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 57 00 44 72 W.DrawTextExW.__imp_DrawTextW.Dr
1006a0 61 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 45 6d 70 awTextW.__imp_EmptyClipboard.Emp
1006c0 74 79 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d tyClipboard.__imp_EnableMenuItem
1006e0 00 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d 6f 75 73 .EnableMenuItem.__imp_EnableMous
100700 65 49 6e 50 6f 69 6e 74 65 72 00 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 eInPointer.EnableMouseInPointer.
100720 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 __imp_EnableNonClientDpiScaling.
100740 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 5f 5f 69 6d 70 5f EnableNonClientDpiScaling.__imp_
100760 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 EnableScrollBar.EnableScrollBar.
100780 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 __imp_EnableWindow.EnableWindow.
1007a0 5f 5f 69 6d 70 5f 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 45 6e 64 44 65 66 65 72 __imp_EndDeferWindowPos.EndDefer
1007c0 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 45 6e 64 44 69 61 6c 6f 67 00 45 6e 64 44 69 61 WindowPos.__imp_EndDialog.EndDia
1007e0 6c 6f 67 00 5f 5f 69 6d 70 5f 45 6e 64 4d 65 6e 75 00 45 6e 64 4d 65 6e 75 00 5f 5f 69 6d 70 5f log.__imp_EndMenu.EndMenu.__imp_
100800 45 6e 64 50 61 69 6e 74 00 45 6e 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 68 69 6c EndPaint.EndPaint.__imp_EnumChil
100820 64 57 69 6e 64 6f 77 73 00 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f dWindows.EnumChildWindows.__imp_
100840 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 45 6e 75 6d 43 6c 69 70 62 6f 61 EnumClipboardFormats.EnumClipboa
100860 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f rdFormats.__imp_EnumDesktopWindo
100880 77 73 00 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d ws.EnumDesktopWindows.__imp_Enum
1008a0 44 65 73 6b 74 6f 70 73 41 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 5f 5f 69 6d 70 5f 45 6e DesktopsA.EnumDesktopsA.__imp_En
1008c0 75 6d 44 65 73 6b 74 6f 70 73 57 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 5f 5f 69 6d 70 5f umDesktopsW.EnumDesktopsW.__imp_
1008e0 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 EnumDisplayDevicesA.EnumDisplayD
100900 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 evicesA.__imp_EnumDisplayDevices
100920 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d W.EnumDisplayDevicesW.__imp_Enum
100940 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 DisplayMonitors.EnumDisplayMonit
100960 6f 72 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 45 ors.__imp_EnumDisplaySettingsA.E
100980 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 numDisplaySettingsA.__imp_EnumDi
1009a0 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 splaySettingsExA.EnumDisplaySett
1009c0 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 ingsExA.__imp_EnumDisplaySetting
1009e0 73 45 78 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d sExW.EnumDisplaySettingsExW.__im
100a00 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 45 6e 75 6d 44 69 73 70 6c p_EnumDisplaySettingsW.EnumDispl
100a20 61 79 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 41 00 45 6e 75 aySettingsW.__imp_EnumPropsA.Enu
100a40 6d 50 72 6f 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 45 6e 75 6d 50 mPropsA.__imp_EnumPropsExA.EnumP
100a60 72 6f 70 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 45 6e 75 6d 50 ropsExA.__imp_EnumPropsExW.EnumP
100a80 72 6f 70 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 57 00 45 6e 75 6d 50 72 6f ropsExW.__imp_EnumPropsW.EnumPro
100aa0 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 45 6e 75 6d psW.__imp_EnumThreadWindows.Enum
100ac0 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 ThreadWindows.__imp_EnumWindowSt
100ae0 61 74 69 6f 6e 73 41 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 5f 5f 69 6d ationsA.EnumWindowStationsA.__im
100b00 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 45 6e 75 6d 57 69 6e 64 6f 77 p_EnumWindowStationsW.EnumWindow
100b20 53 74 61 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 73 00 45 6e 75 6d StationsW.__imp_EnumWindows.Enum
100b40 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 52 65 63 74 00 45 71 75 61 6c 52 65 63 Windows.__imp_EqualRect.EqualRec
100b60 74 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 t.__imp_EvaluateProximityToPolyg
100b80 6f 6e 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 5f 5f on.EvaluateProximityToPolygon.__
100ba0 69 6d 70 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 45 76 61 6c imp_EvaluateProximityToRect.Eval
100bc0 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 5f 5f 69 6d 70 5f 45 78 63 6c 75 64 uateProximityToRect.__imp_Exclud
100be0 65 55 70 64 61 74 65 52 67 6e 00 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d eUpdateRgn.ExcludeUpdateRgn.__im
100c00 70 5f 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 5f 5f p_ExitWindowsEx.ExitWindowsEx.__
100c20 69 6d 70 5f 46 69 6c 6c 52 65 63 74 00 46 69 6c 6c 52 65 63 74 00 5f 5f 69 6d 70 5f 46 69 6e 64 imp_FillRect.FillRect.__imp_Find
100c40 57 69 6e 64 6f 77 41 00 46 69 6e 64 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 WindowA.FindWindowA.__imp_FindWi
100c60 6e 64 6f 77 45 78 41 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 ndowExA.FindWindowExA.__imp_Find
100c80 57 69 6e 64 6f 77 45 78 57 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 6d 70 5f 46 69 WindowExW.FindWindowExW.__imp_Fi
100ca0 6e 64 57 69 6e 64 6f 77 57 00 46 69 6e 64 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 46 6c 61 73 ndWindowW.FindWindowW.__imp_Flas
100cc0 68 57 69 6e 64 6f 77 00 46 6c 61 73 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 hWindow.FlashWindow.__imp_FlashW
100ce0 69 6e 64 6f 77 45 78 00 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 46 72 61 6d indowEx.FlashWindowEx.__imp_Fram
100d00 65 52 65 63 74 00 46 72 61 6d 65 52 65 63 74 00 5f 5f 69 6d 70 5f 46 72 65 65 44 44 45 6c 50 61 eRect.FrameRect.__imp_FreeDDElPa
100d20 72 61 6d 00 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 ram.FreeDDElParam.__imp_GetActiv
100d40 65 57 69 6e 64 6f 77 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 eWindow.GetActiveWindow.__imp_Ge
100d60 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 5f 5f 69 6d tAltTabInfoA.GetAltTabInfoA.__im
100d80 70 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 p_GetAltTabInfoW.GetAltTabInfoW.
100da0 5f 5f 69 6d 70 5f 47 65 74 41 6e 63 65 73 74 6f 72 00 47 65 74 41 6e 63 65 73 74 6f 72 00 5f 5f __imp_GetAncestor.GetAncestor.__
100dc0 69 6d 70 5f 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 47 65 74 41 73 79 6e 63 4b 65 79 imp_GetAsyncKeyState.GetAsyncKey
100de0 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 State.__imp_GetAutoRotationState
100e00 00 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 41 .GetAutoRotationState.__imp_GetA
100e20 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 warenessFromDpiAwarenessContext.
100e40 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 GetAwarenessFromDpiAwarenessCont
100e60 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 49 4d 53 53 4d 00 47 65 74 43 49 4d 53 53 4d 00 5f 5f ext.__imp_GetCIMSSM.GetCIMSSM.__
100e80 69 6d 70 5f 47 65 74 43 61 70 74 75 72 65 00 47 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f imp_GetCapture.GetCapture.__imp_
100ea0 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 GetCaretBlinkTime.GetCaretBlinkT
100ec0 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 50 6f 73 00 47 65 74 43 61 72 65 74 50 6f ime.__imp_GetCaretPos.GetCaretPo
100ee0 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 47 65 74 43 6c 61 73 73 49 6e s.__imp_GetClassInfoA.GetClassIn
100f00 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 47 65 74 43 6c 61 foA.__imp_GetClassInfoExA.GetCla
100f20 73 73 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 ssInfoExA.__imp_GetClassInfoExW.
100f40 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e GetClassInfoExW.__imp_GetClassIn
100f60 66 6f 57 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 foW.GetClassInfoW.__imp_GetClass
100f80 4c 6f 6e 67 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 LongA.GetClassLongA.__imp_GetCla
100fa0 73 73 4c 6f 6e 67 50 74 72 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d ssLongPtrA.GetClassLongPtrA.__im
100fc0 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 p_GetClassLongPtrW.GetClassLongP
100fe0 74 72 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 47 65 74 43 6c 61 73 73 trW.__imp_GetClassLongW.GetClass
101000 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 47 65 74 43 6c 61 LongW.__imp_GetClassNameA.GetCla
101020 73 73 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 47 65 74 43 ssNameA.__imp_GetClassNameW.GetC
101040 6c 61 73 73 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 57 6f 72 64 00 47 65 74 lassNameW.__imp_GetClassWord.Get
101060 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 47 65 ClassWord.__imp_GetClientRect.Ge
101080 74 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 tClientRect.__imp_GetClipCursor.
1010a0 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 GetClipCursor.__imp_GetClipboard
1010c0 44 61 74 61 00 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 43 Data.GetClipboardData.__imp_GetC
1010e0 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 47 65 74 43 6c 69 70 62 6f 61 72 64 lipboardFormatNameA.GetClipboard
101100 46 6f 72 6d 61 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f FormatNameA.__imp_GetClipboardFo
101120 72 6d 61 74 4e 61 6d 65 57 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 rmatNameW.GetClipboardFormatName
101140 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 47 65 74 43 6c 69 W.__imp_GetClipboardOwner.GetCli
101160 70 62 6f 61 72 64 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 pboardOwner.__imp_GetClipboardSe
101180 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 quenceNumber.GetClipboardSequenc
1011a0 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 eNumber.__imp_GetClipboardViewer
1011c0 00 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d .GetClipboardViewer.__imp_GetCom
1011e0 62 6f 42 6f 78 49 6e 66 6f 00 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f boBoxInfo.GetComboBoxInfo.__imp_
101200 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 47 65 74 GetCurrentInputMessageSource.Get
101220 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f CurrentInputMessageSource.__imp_
101240 47 65 74 43 75 72 73 6f 72 00 47 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 GetCursor.GetCursor.__imp_GetCur
101260 73 6f 72 49 6e 66 6f 00 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 sorInfo.GetCursorInfo.__imp_GetC
101280 75 72 73 6f 72 50 6f 73 00 47 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 44 ursorPos.GetCursorPos.__imp_GetD
1012a0 43 00 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 44 43 45 78 00 47 65 74 44 43 45 78 00 5f 5f C.GetDC.__imp_GetDCEx.GetDCEx.__
1012c0 69 6d 70 5f 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 47 65 74 44 65 73 6b 74 6f 70 57 imp_GetDesktopWindow.GetDesktopW
1012e0 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 47 indow.__imp_GetDialogBaseUnits.G
101300 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f etDialogBaseUnits.__imp_GetDialo
101320 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 47 65 74 44 69 61 gControlDpiChangeBehavior.GetDia
101340 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d logControlDpiChangeBehavior.__im
101360 70 5f 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 47 65 74 p_GetDialogDpiChangeBehavior.Get
101380 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 DialogDpiChangeBehavior.__imp_Ge
1013a0 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 tDisplayAutoRotationPreferences.
1013c0 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 GetDisplayAutoRotationPreference
1013e0 73 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 s.__imp_GetDisplayConfigBufferSi
101400 7a 65 73 00 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 zes.GetDisplayConfigBufferSizes.
101420 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 43 74 72 6c 49 44 00 47 65 74 44 6c 67 43 74 72 6c 49 44 00 __imp_GetDlgCtrlID.GetDlgCtrlID.
101440 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 00 47 65 74 44 6c 67 49 74 65 6d 00 5f 5f 69 6d __imp_GetDlgItem.GetDlgItem.__im
101460 70 5f 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f p_GetDlgItemInt.GetDlgItemInt.__
101480 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 47 65 74 44 6c 67 49 74 65 6d 54 65 imp_GetDlgItemTextA.GetDlgItemTe
1014a0 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 47 65 74 44 6c 67 xtA.__imp_GetDlgItemTextW.GetDlg
1014c0 49 74 65 6d 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 ItemTextW.__imp_GetDoubleClickTi
1014e0 6d 65 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 44 me.GetDoubleClickTime.__imp_GetD
101500 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 47 65 74 piAwarenessContextForProcess.Get
101520 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 5f 5f DpiAwarenessContextForProcess.__
101540 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 47 65 74 44 70 69 46 6f 72 53 79 73 imp_GetDpiForSystem.GetDpiForSys
101560 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 47 65 74 44 70 69 tem.__imp_GetDpiForWindow.GetDpi
101580 46 6f 72 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 77 61 ForWindow.__imp_GetDpiFromDpiAwa
1015a0 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 77 61 72 65 renessContext.GetDpiFromDpiAware
1015c0 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 63 75 73 00 47 65 74 46 6f nessContext.__imp_GetFocus.GetFo
1015e0 63 75 73 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 47 65 cus.__imp_GetForegroundWindow.Ge
101600 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 47 55 49 54 68 tForegroundWindow.__imp_GetGUITh
101620 72 65 61 64 49 6e 66 6f 00 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f readInfo.GetGUIThreadInfo.__imp_
101640 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 GetGestureConfig.GetGestureConfi
101660 67 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 47 65 74 47 g.__imp_GetGestureExtraArgs.GetG
101680 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 estureExtraArgs.__imp_GetGesture
1016a0 49 6e 66 6f 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 75 69 Info.GetGestureInfo.__imp_GetGui
1016c0 52 65 73 6f 75 72 63 65 73 00 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f Resources.GetGuiResources.__imp_
1016e0 47 65 74 49 63 6f 6e 49 6e 66 6f 00 47 65 74 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 GetIconInfo.GetIconInfo.__imp_Ge
101700 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d tIconInfoExA.GetIconInfoExA.__im
101720 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 p_GetIconInfoExW.GetIconInfoExW.
101740 5f 5f 69 6d 70 5f 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 47 65 74 49 6e 70 75 74 53 74 61 74 __imp_GetInputState.GetInputStat
101760 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 47 65 74 4b 42 43 6f 64 65 50 e.__imp_GetKBCodePage.GetKBCodeP
101780 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 47 65 74 4b 65 79 age.__imp_GetKeyNameTextA.GetKey
1017a0 4e 61 6d 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 NameTextA.__imp_GetKeyNameTextW.
1017c0 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 53 74 61 74 GetKeyNameTextW.__imp_GetKeyStat
1017e0 65 00 47 65 74 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c e.GetKeyState.__imp_GetKeyboardL
101800 61 79 6f 75 74 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 ayout.GetKeyboardLayout.__imp_Ge
101820 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 47 65 74 4b 65 79 62 6f 61 72 64 4c tKeyboardLayoutList.GetKeyboardL
101840 61 79 6f 75 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 ayoutList.__imp_GetKeyboardLayou
101860 74 4e 61 6d 65 41 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 5f 5f tNameA.GetKeyboardLayoutNameA.__
101880 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 47 65 74 4b 65 imp_GetKeyboardLayoutNameW.GetKe
1018a0 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f yboardLayoutNameW.__imp_GetKeybo
1018c0 61 72 64 53 74 61 74 65 00 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f ardState.GetKeyboardState.__imp_
1018e0 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 GetKeyboardType.GetKeyboardType.
101900 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 47 65 74 4c 61 73 74 __imp_GetLastActivePopup.GetLast
101920 41 63 74 69 76 65 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e ActivePopup.__imp_GetLastInputIn
101940 66 6f 00 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 79 fo.GetLastInputInfo.__imp_GetLay
101960 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4c 61 79 65 72 65 64 57 eredWindowAttributes.GetLayeredW
101980 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 69 73 74 42 6f 78 indowAttributes.__imp_GetListBox
1019a0 49 6e 66 6f 00 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e Info.GetListBoxInfo.__imp_GetMen
1019c0 75 00 47 65 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 47 u.GetMenu.__imp_GetMenuBarInfo.G
1019e0 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 68 65 63 6b etMenuBarInfo.__imp_GetMenuCheck
101a00 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 MarkDimensions.GetMenuCheckMarkD
101a20 69 6d 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 imensions.__imp_GetMenuContextHe
101a40 6c 70 49 64 00 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f lpId.GetMenuContextHelpId.__imp_
101a60 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 47 65 74 4d 65 6e 75 44 65 66 61 75 6c GetMenuDefaultItem.GetMenuDefaul
101a80 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 6e 66 6f 00 47 65 74 4d 65 6e 75 49 tItem.__imp_GetMenuInfo.GetMenuI
101aa0 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 47 65 74 4d 65 nfo.__imp_GetMenuItemCount.GetMe
101ac0 6e 75 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 nuItemCount.__imp_GetMenuItemID.
101ae0 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 GetMenuItemID.__imp_GetMenuItemI
101b00 6e 66 6f 41 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4d nfoA.GetMenuItemInfoA.__imp_GetM
101b20 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f enuItemInfoW.GetMenuItemInfoW.__
101b40 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 47 65 74 4d 65 6e 75 49 74 65 6d 52 imp_GetMenuItemRect.GetMenuItemR
101b60 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 61 74 65 00 47 65 74 4d 65 6e 75 53 74 ect.__imp_GetMenuState.GetMenuSt
101b80 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 47 65 74 4d 65 6e 75 ate.__imp_GetMenuStringA.GetMenu
101ba0 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 47 65 74 StringA.__imp_GetMenuStringW.Get
101bc0 4d 65 6e 75 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 41 00 47 65 MenuStringW.__imp_GetMessageA.Ge
101be0 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 tMessageA.__imp_GetMessageExtraI
101c00 6e 66 6f 00 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 nfo.GetMessageExtraInfo.__imp_Ge
101c20 74 4d 65 73 73 61 67 65 50 6f 73 00 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f tMessagePos.GetMessagePos.__imp_
101c40 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 5f 5f GetMessageTime.GetMessageTime.__
101c60 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 57 00 47 65 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d imp_GetMessageW.GetMessageW.__im
101c80 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f p_GetMonitorInfoA.GetMonitorInfo
101ca0 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 47 65 74 4d 6f 6e 69 74 A.__imp_GetMonitorInfoW.GetMonit
101cc0 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 orInfoW.__imp_GetMouseMovePoints
101ce0 45 78 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 5f 5f 69 6d 70 5f 47 65 Ex.GetMouseMovePointsEx.__imp_Ge
101d00 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 tNextDlgGroupItem.GetNextDlgGrou
101d20 70 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 47 65 pItem.__imp_GetNextDlgTabItem.Ge
101d40 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 6c 69 tNextDlgTabItem.__imp_GetOpenCli
101d60 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e pboardWindow.GetOpenClipboardWin
101d80 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 50 61 72 65 6e 74 00 47 65 74 50 61 72 65 6e 74 00 5f 5f dow.__imp_GetParent.GetParent.__
101da0 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 47 65 74 50 68 79 73 imp_GetPhysicalCursorPos.GetPhys
101dc0 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 43 75 icalCursorPos.__imp_GetPointerCu
101de0 72 73 6f 72 49 64 00 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 5f 5f 69 6d 70 5f rsorId.GetPointerCursorId.__imp_
101e00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 GetPointerDevice.GetPointerDevic
101e20 65 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 e.__imp_GetPointerDeviceCursors.
101e40 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 5f 5f 69 6d 70 5f 47 65 GetPointerDeviceCursors.__imp_Ge
101e60 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 50 6f 69 6e tPointerDeviceProperties.GetPoin
101e80 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 terDeviceProperties.__imp_GetPoi
101ea0 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 nterDeviceRects.GetPointerDevice
101ec0 52 65 63 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 47 65 Rects.__imp_GetPointerDevices.Ge
101ee0 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 tPointerDevices.__imp_GetPointer
101f00 46 72 61 6d 65 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 5f 5f FrameInfo.GetPointerFrameInfo.__
101f20 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 imp_GetPointerFrameInfoHistory.G
101f40 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f etPointerFrameInfoHistory.__imp_
101f60 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 GetPointerFramePenInfo.GetPointe
101f80 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 rFramePenInfo.__imp_GetPointerFr
101fa0 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d amePenInfoHistory.GetPointerFram
101fc0 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 ePenInfoHistory.__imp_GetPointer
101fe0 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f FrameTouchInfo.GetPointerFrameTo
102000 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 uchInfo.__imp_GetPointerFrameTou
102020 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 chInfoHistory.GetPointerFrameTou
102040 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e chInfoHistory.__imp_GetPointerIn
102060 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 fo.GetPointerInfo.__imp_GetPoint
102080 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 erInfoHistory.GetPointerInfoHist
1020a0 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f ory.__imp_GetPointerInputTransfo
1020c0 72 6d 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d rm.GetPointerInputTransform.__im
1020e0 70 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 50 65 p_GetPointerPenInfo.GetPointerPe
102100 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 nInfo.__imp_GetPointerPenInfoHis
102120 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f tory.GetPointerPenInfoHistory.__
102140 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 imp_GetPointerTouchInfo.GetPoint
102160 65 72 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 erTouchInfo.__imp_GetPointerTouc
102180 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f hInfoHistory.GetPointerTouchInfo
1021a0 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 47 65 74 History.__imp_GetPointerType.Get
1021c0 50 6f 69 6e 74 65 72 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 PointerType.__imp_GetPriorityCli
1021e0 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 pboardFormat.GetPriorityClipboar
102200 64 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c dFormat.__imp_GetProcessDefaultL
102220 61 79 6f 75 74 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 5f 5f ayout.GetProcessDefaultLayout.__
102240 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 47 65 74 50 imp_GetProcessWindowStation.GetP
102260 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f rocessWindowStation.__imp_GetPro
102280 70 41 00 47 65 74 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 57 00 47 65 74 50 72 pA.GetPropA.__imp_GetPropW.GetPr
1022a0 6f 70 57 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 53 74 61 74 75 73 00 47 65 74 51 75 65 75 opW.__imp_GetQueueStatus.GetQueu
1022c0 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 eStatus.__imp_GetRawInputBuffer.
1022e0 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e GetRawInputBuffer.__imp_GetRawIn
102300 70 75 74 44 61 74 61 00 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 putData.GetRawInputData.__imp_Ge
102320 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 47 65 74 52 61 77 49 6e 70 75 74 tRawInputDeviceInfoA.GetRawInput
102340 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 DeviceInfoA.__imp_GetRawInputDev
102360 69 63 65 49 6e 66 6f 57 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 iceInfoW.GetRawInputDeviceInfoW.
102380 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 47 65 74 52 __imp_GetRawInputDeviceList.GetR
1023a0 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 50 6f awInputDeviceList.__imp_GetRawPo
1023c0 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 interDeviceData.GetRawPointerDev
1023e0 69 63 65 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e iceData.__imp_GetRegisteredRawIn
102400 70 75 74 44 65 76 69 63 65 73 00 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 putDevices.GetRegisteredRawInput
102420 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 47 Devices.__imp_GetScrollBarInfo.G
102440 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 49 etScrollBarInfo.__imp_GetScrollI
102460 6e 66 6f 00 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c nfo.GetScrollInfo.__imp_GetScrol
102480 6c 50 6f 73 00 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c lPos.GetScrollPos.__imp_GetScrol
1024a0 6c 52 61 6e 67 65 00 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 47 65 74 53 lRange.GetScrollRange.__imp_GetS
1024c0 68 65 6c 6c 57 69 6e 64 6f 77 00 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f hellWindow.GetShellWindow.__imp_
1024e0 47 65 74 53 75 62 4d 65 6e 75 00 47 65 74 53 75 62 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 GetSubMenu.GetSubMenu.__imp_GetS
102500 79 73 43 6f 6c 6f 72 00 47 65 74 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 ysColor.GetSysColor.__imp_GetSys
102520 43 6f 6c 6f 72 42 72 75 73 68 00 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d ColorBrush.GetSysColorBrush.__im
102540 70 5f 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 00 47 65 74 53 79 73 74 p_GetSystemDpiForProcess.GetSyst
102560 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d emDpiForProcess.__imp_GetSystemM
102580 65 6e 75 00 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 enu.GetSystemMenu.__imp_GetSyste
1025a0 6d 4d 65 74 72 69 63 73 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f mMetrics.GetSystemMetrics.__imp_
1025c0 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 00 47 65 74 53 79 73 74 65 6d GetSystemMetricsForDpi.GetSystem
1025e0 4d 65 74 72 69 63 73 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 MetricsForDpi.__imp_GetTabbedTex
102600 74 45 78 74 65 6e 74 41 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 5f 5f tExtentA.GetTabbedTextExtentA.__
102620 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 00 47 65 74 54 61 62 62 imp_GetTabbedTextExtentW.GetTabb
102640 65 64 54 65 78 74 45 78 74 65 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 65 73 edTextExtentW.__imp_GetThreadDes
102660 6b 74 6f 70 00 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 47 65 74 54 ktop.GetThreadDesktop.__imp_GetT
102680 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 54 68 72 65 hreadDpiAwarenessContext.GetThre
1026a0 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 adDpiAwarenessContext.__imp_GetT
1026c0 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 47 65 74 54 68 72 65 61 hreadDpiHostingBehavior.GetThrea
1026e0 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 74 dDpiHostingBehavior.__imp_GetTit
102700 6c 65 42 61 72 49 6e 66 6f 00 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f leBarInfo.GetTitleBarInfo.__imp_
102720 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f GetTopWindow.GetTopWindow.__imp_
102740 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 GetTouchInputInfo.GetTouchInputI
102760 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 nfo.__imp_GetUnpredictedMessageP
102780 6f 73 00 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d os.GetUnpredictedMessagePos.__im
1027a0 70 5f 47 65 74 55 70 64 61 74 65 52 65 63 74 00 47 65 74 55 70 64 61 74 65 52 65 63 74 00 5f 5f p_GetUpdateRect.GetUpdateRect.__
1027c0 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 67 6e 00 47 65 74 55 70 64 61 74 65 52 67 6e 00 5f 5f imp_GetUpdateRgn.GetUpdateRgn.__
1027e0 69 6d 70 5f 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 47 imp_GetUpdatedClipboardFormats.G
102800 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f etUpdatedClipboardFormats.__imp_
102820 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 55 73 65 GetUserObjectInformationA.GetUse
102840 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 rObjectInformationA.__imp_GetUse
102860 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 55 73 65 72 4f 62 6a 65 63 rObjectInformationW.GetUserObjec
102880 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 tInformationW.__imp_GetUserObjec
1028a0 74 53 65 63 75 72 69 74 79 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 tSecurity.GetUserObjectSecurity.
1028c0 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 00 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f __imp_GetWindow.GetWindow.__imp_
1028e0 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 47 65 74 57 69 6e 64 6f 77 GetWindowContextHelpId.GetWindow
102900 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 43 00 ContextHelpId.__imp_GetWindowDC.
102920 47 65 74 57 69 6e 64 6f 77 44 43 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c GetWindowDC.__imp_GetWindowDispl
102940 61 79 41 66 66 69 6e 69 74 79 00 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e ayAffinity.GetWindowDisplayAffin
102960 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 ity.__imp_GetWindowDpiAwarenessC
102980 6f 6e 74 65 78 74 00 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 ontext.GetWindowDpiAwarenessCont
1029a0 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 ext.__imp_GetWindowDpiHostingBeh
1029c0 61 76 69 6f 72 00 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f avior.GetWindowDpiHostingBehavio
1029e0 72 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 r.__imp_GetWindowFeedbackSetting
102a00 00 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f .GetWindowFeedbackSetting.__imp_
102a20 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d GetWindowInfo.GetWindowInfo.__im
102a40 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 p_GetWindowLongA.GetWindowLongA.
102a60 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 47 65 74 57 69 6e 64 6f __imp_GetWindowLongPtrA.GetWindo
102a80 77 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 wLongPtrA.__imp_GetWindowLongPtr
102aa0 57 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e W.GetWindowLongPtrW.__imp_GetWin
102ac0 64 6f 77 4c 6f 6e 67 57 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 dowLongW.GetWindowLongW.__imp_Ge
102ae0 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 57 69 6e 64 6f 77 tWindowModuleFileNameA.GetWindow
102b00 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d ModuleFileNameA.__imp_GetWindowM
102b20 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 oduleFileNameW.GetWindowModuleFi
102b40 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 leNameW.__imp_GetWindowPlacement
102b60 00 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e .GetWindowPlacement.__imp_GetWin
102b80 64 6f 77 52 65 63 74 00 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 57 dowRect.GetWindowRect.__imp_GetW
102ba0 69 6e 64 6f 77 52 67 6e 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 57 indowRgn.GetWindowRgn.__imp_GetW
102bc0 69 6e 64 6f 77 52 67 6e 42 6f 78 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 5f 5f 69 6d indowRgnBox.GetWindowRgnBox.__im
102be0 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 p_GetWindowTextA.GetWindowTextA.
102c00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 47 65 74 57 69 __imp_GetWindowTextLengthA.GetWi
102c20 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 ndowTextLengthA.__imp_GetWindowT
102c40 65 78 74 4c 65 6e 67 74 68 57 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 extLengthW.GetWindowTextLengthW.
102c60 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 47 65 74 57 69 6e 64 6f 77 54 65 __imp_GetWindowTextW.GetWindowTe
102c80 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 xtW.__imp_GetWindowThreadProcess
102ca0 49 64 00 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d Id.GetWindowThreadProcessId.__im
102cc0 70 5f 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f p_GetWindowWord.GetWindowWord.__
102ce0 69 6d 70 5f 47 72 61 79 53 74 72 69 6e 67 41 00 47 72 61 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d imp_GrayStringA.GrayStringA.__im
102d00 70 5f 47 72 61 79 53 74 72 69 6e 67 57 00 47 72 61 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f p_GrayStringW.GrayStringW.__imp_
102d20 48 69 64 65 43 61 72 65 74 00 48 69 64 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 48 69 6c 69 74 65 HideCaret.HideCaret.__imp_Hilite
102d40 4d 65 6e 75 49 74 65 6d 00 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 49 4d MenuItem.HiliteMenuItem.__imp_IM
102d60 50 47 65 74 49 4d 45 41 00 49 4d 50 47 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 47 65 74 PGetIMEA.IMPGetIMEA.__imp_IMPGet
102d80 49 4d 45 57 00 49 4d 50 47 65 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 72 79 49 4d IMEW.IMPGetIMEW.__imp_IMPQueryIM
102da0 45 41 00 49 4d 50 51 75 65 72 79 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 72 79 49 4d EA.IMPQueryIMEA.__imp_IMPQueryIM
102dc0 45 57 00 49 4d 50 51 75 65 72 79 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 41 EW.IMPQueryIMEW.__imp_IMPSetIMEA
102de0 00 49 4d 50 53 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 57 00 49 4d 50 .IMPSetIMEA.__imp_IMPSetIMEW.IMP
102e00 53 65 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 SetIMEW.__imp_ImpersonateDdeClie
102e20 6e 74 57 69 6e 64 6f 77 00 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e ntWindow.ImpersonateDdeClientWin
102e40 64 6f 77 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 49 6e 53 65 6e 64 4d 65 dow.__imp_InSendMessage.InSendMe
102e60 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 49 6e 53 65 ssage.__imp_InSendMessageEx.InSe
102e80 6e 64 4d 65 73 73 61 67 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 66 6c 61 74 65 52 65 63 74 00 49 6e ndMessageEx.__imp_InflateRect.In
102ea0 66 6c 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e flateRect.__imp_InheritWindowMon
102ec0 69 74 6f 72 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f itor.InheritWindowMonitor.__imp_
102ee0 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 49 6e 69 74 69 61 6c InitializeTouchInjection.Initial
102f00 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 53 79 izeTouchInjection.__imp_InjectSy
102f20 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 49 6e 70 75 74 00 49 6e 6a 65 63 74 53 79 6e 74 68 65 ntheticPointerInput.InjectSynthe
102f40 74 69 63 50 6f 69 6e 74 65 72 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 54 6f 75 63 ticPointerInput.__imp_InjectTouc
102f60 68 49 6e 70 75 74 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 49 6e hInput.InjectTouchInput.__imp_In
102f80 73 65 72 74 4d 65 6e 75 41 00 49 6e 73 65 72 74 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 sertMenuA.InsertMenuA.__imp_Inse
102fa0 72 74 4d 65 6e 75 49 74 65 6d 41 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 5f 5f 69 6d rtMenuItemA.InsertMenuItemA.__im
102fc0 70 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d p_InsertMenuItemW.InsertMenuItem
102fe0 57 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 57 00 49 6e 73 65 72 74 4d 65 6e 75 57 00 W.__imp_InsertMenuW.InsertMenuW.
103000 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 49 6e 74 65 __imp_InternalGetWindowText.Inte
103020 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 rnalGetWindowText.__imp_Intersec
103040 74 52 65 63 74 00 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 tRect.IntersectRect.__imp_Invali
103060 64 61 74 65 52 65 63 74 00 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e dateRect.InvalidateRect.__imp_In
103080 76 61 6c 69 64 61 74 65 52 67 6e 00 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f validateRgn.InvalidateRgn.__imp_
1030a0 49 6e 76 65 72 74 52 65 63 74 00 49 6e 76 65 72 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 73 43 68 InvertRect.InvertRect.__imp_IsCh
1030c0 61 72 41 6c 70 68 61 41 00 49 73 43 68 61 72 41 6c 70 68 61 41 00 5f 5f 69 6d 70 5f 49 73 43 68 arAlphaA.IsCharAlphaA.__imp_IsCh
1030e0 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 arAlphaNumericA.IsCharAlphaNumer
103100 69 63 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 49 73 icA.__imp_IsCharAlphaNumericW.Is
103120 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c CharAlphaNumericW.__imp_IsCharAl
103140 70 68 61 57 00 49 73 43 68 61 72 41 6c 70 68 61 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 4c 6f phaW.IsCharAlphaW.__imp_IsCharLo
103160 77 65 72 41 00 49 73 43 68 61 72 4c 6f 77 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 4c 6f werA.IsCharLowerA.__imp_IsCharLo
103180 77 65 72 57 00 49 73 43 68 61 72 4c 6f 77 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 55 70 werW.IsCharLowerW.__imp_IsCharUp
1031a0 70 65 72 41 00 49 73 43 68 61 72 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 55 70 perA.IsCharUpperA.__imp_IsCharUp
1031c0 70 65 72 57 00 49 73 43 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 69 6c 64 00 perW.IsCharUpperW.__imp_IsChild.
1031e0 49 73 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 IsChild.__imp_IsClipboardFormatA
103200 76 61 69 6c 61 62 6c 65 00 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 vailable.IsClipboardFormatAvaila
103220 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 49 73 44 69 61 ble.__imp_IsDialogMessageA.IsDia
103240 6c 6f 67 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 logMessageA.__imp_IsDialogMessag
103260 65 57 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 73 44 6c 67 42 eW.IsDialogMessageW.__imp_IsDlgB
103280 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 uttonChecked.IsDlgButtonChecked.
1032a0 5f 5f 69 6d 70 5f 49 73 47 55 49 54 68 72 65 61 64 00 49 73 47 55 49 54 68 72 65 61 64 00 5f 5f __imp_IsGUIThread.IsGUIThread.__
1032c0 69 6d 70 5f 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 49 73 48 75 6e 67 41 70 70 57 69 6e imp_IsHungAppWindow.IsHungAppWin
1032e0 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 49 63 6f 6e 69 63 00 49 73 49 63 6f 6e 69 63 00 5f 5f 69 6d dow.__imp_IsIconic.IsIconic.__im
103300 70 5f 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 49 73 49 6d 6d 65 72 73 69 76 65 p_IsImmersiveProcess.IsImmersive
103320 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 4d 65 6e 75 00 49 73 4d 65 6e 75 00 5f 5f 69 6d Process.__imp_IsMenu.IsMenu.__im
103340 70 5f 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 49 73 4d 6f 75 73 p_IsMouseInPointerEnabled.IsMous
103360 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 eInPointerEnabled.__imp_IsProces
103380 73 44 50 49 41 77 61 72 65 00 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d sDPIAware.IsProcessDPIAware.__im
1033a0 70 5f 49 73 52 65 63 74 45 6d 70 74 79 00 49 73 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f p_IsRectEmpty.IsRectEmpty.__imp_
1033c0 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d IsTouchWindow.IsTouchWindow.__im
1033e0 70 5f 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 49 73 56 p_IsValidDpiAwarenessContext.IsV
103400 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 73 alidDpiAwarenessContext.__imp_Is
103420 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 49 73 57 69 6e 45 76 65 6e 74 WinEventHookInstalled.IsWinEvent
103440 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 00 49 73 57 HookInstalled.__imp_IsWindow.IsW
103460 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 49 73 57 69 indow.__imp_IsWindowEnabled.IsWi
103480 6e 64 6f 77 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 ndowEnabled.__imp_IsWindowUnicod
1034a0 65 00 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 e.IsWindowUnicode.__imp_IsWindow
1034c0 56 69 73 69 62 6c 65 00 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 Visible.IsWindowVisible.__imp_Is
1034e0 57 6f 77 36 34 4d 65 73 73 61 67 65 00 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 5f 5f 69 6d Wow64Message.IsWow64Message.__im
103500 70 5f 49 73 5a 6f 6f 6d 65 64 00 49 73 5a 6f 6f 6d 65 64 00 5f 5f 69 6d 70 5f 4b 69 6c 6c 54 69 p_IsZoomed.IsZoomed.__imp_KillTi
103520 6d 65 72 00 4b 69 6c 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 mer.KillTimer.__imp_LoadAccelera
103540 74 6f 72 73 41 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 4c 6f torsA.LoadAcceleratorsA.__imp_Lo
103560 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 adAcceleratorsW.LoadAccelerators
103580 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 41 00 4c 6f 61 64 42 69 74 6d 61 70 41 00 W.__imp_LoadBitmapA.LoadBitmapA.
1035a0 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 57 00 4c 6f 61 64 42 69 74 6d 61 70 57 00 5f 5f __imp_LoadBitmapW.LoadBitmapW.__
1035c0 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 41 00 4c 6f 61 64 43 75 72 73 6f 72 41 00 5f 5f 69 6d imp_LoadCursorA.LoadCursorA.__im
1035e0 70 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 4c 6f 61 64 43 75 72 73 6f 72 p_LoadCursorFromFileA.LoadCursor
103600 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 FromFileA.__imp_LoadCursorFromFi
103620 6c 65 57 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 6f leW.LoadCursorFromFileW.__imp_Lo
103640 61 64 43 75 72 73 6f 72 57 00 4c 6f 61 64 43 75 72 73 6f 72 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 adCursorW.LoadCursorW.__imp_Load
103660 49 63 6f 6e 41 00 4c 6f 61 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 57 00 IconA.LoadIconA.__imp_LoadIconW.
103680 4c 6f 61 64 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 41 00 4c 6f 61 64 49 LoadIconW.__imp_LoadImageA.LoadI
1036a0 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 57 00 4c 6f 61 64 49 6d 61 67 65 mageA.__imp_LoadImageW.LoadImage
1036c0 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 4c 6f 61 64 W.__imp_LoadKeyboardLayoutA.Load
1036e0 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 KeyboardLayoutA.__imp_LoadKeyboa
103700 72 64 4c 61 79 6f 75 74 57 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 5f 5f rdLayoutW.LoadKeyboardLayoutW.__
103720 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 41 00 4c 6f 61 64 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4c 6f imp_LoadMenuA.LoadMenuA.__imp_Lo
103740 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 adMenuIndirectA.LoadMenuIndirect
103760 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 4c 6f 61 64 4d 65 A.__imp_LoadMenuIndirectW.LoadMe
103780 6e 75 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 57 00 4c 6f 61 64 nuIndirectW.__imp_LoadMenuW.Load
1037a0 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 41 00 4c 6f 61 64 53 74 72 69 MenuW.__imp_LoadStringA.LoadStri
1037c0 6e 67 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 57 00 4c 6f 61 64 53 74 72 69 6e 67 ngA.__imp_LoadStringW.LoadString
1037e0 57 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 W.__imp_LockSetForegroundWindow.
103800 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4c 6f LockSetForegroundWindow.__imp_Lo
103820 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 ckWindowUpdate.LockWindowUpdate.
103840 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 4c 6f 63 6b 57 6f 72 6b 53 74 __imp_LockWorkStation.LockWorkSt
103860 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 ation.__imp_LogicalToPhysicalPoi
103880 6e 74 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f nt.LogicalToPhysicalPoint.__imp_
1038a0 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 LogicalToPhysicalPointForPerMoni
1038c0 74 6f 72 44 50 49 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 torDPI.LogicalToPhysicalPointFor
1038e0 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 PerMonitorDPI.__imp_LookupIconId
103900 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 FromDirectory.LookupIconIdFromDi
103920 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 rectory.__imp_LookupIconIdFromDi
103940 72 65 63 74 6f 72 79 45 78 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 rectoryEx.LookupIconIdFromDirect
103960 6f 72 79 45 78 00 5f 5f 69 6d 70 5f 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 4d 61 70 44 69 61 oryEx.__imp_MapDialogRect.MapDia
103980 6c 6f 67 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 4d 61 70 logRect.__imp_MapVirtualKeyA.Map
1039a0 56 69 72 74 75 61 6c 4b 65 79 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 VirtualKeyA.__imp_MapVirtualKeyE
1039c0 78 41 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 xA.MapVirtualKeyExA.__imp_MapVir
1039e0 74 75 61 6c 4b 65 79 45 78 57 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 5f 5f 69 6d tualKeyExW.MapVirtualKeyExW.__im
103a00 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 p_MapVirtualKeyW.MapVirtualKeyW.
103a20 5f 5f 69 6d 70 5f 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 4d 61 70 57 69 6e 64 6f 77 50 __imp_MapWindowPoints.MapWindowP
103a40 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 4d 65 oints.__imp_MenuItemFromPoint.Me
103a60 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 65 65 nuItemFromPoint.__imp_MessageBee
103a80 70 00 4d 65 73 73 61 67 65 42 65 65 70 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 41 00 p.MessageBeep.__imp_MessageBoxA.
103aa0 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 MessageBoxA.__imp_MessageBoxExA.
103ac0 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 MessageBoxExA.__imp_MessageBoxEx
103ae0 57 00 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 W.MessageBoxExW.__imp_MessageBox
103b00 49 6e 64 69 72 65 63 74 41 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 5f 5f IndirectA.MessageBoxIndirectA.__
103b20 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 4d 65 73 73 61 67 65 42 imp_MessageBoxIndirectW.MessageB
103b40 6f 78 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 57 00 4d 65 oxIndirectW.__imp_MessageBoxW.Me
103b60 73 73 61 67 65 42 6f 78 57 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 41 00 4d 6f 64 69 ssageBoxW.__imp_ModifyMenuA.Modi
103b80 66 79 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 57 00 4d 6f 64 69 66 79 fyMenuA.__imp_ModifyMenuW.Modify
103ba0 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 4d 6f 6e MenuW.__imp_MonitorFromPoint.Mon
103bc0 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 itorFromPoint.__imp_MonitorFromR
103be0 65 63 74 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f ect.MonitorFromRect.__imp_Monito
103c00 72 46 72 6f 6d 57 69 6e 64 6f 77 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 5f 5f rFromWindow.MonitorFromWindow.__
103c20 69 6d 70 5f 4d 6f 76 65 57 69 6e 64 6f 77 00 4d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f imp_MoveWindow.MoveWindow.__imp_
103c40 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 4d 73 67 57 61 69 MsgWaitForMultipleObjects.MsgWai
103c60 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 tForMultipleObjects.__imp_MsgWai
103c80 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 4d 73 67 57 61 69 74 46 6f 72 tForMultipleObjectsEx.MsgWaitFor
103ca0 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 57 69 MultipleObjectsEx.__imp_NotifyWi
103cc0 6e 45 76 65 6e 74 00 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4f 65 6d 4b nEvent.NotifyWinEvent.__imp_OemK
103ce0 65 79 53 63 61 6e 00 4f 65 6d 4b 65 79 53 63 61 6e 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 eyScan.OemKeyScan.__imp_OemToCha
103d00 72 41 00 4f 65 6d 54 6f 43 68 61 72 41 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 rA.OemToCharA.__imp_OemToCharBuf
103d20 66 41 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 fA.OemToCharBuffA.__imp_OemToCha
103d40 72 42 75 66 66 57 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 4f 65 6d 54 rBuffW.OemToCharBuffW.__imp_OemT
103d60 6f 43 68 61 72 57 00 4f 65 6d 54 6f 43 68 61 72 57 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 65 oCharW.OemToCharW.__imp_OffsetRe
103d80 63 74 00 4f 66 66 73 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 69 70 62 6f 61 72 ct.OffsetRect.__imp_OpenClipboar
103da0 64 00 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 6f d.OpenClipboard.__imp_OpenDeskto
103dc0 70 41 00 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 6f pA.OpenDesktopA.__imp_OpenDeskto
103de0 70 57 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 63 6f 6e 00 4f pW.OpenDesktopW.__imp_OpenIcon.O
103e00 70 65 6e 49 63 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 4f penIcon.__imp_OpenInputDesktop.O
103e20 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 penInputDesktop.__imp_OpenWindow
103e40 53 74 61 74 69 6f 6e 41 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f 5f 69 6d StationA.OpenWindowStationA.__im
103e60 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 4f 70 65 6e 57 69 6e 64 6f 77 53 p_OpenWindowStationW.OpenWindowS
103e80 74 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 50 61 63 6b tationW.__imp_PackDDElParam.Pack
103ea0 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 DDElParam.__imp_PackTouchHitTest
103ec0 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 50 61 63 6b 54 6f 75 63 68 ingProximityEvaluation.PackTouch
103ee0 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 5f 5f HitTestingProximityEvaluation.__
103f00 69 6d 70 5f 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 5f 5f imp_PaintDesktop.PaintDesktop.__
103f20 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 41 00 50 65 65 6b 4d 65 73 73 61 67 65 41 00 5f 5f imp_PeekMessageA.PeekMessageA.__
103f40 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 57 00 50 65 65 6b 4d 65 73 73 61 67 65 57 00 5f 5f imp_PeekMessageW.PeekMessageW.__
103f60 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 50 68 79 73 69 imp_PhysicalToLogicalPoint.Physi
103f80 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c calToLogicalPoint.__imp_Physical
103fa0 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 50 ToLogicalPointForPerMonitorDPI.P
103fc0 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 hysicalToLogicalPointForPerMonit
103fe0 6f 72 44 50 49 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 41 00 50 6f 73 74 4d 65 73 orDPI.__imp_PostMessageA.PostMes
104000 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 57 00 50 6f 73 74 4d 65 73 sageA.__imp_PostMessageW.PostMes
104020 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 50 6f 73 74 sageW.__imp_PostQuitMessage.Post
104040 51 75 69 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 QuitMessage.__imp_PostThreadMess
104060 61 67 65 41 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f ageA.PostThreadMessageA.__imp_Po
104080 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 stThreadMessageW.PostThreadMessa
1040a0 67 65 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 57 69 6e 64 6f 77 00 50 72 69 6e 74 57 69 6e 64 6f geW.__imp_PrintWindow.PrintWindo
1040c0 77 00 5f 5f 69 6d 70 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 50 72 69 w.__imp_PrivateExtractIconsA.Pri
1040e0 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 5f 5f 69 6d 70 5f 50 72 69 76 61 74 65 45 vateExtractIconsA.__imp_PrivateE
104100 78 74 72 61 63 74 49 63 6f 6e 73 57 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 xtractIconsW.PrivateExtractIcons
104120 57 00 5f 5f 69 6d 70 5f 50 74 49 6e 52 65 63 74 00 50 74 49 6e 52 65 63 74 00 5f 5f 69 6d 70 5f W.__imp_PtInRect.PtInRect.__imp_
104140 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 51 75 65 72 79 44 69 73 70 6c 61 79 43 QueryDisplayConfig.QueryDisplayC
104160 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 onfig.__imp_RealChildWindowFromP
104180 6f 69 6e 74 00 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f oint.RealChildWindowFromPoint.__
1041a0 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 52 65 61 6c 47 65 74 57 imp_RealGetWindowClassA.RealGetW
1041c0 69 6e 64 6f 77 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 indowClassA.__imp_RealGetWindowC
1041e0 6c 61 73 73 57 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f lassW.RealGetWindowClassW.__imp_
104200 52 65 64 72 61 77 57 69 6e 64 6f 77 00 52 65 64 72 61 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f RedrawWindow.RedrawWindow.__imp_
104220 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f RegisterClassA.RegisterClassA.__
104240 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 41 00 52 65 67 69 73 74 65 72 43 6c 61 imp_RegisterClassExA.RegisterCla
104260 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 52 65 67 ssExA.__imp_RegisterClassExW.Reg
104280 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 isterClassExW.__imp_RegisterClas
1042a0 73 57 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 sW.RegisterClassW.__imp_Register
1042c0 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 ClipboardFormatA.RegisterClipboa
1042e0 72 64 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 rdFormatA.__imp_RegisterClipboar
104300 64 46 6f 72 6d 61 74 57 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 dFormatW.RegisterClipboardFormat
104320 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 W.__imp_RegisterDeviceNotificati
104340 6f 6e 41 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 onA.RegisterDeviceNotificationA.
104360 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e __imp_RegisterDeviceNotification
104380 57 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f W.RegisterDeviceNotificationW.__
1043a0 69 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 54 6f 6f 6c 74 69 70 44 69 73 6d 69 73 73 4e 6f 74 imp_RegisterForTooltipDismissNot
1043c0 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 46 6f 72 54 6f 6f 6c 74 69 70 44 69 73 6d ification.RegisterForTooltipDism
1043e0 69 73 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 48 6f issNotification.__imp_RegisterHo
104400 74 4b 65 79 00 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 tKey.RegisterHotKey.__imp_Regist
104420 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 67 erPointerDeviceNotifications.Reg
104440 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 isterPointerDeviceNotifications.
104460 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 __imp_RegisterPointerInputTarget
104480 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 5f 69 6d .RegisterPointerInputTarget.__im
1044a0 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 52 p_RegisterPointerInputTargetEx.R
1044c0 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 5f 69 6d egisterPointerInputTargetEx.__im
1044e0 70 5f 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 p_RegisterPowerSettingNotificati
104500 6f 6e 00 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 on.RegisterPowerSettingNotificat
104520 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 ion.__imp_RegisterRawInputDevice
104540 73 00 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f s.RegisterRawInputDevices.__imp_
104560 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 RegisterShellHookWindow.Register
104580 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 75 ShellHookWindow.__imp_RegisterSu
1045a0 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 spendResumeNotification.Register
1045c0 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f SuspendResumeNotification.__imp_
1045e0 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 52 65 RegisterTouchHitTestingWindow.Re
104600 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 5f 5f 69 6d gisterTouchHitTestingWindow.__im
104620 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 54 6f p_RegisterTouchWindow.RegisterTo
104640 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 uchWindow.__imp_RegisterWindowMe
104660 73 73 61 67 65 41 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 5f 5f ssageA.RegisterWindowMessageA.__
104680 69 6d 70 5f 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 52 65 67 69 73 imp_RegisterWindowMessageW.Regis
1046a0 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 43 terWindowMessageW.__imp_ReleaseC
1046c0 61 70 74 75 72 65 00 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 apture.ReleaseCapture.__imp_Rele
1046e0 61 73 65 44 43 00 52 65 6c 65 61 73 65 44 43 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 69 70 aseDC.ReleaseDC.__imp_RemoveClip
104700 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 52 65 6d 6f 76 65 43 6c 69 70 62 6f boardFormatListener.RemoveClipbo
104720 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4d 65 ardFormatListener.__imp_RemoveMe
104740 6e 75 00 52 65 6d 6f 76 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 41 00 nu.RemoveMenu.__imp_RemovePropA.
104760 52 65 6d 6f 76 65 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 57 00 52 65 RemovePropA.__imp_RemovePropW.Re
104780 6d 6f 76 65 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 4d 65 73 73 61 67 65 00 52 65 70 movePropW.__imp_ReplyMessage.Rep
1047a0 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 52 lyMessage.__imp_ReuseDDElParam.R
1047c0 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 63 72 65 65 6e 54 6f 43 6c 69 65 euseDDElParam.__imp_ScreenToClie
1047e0 6e 74 00 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 44 43 nt.ScreenToClient.__imp_ScrollDC
104800 00 53 63 72 6f 6c 6c 44 43 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 53 63 72 .ScrollDC.__imp_ScrollWindow.Scr
104820 6f 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 53 ollWindow.__imp_ScrollWindowEx.S
104840 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d crollWindowEx.__imp_SendDlgItemM
104860 65 73 73 61 67 65 41 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d essageA.SendDlgItemMessageA.__im
104880 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 53 65 6e 64 44 6c 67 49 74 65 p_SendDlgItemMessageW.SendDlgIte
1048a0 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 mMessageW.__imp_SendIMEMessageEx
1048c0 41 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d A.SendIMEMessageExA.__imp_SendIM
1048e0 45 4d 65 73 73 61 67 65 45 78 57 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 5f 5f EMessageExW.SendIMEMessageExW.__
104900 69 6d 70 5f 53 65 6e 64 49 6e 70 75 74 00 53 65 6e 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 53 65 imp_SendInput.SendInput.__imp_Se
104920 6e 64 4d 65 73 73 61 67 65 41 00 53 65 6e 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 ndMessageA.SendMessageA.__imp_Se
104940 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 ndMessageCallbackA.SendMessageCa
104960 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 llbackA.__imp_SendMessageCallbac
104980 6b 57 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 53 65 kW.SendMessageCallbackW.__imp_Se
1049a0 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d ndMessageTimeoutA.SendMessageTim
1049c0 65 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 eoutA.__imp_SendMessageTimeoutW.
1049e0 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 SendMessageTimeoutW.__imp_SendMe
104a00 73 73 61 67 65 57 00 53 65 6e 64 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4e 6f ssageW.SendMessageW.__imp_SendNo
104a20 74 69 66 79 4d 65 73 73 61 67 65 41 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 tifyMessageA.SendNotifyMessageA.
104a40 5f 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 53 65 6e 64 4e 6f 74 __imp_SendNotifyMessageW.SendNot
104a60 69 66 79 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f ifyMessageW.__imp_SetActiveWindo
104a80 77 00 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 41 64 64 69 74 w.SetActiveWindow.__imp_SetAddit
104aa0 69 6f 6e 61 6c 46 6f 72 65 67 72 6f 75 6e 64 42 6f 6f 73 74 50 72 6f 63 65 73 73 65 73 00 53 65 ionalForegroundBoostProcesses.Se
104ac0 74 41 64 64 69 74 69 6f 6e 61 6c 46 6f 72 65 67 72 6f 75 6e 64 42 6f 6f 73 74 50 72 6f 63 65 73 tAdditionalForegroundBoostProces
104ae0 73 65 73 00 5f 5f 69 6d 70 5f 53 65 74 43 61 70 74 75 72 65 00 53 65 74 43 61 70 74 75 72 65 00 ses.__imp_SetCapture.SetCapture.
104b00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 53 65 74 43 61 72 65 74 __imp_SetCaretBlinkTime.SetCaret
104b20 42 6c 69 6e 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 50 6f 73 00 53 65 74 43 BlinkTime.__imp_SetCaretPos.SetC
104b40 61 72 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 53 65 74 43 aretPos.__imp_SetClassLongA.SetC
104b60 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 lassLongA.__imp_SetClassLongPtrA
104b80 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 .SetClassLongPtrA.__imp_SetClass
104ba0 4c 6f 6e 67 50 74 72 57 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f LongPtrW.SetClassLongPtrW.__imp_
104bc0 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f 69 6d SetClassLongW.SetClassLongW.__im
104be0 70 5f 53 65 74 43 6c 61 73 73 57 6f 72 64 00 53 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d p_SetClassWord.SetClassWord.__im
104c00 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 53 65 74 43 6c 69 70 62 6f 61 72 64 44 p_SetClipboardData.SetClipboardD
104c20 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 53 65 74 ata.__imp_SetClipboardViewer.Set
104c40 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 61 6c 65 73 63 ClipboardViewer.__imp_SetCoalesc
104c60 61 62 6c 65 54 69 6d 65 72 00 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 5f 5f ableTimer.SetCoalescableTimer.__
104c80 69 6d 70 5f 53 65 74 43 75 72 73 6f 72 00 53 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 imp_SetCursor.SetCursor.__imp_Se
104ca0 74 43 75 72 73 6f 72 50 6f 73 00 53 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 tCursorPos.SetCursorPos.__imp_Se
104cc0 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 tDebugErrorLevel.SetDebugErrorLe
104ce0 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 vel.__imp_SetDialogControlDpiCha
104d00 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 ngeBehavior.SetDialogControlDpiC
104d20 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 44 70 69 hangeBehavior.__imp_SetDialogDpi
104d40 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 ChangeBehavior.SetDialogDpiChang
104d60 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f eBehavior.__imp_SetDisplayAutoRo
104d80 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f tationPreferences.SetDisplayAuto
104da0 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 RotationPreferences.__imp_SetDis
104dc0 70 6c 61 79 43 6f 6e 66 69 67 00 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 5f 5f 69 6d playConfig.SetDisplayConfig.__im
104de0 70 5f 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f p_SetDlgItemInt.SetDlgItemInt.__
104e00 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 53 65 74 44 6c 67 49 74 65 6d 54 65 imp_SetDlgItemTextA.SetDlgItemTe
104e20 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 53 65 74 44 6c 67 xtA.__imp_SetDlgItemTextW.SetDlg
104e40 49 74 65 6d 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 ItemTextW.__imp_SetDoubleClickTi
104e60 6d 65 00 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 46 me.SetDoubleClickTime.__imp_SetF
104e80 6f 63 75 73 00 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 65 67 72 6f 75 6e ocus.SetFocus.__imp_SetForegroun
104ea0 64 57 69 6e 64 6f 77 00 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d dWindow.SetForegroundWindow.__im
104ec0 70 5f 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 53 65 74 47 65 73 74 75 72 65 43 6f 6e p_SetGestureConfig.SetGestureCon
104ee0 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 53 65 74 4b 65 fig.__imp_SetKeyboardState.SetKe
104f00 79 62 6f 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 yboardState.__imp_SetLastErrorEx
104f20 00 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 79 65 72 65 64 .SetLastErrorEx.__imp_SetLayered
104f40 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f WindowAttributes.SetLayeredWindo
104f60 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 00 53 65 74 4d 65 6e wAttributes.__imp_SetMenu.SetMen
104f80 75 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 74 u.__imp_SetMenuContextHelpId.Set
104fa0 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 44 MenuContextHelpId.__imp_SetMenuD
104fc0 65 66 61 75 6c 74 49 74 65 6d 00 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 5f 5f efaultItem.SetMenuDefaultItem.__
104fe0 69 6d 70 5f 53 65 74 4d 65 6e 75 49 6e 66 6f 00 53 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d imp_SetMenuInfo.SetMenuInfo.__im
105000 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 00 53 65 74 4d 65 6e 75 49 74 65 6d p_SetMenuItemBitmaps.SetMenuItem
105020 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 53 Bitmaps.__imp_SetMenuItemInfoA.S
105040 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 etMenuItemInfoA.__imp_SetMenuIte
105060 6d 49 6e 66 6f 57 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 mInfoW.SetMenuItemInfoW.__imp_Se
105080 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 tMessageExtraInfo.SetMessageExtr
1050a0 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 53 65 74 4d aInfo.__imp_SetMessageQueue.SetM
1050c0 65 73 73 61 67 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 50 61 72 65 6e 74 00 53 65 74 50 essageQueue.__imp_SetParent.SetP
1050e0 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 arent.__imp_SetPhysicalCursorPos
105100 00 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 50 .SetPhysicalCursorPos.__imp_SetP
105120 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 rocessDPIAware.SetProcessDPIAwar
105140 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 e.__imp_SetProcessDefaultLayout.
105160 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 65 SetProcessDefaultLayout.__imp_Se
105180 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 50 tProcessDpiAwarenessContext.SetP
1051a0 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f rocessDpiAwarenessContext.__imp_
1051c0 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 53 SetProcessRestrictionExemption.S
1051e0 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 5f 5f etProcessRestrictionExemption.__
105200 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 53 65 74 50 imp_SetProcessWindowStation.SetP
105220 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f rocessWindowStation.__imp_SetPro
105240 70 41 00 53 65 74 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 57 00 53 65 74 50 72 pA.SetPropA.__imp_SetPropW.SetPr
105260 6f 70 57 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 00 53 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f opW.__imp_SetRect.SetRect.__imp_
105280 53 65 74 52 65 63 74 45 6d 70 74 79 00 53 65 74 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f SetRectEmpty.SetRectEmpty.__imp_
1052a0 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d SetScrollInfo.SetScrollInfo.__im
1052c0 70 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d p_SetScrollPos.SetScrollPos.__im
1052e0 70 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 p_SetScrollRange.SetScrollRange.
105300 5f 5f 69 6d 70 5f 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 __imp_SetSysColors.SetSysColors.
105320 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 53 65 74 53 79 73 74 65 6d 43 __imp_SetSystemCursor.SetSystemC
105340 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 53 65 74 ursor.__imp_SetThreadDesktop.Set
105360 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 70 69 ThreadDesktop.__imp_SetThreadDpi
105380 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 AwarenessContext.SetThreadDpiAwa
1053a0 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 70 69 renessContext.__imp_SetThreadDpi
1053c0 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 53 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 HostingBehavior.SetThreadDpiHost
1053e0 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 00 53 65 74 54 69 ingBehavior.__imp_SetTimer.SetTi
105400 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 mer.__imp_SetUserObjectInformati
105420 6f 6e 41 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f onA.SetUserObjectInformationA.__
105440 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 imp_SetUserObjectInformationW.Se
105460 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 tUserObjectInformationW.__imp_Se
105480 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 55 73 65 72 4f 62 6a 65 63 tUserObjectSecurity.SetUserObjec
1054a0 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 tSecurity.__imp_SetWinEventHook.
1054c0 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 43 SetWinEventHook.__imp_SetWindowC
1054e0 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c ontextHelpId.SetWindowContextHel
105500 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 pId.__imp_SetWindowDisplayAffini
105520 74 79 00 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d ty.SetWindowDisplayAffinity.__im
105540 70 5f 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 53 65 74 57 69 p_SetWindowFeedbackSetting.SetWi
105560 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e ndowFeedbackSetting.__imp_SetWin
105580 64 6f 77 4c 6f 6e 67 41 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 dowLongA.SetWindowLongA.__imp_Se
1055a0 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 tWindowLongPtrA.SetWindowLongPtr
1055c0 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 53 65 74 57 69 6e A.__imp_SetWindowLongPtrW.SetWin
1055e0 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 dowLongPtrW.__imp_SetWindowLongW
105600 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 50 .SetWindowLongW.__imp_SetWindowP
105620 6c 61 63 65 6d 65 6e 74 00 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d lacement.SetWindowPlacement.__im
105640 70 5f 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d p_SetWindowPos.SetWindowPos.__im
105660 70 5f 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d p_SetWindowRgn.SetWindowRgn.__im
105680 70 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 p_SetWindowTextA.SetWindowTextA.
1056a0 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 53 65 74 57 69 6e 64 6f 77 54 65 __imp_SetWindowTextW.SetWindowTe
1056c0 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 53 65 74 57 69 6e 64 6f xtW.__imp_SetWindowWord.SetWindo
1056e0 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 53 65 74 57 wWord.__imp_SetWindowsHookA.SetW
105700 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b indowsHookA.__imp_SetWindowsHook
105720 45 78 41 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 57 ExA.SetWindowsHookExA.__imp_SetW
105740 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 indowsHookExW.SetWindowsHookExW.
105760 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 53 65 74 57 69 6e 64 6f 77 73 __imp_SetWindowsHookW.SetWindows
105780 48 6f 6f 6b 57 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 61 72 65 74 00 53 68 6f 77 43 61 72 65 74 00 HookW.__imp_ShowCaret.ShowCaret.
1057a0 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 72 73 6f 72 00 53 68 6f 77 43 75 72 73 6f 72 00 5f 5f 69 6d __imp_ShowCursor.ShowCursor.__im
1057c0 70 5f 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 p_ShowOwnedPopups.ShowOwnedPopup
1057e0 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 53 68 6f 77 53 63 72 6f 6c 6c s.__imp_ShowScrollBar.ShowScroll
105800 42 61 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 00 53 68 6f 77 57 69 6e 64 6f 77 00 Bar.__imp_ShowWindow.ShowWindow.
105820 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 53 68 6f 77 57 69 6e 64 6f 77 __imp_ShowWindowAsync.ShowWindow
105840 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 Async.__imp_ShutdownBlockReasonC
105860 72 65 61 74 65 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 reate.ShutdownBlockReasonCreate.
105880 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 __imp_ShutdownBlockReasonDestroy
1058a0 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 5f 5f 69 6d .ShutdownBlockReasonDestroy.__im
1058c0 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 53 68 75 74 64 p_ShutdownBlockReasonQuery.Shutd
1058e0 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 5f 5f 69 6d 70 5f 53 6b 69 70 50 6f ownBlockReasonQuery.__imp_SkipPo
105900 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 interFrameMessages.SkipPointerFr
105920 61 6d 65 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 53 6f 75 6e 64 53 65 6e 74 72 79 00 53 6f ameMessages.__imp_SoundSentry.So
105940 75 6e 64 53 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 75 62 74 72 61 63 74 52 65 63 74 00 53 75 62 undSentry.__imp_SubtractRect.Sub
105960 74 72 61 63 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 tractRect.__imp_SwapMouseButton.
105980 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 44 65 73 6b SwapMouseButton.__imp_SwitchDesk
1059a0 74 6f 70 00 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f top.SwitchDesktop.__imp_SwitchTo
1059c0 54 68 69 73 57 69 6e 64 6f 77 00 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 5f 5f ThisWindow.SwitchToThisWindow.__
1059e0 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 53 79 73 74 65 6d imp_SystemParametersInfoA.System
105a00 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 ParametersInfoA.__imp_SystemPara
105a20 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 metersInfoForDpi.SystemParameter
105a40 73 49 6e 66 6f 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 sInfoForDpi.__imp_SystemParamete
105a60 72 73 49 6e 66 6f 57 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 5f 5f rsInfoW.SystemParametersInfoW.__
105a80 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 imp_TabbedTextOutA.TabbedTextOut
105aa0 41 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 54 61 62 62 65 64 54 65 78 A.__imp_TabbedTextOutW.TabbedTex
105ac0 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 69 6c 65 57 69 6e 64 6f 77 73 00 54 69 6c 65 57 69 6e 64 tOutW.__imp_TileWindows.TileWind
105ae0 6f 77 73 00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 69 00 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f ows.__imp_ToAscii.ToAscii.__imp_
105b00 54 6f 41 73 63 69 69 45 78 00 54 6f 41 73 63 69 69 45 78 00 5f 5f 69 6d 70 5f 54 6f 55 6e 69 63 ToAsciiEx.ToAsciiEx.__imp_ToUnic
105b20 6f 64 65 00 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 54 6f 55 6e 69 63 6f 64 65 45 78 00 ode.ToUnicode.__imp_ToUnicodeEx.
105b40 54 6f 55 6e 69 63 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e ToUnicodeEx.__imp_TrackMouseEven
105b60 74 00 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 50 6f 70 t.TrackMouseEvent.__imp_TrackPop
105b80 75 70 4d 65 6e 75 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 54 72 61 63 upMenu.TrackPopupMenu.__imp_Trac
105ba0 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 5f 5f kPopupMenuEx.TrackPopupMenuEx.__
105bc0 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 54 72 61 6e 73 6c imp_TranslateAcceleratorA.Transl
105be0 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 ateAcceleratorA.__imp_TranslateA
105c00 63 63 65 6c 65 72 61 74 6f 72 57 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 cceleratorW.TranslateAccelerator
105c20 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c 00 54 72 61 W.__imp_TranslateMDISysAccel.Tra
105c40 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 nslateMDISysAccel.__imp_Translat
105c60 65 4d 65 73 73 61 67 65 00 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f eMessage.TranslateMessage.__imp_
105c80 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 5f 5f UnhookWinEvent.UnhookWinEvent.__
105ca0 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 55 6e 68 6f 6f 6b 57 69 6e 64 imp_UnhookWindowsHook.UnhookWind
105cc0 6f 77 73 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 owsHook.__imp_UnhookWindowsHookE
105ce0 78 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 55 6e 69 6f x.UnhookWindowsHookEx.__imp_Unio
105d00 6e 52 65 63 74 00 55 6e 69 6f 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 4b 65 79 62 nRect.UnionRect.__imp_UnloadKeyb
105d20 6f 61 72 64 4c 61 79 6f 75 74 00 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 oardLayout.UnloadKeyboardLayout.
105d40 5f 5f 69 6d 70 5f 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 55 6e 70 61 63 6b 44 44 45 6c __imp_UnpackDDElParam.UnpackDDEl
105d60 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 55 6e 72 Param.__imp_UnregisterClassA.Unr
105d80 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c egisterClassA.__imp_UnregisterCl
105da0 61 73 73 57 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 assW.UnregisterClassW.__imp_Unre
105dc0 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 gisterDeviceNotification.Unregis
105de0 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 terDeviceNotification.__imp_Unre
105e00 67 69 73 74 65 72 48 6f 74 4b 65 79 00 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f gisterHotKey.UnregisterHotKey.__
105e20 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 imp_UnregisterPointerInputTarget
105e40 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 5f .UnregisterPointerInputTarget.__
105e60 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 imp_UnregisterPointerInputTarget
105e80 45 78 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 Ex.UnregisterPointerInputTargetE
105ea0 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f x.__imp_UnregisterPowerSettingNo
105ec0 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e tification.UnregisterPowerSettin
105ee0 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 75 gNotification.__imp_UnregisterSu
105f00 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 spendResumeNotification.Unregist
105f20 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d erSuspendResumeNotification.__im
105f40 70 5f 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 55 6e 72 65 67 69 73 74 p_UnregisterTouchWindow.Unregist
105f60 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 erTouchWindow.__imp_UpdateLayere
105f80 64 57 69 6e 64 6f 77 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d dWindow.UpdateLayeredWindow.__im
105fa0 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 55 70 p_UpdateLayeredWindowIndirect.Up
105fc0 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f dateLayeredWindowIndirect.__imp_
105fe0 55 70 64 61 74 65 57 69 6e 64 6f 77 00 55 70 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f UpdateWindow.UpdateWindow.__imp_
106000 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 55 73 65 72 48 61 6e 64 6c 65 UserHandleGrantAccess.UserHandle
106020 47 72 61 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 65 63 74 00 56 GrantAccess.__imp_ValidateRect.V
106040 61 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 67 6e 00 56 61 alidateRect.__imp_ValidateRgn.Va
106060 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 41 00 56 6b 4b 65 79 lidateRgn.__imp_VkKeyScanA.VkKey
106080 53 63 61 6e 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 56 6b 4b 65 79 53 63 ScanA.__imp_VkKeyScanExA.VkKeySc
1060a0 61 6e 45 78 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 56 6b 4b 65 79 53 63 anExA.__imp_VkKeyScanExW.VkKeySc
1060c0 61 6e 45 78 57 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 57 00 56 6b 4b 65 79 53 63 61 6e anExW.__imp_VkKeyScanW.VkKeyScan
1060e0 57 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 57 49 4e 4e 4c 53 45 6e W.__imp_WINNLSEnableIME.WINNLSEn
106100 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 ableIME.__imp_WINNLSGetEnableSta
106120 74 75 73 00 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f tus.WINNLSGetEnableStatus.__imp_
106140 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 WINNLSGetIMEHotkey.WINNLSGetIMEH
106160 6f 74 6b 65 79 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 57 61 69 otkey.__imp_WaitForInputIdle.Wai
106180 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 57 61 69 74 4d 65 73 73 61 67 65 00 tForInputIdle.__imp_WaitMessage.
1061a0 57 61 69 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 41 00 57 69 6e 48 65 WaitMessage.__imp_WinHelpA.WinHe
1061c0 6c 70 41 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 57 00 57 69 6e 48 65 6c 70 57 00 5f 5f 69 6d lpA.__imp_WinHelpW.WinHelpW.__im
1061e0 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 5f 5f 69 6d p_WindowFromDC.WindowFromDC.__im
106200 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 57 69 6e 64 6f 77 p_WindowFromPhysicalPoint.Window
106220 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 FromPhysicalPoint.__imp_WindowFr
106240 6f 6d 50 6f 69 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 6b 65 omPoint.WindowFromPoint.__imp_ke
106260 79 62 64 5f 65 76 65 6e 74 00 6b 65 79 62 64 5f 65 76 65 6e 74 00 5f 5f 69 6d 70 5f 6d 6f 75 73 ybd_event.keybd_event.__imp_mous
106280 65 5f 65 76 65 6e 74 00 6d 6f 75 73 65 5f 65 76 65 6e 74 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e e_event.mouse_event.__imp_wsprin
1062a0 74 66 41 00 77 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e 74 66 57 00 77 73 tfA.wsprintfA.__imp_wsprintfW.ws
1062c0 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 41 00 77 76 73 70 72 69 6e printfW.__imp_wvsprintfA.wvsprin
1062e0 74 66 41 00 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 57 00 77 76 73 70 72 69 6e 74 66 57 00 tfA.__imp_wvsprintfW.wvsprintfW.
106300 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 65 6e 76 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_userenv.__NU
106320 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 65 72 65 6e 76 5f 4e 55 LL_IMPORT_DESCRIPTOR..userenv_NU
106340 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 70 70 43 6f 6e LL_THUNK_DATA.__imp_CreateAppCon
106360 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 tainerProfile.CreateAppContainer
106380 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 Profile.__imp_CreateEnvironmentB
1063a0 6c 6f 63 6b 00 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d lock.CreateEnvironmentBlock.__im
1063c0 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 5f 5f p_CreateProfile.CreateProfile.__
1063e0 69 6d 70 5f 44 65 6c 65 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 44 65 imp_DeleteAppContainerProfile.De
106400 6c 65 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 leteAppContainerProfile.__imp_De
106420 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d leteProfileA.DeleteProfileA.__im
106440 70 5f 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 p_DeleteProfileW.DeleteProfileW.
106460 5f 5f 69 6d 70 5f 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 __imp_DeriveAppContainerSidFromA
106480 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e ppContainerName.DeriveAppContain
1064a0 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f erSidFromAppContainerName.__imp_
1064c0 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 DeriveRestrictedAppContainerSidF
1064e0 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 4e romAppContainerSidAndRestrictedN
106500 61 6d 65 00 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 ame.DeriveRestrictedAppContainer
106520 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 SidFromAppContainerSidAndRestric
106540 74 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 tedName.__imp_DestroyEnvironment
106560 42 6c 6f 63 6b 00 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f Block.DestroyEnvironmentBlock.__
106580 69 6d 70 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 45 imp_EnterCriticalPolicySection.E
1065a0 6e 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f nterCriticalPolicySection.__imp_
1065c0 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 ExpandEnvironmentStringsForUserA
1065e0 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 .ExpandEnvironmentStringsForUser
106600 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 A.__imp_ExpandEnvironmentStrings
106620 46 6f 72 55 73 65 72 57 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 ForUserW.ExpandEnvironmentString
106640 73 46 6f 72 55 73 65 72 57 00 5f 5f 69 6d 70 5f 46 72 65 65 47 50 4f 4c 69 73 74 41 00 46 72 65 sForUserW.__imp_FreeGPOListA.Fre
106660 65 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 46 72 65 65 47 50 4f 4c 69 73 74 57 00 46 72 65 eGPOListA.__imp_FreeGPOListW.Fre
106680 65 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 eGPOListW.__imp_GenerateGPNotifi
1066a0 63 61 74 69 6f 6e 00 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f cation.GenerateGPNotification.__
1066c0 69 6d 70 5f 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 imp_GetAllUsersProfileDirectoryA
1066e0 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f .GetAllUsersProfileDirectoryA.__
106700 69 6d 70 5f 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 imp_GetAllUsersProfileDirectoryW
106720 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f .GetAllUsersProfileDirectoryW.__
106740 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 47 65 imp_GetAppContainerFolderPath.Ge
106760 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 tAppContainerFolderPath.__imp_Ge
106780 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 47 65 tAppContainerRegistryLocation.Ge
1067a0 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 5f 5f tAppContainerRegistryLocation.__
1067c0 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 47 65 74 41 70 70 6c 69 65 imp_GetAppliedGPOListA.GetApplie
1067e0 64 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 dGPOListA.__imp_GetAppliedGPOLis
106800 74 57 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 tW.GetAppliedGPOListW.__imp_GetD
106820 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 44 efaultUserProfileDirectoryA.GetD
106840 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d efaultUserProfileDirectoryA.__im
106860 70 5f 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 p_GetDefaultUserProfileDirectory
106880 57 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 W.GetDefaultUserProfileDirectory
1068a0 57 00 5f 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 41 00 47 65 74 47 50 4f 4c 69 73 74 41 00 W.__imp_GetGPOListA.GetGPOListA.
1068c0 5f 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 57 00 47 65 74 47 50 4f 4c 69 73 74 57 00 5f 5f __imp_GetGPOListW.GetGPOListW.__
1068e0 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 47 65 74 50 72 6f 66 69 6c 65 54 79 70 imp_GetProfileType.GetProfileTyp
106900 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 e.__imp_GetProfilesDirectoryA.Ge
106920 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f tProfilesDirectoryA.__imp_GetPro
106940 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 filesDirectoryW.GetProfilesDirec
106960 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 toryW.__imp_GetUserProfileDirect
106980 6f 72 79 41 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f oryA.GetUserProfileDirectoryA.__
1069a0 69 6d 70 5f 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 imp_GetUserProfileDirectoryW.Get
1069c0 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 4c 65 61 76 UserProfileDirectoryW.__imp_Leav
1069e0 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 4c 65 61 76 65 43 72 69 74 eCriticalPolicySection.LeaveCrit
106a00 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 icalPolicySection.__imp_LoadUser
106a20 50 72 6f 66 69 6c 65 41 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f ProfileA.LoadUserProfileA.__imp_
106a40 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 LoadUserProfileW.LoadUserProfile
106a60 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 W.__imp_ProcessGroupPolicyComple
106a80 74 65 64 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 ted.ProcessGroupPolicyCompleted.
106aa0 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 __imp_ProcessGroupPolicyComplete
106ac0 64 45 78 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 dEx.ProcessGroupPolicyCompletedE
106ae0 78 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 52 65 66 72 65 73 68 50 6f 6c x.__imp_RefreshPolicy.RefreshPol
106b00 69 63 79 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 78 00 52 65 66 72 65 73 icy.__imp_RefreshPolicyEx.Refres
106b20 68 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 hPolicyEx.__imp_RegisterGPNotifi
106b40 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f cation.RegisterGPNotification.__
106b60 69 6d 70 5f 52 73 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 52 73 6f 70 41 63 imp_RsopAccessCheckByType.RsopAc
106b80 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 52 73 6f 70 46 69 6c 65 41 63 cessCheckByType.__imp_RsopFileAc
106ba0 63 65 73 73 43 68 65 63 6b 00 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f cessCheck.RsopFileAccessCheck.__
106bc0 69 6d 70 5f 52 73 6f 70 52 65 73 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 imp_RsopResetPolicySettingStatus
106be0 00 52 73 6f 70 52 65 73 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f .RsopResetPolicySettingStatus.__
106c00 69 6d 70 5f 52 73 6f 70 53 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 imp_RsopSetPolicySettingStatus.R
106c20 73 6f 70 53 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f sopSetPolicySettingStatus.__imp_
106c40 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 UnloadUserProfile.UnloadUserProf
106c60 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 ile.__imp_UnregisterGPNotificati
106c80 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d on.UnregisterGPNotification.__IM
106ca0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 70 31 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 PORT_DESCRIPTOR_usp10.__NULL_IMP
106cc0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ORT_DESCRIPTOR..usp10_NULL_THUNK
106ce0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 _DATA.__imp_ScriptApplyDigitSubs
106d00 74 69 74 75 74 69 6f 6e 00 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 titution.ScriptApplyDigitSubstit
106d20 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 ution.__imp_ScriptApplyLogicalWi
106d40 64 74 68 00 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 64 74 68 00 5f 5f 69 6d dth.ScriptApplyLogicalWidth.__im
106d60 70 5f 53 63 72 69 70 74 42 72 65 61 6b 00 53 63 72 69 70 74 42 72 65 61 6b 00 5f 5f 69 6d 70 5f p_ScriptBreak.ScriptBreak.__imp_
106d80 53 63 72 69 70 74 43 50 74 6f 58 00 53 63 72 69 70 74 43 50 74 6f 58 00 5f 5f 69 6d 70 5f 53 63 ScriptCPtoX.ScriptCPtoX.__imp_Sc
106da0 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 53 63 72 69 70 74 43 61 63 68 65 47 65 riptCacheGetHeight.ScriptCacheGe
106dc0 74 48 65 69 67 68 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 46 72 65 65 43 61 63 68 65 00 53 63 tHeight.__imp_ScriptFreeCache.Sc
106de0 72 69 70 74 46 72 65 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 43 4d 61 riptFreeCache.__imp_ScriptGetCMa
106e00 70 00 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 p.ScriptGetCMap.__imp_ScriptGetF
106e20 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 ontAlternateGlyphs.ScriptGetFont
106e40 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 AlternateGlyphs.__imp_ScriptGetF
106e60 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 ontFeatureTags.ScriptGetFontFeat
106e80 75 72 65 54 61 67 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 ureTags.__imp_ScriptGetFontLangu
106ea0 61 67 65 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 ageTags.ScriptGetFontLanguageTag
106ec0 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 s.__imp_ScriptGetFontProperties.
106ee0 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 63 ScriptGetFontProperties.__imp_Sc
106f00 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 riptGetFontScriptTags.ScriptGetF
106f20 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 47 6c 79 ontScriptTags.__imp_ScriptGetGly
106f40 70 68 41 42 43 57 69 64 74 68 00 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 74 phABCWidth.ScriptGetGlyphABCWidt
106f60 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 53 h.__imp_ScriptGetLogicalWidths.S
106f80 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 criptGetLogicalWidths.__imp_Scri
106fa0 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 ptGetProperties.ScriptGetPropert
106fc0 69 65 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 73 43 6f 6d 70 6c 65 78 00 53 63 72 69 70 74 ies.__imp_ScriptIsComplex.Script
106fe0 49 73 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 53 63 IsComplex.__imp_ScriptItemize.Sc
107000 72 69 70 74 49 74 65 6d 69 7a 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f riptItemize.__imp_ScriptItemizeO
107020 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 70 65 00 5f 5f penType.ScriptItemizeOpenType.__
107040 69 6d 70 5f 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 imp_ScriptJustify.ScriptJustify.
107060 5f 5f 69 6d 70 5f 53 63 72 69 70 74 4c 61 79 6f 75 74 00 53 63 72 69 70 74 4c 61 79 6f 75 74 00 __imp_ScriptLayout.ScriptLayout.
107080 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6c 61 63 65 00 53 63 72 69 70 74 50 6c 61 63 65 00 5f 5f __imp_ScriptPlace.ScriptPlace.__
1070a0 69 6d 70 5f 53 63 72 69 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 50 6c imp_ScriptPlaceOpenType.ScriptPl
1070c0 61 63 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e aceOpenType.__imp_ScriptPosition
1070e0 53 69 6e 67 6c 65 47 6c 79 70 68 00 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 SingleGlyph.ScriptPositionSingle
107100 47 6c 79 70 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 Glyph.__imp_ScriptRecordDigitSub
107120 73 74 69 74 75 74 69 6f 6e 00 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 stitution.ScriptRecordDigitSubst
107140 69 74 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 00 53 63 72 69 70 74 itution.__imp_ScriptShape.Script
107160 53 68 61 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 Shape.__imp_ScriptShapeOpenType.
107180 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 ScriptShapeOpenType.__imp_Script
1071a0 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 StringAnalyse.ScriptStringAnalys
1071c0 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 43 50 74 6f 58 00 53 63 72 69 70 74 e.__imp_ScriptStringCPtoX.Script
1071e0 53 74 72 69 6e 67 43 50 74 6f 58 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 StringCPtoX.__imp_ScriptStringFr
107200 65 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 65 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 ee.ScriptStringFree.__imp_Script
107220 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 53 63 72 69 70 74 53 74 72 StringGetLogicalWidths.ScriptStr
107240 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 ingGetLogicalWidths.__imp_Script
107260 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 StringGetOrder.ScriptStringGetOr
107280 64 65 72 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 53 63 72 69 70 74 der.__imp_ScriptStringOut.Script
1072a0 53 74 72 69 6e 67 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 56 61 6c 69 StringOut.__imp_ScriptStringVali
1072c0 64 61 74 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f date.ScriptStringValidate.__imp_
1072e0 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 ScriptStringXtoCP.ScriptStringXt
107300 6f 43 50 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 oCP.__imp_ScriptString_pLogAttr.
107320 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 5f 5f 69 6d 70 5f 53 63 72 69 ScriptString_pLogAttr.__imp_Scri
107340 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a ptString_pSize.ScriptString_pSiz
107360 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 e.__imp_ScriptString_pcOutChars.
107380 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f 53 63 ScriptString_pcOutChars.__imp_Sc
1073a0 72 69 70 74 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 53 63 72 69 70 74 riptSubstituteSingleGlyph.Script
1073c0 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 5f 5f 69 6d 70 5f 53 63 72 69 SubstituteSingleGlyph.__imp_Scri
1073e0 70 74 54 65 78 74 4f 75 74 00 53 63 72 69 70 74 54 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 ptTextOut.ScriptTextOut.__imp_Sc
107400 72 69 70 74 58 74 6f 43 50 00 53 63 72 69 70 74 58 74 6f 43 50 00 5f 5f 49 4d 50 4f 52 54 5f 44 riptXtoCP.ScriptXtoCP.__IMPORT_D
107420 45 53 43 52 49 50 54 4f 52 5f 75 78 74 68 65 6d 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_uxtheme.__NULL_IMPORT_
107440 44 45 53 43 52 49 50 54 4f 52 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..uxtheme_NULL_THUNK_D
107460 41 54 41 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e ATA.__imp_BeginBufferedAnimation
107480 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 65 .BeginBufferedAnimation.__imp_Be
1074a0 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 ginBufferedPaint.BeginBufferedPa
1074c0 69 6e 74 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 42 int.__imp_BeginPanningFeedback.B
1074e0 65 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 eginPanningFeedback.__imp_Buffer
107500 65 64 50 61 69 6e 74 43 6c 65 61 72 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 edPaintClear.BufferedPaintClear.
107520 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 42 75 66 66 65 72 65 64 __imp_BufferedPaintInit.Buffered
107540 50 61 69 6e 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e PaintInit.__imp_BufferedPaintRen
107560 64 65 72 41 6e 69 6d 61 74 69 6f 6e 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 derAnimation.BufferedPaintRender
107580 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 Animation.__imp_BufferedPaintSet
1075a0 41 6c 70 68 61 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c 70 68 61 00 5f 5f 69 6d Alpha.BufferedPaintSetAlpha.__im
1075c0 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 p_BufferedPaintStopAllAnimations
1075e0 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 .BufferedPaintStopAllAnimations.
107600 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 42 75 66 66 65 72 __imp_BufferedPaintUnInit.Buffer
107620 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 65 6d 65 44 61 edPaintUnInit.__imp_CloseThemeDa
107640 74 61 00 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d ta.CloseThemeData.__imp_DrawThem
107660 65 42 61 63 6b 67 72 6f 75 6e 64 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 eBackground.DrawThemeBackground.
107680 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 44 72 61 77 __imp_DrawThemeBackgroundEx.Draw
1076a0 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d ThemeBackgroundEx.__imp_DrawThem
1076c0 65 45 64 67 65 00 44 72 61 77 54 68 65 6d 65 45 64 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 eEdge.DrawThemeEdge.__imp_DrawTh
1076e0 65 6d 65 49 63 6f 6e 00 44 72 61 77 54 68 65 6d 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 emeIcon.DrawThemeIcon.__imp_Draw
107700 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 44 72 61 77 54 68 65 6d 65 50 ThemeParentBackground.DrawThemeP
107720 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 50 arentBackground.__imp_DrawThemeP
107740 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e arentBackgroundEx.DrawThemeParen
107760 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 54 65 78 tBackgroundEx.__imp_DrawThemeTex
107780 74 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 54 t.DrawThemeText.__imp_DrawThemeT
1077a0 65 78 74 45 78 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 45 78 00 5f 5f 69 6d 70 5f 45 6e 61 62 extEx.DrawThemeTextEx.__imp_Enab
1077c0 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 45 6e 61 62 6c 65 54 68 65 6d 65 leThemeDialogTexture.EnableTheme
1077e0 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 65 6d 69 6e DialogTexture.__imp_EnableThemin
107800 67 00 45 6e 61 62 6c 65 54 68 65 6d 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 64 42 75 66 66 65 72 65 g.EnableTheming.__imp_EndBuffere
107820 64 41 6e 69 6d 61 74 69 6f 6e 00 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 dAnimation.EndBufferedAnimation.
107840 5f 5f 69 6d 70 5f 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 45 6e 64 42 75 66 66 65 72 __imp_EndBufferedPaint.EndBuffer
107860 65 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b edPaint.__imp_EndPanningFeedback
107880 00 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 .EndPanningFeedback.__imp_GetBuf
1078a0 66 65 72 65 64 50 61 69 6e 74 42 69 74 73 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 42 feredPaintBits.GetBufferedPaintB
1078c0 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 47 65 74 its.__imp_GetBufferedPaintDC.Get
1078e0 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 BufferedPaintDC.__imp_GetBuffere
107900 64 50 61 69 6e 74 54 61 72 67 65 74 44 43 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 dPaintTargetDC.GetBufferedPaintT
107920 61 72 67 65 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 argetDC.__imp_GetBufferedPaintTa
107940 72 67 65 74 52 65 63 74 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 52 rgetRect.GetBufferedPaintTargetR
107960 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 47 65 ect.__imp_GetCurrentThemeName.Ge
107980 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 tCurrentThemeName.__imp_GetTheme
1079a0 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 AnimationProperty.GetThemeAnimat
1079c0 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 ionProperty.__imp_GetThemeAnimat
1079e0 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 ionTransform.GetThemeAnimationTr
107a00 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 ansform.__imp_GetThemeAppPropert
107a20 69 65 73 00 47 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f ies.GetThemeAppProperties.__imp_
107a40 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 47 65 GetThemeBackgroundContentRect.Ge
107a60 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 5f 5f 69 6d tThemeBackgroundContentRect.__im
107a80 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 47 65 74 54 68 p_GetThemeBackgroundExtent.GetTh
107aa0 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 emeBackgroundExtent.__imp_GetThe
107ac0 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 meBackgroundRegion.GetThemeBackg
107ae0 72 6f 75 6e 64 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 roundRegion.__imp_GetThemeBitmap
107b00 00 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 6f .GetThemeBitmap.__imp_GetThemeBo
107b20 6f 6c 00 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 43 6f ol.GetThemeBool.__imp_GetThemeCo
107b40 6c 6f 72 00 47 65 74 54 68 65 6d 65 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 lor.GetThemeColor.__imp_GetTheme
107b60 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 47 65 74 54 68 65 6d 65 44 6f DocumentationProperty.GetThemeDo
107b80 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 cumentationProperty.__imp_GetThe
107ba0 6d 65 45 6e 75 6d 56 61 6c 75 65 00 47 65 74 54 68 65 6d 65 45 6e 75 6d 56 61 6c 75 65 00 5f 5f meEnumValue.GetThemeEnumValue.__
107bc0 69 6d 70 5f 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 47 65 74 54 68 65 6d 65 46 69 6c imp_GetThemeFilename.GetThemeFil
107be0 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 47 65 74 54 68 65 6d ename.__imp_GetThemeFont.GetThem
107c00 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 49 6e 74 00 47 65 74 54 68 65 6d 65 eFont.__imp_GetThemeInt.GetTheme
107c20 49 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 47 65 74 54 68 65 Int.__imp_GetThemeIntList.GetThe
107c40 6d 65 49 6e 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 meIntList.__imp_GetThemeMargins.
107c60 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 4d 65 GetThemeMargins.__imp_GetThemeMe
107c80 74 72 69 63 00 47 65 74 54 68 65 6d 65 4d 65 74 72 69 63 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 tric.GetThemeMetric.__imp_GetThe
107ca0 6d 65 50 61 72 74 53 69 7a 65 00 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 5f 5f 69 6d mePartSize.GetThemePartSize.__im
107cc0 70 5f 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 50 6f 73 69 74 p_GetThemePosition.GetThemePosit
107ce0 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e ion.__imp_GetThemePropertyOrigin
107d00 00 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 47 65 .GetThemePropertyOrigin.__imp_Ge
107d20 74 54 68 65 6d 65 52 65 63 74 00 47 65 74 54 68 65 6d 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 tThemeRect.GetThemeRect.__imp_Ge
107d40 74 54 68 65 6d 65 53 74 72 65 61 6d 00 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 5f 5f 69 6d tThemeStream.GetThemeStream.__im
107d60 70 5f 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 00 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 00 p_GetThemeString.GetThemeString.
107d80 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 47 65 74 54 68 65 6d 65 53 79 __imp_GetThemeSysBool.GetThemeSy
107da0 73 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 47 65 74 sBool.__imp_GetThemeSysColor.Get
107dc0 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 43 ThemeSysColor.__imp_GetThemeSysC
107de0 6f 6c 6f 72 42 72 75 73 68 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 olorBrush.GetThemeSysColorBrush.
107e00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 53 79 __imp_GetThemeSysFont.GetThemeSy
107e20 73 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 00 47 65 74 54 68 sFont.__imp_GetThemeSysInt.GetTh
107e40 65 6d 65 53 79 73 49 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 emeSysInt.__imp_GetThemeSysSize.
107e60 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 GetThemeSysSize.__imp_GetThemeSy
107e80 73 53 74 72 69 6e 67 00 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f sString.GetThemeSysString.__imp_
107ea0 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 6e 74 00 47 65 74 54 68 65 6d 65 54 65 78 74 45 GetThemeTextExtent.GetThemeTextE
107ec0 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 xtent.__imp_GetThemeTextMetrics.
107ee0 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 GetThemeTextMetrics.__imp_GetThe
107f00 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 meTimingFunction.GetThemeTimingF
107f20 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e unction.__imp_GetThemeTransition
107f40 44 75 72 61 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 Duration.GetThemeTransitionDurat
107f60 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 47 65 74 57 69 6e 64 ion.__imp_GetWindowTheme.GetWind
107f80 6f 77 54 68 65 6d 65 00 5f 5f 69 6d 70 5f 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 owTheme.__imp_HitTestThemeBackgr
107fa0 6f 75 6e 64 00 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d ound.HitTestThemeBackground.__im
107fc0 70 5f 49 73 41 70 70 54 68 65 6d 65 64 00 49 73 41 70 70 54 68 65 6d 65 64 00 5f 5f 69 6d 70 5f p_IsAppThemed.IsAppThemed.__imp_
107fe0 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 49 73 43 6f 6d 70 6f 73 69 74 69 6f IsCompositionActive.IsCompositio
108000 6e 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 41 63 74 69 76 65 00 49 73 54 68 nActive.__imp_IsThemeActive.IsTh
108020 65 6d 65 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e emeActive.__imp_IsThemeBackgroun
108040 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 49 73 54 68 65 6d 65 42 61 63 dPartiallyTransparent.IsThemeBac
108060 6b 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 5f 5f 69 6d kgroundPartiallyTransparent.__im
108080 70 5f 49 73 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 49 73 p_IsThemeDialogTextureEnabled.Is
1080a0 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f ThemeDialogTextureEnabled.__imp_
1080c0 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 49 73 54 68 65 6d 65 50 61 72 74 44 65 IsThemePartDefined.IsThemePartDe
1080e0 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 00 4f 70 65 6e 54 68 fined.__imp_OpenThemeData.OpenTh
108100 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 4f 70 emeData.__imp_OpenThemeDataEx.Op
108120 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 enThemeDataEx.__imp_OpenThemeDat
108140 61 46 6f 72 44 70 69 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 5f 5f 69 6d aForDpi.OpenThemeDataForDpi.__im
108160 70 5f 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 53 65 74 54 68 65 6d 65 p_SetThemeAppProperties.SetTheme
108180 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 68 65 AppProperties.__imp_SetWindowThe
1081a0 6d 65 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f me.SetWindowTheme.__imp_SetWindo
1081c0 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 65 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 wThemeAttribute.SetWindowThemeAt
1081e0 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 tribute.__imp_UpdatePanningFeedb
108200 61 63 6b 00 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 49 4d 50 4f ack.UpdatePanningFeedback.__IMPO
108220 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 69 66 69 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_verifier.__NULL_IM
108240 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..verifier_NULL_T
108260 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 HUNK_DATA.__imp_VerifierEnumerat
108280 65 52 65 73 6f 75 72 63 65 00 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 eResource.VerifierEnumerateResou
1082a0 72 63 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 73 69 6f 6e 00 rce.__IMPORT_DESCRIPTOR_version.
1082c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 73 69 6f __NULL_IMPORT_DESCRIPTOR..versio
1082e0 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 n_NULL_THUNK_DATA.__imp_GetFileV
108300 65 72 73 69 6f 6e 49 6e 66 6f 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 ersionInfoA.GetFileVersionInfoA.
108320 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 47 65 74 46 __imp_GetFileVersionInfoExA.GetF
108340 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 ileVersionInfoExA.__imp_GetFileV
108360 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f ersionInfoExW.GetFileVersionInfo
108380 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 ExW.__imp_GetFileVersionInfoSize
1083a0 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f A.GetFileVersionInfoSizeA.__imp_
1083c0 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 47 65 74 46 69 6c GetFileVersionInfoSizeExA.GetFil
1083e0 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c eVersionInfoSizeExA.__imp_GetFil
108400 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 eVersionInfoSizeExW.GetFileVersi
108420 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 onInfoSizeExW.__imp_GetFileVersi
108440 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 onInfoSizeW.GetFileVersionInfoSi
108460 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 47 65 zeW.__imp_GetFileVersionInfoW.Ge
108480 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 56 65 72 46 69 6e 64 46 tFileVersionInfoW.__imp_VerFindF
1084a0 69 6c 65 41 00 56 65 72 46 69 6e 64 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 72 46 69 6e 64 46 ileA.VerFindFileA.__imp_VerFindF
1084c0 69 6c 65 57 00 56 65 72 46 69 6e 64 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 74 61 ileW.VerFindFileW.__imp_VerInsta
1084e0 6c 6c 46 69 6c 65 41 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 llFileA.VerInstallFileA.__imp_Ve
108500 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f rInstallFileW.VerInstallFileW.__
108520 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 imp_VerQueryValueA.VerQueryValue
108540 41 00 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 6c 75 65 57 00 56 65 72 51 75 65 72 79 56 A.__imp_VerQueryValueW.VerQueryV
108560 61 6c 75 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 74 64 6c alueW.__IMPORT_DESCRIPTOR_vertdl
108580 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 74 l.__NULL_IMPORT_DESCRIPTOR..vert
1085a0 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 45 6e dll_NULL_THUNK_DATA.__imp_CallEn
1085c0 63 6c 61 76 65 00 43 61 6c 6c 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 47 clave.CallEnclave.__imp_EnclaveG
1085e0 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 45 6e 63 6c 61 76 65 47 65 74 41 74 etAttestationReport.EnclaveGetAt
108600 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 47 65 74 testationReport.__imp_EnclaveGet
108620 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 6e 63 6c 61 76 65 47 65 74 45 6e 63 EnclaveInformation.EnclaveGetEnc
108640 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 53 65 61 laveInformation.__imp_EnclaveSea
108660 6c 44 61 74 61 00 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c lData.EnclaveSealData.__imp_Encl
108680 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 45 6e 63 6c 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 aveUnsealData.EnclaveUnsealData.
1086a0 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 __imp_EnclaveVerifyAttestationRe
1086c0 70 6f 72 74 00 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 port.EnclaveVerifyAttestationRep
1086e0 6f 72 74 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 54 65 72 6d 69 ort.__imp_TerminateEnclave.Termi
108700 6e 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f nateEnclave.__IMPORT_DESCRIPTOR_
108720 76 69 72 74 64 69 73 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f virtdisk.__NULL_IMPORT_DESCRIPTO
108740 52 00 7f 76 69 72 74 64 69 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d R..virtdisk_NULL_THUNK_DATA.__im
108760 70 5f 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 41 64 64 56 69 72 74 75 61 p_AddVirtualDiskParent.AddVirtua
108780 6c 44 69 73 6b 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 lDiskParent.__imp_ApplySnapshotV
1087a0 68 64 53 65 74 00 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f hdSet.ApplySnapshotVhdSet.__imp_
1087c0 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 AttachVirtualDisk.AttachVirtualD
1087e0 69 73 6b 00 5f 5f 69 6d 70 5f 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b isk.__imp_BreakMirrorVirtualDisk
108800 00 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f .BreakMirrorVirtualDisk.__imp_Co
108820 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 mpactVirtualDisk.CompactVirtualD
108840 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 isk.__imp_CompleteForkVirtualDis
108860 6b 00 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f k.CompleteForkVirtualDisk.__imp_
108880 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 00 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 CreateVirtualDisk.CreateVirtualD
1088a0 69 73 6b 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 44 isk.__imp_DeleteSnapshotVhdSet.D
1088c0 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 eleteSnapshotVhdSet.__imp_Delete
1088e0 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 44 65 6c 65 74 65 56 69 72 74 75 61 VirtualDiskMetadata.DeleteVirtua
108900 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 44 65 74 61 63 68 56 69 72 74 75 61 lDiskMetadata.__imp_DetachVirtua
108920 6c 44 69 73 6b 00 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 45 6e lDisk.DetachVirtualDisk.__imp_En
108940 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 45 6e 75 6d 65 umerateVirtualDiskMetadata.Enume
108960 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 78 rateVirtualDiskMetadata.__imp_Ex
108980 70 61 6e 64 56 69 72 74 75 61 6c 44 69 73 6b 00 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 69 73 pandVirtualDisk.ExpandVirtualDis
1089a0 6b 00 5f 5f 69 6d 70 5f 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 46 6f 72 6b 56 69 72 74 k.__imp_ForkVirtualDisk.ForkVirt
1089c0 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 ualDisk.__imp_GetAllAttachedVirt
1089e0 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 47 65 74 41 6c 6c 41 74 74 61 63 ualDiskPhysicalPaths.GetAllAttac
108a00 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 5f 5f 69 6d hedVirtualDiskPhysicalPaths.__im
108a20 70 5f 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f p_GetStorageDependencyInformatio
108a40 6e 00 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f n.GetStorageDependencyInformatio
108a60 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f n.__imp_GetVirtualDiskInformatio
108a80 6e 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d n.GetVirtualDiskInformation.__im
108aa0 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 47 65 74 56 69 72 74 p_GetVirtualDiskMetadata.GetVirt
108ac0 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c ualDiskMetadata.__imp_GetVirtual
108ae0 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 47 65 74 56 69 72 74 75 61 6c DiskOperationProgress.GetVirtual
108b00 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 56 DiskOperationProgress.__imp_GetV
108b20 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 47 65 74 56 69 72 74 75 61 irtualDiskPhysicalPath.GetVirtua
108b40 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 4d 65 72 67 65 56 69 72 lDiskPhysicalPath.__imp_MergeVir
108b60 74 75 61 6c 44 69 73 6b 00 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f tualDisk.MergeVirtualDisk.__imp_
108b80 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 MirrorVirtualDisk.MirrorVirtualD
108ba0 69 73 6b 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 56 68 64 53 65 74 00 4d 6f 64 69 66 79 56 68 64 isk.__imp_ModifyVhdSet.ModifyVhd
108bc0 53 65 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b 00 4f 70 65 6e 56 69 Set.__imp_OpenVirtualDisk.OpenVi
108be0 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 rtualDisk.__imp_QueryChangesVirt
108c00 75 61 6c 44 69 73 6b 00 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 ualDisk.QueryChangesVirtualDisk.
108c20 5f 5f 69 6d 70 5f 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 6b 00 52 61 77 53 43 53 49 __imp_RawSCSIVirtualDisk.RawSCSI
108c40 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 VirtualDisk.__imp_ResizeVirtualD
108c60 69 73 6b 00 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 56 isk.ResizeVirtualDisk.__imp_SetV
108c80 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 56 69 72 74 75 61 6c irtualDiskInformation.SetVirtual
108ca0 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 75 61 6c DiskInformation.__imp_SetVirtual
108cc0 44 69 73 6b 4d 65 74 61 64 61 74 61 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 DiskMetadata.SetVirtualDiskMetad
108ce0 61 74 61 00 5f 5f 69 6d 70 5f 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 54 61 6b ata.__imp_TakeSnapshotVhdSet.Tak
108d00 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 eSnapshotVhdSet.__IMPORT_DESCRIP
108d20 54 4f 52 5f 76 6d 64 65 76 69 63 65 68 6f 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 TOR_vmdevicehost.__NULL_IMPORT_D
108d40 45 53 43 52 49 50 54 4f 52 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 ESCRIPTOR..vmdevicehost_NULL_THU
108d60 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 NK_DATA.__imp_HdvCreateDeviceIns
108d80 74 61 6e 63 65 00 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f tance.HdvCreateDeviceInstance.__
108da0 69 6d 70 5f 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 imp_HdvCreateGuestMemoryAperture
108dc0 00 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 5f 5f .HdvCreateGuestMemoryAperture.__
108de0 69 6d 70 5f 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 imp_HdvCreateSectionBackedMmioRa
108e00 6e 67 65 00 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 nge.HdvCreateSectionBackedMmioRa
108e20 6e 67 65 00 5f 5f 69 6d 70 5f 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 75 nge.__imp_HdvDeliverGuestInterru
108e40 70 74 00 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d pt.HdvDeliverGuestInterrupt.__im
108e60 70 5f 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 p_HdvDestroyGuestMemoryAperture.
108e80 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 5f 5f HdvDestroyGuestMemoryAperture.__
108ea0 69 6d 70 5f 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 imp_HdvDestroySectionBackedMmioR
108ec0 61 6e 67 65 00 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f ange.HdvDestroySectionBackedMmio
108ee0 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 Range.__imp_HdvInitializeDeviceH
108f00 6f 73 74 00 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d ost.HdvInitializeDeviceHost.__im
108f20 70 5f 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 45 78 00 48 64 76 49 p_HdvInitializeDeviceHostEx.HdvI
108f40 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 45 78 00 5f 5f 69 6d 70 5f 48 64 76 52 nitializeDeviceHostEx.__imp_HdvR
108f60 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 79 00 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 eadGuestMemory.HdvReadGuestMemor
108f80 79 00 5f 5f 69 6d 70 5f 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 48 64 76 52 y.__imp_HdvRegisterDoorbell.HdvR
108fa0 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 5f 5f 69 6d 70 5f 48 64 76 54 65 61 72 64 6f 77 egisterDoorbell.__imp_HdvTeardow
108fc0 6e 44 65 76 69 63 65 48 6f 73 74 00 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 nDeviceHost.HdvTeardownDeviceHos
108fe0 74 00 5f 5f 69 6d 70 5f 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 48 64 t.__imp_HdvUnregisterDoorbell.Hd
109000 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 5f 5f 69 6d 70 5f 48 64 76 57 72 69 vUnregisterDoorbell.__imp_HdvWri
109020 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 teGuestMemory.HdvWriteGuestMemor
109040 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d 73 61 76 65 64 73 74 61 y.__IMPORT_DESCRIPTOR_vmsavedsta
109060 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 tedumpprovider.__NULL_IMPORT_DES
109080 43 52 49 50 54 4f 52 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 CRIPTOR..vmsavedstatedumpprovide
1090a0 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 47 75 65 r_NULL_THUNK_DATA.__imp_ApplyGue
1090c0 73 74 4d 65 6d 6f 72 79 46 69 78 00 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 stMemoryFix.ApplyGuestMemoryFix.
1090e0 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 __imp_ApplyPendingSavedStateFile
109100 52 65 70 6c 61 79 4c 6f 67 00 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 ReplayLog.ApplyPendingSavedState
109120 46 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 5f 5f 69 6d 70 5f 43 61 6c 6c 53 74 61 63 6b 55 6e 77 FileReplayLog.__imp_CallStackUnw
109140 69 6e 64 00 43 61 6c 6c 53 74 61 63 6b 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 61 ind.CallStackUnwind.__imp_FindSa
109160 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 46 69 6e 64 53 61 vedStateSymbolFieldInType.FindSa
109180 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 5f 5f 69 6d 70 5f vedStateSymbolFieldInType.__imp_
1091a0 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 46 6f 72 ForceActiveVirtualTrustLevel.For
1091c0 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f ceActiveVirtualTrustLevel.__imp_
1091e0 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 ForceArchitecture.ForceArchitect
109200 75 72 65 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 46 6f ure.__imp_ForceNestedHostMode.Fo
109220 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 50 61 67 rceNestedHostMode.__imp_ForcePag
109240 69 6e 67 4d 6f 64 65 00 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 ingMode.ForcePagingMode.__imp_Ge
109260 74 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 47 65 74 41 63 74 69 tActiveVirtualTrustLevel.GetActi
109280 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 41 72 63 veVirtualTrustLevel.__imp_GetArc
1092a0 68 69 74 65 63 74 75 72 65 00 47 65 74 41 72 63 68 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f hitecture.GetArchitecture.__imp_
1092c0 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 47 65 74 GetEnabledVirtualTrustLevels.Get
1092e0 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f EnabledVirtualTrustLevels.__imp_
109300 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c GetGuestEnabledVirtualTrustLevel
109320 73 00 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 s.GetGuestEnabledVirtualTrustLev
109340 65 6c 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 47 65 74 47 75 65 73 els.__imp_GetGuestOsInfo.GetGues
109360 74 4f 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 tOsInfo.__imp_GetGuestPhysicalMe
109380 6d 6f 72 79 43 68 75 6e 6b 73 00 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 moryChunks.GetGuestPhysicalMemor
1093a0 79 43 68 75 6e 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 yChunks.__imp_GetGuestRawSavedMe
1093c0 6d 6f 72 79 53 69 7a 65 00 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 morySize.GetGuestRawSavedMemoryS
1093e0 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d ize.__imp_GetMemoryBlockCacheLim
109400 69 74 00 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 5f 5f 69 6d it.GetMemoryBlockCacheLimit.__im
109420 70 5f 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 47 65 p_GetNestedVirtualizationMode.Ge
109440 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f tNestedVirtualizationMode.__imp_
109460 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d GetPagingMode.GetPagingMode.__im
109480 70 5f 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 47 65 74 52 65 67 69 73 74 65 72 56 61 p_GetRegisterValue.GetRegisterVa
1094a0 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 lue.__imp_GetSavedStateSymbolFie
1094c0 6c 64 49 6e 66 6f 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 ldInfo.GetSavedStateSymbolFieldI
1094e0 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f nfo.__imp_GetSavedStateSymbolPro
109500 76 69 64 65 72 48 61 6e 64 6c 65 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 viderHandle.GetSavedStateSymbolP
109520 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 roviderHandle.__imp_GetSavedStat
109540 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d eSymbolTypeSize.GetSavedStateSym
109560 62 6f 6c 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 56 70 43 6f 75 6e 74 00 47 65 74 bolTypeSize.__imp_GetVpCount.Get
109580 56 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 VpCount.__imp_GuestPhysicalAddre
1095a0 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 47 75 65 73 74 50 68 ssToRawSavedMemoryOffset.GuestPh
1095c0 79 73 69 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 ysicalAddressToRawSavedMemoryOff
1095e0 73 65 74 00 5f 5f 69 6d 70 5f 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 set.__imp_GuestVirtualAddressToP
109600 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 hysicalAddress.GuestVirtualAddre
109620 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 6e 4b 65 72 6e ssToPhysicalAddress.__imp_InKern
109640 65 6c 53 70 61 63 65 00 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 5f 5f 69 6d 70 5f 49 73 41 63 elSpace.InKernelSpace.__imp_IsAc
109660 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 49 73 41 tiveVirtualTrustLevelEnabled.IsA
109680 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 5f 5f ctiveVirtualTrustLevelEnabled.__
1096a0 69 6d 70 5f 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 imp_IsNestedVirtualizationEnable
1096c0 64 00 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 d.IsNestedVirtualizationEnabled.
1096e0 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 4c 6f 61 64 53 61 76 __imp_LoadSavedStateFile.LoadSav
109700 65 64 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 edStateFile.__imp_LoadSavedState
109720 46 69 6c 65 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f Files.LoadSavedStateFiles.__imp_
109740 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 4c 6f 61 64 LoadSavedStateModuleSymbols.Load
109760 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 4c 6f SavedStateModuleSymbols.__imp_Lo
109780 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 4c 6f 61 64 adSavedStateModuleSymbolsEx.Load
1097a0 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f SavedStateModuleSymbolsEx.__imp_
1097c0 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 4c 6f 61 LoadSavedStateSymbolProvider.Loa
1097e0 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f dSavedStateSymbolProvider.__imp_
109800 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 63 61 74 65 53 61 76 65 LocateSavedStateFiles.LocateSave
109820 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 50 68 79 73 69 dStateFiles.__imp_ReadGuestPhysi
109840 63 61 6c 41 64 64 72 65 73 73 00 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 calAddress.ReadGuestPhysicalAddr
109860 65 73 73 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 ess.__imp_ReadGuestRawSavedMemor
109880 79 00 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f y.ReadGuestRawSavedMemory.__imp_
1098a0 52 65 61 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 52 65 61 ReadSavedStateGlobalVariable.Rea
1098c0 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f dSavedStateGlobalVariable.__imp_
1098e0 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 52 65 6c 65 61 73 65 53 61 ReleaseSavedStateFiles.ReleaseSa
109900 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 61 76 65 64 vedStateFiles.__imp_ReleaseSaved
109920 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 52 65 6c 65 61 73 65 53 61 76 65 64 StateSymbolProvider.ReleaseSaved
109940 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 StateSymbolProvider.__imp_Resolv
109960 65 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 eSavedStateGlobalVariableAddress
109980 00 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 .ResolveSavedStateGlobalVariable
1099a0 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d Address.__imp_ScanMemoryForDosIm
1099c0 61 67 65 73 00 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 5f 5f 69 6d ages.ScanMemoryForDosImages.__im
1099e0 70 5f 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 53 65 74 4d 65 p_SetMemoryBlockCacheLimit.SetMe
109a00 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 74 53 61 76 moryBlockCacheLimit.__imp_SetSav
109a20 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 edStateSymbolProviderDebugInfoCa
109a40 6c 6c 62 61 63 6b 00 53 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 llback.SetSavedStateSymbolProvid
109a60 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 erDebugInfoCallback.__IMPORT_DES
109a80 43 52 49 50 54 4f 52 5f 76 73 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_vssapi.__NULL_IMPORT_DES
109aa0 43 52 49 50 54 4f 52 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..vssapi_NULL_THUNK_DATA.
109ac0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 57 72 69 74 65 72 49 6e 74 65 __imp_CreateVssExpressWriterInte
109ae0 72 6e 61 6c 00 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 57 72 69 74 65 72 49 6e 74 65 72 rnal.CreateVssExpressWriterInter
109b00 6e 61 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 63 6d 61 70 69 00 5f nal.__IMPORT_DESCRIPTOR_wcmapi._
109b20 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 63 6d 61 70 69 5f _NULL_IMPORT_DESCRIPTOR..wcmapi_
109b40 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 63 6d 46 72 65 65 4d 65 6d NULL_THUNK_DATA.__imp_WcmFreeMem
109b60 6f 72 79 00 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 63 6d 47 65 74 50 72 ory.WcmFreeMemory.__imp_WcmGetPr
109b80 6f 66 69 6c 65 4c 69 73 74 00 57 63 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d ofileList.WcmGetProfileList.__im
109ba0 70 5f 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 57 63 6d 51 75 65 72 79 50 72 6f 70 65 p_WcmQueryProperty.WcmQueryPrope
109bc0 72 74 79 00 5f 5f 69 6d 70 5f 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 63 6d 53 rty.__imp_WcmSetProfileList.WcmS
109be0 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 63 6d 53 65 74 50 72 6f 70 65 72 etProfileList.__imp_WcmSetProper
109c00 74 79 00 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ty.WcmSetProperty.__IMPORT_DESCR
109c20 49 50 54 4f 52 5f 77 64 73 62 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_wdsbp.__NULL_IMPORT_DESCRI
109c40 50 54 4f 52 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d PTOR..wdsbp_NULL_THUNK_DATA.__im
109c60 70 5f 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 p_WdsBpAddOption.WdsBpAddOption.
109c80 5f 5f 69 6d 70 5f 57 64 73 42 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 64 73 42 70 43 6c 6f 73 __imp_WdsBpCloseHandle.WdsBpClos
109ca0 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 eHandle.__imp_WdsBpGetOptionBuff
109cc0 65 72 00 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 er.WdsBpGetOptionBuffer.__imp_Wd
109ce0 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f sBpInitialize.WdsBpInitialize.__
109d00 69 6d 70 5f 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 42 70 50 61 imp_WdsBpParseInitialize.WdsBpPa
109d20 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 50 61 72 73 65 49 6e rseInitialize.__imp_WdsBpParseIn
109d40 69 74 69 61 6c 69 7a 65 76 36 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 itializev6.WdsBpParseInitializev
109d60 36 00 5f 5f 69 6d 70 5f 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 57 64 73 42 70 51 75 6.__imp_WdsBpQueryOption.WdsBpQu
109d80 65 72 79 4f 70 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 eryOption.__IMPORT_DESCRIPTOR_wd
109da0 73 63 6c 69 65 6e 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 sclientapi.__NULL_IMPORT_DESCRIP
109dc0 54 4f 52 00 7f 77 64 73 63 6c 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 TOR..wdsclientapi_NULL_THUNK_DAT
109de0 41 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 57 A.__imp_WdsCliAuthorizeSession.W
109e00 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 dsCliAuthorizeSession.__imp_WdsC
109e20 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 liCancelTransfer.WdsCliCancelTra
109e40 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 6c 6f 73 65 00 57 64 73 43 6c 69 43 6c nsfer.__imp_WdsCliClose.WdsCliCl
109e60 6f 73 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 57 64 ose.__imp_WdsCliCreateSession.Wd
109e80 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 69 sCliCreateSession.__imp_WdsCliFi
109ea0 6e 64 46 69 72 73 74 49 6d 61 67 65 00 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 ndFirstImage.WdsCliFindFirstImag
109ec0 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 00 57 64 73 43 e.__imp_WdsCliFindNextImage.WdsC
109ee0 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 72 65 65 liFindNextImage.__imp_WdsCliFree
109f00 53 74 72 69 6e 67 41 72 72 61 79 00 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 StringArray.WdsCliFreeStringArra
109f20 79 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 y.__imp_WdsCliGetDriverQueryXml.
109f40 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 5f 5f 69 6d 70 5f 57 64 WdsCliGetDriverQueryXml.__imp_Wd
109f60 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 57 64 73 43 6c 69 47 65 sCliGetEnumerationFlags.WdsCliGe
109f80 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 tEnumerationFlags.__imp_WdsCliGe
109fa0 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 tImageArchitecture.WdsCliGetImag
109fc0 65 41 72 63 68 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 eArchitecture.__imp_WdsCliGetIma
109fe0 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 geDescription.WdsCliGetImageDesc
10a000 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 ription.__imp_WdsCliGetImageFile
10a020 73 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 s.WdsCliGetImageFiles.__imp_WdsC
10a040 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 liGetImageGroup.WdsCliGetImageGr
10a060 6f 75 70 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 oup.__imp_WdsCliGetImageHalName.
10a080 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 WdsCliGetImageHalName.__imp_WdsC
10a0a0 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 57 liGetImageHandleFromFindHandle.W
10a0c0 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c dsCliGetImageHandleFromFindHandl
10a0e0 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d e.__imp_WdsCliGetImageHandleFrom
10a100 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e TransferHandle.WdsCliGetImageHan
10a120 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 dleFromTransferHandle.__imp_WdsC
10a140 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 49 6e liGetImageIndex.WdsCliGetImageIn
10a160 64 65 78 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 dex.__imp_WdsCliGetImageLanguage
10a180 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 57 64 .WdsCliGetImageLanguage.__imp_Wd
10a1a0 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 57 64 73 43 6c 69 47 65 74 49 sCliGetImageLanguages.WdsCliGetI
10a1c0 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 mageLanguages.__imp_WdsCliGetIma
10a1e0 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 geLastModifiedTime.WdsCliGetImag
10a200 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 eLastModifiedTime.__imp_WdsCliGe
10a220 74 49 6d 61 67 65 4e 61 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 5f 5f tImageName.WdsCliGetImageName.__
10a240 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 57 64 73 43 imp_WdsCliGetImageNamespace.WdsC
10a260 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 liGetImageNamespace.__imp_WdsCli
10a280 47 65 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 GetImageParameter.WdsCliGetImage
10a2a0 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 Parameter.__imp_WdsCliGetImagePa
10a2c0 74 68 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 57 64 73 43 th.WdsCliGetImagePath.__imp_WdsC
10a2e0 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a liGetImageSize.WdsCliGetImageSiz
10a300 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 54 79 70 65 00 57 64 73 43 6c e.__imp_WdsCliGetImageType.WdsCl
10a320 69 47 65 74 49 6d 61 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 iGetImageType.__imp_WdsCliGetIma
10a340 67 65 56 65 72 73 69 6f 6e 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 geVersion.WdsCliGetImageVersion.
10a360 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 57 64 73 43 __imp_WdsCliGetTransferSize.WdsC
10a380 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 49 6e liGetTransferSize.__imp_WdsCliIn
10a3a0 69 74 69 61 6c 69 7a 65 4c 6f 67 00 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 itializeLog.WdsCliInitializeLog.
10a3c0 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4c 6f 67 00 57 64 73 43 6c 69 4c 6f 67 00 5f 5f 69 6d 70 5f __imp_WdsCliLog.WdsCliLog.__imp_
10a3e0 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 57 64 73 43 6c WdsCliObtainDriverPackages.WdsCl
10a400 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 iObtainDriverPackages.__imp_WdsC
10a420 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 57 64 73 43 6c 69 4f liObtainDriverPackagesEx.WdsCliO
10a440 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f 57 64 73 43 btainDriverPackagesEx.__imp_WdsC
10a460 6c 69 52 65 67 69 73 74 65 72 54 72 61 63 65 00 57 64 73 43 6c 69 52 65 67 69 73 74 65 72 54 72 liRegisterTrace.WdsCliRegisterTr
10a480 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 ace.__imp_WdsCliSetTransferBuffe
10a4a0 72 53 69 7a 65 00 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 53 69 7a rSize.WdsCliSetTransferBufferSiz
10a4c0 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 57 64 73 43 6c e.__imp_WdsCliTransferFile.WdsCl
10a4e0 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 54 72 61 6e 73 66 iTransferFile.__imp_WdsCliTransf
10a500 65 72 49 6d 61 67 65 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 5f 5f 69 6d erImage.WdsCliTransferImage.__im
10a520 70 5f 57 64 73 43 6c 69 57 61 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 57 64 73 43 6c 69 57 61 p_WdsCliWaitForTransfer.WdsCliWa
10a540 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f itForTransfer.__IMPORT_DESCRIPTO
10a560 52 5f 77 64 73 6d 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_wdsmc.__NULL_IMPORT_DESCRIPTOR
10a580 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 64 ..wdsmc_NULL_THUNK_DATA.__imp_Wd
10a5a0 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 00 57 sTransportServerAllocateBuffer.W
10a5c0 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 00 dsTransportServerAllocateBuffer.
10a5e0 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 __imp_WdsTransportServerComplete
10a600 52 65 61 64 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 Read.WdsTransportServerCompleteR
10a620 65 61 64 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 ead.__imp_WdsTransportServerFree
10a640 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 66 Buffer.WdsTransportServerFreeBuf
10a660 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 fer.__imp_WdsTransportServerRegi
10a680 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 sterCallback.WdsTransportServerR
10a6a0 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f egisterCallback.__imp_WdsTranspo
10a6c0 72 74 53 65 72 76 65 72 54 72 61 63 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 rtServerTrace.WdsTransportServer
10a6e0 54 72 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 Trace.__imp_WdsTransportServerTr
10a700 61 63 65 56 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 5f 5f aceV.WdsTransportServerTraceV.__
10a720 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 70 78 65 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_wdspxe.__NULL_
10a740 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..wdspxe_NULL_T
10a760 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 HUNK_DATA.__imp_PxeAsyncRecvDone
10a780 00 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 41 .PxeAsyncRecvDone.__imp_PxeDhcpA
10a7a0 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 ppendOption.PxeDhcpAppendOption.
10a7c0 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 50 78 65 __imp_PxeDhcpAppendOptionRaw.Pxe
10a7e0 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 DhcpAppendOptionRaw.__imp_PxeDhc
10a800 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f 6e pGetOptionValue.PxeDhcpGetOption
10a820 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 Value.__imp_PxeDhcpGetVendorOpti
10a840 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 onValue.PxeDhcpGetVendorOptionVa
10a860 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 44 lue.__imp_PxeDhcpInitialize.PxeD
10a880 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 49 73 56 61 6c hcpInitialize.__imp_PxeDhcpIsVal
10a8a0 69 64 00 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 id.PxeDhcpIsValid.__imp_PxeDhcpv
10a8c0 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 6AppendOption.PxeDhcpv6AppendOpt
10a8e0 69 6f 6e 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 ion.__imp_PxeDhcpv6AppendOptionR
10a900 61 77 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d aw.PxeDhcpv6AppendOptionRaw.__im
10a920 70 5f 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 50 78 65 44 68 p_PxeDhcpv6CreateRelayRepl.PxeDh
10a940 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 cpv6CreateRelayRepl.__imp_PxeDhc
10a960 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 pv6GetOptionValue.PxeDhcpv6GetOp
10a980 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 tionValue.__imp_PxeDhcpv6GetVend
10a9a0 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 orOptionValue.PxeDhcpv6GetVendor
10a9c0 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 OptionValue.__imp_PxeDhcpv6Initi
10a9e0 61 6c 69 7a 65 00 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f alize.PxeDhcpv6Initialize.__imp_
10aa00 50 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 50 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 PxeDhcpv6IsValid.PxeDhcpv6IsVali
10aa20 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 d.__imp_PxeDhcpv6ParseRelayForw.
10aa40 50 78 65 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 5f 5f 69 6d 70 5f 50 78 PxeDhcpv6ParseRelayForw.__imp_Px
10aa60 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 00 eGetServerInfo.PxeGetServerInfo.
10aa80 5f 5f 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 50 78 65 47 65 74 53 __imp_PxeGetServerInfoEx.PxeGetS
10aaa0 65 72 76 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 erverInfoEx.__imp_PxePacketAlloc
10aac0 61 74 65 00 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 ate.PxePacketAllocate.__imp_PxeP
10aae0 61 63 6b 65 74 46 72 65 65 00 50 78 65 50 61 63 6b 65 74 46 72 65 65 00 5f 5f 69 6d 70 5f 50 78 acketFree.PxePacketFree.__imp_Px
10ab00 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e eProviderEnumClose.PxeProviderEn
10ab20 75 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 umClose.__imp_PxeProviderEnumFir
10ab40 73 74 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 78 st.PxeProviderEnumFirst.__imp_Px
10ab60 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 eProviderEnumNext.PxeProviderEnu
10ab80 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 mNext.__imp_PxeProviderFreeInfo.
10aba0 50 78 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f PxeProviderFreeInfo.__imp_PxePro
10abc0 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 79 viderQueryIndex.PxeProviderQuery
10abe0 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 00 Index.__imp_PxeProviderRegister.
10ac00 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f PxeProviderRegister.__imp_PxePro
10ac20 76 69 64 65 72 53 65 74 41 74 74 72 69 62 75 74 65 00 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 viderSetAttribute.PxeProviderSet
10ac40 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 Attribute.__imp_PxeProviderUnReg
10ac60 69 73 74 65 72 00 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 65 72 00 5f 5f 69 6d ister.PxeProviderUnRegister.__im
10ac80 70 5f 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 50 78 65 52 65 67 69 73 74 65 p_PxeRegisterCallback.PxeRegiste
10aca0 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 50 78 65 53 65 6e 64 52 65 70 6c 79 00 50 78 65 rCallback.__imp_PxeSendReply.Pxe
10acc0 53 65 6e 64 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 50 78 65 54 72 61 63 65 00 50 78 65 54 72 61 63 SendReply.__imp_PxeTrace.PxeTrac
10ace0 65 00 5f 5f 69 6d 70 5f 50 78 65 54 72 61 63 65 56 00 50 78 65 54 72 61 63 65 56 00 5f 5f 49 4d e.__imp_PxeTraceV.PxeTraceV.__IM
10ad00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 74 70 74 63 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_wdstptc.__NULL_I
10ad20 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..wdstptc_NULL_T
10ad40 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 HUNK_DATA.__imp_WdsTransportClie
10ad60 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e ntAddRefBuffer.WdsTransportClien
10ad80 74 41 64 64 52 65 66 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 tAddRefBuffer.__imp_WdsTransport
10ada0 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 ClientCancelSession.WdsTransport
10adc0 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 ClientCancelSession.__imp_WdsTra
10ade0 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 57 64 73 54 nsportClientCancelSessionEx.WdsT
10ae00 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 5f 5f ransportClientCancelSessionEx.__
10ae20 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 imp_WdsTransportClientCloseSessi
10ae40 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f on.WdsTransportClientCloseSessio
10ae60 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 n.__imp_WdsTransportClientComple
10ae80 74 65 52 65 63 65 69 76 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 teReceive.WdsTransportClientComp
10aea0 6c 65 74 65 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c leteReceive.__imp_WdsTransportCl
10aec0 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e ientInitialize.WdsTransportClien
10aee0 74 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c tInitialize.__imp_WdsTransportCl
10af00 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f ientInitializeSession.WdsTranspo
10af20 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f rtClientInitializeSession.__imp_
10af40 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 57 64 WdsTransportClientQueryStatus.Wd
10af60 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f 69 6d sTransportClientQueryStatus.__im
10af80 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c p_WdsTransportClientRegisterCall
10afa0 62 61 63 6b 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 back.WdsTransportClientRegisterC
10afc0 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 allback.__imp_WdsTransportClient
10afe0 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 ReleaseBuffer.WdsTransportClient
10b000 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 ReleaseBuffer.__imp_WdsTransport
10b020 43 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e ClientShutdown.WdsTransportClien
10b040 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 tShutdown.__imp_WdsTransportClie
10b060 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e ntStartSession.WdsTransportClien
10b080 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 tStartSession.__imp_WdsTransport
10b0a0 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 64 73 54 72 61 6e 73 ClientWaitForCompletion.WdsTrans
10b0c0 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 49 4d portClientWaitForCompletion.__IM
10b0e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 61 75 74 68 6e 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_webauthn.__NULL_
10b100 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..webauthn_NULL
10b120 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e _THUNK_DATA.__imp_WebAuthNAuthen
10b140 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 41 75 74 68 ticatorGetAssertion.WebAuthNAuth
10b160 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 enticatorGetAssertion.__imp_WebA
10b180 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 uthNAuthenticatorMakeCredential.
10b1a0 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 WebAuthNAuthenticatorMakeCredent
10b1c0 69 61 6c 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f ial.__imp_WebAuthNCancelCurrentO
10b1e0 70 65 72 61 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 peration.WebAuthNCancelCurrentOp
10b200 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 44 65 6c 65 74 65 50 6c 61 74 eration.__imp_WebAuthNDeletePlat
10b220 66 6f 72 6d 43 72 65 64 65 6e 74 69 61 6c 00 57 65 62 41 75 74 68 4e 44 65 6c 65 74 65 50 6c 61 formCredential.WebAuthNDeletePla
10b240 74 66 6f 72 6d 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 tformCredential.__imp_WebAuthNFr
10b260 65 65 41 73 73 65 72 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 65 72 74 69 6f eeAssertion.WebAuthNFreeAssertio
10b280 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 n.__imp_WebAuthNFreeCredentialAt
10b2a0 74 65 73 74 61 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c testation.WebAuthNFreeCredential
10b2c0 41 74 74 65 73 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 65 65 50 6c Attestation.__imp_WebAuthNFreePl
10b2e0 61 74 66 6f 72 6d 43 72 65 64 65 6e 74 69 61 6c 4c 69 73 74 00 57 65 62 41 75 74 68 4e 46 72 65 atformCredentialList.WebAuthNFre
10b300 65 50 6c 61 74 66 6f 72 6d 43 72 65 64 65 6e 74 69 61 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 65 ePlatformCredentialList.__imp_We
10b320 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 57 65 62 41 75 74 bAuthNGetApiVersionNumber.WebAut
10b340 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 65 62 41 hNGetApiVersionNumber.__imp_WebA
10b360 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 57 65 62 41 75 74 68 4e 47 65 uthNGetCancellationId.WebAuthNGe
10b380 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 tCancellationId.__imp_WebAuthNGe
10b3a0 74 45 72 72 6f 72 4e 61 6d 65 00 57 65 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 tErrorName.WebAuthNGetErrorName.
10b3c0 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 50 6c 61 74 66 6f 72 6d 43 72 65 64 65 6e 74 __imp_WebAuthNGetPlatformCredent
10b3e0 69 61 6c 4c 69 73 74 00 57 65 62 41 75 74 68 4e 47 65 74 50 6c 61 74 66 6f 72 6d 43 72 65 64 65 ialList.WebAuthNGetPlatformCrede
10b400 6e 74 69 61 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 ntialList.__imp_WebAuthNGetW3CEx
10b420 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 ceptionDOMError.WebAuthNGetW3CEx
10b440 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 49 73 ceptionDOMError.__imp_WebAuthNIs
10b460 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 UserVerifyingPlatformAuthenticat
10b480 6f 72 41 76 61 69 6c 61 62 6c 65 00 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 orAvailable.WebAuthNIsUserVerify
10b4a0 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c ingPlatformAuthenticatorAvailabl
10b4c0 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 65 72 76 69 63 65 e.__IMPORT_DESCRIPTOR_webservice
10b4e0 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 73 s.__NULL_IMPORT_DESCRIPTOR..webs
10b500 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 73 ervices_NULL_THUNK_DATA.__imp_Ws
10b520 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 5f 5f 69 6d 70 5f AbandonCall.WsAbandonCall.__imp_
10b540 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 WsAbandonMessage.WsAbandonMessag
10b560 65 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 57 73 41 62 6f 72 74 43 68 e.__imp_WsAbortChannel.WsAbortCh
10b580 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 57 73 41 62 annel.__imp_WsAbortListener.WsAb
10b5a0 6f 72 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 ortListener.__imp_WsAbortService
10b5c0 48 6f 73 74 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 Host.WsAbortServiceHost.__imp_Ws
10b5e0 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 AbortServiceProxy.WsAbortService
10b600 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 57 73 41 63 Proxy.__imp_WsAcceptChannel.WsAc
10b620 63 65 70 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 ceptChannel.__imp_WsAddCustomHea
10b640 64 65 72 00 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 41 64 der.WsAddCustomHeader.__imp_WsAd
10b660 64 45 72 72 6f 72 53 74 72 69 6e 67 00 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f dErrorString.WsAddErrorString.__
10b680 69 6d 70 5f 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 41 64 64 4d 61 70 70 65 imp_WsAddMappedHeader.WsAddMappe
10b6a0 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 57 dHeader.__imp_WsAddressMessage.W
10b6c0 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 41 6c 6c 6f 63 00 57 73 sAddressMessage.__imp_WsAlloc.Ws
10b6e0 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 57 73 41 73 79 Alloc.__imp_WsAsyncExecute.WsAsy
10b700 6e 63 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 57 73 43 61 6c 6c 00 57 73 43 61 6c 6c 00 5f 5f ncExecute.__imp_WsCall.WsCall.__
10b720 69 6d 70 5f 57 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 imp_WsCheckMustUnderstandHeaders
10b740 00 57 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 5f 5f .WsCheckMustUnderstandHeaders.__
10b760 69 6d 70 5f 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 6c 00 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 imp_WsCloseChannel.WsCloseChanne
10b780 6c 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 57 73 43 6c 6f 73 65 4c l.__imp_WsCloseListener.WsCloseL
10b7a0 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 istener.__imp_WsCloseServiceHost
10b7c0 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 .WsCloseServiceHost.__imp_WsClos
10b7e0 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 eServiceProxy.WsCloseServiceProx
10b800 79 00 5f 5f 69 6d 70 5f 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 57 73 43 6f 6d 62 69 6e 65 55 72 y.__imp_WsCombineUrl.WsCombineUr
10b820 6c 00 5f 5f 69 6d 70 5f 57 73 43 6f 70 79 45 72 72 6f 72 00 57 73 43 6f 70 79 45 72 72 6f 72 00 l.__imp_WsCopyError.WsCopyError.
10b840 5f 5f 69 6d 70 5f 57 73 43 6f 70 79 4e 6f 64 65 00 57 73 43 6f 70 79 4e 6f 64 65 00 5f 5f 69 6d __imp_WsCopyNode.WsCopyNode.__im
10b860 70 5f 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 p_WsCreateChannel.WsCreateChanne
10b880 6c 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 65 6e l.__imp_WsCreateChannelForListen
10b8a0 65 72 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 5f 5f er.WsCreateChannelForListener.__
10b8c0 69 6d 70 5f 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 imp_WsCreateError.WsCreateError.
10b8e0 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 57 73 43 __imp_WsCreateFaultFromError.WsC
10b900 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 reateFaultFromError.__imp_WsCrea
10b920 74 65 48 65 61 70 00 57 73 43 72 65 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 teHeap.WsCreateHeap.__imp_WsCrea
10b940 74 65 4c 69 73 74 65 6e 65 72 00 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d teListener.WsCreateListener.__im
10b960 70 5f 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 p_WsCreateMessage.WsCreateMessag
10b980 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 e.__imp_WsCreateMessageForChanne
10b9a0 6c 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d l.WsCreateMessageForChannel.__im
10b9c0 70 5f 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 57 73 43 72 65 61 74 65 4d 65 74 61 64 p_WsCreateMetadata.WsCreateMetad
10b9e0 61 74 61 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 57 73 43 72 65 61 74 ata.__imp_WsCreateReader.WsCreat
10ba00 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 eReader.__imp_WsCreateServiceEnd
10ba20 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 pointFromTemplate.WsCreateServic
10ba40 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 73 43 72 eEndpointFromTemplate.__imp_WsCr
10ba60 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 eateServiceHost.WsCreateServiceH
10ba80 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 ost.__imp_WsCreateServiceProxy.W
10baa0 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 sCreateServiceProxy.__imp_WsCrea
10bac0 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 57 73 43 72 65 teServiceProxyFromTemplate.WsCre
10bae0 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d ateServiceProxyFromTemplate.__im
10bb00 70 5f 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 p_WsCreateWriter.WsCreateWriter.
10bb20 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 57 73 43 72 65 61 74 65 __imp_WsCreateXmlBuffer.WsCreate
10bb40 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 XmlBuffer.__imp_WsCreateXmlSecur
10bb60 69 74 79 54 6f 6b 65 6e 00 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 ityToken.WsCreateXmlSecurityToke
10bb80 6e 00 5f 5f 69 6d 70 5f 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 57 73 44 n.__imp_WsDateTimeToFileTime.WsD
10bba0 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 73 44 65 63 6f 64 65 ateTimeToFileTime.__imp_WsDecode
10bbc0 55 72 6c 00 57 73 44 65 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 6e 63 6f 64 65 55 72 Url.WsDecodeUrl.__imp_WsEncodeUr
10bbe0 6c 00 57 73 45 6e 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 6e 64 52 65 61 64 65 72 43 l.WsEncodeUrl.__imp_WsEndReaderC
10bc00 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e anonicalization.WsEndReaderCanon
10bc20 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e icalization.__imp_WsEndWriterCan
10bc40 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 onicalization.WsEndWriterCanonic
10bc60 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 alization.__imp_WsFileTimeToDate
10bc80 54 69 6d 65 00 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f Time.WsFileTimeToDateTime.__imp_
10bca0 57 73 46 69 6c 6c 42 6f 64 79 00 57 73 46 69 6c 6c 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 46 69 WsFillBody.WsFillBody.__imp_WsFi
10bcc0 6c 6c 52 65 61 64 65 72 00 57 73 46 69 6c 6c 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 46 69 llReader.WsFillReader.__imp_WsFi
10bce0 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d ndAttribute.WsFindAttribute.__im
10bd00 70 5f 57 73 46 6c 75 73 68 42 6f 64 79 00 57 73 46 6c 75 73 68 42 6f 64 79 00 5f 5f 69 6d 70 5f p_WsFlushBody.WsFlushBody.__imp_
10bd20 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 5f 5f 69 6d WsFlushWriter.WsFlushWriter.__im
10bd40 70 5f 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 5f 5f p_WsFreeChannel.WsFreeChannel.__
10bd60 69 6d 70 5f 57 73 46 72 65 65 45 72 72 6f 72 00 57 73 46 72 65 65 45 72 72 6f 72 00 5f 5f 69 6d imp_WsFreeError.WsFreeError.__im
10bd80 70 5f 57 73 46 72 65 65 48 65 61 70 00 57 73 46 72 65 65 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 p_WsFreeHeap.WsFreeHeap.__imp_Ws
10bda0 46 72 65 65 4c 69 73 74 65 6e 65 72 00 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d FreeListener.WsFreeListener.__im
10bdc0 70 5f 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 5f 5f p_WsFreeMessage.WsFreeMessage.__
10bde0 69 6d 70 5f 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 57 73 46 72 65 65 4d 65 74 61 64 61 74 imp_WsFreeMetadata.WsFreeMetadat
10be00 61 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 52 65 61 64 65 72 00 57 73 46 72 65 65 52 65 61 64 65 a.__imp_WsFreeReader.WsFreeReade
10be20 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 46 72 r.__imp_WsFreeSecurityToken.WsFr
10be40 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 72 76 eeSecurityToken.__imp_WsFreeServ
10be60 69 63 65 48 6f 73 74 00 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f iceHost.WsFreeServiceHost.__imp_
10be80 57 73 46 72 65 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 46 72 65 65 53 65 72 76 69 63 65 WsFreeServiceProxy.WsFreeService
10bea0 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 57 72 69 74 65 72 00 57 73 46 72 65 65 57 Proxy.__imp_WsFreeWriter.WsFreeW
10bec0 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 riter.__imp_WsGetChannelProperty
10bee0 00 57 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 .WsGetChannelProperty.__imp_WsGe
10bf00 74 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 72 00 tCustomHeader.WsGetCustomHeader.
10bf20 5f 5f 69 6d 70 5f 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 57 73 47 65 74 44 69 63 74 69 __imp_WsGetDictionary.WsGetDicti
10bf40 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 onary.__imp_WsGetErrorProperty.W
10bf60 73 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 45 72 72 sGetErrorProperty.__imp_WsGetErr
10bf80 6f 72 53 74 72 69 6e 67 00 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f orString.WsGetErrorString.__imp_
10bfa0 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 57 73 47 65 74 46 61 75 6c 74 WsGetFaultErrorDetail.WsGetFault
10bfc0 45 72 72 6f 72 44 65 74 61 69 6c 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f ErrorDetail.__imp_WsGetFaultErro
10bfe0 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 rProperty.WsGetFaultErrorPropert
10c000 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 64 65 72 00 57 73 47 65 74 48 65 61 64 65 72 00 y.__imp_WsGetHeader.WsGetHeader.
10c020 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 57 73 47 65 __imp_WsGetHeaderAttributes.WsGe
10c040 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 tHeaderAttributes.__imp_WsGetHea
10c060 70 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d pProperty.WsGetHeapProperty.__im
10c080 70 5f 57 73 47 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4c 69 73 p_WsGetListenerProperty.WsGetLis
10c0a0 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 61 70 70 65 64 48 tenerProperty.__imp_WsGetMappedH
10c0c0 65 61 64 65 72 00 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 eader.WsGetMappedHeader.__imp_Ws
10c0e0 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 65 73 73 61 67 65 50 GetMessageProperty.WsGetMessageP
10c100 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 74 61 64 61 74 61 45 6e 64 70 6f roperty.__imp_WsGetMetadataEndpo
10c120 69 6e 74 73 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d ints.WsGetMetadataEndpoints.__im
10c140 70 5f 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 65 74 p_WsGetMetadataProperty.WsGetMet
10c160 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 69 73 73 69 6e 67 adataProperty.__imp_WsGetMissing
10c180 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 57 73 47 65 74 4d 69 73 MetadataDocumentAddress.WsGetMis
10c1a0 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 5f 5f 69 6d singMetadataDocumentAddress.__im
10c1c0 70 5f 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 57 73 47 65 74 p_WsGetNamespaceFromPrefix.WsGet
10c1e0 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4f NamespaceFromPrefix.__imp_WsGetO
10c200 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4f 70 65 perationContextProperty.WsGetOpe
10c220 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 rationContextProperty.__imp_WsGe
10c240 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 57 73 47 65 74 50 6f 6c tPolicyAlternativeCount.WsGetPol
10c260 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 icyAlternativeCount.__imp_WsGetP
10c280 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 olicyProperty.WsGetPolicyPropert
10c2a0 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 y.__imp_WsGetPrefixFromNamespace
10c2c0 00 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f .WsGetPrefixFromNamespace.__imp_
10c2e0 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 WsGetReaderNode.WsGetReaderNode.
10c300 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 47 65 74 52 __imp_WsGetReaderPosition.WsGetR
10c320 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 50 eaderPosition.__imp_WsGetReaderP
10c340 72 6f 70 65 72 74 79 00 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d roperty.WsGetReaderProperty.__im
10c360 70 5f 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 57 p_WsGetSecurityContextProperty.W
10c380 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d sGetSecurityContextProperty.__im
10c3a0 70 5f 57 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 57 73 47 p_WsGetSecurityTokenProperty.WsG
10c3c0 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 etSecurityTokenProperty.__imp_Ws
10c3e0 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 72 76 GetServiceHostProperty.WsGetServ
10c400 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 76 69 iceHostProperty.__imp_WsGetServi
10c420 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 78 ceProxyProperty.WsGetServiceProx
10c440 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 yProperty.__imp_WsGetWriterPosit
10c460 69 6f 6e 00 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 ion.WsGetWriterPosition.__imp_Ws
10c480 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 57 72 69 74 65 72 50 72 6f GetWriterProperty.WsGetWriterPro
10c4a0 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 57 73 perty.__imp_WsGetXmlAttribute.Ws
10c4c0 47 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 49 6e 69 74 69 61 6c 69 GetXmlAttribute.__imp_WsInitiali
10c4e0 7a 65 4d 65 73 73 61 67 65 00 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 5f 5f zeMessage.WsInitializeMessage.__
10c500 69 6d 70 5f 57 73 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 57 73 4d imp_WsMarkHeaderAsUnderstood.WsM
10c520 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 5f 5f 69 6d 70 5f 57 73 4d 61 arkHeaderAsUnderstood.__imp_WsMa
10c540 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 57 73 4d 61 74 63 68 50 6f 6c 69 tchPolicyAlternative.WsMatchPoli
10c560 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 65 52 65 61 64 65 72 cyAlternative.__imp_WsMoveReader
10c580 00 57 73 4d 6f 76 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 65 57 72 69 74 65 72 .WsMoveReader.__imp_WsMoveWriter
10c5a0 00 57 73 4d 6f 76 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 43 68 61 6e 6e 65 .WsMoveWriter.__imp_WsOpenChanne
10c5c0 6c 00 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 4c 69 73 74 l.WsOpenChannel.__imp_WsOpenList
10c5e0 65 6e 65 72 00 57 73 4f 70 65 6e 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e ener.WsOpenListener.__imp_WsOpen
10c600 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f ServiceHost.WsOpenServiceHost.__
10c620 69 6d 70 5f 57 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 4f 70 65 6e 53 65 72 imp_WsOpenServiceProxy.WsOpenSer
10c640 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 50 75 6c 6c 42 79 74 65 73 00 57 73 50 75 viceProxy.__imp_WsPullBytes.WsPu
10c660 6c 6c 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 50 75 73 68 42 79 74 65 73 00 57 73 50 75 73 68 llBytes.__imp_WsPushBytes.WsPush
10c680 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 41 72 72 61 79 00 57 73 52 65 61 64 41 72 Bytes.__imp_WsReadArray.WsReadAr
10c6a0 72 61 79 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 ray.__imp_WsReadAttribute.WsRead
10c6c0 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 42 6f 64 79 00 57 73 52 65 61 Attribute.__imp_WsReadBody.WsRea
10c6e0 64 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 42 79 74 65 73 00 57 73 52 65 61 64 42 79 dBody.__imp_WsReadBytes.WsReadBy
10c700 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 43 68 61 72 73 00 57 73 52 65 61 64 43 68 61 72 tes.__imp_WsReadChars.WsReadChar
10c720 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 57 73 52 65 61 64 43 68 s.__imp_WsReadCharsUtf8.WsReadCh
10c740 61 72 73 55 74 66 38 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 57 73 52 65 arsUtf8.__imp_WsReadElement.WsRe
10c760 61 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 adElement.__imp_WsReadEndAttribu
10c780 74 65 00 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 te.WsReadEndAttribute.__imp_WsRe
10c7a0 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 5f 5f adEndElement.WsReadEndElement.__
10c7c0 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 imp_WsReadEndpointAddressExtensi
10c7e0 6f 6e 00 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 6f on.WsReadEndpointAddressExtensio
10c800 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 73 52 65 61 64 n.__imp_WsReadEnvelopeEnd.WsRead
10c820 45 6e 76 65 6c 6f 70 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 EnvelopeEnd.__imp_WsReadEnvelope
10c840 53 74 61 72 74 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f Start.WsReadEnvelopeStart.__imp_
10c860 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e WsReadMessageEnd.WsReadMessageEn
10c880 64 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 57 73 52 65 61 d.__imp_WsReadMessageStart.WsRea
10c8a0 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 74 61 64 61 dMessageStart.__imp_WsReadMetada
10c8c0 74 61 00 57 73 52 65 61 64 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4e 6f ta.WsReadMetadata.__imp_WsReadNo
10c8e0 64 65 00 57 73 52 65 61 64 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 51 75 61 6c 69 66 de.WsReadNode.__imp_WsReadQualif
10c900 69 65 64 4e 61 6d 65 00 57 73 52 65 61 64 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 5f 5f 69 6d iedName.WsReadQualifiedName.__im
10c920 70 5f 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 53 74 61 p_WsReadStartAttribute.WsReadSta
10c940 72 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 rtAttribute.__imp_WsReadStartEle
10c960 6d 65 6e 74 00 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 ment.WsReadStartElement.__imp_Ws
10c980 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 54 6f 53 74 61 72 74 ReadToStartElement.WsReadToStart
10c9a0 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 54 79 70 65 00 57 73 52 65 61 64 54 Element.__imp_WsReadType.WsReadT
10c9c0 79 70 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 56 61 6c 75 65 00 57 73 52 65 61 64 56 61 6c 75 ype.__imp_WsReadValue.WsReadValu
10c9e0 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 57 73 52 65 61 64 58 6d e.__imp_WsReadXmlBuffer.WsReadXm
10ca00 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 6f lBuffer.__imp_WsReadXmlBufferFro
10ca20 6d 42 79 74 65 73 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 mBytes.WsReadXmlBufferFromBytes.
10ca40 5f 5f 69 6d 70 5f 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 57 73 52 65 63 65 69 76 65 __imp_WsReceiveMessage.WsReceive
10ca60 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f Message.__imp_WsRegisterOperatio
10ca80 6e 46 6f 72 43 61 6e 63 65 6c 00 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f nForCancel.WsRegisterOperationFo
10caa0 72 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 rCancel.__imp_WsRemoveCustomHead
10cac0 65 72 00 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 er.WsRemoveCustomHeader.__imp_Ws
10cae0 52 65 6d 6f 76 65 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 5f 5f 69 6d RemoveHeader.WsRemoveHeader.__im
10cb00 70 5f 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 4d p_WsRemoveMappedHeader.WsRemoveM
10cb20 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 4e 6f 64 65 00 57 appedHeader.__imp_WsRemoveNode.W
10cb40 73 52 65 6d 6f 76 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 sRemoveNode.__imp_WsRequestReply
10cb60 00 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 57 73 52 65 71 75 65 73 74 53 .WsRequestReply.__imp_WsRequestS
10cb80 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 52 65 71 75 65 73 74 53 65 63 75 72 69 74 79 54 6f ecurityToken.WsRequestSecurityTo
10cba0 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 57 73 52 65 73 65 74 ken.__imp_WsResetChannel.WsReset
10cbc0 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 45 72 72 6f 72 00 57 73 52 65 73 Channel.__imp_WsResetError.WsRes
10cbe0 65 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 48 65 61 70 00 57 73 52 65 73 65 etError.__imp_WsResetHeap.WsRese
10cc00 74 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4c 69 73 74 65 6e 65 72 00 57 73 52 65 tHeap.__imp_WsResetListener.WsRe
10cc20 73 65 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 setListener.__imp_WsResetMessage
10cc40 00 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4d 65 74 .WsResetMessage.__imp_WsResetMet
10cc60 61 64 61 74 61 00 57 73 52 65 73 65 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 52 65 adata.WsResetMetadata.__imp_WsRe
10cc80 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 setServiceHost.WsResetServiceHos
10cca0 74 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 52 65 t.__imp_WsResetServiceProxy.WsRe
10ccc0 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 52 65 76 6f 6b 65 53 65 setServiceProxy.__imp_WsRevokeSe
10cce0 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f curityContext.WsRevokeSecurityCo
10cd00 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f ntext.__imp_WsSendFaultMessageFo
10cd20 72 45 72 72 6f 72 00 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 72 72 6f rError.WsSendFaultMessageForErro
10cd40 72 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 57 73 53 65 6e 64 4d 65 73 73 r.__imp_WsSendMessage.WsSendMess
10cd60 61 67 65 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 00 57 73 53 age.__imp_WsSendReplyMessage.WsS
10cd80 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 53 65 74 43 68 61 6e 6e endReplyMessage.__imp_WsSetChann
10cda0 65 6c 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 elProperty.WsSetChannelProperty.
10cdc0 5f 5f 69 6d 70 5f 57 73 53 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 45 72 __imp_WsSetErrorProperty.WsSetEr
10cde0 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f rorProperty.__imp_WsSetFaultErro
10ce00 72 44 65 74 61 69 6c 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 5f 5f rDetail.WsSetFaultErrorDetail.__
10ce20 69 6d 70 5f 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 imp_WsSetFaultErrorProperty.WsSe
10ce40 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 48 tFaultErrorProperty.__imp_WsSetH
10ce60 65 61 64 65 72 00 57 73 53 65 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e 70 eader.WsSetHeader.__imp_WsSetInp
10ce80 75 74 00 57 73 53 65 74 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e 70 75 74 54 6f ut.WsSetInput.__imp_WsSetInputTo
10cea0 42 75 66 66 65 72 00 57 73 53 65 74 49 6e 70 75 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f Buffer.WsSetInputToBuffer.__imp_
10cec0 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 4c 69 73 74 65 WsSetListenerProperty.WsSetListe
10cee0 6e 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 nerProperty.__imp_WsSetMessagePr
10cf00 6f 70 65 72 74 79 00 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d operty.WsSetMessageProperty.__im
10cf20 70 5f 57 73 53 65 74 4f 75 74 70 75 74 00 57 73 53 65 74 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f p_WsSetOutput.WsSetOutput.__imp_
10cf40 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 57 73 53 65 74 4f 75 74 70 75 74 54 WsSetOutputToBuffer.WsSetOutputT
10cf60 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f oBuffer.__imp_WsSetReaderPositio
10cf80 6e 00 57 73 53 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 65 n.WsSetReaderPosition.__imp_WsSe
10cfa0 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 tWriterPosition.WsSetWriterPosit
10cfc0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e ion.__imp_WsShutdownSessionChann
10cfe0 65 6c 00 57 73 53 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d el.WsShutdownSessionChannel.__im
10d000 70 5f 57 73 53 6b 69 70 4e 6f 64 65 00 57 73 53 6b 69 70 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 p_WsSkipNode.WsSkipNode.__imp_Ws
10d020 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 53 74 StartReaderCanonicalization.WsSt
10d040 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f artReaderCanonicalization.__imp_
10d060 57 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 WsStartWriterCanonicalization.Ws
10d080 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d StartWriterCanonicalization.__im
10d0a0 70 5f 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 57 73 54 72 69 6d 58 6d 6c 57 p_WsTrimXmlWhitespace.WsTrimXmlW
10d0c0 68 69 74 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e 61 6d hitespace.__imp_WsVerifyXmlNCNam
10d0e0 65 00 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 e.WsVerifyXmlNCName.__imp_WsWrit
10d100 65 41 72 72 61 79 00 57 73 57 72 69 74 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 eArray.WsWriteArray.__imp_WsWrit
10d120 65 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d eAttribute.WsWriteAttribute.__im
10d140 70 5f 57 73 57 72 69 74 65 42 6f 64 79 00 57 73 57 72 69 74 65 42 6f 64 79 00 5f 5f 69 6d 70 5f p_WsWriteBody.WsWriteBody.__imp_
10d160 57 73 57 72 69 74 65 42 79 74 65 73 00 57 73 57 72 69 74 65 42 79 74 65 73 00 5f 5f 69 6d 70 5f WsWriteBytes.WsWriteBytes.__imp_
10d180 57 73 57 72 69 74 65 43 68 61 72 73 00 57 73 57 72 69 74 65 43 68 61 72 73 00 5f 5f 69 6d 70 5f WsWriteChars.WsWriteChars.__imp_
10d1a0 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 WsWriteCharsUtf8.WsWriteCharsUtf
10d1c0 38 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6c 8.__imp_WsWriteElement.WsWriteEl
10d1e0 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 ement.__imp_WsWriteEndAttribute.
10d200 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 WsWriteEndAttribute.__imp_WsWrit
10d220 65 45 6e 64 43 44 61 74 61 00 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 5f 5f 69 6d 70 5f eEndCData.WsWriteEndCData.__imp_
10d240 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d WsWriteEndElement.WsWriteEndElem
10d260 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 ent.__imp_WsWriteEndStartElement
10d280 00 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 .WsWriteEndStartElement.__imp_Ws
10d2a0 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 WriteEnvelopeEnd.WsWriteEnvelope
10d2c0 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 57 End.__imp_WsWriteEnvelopeStart.W
10d2e0 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 sWriteEnvelopeStart.__imp_WsWrit
10d300 65 4d 65 73 73 61 67 65 45 6e 64 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 5f 5f eMessageEnd.WsWriteMessageEnd.__
10d320 69 6d 70 5f 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 57 73 57 72 69 74 65 4d imp_WsWriteMessageStart.WsWriteM
10d340 65 73 73 61 67 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4e 6f 64 65 00 57 73 essageStart.__imp_WsWriteNode.Ws
10d360 57 72 69 74 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 65 64 WriteNode.__imp_WsWriteQualified
10d380 4e 61 6d 65 00 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f Name.WsWriteQualifiedName.__imp_
10d3a0 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 53 74 61 WsWriteStartAttribute.WsWriteSta
10d3c0 72 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 43 44 rtAttribute.__imp_WsWriteStartCD
10d3e0 61 74 61 00 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 74 61 00 5f 5f 69 6d 70 5f 57 73 57 72 ata.WsWriteStartCData.__imp_WsWr
10d400 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d iteStartElement.WsWriteStartElem
10d420 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 54 65 78 74 00 57 73 57 72 69 74 65 54 65 78 ent.__imp_WsWriteText.WsWriteTex
10d440 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 54 79 70 65 00 57 73 57 72 69 74 65 54 79 70 65 00 t.__imp_WsWriteType.WsWriteType.
10d460 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 56 61 6c 75 65 00 57 73 57 72 69 74 65 56 61 6c 75 65 00 __imp_WsWriteValue.WsWriteValue.
10d480 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 57 73 57 72 69 74 65 58 6d __imp_WsWriteXmlBuffer.WsWriteXm
10d4a0 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f lBuffer.__imp_WsWriteXmlBufferTo
10d4c0 42 79 74 65 73 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 5f 5f Bytes.WsWriteXmlBufferToBytes.__
10d4e0 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 imp_WsWriteXmlnsAttribute.WsWrit
10d500 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 58 6d 6c 53 74 72 69 6e eXmlnsAttribute.__imp_WsXmlStrin
10d520 67 45 71 75 61 6c 73 00 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 5f 5f 49 4d 50 4f gEquals.WsXmlStringEquals.__IMPO
10d540 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 6f 63 6b 65 74 00 5f 5f 4e 55 4c 4c 5f 49 RT_DESCRIPTOR_websocket.__NULL_I
10d560 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c MPORT_DESCRIPTOR..websocket_NULL
10d580 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 _THUNK_DATA.__imp_WebSocketAbort
10d5a0 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 5f 5f 69 6d Handle.WebSocketAbortHandle.__im
10d5c0 70 5f 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 p_WebSocketBeginClientHandshake.
10d5e0 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 5f 5f WebSocketBeginClientHandshake.__
10d600 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b imp_WebSocketBeginServerHandshak
10d620 65 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 e.WebSocketBeginServerHandshake.
10d640 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 57 65 __imp_WebSocketCompleteAction.We
10d660 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 bSocketCompleteAction.__imp_WebS
10d680 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 ocketCreateClientHandle.WebSocke
10d6a0 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 tCreateClientHandle.__imp_WebSoc
10d6c0 6b 65 74 43 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 43 ketCreateServerHandle.WebSocketC
10d6e0 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 reateServerHandle.__imp_WebSocke
10d700 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e tDeleteHandle.WebSocketDeleteHan
10d720 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 dle.__imp_WebSocketEndClientHand
10d740 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b shake.WebSocketEndClientHandshak
10d760 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 e.__imp_WebSocketEndServerHandsh
10d780 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 ake.WebSocketEndServerHandshake.
10d7a0 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 74 69 6f 6e 00 57 65 62 53 6f 63 6b __imp_WebSocketGetAction.WebSock
10d7c0 65 74 47 65 74 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c etGetAction.__imp_WebSocketGetGl
10d7e0 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 obalProperty.WebSocketGetGlobalP
10d800 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 57 roperty.__imp_WebSocketReceive.W
10d820 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 53 ebSocketReceive.__imp_WebSocketS
10d840 65 6e 64 00 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 end.WebSocketSend.__IMPORT_DESCR
10d860 49 50 54 4f 52 5f 77 65 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_wecapi.__NULL_IMPORT_DESCR
10d880 49 50 54 4f 52 00 7f 77 65 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..wecapi_NULL_THUNK_DATA.__
10d8a0 69 6d 70 5f 45 63 43 6c 6f 73 65 00 45 63 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 45 63 44 65 6c 65 imp_EcClose.EcClose.__imp_EcDele
10d8c0 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 69 70 74 teSubscription.EcDeleteSubscript
10d8e0 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e ion.__imp_EcEnumNextSubscription
10d900 00 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 .EcEnumNextSubscription.__imp_Ec
10d920 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 63 47 65 74 4f 62 6a 65 GetObjectArrayProperty.EcGetObje
10d940 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 ctArrayProperty.__imp_EcGetObjec
10d960 74 41 72 72 61 79 53 69 7a 65 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 tArraySize.EcGetObjectArraySize.
10d980 5f 5f 69 6d 70 5f 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 __imp_EcGetSubscriptionProperty.
10d9a0 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f EcGetSubscriptionProperty.__imp_
10d9c0 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 00 45 EcGetSubscriptionRunTimeStatus.E
10d9e0 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 00 5f 5f cGetSubscriptionRunTimeStatus.__
10da00 69 6d 70 5f 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 45 imp_EcInsertObjectArrayElement.E
10da20 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f cInsertObjectArrayElement.__imp_
10da40 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 EcOpenSubscription.EcOpenSubscri
10da60 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e ption.__imp_EcOpenSubscriptionEn
10da80 75 6d 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f um.EcOpenSubscriptionEnum.__imp_
10daa0 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 45 63 52 65 6d EcRemoveObjectArrayElement.EcRem
10dac0 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 45 63 52 65 oveObjectArrayElement.__imp_EcRe
10dae0 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 trySubscription.EcRetrySubscript
10db00 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 53 ion.__imp_EcSaveSubscription.EcS
10db20 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 53 65 74 4f 62 6a 65 63 aveSubscription.__imp_EcSetObjec
10db40 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 tArrayProperty.EcSetObjectArrayP
10db60 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 53 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 roperty.__imp_EcSetSubscriptionP
10db80 72 6f 70 65 72 74 79 00 45 63 53 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 roperty.EcSetSubscriptionPropert
10dba0 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 72 00 5f 5f 4e 55 4c 4c y.__IMPORT_DESCRIPTOR_wer.__NULL
10dbc0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 _IMPORT_DESCRIPTOR..wer_NULL_THU
10dbe0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c NK_DATA.__imp_WerAddExcludedAppl
10dc00 69 63 61 74 69 6f 6e 00 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f ication.WerAddExcludedApplicatio
10dc20 6e 00 5f 5f 69 6d 70 5f 57 65 72 46 72 65 65 53 74 72 69 6e 67 00 57 65 72 46 72 65 65 53 74 72 n.__imp_WerFreeString.WerFreeStr
10dc40 69 6e 67 00 5f 5f 69 6d 70 5f 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 ing.__imp_WerRemoveExcludedAppli
10dc60 63 61 74 69 6f 6e 00 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 cation.WerRemoveExcludedApplicat
10dc80 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 41 64 64 44 75 6d 70 00 57 65 72 52 65 ion.__imp_WerReportAddDump.WerRe
10dca0 70 6f 72 74 41 64 64 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 portAddDump.__imp_WerReportAddFi
10dcc0 6c 65 00 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 le.WerReportAddFile.__imp_WerRep
10dce0 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e ortCloseHandle.WerReportCloseHan
10dd00 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 43 72 65 61 74 65 00 57 65 72 52 65 70 dle.__imp_WerReportCreate.WerRep
10dd20 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 ortCreate.__imp_WerReportSetPara
10dd40 6d 65 74 65 72 00 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d meter.WerReportSetParameter.__im
10dd60 70 5f 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 57 65 72 52 65 70 6f 72 74 p_WerReportSetUIOption.WerReport
10dd80 53 65 74 55 49 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 75 62 6d 69 SetUIOption.__imp_WerReportSubmi
10dda0 74 00 57 65 72 52 65 70 6f 72 74 53 75 62 6d 69 74 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 t.WerReportSubmit.__imp_WerStore
10ddc0 43 6c 6f 73 65 00 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f Close.WerStoreClose.__imp_WerSto
10dde0 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 74 6f 72 65 47 65 74 46 reGetFirstReportKey.WerStoreGetF
10de00 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 4e irstReportKey.__imp_WerStoreGetN
10de20 65 78 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f extReportKey.WerStoreGetNextRepo
10de40 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 rtKey.__imp_WerStoreGetReportCou
10de60 6e 74 00 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f nt.WerStoreGetReportCount.__imp_
10de80 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 57 65 72 53 74 6f 72 65 47 65 WerStoreGetSizeOnDisk.WerStoreGe
10dea0 74 53 69 7a 65 4f 6e 44 69 73 6b 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 57 tSizeOnDisk.__imp_WerStoreOpen.W
10dec0 65 72 53 74 6f 72 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 erStoreOpen.__imp_WerStorePurge.
10dee0 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 65 72 WerStorePurge.__imp_WerStoreQuer
10df00 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 yReportMetadataV1.WerStoreQueryR
10df20 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 eportMetadataV1.__imp_WerStoreQu
10df40 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 57 65 72 53 74 6f 72 65 51 75 65 72 eryReportMetadataV2.WerStoreQuer
10df60 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 yReportMetadataV2.__imp_WerStore
10df80 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 57 65 72 53 74 6f 72 65 51 75 QueryReportMetadataV3.WerStoreQu
10dfa0 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f eryReportMetadataV3.__imp_WerSto
10dfc0 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 reUploadReport.WerStoreUploadRep
10dfe0 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 76 74 61 70 69 00 ort.__IMPORT_DESCRIPTOR_wevtapi.
10e000 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 76 74 61 70 __NULL_IMPORT_DESCRIPTOR..wevtap
10e020 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 45 76 74 41 72 63 68 69 i_NULL_THUNK_DATA.__imp_EvtArchi
10e040 76 65 45 78 70 6f 72 74 65 64 4c 6f 67 00 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 74 65 64 veExportedLog.EvtArchiveExported
10e060 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 43 61 6e 63 65 6c 00 45 76 74 43 61 6e 63 65 6c 00 5f 5f Log.__imp_EvtCancel.EvtCancel.__
10e080 69 6d 70 5f 45 76 74 43 6c 65 61 72 4c 6f 67 00 45 76 74 43 6c 65 61 72 4c 6f 67 00 5f 5f 69 6d imp_EvtClearLog.EvtClearLog.__im
10e0a0 70 5f 45 76 74 43 6c 6f 73 65 00 45 76 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 45 76 74 43 72 65 p_EvtClose.EvtClose.__imp_EvtCre
10e0c0 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 5f 5f ateBookmark.EvtCreateBookmark.__
10e0e0 69 6d 70 5f 45 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 45 76 74 43 72 imp_EvtCreateRenderContext.EvtCr
10e100 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 76 74 45 78 70 6f 72 eateRenderContext.__imp_EvtExpor
10e120 74 4c 6f 67 00 45 76 74 45 78 70 6f 72 74 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 46 6f 72 6d 61 tLog.EvtExportLog.__imp_EvtForma
10e140 74 4d 65 73 73 61 67 65 00 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f tMessage.EvtFormatMessage.__imp_
10e160 45 76 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 45 76 74 47 EvtGetChannelConfigProperty.EvtG
10e180 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 etChannelConfigProperty.__imp_Ev
10e1a0 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 5f 5f tGetEventInfo.EvtGetEventInfo.__
10e1c0 69 6d 70 5f 45 76 74 47 65 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 imp_EvtGetEventMetadataProperty.
10e1e0 45 76 74 47 65 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d EvtGetEventMetadataProperty.__im
10e200 70 5f 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 45 76 74 47 65 74 45 78 74 p_EvtGetExtendedStatus.EvtGetExt
10e220 65 6e 64 65 64 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 endedStatus.__imp_EvtGetLogInfo.
10e240 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 63 74 EvtGetLogInfo.__imp_EvtGetObject
10e260 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 ArrayProperty.EvtGetObjectArrayP
10e280 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 roperty.__imp_EvtGetObjectArrayS
10e2a0 69 7a 65 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 5f 5f 69 6d 70 5f ize.EvtGetObjectArraySize.__imp_
10e2c0 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 EvtGetPublisherMetadataProperty.
10e2e0 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 EvtGetPublisherMetadataProperty.
10e300 5f 5f 69 6d 70 5f 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 45 76 74 47 65 74 51 75 65 72 __imp_EvtGetQueryInfo.EvtGetQuer
10e320 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 00 45 76 74 4e 65 78 74 00 5f 5f 69 6d yInfo.__imp_EvtNext.EvtNext.__im
10e340 70 5f 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 45 76 74 4e 65 78 74 43 68 61 6e p_EvtNextChannelPath.EvtNextChan
10e360 6e 65 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 nelPath.__imp_EvtNextEventMetada
10e380 74 61 00 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 76 ta.EvtNextEventMetadata.__imp_Ev
10e3a0 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 tNextPublisherId.EvtNextPublishe
10e3c0 72 49 64 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 45 rId.__imp_EvtOpenChannelConfig.E
10e3e0 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 vtOpenChannelConfig.__imp_EvtOpe
10e400 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 nChannelEnum.EvtOpenChannelEnum.
10e420 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 45 __imp_EvtOpenEventMetadataEnum.E
10e440 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 vtOpenEventMetadataEnum.__imp_Ev
10e460 74 4f 70 65 6e 4c 6f 67 00 45 76 74 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 tOpenLog.EvtOpenLog.__imp_EvtOpe
10e480 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 45 nPublisherEnum.EvtOpenPublisherE
10e4a0 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 num.__imp_EvtOpenPublisherMetada
10e4c0 74 61 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d ta.EvtOpenPublisherMetadata.__im
10e4e0 70 5f 45 76 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 45 76 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 p_EvtOpenSession.EvtOpenSession.
10e500 5f 5f 69 6d 70 5f 45 76 74 51 75 65 72 79 00 45 76 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 45 76 __imp_EvtQuery.EvtQuery.__imp_Ev
10e520 74 52 65 6e 64 65 72 00 45 76 74 52 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 45 76 74 53 61 76 65 43 tRender.EvtRender.__imp_EvtSaveC
10e540 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 hannelConfig.EvtSaveChannelConfi
10e560 67 00 5f 5f 69 6d 70 5f 45 76 74 53 65 65 6b 00 45 76 74 53 65 65 6b 00 5f 5f 69 6d 70 5f 45 76 g.__imp_EvtSeek.EvtSeek.__imp_Ev
10e580 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 45 76 74 53 65 74 tSetChannelConfigProperty.EvtSet
10e5a0 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 53 ChannelConfigProperty.__imp_EvtS
10e5c0 75 62 73 63 72 69 62 65 00 45 76 74 53 75 62 73 63 72 69 62 65 00 5f 5f 69 6d 70 5f 45 76 74 55 ubscribe.EvtSubscribe.__imp_EvtU
10e5e0 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 pdateBookmark.EvtUpdateBookmark.
10e600 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 62 69 6f 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_winbio.__NUL
10e620 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 62 69 6f 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..winbio_NULL
10e640 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 63 71 75 69 72 65 46 _THUNK_DATA.__imp_WinBioAcquireF
10e660 6f 63 75 73 00 57 69 6e 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 57 69 ocus.WinBioAcquireFocus.__imp_Wi
10e680 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 6e 42 nBioAsyncEnumBiometricUnits.WinB
10e6a0 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d 70 5f ioAsyncEnumBiometricUnits.__imp_
10e6c0 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 57 69 6e 42 69 6f 41 WinBioAsyncEnumDatabases.WinBioA
10e6e0 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 syncEnumDatabases.__imp_WinBioAs
10e700 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 57 69 6e 42 69 6f 41 73 yncEnumServiceProviders.WinBioAs
10e720 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 yncEnumServiceProviders.__imp_Wi
10e740 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 nBioAsyncMonitorFrameworkChanges
10e760 00 57 69 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e .WinBioAsyncMonitorFrameworkChan
10e780 67 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f ges.__imp_WinBioAsyncOpenFramewo
10e7a0 72 6b 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 5f 5f 69 6d rk.WinBioAsyncOpenFramework.__im
10e7c0 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 41 p_WinBioAsyncOpenSession.WinBioA
10e7e0 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 6e 63 syncOpenSession.__imp_WinBioCanc
10e800 65 6c 00 57 69 6e 42 69 6f 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 70 74 el.WinBioCancel.__imp_WinBioCapt
10e820 75 72 65 53 61 6d 70 6c 65 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 00 5f 5f ureSample.WinBioCaptureSample.__
10e840 69 6d 70 5f 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 imp_WinBioCaptureSampleWithCallb
10e860 61 63 6b 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 ack.WinBioCaptureSampleWithCallb
10e880 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 57 ack.__imp_WinBioCloseFramework.W
10e8a0 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f inBioCloseFramework.__imp_WinBio
10e8c0 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 CloseSession.WinBioCloseSession.
10e8e0 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 57 69 6e 42 69 6f 43 6f __imp_WinBioControlUnit.WinBioCo
10e900 6e 74 72 6f 6c 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 ntrolUnit.__imp_WinBioControlUni
10e920 74 50 72 69 76 69 6c 65 67 65 64 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 69 tPrivileged.WinBioControlUnitPri
10e940 76 69 6c 65 67 65 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 vileged.__imp_WinBioDeleteTempla
10e960 74 65 00 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 69 te.WinBioDeleteTemplate.__imp_Wi
10e980 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 nBioEnrollBegin.WinBioEnrollBegi
10e9a0 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 57 69 6e 42 n.__imp_WinBioEnrollCapture.WinB
10e9c0 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f ioEnrollCapture.__imp_WinBioEnro
10e9e0 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 45 6e 72 6f llCaptureWithCallback.WinBioEnro
10ea00 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 llCaptureWithCallback.__imp_WinB
10ea20 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 ioEnrollCommit.WinBioEnrollCommi
10ea40 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 57 69 6e 42 t.__imp_WinBioEnrollDiscard.WinB
10ea60 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f ioEnrollDiscard.__imp_WinBioEnro
10ea80 6c 6c 53 65 6c 65 63 74 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 5f 5f 69 6d llSelect.WinBioEnrollSelect.__im
10eaa0 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 6e 42 69 p_WinBioEnumBiometricUnits.WinBi
10eac0 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f oEnumBiometricUnits.__imp_WinBio
10eae0 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 EnumDatabases.WinBioEnumDatabase
10eb00 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 57 69 s.__imp_WinBioEnumEnrollments.Wi
10eb20 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f nBioEnumEnrollments.__imp_WinBio
10eb40 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 57 69 6e 42 69 6f 45 6e 75 6d 53 EnumServiceProviders.WinBioEnumS
10eb60 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 46 72 65 65 erviceProviders.__imp_WinBioFree
10eb80 00 57 69 6e 42 69 6f 46 72 65 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 .WinBioFree.__imp_WinBioGetCrede
10eba0 6e 74 69 61 6c 53 74 61 74 65 00 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 ntialState.WinBioGetCredentialSt
10ebc0 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 65 ate.__imp_WinBioGetDomainLogonSe
10ebe0 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e tting.WinBioGetDomainLogonSettin
10ec00 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 g.__imp_WinBioGetEnabledSetting.
10ec20 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 WinBioGetEnabledSetting.__imp_Wi
10ec40 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 57 69 6e 42 69 6f 47 65 74 nBioGetEnrolledFactors.WinBioGet
10ec60 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 4c EnrolledFactors.__imp_WinBioGetL
10ec80 6f 67 6f 6e 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e ogonSetting.WinBioGetLogonSettin
10eca0 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 57 69 6e 42 69 6f g.__imp_WinBioGetProperty.WinBio
10ecc0 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 GetProperty.__imp_WinBioIdentify
10ece0 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 64 65 6e .WinBioIdentify.__imp_WinBioIden
10ed00 74 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 57 tifyWithCallback.WinBioIdentifyW
10ed20 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 ithCallback.__imp_WinBioImproveB
10ed40 65 67 69 6e 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 57 69 egin.WinBioImproveBegin.__imp_Wi
10ed60 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 nBioImproveEnd.WinBioImproveEnd.
10ed80 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 57 69 6e 42 69 6f 4c __imp_WinBioLocateSensor.WinBioL
10eda0 6f 63 61 74 65 53 65 6e 73 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 ocateSensor.__imp_WinBioLocateSe
10edc0 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e nsorWithCallback.WinBioLocateSen
10ede0 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 6b sorWithCallback.__imp_WinBioLock
10ee00 55 6e 69 74 00 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f Unit.WinBioLockUnit.__imp_WinBio
10ee20 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 57 69 6e 42 69 6f 4c 6f 67 6f 6e 49 LogonIdentifiedUser.WinBioLogonI
10ee40 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f dentifiedUser.__imp_WinBioMonito
10ee60 72 50 72 65 73 65 6e 63 65 00 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 65 00 rPresence.WinBioMonitorPresence.
10ee80 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 4f 70 __imp_WinBioOpenSession.WinBioOp
10eea0 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 enSession.__imp_WinBioRegisterEv
10eec0 65 6e 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f entMonitor.WinBioRegisterEventMo
10eee0 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 57 nitor.__imp_WinBioReleaseFocus.W
10ef00 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 inBioReleaseFocus.__imp_WinBioRe
10ef20 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 moveAllCredentials.WinBioRemoveA
10ef40 6c 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 llCredentials.__imp_WinBioRemove
10ef60 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 42 69 6f 52 65 6d 6f 76 AllDomainCredentials.WinBioRemov
10ef80 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 eAllDomainCredentials.__imp_WinB
10efa0 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 ioRemoveCredential.WinBioRemoveC
10efc0 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 65 74 43 72 65 64 65 6e 74 redential.__imp_WinBioSetCredent
10efe0 69 61 6c 00 57 69 6e 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 69 ial.WinBioSetCredential.__imp_Wi
10f000 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 nBioSetProperty.WinBioSetPropert
10f020 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 57 69 6e 42 69 6f 55 y.__imp_WinBioUnlockUnit.WinBioU
10f040 6e 6c 6f 63 6b 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 nlockUnit.__imp_WinBioUnregister
10f060 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 65 EventMonitor.WinBioUnregisterEve
10f080 6e 74 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 72 69 66 79 00 57 69 6e ntMonitor.__imp_WinBioVerify.Win
10f0a0 42 69 6f 56 65 72 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 BioVerify.__imp_WinBioVerifyWith
10f0c0 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 Callback.WinBioVerifyWithCallbac
10f0e0 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 57 61 69 74 00 57 69 6e 42 69 6f 57 61 69 74 00 5f 5f k.__imp_WinBioWait.WinBioWait.__
10f100 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 IMPORT_DESCRIPTOR_windows.ai.mac
10f120 68 69 6e 65 6c 65 61 72 6e 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 hinelearning.__NULL_IMPORT_DESCR
10f140 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e IPTOR..windows.ai.machinelearnin
10f160 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 4c 43 72 65 61 74 65 g_NULL_THUNK_DATA.__imp_MLCreate
10f180 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 6f OperatorRegistry.MLCreateOperato
10f1a0 72 52 65 67 69 73 74 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 rRegistry.__IMPORT_DESCRIPTOR_wi
10f1c0 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ndows.data.pdf.__NULL_IMPORT_DES
10f1e0 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 5f 4e 55 4c 4c 5f 54 CRIPTOR..windows.data.pdf_NULL_T
10f200 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 HUNK_DATA.__imp_PdfCreateRendere
10f220 72 00 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 r.PdfCreateRenderer.__IMPORT_DES
10f240 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 CRIPTOR_windows.media.mediacontr
10f260 6f 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e ol.__NULL_IMPORT_DESCRIPTOR..win
10f280 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 dows.media.mediacontrol_NULL_THU
10f2a0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f NK_DATA.__imp_CreateCaptureAudio
10f2c0 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 StateMonitor.CreateCaptureAudioS
10f2e0 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 tateMonitor.__imp_CreateCaptureA
10f300 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 43 72 65 61 udioStateMonitorForCategory.Crea
10f320 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 teCaptureAudioStateMonitorForCat
10f340 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 egory.__imp_CreateCaptureAudioSt
10f360 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 ateMonitorForCategoryAndDeviceId
10f380 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 .CreateCaptureAudioStateMonitorF
10f3a0 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 orCategoryAndDeviceId.__imp_Crea
10f3c0 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 teCaptureAudioStateMonitorForCat
10f3e0 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 74 65 43 61 70 74 75 72 65 egoryAndDeviceRole.CreateCapture
10f400 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 AudioStateMonitorForCategoryAndD
10f420 65 76 69 63 65 52 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 eviceRole.__imp_CreateRenderAudi
10f440 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 oStateMonitor.CreateRenderAudioS
10f460 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 tateMonitor.__imp_CreateRenderAu
10f480 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 43 72 65 61 74 dioStateMonitorForCategory.Creat
10f4a0 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 eRenderAudioStateMonitorForCateg
10f4c0 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 ory.__imp_CreateRenderAudioState
10f4e0 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 43 72 MonitorForCategoryAndDeviceId.Cr
10f500 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 eateRenderAudioStateMonitorForCa
10f520 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 tegoryAndDeviceId.__imp_CreateRe
10f540 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 nderAudioStateMonitorForCategory
10f560 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 AndDeviceRole.CreateRenderAudioS
10f580 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 tateMonitorForCategoryAndDeviceR
10f5a0 6f 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e ole.__IMPORT_DESCRIPTOR_windows.
10f5c0 6e 65 74 77 6f 72 6b 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 networking.__NULL_IMPORT_DESCRIP
10f5e0 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 TOR..windows.networking_NULL_THU
10f600 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 NK_DATA.__imp_SetSocketMediaStre
10f620 61 6d 69 6e 67 4d 6f 64 65 00 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 61 6d 69 6e amingMode.SetSocketMediaStreamin
10f640 67 4d 6f 64 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 gMode.__IMPORT_DESCRIPTOR_window
10f660 73 2e 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 s.ui.__NULL_IMPORT_DESCRIPTOR..w
10f680 69 6e 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f indows.ui_NULL_THUNK_DATA.__imp_
10f6a0 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c CreateControlInput.CreateControl
10f6c0 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 Input.__imp_CreateControlInputEx
10f6e0 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 .CreateControlInputEx.__IMPORT_D
10f700 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 00 5f 5f 4e 55 4c 4c ESCRIPTOR_windows.ui.xaml.__NULL
10f720 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 _IMPORT_DESCRIPTOR..windows.ui.x
10f740 61 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 aml_NULL_THUNK_DATA.__imp_Initia
10f760 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d lizeXamlDiagnostic.InitializeXam
10f780 6c 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c lDiagnostic.__imp_InitializeXaml
10f7a0 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 DiagnosticsEx.InitializeXamlDiag
10f7c0 6e 6f 73 74 69 63 73 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 nosticsEx.__IMPORT_DESCRIPTOR_wi
10f7e0 6e 64 6f 77 73 63 6f 64 65 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ndowscodecs.__NULL_IMPORT_DESCRI
10f800 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 PTOR..windowscodecs_NULL_THUNK_D
10f820 41 54 41 00 5f 5f 69 6d 70 5f 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 ATA.__imp_WICConvertBitmapSource
10f840 00 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 57 49 .WICConvertBitmapSource.__imp_WI
10f860 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 00 57 49 43 43 72 65 61 CCreateBitmapFromSection.WICCrea
10f880 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 49 43 43 72 65 teBitmapFromSection.__imp_WICCre
10f8a0 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 57 49 43 43 72 65 61 74 65 ateBitmapFromSectionEx.WICCreate
10f8c0 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 49 43 47 65 74 BitmapFromSectionEx.__imp_WICGet
10f8e0 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 57 49 43 47 65 74 4d 65 74 61 64 61 MetadataContentSize.WICGetMetada
10f900 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 47 75 69 64 54 6f taContentSize.__imp_WICMapGuidTo
10f920 53 68 6f 72 74 4e 61 6d 65 00 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 ShortName.WICMapGuidToShortName.
10f940 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 00 57 49 43 4d 61 70 53 __imp_WICMapSchemaToName.WICMapS
10f960 63 68 65 6d 61 54 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d chemaToName.__imp_WICMapShortNam
10f980 65 54 6f 47 75 69 64 00 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 5f 5f eToGuid.WICMapShortNameToGuid.__
10f9a0 69 6d 70 5f 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 43 4d imp_WICMatchMetadataContent.WICM
10f9c0 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 49 43 53 65 72 atchMetadataContent.__imp_WICSer
10f9e0 69 61 6c 69 7a 65 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 43 53 65 72 69 61 6c 69 ializeMetadataContent.WICSeriali
10fa00 7a 65 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 zeMetadataContent.__IMPORT_DESCR
10fa20 49 50 54 4f 52 5f 77 69 6e 66 61 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_winfax.__NULL_IMPORT_DESCR
10fa40 49 50 54 4f 52 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..winfax_NULL_THUNK_DATA.__
10fa60 69 6d 70 5f 46 61 78 41 62 6f 72 74 00 46 61 78 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 46 61 78 41 imp_FaxAbort.FaxAbort.__imp_FaxA
10fa80 63 63 65 73 73 43 68 65 63 6b 00 46 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f ccessCheck.FaxAccessCheck.__imp_
10faa0 46 61 78 43 6c 6f 73 65 00 46 61 78 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6d 70 6c FaxClose.FaxClose.__imp_FaxCompl
10fac0 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 eteJobParamsA.FaxCompleteJobPara
10fae0 6d 73 41 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 msA.__imp_FaxCompleteJobParamsW.
10fb00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 46 61 78 43 FaxCompleteJobParamsW.__imp_FaxC
10fb20 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 onnectFaxServerA.FaxConnectFaxSe
10fb40 72 76 65 72 41 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 57 rverA.__imp_FaxConnectFaxServerW
10fb60 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 46 61 78 45 .FaxConnectFaxServerW.__imp_FaxE
10fb80 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 41 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 nableRoutingMethodA.FaxEnableRou
10fba0 74 69 6e 67 4d 65 74 68 6f 64 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 tingMethodA.__imp_FaxEnableRouti
10fbc0 6e 67 4d 65 74 68 6f 64 57 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 ngMethodW.FaxEnableRoutingMethod
10fbe0 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f W.__imp_FaxEnumGlobalRoutingInfo
10fc00 41 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d A.FaxEnumGlobalRoutingInfoA.__im
10fc20 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 45 p_FaxEnumGlobalRoutingInfoW.FaxE
10fc40 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 45 numGlobalRoutingInfoW.__imp_FaxE
10fc60 6e 75 6d 4a 6f 62 73 41 00 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 numJobsA.FaxEnumJobsA.__imp_FaxE
10fc80 6e 75 6d 4a 6f 62 73 57 00 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f 69 6d 70 5f 46 61 78 45 numJobsW.FaxEnumJobsW.__imp_FaxE
10fca0 6e 75 6d 50 6f 72 74 73 41 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 5f 5f 69 6d 70 5f 46 61 numPortsA.FaxEnumPortsA.__imp_Fa
10fcc0 78 45 6e 75 6d 50 6f 72 74 73 57 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 5f xEnumPortsW.FaxEnumPortsW.__imp_
10fce0 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 46 61 78 45 6e 75 6d 52 6f FaxEnumRoutingMethodsA.FaxEnumRo
10fd00 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 52 6f 75 74 69 utingMethodsA.__imp_FaxEnumRouti
10fd20 6e 67 4d 65 74 68 6f 64 73 57 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 ngMethodsW.FaxEnumRoutingMethods
10fd40 57 00 5f 5f 69 6d 70 5f 46 61 78 46 72 65 65 42 75 66 66 65 72 00 46 61 78 46 72 65 65 42 75 66 W.__imp_FaxFreeBuffer.FaxFreeBuf
10fd60 66 65 72 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 46 fer.__imp_FaxGetConfigurationA.F
10fd80 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 axGetConfigurationA.__imp_FaxGet
10fda0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 ConfigurationW.FaxGetConfigurati
10fdc0 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 46 61 onW.__imp_FaxGetDeviceStatusA.Fa
10fde0 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 44 65 xGetDeviceStatusA.__imp_FaxGetDe
10fe00 76 69 63 65 53 74 61 74 75 73 57 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 57 00 viceStatusW.FaxGetDeviceStatusW.
10fe20 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 41 00 46 61 78 47 65 74 4a 6f 62 41 00 5f 5f 69 6d __imp_FaxGetJobA.FaxGetJobA.__im
10fe40 70 5f 46 61 78 47 65 74 4a 6f 62 57 00 46 61 78 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 p_FaxGetJobW.FaxGetJobW.__imp_Fa
10fe60 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 46 61 78 47 65 74 4c 6f 67 xGetLoggingCategoriesA.FaxGetLog
10fe80 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 67 gingCategoriesA.__imp_FaxGetLogg
10fea0 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 ingCategoriesW.FaxGetLoggingCate
10fec0 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 61 67 65 44 61 74 61 00 46 61 78 goriesW.__imp_FaxGetPageData.Fax
10fee0 47 65 74 50 61 67 65 44 61 74 61 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 6f 72 74 41 00 46 61 GetPageData.__imp_FaxGetPortA.Fa
10ff00 78 47 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 6f 72 74 57 00 46 61 78 47 xGetPortA.__imp_FaxGetPortW.FaxG
10ff20 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 etPortW.__imp_FaxGetRoutingInfoA
10ff40 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 .FaxGetRoutingInfoA.__imp_FaxGet
10ff60 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 RoutingInfoW.FaxGetRoutingInfoW.
10ff80 5f 5f 69 6d 70 5f 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 46 61 __imp_FaxInitializeEventQueue.Fa
10ffa0 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 46 61 78 4f xInitializeEventQueue.__imp_FaxO
10ffc0 70 65 6e 50 6f 72 74 00 46 61 78 4f 70 65 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 penPort.FaxOpenPort.__imp_FaxPri
10ffe0 6e 74 43 6f 76 65 72 50 61 67 65 41 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 41 00 ntCoverPageA.FaxPrintCoverPageA.
110000 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 46 61 78 50 72 69 6e __imp_FaxPrintCoverPageW.FaxPrin
110020 74 43 6f 76 65 72 50 61 67 65 57 00 5f 5f 69 6d 70 5f 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 tCoverPageW.__imp_FaxRegisterRou
110040 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 69 6e tingExtensionW.FaxRegisterRoutin
110060 67 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 52 65 67 69 73 74 65 72 53 65 72 gExtensionW.__imp_FaxRegisterSer
110080 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 viceProviderW.FaxRegisterService
1100a0 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 ProviderW.__imp_FaxSendDocumentA
1100c0 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 .FaxSendDocumentA.__imp_FaxSendD
1100e0 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 46 61 78 53 65 6e 64 44 6f 63 75 ocumentForBroadcastA.FaxSendDocu
110100 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 mentForBroadcastA.__imp_FaxSendD
110120 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 46 61 78 53 65 6e 64 44 6f 63 75 ocumentForBroadcastW.FaxSendDocu
110140 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 mentForBroadcastW.__imp_FaxSendD
110160 6f 63 75 6d 65 6e 74 57 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f ocumentW.FaxSendDocumentW.__imp_
110180 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 46 61 78 53 65 74 43 6f 6e 66 69 FaxSetConfigurationA.FaxSetConfi
1101a0 67 75 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 gurationA.__imp_FaxSetConfigurat
1101c0 69 6f 6e 57 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f ionW.FaxSetConfigurationW.__imp_
1101e0 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 53 65 74 47 FaxSetGlobalRoutingInfoA.FaxSetG
110200 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c lobalRoutingInfoA.__imp_FaxSetGl
110220 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 obalRoutingInfoW.FaxSetGlobalRou
110240 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 41 00 46 61 78 53 65 tingInfoW.__imp_FaxSetJobA.FaxSe
110260 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 57 00 46 61 78 53 65 74 4a 6f 62 tJobA.__imp_FaxSetJobW.FaxSetJob
110280 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 W.__imp_FaxSetLoggingCategoriesA
1102a0 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 5f 5f 69 6d 70 5f .FaxSetLoggingCategoriesA.__imp_
1102c0 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 46 61 78 53 65 74 4c FaxSetLoggingCategoriesW.FaxSetL
1102e0 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 50 6f oggingCategoriesW.__imp_FaxSetPo
110300 72 74 41 00 46 61 78 53 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 50 6f 72 74 rtA.FaxSetPortA.__imp_FaxSetPort
110320 57 00 46 61 78 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 6f 75 74 69 6e W.FaxSetPortW.__imp_FaxSetRoutin
110340 67 49 6e 66 6f 41 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f gInfoA.FaxSetRoutingInfoA.__imp_
110360 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 FaxSetRoutingInfoW.FaxSetRouting
110380 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 46 61 InfoW.__imp_FaxStartPrintJobA.Fa
1103a0 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 78 53 74 61 72 74 50 72 xStartPrintJobA.__imp_FaxStartPr
1103c0 69 6e 74 4a 6f 62 57 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f intJobW.FaxStartPrintJobW.__imp_
1103e0 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 46 61 FaxUnregisterServiceProviderW.Fa
110400 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 5f 5f 49 4d xUnregisterServiceProviderW.__IM
110420 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 74 74 70 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_winhttp.__NULL_I
110440 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..winhttp_NULL_T
110460 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 HUNK_DATA.__imp_WinHttpAddReques
110480 74 48 65 61 64 65 72 73 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 tHeaders.WinHttpAddRequestHeader
1104a0 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 s.__imp_WinHttpAddRequestHeaders
1104c0 45 78 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 5f 5f Ex.WinHttpAddRequestHeadersEx.__
1104e0 69 6d 70 5f 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 57 69 6e 48 74 74 70 imp_WinHttpCheckPlatform.WinHttp
110500 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 6c 6f 73 65 CheckPlatform.__imp_WinHttpClose
110520 48 61 6e 64 6c 65 00 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f Handle.WinHttpCloseHandle.__imp_
110540 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 5f 5f WinHttpConnect.WinHttpConnect.__
110560 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 57 69 6e 48 74 74 70 43 72 61 63 6b imp_WinHttpCrackUrl.WinHttpCrack
110580 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f Url.__imp_WinHttpCreateProxyReso
1105a0 6c 76 65 72 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 lver.WinHttpCreateProxyResolver.
1105c0 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 57 69 6e 48 74 74 70 43 72 __imp_WinHttpCreateUrl.WinHttpCr
1105e0 65 61 74 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 6f 50 eateUrl.__imp_WinHttpDetectAutoP
110600 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 6f 50 roxyConfigUrl.WinHttpDetectAutoP
110620 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 roxyConfigUrl.__imp_WinHttpFreeP
110640 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c roxyResult.WinHttpFreeProxyResul
110660 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 t.__imp_WinHttpFreeProxyResultEx
110680 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f .WinHttpFreeProxyResultEx.__imp_
1106a0 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 74 70 WinHttpFreeProxySettings.WinHttp
1106c0 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 FreeProxySettings.__imp_WinHttpF
1106e0 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 45 78 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 reeProxySettingsEx.WinHttpFreePr
110700 6f 78 79 53 65 74 74 69 6e 67 73 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 51 oxySettingsEx.__imp_WinHttpFreeQ
110720 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 57 69 6e 48 74 74 ueryConnectionGroupResult.WinHtt
110740 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 pFreeQueryConnectionGroupResult.
110760 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 __imp_WinHttpGetDefaultProxyConf
110780 69 67 75 72 61 74 69 6f 6e 00 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 iguration.WinHttpGetDefaultProxy
1107a0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 49 45 Configuration.__imp_WinHttpGetIE
1107c0 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 57 69 6e 48 74 74 ProxyConfigForCurrentUser.WinHtt
1107e0 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 pGetIEProxyConfigForCurrentUser.
110800 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 57 69 6e 48 __imp_WinHttpGetProxyForUrl.WinH
110820 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 ttpGetProxyForUrl.__imp_WinHttpG
110840 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 etProxyForUrlEx.WinHttpGetProxyF
110860 6f 72 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 orUrlEx.__imp_WinHttpGetProxyFor
110880 55 72 6c 45 78 32 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 UrlEx2.WinHttpGetProxyForUrlEx2.
1108a0 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 __imp_WinHttpGetProxyResult.WinH
1108c0 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 ttpGetProxyResult.__imp_WinHttpG
1108e0 65 74 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 etProxyResultEx.WinHttpGetProxyR
110900 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 esultEx.__imp_WinHttpGetProxySet
110920 74 69 6e 67 73 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 45 tingsEx.WinHttpGetProxySettingsE
110940 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 52 x.__imp_WinHttpGetProxySettingsR
110960 65 73 75 6c 74 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 52 esultEx.WinHttpGetProxySettingsR
110980 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 esultEx.__imp_WinHttpGetProxySet
1109a0 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 74 tingsVersion.WinHttpGetProxySett
1109c0 69 6e 67 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 4f 70 65 6e 00 57 69 ingsVersion.__imp_WinHttpOpen.Wi
1109e0 6e 48 74 74 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 nHttpOpen.__imp_WinHttpOpenReque
110a00 73 74 00 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 st.WinHttpOpenRequest.__imp_WinH
110a20 74 74 70 51 75 65 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 57 69 6e 48 74 74 70 51 75 65 72 79 ttpQueryAuthSchemes.WinHttpQuery
110a40 41 75 74 68 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f AuthSchemes.__imp_WinHttpQueryCo
110a60 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e 65 63 nnectionGroup.WinHttpQueryConnec
110a80 74 69 6f 6e 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 44 61 74 61 tionGroup.__imp_WinHttpQueryData
110aa0 41 76 61 69 6c 61 62 6c 65 00 57 69 6e 48 74 74 70 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 Available.WinHttpQueryDataAvaila
110ac0 62 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 57 69 ble.__imp_WinHttpQueryHeaders.Wi
110ae0 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 nHttpQueryHeaders.__imp_WinHttpQ
110b00 75 65 72 79 48 65 61 64 65 72 73 45 78 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 ueryHeadersEx.WinHttpQueryHeader
110b20 73 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 57 69 6e sEx.__imp_WinHttpQueryOption.Win
110b40 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 HttpQueryOption.__imp_WinHttpRea
110b60 64 44 61 74 61 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 48 dData.WinHttpReadData.__imp_WinH
110b80 74 74 70 52 65 61 64 44 61 74 61 45 78 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 45 78 00 ttpReadDataEx.WinHttpReadDataEx.
110ba0 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 __imp_WinHttpReadProxySettings.W
110bc0 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 inHttpReadProxySettings.__imp_Wi
110be0 6e 48 74 74 70 52 65 63 65 69 76 65 52 65 73 70 6f 6e 73 65 00 57 69 6e 48 74 74 70 52 65 63 65 nHttpReceiveResponse.WinHttpRece
110c00 69 76 65 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 67 69 73 74 65 iveResponse.__imp_WinHttpRegiste
110c20 72 50 72 6f 78 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 69 6e 48 74 74 70 rProxyChangeNotification.WinHttp
110c40 52 65 67 69 73 74 65 72 50 72 6f 78 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 RegisterProxyChangeNotification.
110c60 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 57 69 6e 48 __imp_WinHttpResetAutoProxy.WinH
110c80 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 ttpResetAutoProxy.__imp_WinHttpS
110ca0 65 6e 64 52 65 71 75 65 73 74 00 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 00 5f 5f endRequest.WinHttpSendRequest.__
110cc0 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 48 74 74 imp_WinHttpSetCredentials.WinHtt
110ce0 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 pSetCredentials.__imp_WinHttpSet
110d00 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 69 6e 48 74 74 DefaultProxyConfiguration.WinHtt
110d20 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f pSetDefaultProxyConfiguration.__
110d40 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 57 69 6e 48 74 74 70 53 65 74 4f imp_WinHttpSetOption.WinHttpSetO
110d60 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 ption.__imp_WinHttpSetProxySetti
110d80 6e 67 73 50 65 72 55 73 65 72 00 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e ngsPerUser.WinHttpSetProxySettin
110da0 67 73 50 65 72 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 gsPerUser.__imp_WinHttpSetStatus
110dc0 43 61 6c 6c 62 61 63 6b 00 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 Callback.WinHttpSetStatusCallbac
110de0 6b 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 57 69 6e 48 74 k.__imp_WinHttpSetTimeouts.WinHt
110e00 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 54 69 6d 65 46 tpSetTimeouts.__imp_WinHttpTimeF
110e20 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 romSystemTime.WinHttpTimeFromSys
110e40 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 temTime.__imp_WinHttpTimeToSyste
110e60 6d 54 69 6d 65 00 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f mTime.WinHttpTimeToSystemTime.__
110e80 69 6d 70 5f 57 69 6e 48 74 74 70 55 6e 72 65 67 69 73 74 65 72 50 72 6f 78 79 43 68 61 6e 67 65 imp_WinHttpUnregisterProxyChange
110ea0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 69 6e 48 74 74 70 55 6e 72 65 67 69 73 74 65 72 50 72 Notification.WinHttpUnregisterPr
110ec0 6f 78 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 oxyChangeNotification.__imp_WinH
110ee0 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b ttpWebSocketClose.WinHttpWebSock
110f00 65 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f etClose.__imp_WinHttpWebSocketCo
110f20 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f mpleteUpgrade.WinHttpWebSocketCo
110f40 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f mpleteUpgrade.__imp_WinHttpWebSo
110f60 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 57 69 6e 48 74 74 70 57 65 62 53 cketQueryCloseStatus.WinHttpWebS
110f80 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 ocketQueryCloseStatus.__imp_WinH
110fa0 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f ttpWebSocketReceive.WinHttpWebSo
110fc0 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b cketReceive.__imp_WinHttpWebSock
110fe0 65 74 53 65 6e 64 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d etSend.WinHttpWebSocketSend.__im
111000 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 57 69 6e 48 74 p_WinHttpWebSocketShutdown.WinHt
111020 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 tpWebSocketShutdown.__imp_WinHtt
111040 70 57 72 69 74 65 44 61 74 61 00 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d pWriteData.WinHttpWriteData.__im
111060 70 5f 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 p_WinHttpWriteProxySettings.WinH
111080 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 ttpWriteProxySettings.__IMPORT_D
1110a0 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f ESCRIPTOR_winhvemulation.__NULL_
1110c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f IMPORT_DESCRIPTOR..winhvemulatio
1110e0 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 n_NULL_THUNK_DATA.__imp_WHvEmula
111100 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f 72 00 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 torCreateEmulator.WHvEmulatorCre
111120 61 74 65 45 6d 75 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 ateEmulator.__imp_WHvEmulatorDes
111140 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 troyEmulator.WHvEmulatorDestroyE
111160 6d 75 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d mulator.__imp_WHvEmulatorTryIoEm
111180 75 6c 61 74 69 6f 6e 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f ulation.WHvEmulatorTryIoEmulatio
1111a0 6e 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 n.__imp_WHvEmulatorTryMmioEmulat
1111c0 69 6f 6e 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 ion.WHvEmulatorTryMmioEmulation.
1111e0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f 72 __IMPORT_DESCRIPTOR_winhvplatfor
111200 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 m.__NULL_IMPORT_DESCRIPTOR..winh
111220 76 70 6c 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f vplatform_NULL_THUNK_DATA.__imp_
111240 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 41 WHvAcceptPartitionMigration.WHvA
111260 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 cceptPartitionMigration.__imp_WH
111280 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 65 00 57 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 vAdviseGpaRange.WHvAdviseGpaRang
1112a0 65 00 5f 5f 69 6d 70 5f 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 e.__imp_WHvAllocateVpciResource.
1112c0 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 57 48 WHvAllocateVpciResource.__imp_WH
1112e0 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 43 61 6e vCancelPartitionMigration.WHvCan
111300 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 celPartitionMigration.__imp_WHvC
111320 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 43 61 6e 63 ancelRunVirtualProcessor.WHvCanc
111340 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 43 elRunVirtualProcessor.__imp_WHvC
111360 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 43 6f 6d ompletePartitionMigration.WHvCom
111380 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 pletePartitionMigration.__imp_WH
1113a0 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 57 48 76 43 72 65 61 74 vCreateNotificationPort.WHvCreat
1113c0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 eNotificationPort.__imp_WHvCreat
1113e0 65 50 61 72 74 69 74 69 6f 6e 00 57 48 76 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f ePartition.WHvCreatePartition.__
111400 69 6d 70 5f 57 48 76 43 72 65 61 74 65 54 72 69 67 67 65 72 00 57 48 76 43 72 65 61 74 65 54 72 imp_WHvCreateTrigger.WHvCreateTr
111420 69 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 igger.__imp_WHvCreateVirtualProc
111440 65 73 73 6f 72 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 essor.WHvCreateVirtualProcessor.
111460 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 __imp_WHvCreateVirtualProcessor2
111480 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 5f 5f 69 6d .WHvCreateVirtualProcessor2.__im
1114a0 70 5f 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 00 57 48 76 43 72 65 61 74 65 56 p_WHvCreateVpciDevice.WHvCreateV
1114c0 70 63 69 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 pciDevice.__imp_WHvDeleteNotific
1114e0 61 74 69 6f 6e 50 6f 72 74 00 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 ationPort.WHvDeleteNotificationP
111500 6f 72 74 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 57 48 76 ort.__imp_WHvDeletePartition.WHv
111520 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 54 DeletePartition.__imp_WHvDeleteT
111540 72 69 67 67 65 72 00 57 48 76 44 65 6c 65 74 65 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 rigger.WHvDeleteTrigger.__imp_WH
111560 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 44 65 6c 65 74 vDeleteVirtualProcessor.WHvDelet
111580 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 eVirtualProcessor.__imp_WHvDelet
1115a0 65 56 70 63 69 44 65 76 69 63 65 00 57 48 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 eVpciDevice.WHvDeleteVpciDevice.
1115c0 5f 5f 69 6d 70 5f 57 48 76 47 65 74 43 61 70 61 62 69 6c 69 74 79 00 57 48 76 47 65 74 43 61 70 __imp_WHvGetCapability.WHvGetCap
1115e0 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 61 72 ability.__imp_WHvGetInterruptTar
111600 67 65 74 56 70 53 65 74 00 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 56 70 getVpSet.WHvGetInterruptTargetVp
111620 53 65 74 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 Set.__imp_WHvGetPartitionCounter
111640 73 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f s.WHvGetPartitionCounters.__imp_
111660 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 57 48 76 47 65 74 50 61 WHvGetPartitionProperty.WHvGetPa
111680 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 rtitionProperty.__imp_WHvGetVirt
1116a0 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 57 48 76 47 65 74 56 69 72 74 75 ualProcessorCounters.WHvGetVirtu
1116c0 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 alProcessorCounters.__imp_WHvGet
1116e0 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 57 48 76 47 VirtualProcessorCpuidOutput.WHvG
111700 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 5f 5f etVirtualProcessorCpuidOutput.__
111720 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 imp_WHvGetVirtualProcessorInterr
111740 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c uptControllerState.WHvGetVirtual
111760 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 ProcessorInterruptControllerStat
111780 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e e.__imp_WHvGetVirtualProcessorIn
1117a0 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 47 65 74 56 69 terruptControllerState2.WHvGetVi
1117c0 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 rtualProcessorInterruptControlle
1117e0 72 53 74 61 74 65 32 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 rState2.__imp_WHvGetVirtualProce
111800 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 ssorRegisters.WHvGetVirtualProce
111820 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 ssorRegisters.__imp_WHvGetVirtua
111840 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f lProcessorState.WHvGetVirtualPro
111860 63 65 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 cessorState.__imp_WHvGetVirtualP
111880 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c rocessorXsaveState.WHvGetVirtual
1118a0 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 ProcessorXsaveState.__imp_WHvGet
1118c0 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 57 48 76 47 65 74 VpciDeviceInterruptTarget.WHvGet
1118e0 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f VpciDeviceInterruptTarget.__imp_
111900 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 48 76 WHvGetVpciDeviceNotification.WHv
111920 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f GetVpciDeviceNotification.__imp_
111940 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 00 57 48 76 47 65 74 56 WHvGetVpciDeviceProperty.WHvGetV
111960 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 47 70 pciDeviceProperty.__imp_WHvMapGp
111980 61 52 61 6e 67 65 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 4d aRange.WHvMapGpaRange.__imp_WHvM
1119a0 61 70 47 70 61 52 61 6e 67 65 32 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 32 00 5f 5f 69 6d apGpaRange2.WHvMapGpaRange2.__im
1119c0 70 5f 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 4d p_WHvMapVpciDeviceInterrupt.WHvM
1119e0 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 4d apVpciDeviceInterrupt.__imp_WHvM
111a00 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 57 48 76 4d 61 70 56 70 63 apVpciDeviceMmioRanges.WHvMapVpc
111a20 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 50 6f 73 74 56 iDeviceMmioRanges.__imp_WHvPostV
111a40 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 57 48 76 50 irtualProcessorSynicMessage.WHvP
111a60 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 ostVirtualProcessorSynicMessage.
111a80 5f 5f 69 6d 70 5f 57 48 76 51 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 __imp_WHvQueryGpaRangeDirtyBitma
111aa0 70 00 57 48 76 51 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 5f 5f p.WHvQueryGpaRangeDirtyBitmap.__
111ac0 69 6d 70 5f 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 57 48 76 52 65 61 64 47 70 61 52 61 imp_WHvReadGpaRange.WHvReadGpaRa
111ae0 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 nge.__imp_WHvReadVpciDeviceRegis
111b00 74 65 72 00 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f ter.WHvReadVpciDeviceRegister.__
111b20 69 6d 70 5f 57 48 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c imp_WHvRegisterPartitionDoorbell
111b40 45 76 65 6e 74 00 57 48 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 Event.WHvRegisterPartitionDoorbe
111b60 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 llEvent.__imp_WHvRequestInterrup
111b80 74 00 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 52 t.WHvRequestInterrupt.__imp_WHvR
111ba0 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 71 equestVpciDeviceInterrupt.WHvReq
111bc0 75 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 uestVpciDeviceInterrupt.__imp_WH
111be0 76 52 65 73 65 74 50 61 72 74 69 74 69 6f 6e 00 57 48 76 52 65 73 65 74 50 61 72 74 69 74 69 6f vResetPartition.WHvResetPartitio
111c00 6e 00 5f 5f 69 6d 70 5f 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 n.__imp_WHvResumePartitionTime.W
111c20 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 48 76 52 HvResumePartitionTime.__imp_WHvR
111c40 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 etargetVpciDeviceInterrupt.WHvRe
111c60 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f targetVpciDeviceInterrupt.__imp_
111c80 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 52 75 6e 56 69 72 WHvRunVirtualProcessor.WHvRunVir
111ca0 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 4e 6f 74 69 66 69 tualProcessor.__imp_WHvSetNotifi
111cc0 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 74 79 00 57 48 76 53 65 74 4e 6f 74 69 66 69 63 cationPortProperty.WHvSetNotific
111ce0 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 50 61 ationPortProperty.__imp_WHvSetPa
111d00 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 rtitionProperty.WHvSetPartitionP
111d20 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 roperty.__imp_WHvSetVirtualProce
111d40 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 ssorInterruptControllerState.WHv
111d60 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 SetVirtualProcessorInterruptCont
111d80 72 6f 6c 6c 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 rollerState.__imp_WHvSetVirtualP
111da0 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 rocessorInterruptControllerState
111dc0 32 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 2.WHvSetVirtualProcessorInterrup
111de0 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 tControllerState2.__imp_WHvSetVi
111e00 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 57 48 76 53 65 74 56 69 rtualProcessorRegisters.WHvSetVi
111e20 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 rtualProcessorRegisters.__imp_WH
111e40 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 57 48 76 53 65 74 vSetVirtualProcessorState.WHvSet
111e60 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 VirtualProcessorState.__imp_WHvS
111e80 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 57 48 76 etVirtualProcessorXsaveState.WHv
111ea0 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 5f 5f SetVirtualProcessorXsaveState.__
111ec0 69 6d 70 5f 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 57 imp_WHvSetVpciDevicePowerState.W
111ee0 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f HvSetVpciDevicePowerState.__imp_
111f00 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 57 48 76 53 65 74 75 70 50 61 72 74 69 74 WHvSetupPartition.WHvSetupPartit
111f20 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 ion.__imp_WHvSignalVirtualProces
111f40 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 sorSynicEvent.WHvSignalVirtualPr
111f60 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 53 74 61 72 74 ocessorSynicEvent.__imp_WHvStart
111f80 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 53 74 61 72 74 50 61 72 74 69 PartitionMigration.WHvStartParti
111fa0 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 75 73 70 65 6e 64 50 61 tionMigration.__imp_WHvSuspendPa
111fc0 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 48 76 53 75 73 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 rtitionTime.WHvSuspendPartitionT
111fe0 69 6d 65 00 5f 5f 69 6d 70 5f 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 57 48 76 54 72 61 ime.__imp_WHvTranslateGva.WHvTra
112000 6e 73 6c 61 74 65 47 76 61 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 nslateGva.__imp_WHvUnmapGpaRange
112020 00 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 .WHvUnmapGpaRange.__imp_WHvUnmap
112040 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 55 6e 6d 61 70 56 70 63 69 VpciDeviceInterrupt.WHvUnmapVpci
112060 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 DeviceInterrupt.__imp_WHvUnmapVp
112080 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 ciDeviceMmioRanges.WHvUnmapVpciD
1120a0 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 72 65 67 69 73 eviceMmioRanges.__imp_WHvUnregis
1120c0 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 57 48 76 55 6e 72 terPartitionDoorbellEvent.WHvUnr
1120e0 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 5f 5f egisterPartitionDoorbellEvent.__
112100 69 6d 70 5f 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 57 imp_WHvUpdateTriggerParameters.W
112120 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f HvUpdateTriggerParameters.__imp_
112140 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 00 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 WHvWriteGpaRange.WHvWriteGpaRang
112160 65 00 5f 5f 69 6d 70 5f 57 48 76 57 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 e.__imp_WHvWriteVpciDeviceRegist
112180 65 72 00 57 48 76 57 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f er.WHvWriteVpciDeviceRegister.__
1121a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 69 6e 65 74 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_wininet.__NULL
1121c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..wininet_NULL
1121e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 68 65 63 6b 4d _THUNK_DATA.__imp_AppCacheCheckM
112200 61 6e 69 66 65 73 74 00 41 70 70 43 61 63 68 65 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 5f 5f anifest.AppCacheCheckManifest.__
112220 69 6d 70 5f 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 00 41 70 70 43 61 63 68 65 imp_AppCacheCloseHandle.AppCache
112240 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 72 65 61 74 65 CloseHandle.__imp_AppCacheCreate
112260 41 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 43 AndCommitFile.AppCacheCreateAndC
112280 6f 6d 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 ommitFile.__imp_AppCacheDeleteGr
1122a0 6f 75 70 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 70 oup.AppCacheDeleteGroup.__imp_Ap
1122c0 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 70 00 41 70 70 43 61 63 68 65 44 65 6c 65 pCacheDeleteIEGroup.AppCacheDele
1122e0 74 65 49 45 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 teIEGroup.__imp_AppCacheDuplicat
112300 65 48 61 6e 64 6c 65 00 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 eHandle.AppCacheDuplicateHandle.
112320 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 41 70 70 43 61 63 68 65 46 __imp_AppCacheFinalize.AppCacheF
112340 69 6e 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e 6c 6f inalize.__imp_AppCacheFreeDownlo
112360 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 adList.AppCacheFreeDownloadList.
112380 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 __imp_AppCacheFreeGroupList.AppC
1123a0 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 acheFreeGroupList.__imp_AppCache
1123c0 46 72 65 65 49 45 53 70 61 63 65 00 41 70 70 43 61 63 68 65 46 72 65 65 49 45 53 70 61 63 65 00 FreeIESpace.AppCacheFreeIESpace.
1123e0 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 41 70 70 43 61 63 68 65 __imp_AppCacheFreeSpace.AppCache
112400 46 72 65 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c FreeSpace.__imp_AppCacheGetDownl
112420 6f 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 oadList.AppCacheGetDownloadList.
112440 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 41 70 70 __imp_AppCacheGetFallbackUrl.App
112460 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 CacheGetFallbackUrl.__imp_AppCac
112480 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c heGetGroupList.AppCacheGetGroupL
1124a0 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 ist.__imp_AppCacheGetIEGroupList
1124c0 00 41 70 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 .AppCacheGetIEGroupList.__imp_Ap
1124e0 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 41 70 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 5f 5f pCacheGetInfo.AppCacheGetInfo.__
112500 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 41 70 70 43 61 imp_AppCacheGetManifestUrl.AppCa
112520 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 cheGetManifestUrl.__imp_AppCache
112540 4c 6f 6f 6b 75 70 00 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 5f 5f 69 6d 70 5f 43 6f 6d 6d Lookup.AppCacheLookup.__imp_Comm
112560 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 itUrlCacheEntryA.CommitUrlCacheE
112580 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 ntryA.__imp_CommitUrlCacheEntryB
1125a0 69 6e 61 72 79 42 6c 6f 62 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e inaryBlob.CommitUrlCacheEntryBin
1125c0 61 72 79 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 aryBlob.__imp_CommitUrlCacheEntr
1125e0 79 57 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 43 72 yW.CommitUrlCacheEntryW.__imp_Cr
112600 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 00 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 00 eateMD5SSOHash.CreateMD5SSOHash.
112620 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 43 __imp_CreateUrlCacheContainerA.C
112640 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 43 72 reateUrlCacheContainerA.__imp_Cr
112660 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 43 72 65 61 74 65 55 72 6c eateUrlCacheContainerW.CreateUrl
112680 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 CacheContainerW.__imp_CreateUrlC
1126a0 61 63 68 65 45 6e 74 72 79 41 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 acheEntryA.CreateUrlCacheEntryA.
1126c0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 43 72 65 __imp_CreateUrlCacheEntryExW.Cre
1126e0 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ateUrlCacheEntryExW.__imp_Create
112700 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 UrlCacheEntryW.CreateUrlCacheEnt
112720 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 43 72 ryW.__imp_CreateUrlCacheGroup.Cr
112740 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 45 eateUrlCacheGroup.__imp_DeleteIE
112760 33 43 61 63 68 65 00 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 3Cache.DeleteIE3Cache.__imp_Dele
112780 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 44 65 6c 65 74 65 55 72 6c 43 61 teUrlCacheContainerA.DeleteUrlCa
1127a0 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 cheContainerA.__imp_DeleteUrlCac
1127c0 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 heContainerW.DeleteUrlCacheConta
1127e0 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 inerW.__imp_DeleteUrlCacheEntry.
112800 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 DeleteUrlCacheEntry.__imp_Delete
112820 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 UrlCacheEntryA.DeleteUrlCacheEnt
112840 72 79 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 44 ryA.__imp_DeleteUrlCacheEntryW.D
112860 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 eleteUrlCacheEntryW.__imp_Delete
112880 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 UrlCacheGroup.DeleteUrlCacheGrou
1128a0 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 p.__imp_DeleteWpadCacheForNetwor
1128c0 6b 73 00 44 65 6c 65 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 5f 5f ks.DeleteWpadCacheForNetworks.__
1128e0 69 6d 70 5f 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c 00 44 65 74 65 63 74 41 75 74 imp_DetectAutoProxyUrl.DetectAut
112900 6f 50 72 6f 78 79 55 72 6c 00 5f 5f 69 6d 70 5f 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 oProxyUrl.__imp_DoConnectoidsExi
112920 73 74 00 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 5f 5f 69 6d 70 5f 45 78 70 6f st.DoConnectoidsExist.__imp_Expo
112940 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 rtCookieFileA.ExportCookieFileA.
112960 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 45 78 70 6f 72 74 43 6f __imp_ExportCookieFileW.ExportCo
112980 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 okieFileW.__imp_FindCloseUrlCach
1129a0 65 00 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 e.FindCloseUrlCache.__imp_FindFi
1129c0 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 46 69 6e 64 46 69 72 73 74 55 rstUrlCacheContainerA.FindFirstU
1129e0 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 rlCacheContainerA.__imp_FindFirs
112a00 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c tUrlCacheContainerW.FindFirstUrl
112a20 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 CacheContainerW.__imp_FindFirstU
112a40 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 rlCacheEntryA.FindFirstUrlCacheE
112a60 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 ntryA.__imp_FindFirstUrlCacheEnt
112a80 72 79 45 78 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 ryExA.FindFirstUrlCacheEntryExA.
112aa0 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 __imp_FindFirstUrlCacheEntryExW.
112ac0 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f FindFirstUrlCacheEntryExW.__imp_
112ae0 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 46 69 6e 64 46 69 72 73 FindFirstUrlCacheEntryW.FindFirs
112b00 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 tUrlCacheEntryW.__imp_FindFirstU
112b20 72 6c 43 61 63 68 65 47 72 6f 75 70 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 47 72 rlCacheGroup.FindFirstUrlCacheGr
112b40 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 oup.__imp_FindNextUrlCacheContai
112b60 6e 65 72 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 nerA.FindNextUrlCacheContainerA.
112b80 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 __imp_FindNextUrlCacheContainerW
112ba0 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d .FindNextUrlCacheContainerW.__im
112bc0 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 46 69 6e 64 4e 65 78 p_FindNextUrlCacheEntryA.FindNex
112be0 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 tUrlCacheEntryA.__imp_FindNextUr
112c00 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 lCacheEntryExA.FindNextUrlCacheE
112c20 6e 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e ntryExA.__imp_FindNextUrlCacheEn
112c40 74 72 79 45 78 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 tryExW.FindNextUrlCacheEntryExW.
112c60 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 46 69 6e __imp_FindNextUrlCacheEntryW.Fin
112c80 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 dNextUrlCacheEntryW.__imp_FindNe
112ca0 78 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 xtUrlCacheGroup.FindNextUrlCache
112cc0 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 Group.__imp_FindP3PPolicySymbol.
112ce0 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 46 72 65 65 55 72 FindP3PPolicySymbol.__imp_FreeUr
112d00 6c 43 61 63 68 65 53 70 61 63 65 41 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 41 00 lCacheSpaceA.FreeUrlCacheSpaceA.
112d20 5f 5f 69 6d 70 5f 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 46 72 65 65 55 72 6c __imp_FreeUrlCacheSpaceW.FreeUrl
112d40 43 61 63 68 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 46 74 70 43 6f 6d 6d 61 6e 64 41 00 46 74 CacheSpaceW.__imp_FtpCommandA.Ft
112d60 70 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 46 74 70 43 6f 6d 6d 61 6e 64 57 00 46 74 70 43 pCommandA.__imp_FtpCommandW.FtpC
112d80 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 ommandW.__imp_FtpCreateDirectory
112da0 41 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 43 A.FtpCreateDirectoryA.__imp_FtpC
112dc0 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f reateDirectoryW.FtpCreateDirecto
112de0 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 46 74 70 44 65 6c 65 ryW.__imp_FtpDeleteFileA.FtpDele
112e00 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 46 74 70 teFileA.__imp_FtpDeleteFileW.Ftp
112e20 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 DeleteFileW.__imp_FtpFindFirstFi
112e40 6c 65 41 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 46 leA.FtpFindFirstFileA.__imp_FtpF
112e60 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 indFirstFileW.FtpFindFirstFileW.
112e80 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 46 74 __imp_FtpGetCurrentDirectoryA.Ft
112ea0 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 47 pGetCurrentDirectoryA.__imp_FtpG
112ec0 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 47 65 74 43 75 72 72 65 6e etCurrentDirectoryW.FtpGetCurren
112ee0 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 41 00 46 74 tDirectoryW.__imp_FtpGetFileA.Ft
112f00 70 47 65 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 45 78 00 46 74 70 pGetFileA.__imp_FtpGetFileEx.Ftp
112f20 47 65 74 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 46 GetFileEx.__imp_FtpGetFileSize.F
112f40 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 57 00 tpGetFileSize.__imp_FtpGetFileW.
112f60 46 74 70 47 65 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 46 FtpGetFileW.__imp_FtpOpenFileA.F
112f80 74 70 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 46 tpOpenFileA.__imp_FtpOpenFileW.F
112fa0 74 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 41 00 46 74 tpOpenFileW.__imp_FtpPutFileA.Ft
112fc0 70 50 75 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 45 78 00 46 74 70 pPutFileA.__imp_FtpPutFileEx.Ftp
112fe0 50 75 74 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 57 00 46 74 70 50 PutFileEx.__imp_FtpPutFileW.FtpP
113000 75 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 utFileW.__imp_FtpRemoveDirectory
113020 41 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 52 A.FtpRemoveDirectoryA.__imp_FtpR
113040 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f emoveDirectoryW.FtpRemoveDirecto
113060 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 46 74 70 52 65 6e 61 ryW.__imp_FtpRenameFileA.FtpRena
113080 6d 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 46 74 70 meFileA.__imp_FtpRenameFileW.Ftp
1130a0 52 65 6e 61 6d 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 RenameFileW.__imp_FtpSetCurrentD
1130c0 69 72 65 63 74 6f 72 79 41 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 irectoryA.FtpSetCurrentDirectory
1130e0 41 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 A.__imp_FtpSetCurrentDirectoryW.
113100 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 FtpSetCurrentDirectoryW.__imp_Ge
113120 74 44 69 73 6b 49 6e 66 6f 41 00 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 tDiskInfoA.GetDiskInfoA.__imp_Ge
113140 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 47 65 74 55 72 6c 43 61 63 68 65 tUrlCacheConfigInfoA.GetUrlCache
113160 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e ConfigInfoA.__imp_GetUrlCacheCon
113180 66 69 67 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 figInfoW.GetUrlCacheConfigInfoW.
1131a0 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 __imp_GetUrlCacheEntryBinaryBlob
1131c0 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 5f 5f 69 6d .GetUrlCacheEntryBinaryBlob.__im
1131e0 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 47 65 74 55 72 6c 43 61 p_GetUrlCacheEntryInfoA.GetUrlCa
113200 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 cheEntryInfoA.__imp_GetUrlCacheE
113220 6e 74 72 79 49 6e 66 6f 45 78 41 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f ntryInfoExA.GetUrlCacheEntryInfo
113240 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 ExA.__imp_GetUrlCacheEntryInfoEx
113260 57 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f W.GetUrlCacheEntryInfoExW.__imp_
113280 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 61 63 68 GetUrlCacheEntryInfoW.GetUrlCach
1132a0 65 45 6e 74 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f eEntryInfoW.__imp_GetUrlCacheGro
1132c0 75 70 41 74 74 72 69 62 75 74 65 41 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 upAttributeA.GetUrlCacheGroupAtt
1132e0 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 ributeA.__imp_GetUrlCacheGroupAt
113300 74 72 69 62 75 74 65 57 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 tributeW.GetUrlCacheGroupAttribu
113320 74 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 teW.__imp_GetUrlCacheHeaderData.
113340 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 47 6f 70 68 GetUrlCacheHeaderData.__imp_Goph
113360 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 erCreateLocatorA.GopherCreateLoc
113380 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 atorA.__imp_GopherCreateLocatorW
1133a0 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 .GopherCreateLocatorW.__imp_Goph
1133c0 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 erFindFirstFileA.GopherFindFirst
1133e0 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 FileA.__imp_GopherFindFirstFileW
113400 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 .GopherFindFirstFileW.__imp_Goph
113420 65 72 47 65 74 41 74 74 72 69 62 75 74 65 41 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 erGetAttributeA.GopherGetAttribu
113440 74 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 47 6f teA.__imp_GopherGetAttributeW.Go
113460 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 pherGetAttributeW.__imp_GopherGe
113480 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 tLocatorTypeA.GopherGetLocatorTy
1134a0 70 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 peA.__imp_GopherGetLocatorTypeW.
1134c0 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 GopherGetLocatorTypeW.__imp_Goph
1134e0 65 72 4f 70 65 6e 46 69 6c 65 41 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d erOpenFileA.GopherOpenFileA.__im
113500 70 5f 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 p_GopherOpenFileW.GopherOpenFile
113520 57 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 48 W.__imp_HttpAddRequestHeadersA.H
113540 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 5f 5f 69 6d 70 5f 48 74 74 70 ttpAddRequestHeadersA.__imp_Http
113560 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 00 48 74 74 70 41 64 64 52 65 71 75 65 73 AddRequestHeadersW.HttpAddReques
113580 74 48 65 61 64 65 72 73 57 00 5f 5f 69 6d 70 5f 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 tHeadersW.__imp_HttpCheckDavComp
1135a0 6c 69 61 6e 63 65 41 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 lianceA.HttpCheckDavComplianceA.
1135c0 5f 5f 69 6d 70 5f 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 48 74 __imp_HttpCheckDavComplianceW.Ht
1135e0 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 48 74 74 70 tpCheckDavComplianceW.__imp_Http
113600 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 43 6c 6f 73 65 44 CloseDependencyHandle.HttpCloseD
113620 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 44 75 70 6c 69 63 ependencyHandle.__imp_HttpDuplic
113640 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 44 75 70 6c 69 63 61 74 ateDependencyHandle.HttpDuplicat
113660 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 45 6e 64 52 eDependencyHandle.__imp_HttpEndR
113680 65 71 75 65 73 74 41 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 equestA.HttpEndRequestA.__imp_Ht
1136a0 74 70 45 6e 64 52 65 71 75 65 73 74 57 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 57 00 5f 5f tpEndRequestW.HttpEndRequestW.__
1136c0 69 6d 70 5f 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 48 74 74 imp_HttpGetServerCredentials.Htt
1136e0 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 48 74 74 70 pGetServerCredentials.__imp_Http
113700 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 48 74 74 70 49 6e 64 IndicatePageLoadComplete.HttpInd
113720 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 icatePageLoadComplete.__imp_Http
113740 49 73 48 6f 73 74 48 73 74 73 45 6e 61 62 6c 65 64 00 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 IsHostHstsEnabled.HttpIsHostHsts
113760 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 Enabled.__imp_HttpOpenDependency
113780 48 61 6e 64 6c 65 00 48 74 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 Handle.HttpOpenDependencyHandle.
1137a0 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 41 00 48 74 74 70 4f 70 65 6e 52 __imp_HttpOpenRequestA.HttpOpenR
1137c0 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 48 equestA.__imp_HttpOpenRequestW.H
1137e0 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 43 6c ttpOpenRequestW.__imp_HttpPushCl
113800 6f 73 65 00 48 74 74 70 50 75 73 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 ose.HttpPushClose.__imp_HttpPush
113820 45 6e 61 62 6c 65 00 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 Enable.HttpPushEnable.__imp_Http
113840 50 75 73 68 57 61 69 74 00 48 74 74 70 50 75 73 68 57 61 69 74 00 5f 5f 69 6d 70 5f 48 74 74 70 PushWait.HttpPushWait.__imp_Http
113860 51 75 65 72 79 49 6e 66 6f 41 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f QueryInfoA.HttpQueryInfoA.__imp_
113880 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 5f 5f HttpQueryInfoW.HttpQueryInfoW.__
1138a0 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 41 00 48 74 74 70 53 65 6e 64 52 65 71 imp_HttpSendRequestA.HttpSendReq
1138c0 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 48 uestA.__imp_HttpSendRequestExA.H
1138e0 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 ttpSendRequestExA.__imp_HttpSend
113900 52 65 71 75 65 73 74 45 78 57 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 57 00 5f 5f RequestExW.HttpSendRequestExW.__
113920 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 48 74 74 70 53 65 6e 64 52 65 71 imp_HttpSendRequestW.HttpSendReq
113940 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 48 uestW.__imp_HttpWebSocketClose.H
113960 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 ttpWebSocketClose.__imp_HttpWebS
113980 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 48 74 74 70 57 65 62 53 6f 63 6b ocketCompleteUpgrade.HttpWebSock
1139a0 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 etCompleteUpgrade.__imp_HttpWebS
1139c0 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 48 74 74 70 57 65 62 53 6f 63 ocketQueryCloseStatus.HttpWebSoc
1139e0 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 ketQueryCloseStatus.__imp_HttpWe
113a00 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 bSocketReceive.HttpWebSocketRece
113a20 69 76 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 48 74 74 70 ive.__imp_HttpWebSocketSend.Http
113a40 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 WebSocketSend.__imp_HttpWebSocke
113a60 74 53 68 75 74 64 6f 77 6e 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 tShutdown.HttpWebSocketShutdown.
113a80 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 49 6d 70 6f 72 74 43 6f __imp_ImportCookieFileA.ImportCo
113aa0 6f 6b 69 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 okieFileA.__imp_ImportCookieFile
113ac0 57 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 63 72 65 6d W.ImportCookieFileW.__imp_Increm
113ae0 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 49 6e 63 72 65 6d 65 6e 74 55 entUrlCacheHeaderData.IncrementU
113b00 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 61 6c rlCacheHeaderData.__imp_Internal
113b20 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e InternetGetCookie.InternalIntern
113b40 65 74 47 65 74 43 6f 6f 6b 69 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 etGetCookie.__imp_InternetAlgIdT
113b60 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 oStringA.InternetAlgIdToStringA.
113b80 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 49 6e 74 __imp_InternetAlgIdToStringW.Int
113ba0 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e ernetAlgIdToStringW.__imp_Intern
113bc0 65 74 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 74 etAttemptConnect.InternetAttempt
113be0 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 49 Connect.__imp_InternetAutodial.I
113c00 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 75 nternetAutodial.__imp_InternetAu
113c20 74 6f 64 69 61 6c 48 61 6e 67 75 70 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 61 6e todialHangup.InternetAutodialHan
113c40 67 75 70 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 gup.__imp_InternetCanonicalizeUr
113c60 6c 41 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 5f 5f 69 6d lA.InternetCanonicalizeUrlA.__im
113c80 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 49 6e 74 65 72 p_InternetCanonicalizeUrlW.Inter
113ca0 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e netCanonicalizeUrlW.__imp_Intern
113cc0 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b etCheckConnectionA.InternetCheck
113ce0 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 ConnectionA.__imp_InternetCheckC
113d00 6f 6e 6e 65 63 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 onnectionW.InternetCheckConnecti
113d20 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 onW.__imp_InternetClearAllPerSit
113d40 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 73 00 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c eCookieDecisions.InternetClearAl
113d60 6c 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 49 6e lPerSiteCookieDecisions.__imp_In
113d80 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 ternetCloseHandle.InternetCloseH
113da0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 andle.__imp_InternetCombineUrlA.
113dc0 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e InternetCombineUrlA.__imp_Intern
113de0 65 74 43 6f 6d 62 69 6e 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c etCombineUrlW.InternetCombineUrl
113e00 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 W.__imp_InternetConfirmZoneCross
113e20 69 6e 67 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 ing.InternetConfirmZoneCrossing.
113e40 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e __imp_InternetConfirmZoneCrossin
113e60 67 41 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 gA.InternetConfirmZoneCrossingA.
113e80 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e __imp_InternetConfirmZoneCrossin
113ea0 67 57 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 gW.InternetConfirmZoneCrossingW.
113ec0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 49 6e 74 65 72 6e 65 74 43 __imp_InternetConnectA.InternetC
113ee0 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 49 onnectA.__imp_InternetConnectW.I
113f00 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f nternetConnectW.__imp_InternetCo
113f20 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 49 6e 74 65 72 nvertUrlFromWireToWideChar.Inter
113f40 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 netConvertUrlFromWireToWideChar.
113f60 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 __imp_InternetCrackUrlA.Internet
113f80 43 72 61 63 6b 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c CrackUrlA.__imp_InternetCrackUrl
113fa0 57 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e W.InternetCrackUrlW.__imp_Intern
113fc0 65 74 43 72 65 61 74 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 41 00 etCreateUrlA.InternetCreateUrlA.
113fe0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 __imp_InternetCreateUrlW.Interne
114000 74 43 72 65 61 74 65 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 49 tCreateUrlW.__imp_InternetDial.I
114020 6e 74 65 72 6e 65 74 44 69 61 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 nternetDial.__imp_InternetDialA.
114040 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c InternetDialA.__imp_InternetDial
114060 57 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 6e W.InternetDialW.__imp_InternetEn
114080 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 umPerSiteCookieDecisionA.Interne
1140a0 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d tEnumPerSiteCookieDecisionA.__im
1140c0 70 5f 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 p_InternetEnumPerSiteCookieDecis
1140e0 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 ionW.InternetEnumPerSiteCookieDe
114100 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 49 cisionW.__imp_InternetErrorDlg.I
114120 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 69 nternetErrorDlg.__imp_InternetFi
114140 6e 64 4e 65 78 74 46 69 6c 65 41 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 ndNextFileA.InternetFindNextFile
114160 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 49 6e A.__imp_InternetFindNextFileW.In
114180 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e ternetFindNextFileW.__imp_Intern
1141a0 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a etFortezzaCommand.InternetFortez
1141c0 7a 61 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b zaCommand.__imp_InternetFreeCook
1141e0 69 65 73 00 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 5f 5f 69 6d 70 5f 49 6e ies.InternetFreeCookies.__imp_In
114200 74 65 72 6e 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 00 49 6e 74 65 72 6e 65 74 ternetFreeProxyInfoList.Internet
114220 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 FreeProxyInfoList.__imp_Internet
114240 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e GetConnectedState.InternetGetCon
114260 6e 65 63 74 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e nectedState.__imp_InternetGetCon
114280 6e 65 63 74 65 64 53 74 61 74 65 45 78 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 nectedStateEx.InternetGetConnect
1142a0 65 64 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 edStateEx.__imp_InternetGetConne
1142c0 63 74 65 64 53 74 61 74 65 45 78 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 ctedStateExA.InternetGetConnecte
1142e0 64 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 dStateExA.__imp_InternetGetConne
114300 63 74 65 64 53 74 61 74 65 45 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 ctedStateExW.InternetGetConnecte
114320 64 53 74 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 dStateExW.__imp_InternetGetCooki
114340 65 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 eA.InternetGetCookieA.__imp_Inte
114360 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b rnetGetCookieEx2.InternetGetCook
114380 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 ieEx2.__imp_InternetGetCookieExA
1143a0 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 .InternetGetCookieExA.__imp_Inte
1143c0 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b rnetGetCookieExW.InternetGetCook
1143e0 69 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 49 ieExW.__imp_InternetGetCookieW.I
114400 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 nternetGetCookieW.__imp_Internet
114420 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 00 49 6e 74 65 72 6e 65 74 47 65 74 GetLastResponseInfoA.InternetGet
114440 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 LastResponseInfoA.__imp_Internet
114460 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 49 6e 74 65 72 6e 65 74 47 65 74 GetLastResponseInfoW.InternetGet
114480 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 LastResponseInfoW.__imp_Internet
1144a0 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e GetPerSiteCookieDecisionA.Intern
1144c0 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d etGetPerSiteCookieDecisionA.__im
1144e0 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 p_InternetGetPerSiteCookieDecisi
114500 6f 6e 57 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 onW.InternetGetPerSiteCookieDeci
114520 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 sionW.__imp_InternetGetProxyForU
114540 72 6c 00 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f rl.InternetGetProxyForUrl.__imp_
114560 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 49 6e 74 InternetGetSecurityInfoByURL.Int
114580 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f ernetGetSecurityInfoByURL.__imp_
1145a0 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 49 6e InternetGetSecurityInfoByURLA.In
1145c0 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d ternetGetSecurityInfoByURLA.__im
1145e0 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 p_InternetGetSecurityInfoByURLW.
114600 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f 5f InternetGetSecurityInfoByURLW.__
114620 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 49 6e 74 65 72 6e 65 74 47 6f 4f imp_InternetGoOnline.InternetGoO
114640 6e 6c 69 6e 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 49 6e nline.__imp_InternetGoOnlineA.In
114660 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f ternetGoOnlineA.__imp_InternetGo
114680 4f 6e 6c 69 6e 65 57 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f OnlineW.InternetGoOnlineW.__imp_
1146a0 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 5f 5f InternetHangUp.InternetHangUp.__
1146c0 69 6d 70 5f 49 6e 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 imp_InternetInitializeAutoProxyD
1146e0 6c 6c 00 49 6e 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c ll.InternetInitializeAutoProxyDl
114700 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 l.__imp_InternetLockRequestFile.
114720 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e InternetLockRequestFile.__imp_In
114740 74 65 72 6e 65 74 4f 70 65 6e 41 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f ternetOpenA.InternetOpenA.__imp_
114760 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c InternetOpenUrlA.InternetOpenUrl
114780 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 49 6e 74 65 72 6e 65 A.__imp_InternetOpenUrlW.Interne
1147a0 74 4f 70 65 6e 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 49 6e tOpenUrlW.__imp_InternetOpenW.In
1147c0 74 65 72 6e 65 74 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 ternetOpenW.__imp_InternetQueryD
1147e0 61 74 61 41 76 61 69 6c 61 62 6c 65 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 41 76 ataAvailable.InternetQueryDataAv
114800 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 46 6f 72 74 65 ailable.__imp_InternetQueryForte
114820 7a 7a 61 53 74 61 74 75 73 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 zzaStatus.InternetQueryFortezzaS
114840 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 tatus.__imp_InternetQueryOptionA
114860 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 .InternetQueryOptionA.__imp_Inte
114880 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 rnetQueryOptionW.InternetQueryOp
1148a0 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 49 6e 74 tionW.__imp_InternetReadFile.Int
1148c0 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 ernetReadFile.__imp_InternetRead
1148e0 46 69 6c 65 45 78 41 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 5f 5f 69 6d FileExA.InternetReadFileExA.__im
114900 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 49 6e 74 65 72 6e 65 74 52 65 p_InternetReadFileExW.InternetRe
114920 61 64 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 adFileExW.__imp_InternetSecurity
114940 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 ProtocolToStringA.InternetSecuri
114960 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e tyProtocolToStringA.__imp_Intern
114980 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 49 6e 74 65 etSecurityProtocolToStringW.Inte
1149a0 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 5f 5f rnetSecurityProtocolToStringW.__
1149c0 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 49 6e 74 65 72 6e 65 74 53 imp_InternetSetCookieA.InternetS
1149e0 65 74 43 6f 6f 6b 69 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 etCookieA.__imp_InternetSetCooki
114a00 65 45 78 32 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f eEx2.InternetSetCookieEx2.__imp_
114a20 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 6e 74 65 72 6e 65 74 53 65 74 InternetSetCookieExA.InternetSet
114a40 43 6f 6f 6b 69 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 CookieExA.__imp_InternetSetCooki
114a60 65 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 5f 5f 69 6d 70 5f eExW.InternetSetCookieExW.__imp_
114a80 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f InternetSetCookieW.InternetSetCo
114aa0 6f 6b 69 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 okieW.__imp_InternetSetDialState
114ac0 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 .InternetSetDialState.__imp_Inte
114ae0 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 41 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 rnetSetDialStateA.InternetSetDia
114b00 6c 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 lStateA.__imp_InternetSetDialSta
114b20 74 65 57 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f teW.InternetSetDialStateW.__imp_
114b40 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 49 6e 74 65 72 6e 65 74 53 InternetSetFilePointer.InternetS
114b60 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f etFilePointer.__imp_InternetSetO
114b80 70 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f ptionA.InternetSetOptionA.__imp_
114ba0 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 49 6e 74 65 72 6e 65 74 53 65 74 InternetSetOptionExA.InternetSet
114bc0 4f 70 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f OptionExA.__imp_InternetSetOptio
114be0 6e 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f nExW.InternetSetOptionExW.__imp_
114c00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 InternetSetOptionW.InternetSetOp
114c20 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f tionW.__imp_InternetSetPerSiteCo
114c40 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 okieDecisionA.InternetSetPerSite
114c60 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 CookieDecisionA.__imp_InternetSe
114c80 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 tPerSiteCookieDecisionW.Internet
114ca0 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f SetPerSiteCookieDecisionW.__imp_
114cc0 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 49 6e 74 65 72 6e InternetSetStatusCallback.Intern
114ce0 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e etSetStatusCallback.__imp_Intern
114d00 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 49 6e 74 65 72 6e 65 74 53 65 74 etSetStatusCallbackA.InternetSet
114d20 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 StatusCallbackA.__imp_InternetSe
114d40 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 tStatusCallbackW.InternetSetStat
114d60 75 73 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 usCallbackW.__imp_InternetShowSe
114d80 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 curityInfoByURL.InternetShowSecu
114da0 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 rityInfoByURL.__imp_InternetShow
114dc0 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 SecurityInfoByURLA.InternetShowS
114de0 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 ecurityInfoByURLA.__imp_Internet
114e00 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 49 6e 74 65 72 6e 65 74 53 ShowSecurityInfoByURLW.InternetS
114e20 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 howSecurityInfoByURLW.__imp_Inte
114e40 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 rnetTimeFromSystemTime.InternetT
114e60 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 imeFromSystemTime.__imp_Internet
114e80 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 TimeFromSystemTimeA.InternetTime
114ea0 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 FromSystemTimeA.__imp_InternetTi
114ec0 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 meFromSystemTimeW.InternetTimeFr
114ee0 6f 6d 53 79 73 74 65 6d 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 omSystemTimeW.__imp_InternetTime
114f00 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 ToSystemTime.InternetTimeToSyste
114f20 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d mTime.__imp_InternetTimeToSystem
114f40 54 69 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 TimeA.InternetTimeToSystemTimeA.
114f60 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 __imp_InternetTimeToSystemTimeW.
114f80 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 5f 5f 69 6d 70 5f InternetTimeToSystemTimeW.__imp_
114fa0 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 6e 74 65 72 6e InternetUnlockRequestFile.Intern
114fc0 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e etUnlockRequestFile.__imp_Intern
114fe0 65 74 57 72 69 74 65 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 00 5f 5f etWriteFile.InternetWriteFile.__
115000 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 49 6e 74 65 72 6e 65 imp_InternetWriteFileExA.Interne
115020 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 tWriteFileExA.__imp_InternetWrit
115040 65 46 69 6c 65 45 78 57 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 5f 5f eFileExW.InternetWriteFileExW.__
115060 69 6d 70 5f 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 49 imp_IsDomainLegalCookieDomainA.I
115080 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f sDomainLegalCookieDomainA.__imp_
1150a0 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 49 73 44 6f 6d IsDomainLegalCookieDomainW.IsDom
1150c0 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 5f 5f 69 6d 70 5f 49 73 48 6f ainLegalCookieDomainW.__imp_IsHo
1150e0 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 49 73 48 6f 73 74 49 6e 50 72 6f 78 stInProxyBypassList.IsHostInProx
115100 79 42 79 70 61 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 yBypassList.__imp_IsProfilesEnab
115120 6c 65 64 00 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 55 72 led.IsProfilesEnabled.__imp_IsUr
115140 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 41 00 49 73 55 72 6c 43 61 63 68 65 45 6e lCacheEntryExpiredA.IsUrlCacheEn
115160 74 72 79 45 78 70 69 72 65 64 41 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 tryExpiredA.__imp_IsUrlCacheEntr
115180 79 45 78 70 69 72 65 64 57 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 yExpiredW.IsUrlCacheEntryExpired
1151a0 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 4c 6f 61 64 W.__imp_LoadUrlCacheContent.Load
1151c0 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 61 72 73 65 58 35 30 39 45 UrlCacheContent.__imp_ParseX509E
1151e0 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 45 6e 74 72 79 ncodedCertificateForListBoxEntry
115200 00 50 61 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c .ParseX509EncodedCertificateForL
115220 69 73 74 42 6f 78 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 istBoxEntry.__imp_PerformOperati
115240 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e onOverUrlCacheA.PerformOperation
115260 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 50 72 69 76 61 63 79 47 65 74 5a 6f OverUrlCacheA.__imp_PrivacyGetZo
115280 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 nePreferenceW.PrivacyGetZonePref
1152a0 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 50 72 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 erenceW.__imp_PrivacySetZonePref
1152c0 65 72 65 6e 63 65 57 00 50 72 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 erenceW.PrivacySetZonePreference
1152e0 57 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 W.__imp_ReadGuidsForConnectedNet
115300 77 6f 72 6b 73 00 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 77 6f works.ReadGuidsForConnectedNetwo
115320 72 6b 73 00 5f 5f 69 6d 70 5f 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 rks.__imp_ReadUrlCacheEntryStrea
115340 6d 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f m.ReadUrlCacheEntryStream.__imp_
115360 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 52 65 61 64 55 72 ReadUrlCacheEntryStreamEx.ReadUr
115380 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 lCacheEntryStreamEx.__imp_Regist
1153a0 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 55 erUrlCacheNotification.RegisterU
1153c0 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 rlCacheNotification.__imp_Resume
1153e0 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 64 00 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 SuspendedDownload.ResumeSuspende
115400 64 44 6f 77 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 dDownload.__imp_RetrieveUrlCache
115420 45 6e 74 72 79 46 69 6c 65 41 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 EntryFileA.RetrieveUrlCacheEntry
115440 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 FileA.__imp_RetrieveUrlCacheEntr
115460 79 46 69 6c 65 57 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 yFileW.RetrieveUrlCacheEntryFile
115480 57 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 W.__imp_RetrieveUrlCacheEntryStr
1154a0 65 61 6d 41 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d eamA.RetrieveUrlCacheEntryStream
1154c0 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 A.__imp_RetrieveUrlCacheEntryStr
1154e0 65 61 6d 57 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d eamW.RetrieveUrlCacheEntryStream
115500 57 00 5f 5f 69 6d 70 5f 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 68 65 00 52 75 6e 4f 6e 63 65 55 W.__imp_RunOnceUrlCache.RunOnceU
115520 72 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 rlCache.__imp_SetUrlCacheConfigI
115540 6e 66 6f 41 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f 69 6d nfoA.SetUrlCacheConfigInfoA.__im
115560 70 5f 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 53 65 74 55 72 6c 43 p_SetUrlCacheConfigInfoW.SetUrlC
115580 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 acheConfigInfoW.__imp_SetUrlCach
1155a0 65 45 6e 74 72 79 47 72 6f 75 70 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 eEntryGroup.SetUrlCacheEntryGrou
1155c0 70 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 53 p.__imp_SetUrlCacheEntryGroupA.S
1155e0 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 65 74 55 etUrlCacheEntryGroupA.__imp_SetU
115600 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 57 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e rlCacheEntryGroupW.SetUrlCacheEn
115620 74 72 79 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 tryGroupW.__imp_SetUrlCacheEntry
115640 49 6e 66 6f 41 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d InfoA.SetUrlCacheEntryInfoA.__im
115660 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 53 65 74 55 72 6c 43 61 p_SetUrlCacheEntryInfoW.SetUrlCa
115680 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 47 cheEntryInfoW.__imp_SetUrlCacheG
1156a0 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 roupAttributeA.SetUrlCacheGroupA
1156c0 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 ttributeA.__imp_SetUrlCacheGroup
1156e0 41 74 74 72 69 62 75 74 65 57 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 AttributeW.SetUrlCacheGroupAttri
115700 62 75 74 65 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 buteW.__imp_SetUrlCacheHeaderDat
115720 61 00 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 53 68 a.SetUrlCacheHeaderData.__imp_Sh
115740 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 00 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 owClientAuthCerts.ShowClientAuth
115760 43 65 72 74 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 53 68 6f Certs.__imp_ShowSecurityInfo.Sho
115780 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 68 6f 77 58 35 30 39 45 6e 63 6f wSecurityInfo.__imp_ShowX509Enco
1157a0 64 65 64 43 65 72 74 69 66 69 63 61 74 65 00 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 dedCertificate.ShowX509EncodedCe
1157c0 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e rtificate.__imp_UnlockUrlCacheEn
1157e0 74 72 79 46 69 6c 65 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 tryFile.UnlockUrlCacheEntryFile.
115800 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 55 __imp_UnlockUrlCacheEntryFileA.U
115820 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 6e nlockUrlCacheEntryFileA.__imp_Un
115840 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 55 6e 6c 6f 63 6b 55 72 6c lockUrlCacheEntryFileW.UnlockUrl
115860 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 CacheEntryFileW.__imp_UnlockUrlC
115880 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e acheEntryStream.UnlockUrlCacheEn
1158a0 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f tryStream.__imp_UpdateUrlCacheCo
1158c0 6e 74 65 6e 74 50 61 74 68 00 55 70 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 ntentPath.UpdateUrlCacheContentP
1158e0 61 74 68 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 ath.__imp_UrlCacheCheckEntriesEx
115900 69 73 74 00 55 72 6c 43 61 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 5f 5f ist.UrlCacheCheckEntriesExist.__
115920 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 55 72 6c imp_UrlCacheCloseEntryHandle.Url
115940 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 CacheCloseEntryHandle.__imp_UrlC
115960 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 acheContainerSetEntryMaximumAge.
115980 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d UrlCacheContainerSetEntryMaximum
1159a0 41 67 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 Age.__imp_UrlCacheCreateContaine
1159c0 72 00 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f r.UrlCacheCreateContainer.__imp_
1159e0 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 55 72 6c 43 61 63 68 65 46 UrlCacheFindFirstEntry.UrlCacheF
115a00 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 69 6e 64 indFirstEntry.__imp_UrlCacheFind
115a20 4e 65 78 74 45 6e 74 72 79 00 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 NextEntry.UrlCacheFindNextEntry.
115a40 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 __imp_UrlCacheFreeEntryInfo.UrlC
115a60 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 acheFreeEntryInfo.__imp_UrlCache
115a80 46 72 65 65 47 6c 6f 62 61 6c 53 70 61 63 65 00 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 FreeGlobalSpace.UrlCacheFreeGlob
115aa0 61 6c 53 70 61 63 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 alSpace.__imp_UrlCacheGetContent
115ac0 50 61 74 68 73 00 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 5f 5f Paths.UrlCacheGetContentPaths.__
115ae0 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 63 68 imp_UrlCacheGetEntryInfo.UrlCach
115b00 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 47 eGetEntryInfo.__imp_UrlCacheGetG
115b20 6c 6f 62 61 6c 43 61 63 68 65 53 69 7a 65 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c lobalCacheSize.UrlCacheGetGlobal
115b40 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 CacheSize.__imp_UrlCacheGetGloba
115b60 6c 4c 69 6d 69 74 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f lLimit.UrlCacheGetGlobalLimit.__
115b80 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 55 72 6c 43 imp_UrlCacheReadEntryStream.UrlC
115ba0 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 acheReadEntryStream.__imp_UrlCac
115bc0 68 65 52 65 6c 6f 61 64 53 65 74 74 69 6e 67 73 00 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 heReloadSettings.UrlCacheReloadS
115be0 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e ettings.__imp_UrlCacheRetrieveEn
115c00 74 72 79 46 69 6c 65 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c tryFile.UrlCacheRetrieveEntryFil
115c20 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 e.__imp_UrlCacheRetrieveEntryStr
115c40 65 61 6d 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 eam.UrlCacheRetrieveEntryStream.
115c60 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 55 72 6c 43 61 63 68 65 53 65 72 __imp_UrlCacheServer.UrlCacheSer
115c80 76 65 72 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 ver.__imp_UrlCacheSetGlobalLimit
115ca0 00 55 72 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 55 72 .UrlCacheSetGlobalLimit.__imp_Ur
115cc0 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 00 55 72 6c 43 61 lCacheUpdateEntryExtraData.UrlCa
115ce0 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 00 5f 5f 49 4d 50 4f 52 54 cheUpdateEntryExtraData.__IMPORT
115d00 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f _DESCRIPTOR_winml.__NULL_IMPORT_
115d20 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 DESCRIPTOR..winml_NULL_THUNK_DAT
115d40 41 00 5f 5f 69 6d 70 5f 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 57 69 6e 4d 4c A.__imp_WinMLCreateRuntime.WinML
115d60 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f CreateRuntime.__IMPORT_DESCRIPTO
115d80 52 5f 77 69 6e 6d 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_winmm.__NULL_IMPORT_DESCRIPTOR
115da0 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6c ..winmm_NULL_THUNK_DATA.__imp_Cl
115dc0 6f 73 65 44 72 69 76 65 72 00 43 6c 6f 73 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 65 66 44 oseDriver.CloseDriver.__imp_DefD
115de0 72 69 76 65 72 50 72 6f 63 00 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 72 riverProc.DefDriverProc.__imp_Dr
115e00 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d iverCallback.DriverCallback.__im
115e20 70 5f 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 44 72 76 47 65 74 4d 6f 64 75 6c p_DrvGetModuleHandle.DrvGetModul
115e40 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e eHandle.__imp_GetDriverModuleHan
115e60 64 6c 65 00 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f dle.GetDriverModuleHandle.__imp_
115e80 4f 70 65 6e 44 72 69 76 65 72 00 4f 70 65 6e 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 50 6c 61 79 OpenDriver.OpenDriver.__imp_Play
115ea0 53 6f 75 6e 64 41 00 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 50 6c 61 79 53 6f 75 6e SoundA.PlaySoundA.__imp_PlaySoun
115ec0 64 57 00 50 6c 61 79 53 6f 75 6e 64 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 72 69 76 65 72 4d 65 dW.PlaySoundW.__imp_SendDriverMe
115ee0 73 73 61 67 65 00 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 75 ssage.SendDriverMessage.__imp_au
115f00 78 47 65 74 44 65 76 43 61 70 73 41 00 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d xGetDevCapsA.auxGetDevCapsA.__im
115f20 70 5f 61 75 78 47 65 74 44 65 76 43 61 70 73 57 00 61 75 78 47 65 74 44 65 76 43 61 70 73 57 00 p_auxGetDevCapsW.auxGetDevCapsW.
115f40 5f 5f 69 6d 70 5f 61 75 78 47 65 74 4e 75 6d 44 65 76 73 00 61 75 78 47 65 74 4e 75 6d 44 65 76 __imp_auxGetNumDevs.auxGetNumDev
115f60 73 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 61 75 78 47 65 74 56 6f 6c 75 6d s.__imp_auxGetVolume.auxGetVolum
115f80 65 00 5f 5f 69 6d 70 5f 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 61 75 78 4f 75 74 4d 65 73 73 e.__imp_auxOutMessage.auxOutMess
115fa0 61 67 65 00 5f 5f 69 6d 70 5f 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 61 75 78 53 65 74 56 6f 6c age.__imp_auxSetVolume.auxSetVol
115fc0 75 6d 65 00 5f 5f 69 6d 70 5f 6a 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 6a 6f 79 43 6f ume.__imp_joyConfigChanged.joyCo
115fe0 6e 66 69 67 43 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 nfigChanged.__imp_joyGetDevCapsA
116000 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 76 43 .joyGetDevCapsA.__imp_joyGetDevC
116020 61 70 73 57 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 apsW.joyGetDevCapsW.__imp_joyGet
116040 4e 75 6d 44 65 76 73 00 6a 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6a 6f 79 47 NumDevs.joyGetNumDevs.__imp_joyG
116060 65 74 50 6f 73 00 6a 6f 79 47 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 50 6f 73 45 etPos.joyGetPos.__imp_joyGetPosE
116080 78 00 6a 6f 79 47 65 74 50 6f 73 45 78 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 54 68 72 65 73 68 x.joyGetPosEx.__imp_joyGetThresh
1160a0 6f 6c 64 00 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6a 6f 79 52 65 6c old.joyGetThreshold.__imp_joyRel
1160c0 65 61 73 65 43 61 70 74 75 72 65 00 6a 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 5f 5f easeCapture.joyReleaseCapture.__
1160e0 69 6d 70 5f 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 imp_joySetCapture.joySetCapture.
116100 5f 5f 69 6d 70 5f 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 6a 6f 79 53 65 74 54 68 72 65 __imp_joySetThreshold.joySetThre
116120 73 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6d 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 6d 63 69 44 shold.__imp_mciDriverNotify.mciD
116140 72 69 76 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 riverNotify.__imp_mciDriverYield
116160 00 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 6d 63 69 46 72 65 65 43 6f 6d .mciDriverYield.__imp_mciFreeCom
116180 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 mandResource.mciFreeCommandResou
1161a0 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 6d 63 69 47 rce.__imp_mciGetCreatorTask.mciG
1161c0 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 etCreatorTask.__imp_mciGetDevice
1161e0 49 44 41 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 IDA.mciGetDeviceIDA.__imp_mciGet
116200 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 6d 63 69 47 65 74 44 65 76 DeviceIDFromElementIDA.mciGetDev
116220 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 iceIDFromElementIDA.__imp_mciGet
116240 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 6d 63 69 47 65 74 44 65 76 DeviceIDFromElementIDW.mciGetDev
116260 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 iceIDFromElementIDW.__imp_mciGet
116280 44 65 76 69 63 65 49 44 57 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 00 5f 5f 69 6d 70 5f DeviceIDW.mciGetDeviceIDW.__imp_
1162a0 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 mciGetDriverData.mciGetDriverDat
1162c0 61 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 6d 63 69 47 65 a.__imp_mciGetErrorStringA.mciGe
1162e0 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 45 72 72 6f 72 53 tErrorStringA.__imp_mciGetErrorS
116300 74 72 69 6e 67 57 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f tringW.mciGetErrorStringW.__imp_
116320 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 mciGetYieldProc.mciGetYieldProc.
116340 5f 5f 69 6d 70 5f 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 69 __imp_mciLoadCommandResource.mci
116360 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e LoadCommandResource.__imp_mciSen
116380 64 43 6f 6d 6d 61 6e 64 41 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f dCommandA.mciSendCommandA.__imp_
1163a0 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 mciSendCommandW.mciSendCommandW.
1163c0 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 6d 63 69 53 65 6e 64 53 74 72 69 __imp_mciSendStringA.mciSendStri
1163e0 6e 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 6d 63 69 53 65 6e 64 ngA.__imp_mciSendStringW.mciSend
116400 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 6d StringW.__imp_mciSetDriverData.m
116420 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 74 59 69 65 6c ciSetDriverData.__imp_mciSetYiel
116440 64 50 72 6f 63 00 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 69 64 69 dProc.mciSetYieldProc.__imp_midi
116460 43 6f 6e 6e 65 63 74 00 6d 69 64 69 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 44 69 Connect.midiConnect.__imp_midiDi
116480 73 63 6f 6e 6e 65 63 74 00 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 69 sconnect.midiDisconnect.__imp_mi
1164a0 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 6d 69 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f diInAddBuffer.midiInAddBuffer.__
1164c0 69 6d 70 5f 6d 69 64 69 49 6e 43 6c 6f 73 65 00 6d 69 64 69 49 6e 43 6c 6f 73 65 00 5f 5f 69 6d imp_midiInClose.midiInClose.__im
1164e0 70 5f 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 64 69 49 6e 47 65 74 44 65 76 p_midiInGetDevCapsA.midiInGetDev
116500 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 CapsA.__imp_midiInGetDevCapsW.mi
116520 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 45 diInGetDevCapsW.__imp_midiInGetE
116540 72 72 6f 72 54 65 78 74 41 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f rrorTextA.midiInGetErrorTextA.__
116560 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 6d 69 64 69 49 6e 47 65 imp_midiInGetErrorTextW.midiInGe
116580 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 49 44 00 6d 69 tErrorTextW.__imp_midiInGetID.mi
1165a0 64 69 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 diInGetID.__imp_midiInGetNumDevs
1165c0 00 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 4d 65 .midiInGetNumDevs.__imp_midiInMe
1165e0 73 73 61 67 65 00 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e ssage.midiInMessage.__imp_midiIn
116600 4f 70 65 6e 00 6d 69 64 69 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 50 72 65 70 Open.midiInOpen.__imp_midiInPrep
116620 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f areHeader.midiInPrepareHeader.__
116640 69 6d 70 5f 6d 69 64 69 49 6e 52 65 73 65 74 00 6d 69 64 69 49 6e 52 65 73 65 74 00 5f 5f 69 6d imp_midiInReset.midiInReset.__im
116660 70 5f 6d 69 64 69 49 6e 53 74 61 72 74 00 6d 69 64 69 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f p_midiInStart.midiInStart.__imp_
116680 6d 69 64 69 49 6e 53 74 6f 70 00 6d 69 64 69 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d 69 64 69 midiInStop.midiInStop.__imp_midi
1166a0 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 InUnprepareHeader.midiInUnprepar
1166c0 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 eHeader.__imp_midiOutCacheDrumPa
1166e0 74 63 68 65 73 00 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 5f 5f tches.midiOutCacheDrumPatches.__
116700 69 6d 70 5f 6d 69 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 6d 69 64 69 4f 75 74 43 imp_midiOutCachePatches.midiOutC
116720 61 63 68 65 50 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 6d achePatches.__imp_midiOutClose.m
116740 69 64 69 4f 75 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 idiOutClose.__imp_midiOutGetDevC
116760 61 70 73 41 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 apsA.midiOutGetDevCapsA.__imp_mi
116780 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 diOutGetDevCapsW.midiOutGetDevCa
1167a0 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 6d psW.__imp_midiOutGetErrorTextA.m
1167c0 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 idiOutGetErrorTextA.__imp_midiOu
1167e0 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 tGetErrorTextW.midiOutGetErrorTe
116800 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 49 44 00 6d 69 64 69 4f 75 74 47 65 xtW.__imp_midiOutGetID.midiOutGe
116820 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 69 tID.__imp_midiOutGetNumDevs.midi
116840 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 56 6f OutGetNumDevs.__imp_midiOutGetVo
116860 6c 75 6d 65 00 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 lume.midiOutGetVolume.__imp_midi
116880 4f 75 74 4c 6f 6e 67 4d 73 67 00 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 5f 5f 69 6d 70 5f OutLongMsg.midiOutLongMsg.__imp_
1168a0 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f midiOutMessage.midiOutMessage.__
1168c0 69 6d 70 5f 6d 69 64 69 4f 75 74 4f 70 65 6e 00 6d 69 64 69 4f 75 74 4f 70 65 6e 00 5f 5f 69 6d imp_midiOutOpen.midiOutOpen.__im
1168e0 70 5f 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 4f 75 74 50 72 p_midiOutPrepareHeader.midiOutPr
116900 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 52 65 73 65 74 00 6d epareHeader.__imp_midiOutReset.m
116920 69 64 69 4f 75 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 idiOutReset.__imp_midiOutSetVolu
116940 6d 65 00 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 me.midiOutSetVolume.__imp_midiOu
116960 74 53 68 6f 72 74 4d 73 67 00 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 5f 5f 69 6d 70 5f tShortMsg.midiOutShortMsg.__imp_
116980 6d 69 64 69 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 4f 75 74 55 6e midiOutUnprepareHeader.midiOutUn
1169a0 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 43 6c prepareHeader.__imp_midiStreamCl
1169c0 6f 73 65 00 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 ose.midiStreamClose.__imp_midiSt
1169e0 72 65 61 6d 4f 70 65 6e 00 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 reamOpen.midiStreamOpen.__imp_mi
116a00 64 69 53 74 72 65 61 6d 4f 75 74 00 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 00 5f 5f 69 6d 70 5f diStreamOut.midiStreamOut.__imp_
116a20 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 midiStreamPause.midiStreamPause.
116a40 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 6d 69 64 69 53 74 72 __imp_midiStreamPosition.midiStr
116a60 65 61 6d 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 eamPosition.__imp_midiStreamProp
116a80 65 72 74 79 00 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 6d 69 erty.midiStreamProperty.__imp_mi
116aa0 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 diStreamRestart.midiStreamRestar
116ac0 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 6d 69 64 69 53 74 72 65 61 t.__imp_midiStreamStop.midiStrea
116ae0 6d 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 43 6c 6f 73 65 00 6d 69 78 65 72 43 6c 6f 73 mStop.__imp_mixerClose.mixerClos
116b00 65 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 e.__imp_mixerGetControlDetailsA.
116b20 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 6d 69 mixerGetControlDetailsA.__imp_mi
116b40 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 6d 69 78 65 72 47 65 74 43 6f xerGetControlDetailsW.mixerGetCo
116b60 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 65 76 43 ntrolDetailsW.__imp_mixerGetDevC
116b80 61 70 73 41 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 apsA.mixerGetDevCapsA.__imp_mixe
116ba0 72 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f rGetDevCapsW.mixerGetDevCapsW.__
116bc0 69 6d 70 5f 6d 69 78 65 72 47 65 74 49 44 00 6d 69 78 65 72 47 65 74 49 44 00 5f 5f 69 6d 70 5f imp_mixerGetID.mixerGetID.__imp_
116be0 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 6d 69 78 65 72 47 65 74 4c 69 mixerGetLineControlsA.mixerGetLi
116c00 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f neControlsA.__imp_mixerGetLineCo
116c20 6e 74 72 6f 6c 73 57 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 5f 5f ntrolsW.mixerGetLineControlsW.__
116c40 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 6d 69 78 65 72 47 65 74 4c 69 imp_mixerGetLineInfoA.mixerGetLi
116c60 6e 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 neInfoA.__imp_mixerGetLineInfoW.
116c80 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 mixerGetLineInfoW.__imp_mixerGet
116ca0 4e 75 6d 44 65 76 73 00 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 NumDevs.mixerGetNumDevs.__imp_mi
116cc0 78 65 72 4d 65 73 73 61 67 65 00 6d 69 78 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 xerMessage.mixerMessage.__imp_mi
116ce0 78 65 72 4f 70 65 6e 00 6d 69 78 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 53 65 74 xerOpen.mixerOpen.__imp_mixerSet
116d00 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 ControlDetails.mixerSetControlDe
116d20 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 6d 6d 44 72 76 49 6e tails.__imp_mmDrvInstall.mmDrvIn
116d40 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 6d 6d 47 stall.__imp_mmGetCurrentTask.mmG
116d60 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 etCurrentTask.__imp_mmTaskBlock.
116d80 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 6d mmTaskBlock.__imp_mmTaskCreate.m
116da0 6d 54 61 73 6b 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 6d mTaskCreate.__imp_mmTaskSignal.m
116dc0 6d 54 61 73 6b 53 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 59 69 65 6c 64 00 6d 6d mTaskSignal.__imp_mmTaskYield.mm
116de0 54 61 73 6b 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 41 64 76 61 6e 63 65 00 6d 6d 69 6f TaskYield.__imp_mmioAdvance.mmio
116e00 41 64 76 61 6e 63 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 41 73 63 65 6e 64 00 6d 6d 69 6f 41 73 63 Advance.__imp_mmioAscend.mmioAsc
116e20 65 6e 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 6c 6f 73 65 00 6d 6d 69 6f 43 6c 6f 73 65 00 5f 5f end.__imp_mmioClose.mmioClose.__
116e40 69 6d 70 5f 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 6d 6d 69 6f 43 72 65 61 74 65 43 68 imp_mmioCreateChunk.mmioCreateCh
116e60 75 6e 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 44 65 73 63 65 6e 64 00 6d 6d 69 6f 44 65 73 63 65 6e unk.__imp_mmioDescend.mmioDescen
116e80 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 46 6c 75 73 68 00 6d 6d 69 6f 46 6c 75 73 68 00 5f 5f 69 6d d.__imp_mmioFlush.mmioFlush.__im
116ea0 70 5f 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f p_mmioGetInfo.mmioGetInfo.__imp_
116ec0 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f mmioInstallIOProcA.mmioInstallIO
116ee0 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 6d ProcA.__imp_mmioInstallIOProcW.m
116f00 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 4f 70 65 6e mioInstallIOProcW.__imp_mmioOpen
116f20 41 00 6d 6d 69 6f 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 4f 70 65 6e 57 00 6d 6d 69 6f A.mmioOpenA.__imp_mmioOpenW.mmio
116f40 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 61 64 00 6d 6d 69 6f 52 65 61 64 00 5f 5f OpenW.__imp_mmioRead.mmioRead.__
116f60 69 6d 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 5f 5f 69 6d imp_mmioRenameA.mmioRenameA.__im
116f80 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f p_mmioRenameW.mmioRenameW.__imp_
116fa0 6d 6d 69 6f 53 65 65 6b 00 6d 6d 69 6f 53 65 65 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 6e 64 mmioSeek.mmioSeek.__imp_mmioSend
116fc0 4d 65 73 73 61 67 65 00 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 6d Message.mmioSendMessage.__imp_mm
116fe0 69 6f 53 65 74 42 75 66 66 65 72 00 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f ioSetBuffer.mmioSetBuffer.__imp_
117000 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d mmioSetInfo.mmioSetInfo.__imp_mm
117020 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f ioStringToFOURCCA.mmioStringToFO
117040 55 52 43 43 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 URCCA.__imp_mmioStringToFOURCCW.
117060 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 57 72 mmioStringToFOURCCW.__imp_mmioWr
117080 69 74 65 00 6d 6d 69 6f 57 72 69 74 65 00 5f 5f 69 6d 70 5f 73 6e 64 50 6c 61 79 53 6f 75 6e 64 ite.mmioWrite.__imp_sndPlaySound
1170a0 41 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 73 6e 64 50 6c 61 79 53 6f 75 A.sndPlaySoundA.__imp_sndPlaySou
1170c0 6e 64 57 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 5f 5f 69 6d 70 5f 74 69 6d 65 42 65 67 69 ndW.sndPlaySoundW.__imp_timeBegi
1170e0 6e 50 65 72 69 6f 64 00 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 nPeriod.timeBeginPeriod.__imp_ti
117100 6d 65 45 6e 64 50 65 72 69 6f 64 00 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f meEndPeriod.timeEndPeriod.__imp_
117120 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f timeGetDevCaps.timeGetDevCaps.__
117140 69 6d 70 5f 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 74 69 6d 65 47 65 74 53 79 73 imp_timeGetSystemTime.timeGetSys
117160 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 54 69 6d 65 00 74 69 6d 65 47 65 temTime.__imp_timeGetTime.timeGe
117180 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 74 69 6d 65 4b 69 tTime.__imp_timeKillEvent.timeKi
1171a0 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 74 69 6d 65 53 65 74 45 76 65 6e 74 00 74 69 6d 65 53 llEvent.__imp_timeSetEvent.timeS
1171c0 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 77 61 etEvent.__imp_waveInAddBuffer.wa
1171e0 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 43 6c 6f 73 65 00 veInAddBuffer.__imp_waveInClose.
117200 77 61 76 65 49 6e 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 waveInClose.__imp_waveInGetDevCa
117220 70 73 41 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 77 61 76 65 psA.waveInGetDevCapsA.__imp_wave
117240 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 InGetDevCapsW.waveInGetDevCapsW.
117260 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 49 6e __imp_waveInGetErrorTextA.waveIn
117280 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 45 72 72 GetErrorTextA.__imp_waveInGetErr
1172a0 6f 72 54 65 78 74 57 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d orTextW.waveInGetErrorTextW.__im
1172c0 70 5f 77 61 76 65 49 6e 47 65 74 49 44 00 77 61 76 65 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 5f p_waveInGetID.waveInGetID.__imp_
1172e0 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 waveInGetNumDevs.waveInGetNumDev
117300 73 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 49 6e s.__imp_waveInGetPosition.waveIn
117320 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 GetPosition.__imp_waveInMessage.
117340 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 4f 70 65 6e 00 77 waveInMessage.__imp_waveInOpen.w
117360 61 76 65 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 aveInOpen.__imp_waveInPrepareHea
117380 64 65 72 00 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 der.waveInPrepareHeader.__imp_wa
1173a0 76 65 49 6e 52 65 73 65 74 00 77 61 76 65 49 6e 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 61 76 65 veInReset.waveInReset.__imp_wave
1173c0 49 6e 53 74 61 72 74 00 77 61 76 65 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e InStart.waveInStart.__imp_waveIn
1173e0 53 74 6f 70 00 77 61 76 65 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 55 6e 70 72 Stop.waveInStop.__imp_waveInUnpr
117400 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 epareHeader.waveInUnprepareHeade
117420 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 77 61 76 65 4f 75 74 r.__imp_waveOutBreakLoop.waveOut
117440 42 72 65 61 6b 4c 6f 6f 70 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 77 61 76 BreakLoop.__imp_waveOutClose.wav
117460 65 4f 75 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 eOutClose.__imp_waveOutGetDevCap
117480 73 41 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 77 61 76 65 sA.waveOutGetDevCapsA.__imp_wave
1174a0 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 OutGetDevCapsW.waveOutGetDevCaps
1174c0 57 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 W.__imp_waveOutGetErrorTextA.wav
1174e0 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 eOutGetErrorTextA.__imp_waveOutG
117500 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 etErrorTextW.waveOutGetErrorText
117520 57 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 49 44 00 77 61 76 65 4f 75 74 47 65 74 49 W.__imp_waveOutGetID.waveOutGetI
117540 44 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 4f 75 D.__imp_waveOutGetNumDevs.waveOu
117560 74 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 tGetNumDevs.__imp_waveOutGetPitc
117580 68 00 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 h.waveOutGetPitch.__imp_waveOutG
1175a0 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 61 76 65 4f 75 74 47 65 74 50 6c 61 79 62 61 63 etPlaybackRate.waveOutGetPlaybac
1175c0 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 kRate.__imp_waveOutGetPosition.w
1175e0 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 aveOutGetPosition.__imp_waveOutG
117600 65 74 56 6f 6c 75 6d 65 00 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f etVolume.waveOutGetVolume.__imp_
117620 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f waveOutMessage.waveOutMessage.__
117640 69 6d 70 5f 77 61 76 65 4f 75 74 4f 70 65 6e 00 77 61 76 65 4f 75 74 4f 70 65 6e 00 5f 5f 69 6d imp_waveOutOpen.waveOutOpen.__im
117660 70 5f 77 61 76 65 4f 75 74 50 61 75 73 65 00 77 61 76 65 4f 75 74 50 61 75 73 65 00 5f 5f 69 6d p_waveOutPause.waveOutPause.__im
117680 70 5f 77 61 76 65 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 50 72 p_waveOutPrepareHeader.waveOutPr
1176a0 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 52 65 73 65 74 00 77 epareHeader.__imp_waveOutReset.w
1176c0 61 76 65 4f 75 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 aveOutReset.__imp_waveOutRestart
1176e0 00 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 .waveOutRestart.__imp_waveOutSet
117700 50 69 74 63 68 00 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 Pitch.waveOutSetPitch.__imp_wave
117720 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 61 76 65 4f 75 74 53 65 74 50 6c 61 OutSetPlaybackRate.waveOutSetPla
117740 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d 65 ybackRate.__imp_waveOutSetVolume
117760 00 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 55 .waveOutSetVolume.__imp_waveOutU
117780 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 nprepareHeader.waveOutUnprepareH
1177a0 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 57 72 69 74 65 00 77 61 76 65 4f 75 74 eader.__imp_waveOutWrite.waveOut
1177c0 57 72 69 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 63 61 Write.__IMPORT_DESCRIPTOR_winsca
1177e0 72 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e rd.__NULL_IMPORT_DESCRIPTOR..win
117800 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 43 61 72 scard_NULL_THUNK_DATA.__imp_SCar
117820 64 41 63 63 65 73 73 53 74 61 72 74 65 64 45 76 65 6e 74 00 53 43 61 72 64 41 63 63 65 73 73 53 dAccessStartedEvent.SCardAccessS
117840 74 61 72 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 52 65 61 64 65 72 tartedEvent.__imp_SCardAddReader
117860 54 6f 47 72 6f 75 70 41 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 ToGroupA.SCardAddReaderToGroupA.
117880 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 53 43 61 __imp_SCardAddReaderToGroupW.SCa
1178a0 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 rdAddReaderToGroupW.__imp_SCardA
1178c0 75 64 69 74 00 53 43 61 72 64 41 75 64 69 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 42 65 67 69 6e udit.SCardAudit.__imp_SCardBegin
1178e0 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 43 61 72 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f Transaction.SCardBeginTransactio
117900 6e 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 61 6e 63 65 6c 00 53 43 61 72 64 43 61 6e 63 65 6c 00 n.__imp_SCardCancel.SCardCancel.
117920 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 __imp_SCardConnectA.SCardConnect
117940 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 53 43 61 72 64 43 6f 6e 6e 65 A.__imp_SCardConnectW.SCardConne
117960 63 74 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 74 72 6f 6c 00 53 43 61 72 64 43 6f 6e 74 ctW.__imp_SCardControl.SCardCont
117980 72 6f 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 44 rol.__imp_SCardDisconnect.SCardD
1179a0 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 isconnect.__imp_SCardEndTransact
1179c0 69 6f 6e 00 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 43 ion.SCardEndTransaction.__imp_SC
1179e0 61 72 64 45 73 74 61 62 6c 69 73 68 43 6f 6e 74 65 78 74 00 53 43 61 72 64 45 73 74 61 62 6c 69 ardEstablishContext.SCardEstabli
117a00 73 68 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 shContext.__imp_SCardForgetCardT
117a20 79 70 65 41 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 5f 5f 69 6d 70 5f ypeA.SCardForgetCardTypeA.__imp_
117a40 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 57 00 53 43 61 72 64 46 6f 72 67 65 74 SCardForgetCardTypeW.SCardForget
117a60 43 61 72 64 54 79 70 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 CardTypeW.__imp_SCardForgetReade
117a80 72 41 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 5f 5f 69 6d 70 5f 53 43 61 72 rA.SCardForgetReaderA.__imp_SCar
117aa0 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 41 00 53 43 61 72 64 46 6f 72 67 65 74 52 dForgetReaderGroupA.SCardForgetR
117ac0 65 61 64 65 72 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 eaderGroupA.__imp_SCardForgetRea
117ae0 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 derGroupW.SCardForgetReaderGroup
117b00 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 53 43 61 72 64 W.__imp_SCardForgetReaderW.SCard
117b20 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 72 65 65 4d 65 6d ForgetReaderW.__imp_SCardFreeMem
117b40 6f 72 79 00 53 43 61 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 ory.SCardFreeMemory.__imp_SCardG
117b60 65 74 41 74 74 72 69 62 00 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 53 43 etAttrib.SCardGetAttrib.__imp_SC
117b80 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 ardGetCardTypeProviderNameA.SCar
117ba0 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f dGetCardTypeProviderNameA.__imp_
117bc0 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 SCardGetCardTypeProviderNameW.SC
117be0 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d ardGetCardTypeProviderNameW.__im
117c00 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 41 00 53 43 61 72 64 47 65 74 p_SCardGetDeviceTypeIdA.SCardGet
117c20 44 65 76 69 63 65 54 79 70 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 DeviceTypeIdA.__imp_SCardGetDevi
117c40 63 65 54 79 70 65 49 64 57 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 ceTypeIdW.SCardGetDeviceTypeIdW.
117c60 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 53 43 61 72 64 47 __imp_SCardGetProviderIdA.SCardG
117c80 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 50 72 6f 76 etProviderIdA.__imp_SCardGetProv
117ca0 69 64 65 72 49 64 57 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 5f 5f 69 6d iderIdW.SCardGetProviderIdW.__im
117cc0 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 p_SCardGetReaderDeviceInstanceId
117ce0 41 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 A.SCardGetReaderDeviceInstanceId
117d00 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 A.__imp_SCardGetReaderDeviceInst
117d20 61 6e 63 65 49 64 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 anceIdW.SCardGetReaderDeviceInst
117d40 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e anceIdW.__imp_SCardGetReaderIcon
117d60 41 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 43 61 72 A.SCardGetReaderIconA.__imp_SCar
117d80 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 dGetReaderIconW.SCardGetReaderIc
117da0 6f 6e 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 onW.__imp_SCardGetStatusChangeA.
117dc0 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 SCardGetStatusChangeA.__imp_SCar
117de0 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 dGetStatusChangeW.SCardGetStatus
117e00 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f ChangeW.__imp_SCardGetTransmitCo
117e20 75 6e 74 00 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f unt.SCardGetTransmitCount.__imp_
117e40 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 41 00 53 43 61 72 64 49 6e 74 SCardIntroduceCardTypeA.SCardInt
117e60 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f roduceCardTypeA.__imp_SCardIntro
117e80 64 75 63 65 43 61 72 64 54 79 70 65 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 duceCardTypeW.SCardIntroduceCard
117ea0 54 79 70 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 TypeW.__imp_SCardIntroduceReader
117ec0 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 5f 5f 69 6d 70 5f 53 43 A.SCardIntroduceReaderA.__imp_SC
117ee0 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 53 43 61 72 64 49 6e ardIntroduceReaderGroupA.SCardIn
117f00 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 troduceReaderGroupA.__imp_SCardI
117f20 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 64 49 6e 74 72 6f 64 ntroduceReaderGroupW.SCardIntrod
117f40 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f uceReaderGroupW.__imp_SCardIntro
117f60 64 75 63 65 52 65 61 64 65 72 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 duceReaderW.SCardIntroduceReader
117f80 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 53 43 61 72 W.__imp_SCardIsValidContext.SCar
117fa0 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 43 dIsValidContext.__imp_SCardListC
117fc0 61 72 64 73 41 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 ardsA.SCardListCardsA.__imp_SCar
117fe0 64 4c 69 73 74 43 61 72 64 73 57 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 5f 5f 69 6d dListCardsW.SCardListCardsW.__im
118000 70 5f 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 41 00 53 43 61 72 64 4c 69 73 74 p_SCardListInterfacesA.SCardList
118020 49 6e 74 65 72 66 61 63 65 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 InterfacesA.__imp_SCardListInter
118040 66 61 63 65 73 57 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 5f 5f 69 6d facesW.SCardListInterfacesW.__im
118060 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 53 43 61 72 64 4c 69 p_SCardListReaderGroupsA.SCardLi
118080 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 stReaderGroupsA.__imp_SCardListR
1180a0 65 61 64 65 72 47 72 6f 75 70 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 eaderGroupsW.SCardListReaderGrou
1180c0 70 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 53 43 61 72 psW.__imp_SCardListReadersA.SCar
1180e0 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 dListReadersA.__imp_SCardListRea
118100 64 65 72 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 5f 5f 69 6d 70 5f 53 43 dersW.SCardListReadersW.__imp_SC
118120 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 ardListReadersWithDeviceInstance
118140 49 64 41 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e IdA.SCardListReadersWithDeviceIn
118160 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 stanceIdA.__imp_SCardListReaders
118180 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 43 61 72 64 4c 69 73 74 52 WithDeviceInstanceIdW.SCardListR
1181a0 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d eadersWithDeviceInstanceIdW.__im
1181c0 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 p_SCardLocateCardsA.SCardLocateC
1181e0 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 ardsA.__imp_SCardLocateCardsByAT
118200 52 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 41 00 5f 5f 69 6d 70 5f RA.SCardLocateCardsByATRA.__imp_
118220 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 57 00 53 43 61 72 64 4c 6f 63 61 SCardLocateCardsByATRW.SCardLoca
118240 74 65 43 61 72 64 73 42 79 41 54 52 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 teCardsByATRW.__imp_SCardLocateC
118260 61 72 64 73 57 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 5f 5f 69 6d 70 5f 53 43 ardsW.SCardLocateCardsW.__imp_SC
118280 61 72 64 52 65 61 64 43 61 63 68 65 41 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 5f 5f ardReadCacheA.SCardReadCacheA.__
1182a0 69 6d 70 5f 53 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 53 43 61 72 64 52 65 61 64 43 61 63 imp_SCardReadCacheW.SCardReadCac
1182c0 68 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 52 65 heW.__imp_SCardReconnect.SCardRe
1182e0 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 connect.__imp_SCardReleaseContex
118300 74 00 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 t.SCardReleaseContext.__imp_SCar
118320 64 52 65 6c 65 61 73 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 53 43 61 72 64 52 65 6c 65 61 73 dReleaseStartedEvent.SCardReleas
118340 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 eStartedEvent.__imp_SCardRemoveR
118360 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 eaderFromGroupA.SCardRemoveReade
118380 72 46 72 6f 6d 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 rFromGroupA.__imp_SCardRemoveRea
1183a0 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 derFromGroupW.SCardRemoveReaderF
1183c0 72 6f 6d 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 53 romGroupW.__imp_SCardSetAttrib.S
1183e0 43 61 72 64 53 65 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 43 61 72 64 CardSetAttrib.__imp_SCardSetCard
118400 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 TypeProviderNameA.SCardSetCardTy
118420 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 43 61 peProviderNameA.__imp_SCardSetCa
118440 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 53 65 74 43 61 72 64 rdTypeProviderNameW.SCardSetCard
118460 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 TypeProviderNameW.__imp_SCardSta
118480 74 65 00 53 43 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 41 te.SCardState.__imp_SCardStatusA
1184a0 00 53 43 61 72 64 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 57 .SCardStatusA.__imp_SCardStatusW
1184c0 00 53 43 61 72 64 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 54 72 61 6e 73 6d 69 .SCardStatusW.__imp_SCardTransmi
1184e0 74 00 53 43 61 72 64 54 72 61 6e 73 6d 69 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 57 72 69 74 65 t.SCardTransmit.__imp_SCardWrite
118500 43 61 63 68 65 41 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 CacheA.SCardWriteCacheA.__imp_SC
118520 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 ardWriteCacheW.SCardWriteCacheW.
118540 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 70 6f 6f 6c 00 5f 5f 4e __IMPORT_DESCRIPTOR_winspool.__N
118560 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 73 70 6f 6f 6c 5f ULL_IMPORT_DESCRIPTOR..winspool_
118580 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 50 72 69 6e 74 NULL_THUNK_DATA.__imp_AbortPrint
1185a0 65 72 00 41 62 6f 72 74 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 41 00 41 er.AbortPrinter.__imp_AddFormA.A
1185c0 64 64 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 57 00 41 64 64 46 6f 72 6d 57 00 ddFormA.__imp_AddFormW.AddFormW.
1185e0 5f 5f 69 6d 70 5f 41 64 64 4a 6f 62 41 00 41 64 64 4a 6f 62 41 00 5f 5f 69 6d 70 5f 41 64 64 4a __imp_AddJobA.AddJobA.__imp_AddJ
118600 6f 62 57 00 41 64 64 4a 6f 62 57 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 41 00 41 64 obW.AddJobW.__imp_AddMonitorA.Ad
118620 64 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 57 00 41 64 64 4d dMonitorA.__imp_AddMonitorW.AddM
118640 6f 6e 69 74 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 72 74 41 00 41 64 64 50 6f 72 74 41 00 onitorW.__imp_AddPortA.AddPortA.
118660 5f 5f 69 6d 70 5f 41 64 64 50 6f 72 74 57 00 41 64 64 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 41 64 __imp_AddPortW.AddPortW.__imp_Ad
118680 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 dPrintProcessorA.AddPrintProcess
1186a0 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 41 64 64 orA.__imp_AddPrintProcessorW.Add
1186c0 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 PrintProcessorW.__imp_AddPrintPr
1186e0 6f 76 69 64 6f 72 41 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 5f 5f 69 6d 70 5f ovidorA.AddPrintProvidorA.__imp_
118700 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 AddPrintProvidorW.AddPrintProvid
118720 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 41 00 41 64 64 50 72 69 6e 74 65 72 orW.__imp_AddPrinterA.AddPrinter
118740 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 41 A.__imp_AddPrinterConnection2A.A
118760 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 41 64 64 50 ddPrinterConnection2A.__imp_AddP
118780 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e rinterConnection2W.AddPrinterCon
1187a0 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 nection2W.__imp_AddPrinterConnec
1187c0 74 69 6f 6e 41 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d tionA.AddPrinterConnectionA.__im
1187e0 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 41 64 64 50 72 69 6e 74 p_AddPrinterConnectionW.AddPrint
118800 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 erConnectionW.__imp_AddPrinterDr
118820 69 76 65 72 41 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 iverA.AddPrinterDriverA.__imp_Ad
118840 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 dPrinterDriverExA.AddPrinterDriv
118860 65 72 45 78 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 erExA.__imp_AddPrinterDriverExW.
118880 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 AddPrinterDriverExW.__imp_AddPri
1188a0 6e 74 65 72 44 72 69 76 65 72 57 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f nterDriverW.AddPrinterDriverW.__
1188c0 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 57 00 41 64 64 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d imp_AddPrinterW.AddPrinterW.__im
1188e0 70 5f 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 41 64 p_AdvancedDocumentPropertiesA.Ad
118900 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f vancedDocumentPropertiesA.__imp_
118920 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 41 64 76 61 AdvancedDocumentPropertiesW.Adva
118940 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 43 6c ncedDocumentPropertiesW.__imp_Cl
118960 6f 73 65 50 72 69 6e 74 65 72 00 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6c osePrinter.ClosePrinter.__imp_Cl
118980 6f 73 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c oseSpoolFileHandle.CloseSpoolFil
1189a0 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 43 6f eHandle.__imp_CommitSpoolData.Co
1189c0 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 mmitSpoolData.__imp_ConfigurePor
1189e0 74 41 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 72 tA.ConfigurePortA.__imp_Configur
118a00 65 50 6f 72 74 57 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 43 6f 6e 6e ePortW.ConfigurePortW.__imp_Conn
118a20 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 72 ectToPrinterDlg.ConnectToPrinter
118a40 44 6c 67 00 5f 5f 69 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 Dlg.__imp_CorePrinterDriverInsta
118a60 6c 6c 65 64 41 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 lledA.CorePrinterDriverInstalled
118a80 41 00 5f 5f 69 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c A.__imp_CorePrinterDriverInstall
118aa0 65 64 57 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 edW.CorePrinterDriverInstalledW.
118ac0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e __imp_CreatePrintAsyncNotifyChan
118ae0 6e 65 6c 00 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 nel.CreatePrintAsyncNotifyChanne
118b00 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 43 00 43 72 65 61 74 65 50 72 l.__imp_CreatePrinterIC.CreatePr
118b20 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 6f 72 6d 41 00 44 65 6c 65 74 65 interIC.__imp_DeleteFormA.Delete
118b40 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 6f 72 6d 57 00 44 65 6c 65 74 65 46 6f FormA.__imp_DeleteFormW.DeleteFo
118b60 72 6d 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 rmW.__imp_DeleteJobNamedProperty
118b80 00 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 .DeleteJobNamedProperty.__imp_De
118ba0 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d leteMonitorA.DeleteMonitorA.__im
118bc0 70 5f 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 p_DeleteMonitorW.DeleteMonitorW.
118be0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 6f 72 74 41 00 44 65 6c 65 74 65 50 6f 72 74 41 00 5f 5f __imp_DeletePortA.DeletePortA.__
118c00 69 6d 70 5f 44 65 6c 65 74 65 50 6f 72 74 57 00 44 65 6c 65 74 65 50 6f 72 74 57 00 5f 5f 69 6d imp_DeletePortW.DeletePortW.__im
118c20 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 44 65 6c 65 74 65 50 72 p_DeletePrintProcessorA.DeletePr
118c40 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 intProcessorA.__imp_DeletePrintP
118c60 72 6f 63 65 73 73 6f 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 rocessorW.DeletePrintProcessorW.
118c80 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 44 65 6c 65 74 __imp_DeletePrintProvidorA.Delet
118ca0 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e ePrintProvidorA.__imp_DeletePrin
118cc0 74 50 72 6f 76 69 64 6f 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 tProvidorW.DeletePrintProvidorW.
118ce0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 44 65 6c 65 74 65 50 72 69 6e 74 65 __imp_DeletePrinter.DeletePrinte
118d00 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 r.__imp_DeletePrinterConnectionA
118d20 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f .DeletePrinterConnectionA.__imp_
118d40 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 44 65 6c 65 74 65 50 DeletePrinterConnectionW.DeleteP
118d60 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 rinterConnectionW.__imp_DeletePr
118d80 69 6e 74 65 72 44 61 74 61 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f interDataA.DeletePrinterDataA.__
118da0 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 44 65 6c 65 74 65 50 imp_DeletePrinterDataExA.DeleteP
118dc0 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 rinterDataExA.__imp_DeletePrinte
118de0 72 44 61 74 61 45 78 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f rDataExW.DeletePrinterDataExW.__
118e00 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 57 00 44 65 6c 65 74 65 50 72 69 imp_DeletePrinterDataW.DeletePri
118e20 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 nterDataW.__imp_DeletePrinterDri
118e40 76 65 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f verA.DeletePrinterDriverA.__imp_
118e60 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 44 65 6c 65 74 65 50 72 69 DeletePrinterDriverExA.DeletePri
118e80 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 nterDriverExA.__imp_DeletePrinte
118ea0 72 44 72 69 76 65 72 45 78 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 rDriverExW.DeletePrinterDriverEx
118ec0 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 W.__imp_DeletePrinterDriverPacka
118ee0 67 65 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 geA.DeletePrinterDriverPackageA.
118f00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 __imp_DeletePrinterDriverPackage
118f20 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 5f 5f W.DeletePrinterDriverPackageW.__
118f40 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 44 65 6c 65 74 65 50 imp_DeletePrinterDriverW.DeleteP
118f60 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 rinterDriverW.__imp_DeletePrinte
118f80 72 49 43 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 rIC.DeletePrinterIC.__imp_Delete
118fa0 50 72 69 6e 74 65 72 4b 65 79 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f PrinterKeyA.DeletePrinterKeyA.__
118fc0 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 44 65 6c 65 74 65 50 72 69 6e imp_DeletePrinterKeyW.DeletePrin
118fe0 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 00 44 65 76 51 terKeyW.__imp_DevQueryPrint.DevQ
119000 75 65 72 79 50 72 69 6e 74 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 ueryPrint.__imp_DevQueryPrintEx.
119020 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 43 61 70 61 DevQueryPrintEx.__imp_DeviceCapa
119040 62 69 6c 69 74 69 65 73 41 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 5f 5f bilitiesA.DeviceCapabilitiesA.__
119060 69 6d 70 5f 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 57 00 44 65 76 69 63 65 43 61 imp_DeviceCapabilitiesW.DeviceCa
119080 70 61 62 69 6c 69 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 pabilitiesW.__imp_DocumentProper
1190a0 74 69 65 73 41 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f tiesA.DocumentPropertiesA.__imp_
1190c0 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 DocumentPropertiesW.DocumentProp
1190e0 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 45 6e 64 44 ertiesW.__imp_EndDocPrinter.EndD
119100 6f 63 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 45 ocPrinter.__imp_EndPagePrinter.E
119120 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 41 00 45 ndPagePrinter.__imp_EnumFormsA.E
119140 6e 75 6d 46 6f 72 6d 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 57 00 45 6e 75 6d 46 numFormsA.__imp_EnumFormsW.EnumF
119160 6f 72 6d 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 ormsW.__imp_EnumJobNamedProperti
119180 65 73 00 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f es.EnumJobNamedProperties.__imp_
1191a0 45 6e 75 6d 4a 6f 62 73 41 00 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f EnumJobsA.EnumJobsA.__imp_EnumJo
1191c0 62 73 57 00 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 bsW.EnumJobsW.__imp_EnumMonitors
1191e0 41 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f A.EnumMonitorsA.__imp_EnumMonito
119200 72 73 57 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 rsW.EnumMonitorsW.__imp_EnumPort
119220 73 41 00 45 6e 75 6d 50 6f 72 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 57 00 45 sA.EnumPortsA.__imp_EnumPortsW.E
119240 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 numPortsW.__imp_EnumPrintProcess
119260 6f 72 44 61 74 61 74 79 70 65 73 41 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 orDatatypesA.EnumPrintProcessorD
119280 61 74 61 74 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 atatypesA.__imp_EnumPrintProcess
1192a0 6f 72 44 61 74 61 74 79 70 65 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 orDatatypesW.EnumPrintProcessorD
1192c0 61 74 61 74 79 70 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 atatypesW.__imp_EnumPrintProcess
1192e0 6f 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 5f 5f 69 6d 70 5f orsA.EnumPrintProcessorsA.__imp_
119300 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 EnumPrintProcessorsW.EnumPrintPr
119320 6f 63 65 73 73 6f 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 ocessorsW.__imp_EnumPrinterDataA
119340 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e .EnumPrinterDataA.__imp_EnumPrin
119360 74 65 72 44 61 74 61 45 78 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f terDataExA.EnumPrinterDataExA.__
119380 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 45 6e 75 6d 50 72 69 6e 74 imp_EnumPrinterDataExW.EnumPrint
1193a0 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 erDataExW.__imp_EnumPrinterDataW
1193c0 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e .EnumPrinterDataW.__imp_EnumPrin
1193e0 74 65 72 44 72 69 76 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 terDriversA.EnumPrinterDriversA.
119400 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 45 6e 75 6d 50 72 __imp_EnumPrinterDriversW.EnumPr
119420 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 4b interDriversW.__imp_EnumPrinterK
119440 65 79 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 eyA.EnumPrinterKeyA.__imp_EnumPr
119460 69 6e 74 65 72 4b 65 79 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f interKeyW.EnumPrinterKeyW.__imp_
119480 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 5f 5f 69 6d EnumPrintersA.EnumPrintersA.__im
1194a0 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 5f 5f p_EnumPrintersW.EnumPrintersW.__
1194c0 69 6d 70 5f 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 imp_ExtDeviceMode.ExtDeviceMode.
1194e0 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 __imp_FindClosePrinterChangeNoti
119500 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e fication.FindClosePrinterChangeN
119520 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 otification.__imp_FindFirstPrint
119540 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 46 69 72 73 74 50 72 erChangeNotification.FindFirstPr
119560 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 interChangeNotification.__imp_Fi
119580 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 ndNextPrinterChangeNotification.
1195a0 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f FindNextPrinterChangeNotificatio
1195c0 6e 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 69 6e 74 65 72 00 46 6c 75 73 68 50 72 69 6e 74 65 n.__imp_FlushPrinter.FlushPrinte
1195e0 72 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 r.__imp_FreePrintNamedPropertyAr
119600 72 61 79 00 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 ray.FreePrintNamedPropertyArray.
119620 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 46 72 65 __imp_FreePrintPropertyValue.Fre
119640 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 ePrintPropertyValue.__imp_FreePr
119660 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 interNotifyInfo.FreePrinterNotif
119680 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 yInfo.__imp_GetCorePrinterDriver
1196a0 73 41 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f sA.GetCorePrinterDriversA.__imp_
1196c0 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 47 65 74 43 6f 72 65 50 72 GetCorePrinterDriversW.GetCorePr
1196e0 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 50 72 interDriversW.__imp_GetDefaultPr
119700 69 6e 74 65 72 41 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f interA.GetDefaultPrinterA.__imp_
119720 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 GetDefaultPrinterW.GetDefaultPri
119740 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 6d 41 00 47 65 74 46 6f 72 6d 41 00 5f 5f nterW.__imp_GetFormA.GetFormA.__
119760 69 6d 70 5f 47 65 74 46 6f 72 6d 57 00 47 65 74 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 4a imp_GetFormW.GetFormW.__imp_GetJ
119780 6f 62 41 00 47 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f obA.GetJobA.__imp_GetJobNamedPro
1197a0 70 65 72 74 79 56 61 6c 75 65 00 47 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 pertyValue.GetJobNamedPropertyVa
1197c0 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 57 00 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f lue.__imp_GetJobW.GetJobW.__imp_
1197e0 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 47 65 74 50 72 69 6e 74 45 78 GetPrintExecutionData.GetPrintEx
119800 65 63 75 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 ecutionData.__imp_GetPrintOutput
119820 49 6e 66 6f 00 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 Info.GetPrintOutputInfo.__imp_Ge
119840 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 tPrintProcessorDirectoryA.GetPri
119860 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 ntProcessorDirectoryA.__imp_GetP
119880 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 rintProcessorDirectoryW.GetPrint
1198a0 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 ProcessorDirectoryW.__imp_GetPri
1198c0 6e 74 65 72 41 00 47 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 nterA.GetPrinterA.__imp_GetPrint
1198e0 65 72 44 61 74 61 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 47 65 erDataA.GetPrinterDataA.__imp_Ge
119900 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 tPrinterDataExA.GetPrinterDataEx
119920 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 47 65 74 50 72 69 A.__imp_GetPrinterDataExW.GetPri
119940 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 nterDataExW.__imp_GetPrinterData
119960 57 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 W.GetPrinterDataW.__imp_GetPrint
119980 65 72 44 72 69 76 65 72 32 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 5f 5f erDriver2A.GetPrinterDriver2A.__
1199a0 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 57 00 47 65 74 50 72 69 6e 74 65 imp_GetPrinterDriver2W.GetPrinte
1199c0 72 44 72 69 76 65 72 32 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 rDriver2W.__imp_GetPrinterDriver
1199e0 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 A.GetPrinterDriverA.__imp_GetPri
119a00 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 6e 74 65 72 44 nterDriverDirectoryA.GetPrinterD
119a20 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 riverDirectoryA.__imp_GetPrinter
119a40 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 DriverDirectoryW.GetPrinterDrive
119a60 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 rDirectoryW.__imp_GetPrinterDriv
119a80 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 erPackagePathA.GetPrinterDriverP
119aa0 61 63 6b 61 67 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 ackagePathA.__imp_GetPrinterDriv
119ac0 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 erPackagePathW.GetPrinterDriverP
119ae0 61 63 6b 61 67 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 ackagePathW.__imp_GetPrinterDriv
119b00 65 72 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 50 erW.GetPrinterDriverW.__imp_GetP
119b20 72 69 6e 74 65 72 57 00 47 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 53 70 6f rinterW.GetPrinterW.__imp_GetSpo
119b40 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 olFileHandle.GetSpoolFileHandle.
119b60 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 __imp_InstallPrinterDriverFromPa
119b80 63 6b 61 67 65 41 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 ckageA.InstallPrinterDriverFromP
119ba0 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 ackageA.__imp_InstallPrinterDriv
119bc0 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 erFromPackageW.InstallPrinterDri
119be0 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 65 76 verFromPackageW.__imp_IsValidDev
119c00 6d 6f 64 65 41 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 5f 5f 69 6d 70 5f 49 73 56 61 modeA.IsValidDevmodeA.__imp_IsVa
119c20 6c 69 64 44 65 76 6d 6f 64 65 57 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 5f 5f 69 6d lidDevmodeW.IsValidDevmodeW.__im
119c40 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 5f 5f p_OpenPrinter2A.OpenPrinter2A.__
119c60 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 imp_OpenPrinter2W.OpenPrinter2W.
119c80 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 __imp_OpenPrinterA.OpenPrinterA.
119ca0 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 __imp_OpenPrinterW.OpenPrinterW.
119cc0 5f 5f 69 6d 70 5f 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 50 __imp_PlayGdiScriptOnPrinterIC.P
119ce0 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 50 72 layGdiScriptOnPrinterIC.__imp_Pr
119d00 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 41 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 interMessageBoxA.PrinterMessageB
119d20 6f 78 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 50 72 69 oxA.__imp_PrinterMessageBoxW.Pri
119d40 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 50 72 6f nterMessageBoxW.__imp_PrinterPro
119d60 70 65 72 74 69 65 73 00 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f perties.PrinterProperties.__imp_
119d80 52 65 61 64 50 72 69 6e 74 65 72 00 52 65 61 64 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 65 ReadPrinter.ReadPrinter.__imp_Re
119da0 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 gisterForPrintAsyncNotifications
119dc0 00 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 .RegisterForPrintAsyncNotificati
119de0 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f ons.__imp_ReportJobProcessingPro
119e00 67 72 65 73 73 00 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 gress.ReportJobProcessingProgres
119e20 73 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 65 72 41 00 52 65 73 65 74 50 72 69 6e 74 s.__imp_ResetPrinterA.ResetPrint
119e40 65 72 41 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 52 65 73 65 74 50 72 69 erA.__imp_ResetPrinterW.ResetPri
119e60 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e nterW.__imp_RouterFreeBidiRespon
119e80 73 65 43 6f 6e 74 61 69 6e 65 72 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e seContainer.RouterFreeBidiRespon
119ea0 73 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 53 63 68 65 64 75 6c 65 4a 6f 62 00 53 63 seContainer.__imp_ScheduleJob.Sc
119ec0 68 65 64 75 6c 65 4a 6f 62 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 heduleJob.__imp_SetDefaultPrinte
119ee0 72 41 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 44 rA.SetDefaultPrinterA.__imp_SetD
119f00 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 efaultPrinterW.SetDefaultPrinter
119f20 57 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 6d 41 00 53 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f W.__imp_SetFormA.SetFormA.__imp_
119f40 53 65 74 46 6f 72 6d 57 00 53 65 74 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 41 00 SetFormW.SetFormW.__imp_SetJobA.
119f60 53 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 SetJobA.__imp_SetJobNamedPropert
119f80 79 00 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 53 65 74 4a y.SetJobNamedProperty.__imp_SetJ
119fa0 6f 62 57 00 53 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 41 00 53 65 74 50 6f obW.SetJobW.__imp_SetPortA.SetPo
119fc0 72 74 41 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 57 00 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d rtA.__imp_SetPortW.SetPortW.__im
119fe0 70 5f 53 65 74 50 72 69 6e 74 65 72 41 00 53 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f p_SetPrinterA.SetPrinterA.__imp_
11a000 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 SetPrinterDataA.SetPrinterDataA.
11a020 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 53 65 74 50 72 69 6e 74 __imp_SetPrinterDataExA.SetPrint
11a040 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 erDataExA.__imp_SetPrinterDataEx
11a060 57 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 W.SetPrinterDataExW.__imp_SetPri
11a080 6e 74 65 72 44 61 74 61 57 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f nterDataW.SetPrinterDataW.__imp_
11a0a0 53 65 74 50 72 69 6e 74 65 72 57 00 53 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 74 SetPrinterW.SetPrinterW.__imp_St
11a0c0 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 artDocPrinterA.StartDocPrinterA.
11a0e0 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 57 00 53 74 61 72 74 44 6f 63 50 __imp_StartDocPrinterW.StartDocP
11a100 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 53 rinterW.__imp_StartPagePrinter.S
11a120 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 tartPagePrinter.__imp_UnRegister
11a140 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 55 6e 52 65 67 ForPrintAsyncNotifications.UnReg
11a160 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 isterForPrintAsyncNotifications.
11a180 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 __imp_UploadPrinterDriverPackage
11a1a0 41 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 5f 5f A.UploadPrinterDriverPackageA.__
11a1c0 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 imp_UploadPrinterDriverPackageW.
11a1e0 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d UploadPrinterDriverPackageW.__im
11a200 70 5f 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 43 68 61 6e 67 65 00 57 61 69 74 46 6f 72 50 72 p_WaitForPrinterChange.WaitForPr
11a220 69 6e 74 65 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 6e 74 65 72 00 57 interChange.__imp_WritePrinter.W
11a240 72 69 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 58 63 76 44 61 74 61 57 00 58 63 76 44 61 ritePrinter.__imp_XcvDataW.XcvDa
11a260 74 61 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 74 72 75 73 74 taW.__IMPORT_DESCRIPTOR_wintrust
11a280 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 74 72 .__NULL_IMPORT_DESCRIPTOR..wintr
11a2a0 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 ust_NULL_THUNK_DATA.__imp_CryptC
11a2c0 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 41 64 ATAdminAcquireContext.CryptCATAd
11a2e0 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 minAcquireContext.__imp_CryptCAT
11a300 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 43 72 79 70 74 43 41 54 41 64 6d AdminAcquireContext2.CryptCATAdm
11a320 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 inAcquireContext2.__imp_CryptCAT
11a340 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 AdminAddCatalog.CryptCATAdminAdd
11a360 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 Catalog.__imp_CryptCATAdminCalcH
11a380 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 ashFromFileHandle.CryptCATAdminC
11a3a0 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 alcHashFromFileHandle.__imp_Cryp
11a3c0 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 tCATAdminCalcHashFromFileHandle2
11a3e0 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 .CryptCATAdminCalcHashFromFileHa
11a400 6e 64 6c 65 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 61 74 ndle2.__imp_CryptCATAdminEnumCat
11a420 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 61 alogFromHash.CryptCATAdminEnumCa
11a440 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 talogFromHash.__imp_CryptCATAdmi
11a460 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 43 72 79 70 74 43 41 54 41 nPauseServiceForBackup.CryptCATA
11a480 64 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f dminPauseServiceForBackup.__imp_
11a4a0 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 CryptCATAdminReleaseCatalogConte
11a4c0 78 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 43 6f xt.CryptCATAdminReleaseCatalogCo
11a4e0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 ntext.__imp_CryptCATAdminRelease
11a500 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 Context.CryptCATAdminReleaseCont
11a520 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 ext.__imp_CryptCATAdminRemoveCat
11a540 61 6c 6f 67 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 alog.CryptCATAdminRemoveCatalog.
11a560 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f __imp_CryptCATAdminResolveCatalo
11a580 67 50 61 74 68 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f gPath.CryptCATAdminResolveCatalo
11a5a0 67 50 61 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d gPath.__imp_CryptCATAllocSortedM
11a5c0 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d emberInfo.CryptCATAllocSortedMem
11a5e0 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 43 berInfo.__imp_CryptCATCDFClose.C
11a600 72 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 ryptCATCDFClose.__imp_CryptCATCD
11a620 46 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 41 FEnumAttributes.CryptCATCDFEnumA
11a640 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 ttributes.__imp_CryptCATCDFEnumC
11a660 61 74 41 74 74 72 69 62 75 74 65 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 atAttributes.CryptCATCDFEnumCatA
11a680 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d ttributes.__imp_CryptCATCDFEnumM
11a6a0 65 6d 62 65 72 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 5f 5f embers.CryptCATCDFEnumMembers.__
11a6c0 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 4f 70 65 6e 00 43 72 79 70 74 43 41 54 43 44 46 4f imp_CryptCATCDFOpen.CryptCATCDFO
11a6e0 70 65 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f pen.__imp_CryptCATCatalogInfoFro
11a700 6d 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d mContext.CryptCATCatalogInfoFrom
11a720 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 43 72 79 70 Context.__imp_CryptCATClose.Cryp
11a740 74 43 41 54 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 tCATClose.__imp_CryptCATEnumerat
11a760 65 41 74 74 72 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 5f 5f 69 6d eAttr.CryptCATEnumerateAttr.__im
11a780 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 43 72 79 70 74 p_CryptCATEnumerateCatAttr.Crypt
11a7a0 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 CATEnumerateCatAttr.__imp_CryptC
11a7c0 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 ATEnumerateMember.CryptCATEnumer
11a7e0 61 74 65 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 ateMember.__imp_CryptCATFreeSort
11a800 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d edMemberInfo.CryptCATFreeSortedM
11a820 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 emberInfo.__imp_CryptCATGetAttrI
11a840 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 nfo.CryptCATGetAttrInfo.__imp_Cr
11a860 79 70 74 43 41 54 47 65 74 43 61 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 yptCATGetCatAttrInfo.CryptCATGet
11a880 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d CatAttrInfo.__imp_CryptCATGetMem
11a8a0 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f berInfo.CryptCATGetMemberInfo.__
11a8c0 69 6d 70 5f 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 79 70 imp_CryptCATHandleFromStore.Cryp
11a8e0 74 43 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 tCATHandleFromStore.__imp_CryptC
11a900 41 54 4f 70 65 6e 00 43 72 79 70 74 43 41 54 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 ATOpen.CryptCATOpen.__imp_CryptC
11a920 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 43 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 ATPersistStore.CryptCATPersistSt
11a940 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 43 72 ore.__imp_CryptCATPutAttrInfo.Cr
11a960 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 yptCATPutAttrInfo.__imp_CryptCAT
11a980 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 50 75 74 43 61 74 41 74 74 PutCatAttrInfo.CryptCATPutCatAtt
11a9a0 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 rInfo.__imp_CryptCATPutMemberInf
11a9c0 6f 00 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 o.CryptCATPutMemberInfo.__imp_Cr
11a9e0 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 43 72 79 70 74 43 41 54 53 74 yptCATStoreFromHandle.CryptCATSt
11aa00 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 43 72 65 61 oreFromHandle.__imp_CryptSIPCrea
11aa20 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 43 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 teIndirectData.CryptSIPCreateInd
11aa40 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 irectData.__imp_CryptSIPGetCaps.
11aa60 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 CryptSIPGetCaps.__imp_CryptSIPGe
11aa80 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 43 72 79 70 74 53 49 50 47 65 74 53 65 61 6c 65 64 44 tSealedDigest.CryptSIPGetSealedD
11aaa0 69 67 65 73 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 igest.__imp_CryptSIPGetSignedDat
11aac0 61 4d 73 67 00 43 72 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f aMsg.CryptSIPGetSignedDataMsg.__
11aae0 69 6d 70 5f 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 imp_CryptSIPPutSignedDataMsg.Cry
11ab00 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 ptSIPPutSignedDataMsg.__imp_Cryp
11ab20 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 tSIPRemoveSignedDataMsg.CryptSIP
11ab40 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 RemoveSignedDataMsg.__imp_CryptS
11ab60 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 43 72 79 70 74 53 49 50 56 65 72 IPVerifyIndirectData.CryptSIPVer
11ab80 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 65 72 74 73 42 ifyIndirectData.__imp_FindCertsB
11aba0 79 49 73 73 75 65 72 00 46 69 6e 64 43 65 72 74 73 42 79 49 73 73 75 65 72 00 5f 5f 69 6d 70 5f yIssuer.FindCertsByIssuer.__imp_
11abc0 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f 69 6d IsCatalogFile.IsCatalogFile.__im
11abe0 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 4f 70 65 6e p_OpenPersonalTrustDBDialog.Open
11ac00 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e PersonalTrustDBDialog.__imp_Open
11ac20 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 4f 70 65 6e 50 65 72 73 PersonalTrustDBDialogEx.OpenPers
11ac40 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 onalTrustDBDialogEx.__imp_WTHelp
11ac60 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 57 54 48 65 6c 70 erCertCheckValidSignature.WTHelp
11ac80 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f erCertCheckValidSignature.__imp_
11aca0 57 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 00 57 54 48 65 6c 70 65 WTHelperCertIsSelfSigned.WTHelpe
11acc0 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 rCertIsSelfSigned.__imp_WTHelper
11ace0 47 65 74 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 GetProvCertFromChain.WTHelperGet
11ad00 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 ProvCertFromChain.__imp_WTHelper
11ad20 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 GetProvPrivateDataFromChain.WTHe
11ad40 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 lperGetProvPrivateDataFromChain.
11ad60 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 __imp_WTHelperGetProvSignerFromC
11ad80 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 hain.WTHelperGetProvSignerFromCh
11ada0 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 ain.__imp_WTHelperProvDataFromSt
11adc0 61 74 65 44 61 74 61 00 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 ateData.WTHelperProvDataFromStat
11ade0 65 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 57 69 6e 56 65 eData.__imp_WinVerifyTrust.WinVe
11ae00 72 69 66 79 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 rifyTrust.__imp_WinVerifyTrustEx
11ae20 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 .WinVerifyTrustEx.__imp_Wintrust
11ae40 41 64 64 41 63 74 69 6f 6e 49 44 00 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 AddActionID.WintrustAddActionID.
11ae60 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 __imp_WintrustAddDefaultForUsage
11ae80 00 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d .WintrustAddDefaultForUsage.__im
11aea0 70 5f 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 57 69 6e p_WintrustGetDefaultForUsage.Win
11aec0 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 57 69 trustGetDefaultForUsage.__imp_Wi
11aee0 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 57 69 6e 74 72 75 73 74 ntrustGetRegPolicyFlags.Wintrust
11af00 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 GetRegPolicyFlags.__imp_Wintrust
11af20 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 57 69 6e 74 72 75 73 74 4c 6f 61 LoadFunctionPointers.WintrustLoa
11af40 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 dFunctionPointers.__imp_Wintrust
11af60 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 41 63 74 RemoveActionID.WintrustRemoveAct
11af80 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e ionID.__imp_WintrustSetDefaultIn
11afa0 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 cludePEPageHashes.WintrustSetDef
11afc0 61 75 6c 74 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 5f 5f 69 6d 70 5f 57 69 aultIncludePEPageHashes.__imp_Wi
11afe0 6e 74 72 75 73 74 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 57 69 6e 74 72 75 73 74 ntrustSetRegPolicyFlags.Wintrust
11b000 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SetRegPolicyFlags.__IMPORT_DESCR
11b020 49 50 54 4f 52 5f 77 69 6e 75 73 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_winusb.__NULL_IMPORT_DESCR
11b040 49 50 54 4f 52 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..winusb_NULL_THUNK_DATA.__
11b060 69 6d 70 5f 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 00 57 69 6e 55 73 62 5f 41 62 6f 72 imp_WinUsb_AbortPipe.WinUsb_Abor
11b080 74 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 tPipe.__imp_WinUsb_ControlTransf
11b0a0 65 72 00 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f er.WinUsb_ControlTransfer.__imp_
11b0c0 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 WinUsb_FlushPipe.WinUsb_FlushPip
11b0e0 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 46 72 65 65 00 57 69 6e 55 73 62 5f 46 72 65 65 00 e.__imp_WinUsb_Free.WinUsb_Free.
11b100 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d __imp_WinUsb_GetAdjustedFrameNum
11b120 62 65 72 00 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 ber.WinUsb_GetAdjustedFrameNumbe
11b140 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 r.__imp_WinUsb_GetAssociatedInte
11b160 72 66 61 63 65 00 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 rface.WinUsb_GetAssociatedInterf
11b180 61 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 ace.__imp_WinUsb_GetCurrentAlter
11b1a0 6e 61 74 65 53 65 74 74 69 6e 67 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 nateSetting.WinUsb_GetCurrentAlt
11b1c0 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 ernateSetting.__imp_WinUsb_GetCu
11b1e0 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 rrentFrameNumber.WinUsb_GetCurre
11b200 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 ntFrameNumber.__imp_WinUsb_GetCu
11b220 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 57 69 6e 55 73 62 5f 47 65 rrentFrameNumberAndQpc.WinUsb_Ge
11b240 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 5f 5f 69 6d 70 5f tCurrentFrameNumberAndQpc.__imp_
11b260 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 73 62 5f 47 65 74 44 WinUsb_GetDescriptor.WinUsb_GetD
11b280 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 escriptor.__imp_WinUsb_GetOverla
11b2a0 70 70 65 64 52 65 73 75 6c 74 00 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 ppedResult.WinUsb_GetOverlappedR
11b2c0 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 esult.__imp_WinUsb_GetPipePolicy
11b2e0 00 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 .WinUsb_GetPipePolicy.__imp_WinU
11b300 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 sb_GetPowerPolicy.WinUsb_GetPowe
11b320 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 rPolicy.__imp_WinUsb_Initialize.
11b340 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 50 WinUsb_Initialize.__imp_WinUsb_P
11b360 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 arseConfigurationDescriptor.WinU
11b380 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 sb_ParseConfigurationDescriptor.
11b3a0 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 57 69 __imp_WinUsb_ParseDescriptors.Wi
11b3c0 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 55 nUsb_ParseDescriptors.__imp_WinU
11b3e0 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 69 6e 55 73 62 sb_QueryDeviceInformation.WinUsb
11b400 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 _QueryDeviceInformation.__imp_Wi
11b420 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 57 69 6e 55 nUsb_QueryInterfaceSettings.WinU
11b440 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f sb_QueryInterfaceSettings.__imp_
11b460 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 WinUsb_QueryPipe.WinUsb_QueryPip
11b480 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 57 69 6e 55 73 e.__imp_WinUsb_QueryPipeEx.WinUs
11b4a0 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 49 b_QueryPipeEx.__imp_WinUsb_ReadI
11b4c0 73 6f 63 68 50 69 70 65 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 5f 5f sochPipe.WinUsb_ReadIsochPipe.__
11b4e0 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 57 69 6e imp_WinUsb_ReadIsochPipeAsap.Win
11b500 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 5f 5f 69 6d 70 5f 57 69 6e 55 Usb_ReadIsochPipeAsap.__imp_WinU
11b520 73 62 5f 52 65 61 64 50 69 70 65 00 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 5f 5f 69 6d sb_ReadPipe.WinUsb_ReadPipe.__im
11b540 70 5f 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e p_WinUsb_RegisterIsochBuffer.Win
11b560 55 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 Usb_RegisterIsochBuffer.__imp_Wi
11b580 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 nUsb_ResetPipe.WinUsb_ResetPipe.
11b5a0 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 __imp_WinUsb_SetCurrentAlternate
11b5c0 53 65 74 74 69 6e 67 00 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 Setting.WinUsb_SetCurrentAlterna
11b5e0 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f teSetting.__imp_WinUsb_SetPipePo
11b600 6c 69 63 79 00 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f licy.WinUsb_SetPipePolicy.__imp_
11b620 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 53 65 74 WinUsb_SetPowerPolicy.WinUsb_Set
11b640 50 6f 77 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 PowerPolicy.__imp_WinUsb_StartTr
11b660 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 ackingForTimeSync.WinUsb_StartTr
11b680 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 ackingForTimeSync.__imp_WinUsb_S
11b6a0 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 57 69 6e 55 73 62 5f 53 74 topTrackingForTimeSync.WinUsb_St
11b6c0 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 opTrackingForTimeSync.__imp_WinU
11b6e0 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e 55 73 62 5f sb_UnregisterIsochBuffer.WinUsb_
11b700 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 UnregisterIsochBuffer.__imp_WinU
11b720 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 sb_WriteIsochPipe.WinUsb_WriteIs
11b740 6f 63 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 ochPipe.__imp_WinUsb_WriteIsochP
11b760 69 70 65 41 73 61 70 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 ipeAsap.WinUsb_WriteIsochPipeAsa
11b780 70 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 57 69 6e 55 73 62 5f p.__imp_WinUsb_WritePipe.WinUsb_
11b7a0 57 72 69 74 65 50 69 70 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c WritePipe.__IMPORT_DESCRIPTOR_wl
11b7c0 61 6e 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f anapi.__NULL_IMPORT_DESCRIPTOR..
11b7e0 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 46 wlanapi_NULL_THUNK_DATA.__imp_WF
11b800 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e DCancelOpenSession.WFDCancelOpen
11b820 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 46 44 Session.__imp_WFDCloseHandle.WFD
11b840 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f CloseHandle.__imp_WFDCloseSessio
11b860 6e 00 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 6e 48 n.WFDCloseSession.__imp_WFDOpenH
11b880 61 6e 64 6c 65 00 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 andle.WFDOpenHandle.__imp_WFDOpe
11b8a0 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e 00 57 46 44 4f 70 65 6e 4c 65 67 61 63 79 53 65 73 73 nLegacySession.WFDOpenLegacySess
11b8c0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 46 ion.__imp_WFDStartOpenSession.WF
11b8e0 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 55 70 64 61 74 DStartOpenSession.__imp_WFDUpdat
11b900 65 44 65 76 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 57 46 44 55 70 64 61 74 65 44 65 76 69 63 eDeviceVisibility.WFDUpdateDevic
11b920 65 56 69 73 69 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 eVisibility.__imp_WlanAllocateMe
11b940 6d 6f 72 79 00 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c mory.WlanAllocateMemory.__imp_Wl
11b960 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f anCloseHandle.WlanCloseHandle.__
11b980 69 6d 70 5f 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d imp_WlanConnect.WlanConnect.__im
11b9a0 70 5f 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 5f 5f 69 6d p_WlanConnect2.WlanConnect2.__im
11b9c0 70 5f 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 00 57 6c 61 6e 44 65 6c 65 74 65 50 72 p_WlanDeleteProfile.WlanDeletePr
11b9e0 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d ofile.__imp_WlanDeviceServiceCom
11ba00 6d 61 6e 64 00 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 5f 5f mand.WlanDeviceServiceCommand.__
11ba20 69 6d 70 5f 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 74 00 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 imp_WlanDisconnect.WlanDisconnec
11ba40 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 57 6c 61 6e 45 t.__imp_WlanEnumInterfaces.WlanE
11ba60 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 78 74 72 61 63 74 50 numInterfaces.__imp_WlanExtractP
11ba80 73 64 49 45 44 61 74 61 4c 69 73 74 00 57 6c 61 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 74 sdIEDataList.WlanExtractPsdIEDat
11baa0 61 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 57 6c 61 6e 46 aList.__imp_WlanFreeMemory.WlanF
11bac0 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 reeMemory.__imp_WlanGetAvailable
11bae0 4e 65 74 77 6f 72 6b 4c 69 73 74 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 NetworkList.WlanGetAvailableNetw
11bb00 6f 72 6b 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 orkList.__imp_WlanGetAvailableNe
11bb20 74 77 6f 72 6b 4c 69 73 74 32 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f tworkList2.WlanGetAvailableNetwo
11bb40 72 6b 4c 69 73 74 32 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 rkList2.__imp_WlanGetFilterList.
11bb60 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 49 WlanGetFilterList.__imp_WlanGetI
11bb80 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 nterfaceCapability.WlanGetInterf
11bba0 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 4e 65 74 77 6f aceCapability.__imp_WlanGetNetwo
11bbc0 72 6b 42 73 73 4c 69 73 74 00 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 rkBssList.WlanGetNetworkBssList.
11bbe0 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 57 6c 61 6e 47 65 74 50 72 6f 66 __imp_WlanGetProfile.WlanGetProf
11bc00 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 ile.__imp_WlanGetProfileCustomUs
11bc20 65 72 44 61 74 61 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 erData.WlanGetProfileCustomUserD
11bc40 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c 61 ata.__imp_WlanGetProfileList.Wla
11bc60 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 65 63 nGetProfileList.__imp_WlanGetSec
11bc80 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 65 74 uritySettings.WlanGetSecuritySet
11bca0 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 tings.__imp_WlanGetSupportedDevi
11bcc0 63 65 53 65 72 76 69 63 65 73 00 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 ceServices.WlanGetSupportedDevic
11bce0 65 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 eServices.__imp_WlanHostedNetwor
11bd00 6b 46 6f 72 63 65 53 74 61 72 74 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 kForceStart.WlanHostedNetworkFor
11bd20 63 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 ceStart.__imp_WlanHostedNetworkF
11bd40 6f 72 63 65 53 74 6f 70 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 orceStop.WlanHostedNetworkForceS
11bd60 74 6f 70 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 top.__imp_WlanHostedNetworkInitS
11bd80 65 74 74 69 6e 67 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 ettings.WlanHostedNetworkInitSet
11bda0 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 tings.__imp_WlanHostedNetworkQue
11bdc0 72 79 50 72 6f 70 65 72 74 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 ryProperty.WlanHostedNetworkQuer
11bde0 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 yProperty.__imp_WlanHostedNetwor
11be00 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 kQuerySecondaryKey.WlanHostedNet
11be20 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e workQuerySecondaryKey.__imp_Wlan
11be40 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 74 61 74 75 73 00 57 6c 61 6e 48 6f 73 HostedNetworkQueryStatus.WlanHos
11be60 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e tedNetworkQueryStatus.__imp_Wlan
11be80 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 HostedNetworkRefreshSecuritySett
11bea0 69 6e 67 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 ings.WlanHostedNetworkRefreshSec
11bec0 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 uritySettings.__imp_WlanHostedNe
11bee0 74 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f tworkSetProperty.WlanHostedNetwo
11bf00 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 rkSetProperty.__imp_WlanHostedNe
11bf20 74 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e tworkSetSecondaryKey.WlanHostedN
11bf40 65 74 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e etworkSetSecondaryKey.__imp_Wlan
11bf60 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 57 6c 61 6e 48 6f 73 74 HostedNetworkStartUsing.WlanHost
11bf80 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f edNetworkStartUsing.__imp_WlanHo
11bfa0 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 57 6c 61 6e 48 6f 73 74 65 64 4e stedNetworkStopUsing.WlanHostedN
11bfc0 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 49 68 76 43 6f 6e etworkStopUsing.__imp_WlanIhvCon
11bfe0 74 72 6f 6c 00 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 57 6c 61 6e 4f 70 trol.WlanIhvControl.__imp_WlanOp
11c000 65 6e 48 61 6e 64 6c 65 00 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 6c enHandle.WlanOpenHandle.__imp_Wl
11c020 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 57 6c 61 6e 51 anQueryAutoConfigParameter.WlanQ
11c040 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c ueryAutoConfigParameter.__imp_Wl
11c060 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 anQueryInterface.WlanQueryInterf
11c080 61 63 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 ace.__imp_WlanReasonCodeToString
11c0a0 00 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c .WlanReasonCodeToString.__imp_Wl
11c0c0 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 anRegisterDeviceServiceNotificat
11c0e0 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 ion.WlanRegisterDeviceServiceNot
11c100 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 ification.__imp_WlanRegisterNoti
11c120 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f fication.WlanRegisterNotificatio
11c140 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 n.__imp_WlanRegisterVirtualStati
11c160 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 onNotification.WlanRegisterVirtu
11c180 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e alStationNotification.__imp_Wlan
11c1a0 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 RenameProfile.WlanRenameProfile.
11c1c0 5f 5f 69 6d 70 5f 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 57 __imp_WlanSaveTemporaryProfile.W
11c1e0 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c lanSaveTemporaryProfile.__imp_Wl
11c200 61 6e 53 63 61 6e 00 57 6c 61 6e 53 63 61 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 41 75 74 anScan.WlanScan.__imp_WlanSetAut
11c220 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 oConfigParameter.WlanSetAutoConf
11c240 69 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c igParameter.__imp_WlanSetFilterL
11c260 69 73 74 00 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e ist.WlanSetFilterList.__imp_Wlan
11c280 53 65 74 49 6e 74 65 72 66 61 63 65 00 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f SetInterface.WlanSetInterface.__
11c2a0 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c imp_WlanSetProfile.WlanSetProfil
11c2c0 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 e.__imp_WlanSetProfileCustomUser
11c2e0 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 Data.WlanSetProfileCustomUserDat
11c300 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 a.__imp_WlanSetProfileEapUserDat
11c320 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 5f 5f 69 6d a.WlanSetProfileEapUserData.__im
11c340 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 00 57 p_WlanSetProfileEapXmlUserData.W
11c360 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 00 5f 5f 69 6d lanSetProfileEapXmlUserData.__im
11c380 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c 61 6e 53 65 74 50 72 6f 66 p_WlanSetProfileList.WlanSetProf
11c3a0 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 ileList.__imp_WlanSetProfilePosi
11c3c0 74 69 6f 6e 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d tion.WlanSetProfilePosition.__im
11c3e0 70 5f 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 57 6c 61 6e 53 65 74 50 73 p_WlanSetPsdIEDataList.WlanSetPs
11c400 64 49 45 44 61 74 61 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 dIEDataList.__imp_WlanSetSecurit
11c420 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 ySettings.WlanSetSecuritySetting
11c440 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 4e s.__IMPORT_DESCRIPTOR_wlanui.__N
11c460 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 61 6e 75 69 5f 4e 55 ULL_IMPORT_DESCRIPTOR..wlanui_NU
11c480 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 6c 61 6e 55 49 45 64 69 74 50 72 LL_THUNK_DATA.__imp_WlanUIEditPr
11c4a0 6f 66 69 6c 65 00 57 6c 61 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 5f 5f 49 4d 50 4f 52 54 ofile.WlanUIEditProfile.__IMPORT
11c4c0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 61 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_wldap32.__NULL_IMPOR
11c4e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..wldap32_NULL_THUNK
11c500 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 4c 64 61 _DATA.__imp_LdapGetLastError.Lda
11c520 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4c 64 61 70 4d 61 70 45 72 72 6f 72 pGetLastError.__imp_LdapMapError
11c540 54 6f 57 69 6e 33 32 00 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 5f 5f 69 6d ToWin32.LdapMapErrorToWin32.__im
11c560 70 5f 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 4c 64 61 70 55 54 46 38 54 6f 55 6e p_LdapUTF8ToUnicode.LdapUTF8ToUn
11c580 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 4c 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 4c 64 icode.__imp_LdapUnicodeToUTF8.Ld
11c5a0 61 70 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 5f 5f 69 6d 70 5f 62 65 72 5f 61 6c 6c 6f 63 5f apUnicodeToUTF8.__imp_ber_alloc_
11c5c0 74 00 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 64 75 70 00 62 65 t.ber_alloc_t.__imp_ber_bvdup.be
11c5e0 72 5f 62 76 64 75 70 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 65 63 66 72 65 65 00 62 65 72 5f 62 r_bvdup.__imp_ber_bvecfree.ber_b
11c600 76 65 63 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 66 72 65 65 00 62 65 72 5f 62 76 66 vecfree.__imp_ber_bvfree.ber_bvf
11c620 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 62 65 72 5f ree.__imp_ber_first_element.ber_
11c640 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 6c 61 74 74 65 6e 00 first_element.__imp_ber_flatten.
11c660 62 65 72 5f 66 6c 61 74 74 65 6e 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 72 65 65 00 62 65 72 5f 66 ber_flatten.__imp_ber_free.ber_f
11c680 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 69 6e 69 74 00 62 65 72 5f 69 6e 69 74 00 5f 5f 69 6d ree.__imp_ber_init.ber_init.__im
11c6a0 70 5f 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d p_ber_next_element.ber_next_elem
11c6c0 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 62 65 72 5f 70 65 65 6b 5f ent.__imp_ber_peek_tag.ber_peek_
11c6e0 74 61 67 00 5f 5f 69 6d 70 5f 62 65 72 5f 70 72 69 6e 74 66 00 62 65 72 5f 70 72 69 6e 74 66 00 tag.__imp_ber_printf.ber_printf.
11c700 5f 5f 69 6d 70 5f 62 65 72 5f 73 63 61 6e 66 00 62 65 72 5f 73 63 61 6e 66 00 5f 5f 69 6d 70 5f __imp_ber_scanf.ber_scanf.__imp_
11c720 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 5f 5f 69 6d 70 5f ber_skip_tag.ber_skip_tag.__imp_
11c740 63 6c 64 61 70 5f 6f 70 65 6e 00 63 6c 64 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 63 6c 64 61 cldap_open.cldap_open.__imp_clda
11c760 70 5f 6f 70 65 6e 41 00 63 6c 64 61 70 5f 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f p_openA.cldap_openA.__imp_cldap_
11c780 6f 70 65 6e 57 00 63 6c 64 61 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 62 61 openW.cldap_openW.__imp_ldap_aba
11c7a0 6e 64 6f 6e 00 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 ndon.ldap_abandon.__imp_ldap_add
11c7c0 00 6c 64 61 70 5f 61 64 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 41 00 6c 64 61 70 5f 61 .ldap_add.__imp_ldap_addA.ldap_a
11c7e0 64 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 57 00 6c 64 61 70 5f 61 64 64 57 00 5f 5f ddA.__imp_ldap_addW.ldap_addW.__
11c800 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 5f 5f imp_ldap_add_ext.ldap_add_ext.__
11c820 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 imp_ldap_add_extA.ldap_add_extA.
11c840 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 __imp_ldap_add_extW.ldap_add_ext
11c860 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 6c 64 61 70 5f 61 64 64 5f W.__imp_ldap_add_ext_s.ldap_add_
11c880 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 6c 64 61 70 ext_s.__imp_ldap_add_ext_sA.ldap
11c8a0 5f 61 64 64 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 _add_ext_sA.__imp_ldap_add_ext_s
11c8c0 57 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 W.ldap_add_ext_sW.__imp_ldap_add
11c8e0 5f 73 00 6c 64 61 70 5f 61 64 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 41 00 _s.ldap_add_s.__imp_ldap_add_sA.
11c900 6c 64 61 70 5f 61 64 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 57 00 6c 64 ldap_add_sA.__imp_ldap_add_sW.ld
11c920 61 70 5f 61 64 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 00 6c 64 61 70 5f 62 ap_add_sW.__imp_ldap_bind.ldap_b
11c940 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 41 00 6c 64 61 70 5f 62 69 6e 64 41 00 ind.__imp_ldap_bindA.ldap_bindA.
11c960 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 57 00 6c 64 61 70 5f 62 69 6e 64 57 00 5f 5f 69 6d __imp_ldap_bindW.ldap_bindW.__im
11c980 70 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 00 6c 64 61 70 5f 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f p_ldap_bind_s.ldap_bind_s.__imp_
11c9a0 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f ldap_bind_sA.ldap_bind_sA.__imp_
11c9c0 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f ldap_bind_sW.ldap_bind_sW.__imp_
11c9e0 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 ldap_check_filterA.ldap_check_fi
11ca00 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 6c lterA.__imp_ldap_check_filterW.l
11ca20 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6c 65 dap_check_filterW.__imp_ldap_cle
11ca40 61 6e 75 70 00 6c 64 61 70 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6c 6f anup.ldap_cleanup.__imp_ldap_clo
11ca60 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 se_extended_op.ldap_close_extend
11ca80 65 64 5f 6f 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 6c 64 61 70 5f 63 6f ed_op.__imp_ldap_compare.ldap_co
11caa0 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 6c 64 61 70 5f 63 mpare.__imp_ldap_compareA.ldap_c
11cac0 6f 6d 70 61 72 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 6c 64 61 70 ompareA.__imp_ldap_compareW.ldap
11cae0 5f 63 6f 6d 70 61 72 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 _compareW.__imp_ldap_compare_ext
11cb00 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d .ldap_compare_ext.__imp_ldap_com
11cb20 70 61 72 65 5f 65 78 74 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 5f 5f 69 6d pare_extA.ldap_compare_extA.__im
11cb40 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 p_ldap_compare_extW.ldap_compare
11cb60 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 6c _extW.__imp_ldap_compare_ext_s.l
11cb80 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d dap_compare_ext_s.__imp_ldap_com
11cba0 70 61 72 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 pare_ext_sA.ldap_compare_ext_sA.
11cbc0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 63 __imp_ldap_compare_ext_sW.ldap_c
11cbe0 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 ompare_ext_sW.__imp_ldap_compare
11cc00 5f 73 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d _s.ldap_compare_s.__imp_ldap_com
11cc20 70 61 72 65 5f 73 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 pare_sA.ldap_compare_sA.__imp_ld
11cc40 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 5f 5f ap_compare_sW.ldap_compare_sW.__
11cc60 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 6c 64 61 70 5f 63 6f 6e 6e imp_ldap_conn_from_msg.ldap_conn
11cc80 5f 66 72 6f 6d 5f 6d 73 67 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 6c 64 61 _from_msg.__imp_ldap_connect.lda
11cca0 70 5f 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 p_connect.__imp_ldap_control_fre
11ccc0 65 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 e.ldap_control_free.__imp_ldap_c
11cce0 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 ontrol_freeA.ldap_control_freeA.
11cd00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 6c 64 61 70 5f 63 6f __imp_ldap_control_freeW.ldap_co
11cd20 6e 74 72 6f 6c 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f ntrol_freeW.__imp_ldap_controls_
11cd40 66 72 65 65 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 free.ldap_controls_free.__imp_ld
11cd60 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f ap_controls_freeA.ldap_controls_
11cd80 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 freeA.__imp_ldap_controls_freeW.
11cda0 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 ldap_controls_freeW.__imp_ldap_c
11cdc0 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 ount_entries.ldap_count_entries.
11cde0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 6c 64 61 70 __imp_ldap_count_references.ldap
11ce00 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 _count_references.__imp_ldap_cou
11ce20 6e 74 5f 76 61 6c 75 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 5f 5f 69 6d nt_values.ldap_count_values.__im
11ce40 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 6c 64 61 70 5f 63 6f 75 6e 74 5f p_ldap_count_valuesA.ldap_count_
11ce60 76 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 valuesA.__imp_ldap_count_valuesW
11ce80 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 .ldap_count_valuesW.__imp_ldap_c
11cea0 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 ount_values_len.ldap_count_value
11cec0 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e s_len.__imp_ldap_create_page_con
11cee0 74 72 6f 6c 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f trol.ldap_create_page_control.__
11cf00 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 imp_ldap_create_page_controlA.ld
11cf20 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 ap_create_page_controlA.__imp_ld
11cf40 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 ap_create_page_controlW.ldap_cre
11cf60 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 ate_page_controlW.__imp_ldap_cre
11cf80 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 ate_sort_control.ldap_create_sor
11cfa0 74 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 t_control.__imp_ldap_create_sort
11cfc0 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 _controlA.ldap_create_sort_contr
11cfe0 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 olA.__imp_ldap_create_sort_contr
11d000 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f olW.ldap_create_sort_controlW.__
11d020 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 imp_ldap_create_vlv_controlA.lda
11d040 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 p_create_vlv_controlA.__imp_ldap
11d060 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 _create_vlv_controlW.ldap_create
11d080 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 00 _vlv_controlW.__imp_ldap_delete.
11d0a0 6c 64 61 70 5f 64 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 6c ldap_delete.__imp_ldap_deleteA.l
11d0c0 64 61 70 5f 64 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 6c dap_deleteA.__imp_ldap_deleteW.l
11d0e0 64 61 70 5f 64 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 dap_deleteW.__imp_ldap_delete_ex
11d100 74 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c t.ldap_delete_ext.__imp_ldap_del
11d120 65 74 65 5f 65 78 74 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f ete_extA.ldap_delete_extA.__imp_
11d140 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 ldap_delete_extW.ldap_delete_ext
11d160 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 64 W.__imp_ldap_delete_ext_s.ldap_d
11d180 65 6c 65 74 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 elete_ext_s.__imp_ldap_delete_ex
11d1a0 74 5f 73 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 t_sA.ldap_delete_ext_sA.__imp_ld
11d1c0 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 ap_delete_ext_sW.ldap_delete_ext
11d1e0 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 6c 64 61 70 5f 64 65 6c _sW.__imp_ldap_delete_s.ldap_del
11d200 65 74 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 6c 64 61 70 5f ete_s.__imp_ldap_delete_sA.ldap_
11d220 64 65 6c 65 74 65 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 6c delete_sA.__imp_ldap_delete_sW.l
11d240 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 00 dap_delete_sW.__imp_ldap_dn2ufn.
11d260 6c 64 61 70 5f 64 6e 32 75 66 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 6c ldap_dn2ufn.__imp_ldap_dn2ufnA.l
11d280 64 61 70 5f 64 6e 32 75 66 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 6c dap_dn2ufnA.__imp_ldap_dn2ufnW.l
11d2a0 64 61 70 5f 64 6e 32 75 66 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f dap_dn2ufnW.__imp_ldap_encode_so
11d2c0 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e rt_controlA.ldap_encode_sort_con
11d2e0 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e trolA.__imp_ldap_encode_sort_con
11d300 74 72 6f 6c 57 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 trolW.ldap_encode_sort_controlW.
11d320 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 6c 64 61 70 5f 65 72 72 32 73 __imp_ldap_err2string.ldap_err2s
11d340 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 6c 64 61 tring.__imp_ldap_err2stringA.lda
11d360 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 p_err2stringA.__imp_ldap_err2str
11d380 69 6e 67 57 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 ingW.ldap_err2stringW.__imp_ldap
11d3a0 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 6c 64 61 70 5f 65 73 63 61 _escape_filter_element.ldap_esca
11d3c0 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 pe_filter_element.__imp_ldap_esc
11d3e0 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 6c 64 61 70 5f 65 73 63 61 70 65 5f ape_filter_elementA.ldap_escape_
11d400 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 filter_elementA.__imp_ldap_escap
11d420 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 e_filter_elementW.ldap_escape_fi
11d440 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 lter_elementW.__imp_ldap_explode
11d460 5f 64 6e 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 _dn.ldap_explode_dn.__imp_ldap_e
11d480 78 70 6c 6f 64 65 5f 64 6e 41 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 5f 5f 69 6d xplode_dnA.ldap_explode_dnA.__im
11d4a0 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f p_ldap_explode_dnW.ldap_explode_
11d4c0 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f dnW.__imp_ldap_extended_operatio
11d4e0 6e 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f n.ldap_extended_operation.__imp_
11d500 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 6c 64 61 70 5f 65 78 ldap_extended_operationA.ldap_ex
11d520 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 tended_operationA.__imp_ldap_ext
11d540 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f ended_operationW.ldap_extended_o
11d560 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 perationW.__imp_ldap_extended_op
11d580 65 72 61 74 69 6f 6e 5f 73 41 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 eration_sA.ldap_extended_operati
11d5a0 6f 6e 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 on_sA.__imp_ldap_extended_operat
11d5c0 69 6f 6e 5f 73 57 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 ion_sW.ldap_extended_operation_s
11d5e0 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 W.__imp_ldap_first_attribute.lda
11d600 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 p_first_attribute.__imp_ldap_fir
11d620 73 74 5f 61 74 74 72 69 62 75 74 65 41 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 st_attributeA.ldap_first_attribu
11d640 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 teA.__imp_ldap_first_attributeW.
11d660 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 ldap_first_attributeW.__imp_ldap
11d680 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 5f 5f _first_entry.ldap_first_entry.__
11d6a0 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 66 69 imp_ldap_first_reference.ldap_fi
11d6c0 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f rst_reference.__imp_ldap_free_co
11d6e0 6e 74 72 6f 6c 73 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f ntrols.ldap_free_controls.__imp_
11d700 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f ldap_free_controlsA.ldap_free_co
11d720 6e 74 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 ntrolsA.__imp_ldap_free_controls
11d740 57 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 W.ldap_free_controlsW.__imp_ldap
11d760 5f 67 65 74 5f 64 6e 00 6c 64 61 70 5f 67 65 74 5f 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 _get_dn.ldap_get_dn.__imp_ldap_g
11d780 65 74 5f 64 6e 41 00 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 et_dnA.ldap_get_dnA.__imp_ldap_g
11d7a0 65 74 5f 64 6e 57 00 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 et_dnW.ldap_get_dnW.__imp_ldap_g
11d7c0 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 et_next_page.ldap_get_next_page.
11d7e0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 6c 64 61 70 5f __imp_ldap_get_next_page_s.ldap_
11d800 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6f get_next_page_s.__imp_ldap_get_o
11d820 70 74 69 6f 6e 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 ption.ldap_get_option.__imp_ldap
11d840 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 5f 5f _get_optionW.ldap_get_optionW.__
11d860 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 6c 64 61 70 5f 67 65 imp_ldap_get_paged_count.ldap_ge
11d880 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c t_paged_count.__imp_ldap_get_val
11d8a0 75 65 73 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 ues.ldap_get_values.__imp_ldap_g
11d8c0 65 74 5f 76 61 6c 75 65 73 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 5f 5f 69 6d et_valuesA.ldap_get_valuesA.__im
11d8e0 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 p_ldap_get_valuesW.ldap_get_valu
11d900 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 esW.__imp_ldap_get_values_len.ld
11d920 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 ap_get_values_len.__imp_ldap_get
11d940 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e _values_lenA.ldap_get_values_len
11d960 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 6c 64 61 A.__imp_ldap_get_values_lenW.lda
11d980 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 p_get_values_lenW.__imp_ldap_ini
11d9a0 74 00 6c 64 61 70 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 41 00 6c 64 61 t.ldap_init.__imp_ldap_initA.lda
11d9c0 70 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 57 00 6c 64 61 70 5f 69 6e p_initA.__imp_ldap_initW.ldap_in
11d9e0 69 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 00 6c 64 61 70 5f 6d 65 6d 66 itW.__imp_ldap_memfree.ldap_memf
11da00 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 6c 64 61 70 5f 6d 65 6d ree.__imp_ldap_memfreeA.ldap_mem
11da20 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 6c 64 61 70 5f 6d freeA.__imp_ldap_memfreeW.ldap_m
11da40 65 6d 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 00 6c 64 61 70 5f 6d emfreeW.__imp_ldap_modify.ldap_m
11da60 6f 64 69 66 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 6c 64 61 70 5f 6d 6f odify.__imp_ldap_modifyA.ldap_mo
11da80 64 69 66 79 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 6c 64 61 70 5f 6d 6f difyA.__imp_ldap_modifyW.ldap_mo
11daa0 64 69 66 79 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 6c 64 61 70 difyW.__imp_ldap_modify_ext.ldap
11dac0 5f 6d 6f 64 69 66 79 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 _modify_ext.__imp_ldap_modify_ex
11dae0 74 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d tA.ldap_modify_extA.__imp_ldap_m
11db00 6f 64 69 66 79 5f 65 78 74 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 00 5f 5f 69 6d odify_extW.ldap_modify_extW.__im
11db20 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f p_ldap_modify_ext_s.ldap_modify_
11db40 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 00 6c ext_s.__imp_ldap_modify_ext_sA.l
11db60 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 dap_modify_ext_sA.__imp_ldap_mod
11db80 69 66 79 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 5f 5f ify_ext_sW.ldap_modify_ext_sW.__
11dba0 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 imp_ldap_modify_s.ldap_modify_s.
11dbc0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 __imp_ldap_modify_sA.ldap_modify
11dbe0 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 6c 64 61 70 5f 6d 6f _sA.__imp_ldap_modify_sW.ldap_mo
11dc00 64 69 66 79 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 6c 64 61 70 5f 6d dify_sW.__imp_ldap_modrdn.ldap_m
11dc20 6f 64 72 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 6c 64 61 70 5f 6d 6f odrdn.__imp_ldap_modrdn2.ldap_mo
11dc40 64 72 64 6e 32 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 6c 64 61 70 5f 6d drdn2.__imp_ldap_modrdn2A.ldap_m
11dc60 6f 64 72 64 6e 32 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 6c 64 61 70 odrdn2A.__imp_ldap_modrdn2W.ldap
11dc80 5f 6d 6f 64 72 64 6e 32 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 6c _modrdn2W.__imp_ldap_modrdn2_s.l
11dca0 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 dap_modrdn2_s.__imp_ldap_modrdn2
11dcc0 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d _sA.ldap_modrdn2_sA.__imp_ldap_m
11dce0 6f 64 72 64 6e 32 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 5f 5f 69 6d 70 5f odrdn2_sW.ldap_modrdn2_sW.__imp_
11dd00 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 5f 5f 69 6d 70 5f ldap_modrdnA.ldap_modrdnA.__imp_
11dd20 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 5f 5f 69 6d 70 5f ldap_modrdnW.ldap_modrdnW.__imp_
11dd40 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 5f 5f 69 6d ldap_modrdn_s.ldap_modrdn_s.__im
11dd60 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 p_ldap_modrdn_sA.ldap_modrdn_sA.
11dd80 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e __imp_ldap_modrdn_sW.ldap_modrdn
11dda0 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 6c 64 61 70 5f 6d 73 67 66 _sW.__imp_ldap_msgfree.ldap_msgf
11ddc0 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 ree.__imp_ldap_next_attribute.ld
11dde0 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 ap_next_attribute.__imp_ldap_nex
11de00 74 5f 61 74 74 72 69 62 75 74 65 41 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 t_attributeA.ldap_next_attribute
11de20 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 6c 64 61 A.__imp_ldap_next_attributeW.lda
11de40 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 p_next_attributeW.__imp_ldap_nex
11de60 74 5f 65 6e 74 72 79 00 6c 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 64 t_entry.ldap_next_entry.__imp_ld
11de80 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 ap_next_reference.ldap_next_refe
11dea0 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 00 6c 64 61 70 5f 6f 70 65 6e 00 rence.__imp_ldap_open.ldap_open.
11dec0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 41 00 6c 64 61 70 5f 6f 70 65 6e 41 00 5f 5f 69 6d __imp_ldap_openA.ldap_openA.__im
11dee0 70 5f 6c 64 61 70 5f 6f 70 65 6e 57 00 6c 64 61 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 p_ldap_openW.ldap_openW.__imp_ld
11df00 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 6c 64 61 70 5f 70 ap_parse_extended_resultA.ldap_p
11df20 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 arse_extended_resultA.__imp_ldap
11df40 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 6c 64 61 70 5f 70 61 72 _parse_extended_resultW.ldap_par
11df60 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 se_extended_resultW.__imp_ldap_p
11df80 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 arse_page_control.ldap_parse_pag
11dfa0 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f e_control.__imp_ldap_parse_page_
11dfc0 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c controlA.ldap_parse_page_control
11dfe0 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 A.__imp_ldap_parse_page_controlW
11e000 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f .ldap_parse_page_controlW.__imp_
11e020 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 70 61 72 73 65 5f ldap_parse_reference.ldap_parse_
11e040 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 reference.__imp_ldap_parse_refer
11e060 65 6e 63 65 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d enceA.ldap_parse_referenceA.__im
11e080 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 6c 64 61 70 5f 70 61 72 p_ldap_parse_referenceW.ldap_par
11e0a0 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 se_referenceW.__imp_ldap_parse_r
11e0c0 65 73 75 6c 74 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 6c 64 esult.ldap_parse_result.__imp_ld
11e0e0 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 ap_parse_resultA.ldap_parse_resu
11e100 6c 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 6c 64 61 ltA.__imp_ldap_parse_resultW.lda
11e120 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 p_parse_resultW.__imp_ldap_parse
11e140 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f _sort_control.ldap_parse_sort_co
11e160 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 ntrol.__imp_ldap_parse_sort_cont
11e180 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f rolA.ldap_parse_sort_controlA.__
11e1a0 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 imp_ldap_parse_sort_controlW.lda
11e1c0 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 p_parse_sort_controlW.__imp_ldap
11e1e0 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 _parse_vlv_controlA.ldap_parse_v
11e200 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 lv_controlA.__imp_ldap_parse_vlv
11e220 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c _controlW.ldap_parse_vlv_control
11e240 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 65 72 72 6f 72 00 6c 64 61 70 5f 70 65 72 72 6f 72 00 W.__imp_ldap_perror.ldap_perror.
11e260 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 6c 64 61 70 5f 72 65 6e 61 6d __imp_ldap_rename_ext.ldap_renam
11e280 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 6c 64 61 e_ext.__imp_ldap_rename_extA.lda
11e2a0 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f p_rename_extA.__imp_ldap_rename_
11e2c0 65 78 74 57 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 extW.ldap_rename_extW.__imp_ldap
11e2e0 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 _rename_ext_s.ldap_rename_ext_s.
11e300 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 72 65 __imp_ldap_rename_ext_sA.ldap_re
11e320 6e 61 6d 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 name_ext_sA.__imp_ldap_rename_ex
11e340 74 5f 73 57 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 t_sW.ldap_rename_ext_sW.__imp_ld
11e360 61 70 5f 72 65 73 75 6c 74 00 6c 64 61 70 5f 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 ap_result.ldap_result.__imp_ldap
11e380 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 _result2error.ldap_result2error.
11e3a0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 6c 64 61 70 5f 73 61 73 6c 5f __imp_ldap_sasl_bindA.ldap_sasl_
11e3c0 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 57 00 6c 64 61 70 bindA.__imp_ldap_sasl_bindW.ldap
11e3e0 5f 73 61 73 6c 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 _sasl_bindW.__imp_ldap_sasl_bind
11e400 5f 73 41 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 _sA.ldap_sasl_bind_sA.__imp_ldap
11e420 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 _sasl_bind_sW.ldap_sasl_bind_sW.
11e440 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 00 6c 64 61 70 5f 73 65 61 72 63 68 00 5f 5f __imp_ldap_search.ldap_search.__
11e460 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 41 00 6c 64 61 70 5f 73 65 61 72 63 68 41 00 5f 5f imp_ldap_searchA.ldap_searchA.__
11e480 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 57 00 6c 64 61 70 5f 73 65 61 72 63 68 57 00 5f 5f imp_ldap_searchW.ldap_searchW.__
11e4a0 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 6c 64 61 imp_ldap_search_abandon_page.lda
11e4c0 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 p_search_abandon_page.__imp_ldap
11e4e0 5f 73 65 61 72 63 68 5f 65 78 74 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 5f 5f 69 6d _search_ext.ldap_search_ext.__im
11e500 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 p_ldap_search_extA.ldap_search_e
11e520 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 00 6c 64 61 70 5f xtA.__imp_ldap_search_extW.ldap_
11e540 73 65 61 72 63 68 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 search_extW.__imp_ldap_search_ex
11e560 74 5f 73 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 t_s.ldap_search_ext_s.__imp_ldap
11e580 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 _search_ext_sA.ldap_search_ext_s
11e5a0 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f A.__imp_ldap_search_ext_sW.ldap_
11e5c0 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f search_ext_sW.__imp_ldap_search_
11e5e0 69 6e 69 74 5f 70 61 67 65 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 00 init_page.ldap_search_init_page.
11e600 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 6c 64 61 __imp_ldap_search_init_pageA.lda
11e620 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 p_search_init_pageA.__imp_ldap_s
11e640 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 earch_init_pageW.ldap_search_ini
11e660 74 5f 70 61 67 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 00 6c 64 61 70 t_pageW.__imp_ldap_search_s.ldap
11e680 5f 73 65 61 72 63 68 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 6c _search_s.__imp_ldap_search_sA.l
11e6a0 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f dap_search_sA.__imp_ldap_search_
11e6c0 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 sW.ldap_search_sW.__imp_ldap_sea
11e6e0 72 63 68 5f 73 74 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 rch_st.ldap_search_st.__imp_ldap
11e700 5f 73 65 61 72 63 68 5f 73 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 41 00 5f 5f 69 6d _search_stA.ldap_search_stA.__im
11e720 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 p_ldap_search_stW.ldap_search_st
11e740 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 6c 64 61 70 5f W.__imp_ldap_set_dbg_flags.ldap_
11e760 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 set_dbg_flags.__imp_ldap_set_dbg
11e780 5f 72 6f 75 74 69 6e 65 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 5f 5f _routine.ldap_set_dbg_routine.__
11e7a0 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 imp_ldap_set_option.ldap_set_opt
11e7c0 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 6c 64 61 70 5f ion.__imp_ldap_set_optionW.ldap_
11e7e0 73 65 74 5f 6f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 set_optionW.__imp_ldap_simple_bi
11e800 6e 64 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 nd.ldap_simple_bind.__imp_ldap_s
11e820 69 6d 70 6c 65 5f 62 69 6e 64 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 5f 5f imple_bindA.ldap_simple_bindA.__
11e840 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 6c 64 61 70 5f 73 69 6d 70 6c imp_ldap_simple_bindW.ldap_simpl
11e860 65 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 e_bindW.__imp_ldap_simple_bind_s
11e880 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 .ldap_simple_bind_s.__imp_ldap_s
11e8a0 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 imple_bind_sA.ldap_simple_bind_s
11e8c0 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 A.__imp_ldap_simple_bind_sW.ldap
11e8e0 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e _simple_bind_sW.__imp_ldap_sslin
11e900 69 74 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e it.ldap_sslinit.__imp_ldap_sslin
11e920 69 74 41 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c itA.ldap_sslinitA.__imp_ldap_ssl
11e940 69 6e 69 74 57 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 initW.ldap_sslinitW.__imp_ldap_s
11e960 74 61 72 74 5f 74 6c 73 5f 73 41 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 5f 5f tart_tls_sA.ldap_start_tls_sA.__
11e980 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 6c 64 61 70 5f 73 74 61 72 74 imp_ldap_start_tls_sW.ldap_start
11e9a0 5f 74 6c 73 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 75 70 00 6c 64 61 70 5f _tls_sW.__imp_ldap_startup.ldap_
11e9c0 73 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 6c 64 startup.__imp_ldap_stop_tls_s.ld
11e9e0 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 00 ap_stop_tls_s.__imp_ldap_ufn2dn.
11ea00 6c 64 61 70 5f 75 66 6e 32 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 6c ldap_ufn2dn.__imp_ldap_ufn2dnA.l
11ea20 64 61 70 5f 75 66 6e 32 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 6c dap_ufn2dnA.__imp_ldap_ufn2dnW.l
11ea40 64 61 70 5f 75 66 6e 32 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 00 6c 64 dap_ufn2dnW.__imp_ldap_unbind.ld
11ea60 61 70 5f 75 6e 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 6c 64 ap_unbind.__imp_ldap_unbind_s.ld
11ea80 61 70 5f 75 6e 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 ap_unbind_s.__imp_ldap_value_fre
11eaa0 65 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c e.ldap_value_free.__imp_ldap_val
11eac0 75 65 5f 66 72 65 65 41 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f ue_freeA.ldap_value_freeA.__imp_
11eae0 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 ldap_value_freeW.ldap_value_free
11eb00 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 6c 64 61 70 W.__imp_ldap_value_free_len.ldap
11eb20 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 _value_free_len.__IMPORT_DESCRIP
11eb40 54 4f 52 5f 77 6c 64 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f TOR_wldp.__NULL_IMPORT_DESCRIPTO
11eb60 52 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 6c R..wldp_NULL_THUNK_DATA.__imp_Wl
11eb80 64 70 43 61 6e 45 78 65 63 75 74 65 42 75 66 66 65 72 00 57 6c 64 70 43 61 6e 45 78 65 63 75 74 dpCanExecuteBuffer.WldpCanExecut
11eba0 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 6c 64 70 43 61 6e 45 78 65 63 75 74 65 46 69 6c 65 eBuffer.__imp_WldpCanExecuteFile
11ebc0 00 57 6c 64 70 43 61 6e 45 78 65 63 75 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 64 70 43 61 .WldpCanExecuteFile.__imp_WldpCa
11ebe0 6e 45 78 65 63 75 74 65 53 74 72 65 61 6d 00 57 6c 64 70 43 61 6e 45 78 65 63 75 74 65 53 74 72 nExecuteStream.WldpCanExecuteStr
11ec00 65 61 6d 00 5f 5f 69 6d 70 5f 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 eam.__imp_WldpGetLockdownPolicy.
11ec20 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 6c 64 70 WldpGetLockdownPolicy.__imp_Wldp
11ec40 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 57 6c 64 70 49 73 43 6c 61 73 IsClassInApprovedList.WldpIsClas
11ec60 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 49 73 44 79 6e 61 sInApprovedList.__imp_WldpIsDyna
11ec80 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 57 6c 64 70 49 73 44 79 6e 61 6d micCodePolicyEnabled.WldpIsDynam
11eca0 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 6c 64 70 51 75 icCodePolicyEnabled.__imp_WldpQu
11ecc0 65 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 6c 64 eryDeviceSecurityInformation.Wld
11ece0 70 51 75 65 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 pQueryDeviceSecurityInformation.
11ed00 5f 5f 69 6d 70 5f 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 __imp_WldpQueryDynamicCodeTrust.
11ed20 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 5f 5f 69 6d 70 5f WldpQueryDynamicCodeTrust.__imp_
11ed40 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 57 6c 64 70 53 65 74 44 WldpSetDynamicCodeTrust.WldpSetD
11ed60 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ynamicCodeTrust.__IMPORT_DESCRIP
11ed80 54 4f 52 5f 77 6d 76 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_wmvcore.__NULL_IMPORT_DESCRI
11eda0 50 54 4f 52 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..wmvcore_NULL_THUNK_DATA.__
11edc0 69 6d 70 5f 57 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 57 4d 43 72 65 imp_WMCreateBackupRestorer.WMCre
11ede0 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 ateBackupRestorer.__imp_WMCreate
11ee00 45 64 69 74 6f 72 00 57 4d 43 72 65 61 74 65 45 64 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 Editor.WMCreateEditor.__imp_WMCr
11ee20 65 61 74 65 49 6e 64 65 78 65 72 00 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d eateIndexer.WMCreateIndexer.__im
11ee40 70 5f 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 57 4d 43 72 65 61 74 p_WMCreateProfileManager.WMCreat
11ee60 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 52 65 eProfileManager.__imp_WMCreateRe
11ee80 61 64 65 72 00 57 4d 43 72 65 61 74 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 ader.WMCreateReader.__imp_WMCrea
11eea0 74 65 53 79 6e 63 52 65 61 64 65 72 00 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 teSyncReader.WMCreateSyncReader.
11eec0 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 00 57 4d 43 72 65 61 74 65 57 72 69 __imp_WMCreateWriter.WMCreateWri
11eee0 74 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b ter.__imp_WMCreateWriterFileSink
11ef00 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d .WMCreateWriterFileSink.__imp_WM
11ef20 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 CreateWriterNetworkSink.WMCreate
11ef40 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 WriterNetworkSink.__imp_WMCreate
11ef60 57 72 69 74 65 72 50 75 73 68 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 73 WriterPushSink.WMCreateWriterPus
11ef80 68 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 hSink.__imp_WMIsContentProtected
11efa0 00 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 .WMIsContentProtected.__IMPORT_D
11efc0 45 53 43 52 49 50 54 4f 52 5f 77 6e 76 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_wnvapi.__NULL_IMPORT_D
11efe0 45 53 43 52 49 50 54 4f 52 00 7f 77 6e 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..wnvapi_NULL_THUNK_DAT
11f000 41 00 5f 5f 69 6d 70 5f 57 6e 76 4f 70 65 6e 00 57 6e 76 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 6e A.__imp_WnvOpen.WnvOpen.__imp_Wn
11f020 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6e 76 52 65 71 75 65 73 74 4e vRequestNotification.WnvRequestN
11f040 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f otification.__IMPORT_DESCRIPTOR_
11f060 77 6f 66 75 74 69 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 wofutil.__NULL_IMPORT_DESCRIPTOR
11f080 00 7f 77 6f 66 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ..wofutil_NULL_THUNK_DATA.__imp_
11f0a0 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 00 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 00 5f 5f WofEnumEntries.WofEnumEntries.__
11f0c0 69 6d 70 5f 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 57 6f 66 46 69 6c 65 45 6e 75 6d imp_WofFileEnumFiles.WofFileEnum
11f0e0 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 Files.__imp_WofGetDriverVersion.
11f100 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 49 73 45 WofGetDriverVersion.__imp_WofIsE
11f120 78 74 65 72 6e 61 6c 46 69 6c 65 00 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 5f 5f xternalFile.WofIsExternalFile.__
11f140 69 6d 70 5f 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 57 6f 66 53 65 imp_WofSetFileDataLocation.WofSe
11f160 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 53 68 6f 75 6c tFileDataLocation.__imp_WofShoul
11f180 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 73 00 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 dCompressBinaries.WofShouldCompr
11f1a0 65 73 73 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 essBinaries.__imp_WofWimAddEntry
11f1c0 00 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 45 6e 75 6d .WofWimAddEntry.__imp_WofWimEnum
11f1e0 46 69 6c 65 73 00 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 57 Files.WofWimEnumFiles.__imp_WofW
11f200 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 57 6f 66 57 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 imRemoveEntry.WofWimRemoveEntry.
11f220 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 57 6f 66 57 69 6d 53 __imp_WofWimSuspendEntry.WofWimS
11f240 75 73 70 65 6e 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e uspendEntry.__imp_WofWimUpdateEn
11f260 74 72 79 00 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 try.WofWimUpdateEntry.__IMPORT_D
11f280 45 53 43 52 49 50 54 4f 52 5f 77 73 32 5f 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_ws2_32.__NULL_IMPORT_D
11f2a0 45 53 43 52 49 50 54 4f 52 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..ws2_32_NULL_THUNK_DAT
11f2c0 41 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 00 46 72 65 65 41 64 64 72 49 A.__imp_FreeAddrInfoEx.FreeAddrI
11f2e0 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 46 72 65 65 nfoEx.__imp_FreeAddrInfoExW.Free
11f300 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 AddrInfoExW.__imp_FreeAddrInfoW.
11f320 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 FreeAddrInfoW.__imp_GetAddrInfoE
11f340 78 41 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 xA.GetAddrInfoExA.__imp_GetAddrI
11f360 6e 66 6f 45 78 43 61 6e 63 65 6c 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 nfoExCancel.GetAddrInfoExCancel.
11f380 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 __imp_GetAddrInfoExOverlappedRes
11f3a0 75 6c 74 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c ult.GetAddrInfoExOverlappedResul
11f3c0 74 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 47 65 74 41 64 64 72 49 6e t.__imp_GetAddrInfoExW.GetAddrIn
11f3e0 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 57 00 47 65 74 41 64 64 72 foExW.__imp_GetAddrInfoW.GetAddr
11f400 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 47 65 74 48 6f 73 74 InfoW.__imp_GetHostNameW.GetHost
11f420 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 49 6e 66 6f 57 00 47 65 74 4e 61 6d 65 NameW.__imp_GetNameInfoW.GetName
11f440 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 49 6e 65 74 4e 74 6f 70 57 00 49 6e 65 74 4e 74 6f 70 57 00 InfoW.__imp_InetNtopW.InetNtopW.
11f460 5f 5f 69 6d 70 5f 49 6e 65 74 50 74 6f 6e 57 00 49 6e 65 74 50 74 6f 6e 57 00 5f 5f 69 6d 70 5f __imp_InetPtonW.InetPtonW.__imp_
11f480 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 72 6f 63 65 ProcessSocketNotifications.Proce
11f4a0 73 73 53 6f 63 6b 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 41 ssSocketNotifications.__imp_SetA
11f4c0 64 64 72 49 6e 66 6f 45 78 41 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f ddrInfoExA.SetAddrInfoExA.__imp_
11f4e0 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f SetAddrInfoExW.SetAddrInfoExW.__
11f500 69 6d 70 5f 57 50 55 43 6f 6d 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 imp_WPUCompleteOverlappedRequest
11f520 00 57 50 55 43 6f 6d 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 5f 5f .WPUCompleteOverlappedRequest.__
11f540 69 6d 70 5f 57 53 41 41 63 63 65 70 74 00 57 53 41 41 63 63 65 70 74 00 5f 5f 69 6d 70 5f 57 53 imp_WSAAccept.WSAAccept.__imp_WS
11f560 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 AAddressToStringA.WSAAddressToSt
11f580 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 ringA.__imp_WSAAddressToStringW.
11f5a0 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 53 41 41 64 76 WSAAddressToStringW.__imp_WSAAdv
11f5c0 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 ertiseProvider.WSAAdvertiseProvi
11f5e0 64 65 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 der.__imp_WSAAsyncGetHostByAddr.
11f600 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 5f 5f 69 6d 70 5f 57 53 41 41 WSAAsyncGetHostByAddr.__imp_WSAA
11f620 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 syncGetHostByName.WSAAsyncGetHos
11f640 74 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 tByName.__imp_WSAAsyncGetProtoBy
11f660 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d Name.WSAAsyncGetProtoByName.__im
11f680 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 57 53 41 41 73 p_WSAAsyncGetProtoByNumber.WSAAs
11f6a0 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 yncGetProtoByNumber.__imp_WSAAsy
11f6c0 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 ncGetServByName.WSAAsyncGetServB
11f6e0 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 yName.__imp_WSAAsyncGetServByPor
11f700 74 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 53 t.WSAAsyncGetServByPort.__imp_WS
11f720 41 41 73 79 6e 63 53 65 6c 65 63 74 00 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 5f 5f 69 6d AAsyncSelect.WSAAsyncSelect.__im
11f740 70 5f 57 53 41 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 57 53 41 43 61 6e 63 65 p_WSACancelAsyncRequest.WSACance
11f760 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 53 41 43 61 6e 63 65 6c 42 6c 6f lAsyncRequest.__imp_WSACancelBlo
11f780 63 6b 69 6e 67 43 61 6c 6c 00 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 ckingCall.WSACancelBlockingCall.
11f7a0 5f 5f 69 6d 70 5f 57 53 41 43 6c 65 61 6e 75 70 00 57 53 41 43 6c 65 61 6e 75 70 00 5f 5f 69 6d __imp_WSACleanup.WSACleanup.__im
11f7c0 70 5f 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 5f 5f p_WSACloseEvent.WSACloseEvent.__
11f7e0 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 00 57 53 41 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f imp_WSAConnect.WSAConnect.__imp_
11f800 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 WSAConnectByList.WSAConnectByLis
11f820 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 57 53 41 43 6f 6e t.__imp_WSAConnectByNameA.WSACon
11f840 6e 65 63 74 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 nectByNameA.__imp_WSAConnectByNa
11f860 6d 65 57 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 53 41 43 meW.WSAConnectByNameW.__imp_WSAC
11f880 72 65 61 74 65 45 76 65 6e 74 00 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f reateEvent.WSACreateEvent.__imp_
11f8a0 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 57 53 41 44 75 70 6c 69 63 61 74 65 WSADuplicateSocketA.WSADuplicate
11f8c0 53 6f 63 6b 65 74 41 00 5f 5f 69 6d 70 5f 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 SocketA.__imp_WSADuplicateSocket
11f8e0 57 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 57 00 5f 5f 69 6d 70 5f 57 53 41 45 W.WSADuplicateSocketW.__imp_WSAE
11f900 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 57 53 41 45 6e 75 6d 4e 61 numNameSpaceProvidersA.WSAEnumNa
11f920 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e meSpaceProvidersA.__imp_WSAEnumN
11f940 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 57 53 41 45 6e 75 6d 4e 61 6d 65 ameSpaceProvidersExA.WSAEnumName
11f960 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e SpaceProvidersExA.__imp_WSAEnumN
11f980 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 57 53 41 45 6e 75 6d 4e 61 6d 65 ameSpaceProvidersExW.WSAEnumName
11f9a0 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e SpaceProvidersExW.__imp_WSAEnumN
11f9c0 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 ameSpaceProvidersW.WSAEnumNameSp
11f9e0 61 63 65 50 72 6f 76 69 64 65 72 73 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 65 74 77 6f aceProvidersW.__imp_WSAEnumNetwo
11fa00 72 6b 45 76 65 6e 74 73 00 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 5f 5f rkEvents.WSAEnumNetworkEvents.__
11fa20 69 6d 70 5f 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 57 53 41 45 6e 75 6d 50 72 6f imp_WSAEnumProtocolsA.WSAEnumPro
11fa40 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 tocolsA.__imp_WSAEnumProtocolsW.
11fa60 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 5f 5f 69 6d 70 5f 57 53 41 45 76 65 6e 74 WSAEnumProtocolsW.__imp_WSAEvent
11fa80 53 65 6c 65 63 74 00 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 47 Select.WSAEventSelect.__imp_WSAG
11faa0 65 74 4c 61 73 74 45 72 72 6f 72 00 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d etLastError.WSAGetLastError.__im
11fac0 70 5f 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 57 53 41 47 65 74 4f p_WSAGetOverlappedResult.WSAGetO
11fae0 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 51 4f 53 42 verlappedResult.__imp_WSAGetQOSB
11fb00 79 4e 61 6d 65 00 57 53 41 47 65 74 51 4f 53 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 47 yName.WSAGetQOSByName.__imp_WSAG
11fb20 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 57 53 41 47 65 74 53 65 72 76 69 63 etServiceClassInfoA.WSAGetServic
11fb40 65 43 6c 61 73 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 eClassInfoA.__imp_WSAGetServiceC
11fb60 6c 61 73 73 49 6e 66 6f 57 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f lassInfoW.WSAGetServiceClassInfo
11fb80 57 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 W.__imp_WSAGetServiceClassNameBy
11fba0 43 6c 61 73 73 49 64 41 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 ClassIdA.WSAGetServiceClassNameB
11fbc0 79 43 6c 61 73 73 49 64 41 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 yClassIdA.__imp_WSAGetServiceCla
11fbe0 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 57 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c ssNameByClassIdW.WSAGetServiceCl
11fc00 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 57 00 5f 5f 69 6d 70 5f 57 53 41 48 74 6f 6e 6c assNameByClassIdW.__imp_WSAHtonl
11fc20 00 57 53 41 48 74 6f 6e 6c 00 5f 5f 69 6d 70 5f 57 53 41 48 74 6f 6e 73 00 57 53 41 48 74 6f 6e .WSAHtonl.__imp_WSAHtons.WSAHton
11fc40 73 00 5f 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 41 00 s.__imp_WSAInstallServiceClassA.
11fc60 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 57 53 WSAInstallServiceClassA.__imp_WS
11fc80 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 57 53 41 49 6e 73 74 61 6c 6c AInstallServiceClassW.WSAInstall
11fca0 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 57 53 41 49 6f 63 74 6c 00 57 53 41 ServiceClassW.__imp_WSAIoctl.WSA
11fcc0 49 6f 63 74 6c 00 5f 5f 69 6d 70 5f 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 57 53 41 49 73 42 Ioctl.__imp_WSAIsBlocking.WSAIsB
11fce0 6c 6f 63 6b 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 41 4a 6f 69 6e 4c 65 61 66 00 57 53 41 4a 6f 69 locking.__imp_WSAJoinLeaf.WSAJoi
11fd00 6e 4c 65 61 66 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 nLeaf.__imp_WSALookupServiceBegi
11fd20 6e 41 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f nA.WSALookupServiceBeginA.__imp_
11fd40 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 57 53 41 4c 6f 6f 6b 75 70 WSALookupServiceBeginW.WSALookup
11fd60 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 ServiceBeginW.__imp_WSALookupSer
11fd80 76 69 63 65 45 6e 64 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 5f 5f 69 6d viceEnd.WSALookupServiceEnd.__im
11fda0 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 57 53 41 4c 6f 6f 6b 75 p_WSALookupServiceNextA.WSALooku
11fdc0 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 pServiceNextA.__imp_WSALookupSer
11fde0 76 69 63 65 4e 65 78 74 57 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 viceNextW.WSALookupServiceNextW.
11fe00 5f 5f 69 6d 70 5f 57 53 41 4e 53 50 49 6f 63 74 6c 00 57 53 41 4e 53 50 49 6f 63 74 6c 00 5f 5f __imp_WSANSPIoctl.WSANSPIoctl.__
11fe20 69 6d 70 5f 57 53 41 4e 74 6f 68 6c 00 57 53 41 4e 74 6f 68 6c 00 5f 5f 69 6d 70 5f 57 53 41 4e imp_WSANtohl.WSANtohl.__imp_WSAN
11fe40 74 6f 68 73 00 57 53 41 4e 74 6f 68 73 00 5f 5f 69 6d 70 5f 57 53 41 50 6f 6c 6c 00 57 53 41 50 tohs.WSANtohs.__imp_WSAPoll.WSAP
11fe60 6f 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 oll.__imp_WSAProviderCompleteAsy
11fe80 6e 63 43 61 6c 6c 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 ncCall.WSAProviderCompleteAsyncC
11fea0 61 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 all.__imp_WSAProviderConfigChang
11fec0 65 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f e.WSAProviderConfigChange.__imp_
11fee0 57 53 41 52 65 63 76 00 57 53 41 52 65 63 76 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 44 69 73 WSARecv.WSARecv.__imp_WSARecvDis
11ff00 63 6f 6e 6e 65 63 74 00 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f connect.WSARecvDisconnect.__imp_
11ff20 57 53 41 52 65 63 76 46 72 6f 6d 00 57 53 41 52 65 63 76 46 72 6f 6d 00 5f 5f 69 6d 70 5f 57 53 WSARecvFrom.WSARecvFrom.__imp_WS
11ff40 41 52 65 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 57 53 41 52 65 6d 6f 76 65 53 65 72 ARemoveServiceClass.WSARemoveSer
11ff60 76 69 63 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 57 53 viceClass.__imp_WSAResetEvent.WS
11ff80 41 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 00 57 53 41 53 65 6e AResetEvent.__imp_WSASend.WSASen
11ffa0 64 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 57 53 41 53 65 6e d.__imp_WSASendDisconnect.WSASen
11ffc0 64 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 4d 73 67 00 57 53 41 dDisconnect.__imp_WSASendMsg.WSA
11ffe0 53 65 6e 64 4d 73 67 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 54 6f 00 57 53 41 53 65 6e 64 54 SendMsg.__imp_WSASendTo.WSASendT
120000 6f 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 57 53 41 53 65 o.__imp_WSASetBlockingHook.WSASe
120020 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 45 76 65 6e 74 00 tBlockingHook.__imp_WSASetEvent.
120040 57 53 41 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f WSASetEvent.__imp_WSASetLastErro
120060 72 00 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 65 r.WSASetLastError.__imp_WSASetSe
120080 72 76 69 63 65 41 00 57 53 41 53 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 57 53 41 53 rviceA.WSASetServiceA.__imp_WSAS
1200a0 65 74 53 65 72 76 69 63 65 57 00 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f etServiceW.WSASetServiceW.__imp_
1200c0 57 53 41 53 6f 63 6b 65 74 41 00 57 53 41 53 6f 63 6b 65 74 41 00 5f 5f 69 6d 70 5f 57 53 41 53 WSASocketA.WSASocketA.__imp_WSAS
1200e0 6f 63 6b 65 74 57 00 57 53 41 53 6f 63 6b 65 74 57 00 5f 5f 69 6d 70 5f 57 53 41 53 74 61 72 74 ocketW.WSASocketW.__imp_WSAStart
120100 75 70 00 57 53 41 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 57 53 41 53 74 72 69 6e 67 54 6f 41 up.WSAStartup.__imp_WSAStringToA
120120 64 64 72 65 73 73 41 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d ddressA.WSAStringToAddressA.__im
120140 70 5f 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 57 53 41 53 74 72 69 6e 67 54 p_WSAStringToAddressW.WSAStringT
120160 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 50 72 oAddressW.__imp_WSAUnadvertisePr
120180 6f 76 69 64 65 72 00 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 5f 5f ovider.WSAUnadvertiseProvider.__
1201a0 69 6d 70 5f 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 57 53 41 55 6e 68 imp_WSAUnhookBlockingHook.WSAUnh
1201c0 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 57 53 41 57 61 69 74 46 6f 72 ookBlockingHook.__imp_WSAWaitFor
1201e0 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 57 53 41 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c MultipleEvents.WSAWaitForMultipl
120200 65 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 eEvents.__imp_WSCDeinstallProvid
120220 65 72 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 er.WSCDeinstallProvider.__imp_WS
120240 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 44 65 69 6e 73 74 61 6c CDeinstallProvider32.WSCDeinstal
120260 6c 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f lProvider32.__imp_WSCEnableNSPro
120280 76 69 64 65 72 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f vider.WSCEnableNSProvider.__imp_
1202a0 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 45 6e 61 62 6c 65 4e WSCEnableNSProvider32.WSCEnableN
1202c0 53 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 SProvider32.__imp_WSCEnumNameSpa
1202e0 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 ceProviders32.WSCEnumNameSpacePr
120300 6f 76 69 64 65 72 73 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 oviders32.__imp_WSCEnumNameSpace
120320 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 ProvidersEx32.WSCEnumNameSpacePr
120340 6f 76 69 64 65 72 73 45 78 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f ovidersEx32.__imp_WSCEnumProtoco
120360 6c 73 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 ls.WSCEnumProtocols.__imp_WSCEnu
120380 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 mProtocols32.WSCEnumProtocols32.
1203a0 5f 5f 69 6d 70 5f 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 __imp_WSCGetApplicationCategory.
1203c0 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f WSCGetApplicationCategory.__imp_
1203e0 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 WSCGetProviderInfo.WSCGetProvide
120400 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 rInfo.__imp_WSCGetProviderInfo32
120420 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 .WSCGetProviderInfo32.__imp_WSCG
120440 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 etProviderPath.WSCGetProviderPat
120460 68 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 57 53 43 h.__imp_WSCGetProviderPath32.WSC
120480 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 GetProviderPath32.__imp_WSCInsta
1204a0 6c 6c 4e 61 6d 65 53 70 61 63 65 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 llNameSpace.WSCInstallNameSpace.
1204c0 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 57 53 43 49 __imp_WSCInstallNameSpace32.WSCI
1204e0 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 nstallNameSpace32.__imp_WSCInsta
120500 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 llNameSpaceEx.WSCInstallNameSpac
120520 65 45 78 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 33 eEx.__imp_WSCInstallNameSpaceEx3
120540 32 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 33 32 00 5f 5f 69 6d 70 5f 2.WSCInstallNameSpaceEx32.__imp_
120560 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f WSCInstallProvider.WSCInstallPro
120580 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 vider.__imp_WSCInstallProvider64
1205a0 5f 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 5f 5f 69 6d _32.WSCInstallProvider64_32.__im
1205c0 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f p_WSCInstallProviderAndChains64_
1205e0 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 32.WSCInstallProviderAndChains64
120600 5f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 _32.__imp_WSCSetApplicationCateg
120620 6f 72 79 00 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 5f 5f ory.WSCSetApplicationCategory.__
120640 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 57 53 43 53 65 74 50 72 6f imp_WSCSetProviderInfo.WSCSetPro
120660 76 69 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e viderInfo.__imp_WSCSetProviderIn
120680 66 6f 33 32 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 5f 5f 69 6d 70 5f fo32.WSCSetProviderInfo32.__imp_
1206a0 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 57 53 43 55 6e 49 6e 73 74 61 WSCUnInstallNameSpace.WSCUnInsta
1206c0 6c 6c 4e 61 6d 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 llNameSpace.__imp_WSCUnInstallNa
1206e0 6d 65 53 70 61 63 65 33 32 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 meSpace32.WSCUnInstallNameSpace3
120700 32 00 5f 5f 69 6d 70 5f 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 57 53 43 55 70 64 2.__imp_WSCUpdateProvider.WSCUpd
120720 61 74 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 ateProvider.__imp_WSCUpdateProvi
120740 64 65 72 33 32 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f der32.WSCUpdateProvider32.__imp_
120760 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 57 53 43 57 72 69 74 65 4e WSCWriteNameSpaceOrder.WSCWriteN
120780 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 4e 61 6d 65 ameSpaceOrder.__imp_WSCWriteName
1207a0 53 70 61 63 65 4f 72 64 65 72 33 32 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 SpaceOrder32.WSCWriteNameSpaceOr
1207c0 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 der32.__imp_WSCWriteProviderOrde
1207e0 72 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 57 53 r.WSCWriteProviderOrder.__imp_WS
120800 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 57 53 43 57 72 69 74 65 50 72 CWriteProviderOrder32.WSCWritePr
120820 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 5f 5f 69 6d 70 5f 5f 5f 57 53 41 46 44 49 73 53 65 74 oviderOrder32.__imp___WSAFDIsSet
120840 00 5f 5f 57 53 41 46 44 49 73 53 65 74 00 5f 5f 69 6d 70 5f 61 63 63 65 70 74 00 61 63 63 65 70 .__WSAFDIsSet.__imp_accept.accep
120860 74 00 5f 5f 69 6d 70 5f 62 69 6e 64 00 62 69 6e 64 00 5f 5f 69 6d 70 5f 63 6c 6f 73 65 73 6f 63 t.__imp_bind.bind.__imp_closesoc
120880 6b 65 74 00 63 6c 6f 73 65 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 63 6f 6e 6e 65 63 74 00 63 6f ket.closesocket.__imp_connect.co
1208a0 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 66 72 65 65 61 64 64 72 69 6e 66 6f 00 66 72 65 65 61 64 64 nnect.__imp_freeaddrinfo.freeadd
1208c0 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 61 64 64 72 69 6e 66 6f 00 67 65 74 61 64 64 72 69 rinfo.__imp_getaddrinfo.getaddri
1208e0 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 67 65 74 68 6f 73 74 62 nfo.__imp_gethostbyaddr.gethostb
120900 79 61 64 64 72 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 67 65 74 68 6f 73 yaddr.__imp_gethostbyname.gethos
120920 74 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 6e 61 6d 65 00 67 65 74 68 6f 73 tbyname.__imp_gethostname.gethos
120940 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 6e 61 6d 65 69 6e 66 6f 00 67 65 74 6e 61 6d 65 69 tname.__imp_getnameinfo.getnamei
120960 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 70 65 65 72 6e 61 6d 65 00 67 65 74 70 65 65 72 6e 61 6d nfo.__imp_getpeername.getpeernam
120980 65 00 5f 5f 69 6d 70 5f 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 67 65 74 70 72 6f 74 6f 62 e.__imp_getprotobyname.getprotob
1209a0 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 67 65 74 yname.__imp_getprotobynumber.get
1209c0 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 67 65 74 73 65 72 76 62 79 6e 61 6d protobynumber.__imp_getservbynam
1209e0 65 00 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 73 65 72 76 62 79 70 e.getservbyname.__imp_getservbyp
120a00 6f 72 74 00 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 5f 5f 69 6d 70 5f 67 65 74 73 6f 63 6b 6e ort.getservbyport.__imp_getsockn
120a20 61 6d 65 00 67 65 74 73 6f 63 6b 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 73 6f 63 6b 6f 70 74 ame.getsockname.__imp_getsockopt
120a40 00 67 65 74 73 6f 63 6b 6f 70 74 00 5f 5f 69 6d 70 5f 68 74 6f 6e 6c 00 68 74 6f 6e 6c 00 5f 5f .getsockopt.__imp_htonl.htonl.__
120a60 69 6d 70 5f 68 74 6f 6e 73 00 68 74 6f 6e 73 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 61 64 64 72 00 imp_htons.htons.__imp_inet_addr.
120a80 69 6e 65 74 5f 61 64 64 72 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f 61 00 69 6e 65 74 5f 6e inet_addr.__imp_inet_ntoa.inet_n
120aa0 74 6f 61 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f 70 00 69 6e 65 74 5f 6e 74 6f 70 00 5f 5f toa.__imp_inet_ntop.inet_ntop.__
120ac0 69 6d 70 5f 69 6e 65 74 5f 70 74 6f 6e 00 69 6e 65 74 5f 70 74 6f 6e 00 5f 5f 69 6d 70 5f 69 6f imp_inet_pton.inet_pton.__imp_io
120ae0 63 74 6c 73 6f 63 6b 65 74 00 69 6f 63 74 6c 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 6c 69 73 74 ctlsocket.ioctlsocket.__imp_list
120b00 65 6e 00 6c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 6e 74 6f 68 6c 00 6e 74 6f 68 6c 00 5f 5f 69 6d en.listen.__imp_ntohl.ntohl.__im
120b20 70 5f 6e 74 6f 68 73 00 6e 74 6f 68 73 00 5f 5f 69 6d 70 5f 72 65 63 76 00 72 65 63 76 00 5f 5f p_ntohs.ntohs.__imp_recv.recv.__
120b40 69 6d 70 5f 72 65 63 76 66 72 6f 6d 00 72 65 63 76 66 72 6f 6d 00 5f 5f 69 6d 70 5f 73 65 6c 65 imp_recvfrom.recvfrom.__imp_sele
120b60 63 74 00 73 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 73 65 6e 64 00 73 65 6e 64 00 5f 5f 69 6d 70 5f ct.select.__imp_send.send.__imp_
120b80 73 65 6e 64 74 6f 00 73 65 6e 64 74 6f 00 5f 5f 69 6d 70 5f 73 65 74 73 6f 63 6b 6f 70 74 00 73 sendto.sendto.__imp_setsockopt.s
120ba0 65 74 73 6f 63 6b 6f 70 74 00 5f 5f 69 6d 70 5f 73 68 75 74 64 6f 77 6e 00 73 68 75 74 64 6f 77 etsockopt.__imp_shutdown.shutdow
120bc0 6e 00 5f 5f 69 6d 70 5f 73 6f 63 6b 65 74 00 73 6f 63 6b 65 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 n.__imp_socket.socket.__IMPORT_D
120be0 45 53 43 52 49 50 54 4f 52 5f 77 73 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_wscapi.__NULL_IMPORT_D
120c00 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..wscapi_NULL_THUNK_DAT
120c20 41 00 5f 5f 69 6d 70 5f 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 57 73 63 A.__imp_WscGetAntiMalwareUri.Wsc
120c40 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 5f 5f 69 6d 70 5f 57 73 63 47 65 74 53 65 GetAntiMalwareUri.__imp_WscGetSe
120c60 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 57 73 63 47 65 74 53 65 63 75 72 curityProviderHealth.WscGetSecur
120c80 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 5f 5f 69 6d 70 5f 57 73 63 51 75 65 72 79 ityProviderHealth.__imp_WscQuery
120ca0 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 57 73 63 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 AntiMalwareUri.WscQueryAntiMalwa
120cc0 72 65 55 72 69 00 5f 5f 69 6d 70 5f 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 reUri.__imp_WscRegisterForChange
120ce0 73 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 73 s.WscRegisterForChanges.__imp_Ws
120d00 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 57 73 cRegisterForUserNotifications.Ws
120d20 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f cRegisterForUserNotifications.__
120d40 69 6d 70 5f 57 73 63 55 6e 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 73 00 57 73 63 55 6e 52 65 imp_WscUnRegisterChanges.WscUnRe
120d60 67 69 73 74 65 72 43 68 61 6e 67 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f gisterChanges.__IMPORT_DESCRIPTO
120d80 52 5f 77 73 63 6c 69 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_wsclient.__NULL_IMPORT_DESCRIP
120da0 54 4f 52 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f TOR..wsclient_NULL_THUNK_DATA.__
120dc0 69 6d 70 5f 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 41 63 71 75 imp_AcquireDeveloperLicense.Acqu
120de0 69 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 44 ireDeveloperLicense.__imp_CheckD
120e00 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 eveloperLicense.CheckDeveloperLi
120e20 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e cense.__imp_RemoveDeveloperLicen
120e40 73 65 00 52 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 49 4d 50 4f se.RemoveDeveloperLicense.__IMPO
120e60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_wsdapi.__NULL_IMPO
120e80 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..wsdapi_NULL_THUNK
120ea0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d _DATA.__imp_WSDAllocateLinkedMem
120ec0 6f 72 79 00 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d ory.WSDAllocateLinkedMemory.__im
120ee0 70 5f 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 41 74 74 61 63 p_WSDAttachLinkedMemory.WSDAttac
120f00 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 hLinkedMemory.__imp_WSDCreateDev
120f20 69 63 65 48 6f 73 74 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d iceHost.WSDCreateDeviceHost.__im
120f40 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 32 00 57 53 44 43 72 65 61 74 65 p_WSDCreateDeviceHost2.WSDCreate
120f60 44 65 76 69 63 65 48 6f 73 74 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 DeviceHost2.__imp_WSDCreateDevic
120f80 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 eHostAdvanced.WSDCreateDeviceHos
120fa0 74 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 tAdvanced.__imp_WSDCreateDeviceP
120fc0 72 6f 78 79 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f roxy.WSDCreateDeviceProxy.__imp_
120fe0 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 57 53 44 43 72 65 61 74 65 44 WSDCreateDeviceProxy2.WSDCreateD
121000 65 76 69 63 65 50 72 6f 78 79 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 eviceProxy2.__imp_WSDCreateDevic
121020 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 eProxyAdvanced.WSDCreateDevicePr
121040 6f 78 79 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f oxyAdvanced.__imp_WSDCreateDisco
121060 76 65 72 79 50 72 6f 76 69 64 65 72 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 veryProvider.WSDCreateDiscoveryP
121080 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 rovider.__imp_WSDCreateDiscovery
1210a0 50 72 6f 76 69 64 65 72 32 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 Provider2.WSDCreateDiscoveryProv
1210c0 69 64 65 72 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 ider2.__imp_WSDCreateDiscoveryPu
1210e0 62 6c 69 73 68 65 72 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 blisher.WSDCreateDiscoveryPublis
121100 68 65 72 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c her.__imp_WSDCreateDiscoveryPubl
121120 69 73 68 65 72 32 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 isher2.WSDCreateDiscoveryPublish
121140 65 72 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 65 73 73 00 57 er2.__imp_WSDCreateHttpAddress.W
121160 53 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 SDCreateHttpAddress.__imp_WSDCre
121180 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 43 72 65 61 ateHttpMessageParameters.WSDCrea
1211a0 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 teHttpMessageParameters.__imp_WS
1211c0 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 57 53 44 43 72 65 DCreateOutboundAttachment.WSDCre
1211e0 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 43 ateOutboundAttachment.__imp_WSDC
121200 72 65 61 74 65 55 64 70 41 64 64 72 65 73 73 00 57 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 reateUdpAddress.WSDCreateUdpAddr
121220 65 73 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 ess.__imp_WSDCreateUdpMessagePar
121240 61 6d 65 74 65 72 73 00 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d ameters.WSDCreateUdpMessageParam
121260 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 eters.__imp_WSDDetachLinkedMemor
121280 79 00 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 y.WSDDetachLinkedMemory.__imp_WS
1212a0 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d DFreeLinkedMemory.WSDFreeLinkedM
1212c0 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 57 53 44 emory.__imp_WSDGenerateFault.WSD
1212e0 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 44 47 65 6e 65 72 61 74 65 46 GenerateFault.__imp_WSDGenerateF
121300 61 75 6c 74 45 78 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 5f 5f 69 6d 70 5f aultEx.WSDGenerateFaultEx.__imp_
121320 57 53 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 44 47 65 74 WSDGetConfigurationOption.WSDGet
121340 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 53 65 74 ConfigurationOption.__imp_WSDSet
121360 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 44 53 65 74 43 6f 6e 66 69 67 ConfigurationOption.WSDSetConfig
121380 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 55 72 69 44 65 63 6f 64 65 urationOption.__imp_WSDUriDecode
1213a0 00 57 53 44 55 72 69 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 57 53 44 55 72 69 45 6e 63 6f 64 65 .WSDUriDecode.__imp_WSDUriEncode
1213c0 00 57 53 44 55 72 69 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 41 64 64 43 68 69 .WSDUriEncode.__imp_WSDXMLAddChi
1213e0 6c 64 00 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 41 64 ld.WSDXMLAddChild.__imp_WSDXMLAd
121400 64 53 69 62 6c 69 6e 67 00 57 53 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f dSibling.WSDXMLAddSibling.__imp_
121420 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 57 WSDXMLBuildAnyForSingleElement.W
121440 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f SDXMLBuildAnyForSingleElement.__
121460 69 6d 70 5f 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 57 53 44 58 4d 4c 43 imp_WSDXMLCleanupElement.WSDXMLC
121480 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 43 72 65 61 74 65 leanupElement.__imp_WSDXMLCreate
1214a0 43 6f 6e 74 65 78 74 00 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d Context.WSDXMLCreateContext.__im
1214c0 70 5f 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 p_WSDXMLGetNameFromBuiltinNamesp
1214e0 61 63 65 00 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 ace.WSDXMLGetNameFromBuiltinName
121500 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e space.__imp_WSDXMLGetValueFromAn
121520 79 00 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 5f 5f 49 4d 50 4f 52 54 y.WSDXMLGetValueFromAny.__IMPORT
121540 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6d 73 76 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_wsmsvc.__NULL_IMPORT
121560 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..wsmsvc_NULL_THUNK_D
121580 41 54 41 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 ATA.__imp_WSManCloseCommand.WSMa
1215a0 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 nCloseCommand.__imp_WSManCloseOp
1215c0 65 72 61 74 69 6f 6e 00 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d eration.WSManCloseOperation.__im
1215e0 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 53 4d 61 6e 43 6c 6f 73 65 53 65 p_WSManCloseSession.WSManCloseSe
121600 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 57 53 4d 61 ssion.__imp_WSManCloseShell.WSMa
121620 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 nCloseShell.__imp_WSManConnectSh
121640 65 6c 6c 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 ell.WSManConnectShell.__imp_WSMa
121660 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 nConnectShellCommand.WSManConnec
121680 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 tShellCommand.__imp_WSManCreateS
1216a0 65 73 73 69 6f 6e 00 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f ession.WSManCreateSession.__imp_
1216c0 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c WSManCreateShell.WSManCreateShel
1216e0 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 57 53 4d 61 6e l.__imp_WSManCreateShellEx.WSMan
121700 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 44 65 69 6e 69 74 69 CreateShellEx.__imp_WSManDeiniti
121720 61 6c 69 7a 65 00 57 53 4d 61 6e 44 65 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 53 alize.WSManDeinitialize.__imp_WS
121740 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 ManDisconnectShell.WSManDisconne
121760 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 61 ctShell.__imp_WSManGetErrorMessa
121780 67 65 00 57 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 53 ge.WSManGetErrorMessage.__imp_WS
1217a0 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 57 53 4d 61 6e ManGetSessionOptionAsDword.WSMan
1217c0 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 5f 5f 69 6d 70 5f 57 53 GetSessionOptionAsDword.__imp_WS
1217e0 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 57 53 4d 61 ManGetSessionOptionAsString.WSMa
121800 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f nGetSessionOptionAsString.__imp_
121820 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 WSManInitialize.WSManInitialize.
121840 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 __imp_WSManPluginAuthzOperationC
121860 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f omplete.WSManPluginAuthzOperatio
121880 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a nComplete.__imp_WSManPluginAuthz
1218a0 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 QueryQuotaComplete.WSManPluginAu
1218c0 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 thzQueryQuotaComplete.__imp_WSMa
1218e0 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c nPluginAuthzUserComplete.WSManPl
121900 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 uginAuthzUserComplete.__imp_WSMa
121920 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 57 53 4d 61 6e 50 nPluginFreeRequestDetails.WSManP
121940 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 57 53 luginFreeRequestDetails.__imp_WS
121960 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 53 4d 61 6e 50 ManPluginGetConfiguration.WSManP
121980 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 luginGetConfiguration.__imp_WSMa
1219a0 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 57 53 nPluginGetOperationParameters.WS
1219c0 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 ManPluginGetOperationParameters.
1219e0 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 __imp_WSManPluginOperationComple
121a00 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 te.WSManPluginOperationComplete.
121a20 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 57 __imp_WSManPluginReceiveResult.W
121a40 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 SManPluginReceiveResult.__imp_WS
121a60 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 53 4d 61 6e 50 ManPluginReportCompletion.WSManP
121a80 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 luginReportCompletion.__imp_WSMa
121aa0 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 57 53 4d 61 6e 50 6c 75 67 69 6e nPluginReportContext.WSManPlugin
121ac0 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 65 69 76 65 ReportContext.__imp_WSManReceive
121ae0 53 68 65 6c 6c 4f 75 74 70 75 74 00 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 ShellOutput.WSManReceiveShellOut
121b00 70 75 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 put.__imp_WSManReconnectShell.WS
121b20 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 ManReconnectShell.__imp_WSManRec
121b40 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 onnectShellCommand.WSManReconnec
121b60 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c tShellCommand.__imp_WSManRunShel
121b80 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f lCommand.WSManRunShellCommand.__
121ba0 69 6d 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 57 53 4d 61 6e imp_WSManRunShellCommandEx.WSMan
121bc0 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 65 6e RunShellCommandEx.__imp_WSManSen
121be0 64 53 68 65 6c 6c 49 6e 70 75 74 00 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 dShellInput.WSManSendShellInput.
121c00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 4d 61 __imp_WSManSetSessionOption.WSMa
121c20 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 69 67 nSetSessionOption.__imp_WSManSig
121c40 6e 61 6c 53 68 65 6c 6c 00 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 5f 5f 49 4d 50 4f nalShell.WSManSignalShell.__IMPO
121c60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6e 6d 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_wsnmp32.__NULL_IMP
121c80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..wsnmp32_NULL_THU
121ca0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 53 6e 6d 70 NK_DATA.__imp_SnmpCancelMsg.Snmp
121cc0 43 61 6e 63 65 6c 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 65 61 6e 75 70 00 53 6e 6d 70 CancelMsg.__imp_SnmpCleanup.Snmp
121ce0 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 53 6e 6d 70 Cleanup.__imp_SnmpCleanupEx.Snmp
121d00 43 6c 65 61 6e 75 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 6f 73 65 00 53 6e 6d 70 43 6c CleanupEx.__imp_SnmpClose.SnmpCl
121d20 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 53 6e 6d 70 43 ose.__imp_SnmpContextToStr.SnmpC
121d40 6f 6e 74 65 78 74 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 53 ontextToStr.__imp_SnmpCountVbl.S
121d60 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 nmpCountVbl.__imp_SnmpCreatePdu.
121d80 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 53 65 SnmpCreatePdu.__imp_SnmpCreateSe
121da0 73 73 69 6f 6e 00 53 6e 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 6e ssion.SnmpCreateSession.__imp_Sn
121dc0 6d 70 43 72 65 61 74 65 56 62 6c 00 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f mpCreateVbl.SnmpCreateVbl.__imp_
121de0 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 5f 5f 69 6d SnmpDecodeMsg.SnmpDecodeMsg.__im
121e00 70 5f 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 5f 5f 69 6d p_SnmpDeleteVb.SnmpDeleteVb.__im
121e20 70 5f 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 p_SnmpDuplicatePdu.SnmpDuplicate
121e40 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 53 6e 6d 70 44 Pdu.__imp_SnmpDuplicateVbl.SnmpD
121e60 75 70 6c 69 63 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 uplicateVbl.__imp_SnmpEncodeMsg.
121e80 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 45 6e 74 69 74 79 54 6f SnmpEncodeMsg.__imp_SnmpEntityTo
121ea0 53 74 72 00 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 Str.SnmpEntityToStr.__imp_SnmpFr
121ec0 65 65 43 6f 6e 74 65 78 74 00 53 6e 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f eeContext.SnmpFreeContext.__imp_
121ee0 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 00 53 6e 6d 70 46 72 65 65 44 65 73 63 72 SnmpFreeDescriptor.SnmpFreeDescr
121f00 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 53 6e 6d 70 46 iptor.__imp_SnmpFreeEntity.SnmpF
121f20 72 65 65 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 50 64 75 00 53 6e 6d 70 reeEntity.__imp_SnmpFreePdu.Snmp
121f40 46 72 65 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 56 62 6c 00 53 6e 6d 70 46 72 FreePdu.__imp_SnmpFreeVbl.SnmpFr
121f60 65 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 53 6e 6d eeVbl.__imp_SnmpGetLastError.Snm
121f80 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 50 64 75 44 61 pGetLastError.__imp_SnmpGetPduDa
121fa0 74 61 00 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 52 ta.SnmpGetPduData.__imp_SnmpGetR
121fc0 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d etransmitMode.SnmpGetRetransmitM
121fe0 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 52 65 74 72 79 00 53 6e 6d 70 47 65 74 52 65 ode.__imp_SnmpGetRetry.SnmpGetRe
122000 74 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 53 6e 6d 70 47 65 74 try.__imp_SnmpGetTimeout.SnmpGet
122020 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f Timeout.__imp_SnmpGetTranslateMo
122040 64 65 00 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e de.SnmpGetTranslateMode.__imp_Sn
122060 6d 70 47 65 74 56 62 00 53 6e 6d 70 47 65 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 56 mpGetVb.SnmpGetVb.__imp_SnmpGetV
122080 65 6e 64 6f 72 49 6e 66 6f 00 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 5f 5f 69 6d endorInfo.SnmpGetVendorInfo.__im
1220a0 70 5f 53 6e 6d 70 4c 69 73 74 65 6e 00 53 6e 6d 70 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 53 6e p_SnmpListen.SnmpListen.__imp_Sn
1220c0 6d 70 4c 69 73 74 65 6e 45 78 00 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 5f 5f 69 6d 70 5f 53 6e mpListenEx.SnmpListenEx.__imp_Sn
1220e0 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 5f 5f 69 6d mpOidCompare.SnmpOidCompare.__im
122100 70 5f 53 6e 6d 70 4f 69 64 43 6f 70 79 00 53 6e 6d 70 4f 69 64 43 6f 70 79 00 5f 5f 69 6d 70 5f p_SnmpOidCopy.SnmpOidCopy.__imp_
122120 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f SnmpOidToStr.SnmpOidToStr.__imp_
122140 53 6e 6d 70 4f 70 65 6e 00 53 6e 6d 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 52 65 63 76 SnmpOpen.SnmpOpen.__imp_SnmpRecv
122160 4d 73 67 00 53 6e 6d 70 52 65 63 76 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 52 65 67 69 73 74 Msg.SnmpRecvMsg.__imp_SnmpRegist
122180 65 72 00 53 6e 6d 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 6e 64 4d 73 er.SnmpRegister.__imp_SnmpSendMs
1221a0 67 00 53 6e 6d 70 53 65 6e 64 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 50 64 75 44 61 g.SnmpSendMsg.__imp_SnmpSetPduDa
1221c0 74 61 00 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 50 ta.SnmpSetPduData.__imp_SnmpSetP
1221e0 6f 72 74 00 53 6e 6d 70 53 65 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 74 ort.SnmpSetPort.__imp_SnmpSetRet
122200 72 61 6e 73 6d 69 74 4d 6f 64 65 00 53 6e 6d 70 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 ransmitMode.SnmpSetRetransmitMod
122220 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 74 72 79 00 53 6e 6d 70 53 65 74 52 65 74 72 e.__imp_SnmpSetRetry.SnmpSetRetr
122240 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 53 6e 6d 70 53 65 74 54 69 y.__imp_SnmpSetTimeout.SnmpSetTi
122260 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 meout.__imp_SnmpSetTranslateMode
122280 00 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 .SnmpSetTranslateMode.__imp_Snmp
1222a0 53 65 74 56 62 00 53 6e 6d 70 53 65 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 61 72 74 75 SetVb.SnmpSetVb.__imp_SnmpStartu
1222c0 70 00 53 6e 6d 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 61 72 74 75 70 45 p.SnmpStartup.__imp_SnmpStartupE
1222e0 78 00 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 43 x.SnmpStartupEx.__imp_SnmpStrToC
122300 6f 6e 74 65 78 74 00 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 6e ontext.SnmpStrToContext.__imp_Sn
122320 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 5f 5f mpStrToEntity.SnmpStrToEntity.__
122340 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 5f 5f imp_SnmpStrToOid.SnmpStrToOid.__
122360 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 74 73 61 70 69 33 32 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_wtsapi32.__NUL
122380 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 74 73 61 70 69 33 32 5f 4e 55 L_IMPORT_DESCRIPTOR..wtsapi32_NU
1223a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 54 53 43 6c 6f 73 65 53 65 72 76 LL_THUNK_DATA.__imp_WTSCloseServ
1223c0 65 72 00 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e 6e 65 er.WTSCloseServer.__imp_WTSConne
1223e0 63 74 53 65 73 73 69 6f 6e 41 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 5f 5f ctSessionA.WTSConnectSessionA.__
122400 69 6d 70 5f 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 57 54 53 43 6f 6e 6e 65 63 imp_WTSConnectSessionW.WTSConnec
122420 74 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 tSessionW.__imp_WTSCreateListene
122440 72 41 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 5f 5f 69 6d 70 5f 57 54 53 43 rA.WTSCreateListenerA.__imp_WTSC
122460 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 reateListenerW.WTSCreateListener
122480 57 00 5f 5f 69 6d 70 5f 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 57 54 53 W.__imp_WTSDisconnectSession.WTS
1224a0 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 61 62 6c DisconnectSession.__imp_WTSEnabl
1224c0 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 57 54 53 45 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 eChildSessions.WTSEnableChildSes
1224e0 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 sions.__imp_WTSEnumerateListener
122500 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 5f 5f 69 6d 70 5f sA.WTSEnumerateListenersA.__imp_
122520 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 57 00 57 54 53 45 6e 75 6d 65 72 WTSEnumerateListenersW.WTSEnumer
122540 61 74 65 4c 69 73 74 65 6e 65 72 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 ateListenersW.__imp_WTSEnumerate
122560 50 72 6f 63 65 73 73 65 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 ProcessesA.WTSEnumerateProcesses
122580 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 41 A.__imp_WTSEnumerateProcessesExA
1225a0 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 41 00 5f 5f 69 6d 70 5f .WTSEnumerateProcessesExA.__imp_
1225c0 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 57 00 57 54 53 45 6e 75 6d WTSEnumerateProcessesExW.WTSEnum
1225e0 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 erateProcessesExW.__imp_WTSEnume
122600 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 rateProcessesW.WTSEnumerateProce
122620 73 73 65 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 ssesW.__imp_WTSEnumerateServersA
122640 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 .WTSEnumerateServersA.__imp_WTSE
122660 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 numerateServersW.WTSEnumerateSer
122680 76 65 72 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 versW.__imp_WTSEnumerateSessions
1226a0 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 57 54 A.WTSEnumerateSessionsA.__imp_WT
1226c0 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 41 00 57 54 53 45 6e 75 6d 65 72 61 SEnumerateSessionsExA.WTSEnumera
1226e0 74 65 53 65 73 73 69 6f 6e 73 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 teSessionsExA.__imp_WTSEnumerate
122700 53 65 73 73 69 6f 6e 73 45 78 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 SessionsExW.WTSEnumerateSessions
122720 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 ExW.__imp_WTSEnumerateSessionsW.
122740 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 57 54 53 46 WTSEnumerateSessionsW.__imp_WTSF
122760 72 65 65 4d 65 6d 6f 72 79 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 54 reeMemory.WTSFreeMemory.__imp_WT
122780 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 41 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 41 00 SFreeMemoryExA.WTSFreeMemoryExA.
1227a0 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 57 54 53 46 72 65 65 4d 65 __imp_WTSFreeMemoryExW.WTSFreeMe
1227c0 6d 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e moryExW.__imp_WTSGetChildSession
1227e0 49 64 00 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 54 Id.WTSGetChildSessionId.__imp_WT
122800 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 57 54 53 47 65 74 4c 69 73 74 SGetListenerSecurityA.WTSGetList
122820 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 4c 69 73 74 65 6e enerSecurityA.__imp_WTSGetListen
122840 65 72 53 65 63 75 72 69 74 79 57 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 erSecurityW.WTSGetListenerSecuri
122860 74 79 57 00 5f 5f 69 6d 70 5f 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 tyW.__imp_WTSIsChildSessionsEnab
122880 6c 65 64 00 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 00 5f 5f led.WTSIsChildSessionsEnabled.__
1228a0 69 6d 70 5f 57 54 53 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 57 54 53 4c 6f 67 6f 66 66 53 65 imp_WTSLogoffSession.WTSLogoffSe
1228c0 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 57 54 53 4f 70 ssion.__imp_WTSOpenServerA.WTSOp
1228e0 65 6e 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 enServerA.__imp_WTSOpenServerExA
122900 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 .WTSOpenServerExA.__imp_WTSOpenS
122920 65 72 76 65 72 45 78 57 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f erverExW.WTSOpenServerExW.__imp_
122940 57 54 53 4f 70 65 6e 53 65 72 76 65 72 57 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 57 00 5f 5f WTSOpenServerW.WTSOpenServerW.__
122960 69 6d 70 5f 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 57 54 53 51 imp_WTSQueryListenerConfigA.WTSQ
122980 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 ueryListenerConfigA.__imp_WTSQue
1229a0 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e ryListenerConfigW.WTSQueryListen
1229c0 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 erConfigW.__imp_WTSQuerySessionI
1229e0 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 nformationA.WTSQuerySessionInfor
122a00 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 mationA.__imp_WTSQuerySessionInf
122a20 6f 72 6d 61 74 69 6f 6e 57 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 ormationW.WTSQuerySessionInforma
122a40 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 tionW.__imp_WTSQueryUserConfigA.
122a60 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 WTSQueryUserConfigA.__imp_WTSQue
122a80 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 ryUserConfigW.WTSQueryUserConfig
122aa0 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 57 54 53 51 75 65 W.__imp_WTSQueryUserToken.WTSQue
122ac0 72 79 55 73 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 69 73 74 65 72 53 65 73 ryUserToken.__imp_WTSRegisterSes
122ae0 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 sionNotification.WTSRegisterSess
122b00 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 69 73 74 65 ionNotification.__imp_WTSRegiste
122b20 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 52 65 67 69 73 74 rSessionNotificationEx.WTSRegist
122b40 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 erSessionNotificationEx.__imp_WT
122b60 53 53 65 6e 64 4d 65 73 73 61 67 65 41 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 41 00 5f 5f SSendMessageA.WTSSendMessageA.__
122b80 69 6d 70 5f 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 57 54 53 53 65 6e 64 4d 65 73 73 61 imp_WTSSendMessageW.WTSSendMessa
122ba0 67 65 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 geW.__imp_WTSSetListenerSecurity
122bc0 41 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f A.WTSSetListenerSecurityA.__imp_
122be0 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 57 54 53 53 65 74 4c 69 WTSSetListenerSecurityW.WTSSetLi
122c00 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 52 65 6e 64 stenerSecurityW.__imp_WTSSetRend
122c20 65 72 48 69 6e 74 00 57 54 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 00 5f 5f 69 6d 70 5f 57 54 erHint.WTSSetRenderHint.__imp_WT
122c40 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 SSetUserConfigA.WTSSetUserConfig
122c60 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 57 00 57 54 53 53 65 74 A.__imp_WTSSetUserConfigW.WTSSet
122c80 55 73 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 UserConfigW.__imp_WTSShutdownSys
122ca0 74 65 6d 00 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 57 54 53 53 tem.WTSShutdownSystem.__imp_WTSS
122cc0 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 57 54 53 53 74 61 tartRemoteControlSessionA.WTSSta
122ce0 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 rtRemoteControlSessionA.__imp_WT
122d00 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 57 54 53 53 SStartRemoteControlSessionW.WTSS
122d20 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f tartRemoteControlSessionW.__imp_
122d40 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 57 54 53 53 WTSStopRemoteControlSession.WTSS
122d60 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 topRemoteControlSession.__imp_WT
122d80 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 STerminateProcess.WTSTerminatePr
122da0 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e ocess.__imp_WTSUnRegisterSession
122dc0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f Notification.WTSUnRegisterSessio
122de0 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 65 67 69 73 74 65 nNotification.__imp_WTSUnRegiste
122e00 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 55 6e 52 65 67 69 rSessionNotificationEx.WTSUnRegi
122e20 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f sterSessionNotificationEx.__imp_
122e40 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 57 54 53 56 69 72 74 75 61 WTSVirtualChannelClose.WTSVirtua
122e60 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 lChannelClose.__imp_WTSVirtualCh
122e80 61 6e 6e 65 6c 4f 70 65 6e 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 annelOpen.WTSVirtualChannelOpen.
122ea0 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 57 54 __imp_WTSVirtualChannelOpenEx.WT
122ec0 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 56 SVirtualChannelOpenEx.__imp_WTSV
122ee0 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 57 54 53 56 69 72 74 75 irtualChannelPurgeInput.WTSVirtu
122f00 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 alChannelPurgeInput.__imp_WTSVir
122f20 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 57 54 53 56 69 72 74 75 61 tualChannelPurgeOutput.WTSVirtua
122f40 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 lChannelPurgeOutput.__imp_WTSVir
122f60 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 72 79 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e tualChannelQuery.WTSVirtualChann
122f80 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 elQuery.__imp_WTSVirtualChannelR
122fa0 65 61 64 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 5f 5f 69 6d 70 5f ead.WTSVirtualChannelRead.__imp_
122fc0 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 57 54 53 56 69 72 74 75 61 WTSVirtualChannelWrite.WTSVirtua
122fe0 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 5f 5f 69 6d 70 5f 57 54 53 57 61 69 74 53 79 73 74 65 lChannelWrite.__imp_WTSWaitSyste
123000 6d 45 76 65 6e 74 00 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 5f 5f 49 4d 50 4f mEvent.WTSWaitSystemEvent.__IMPO
123020 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 61 75 64 69 6f 32 5f 38 00 5f 5f 4e 55 4c 4c 5f 49 RT_DESCRIPTOR_xaudio2_8.__NULL_I
123040 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c MPORT_DESCRIPTOR..xaudio2_8_NULL
123060 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 _THUNK_DATA.__imp_CreateAudioRev
123080 65 72 62 00 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 5f 5f 69 6d 70 5f 43 72 65 61 erb.CreateAudioReverb.__imp_Crea
1230a0 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 43 72 65 61 74 65 41 75 64 69 6f 56 6f teAudioVolumeMeter.CreateAudioVo
1230c0 6c 75 6d 65 4d 65 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 58 00 43 72 65 61 74 65 46 lumeMeter.__imp_CreateFX.CreateF
1230e0 58 00 5f 5f 69 6d 70 5f 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e X.__imp_XAudio2CreateWithVersion
123100 49 6e 66 6f 00 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 Info.XAudio2CreateWithVersionInf
123120 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 69 6e 70 75 74 31 5f 34 00 o.__IMPORT_DESCRIPTOR_xinput1_4.
123140 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 69 6e 70 75 74 __NULL_IMPORT_DESCRIPTOR..xinput
123160 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 1_4_NULL_THUNK_DATA.__imp_XInput
123180 45 6e 61 62 6c 65 00 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 Enable.XInputEnable.__imp_XInput
1231a0 47 65 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 58 49 6e 70 75 74 47 65 74 41 75 64 69 6f GetAudioDeviceIds.XInputGetAudio
1231c0 44 65 76 69 63 65 49 64 73 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 DeviceIds.__imp_XInputGetBattery
1231e0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f Information.XInputGetBatteryInfo
123200 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 rmation.__imp_XInputGetCapabilit
123220 69 65 73 00 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f ies.XInputGetCapabilities.__imp_
123240 58 49 6e 70 75 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 58 49 6e 70 75 74 47 65 74 4b 65 79 73 XInputGetKeystroke.XInputGetKeys
123260 74 72 6f 6b 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 58 49 6e 70 75 troke.__imp_XInputGetState.XInpu
123280 74 47 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 53 65 74 53 74 61 74 65 00 58 tGetState.__imp_XInputSetState.X
1232a0 49 6e 70 75 74 53 65 74 53 74 61 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f InputSetState.__IMPORT_DESCRIPTO
1232c0 52 5f 78 6d 6c 6c 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_xmllite.__NULL_IMPORT_DESCRIPT
1232e0 4f 52 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..xmllite_NULL_THUNK_DATA.__im
123300 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 p_CreateXmlReader.CreateXmlReade
123320 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 r.__imp_CreateXmlReaderInputWith
123340 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 EncodingCodePage.CreateXmlReader
123360 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f InputWithEncodingCodePage.__imp_
123380 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 CreateXmlReaderInputWithEncoding
1233a0 4e 61 6d 65 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 Name.CreateXmlReaderInputWithEnc
1233c0 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 odingName.__imp_CreateXmlWriter.
1233e0 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 CreateXmlWriter.__imp_CreateXmlW
123400 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 riterOutputWithEncodingCodePage.
123420 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e CreateXmlWriterOutputWithEncodin
123440 67 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f gCodePage.__imp_CreateXmlWriterO
123460 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 43 72 65 61 74 65 58 6d 6c 57 utputWithEncodingName.CreateXmlW
123480 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 49 4d riterOutputWithEncodingName.__IM
1234a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6f 6c 65 68 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_xolehlp.__NULL_I
1234c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 6f 6c 65 68 6c 70 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..xolehlp_NULL_T
1234e0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f HUNK_DATA.__imp_DtcGetTransactio
123500 6e 4d 61 6e 61 67 65 72 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 nManager.DtcGetTransactionManage
123520 72 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 r.__imp_DtcGetTransactionManager
123540 43 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 5f 5f 69 6d C.DtcGetTransactionManagerC.__im
123560 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 44 74 p_DtcGetTransactionManagerExA.Dt
123580 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 5f 5f 69 6d 70 5f cGetTransactionManagerExA.__imp_
1235a0 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 44 74 63 47 DtcGetTransactionManagerExW.DtcG
1235c0 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 5f 5f 49 4d 50 4f 52 54 etTransactionManagerExW.__IMPORT
1235e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 70 73 70 72 69 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_xpsprint.__NULL_IMPO
123600 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..xpsprint_NULL_THU
123620 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 53 NK_DATA.__imp_StartXpsPrintJob.S
123640 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 5f 5f 69 6d 70 5f 53 74 61 72 74 58 70 73 50 72 tartXpsPrintJob.__imp_StartXpsPr
123660 69 6e 74 4a 6f 62 31 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 2f 2f 20 20 20 20 intJob1.StartXpsPrintJob1.//....
123680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ................................
1236a0 20 20 20 20 20 20 20 20 20 20 33 33 36 32 20 20 20 20 20 20 60 0a 61 70 69 2d 6d 73 2d 77 69 6e ..........3362......`.api-ms-win
1236c0 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 -appmodel-runtime-l1-1-1.dll/.ap
1236e0 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 i-ms-win-appmodel-runtime-l1-1-3
123700 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d .dll/.api-ms-win-appmodel-runtim
123720 65 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 e-l1-1-6.dll/.api-ms-win-core-ap
123740 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f iquery-l2-1-0.dll/.api-ms-win-co
123760 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 re-backgroundtask-l1-1-0.dll/.ap
123780 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 i-ms-win-core-comm-l1-1-1.dll/.a
1237a0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 2f 0a pi-ms-win-core-comm-l1-1-2.dll/.
1237c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 api-ms-win-core-enclave-l1-1-1.d
1237e0 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e ll/.api-ms-win-core-errorhandlin
123800 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 g-l1-1-3.dll/.api-ms-win-core-fe
123820 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d aturestaging-l1-1-0.dll/.api-ms-
123840 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 win-core-featurestaging-l1-1-1.d
123860 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 ll/.api-ms-win-core-file-fromapp
123880 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e -l1-1-0.dll/.api-ms-win-core-han
1238a0 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d dle-l1-1-0.dll/.api-ms-win-core-
1238c0 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ioring-l1-1-0.dll/.api-ms-win-co
1238e0 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 re-marshal-l1-1-0.dll/.api-ms-wi
123900 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 n-core-memory-l1-1-3.dll/.api-ms
123920 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 2f 0a 61 70 69 -win-core-memory-l1-1-4.dll/.api
123940 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 2f 0a -ms-win-core-memory-l1-1-5.dll/.
123960 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c api-ms-win-core-memory-l1-1-6.dl
123980 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 l/.api-ms-win-core-memory-l1-1-7
1239a0 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d .dll/.api-ms-win-core-memory-l1-
1239c0 31 2d 38 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 1-8.dll/.api-ms-win-core-path-l1
1239e0 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 -1-0.dll/.api-ms-win-core-psm-ap
123a00 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 pnotify-l1-1-0.dll/.api-ms-win-c
123a20 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 ore-psm-appnotify-l1-1-1.dll/.ap
123a40 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c i-ms-win-core-realtime-l1-1-1.dl
123a60 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 l/.api-ms-win-core-realtime-l1-1
123a80 2d 32 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 -2.dll/.api-ms-win-core-slapi-l1
123aa0 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d -1-0.dll/.api-ms-win-core-state-
123ac0 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 helpers-l1-1-0.dll/.api-ms-win-c
123ae0 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e ore-synch-l1-2-0.dll/.api-ms-win
123b00 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 -core-sysinfo-l1-2-0.dll/.api-ms
123b20 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 2f 0a 61 70 -win-core-sysinfo-l1-2-3.dll/.ap
123b40 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c i-ms-win-core-sysinfo-l1-2-4.dll
123b60 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c /.api-ms-win-core-util-l1-1-1.dl
123b80 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c l/.api-ms-win-core-winrt-error-l
123ba0 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 1-1-0.dll/.api-ms-win-core-winrt
123bc0 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f -error-l1-1-1.dll/.api-ms-win-co
123be0 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d re-winrt-l1-1-0.dll/.api-ms-win-
123c00 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 core-winrt-registration-l1-1-0.d
123c20 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 ll/.api-ms-win-core-winrt-robuff
123c40 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 er-l1-1-0.dll/.api-ms-win-core-w
123c60 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 inrt-roparameterizediid-l1-1-0.d
123c80 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 ll/.api-ms-win-core-winrt-string
123ca0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e -l1-1-0.dll/.api-ms-win-core-win
123cc0 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e rt-string-l1-1-1.dll/.api-ms-win
123ce0 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 -core-wow64-l1-1-1.dll/.api-ms-w
123d00 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 in-devices-query-l1-1-0.dll/.api
123d20 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c -ms-win-devices-query-l1-1-1.dll
123d40 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c /.api-ms-win-dx-d3dkmt-l1-1-0.dl
123d60 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 34 2e 64 l/.api-ms-win-dx-d3dkmt-l1-1-4.d
123d80 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 36 2e ll/.api-ms-win-dx-d3dkmt-l1-1-6.
123da0 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 dll/.api-ms-win-gaming-deviceinf
123dc0 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d ormation-l1-1-0.dll/.api-ms-win-
123de0 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e gaming-expandedresources-l1-1-0.
123e00 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 dll/.api-ms-win-gaming-tcui-l1-1
123e20 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c -0.dll/.api-ms-win-gaming-tcui-l
123e40 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 1-1-1.dll/.api-ms-win-gaming-tcu
123e60 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d i-l1-1-2.dll/.api-ms-win-gaming-
123e80 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 tcui-l1-1-3.dll/.api-ms-win-gami
123ea0 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d ng-tcui-l1-1-4.dll/.api-ms-win-m
123ec0 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 m-misc-l1-1-1.dll/.api-ms-win-ne
123ee0 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 t-isolation-l1-1-0.dll/.api-ms-w
123f00 69 6e 2d 72 6f 2d 74 79 70 65 72 65 73 6f 6c 75 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f in-ro-typeresolution-l1-1-0.dll/
123f20 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d 74 79 70 65 72 65 73 6f 6c 75 74 69 6f 6e 2d 6c 31 .api-ms-win-ro-typeresolution-l1
123f40 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 -1-1.dll/.api-ms-win-security-ba
123f60 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 se-l1-2-2.dll/.api-ms-win-securi
123f80 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f ty-isolatedcontainer-l1-1-0.dll/
123fa0 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e .api-ms-win-security-isolatedcon
123fc0 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 tainer-l1-1-1.dll/.api-ms-win-se
123fe0 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 rvice-core-l1-1-3.dll/.api-ms-wi
124000 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 2f 0a 61 70 69 2d 6d n-service-core-l1-1-4.dll/.api-m
124020 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 2f 0a 61 s-win-service-core-l1-1-5.dll/.a
124040 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e pi-ms-win-shcore-scaling-l1-1-0.
124060 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c dll/.api-ms-win-shcore-scaling-l
124080 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 1-1-1.dll/.api-ms-win-shcore-sca
1240a0 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f ling-l1-1-2.dll/.api-ms-win-shco
1240c0 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d re-stream-winrt-l1-1-0.dll/.api-
1240e0 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 62 63 72 79 70 ms-win-wsl-api-l1-1-0.dll/.bcryp
124100 74 70 72 69 6d 69 74 69 76 65 73 2e 64 6c 6c 2f 0a 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 tprimitives.dll/.bluetoothapis.d
124120 6c 6c 2f 0a 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 2f 0a 63 6f 6d 70 75 74 65 73 ll/.computenetwork.dll/.computes
124140 74 6f 72 61 67 65 2e 64 6c 6c 2f 0a 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 2f 0a 64 torage.dll/.coremessaging.dll/.d
124160 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 2f 0a 64 65 76 69 63 65 61 63 63 65 73 73 2e 3dcompiler_47.dll/.deviceaccess.
124180 64 6c 6c 2f 0a 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 2f 0a 64 6d dll/.diagnosticdataquery.dll/.dm
1241a0 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 2f 0a 64 72 74 74 72 61 6e 73 processxmlfiltered.dll/.drttrans
1241c0 70 6f 72 74 2e 64 6c 6c 2f 0a 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e port.dll/.isolatedwindowsenviron
1241e0 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 2f 0a 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e mentutils.dll/.licenseprotection
124200 2e 64 6c 6c 2f 0a 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 2f 0a 6d 64 6d 6c 6f 63 61 .dll/.magnification.dll/.mdmloca
124220 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 2f 0a 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e lmanagement.dll/.mdmregistration
124240 2e 64 6c 6c 2f 0a 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 2f 0a 6d 73 63 74 66 6d 6f .dll/.mfsensorgroup.dll/.msctfmo
124260 6e 69 74 6f 72 2e 64 6c 6c 2f 0a 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 nitor.dll/.ondemandconnroutehelp
124280 65 72 2e 64 6c 6c 2f 0a 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 2f 0a 73 65 6e 73 er.dll/.projectedfslib.dll/.sens
1242a0 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 2f 0a 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c orsutilsv2.dll/.tokenbinding.dll
1242c0 2f 0a 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 2f 0a 76 6d 64 65 76 69 63 65 /.uiautomationcore.dll/.vmdevice
1242e0 68 6f 73 74 2e 64 6c 6c 2f 0a 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 host.dll/.vmsavedstatedumpprovid
124300 65 72 2e 64 6c 6c 2f 0a 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 2f 0a 77 69 6e 64 6f 77 er.dll/.wdsclientapi.dll/.window
124320 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c 2f 0a 77 69 6e 64 6f 77 s.ai.machinelearning.dll/.window
124340 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c 2f 0a 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 s.data.pdf.dll/.windows.media.me
124360 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 2f 0a 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 diacontrol.dll/.windows.networki
124380 6e 67 2e 64 6c 6c 2f 0a 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c 2f 0a 77 69 6e ng.dll/.windows.ui.xaml.dll/.win
1243a0 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 2f 0a 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 dowscodecs.dll/.winhvemulation.d
1243c0 6c 6c 2f 0a 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 2f 0a 0a 61 63 6c 75 69 2e 64 6c ll/.winhvplatform.dll/..aclui.dl
1243e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
124400 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 644.....364.......`.d...........
124420 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
124440 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
124460 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
124480 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
1244a0 10 00 00 00 04 00 00 00 03 00 61 63 6c 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ..........aclui.dll.............
1244c0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
1244e0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
124500 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
124520 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....7.............N...__IMPORT_D
124540 45 53 43 52 49 50 54 4f 52 5f 61 63 6c 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ESCRIPTOR_aclui.__NULL_IMPORT_DE
124560 53 43 52 49 50 54 4f 52 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 SCRIPTOR..aclui_NULL_THUNK_DATA.
124580 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 aclui.dll/......0...........0...
1245a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
1245c0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
1245e0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
124600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
124620 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 63 6c 75 ..__NULL_IMPORT_DESCRIPTOR..aclu
124640 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 i.dll/......0...........0.....0.
124660 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....161.......`.d.......
124680 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
1246a0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
1246c0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
1246e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 ................................
124700 00 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 63 6c 75 69 2e ...aclui_NULL_THUNK_DATA..aclui.
124720 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
124740 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
124760 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 61 63 6c ..........CreateSecurityPage.acl
124780 75 69 2e 64 6c 6c 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ui.dll..aclui.dll/......0.......
1247a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1247c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 45 64 69 74 53 65 63 75 ..`.......d.............EditSecu
1247e0 72 69 74 79 00 61 63 6c 75 69 2e 64 6c 6c 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 rity.aclui.dll..aclui.dll/......
124800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
124820 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
124840 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 61 63 6c 75 69 2e 64 6c 6c 00 0a EditSecurityAdvanced.aclui.dll..
124860 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 activeds.dll/...0...........0...
124880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....373.......`.d...
1248a0 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
1248c0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
1248e0 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
124900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
124920 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 00 ..................activeds.dll..
124940 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
124960 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
124980 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 .....h..idata$5........h.....!..
1249a0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 ...............:.............T..
1249c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 74 69 76 65 64 73 00 5f 5f .__IMPORT_DESCRIPTOR_activeds.__
1249e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 63 74 69 76 65 64 73 NULL_IMPORT_DESCRIPTOR..activeds
124a00 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..activeds.dll/.
124a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
124a40 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
124a60 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
124a80 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
124aa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
124ac0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 T_DESCRIPTOR..activeds.dll/...0.
124ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
124b00 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 4.......`.d.......t............i
124b20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
124b40 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
124b60 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
124b80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 61 63 74 69 76 65 64 73 5f 4e 55 .....................activeds_NU
124ba0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 LL_THUNK_DATA.activeds.dll/...0.
124bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
124be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 44 ........`.......d.............AD
124c00 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 sBuildEnumerator.activeds.dll.ac
124c20 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tiveds.dll/...0...........0.....
124c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
124c60 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e d.....!.......ADsBuildVarArrayIn
124c80 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 t.activeds.dll..activeds.dll/...
124ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
124cc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
124ce0 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c ADsBuildVarArrayStr.activeds.dll
124d00 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..activeds.dll/...0...........0.
124d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
124d40 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 ....d.....!.......ADsDecodeBinar
124d60 79 44 61 74 61 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c yData.activeds.dll..activeds.dll
124d80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
124da0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
124dc0 00 00 04 00 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 61 63 74 69 76 65 64 73 ....ADsEncodeBinaryData.activeds
124de0 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..activeds.dll/...0.........
124e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
124e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 44 73 45 6e 75 6d 65 72 61 `.......d.............ADsEnumera
124e40 74 65 4e 65 78 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c teNext.activeds.dll.activeds.dll
124e60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
124e80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
124ea0 00 00 04 00 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 61 63 74 69 76 65 64 73 2e 64 ....ADsFreeEnumerator.activeds.d
124ec0 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..activeds.dll/...0...........
124ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
124f00 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 44 73 47 65 74 4c 61 73 74 45 72 ......d.............ADsGetLastEr
124f20 72 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 ror.activeds.dll..activeds.dll/.
124f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
124f60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
124f80 04 00 41 44 73 47 65 74 4f 62 6a 65 63 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 ..ADsGetObject.activeds.dll.acti
124fa0 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 veds.dll/...0...........0.....0.
124fc0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
124fe0 00 00 00 00 1b 00 00 00 00 00 04 00 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 61 63 74 69 76 65 ............ADsOpenObject.active
125000 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ds.dll..activeds.dll/...0.......
125020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
125040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 44 73 53 65 74 4c 61 ..`.......d.............ADsSetLa
125060 73 74 45 72 72 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 stError.activeds.dll..activeds.d
125080 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1250a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1250c0 00 00 00 00 04 00 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 61 63 74 69 76 65 64 73 2e ......AdsFreeAdsValues.activeds.
1250e0 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.activeds.dll/...0...........
125100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
125120 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 64 73 54 79 70 65 54 6f 50 72 6f ......d.....".......AdsTypeToPro
125140 70 56 61 72 69 61 6e 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 pVariant.activeds.dll.activeds.d
125160 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
125180 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
1251a0 00 00 00 00 04 00 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a ......AllocADsMem.activeds.dll..
1251c0 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 activeds.dll/...0...........0...
1251e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
125200 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 6c 6c 6f 63 41 44 73 53 74 72 00 61 63 74 69 ..d.............AllocADsStr.acti
125220 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 veds.dll..activeds.dll/...0.....
125240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
125260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 42 69 6e 61 72 79 ....`.......d.....*.......Binary
125280 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 61 63 74 69 76 65 64 73 2e SDToSecurityDescriptor.activeds.
1252a0 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.activeds.dll/...0...........
1252c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1252e0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 72 65 65 41 44 73 4d 65 6d 00 61 ......d.............FreeADsMem.a
125300 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ctiveds.dll.activeds.dll/...0...
125320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
125340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 72 65 65 ......`.......d.............Free
125360 41 44 73 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c ADsStr.activeds.dll.activeds.dll
125380 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1253a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1253c0 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 70 65 00 61 63 74 69 76 65 64 ....PropVariantToAdsType.actived
1253e0 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.activeds.dll/...0.........
125400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
125420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 61 6c 6c 6f 63 41 44 73 `.......d.............ReallocADs
125440 4d 65 6d 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 Mem.activeds.dll..activeds.dll/.
125460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
125480 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1254a0 04 00 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 ..ReallocADsStr.activeds.dll..ac
1254c0 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tiveds.dll/...0...........0.....
1254e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
125500 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 d.....*.......SecurityDescriptor
125520 54 6f 42 69 6e 61 72 79 53 44 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ToBinarySD.activeds.dll.advapi32
125540 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
125560 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 644.....373.......`.d...........
125580 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
1255a0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
1255c0 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
1255e0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
125600 10 00 00 00 04 00 00 00 03 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ..........advapi32.dll..........
125620 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
125640 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
125660 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 idata$5........h.....!..........
125680 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 .......:.............T...__IMPOR
1256a0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 T_DESCRIPTOR_advapi32.__NULL_IMP
1256c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 ORT_DESCRIPTOR..advapi32_NULL_TH
1256e0 55 4e 4b 5f 44 41 54 41 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 UNK_DATA..advapi32.dll/...0.....
125700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
125720 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
125740 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
125760 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
125780 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
1257a0 50 54 4f 52 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..advapi32.dll/...0.........
1257c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 ..0.....0.....644.....164.......
1257e0 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
125800 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
125820 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
125840 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
125860 00 00 01 00 00 00 02 00 1e 00 00 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............advapi32_NULL_THUNK
125880 5f 44 41 54 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.advapi32.dll/...0.........
1258a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1258c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 62 6f 72 74 53 79 73 74 65 `.......d.....".......AbortSyste
1258e0 6d 53 68 75 74 64 6f 77 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 mShutdownA.advapi32.dll.advapi32
125900 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
125920 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
125940 22 00 00 00 00 00 04 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 61 64 76 ".......AbortSystemShutdownW.adv
125960 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
125980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1259a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 63 63 65 73 73 ....`.......d.............Access
1259c0 43 68 65 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c Check.advapi32.dll..advapi32.dll
1259e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
125a00 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
125a20 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 ....AccessCheckAndAuditAlarmA.ad
125a40 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
125a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
125a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 63 63 65 ......`.......d.....'.......Acce
125aa0 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 ssCheckAndAuditAlarmW.advapi32.d
125ac0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
125ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
125b00 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 ......d.............AccessCheckB
125b20 79 54 79 70 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c yType.advapi32.dll..advapi32.dll
125b40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
125b60 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
125b80 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 ....AccessCheckByTypeAndAuditAla
125ba0 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 rmA.advapi32.dll..advapi32.dll/.
125bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
125be0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
125c00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d ..AccessCheckByTypeAndAuditAlarm
125c20 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
125c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
125c60 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
125c80 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 61 64 76 61 AccessCheckByTypeResultList.adva
125ca0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
125cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 ......0.....0.....644.....75....
125ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 41 63 63 65 73 73 ....`.......d.....7.......Access
125d00 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 CheckByTypeResultListAndAuditAla
125d20 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 rmA.advapi32.dll..advapi32.dll/.
125d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
125d60 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 ..83........`.......d.....?.....
125d80 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 ..AccessCheckByTypeResultListAnd
125da0 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c AuditAlarmByHandleA.advapi32.dll
125dc0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
125de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....83........`...
125e00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 ....d.....?.......AccessCheckByT
125e20 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 ypeResultListAndAuditAlarmByHand
125e40 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 leW.advapi32.dll..advapi32.dll/.
125e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
125e80 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 ..75........`.......d.....7.....
125ea0 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 ..AccessCheckByTypeResultListAnd
125ec0 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 AuditAlarmW.advapi32.dll..advapi
125ee0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
125f00 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
125f20 00 00 21 00 00 00 00 00 04 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 61 64 ..!.......AddAccessAllowedAce.ad
125f40 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
125f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
125f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 64 64 41 ......`.......d.....#.......AddA
125fa0 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ccessAllowedAceEx.advapi32.dll..
125fc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
125fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
126000 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 ..d.....'.......AddAccessAllowed
126020 4f 62 6a 65 63 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ObjectAce.advapi32.dll..advapi32
126040 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
126060 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
126080 20 00 00 00 00 00 04 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 61 64 76 61 70 ........AddAccessDeniedAce.advap
1260a0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
1260c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1260e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 64 64 41 63 63 65 73 ..`.......d.....".......AddAcces
126100 73 44 65 6e 69 65 64 41 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 sDeniedAceEx.advapi32.dll.advapi
126120 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
126140 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
126160 00 00 26 00 00 00 00 00 04 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 ..&.......AddAccessDeniedObjectA
126180 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ce.advapi32.dll.advapi32.dll/...
1261a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1261c0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
1261e0 41 64 64 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c AddAce.advapi32.dll.advapi32.dll
126200 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
126220 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
126240 00 00 04 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 ....AddAuditAccessAce.advapi32.d
126260 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
126280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1262a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 41 75 64 69 74 41 63 63 65 ......d.....!.......AddAuditAcce
1262c0 73 73 41 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ssAceEx.advapi32.dll..advapi32.d
1262e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
126300 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
126320 00 00 00 00 04 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 61 64 ......AddAuditAccessObjectAce.ad
126340 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
126360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
126380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 43 ......`.......d.............AddC
1263a0 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 onditionalAce.advapi32.dll..adva
1263c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
1263e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
126400 00 00 00 00 1d 00 00 00 00 00 04 00 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 61 64 76 61 ............AddMandatoryAce.adva
126420 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
126440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
126460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 64 64 55 73 65 ....`.......d.....%.......AddUse
126480 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a rsToEncryptedFile.advapi32.dll..
1264a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1264c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1264e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 ..d.............AdjustTokenGroup
126500 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 s.advapi32.dll..advapi32.dll/...
126520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
126540 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
126560 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 61 64 76 61 70 69 33 32 2e 64 AdjustTokenPrivileges.advapi32.d
126580 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
1265a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1265c0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 41 6e 64 49 ......d.....&.......AllocateAndI
1265e0 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 nitializeSid.advapi32.dll.advapi
126600 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
126620 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
126640 00 00 25 00 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 ..%.......AllocateLocallyUniqueI
126660 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 d.advapi32.dll..advapi32.dll/...
126680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1266a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1266c0 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 AreAllAccessesGranted.advapi32.d
1266e0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
126700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
126720 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 72 65 41 6e 79 41 63 63 65 73 73 ......d.....#.......AreAnyAccess
126740 65 73 47 72 61 6e 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 esGranted.advapi32.dll..advapi32
126760 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
126780 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
1267a0 2e 00 00 00 00 00 04 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c ........AuditComputeEffectivePol
1267c0 69 63 79 42 79 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 icyBySid.advapi32.dll.advapi32.d
1267e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
126800 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
126820 00 00 00 00 04 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 ......AuditComputeEffectivePolic
126840 79 42 79 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 yByToken.advapi32.dll.advapi32.d
126860 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
126880 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
1268a0 00 00 00 00 04 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 61 ......AuditEnumerateCategories.a
1268c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
1268e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
126900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 75 64 69 ......`.......d.....).......Audi
126920 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 tEnumeratePerUserPolicy.advapi32
126940 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
126960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
126980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 75 64 69 74 45 6e 75 6d 65 `.......d.....).......AuditEnume
1269a0 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a rateSubCategories.advapi32.dll..
1269c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1269e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
126a00 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 41 75 64 69 74 46 72 65 65 00 61 64 76 61 70 69 ..d.............AuditFree.advapi
126a20 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
126a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
126a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 41 75 64 69 74 4c 6f 6f ..`.......d.....3.......AuditLoo
126a80 6b 75 70 43 61 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 61 64 kupCategoryGuidFromCategoryId.ad
126aa0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
126ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
126ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 41 75 64 69 ......`.......d.....3.......Audi
126b00 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 tLookupCategoryIdFromCategoryGui
126b20 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 d.advapi32.dll..advapi32.dll/...
126b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
126b60 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
126b80 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 AuditLookupCategoryNameA.advapi3
126ba0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
126bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
126be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 `.......d.....&.......AuditLooku
126c00 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 pCategoryNameW.advapi32.dll.adva
126c20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
126c40 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
126c60 00 00 00 00 29 00 00 00 00 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f ....).......AuditLookupSubCatego
126c80 72 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ryNameA.advapi32.dll..advapi32.d
126ca0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
126cc0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
126ce0 00 00 00 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 ......AuditLookupSubCategoryName
126d00 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
126d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
126d40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
126d60 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 AuditQueryGlobalSaclA.advapi32.d
126d80 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
126da0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
126dc0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 75 64 69 74 51 75 65 72 79 47 6c ......d.....#.......AuditQueryGl
126de0 6f 62 61 6c 53 61 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 obalSaclW.advapi32.dll..advapi32
126e00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
126e20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
126e40 25 00 00 00 00 00 04 00 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 %.......AuditQueryPerUserPolicy.
126e60 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
126e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
126ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 75 ........`.......d.............Au
126ec0 64 69 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ditQuerySecurity.advapi32.dll.ad
126ee0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
126f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
126f20 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f d.....$.......AuditQuerySystemPo
126f40 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 licy.advapi32.dll.advapi32.dll/.
126f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
126f80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
126fa0 04 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 ..AuditSetGlobalSaclA.advapi32.d
126fc0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
126fe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
127000 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 75 64 69 74 53 65 74 47 6c 6f 62 ......d.....!.......AuditSetGlob
127020 61 6c 53 61 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 alSaclW.advapi32.dll..advapi32.d
127040 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
127060 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
127080 00 00 00 00 04 00 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 61 64 76 61 ......AuditSetPerUserPolicy.adva
1270a0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
1270c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1270e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 75 64 69 74 53 ....`.......d.............AuditS
127100 65 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 etSecurity.advapi32.dll.advapi32
127120 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
127140 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
127160 22 00 00 00 00 00 04 00 41 75 64 69 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 61 64 76 ".......AuditSetSystemPolicy.adv
127180 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
1271a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1271c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 42 61 63 6b 75 70 ....`.......d.............Backup
1271e0 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 EventLogA.advapi32.dll..advapi32
127200 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
127220 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
127240 1d 00 00 00 00 00 04 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 ........BackupEventLogW.advapi32
127260 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
127280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1272a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 42 75 69 6c 64 45 78 70 6c 69 `.......d.....*.......BuildExpli
1272c0 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 citAccessWithNameA.advapi32.dll.
1272e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
127300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
127320 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 ..d.....*.......BuildExplicitAcc
127340 65 73 73 57 69 74 68 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 essWithNameW.advapi32.dll.advapi
127360 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
127380 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....73........`.......d...
1273a0 00 00 35 00 00 00 00 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 ..5.......BuildImpersonateExplic
1273c0 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a itAccessWithNameA.advapi32.dll..
1273e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
127400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....73........`.....
127420 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 ..d.....5.......BuildImpersonate
127440 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 ExplicitAccessWithNameW.advapi32
127460 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
127480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1274a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 42 75 69 6c 64 49 6d 70 65 72 `.......d.....&.......BuildImper
1274c0 73 6f 6e 61 74 65 54 72 75 73 74 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 sonateTrusteeA.advapi32.dll.adva
1274e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
127500 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
127520 00 00 00 00 26 00 00 00 00 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 ....&.......BuildImpersonateTrus
127540 74 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 teeW.advapi32.dll.advapi32.dll/.
127560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
127580 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1275a0 04 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 61 70 ..BuildSecurityDescriptorA.advap
1275c0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
1275e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
127600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 42 75 69 6c 64 53 65 63 ..`.......d.....&.......BuildSec
127620 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 urityDescriptorW.advapi32.dll.ad
127640 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
127660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
127680 64 86 00 00 00 00 23 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 d.....#.......BuildTrusteeWithNa
1276a0 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 meA.advapi32.dll..advapi32.dll/.
1276c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1276e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
127700 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 ..BuildTrusteeWithNameW.advapi32
127720 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
127740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
127760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 `.......d.....-.......BuildTrust
127780 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 eeWithObjectsAndNameA.advapi32.d
1277a0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
1277c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1277e0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 ......d.....-.......BuildTrustee
127800 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c WithObjectsAndNameW.advapi32.dll
127820 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
127840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
127860 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 ....d.....,.......BuildTrusteeWi
127880 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 thObjectsAndSidA.advapi32.dll.ad
1278a0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
1278c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
1278e0 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 d.....,.......BuildTrusteeWithOb
127900 6a 65 63 74 73 41 6e 64 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 jectsAndSidW.advapi32.dll.advapi
127920 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
127940 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
127960 00 00 22 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 61 ..".......BuildTrusteeWithSidA.a
127980 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
1279a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1279c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 42 75 69 6c ......`.......d.....".......Buil
1279e0 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 dTrusteeWithSidW.advapi32.dll.ad
127a00 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
127a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
127a40 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 d.....#.......ChangeServiceConfi
127a60 67 32 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 g2A.advapi32.dll..advapi32.dll/.
127a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
127aa0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
127ac0 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 61 64 76 61 70 69 33 32 ..ChangeServiceConfig2W.advapi32
127ae0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
127b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
127b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 68 61 6e 67 65 53 65 72 76 `.......d.....".......ChangeServ
127b40 69 63 65 43 6f 6e 66 69 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 iceConfigA.advapi32.dll.advapi32
127b60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
127b80 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
127ba0 22 00 00 00 00 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 61 64 76 ".......ChangeServiceConfigW.adv
127bc0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
127be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
127c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 68 65 63 6b 46 ....`.......d.............CheckF
127c20 6f 72 48 69 62 65 72 62 6f 6f 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 orHiberboot.advapi32.dll..advapi
127c40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
127c60 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
127c80 00 00 22 00 00 00 00 00 04 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 61 ..".......CheckTokenMembership.a
127ca0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
127cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
127ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 65 61 ......`.......d.............Clea
127d00 72 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 rEventLogA.advapi32.dll.advapi32
127d20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
127d40 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
127d60 1c 00 00 00 00 00 04 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e ........ClearEventLogW.advapi32.
127d80 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
127da0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
127dc0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 6f 73 65 45 6e 63 72 79 70 74 ......d.....#.......CloseEncrypt
127de0 65 64 46 69 6c 65 52 61 77 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 edFileRaw.advapi32.dll..advapi32
127e00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
127e20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
127e40 1b 00 00 00 00 00 04 00 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 61 64 76 61 70 69 33 32 2e 64 ........CloseEventLog.advapi32.d
127e60 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
127e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
127ea0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 6f 73 65 53 65 72 76 69 63 65 ......d.............CloseService
127ec0 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c Handle.advapi32.dll.advapi32.dll
127ee0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
127f00 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
127f20 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 ....CloseThreadWaitChainSession.
127f40 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
127f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
127f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
127fa0 6f 73 65 54 72 61 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 oseTrace.advapi32.dll.advapi32.d
127fc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
127fe0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
128000 00 00 00 00 04 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 ......CommandLineFromMsiDescript
128020 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 or.advapi32.dll.advapi32.dll/...
128040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
128060 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
128080 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ControlService.advapi32.dll.adva
1280a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
1280c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1280e0 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 61 64 ............ControlServiceExA.ad
128100 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
128120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
128140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 6e 74 ......`.......d.............Cont
128160 72 6f 6c 53 65 72 76 69 63 65 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 rolServiceExW.advapi32.dll..adva
128180 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
1281a0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1281c0 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 61 64 76 61 70 69 ............ControlTraceA.advapi
1281e0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
128200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
128220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 6e 74 72 6f 6c 54 ..`.......d.............ControlT
128240 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c raceW.advapi32.dll..advapi32.dll
128260 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
128280 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 ....86........`.......d.....B...
1282a0 00 00 04 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 ....ConvertSecurityDescriptorToS
1282c0 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 61 70 69 33 tringSecurityDescriptorA.advapi3
1282e0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
128300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....86........
128320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 65 63 `.......d.....B.......ConvertSec
128340 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 urityDescriptorToStringSecurityD
128360 65 73 63 72 69 70 74 6f 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 escriptorW.advapi32.dll.advapi32
128380 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1283a0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
1283c0 24 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 61 $.......ConvertSidToStringSidA.a
1283e0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
128400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
128420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 6e 76 ......`.......d.....$.......Conv
128440 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ertSidToStringSidW.advapi32.dll.
128460 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
128480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....86........`.....
1284a0 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 ..d.....B.......ConvertStringSec
1284c0 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 urityDescriptorToSecurityDescrip
1284e0 74 6f 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 torA.advapi32.dll.advapi32.dll/.
128500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
128520 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 ..86........`.......d.....B.....
128540 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ..ConvertStringSecurityDescripto
128560 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 61 64 76 61 70 69 33 32 2e rToSecurityDescriptorW.advapi32.
128580 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
1285a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1285c0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e ......d.....$.......ConvertStrin
1285e0 67 53 69 64 54 6f 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 gSidToSidA.advapi32.dll.advapi32
128600 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
128620 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
128640 24 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 61 $.......ConvertStringSidToSidW.a
128660 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
128680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 ........0.....0.....644.....75..
1286a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 43 6f 6e 76 ......`.......d.....7.......Conv
1286c0 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 ertToAutoInheritPrivateObjectSec
1286e0 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c urity.advapi32.dll..advapi32.dll
128700 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
128720 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
128740 00 00 04 00 43 6f 70 79 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ....CopySid.advapi32.dll..advapi
128760 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
128780 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
1287a0 00 00 29 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 ..).......CreatePrivateObjectSec
1287c0 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c urity.advapi32.dll..advapi32.dll
1287e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
128800 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
128820 00 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 ....CreatePrivateObjectSecurityE
128840 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 x.advapi32.dll..advapi32.dll/...
128860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
128880 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 84........`.......d.....@.......
1288a0 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 74 68 4d CreatePrivateObjectSecurityWithM
1288c0 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ultipleInheritance.advapi32.dll.
1288e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
128900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
128920 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 ..d.....".......CreateProcessAsU
128940 73 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 serA.advapi32.dll.advapi32.dll/.
128960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
128980 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1289a0 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 61 64 76 61 70 69 33 32 2e ..CreateProcessAsUserW.advapi32.
1289c0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
1289e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
128a00 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 ......d.....%.......CreateProces
128a20 73 57 69 74 68 4c 6f 67 6f 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 sWithLogonW.advapi32.dll..advapi
128a40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
128a60 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
128a80 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e ..%.......CreateProcessWithToken
128aa0 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
128ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
128ae0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
128b00 43 72 65 61 74 65 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 CreateRestrictedToken.advapi32.d
128b20 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
128b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
128b60 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 53 65 72 76 69 63 ......d.............CreateServic
128b80 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eA.advapi32.dll.advapi32.dll/...
128ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
128bc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
128be0 43 72 65 61 74 65 53 65 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 CreateServiceW.advapi32.dll.adva
128c00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
128c20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
128c40 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 ....#.......CreateTraceInstanceI
128c60 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 d.advapi32.dll..advapi32.dll/...
128c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
128ca0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
128cc0 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 CreateWellKnownSid.advapi32.dll.
128ce0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
128d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
128d20 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 64 44 65 6c 65 74 65 41 00 61 64 76 61 ..d.............CredDeleteA.adva
128d40 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
128d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
128d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 64 44 65 ....`.......d.............CredDe
128da0 6c 65 74 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c leteW.advapi32.dll..advapi32.dll
128dc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
128de0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
128e00 00 00 04 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....CredEnumerateA.advapi32.dll.
128e20 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
128e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
128e60 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 57 00 61 ..d.............CredEnumerateW.a
128e80 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
128ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
128ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 64 ......`.......d.....%.......Cred
128ee0 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c FindBestCredentialA.advapi32.dll
128f00 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
128f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
128f40 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 ....d.....%.......CredFindBestCr
128f60 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 edentialW.advapi32.dll..advapi32
128f80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
128fa0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
128fc0 16 00 00 00 00 00 04 00 43 72 65 64 46 72 65 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ........CredFree.advapi32.dll.ad
128fe0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
129000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
129020 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 d.....!.......CredGetSessionType
129040 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 s.advapi32.dll..advapi32.dll/...
129060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
129080 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1290a0 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 CredGetTargetInfoA.advapi32.dll.
1290c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1290e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
129100 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 ..d.............CredGetTargetInf
129120 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 oW.advapi32.dll.advapi32.dll/...
129140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
129160 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
129180 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 CredIsMarshaledCredentialA.advap
1291a0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
1291c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1291e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 65 64 49 73 4d 61 ..`.......d.....(.......CredIsMa
129200 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 rshaledCredentialW.advapi32.dll.
129220 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
129240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
129260 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 ..d.............CredIsProtectedA
129280 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
1292a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1292c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
1292e0 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 edIsProtectedW.advapi32.dll.adva
129300 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
129320 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
129340 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 ....$.......CredMarshalCredentia
129360 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 lA.advapi32.dll.advapi32.dll/...
129380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1293a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1293c0 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e CredMarshalCredentialW.advapi32.
1293e0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
129400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
129420 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 64 50 72 6f 74 65 63 74 41 ......d.............CredProtectA
129440 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
129460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
129480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
1294a0 65 64 50 72 6f 74 65 63 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 edProtectW.advapi32.dll.advapi32
1294c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1294e0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
129500 17 00 00 00 00 00 04 00 43 72 65 64 52 65 61 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ........CredReadA.advapi32.dll..
129520 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
129540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
129560 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 ..d.....(.......CredReadDomainCr
129580 65 64 65 6e 74 69 61 6c 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 edentialsA.advapi32.dll.advapi32
1295a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1295c0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
1295e0 28 00 00 00 00 00 04 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c (.......CredReadDomainCredential
129600 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sW.advapi32.dll.advapi32.dll/...
129620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
129640 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
129660 43 72 65 64 52 65 61 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 CredReadW.advapi32.dll..advapi32
129680 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1296a0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
1296c0 19 00 00 00 00 00 04 00 43 72 65 64 52 65 6e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ........CredRenameA.advapi32.dll
1296e0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
129700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
129720 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 64 52 65 6e 61 6d 65 57 00 61 64 ....d.............CredRenameW.ad
129740 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
129760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
129780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 64 ......`.......d.....&.......Cred
1297a0 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c UnmarshalCredentialA.advapi32.dl
1297c0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
1297e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
129800 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 ....d.....&.......CredUnmarshalC
129820 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 redentialW.advapi32.dll.advapi32
129840 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
129860 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
129880 1c 00 00 00 00 00 04 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 41 00 61 64 76 61 70 69 33 32 2e ........CredUnprotectA.advapi32.
1298a0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
1298c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1298e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 64 55 6e 70 72 6f 74 65 63 ......d.............CredUnprotec
129900 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 tW.advapi32.dll.advapi32.dll/...
129920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
129940 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
129960 43 72 65 64 57 72 69 74 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 CredWriteA.advapi32.dll.advapi32
129980 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1299a0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
1299c0 29 00 00 00 00 00 04 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 ).......CredWriteDomainCredentia
1299e0 6c 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 lsA.advapi32.dll..advapi32.dll/.
129a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
129a20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
129a40 04 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 61 64 ..CredWriteDomainCredentialsW.ad
129a60 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
129a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
129aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 72 65 64 ......`.......d.............Cred
129ac0 57 72 69 74 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c WriteW.advapi32.dll.advapi32.dll
129ae0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
129b00 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
129b20 00 00 04 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 61 64 76 61 70 69 33 ....CryptAcquireContextA.advapi3
129b40 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
129b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
129b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 41 63 71 75 69 `.......d.....".......CryptAcqui
129ba0 72 65 43 6f 6e 74 65 78 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 reContextW.advapi32.dll.advapi32
129bc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
129be0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
129c00 20 00 00 00 00 00 04 00 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 61 64 76 61 70 ........CryptContextAddRef.advap
129c20 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
129c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
129c60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 43 72 65 ..`.......d.............CryptCre
129c80 61 74 65 48 61 73 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ateHash.advapi32.dll..advapi32.d
129ca0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
129cc0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
129ce0 00 00 00 00 04 00 43 72 79 70 74 44 65 63 72 79 70 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ......CryptDecrypt.advapi32.dll.
129d00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
129d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
129d40 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 61 ..d.............CryptDeriveKey.a
129d60 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
129d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
129da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
129dc0 74 44 65 73 74 72 6f 79 48 61 73 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 tDestroyHash.advapi32.dll.advapi
129de0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
129e00 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
129e20 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 61 64 76 61 70 69 ..........CryptDestroyKey.advapi
129e40 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
129e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
129e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 44 75 70 ..`.......d.............CryptDup
129ea0 6c 69 63 61 74 65 48 61 73 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 licateHash.advapi32.dll.advapi32
129ec0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
129ee0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
129f00 1f 00 00 00 00 00 04 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 61 64 76 61 70 69 ........CryptDuplicateKey.advapi
129f20 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
129f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
129f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 63 ..`.......d.............CryptEnc
129f80 72 79 70 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 rypt.advapi32.dll.advapi32.dll/.
129fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
129fc0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
129fe0 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 61 64 76 61 70 69 ..CryptEnumProviderTypesA.advapi
12a000 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
12a020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
12a040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 75 ..`.......d.....%.......CryptEnu
12a060 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 mProviderTypesW.advapi32.dll..ad
12a080 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
12a0a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
12a0c0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 d.....!.......CryptEnumProviders
12a0e0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
12a100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12a120 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
12a140 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c CryptEnumProvidersW.advapi32.dll
12a160 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
12a180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
12a1a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 ....d.............CryptExportKey
12a1c0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
12a1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
12a200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
12a220 79 70 74 47 65 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 yptGenKey.advapi32.dll..advapi32
12a240 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12a260 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
12a280 1c 00 00 00 00 00 04 00 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 61 64 76 61 70 69 33 32 2e ........CryptGenRandom.advapi32.
12a2a0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
12a2c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
12a2e0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 ......d.....&.......CryptGetDefa
12a300 75 6c 74 50 72 6f 76 69 64 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ultProviderA.advapi32.dll.advapi
12a320 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12a340 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
12a360 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 ..&.......CryptGetDefaultProvide
12a380 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 rW.advapi32.dll.advapi32.dll/...
12a3a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12a3c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
12a3e0 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a CryptGetHashParam.advapi32.dll..
12a400 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
12a420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
12a440 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d ..d.............CryptGetKeyParam
12a460 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
12a480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
12a4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
12a4c0 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 yptGetProvParam.advapi32.dll..ad
12a4e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
12a500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
12a520 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 55 73 65 72 4b 65 79 00 61 64 d.............CryptGetUserKey.ad
12a540 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
12a560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
12a580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
12a5a0 74 48 61 73 68 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 tHashData.advapi32.dll..advapi32
12a5c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12a5e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
12a600 21 00 00 00 00 00 04 00 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 61 64 76 61 !.......CryptHashSessionKey.adva
12a620 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
12a640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
12a660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 49 ....`.......d.............CryptI
12a680 6d 70 6f 72 74 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 mportKey.advapi32.dll.advapi32.d
12a6a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12a6c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
12a6e0 00 00 00 00 04 00 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 61 64 76 61 70 69 ......CryptReleaseContext.advapi
12a700 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
12a720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
12a740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 ..`.......d.............CryptSet
12a760 48 61 73 68 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 HashParam.advapi32.dll..advapi32
12a780 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12a7a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
12a7c0 1e 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 61 64 76 61 70 69 33 ........CryptSetKeyParam.advapi3
12a7e0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
12a800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
12a820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 50 72 `.......d.............CryptSetPr
12a840 6f 76 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ovParam.advapi32.dll..advapi32.d
12a860 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12a880 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
12a8a0 00 00 00 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 61 64 76 61 70 69 33 32 ......CryptSetProviderA.advapi32
12a8c0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
12a8e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
12a900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 50 72 `.......d.....!.......CryptSetPr
12a920 6f 76 69 64 65 72 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 oviderExA.advapi32.dll..advapi32
12a940 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12a960 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
12a980 21 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 61 64 76 61 !.......CryptSetProviderExW.adva
12a9a0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
12a9c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
12a9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 53 ....`.......d.............CryptS
12aa00 65 74 50 72 6f 76 69 64 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 etProviderW.advapi32.dll..advapi
12aa20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12aa40 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
12aa60 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 41 00 61 64 76 61 70 69 33 ..........CryptSignHashA.advapi3
12aa80 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
12aaa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
12aac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 48 `.......d.............CryptSignH
12aae0 61 73 68 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ashW.advapi32.dll.advapi32.dll/.
12ab00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12ab20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
12ab40 04 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 41 00 61 64 76 61 70 69 33 32 ..CryptVerifySignatureA.advapi32
12ab60 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
12ab80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
12aba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 `.......d.....#.......CryptVerif
12abc0 79 53 69 67 6e 61 74 75 72 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ySignatureW.advapi32.dll..advapi
12abe0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12ac00 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
12ac20 00 00 1b 00 00 00 00 00 04 00 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 61 64 76 61 70 69 33 32 ..........CveEventWrite.advapi32
12ac40 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
12ac60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
12ac80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 63 72 79 70 74 46 69 6c `.......d.............DecryptFil
12aca0 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eA.advapi32.dll.advapi32.dll/...
12acc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12ace0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
12ad00 44 65 63 72 79 70 74 46 69 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 DecryptFileW.advapi32.dll.advapi
12ad20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12ad40 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
12ad60 00 00 17 00 00 00 00 00 04 00 44 65 6c 65 74 65 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..........DeleteAce.advapi32.dll
12ad80 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
12ada0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
12adc0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 ....d.............DeleteService.
12ade0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
12ae00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
12ae20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 65 ........`.......d.....#.......De
12ae40 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c registerEventSource.advapi32.dll
12ae60 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
12ae80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
12aea0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 ....d.....*.......DestroyPrivate
12aec0 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ObjectSecurity.advapi32.dll.adva
12aee0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
12af00 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
12af20 00 00 00 00 29 00 00 00 00 00 04 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 ....).......DuplicateEncryptionI
12af40 6e 66 6f 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 nfoFile.advapi32.dll..advapi32.d
12af60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12af80 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
12afa0 00 00 00 00 04 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c ......DuplicateToken.advapi32.dl
12afc0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
12afe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
12b000 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e ....d.............DuplicateToken
12b020 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Ex.advapi32.dll.advapi32.dll/...
12b040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12b060 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
12b080 45 6e 61 62 6c 65 54 72 61 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 EnableTrace.advapi32.dll..advapi
12b0a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12b0c0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
12b0e0 00 00 1b 00 00 00 00 00 04 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 00 61 64 76 61 70 69 33 32 ..........EnableTraceEx.advapi32
12b100 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
12b120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
12b140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 61 62 6c 65 54 72 61 63 `.......d.............EnableTrac
12b160 65 45 78 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 eEx2.advapi32.dll.advapi32.dll/.
12b180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12b1a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
12b1c0 04 00 45 6e 63 72 79 70 74 46 69 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..EncryptFileA.advapi32.dll.adva
12b1e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
12b200 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
12b220 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 63 72 79 70 74 46 69 6c 65 57 00 61 64 76 61 70 69 33 ............EncryptFileW.advapi3
12b240 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
12b260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
12b280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 63 72 79 70 74 69 6f 6e `.......d.............Encryption
12b2a0 44 69 73 61 62 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 Disable.advapi32.dll..advapi32.d
12b2c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12b2e0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
12b300 00 00 00 00 04 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 61 64 76 ......EnumDependentServicesA.adv
12b320 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
12b340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
12b360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 45 6e 75 6d 44 65 ....`.......d.....$.......EnumDe
12b380 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 pendentServicesW.advapi32.dll.ad
12b3a0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
12b3c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
12b3e0 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e d.....,.......EnumDynamicTimeZon
12b400 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 eInformation.advapi32.dll.advapi
12b420 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12b440 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
12b460 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 61 64 ..!.......EnumServicesStatusA.ad
12b480 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
12b4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
12b4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.....#.......Enum
12b4e0 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ServicesStatusExA.advapi32.dll..
12b500 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
12b520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
12b540 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 ..d.....#.......EnumServicesStat
12b560 75 73 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c usExW.advapi32.dll..advapi32.dll
12b580 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12b5a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
12b5c0 00 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 61 64 76 61 70 69 33 32 ....EnumServicesStatusW.advapi32
12b5e0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
12b600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
12b620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 54 `.......d.....!.......EnumerateT
12b640 72 61 63 65 47 75 69 64 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 raceGuids.advapi32.dll..advapi32
12b660 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12b680 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
12b6a0 23 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 61 64 #.......EnumerateTraceGuidsEx.ad
12b6c0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
12b6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
12b700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 71 75 61 ......`.......d.............Equa
12b720 6c 44 6f 6d 61 69 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 lDomainSid.advapi32.dll.advapi32
12b740 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12b760 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
12b780 1c 00 00 00 00 00 04 00 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 61 64 76 61 70 69 33 32 2e ........EqualPrefixSid.advapi32.
12b7a0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
12b7c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
12b7e0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 45 71 75 61 6c 53 69 64 00 61 64 76 ......d.............EqualSid.adv
12b800 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
12b820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
12b840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 76 65 6e 74 41 ....`.......d.............EventA
12b860 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ccessControl.advapi32.dll.advapi
12b880 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12b8a0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
12b8c0 00 00 1e 00 00 00 00 00 04 00 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 79 00 61 64 76 61 70 ..........EventAccessQuery.advap
12b8e0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
12b900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
12b920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 76 65 6e 74 41 63 63 ..`.......d.............EventAcc
12b940 65 73 73 52 65 6d 6f 76 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 essRemove.advapi32.dll..advapi32
12b960 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12b980 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
12b9a0 24 00 00 00 00 00 04 00 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 61 $.......EventActivityIdControl.a
12b9c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
12b9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
12ba00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 76 65 6e ......`.......d.............Even
12ba20 74 45 6e 61 62 6c 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 tEnabled.advapi32.dll.advapi32.d
12ba40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12ba60 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
12ba80 00 00 00 00 04 00 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 61 64 76 61 70 ......EventProviderEnabled.advap
12baa0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
12bac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
12bae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 76 65 6e 74 52 65 67 ..`.......d.............EventReg
12bb00 69 73 74 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ister.advapi32.dll..advapi32.dll
12bb20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12bb40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
12bb60 00 00 04 00 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 ....EventSetInformation.advapi32
12bb80 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
12bba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
12bbc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 76 65 6e 74 55 6e 72 65 67 `.......d.............EventUnreg
12bbe0 69 73 74 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ister.advapi32.dll..advapi32.dll
12bc00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12bc20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
12bc40 00 00 04 00 45 76 65 6e 74 57 72 69 74 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ....EventWrite.advapi32.dll.adva
12bc60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
12bc80 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
12bca0 00 00 00 00 1a 00 00 00 00 00 04 00 45 76 65 6e 74 57 72 69 74 65 45 78 00 61 64 76 61 70 69 33 ............EventWriteEx.advapi3
12bcc0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
12bce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
12bd00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 76 65 6e 74 57 72 69 74 65 `.......d.............EventWrite
12bd20 53 74 72 69 6e 67 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c String.advapi32.dll.advapi32.dll
12bd40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12bd60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
12bd80 00 00 04 00 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 61 64 76 61 70 69 33 32 2e ....EventWriteTransfer.advapi32.
12bda0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
12bdc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
12bde0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6c 65 45 6e 63 72 79 70 74 69 ......d.....#.......FileEncrypti
12be00 6f 6e 53 74 61 74 75 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 onStatusA.advapi32.dll..advapi32
12be20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12be40 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
12be60 23 00 00 00 00 00 04 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 61 64 #.......FileEncryptionStatusW.ad
12be80 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
12bea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
12bec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 ......`.......d.............Find
12bee0 46 69 72 73 74 46 72 65 65 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 FirstFreeAce.advapi32.dll.advapi
12bf00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12bf20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
12bf40 00 00 19 00 00 00 00 00 04 00 46 6c 75 73 68 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 ..........FlushTraceA.advapi32.d
12bf60 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
12bf80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
12bfa0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 6c 75 73 68 54 72 61 63 65 57 00 ......d.............FlushTraceW.
12bfc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
12bfe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
12c000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 72 ........`.......d.....'.......Fr
12c020 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 61 64 76 61 70 69 33 32 eeEncryptedFileMetadata.advapi32
12c040 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
12c060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
12c080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 46 72 65 65 45 6e 63 72 79 70 `.......d...../.......FreeEncryp
12c0a0 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 61 64 76 61 70 69 33 32 tionCertificateHashList.advapi32
12c0c0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
12c0e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
12c100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 72 65 65 49 6e 68 65 72 69 `.......d.....$.......FreeInheri
12c120 74 65 64 46 72 6f 6d 41 72 72 61 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 tedFromArray.advapi32.dll.advapi
12c140 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12c160 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
12c180 00 00 15 00 00 00 00 00 04 00 46 72 65 65 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..........FreeSid.advapi32.dll..
12c1a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
12c1c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
12c1e0 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 41 63 65 00 61 64 76 61 70 69 33 32 2e ..d.............GetAce.advapi32.
12c200 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
12c220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
12c240 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 41 63 6c 49 6e 66 6f 72 6d ......d.............GetAclInform
12c260 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ation.advapi32.dll..advapi32.dll
12c280 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12c2a0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
12c2c0 00 00 04 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c ....GetAuditedPermissionsFromAcl
12c2e0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
12c300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12c320 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
12c340 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 61 64 GetAuditedPermissionsFromAclW.ad
12c360 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
12c380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
12c3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....".......GetC
12c3c0 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 urrentHwProfileA.advapi32.dll.ad
12c3e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
12c400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
12c420 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c d.....".......GetCurrentHwProfil
12c440 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eW.advapi32.dll.advapi32.dll/...
12c460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12c480 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 77........`.......d.....9.......
12c4a0 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 GetDynamicTimeZoneInformationEff
12c4c0 65 63 74 69 76 65 59 65 61 72 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ectiveYears.advapi32.dll..advapi
12c4e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12c500 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
12c520 00 00 28 00 00 00 00 00 04 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d ..(.......GetEffectiveRightsFrom
12c540 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 AclA.advapi32.dll.advapi32.dll/.
12c560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12c580 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
12c5a0 04 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 ..GetEffectiveRightsFromAclW.adv
12c5c0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
12c5e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
12c600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 45 6e 63 ....`.......d.....&.......GetEnc
12c620 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ryptedFileMetadata.advapi32.dll.
12c640 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
12c660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
12c680 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 ..d.....$.......GetEventLogInfor
12c6a0 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c mation.advapi32.dll.advapi32.dll
12c6c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12c6e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
12c700 00 00 04 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 41 00 61 ....GetExplicitEntriesFromAclA.a
12c720 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
12c740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
12c760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 45 ......`.......d.....(.......GetE
12c780 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 69 33 32 2e xplicitEntriesFromAclW.advapi32.
12c7a0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
12c7c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
12c7e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 53 65 63 75 72 ......d.............GetFileSecur
12c800 69 74 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ityA.advapi32.dll.advapi32.dll/.
12c820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12c840 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
12c860 04 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ..GetFileSecurityW.advapi32.dll.
12c880 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
12c8a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
12c8c0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f ..d.....#.......GetInheritanceSo
12c8e0 75 72 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c urceA.advapi32.dll..advapi32.dll
12c900 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12c920 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
12c940 00 00 04 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 61 64 76 61 70 69 ....GetInheritanceSourceW.advapi
12c960 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
12c980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
12c9a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 4b 65 72 6e 65 ..`.......d.....%.......GetKerne
12c9c0 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 lObjectSecurity.advapi32.dll..ad
12c9e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
12ca00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
12ca20 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4c 65 6e 67 74 68 53 69 64 00 61 64 76 61 70 d.............GetLengthSid.advap
12ca40 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
12ca60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
12ca80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 4c 6f 63 61 6c ..`.......d.....,.......GetLocal
12caa0 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 61 64 76 61 70 69 33 32 2e ManagedApplicationData.advapi32.
12cac0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
12cae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
12cb00 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 ......d.....).......GetLocalMana
12cb20 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 gedApplications.advapi32.dll..ad
12cb40 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
12cb60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
12cb80 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 d.....-.......GetManagedApplicat
12cba0 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ionCategories.advapi32.dll..adva
12cbc0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
12cbe0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
12cc00 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f ....$.......GetManagedApplicatio
12cc20 6e 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ns.advapi32.dll.advapi32.dll/...
12cc40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12cc60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
12cc80 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c GetMultipleTrusteeA.advapi32.dll
12cca0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
12ccc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
12cce0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 ....d.....*.......GetMultipleTru
12cd00 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 steeOperationA.advapi32.dll.adva
12cd20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
12cd40 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
12cd60 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 ....*.......GetMultipleTrusteeOp
12cd80 65 72 61 74 69 6f 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 erationW.advapi32.dll.advapi32.d
12cda0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12cdc0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
12cde0 00 00 00 00 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 61 64 76 61 70 69 ......GetMultipleTrusteeW.advapi
12ce00 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
12ce20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
12ce40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 ..`.......d.....#.......GetNamed
12ce60 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 SecurityInfoA.advapi32.dll..adva
12ce80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
12cea0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
12cec0 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f ....#.......GetNamedSecurityInfo
12cee0 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
12cf00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12cf20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
12cf40 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 61 64 76 61 70 GetNumberOfEventLogRecords.advap
12cf60 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
12cf80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
12cfa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 4f 6c 64 65 73 ..`.......d.....%.......GetOldes
12cfc0 74 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 tEventLogRecord.advapi32.dll..ad
12cfe0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
12d000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
12d020 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 d.....&.......GetPrivateObjectSe
12d040 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c curity.advapi32.dll.advapi32.dll
12d060 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12d080 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
12d0a0 00 00 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c ....GetSecurityDescriptorControl
12d0c0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
12d0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
12d100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 ........`.......d.....'.......Ge
12d120 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 61 64 76 61 70 69 33 32 tSecurityDescriptorDacl.advapi32
12d140 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
12d160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
12d180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 `.......d.....(.......GetSecurit
12d1a0 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 yDescriptorGroup.advapi32.dll.ad
12d1c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
12d1e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
12d200 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 d.....).......GetSecurityDescrip
12d220 74 6f 72 4c 65 6e 67 74 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 torLength.advapi32.dll..advapi32
12d240 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12d260 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
12d280 28 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e (.......GetSecurityDescriptorOwn
12d2a0 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 er.advapi32.dll.advapi32.dll/...
12d2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12d2e0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
12d300 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 61 GetSecurityDescriptorRMControl.a
12d320 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
12d340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
12d360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.....'.......GetS
12d380 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 ecurityDescriptorSacl.advapi32.d
12d3a0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
12d3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
12d3e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 79 49 ......d.............GetSecurityI
12d400 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 nfo.advapi32.dll..advapi32.dll/.
12d420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12d440 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
12d460 04 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 ..GetServiceDisplayNameA.advapi3
12d480 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
12d4a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
12d4c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 `.......d.....$.......GetService
12d4e0 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 DisplayNameW.advapi32.dll.advapi
12d500 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12d520 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
12d540 00 00 20 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 41 00 61 64 76 ..........GetServiceKeyNameA.adv
12d560 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
12d580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
12d5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 53 65 72 ....`.......d.............GetSer
12d5c0 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 viceKeyNameW.advapi32.dll.advapi
12d5e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12d600 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
12d620 00 00 27 00 00 00 00 00 04 00 47 65 74 53 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 ..'.......GetSidIdentifierAuthor
12d640 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ity.advapi32.dll..advapi32.dll/.
12d660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12d680 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
12d6a0 04 00 47 65 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 61 64 76 61 70 69 33 32 2e ..GetSidLengthRequired.advapi32.
12d6c0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
12d6e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
12d700 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 53 69 64 53 75 62 41 75 74 ......d.............GetSidSubAut
12d720 68 6f 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c hority.advapi32.dll.advapi32.dll
12d740 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12d760 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
12d780 00 00 04 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 61 64 76 61 ....GetSidSubAuthorityCount.adva
12d7a0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
12d7c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
12d7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 68 72 ....`.......d.............GetThr
12d800 65 61 64 57 61 69 74 43 68 61 69 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 eadWaitChain.advapi32.dll.advapi
12d820 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12d840 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
12d860 00 00 21 00 00 00 00 00 04 00 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 ..!.......GetTokenInformation.ad
12d880 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
12d8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
12d8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.....!.......GetT
12d8e0 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 raceEnableFlags.advapi32.dll..ad
12d900 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
12d920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
12d940 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 d.....!.......GetTraceEnableLeve
12d960 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 l.advapi32.dll..advapi32.dll/...
12d980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12d9a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
12d9c0 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c GetTraceLoggerHandle.advapi32.dl
12d9e0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
12da00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
12da20 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d ....d.............GetTrusteeForm
12da40 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
12da60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12da80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
12daa0 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 GetTrusteeFormW.advapi32.dll..ad
12dac0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
12dae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
12db00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 61 64 d.............GetTrusteeNameA.ad
12db20 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
12db40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
12db60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
12db80 72 75 73 74 65 65 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 rusteeNameW.advapi32.dll..advapi
12dba0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12dbc0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
12dbe0 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 41 00 61 64 76 61 70 69 ..........GetTrusteeTypeA.advapi
12dc00 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
12dc20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
12dc40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 72 75 73 74 ..`.......d.............GetTrust
12dc60 65 65 54 79 70 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 eeTypeW.advapi32.dll..advapi32.d
12dc80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12dca0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
12dcc0 00 00 00 00 04 00 47 65 74 55 73 65 72 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ......GetUserNameA.advapi32.dll.
12dce0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
12dd00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
12dd20 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 55 73 65 72 4e 61 6d 65 57 00 61 64 76 ..d.............GetUserNameW.adv
12dd40 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
12dd60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
12dd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 57 69 6e ....`.......d.....(.......GetWin
12dda0 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c dowsAccountDomainSid.advapi32.dl
12ddc0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
12dde0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
12de00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f ....d.....'.......ImpersonateAno
12de20 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 nymousToken.advapi32.dll..advapi
12de40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12de60 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
12de80 00 00 25 00 00 00 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 73 65 ..%.......ImpersonateLoggedOnUse
12dea0 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 r.advapi32.dll..advapi32.dll/...
12dec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12dee0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
12df00 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 00 61 64 76 61 70 ImpersonateNamedPipeClient.advap
12df20 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
12df40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
12df60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 70 65 72 73 6f 6e ..`.......d.............Imperson
12df80 61 74 65 53 65 6c 66 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ateSelf.advapi32.dll..advapi32.d
12dfa0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12dfc0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
12dfe0 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ......InitializeAcl.advapi32.dll
12e000 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
12e020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
12e040 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 ....d.....*.......InitializeSecu
12e060 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 rityDescriptor.advapi32.dll.adva
12e080 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
12e0a0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
12e0c0 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 61 64 76 61 70 69 ............InitializeSid.advapi
12e0e0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
12e100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
12e120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 69 74 69 61 74 65 ..`.......d.............Initiate
12e140 53 68 75 74 64 6f 77 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ShutdownA.advapi32.dll..advapi32
12e160 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12e180 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
12e1a0 1f 00 00 00 00 00 04 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 ........InitiateShutdownW.advapi
12e1c0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
12e1e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
12e200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 69 74 69 61 74 65 ..`.......d.....%.......Initiate
12e220 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 SystemShutdownA.advapi32.dll..ad
12e240 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
12e260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
12e280 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 d.....'.......InitiateSystemShut
12e2a0 64 6f 77 6e 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 downExA.advapi32.dll..advapi32.d
12e2c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12e2e0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
12e300 00 00 00 00 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 00 ......InitiateSystemShutdownExW.
12e320 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
12e340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
12e360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6e ........`.......d.....%.......In
12e380 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 33 32 2e 64 itiateSystemShutdownW.advapi32.d
12e3a0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
12e3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
12e3e0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 41 70 70 6c 69 ......d.............InstallAppli
12e400 63 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c cation.advapi32.dll.advapi32.dll
12e420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12e440 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
12e460 00 00 04 00 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ....IsTextUnicode.advapi32.dll..
12e480 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
12e4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
12e4c0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 65 ..d.............IsTokenRestricte
12e4e0 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 d.advapi32.dll..advapi32.dll/...
12e500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12e520 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
12e540 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 IsTokenUntrusted.advapi32.dll.ad
12e560 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
12e580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
12e5a0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 41 63 6c 00 61 64 76 61 70 69 33 d.............IsValidAcl.advapi3
12e5c0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
12e5e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
12e600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 53 65 63 `.......d.....'.......IsValidSec
12e620 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 urityDescriptor.advapi32.dll..ad
12e640 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
12e660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
12e680 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 53 69 64 00 61 64 76 61 70 69 33 d.............IsValidSid.advapi3
12e6a0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
12e6c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
12e6e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 73 57 65 6c 6c 4b 6e 6f 77 `.......d.............IsWellKnow
12e700 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 nSid.advapi32.dll.advapi32.dll/.
12e720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12e740 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
12e760 04 00 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 61 64 76 61 70 69 33 32 2e 64 ..LockServiceDatabase.advapi32.d
12e780 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
12e7a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
12e7c0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 67 6f 6e 55 73 65 72 41 00 61 ......d.............LogonUserA.a
12e7e0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
12e800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
12e820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f 67 6f ......`.......d.............Logo
12e840 6e 55 73 65 72 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 nUserExA.advapi32.dll.advapi32.d
12e860 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12e880 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
12e8a0 00 00 00 00 04 00 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ......LogonUserExW.advapi32.dll.
12e8c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
12e8e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
12e900 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 67 6f 6e 55 73 65 72 57 00 61 64 76 61 70 ..d.............LogonUserW.advap
12e920 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
12e940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
12e960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 41 63 ..`.......d.............LookupAc
12e980 63 6f 75 6e 74 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 countNameA.advapi32.dll.advapi32
12e9a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12e9c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
12e9e0 20 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 61 64 76 61 70 ........LookupAccountNameW.advap
12ea00 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
12ea20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
12ea40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 41 63 ..`.......d.............LookupAc
12ea60 63 6f 75 6e 74 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 countSidA.advapi32.dll..advapi32
12ea80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12eaa0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
12eac0 1f 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 57 00 61 64 76 61 70 69 ........LookupAccountSidW.advapi
12eae0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
12eb00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
12eb20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 72 ..`.......d.....).......LookupPr
12eb40 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ivilegeDisplayNameA.advapi32.dll
12eb60 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
12eb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
12eba0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 ....d.....).......LookupPrivileg
12ebc0 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 eDisplayNameW.advapi32.dll..adva
12ebe0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
12ec00 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
12ec20 00 00 00 00 22 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 ....".......LookupPrivilegeNameA
12ec40 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
12ec60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
12ec80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4c 6f ........`.......d.....".......Lo
12eca0 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 okupPrivilegeNameW.advapi32.dll.
12ecc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
12ece0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
12ed00 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 ..d.....#.......LookupPrivilegeV
12ed20 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c alueA.advapi32.dll..advapi32.dll
12ed40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12ed60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
12ed80 00 00 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 61 64 76 61 70 69 ....LookupPrivilegeValueW.advapi
12eda0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
12edc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
12ede0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 53 65 ..`.......d.....,.......LookupSe
12ee00 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 61 64 76 61 70 69 33 32 2e curityDescriptorPartsA.advapi32.
12ee20 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
12ee40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
12ee60 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 ......d.....,.......LookupSecuri
12ee80 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 tyDescriptorPartsW.advapi32.dll.
12eea0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
12eec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
12eee0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 ..d.....!.......LsaAddAccountRig
12ef00 68 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 hts.advapi32.dll..advapi32.dll/.
12ef20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12ef40 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
12ef60 04 00 4c 73 61 43 6c 6f 73 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ..LsaClose.advapi32.dll.advapi32
12ef80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12efa0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
12efc0 26 00 00 00 00 00 04 00 4c 73 61 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 &.......LsaCreateTrustedDomainEx
12efe0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
12f000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
12f020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4c 73 ........`.......d.....$.......Ls
12f040 61 44 65 6c 65 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 61 64 76 61 70 69 33 32 2e 64 6c aDeleteTrustedDomain.advapi32.dl
12f060 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
12f080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
12f0a0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 ....d.....'.......LsaEnumerateAc
12f0c0 63 6f 75 6e 74 52 69 67 68 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 countRights.advapi32.dll..advapi
12f0e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12f100 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
12f120 00 00 2f 00 00 00 00 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 69 ../.......LsaEnumerateAccountsWi
12f140 74 68 55 73 65 72 52 69 67 68 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 thUserRight.advapi32.dll..advapi
12f160 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12f180 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
12f1a0 00 00 28 00 00 00 00 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d ..(.......LsaEnumerateTrustedDom
12f1c0 61 69 6e 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ains.advapi32.dll.advapi32.dll/.
12f1e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12f200 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
12f220 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 61 ..LsaEnumerateTrustedDomainsEx.a
12f240 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
12f260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
12f280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4c 73 61 46 ......`.......d.............LsaF
12f2a0 72 65 65 4d 65 6d 6f 72 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 reeMemory.advapi32.dll..advapi32
12f2c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12f2e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
12f300 21 00 00 00 00 00 04 00 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 61 64 76 61 !.......LsaGetAppliedCAPIDs.adva
12f320 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
12f340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
12f360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4c 73 61 4c 6f 6f ....`.......d.............LsaLoo
12f380 6b 75 70 4e 61 6d 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 kupNames.advapi32.dll.advapi32.d
12f3a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12f3c0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
12f3e0 00 00 00 00 04 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 61 64 76 61 70 69 33 32 2e 64 ......LsaLookupNames2.advapi32.d
12f400 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
12f420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
12f440 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 ......d.............LsaLookupSid
12f460 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 s.advapi32.dll..advapi32.dll/...
12f480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12f4a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
12f4c0 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 LsaLookupSids2.advapi32.dll.adva
12f4e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
12f500 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
12f520 00 00 00 00 23 00 00 00 00 00 04 00 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f ....#.......LsaNtStatusToWinErro
12f540 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 r.advapi32.dll..advapi32.dll/...
12f560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12f580 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
12f5a0 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 LsaOpenPolicy.advapi32.dll..adva
12f5c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
12f5e0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
12f600 00 00 00 00 28 00 00 00 00 00 04 00 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e ....(.......LsaOpenTrustedDomain
12f620 42 79 4e 61 6d 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ByName.advapi32.dll.advapi32.dll
12f640 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12f660 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
12f680 00 00 04 00 4c 73 61 51 75 65 72 79 43 41 50 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ....LsaQueryCAPs.advapi32.dll.ad
12f6a0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
12f6c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
12f6e0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e 66 6f d.....-.......LsaQueryDomainInfo
12f700 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 rmationPolicy.advapi32.dll..adva
12f720 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
12f740 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
12f760 00 00 00 00 2c 00 00 00 00 00 04 00 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 ....,.......LsaQueryForestTrustI
12f780 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 nformation.advapi32.dll.advapi32
12f7a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12f7c0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
12f7e0 2d 00 00 00 00 00 04 00 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 -.......LsaQueryForestTrustInfor
12f800 6d 61 74 69 6f 6e 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 mation2.advapi32.dll..advapi32.d
12f820 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12f840 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
12f860 00 00 00 00 04 00 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 ......LsaQueryInformationPolicy.
12f880 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
12f8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
12f8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4c 73 ........`.......d.....'.......Ls
12f8e0 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 61 64 76 61 70 69 33 32 aQueryTrustedDomainInfo.advapi32
12f900 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
12f920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
12f940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4c 73 61 51 75 65 72 79 54 72 `.......d.....-.......LsaQueryTr
12f960 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 61 64 76 61 70 69 33 32 2e 64 ustedDomainInfoByName.advapi32.d
12f980 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
12f9a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
12f9c0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4c 73 61 52 65 6d 6f 76 65 41 63 63 ......d.....$.......LsaRemoveAcc
12f9e0 6f 75 6e 74 52 69 67 68 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ountRights.advapi32.dll.advapi32
12fa00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12fa20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
12fa40 24 00 00 00 00 00 04 00 4c 73 61 52 65 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 61 $.......LsaRetrievePrivateData.a
12fa60 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
12fa80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
12faa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4c 73 61 53 ......`.......d.............LsaS
12fac0 65 74 43 41 50 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c etCAPs.advapi32.dll.advapi32.dll
12fae0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12fb00 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
12fb20 00 00 04 00 4c 73 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 ....LsaSetDomainInformationPolic
12fb40 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 y.advapi32.dll..advapi32.dll/...
12fb60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12fb80 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
12fba0 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 LsaSetForestTrustInformation.adv
12fbc0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
12fbe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
12fc00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4c 73 61 53 65 74 ....`.......d.....+.......LsaSet
12fc20 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 32 00 61 64 76 61 70 69 33 32 ForestTrustInformation2.advapi32
12fc40 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
12fc60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
12fc80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4c 73 61 53 65 74 49 6e 66 6f `.......d.....%.......LsaSetInfo
12fca0 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 rmationPolicy.advapi32.dll..adva
12fcc0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
12fce0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
12fd00 00 00 00 00 2b 00 00 00 00 00 04 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 ....+.......LsaSetTrustedDomainI
12fd20 6e 66 6f 42 79 4e 61 6d 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 nfoByName.advapi32.dll..advapi32
12fd40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12fd60 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
12fd80 2c 00 00 00 00 00 04 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 ,.......LsaSetTrustedDomainInfor
12fda0 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c mation.advapi32.dll.advapi32.dll
12fdc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12fde0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
12fe00 00 00 04 00 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 61 64 76 61 70 69 33 32 ....LsaStorePrivateData.advapi32
12fe20 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
12fe40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
12fe60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 53 43 68 61 70 53 72 76 43 `.......d.....%.......MSChapSrvC
12fe80 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 hangePassword.advapi32.dll..adva
12fea0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
12fec0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
12fee0 00 00 00 00 26 00 00 00 00 00 04 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 ....&.......MSChapSrvChangePassw
12ff00 6f 72 64 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ord2.advapi32.dll.advapi32.dll/.
12ff20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12ff40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
12ff60 04 00 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..MakeAbsoluteSD.advapi32.dll.ad
12ff80 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
12ffa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
12ffc0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 d.............MakeSelfRelativeSD
12ffe0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
130000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
130020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 61 ........`.......d.............Ma
130040 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 pGenericMask.advapi32.dll.advapi
130060 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
130080 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1300a0 00 00 24 00 00 00 00 00 04 00 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e 66 69 67 53 74 61 74 75 73 ..$.......NotifyBootConfigStatus
1300c0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
1300e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
130100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 6f ........`.......d.....".......No
130120 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 tifyChangeEventLog.advapi32.dll.
130140 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
130160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
130180 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 ..d.....(.......NotifyServiceSta
1301a0 74 75 73 43 68 61 6e 67 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 tusChangeA.advapi32.dll.advapi32
1301c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1301e0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
130200 28 00 00 00 00 00 04 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 (.......NotifyServiceStatusChang
130220 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eW.advapi32.dll.advapi32.dll/...
130240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
130260 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
130280 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e ObjectCloseAuditAlarmA.advapi32.
1302a0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
1302c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1302e0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 ......d.....$.......ObjectCloseA
130300 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 uditAlarmW.advapi32.dll.advapi32
130320 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
130340 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
130360 25 00 00 00 00 00 04 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 %.......ObjectDeleteAuditAlarmA.
130380 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
1303a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1303c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4f 62 ........`.......d.....%.......Ob
1303e0 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 jectDeleteAuditAlarmW.advapi32.d
130400 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
130420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
130440 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 ......d.....#.......ObjectOpenAu
130460 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ditAlarmA.advapi32.dll..advapi32
130480 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1304a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1304c0 23 00 00 00 00 00 04 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 #.......ObjectOpenAuditAlarmW.ad
1304e0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
130500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
130520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4f 62 6a 65 ......`.......d.....(.......Obje
130540 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e ctPrivilegeAuditAlarmA.advapi32.
130560 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
130580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1305a0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4f 62 6a 65 63 74 50 72 69 76 69 6c ......d.....(.......ObjectPrivil
1305c0 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 egeAuditAlarmW.advapi32.dll.adva
1305e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
130600 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
130620 00 00 00 00 21 00 00 00 00 00 04 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 ....!.......OpenBackupEventLogA.
130640 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
130660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
130680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4f 70 ........`.......d.....!.......Op
1306a0 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a enBackupEventLogW.advapi32.dll..
1306c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1306e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
130700 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c ..d.....#.......OpenEncryptedFil
130720 65 52 61 77 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c eRawA.advapi32.dll..advapi32.dll
130740 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
130760 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
130780 00 00 04 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 57 00 61 64 76 61 70 69 ....OpenEncryptedFileRawW.advapi
1307a0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
1307c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1307e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 45 76 65 6e ..`.......d.............OpenEven
130800 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c tLogA.advapi32.dll..advapi32.dll
130820 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
130840 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
130860 00 00 04 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ....OpenEventLogW.advapi32.dll..
130880 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1308a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1308c0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e ..d.............OpenProcessToken
1308e0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
130900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
130920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 ........`.......d.............Op
130940 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 enSCManagerA.advapi32.dll.advapi
130960 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
130980 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1309a0 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 61 64 76 61 70 69 33 ..........OpenSCManagerW.advapi3
1309c0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
1309e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
130a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 53 65 72 76 69 63 `.......d.............OpenServic
130a20 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eA.advapi32.dll.advapi32.dll/...
130a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
130a60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
130a80 4f 70 65 6e 53 65 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 OpenServiceW.advapi32.dll.advapi
130aa0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
130ac0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
130ae0 00 00 1d 00 00 00 00 00 04 00 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 61 64 76 61 70 69 ..........OpenThreadToken.advapi
130b00 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
130b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
130b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4f 70 65 6e 54 68 72 65 ..`.......d.....(.......OpenThre
130b60 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 adWaitChainSession.advapi32.dll.
130b80 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
130ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
130bc0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 54 72 61 63 65 41 00 61 64 76 61 70 ..d.............OpenTraceA.advap
130be0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
130c00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
130c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4f 70 65 6e 54 72 61 63 ..`.......d.....'.......OpenTrac
130c40 65 46 72 6f 6d 42 75 66 66 65 72 53 74 72 65 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a eFromBufferStream.advapi32.dll..
130c60 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
130c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
130ca0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4f 70 65 6e 54 72 61 63 65 46 72 6f 6d 46 69 6c ..d.............OpenTraceFromFil
130cc0 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 e.advapi32.dll..advapi32.dll/...
130ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
130d00 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
130d20 4f 70 65 6e 54 72 61 63 65 46 72 6f 6d 52 65 61 6c 54 69 6d 65 4c 6f 67 67 65 72 00 61 64 76 61 OpenTraceFromRealTimeLogger.adva
130d40 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
130d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 ......0.....0.....644.....82....
130d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 4f 70 65 6e 54 72 ....`.......d.....>.......OpenTr
130da0 61 63 65 46 72 6f 6d 52 65 61 6c 54 69 6d 65 4c 6f 67 67 65 72 57 69 74 68 41 6c 6c 6f 63 61 74 aceFromRealTimeLoggerWithAllocat
130dc0 69 6f 6e 4f 70 74 69 6f 6e 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ionOptions.advapi32.dll.advapi32
130de0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
130e00 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
130e20 18 00 00 00 00 00 04 00 4f 70 65 6e 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ........OpenTraceW.advapi32.dll.
130e40 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
130e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
130e80 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 61 64 76 ..d.............OperationEnd.adv
130ea0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
130ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
130ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 72 61 74 ....`.......d.............Operat
130f00 69 6f 6e 53 74 61 72 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ionStart.advapi32.dll.advapi32.d
130f20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
130f40 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
130f60 00 00 00 00 04 00 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 61 64 76 61 70 69 33 32 2e 64 ......PerfAddCounters.advapi32.d
130f80 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
130fa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
130fc0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 72 66 43 6c 6f 73 65 51 75 65 ......d.....".......PerfCloseQue
130fe0 72 79 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ryHandle.advapi32.dll.advapi32.d
131000 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
131020 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
131040 00 00 00 00 04 00 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 ......PerfCreateInstance.advapi3
131060 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
131080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1310a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 65 72 66 44 65 63 72 65 6d `.......d.....,.......PerfDecrem
1310c0 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c entULongCounterValue.advapi32.dl
1310e0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
131100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
131120 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 ....d.....0.......PerfDecrementU
131140 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c LongLongCounterValue.advapi32.dl
131160 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
131180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1311a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e ....d.............PerfDeleteCoun
1311c0 74 65 72 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ters.advapi32.dll.advapi32.dll/.
1311e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
131200 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
131220 04 00 50 65 72 66 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c ..PerfDeleteInstance.advapi32.dl
131240 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
131260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
131280 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 ....d.....%.......PerfEnumerateC
1312a0 6f 75 6e 74 65 72 53 65 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ounterSet.advapi32.dll..advapi32
1312c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1312e0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
131300 2e 00 00 00 00 00 04 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 ........PerfEnumerateCounterSetI
131320 6e 73 74 61 6e 63 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 nstances.advapi32.dll.advapi32.d
131340 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
131360 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
131380 00 00 00 00 04 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 ......PerfIncrementULongCounterV
1313a0 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 alue.advapi32.dll.advapi32.dll/.
1313c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1313e0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
131400 04 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 ..PerfIncrementULongLongCounterV
131420 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 alue.advapi32.dll.advapi32.dll/.
131440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
131460 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
131480 04 00 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 ..PerfOpenQueryHandle.advapi32.d
1314a0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
1314c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1314e0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 72 66 51 75 65 72 79 43 6f 75 ......d.....".......PerfQueryCou
131500 6e 74 65 72 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 nterData.advapi32.dll.advapi32.d
131520 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
131540 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
131560 00 00 00 00 04 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 61 64 76 61 70 ......PerfQueryCounterInfo.advap
131580 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
1315a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
1315c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 50 65 72 66 51 75 65 72 ..`.......d.....1.......PerfQuer
1315e0 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 61 64 76 61 yCounterSetRegistrationInfo.adva
131600 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
131620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
131640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 72 66 51 75 ....`.......d.............PerfQu
131660 65 72 79 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 eryInstance.advapi32.dll..advapi
131680 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1316a0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1316c0 00 00 24 00 00 00 00 00 04 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 ..$.......PerfSetCounterRefValue
1316e0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
131700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
131720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 65 ........`.......d.....#.......Pe
131740 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c rfSetCounterSetInfo.advapi32.dll
131760 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
131780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1317a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 6f ....d.....&.......PerfSetULongCo
1317c0 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 unterValue.advapi32.dll.advapi32
1317e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
131800 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
131820 2a 00 00 00 00 00 04 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 *.......PerfSetULongLongCounterV
131840 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 alue.advapi32.dll.advapi32.dll/.
131860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
131880 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1318a0 04 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..PerfStartProvider.advapi32.dll
1318c0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
1318e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
131900 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 ....d.....!.......PerfStartProvi
131920 64 65 72 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c derEx.advapi32.dll..advapi32.dll
131940 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
131960 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
131980 00 00 04 00 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c ....PerfStopProvider.advapi32.dl
1319a0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
1319c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1319e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b ....d.............PrivilegeCheck
131a00 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
131a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
131a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 ........`.......d.....*.......Pr
131a60 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 ivilegedServiceAuditAlarmA.advap
131a80 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
131aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
131ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 69 76 69 6c 65 67 ..`.......d.....*.......Privileg
131ae0 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c edServiceAuditAlarmW.advapi32.dl
131b00 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
131b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
131b40 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 54 72 61 63 65 00 61 ....d.............ProcessTrace.a
131b60 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
131b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
131ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 50 72 6f 63 ......`.......d.....1.......Proc
131bc0 65 73 73 54 72 61 63 65 41 64 64 42 75 66 66 65 72 54 6f 42 75 66 66 65 72 53 74 72 65 61 6d 00 essTraceAddBufferToBufferStream.
131be0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
131c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
131c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 50 72 ........`.......d.....2.......Pr
131c40 6f 63 65 73 73 54 72 61 63 65 42 75 66 66 65 72 44 65 63 72 65 6d 65 6e 74 52 65 66 65 72 65 6e ocessTraceBufferDecrementReferen
131c60 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ce.advapi32.dll.advapi32.dll/...
131c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
131ca0 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
131cc0 50 72 6f 63 65 73 73 54 72 61 63 65 42 75 66 66 65 72 49 6e 63 72 65 6d 65 6e 74 52 65 66 65 72 ProcessTraceBufferIncrementRefer
131ce0 65 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ence.advapi32.dll.advapi32.dll/.
131d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
131d20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
131d40 04 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..QueryAllTracesA.advapi32.dll..
131d60 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
131d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
131da0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 57 00 ..d.............QueryAllTracesW.
131dc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
131de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
131e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 51 75 ........`.......d.....0.......Qu
131e20 65 72 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 eryRecoveryAgentsOnEncryptedFile
131e40 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
131e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
131e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 51 75 ........`.......d.....%.......Qu
131ea0 65 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 61 64 76 61 70 69 33 32 2e 64 erySecurityAccessMask.advapi32.d
131ec0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
131ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
131f00 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 ......d.....".......QueryService
131f20 43 6f 6e 66 69 67 32 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 Config2A.advapi32.dll.advapi32.d
131f40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
131f60 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
131f80 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 61 64 76 61 70 ......QueryServiceConfig2W.advap
131fa0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
131fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
131fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 ..`.......d.....!.......QuerySer
132000 76 69 63 65 43 6f 6e 66 69 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 viceConfigA.advapi32.dll..advapi
132020 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
132040 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
132060 00 00 21 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 61 64 ..!.......QueryServiceConfigW.ad
132080 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
1320a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1320c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.....,.......Quer
1320e0 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 yServiceDynamicInformation.advap
132100 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
132120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
132140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 ..`.......d.....%.......QuerySer
132160 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 viceLockStatusA.advapi32.dll..ad
132180 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
1321a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1321c0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 d.....%.......QueryServiceLockSt
1321e0 61 74 75 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c atusW.advapi32.dll..advapi32.dll
132200 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
132220 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
132240 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 ....QueryServiceObjectSecurity.a
132260 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
132280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1322a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.............Quer
1322c0 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 yServiceStatus.advapi32.dll.adva
1322e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
132300 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
132320 00 00 00 00 22 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 ....".......QueryServiceStatusEx
132340 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
132360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
132380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 51 75 ........`.......d.............Qu
1323a0 65 72 79 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 eryTraceA.advapi32.dll..advapi32
1323c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1323e0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
132400 28 00 00 00 00 00 04 00 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 (.......QueryTraceProcessingHand
132420 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 le.advapi32.dll.advapi32.dll/...
132440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
132460 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
132480 51 75 65 72 79 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 QueryTraceW.advapi32.dll..advapi
1324a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1324c0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
1324e0 00 00 27 00 00 00 00 00 04 00 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 ..'.......QueryUsersOnEncryptedF
132500 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ile.advapi32.dll..advapi32.dll/.
132520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
132540 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
132560 04 00 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 61 64 76 61 70 69 33 32 2e ..ReadEncryptedFileRaw.advapi32.
132580 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
1325a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1325c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 ......d.............ReadEventLog
1325e0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
132600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
132620 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
132640 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ReadEventLogW.advapi32.dll..adva
132660 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
132680 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1326a0 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 43 6c 6f 73 65 4b 65 79 00 61 64 76 61 70 69 33 32 ............RegCloseKey.advapi32
1326c0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
1326e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
132700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 43 6f 6e 6e 65 63 74 `.......d.....!.......RegConnect
132720 52 65 67 69 73 74 72 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 RegistryA.advapi32.dll..advapi32
132740 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
132760 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
132780 23 00 00 00 00 00 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 41 00 61 64 #.......RegConnectRegistryExA.ad
1327a0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
1327c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1327e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 43 ......`.......d.....#.......RegC
132800 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a onnectRegistryExW.advapi32.dll..
132820 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
132840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
132860 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 ..d.....!.......RegConnectRegist
132880 72 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ryW.advapi32.dll..advapi32.dll/.
1328a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1328c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1328e0 04 00 52 65 67 43 6f 70 79 54 72 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..RegCopyTreeA.advapi32.dll.adva
132900 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
132920 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
132940 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 43 6f 70 79 54 72 65 65 57 00 61 64 76 61 70 69 33 ............RegCopyTreeW.advapi3
132960 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
132980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1329a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 43 72 65 61 74 65 4b `.......d.............RegCreateK
1329c0 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 eyA.advapi32.dll..advapi32.dll/.
1329e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
132a00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
132a20 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..RegCreateKeyExA.advapi32.dll..
132a40 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
132a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
132a80 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 ..d.............RegCreateKeyExW.
132aa0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
132ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
132ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 ........`.......d.....%.......Re
132b00 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 61 64 76 61 70 69 33 32 2e 64 gCreateKeyTransactedA.advapi32.d
132b20 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
132b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
132b60 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 ......d.....%.......RegCreateKey
132b80 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 TransactedW.advapi32.dll..advapi
132ba0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
132bc0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
132be0 00 00 1b 00 00 00 00 00 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 ..........RegCreateKeyW.advapi32
132c00 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
132c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
132c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b `.......d.............RegDeleteK
132c60 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 eyA.advapi32.dll..advapi32.dll/.
132c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
132ca0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
132cc0 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..RegDeleteKeyExA.advapi32.dll..
132ce0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
132d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
132d20 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 ..d.............RegDeleteKeyExW.
132d40 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
132d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
132d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 ........`.......d.....%.......Re
132da0 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 61 64 76 61 70 69 33 32 2e 64 gDeleteKeyTransactedA.advapi32.d
132dc0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
132de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
132e00 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 ......d.....%.......RegDeleteKey
132e20 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 TransactedW.advapi32.dll..advapi
132e40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
132e60 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
132e80 00 00 20 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 41 00 61 64 76 ..........RegDeleteKeyValueA.adv
132ea0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
132ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
132ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 67 44 65 6c ....`.......d.............RegDel
132f00 65 74 65 4b 65 79 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 eteKeyValueW.advapi32.dll.advapi
132f20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
132f40 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
132f60 00 00 1b 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 ..........RegDeleteKeyW.advapi32
132f80 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
132fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
132fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 54 `.......d.............RegDeleteT
132fe0 72 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 reeA.advapi32.dll.advapi32.dll/.
133000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
133020 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
133040 04 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..RegDeleteTreeW.advapi32.dll.ad
133060 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
133080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1330a0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 61 64 d.............RegDeleteValueA.ad
1330c0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
1330e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
133100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 44 ......`.......d.............RegD
133120 65 6c 65 74 65 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 eleteValueW.advapi32.dll..advapi
133140 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
133160 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
133180 00 00 27 00 00 00 00 00 04 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 ..'.......RegDisablePredefinedCa
1331a0 63 68 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 che.advapi32.dll..advapi32.dll/.
1331c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1331e0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
133200 04 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 61 64 ..RegDisablePredefinedCacheEx.ad
133220 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
133240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
133260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 67 44 ......`.......d.....%.......RegD
133280 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c isableReflectionKey.advapi32.dll
1332a0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
1332c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1332e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 ....d.....$.......RegEnableRefle
133300 63 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ctionKey.advapi32.dll.advapi32.d
133320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
133340 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
133360 00 00 00 00 04 00 52 65 67 45 6e 75 6d 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ......RegEnumKeyA.advapi32.dll..
133380 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1333a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1333c0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 61 64 ..d.............RegEnumKeyExA.ad
1333e0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
133400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
133420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 45 ......`.......d.............RegE
133440 6e 75 6d 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 numKeyExW.advapi32.dll..advapi32
133460 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
133480 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
1334a0 19 00 00 00 00 00 04 00 52 65 67 45 6e 75 6d 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ........RegEnumKeyW.advapi32.dll
1334c0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
1334e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
133500 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 ....d.............RegEnumValueA.
133520 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
133540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
133560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
133580 67 45 6e 75 6d 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 gEnumValueW.advapi32.dll..advapi
1335a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1335c0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1335e0 00 00 19 00 00 00 00 00 04 00 52 65 67 46 6c 75 73 68 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 ..........RegFlushKey.advapi32.d
133600 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
133620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
133640 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 67 47 65 74 4b 65 79 53 65 63 ......d.............RegGetKeySec
133660 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c urity.advapi32.dll..advapi32.dll
133680 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1336a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1336c0 00 00 04 00 52 65 67 47 65 74 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ....RegGetValueA.advapi32.dll.ad
1336e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
133700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
133720 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 47 65 74 56 61 6c 75 65 57 00 61 64 76 61 70 d.............RegGetValueW.advap
133740 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
133760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
133780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 4c 6f 61 64 41 ..`.......d.............RegLoadA
1337a0 70 70 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ppKeyA.advapi32.dll.advapi32.dll
1337c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1337e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
133800 00 00 04 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....RegLoadAppKeyW.advapi32.dll.
133820 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
133840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
133860 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 4c 6f 61 64 4b 65 79 41 00 61 64 76 61 ..d.............RegLoadKeyA.adva
133880 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
1338a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1338c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 4c 6f 61 ....`.......d.............RegLoa
1338e0 64 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c dKeyW.advapi32.dll..advapi32.dll
133900 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
133920 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
133940 00 00 04 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 61 64 76 61 70 69 33 32 2e 64 ....RegLoadMUIStringA.advapi32.d
133960 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
133980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1339a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 ......d.............RegLoadMUISt
1339c0 72 69 6e 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ringW.advapi32.dll..advapi32.dll
1339e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
133a00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
133a20 00 00 04 00 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 65 00 61 64 76 61 ....RegNotifyChangeKeyValue.adva
133a40 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
133a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
133a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 67 4f 70 65 ....`.......d.............RegOpe
133aa0 6e 43 75 72 72 65 6e 74 55 73 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 nCurrentUser.advapi32.dll.advapi
133ac0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
133ae0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
133b00 00 00 19 00 00 00 00 00 04 00 52 65 67 4f 70 65 6e 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 ..........RegOpenKeyA.advapi32.d
133b20 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
133b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
133b60 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 ......d.............RegOpenKeyEx
133b80 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
133ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
133bc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
133be0 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 RegOpenKeyExW.advapi32.dll..adva
133c00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
133c20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
133c40 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 ....#.......RegOpenKeyTransacted
133c60 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
133c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
133ca0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
133cc0 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 RegOpenKeyTransactedW.advapi32.d
133ce0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
133d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
133d20 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 4f 70 65 6e 4b 65 79 57 00 ......d.............RegOpenKeyW.
133d40 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
133d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
133d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 ........`.......d.....$.......Re
133da0 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 6f 6f 74 00 61 64 76 61 70 69 33 32 2e 64 6c gOpenUserClassesRoot.advapi32.dl
133dc0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
133de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
133e00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 ....d.....".......RegOverridePre
133e20 64 65 66 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c defKey.advapi32.dll.advapi32.dll
133e40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
133e60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
133e80 00 00 04 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c ....RegQueryInfoKeyA.advapi32.dl
133ea0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
133ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
133ee0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 ....d.............RegQueryInfoKe
133f00 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 yW.advapi32.dll.advapi32.dll/...
133f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
133f40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
133f60 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 61 64 76 61 70 69 33 32 RegQueryMultipleValuesA.advapi32
133f80 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
133fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
133fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 4d 75 `.......d.....%.......RegQueryMu
133fe0 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ltipleValuesW.advapi32.dll..adva
134000 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
134020 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
134040 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f 6e 4b 65 ....#.......RegQueryReflectionKe
134060 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 y.advapi32.dll..advapi32.dll/...
134080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1340a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1340c0 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 RegQueryValueA.advapi32.dll.adva
1340e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
134100 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
134120 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 61 64 76 ............RegQueryValueExA.adv
134140 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
134160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
134180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 67 51 75 65 ....`.......d.............RegQue
1341a0 72 79 56 61 6c 75 65 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ryValueExW.advapi32.dll.advapi32
1341c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1341e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
134200 1c 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e ........RegQueryValueW.advapi32.
134220 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
134240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
134260 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 52 65 6e 61 6d 65 4b 65 79 ......d.............RegRenameKey
134280 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
1342a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1342c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
1342e0 67 52 65 70 6c 61 63 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 gReplaceKeyA.advapi32.dll.advapi
134300 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
134320 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
134340 00 00 1c 00 00 00 00 00 04 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 61 64 76 61 70 69 33 ..........RegReplaceKeyW.advapi3
134360 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
134380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1343a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 52 65 73 74 6f 72 65 `.......d.............RegRestore
1343c0 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 KeyA.advapi32.dll.advapi32.dll/.
1343e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
134400 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
134420 04 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..RegRestoreKeyW.advapi32.dll.ad
134440 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
134460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
134480 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 53 61 76 65 4b 65 79 41 00 61 64 76 61 70 69 d.............RegSaveKeyA.advapi
1344a0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
1344c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1344e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 53 61 76 65 4b ..`.......d.............RegSaveK
134500 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c eyExA.advapi32.dll..advapi32.dll
134520 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
134540 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
134560 00 00 04 00 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ....RegSaveKeyExW.advapi32.dll..
134580 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1345a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1345c0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 53 61 76 65 4b 65 79 57 00 61 64 76 61 ..d.............RegSaveKeyW.adva
1345e0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
134600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
134620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 67 53 65 74 ....`.......d.............RegSet
134640 4b 65 79 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 KeySecurity.advapi32.dll..advapi
134660 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
134680 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1346a0 00 00 1d 00 00 00 00 00 04 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 41 00 61 64 76 61 70 69 ..........RegSetKeyValueA.advapi
1346c0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
1346e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
134700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 53 65 74 4b 65 ..`.......d.............RegSetKe
134720 79 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 yValueW.advapi32.dll..advapi32.d
134740 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
134760 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
134780 00 00 00 00 04 00 52 65 67 53 65 74 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ......RegSetValueA.advapi32.dll.
1347a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1347c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1347e0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 61 ..d.............RegSetValueExA.a
134800 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
134820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
134840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 53 ......`.......d.............RegS
134860 65 74 56 61 6c 75 65 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 etValueExW.advapi32.dll.advapi32
134880 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1348a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1348c0 1a 00 00 00 00 00 04 00 52 65 67 53 65 74 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c ........RegSetValueW.advapi32.dl
1348e0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
134900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
134920 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 ....d.............RegUnLoadKeyA.
134940 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
134960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
134980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
1349a0 67 55 6e 4c 6f 61 64 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 gUnLoadKeyW.advapi32.dll..advapi
1349c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1349e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
134a00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 61 ..".......RegisterEventSourceA.a
134a20 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
134a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
134a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 ......`.......d.....".......Regi
134a80 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 sterEventSourceW.advapi32.dll.ad
134aa0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
134ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
134ae0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 d.....).......RegisterServiceCtr
134b00 6c 48 61 6e 64 6c 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 lHandlerA.advapi32.dll..advapi32
134b20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
134b40 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
134b60 2b 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c +.......RegisterServiceCtrlHandl
134b80 65 72 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c erExA.advapi32.dll..advapi32.dll
134ba0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
134bc0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
134be0 00 00 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 ....RegisterServiceCtrlHandlerEx
134c00 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
134c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
134c40 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
134c60 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 61 64 76 61 RegisterServiceCtrlHandlerW.adva
134c80 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
134ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
134cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.....!.......Regist
134ce0 65 72 54 72 61 63 65 47 75 69 64 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 erTraceGuidsA.advapi32.dll..adva
134d00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
134d20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
134d40 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 ....!.......RegisterTraceGuidsW.
134d60 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
134d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
134da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 ........`.......d.....*.......Re
134dc0 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 61 64 76 61 70 gisterWaitChainCOMCallback.advap
134de0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
134e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
134e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 6d 6f 76 65 54 72 ..`.......d.....!.......RemoveTr
134e40 61 63 65 43 61 6c 6c 62 61 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 aceCallback.advapi32.dll..advapi
134e60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
134e80 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
134ea0 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 ..*.......RemoveUsersFromEncrypt
134ec0 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c edFile.advapi32.dll.advapi32.dll
134ee0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
134f00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
134f20 00 00 04 00 52 65 70 6f 72 74 45 76 65 6e 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ....ReportEventA.advapi32.dll.ad
134f40 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
134f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
134f80 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 70 6f 72 74 45 76 65 6e 74 57 00 61 64 76 61 70 d.............ReportEventW.advap
134fa0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
134fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
134fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 76 65 72 74 54 6f ..`.......d.............RevertTo
135000 53 65 6c 66 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Self.advapi32.dll.advapi32.dll/.
135020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
135040 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
135060 04 00 53 61 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..SaferCloseLevel.advapi32.dll..
135080 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1350a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1350c0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 ..d.....(.......SaferComputeToke
1350e0 6e 46 72 6f 6d 4c 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 nFromLevel.advapi32.dll.advapi32
135100 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
135120 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
135140 1e 00 00 00 00 00 04 00 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 61 64 76 61 70 69 33 ........SaferCreateLevel.advapi3
135160 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
135180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1351a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 61 66 65 72 47 65 74 4c 65 `.......d.....&.......SaferGetLe
1351c0 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 velInformation.advapi32.dll.adva
1351e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
135200 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
135220 00 00 00 00 27 00 00 00 00 00 04 00 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d ....'.......SaferGetPolicyInform
135240 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ation.advapi32.dll..advapi32.dll
135260 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
135280 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1352a0 00 00 04 00 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e ....SaferIdentifyLevel.advapi32.
1352c0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
1352e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
135300 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 61 66 65 72 52 65 63 6f 72 64 45 ......d.....&.......SaferRecordE
135320 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ventLogEntry.advapi32.dll.advapi
135340 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
135360 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
135380 00 00 26 00 00 00 00 00 04 00 53 61 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 ..&.......SaferSetLevelInformati
1353a0 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 on.advapi32.dll.advapi32.dll/...
1353c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1353e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
135400 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 SaferSetPolicyInformation.advapi
135420 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
135440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
135460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 61 66 65 72 69 49 73 ..`.......d.....(.......SaferiIs
135480 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 54 79 70 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ExecutableFileType.advapi32.dll.
1354a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1354c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1354e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f ..d.............SetAclInformatio
135500 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 n.advapi32.dll..advapi32.dll/...
135520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
135540 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
135560 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 61 64 76 61 70 69 33 SetEncryptedFileMetadata.advapi3
135580 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
1355a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1355c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 45 6e 74 72 69 65 73 `.......d.............SetEntries
1355e0 49 6e 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c InAclA.advapi32.dll.advapi32.dll
135600 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
135620 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
135640 00 00 04 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c ....SetEntriesInAclW.advapi32.dl
135660 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
135680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1356a0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 ....d.............SetFileSecurit
1356c0 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 yA.advapi32.dll.advapi32.dll/...
1356e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
135700 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
135720 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 SetFileSecurityW.advapi32.dll.ad
135740 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
135760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
135780 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 d.....%.......SetKernelObjectSec
1357a0 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c urity.advapi32.dll..advapi32.dll
1357c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1357e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
135800 00 00 04 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 ....SetNamedSecurityInfoA.advapi
135820 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
135840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
135860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 4e 61 6d 65 64 ..`.......d.....#.......SetNamed
135880 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 SecurityInfoW.advapi32.dll..adva
1358a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
1358c0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1358e0 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 ....&.......SetPrivateObjectSecu
135900 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 rity.advapi32.dll.advapi32.dll/.
135920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
135940 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
135960 04 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 61 64 76 ..SetPrivateObjectSecurityEx.adv
135980 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
1359a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1359c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 53 65 63 ....`.......d.....#.......SetSec
1359e0 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 urityAccessMask.advapi32.dll..ad
135a00 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
135a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
135a40 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 d.....*.......SetSecurityDescrip
135a60 74 6f 72 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 torControl.advapi32.dll.advapi32
135a80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
135aa0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
135ac0 27 00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 '.......SetSecurityDescriptorDac
135ae0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 l.advapi32.dll..advapi32.dll/...
135b00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
135b20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
135b40 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 61 64 76 61 70 SetSecurityDescriptorGroup.advap
135b60 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
135b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
135ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 ..`.......d.....(.......SetSecur
135bc0 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ityDescriptorOwner.advapi32.dll.
135be0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
135c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
135c20 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 ..d.....,.......SetSecurityDescr
135c40 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 iptorRMControl.advapi32.dll.adva
135c60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
135c80 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
135ca0 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ....'.......SetSecurityDescripto
135cc0 72 53 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c rSacl.advapi32.dll..advapi32.dll
135ce0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
135d00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
135d20 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ....SetSecurityInfo.advapi32.dll
135d40 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
135d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
135d80 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 53 65 72 76 69 63 65 42 69 74 73 ....d.............SetServiceBits
135da0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
135dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
135de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 ........`.......d.....&.......Se
135e00 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e tServiceObjectSecurity.advapi32.
135e20 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
135e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
135e60 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 53 65 72 76 69 63 65 53 74 ......d.............SetServiceSt
135e80 61 74 75 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 atus.advapi32.dll.advapi32.dll/.
135ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
135ec0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
135ee0 04 00 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..SetThreadToken.advapi32.dll.ad
135f00 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
135f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
135f40 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f d.....!.......SetTokenInformatio
135f60 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 n.advapi32.dll..advapi32.dll/...
135f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
135fa0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
135fc0 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 SetTraceCallback.advapi32.dll.ad
135fe0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
136000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
136020 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 d.....&.......SetUserFileEncrypt
136040 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ionKey.advapi32.dll.advapi32.dll
136060 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
136080 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1360a0 00 00 04 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 61 ....SetUserFileEncryptionKeyEx.a
1360c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
1360e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
136100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 61 72 ......`.......d.............Star
136120 74 53 65 72 76 69 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 tServiceA.advapi32.dll..advapi32
136140 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
136160 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
136180 29 00 00 00 00 00 04 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 ).......StartServiceCtrlDispatch
1361a0 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 erA.advapi32.dll..advapi32.dll/.
1361c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1361e0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
136200 04 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 61 64 ..StartServiceCtrlDispatcherW.ad
136220 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
136240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
136260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 61 72 ......`.......d.............Star
136280 74 53 65 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 tServiceW.advapi32.dll..advapi32
1362a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1362c0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
1362e0 19 00 00 00 00 00 04 00 53 74 61 72 74 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ........StartTraceA.advapi32.dll
136300 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
136320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
136340 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 74 61 72 74 54 72 61 63 65 57 00 61 64 ....d.............StartTraceW.ad
136360 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
136380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1363a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 74 6f 70 ......`.......d.............Stop
1363c0 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c TraceA.advapi32.dll.advapi32.dll
1363e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
136400 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
136420 00 00 04 00 53 74 6f 70 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ....StopTraceW.advapi32.dll.adva
136440 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
136460 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
136480 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 61 64 ............SystemFunction036.ad
1364a0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
1364c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1364e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 73 74 ......`.......d.............Syst
136500 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 emFunction040.advapi32.dll..adva
136520 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
136540 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
136560 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 61 64 ............SystemFunction041.ad
136580 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
1365a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1365c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 54 72 61 63 ......`.......d.............Trac
1365e0 65 45 76 65 6e 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c eEvent.advapi32.dll.advapi32.dll
136600 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
136620 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
136640 00 00 04 00 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e ....TraceEventInstance.advapi32.
136660 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
136680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1366a0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 54 72 61 63 65 4d 65 73 73 61 67 65 ......d.............TraceMessage
1366c0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
1366e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
136700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 54 72 ........`.......d.............Tr
136720 61 63 65 4d 65 73 73 61 67 65 56 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 aceMessageVa.advapi32.dll.advapi
136740 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
136760 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
136780 00 00 23 00 00 00 00 00 04 00 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ..#.......TraceQueryInformation.
1367a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
1367c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1367e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 54 72 ........`.......d.....!.......Tr
136800 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a aceSetInformation.advapi32.dll..
136820 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
136840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
136860 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 ..d.....).......TreeResetNamedSe
136880 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 curityInfoA.advapi32.dll..advapi
1368a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1368c0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
1368e0 00 00 29 00 00 00 00 00 04 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 ..).......TreeResetNamedSecurity
136900 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c InfoW.advapi32.dll..advapi32.dll
136920 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
136940 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
136960 00 00 04 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 ....TreeSetNamedSecurityInfoA.ad
136980 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
1369a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1369c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 54 72 65 65 ......`.......d.....'.......Tree
1369e0 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 SetNamedSecurityInfoW.advapi32.d
136a00 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
136a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
136a40 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 6e 69 6e 73 74 61 6c 6c 41 70 70 ......d.....".......UninstallApp
136a60 6c 69 63 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 lication.advapi32.dll.advapi32.d
136a80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
136aa0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
136ac0 00 00 00 00 04 00 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 61 64 76 61 ......UnlockServiceDatabase.adva
136ae0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
136b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
136b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 6e 72 65 67 69 ....`.......d.....".......Unregi
136b40 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 sterTraceGuids.advapi32.dll.adva
136b60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
136b80 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
136ba0 00 00 00 00 1a 00 00 00 00 00 04 00 55 70 64 61 74 65 54 72 61 63 65 41 00 61 64 76 61 70 69 33 ............UpdateTraceA.advapi3
136bc0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
136be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
136c00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 55 70 64 61 74 65 54 72 61 63 `.......d.............UpdateTrac
136c20 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eW.advapi32.dll.advapi32.dll/...
136c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
136c60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
136c80 57 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 WaitServiceState.advapi32.dll.ad
136ca0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
136cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
136ce0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 d.....#.......WriteEncryptedFile
136d00 52 61 77 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 Raw.advapi32.dll..advpack.dll/..
136d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
136d40 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 ..370.......`.d.................
136d60 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
136d80 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 ......@.0..idata$6..............
136da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
136dc0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
136de0 00 00 03 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ....advpack.dll.................
136e00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
136e20 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
136e40 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
136e60 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 9.............R...__IMPORT_DESCR
136e80 49 50 54 4f 52 5f 61 64 76 70 61 63 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_advpack.__NULL_IMPORT_DESC
136ea0 52 49 50 54 4f 52 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..advpack_NULL_THUNK_DATA.
136ec0 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advpack.dll/....0...........0...
136ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
136f00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
136f20 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
136f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
136f60 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 64 76 70 ..__NULL_IMPORT_DESCRIPTOR..advp
136f80 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ack.dll/....0...........0.....0.
136fa0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....163.......`.d.......
136fc0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
136fe0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
137000 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
137020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
137040 00 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 64 76 70 ...advpack_NULL_THUNK_DATA..advp
137060 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ack.dll/....0...........0.....0.
137080 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1370a0 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 61 ............AddDelBackupEntryA.a
1370c0 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dvpack.dll..advpack.dll/....0...
1370e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
137100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 44 ......`.......d.............AddD
137120 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 elBackupEntryW.advpack.dll..advp
137140 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ack.dll/....0...........0.....0.
137160 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
137180 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 61 64 76 70 ............AdvInstallFileA.advp
1371a0 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ack.dll.advpack.dll/....0.......
1371c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1371e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 76 49 6e 73 74 61 ..`.......d.............AdvInsta
137200 6c 6c 46 69 6c 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f llFileW.advpack.dll.advpack.dll/
137220 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
137240 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
137260 00 00 04 00 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a ....CloseINFEngine.advpack.dll..
137280 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advpack.dll/....0...........0...
1372a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1372c0 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 65 6c 4e 6f 64 65 41 00 61 64 76 70 61 63 6b ..d.............DelNodeA.advpack
1372e0 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advpack.dll/....0.........
137300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
137320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 6c 4e 6f 64 65 52 75 6e `.......d.............DelNodeRun
137340 44 4c 4c 33 32 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f DLL32W.advpack.dll..advpack.dll/
137360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
137380 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
1373a0 00 00 04 00 44 65 6c 4e 6f 64 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 ....DelNodeW.advpack.dll..advpac
1373c0 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 k.dll/....0...........0.....0...
1373e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
137400 00 00 18 00 00 00 00 00 04 00 45 78 65 63 75 74 65 43 61 62 41 00 61 64 76 70 61 63 6b 2e 64 6c ..........ExecuteCabA.advpack.dl
137420 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advpack.dll/....0...........0.
137440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
137460 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 78 65 63 75 74 65 43 61 62 57 00 61 64 ....d.............ExecuteCabW.ad
137480 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 vpack.dll.advpack.dll/....0.....
1374a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1374c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 78 74 72 61 63 ....`.......d.............Extrac
1374e0 74 46 69 6c 65 73 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f tFilesA.advpack.dll.advpack.dll/
137500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
137520 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
137540 00 00 04 00 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 ....ExtractFilesW.advpack.dll.ad
137560 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vpack.dll/....0...........0.....
137580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1375a0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 d.....".......FileSaveMarkNotExi
1375c0 73 74 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 stA.advpack.dll.advpack.dll/....
1375e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
137600 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
137620 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 61 64 76 70 61 63 6b 2e 64 6c FileSaveMarkNotExistW.advpack.dl
137640 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advpack.dll/....0...........0.
137660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
137680 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 ....d.....".......FileSaveRestor
1376a0 65 4f 6e 49 4e 46 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f eOnINFA.advpack.dll.advpack.dll/
1376c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1376e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
137700 00 00 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 61 64 76 70 61 63 ....FileSaveRestoreOnINFW.advpac
137720 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.advpack.dll/....0.........
137740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
137760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6c 65 53 61 76 65 52 65 `.......d.............FileSaveRe
137780 73 74 6f 72 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f storeW.advpack.dll..advpack.dll/
1377a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1377c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1377e0 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 61 64 76 70 61 63 6b 2e ....GetVersionFromFileA.advpack.
137800 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advpack.dll/....0...........
137820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
137840 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 ......d.....".......GetVersionFr
137860 6f 6d 46 69 6c 65 45 78 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c omFileExA.advpack.dll.advpack.dl
137880 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1378a0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1378c0 00 00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 57 00 61 64 76 70 ......GetVersionFromFileExW.advp
1378e0 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ack.dll.advpack.dll/....0.......
137900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
137920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 56 65 72 73 69 ..`.......d.............GetVersi
137940 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e onFromFileW.advpack.dll.advpack.
137960 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
137980 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
1379a0 16 00 00 00 00 00 04 00 49 73 4e 54 41 64 6d 69 6e 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 ........IsNTAdmin.advpack.dll.ad
1379c0 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vpack.dll/....0...........0.....
1379e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
137a00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 d.............LaunchINFSectionEx
137a20 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 W.advpack.dll.advpack.dll/....0.
137a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
137a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4c 61 ........`.......d.............La
137a80 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 unchINFSectionW.advpack.dll.advp
137aa0 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ack.dll/....0...........0.....0.
137ac0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
137ae0 00 00 00 00 17 00 00 00 00 00 04 00 4e 65 65 64 52 65 62 6f 6f 74 00 61 64 76 70 61 63 6b 2e 64 ............NeedReboot.advpack.d
137b00 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advpack.dll/....0...........
137b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
137b40 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 65 64 52 65 62 6f 6f 74 49 6e ......d.............NeedRebootIn
137b60 69 74 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 it.advpack.dll..advpack.dll/....
137b80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
137ba0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
137bc0 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 OpenINFEngineA.advpack.dll..advp
137be0 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ack.dll/....0...........0.....0.
137c00 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
137c20 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 61 64 76 70 61 ............OpenINFEngineW.advpa
137c40 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ck.dll..advpack.dll/....0.......
137c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
137c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 62 6f 6f 74 43 68 ..`.......d.....".......RebootCh
137ca0 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 eckOnInstallA.advpack.dll.advpac
137cc0 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 k.dll/....0...........0.....0...
137ce0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
137d00 00 00 22 00 00 00 00 00 04 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 ..".......RebootCheckOnInstallW.
137d20 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 advpack.dll.advpack.dll/....0...
137d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
137d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 65 67 49 ......`.......d.............RegI
137d80 6e 73 74 61 6c 6c 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f nstallA.advpack.dll.advpack.dll/
137da0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
137dc0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
137de0 00 00 04 00 52 65 67 49 6e 73 74 61 6c 6c 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 ....RegInstallW.advpack.dll.advp
137e00 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ack.dll/....0...........0.....0.
137e20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
137e40 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 61 64 76 70 61 ............RegRestoreAllA.advpa
137e60 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ck.dll..advpack.dll/....0.......
137e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
137ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 52 65 73 74 6f ..`.......d.............RegResto
137ec0 72 65 41 6c 6c 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f reAllW.advpack.dll..advpack.dll/
137ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
137f00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
137f20 00 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 ....RegSaveRestoreA.advpack.dll.
137f40 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advpack.dll/....0...........0...
137f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
137f80 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e ..d.....!.......RegSaveRestoreOn
137fa0 49 4e 46 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 INFA.advpack.dll..advpack.dll/..
137fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
137fe0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
138000 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 61 64 76 70 61 63 6b 2e 64 ..RegSaveRestoreOnINFW.advpack.d
138020 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advpack.dll/....0...........
138040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
138060 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f ......d.............RegSaveResto
138080 72 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 reW.advpack.dll.advpack.dll/....
1380a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1380c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1380e0 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 RunSetupCommandA.advpack.dll..ad
138100 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vpack.dll/....0...........0.....
138120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
138140 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 61 d.............RunSetupCommandW.a
138160 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dvpack.dll..advpack.dll/....0...
138180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1381a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 50 ......`.......d.....!.......SetP
1381c0 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 erUserSecValuesA.advpack.dll..ad
1381e0 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vpack.dll/....0...........0.....
138200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
138220 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 d.....!.......SetPerUserSecValue
138240 73 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 sW.advpack.dll..advpack.dll/....
138260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
138280 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1382a0 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 TranslateInfStringA.advpack.dll.
1382c0 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advpack.dll/....0...........0...
1382e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
138300 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 ..d.....".......TranslateInfStri
138320 6e 67 45 78 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 ngExA.advpack.dll.advpack.dll/..
138340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
138360 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
138380 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 00 61 64 76 70 61 63 6b 2e ..TranslateInfStringExW.advpack.
1383a0 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advpack.dll/....0...........
1383c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1383e0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 ......d.............TranslateInf
138400 53 74 72 69 6e 67 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f StringW.advpack.dll.advpack.dll/
138420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
138440 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
138460 00 00 04 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 61 64 76 70 61 63 6b ....UserInstStubWrapperA.advpack
138480 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advpack.dll/....0.........
1384a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1384c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 55 73 65 72 49 6e 73 74 53 74 `.......d.....!.......UserInstSt
1384e0 75 62 57 72 61 70 70 65 72 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e ubWrapperW.advpack.dll..advpack.
138500 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
138520 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
138540 23 00 00 00 00 00 04 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 61 #.......UserUnInstStubWrapperA.a
138560 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dvpack.dll..advpack.dll/....0...
138580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1385a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55 73 65 72 ......`.......d.....#.......User
1385c0 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a UnInstStubWrapperW.advpack.dll..
1385e0 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 amsi.dll/.......0...........0...
138600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....361.......`.d...
138620 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
138640 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
138660 00 00 00 00 00 00 00 00 09 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
138680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
1386a0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 6d 73 69 2e 64 6c 6c 00 00 00 00 00 04 ..................amsi.dll......
1386c0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
1386e0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
138700 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 .h..idata$5........h............
138720 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 ...........6.............L...__I
138740 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 6d 73 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 MPORT_DESCRIPTOR_amsi.__NULL_IMP
138760 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ORT_DESCRIPTOR..amsi_NULL_THUNK_
138780 44 41 54 41 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..amsi.dll/.......0.........
1387a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
1387c0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
1387e0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
138800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
138820 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
138840 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..amsi.dll/.......0...........0.
138860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....160.......`.d.
138880 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
1388a0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
1388c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
1388e0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
138900 00 00 02 00 1a 00 00 00 7f 61 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 6d .........amsi_NULL_THUNK_DATA.am
138920 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 si.dll/.......0...........0.....
138940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
138960 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 61 d.............AmsiCloseSession.a
138980 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.amsi.dll/.......0.......
1389a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1389c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 41 6d 73 69 49 6e 69 74 ..`.......d.............AmsiInit
1389e0 69 61 6c 69 7a 65 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 ialize.amsi.dll.amsi.dll/.......
138a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
138a20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
138a40 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 61 6d 73 69 2e 64 6c 6c 00 0a 61 6d AmsiNotifyOperation.amsi.dll..am
138a60 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 si.dll/.......0...........0.....
138a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
138aa0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 61 6d d.............AmsiOpenSession.am
138ac0 73 69 2e 64 6c 6c 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..amsi.dll/.......0.......
138ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
138b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 41 6d 73 69 53 63 61 6e ..`.......d.............AmsiScan
138b20 42 75 66 66 65 72 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 Buffer.amsi.dll.amsi.dll/.......
138b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
138b60 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
138b80 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c AmsiScanString.amsi.dll.amsi.dll
138ba0 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
138bc0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
138be0 1a 00 00 00 00 00 04 00 41 6d 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 61 6d 73 69 2e 64 6c ........AmsiUninitialize.amsi.dl
138c00 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./0..............0...........0.
138c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....451.......`.d.
138c40 02 00 00 00 00 00 bd 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
138c60 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
138c80 24 36 00 00 00 00 00 00 00 00 27 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........'...................@.
138ca0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
138cc0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 ....................api-ms-win-a
138ce0 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 ppmodel-runtime-l1-1-1.dll......
138d00 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
138d20 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
138d40 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 .h..idata$5........h.....;......
138d60 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 ...........T.................__I
138d80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d MPORT_DESCRIPTOR_api-ms-win-appm
138da0 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 odel-runtime-l1-1-1.__NULL_IMPOR
138dc0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 T_DESCRIPTOR..api-ms-win-appmode
138de0 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 l-runtime-l1-1-1_NULL_THUNK_DATA
138e00 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../0..............0...........0.
138e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
138e40 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
138e60 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
138e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
138ea0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 30 ....__NULL_IMPORT_DESCRIPTOR../0
138ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..............0...........0.....
138ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....190.......`.d.....
138f00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
138f20 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
138f40 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
138f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
138f80 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 8....api-ms-win-appmodel-runtime
138fa0 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 30 20 20 20 20 20 20 -l1-1-1_NULL_THUNK_DATA./0......
138fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
138fe0 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....94........`.......d.....
139000 4a 00 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 J.......GetApplicationUserModelI
139020 64 46 72 6f 6d 54 6f 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 dFromToken.api-ms-win-appmodel-r
139040 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 untime-l1-1-1.dll./0............
139060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
139080 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 45 00 00 00 00 00 ..89........`.......d.....E.....
1390a0 04 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 ..GetPackageFamilyNameFromToken.
1390c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 api-ms-win-appmodel-runtime-l1-1
1390e0 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1.dll../0..............0.......
139100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 ....0.....0.....644.....87......
139120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 ..`.......d.....C.......GetPacka
139140 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 geFullNameFromToken.api-ms-win-a
139160 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 ppmodel-runtime-l1-1-1.dll../0..
139180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
1391a0 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....82........`.......d.
1391c0 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 ....>.......GetStagedPackageOrig
1391e0 69 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c in.api-ms-win-appmodel-runtime-l
139200 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-1.dll./0..............0.....
139220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 ......0.....0.....644.....92....
139240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 00 00 04 00 4f 70 65 6e 50 61 ....`.......d.....H.......OpenPa
139260 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 61 70 69 2d 6d ckageInfoByFullNameForUser.api-m
139280 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c s-win-appmodel-runtime-l1-1-1.dl
1392a0 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./0..............0...........0.
1392c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....88........`...
1392e0 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 00 00 04 00 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 ....d.....D.......VerifyApplicat
139300 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 ionUserModelId.api-ms-win-appmod
139320 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 el-runtime-l1-1-1.dll./0........
139340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
139360 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 4.....83........`.......d.....?.
139380 00 00 00 00 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 61 70 ......VerifyPackageFamilyName.ap
1393a0 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 i-ms-win-appmodel-runtime-l1-1-1
1393c0 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../0..............0.........
1393e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....81........
139400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 56 65 72 69 66 79 50 61 63 6b `.......d.....=.......VerifyPack
139420 61 67 65 46 75 6c 6c 4e 61 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d ageFullName.api-ms-win-appmodel-
139440 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 runtime-l1-1-1.dll../0..........
139460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
139480 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
1394a0 00 00 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 ....VerifyPackageId.api-ms-win-a
1394c0 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 ppmodel-runtime-l1-1-1.dll../0..
1394e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
139500 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....94........`.......d.
139520 00 00 00 00 4a 00 00 00 00 00 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 ....J.......VerifyPackageRelativ
139540 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 eApplicationId.api-ms-win-appmod
139560 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 34 30 20 20 20 20 20 20 20 el-runtime-l1-1-1.dll./40.......
139580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1395a0 34 20 20 20 20 20 34 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bd 00 00 00 07 00 4.....451.......`.d.............
1395c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1395e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 27 00 ..........@.0..idata$6........'.
139600 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
139620 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
139640 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 ........api-ms-win-appmodel-runt
139660 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ime-l1-1-3.dll..................
139680 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
1396a0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
1396c0 00 00 00 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 .......h.....;.................T
1396e0 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .................__IMPORT_DESCRI
139700 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 PTOR_api-ms-win-appmodel-runtime
139720 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-3.__NULL_IMPORT_DESCRIPTOR
139740 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 ..api-ms-win-appmodel-runtime-l1
139760 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 34 30 20 20 20 20 20 20 20 -1-3_NULL_THUNK_DATA../40.......
139780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1397a0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
1397c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
1397e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
139800 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
139820 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../40...........
139840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
139860 20 20 31 39 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..190.......`.d.......t.........
139880 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
1398a0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
1398c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
1398e0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d ....................8....api-ms-
139900 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c win-appmodel-runtime-l1-1-3_NULL
139920 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./40.............0...
139940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 ........0.....0.....644.....82..
139960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....>.......GetC
139980 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 urrentPackageInfo2.api-ms-win-ap
1399a0 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 34 30 20 20 20 pmodel-runtime-l1-1-3.dll./40...
1399c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1399e0 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....82........`.......d...
139a00 00 00 3e 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 ..>.......GetCurrentPackagePath2
139a20 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d .api-ms-win-appmodel-runtime-l1-
139a40 31 2d 33 2e 64 6c 6c 00 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-3.dll./40.............0.......
139a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 ....0.....0.....644.....75......
139a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 ..`.......d.....7.......GetPacka
139aa0 67 65 49 6e 66 6f 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 geInfo2.api-ms-win-appmodel-runt
139ac0 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 20 20 ime-l1-1-3.dll../40.............
139ae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
139b00 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 85........`.......d.....A.......
139b20 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 61 70 69 2d 6d 73 GetPackagePathByFullName2.api-ms
139b40 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c -win-appmodel-runtime-l1-1-3.dll
139b60 00 0a 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../40.............0...........0.
139b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....91........`...
139ba0 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 00 00 04 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 ....d.....G.......GetStagedPacka
139bc0 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 gePathByFullName2.api-ms-win-app
139be0 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 38 30 20 20 20 model-runtime-l1-1-3.dll../80...
139c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
139c20 20 20 36 34 34 20 20 20 20 20 34 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bd 00 ..644.....451.......`.d.........
139c40 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
139c60 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
139c80 00 00 27 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ..'...................@.........
139ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
139cc0 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d ............api-ms-win-appmodel-
139ce0 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 runtime-l1-1-6.dll..............
139d00 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
139d20 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
139d40 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....;..............
139d60 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...T.................__IMPORT_DE
139d80 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e SCRIPTOR_api-ms-win-appmodel-run
139da0 74 69 6d 65 2d 6c 31 2d 31 2d 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 time-l1-1-6.__NULL_IMPORT_DESCRI
139dc0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d PTOR..api-ms-win-appmodel-runtim
139de0 65 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 38 30 20 20 20 e-l1-1-6_NULL_THUNK_DATA../80...
139e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
139e20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
139e40 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
139e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
139e80 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
139ea0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 38 30 20 20 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../80.......
139ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
139ee0 34 20 20 20 20 20 31 39 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....190.......`.d.......t.....
139f00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
139f20 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
139f40 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
139f60 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 38 00 00 00 7f 61 70 69 ........................8....api
139f80 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 36 5f -ms-win-appmodel-runtime-l1-1-6_
139fa0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 30 20 20 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./80.............
139fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
139fe0 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 85........`.......d.....A.......
13a000 47 65 74 50 61 63 6b 61 67 65 47 72 61 70 68 52 65 76 69 73 69 6f 6e 49 64 00 61 70 69 2d 6d 73 GetPackageGraphRevisionId.api-ms
13a020 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 36 2e 64 6c 6c -win-appmodel-runtime-l1-1-6.dll
13a040 00 0a 2f 31 32 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../120............0...........0.
13a060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....442.......`.d.
13a080 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
13a0a0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
13a0c0 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........$...................@.
13a0e0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
13a100 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....................api-ms-win-c
13a120 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ore-apiquery-l2-1-0.dll.........
13a140 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
13a160 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
13a180 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 .idata$5........h.....8.........
13a1a0 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f ........Q.................__IMPO
13a1c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 RT_DESCRIPTOR_api-ms-win-core-ap
13a1e0 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 iquery-l2-1-0.__NULL_IMPORT_DESC
13a200 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 RIPTOR..api-ms-win-core-apiquery
13a220 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 32 30 20 20 20 20 -l2-1-0_NULL_THUNK_DATA./120....
13a240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
13a260 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
13a280 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
13a2a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
13a2c0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
13a2e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 32 30 20 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../120........
13a300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13a320 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....187.......`.d.......t.......
13a340 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
13a360 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
13a380 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
13a3a0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d ......................5....api-m
13a3c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f s-win-core-apiquery-l2-1-0_NULL_
13a3e0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 32 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../120............0...
13a400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 ........0.....0.....644.....76..
13a420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 49 73 41 70 ......`.......d.....8.......IsAp
13a440 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d iSetImplemented.api-ms-win-core-
13a460 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 00 2f 31 35 37 20 20 20 20 20 20 20 20 apiquery-l2-1-0.dll./157........
13a480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13a4a0 20 20 20 20 34 36 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c0 00 00 00 07 00 00 00 ....460.......`.d...............
13a4c0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
13a4e0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 ........@.0..idata$6........*...
13a500 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
13a520 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
13a540 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 ......api-ms-win-core-background
13a560 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 task-l1-1-0.dll.................
13a580 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
13a5a0 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
13a5c0 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.....>.................
13a5e0 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 W.................__IMPORT_DESCR
13a600 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 IPTOR_api-ms-win-core-background
13a620 74 61 73 6b 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 task-l1-1-0.__NULL_IMPORT_DESCRI
13a640 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 PTOR..api-ms-win-core-background
13a660 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 37 task-l1-1-0_NULL_THUNK_DATA./157
13a680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
13a6a0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
13a6c0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
13a6e0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
13a700 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
13a720 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 35 37 20 20 20 20 NULL_IMPORT_DESCRIPTOR../157....
13a740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
13a760 36 34 34 20 20 20 20 20 31 39 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....193.......`.d.......t...
13a780 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
13a7a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
13a7c0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
13a7e0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3b 00 00 00 7f 61 ..........................;....a
13a800 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 pi-ms-win-core-backgroundtask-l1
13a820 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 37 20 20 20 20 20 20 -1-0_NULL_THUNK_DATA../157......
13a840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
13a860 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 4.....92........`.......d.....H.
13a880 00 00 00 00 04 00 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 ......RaiseCustomSystemEventTrig
13a8a0 67 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 ger.api-ms-win-core-backgroundta
13a8c0 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 30 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 sk-l1-1-0.dll./200............0.
13a8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
13a900 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b6 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
13a920 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
13a940 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
13a960 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
13a980 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
13a9a0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 api-ms-win-core-comm-l1-1-1.dll.
13a9c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
13a9e0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
13aa00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 34 00 ......h..idata$5........h.....4.
13aa20 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 ................M.............z.
13aa40 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e ..__IMPORT_DESCRIPTOR_api-ms-win
13aa60 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f -core-comm-l1-1-1.__NULL_IMPORT_
13aa80 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d DESCRIPTOR..api-ms-win-core-comm
13aaa0 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 30 20 20 20 20 -l1-1-1_NULL_THUNK_DATA./200....
13aac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
13aae0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
13ab00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
13ab20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
13ab40 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
13ab60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 30 30 20 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../200........
13ab80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13aba0 20 20 20 20 31 38 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....183.......`.d.......t.......
13abc0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
13abe0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
13ac00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
13ac20 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d ......................1....api-m
13ac40 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e s-win-core-comm-l1-1-1_NULL_THUN
13ac60 4b 5f 44 41 54 41 00 0a 2f 32 30 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../200............0.......
13ac80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
13aca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4f 70 65 6e 43 6f 6d 6d ..`.......d.....-.......OpenComm
13acc0 50 6f 72 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 Port.api-ms-win-core-comm-l1-1-1
13ace0 2e 64 6c 6c 00 0a 2f 32 33 33 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../233............0.........
13ad00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 30 20 20 20 20 20 20 20 ..0.....0.....644.....430.......
13ad20 60 0a 64 86 02 00 00 00 00 00 b6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
13ad40 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
13ad60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
13ad80 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
13ada0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
13adc0 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 in-core-comm-l1-1-2.dll.........
13ade0 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
13ae00 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
13ae20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 .idata$5........h.....4.........
13ae40 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f ........M.............z...__IMPO
13ae60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f RT_DESCRIPTOR_api-ms-win-core-co
13ae80 6d 6d 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 mm-l1-1-2.__NULL_IMPORT_DESCRIPT
13aea0 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f OR..api-ms-win-core-comm-l1-1-2_
13aec0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 33 20 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./233............
13aee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13af00 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
13af20 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
13af40 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
13af60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
13af80 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 33 33 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../233............0...
13afa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 33 20 ........0.....0.....644.....183.
13afc0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
13afe0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
13b000 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
13b020 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
13b040 04 00 00 00 00 00 00 00 01 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..............1....api-ms-win-co
13b060 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a re-comm-l1-1-2_NULL_THUNK_DATA..
13b080 2f 32 33 33 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /233............0...........0...
13b0a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
13b0c0 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 61 70 69 ..d.....-.......GetCommPorts.api
13b0e0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 32 -ms-win-core-comm-l1-1-2.dll../2
13b100 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 66............0...........0.....
13b120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....439.......`.d.....
13b140 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
13b160 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
13b180 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ......#...................@.....
13b1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
13b1c0 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ................api-ms-win-core-
13b1e0 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 enclave-l1-1-1.dll..............
13b200 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
13b220 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
13b240 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....7..............
13b260 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...P.................__IMPORT_DE
13b280 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 SCRIPTOR_api-ms-win-core-enclave
13b2a0 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-1.__NULL_IMPORT_DESCRIPTOR
13b2c0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 ..api-ms-win-core-enclave-l1-1-1
13b2e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 36 20 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../266..........
13b300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13b320 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
13b340 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
13b360 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
13b380 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
13b3a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../266............0.
13b3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 ..........0.....0.....644.....18
13b3e0 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 6.......`.d.......t............i
13b400 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
13b420 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
13b440 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
13b460 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................4....api-ms-win-
13b480 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 core-enclave-l1-1-1_NULL_THUNK_D
13b4a0 41 54 41 00 2f 32 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./266............0...........
13b4c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
13b4e0 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 44 65 6c 65 74 65 45 6e 63 6c 61 76 ......d.....1.......DeleteEnclav
13b500 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 e.api-ms-win-core-enclave-l1-1-1
13b520 2e 64 6c 6c 00 0a 2f 32 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../266............0.........
13b540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....73........
13b560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 4c 6f 61 64 45 6e 63 6c 61 76 `.......d.....5.......LoadEnclav
13b580 65 49 6d 61 67 65 41 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d eImageA.api-ms-win-core-enclave-
13b5a0 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-1.dll../266............0...
13b5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 ........0.....0.....644.....73..
13b5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 4c 6f 61 64 ......`.......d.....5.......Load
13b600 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e EnclaveImageW.api-ms-win-core-en
13b620 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 33 30 32 20 20 20 20 20 20 20 20 20 20 clave-l1-1-1.dll../302..........
13b640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13b660 20 20 34 35 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bf 00 00 00 07 00 00 00 00 00 ..457.......`.d.................
13b680 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
13b6a0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 29 00 00 00 96 00 ......@.0..idata$6........).....
13b6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
13b6e0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
13b700 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e ....api-ms-win-core-errorhandlin
13b720 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e g-l1-1-3.dll....................
13b740 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
13b760 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
13b780 00 00 00 00 00 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 .....h.....=.................V..
13b7a0 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...............__IMPORT_DESCRIPT
13b7c0 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 OR_api-ms-win-core-errorhandling
13b7e0 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-3.__NULL_IMPORT_DESCRIPTOR
13b800 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d ..api-ms-win-core-errorhandling-
13b820 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 30 32 20 20 20 20 l1-1-3_NULL_THUNK_DATA../302....
13b840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
13b860 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
13b880 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
13b8a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
13b8c0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
13b8e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 30 32 20 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../302........
13b900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13b920 20 20 20 20 31 39 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....192.......`.d.......t.......
13b940 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
13b960 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
13b980 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
13b9a0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d ......................:....api-m
13b9c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 5f s-win-core-errorhandling-l1-1-3_
13b9e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 30 32 20 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./302............
13ba00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13ba20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4c 00 00 00 00 00 04 00 96........`.......d.....L.......
13ba40 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 61 75 73 74 69 TerminateProcessOnMemoryExhausti
13ba60 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 on.api-ms-win-core-errorhandling
13ba80 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 33 34 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-3.dll./344............0...
13baa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 30 20 ........0.....0.....644.....460.
13bac0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
13bae0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
13bb00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........*...........
13bb20 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
13bb40 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 ..............................ap
13bb60 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d i-ms-win-core-featurestaging-l1-
13bb80 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 1-0.dll....................idata
13bba0 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
13bbc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
13bbe0 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 h.....>.................W.......
13bc00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ..........__IMPORT_DESCRIPTOR_ap
13bc20 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d i-ms-win-core-featurestaging-l1-
13bc40 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-0.__NULL_IMPORT_DESCRIPTOR..ap
13bc60 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d i-ms-win-core-featurestaging-l1-
13bc80 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 34 34 20 20 20 20 20 20 20 20 1-0_NULL_THUNK_DATA./344........
13bca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13bcc0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
13bce0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
13bd00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
13bd20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
13bd40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 34 34 20 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../344............
13bd60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13bd80 31 39 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 193.......`.d.......t...........
13bda0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
13bdc0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
13bde0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
13be00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................;....api-ms-wi
13be20 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c n-core-featurestaging-l1-1-0_NUL
13be40 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 34 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../344............0.
13be60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 ..........0.....0.....644.....85
13be80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 47 65 ........`.......d.....A.......Ge
13bea0 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d tFeatureEnabledState.api-ms-win-
13bec0 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a core-featurestaging-l1-1-0.dll..
13bee0 2f 33 34 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /344............0...........0...
13bf00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....81........`.....
13bf20 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 45 72 72 ..d.....=.......RecordFeatureErr
13bf40 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e or.api-ms-win-core-featurestagin
13bf60 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 34 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 g-l1-1-0.dll../344............0.
13bf80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 ..........0.....0.....644.....81
13bfa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 52 65 ........`.......d.....=.......Re
13bfc0 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 67 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 cordFeatureUsage.api-ms-win-core
13bfe0 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 34 34 -featurestaging-l1-1-0.dll../344
13c000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
13c020 20 20 20 20 36 34 34 20 20 20 20 20 31 30 32 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....102.......`.......d.
13c040 00 00 00 00 52 00 00 00 00 00 04 00 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 ....R.......SubscribeFeatureStat
13c060 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 eChangeNotification.api-ms-win-c
13c080 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 ore-featurestaging-l1-1-0.dll./3
13c0a0 34 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 44............0...........0.....
13c0c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....104.......`.......
13c0e0 64 86 00 00 00 00 54 00 00 00 00 00 04 00 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 d.....T.......UnsubscribeFeature
13c100 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 StateChangeNotification.api-ms-w
13c120 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c in-core-featurestaging-l1-1-0.dl
13c140 6c 00 2f 33 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./387............0...........0.
13c160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....460.......`.d.
13c180 02 00 00 00 00 00 c0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
13c1a0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
13c1c0 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........*...................@.
13c1e0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
13c200 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....................api-ms-win-c
13c220 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 ore-featurestaging-l1-1-1.dll...
13c240 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
13c260 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
13c280 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 ....h..idata$5........h.....>...
13c2a0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 ..............W.................
13c2c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
13c2e0 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c ore-featurestaging-l1-1-1.__NULL
13c300 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 _IMPORT_DESCRIPTOR..api-ms-win-c
13c320 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 ore-featurestaging-l1-1-1_NULL_T
13c340 48 55 4e 4b 5f 44 41 54 41 00 2f 33 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./387............0.....
13c360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
13c380 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
13c3a0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
13c3c0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
13c3e0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
13c400 50 54 4f 52 00 0a 2f 33 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../387............0.........
13c420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 33 20 20 20 20 20 20 20 ..0.....0.....644.....193.......
13c440 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
13c460 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
13c480 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
13c4a0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
13c4c0 00 00 01 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 ........;....api-ms-win-core-fea
13c4e0 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 turestaging-l1-1-1_NULL_THUNK_DA
13c500 54 41 00 0a 2f 33 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../387............0...........
13c520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....80........`.
13c540 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 47 65 74 46 65 61 74 75 72 65 56 61 ......d.....<.......GetFeatureVa
13c560 72 69 61 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 riant.api-ms-win-core-featuresta
13c580 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 34 33 30 20 20 20 20 20 20 20 20 20 20 20 20 ging-l1-1-1.dll./430............
13c5a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13c5c0 34 35 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 be 00 00 00 07 00 00 00 00 00 00 00 454.......`.d...................
13c5e0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
13c600 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 96 00 00 00 ....@.0..idata$6........(.......
13c620 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
13c640 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
13c660 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c ..api-ms-win-core-file-fromapp-l
13c680 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 1-1-0.dll....................ida
13c6a0 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
13c6c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
13c6e0 00 00 68 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 55 00 00 00 00 00 ..h.....<.................U.....
13c700 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ............__IMPORT_DESCRIPTOR_
13c720 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d api-ms-win-core-file-fromapp-l1-
13c740 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-0.__NULL_IMPORT_DESCRIPTOR..ap
13c760 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d i-ms-win-core-file-fromapp-l1-1-
13c780 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 33 30 20 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./430..........
13c7a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13c7c0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
13c7e0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
13c800 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
13c820 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
13c840 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 34 33 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../430............0.
13c860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 ..........0.....0.....644.....19
13c880 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 1.......`.d.......t............i
13c8a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
13c8c0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
13c8e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
13c900 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 39 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................9....api-ms-win-
13c920 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 core-file-fromapp-l1-1-0_NULL_TH
13c940 55 4e 4b 5f 44 41 54 41 00 0a 2f 34 33 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../430............0.....
13c960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 ......0.....0.....644.....77....
13c980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 43 6f 70 79 46 69 ....`.......d.....9.......CopyFi
13c9a0 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d leFromAppW.api-ms-win-core-file-
13c9c0 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 33 30 20 20 20 20 20 20 20 20 fromapp-l1-1-0.dll../430........
13c9e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13ca00 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 ....84........`.......d.....@...
13ca20 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 61 70 69 2d ....CreateDirectoryFromAppW.api-
13ca40 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e ms-win-core-file-fromapp-l1-1-0.
13ca60 64 6c 6c 00 2f 34 33 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./430............0...........
13ca80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....80........`.
13caa0 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 32 46 ......d.....<.......CreateFile2F
13cac0 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f romAppW.api-ms-win-core-file-fro
13cae0 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 33 30 20 20 20 20 20 20 20 20 20 20 20 20 mapp-l1-1-0.dll./430............
13cb00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13cb20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 79........`.......d.....;.......
13cb40 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f CreateFileFromAppW.api-ms-win-co
13cb60 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 33 30 re-file-fromapp-l1-1-0.dll../430
13cb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
13cba0 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....79........`.......d.
13cbc0 00 00 00 00 3b 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 ....;.......DeleteFileFromAppW.a
13cbe0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 pi-ms-win-core-file-fromapp-l1-1
13cc00 2d 30 2e 64 6c 6c 00 0a 2f 34 33 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../430............0.......
13cc20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 ....0.....0.....644.....84......
13cc40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 ..`.......d.....@.......FindFirs
13cc60 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d tFileExFromAppW.api-ms-win-core-
13cc80 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 33 30 20 20 20 20 file-fromapp-l1-1-0.dll./430....
13cca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
13ccc0 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....88........`.......d.....
13cce0 44 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 D.......GetFileAttributesExFromA
13cd00 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 ppW.api-ms-win-core-file-fromapp
13cd20 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 33 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./430............0...
13cd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 ........0.....0.....644.....77..
13cd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 4d 6f 76 65 ......`.......d.....9.......Move
13cd80 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c FileFromAppW.api-ms-win-core-fil
13cda0 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 33 30 20 20 20 20 20 20 e-fromapp-l1-1-0.dll../430......
13cdc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
13cde0 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 4.....84........`.......d.....@.
13ce00 00 00 00 00 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 61 70 ......RemoveDirectoryFromAppW.ap
13ce20 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d i-ms-win-core-file-fromapp-l1-1-
13ce40 30 2e 64 6c 6c 00 2f 34 33 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./430............0.........
13ce60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....80........
13ce80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 52 65 70 6c 61 63 65 46 69 6c `.......d.....<.......ReplaceFil
13cea0 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 eFromAppW.api-ms-win-core-file-f
13cec0 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 33 30 20 20 20 20 20 20 20 20 20 20 romapp-l1-1-0.dll./430..........
13cee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13cf00 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 ..86........`.......d.....B.....
13cf20 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 61 70 69 2d ..SetFileAttributesFromAppW.api-
13cf40 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e ms-win-core-file-fromapp-l1-1-0.
13cf60 64 6c 6c 00 2f 34 37 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./471............0...........
13cf80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 0.....0.....644.....436.......`.
13cfa0 64 86 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
13cfc0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
13cfe0 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...................
13d000 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
13d020 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
13d040 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 -core-handle-l1-1-0.dll.........
13d060 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
13d080 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
13d0a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 .idata$5........h.....6.........
13d0c0 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f ........O.............~...__IMPO
13d0e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 RT_DESCRIPTOR_api-ms-win-core-ha
13d100 6e 64 6c 65 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ndle-l1-1-0.__NULL_IMPORT_DESCRI
13d120 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d PTOR..api-ms-win-core-handle-l1-
13d140 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 37 31 20 20 20 20 20 20 20 20 1-0_NULL_THUNK_DATA./471........
13d160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13d180 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
13d1a0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
13d1c0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
13d1e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
13d200 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 34 37 31 20 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../471............
13d220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13d240 31 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 185.......`.d.......t...........
13d260 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
13d280 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
13d2a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
13d2c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................3....api-ms-wi
13d2e0 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f n-core-handle-l1-1-0_NULL_THUNK_
13d300 44 41 54 41 00 0a 2f 34 37 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../471............0.........
13d320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....75........
13d340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 4f 62 6a `.......d.....7.......CompareObj
13d360 65 63 74 48 61 6e 64 6c 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c ectHandles.api-ms-win-core-handl
13d380 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 35 30 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e-l1-1-0.dll../506............0.
13d3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
13d3c0 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 6.......`.d....................i
13d3e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
13d400 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 ..@.0..idata$6........".........
13d420 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
13d440 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
13d460 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c api-ms-win-core-ioring-l1-1-0.dl
13d480 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
13d4a0 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
13d4c0 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
13d4e0 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 6.................O.............
13d500 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ~...__IMPORT_DESCRIPTOR_api-ms-w
13d520 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 in-core-ioring-l1-1-0.__NULL_IMP
13d540 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ORT_DESCRIPTOR..api-ms-win-core-
13d560 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 35 ioring-l1-1-0_NULL_THUNK_DATA./5
13d580 30 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 06............0...........0.....
13d5a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
13d5c0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
13d5e0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
13d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
13d620 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 35 30 36 20 20 __NULL_IMPORT_DESCRIPTOR../506..
13d640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
13d660 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....185.......`.d.......t.
13d680 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
13d6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
13d6c0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
13d6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 ............................3...
13d700 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e .api-ms-win-core-ioring-l1-1-0_N
13d720 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 35 30 36 20 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../506............
13d740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13d760 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 79........`.......d.....;.......
13d780 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 61 70 69 2d 6d 73 2d BuildIoRingCancelRequest.api-ms-
13d7a0 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 35 30 36 win-core-ioring-l1-1-0.dll../506
13d7c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
13d7e0 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....74........`.......d.
13d800 00 00 00 00 36 00 00 00 00 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 ....6.......BuildIoRingReadFile.
13d820 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c api-ms-win-core-ioring-l1-1-0.dl
13d840 6c 00 2f 35 30 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./506............0...........0.
13d860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....81........`...
13d880 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 ....d.....=.......BuildIoRingReg
13d8a0 69 73 74 65 72 42 75 66 66 65 72 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 isterBuffers.api-ms-win-core-ior
13d8c0 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 35 30 36 20 20 20 20 20 20 20 20 20 20 20 20 ing-l1-1-0.dll../506............
13d8e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13d900 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 85........`.......d.....A.......
13d920 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 61 BuildIoRingRegisterFileHandles.a
13d940 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c pi-ms-win-core-ioring-l1-1-0.dll
13d960 00 0a 2f 35 30 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../506............0...........0.
13d980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
13d9a0 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 6c 6f 73 65 49 6f 52 69 6e 67 00 61 70 ....d.............CloseIoRing.ap
13d9c0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 i-ms-win-core-ioring-l1-1-0.dll.
13d9e0 2f 35 30 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /506............0...........0...
13da00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
13da20 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 72 65 61 74 65 49 6f 52 69 6e 67 00 61 70 69 ..d...../.......CreateIoRing.api
13da40 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a -ms-win-core-ioring-l1-1-0.dll..
13da60 2f 35 30 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /506............0...........0...
13da80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
13daa0 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 61 70 ..d.....0.......GetIoRingInfo.ap
13dac0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 i-ms-win-core-ioring-l1-1-0.dll.
13dae0 2f 35 30 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /506............0...........0...
13db00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
13db20 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 ..d.....6.......IsIoRingOpSuppor
13db40 74 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d ted.api-ms-win-core-ioring-l1-1-
13db60 30 2e 64 6c 6c 00 2f 35 30 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./506............0.........
13db80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....74........
13dba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 50 6f 70 49 6f 52 69 6e 67 43 `.......d.....6.......PopIoRingC
13dbc0 6f 6d 70 6c 65 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 ompletion.api-ms-win-core-ioring
13dbe0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 35 30 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./506............0...
13dc00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 ........0.....0.....644.....78..
13dc20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.....:.......Quer
13dc40 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 yIoRingCapabilities.api-ms-win-c
13dc60 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 35 30 36 20 20 20 20 20 20 ore-ioring-l1-1-0.dll./506......
13dc80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
13dca0 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 4.....79........`.......d.....;.
13dcc0 00 00 00 00 04 00 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 61 ......SetIoRingCompletionEvent.a
13dce0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c pi-ms-win-core-ioring-l1-1-0.dll
13dd00 00 0a 2f 35 30 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../506............0...........0.
13dd20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
13dd40 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 61 ....d...../.......SubmitIoRing.a
13dd60 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c pi-ms-win-core-ioring-l1-1-0.dll
13dd80 00 0a 2f 35 34 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../541............0...........0.
13dda0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....439.......`.d.
13ddc0 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
13dde0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
13de00 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........#...................@.
13de20 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
13de40 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....................api-ms-win-c
13de60 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ore-marshal-l1-1-0.dll..........
13de80 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
13dea0 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
13dec0 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 idata$5........h.....7..........
13dee0 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 .......P.................__IMPOR
13df00 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 T_DESCRIPTOR_api-ms-win-core-mar
13df20 73 68 61 6c 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 shal-l1-1-0.__NULL_IMPORT_DESCRI
13df40 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 PTOR..api-ms-win-core-marshal-l1
13df60 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 35 34 31 20 20 20 20 20 20 -1-0_NULL_THUNK_DATA../541......
13df80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
13dfa0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
13dfc0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
13dfe0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
13e000 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
13e020 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 35 34 31 20 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../541..........
13e040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13e060 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..186.......`.d.......t.........
13e080 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
13e0a0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
13e0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
13e0e0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d ....................4....api-ms-
13e100 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 win-core-marshal-l1-1-0_NULL_THU
13e120 4e 4b 5f 44 41 54 41 00 2f 35 34 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./541............0.......
13e140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
13e160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 ..`.......d.....3.......HRGN_Use
13e180 72 46 72 65 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d rFree64.api-ms-win-core-marshal-
13e1a0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 35 34 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../541............0...
13e1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 ........0.....0.....644.....74..
13e1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 48 52 47 4e ......`.......d.....6.......HRGN
13e200 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d _UserMarshal64.api-ms-win-core-m
13e220 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 35 34 31 20 20 20 20 20 20 20 20 20 20 arshal-l1-1-0.dll./541..........
13e240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13e260 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
13e280 04 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ..HRGN_UserSize64.api-ms-win-cor
13e2a0 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 35 34 31 20 20 20 20 20 20 e-marshal-l1-1-0.dll../541......
13e2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
13e2e0 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 4.....76........`.......d.....8.
13e300 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d ......HRGN_UserUnmarshal64.api-m
13e320 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 35 s-win-core-marshal-l1-1-0.dll./5
13e340 37 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 77............0...........0.....
13e360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....436.......`.d.....
13e380 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
13e3a0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
13e3c0 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ......"...................@.....
13e3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
13e400 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ................api-ms-win-core-
13e420 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 memory-l1-1-3.dll...............
13e440 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
13e460 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
13e480 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....6...............
13e4a0 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..O.............~...__IMPORT_DES
13e4c0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c CRIPTOR_api-ms-win-core-memory-l
13e4e0 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 1-1-3.__NULL_IMPORT_DESCRIPTOR..
13e500 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 api-ms-win-core-memory-l1-1-3_NU
13e520 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 35 37 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./577............0.
13e540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
13e560 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
13e580 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
13e5a0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
13e5c0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
13e5e0 53 43 52 49 50 54 4f 52 00 0a 2f 35 37 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../577............0.....
13e600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 ......0.....0.....644.....185...
13e620 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
13e640 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
13e660 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
13e680 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
13e6a0 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ............3....api-ms-win-core
13e6c0 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a -memory-l1-1-3_NULL_THUNK_DATA..
13e6e0 2f 35 37 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /577............0...........0...
13e700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....77........`.....
13e720 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 ..d.....9.......OpenFileMappingF
13e740 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 romApp.api-ms-win-core-memory-l1
13e760 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 35 37 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-3.dll../577............0.....
13e780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 ......0.....0.....644.....81....
13e7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 53 65 74 50 72 6f ....`.......d.....=.......SetPro
13e7c0 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d cessValidCallTargets.api-ms-win-
13e7e0 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 35 37 37 20 20 20 20 core-memory-l1-1-3.dll../577....
13e800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
13e820 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....74........`.......d.....
13e840 36 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 61 70 69 2d 6.......VirtualAllocFromApp.api-
13e860 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 35 ms-win-core-memory-l1-1-3.dll./5
13e880 37 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 77............0...........0.....
13e8a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....76........`.......
13e8c0 64 86 00 00 00 00 38 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d d.....8.......VirtualProtectFrom
13e8e0 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d App.api-ms-win-core-memory-l1-1-
13e900 33 2e 64 6c 6c 00 2f 36 31 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 3.dll./612............0.........
13e920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 ..0.....0.....644.....436.......
13e940 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
13e960 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
13e980 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........".................
13e9a0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
13e9c0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
13e9e0 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 00 00 00 00 04 00 in-core-memory-l1-1-4.dll.......
13ea00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
13ea20 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
13ea40 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 h..idata$5........h.....6.......
13ea60 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d ..........O.............~...__IM
13ea80 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
13eaa0 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 memory-l1-1-4.__NULL_IMPORT_DESC
13eac0 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c RIPTOR..api-ms-win-core-memory-l
13eae0 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 36 31 32 20 20 20 20 20 20 1-1-4_NULL_THUNK_DATA./612......
13eb00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
13eb20 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
13eb40 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
13eb60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
13eb80 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
13eba0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 36 31 32 20 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../612..........
13ebc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13ebe0 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..185.......`.d.......t.........
13ec00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
13ec20 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
13ec40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
13ec60 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d ....................3....api-ms-
13ec80 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e win-core-memory-l1-1-4_NULL_THUN
13eca0 4b 5f 44 41 54 41 00 0a 2f 36 31 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../612............0.......
13ecc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 ....0.....0.....644.....84......
13ece0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 51 75 65 72 79 56 69 72 ..`.......d.....@.......QueryVir
13ed00 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e tualMemoryInformation.api-ms-win
13ed20 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 36 34 37 20 20 20 20 -core-memory-l1-1-4.dll./647....
13ed40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
13ed60 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 644.....436.......`.d...........
13ed80 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
13eda0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
13edc0 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 "...................@...........
13ede0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
13ee00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 ..........api-ms-win-core-memory
13ee20 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 -l1-1-5.dll....................i
13ee40 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
13ee60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
13ee80 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 ....h.....6.................O...
13eea0 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........~...__IMPORT_DESCRIPTO
13eec0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 00 R_api-ms-win-core-memory-l1-1-5.
13eee0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
13ef00 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 -win-core-memory-l1-1-5_NULL_THU
13ef20 4e 4b 5f 44 41 54 41 00 2f 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./647............0.......
13ef40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
13ef60 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
13ef80 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
13efa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
13efc0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
13efe0 4f 52 00 0a 2f 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../647............0...........
13f000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....644.....185.......`.
13f020 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
13f040 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
13f060 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
13f080 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
13f0a0 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 ......3....api-ms-win-core-memor
13f0c0 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 36 34 37 20 20 y-l1-1-5_NULL_THUNK_DATA../647..
13f0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
13f100 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....73........`.......d...
13f120 00 00 35 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 61 70 69 ..5.......MapViewOfFileNuma2.api
13f140 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 0a -ms-win-core-memory-l1-1-5.dll..
13f160 2f 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /647............0...........0...
13f180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
13f1a0 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 32 ..d.....3.......UnmapViewOfFile2
13f1c0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 .api-ms-win-core-memory-l1-1-5.d
13f1e0 6c 6c 00 0a 2f 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../647............0...........
13f200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
13f220 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 ......d.....2.......VirtualUnloc
13f240 6b 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d kEx.api-ms-win-core-memory-l1-1-
13f260 35 2e 64 6c 6c 00 2f 36 38 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 5.dll./682............0.........
13f280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 ..0.....0.....644.....436.......
13f2a0 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
13f2c0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
13f2e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........".................
13f300 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
13f320 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
13f340 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 00 00 00 00 04 00 in-core-memory-l1-1-6.dll.......
13f360 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
13f380 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
13f3a0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 h..idata$5........h.....6.......
13f3c0 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d ..........O.............~...__IM
13f3e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
13f400 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 memory-l1-1-6.__NULL_IMPORT_DESC
13f420 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c RIPTOR..api-ms-win-core-memory-l
13f440 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 36 38 32 20 20 20 20 20 20 1-1-6_NULL_THUNK_DATA./682......
13f460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
13f480 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
13f4a0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
13f4c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
13f4e0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
13f500 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 36 38 32 20 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../682..........
13f520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13f540 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..185.......`.d.......t.........
13f560 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
13f580 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
13f5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
13f5c0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d ....................3....api-ms-
13f5e0 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e win-core-memory-l1-1-6_NULL_THUN
13f600 4b 5f 44 41 54 41 00 0a 2f 36 38 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../682............0.......
13f620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
13f640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f ..`.......d.....1.......MapViewO
13f660 66 46 69 6c 65 33 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 fFile3.api-ms-win-core-memory-l1
13f680 2d 31 2d 36 2e 64 6c 6c 00 0a 2f 36 38 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-6.dll../682............0.....
13f6a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
13f6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 4d 61 70 56 69 65 ....`.......d.....8.......MapVie
13f6e0 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d wOfFile3FromApp.api-ms-win-core-
13f700 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 2f 36 38 32 20 20 20 20 20 20 20 20 20 20 memory-l1-1-6.dll./682..........
13f720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13f740 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
13f760 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ..VirtualAlloc2.api-ms-win-core-
13f780 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 2f 36 38 32 20 20 20 20 20 20 20 20 20 20 memory-l1-1-6.dll./682..........
13f7a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13f7c0 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 ..75........`.......d.....7.....
13f7e0 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 ..VirtualAlloc2FromApp.api-ms-wi
13f800 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 0a 2f 37 31 37 20 20 n-core-memory-l1-1-6.dll../717..
13f820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
13f840 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 ..644.....436.......`.d.........
13f860 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
13f880 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
13f8a0 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 .."...................@.........
13f8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
13f8e0 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f ............api-ms-win-core-memo
13f900 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ry-l1-1-7.dll...................
13f920 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
13f940 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
13f960 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 ......h.....6.................O.
13f980 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............~...__IMPORT_DESCRIP
13f9a0 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d TOR_api-ms-win-core-memory-l1-1-
13f9c0 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 7.__NULL_IMPORT_DESCRIPTOR..api-
13f9e0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 ms-win-core-memory-l1-1-7_NULL_T
13fa00 48 55 4e 4b 5f 44 41 54 41 00 2f 37 31 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./717............0.....
13fa20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
13fa40 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
13fa60 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
13fa80 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
13faa0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
13fac0 50 54 4f 52 00 0a 2f 37 31 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../717............0.........
13fae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 ..0.....0.....644.....185.......
13fb00 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
13fb20 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
13fb40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
13fb60 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
13fb80 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d ........3....api-ms-win-core-mem
13fba0 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 37 31 37 ory-l1-1-7_NULL_THUNK_DATA../717
13fbc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
13fbe0 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....73........`.......d.
13fc00 00 00 00 00 35 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 61 ....5.......CreateFileMapping2.a
13fc20 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c pi-ms-win-core-memory-l1-1-7.dll
13fc40 00 0a 2f 37 31 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../717............0...........0.
13fc60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....94........`...
13fc80 ff ff 00 00 64 86 00 00 00 00 4a 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 ....d.....J.......SetProcessVali
13fca0 64 43 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 61 70 69 2d 6d 73 dCallTargetsForMappedView.api-ms
13fcc0 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 2f 37 35 32 -win-core-memory-l1-1-7.dll./752
13fce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
13fd00 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....436.......`.d.......
13fd20 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
13fd40 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
13fd60 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ...."...................@.......
13fd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
13fda0 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 ..............api-ms-win-core-me
13fdc0 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 mory-l1-1-8.dll.................
13fde0 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
13fe00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
13fe20 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.....6.................
13fe40 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 O.............~...__IMPORT_DESCR
13fe60 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d IPTOR_api-ms-win-core-memory-l1-
13fe80 31 2d 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-8.__NULL_IMPORT_DESCRIPTOR..ap
13fea0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c i-ms-win-core-memory-l1-1-8_NULL
13fec0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 35 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./752............0...
13fee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
13ff00 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
13ff20 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
13ff40 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
13ff60 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
13ff80 52 49 50 54 4f 52 00 0a 2f 37 35 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../752............0.......
13ffa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 ....0.....0.....644.....185.....
13ffc0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
13ffe0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
140000 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
140020 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
140040 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d ..........3....api-ms-win-core-m
140060 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 37 emory-l1-1-8_NULL_THUNK_DATA../7
140080 35 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 52............0...........0.....
1400a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....81........`.......
1400c0 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 d.....=.......AllocateUserPhysic
1400e0 61 6c 50 61 67 65 73 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d alPages2.api-ms-win-core-memory-
140100 6c 31 2d 31 2d 38 2e 64 6c 6c 00 0a 2f 37 35 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-8.dll../752............0...
140120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 ........0.....0.....644.....83..
140140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.....?.......Open
140160 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 61 70 69 2d 6d 73 2d DedicatedMemoryPartition.api-ms-
140180 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 0a 2f 37 35 32 win-core-memory-l1-1-8.dll../752
1401a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
1401c0 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....80........`.......d.
1401e0 00 00 00 00 3c 00 00 00 00 00 04 00 51 75 65 72 79 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d ....<.......QueryPartitionInform
140200 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d ation.api-ms-win-core-memory-l1-
140220 31 2d 38 2e 64 6c 6c 00 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-8.dll./787............0.......
140240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 30 20 20 20 20 20 ....0.....0.....644.....430.....
140260 20 20 60 0a 64 86 02 00 00 00 00 00 b6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
140280 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
1402a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
1402c0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
1402e0 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 ..........................api-ms
140300 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 -win-core-path-l1-1-0.dll.......
140320 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
140340 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
140360 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 h..idata$5........h.....4.......
140380 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d ..........M.............z...__IM
1403a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
1403c0 70 61 74 68 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 path-l1-1-0.__NULL_IMPORT_DESCRI
1403e0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d PTOR..api-ms-win-core-path-l1-1-
140400 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./787..........
140420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
140440 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
140460 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
140480 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
1404a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
1404c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../787............0.
1404e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 ..........0.....0.....644.....18
140500 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 3.......`.d.......t............i
140520 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
140540 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
140560 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
140580 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................1....api-ms-win-
1405a0 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 core-path-l1-1-0_NULL_THUNK_DATA
1405c0 00 0a 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../787............0...........0.
1405e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....74........`...
140600 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e ....d.....6.......PathAllocCanon
140620 69 63 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d icalize.api-ms-win-core-path-l1-
140640 31 2d 30 2e 64 6c 6c 00 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll./787............0.......
140660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
140680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 50 61 74 68 41 6c 6c 6f ..`.......d.....1.......PathAllo
1406a0 63 43 6f 6d 62 69 6e 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 cCombine.api-ms-win-core-path-l1
1406c0 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-0.dll../787............0.....
1406e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
140700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 50 61 74 68 43 63 ....`.......d.....4.......PathCc
140720 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 hAddBackslash.api-ms-win-core-pa
140740 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 th-l1-1-0.dll./787............0.
140760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 ..........0.....0.....644.....74
140780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 50 61 ........`.......d.....6.......Pa
1407a0 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 thCchAddBackslashEx.api-ms-win-c
1407c0 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 38 37 20 20 20 20 20 20 20 20 ore-path-l1-1-0.dll./787........
1407e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
140800 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
140820 00 00 04 00 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 ....PathCchAddExtension.api-ms-w
140840 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 38 37 20 20 20 20 in-core-path-l1-1-0.dll./787....
140860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
140880 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
1408a0 2e 00 00 00 00 00 04 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 61 70 69 2d 6d 73 2d 77 69 6e ........PathCchAppend.api-ms-win
1408c0 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 38 37 20 20 20 20 20 20 -core-path-l1-1-0.dll./787......
1408e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
140900 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
140920 00 00 00 00 04 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e ......PathCchAppendEx.api-ms-win
140940 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 38 37 20 20 20 20 20 20 -core-path-l1-1-0.dll./787......
140960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
140980 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 4.....72........`.......d.....4.
1409a0 00 00 00 00 04 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 61 70 69 2d 6d 73 ......PathCchCanonicalize.api-ms
1409c0 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 38 37 20 20 -win-core-path-l1-1-0.dll./787..
1409e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
140a00 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....74........`.......d...
140a20 00 00 36 00 00 00 00 00 04 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 ..6.......PathCchCanonicalizeEx.
140a40 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 api-ms-win-core-path-l1-1-0.dll.
140a60 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /787............0...........0...
140a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
140aa0 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 61 ..d...../.......PathCchCombine.a
140ac0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a pi-ms-win-core-path-l1-1-0.dll..
140ae0 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /787............0...........0...
140b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
140b20 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 ..d.....1.......PathCchCombineEx
140b40 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c .api-ms-win-core-path-l1-1-0.dll
140b60 00 0a 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../787............0...........0.
140b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....73........`...
140ba0 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 ....d.....5.......PathCchFindExt
140bc0 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 ension.api-ms-win-core-path-l1-1
140be0 2d 30 2e 64 6c 6c 00 0a 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../787............0.......
140c00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
140c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 50 61 74 68 43 63 68 49 ..`.......d.............PathCchI
140c40 73 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d sRoot.api-ms-win-core-path-l1-1-
140c60 30 2e 64 6c 6c 00 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./787............0.........
140c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....75........
140ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 50 61 74 68 43 63 68 52 65 6d `.......d.....7.......PathCchRem
140cc0 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 oveBackslash.api-ms-win-core-pat
140ce0 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 h-l1-1-0.dll../787............0.
140d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 ..........0.....0.....644.....77
140d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 50 61 ........`.......d.....9.......Pa
140d40 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 61 70 69 2d 6d 73 2d 77 69 thCchRemoveBackslashEx.api-ms-wi
140d60 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 38 37 20 20 20 20 n-core-path-l1-1-0.dll../787....
140d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
140da0 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....75........`.......d.....
140dc0 37 00 00 00 00 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 61 7.......PathCchRemoveExtension.a
140de0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a pi-ms-win-core-path-l1-1-0.dll..
140e00 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /787............0...........0...
140e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
140e40 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c ..d.....6.......PathCchRemoveFil
140e60 65 53 70 65 63 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d eSpec.api-ms-win-core-path-l1-1-
140e80 30 2e 64 6c 6c 00 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./787............0.........
140ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....75........
140ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 50 61 74 68 43 63 68 52 65 6e `.......d.....7.......PathCchRen
140ee0 61 6d 65 45 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 ameExtension.api-ms-win-core-pat
140f00 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 h-l1-1-0.dll../787............0.
140f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
140f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 50 61 ........`.......d.....0.......Pa
140f60 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 thCchSkipRoot.api-ms-win-core-pa
140f80 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 th-l1-1-0.dll./787............0.
140fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
140fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 50 61 ........`.......d.....3.......Pa
140fe0 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 thCchStripPrefix.api-ms-win-core
141000 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 38 37 20 20 20 20 20 20 20 20 20 20 -path-l1-1-0.dll../787..........
141020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
141040 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
141060 04 00 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ..PathCchStripToRoot.api-ms-win-
141080 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 38 37 20 20 20 20 20 20 core-path-l1-1-0.dll../787......
1410a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1410c0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
1410e0 00 00 00 00 04 00 50 61 74 68 49 73 55 4e 43 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ......PathIsUNCEx.api-ms-win-cor
141100 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 38 32 30 20 20 20 20 20 20 20 20 20 20 e-path-l1-1-0.dll./820..........
141120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
141140 20 20 34 35 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bf 00 00 00 07 00 00 00 00 00 ..457.......`.d.................
141160 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
141180 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 29 00 00 00 96 00 ......@.0..idata$6........).....
1411a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
1411c0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
1411e0 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 ....api-ms-win-core-psm-appnotif
141200 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e y-l1-1-0.dll....................
141220 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
141240 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
141260 00 00 00 00 00 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 .....h.....=.................V..
141280 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...............__IMPORT_DESCRIPT
1412a0 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 OR_api-ms-win-core-psm-appnotify
1412c0 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-0.__NULL_IMPORT_DESCRIPTOR
1412e0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d ..api-ms-win-core-psm-appnotify-
141300 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 38 32 30 20 20 20 20 l1-1-0_NULL_THUNK_DATA../820....
141320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
141340 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
141360 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
141380 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
1413a0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
1413c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 38 32 30 20 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../820........
1413e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
141400 20 20 20 20 31 39 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....192.......`.d.......t.......
141420 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
141440 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
141460 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
141480 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d ......................:....api-m
1414a0 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 5f s-win-core-psm-appnotify-l1-1-0_
1414c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 32 30 20 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./820............
1414e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
141500 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4c 00 00 00 00 00 04 00 96........`.......d.....L.......
141520 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 RegisterAppStateChangeNotificati
141540 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 on.api-ms-win-core-psm-appnotify
141560 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 38 32 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./820............0...
141580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 38 20 20 ........0.....0.....644.....98..
1415a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4e 00 00 00 00 00 04 00 55 6e 72 65 ......`.......d.....N.......Unre
1415c0 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e gisterAppStateChangeNotification
1415e0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c .api-ms-win-core-psm-appnotify-l
141600 31 2d 31 2d 30 2e 64 6c 6c 00 2f 38 36 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./862............0.....
141620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 37 20 20 20 ......0.....0.....644.....457...
141640 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bf 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
141660 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
141680 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 29 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6........).............
1416a0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
1416c0 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d ............................api-
1416e0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 ms-win-core-psm-appnotify-l1-1-1
141700 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
141720 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
141740 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
141760 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 ...=.................V..........
141780 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d .......__IMPORT_DESCRIPTOR_api-m
1417a0 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 00 s-win-core-psm-appnotify-l1-1-1.
1417c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
1417e0 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 5f 4e -win-core-psm-appnotify-l1-1-1_N
141800 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 38 36 32 20 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../862............
141820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
141840 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
141860 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
141880 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
1418a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
1418c0 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 38 36 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../862............0...
1418e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 32 20 ........0.....0.....644.....192.
141900 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
141920 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
141940 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
141960 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
141980 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..............:....api-ms-win-co
1419a0 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 re-psm-appnotify-l1-1-1_NULL_THU
1419c0 4e 4b 5f 44 41 54 41 00 2f 38 36 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./862............0.......
1419e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 32 20 20 20 20 20 ....0.....0.....644.....102.....
141a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 52 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.....R.......Register
141a20 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e AppConstrainedChangeNotification
141a40 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c .api-ms-win-core-psm-appnotify-l
141a60 31 2d 31 2d 31 2e 64 6c 6c 00 2f 38 36 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-1.dll./862............0.....
141a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 34 20 20 20 ......0.....0.....644.....104...
141aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 54 00 00 00 00 00 04 00 55 6e 72 65 67 69 ....`.......d.....T.......Unregi
141ac0 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 sterAppConstrainedChangeNotifica
141ae0 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 tion.api-ms-win-core-psm-appnoti
141b00 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 39 30 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 fy-l1-1-1.dll./904............0.
141b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
141b40 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 2.......`.d....................i
141b60 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
141b80 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 ..@.0..idata$6........$.........
141ba0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
141bc0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
141be0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e api-ms-win-core-realtime-l1-1-1.
141c00 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
141c20 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
141c40 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
141c60 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 ..8.................Q...........
141c80 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ......__IMPORT_DESCRIPTOR_api-ms
141ca0 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c -win-core-realtime-l1-1-1.__NULL
141cc0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 _IMPORT_DESCRIPTOR..api-ms-win-c
141ce0 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ore-realtime-l1-1-1_NULL_THUNK_D
141d00 41 54 41 00 2f 39 30 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./904............0...........
141d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
141d40 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
141d60 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
141d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
141da0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
141dc0 2f 39 30 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /904............0...........0...
141de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....187.......`.d...
141e00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
141e20 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
141e40 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
141e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
141e80 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d ..5....api-ms-win-core-realtime-
141ea0 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 39 30 34 20 20 20 20 l1-1-1_NULL_THUNK_DATA../904....
141ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
141ee0 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....75........`.......d.....
141f00 37 00 00 00 00 00 04 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 61 70 69 2d 6d 7.......QueryInterruptTime.api-m
141f20 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a s-win-core-realtime-l1-1-1.dll..
141f40 2f 39 30 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /904............0...........0...
141f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....82........`.....
141f80 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 ..d.....>.......QueryInterruptTi
141fa0 6d 65 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 mePrecise.api-ms-win-core-realti
141fc0 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 39 30 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 me-l1-1-1.dll./904............0.
141fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 ..........0.....0.....644.....90
142000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 51 75 ........`.......d.....F.......Qu
142020 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 eryUnbiasedInterruptTimePrecise.
142040 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e api-ms-win-core-realtime-l1-1-1.
142060 64 6c 6c 00 2f 39 34 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./941............0...........
142080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....442.......`.
1420a0 64 86 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
1420c0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
1420e0 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...................
142100 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
142120 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
142140 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 00 00 00 00 04 00 -core-realtime-l1-1-2.dll.......
142160 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
142180 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
1421a0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 h..idata$5........h.....8.......
1421c0 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d ..........Q.................__IM
1421e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
142200 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 realtime-l1-1-2.__NULL_IMPORT_DE
142220 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 SCRIPTOR..api-ms-win-core-realti
142240 6d 65 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 34 31 20 20 me-l1-1-2_NULL_THUNK_DATA./941..
142260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
142280 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
1422a0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
1422c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
1422e0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
142300 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 39 34 31 20 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../941......
142320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
142340 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....187.......`.d.......t.....
142360 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
142380 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1423a0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
1423c0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 00 00 7f 61 70 69 ........................5....api
1423e0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 5f 4e 55 4c -ms-win-core-realtime-l1-1-2_NUL
142400 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 39 34 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../941............0.
142420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 ..........0.....0.....644.....10
142440 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 50 00 00 00 00 00 04 00 43 6f 0.......`.......d.....P.......Co
142460 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e nvertAuxiliaryCounterToPerforman
142480 63 65 43 6f 75 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 ceCounter.api-ms-win-core-realti
1424a0 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 39 34 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 me-l1-1-2.dll./941............0.
1424c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 ..........0.....0.....644.....10
1424e0 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 50 00 00 00 00 00 04 00 43 6f 0.......`.......d.....P.......Co
142500 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 nvertPerformanceCounterToAuxilia
142520 72 79 43 6f 75 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 ryCounter.api-ms-win-core-realti
142540 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 39 34 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 me-l1-1-2.dll./941............0.
142560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 ..........0.....0.....644.....87
142580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 00 00 04 00 51 75 ........`.......d.....C.......Qu
1425a0 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 61 70 69 eryAuxiliaryCounterFrequency.api
1425c0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c -ms-win-core-realtime-l1-1-2.dll
1425e0 00 0a 2f 39 37 38 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../978............0...........0.
142600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....433.......`.d.
142620 02 00 00 00 00 00 b7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
142640 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
142660 24 36 00 00 00 00 00 00 00 00 21 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........!...................@.
142680 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
1426a0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....................api-ms-win-c
1426c0 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ore-slapi-l1-1-0.dll............
1426e0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
142700 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
142720 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....5............
142740 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....N.............|...__IMPORT_
142760 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 DESCRIPTOR_api-ms-win-core-slapi
142780 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-0.__NULL_IMPORT_DESCRIPTOR
1427a0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e ..api-ms-win-core-slapi-l1-1-0_N
1427c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 39 37 38 20 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../978............
1427e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
142800 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
142820 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
142840 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
142860 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
142880 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 39 37 38 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../978............0...
1428a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 34 20 ........0.....0.....644.....184.
1428c0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
1428e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
142900 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
142920 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
142940 04 00 00 00 00 00 00 00 01 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..............2....api-ms-win-co
142960 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 re-slapi-l1-1-0_NULL_THUNK_DATA.
142980 2f 39 37 38 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /978............0...........0...
1429a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....80........`.....
1429c0 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 53 4c 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 ..d.....<.......SLQueryLicenseVa
1429e0 6c 75 65 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 lueFromApp.api-ms-win-core-slapi
142a00 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 30 31 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./1012...........0...
142a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 37 20 ........0.....0.....644.....457.
142a40 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bf 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
142a60 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
142a80 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 29 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........)...........
142aa0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
142ac0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 ..............................ap
142ae0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 i-ms-win-core-state-helpers-l1-1
142b00 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 -0.dll....................idata$
142b20 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
142b40 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
142b60 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 .....=.................V........
142b80 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 .........__IMPORT_DESCRIPTOR_api
142ba0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d -ms-win-core-state-helpers-l1-1-
142bc0 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 0.__NULL_IMPORT_DESCRIPTOR..api-
142be0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 ms-win-core-state-helpers-l1-1-0
142c00 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 30 31 32 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../1012.........
142c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
142c40 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
142c60 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
142c80 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
142ca0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
142cc0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 30 31 32 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../1012...........0.
142ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 ..........0.....0.....644.....19
142d00 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
142d20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
142d40 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
142d60 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
142d80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................:....api-ms-win-
142da0 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 core-state-helpers-l1-1-0_NULL_T
142dc0 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 31 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./1012...........0.....
142de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 ......0.....0.....644.....91....
142e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 00 00 04 00 47 65 74 52 65 67 ....`.......d.....G.......GetReg
142e20 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 61 70 69 2d 6d 73 2d 77 istryValueWithFallbackW.api-ms-w
142e40 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c in-core-state-helpers-l1-1-0.dll
142e60 00 0a 2f 31 30 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1054...........0...........0.
142e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....433.......`.d.
142ea0 02 00 00 00 00 00 b7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
142ec0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
142ee0 24 36 00 00 00 00 00 00 00 00 21 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........!...................@.
142f00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
142f20 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....................api-ms-win-c
142f40 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ore-synch-l1-2-0.dll............
142f60 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
142f80 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
142fa0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....5............
142fc0 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....N.............|...__IMPORT_
142fe0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 DESCRIPTOR_api-ms-win-core-synch
143000 2d 6c 31 2d 32 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-2-0.__NULL_IMPORT_DESCRIPTOR
143020 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 5f 4e ..api-ms-win-core-synch-l1-2-0_N
143040 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 30 35 34 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../1054...........
143060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
143080 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
1430a0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
1430c0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
1430e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
143100 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 30 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../1054...........0...
143120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 34 20 ........0.....0.....644.....184.
143140 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
143160 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
143180 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
1431a0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
1431c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..............2....api-ms-win-co
1431e0 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 re-synch-l1-2-0_NULL_THUNK_DATA.
143200 2f 31 30 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1054...........0...........0...
143220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
143240 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 61 70 ..d...../.......WaitOnAddress.ap
143260 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 0a i-ms-win-core-synch-l1-2-0.dll..
143280 2f 31 30 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1054...........0...........0...
1432a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
1432c0 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c ..d.....2.......WakeByAddressAll
1432e0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c .api-ms-win-core-synch-l1-2-0.dl
143300 6c 00 2f 31 30 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1054...........0...........0.
143320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....73........`...
143340 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 53 ....d.....5.......WakeByAddressS
143360 69 6e 67 6c 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 ingle.api-ms-win-core-synch-l1-2
143380 2d 30 2e 64 6c 6c 00 0a 2f 31 30 38 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../1088...........0.......
1433a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 ....0.....0.....644.....439.....
1433c0 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
1433e0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
143400 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........#...............
143420 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
143440 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 ..........................api-ms
143460 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 00 00 00 -win-core-sysinfo-l1-2-0.dll....
143480 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
1434a0 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
1434c0 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 ...h..idata$5........h.....7....
1434e0 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f .............P................._
143500 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _IMPORT_DESCRIPTOR_api-ms-win-co
143520 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f re-sysinfo-l1-2-0.__NULL_IMPORT_
143540 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 DESCRIPTOR..api-ms-win-core-sysi
143560 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 30 38 nfo-l1-2-0_NULL_THUNK_DATA../108
143580 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 8...........0...........0.....0.
1435a0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
1435c0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
1435e0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
143600 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
143620 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 30 38 38 20 20 20 NULL_IMPORT_DESCRIPTOR../1088...
143640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
143660 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....186.......`.d.......t...
143680 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
1436a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1436c0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
1436e0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 ..........................4....a
143700 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 pi-ms-win-core-sysinfo-l1-2-0_NU
143720 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 38 38 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./1088...........0.
143740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 ..........0.....0.....644.....73
143760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 47 65 ........`.......d.....5.......Ge
143780 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d tOsSafeBootMode.api-ms-win-core-
1437a0 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 0a 2f 31 31 32 34 20 20 20 20 20 20 20 sysinfo-l1-2-0.dll../1124.......
1437c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1437e0 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 ....439.......`.d...............
143800 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
143820 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 ........@.0..idata$6........#...
143840 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
143860 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
143880 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 ......api-ms-win-core-sysinfo-l1
1438a0 2d 32 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 -2-3.dll....................idat
1438c0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
1438e0 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
143900 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 .h.....7.................P......
143920 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ...........__IMPORT_DESCRIPTOR_a
143940 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 00 5f 5f pi-ms-win-core-sysinfo-l1-2-3.__
143960 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
143980 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e in-core-sysinfo-l1-2-3_NULL_THUN
1439a0 4b 5f 44 41 54 41 00 0a 2f 31 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../1124...........0.......
1439c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
1439e0 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
143a00 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
143a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
143a40 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
143a60 4f 52 00 0a 2f 31 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../1124...........0...........
143a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....644.....186.......`.
143aa0 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
143ac0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
143ae0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
143b00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
143b20 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e ......4....api-ms-win-core-sysin
143b40 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 32 34 20 fo-l1-2-3_NULL_THUNK_DATA./1124.
143b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
143b80 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....80........`.......d...
143ba0 00 00 3c 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 79 53 69 ..<.......GetIntegratedDisplaySi
143bc0 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d ze.api-ms-win-core-sysinfo-l1-2-
143be0 33 2e 64 6c 6c 00 2f 31 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 3.dll./1124...........0.........
143c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....78........
143c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 47 65 74 4f 73 4d 61 6e 75 66 `.......d.....:.......GetOsManuf
143c40 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 acturingMode.api-ms-win-core-sys
143c60 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 00 2f 31 31 36 30 20 20 20 20 20 20 20 20 20 20 20 info-l1-2-3.dll./1160...........
143c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
143ca0 34 33 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 439.......`.d...................
143cc0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
143ce0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 ....@.0..idata$6........#.......
143d00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
143d20 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
143d40 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 ..api-ms-win-core-sysinfo-l1-2-4
143d60 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
143d80 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
143da0 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
143dc0 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 ...7.................P..........
143de0 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d .......__IMPORT_DESCRIPTOR_api-m
143e00 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 00 5f 5f 4e 55 4c 4c s-win-core-sysinfo-l1-2-4.__NULL
143e20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 _IMPORT_DESCRIPTOR..api-ms-win-c
143e40 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ore-sysinfo-l1-2-4_NULL_THUNK_DA
143e60 54 41 00 0a 2f 31 31 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../1160...........0...........
143e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
143ea0 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
143ec0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
143ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
143f00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
143f20 2f 31 31 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1160...........0...........0...
143f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....186.......`.d...
143f60 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
143f80 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
143fa0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
143fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
143fe0 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c ..4....api-ms-win-core-sysinfo-l
144000 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 36 30 20 20 20 20 20 1-2-4_NULL_THUNK_DATA./1160.....
144020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
144040 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 4.....86........`.......d.....B.
144060 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 ......GetSystemTimeAdjustmentPre
144080 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d cise.api-ms-win-core-sysinfo-l1-
1440a0 32 2d 34 2e 64 6c 6c 00 2f 31 31 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 2-4.dll./1160...........0.......
1440c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 ....0.....0.....644.....86......
1440e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 ..`.......d.....B.......SetSyste
144100 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 mTimeAdjustmentPrecise.api-ms-wi
144120 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 2f 31 31 39 36 20 n-core-sysinfo-l1-2-4.dll./1196.
144140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
144160 20 20 36 34 34 20 20 20 20 20 34 33 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b6 00 ..644.....430.......`.d.........
144180 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
1441a0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
1441c0 00 00 20 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
1441e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
144200 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c ............api-ms-win-core-util
144220 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 -l1-1-1.dll....................i
144240 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
144260 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
144280 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 ....h.....4.................M...
1442a0 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........z...__IMPORT_DESCRIPTO
1442c0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 00 5f 5f R_api-ms-win-core-util-l1-1-1.__
1442e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
144300 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 in-core-util-l1-1-1_NULL_THUNK_D
144320 41 54 41 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./1196...........0...........
144340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
144360 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
144380 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1443a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1443c0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1443e0 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1196...........0...........0...
144400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....183.......`.d...
144420 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
144440 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
144460 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
144480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1444a0 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 ..1....api-ms-win-core-util-l1-1
1444c0 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 31 39 36 20 20 20 20 20 20 20 -1_NULL_THUNK_DATA../1196.......
1444e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
144500 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
144520 00 00 04 00 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 ....DecodeRemotePointer.api-ms-w
144540 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 39 36 20 20 20 in-core-util-l1-1-1.dll./1196...
144560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
144580 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....72........`.......d.....
1445a0 34 00 00 00 00 00 04 00 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 61 70 69 2d 4.......EncodeRemotePointer.api-
1445c0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 32 32 ms-win-core-util-l1-1-1.dll./122
1445e0 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
144600 20 20 20 20 36 34 34 20 20 20 20 20 34 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....451.......`.d.......
144620 bd 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
144640 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
144660 00 00 00 00 27 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ....'...................@.......
144680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
1446a0 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 ..............api-ms-win-core-wi
1446c0 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 nrt-error-l1-1-0.dll............
1446e0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
144700 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
144720 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....;............
144740 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....T.................__IMPORT_
144760 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 DESCRIPTOR_api-ms-win-core-winrt
144780 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 -error-l1-1-0.__NULL_IMPORT_DESC
1447a0 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 RIPTOR..api-ms-win-core-winrt-er
1447c0 72 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 32 32 ror-l1-1-0_NULL_THUNK_DATA../122
1447e0 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
144800 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
144820 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
144840 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
144860 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
144880 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 32 32 39 20 20 20 NULL_IMPORT_DESCRIPTOR../1229...
1448a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1448c0 36 34 34 20 20 20 20 20 31 39 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....190.......`.d.......t...
1448e0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
144900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
144920 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
144940 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 38 00 00 00 7f 61 ..........................8....a
144960 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d pi-ms-win-core-winrt-error-l1-1-
144980 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./1229.........
1449a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1449c0 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 ..82........`.......d.....>.....
1449e0 04 00 47 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d ..GetRestrictedErrorInfo.api-ms-
144a00 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 win-core-winrt-error-l1-1-0.dll.
144a20 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1229...........0...........0...
144a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....81........`.....
144a60 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f ..d.....=.......RoCaptureErrorCo
144a80 6e 74 65 78 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f ntext.api-ms-win-core-winrt-erro
144aa0 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 r-l1-1-0.dll../1229...........0.
144ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 ..........0.....0.....644.....86
144ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 52 6f ........`.......d.....B.......Ro
144b00 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 61 70 69 2d 6d 73 2d FailFastWithErrorContext.api-ms-
144b20 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 win-core-winrt-error-l1-1-0.dll.
144b40 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1229...........0...........0...
144b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....84........`.....
144b80 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 ..d.....@.......RoGetErrorReport
144ba0 69 6e 67 46 6c 61 67 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 ingFlags.api-ms-win-core-winrt-e
144bc0 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 rror-l1-1-0.dll./1229...........
144be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
144c00 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
144c20 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 RoOriginateError.api-ms-win-core
144c40 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 32 39 20 20 20 -winrt-error-l1-1-0.dll./1229...
144c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
144c80 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....77........`.......d.....
144ca0 39 00 00 00 00 00 04 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 61 70 69 2d 6d 73 9.......RoOriginateErrorW.api-ms
144cc0 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c -win-core-winrt-error-l1-1-0.dll
144ce0 00 0a 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1229...........0...........0.
144d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....97........`...
144d20 ff ff 00 00 64 86 00 00 00 00 4d 00 00 00 00 00 04 00 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 ....d.....M.......RoResolveRestr
144d40 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 61 70 69 2d 6d 73 2d 77 ictedErrorInfoReference.api-ms-w
144d60 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a in-core-winrt-error-l1-1-0.dll..
144d80 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1229...........0...........0...
144da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....84........`.....
144dc0 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 ..d.....@.......RoSetErrorReport
144de0 69 6e 67 46 6c 61 67 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 ingFlags.api-ms-win-core-winrt-e
144e00 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 rror-l1-1-0.dll./1229...........
144e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
144e40 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
144e60 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 RoTransformError.api-ms-win-core
144e80 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 32 39 20 20 20 -winrt-error-l1-1-0.dll./1229...
144ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
144ec0 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....77........`.......d.....
144ee0 39 00 00 00 00 00 04 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 61 70 69 2d 6d 73 9.......RoTransformErrorW.api-ms
144f00 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c -win-core-winrt-error-l1-1-0.dll
144f20 00 0a 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1229...........0...........0.
144f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....82........`...
144f60 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 53 65 74 52 65 73 74 72 69 63 74 65 64 45 ....d.....>.......SetRestrictedE
144f80 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 rrorInfo.api-ms-win-core-winrt-e
144fa0 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 rror-l1-1-0.dll./1269...........
144fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
144fe0 34 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bd 00 00 00 07 00 00 00 00 00 00 00 451.......`.d...................
145000 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
145020 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 27 00 00 00 96 00 00 00 ....@.0..idata$6........'.......
145040 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
145060 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
145080 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 ..api-ms-win-core-winrt-error-l1
1450a0 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 -1-1.dll....................idat
1450c0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
1450e0 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
145100 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 .h.....;.................T......
145120 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ...........__IMPORT_DESCRIPTOR_a
145140 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d pi-ms-win-core-winrt-error-l1-1-
145160 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 1.__NULL_IMPORT_DESCRIPTOR..api-
145180 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f 4e ms-win-core-winrt-error-l1-1-1_N
1451a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../1269...........
1451c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1451e0 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
145200 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
145220 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
145240 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
145260 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../1269...........0...
145280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 30 20 ........0.....0.....644.....190.
1452a0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
1452c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
1452e0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
145300 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
145320 04 00 00 00 00 00 00 00 01 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..............8....api-ms-win-co
145340 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b re-winrt-error-l1-1-1_NULL_THUNK
145360 5f 44 41 54 41 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./1269...........0.........
145380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....85........
1453a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 49 73 45 72 72 6f 72 50 72 6f `.......d.....A.......IsErrorPro
1453c0 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d pagationEnabled.api-ms-win-core-
1453e0 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 32 36 39 20 20 20 winrt-error-l1-1-1.dll../1269...
145400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
145420 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....72........`.......d.....
145440 34 00 00 00 00 00 04 00 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 4.......RoClearError.api-ms-win-
145460 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 32 36 core-winrt-error-l1-1-1.dll./126
145480 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
1454a0 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....92........`.......d.
1454c0 00 00 00 00 48 00 00 00 00 00 04 00 52 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 ....H.......RoGetMatchingRestric
1454e0 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e tedErrorInfo.api-ms-win-core-win
145500 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 20 20 20 20 rt-error-l1-1-1.dll./1269.......
145520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
145540 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 ....91........`.......d.....G...
145560 00 00 04 00 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 ....RoInspectCapturedStackBackTr
145580 61 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d ace.api-ms-win-core-winrt-error-
1455a0 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-1.dll../1269...........0...
1455c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 ........0.....0.....644.....84..
1455e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 52 6f 49 6e ......`.......d.....@.......RoIn
145600 73 70 65 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d spectThreadErrorInfo.api-ms-win-
145620 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 32 36 core-winrt-error-l1-1-1.dll./126
145640 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
145660 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....88........`.......d.
145680 00 00 00 00 44 00 00 00 00 00 04 00 52 6f 4f 72 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 ....D.......RoOriginateLanguageE
1456a0 78 63 65 70 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 xception.api-ms-win-core-winrt-e
1456c0 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 rror-l1-1-1.dll./1269...........
1456e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
145700 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 82........`.......d.....>.......
145720 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 61 70 69 2d 6d 73 2d 77 69 RoReportFailedDelegate.api-ms-wi
145740 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 n-core-winrt-error-l1-1-1.dll./1
145760 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 269...........0...........0.....
145780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....82........`.......
1457a0 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 6c 65 64 45 d.....>.......RoReportUnhandledE
1457c0 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 rror.api-ms-win-core-winrt-error
1457e0 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 33 30 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-1.dll./1309...........0...
145800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 33 20 ........0.....0.....644.....433.
145820 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
145840 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
145860 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 21 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........!...........
145880 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1458a0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 ..............................ap
1458c0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 i-ms-win-core-winrt-l1-1-0.dll..
1458e0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
145900 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
145920 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 35 00 00 .....h..idata$5........h.....5..
145940 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 ...............N.............|..
145960 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
145980 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f core-winrt-l1-1-0.__NULL_IMPORT_
1459a0 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 DESCRIPTOR..api-ms-win-core-winr
1459c0 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 33 30 39 20 t-l1-1-0_NULL_THUNK_DATA../1309.
1459e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
145a00 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
145a20 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
145a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
145a60 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
145a80 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 33 30 39 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../1309.....
145aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
145ac0 34 20 20 20 20 20 31 38 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....184.......`.d.......t.....
145ae0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
145b00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
145b20 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
145b40 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 32 00 00 00 7f 61 70 69 ........................2....api
145b60 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 -ms-win-core-winrt-l1-1-0_NULL_T
145b80 48 55 4e 4b 5f 44 41 54 41 00 2f 31 33 30 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./1309...........0.....
145ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
145bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 52 6f 41 63 74 69 ....`.......d.....4.......RoActi
145be0 76 61 74 65 49 6e 73 74 61 6e 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e vateInstance.api-ms-win-core-win
145c00 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 30 39 20 20 20 20 20 20 20 20 20 20 20 30 20 rt-l1-1-0.dll./1309...........0.
145c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 ..........0.....0.....644.....76
145c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 52 6f ........`.......d.....8.......Ro
145c60 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d GetActivationFactory.api-ms-win-
145c80 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 30 39 20 20 20 20 20 core-winrt-l1-1-0.dll./1309.....
145ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
145cc0 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 4.....78........`.......d.....:.
145ce0 00 00 00 00 04 00 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 00 61 ......RoGetApartmentIdentifier.a
145d00 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 pi-ms-win-core-winrt-l1-1-0.dll.
145d20 2f 31 33 30 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1309...........0...........0...
145d40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
145d60 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 61 70 69 ..d.............RoInitialize.api
145d80 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 -ms-win-core-winrt-l1-1-0.dll./1
145da0 33 30 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 309...........0...........0.....
145dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....83........`.......
145de0 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 d.....?.......RoRegisterActivati
145e00 6f 6e 46 61 63 74 6f 72 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 onFactories.api-ms-win-core-winr
145e20 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 30 39 20 20 20 20 20 20 20 20 20 20 20 30 20 t-l1-1-0.dll../1309...........0.
145e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 ..........0.....0.....644.....84
145e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 52 6f ........`.......d.....@.......Ro
145e80 52 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 61 70 69 RegisterForApartmentShutdown.api
145ea0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 -ms-win-core-winrt-l1-1-0.dll./1
145ec0 33 30 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 309...........0...........0.....
145ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....81........`.......
145f00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 74 69 6f 6e d.....=.......RoRevokeActivation
145f20 46 61 63 74 6f 72 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d Factories.api-ms-win-core-winrt-
145f40 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 30 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../1309...........0...
145f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
145f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 52 6f 55 6e ......`.......d.....0.......RoUn
145fa0 69 6e 69 74 69 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 initialize.api-ms-win-core-winrt
145fc0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 30 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./1309...........0...
145fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 ........0.....0.....644.....86..
146000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 52 6f 55 6e ......`.......d.....B.......RoUn
146020 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 61 70 69 registerForApartmentShutdown.api
146040 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 -ms-win-core-winrt-l1-1-0.dll./1
146060 33 34 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 343...........0...........0.....
146080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....472.......`.d.....
1460a0 00 00 c4 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
1460c0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
1460e0 00 00 00 00 00 00 2e 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
146100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
146120 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ................api-ms-win-core-
146140 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 winrt-registration-l1-1-0.dll...
146160 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
146180 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
1461a0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 42 00 00 00 ....h..idata$5........h.....B...
1461c0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5b 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 ..............[.................
1461e0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
146200 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f ore-winrt-registration-l1-1-0.__
146220 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
146240 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d in-core-winrt-registration-l1-1-
146260 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 33 34 33 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./1343.........
146280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1462a0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
1462c0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
1462e0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
146300 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
146320 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 33 34 33 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../1343...........0.
146340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 ..........0.....0.....644.....19
146360 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......t............i
146380 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
1463a0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
1463c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
1463e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3f 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................?....api-ms-win-
146400 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e core-winrt-registration-l1-1-0_N
146420 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 33 34 33 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../1343...........
146440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
146460 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4c 00 00 00 00 00 04 00 96........`.......d.....L.......
146480 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 61 70 RoGetServerActivatableClasses.ap
1464a0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e i-ms-win-core-winrt-registration
1464c0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 39 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./1390...........0...
1464e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 30 20 ........0.....0.....644.....460.
146500 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
146520 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
146540 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........*...........
146560 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
146580 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 ..............................ap
1465a0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d i-ms-win-core-winrt-robuffer-l1-
1465c0 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 1-0.dll....................idata
1465e0 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
146600 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
146620 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 h.....>.................W.......
146640 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ..........__IMPORT_DESCRIPTOR_ap
146660 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d i-ms-win-core-winrt-robuffer-l1-
146680 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-0.__NULL_IMPORT_DESCRIPTOR..ap
1466a0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d i-ms-win-core-winrt-robuffer-l1-
1466c0 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 33 39 30 20 20 20 20 20 20 20 1-0_NULL_THUNK_DATA./1390.......
1466e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
146700 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
146720 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
146740 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
146760 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
146780 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 33 39 30 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../1390...........
1467a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1467c0 31 39 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 193.......`.d.......t...........
1467e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
146800 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
146820 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
146840 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................;....api-ms-wi
146860 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c n-core-winrt-robuffer-l1-1-0_NUL
146880 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 33 39 30 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../1390...........0.
1468a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 ..........0.....0.....644.....83
1468c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 52 6f ........`.......d.....?.......Ro
1468e0 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f GetBufferMarshaler.api-ms-win-co
146900 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 re-winrt-robuffer-l1-1-0.dll../1
146920 34 33 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 433...........0...........0.....
146940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....490.......`.d.....
146960 00 00 ca 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
146980 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
1469a0 00 00 00 00 00 00 34 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ......4...................@.....
1469c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
1469e0 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ................api-ms-win-core-
146a00 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e winrt-roparameterizediid-l1-1-0.
146a20 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
146a40 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
146a60 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
146a80 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 61 00 00 00 00 00 00 00 00 00 00 00 ..H.................a...........
146aa0 02 00 a2 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ......__IMPORT_DESCRIPTOR_api-ms
146ac0 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 -win-core-winrt-roparameterizedi
146ae0 69 64 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 id-l1-1-0.__NULL_IMPORT_DESCRIPT
146b00 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 OR..api-ms-win-core-winrt-ropara
146b20 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 meterizediid-l1-1-0_NULL_THUNK_D
146b40 41 54 41 00 2f 31 34 33 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./1433...........0...........
146b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
146b80 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
146ba0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
146bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
146be0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
146c00 2f 31 34 33 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1433...........0...........0...
146c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 32 30 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....203.......`.d...
146c40 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
146c60 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
146c80 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
146ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
146cc0 02 00 45 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 ..E....api-ms-win-core-winrt-rop
146ce0 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e arameterizediid-l1-1-0_NULL_THUN
146d00 4b 5f 44 41 54 41 00 0a 2f 31 34 33 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../1433...........0.......
146d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 31 20 20 20 20 20 ....0.....0.....644.....101.....
146d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 51 00 00 00 00 00 04 00 52 6f 46 72 65 65 50 61 ..`.......d.....Q.......RoFreePa
146d60 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 00 61 70 69 2d 6d 73 2d 77 69 6e 2d rameterizedTypeExtra.api-ms-win-
146d80 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 core-winrt-roparameterizediid-l1
146da0 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 33 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-0.dll../1433...........0.....
146dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 36 20 20 20 ......0.....0.....644.....106...
146de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 56 00 00 00 00 00 04 00 52 6f 47 65 74 50 ....`.......d.....V.......RoGetP
146e00 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 44 00 61 70 69 2d arameterizedTypeInstanceIID.api-
146e20 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 ms-win-core-winrt-roparameterize
146e40 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 33 33 20 20 20 20 20 20 20 20 20 20 20 diid-l1-1-0.dll./1433...........
146e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
146e80 31 31 33 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 5d 00 00 00 00 00 04 00 113.......`.......d.....].......
146ea0 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 RoParameterizedTypeExtraGetTypeS
146ec0 69 67 6e 61 74 75 72 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 ignature.api-ms-win-core-winrt-r
146ee0 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 oparameterizediid-l1-1-0.dll../1
146f00 34 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 486...........0...........0.....
146f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....454.......`.d.....
146f40 00 00 be 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
146f60 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
146f80 00 00 00 00 00 00 28 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ......(...................@.....
146fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
146fc0 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ................api-ms-win-core-
146fe0 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 winrt-string-l1-1-0.dll.........
147000 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
147020 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
147040 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 .idata$5........h.....<.........
147060 00 00 02 00 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5f 49 4d 50 4f ........U.................__IMPO
147080 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 RT_DESCRIPTOR_api-ms-win-core-wi
1470a0 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f nrt-string-l1-1-0.__NULL_IMPORT_
1470c0 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 DESCRIPTOR..api-ms-win-core-winr
1470e0 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 t-string-l1-1-0_NULL_THUNK_DATA.
147100 2f 31 34 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1486...........0...........0...
147120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
147140 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
147160 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
147180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
1471a0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 34 38 ..__NULL_IMPORT_DESCRIPTOR../148
1471c0 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
1471e0 20 20 20 20 36 34 34 20 20 20 20 20 31 39 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....191.......`.d.......
147200 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
147220 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
147240 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
147260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 39 00 ..............................9.
147280 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d ...api-ms-win-core-winrt-string-
1472a0 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 34 38 36 20 20 20 l1-1-0_NULL_THUNK_DATA../1486...
1472c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1472e0 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....77........`.......d.....
147300 39 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 61 70 69 2d 6d 73 2d 9.......HSTRING_UserFree.api-ms-
147320 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c win-core-winrt-string-l1-1-0.dll
147340 00 0a 2f 31 34 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1486...........0...........0.
147360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....79........`...
147380 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 ....d.....;.......HSTRING_UserFr
1473a0 65 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e ee64.api-ms-win-core-winrt-strin
1473c0 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 g-l1-1-0.dll../1486...........0.
1473e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 ..........0.....0.....644.....80
147400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 48 53 ........`.......d.....<.......HS
147420 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 TRING_UserMarshal.api-ms-win-cor
147440 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 38 36 20 e-winrt-string-l1-1-0.dll./1486.
147460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
147480 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....82........`.......d...
1474a0 00 00 3e 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 ..>.......HSTRING_UserMarshal64.
1474c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d api-ms-win-core-winrt-string-l1-
1474e0 31 2d 30 2e 64 6c 6c 00 2f 31 34 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll./1486...........0.......
147500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 ....0.....0.....644.....77......
147520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f ..`.......d.....9.......HSTRING_
147540 55 73 65 72 53 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 UserSize.api-ms-win-core-winrt-s
147560 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 38 36 20 20 20 20 20 20 20 20 20 tring-l1-1-0.dll../1486.........
147580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1475a0 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 ..79........`.......d.....;.....
1475c0 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ..HSTRING_UserSize64.api-ms-win-
1475e0 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 core-winrt-string-l1-1-0.dll../1
147600 34 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 486...........0...........0.....
147620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....82........`.......
147640 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 d.....>.......HSTRING_UserUnmars
147660 68 61 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 hal.api-ms-win-core-winrt-string
147680 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./1486...........0...
1476a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 ........0.....0.....644.....84..
1476c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 48 53 54 52 ......`.......d.....@.......HSTR
1476e0 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ING_UserUnmarshal64.api-ms-win-c
147700 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 38 ore-winrt-string-l1-1-0.dll./148
147720 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
147740 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....88........`.......d.
147760 00 00 00 00 44 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 ....D.......WindowsCompareString
147780 4f 72 64 69 6e 61 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 Ordinal.api-ms-win-core-winrt-st
1477a0 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 38 36 20 20 20 20 20 20 20 20 20 20 20 ring-l1-1-0.dll./1486...........
1477c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1477e0 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 80........`.......d.....<.......
147800 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 WindowsConcatString.api-ms-win-c
147820 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 38 ore-winrt-string-l1-1-0.dll./148
147840 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
147860 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....80........`.......d.
147880 00 00 00 00 3c 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 ....<.......WindowsCreateString.
1478a0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d api-ms-win-core-winrt-string-l1-
1478c0 31 2d 30 2e 64 6c 6c 00 2f 31 34 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll./1486...........0.......
1478e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 39 20 20 20 20 20 20 ....0.....0.....644.....89......
147900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 45 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 43 ..`.......d.....E.......WindowsC
147920 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d reateStringReference.api-ms-win-
147940 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 core-winrt-string-l1-1-0.dll../1
147960 34 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 486...........0...........0.....
147980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....80........`.......
1479a0 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e d.....<.......WindowsDeleteStrin
1479c0 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c g.api-ms-win-core-winrt-string-l
1479e0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./1486...........0.....
147a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 ......0.....0.....644.....86....
147a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 57 69 6e 64 6f 77 ....`.......d.....B.......Window
147a40 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 sDeleteStringBuffer.api-ms-win-c
147a60 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 38 ore-winrt-string-l1-1-0.dll./148
147a80 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
147aa0 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....83........`.......d.
147ac0 00 00 00 00 3f 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 ....?.......WindowsDuplicateStri
147ae0 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d ng.api-ms-win-core-winrt-string-
147b00 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../1486...........0...
147b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 ........0.....0.....644.....80..
147b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 57 69 6e 64 ......`.......d.....<.......Wind
147b60 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d owsGetStringLen.api-ms-win-core-
147b80 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 38 36 20 20 20 winrt-string-l1-1-0.dll./1486...
147ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
147bc0 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....86........`.......d.....
147be0 42 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 B.......WindowsGetStringRawBuffe
147c00 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c r.api-ms-win-core-winrt-string-l
147c20 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./1486...........0.....
147c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 ......0.....0.....644.....81....
147c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 57 69 6e 64 6f 77 ....`.......d.....=.......Window
147c80 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 sInspectString.api-ms-win-core-w
147ca0 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 38 36 20 20 20 inrt-string-l1-1-0.dll../1486...
147cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
147ce0 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....81........`.......d.....
147d00 3d 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 49 73 53 74 72 69 6e 67 45 6d 70 74 79 00 61 70 69 =.......WindowsIsStringEmpty.api
147d20 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 -ms-win-core-winrt-string-l1-1-0
147d40 2e 64 6c 6c 00 0a 2f 31 34 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../1486...........0.........
147d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....91........
147d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 50 72 65 `.......d.....G.......WindowsPre
147da0 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d allocateStringBuffer.api-ms-win-
147dc0 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 core-winrt-string-l1-1-0.dll../1
147de0 34 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 486...........0...........0.....
147e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....87........`.......
147e20 64 86 00 00 00 00 43 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 53 74 72 69 d.....C.......WindowsPromoteStri
147e40 6e 67 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 ngBuffer.api-ms-win-core-winrt-s
147e60 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 38 36 20 20 20 20 20 20 20 20 20 tring-l1-1-0.dll../1486.........
147e80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
147ea0 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 ..81........`.......d.....=.....
147ec0 04 00 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 ..WindowsReplaceString.api-ms-wi
147ee0 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a n-core-winrt-string-l1-1-0.dll..
147f00 2f 31 34 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1486...........0...........0...
147f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....89........`.....
147f40 00 00 64 86 00 00 00 00 45 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 ..d.....E.......WindowsStringHas
147f60 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e EmbeddedNull.api-ms-win-core-win
147f80 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 38 36 20 20 20 20 20 rt-string-l1-1-0.dll../1486.....
147fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
147fc0 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 4.....77........`.......d.....9.
147fe0 00 00 00 00 04 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 ......WindowsSubstring.api-ms-wi
148000 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a n-core-winrt-string-l1-1-0.dll..
148020 2f 31 34 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1486...........0...........0...
148040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....96........`.....
148060 00 00 64 86 00 00 00 00 4c 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 ..d.....L.......WindowsSubstring
148080 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 WithSpecifiedLength.api-ms-win-c
1480a0 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 38 ore-winrt-string-l1-1-0.dll./148
1480c0 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
1480e0 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....81........`.......d.
148100 00 00 00 00 3d 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 ....=.......WindowsTrimStringEnd
148120 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 .api-ms-win-core-winrt-string-l1
148140 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-0.dll../1486...........0.....
148160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 ......0.....0.....644.....83....
148180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 57 69 6e 64 6f 77 ....`.......d.....?.......Window
1481a0 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 72 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 sTrimStringStart.api-ms-win-core
1481c0 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 32 37 20 -winrt-string-l1-1-0.dll../1527.
1481e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
148200 20 20 36 34 34 20 20 20 20 20 34 35 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 be 00 ..644.....454.......`.d.........
148220 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
148240 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
148260 00 00 28 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ..(...................@.........
148280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
1482a0 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 ............api-ms-win-core-winr
1482c0 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 t-string-l1-1-1.dll.............
1482e0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
148300 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
148320 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....<.............
148340 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....U.................__IMPORT_D
148360 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d ESCRIPTOR_api-ms-win-core-winrt-
148380 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 string-l1-1-1.__NULL_IMPORT_DESC
1483a0 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 RIPTOR..api-ms-win-core-winrt-st
1483c0 72 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 32 ring-l1-1-1_NULL_THUNK_DATA./152
1483e0 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
148400 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
148420 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
148440 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
148460 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
148480 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 35 32 37 20 20 20 NULL_IMPORT_DESCRIPTOR../1527...
1484a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1484c0 36 34 34 20 20 20 20 20 31 39 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....191.......`.d.......t...
1484e0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
148500 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
148520 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
148540 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 39 00 00 00 7f 61 ..........................9....a
148560 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 pi-ms-win-core-winrt-string-l1-1
148580 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 32 37 20 20 20 20 20 20 20 -1_NULL_THUNK_DATA../1527.......
1485a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1485c0 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
1485e0 00 00 04 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 32 00 61 70 69 2d 6d 73 ....WindowsInspectString2.api-ms
148600 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c -win-core-winrt-string-l1-1-1.dl
148620 6c 00 2f 31 35 36 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1568...........0...........0.
148640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....433.......`.d.
148660 02 00 00 00 00 00 b7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
148680 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
1486a0 24 36 00 00 00 00 00 00 00 00 21 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........!...................@.
1486c0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
1486e0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....................api-ms-win-c
148700 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ore-wow64-l1-1-1.dll............
148720 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
148740 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
148760 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....5............
148780 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....N.............|...__IMPORT_
1487a0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 DESCRIPTOR_api-ms-win-core-wow64
1487c0 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-1.__NULL_IMPORT_DESCRIPTOR
1487e0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e ..api-ms-win-core-wow64-l1-1-1_N
148800 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 36 38 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../1568...........
148820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
148840 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
148860 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
148880 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
1488a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
1488c0 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 35 36 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../1568...........0...
1488e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 34 20 ........0.....0.....644.....184.
148900 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
148920 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
148940 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
148960 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
148980 04 00 00 00 00 00 00 00 01 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..............2....api-ms-win-co
1489a0 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 re-wow64-l1-1-1_NULL_THUNK_DATA.
1489c0 2f 31 35 36 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1568...........0...........0...
1489e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....79........`.....
148a00 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 ..d.....;.......GetSystemWow64Di
148a20 72 65 63 74 6f 72 79 32 41 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d rectory2A.api-ms-win-core-wow64-
148a40 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 36 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-1.dll../1568...........0...
148a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 ........0.....0.....644.....79..
148a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.....;.......GetS
148aa0 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 61 70 69 2d 6d 73 2d 77 69 6e ystemWow64Directory2W.api-ms-win
148ac0 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 36 38 20 20 20 -core-wow64-l1-1-1.dll../1568...
148ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
148b00 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....87........`.......d.....
148b20 43 00 00 00 00 00 04 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 C.......Wow64SetThreadDefaultGue
148b40 73 74 4d 61 63 68 69 6e 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d stMachine.api-ms-win-core-wow64-
148b60 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 36 30 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-1.dll../1602...........0...
148b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 ........0.....0.....644.....442.
148ba0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
148bc0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
148be0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........$...........
148c00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
148c20 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 ..............................ap
148c40 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c i-ms-win-devices-query-l1-1-0.dl
148c60 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
148c80 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
148ca0 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
148cc0 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 8.................Q.............
148ce0 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ....__IMPORT_DESCRIPTOR_api-ms-w
148d00 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 in-devices-query-l1-1-0.__NULL_I
148d20 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 MPORT_DESCRIPTOR..api-ms-win-dev
148d40 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ices-query-l1-1-0_NULL_THUNK_DAT
148d60 41 00 2f 31 36 30 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./1602...........0...........0.
148d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
148da0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
148dc0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
148de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
148e00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 ....__NULL_IMPORT_DESCRIPTOR../1
148e20 36 30 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 602...........0...........0.....
148e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....187.......`.d.....
148e60 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
148e80 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
148ea0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
148ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
148ee0 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 5....api-ms-win-devices-query-l1
148f00 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 36 30 32 20 20 20 20 20 -1-0_NULL_THUNK_DATA../1602.....
148f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
148f40 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 4.....76........`.......d.....8.
148f60 00 00 00 00 04 00 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 61 70 69 2d 6d 73 ......DevCloseObjectQuery.api-ms
148f80 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 -win-devices-query-l1-1-0.dll./1
148fa0 36 30 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 602...........0...........0.....
148fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....77........`.......
148fe0 64 86 00 00 00 00 39 00 00 00 00 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 d.....9.......DevCreateObjectQue
149000 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 ry.api-ms-win-devices-query-l1-1
149020 2d 30 2e 64 6c 6c 00 0a 2f 31 36 30 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../1602...........0.......
149040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 ....0.....0.....644.....83......
149060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 44 65 76 43 72 65 61 74 ..`.......d.....?.......DevCreat
149080 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 eObjectQueryFromId.api-ms-win-de
1490a0 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 36 30 32 20 20 20 vices-query-l1-1-0.dll../1602...
1490c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1490e0 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....84........`.......d.....
149100 40 00 00 00 00 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d @.......DevCreateObjectQueryFrom
149120 49 64 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d Ids.api-ms-win-devices-query-l1-
149140 31 2d 30 2e 64 6c 6c 00 2f 31 36 30 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll./1602...........0.......
149160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
149180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 44 65 76 46 69 6e 64 50 ..`.......d.....4.......DevFindP
1491a0 72 6f 70 65 72 74 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 roperty.api-ms-win-devices-query
1491c0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 36 30 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./1602...........0...
1491e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 ........0.....0.....644.....80..
149200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 44 65 76 46 ......`.......d.....<.......DevF
149220 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 reeObjectProperties.api-ms-win-d
149240 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 36 30 32 20 20 20 evices-query-l1-1-0.dll./1602...
149260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
149280 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....71........`.......d.....
1492a0 33 00 00 00 00 00 04 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 61 70 69 2d 6d 73 2d 77 69 3.......DevFreeObjects.api-ms-wi
1492c0 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 36 30 n-devices-query-l1-1-0.dll../160
1492e0 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
149300 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....79........`.......d.
149320 00 00 00 00 3b 00 00 00 00 00 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 ....;.......DevGetObjectProperti
149340 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 es.api-ms-win-devices-query-l1-1
149360 2d 30 2e 64 6c 6c 00 0a 2f 31 36 30 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../1602...........0.......
149380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
1493a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 44 65 76 47 65 74 4f 62 ..`.......d.....2.......DevGetOb
1493c0 6a 65 63 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c jects.api-ms-win-devices-query-l
1493e0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 36 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./1639...........0.....
149400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 ......0.....0.....644.....442...
149420 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
149440 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
149460 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6........$.............
149480 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
1494a0 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d ............................api-
1494c0 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 ms-win-devices-query-l1-1-1.dll.
1494e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
149500 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
149520 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 ......h..idata$5........h.....8.
149540 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................Q...............
149560 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e ..__IMPORT_DESCRIPTOR_api-ms-win
149580 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 -devices-query-l1-1-1.__NULL_IMP
1495a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 ORT_DESCRIPTOR..api-ms-win-devic
1495c0 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 es-query-l1-1-1_NULL_THUNK_DATA.
1495e0 2f 31 36 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1639...........0...........0...
149600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
149620 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
149640 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
149660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
149680 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 36 33 ..__NULL_IMPORT_DESCRIPTOR../163
1496a0 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
1496c0 20 20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....187.......`.d.......
1496e0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
149700 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
149720 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
149740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 ..............................5.
149760 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 ...api-ms-win-devices-query-l1-1
149780 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 36 33 39 20 20 20 20 20 20 20 -1_NULL_THUNK_DATA../1639.......
1497a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1497c0 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 ....79........`.......d.....;...
1497e0 00 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 61 70 69 2d 6d ....DevCreateObjectQueryEx.api-m
149800 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a s-win-devices-query-l1-1-1.dll..
149820 2f 31 36 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1639...........0...........0...
149840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....85........`.....
149860 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 ..d.....A.......DevCreateObjectQ
149880 75 65 72 79 46 72 6f 6d 49 64 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d ueryFromIdEx.api-ms-win-devices-
1498a0 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 36 33 39 20 20 20 20 20 20 20 20 20 query-l1-1-1.dll../1639.........
1498c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1498e0 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 ..86........`.......d.....B.....
149900 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 00 ..DevCreateObjectQueryFromIdsEx.
149920 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e api-ms-win-devices-query-l1-1-1.
149940 64 6c 6c 00 2f 31 36 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./1639...........0...........
149960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....81........`.
149980 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 ......d.....=.......DevGetObject
1499a0 50 72 6f 70 65 72 74 69 65 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d PropertiesEx.api-ms-win-devices-
1499c0 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 36 33 39 20 20 20 20 20 20 20 20 20 query-l1-1-1.dll../1639.........
1499e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
149a00 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
149a20 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 ..DevGetObjectsEx.api-ms-win-dev
149a40 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 36 37 36 20 20 20 20 20 ices-query-l1-1-1.dll./1676.....
149a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
149a80 34 20 20 20 20 20 34 33 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b6 00 00 00 07 00 4.....430.......`.d.............
149aa0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
149ac0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ..........@.0..idata$6..........
149ae0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
149b00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
149b20 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d ........api-ms-win-dx-d3dkmt-l1-
149b40 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 1-0.dll....................idata
149b60 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
149b80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
149ba0 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 h.....4.................M.......
149bc0 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ......z...__IMPORT_DESCRIPTOR_ap
149be0 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c i-ms-win-dx-d3dkmt-l1-1-0.__NULL
149c00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 _IMPORT_DESCRIPTOR..api-ms-win-d
149c20 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 x-d3dkmt-l1-1-0_NULL_THUNK_DATA.
149c40 2f 31 36 37 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1676...........0...........0...
149c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
149c80 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
149ca0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
149cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
149ce0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 36 37 ..__NULL_IMPORT_DESCRIPTOR../167
149d00 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
149d20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....183.......`.d.......
149d40 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
149d60 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
149d80 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
149da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 31 00 ..............................1.
149dc0 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e ...api-ms-win-dx-d3dkmt-l1-1-0_N
149de0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 36 37 36 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../1676...........
149e00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
149e20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
149e40 47 64 69 45 6e 74 72 79 31 33 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d GdiEntry13.api-ms-win-dx-d3dkmt-
149e60 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 30 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../1709...........0...
149e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 30 20 ........0.....0.....644.....430.
149ea0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
149ec0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
149ee0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
149f00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
149f20 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 ..............................ap
149f40 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 00 00 i-ms-win-dx-d3dkmt-l1-1-4.dll...
149f60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
149f80 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
149fa0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 34 00 00 00 ....h..idata$5........h.....4...
149fc0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............M.............z...
149fe0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 __IMPORT_DESCRIPTOR_api-ms-win-d
14a000 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 x-d3dkmt-l1-1-4.__NULL_IMPORT_DE
14a020 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c SCRIPTOR..api-ms-win-dx-d3dkmt-l
14a040 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 37 30 39 20 20 20 20 20 1-1-4_NULL_THUNK_DATA./1709.....
14a060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
14a080 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
14a0a0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
14a0c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
14a0e0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
14a100 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 37 30 39 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../1709.........
14a120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14a140 20 20 31 38 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..183.......`.d.......t.........
14a160 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
14a180 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
14a1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
14a1c0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d ....................1....api-ms-
14a1e0 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f win-dx-d3dkmt-l1-1-4_NULL_THUNK_
14a200 44 41 54 41 00 0a 2f 31 37 30 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../1709...........0.........
14a220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....85........
14a240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 44 33 44 4b 4d 54 4f 75 74 70 `.......d.....A.......D3DKMTOutp
14a260 75 74 44 75 70 6c 50 72 65 73 65 6e 74 54 6f 48 77 51 75 65 75 65 00 61 70 69 2d 6d 73 2d 77 69 utDuplPresentToHwQueue.api-ms-wi
14a280 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 37 30 39 20 20 20 n-dx-d3dkmt-l1-1-4.dll../1709...
14a2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
14a2c0 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....84........`.......d.....
14a2e0 40 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 75 62 6d 69 74 50 72 65 73 65 6e 74 42 6c 74 54 6f @.......D3DKMTSubmitPresentBltTo
14a300 48 77 51 75 65 75 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d HwQueue.api-ms-win-dx-d3dkmt-l1-
14a320 31 2d 34 2e 64 6c 6c 00 2f 31 37 30 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-4.dll./1709...........0.......
14a340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 ....0.....0.....644.....81......
14a360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 75 ..`.......d.....=.......D3DKMTSu
14a380 62 6d 69 74 50 72 65 73 65 6e 74 54 6f 48 77 51 75 65 75 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d bmitPresentToHwQueue.api-ms-win-
14a3a0 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 37 34 32 20 20 20 20 20 dx-d3dkmt-l1-1-4.dll../1742.....
14a3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
14a3e0 34 20 20 20 20 20 34 33 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b6 00 00 00 07 00 4.....430.......`.d.............
14a400 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
14a420 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ..........@.0..idata$6..........
14a440 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
14a460 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
14a480 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d ........api-ms-win-dx-d3dkmt-l1-
14a4a0 31 2d 36 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 1-6.dll....................idata
14a4c0 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
14a4e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
14a500 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 h.....4.................M.......
14a520 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ......z...__IMPORT_DESCRIPTOR_ap
14a540 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 36 00 5f 5f 4e 55 4c 4c i-ms-win-dx-d3dkmt-l1-1-6.__NULL
14a560 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 _IMPORT_DESCRIPTOR..api-ms-win-d
14a580 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 x-d3dkmt-l1-1-6_NULL_THUNK_DATA.
14a5a0 2f 31 37 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1742...........0...........0...
14a5c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
14a5e0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
14a600 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
14a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
14a640 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 37 34 ..__NULL_IMPORT_DESCRIPTOR../174
14a660 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
14a680 20 20 20 20 36 34 34 20 20 20 20 20 31 38 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....183.......`.d.......
14a6a0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
14a6c0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
14a6e0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
14a700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 31 00 ..............................1.
14a720 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 36 5f 4e ...api-ms-win-dx-d3dkmt-l1-1-6_N
14a740 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 37 34 32 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../1742...........
14a760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14a780 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 72........`.......d.....4.......
14a7a0 44 33 44 4b 4d 54 45 6e 75 6d 41 64 61 70 74 65 72 73 33 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 D3DKMTEnumAdapters3.api-ms-win-d
14a7c0 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 2f 31 37 37 35 20 20 20 20 20 20 20 x-d3dkmt-l1-1-6.dll./1775.......
14a7e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14a800 20 20 20 20 34 37 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c5 00 00 00 07 00 00 00 ....475.......`.d...............
14a820 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
14a840 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2f 00 00 00 ........@.0..idata$6......../...
14a860 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
14a880 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
14a8a0 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e ......api-ms-win-gaming-devicein
14a8c0 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 formation-l1-1-0.dll............
14a8e0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
14a900 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
14a920 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....C............
14a940 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....\.................__IMPORT_
14a960 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 DESCRIPTOR_api-ms-win-gaming-dev
14a980 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 iceinformation-l1-1-0.__NULL_IMP
14a9a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e ORT_DESCRIPTOR..api-ms-win-gamin
14a9c0 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f g-deviceinformation-l1-1-0_NULL_
14a9e0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 37 37 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../1775...........0...
14aa00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
14aa20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
14aa40 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
14aa60 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
14aa80 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
14aaa0 52 49 50 54 4f 52 00 0a 2f 31 37 37 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../1775...........0.......
14aac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 38 20 20 20 20 20 ....0.....0.....644.....198.....
14aae0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
14ab00 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
14ab20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
14ab40 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
14ab60 00 00 00 00 01 00 00 00 02 00 40 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 ..........@....api-ms-win-gaming
14ab80 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 -deviceinformation-l1-1-0_NULL_T
14aba0 48 55 4e 4b 5f 44 41 54 41 00 2f 31 37 37 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./1775...........0.....
14abc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 39 20 20 20 20 ......0.....0.....644.....99....
14abe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4f 00 00 00 00 00 04 00 47 65 74 47 61 6d ....`.......d.....O.......GetGam
14ac00 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 70 69 2d 6d 73 ingDeviceModelInformation.api-ms
14ac20 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 -win-gaming-deviceinformation-l1
14ac40 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 38 32 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-0.dll../1823...........0.....
14ac60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 35 20 20 20 ......0.....0.....644.....475...
14ac80 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
14aca0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
14acc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2f 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......../.............
14ace0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
14ad00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d ............................api-
14ad20 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d ms-win-gaming-expandedresources-
14ad40 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 l1-1-0.dll....................id
14ad60 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
14ad80 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
14ada0 00 00 00 68 00 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 ...h.....C.................\....
14adc0 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .............__IMPORT_DESCRIPTOR
14ade0 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 _api-ms-win-gaming-expandedresou
14ae00 72 63 65 73 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 rces-l1-1-0.__NULL_IMPORT_DESCRI
14ae20 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 PTOR..api-ms-win-gaming-expanded
14ae40 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 resources-l1-1-0_NULL_THUNK_DATA
14ae60 00 0a 2f 31 38 32 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1823...........0...........0.
14ae80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
14aea0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
14aec0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
14aee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
14af00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 ....__NULL_IMPORT_DESCRIPTOR../1
14af20 38 32 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 823...........0...........0.....
14af40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....198.......`.d.....
14af60 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
14af80 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
14afa0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
14afc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
14afe0 40 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 @....api-ms-win-gaming-expandedr
14b000 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 esources-l1-1-0_NULL_THUNK_DATA.
14b020 2f 31 38 32 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1823...........0...........0...
14b040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....104.......`.....
14b060 00 00 64 86 00 00 00 00 54 00 00 00 00 00 04 00 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 ..d.....T.......GetExpandedResou
14b080 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d rceExclusiveCpuCount.api-ms-win-
14b0a0 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e gaming-expandedresources-l1-1-0.
14b0c0 64 6c 6c 00 2f 31 38 32 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./1823...........0...........
14b0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....88........`.
14b100 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 00 00 04 00 48 61 73 45 78 70 61 6e 64 65 64 52 ......d.....D.......HasExpandedR
14b120 65 73 6f 75 72 63 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e esources.api-ms-win-gaming-expan
14b140 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 38 32 33 20 20 20 dedresources-l1-1-0.dll./1823...
14b160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
14b180 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....91........`.......d.....
14b1a0 47 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 G.......ReleaseExclusiveCpuSets.
14b1c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 api-ms-win-gaming-expandedresour
14b1e0 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 38 37 31 20 20 20 20 20 20 20 20 20 20 20 ces-l1-1-0.dll../1871...........
14b200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14b220 34 33 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 436.......`.d...................
14b240 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
14b260 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 ....@.0..idata$6........".......
14b280 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
14b2a0 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
14b2c0 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e ..api-ms-win-gaming-tcui-l1-1-0.
14b2e0 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
14b300 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
14b320 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
14b340 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 ..6.................O...........
14b360 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ..~...__IMPORT_DESCRIPTOR_api-ms
14b380 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 -win-gaming-tcui-l1-1-0.__NULL_I
14b3a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d MPORT_DESCRIPTOR..api-ms-win-gam
14b3c0 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ing-tcui-l1-1-0_NULL_THUNK_DATA.
14b3e0 2f 31 38 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1871...........0...........0...
14b400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
14b420 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
14b440 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
14b460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
14b480 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 38 37 ..__NULL_IMPORT_DESCRIPTOR../187
14b4a0 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1...........0...........0.....0.
14b4c0 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....185.......`.d.......
14b4e0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
14b500 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
14b520 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
14b540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 ..............................3.
14b560 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 ...api-ms-win-gaming-tcui-l1-1-0
14b580 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 38 37 31 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../1871.........
14b5a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14b5c0 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 ..75........`.......d.....7.....
14b5e0 04 00 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 ..ProcessPendingGameUI.api-ms-wi
14b600 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 38 37 31 20 n-gaming-tcui-l1-1-0.dll../1871.
14b620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
14b640 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....85........`.......d...
14b660 00 00 41 00 00 00 00 00 04 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 ..A.......ShowChangeFriendRelati
14b680 6f 6e 73 68 69 70 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d onshipUI.api-ms-win-gaming-tcui-
14b6a0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 38 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../1871...........0...
14b6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
14b6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 53 68 6f 77 ......`.......d.....3.......Show
14b700 47 61 6d 65 49 6e 76 69 74 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 GameInviteUI.api-ms-win-gaming-t
14b720 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 38 37 31 20 20 20 20 20 20 20 20 20 20 20 cui-l1-1-0.dll../1871...........
14b740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14b760 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
14b780 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 ShowPlayerPickerUI.api-ms-win-ga
14b7a0 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 38 37 31 20 20 20 20 20 ming-tcui-l1-1-0.dll../1871.....
14b7c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
14b7e0 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 4.....72........`.......d.....4.
14b800 00 00 00 00 04 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 61 70 69 2d 6d 73 2d 77 ......ShowProfileCardUI.api-ms-w
14b820 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 38 37 31 20 in-gaming-tcui-l1-1-0.dll./1871.
14b840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
14b860 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....78........`.......d...
14b880 00 00 3a 00 00 00 00 00 04 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 ..:.......ShowTitleAchievementsU
14b8a0 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e I.api-ms-win-gaming-tcui-l1-1-0.
14b8c0 64 6c 6c 00 2f 31 38 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./1871...........0...........
14b8e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....77........`.
14b900 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 54 72 79 43 61 6e 63 65 6c 50 65 6e ......d.....9.......TryCancelPen
14b920 64 69 6e 67 47 61 6d 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 dingGameUI.api-ms-win-gaming-tcu
14b940 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 39 30 36 20 20 20 20 20 20 20 20 20 20 20 30 20 i-l1-1-0.dll../1906...........0.
14b960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
14b980 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 6.......`.d....................i
14b9a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
14b9c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 ..@.0..idata$6........".........
14b9e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
14ba00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
14ba20 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c api-ms-win-gaming-tcui-l1-1-1.dl
14ba40 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
14ba60 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
14ba80 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
14baa0 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 6.................O.............
14bac0 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ~...__IMPORT_DESCRIPTOR_api-ms-w
14bae0 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 in-gaming-tcui-l1-1-1.__NULL_IMP
14bb00 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e ORT_DESCRIPTOR..api-ms-win-gamin
14bb20 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 g-tcui-l1-1-1_NULL_THUNK_DATA./1
14bb40 39 30 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 906...........0...........0.....
14bb60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
14bb80 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
14bba0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
14bbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
14bbe0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 39 30 36 20 __NULL_IMPORT_DESCRIPTOR../1906.
14bc00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
14bc20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....185.......`.d.......t.
14bc40 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
14bc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
14bc80 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
14bca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 ............................3...
14bcc0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e .api-ms-win-gaming-tcui-l1-1-1_N
14bce0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 30 36 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../1906...........
14bd00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14bd20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 83........`.......d.....?.......
14bd40 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 61 70 69 CheckGamingPrivilegeSilently.api
14bd60 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a -ms-win-gaming-tcui-l1-1-1.dll..
14bd80 2f 31 39 30 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1906...........0...........0...
14bda0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....81........`.....
14bdc0 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 ..d.....=.......CheckGamingPrivi
14bde0 6c 65 67 65 57 69 74 68 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 legeWithUI.api-ms-win-gaming-tcu
14be00 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 39 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 i-l1-1-1.dll../1941...........0.
14be20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
14be40 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 6.......`.d....................i
14be60 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
14be80 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 ..@.0..idata$6........".........
14bea0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
14bec0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
14bee0 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c api-ms-win-gaming-tcui-l1-1-2.dl
14bf00 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
14bf20 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
14bf40 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
14bf60 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 6.................O.............
14bf80 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ~...__IMPORT_DESCRIPTOR_api-ms-w
14bfa0 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 in-gaming-tcui-l1-1-2.__NULL_IMP
14bfc0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e ORT_DESCRIPTOR..api-ms-win-gamin
14bfe0 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 g-tcui-l1-1-2_NULL_THUNK_DATA./1
14c000 39 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 941...........0...........0.....
14c020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
14c040 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
14c060 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
14c080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
14c0a0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 39 34 31 20 __NULL_IMPORT_DESCRIPTOR../1941.
14c0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
14c0e0 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....185.......`.d.......t.
14c100 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
14c120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
14c140 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
14c160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 ............................3...
14c180 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e .api-ms-win-gaming-tcui-l1-1-2_N
14c1a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 34 31 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../1941...........
14c1c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14c1e0 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 90........`.......d.....F.......
14c200 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 CheckGamingPrivilegeSilentlyForU
14c220 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d ser.api-ms-win-gaming-tcui-l1-1-
14c240 32 2e 64 6c 6c 00 2f 31 39 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll./1941...........0.........
14c260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....88........
14c280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 00 00 04 00 43 68 65 63 6b 47 61 6d 69 6e `.......d.....D.......CheckGamin
14c2a0 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 gPrivilegeWithUIForUser.api-ms-w
14c2c0 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 39 34 31 20 in-gaming-tcui-l1-1-2.dll./1941.
14c2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
14c300 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....92........`.......d...
14c320 00 00 48 00 00 00 00 00 04 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 ..H.......ShowChangeFriendRelati
14c340 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e onshipUIForUser.api-ms-win-gamin
14c360 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 39 34 31 20 20 20 20 20 20 20 20 20 g-tcui-l1-1-2.dll./1941.........
14c380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14c3a0 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 ..78........`.......d.....:.....
14c3c0 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 ..ShowGameInviteUIForUser.api-ms
14c3e0 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 39 34 -win-gaming-tcui-l1-1-2.dll./194
14c400 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1...........0...........0.....0.
14c420 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....80........`.......d.
14c440 00 00 00 00 3c 00 00 00 00 00 04 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f ....<.......ShowPlayerPickerUIFo
14c460 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d rUser.api-ms-win-gaming-tcui-l1-
14c480 31 2d 32 2e 64 6c 6c 00 2f 31 39 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-2.dll./1941...........0.......
14c4a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 ....0.....0.....644.....79......
14c4c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 53 68 6f 77 50 72 6f 66 ..`.......d.....;.......ShowProf
14c4e0 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 ileCardUIForUser.api-ms-win-gami
14c500 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 31 39 34 31 20 20 20 20 20 20 20 ng-tcui-l1-1-2.dll../1941.......
14c520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14c540 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 ....85........`.......d.....A...
14c560 00 00 04 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 ....ShowTitleAchievementsUIForUs
14c580 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 er.api-ms-win-gaming-tcui-l1-1-2
14c5a0 2e 64 6c 6c 00 0a 2f 31 39 37 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../1976...........0.........
14c5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 ..0.....0.....644.....436.......
14c5e0 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
14c600 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
14c620 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........".................
14c640 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
14c660 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
14c680 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 in-gaming-tcui-l1-1-3.dll.......
14c6a0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
14c6c0 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
14c6e0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 h..idata$5........h.....6.......
14c700 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d ..........O.............~...__IM
14c720 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e PORT_DESCRIPTOR_api-ms-win-gamin
14c740 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 g-tcui-l1-1-3.__NULL_IMPORT_DESC
14c760 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c RIPTOR..api-ms-win-gaming-tcui-l
14c780 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 39 37 36 20 20 20 20 20 1-1-3_NULL_THUNK_DATA./1976.....
14c7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
14c7c0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
14c7e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
14c800 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
14c820 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
14c840 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 39 37 36 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../1976.........
14c860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14c880 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..185.......`.d.......t.........
14c8a0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
14c8c0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
14c8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
14c900 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d ....................3....api-ms-
14c920 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e win-gaming-tcui-l1-1-3_NULL_THUN
14c940 4b 5f 44 41 54 41 00 0a 2f 31 39 37 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../1976...........0.......
14c960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 ....0.....0.....644.....82......
14c980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 53 68 6f 77 47 61 6d 65 ..`.......d.....>.......ShowGame
14c9a0 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 InviteUIWithContext.api-ms-win-g
14c9c0 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 31 39 37 36 20 20 20 20 20 aming-tcui-l1-1-3.dll./1976.....
14c9e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
14ca00 34 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 45 00 4.....89........`.......d.....E.
14ca20 00 00 00 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 ......ShowGameInviteUIWithContex
14ca40 74 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d tForUser.api-ms-win-gaming-tcui-
14ca60 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 32 30 31 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-3.dll../2011...........0...
14ca80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 ........0.....0.....644.....436.
14caa0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
14cac0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
14cae0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........"...........
14cb00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
14cb20 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 ..............................ap
14cb40 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 i-ms-win-gaming-tcui-l1-1-4.dll.
14cb60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
14cb80 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
14cba0 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 ......h..idata$5........h.....6.
14cbc0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................O.............~.
14cbe0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e ..__IMPORT_DESCRIPTOR_api-ms-win
14cc00 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 -gaming-tcui-l1-1-4.__NULL_IMPOR
14cc20 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d T_DESCRIPTOR..api-ms-win-gaming-
14cc40 74 63 75 69 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 31 tcui-l1-1-4_NULL_THUNK_DATA./201
14cc60 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1...........0...........0.....0.
14cc80 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
14cca0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
14ccc0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
14cce0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
14cd00 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 30 31 31 20 20 20 NULL_IMPORT_DESCRIPTOR../2011...
14cd20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
14cd40 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....185.......`.d.......t...
14cd60 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
14cd80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
14cda0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
14cdc0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 ..........................3....a
14cde0 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 5f 4e 55 4c pi-ms-win-gaming-tcui-l1-1-4_NUL
14ce00 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 30 31 31 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../2011...........0.
14ce20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 ..........0.....0.....644.....81
14ce40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 53 68 ........`.......d.....=.......Sh
14ce60 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 00 61 70 69 2d 6d 73 2d owCustomizeUserProfileUI.api-ms-
14ce80 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 32 30 31 win-gaming-tcui-l1-1-4.dll../201
14cea0 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1...........0...........0.....0.
14cec0 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....88........`.......d.
14cee0 00 00 00 00 44 00 00 00 00 00 04 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f ....D.......ShowCustomizeUserPro
14cf00 66 69 6c 65 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d fileUIForUser.api-ms-win-gaming-
14cf20 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 32 30 31 31 20 20 20 20 20 20 20 20 20 20 20 tcui-l1-1-4.dll./2011...........
14cf40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14cf60 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 72........`.......d.....4.......
14cf80 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d ShowFindFriendsUI.api-ms-win-gam
14cfa0 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 32 30 31 31 20 20 20 20 20 20 20 ing-tcui-l1-1-4.dll./2011.......
14cfc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14cfe0 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 ....79........`.......d.....;...
14d000 00 00 04 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 61 70 69 ....ShowFindFriendsUIForUser.api
14d020 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a -ms-win-gaming-tcui-l1-1-4.dll..
14d040 2f 32 30 31 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2011...........0...........0...
14d060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
14d080 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 61 ..d.....1.......ShowGameInfoUI.a
14d0a0 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-4.dll
14d0c0 00 0a 2f 32 30 31 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2011...........0...........0.
14d0e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....76........`...
14d100 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 ....d.....8.......ShowGameInfoUI
14d120 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c ForUser.api-ms-win-gaming-tcui-l
14d140 31 2d 31 2d 34 2e 64 6c 6c 00 2f 32 30 31 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-4.dll./2011...........0.....
14d160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 ......0.....0.....644.....73....
14d180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 53 68 6f 77 55 73 ....`.......d.....5.......ShowUs
14d1a0 65 72 53 65 74 74 69 6e 67 73 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 erSettingsUI.api-ms-win-gaming-t
14d1c0 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 32 30 31 31 20 20 20 20 20 20 20 20 20 20 20 cui-l1-1-4.dll../2011...........
14d1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14d200 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 80........`.......d.....<.......
14d220 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 ShowUserSettingsUIForUser.api-ms
14d240 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 32 30 34 -win-gaming-tcui-l1-1-4.dll./204
14d260 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
14d280 20 20 20 20 36 34 34 20 20 20 20 20 34 32 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....424.......`.d.......
14d2a0 b4 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
14d2c0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
14d2e0 00 00 00 00 1e 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
14d300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
14d320 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 ..............api-ms-win-mm-misc
14d340 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 -l1-1-1.dll....................i
14d360 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
14d380 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
14d3a0 00 00 00 00 68 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4b 00 00 00 ....h.....2.................K...
14d3c0 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........v...__IMPORT_DESCRIPTO
14d3e0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 R_api-ms-win-mm-misc-l1-1-1.__NU
14d400 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
14d420 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 -mm-misc-l1-1-1_NULL_THUNK_DATA.
14d440 2f 32 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2046...........0...........0...
14d460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
14d480 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
14d4a0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
14d4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
14d4e0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 30 34 ..__NULL_IMPORT_DESCRIPTOR../204
14d500 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
14d520 20 20 20 20 36 34 34 20 20 20 20 20 31 38 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....181.......`.d.......
14d540 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
14d560 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
14d580 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
14d5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2f 00 ............................../.
14d5c0 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c ...api-ms-win-mm-misc-l1-1-1_NUL
14d5e0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../2046...........0.
14d600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
14d620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 73 6e ........`.......d.....+.......sn
14d640 64 4f 70 65 6e 53 6f 75 6e 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 dOpenSound.api-ms-win-mm-misc-l1
14d660 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 30 37 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-1.dll../2077...........0.....
14d680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 ......0.....0.....644.....442...
14d6a0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
14d6c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
14d6e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6........$.............
14d700 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
14d720 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d ............................api-
14d740 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 ms-win-net-isolation-l1-1-0.dll.
14d760 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
14d780 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
14d7a0 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 ......h..idata$5........h.....8.
14d7c0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................Q...............
14d7e0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e ..__IMPORT_DESCRIPTOR_api-ms-win
14d800 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 -net-isolation-l1-1-0.__NULL_IMP
14d820 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 ORT_DESCRIPTOR..api-ms-win-net-i
14d840 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 solation-l1-1-0_NULL_THUNK_DATA.
14d860 2f 32 30 37 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2077...........0...........0...
14d880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
14d8a0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
14d8c0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
14d8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
14d900 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 30 37 ..__NULL_IMPORT_DESCRIPTOR../207
14d920 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
14d940 20 20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....187.......`.d.......
14d960 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
14d980 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
14d9a0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
14d9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 ..............................5.
14d9e0 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 ...api-ms-win-net-isolation-l1-1
14da00 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 30 37 37 20 20 20 20 20 20 20 -0_NULL_THUNK_DATA../2077.......
14da20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14da40 20 20 20 20 31 30 35 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 55 00 00 00 ....105.......`.......d.....U...
14da60 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e ....NetworkIsolationDiagnoseConn
14da80 65 63 74 46 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ectFailureAndGetInfo.api-ms-win-
14daa0 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 30 37 37 20 net-isolation-l1-1-0.dll../2077.
14dac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
14dae0 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....90........`.......d...
14db00 00 00 46 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 ..F.......NetworkIsolationEnumAp
14db20 70 43 6f 6e 74 61 69 6e 65 72 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 pContainers.api-ms-win-net-isola
14db40 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 30 37 37 20 20 20 20 20 20 20 20 20 20 20 tion-l1-1-0.dll./2077...........
14db60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14db80 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 90........`.......d.....F.......
14dba0 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 NetworkIsolationFreeAppContainer
14dbc0 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d s.api-ms-win-net-isolation-l1-1-
14dbe0 30 2e 64 6c 6c 00 2f 32 30 37 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./2077...........0.........
14dc00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....94........
14dc20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f `.......d.....J.......NetworkIso
14dc40 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 61 70 69 2d lationGetAppContainerConfig.api-
14dc60 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 ms-win-net-isolation-l1-1-0.dll.
14dc80 2f 32 30 37 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2077...........0...........0...
14dca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 33 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....103.......`.....
14dcc0 00 00 64 86 00 00 00 00 53 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e ..d.....S.......NetworkIsolation
14dce0 52 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 61 RegisterForAppContainerChanges.a
14dd00 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 pi-ms-win-net-isolation-l1-1-0.d
14dd20 6c 6c 00 0a 2f 32 30 37 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2077...........0...........
14dd40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....94........`.
14dd60 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 ......d.....J.......NetworkIsola
14dd80 74 69 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 61 70 69 2d 6d 73 tionSetAppContainerConfig.api-ms
14dda0 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 -win-net-isolation-l1-1-0.dll./2
14ddc0 30 37 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 077...........0...........0.....
14dde0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....98........`.......
14de00 64 86 00 00 00 00 4e 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 d.....N.......NetworkIsolationSe
14de20 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 61 70 69 2d 6d 73 2d 77 tupAppContainerBinaries.api-ms-w
14de40 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 30 37 in-net-isolation-l1-1-0.dll./207
14de60 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
14de80 20 20 20 20 36 34 34 20 20 20 20 20 31 30 35 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....105.......`.......d.
14dea0 00 00 00 00 55 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 ....U.......NetworkIsolationUnre
14dec0 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 61 70 69 gisterForAppContainerChanges.api
14dee0 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c -ms-win-net-isolation-l1-1-0.dll
14df00 00 0a 2f 32 31 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2114...........0...........0.
14df20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....454.......`.d.
14df40 02 00 00 00 00 00 be 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
14df60 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
14df80 24 36 00 00 00 00 00 00 00 00 28 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........(...................@.
14dfa0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
14dfc0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 72 ....................api-ms-win-r
14dfe0 6f 2d 74 79 70 65 72 65 73 6f 6c 75 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 o-typeresolution-l1-1-0.dll.....
14e000 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
14e020 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
14e040 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 00 ..h..idata$5........h.....<.....
14e060 00 00 00 00 00 00 02 00 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5f ............U.................__
14e080 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d IMPORT_DESCRIPTOR_api-ms-win-ro-
14e0a0 74 79 70 65 72 65 73 6f 6c 75 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 typeresolution-l1-1-0.__NULL_IMP
14e0c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d 74 79 ORT_DESCRIPTOR..api-ms-win-ro-ty
14e0e0 70 65 72 65 73 6f 6c 75 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 peresolution-l1-1-0_NULL_THUNK_D
14e100 41 54 41 00 2f 32 31 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./2114...........0...........
14e120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
14e140 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
14e160 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
14e180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
14e1a0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
14e1c0 2f 32 31 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2114...........0...........0...
14e1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....191.......`.d...
14e200 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
14e220 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
14e240 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
14e260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
14e280 02 00 39 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d 74 79 70 65 72 65 73 6f 6c 75 74 ..9....api-ms-win-ro-typeresolut
14e2a0 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 31 31 ion-l1-1-0_NULL_THUNK_DATA../211
14e2c0 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
14e2e0 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....78........`.......d.
14e300 00 00 00 00 3a 00 00 00 00 00 04 00 52 6f 47 65 74 4d 65 74 61 44 61 74 61 46 69 6c 65 00 61 70 ....:.......RoGetMetaDataFile.ap
14e320 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d 74 79 70 65 72 65 73 6f 6c 75 74 69 6f 6e 2d 6c 31 2d 31 2d i-ms-win-ro-typeresolution-l1-1-
14e340 30 2e 64 6c 6c 00 2f 32 31 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./2114...........0.........
14e360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....76........
14e380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 52 6f 50 61 72 73 65 54 79 70 `.......d.....8.......RoParseTyp
14e3a0 65 4e 61 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d 74 79 70 65 72 65 73 6f 6c 75 74 69 eName.api-ms-win-ro-typeresoluti
14e3c0 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 31 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 on-l1-1-0.dll./2114...........0.
14e3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 ..........0.....0.....644.....79
14e400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 52 6f ........`.......d.....;.......Ro
14e420 52 65 73 6f 6c 76 65 4e 61 6d 65 73 70 61 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d 74 ResolveNamespace.api-ms-win-ro-t
14e440 79 70 65 72 65 73 6f 6c 75 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 31 35 35 20 yperesolution-l1-1-0.dll../2155.
14e460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
14e480 20 20 36 34 34 20 20 20 20 20 34 35 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 be 00 ..644.....454.......`.d.........
14e4a0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
14e4c0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
14e4e0 00 00 28 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ..(...................@.........
14e500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
14e520 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d 74 79 70 65 72 65 ............api-ms-win-ro-typere
14e540 73 6f 6c 75 74 69 6f 6e 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 solution-l1-1-1.dll.............
14e560 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
14e580 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
14e5a0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....<.............
14e5c0 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....U.................__IMPORT_D
14e5e0 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d 74 79 70 65 72 65 73 6f ESCRIPTOR_api-ms-win-ro-typereso
14e600 6c 75 74 69 6f 6e 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 lution-l1-1-1.__NULL_IMPORT_DESC
14e620 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d 74 79 70 65 72 65 73 6f 6c 75 RIPTOR..api-ms-win-ro-typeresolu
14e640 74 69 6f 6e 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 35 tion-l1-1-1_NULL_THUNK_DATA./215
14e660 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 5...........0...........0.....0.
14e680 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
14e6a0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
14e6c0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
14e6e0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
14e700 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 31 35 35 20 20 20 NULL_IMPORT_DESCRIPTOR../2155...
14e720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
14e740 36 34 34 20 20 20 20 20 31 39 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....191.......`.d.......t...
14e760 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
14e780 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
14e7a0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
14e7c0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 39 00 00 00 7f 61 ..........................9....a
14e7e0 70 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d 74 79 70 65 72 65 73 6f 6c 75 74 69 6f 6e 2d 6c 31 2d 31 pi-ms-win-ro-typeresolution-l1-1
14e800 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 31 35 35 20 20 20 20 20 20 20 -1_NULL_THUNK_DATA../2155.......
14e820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14e840 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 ....88........`.......d.....D...
14e860 00 00 04 00 52 6f 43 72 65 61 74 65 4e 6f 6e 41 67 69 6c 65 50 72 6f 70 65 72 74 79 53 65 74 00 ....RoCreateNonAgilePropertySet.
14e880 61 70 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d 74 79 70 65 72 65 73 6f 6c 75 74 69 6f 6e 2d 6c 31 2d api-ms-win-ro-typeresolution-l1-
14e8a0 31 2d 31 2e 64 6c 6c 00 2f 32 31 35 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-1.dll./2155...........0.......
14e8c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 ....0.....0.....644.....90......
14e8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 52 6f 43 72 65 61 74 65 ..`.......d.....F.......RoCreate
14e900 50 72 6f 70 65 72 74 79 53 65 74 53 65 72 69 61 6c 69 7a 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e PropertySetSerializer.api-ms-win
14e920 2d 72 6f 2d 74 79 70 65 72 65 73 6f 6c 75 74 69 6f 6e 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 -ro-typeresolution-l1-1-1.dll./2
14e940 31 35 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 155...........0...........0.....
14e960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....95........`.......
14e980 64 86 00 00 00 00 4b 00 00 00 00 00 04 00 52 6f 49 73 41 70 69 43 6f 6e 74 72 61 63 74 4d 61 6a d.....K.......RoIsApiContractMaj
14e9a0 6f 72 56 65 72 73 69 6f 6e 50 72 65 73 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d 74 orVersionPresent.api-ms-win-ro-t
14e9c0 79 70 65 72 65 73 6f 6c 75 74 69 6f 6e 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 31 35 35 20 yperesolution-l1-1-1.dll../2155.
14e9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
14ea00 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....83........`.......d...
14ea20 00 00 3f 00 00 00 00 00 04 00 52 6f 49 73 41 70 69 43 6f 6e 74 72 61 63 74 50 72 65 73 65 6e 74 ..?.......RoIsApiContractPresent
14ea40 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 72 6f 2d 74 79 70 65 72 65 73 6f 6c 75 74 69 6f 6e 2d 6c 31 .api-ms-win-ro-typeresolution-l1
14ea60 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 31 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-1.dll../2196...........0.....
14ea80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 ......0.....0.....644.....442...
14eaa0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
14eac0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
14eae0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6........$.............
14eb00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
14eb20 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d ............................api-
14eb40 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 00 ms-win-security-base-l1-2-2.dll.
14eb60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
14eb80 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
14eba0 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 ......h..idata$5........h.....8.
14ebc0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................Q...............
14ebe0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e ..__IMPORT_DESCRIPTOR_api-ms-win
14ec00 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 -security-base-l1-2-2.__NULL_IMP
14ec20 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 ORT_DESCRIPTOR..api-ms-win-secur
14ec40 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ity-base-l1-2-2_NULL_THUNK_DATA.
14ec60 2f 32 31 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2196...........0...........0...
14ec80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
14eca0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
14ecc0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
14ece0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
14ed00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 31 39 ..__NULL_IMPORT_DESCRIPTOR../219
14ed20 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
14ed40 20 20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....187.......`.d.......
14ed60 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
14ed80 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
14eda0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
14edc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 ..............................5.
14ede0 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 ...api-ms-win-security-base-l1-2
14ee00 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 31 39 36 20 20 20 20 20 20 20 -2_NULL_THUNK_DATA../2196.......
14ee20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14ee40 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 ....85........`.......d.....A...
14ee60 00 00 04 00 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 ....DeriveCapabilitySidsFromName
14ee80 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 .api-ms-win-security-base-l1-2-2
14eea0 2e 64 6c 6c 00 0a 2f 32 32 33 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2233...........0.........
14eec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 31 20 20 20 20 20 20 20 ..0.....0.....644.....481.......
14eee0 60 0a 64 86 02 00 00 00 00 00 c7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
14ef00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
14ef20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 31 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........1.................
14ef40 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
14ef60 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
14ef80 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 in-security-isolatedcontainer-l1
14efa0 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 -1-0.dll....................idat
14efc0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
14efe0 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
14f000 00 68 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 .h.....E.................^......
14f020 00 00 00 00 00 02 00 9c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ...........__IMPORT_DESCRIPTOR_a
14f040 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 pi-ms-win-security-isolatedconta
14f060 69 6e 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 iner-l1-1-0.__NULL_IMPORT_DESCRI
14f080 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 PTOR..api-ms-win-security-isolat
14f0a0 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 edcontainer-l1-1-0_NULL_THUNK_DA
14f0c0 54 41 00 0a 2f 32 32 33 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../2233...........0...........
14f0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
14f100 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
14f120 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
14f140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
14f160 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
14f180 2f 32 32 33 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2233...........0...........0...
14f1a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 32 30 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....200.......`.d...
14f1c0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
14f1e0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
14f200 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
14f220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
14f240 02 00 42 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 ..B....api-ms-win-security-isola
14f260 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 tedcontainer-l1-1-0_NULL_THUNK_D
14f280 41 54 41 00 2f 32 32 33 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./2233...........0...........
14f2a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....98........`.
14f2c0 00 00 ff ff 00 00 64 86 00 00 00 00 4e 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 49 6e 49 ......d.....N.......IsProcessInI
14f2e0 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 solatedContainer.api-ms-win-secu
14f300 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c rity-isolatedcontainer-l1-1-0.dl
14f320 6c 00 2f 32 32 38 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2283...........0...........0.
14f340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....481.......`.d.
14f360 02 00 00 00 00 00 c7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
14f380 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
14f3a0 24 36 00 00 00 00 00 00 00 00 31 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........1...................@.
14f3c0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
14f3e0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 ....................api-ms-win-s
14f400 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 ecurity-isolatedcontainer-l1-1-1
14f420 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
14f440 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
14f460 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
14f480 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 ...E.................^..........
14f4a0 00 02 00 9c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d .......__IMPORT_DESCRIPTOR_api-m
14f4c0 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 s-win-security-isolatedcontainer
14f4e0 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-1.__NULL_IMPORT_DESCRIPTOR
14f500 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f ..api-ms-win-security-isolatedco
14f520 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a ntainer-l1-1-1_NULL_THUNK_DATA..
14f540 2f 32 32 38 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2283...........0...........0...
14f560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
14f580 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
14f5a0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
14f5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
14f5e0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 32 38 ..__NULL_IMPORT_DESCRIPTOR../228
14f600 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 3...........0...........0.....0.
14f620 20 20 20 20 36 34 34 20 20 20 20 20 32 30 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....200.......`.d.......
14f640 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
14f660 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
14f680 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
14f6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 42 00 ..............................B.
14f6c0 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 ...api-ms-win-security-isolatedc
14f6e0 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ontainer-l1-1-1_NULL_THUNK_DATA.
14f700 2f 32 32 38 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2283...........0...........0...
14f720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....94........`.....
14f740 00 00 64 86 00 00 00 00 4a 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 ..d.....J.......IsProcessInWDAGC
14f760 6f 6e 74 61 69 6e 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f ontainer.api-ms-win-security-iso
14f780 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 33 33 33 20 latedcontainer-l1-1-1.dll./2333.
14f7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
14f7c0 20 20 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 ..644.....439.......`.d.........
14f7e0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
14f800 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
14f820 00 00 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ..#...................@.........
14f840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
14f860 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 ............api-ms-win-service-c
14f880 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ore-l1-1-3.dll..................
14f8a0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
14f8c0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
14f8e0 00 00 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 .......h.....7.................P
14f900 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .................__IMPORT_DESCRI
14f920 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d PTOR_api-ms-win-service-core-l1-
14f940 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-3.__NULL_IMPORT_DESCRIPTOR..ap
14f960 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c i-ms-win-service-core-l1-1-3_NUL
14f980 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 33 33 33 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../2333...........0.
14f9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
14f9c0 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
14f9e0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
14fa00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
14fa20 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
14fa40 53 43 52 49 50 54 4f 52 00 0a 2f 32 33 33 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../2333...........0.....
14fa60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 ......0.....0.....644.....186...
14fa80 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
14faa0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
14fac0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
14fae0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
14fb00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 ............4....api-ms-win-serv
14fb20 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ice-core-l1-1-3_NULL_THUNK_DATA.
14fb40 2f 32 33 33 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2333...........0...........0...
14fb60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....82........`.....
14fb80 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 ..d.....>.......GetServiceRegist
14fba0 72 79 53 74 61 74 65 4b 65 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f ryStateKey.api-ms-win-service-co
14fbc0 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 32 33 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 re-l1-1-3.dll./2369...........0.
14fbe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
14fc00 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 9.......`.d....................i
14fc20 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
14fc40 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 ..@.0..idata$6........#.........
14fc60 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
14fc80 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
14fca0 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 api-ms-win-service-core-l1-1-4.d
14fcc0 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
14fce0 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
14fd00 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
14fd20 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 .7.................P............
14fd40 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d .....__IMPORT_DESCRIPTOR_api-ms-
14fd60 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 win-service-core-l1-1-4.__NULL_I
14fd80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 MPORT_DESCRIPTOR..api-ms-win-ser
14fda0 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 vice-core-l1-1-4_NULL_THUNK_DATA
14fdc0 00 0a 2f 32 33 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2369...........0...........0.
14fde0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
14fe00 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
14fe20 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
14fe40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
14fe60 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 ....__NULL_IMPORT_DESCRIPTOR../2
14fe80 33 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 369...........0...........0.....
14fea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....186.......`.d.....
14fec0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
14fee0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
14ff00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
14ff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
14ff40 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 4....api-ms-win-service-core-l1-
14ff60 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 36 39 20 20 20 20 20 20 20 1-4_NULL_THUNK_DATA./2369.......
14ff80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14ffa0 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
14ffc0 00 00 04 00 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 61 70 69 2d 6d 73 2d 77 ....GetServiceDirectory.api-ms-w
14ffe0 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 32 34 30 in-service-core-l1-1-4.dll../240
150000 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 5...........0...........0.....0.
150020 20 20 20 20 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....439.......`.d.......
150040 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
150060 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
150080 00 00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ....#...................@.......
1500a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
1500c0 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 ..............api-ms-win-service
1500e0 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 -core-l1-1-5.dll................
150100 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
150120 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
150140 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....7................
150160 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .P.................__IMPORT_DESC
150180 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c RIPTOR_api-ms-win-service-core-l
1501a0 31 2d 31 2d 35 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 1-1-5.__NULL_IMPORT_DESCRIPTOR..
1501c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e api-ms-win-service-core-l1-1-5_N
1501e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 34 30 35 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../2405...........
150200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
150220 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
150240 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
150260 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
150280 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
1502a0 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 34 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../2405...........0...
1502c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 ........0.....0.....644.....186.
1502e0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
150300 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
150320 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
150340 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
150360 04 00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 ..............4....api-ms-win-se
150380 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 rvice-core-l1-1-5_NULL_THUNK_DAT
1503a0 41 00 2f 32 34 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./2405...........0...........0.
1503c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....81........`...
1503e0 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 ....d.....=.......GetSharedServi
150400 63 65 44 69 72 65 63 74 6f 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 ceDirectory.api-ms-win-service-c
150420 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 0a 2f 32 34 30 35 20 20 20 20 20 20 20 20 20 20 20 ore-l1-1-5.dll../2405...........
150440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
150460 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 00 00 04 00 88........`.......d.....D.......
150480 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 GetSharedServiceRegistryStateKey
1504a0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e .api-ms-win-service-core-l1-1-5.
1504c0 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2441...........0...........
1504e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 35 20 20 20 20 20 20 20 60 0a 0.....0.....644.....445.......`.
150500 64 86 02 00 00 00 00 00 bb 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
150520 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
150540 74 61 24 36 00 00 00 00 00 00 00 00 25 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........%...................
150560 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
150580 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
1505a0 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 -shcore-scaling-l1-1-0.dll......
1505c0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
1505e0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
150600 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 39 00 00 00 00 00 00 .h..idata$5........h.....9......
150620 00 00 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5f 49 ...........R.................__I
150640 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f MPORT_DESCRIPTOR_api-ms-win-shco
150660 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f re-scaling-l1-1-0.__NULL_IMPORT_
150680 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 DESCRIPTOR..api-ms-win-shcore-sc
1506a0 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 aling-l1-1-0_NULL_THUNK_DATA../2
1506c0 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 441...........0...........0.....
1506e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
150700 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
150720 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
150740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
150760 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 34 34 31 20 __NULL_IMPORT_DESCRIPTOR../2441.
150780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1507a0 20 20 36 34 34 20 20 20 20 20 31 38 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....188.......`.d.......t.
1507c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1507e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
150800 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
150820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 36 00 00 00 ............................6...
150840 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d .api-ms-win-shcore-scaling-l1-1-
150860 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./2441.........
150880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1508a0 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 ..81........`.......d.....=.....
1508c0 04 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 61 70 69 2d 6d 73 ..GetScaleFactorForDevice.api-ms
1508e0 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a -win-shcore-scaling-l1-1-0.dll..
150900 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2441...........0...........0...
150920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....90........`.....
150940 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 ..d.....F.......RegisterScaleCha
150960 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f ngeNotifications.api-ms-win-shco
150980 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 re-scaling-l1-1-0.dll./2441.....
1509a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1509c0 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 4.....88........`.......d.....D.
1509e0 00 00 00 00 04 00 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 ......RevokeScaleChangeNotificat
150a00 69 6f 6e 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c ions.api-ms-win-shcore-scaling-l
150a20 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 34 37 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./2479...........0.....
150a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 35 20 20 20 ......0.....0.....644.....445...
150a60 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bb 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
150a80 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
150aa0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 25 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6........%.............
150ac0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
150ae0 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d ............................api-
150b00 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c ms-win-shcore-scaling-l1-1-1.dll
150b20 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
150b40 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
150b60 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 39 .......h..idata$5........h.....9
150b80 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 84 .................R..............
150ba0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 ...__IMPORT_DESCRIPTOR_api-ms-wi
150bc0 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 n-shcore-scaling-l1-1-1.__NULL_I
150be0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 MPORT_DESCRIPTOR..api-ms-win-shc
150c00 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ore-scaling-l1-1-1_NULL_THUNK_DA
150c20 54 41 00 0a 2f 32 34 37 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../2479...........0...........
150c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
150c60 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
150c80 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
150ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
150cc0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
150ce0 2f 32 34 37 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2479...........0...........0...
150d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....188.......`.d...
150d20 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
150d40 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
150d60 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
150d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
150da0 02 00 36 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 ..6....api-ms-win-shcore-scaling
150dc0 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 37 39 20 20 20 -l1-1-1_NULL_THUNK_DATA./2479...
150de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
150e00 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....74........`.......d.....
150e20 36 00 00 00 00 00 04 00 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 61 70 69 2d 6d 73 2d 6.......GetDpiForMonitor.api-ms-
150e40 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 win-shcore-scaling-l1-1-1.dll./2
150e60 34 37 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 479...........0...........0.....
150e80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....80........`.......
150ea0 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 d.....<.......GetProcessDpiAware
150ec0 6e 65 73 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c ness.api-ms-win-shcore-scaling-l
150ee0 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 34 37 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-1.dll./2479...........0.....
150f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 ......0.....0.....644.....82....
150f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 53 63 61 ....`.......d.....>.......GetSca
150f40 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 leFactorForMonitor.api-ms-win-sh
150f60 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 34 37 39 20 20 20 core-scaling-l1-1-1.dll./2479...
150f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
150fa0 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....82........`.......d.....
150fc0 3e 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 >.......RegisterScaleChangeEvent
150fe0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d .api-ms-win-shcore-scaling-l1-1-
151000 31 2e 64 6c 6c 00 2f 32 34 37 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 1.dll./2479...........0.........
151020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....80........
151040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 `.......d.....<.......SetProcess
151060 44 70 69 41 77 61 72 65 6e 65 73 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 DpiAwareness.api-ms-win-shcore-s
151080 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 34 37 39 20 20 20 20 20 20 20 20 20 caling-l1-1-1.dll./2479.........
1510a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1510c0 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 ..84........`.......d.....@.....
1510e0 04 00 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 61 70 69 ..UnregisterScaleChangeEvent.api
151100 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c -ms-win-shcore-scaling-l1-1-1.dl
151120 6c 00 2f 32 35 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2517...........0...........0.
151140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....445.......`.d.
151160 02 00 00 00 00 00 bb 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
151180 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
1511a0 24 36 00 00 00 00 00 00 00 00 25 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........%...................@.
1511c0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
1511e0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 ....................api-ms-win-s
151200 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 hcore-scaling-l1-1-2.dll........
151220 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
151240 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
151260 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 39 00 00 00 00 00 00 00 00 ..idata$5........h.....9........
151280 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5f 49 4d 50 .........R.................__IMP
1512a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 ORT_DESCRIPTOR_api-ms-win-shcore
1512c0 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 -scaling-l1-1-2.__NULL_IMPORT_DE
1512e0 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c SCRIPTOR..api-ms-win-shcore-scal
151300 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 35 31 ing-l1-1-2_NULL_THUNK_DATA../251
151320 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
151340 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
151360 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
151380 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
1513a0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
1513c0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 31 37 20 20 20 NULL_IMPORT_DESCRIPTOR../2517...
1513e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
151400 36 34 34 20 20 20 20 20 31 38 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....188.......`.d.......t...
151420 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
151440 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
151460 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
151480 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 36 00 00 00 7f 61 ..........................6....a
1514a0 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f pi-ms-win-shcore-scaling-l1-1-2_
1514c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 31 37 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2517...........
1514e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
151500 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 83........`.......d.....?.......
151520 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 00 61 70 69 2d 6d 73 GetDpiForShellUIComponent.api-ms
151540 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a -win-shcore-scaling-l1-1-2.dll..
151560 2f 32 35 35 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2555...........0...........0...
151580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....460.......`.d...
1515a0 00 00 00 00 c0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
1515c0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
1515e0 00 00 00 00 00 00 00 00 2a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........*...................@...
151600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
151620 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 ..................api-ms-win-shc
151640 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 ore-stream-winrt-l1-1-0.dll.....
151660 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
151680 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
1516a0 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 ..h..idata$5........h.....>.....
1516c0 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f ............W.................__
1516e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 IMPORT_DESCRIPTOR_api-ms-win-shc
151700 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 ore-stream-winrt-l1-1-0.__NULL_I
151720 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 MPORT_DESCRIPTOR..api-ms-win-shc
151740 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 ore-stream-winrt-l1-1-0_NULL_THU
151760 4e 4b 5f 44 41 54 41 00 2f 32 35 35 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./2555...........0.......
151780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
1517a0 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
1517c0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
1517e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
151800 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
151820 4f 52 00 0a 2f 32 35 35 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../2555...........0...........
151840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....193.......`.
151860 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
151880 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
1518a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
1518c0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
1518e0 01 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 ......;....api-ms-win-shcore-str
151900 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 eam-winrt-l1-1-0_NULL_THUNK_DATA
151920 00 0a 2f 32 35 35 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2555...........0...........0.
151940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....93........`...
151960 ff ff 00 00 64 86 00 00 00 00 49 00 00 00 00 00 04 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 ....d.....I.......CreateRandomAc
151980 63 65 73 73 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f cessStreamOnFile.api-ms-win-shco
1519a0 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 35 35 re-stream-winrt-l1-1-0.dll../255
1519c0 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 5...........0...........0.....0.
1519e0 20 20 20 20 36 34 34 20 20 20 20 20 39 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....97........`.......d.
151a00 00 00 00 00 4d 00 00 00 00 00 04 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 ....M.......CreateRandomAccessSt
151a20 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 reamOverStream.api-ms-win-shcore
151a40 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 35 35 35 20 -stream-winrt-l1-1-0.dll../2555.
151a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
151a80 20 20 36 34 34 20 20 20 20 20 39 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....97........`.......d...
151aa0 00 00 4d 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d ..M.......CreateStreamOverRandom
151ac0 41 63 63 65 73 73 53 74 72 65 61 6d 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 AccessStream.api-ms-win-shcore-s
151ae0 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 35 39 38 20 20 20 tream-winrt-l1-1-0.dll../2598...
151b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
151b20 36 34 34 20 20 20 20 20 34 32 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b4 00 00 00 644.....424.......`.d...........
151b40 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
151b60 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
151b80 1e 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
151ba0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
151bc0 10 00 00 00 04 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d ..........api-ms-win-wsl-api-l1-
151be0 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 1-0.dll....................idata
151c00 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
151c20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
151c40 68 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4b 00 00 00 00 00 00 00 h.....2.................K.......
151c60 00 00 00 00 02 00 76 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ......v...__IMPORT_DESCRIPTOR_ap
151c80 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 i-ms-win-wsl-api-l1-1-0.__NULL_I
151ca0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c MPORT_DESCRIPTOR..api-ms-win-wsl
151cc0 2d 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 39 -api-l1-1-0_NULL_THUNK_DATA./259
151ce0 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 8...........0...........0.....0.
151d00 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
151d20 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
151d40 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
151d60 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
151d80 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 39 38 20 20 20 NULL_IMPORT_DESCRIPTOR../2598...
151da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
151dc0 36 34 34 20 20 20 20 20 31 38 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....181.......`.d.......t...
151de0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
151e00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
151e20 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
151e40 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2f 00 00 00 7f 61 ........................../....a
151e60 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 pi-ms-win-wsl-api-l1-1-0_NULL_TH
151e80 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 35 39 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../2598...........0.....
151ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 ......0.....0.....644.....75....
151ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 57 73 6c 43 6f 6e ....`.......d.....7.......WslCon
151ee0 66 69 67 75 72 65 44 69 73 74 72 69 62 75 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 figureDistribution.api-ms-win-ws
151f00 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 35 39 38 20 20 20 20 20 20 20 20 20 l-api-l1-1-0.dll../2598.........
151f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
151f40 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 ..82........`.......d.....>.....
151f60 04 00 57 73 6c 47 65 74 44 69 73 74 72 69 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f ..WslGetDistributionConfiguratio
151f80 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 n.api-ms-win-wsl-api-l1-1-0.dll.
151fa0 2f 32 35 39 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2598...........0...........0...
151fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....78........`.....
151fe0 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 57 73 6c 49 73 44 69 73 74 72 69 62 75 74 69 6f ..d.....:.......WslIsDistributio
152000 6e 52 65 67 69 73 74 65 72 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c nRegistered.api-ms-win-wsl-api-l
152020 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 35 39 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./2598...........0.....
152040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
152060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 73 6c 4c 61 75 ....`.......d.....(.......WslLau
152080 6e 63 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c nch.api-ms-win-wsl-api-l1-1-0.dl
1520a0 6c 00 2f 32 35 39 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2598...........0...........0.
1520c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....71........`...
1520e0 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 ....d.....3.......WslLaunchInter
152100 61 63 74 69 76 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 active.api-ms-win-wsl-api-l1-1-0
152120 2e 64 6c 6c 00 0a 2f 32 35 39 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2598...........0.........
152140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....74........
152160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 57 73 6c 52 65 67 69 73 74 65 `.......d.....6.......WslRegiste
152180 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 rDistribution.api-ms-win-wsl-api
1521a0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 35 39 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./2598...........0...
1521c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 ........0.....0.....644.....76..
1521e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 57 73 6c 55 ......`.......d.....8.......WslU
152200 6e 72 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e nregisterDistribution.api-ms-win
152220 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 70 68 65 6c 70 2e 64 6c 6c 2f -wsl-api-l1-1-0.dll.apphelp.dll/
152240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
152260 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
152280 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
1522a0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
1522c0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1522e0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
152300 04 00 00 00 03 00 61 70 70 68 65 6c 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......apphelp.dll...............
152320 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
152340 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
152360 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
152380 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
1523a0 43 52 49 50 54 4f 52 5f 61 70 70 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_apphelp.__NULL_IMPORT_DE
1523c0 53 43 52 49 50 54 4f 52 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..apphelp_NULL_THUNK_DAT
1523e0 41 00 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.apphelp.dll/....0...........0.
152400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
152420 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
152440 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
152460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
152480 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 70 ....__NULL_IMPORT_DESCRIPTOR..ap
1524a0 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 phelp.dll/....0...........0.....
1524c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....163.......`.d.....
1524e0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
152500 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
152520 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
152540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
152560 1d 00 00 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 70 .....apphelp_NULL_THUNK_DATA..ap
152580 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 phelp.dll/....0...........0.....
1525a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1525c0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f d.....$.......ApphelpCheckShellO
1525e0 62 6a 65 63 74 00 61 70 70 68 65 6c 70 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 bject.apphelp.dll.authz.dll/....
152600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
152620 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 ..364.......`.d.................
152640 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
152660 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 ......@.0..idata$6..............
152680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
1526a0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
1526c0 00 00 03 00 61 75 74 68 7a 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ....authz.dll...................
1526e0 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
152700 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
152720 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 ......h.......................7.
152740 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............N...__IMPORT_DESCRIP
152760 54 4f 52 5f 61 75 74 68 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_authz.__NULL_IMPORT_DESCRIPT
152780 4f 52 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 75 74 68 7a 2e OR..authz_NULL_THUNK_DATA.authz.
1527a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1527c0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
1527e0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
152800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
152820 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
152840 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f LL_IMPORT_DESCRIPTOR..authz.dll/
152860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
152880 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....161.......`.d.......t.....
1528a0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
1528c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1528e0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
152900 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 61 75 74 .............................aut
152920 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 hz_NULL_THUNK_DATA..authz.dll/..
152940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
152960 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
152980 00 00 04 00 41 75 74 68 7a 41 63 63 65 73 73 43 68 65 63 6b 00 61 75 74 68 7a 2e 64 6c 6c 00 0a ....AuthzAccessCheck.authz.dll..
1529a0 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 authz.dll/......0...........0...
1529c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1529e0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f ..d.............AuthzAddSidsToCo
152a00 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 ntext.authz.dll.authz.dll/......
152a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
152a40 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
152a60 41 75 74 68 7a 43 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 6b 00 61 75 74 68 7a 2e 64 6c 6c AuthzCachedAccessCheck.authz.dll
152a80 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..authz.dll/......0...........0.
152aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
152ac0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 ....d.....-.......AuthzEnumerate
152ae0 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 61 75 74 68 7a 2e 64 6c 6c 00 0a SecurityEventSources.authz.dll..
152b00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 authz.dll/......0...........0...
152b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
152b40 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 ..d.............AuthzEvaluateSac
152b60 6c 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 l.authz.dll.authz.dll/......0...
152b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
152ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 75 74 68 ......`.......d.............Auth
152bc0 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e zFreeAuditEvent.authz.dll.authz.
152be0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
152c00 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
152c20 00 00 2c 00 00 00 00 00 04 00 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 63 63 65 73 73 ..,.......AuthzFreeCentralAccess
152c40 50 6f 6c 69 63 79 43 61 63 68 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f PolicyCache.authz.dll.authz.dll/
152c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
152c80 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
152ca0 00 00 00 00 04 00 41 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c ......AuthzFreeContext.authz.dll
152cc0 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..authz.dll/......0...........0.
152ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
152d00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 75 74 68 7a 46 72 65 65 48 61 6e 64 6c ....d.............AuthzFreeHandl
152d20 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.authz.dll.authz.dll/......0...
152d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
152d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 75 74 68 ......`.......d.....#.......Auth
152d80 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 75 74 68 7a 2e 64 6c 6c 00 0a zFreeResourceManager.authz.dll..
152da0 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 authz.dll/......0...........0...
152dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
152de0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 ..d.....).......AuthzGetInformat
152e00 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e ionFromContext.authz.dll..authz.
152e20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
152e40 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
152e60 00 00 29 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e ..).......AuthzInitializeCompoun
152e80 64 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 dContext.authz.dll..authz.dll/..
152ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
152ec0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
152ee0 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 ....AuthzInitializeContextFromAu
152f00 74 68 7a 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f thzContext.authz.dll..authz.dll/
152f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
152f40 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
152f60 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d ......AuthzInitializeContextFrom
152f80 53 69 64 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Sid.authz.dll.authz.dll/......0.
152fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
152fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 41 75 ........`.......d.....*.......Au
152fe0 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 61 75 thzInitializeContextFromToken.au
153000 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 thz.dll.authz.dll/......0.......
153020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
153040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 ..`.......d.....0.......AuthzIni
153060 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 61 75 tializeObjectAccessAuditEvent.au
153080 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 thz.dll.authz.dll/......0.......
1530a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
1530c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 ..`.......d.....1.......AuthzIni
1530e0 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 00 61 tializeObjectAccessAuditEvent2.a
153100 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 uthz.dll..authz.dll/......0.....
153120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
153140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 41 75 74 68 7a 49 ....`.......d...../.......AuthzI
153160 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 nitializeRemoteResourceManager.a
153180 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 uthz.dll..authz.dll/......0.....
1531a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1531c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 75 74 68 7a 49 ....`.......d.....).......AuthzI
1531e0 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 75 74 68 7a 2e 64 nitializeResourceManager.authz.d
153200 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..authz.dll/......0...........
153220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
153240 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c ......d.....+.......AuthzInitial
153260 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 78 00 61 75 74 68 7a 2e 64 6c 6c 00 0a izeResourceManagerEx.authz.dll..
153280 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 authz.dll/......0...........0...
1532a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1532c0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 ..d.....*.......AuthzInstallSecu
1532e0 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e rityEventSource.authz.dll.authz.
153300 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
153320 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
153340 00 00 1c 00 00 00 00 00 04 00 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 61 75 74 68 ..........AuthzModifyClaims.auth
153360 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 z.dll.authz.dll/......0.........
153380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1533a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 41 75 74 68 7a 4d 6f 64 69 66 `.......d.....(.......AuthzModif
1533c0 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 ySecurityAttributes.authz.dll.au
1533e0 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 thz.dll/......0...........0.....
153400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
153420 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 61 75 d.............AuthzModifySids.au
153440 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 thz.dll.authz.dll/......0.......
153460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
153480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 75 74 68 7a 4f 70 65 ..`.......d.............AuthzOpe
1534a0 6e 4f 62 6a 65 63 74 41 75 64 69 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c nObjectAudit.authz.dll..authz.dl
1534c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1534e0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
153500 2d 00 00 00 00 00 04 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f -.......AuthzRegisterCapChangeNo
153520 74 69 66 69 63 61 74 69 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f tification.authz.dll..authz.dll/
153540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
153560 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
153580 00 00 00 00 04 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 ......AuthzRegisterSecurityEvent
1535a0 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 Source.authz.dll..authz.dll/....
1535c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1535e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
153600 04 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 61 75 74 68 7a ..AuthzReportSecurityEvent.authz
153620 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..authz.dll/......0.........
153640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
153660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 41 75 74 68 7a 52 65 70 6f 72 `.......d.....-.......AuthzRepor
153680 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d 73 00 61 75 74 68 7a 2e 64 tSecurityEventFromParams.authz.d
1536a0 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..authz.dll/......0...........
1536c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1536e0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 41 75 74 68 7a 53 65 74 41 70 70 43 ......d.....*.......AuthzSetAppC
153700 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 ontainerInformation.authz.dll.au
153720 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 thz.dll/......0...........0.....
153740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
153760 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 63 75 d.....,.......AuthzUninstallSecu
153780 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e rityEventSource.authz.dll.authz.
1537a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1537c0 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
1537e0 00 00 2f 00 00 00 00 00 04 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e ../.......AuthzUnregisterCapChan
153800 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e geNotification.authz.dll..authz.
153820 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
153840 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
153860 00 00 2d 00 00 00 00 00 04 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 74 ..-.......AuthzUnregisterSecurit
153880 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 76 69 63 61 70 33 32 yEventSource.authz.dll..avicap32
1538a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1538c0 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 644.....373.......`.d...........
1538e0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
153900 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
153920 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
153940 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
153960 10 00 00 00 04 00 00 00 03 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ..........avicap32.dll..........
153980 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
1539a0 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
1539c0 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 idata$5........h.....!..........
1539e0 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 .......:.............T...__IMPOR
153a00 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 63 61 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 T_DESCRIPTOR_avicap32.__NULL_IMP
153a20 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 ORT_DESCRIPTOR..avicap32_NULL_TH
153a40 55 4e 4b 5f 44 41 54 41 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 UNK_DATA..avicap32.dll/...0.....
153a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
153a80 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
153aa0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
153ac0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
153ae0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
153b00 50 54 4f 52 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..avicap32.dll/...0.........
153b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 ..0.....0.....644.....164.......
153b40 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
153b60 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
153b80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
153ba0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
153bc0 00 00 01 00 00 00 02 00 1e 00 00 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............avicap32_NULL_THUNK
153be0 5f 44 41 54 41 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.avicap32.dll/...0.........
153c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
153c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 63 61 70 43 72 65 61 74 65 43 `.......d.....%.......capCreateC
153c40 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 0a 61 76 69 63 aptureWindowA.avicap32.dll..avic
153c60 61 70 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ap32.dll/...0...........0.....0.
153c80 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
153ca0 00 00 00 00 25 00 00 00 00 00 04 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 ....%.......capCreateCaptureWind
153cc0 6f 77 57 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 owW.avicap32.dll..avicap32.dll/.
153ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
153d00 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
153d20 04 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 41 00 61 76 69 63 61 ..capGetDriverDescriptionA.avica
153d40 70 33 32 2e 64 6c 6c 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 p32.dll.avicap32.dll/...0.......
153d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
153d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 63 61 70 47 65 74 44 72 ..`.......d.....&.......capGetDr
153da0 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 61 76 iverDescriptionW.avicap32.dll.av
153dc0 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ifil32.dll/...0...........0.....
153de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....373.......`.d.....
153e00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
153e20 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
153e40 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
153e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
153e80 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 00 00 00 ................avifil32.dll....
153ea0 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
153ec0 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
153ee0 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 ...h..idata$5........h.....!....
153f00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f .............:.............T..._
153f20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 66 69 6c 33 32 00 5f 5f 4e 55 _IMPORT_DESCRIPTOR_avifil32.__NU
153f40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 69 66 69 6c 33 32 5f 4e LL_IMPORT_DESCRIPTOR..avifil32_N
153f60 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..avifil32.dll/...
153f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
153fa0 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
153fc0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
153fe0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
154000 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
154020 44 45 53 43 52 49 50 54 4f 52 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 DESCRIPTOR..avifil32.dll/...0...
154040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 ........0.....0.....644.....164.
154060 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
154080 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
1540a0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
1540c0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
1540e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 61 76 69 66 69 6c 33 32 5f 4e 55 4c 4c ...................avifil32_NULL
154100 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 _THUNK_DATA.avifil32.dll/...0...
154120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
154140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 56 49 42 ......`.......d.............AVIB
154160 75 69 6c 64 46 69 6c 74 65 72 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c uildFilterA.avifil32.dll..avifil
154180 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1541a0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1541c0 00 00 1d 00 00 00 00 00 04 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 61 76 69 66 69 6c ..........AVIBuildFilterW.avifil
1541e0 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..avifil32.dll/...0.......
154200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
154220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 56 49 43 6c 65 61 72 ..`.......d.............AVIClear
154240 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 Clipboard.avifil32.dll..avifil32
154260 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
154280 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1542a0 1b 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 41 64 64 52 65 66 00 61 76 69 66 69 6c 33 32 2e 64 ........AVIFileAddRef.avifil32.d
1542c0 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..avifil32.dll/...0...........
1542e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
154300 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 43 72 65 61 74 ......d.....".......AVIFileCreat
154320 65 53 74 72 65 61 6d 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 eStreamA.avifil32.dll.avifil32.d
154340 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
154360 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
154380 00 00 00 00 04 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 61 76 69 66 69 ......AVIFileCreateStreamW.avifi
1543a0 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.avifil32.dll/...0.......
1543c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1543e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 45 ..`.......d.............AVIFileE
154400 6e 64 52 65 63 6f 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 ndRecord.avifil32.dll.avifil32.d
154420 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
154440 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
154460 00 00 00 00 04 00 41 56 49 46 69 6c 65 45 78 69 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a ......AVIFileExit.avifil32.dll..
154480 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avifil32.dll/...0...........0...
1544a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1544c0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d ..d.............AVIFileGetStream
1544e0 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .avifil32.dll.avifil32.dll/...0.
154500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
154520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 56 ........`.......d.............AV
154540 49 46 69 6c 65 49 6e 66 6f 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 IFileInfoA.avifil32.dll.avifil32
154560 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
154580 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1545a0 1a 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 61 76 69 66 69 6c 33 32 2e 64 6c ........AVIFileInfoW.avifil32.dl
1545c0 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avifil32.dll/...0...........0.
1545e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
154600 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 49 6e 69 74 00 61 76 ....d.............AVIFileInit.av
154620 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ifil32.dll..avifil32.dll/...0...
154640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
154660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 56 49 46 ......`.......d.............AVIF
154680 69 6c 65 4f 70 65 6e 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 ileOpenA.avifil32.dll.avifil32.d
1546a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1546c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1546e0 00 00 00 00 04 00 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 ......AVIFileOpenW.avifil32.dll.
154700 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avifil32.dll/...0...........0...
154720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
154740 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 ..d.............AVIFileReadData.
154760 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 avifil32.dll..avifil32.dll/...0.
154780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1547a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 56 ........`.......d.............AV
1547c0 49 46 69 6c 65 52 65 6c 65 61 73 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c IFileRelease.avifil32.dll.avifil
1547e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
154800 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
154820 00 00 1e 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 61 76 69 66 69 ..........AVIFileWriteData.avifi
154840 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.avifil32.dll/...0.......
154860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
154880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 56 49 47 65 74 46 72 ..`.......d.....!.......AVIGetFr
1548a0 6f 6d 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c omClipboard.avifil32.dll..avifil
1548c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1548e0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
154900 00 00 25 00 00 00 00 00 04 00 41 56 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 ..%.......AVIMakeCompressedStrea
154920 6d 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 m.avifil32.dll..avifil32.dll/...
154940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
154960 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
154980 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 61 76 69 66 69 6c 33 32 2e AVIMakeFileFromStreams.avifil32.
1549a0 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.avifil32.dll/...0...........
1549c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1549e0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 41 56 49 4d 61 6b 65 53 74 72 65 61 ......d.....(.......AVIMakeStrea
154a00 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 mFromClipboard.avifil32.dll.avif
154a20 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
154a40 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
154a60 00 00 00 00 23 00 00 00 00 00 04 00 41 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 ....#.......AVIPutFileOnClipboar
154a80 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.avifil32.dll..avifil32.dll/...
154aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
154ac0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
154ae0 41 56 49 53 61 76 65 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 AVISaveA.avifil32.dll.avifil32.d
154b00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
154b20 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
154b40 00 00 00 00 04 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 00 61 76 69 66 69 6c 33 32 2e 64 6c ......AVISaveOptions.avifil32.dl
154b60 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avifil32.dll/...0...........0.
154b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
154ba0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 ....d.............AVISaveOptions
154bc0 46 72 65 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 Free.avifil32.dll.avifil32.dll/.
154be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
154c00 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
154c20 04 00 41 56 49 53 61 76 65 56 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c ..AVISaveVA.avifil32.dll..avifil
154c40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
154c60 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
154c80 00 00 17 00 00 00 00 00 04 00 41 56 49 53 61 76 65 56 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c ..........AVISaveVW.avifil32.dll
154ca0 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..avifil32.dll/...0...........0.
154cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
154ce0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 41 56 49 53 61 76 65 57 00 61 76 69 66 69 ....d.............AVISaveW.avifi
154d00 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.avifil32.dll/...0.......
154d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
154d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 ..`.......d.............AVIStrea
154d60 6d 41 64 64 52 65 66 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 mAddRef.avifil32.dll..avifil32.d
154d80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
154da0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
154dc0 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 61 76 ......AVIStreamBeginStreaming.av
154de0 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ifil32.dll..avifil32.dll/...0...
154e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
154e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 56 49 53 ......`.......d.............AVIS
154e40 74 72 65 61 6d 43 72 65 61 74 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c treamCreate.avifil32.dll..avifil
154e60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
154e80 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
154ea0 00 00 23 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 ..#.......AVIStreamEndStreaming.
154ec0 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 avifil32.dll..avifil32.dll/...0.
154ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
154f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 56 ........`.......d.....!.......AV
154f20 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a IStreamFindSample.avifil32.dll..
154f40 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avifil32.dll/...0...........0...
154f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
154f80 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d ..d.............AVIStreamGetFram
154fa0 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.avifil32.dll..avifil32.dll/...
154fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
154fe0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
155000 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 61 76 69 66 69 6c 33 32 2e AVIStreamGetFrameClose.avifil32.
155020 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.avifil32.dll/...0...........
155040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
155060 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 47 65 74 ......d.....#.......AVIStreamGet
155080 46 72 61 6d 65 4f 70 65 6e 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 FrameOpen.avifil32.dll..avifil32
1550a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1550c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1550e0 1c 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 61 76 69 66 69 6c 33 32 2e ........AVIStreamInfoA.avifil32.
155100 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.avifil32.dll/...0...........
155120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
155140 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 49 6e 66 ......d.............AVIStreamInf
155160 6f 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 oW.avifil32.dll.avifil32.dll/...
155180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1551a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1551c0 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 AVIStreamLength.avifil32.dll..av
1551e0 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ifil32.dll/...0...........0.....
155200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
155220 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 d.....$.......AVIStreamOpenFromF
155240 69 6c 65 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 ileA.avifil32.dll.avifil32.dll/.
155260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
155280 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1552a0 04 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 61 76 69 66 69 6c 33 ..AVIStreamOpenFromFileW.avifil3
1552c0 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.avifil32.dll/...0.........
1552e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
155300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 52 `.......d.............AVIStreamR
155320 65 61 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 ead.avifil32.dll..avifil32.dll/.
155340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
155360 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
155380 04 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c ..AVIStreamReadData.avifil32.dll
1553a0 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..avifil32.dll/...0...........0.
1553c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1553e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 ....d.....!.......AVIStreamReadF
155400 6f 72 6d 61 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c ormat.avifil32.dll..avifil32.dll
155420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
155440 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
155460 00 00 04 00 41 56 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 61 76 69 66 69 6c 33 32 2e 64 6c ....AVIStreamRelease.avifil32.dl
155480 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avifil32.dll/...0...........0.
1554a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1554c0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c ....d.....#.......AVIStreamSampl
1554e0 65 54 6f 54 69 6d 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 eToTime.avifil32.dll..avifil32.d
155500 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
155520 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
155540 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 61 76 69 66 69 6c 33 ......AVIStreamSetFormat.avifil3
155560 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.avifil32.dll/...0.........
155580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1555a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 53 `.......d.............AVIStreamS
1555c0 74 61 72 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 tart.avifil32.dll.avifil32.dll/.
1555e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
155600 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
155620 04 00 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 61 76 69 66 69 6c 33 32 ..AVIStreamTimeToSample.avifil32
155640 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..avifil32.dll/...0.........
155660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
155680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 57 `.......d.............AVIStreamW
1556a0 72 69 74 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 rite.avifil32.dll.avifil32.dll/.
1556c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1556e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
155700 04 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c ..AVIStreamWriteData.avifil32.dl
155720 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avifil32.dll/...0...........0.
155740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
155760 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 ....d.....".......CreateEditable
155780 53 74 72 65 61 6d 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c Stream.avifil32.dll.avifil32.dll
1557a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1557c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1557e0 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c ....EditStreamClone.avifil32.dll
155800 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..avifil32.dll/...0...........0.
155820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
155840 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 43 6f 70 79 ....d.............EditStreamCopy
155860 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .avifil32.dll.avifil32.dll/...0.
155880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1558a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 64 ........`.......d.............Ed
1558c0 69 74 53 74 72 65 61 6d 43 75 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c itStreamCut.avifil32.dll..avifil
1558e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
155900 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
155920 00 00 1d 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 61 76 69 66 69 6c ..........EditStreamPaste.avifil
155940 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..avifil32.dll/...0.......
155960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
155980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 ..`.......d.............EditStre
1559a0 61 6d 53 65 74 49 6e 66 6f 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 amSetInfoA.avifil32.dll.avifil32
1559c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1559e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
155a00 20 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 61 76 69 66 69 ........EditStreamSetInfoW.avifi
155a20 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.avifil32.dll/...0.......
155a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
155a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 ..`.......d.............EditStre
155a80 61 6d 53 65 74 4e 61 6d 65 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 amSetNameA.avifil32.dll.avifil32
155aa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
155ac0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
155ae0 20 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 61 76 69 66 69 ........EditStreamSetNameW.avifi
155b00 6c 33 32 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.avrt.dll/.......0.......
155b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 31 20 20 20 20 20 ....0.....0.....644.....361.....
155b40 20 20 60 0a 64 86 02 00 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
155b60 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
155b80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 09 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
155ba0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
155bc0 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 61 76 72 74 2e 64 ..........................avrt.d
155be0 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
155c00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
155c20 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
155c40 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 ...................6............
155c60 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 72 74 00 5f 5f .L...__IMPORT_DESCRIPTOR_avrt.__
155c80 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 72 74 5f 4e 55 4c NULL_IMPORT_DESCRIPTOR..avrt_NUL
155ca0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 L_THUNK_DATA..avrt.dll/.......0.
155cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
155ce0 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
155d00 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
155d20 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
155d40 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
155d60 53 43 52 49 50 54 4f 52 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..avrt.dll/.......0.....
155d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 30 20 20 20 ......0.....0.....644.....160...
155da0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
155dc0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
155de0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
155e00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
155e20 00 00 00 00 00 00 01 00 00 00 02 00 1a 00 00 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .................avrt_NULL_THUNK
155e40 5f 44 41 54 41 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.avrt.dll/.......0.........
155e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
155e80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 76 51 75 65 72 79 53 79 73 `.......d.....%.......AvQuerySys
155ea0 74 65 6d 52 65 73 70 6f 6e 73 69 76 65 6e 65 73 73 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 temResponsiveness.avrt.dll..avrt
155ec0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
155ee0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
155f00 00 00 00 00 29 00 00 00 00 00 04 00 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 43 68 61 72 ....).......AvRevertMmThreadChar
155f20 61 63 74 65 72 69 73 74 69 63 73 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 acteristics.avrt.dll..avrt.dll/.
155f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
155f60 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
155f80 00 00 00 00 04 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 ......AvRtCreateThreadOrderingGr
155fa0 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 oup.avrt.dll..avrt.dll/.......0.
155fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
155fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 41 76 ........`.......d.....*.......Av
156000 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 61 RtCreateThreadOrderingGroupExA.a
156020 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 vrt.dll.avrt.dll/.......0.......
156040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
156060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 41 76 52 74 43 72 65 61 ..`.......d.....*.......AvRtCrea
156080 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 57 00 61 76 72 74 2e 64 6c teThreadOrderingGroupExW.avrt.dl
1560a0 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avrt.dll/.......0...........0.
1560c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1560e0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 76 52 74 44 65 6c 65 74 65 54 68 72 65 ....d.....'.......AvRtDeleteThre
156100 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 adOrderingGroup.avrt.dll..avrt.d
156120 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ll/.......0...........0.....0...
156140 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
156160 00 00 25 00 00 00 00 00 04 00 41 76 52 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 ..%.......AvRtJoinThreadOrdering
156180 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 Group.avrt.dll..avrt.dll/.......
1561a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1561c0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1561e0 41 76 52 74 4c 65 61 76 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 AvRtLeaveThreadOrderingGroup.avr
156200 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.avrt.dll/.......0.........
156220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
156240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 76 52 74 57 61 69 74 4f 6e `.......d.....'.......AvRtWaitOn
156260 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 ThreadOrderingGroup.avrt.dll..av
156280 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rt.dll/.......0...........0.....
1562a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
1562c0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 d.....*.......AvSetMmMaxThreadCh
1562e0 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c aracteristicsA.avrt.dll.avrt.dll
156300 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
156320 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
156340 2a 00 00 00 00 00 04 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 *.......AvSetMmMaxThreadCharacte
156360 72 69 73 74 69 63 73 57 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 risticsW.avrt.dll.avrt.dll/.....
156380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1563a0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1563c0 04 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 ..AvSetMmThreadCharacteristicsA.
1563e0 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 avrt.dll..avrt.dll/.......0.....
156400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
156420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 76 53 65 74 4d ....`.......d.....'.......AvSetM
156440 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 61 76 72 74 2e 64 6c 6c mThreadCharacteristicsW.avrt.dll
156460 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..avrt.dll/.......0...........0.
156480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1564a0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 ....d.............AvSetMmThreadP
1564c0 72 69 6f 72 69 74 79 00 61 76 72 74 2e 64 6c 6c 00 0a 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 riority.avrt.dll..bcp47mrm.dll/.
1564e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
156500 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 ..373.......`.d.................
156520 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
156540 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 ......@.0..idata$6..............
156560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
156580 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
1565a0 00 00 03 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ....bcp47mrm.dll................
1565c0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
1565e0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
156600 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....!................
156620 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .:.............T...__IMPORT_DESC
156640 52 49 50 54 4f 52 5f 62 63 70 34 37 6d 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_bcp47mrm.__NULL_IMPORT_DE
156660 53 43 52 49 50 54 4f 52 00 7f 62 63 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 SCRIPTOR..bcp47mrm_NULL_THUNK_DA
156680 54 41 00 0a 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..bcp47mrm.dll/...0...........
1566a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1566c0 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1566e0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
156700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
156720 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
156740 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 bcp47mrm.dll/...0...........0...
156760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....164.......`.d...
156780 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1567a0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1567c0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1567e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
156800 02 00 1e 00 00 00 7f 62 63 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......bcp47mrm_NULL_THUNK_DATA.
156820 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 bcp47mrm.dll/...0...........0...
156840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
156860 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f ..d.....0.......GetDistanceOfClo
156880 73 65 73 74 4c 61 6e 67 75 61 67 65 49 6e 4c 69 73 74 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 00 sestLanguageInList.bcp47mrm.dll.
1568a0 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 bcp47mrm.dll/...0...........0...
1568c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1568e0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 67 00 ..d.............IsWellFormedTag.
156900 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 bcp47mrm.dll..bcrypt.dll/.....0.
156920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
156940 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
156960 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
156980 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
1569a0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
1569c0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
1569e0 62 63 72 79 70 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 bcrypt.dll....................id
156a00 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
156a20 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
156a40 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 ...h.......................8....
156a60 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........P...__IMPORT_DESCRIPTOR
156a80 5f 62 63 72 79 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _bcrypt.__NULL_IMPORT_DESCRIPTOR
156aa0 00 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 62 63 72 79 70 74 ..bcrypt_NULL_THUNK_DATA..bcrypt
156ac0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
156ae0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
156b00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
156b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
156b40 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
156b60 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 62 63 72 79 70 74 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..bcrypt.dll
156b80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
156ba0 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....162.......`.d.......t.....
156bc0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
156be0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
156c00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
156c20 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 62 63 72 .............................bcr
156c40 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 ypt_NULL_THUNK_DATA.bcrypt.dll/.
156c60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
156c80 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
156ca0 00 00 04 00 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 ....BCryptAddContextFunction.bcr
156cc0 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ypt.dll.bcrypt.dll/.....0.......
156ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
156d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 42 43 72 79 70 74 43 6c ..`.......d.....(.......BCryptCl
156d20 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 oseAlgorithmProvider.bcrypt.dll.
156d40 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 bcrypt.dll/.....0...........0...
156d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
156d80 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 ..d.....".......BCryptConfigureC
156da0 6f 6e 74 65 78 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 ontext.bcrypt.dll.bcrypt.dll/...
156dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
156de0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
156e00 04 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e ..BCryptConfigureContextFunction
156e20 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .bcrypt.dll.bcrypt.dll/.....0...
156e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
156e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 ......`.......d.............BCry
156e80 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 ptCreateContext.bcrypt.dll..bcry
156ea0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
156ec0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
156ee0 00 00 00 00 1c 00 00 00 00 00 04 00 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 62 63 72 ............BCryptCreateHash.bcr
156f00 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ypt.dll.bcrypt.dll/.....0.......
156f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
156f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 42 43 72 79 70 74 43 72 ..`.......d.....!.......BCryptCr
156f60 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 eateMultiHash.bcrypt.dll..bcrypt
156f80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
156fa0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
156fc0 00 00 19 00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 63 72 79 70 74 00 62 63 72 79 70 74 2e 64 ..........BCryptDecrypt.bcrypt.d
156fe0 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..bcrypt.dll/.....0...........
157000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
157020 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 6c 65 74 65 ......d.............BCryptDelete
157040 43 6f 6e 74 65 78 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 Context.bcrypt.dll..bcrypt.dll/.
157060 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
157080 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1570a0 00 00 04 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a ....BCryptDeriveKey.bcrypt.dll..
1570c0 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 bcrypt.dll/.....0...........0...
1570e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
157100 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 ..d.............BCryptDeriveKeyC
157120 61 70 69 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 api.bcrypt.dll..bcrypt.dll/.....
157140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
157160 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
157180 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 62 63 72 79 70 74 2e 64 6c 6c BCryptDeriveKeyPBKDF2.bcrypt.dll
1571a0 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..bcrypt.dll/.....0...........0.
1571c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1571e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 ....d.............BCryptDestroyH
157200 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ash.bcrypt.dll..bcrypt.dll/.....
157220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
157240 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
157260 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 BCryptDestroyKey.bcrypt.dll.bcry
157280 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
1572a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1572c0 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 ............BCryptDestroySecret.
1572e0 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 bcrypt.dll..bcrypt.dll/.....0...
157300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
157320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 ......`.......d.............BCry
157340 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 ptDuplicateHash.bcrypt.dll..bcry
157360 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
157380 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1573a0 00 00 00 00 1e 00 00 00 00 00 04 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 62 ............BCryptDuplicateKey.b
1573c0 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crypt.dll.bcrypt.dll/.....0.....
1573e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
157400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 42 43 72 79 70 74 ....`.......d.............BCrypt
157420 45 6e 63 72 79 70 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 Encrypt.bcrypt.dll..bcrypt.dll/.
157440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
157460 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
157480 00 00 04 00 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 62 63 72 79 70 74 2e ....BCryptEnumAlgorithms.bcrypt.
1574a0 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.bcrypt.dll/.....0...........
1574c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
1574e0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f ......d.............BCryptEnumCo
157500 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c ntextFunctionProviders.bcrypt.dl
157520 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.bcrypt.dll/.....0...........0.
157540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
157560 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 ....d.....&.......BCryptEnumCont
157580 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 extFunctions.bcrypt.dll.bcrypt.d
1575a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1575c0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1575e0 1e 00 00 00 00 00 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 62 63 72 79 70 ........BCryptEnumContexts.bcryp
157600 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.bcrypt.dll/.....0.........
157620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
157640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 45 6e 75 6d `.......d.............BCryptEnum
157660 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c Providers.bcrypt.dll..bcrypt.dll
157680 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1576a0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
1576c0 00 00 00 00 04 00 42 43 72 79 70 74 45 6e 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 ......BCryptEnumRegisteredProvid
1576e0 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ers.bcrypt.dll..bcrypt.dll/.....
157700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
157720 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
157740 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 BCryptExportKey.bcrypt.dll..bcry
157760 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
157780 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1577a0 00 00 00 00 21 00 00 00 00 00 04 00 42 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 ....!.......BCryptFinalizeKeyPai
1577c0 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.bcrypt.dll..bcrypt.dll/.....0.
1577e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
157800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 42 43 ........`.......d.............BC
157820 72 79 70 74 46 69 6e 69 73 68 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 ryptFinishHash.bcrypt.dll.bcrypt
157840 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
157860 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
157880 00 00 1c 00 00 00 00 00 04 00 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 62 63 72 79 70 ..........BCryptFreeBuffer.bcryp
1578a0 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.bcrypt.dll/.....0.........
1578c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1578e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 42 43 72 79 70 74 47 65 6e 52 `.......d.............BCryptGenR
157900 61 6e 64 6f 6d 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 andom.bcrypt.dll..bcrypt.dll/...
157920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
157940 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
157960 04 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 62 63 72 79 70 74 2e 64 ..BCryptGenerateKeyPair.bcrypt.d
157980 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..bcrypt.dll/.....0...........
1579a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1579c0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 42 43 72 79 70 74 47 65 6e 65 72 61 ......d.....&.......BCryptGenera
1579e0 74 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 teSymmetricKey.bcrypt.dll.bcrypt
157a00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
157a20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
157a40 00 00 26 00 00 00 00 00 04 00 42 43 72 79 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d ..&.......BCryptGetFipsAlgorithm
157a60 4d 6f 64 65 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 Mode.bcrypt.dll.bcrypt.dll/.....
157a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
157aa0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
157ac0 42 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 BCryptGetProperty.bcrypt.dll..bc
157ae0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
157b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
157b20 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42 43 72 79 70 74 48 61 73 68 00 62 63 72 79 70 74 2e d.............BCryptHash.bcrypt.
157b40 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.bcrypt.dll/.....0...........
157b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
157b80 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 42 43 72 79 70 74 48 61 73 68 44 61 ......d.............BCryptHashDa
157ba0 74 61 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ta.bcrypt.dll.bcrypt.dll/.....0.
157bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
157be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 42 43 ........`.......d.............BC
157c00 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 ryptImportKey.bcrypt.dll..bcrypt
157c20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
157c40 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
157c60 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 62 63 ..........BCryptImportKeyPair.bc
157c80 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rypt.dll..bcrypt.dll/.....0.....
157ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
157cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 ....`.......d.............BCrypt
157ce0 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 KeyDerivation.bcrypt.dll..bcrypt
157d00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
157d20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
157d40 00 00 27 00 00 00 00 00 04 00 42 43 72 79 70 74 4f 70 65 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f ..'.......BCryptOpenAlgorithmPro
157d60 76 69 64 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 vider.bcrypt.dll..bcrypt.dll/...
157d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
157da0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
157dc0 04 00 42 43 72 79 70 74 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 62 ..BCryptProcessMultiOperations.b
157de0 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crypt.dll.bcrypt.dll/.....0.....
157e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
157e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 42 43 72 79 70 74 ....`.......d.....+.......BCrypt
157e40 51 75 65 72 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 62 63 72 79 70 74 QueryContextConfiguration.bcrypt
157e60 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..bcrypt.dll/.....0.........
157e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
157ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 42 43 72 79 70 74 51 75 65 72 `.......d.....3.......BCryptQuer
157ec0 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 62 63 yContextFunctionConfiguration.bc
157ee0 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rypt.dll..bcrypt.dll/.....0.....
157f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
157f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 42 43 72 79 70 74 ....`.......d.............BCrypt
157f40 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 62 63 72 QueryContextFunctionProperty.bcr
157f60 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ypt.dll.bcrypt.dll/.....0.......
157f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
157fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 42 43 72 79 70 74 51 75 ..`.......d.....+.......BCryptQu
157fc0 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 eryProviderRegistration.bcrypt.d
157fe0 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..bcrypt.dll/.....0...........
158000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
158020 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 42 43 72 79 70 74 52 65 67 69 73 74 ......d.....,.......BCryptRegist
158040 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 erConfigChangeNotify.bcrypt.dll.
158060 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 bcrypt.dll/.....0...........0...
158080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1580a0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 ..d.....'.......BCryptRemoveCont
1580c0 65 78 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 extFunction.bcrypt.dll..bcrypt.d
1580e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
158100 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
158120 22 00 00 00 00 00 04 00 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 62 ".......BCryptResolveProviders.b
158140 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crypt.dll.bcrypt.dll/.....0.....
158160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
158180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 42 43 72 79 70 74 ....`.......d.....!.......BCrypt
1581a0 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 SecretAgreement.bcrypt.dll..bcry
1581c0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
1581e0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
158200 00 00 00 00 2c 00 00 00 00 00 04 00 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 6e 63 ....,.......BCryptSetContextFunc
158220 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 tionProperty.bcrypt.dll.bcrypt.d
158240 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
158260 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
158280 1d 00 00 00 00 00 04 00 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 ........BCryptSetProperty.bcrypt
1582a0 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..bcrypt.dll/.....0.........
1582c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1582e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 42 43 72 79 70 74 53 69 67 6e `.......d.............BCryptSign
158300 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 Hash.bcrypt.dll.bcrypt.dll/.....
158320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
158340 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
158360 42 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 BCryptUnregisterConfigChangeNoti
158380 66 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 fy.bcrypt.dll.bcrypt.dll/.....0.
1583a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1583c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 42 43 ........`.......d.....!.......BC
1583e0 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a ryptVerifySignature.bcrypt.dll..
158400 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2629...........0...........0...
158420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....397.......`.d...
158440 00 00 00 00 ab 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
158460 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
158480 00 00 00 00 00 00 00 00 15 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
1584a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
1584c0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 62 63 72 79 70 74 70 72 69 6d 69 74 69 76 ..................bcryptprimitiv
1584e0 65 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 es.dll....................idata$
158500 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
158520 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
158540 00 00 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 .....).................B........
158560 00 00 00 02 00 64 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 72 .....d...__IMPORT_DESCRIPTOR_bcr
158580 79 70 74 70 72 69 6d 69 74 69 76 65 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 yptprimitives.__NULL_IMPORT_DESC
1585a0 52 49 50 54 4f 52 00 7f 62 63 72 79 70 74 70 72 69 6d 69 74 69 76 65 73 5f 4e 55 4c 4c 5f 54 48 RIPTOR..bcryptprimitives_NULL_TH
1585c0 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../2629...........0.....
1585e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
158600 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
158620 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
158640 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
158660 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
158680 50 54 4f 52 00 0a 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../2629...........0.........
1586a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 32 20 20 20 20 20 20 20 ..0.....0.....644.....172.......
1586c0 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
1586e0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
158700 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
158720 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
158740 00 00 01 00 00 00 02 00 26 00 00 00 7f 62 63 72 79 70 74 70 72 69 6d 69 74 69 76 65 73 5f 4e 55 ........&....bcryptprimitives_NU
158760 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./2629...........0.
158780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1587a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 72 ........`.......d.....!.......Pr
1587c0 6f 63 65 73 73 50 72 6e 67 00 62 63 72 79 70 74 70 72 69 6d 69 74 69 76 65 73 2e 64 6c 6c 00 0a ocessPrng.bcryptprimitives.dll..
1587e0 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2629...........0...........0...
158800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
158820 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 73 74 65 6d 50 72 6e 67 00 62 63 72 79 70 ..d.............SystemPrng.bcryp
158840 74 70 72 69 6d 69 74 69 76 65 73 2e 64 6c 6c 00 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 tprimitives.dll./2651...........
158860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
158880 33 38 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 00 00 00 00 388.......`.d...................
1588a0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
1588c0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 96 00 00 00 ....@.0..idata$6................
1588e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
158900 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
158920 03 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ..bluetoothapis.dll.............
158940 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
158960 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
158980 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....&.............
1589a0 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....?.............^...__IMPORT_D
1589c0 45 53 43 52 49 50 54 4f 52 5f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 00 5f 5f 4e 55 4c 4c 5f 49 ESCRIPTOR_bluetoothapis.__NULL_I
1589e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 5f MPORT_DESCRIPTOR..bluetoothapis_
158a00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2651...........
158a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
158a40 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
158a60 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
158a80 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
158aa0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
158ac0 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../2651...........0...
158ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 39 20 ........0.....0.....644.....169.
158b00 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
158b20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
158b40 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
158b60 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
158b80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 23 00 00 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 ..............#....bluetoothapis
158ba0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../2651.........
158bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
158be0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
158c00 04 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 62 6c 75 65 74 ..BluetoothEnableDiscovery.bluet
158c20 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 oothapis.dll../2651...........0.
158c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 ..........0.....0.....644.....73
158c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 42 6c ........`.......d.....5.......Bl
158c80 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 uetoothEnableIncomingConnections
158ca0 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 36 35 31 20 20 20 20 20 20 20 .bluetoothapis.dll../2651.......
158cc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
158ce0 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
158d00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 ....BluetoothEnumerateInstalledS
158d20 65 72 76 69 63 65 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 36 35 31 20 ervices.bluetoothapis.dll./2651.
158d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
158d60 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
158d80 00 00 2b 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f ..+.......BluetoothFindDeviceClo
158da0 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 36 35 31 20 20 20 20 20 se.bluetoothapis.dll../2651.....
158dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
158de0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
158e00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 62 ......BluetoothFindFirstDevice.b
158e20 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 luetoothapis.dll../2651.........
158e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
158e60 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
158e80 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 62 6c 75 65 74 6f ..BluetoothFindFirstRadio.blueto
158ea0 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 othapis.dll./2651...........0...
158ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
158ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 42 6c 75 65 ......`.......d.....*.......Blue
158f00 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 toothFindNextDevice.bluetoothapi
158f20 73 2e 64 6c 6c 00 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll./2651...........0.........
158f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
158f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 `.......d.....).......BluetoothF
158f80 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a indNextRadio.bluetoothapis.dll..
158fa0 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2651...........0...........0...
158fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
158fe0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 ..d.....*.......BluetoothFindRad
159000 69 6f 43 6c 6f 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 36 35 31 20 ioClose.bluetoothapis.dll./2651.
159020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
159040 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....70........`.......d...
159060 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 62 6f 72 74 52 65 6c 69 ..2.......BluetoothGATTAbortReli
159080 61 62 6c 65 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 36 35 ableWrite.bluetoothapis.dll./265
1590a0 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1...........0...........0.....0.
1590c0 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....70........`.......d.
1590e0 00 00 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 ....2.......BluetoothGATTBeginRe
159100 6c 69 61 62 6c 65 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 liableWrite.bluetoothapis.dll./2
159120 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 651...........0...........0.....
159140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
159160 64 86 00 00 00 00 30 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 6e 64 52 65 d.....0.......BluetoothGATTEndRe
159180 6c 69 61 62 6c 65 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 liableWrite.bluetoothapis.dll./2
1591a0 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 651...........0...........0.....
1591c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
1591e0 64 86 00 00 00 00 36 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 d.....6.......BluetoothGATTGetCh
159200 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e aracteristicValue.bluetoothapis.
159220 64 6c 6c 00 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2651...........0...........
159240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
159260 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 ......d.....2.......BluetoothGAT
159280 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 TGetCharacteristics.bluetoothapi
1592a0 73 2e 64 6c 6c 00 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll./2651...........0.........
1592c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
1592e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 `.......d.....2.......BluetoothG
159300 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 ATTGetDescriptorValue.bluetootha
159320 70 69 73 2e 64 6c 6c 00 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pis.dll./2651...........0.......
159340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
159360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.............Bluetoot
159380 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 hGATTGetDescriptors.bluetoothapi
1593a0 73 2e 64 6c 6c 00 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll./2651...........0.........
1593c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
1593e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 `.......d.....3.......BluetoothG
159400 41 54 54 47 65 74 49 6e 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 00 62 6c 75 65 74 6f 6f 74 68 ATTGetIncludedServices.bluetooth
159420 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 apis.dll../2651...........0.....
159440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
159460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 42 6c 75 65 74 6f ....`.......d.....+.......Blueto
159480 6f 74 68 47 41 54 54 47 65 74 53 65 72 76 69 63 65 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 othGATTGetServices.bluetoothapis
1594a0 2e 64 6c 6c 00 0a 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2651...........0.........
1594c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
1594e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 `.......d.....-.......BluetoothG
159500 41 54 54 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 ATTRegisterEvent.bluetoothapis.d
159520 6c 6c 00 0a 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2651...........0...........
159540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
159560 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 ......d.....6.......BluetoothGAT
159580 54 53 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 TSetCharacteristicValue.bluetoot
1595a0 68 61 70 69 73 2e 64 6c 6c 00 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hapis.dll./2651...........0.....
1595c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
1595e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f ....`.......d.....2.......Blueto
159600 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 62 6c 75 65 74 6f othGATTSetDescriptorValue.blueto
159620 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 othapis.dll./2651...........0...
159640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
159660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 42 6c 75 65 ......`.......d...../.......Blue
159680 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 62 6c 75 65 74 6f 6f toothGATTUnregisterEvent.bluetoo
1596a0 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 thapis.dll../2651...........0...
1596c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1596e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 42 6c 75 65 ......`.......d.....).......Blue
159700 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 toothGetDeviceInfo.bluetoothapis
159720 2e 64 6c 6c 00 0a 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2651...........0.........
159740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
159760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 `.......d.....(.......BluetoothG
159780 65 74 52 61 64 69 6f 49 6e 66 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 etRadioInfo.bluetoothapis.dll./2
1597a0 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 651...........0...........0.....
1597c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1597e0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 d.....).......BluetoothIsConnect
159800 61 62 6c 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 36 35 31 20 20 20 able.bluetoothapis.dll../2651...
159820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
159840 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
159860 2a 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 00 *.......BluetoothIsDiscoverable.
159880 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 bluetoothapis.dll./2651.........
1598a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1598c0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
1598e0 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 62 6c ..BluetoothIsVersionAvailable.bl
159900 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 uetoothapis.dll./2651...........
159920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
159940 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
159960 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 BluetoothRegisterForAuthenticati
159980 6f 6e 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 36 35 31 20 20 20 20 20 on.bluetoothapis.dll../2651.....
1599a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1599c0 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 4.....75........`.......d.....7.
1599e0 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e ......BluetoothRegisterForAuthen
159a00 74 69 63 61 74 69 6f 6e 45 78 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 ticationEx.bluetoothapis.dll../2
159a20 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 651...........0...........0.....
159a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
159a60 64 86 00 00 00 00 28 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 d.....(.......BluetoothRemoveDev
159a80 69 63 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 36 35 31 20 20 20 20 20 ice.bluetoothapis.dll./2651.....
159aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
159ac0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
159ae0 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 ......BluetoothSdpEnumAttributes
159b00 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 36 35 31 20 20 20 20 20 20 20 .bluetoothapis.dll../2651.......
159b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
159b40 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
159b60 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 ....BluetoothSdpGetAttributeValu
159b80 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 36 35 31 20 20 20 20 20 20 20 e.bluetoothapis.dll./2651.......
159ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
159bc0 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
159be0 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d ....BluetoothSdpGetContainerElem
159c00 65 6e 74 44 61 74 61 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 36 35 31 20 entData.bluetoothapis.dll./2651.
159c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
159c40 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
159c60 00 00 2d 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 ..-.......BluetoothSdpGetElement
159c80 44 61 74 61 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 36 35 31 20 20 20 Data.bluetoothapis.dll../2651...
159ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
159cc0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
159ce0 28 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 62 6c (.......BluetoothSdpGetString.bl
159d00 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 36 35 31 20 20 20 20 20 20 20 20 20 20 20 uetoothapis.dll./2651...........
159d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
159d40 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 74........`.......d.....6.......
159d60 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f BluetoothSendAuthenticationRespo
159d80 6e 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 36 35 31 20 20 20 20 20 nse.bluetoothapis.dll./2651.....
159da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
159dc0 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 4.....76........`.......d.....8.
159de0 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f ......BluetoothSendAuthenticatio
159e00 6e 52 65 73 70 6f 6e 73 65 45 78 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 nResponseEx.bluetoothapis.dll./2
159e20 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 651...........0...........0.....
159e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
159e60 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 d...../.......BluetoothSetLocalS
159e80 65 72 76 69 63 65 49 6e 66 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 erviceInfo.bluetoothapis.dll../2
159ea0 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 651...........0...........0.....
159ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
159ee0 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 d.....+.......BluetoothSetServic
159f00 65 53 74 61 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 36 35 31 20 eState.bluetoothapis.dll../2651.
159f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
159f40 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....72........`.......d...
159f60 00 00 34 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 74 ..4.......BluetoothUnregisterAut
159f80 68 65 6e 74 69 63 61 74 69 6f 6e 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 hentication.bluetoothapis.dll./2
159fa0 36 35 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 651...........0...........0.....
159fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
159fe0 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 d.............BluetoothUpdateDev
15a000 69 63 65 52 65 63 6f 72 64 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 62 74 68 70 iceRecord.bluetoothapis.dll.bthp
15a020 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rops.cpl/...0...........0.....0.
15a040 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....373.......`.d.......
15a060 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
15a080 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
15a0a0 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
15a0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
15a0e0 00 00 03 00 10 00 00 00 04 00 00 00 03 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 00 00 00 00 04 ..............bthprops.cpl......
15a100 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
15a120 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
15a140 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
15a160 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
15a180 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 74 68 70 72 6f 70 73 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_bthprops.__NULL
15a1a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 74 68 70 72 6f 70 73 5f 4e 55 4c _IMPORT_DESCRIPTOR..bthprops_NUL
15a1c0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 L_THUNK_DATA..bthprops.cpl/...0.
15a1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
15a200 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
15a220 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
15a240 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
15a260 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
15a280 53 43 52 49 50 54 4f 52 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..bthprops.cpl/...0.....
15a2a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
15a2c0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
15a2e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
15a300 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
15a320 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
15a340 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 62 74 68 70 72 6f 70 73 5f 4e 55 4c 4c 5f 54 .................bthprops_NULL_T
15a360 48 55 4e 4b 5f 44 41 54 41 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.bthprops.cpl/...0.....
15a380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
15a3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 42 6c 75 65 74 6f ....`.......d.....).......Blueto
15a3c0 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 62 74 68 70 72 6f 70 73 2e 63 othAuthenticateDevice.bthprops.c
15a3e0 70 6c 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 pl..bthprops.cpl/...0...........
15a400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
15a420 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 ......d.....+.......BluetoothAut
15a440 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 45 78 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 0a henticateDeviceEx.bthprops.cpl..
15a460 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 bthprops.cpl/...0...........0...
15a480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
15a4a0 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 ..d.....2.......BluetoothAuthent
15a4c0 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 icateMultipleDevices.bthprops.cp
15a4e0 6c 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.bthprops.cpl/...0...........0.
15a500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
15a520 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c ....d.............BluetoothDispl
15a540 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 ayDeviceProperties.bthprops.cpl.
15a560 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 bthprops.cpl/...0...........0...
15a580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
15a5a0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 ..d.....$.......BluetoothSelectD
15a5c0 65 76 69 63 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 68 70 72 6f 70 73 2e 63 70 6c evices.bthprops.cpl.bthprops.cpl
15a5e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15a600 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
15a620 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 65 65 00 62 ....BluetoothSelectDevicesFree.b
15a640 74 68 70 72 6f 70 73 2e 63 70 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 thprops.cpl.cabinet.dll/....0...
15a660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 ........0.....0.....644.....370.
15a680 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
15a6a0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
15a6c0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
15a6e0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
15a700 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 61 ..............................ca
15a720 62 69 6e 65 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 binet.dll....................ida
15a740 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
15a760 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
15a780 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 ..h.......................9.....
15a7a0 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........R...__IMPORT_DESCRIPTOR_
15a7c0 63 61 62 69 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 cabinet.__NULL_IMPORT_DESCRIPTOR
15a7e0 00 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 61 62 69 6e 65 ..cabinet_NULL_THUNK_DATA.cabine
15a800 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
15a820 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
15a840 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
15a860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
15a880 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
15a8a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 61 62 69 6e 65 74 2e 64 6c LL_IMPORT_DESCRIPTOR..cabinet.dl
15a8c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
15a8e0 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....163.......`.d.......t.....
15a900 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
15a920 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
15a940 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
15a960 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 63 61 62 .............................cab
15a980 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 61 62 69 6e 65 74 2e 64 6c inet_NULL_THUNK_DATA..cabinet.dl
15a9a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
15a9c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
15a9e0 00 00 00 00 04 00 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c ......CloseCompressor.cabinet.dl
15aa00 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cabinet.dll/....0...........0.
15aa20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
15aa40 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 6f 73 65 44 65 63 6f 6d 70 72 65 73 ....d.............CloseDecompres
15aa60 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 sor.cabinet.dll.cabinet.dll/....
15aa80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15aaa0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
15aac0 43 6f 6d 70 72 65 73 73 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c Compress.cabinet.dll..cabinet.dl
15aae0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
15ab00 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
15ab20 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 ......CreateCompressor.cabinet.d
15ab40 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cabinet.dll/....0...........
15ab60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
15ab80 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 63 6f 6d 70 ......d.............CreateDecomp
15aba0 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f ressor.cabinet.dll..cabinet.dll/
15abc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
15abe0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
15ac00 00 00 04 00 44 65 63 6f 6d 70 72 65 73 73 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 ....Decompress.cabinet.dll..cabi
15ac20 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
15ac40 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
15ac60 00 00 00 00 17 00 00 00 00 00 04 00 46 43 49 41 64 64 46 69 6c 65 00 63 61 62 69 6e 65 74 2e 64 ............FCIAddFile.cabinet.d
15ac80 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cabinet.dll/....0...........
15aca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
15acc0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 46 43 49 43 72 65 61 74 65 00 63 61 ......d.............FCICreate.ca
15ace0 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 binet.dll.cabinet.dll/....0.....
15ad00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
15ad20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 43 49 44 65 73 ....`.......d.............FCIDes
15ad40 74 72 6f 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 troy.cabinet.dll..cabinet.dll/..
15ad60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15ad80 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
15ada0 04 00 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 ..FCIFlushCabinet.cabinet.dll.ca
15adc0 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 binet.dll/....0...........0.....
15ade0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
15ae00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 63 61 62 d.............FCIFlushFolder.cab
15ae20 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..cabinet.dll/....0.....
15ae40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
15ae60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 46 44 49 43 6f 70 ....`.......d.............FDICop
15ae80 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 y.cabinet.dll.cabinet.dll/....0.
15aea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
15aec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 46 44 ........`.......d.............FD
15aee0 49 43 72 65 61 74 65 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f ICreate.cabinet.dll.cabinet.dll/
15af00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
15af20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
15af40 00 00 04 00 46 44 49 44 65 73 74 72 6f 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 ....FDIDestroy.cabinet.dll..cabi
15af60 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
15af80 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
15afa0 00 00 00 00 19 00 00 00 00 00 04 00 46 44 49 49 73 43 61 62 69 6e 65 74 00 63 61 62 69 6e 65 74 ............FDIIsCabinet.cabinet
15afc0 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cabinet.dll/....0.........
15afe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
15b000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 44 49 54 72 75 6e 63 61 74 `.......d.............FDITruncat
15b020 65 43 61 62 69 6e 65 74 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c eCabinet.cabinet.dll..cabinet.dl
15b040 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
15b060 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
15b080 00 00 00 00 04 00 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e ......QueryCompressorInformation
15b0a0 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .cabinet.dll..cabinet.dll/....0.
15b0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
15b0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 51 75 ........`.......d.....).......Qu
15b100 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e eryDecompressorInformation.cabin
15b120 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..cabinet.dll/....0.......
15b140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
15b160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 73 65 74 43 6f 6d ..`.......d.............ResetCom
15b180 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f pressor.cabinet.dll.cabinet.dll/
15b1a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
15b1c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
15b1e0 00 00 04 00 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c ....ResetDecompressor.cabinet.dl
15b200 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cabinet.dll/....0...........0.
15b220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
15b240 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 ....d.....%.......SetCompressorI
15b260 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e nformation.cabinet.dll..cabinet.
15b280 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
15b2a0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
15b2c0 27 00 00 00 00 00 04 00 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 '.......SetDecompressorInformati
15b2e0 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 on.cabinet.dll..certadm.dll/....
15b300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15b320 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 370.......`.d...................
15b340 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
15b360 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 ....@.0..idata$6................
15b380 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
15b3a0 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
15b3c0 03 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ..certadm.dll...................
15b3e0 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
15b400 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
15b420 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 ......h.......................9.
15b440 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............R...__IMPORT_DESCRIP
15b460 54 4f 52 5f 63 65 72 74 61 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_certadm.__NULL_IMPORT_DESCRI
15b480 50 54 4f 52 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 65 PTOR..certadm_NULL_THUNK_DATA.ce
15b4a0 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtadm.dll/....0...........0.....
15b4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
15b4e0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
15b500 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
15b520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
15b540 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 65 72 74 61 64 __NULL_IMPORT_DESCRIPTOR..certad
15b560 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 m.dll/....0...........0.....0...
15b580 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....163.......`.d.......t.
15b5a0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
15b5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
15b5e0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
15b600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
15b620 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 65 72 74 61 64 .certadm_NULL_THUNK_DATA..certad
15b640 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 m.dll/....0...........0.....0...
15b660 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
15b680 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 63 65 72 ..........CertSrvBackupClose.cer
15b6a0 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 tadm.dll..certadm.dll/....0.....
15b6c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
15b6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 65 72 74 53 72 ....`.......d.............CertSr
15b700 76 42 61 63 6b 75 70 45 6e 64 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e vBackupEnd.certadm.dll..certadm.
15b720 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
15b740 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
15b760 1e 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 63 65 72 74 61 64 ........CertSrvBackupFree.certad
15b780 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.certadm.dll/....0.........
15b7a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
15b7c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 `.......d.....(.......CertSrvBac
15b7e0 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 kupGetBackupLogsW.certadm.dll.ce
15b800 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtadm.dll/....0...........0.....
15b820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
15b840 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 61 d.....+.......CertSrvBackupGetDa
15b860 74 61 62 61 73 65 4e 61 6d 65 73 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 tabaseNamesW.certadm.dll..certad
15b880 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 m.dll/....0...........0.....0...
15b8a0 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
15b8c0 00 00 2d 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 6e 61 6d 69 ..-.......CertSrvBackupGetDynami
15b8e0 63 46 69 6c 65 4c 69 73 74 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e cFileListW.certadm.dll..certadm.
15b900 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
15b920 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
15b940 23 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 63 #.......CertSrvBackupOpenFileW.c
15b960 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ertadm.dll..certadm.dll/....0...
15b980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
15b9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....".......Cert
15b9c0 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 SrvBackupPrepareW.certadm.dll.ce
15b9e0 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtadm.dll/....0...........0.....
15ba00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
15ba20 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 d.............CertSrvBackupRead.
15ba40 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 certadm.dll.certadm.dll/....0...
15ba60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
15ba80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....&.......Cert
15baa0 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 63 65 72 74 61 64 6d 2e 64 6c SrvBackupTruncateLogs.certadm.dl
15bac0 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.certadm.dll/....0...........0.
15bae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
15bb00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 53 72 76 49 73 53 65 72 76 65 ....d.....#.......CertSrvIsServe
15bb20 72 4f 6e 6c 69 6e 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c rOnlineW.certadm.dll..certadm.dl
15bb40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
15bb60 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
15bb80 00 00 00 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 63 65 72 74 61 64 6d 2e ......CertSrvRestoreEnd.certadm.
15bba0 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.certadm.dll/....0...........
15bbc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
15bbe0 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f ......d.....0.......CertSrvResto
15bc00 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 63 65 72 74 61 64 6d 2e reGetDatabaseLocationsW.certadm.
15bc20 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.certadm.dll/....0...........
15bc40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
15bc60 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f ......d.....#.......CertSrvResto
15bc80 72 65 50 72 65 70 61 72 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e rePrepareW.certadm.dll..certadm.
15bca0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
15bcc0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
15bce0 2b 00 00 00 00 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f +.......CertSrvRestoreRegisterCo
15bd00 6d 70 6c 65 74 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f mplete.certadm.dll..certadm.dll/
15bd20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
15bd40 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
15bd60 00 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 ....CertSrvRestoreRegisterThroug
15bd80 68 46 69 6c 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 hFile.certadm.dll.certadm.dll/..
15bda0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15bdc0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
15bde0 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 63 65 72 74 61 64 ..CertSrvRestoreRegisterW.certad
15be00 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.certadm.dll/....0.........
15be20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
15be40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 65 72 74 53 72 76 53 65 72 `.......d.....".......CertSrvSer
15be60 76 65 72 43 6f 6e 74 72 6f 6c 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 verControlW.certadm.dll.certpole
15be80 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ng.dll/.0...........0.....0.....
15bea0 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a5 00 00 00 644.....379.......`.d...........
15bec0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
15bee0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
15bf00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
15bf20 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
15bf40 10 00 00 00 04 00 00 00 03 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 ..........certpoleng.dll........
15bf60 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
15bf80 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
15bfa0 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 ..idata$5........h.....#........
15bfc0 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 .........<.............X...__IMP
15bfe0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 70 6f 6c 65 6e 67 00 5f 5f 4e 55 4c 4c ORT_DESCRIPTOR_certpoleng.__NULL
15c000 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 65 72 74 70 6f 6c 65 6e 67 5f 4e _IMPORT_DESCRIPTOR..certpoleng_N
15c020 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 ULL_THUNK_DATA..certpoleng.dll/.
15c040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15c060 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
15c080 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
15c0a0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
15c0c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
15c0e0 44 45 53 43 52 49 50 54 4f 52 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 DESCRIPTOR..certpoleng.dll/.0...
15c100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 ........0.....0.....644.....166.
15c120 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
15c140 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
15c160 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
15c180 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
15c1a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 63 65 72 74 70 6f 6c 65 6e 67 5f 4e 55 ...................certpoleng_NU
15c1c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 LL_THUNK_DATA.certpoleng.dll/.0.
15c1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
15c200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 73 ........`.......d.....$.......Ps
15c220 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c tAcquirePrivateKey.certpoleng.dl
15c240 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.certpoleng.dll/.0...........0.
15c260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
15c280 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 ....d.....&.......PstGetCertific
15c2a0 61 74 65 43 68 61 69 6e 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 ateChain.certpoleng.dll.certpole
15c2c0 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ng.dll/.0...........0.....0.....
15c2e0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
15c300 22 00 00 00 00 00 04 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 63 65 72 74 70 ".......PstGetCertificates.certp
15c320 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 oleng.dll.certpoleng.dll/.0.....
15c340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
15c360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 73 74 47 65 74 ....`.......d.....".......PstGet
15c380 54 72 75 73 74 41 6e 63 68 6f 72 73 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 TrustAnchors.certpoleng.dll.cert
15c3a0 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 poleng.dll/.0...........0.....0.
15c3c0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
15c3e0 00 00 00 00 24 00 00 00 00 00 04 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 45 78 ....$.......PstGetTrustAnchorsEx
15c400 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 .certpoleng.dll.certpoleng.dll/.
15c420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15c440 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
15c460 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 63 65 72 PstGetUserNameForCertificate.cer
15c480 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 tpoleng.dll.certpoleng.dll/.0...
15c4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
15c4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 73 74 4d ......`.......d.....!.......PstM
15c4e0 61 70 43 65 72 74 69 66 69 63 61 74 65 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 0a 63 65 apCertificate.certpoleng.dll..ce
15c500 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtpoleng.dll/.0...........0.....
15c520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
15c540 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 73 74 56 61 6c 69 64 61 74 65 00 63 65 72 74 70 6f d.............PstValidate.certpo
15c560 6c 65 6e 67 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 leng.dll..cfgmgr32.dll/...0.....
15c580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 ......0.....0.....644.....373...
15c5a0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
15c5c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
15c5e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
15c600 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
15c620 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 66 67 6d ............................cfgm
15c640 67 72 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 gr32.dll....................idat
15c660 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
15c680 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
15c6a0 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 .h.....!.................:......
15c6c0 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 .......T...__IMPORT_DESCRIPTOR_c
15c6e0 66 67 6d 67 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 fgmgr32.__NULL_IMPORT_DESCRIPTOR
15c700 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 66 67 6d ..cfgmgr32_NULL_THUNK_DATA..cfgm
15c720 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
15c740 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
15c760 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
15c780 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
15c7a0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
15c7c0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 66 67 6d 67 72 33 32 NULL_IMPORT_DESCRIPTOR..cfgmgr32
15c7e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15c800 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....164.......`.d.......t...
15c820 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
15c840 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
15c860 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
15c880 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 63 ...............................c
15c8a0 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 66 67 6d 67 72 33 32 fgmgr32_NULL_THUNK_DATA.cfgmgr32
15c8c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15c8e0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
15c900 2c 00 00 00 00 00 04 00 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c ,.......CMP_WaitNoPendingInstall
15c920 45 76 65 6e 74 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c Events.cfgmgr32.dll.cfgmgr32.dll
15c940 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15c960 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
15c980 00 00 04 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 ....CM_Add_Empty_Log_Conf.cfgmgr
15c9a0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
15c9c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
15c9e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 45 ..`.......d.....&.......CM_Add_E
15ca00 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 mpty_Log_Conf_Ex.cfgmgr32.dll.cf
15ca20 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
15ca40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
15ca60 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 49 44 41 00 63 66 67 6d 67 72 33 d.............CM_Add_IDA.cfgmgr3
15ca80 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
15caa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
15cac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 49 44 57 `.......d.............CM_Add_IDW
15cae0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
15cb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
15cb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d ........`.......d.............CM
15cb40 5f 41 64 64 5f 49 44 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 _Add_ID_ExA.cfgmgr32.dll..cfgmgr
15cb60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
15cb80 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
15cba0 00 00 1b 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 63 66 67 6d 67 72 33 32 ..........CM_Add_ID_ExW.cfgmgr32
15cbc0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
15cbe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
15cc00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 52 61 6e `.......d.............CM_Add_Ran
15cc20 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 ge.cfgmgr32.dll.cfgmgr32.dll/...
15cc40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15cc60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
15cc80 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d CM_Add_Res_Des.cfgmgr32.dll.cfgm
15cca0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
15ccc0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
15cce0 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 ............CM_Add_Res_Des_Ex.cf
15cd00 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
15cd20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
15cd40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 43 ......`.......d.....!.......CM_C
15cd60 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 onnect_MachineA.cfgmgr32.dll..cf
15cd80 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
15cda0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
15cdc0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 d.....!.......CM_Connect_Machine
15cde0 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
15ce00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15ce20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
15ce40 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 CM_Create_DevNodeA.cfgmgr32.dll.
15ce60 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
15ce80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
15cea0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 ..d.............CM_Create_DevNod
15cec0 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 eW.cfgmgr32.dll.cfgmgr32.dll/...
15cee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15cf00 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
15cf20 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 CM_Create_DevNode_ExA.cfgmgr32.d
15cf40 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
15cf60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
15cf80 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 ......d.....#.......CM_Create_De
15cfa0 76 4e 6f 64 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 vNode_ExW.cfgmgr32.dll..cfgmgr32
15cfc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15cfe0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
15d000 22 00 00 00 00 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 ".......CM_Create_Range_List.cfg
15d020 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
15d040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
15d060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 44 65 6c ....`.......d.....!.......CM_Del
15d080 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d ete_Class_Key.cfgmgr32.dll..cfgm
15d0a0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
15d0c0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
15d0e0 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f ....$.......CM_Delete_Class_Key_
15d100 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 Ex.cfgmgr32.dll.cfgmgr32.dll/...
15d120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15d140 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
15d160 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 63 66 67 6d 67 72 33 32 2e 64 CM_Delete_DevNode_Key.cfgmgr32.d
15d180 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
15d1a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
15d1c0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 ......d.....&.......CM_Delete_De
15d1e0 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 vNode_Key_Ex.cfgmgr32.dll.cfgmgr
15d200 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
15d220 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
15d240 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ..-.......CM_Delete_Device_Inter
15d260 66 61 63 65 5f 4b 65 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 face_KeyA.cfgmgr32.dll..cfgmgr32
15d280 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15d2a0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
15d2c0 2d 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 -.......CM_Delete_Device_Interfa
15d2e0 63 65 5f 4b 65 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ce_KeyW.cfgmgr32.dll..cfgmgr32.d
15d300 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15d320 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
15d340 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 ......CM_Delete_Device_Interface
15d360 5f 4b 65 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 _Key_ExA.cfgmgr32.dll.cfgmgr32.d
15d380 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15d3a0 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
15d3c0 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 ......CM_Delete_Device_Interface
15d3e0 5f 4b 65 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 _Key_ExW.cfgmgr32.dll.cfgmgr32.d
15d400 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15d420 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
15d440 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 ......CM_Delete_Range.cfgmgr32.d
15d460 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
15d480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
15d4a0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 ......d.....).......CM_Detect_Re
15d4c0 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 source_Conflict.cfgmgr32.dll..cf
15d4e0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
15d500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
15d520 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 d.....,.......CM_Detect_Resource
15d540 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 _Conflict_Ex.cfgmgr32.dll.cfgmgr
15d560 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
15d580 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
15d5a0 00 00 20 00 00 00 00 00 04 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 ..........CM_Disable_DevNode.cfg
15d5c0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
15d5e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
15d600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 44 69 73 ....`.......d.....#.......CM_Dis
15d620 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 able_DevNode_Ex.cfgmgr32.dll..cf
15d640 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
15d660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
15d680 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 d.....#.......CM_Disconnect_Mach
15d6a0 69 6e 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ine.cfgmgr32.dll..cfgmgr32.dll/.
15d6c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15d6e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
15d700 04 00 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ..CM_Dup_Range_List.cfgmgr32.dll
15d720 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
15d740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
15d760 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e ....d.............CM_Enable_DevN
15d780 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ode.cfgmgr32.dll..cfgmgr32.dll/.
15d7a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15d7c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
15d7e0 04 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e ..CM_Enable_DevNode_Ex.cfgmgr32.
15d800 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
15d820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
15d840 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 ......d.....".......CM_Enumerate
15d860 5f 43 6c 61 73 73 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 _Classes.cfgmgr32.dll.cfgmgr32.d
15d880 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15d8a0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
15d8c0 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 63 66 ......CM_Enumerate_Classes_Ex.cf
15d8e0 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
15d900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
15d920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 45 ......`.......d.....'.......CM_E
15d940 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 63 66 67 6d 67 72 33 32 2e 64 numerate_EnumeratorsA.cfgmgr32.d
15d960 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
15d980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
15d9a0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 ......d.....'.......CM_Enumerate
15d9c0 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d _EnumeratorsW.cfgmgr32.dll..cfgm
15d9e0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
15da00 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
15da20 00 00 00 00 2a 00 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 ....*.......CM_Enumerate_Enumera
15da40 74 6f 72 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 tors_ExA.cfgmgr32.dll.cfgmgr32.d
15da60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15da80 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
15daa0 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 ......CM_Enumerate_Enumerators_E
15dac0 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 xW.cfgmgr32.dll.cfgmgr32.dll/...
15dae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15db00 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
15db20 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d CM_Find_Range.cfgmgr32.dll..cfgm
15db40 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
15db60 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
15db80 00 00 00 00 1c 00 00 00 00 00 04 00 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 63 66 67 6d 67 ............CM_First_Range.cfgmg
15dba0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
15dbc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
15dbe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f ..`.......d.............CM_Free_
15dc00 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 Log_Conf.cfgmgr32.dll.cfgmgr32.d
15dc20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15dc40 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
15dc60 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 ......CM_Free_Log_Conf_Ex.cfgmgr
15dc80 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
15dca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
15dcc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f ..`.......d.....%.......CM_Free_
15dce0 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 Log_Conf_Handle.cfgmgr32.dll..cf
15dd00 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
15dd20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
15dd40 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 d.............CM_Free_Range_List
15dd60 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
15dd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
15dda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 4d ........`.......d.............CM
15ddc0 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d _Free_Res_Des.cfgmgr32.dll..cfgm
15dde0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
15de00 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
15de20 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 ............CM_Free_Res_Des_Ex.c
15de40 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fgmgr32.dll.cfgmgr32.dll/...0...
15de60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
15de80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 46 ......`.......d.....$.......CM_F
15dea0 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 ree_Res_Des_Handle.cfgmgr32.dll.
15dec0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
15dee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
15df00 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 ..d.............CM_Free_Resource
15df20 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 _Conflict_Handle.cfgmgr32.dll.cf
15df40 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
15df60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
15df80 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 63 66 67 6d 67 d.............CM_Get_Child.cfgmg
15dfa0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
15dfc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
15dfe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 ..`.......d.............CM_Get_C
15e000 68 69 6c 64 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 hild_Ex.cfgmgr32.dll..cfgmgr32.d
15e020 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15e040 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
15e060 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 63 66 67 ......CM_Get_Class_Key_NameA.cfg
15e080 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
15e0a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
15e0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....$.......CM_Get
15e0e0 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 _Class_Key_NameW.cfgmgr32.dll.cf
15e100 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
15e120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
15e140 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e d.....'.......CM_Get_Class_Key_N
15e160 61 6d 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ame_ExA.cfgmgr32.dll..cfgmgr32.d
15e180 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15e1a0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
15e1c0 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 ......CM_Get_Class_Key_Name_ExW.
15e1e0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
15e200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
15e220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 4d ........`.......d.............CM
15e240 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 _Get_Class_NameA.cfgmgr32.dll.cf
15e260 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
15e280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
15e2a0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 d.............CM_Get_Class_NameW
15e2c0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
15e2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
15e300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d ........`.......d.....#.......CM
15e320 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Get_Class_Name_ExA.cfgmgr32.dll
15e340 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
15e360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
15e380 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e ....d.....#.......CM_Get_Class_N
15e3a0 61 6d 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ame_ExW.cfgmgr32.dll..cfgmgr32.d
15e3c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15e3e0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
15e400 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 ......CM_Get_Class_PropertyW.cfg
15e420 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
15e440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
15e460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....'.......CM_Get
15e480 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Class_Property_ExW.cfgmgr32.dll
15e4a0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
15e4c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
15e4e0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 ....d.....(.......CM_Get_Class_P
15e500 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 roperty_Keys.cfgmgr32.dll.cfgmgr
15e520 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
15e540 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
15e560 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f ..+.......CM_Get_Class_Property_
15e580 4b 65 79 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 Keys_Ex.cfgmgr32.dll..cfgmgr32.d
15e5a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15e5c0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
15e5e0 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 ......CM_Get_Class_Registry_Prop
15e600 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c ertyA.cfgmgr32.dll..cfgmgr32.dll
15e620 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15e640 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
15e660 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 ....CM_Get_Class_Registry_Proper
15e680 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 tyW.cfgmgr32.dll..cfgmgr32.dll/.
15e6a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15e6c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
15e6e0 04 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d ..CM_Get_Depth.cfgmgr32.dll.cfgm
15e700 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
15e720 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
15e740 00 00 00 00 1d 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 63 66 67 6d ............CM_Get_Depth_Ex.cfgm
15e760 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
15e780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
15e7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....-.......CM_Get
15e7c0 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 _DevNode_Custom_PropertyA.cfgmgr
15e7e0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
15e800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
15e820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.....-.......CM_Get_D
15e840 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 evNode_Custom_PropertyW.cfgmgr32
15e860 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
15e880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
15e8a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.....0.......CM_Get_Dev
15e8c0 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 63 66 67 6d 67 72 33 Node_Custom_Property_ExA.cfgmgr3
15e8e0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
15e900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
15e920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.....0.......CM_Get_Dev
15e940 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 Node_Custom_Property_ExW.cfgmgr3
15e960 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
15e980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
15e9a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.....&.......CM_Get_Dev
15e9c0 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d Node_PropertyW.cfgmgr32.dll.cfgm
15e9e0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
15ea00 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
15ea20 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 ....).......CM_Get_DevNode_Prope
15ea40 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 rty_ExW.cfgmgr32.dll..cfgmgr32.d
15ea60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15ea80 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
15eaa0 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 ......CM_Get_DevNode_Property_Ke
15eac0 79 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 ys.cfgmgr32.dll.cfgmgr32.dll/...
15eae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15eb00 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
15eb20 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 CM_Get_DevNode_Property_Keys_Ex.
15eb40 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
15eb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
15eb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d ........`.......d...../.......CM
15eba0 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 _Get_DevNode_Registry_PropertyA.
15ebc0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
15ebe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
15ec00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d ........`.......d...../.......CM
15ec20 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 _Get_DevNode_Registry_PropertyW.
15ec40 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
15ec60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
15ec80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 4d ........`.......d.....2.......CM
15eca0 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 _Get_DevNode_Registry_Property_E
15ecc0 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 xA.cfgmgr32.dll.cfgmgr32.dll/...
15ece0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15ed00 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
15ed20 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 CM_Get_DevNode_Registry_Property
15ed40 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _ExW.cfgmgr32.dll.cfgmgr32.dll/.
15ed60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15ed80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
15eda0 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 63 66 67 6d 67 72 33 32 ..CM_Get_DevNode_Status.cfgmgr32
15edc0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
15ede0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
15ee00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.....&.......CM_Get_Dev
15ee20 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d Node_Status_Ex.cfgmgr32.dll.cfgm
15ee40 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
15ee60 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
15ee80 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 63 66 ............CM_Get_Device_IDA.cf
15eea0 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
15eec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
15eee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.............CM_G
15ef00 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d et_Device_IDW.cfgmgr32.dll..cfgm
15ef20 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
15ef40 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
15ef60 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 ....".......CM_Get_Device_ID_ExA
15ef80 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
15efa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
15efc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 4d ........`.......d.....".......CM
15efe0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _Get_Device_ID_ExW.cfgmgr32.dll.
15f000 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
15f020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
15f040 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 ..d.....$.......CM_Get_Device_ID
15f060 5f 4c 69 73 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _ListA.cfgmgr32.dll.cfgmgr32.dll
15f080 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15f0a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
15f0c0 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 63 66 67 6d 67 ....CM_Get_Device_ID_ListW.cfgmg
15f0e0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
15f100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
15f120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.....'.......CM_Get_D
15f140 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a evice_ID_List_ExA.cfgmgr32.dll..
15f160 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
15f180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
15f1a0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 ..d.....'.......CM_Get_Device_ID
15f1c0 5f 4c 69 73 74 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 _List_ExW.cfgmgr32.dll..cfgmgr32
15f1e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15f200 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
15f220 29 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 ).......CM_Get_Device_ID_List_Si
15f240 7a 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 zeA.cfgmgr32.dll..cfgmgr32.dll/.
15f260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15f280 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
15f2a0 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 63 66 ..CM_Get_Device_ID_List_SizeW.cf
15f2c0 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
15f2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
15f300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.....,.......CM_G
15f320 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 63 66 67 6d 67 et_Device_ID_List_Size_ExA.cfgmg
15f340 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
15f360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
15f380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.....,.......CM_Get_D
15f3a0 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e evice_ID_List_Size_ExW.cfgmgr32.
15f3c0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
15f3e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
15f400 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ......d.....#.......CM_Get_Devic
15f420 65 5f 49 44 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 e_ID_Size.cfgmgr32.dll..cfgmgr32
15f440 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15f460 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
15f480 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 &.......CM_Get_Device_ID_Size_Ex
15f4a0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
15f4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
15f4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d ........`.......d.....,.......CM
15f500 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 00 63 66 67 _Get_Device_Interface_AliasA.cfg
15f520 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
15f540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
15f560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....,.......CM_Get
15f580 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 00 63 66 67 6d 67 72 33 _Device_Interface_AliasW.cfgmgr3
15f5a0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
15f5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
15f5e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d...../.......CM_Get_Dev
15f600 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 ice_Interface_Alias_ExA.cfgmgr32
15f620 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
15f640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
15f660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d...../.......CM_Get_Dev
15f680 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 ice_Interface_Alias_ExW.cfgmgr32
15f6a0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
15f6c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
15f6e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.....+.......CM_Get_Dev
15f700 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ice_Interface_ListA.cfgmgr32.dll
15f720 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
15f740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
15f760 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d.....+.......CM_Get_Device_
15f780 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 Interface_ListW.cfgmgr32.dll..cf
15f7a0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
15f7c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
15f7e0 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 d.............CM_Get_Device_Inte
15f800 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d rface_List_ExA.cfgmgr32.dll.cfgm
15f820 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
15f840 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
15f860 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ............CM_Get_Device_Interf
15f880 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 ace_List_ExW.cfgmgr32.dll.cfgmgr
15f8a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
15f8c0 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
15f8e0 00 00 30 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ..0.......CM_Get_Device_Interfac
15f900 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 e_List_SizeA.cfgmgr32.dll.cfgmgr
15f920 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
15f940 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
15f960 00 00 30 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ..0.......CM_Get_Device_Interfac
15f980 65 5f 4c 69 73 74 5f 53 69 7a 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 e_List_SizeW.cfgmgr32.dll.cfgmgr
15f9a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
15f9c0 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....71........`.......d...
15f9e0 00 00 33 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ..3.......CM_Get_Device_Interfac
15fa00 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 e_List_Size_ExA.cfgmgr32.dll..cf
15fa20 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
15fa40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
15fa60 64 86 00 00 00 00 33 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 d.....3.......CM_Get_Device_Inte
15fa80 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c rface_List_Size_ExW.cfgmgr32.dll
15faa0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
15fac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
15fae0 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d...../.......CM_Get_Device_
15fb00 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c Interface_PropertyW.cfgmgr32.dll
15fb20 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
15fb40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
15fb60 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d.....2.......CM_Get_Device_
15fb80 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e Interface_Property_ExW.cfgmgr32.
15fba0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
15fbc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
15fbe0 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ......d.....4.......CM_Get_Devic
15fc00 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 63 66 67 6d 67 e_Interface_Property_KeysW.cfgmg
15fc20 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
15fc40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 ....0.....0.....644.....75......
15fc60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.....7.......CM_Get_D
15fc80 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 evice_Interface_Property_Keys_Ex
15fca0 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
15fcc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15fce0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
15fd00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 CM_Get_First_Log_Conf.cfgmgr32.d
15fd20 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
15fd40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
15fd60 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 ......d.....&.......CM_Get_First
15fd80 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 _Log_Conf_Ex.cfgmgr32.dll.cfgmgr
15fda0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
15fdc0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
15fde0 00 00 21 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 63 66 ..!.......CM_Get_Global_State.cf
15fe00 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
15fe20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
15fe40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.....$.......CM_G
15fe60 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 et_Global_State_Ex.cfgmgr32.dll.
15fe80 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
15fea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
15fec0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 ..d.....#.......CM_Get_HW_Prof_F
15fee0 6c 61 67 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c lagsA.cfgmgr32.dll..cfgmgr32.dll
15ff00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15ff20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
15ff40 00 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 63 66 67 6d 67 72 ....CM_Get_HW_Prof_FlagsW.cfgmgr
15ff60 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
15ff80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
15ffa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 48 ..`.......d.....&.......CM_Get_H
15ffc0 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 W_Prof_Flags_ExA.cfgmgr32.dll.cf
15ffe0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
160000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
160020 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 d.....&.......CM_Get_HW_Prof_Fla
160040 67 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c gs_ExW.cfgmgr32.dll.cfgmgr32.dll
160060 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
160080 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
1600a0 00 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f ....CM_Get_Hardware_Profile_Info
1600c0 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
1600e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
160100 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
160120 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 63 66 CM_Get_Hardware_Profile_InfoW.cf
160140 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
160160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
160180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.............CM_G
1601a0 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 63 66 67 et_Hardware_Profile_Info_ExA.cfg
1601c0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
1601e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
160200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.............CM_Get
160220 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 63 66 67 6d 67 _Hardware_Profile_Info_ExW.cfgmg
160240 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
160260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
160280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 4c ..`.......d.....&.......CM_Get_L
1602a0 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 og_Conf_Priority.cfgmgr32.dll.cf
1602c0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
1602e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
160300 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 d.....).......CM_Get_Log_Conf_Pr
160320 69 6f 72 69 74 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 iority_Ex.cfgmgr32.dll..cfgmgr32
160340 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
160360 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
160380 22 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 ".......CM_Get_Next_Log_Conf.cfg
1603a0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
1603c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1603e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....%.......CM_Get
160400 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a _Next_Log_Conf_Ex.cfgmgr32.dll..
160420 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
160440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
160460 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f ..d.....!.......CM_Get_Next_Res_
160480 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 Des.cfgmgr32.dll..cfgmgr32.dll/.
1604a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1604c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1604e0 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 ..CM_Get_Next_Res_Des_Ex.cfgmgr3
160500 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
160520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
160540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 50 61 72 `.......d.............CM_Get_Par
160560 65 6e 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ent.cfgmgr32.dll..cfgmgr32.dll/.
160580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1605a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1605c0 04 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 ..CM_Get_Parent_Ex.cfgmgr32.dll.
1605e0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
160600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
160620 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 ..d.....!.......CM_Get_Res_Des_D
160640 61 74 61 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ata.cfgmgr32.dll..cfgmgr32.dll/.
160660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
160680 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1606a0 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 63 66 67 6d 67 72 33 ..CM_Get_Res_Des_Data_Ex.cfgmgr3
1606c0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
1606e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
160700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 `.......d.....&.......CM_Get_Res
160720 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d _Des_Data_Size.cfgmgr32.dll.cfgm
160740 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
160760 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
160780 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f ....).......CM_Get_Res_Des_Data_
1607a0 53 69 7a 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 Size_Ex.cfgmgr32.dll..cfgmgr32.d
1607c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1607e0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
160800 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 ......CM_Get_Resource_Conflict_C
160820 6f 75 6e 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ount.cfgmgr32.dll.cfgmgr32.dll/.
160840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
160860 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
160880 04 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 ..CM_Get_Resource_Conflict_Detai
1608a0 6c 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 lsA.cfgmgr32.dll..cfgmgr32.dll/.
1608c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1608e0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
160900 04 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 ..CM_Get_Resource_Conflict_Detai
160920 6c 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 lsW.cfgmgr32.dll..cfgmgr32.dll/.
160940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
160960 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
160980 04 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 ..CM_Get_Sibling.cfgmgr32.dll.cf
1609a0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
1609c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1609e0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 d.............CM_Get_Sibling_Ex.
160a00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
160a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
160a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 4d ........`.......d.............CM
160a60 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 _Get_Version.cfgmgr32.dll.cfgmgr
160a80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
160aa0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
160ac0 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 63 66 67 6d ..........CM_Get_Version_Ex.cfgm
160ae0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
160b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
160b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 4d 5f 49 6e 74 ....`.......d.....%.......CM_Int
160b40 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ersect_Range_List.cfgmgr32.dll..
160b60 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
160b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
160ba0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f ..d.....".......CM_Invert_Range_
160bc0 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 List.cfgmgr32.dll.cfgmgr32.dll/.
160be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
160c00 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
160c20 04 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 00 63 66 67 ..CM_Is_Dock_Station_Present.cfg
160c40 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
160c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
160c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 49 73 5f ....`.......d.....+.......CM_Is_
160ca0 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 78 00 63 66 67 6d 67 72 33 32 Dock_Station_Present_Ex.cfgmgr32
160cc0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
160ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
160d00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 4d 5f 49 73 5f 56 65 72 73 `.......d.....%.......CM_Is_Vers
160d20 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d ion_Available.cfgmgr32.dll..cfgm
160d40 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
160d60 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
160d80 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 ....(.......CM_Is_Version_Availa
160da0 62 6c 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ble_Ex.cfgmgr32.dll.cfgmgr32.dll
160dc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
160de0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
160e00 00 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 63 66 67 6d 67 72 33 32 2e ....CM_Locate_DevNodeA.cfgmgr32.
160e20 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
160e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
160e60 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 ......d.............CM_Locate_De
160e80 76 4e 6f 64 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c vNodeW.cfgmgr32.dll.cfgmgr32.dll
160ea0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
160ec0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
160ee0 00 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 63 66 67 6d 67 72 ....CM_Locate_DevNode_ExA.cfgmgr
160f00 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
160f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
160f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 4c 6f 63 61 74 ..`.......d.....#.......CM_Locat
160f60 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d e_DevNode_ExW.cfgmgr32.dll..cfgm
160f80 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
160fa0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
160fc0 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 63 ............CM_MapCrToWin32Err.c
160fe0 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fgmgr32.dll.cfgmgr32.dll/...0...
161000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
161020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 4d ......`.......d.....!.......CM_M
161040 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 erge_Range_List.cfgmgr32.dll..cf
161060 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
161080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1610a0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 d.............CM_Modify_Res_Des.
1610c0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
1610e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
161100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 4d ........`.......d.....".......CM
161120 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _Modify_Res_Des_Ex.cfgmgr32.dll.
161140 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
161160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
161180 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 ..d.............CM_Move_DevNode.
1611a0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
1611c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1611e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 4d ........`.......d.............CM
161200 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 _Move_DevNode_Ex.cfgmgr32.dll.cf
161220 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
161240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
161260 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 63 66 67 6d d.............CM_Next_Range.cfgm
161280 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
1612a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1612c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 ....`.......d.............CM_Ope
1612e0 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 n_Class_KeyA.cfgmgr32.dll.cfgmgr
161300 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
161320 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
161340 00 00 20 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 63 66 67 ..........CM_Open_Class_KeyW.cfg
161360 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
161380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1613a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 ....`.......d.....#.......CM_Ope
1613c0 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 n_Class_Key_ExA.cfgmgr32.dll..cf
1613e0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
161400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
161420 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f d.....#.......CM_Open_Class_Key_
161440 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ExW.cfgmgr32.dll..cfgmgr32.dll/.
161460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
161480 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1614a0 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 63 66 67 6d 67 72 33 32 2e 64 ..CM_Open_DevNode_Key.cfgmgr32.d
1614c0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
1614e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
161500 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e ......d.....$.......CM_Open_DevN
161520 6f 64 65 5f 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 ode_Key_Ex.cfgmgr32.dll.cfgmgr32
161540 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
161560 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
161580 2b 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 +.......CM_Open_Device_Interface
1615a0 5f 4b 65 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c _KeyA.cfgmgr32.dll..cfgmgr32.dll
1615c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1615e0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
161600 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 ....CM_Open_Device_Interface_Key
161620 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
161640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
161660 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
161680 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 CM_Open_Device_Interface_Key_ExA
1616a0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
1616c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1616e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d ........`.......d.............CM
161700 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 63 _Open_Device_Interface_Key_ExW.c
161720 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fgmgr32.dll.cfgmgr32.dll/...0...
161740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
161760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 4d 5f 51 ......`.......d.....*.......CM_Q
161780 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 63 66 67 6d 67 72 33 uery_And_Remove_SubTreeA.cfgmgr3
1617a0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
1617c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1617e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 `.......d.....*.......CM_Query_A
161800 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 nd_Remove_SubTreeW.cfgmgr32.dll.
161820 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
161840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
161860 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d ..d.....-.......CM_Query_And_Rem
161880 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 ove_SubTree_ExA.cfgmgr32.dll..cf
1618a0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
1618c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
1618e0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 d.....-.......CM_Query_And_Remov
161900 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d e_SubTree_ExW.cfgmgr32.dll..cfgm
161920 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
161940 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
161960 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f ....+.......CM_Query_Arbitrator_
161980 46 72 65 65 5f 44 61 74 61 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 Free_Data.cfgmgr32.dll..cfgmgr32
1619a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1619c0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
1619e0 2e 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 ........CM_Query_Arbitrator_Free
161a00 5f 44 61 74 61 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 _Data_Ex.cfgmgr32.dll.cfgmgr32.d
161a20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
161a40 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
161a60 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 ......CM_Query_Arbitrator_Free_S
161a80 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ize.cfgmgr32.dll..cfgmgr32.dll/.
161aa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
161ac0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
161ae0 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 5f ..CM_Query_Arbitrator_Free_Size_
161b00 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 Ex.cfgmgr32.dll.cfgmgr32.dll/...
161b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
161b40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
161b60 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 63 66 67 6d 67 72 33 32 CM_Query_Remove_SubTree.cfgmgr32
161b80 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
161ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
161bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 52 `.......d.....(.......CM_Query_R
161be0 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 emove_SubTree_Ex.cfgmgr32.dll.cf
161c00 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
161c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
161c40 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f d.....-.......CM_Query_Resource_
161c60 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d Conflict_List.cfgmgr32.dll..cfgm
161c80 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
161ca0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
161cc0 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f ....$.......CM_Reenumerate_DevNo
161ce0 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 de.cfgmgr32.dll.cfgmgr32.dll/...
161d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
161d20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
161d40 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 CM_Reenumerate_DevNode_Ex.cfgmgr
161d60 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
161d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
161da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 52 65 67 69 73 ..`.......d.....'.......CM_Regis
161dc0 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ter_Device_Driver.cfgmgr32.dll..
161de0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
161e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
161e20 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 ..d.....*.......CM_Register_Devi
161e40 63 65 5f 44 72 69 76 65 72 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 ce_Driver_Ex.cfgmgr32.dll.cfgmgr
161e60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
161e80 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
161ea0 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 ..+.......CM_Register_Device_Int
161ec0 65 72 66 61 63 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 erfaceA.cfgmgr32.dll..cfgmgr32.d
161ee0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
161f00 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
161f20 00 00 00 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 ......CM_Register_Device_Interfa
161f40 63 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ceW.cfgmgr32.dll..cfgmgr32.dll/.
161f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
161f80 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
161fa0 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 ..CM_Register_Device_Interface_E
161fc0 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 xA.cfgmgr32.dll.cfgmgr32.dll/...
161fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
162000 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
162020 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 CM_Register_Device_Interface_ExW
162040 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
162060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
162080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d ........`.......d.....&.......CM
1620a0 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e _Register_Notification.cfgmgr32.
1620c0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
1620e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
162100 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 ......d.............CM_Remove_Su
162120 62 54 72 65 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c bTree.cfgmgr32.dll..cfgmgr32.dll
162140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
162160 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
162180 00 00 04 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 63 66 67 6d 67 72 33 ....CM_Remove_SubTree_Ex.cfgmgr3
1621a0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
1621c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1621e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 52 65 71 75 65 73 74 `.......d.....&.......CM_Request
162200 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d _Device_EjectA.cfgmgr32.dll.cfgm
162220 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
162240 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
162260 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a ....&.......CM_Request_Device_Ej
162280 65 63 74 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ectW.cfgmgr32.dll.cfgmgr32.dll/.
1622a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1622c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1622e0 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 41 00 63 66 ..CM_Request_Device_Eject_ExA.cf
162300 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
162320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
162340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 52 ......`.......d.....).......CM_R
162360 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 63 66 67 6d 67 72 33 32 equest_Device_Eject_ExW.cfgmgr32
162380 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
1623a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1623c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 52 65 71 75 65 73 74 `.......d.....!.......CM_Request
1623e0 5f 45 6a 65 63 74 5f 50 43 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 _Eject_PC.cfgmgr32.dll..cfgmgr32
162400 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
162420 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
162440 24 00 00 00 00 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 63 $.......CM_Request_Eject_PC_Ex.c
162460 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fgmgr32.dll.cfgmgr32.dll/...0...
162480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1624a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 4d 5f 52 ......`.......d.............CM_R
1624c0 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 un_Detection.cfgmgr32.dll.cfgmgr
1624e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
162500 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
162520 00 00 21 00 00 00 00 00 04 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 63 66 ..!.......CM_Run_Detection_Ex.cf
162540 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
162560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
162580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 53 ......`.......d.....$.......CM_S
1625a0 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 et_Class_PropertyW.cfgmgr32.dll.
1625c0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
1625e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
162600 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f ..d.....'.......CM_Set_Class_Pro
162620 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 perty_ExW.cfgmgr32.dll..cfgmgr32
162640 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
162660 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
162680 2d 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 -.......CM_Set_Class_Registry_Pr
1626a0 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 opertyA.cfgmgr32.dll..cfgmgr32.d
1626c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1626e0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
162700 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 ......CM_Set_Class_Registry_Prop
162720 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c ertyW.cfgmgr32.dll..cfgmgr32.dll
162740 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
162760 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
162780 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 63 66 67 6d 67 ....CM_Set_DevNode_Problem.cfgmg
1627a0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
1627c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1627e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 ..`.......d.....'.......CM_Set_D
162800 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a evNode_Problem_Ex.cfgmgr32.dll..
162820 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
162840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
162860 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 ..d.....&.......CM_Set_DevNode_P
162880 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 ropertyW.cfgmgr32.dll.cfgmgr32.d
1628a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1628c0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
1628e0 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 ......CM_Set_DevNode_Property_Ex
162900 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
162920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
162940 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
162960 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 CM_Set_DevNode_Registry_Property
162980 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
1629a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1629c0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
1629e0 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 CM_Set_DevNode_Registry_Property
162a00 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
162a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
162a40 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
162a60 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 CM_Set_DevNode_Registry_Property
162a80 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _ExA.cfgmgr32.dll.cfgmgr32.dll/.
162aa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
162ac0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
162ae0 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 ..CM_Set_DevNode_Registry_Proper
162b00 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ty_ExW.cfgmgr32.dll.cfgmgr32.dll
162b20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
162b40 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
162b60 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 ....CM_Set_Device_Interface_Prop
162b80 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c ertyW.cfgmgr32.dll..cfgmgr32.dll
162ba0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
162bc0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
162be0 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 ....CM_Set_Device_Interface_Prop
162c00 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 erty_ExW.cfgmgr32.dll.cfgmgr32.d
162c20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
162c40 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
162c60 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 63 66 67 6d 67 72 33 32 2e 64 6c ......CM_Set_HW_Prof.cfgmgr32.dl
162c80 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
162ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
162cc0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 ....d.............CM_Set_HW_Prof
162ce0 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _Ex.cfgmgr32.dll..cfgmgr32.dll/.
162d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
162d20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
162d40 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 63 66 67 6d 67 72 33 32 ..CM_Set_HW_Prof_FlagsA.cfgmgr32
162d60 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
162d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
162da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f `.......d.....#.......CM_Set_HW_
162dc0 50 72 6f 66 5f 46 6c 61 67 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 Prof_FlagsW.cfgmgr32.dll..cfgmgr
162de0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
162e00 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
162e20 00 00 26 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 ..&.......CM_Set_HW_Prof_Flags_E
162e40 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 xA.cfgmgr32.dll.cfgmgr32.dll/...
162e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
162e80 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
162ea0 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 63 66 67 6d 67 72 33 CM_Set_HW_Prof_Flags_ExW.cfgmgr3
162ec0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
162ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
162f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 4d 5f 53 65 74 75 70 5f 44 `.......d.............CM_Setup_D
162f20 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c evNode.cfgmgr32.dll.cfgmgr32.dll
162f40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
162f60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
162f80 00 00 04 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 ....CM_Setup_DevNode_Ex.cfgmgr32
162fa0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
162fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
162fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 4d 5f 54 65 73 74 5f 52 61 `.......d.....%.......CM_Test_Ra
163000 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d nge_Available.cfgmgr32.dll..cfgm
163020 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
163040 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
163060 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 ....".......CM_Uninstall_DevNode
163080 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
1630a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1630c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 4d ........`.......d.....%.......CM
1630e0 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 _Uninstall_DevNode_Ex.cfgmgr32.d
163100 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
163120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
163140 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 ......d.....-.......CM_Unregiste
163160 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c r_Device_InterfaceA.cfgmgr32.dll
163180 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
1631a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
1631c0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f ....d.....-.......CM_Unregister_
1631e0 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a Device_InterfaceW.cfgmgr32.dll..
163200 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
163220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
163240 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 ..d.....0.......CM_Unregister_De
163260 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 vice_Interface_ExA.cfgmgr32.dll.
163280 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
1632a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
1632c0 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 ..d.....0.......CM_Unregister_De
1632e0 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 vice_Interface_ExW.cfgmgr32.dll.
163300 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
163320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
163340 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 4e 6f ..d.....(.......CM_Unregister_No
163360 74 69 66 69 63 61 74 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 tification.cfgmgr32.dll.cfgmgr32
163380 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1633a0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1633c0 1b 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 63 66 67 6d 67 72 33 32 2e 64 ........SwDeviceClose.cfgmgr32.d
1633e0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
163400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
163420 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 43 72 65 61 ......d.............SwDeviceCrea
163440 74 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 te.cfgmgr32.dll.cfgmgr32.dll/...
163460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
163480 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1634a0 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c SwDeviceGetLifetime.cfgmgr32.dll
1634c0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
1634e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
163500 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 ....d.....*.......SwDeviceInterf
163520 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d acePropertySet.cfgmgr32.dll.cfgm
163540 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
163560 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
163580 00 00 00 00 27 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 ....'.......SwDeviceInterfaceReg
1635a0 69 73 74 65 72 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c ister.cfgmgr32.dll..cfgmgr32.dll
1635c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1635e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
163600 00 00 04 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 53 74 61 74 65 00 63 66 ....SwDeviceInterfaceSetState.cf
163620 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
163640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
163660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 77 44 65 ......`.......d.....!.......SwDe
163680 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 vicePropertySet.cfgmgr32.dll..cf
1636a0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
1636c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1636e0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d d.....!.......SwDeviceSetLifetim
163700 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 e.cfgmgr32.dll..cfgmgr32.dll/...
163720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
163740 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
163760 53 77 4d 65 6d 46 72 65 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 SwMemFree.cfgmgr32.dll..chakra.d
163780 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1637a0 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
1637c0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
1637e0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
163800 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
163820 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
163840 10 00 00 00 04 00 00 00 03 00 63 68 61 6b 72 61 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........chakra.dll............
163860 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
163880 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
1638a0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
1638c0 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
1638e0 44 45 53 43 52 49 50 54 4f 52 5f 63 68 61 6b 72 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_chakra.__NULL_IMPORT_
163900 44 45 53 43 52 49 50 54 4f 52 00 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..chakra_NULL_THUNK_DA
163920 54 41 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..chakra.dll/.....0...........
163940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
163960 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
163980 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1639a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1639c0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1639e0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
163a00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....162.......`.d...
163a20 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
163a40 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
163a60 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
163a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
163aa0 02 00 1c 00 00 00 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 68 .......chakra_NULL_THUNK_DATA.ch
163ac0 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
163ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
163b00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4a 73 41 64 64 52 65 66 00 63 68 61 6b 72 61 2e 64 6c d.............JsAddRef.chakra.dl
163b20 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.chakra.dll/.....0...........0.
163b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
163b60 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 ....d.............JsBoolToBoolea
163b80 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.chakra.dll..chakra.dll/.....0.
163ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
163bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 73 ........`.......d.............Js
163be0 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 BooleanToBool.chakra.dll..chakra
163c00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
163c20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
163c40 00 00 1a 00 00 00 00 00 04 00 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 63 68 61 6b 72 61 2e ..........JsCallFunction.chakra.
163c60 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.chakra.dll/.....0...........
163c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
163ca0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 43 6f 6c 6c 65 63 74 47 61 72 ......d.............JsCollectGar
163cc0 62 61 67 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 bage.chakra.dll.chakra.dll/.....
163ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
163d00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
163d20 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 JsConstructObject.chakra.dll..ch
163d40 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
163d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
163d80 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f d.....#.......JsConvertValueToBo
163da0 6f 6c 65 61 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 olean.chakra.dll..chakra.dll/...
163dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
163de0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
163e00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 63 68 61 6b 72 61 2e ..JsConvertValueToNumber.chakra.
163e20 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.chakra.dll/.....0...........
163e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
163e60 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c ......d.....".......JsConvertVal
163e80 75 65 54 6f 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c ueToObject.chakra.dll.chakra.dll
163ea0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
163ec0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
163ee0 00 00 00 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 63 68 61 ......JsConvertValueToString.cha
163f00 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 kra.dll.chakra.dll/.....0.......
163f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
163f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 ..`.......d.............JsCreate
163f60 41 72 72 61 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 Array.chakra.dll..chakra.dll/...
163f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
163fa0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
163fc0 04 00 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 ..JsCreateContext.chakra.dll..ch
163fe0 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
164000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
164020 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 63 68 61 6b d.............JsCreateError.chak
164040 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ra.dll..chakra.dll/.....0.......
164060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
164080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 ..`.......d.....".......JsCreate
1640a0 45 78 74 65 72 6e 61 6c 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 ExternalObject.chakra.dll.chakra
1640c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1640e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
164100 00 00 1c 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 63 68 61 6b 72 ..........JsCreateFunction.chakr
164120 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 a.dll.chakra.dll/.....0.........
164140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
164160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 4f 62 `.......d.............JsCreateOb
164180 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 ject.chakra.dll.chakra.dll/.....
1641a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1641c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1641e0 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 JsCreateRangeError.chakra.dll.ch
164200 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
164220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
164240 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 d.....".......JsCreateReferenceE
164260 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 rror.chakra.dll.chakra.dll/.....
164280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1642a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1642c0 4a 73 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b JsCreateRuntime.chakra.dll..chak
1642e0 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
164300 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
164320 00 00 00 00 1f 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 6f 72 00 ............JsCreateSyntaxError.
164340 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 chakra.dll..chakra.dll/.....0...
164360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
164380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 43 72 ......`.......d.............JsCr
1643a0 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 eateTypeError.chakra.dll..chakra
1643c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1643e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
164400 00 00 1c 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 63 68 61 6b 72 ..........JsCreateURIError.chakr
164420 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 a.dll.chakra.dll/.....0.........
164440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
164460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 44 65 66 69 6e 65 50 72 `.......d.............JsDefinePr
164480 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 operty.chakra.dll.chakra.dll/...
1644a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1644c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1644e0 04 00 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 ..JsDeleteIndexedProperty.chakra
164500 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....0.........
164520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
164540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 44 65 6c 65 74 65 50 72 `.......d.............JsDeletePr
164560 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 operty.chakra.dll.chakra.dll/...
164580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1645a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1645c0 04 00 4a 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 63 68 61 6b ..JsDisableRuntimeExecution.chak
1645e0 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ra.dll..chakra.dll/.....0.......
164600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
164620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 44 69 73 70 6f 73 ..`.......d.............JsDispos
164640 65 52 75 6e 74 69 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 eRuntime.chakra.dll.chakra.dll/.
164660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
164680 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1646a0 00 00 04 00 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 ....JsDoubleToNumber.chakra.dll.
1646c0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
1646e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
164700 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4a 73 45 6e 61 62 6c 65 52 75 6e 74 69 6d 65 45 ..d.....$.......JsEnableRuntimeE
164720 78 65 63 75 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 xecution.chakra.dll.chakra.dll/.
164740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
164760 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
164780 00 00 04 00 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a ....JsEnumerateHeap.chakra.dll..
1647a0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
1647c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1647e0 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4a 73 45 71 75 61 6c 73 00 63 68 61 6b 72 61 2e ..d.............JsEquals.chakra.
164800 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.chakra.dll/.....0...........
164820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
164840 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4a 73 47 65 74 41 6e 64 43 6c 65 61 ......d.....".......JsGetAndClea
164860 72 45 78 63 65 70 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c rException.chakra.dll.chakra.dll
164880 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1648a0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1648c0 00 00 00 00 04 00 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 63 68 61 6b 72 61 ......JsGetCurrentContext.chakra
1648e0 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....0.........
164900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
164920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 73 47 65 74 45 78 74 65 6e `.......d.....!.......JsGetExten
164940 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 sionAllowed.chakra.dll..chakra.d
164960 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
164980 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1649a0 1d 00 00 00 00 00 04 00 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 61 6b 72 61 ........JsGetExternalData.chakra
1649c0 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....0.........
1649e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
164a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 73 47 65 74 46 61 6c 73 65 `.......d.............JsGetFalse
164a20 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 Value.chakra.dll..chakra.dll/...
164a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
164a60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
164a80 04 00 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a ..JsGetGlobalObject.chakra.dll..
164aa0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
164ac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
164ae0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4a 73 47 65 74 49 6e 64 65 78 65 64 50 72 6f 70 ..d.............JsGetIndexedProp
164b00 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 erty.chakra.dll.chakra.dll/.....
164b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
164b40 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
164b60 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 JsGetNullValue.chakra.dll.chakra
164b80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
164ba0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
164bc0 00 00 26 00 00 00 00 00 04 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 ..&.......JsGetOwnPropertyDescri
164be0 70 74 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 ptor.chakra.dll.chakra.dll/.....
164c00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
164c20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
164c40 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 63 68 61 6b 72 61 2e 64 6c 6c JsGetOwnPropertyNames.chakra.dll
164c60 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..chakra.dll/.....0...........0.
164c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
164ca0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 00 ....d.............JsGetProperty.
164cc0 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 chakra.dll..chakra.dll/.....0...
164ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
164d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 47 65 ......`.......d.....#.......JsGe
164d20 74 50 72 6f 70 65 72 74 79 49 64 46 72 6f 6d 4e 61 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a tPropertyIdFromName.chakra.dll..
164d40 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
164d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
164d80 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 6d ..d.....#.......JsGetPropertyNam
164da0 65 46 72 6f 6d 49 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 eFromId.chakra.dll..chakra.dll/.
164dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
164de0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
164e00 00 00 04 00 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 ....JsGetPrototype.chakra.dll.ch
164e20 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
164e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
164e60 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 63 68 61 6b 72 d.............JsGetRuntime.chakr
164e80 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 a.dll.chakra.dll/.....0.........
164ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
164ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 47 65 74 52 75 6e 74 69 `.......d.....#.......JsGetRunti
164ee0 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 meMemoryLimit.chakra.dll..chakra
164f00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
164f20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
164f40 00 00 23 00 00 00 00 00 04 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 ..#.......JsGetRuntimeMemoryUsag
164f60 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.chakra.dll..chakra.dll/.....0.
164f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
164fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 ........`.......d.............Js
164fc0 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b GetStringLength.chakra.dll..chak
164fe0 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
165000 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
165020 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 63 68 61 6b 72 ............JsGetTrueValue.chakr
165040 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 a.dll.chakra.dll/.....0.........
165060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
165080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 73 47 65 74 55 6e 64 65 66 `.......d.............JsGetUndef
1650a0 69 6e 65 64 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c inedValue.chakra.dll..chakra.dll
1650c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1650e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
165100 00 00 00 00 04 00 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 ......JsGetValueType.chakra.dll.
165120 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
165140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
165160 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 63 ..d.............JsHasException.c
165180 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 hakra.dll.chakra.dll/.....0.....
1651a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1651c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 48 61 73 45 ....`.......d.............JsHasE
1651e0 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 xternalData.chakra.dll..chakra.d
165200 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
165220 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
165240 20 00 00 00 00 00 04 00 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 63 68 61 ........JsHasIndexedProperty.cha
165260 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 kra.dll.chakra.dll/.....0.......
165280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1652a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 48 61 73 50 72 6f ..`.......d.............JsHasPro
1652c0 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 perty.chakra.dll..chakra.dll/...
1652e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
165300 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
165320 04 00 4a 73 49 64 6c 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 ..JsIdle.chakra.dll.chakra.dll/.
165340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
165360 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
165380 00 00 04 00 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 ....JsIntToNumber.chakra.dll..ch
1653a0 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
1653c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1653e0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 d.............JsIsEnumeratingHea
165400 70 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 p.chakra.dll..chakra.dll/.....0.
165420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
165440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4a 73 ........`.......d.....(.......Js
165460 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 6c 65 64 00 63 68 61 6b 72 IsRuntimeExecutionDisabled.chakr
165480 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 a.dll.chakra.dll/.....0.........
1654a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1654c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 4e 75 6d 62 65 72 54 6f `.......d.............JsNumberTo
1654e0 44 6f 75 62 6c 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 Double.chakra.dll.chakra.dll/...
165500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
165520 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
165540 04 00 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b ..JsParseScript.chakra.dll..chak
165560 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
165580 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1655a0 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 ....#.......JsParseSerializedScr
1655c0 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 ipt.chakra.dll..chakra.dll/.....
1655e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
165600 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
165620 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 JsPointerToString.chakra.dll..ch
165640 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
165660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
165680 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e d.............JsPreventExtension
1656a0 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .chakra.dll.chakra.dll/.....0...
1656c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1656e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4a 73 52 65 ......`.......d.............JsRe
165700 6c 65 61 73 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 lease.chakra.dll..chakra.dll/...
165720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
165740 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
165760 04 00 4a 73 52 75 6e 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 ..JsRunScript.chakra.dll..chakra
165780 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1657a0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1657c0 00 00 21 00 00 00 00 00 04 00 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 ..!.......JsRunSerializedScript.
1657e0 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 chakra.dll..chakra.dll/.....0...
165800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
165820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 53 65 ......`.......d.............JsSe
165840 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 rializeScript.chakra.dll..chakra
165860 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
165880 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1658a0 00 00 1f 00 00 00 00 00 04 00 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 63 68 ..........JsSetCurrentContext.ch
1658c0 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 akra.dll..chakra.dll/.....0.....
1658e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
165900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 53 65 74 45 ....`.......d.............JsSetE
165920 78 63 65 70 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 xception.chakra.dll.chakra.dll/.
165940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
165960 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
165980 00 00 04 00 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 61 6b 72 61 2e 64 6c 6c ....JsSetExternalData.chakra.dll
1659a0 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..chakra.dll/.....0...........0.
1659c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1659e0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4a 73 53 65 74 49 6e 64 65 78 65 64 50 72 ....d.............JsSetIndexedPr
165a00 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 operty.chakra.dll.chakra.dll/...
165a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
165a40 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
165a60 04 00 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b ..JsSetProperty.chakra.dll..chak
165a80 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
165aa0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
165ac0 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 63 68 61 6b 72 ............JsSetPrototype.chakr
165ae0 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 a.dll.chakra.dll/.....0.........
165b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
165b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4a 73 53 65 74 52 75 6e 74 69 `.......d.....-.......JsSetRunti
165b40 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 6b 00 63 68 61 6b 72 61 2e 64 meBeforeCollectCallback.chakra.d
165b60 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..chakra.dll/.....0...........
165b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
165ba0 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 ......d.....0.......JsSetRuntime
165bc0 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 63 68 61 6b 72 61 2e MemoryAllocationCallback.chakra.
165be0 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.chakra.dll/.....0...........
165c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
165c20 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 ......d.....#.......JsSetRuntime
165c40 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 MemoryLimit.chakra.dll..chakra.d
165c60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
165c80 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
165ca0 1c 00 00 00 00 00 04 00 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 63 68 61 6b 72 61 2e ........JsStartDebugging.chakra.
165cc0 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.chakra.dll/.....0...........
165ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
165d00 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 53 74 61 72 74 50 72 6f 66 69 ......d.............JsStartProfi
165d20 6c 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 ling.chakra.dll.chakra.dll/.....
165d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
165d60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
165d80 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b JsStopProfiling.chakra.dll..chak
165da0 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
165dc0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
165de0 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 53 74 72 69 63 74 45 71 75 61 6c 73 00 63 68 61 6b 72 ............JsStrictEquals.chakr
165e00 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 a.dll.chakra.dll/.....0.........
165e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
165e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 53 74 72 69 6e 67 54 6f `.......d.............JsStringTo
165e60 50 6f 69 6e 74 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 Pointer.chakra.dll..chakra.dll/.
165e80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
165ea0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
165ec0 00 00 04 00 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 ....JsValueToVariant.chakra.dll.
165ee0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
165f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
165f20 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 ..d.............JsVariantToValue
165f40 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .chakra.dll.cldapi.dll/.....0...
165f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 ........0.....0.....644.....367.
165f80 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
165fa0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
165fc0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
165fe0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
166000 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 6c ..............................cl
166020 64 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 dapi.dll....................idat
166040 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
166060 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
166080 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 .h.......................8......
1660a0 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 .......P...__IMPORT_DESCRIPTOR_c
1660c0 6c 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f ldapi.__NULL_IMPORT_DESCRIPTOR..
1660e0 63 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6c 64 61 70 69 2e 64 cldapi_NULL_THUNK_DATA..cldapi.d
166100 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
166120 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
166140 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
166160 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
166180 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
1661a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..cldapi.dll/.
1661c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1661e0 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....162.......`.d.......t.......
166200 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
166220 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
166240 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
166260 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 63 6c 64 61 70 ...........................cldap
166280 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 i_NULL_THUNK_DATA.cldapi.dll/...
1662a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1662c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1662e0 04 00 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 ..CfCloseHandle.cldapi.dll..clda
166300 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
166320 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
166340 00 00 00 00 1d 00 00 00 00 00 04 00 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 63 6c ............CfConnectSyncRoot.cl
166360 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dapi.dll..cldapi.dll/.....0.....
166380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1663a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 66 43 6f 6e 76 ....`.......d.....".......CfConv
1663c0 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 ertToPlaceholder.cldapi.dll.clda
1663e0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
166400 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
166420 00 00 00 00 20 00 00 00 00 00 04 00 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 ............CfCreatePlaceholders
166440 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .cldapi.dll.cldapi.dll/.....0...
166460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
166480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 66 44 65 ......`.......d.....".......CfDe
1664a0 68 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c hydratePlaceholder.cldapi.dll.cl
1664c0 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
1664e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
166500 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f d.............CfDisconnectSyncRo
166520 6f 74 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ot.cldapi.dll.cldapi.dll/.....0.
166540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
166560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 43 66 ........`.......d.............Cf
166580 45 78 65 63 75 74 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 Execute.cldapi.dll..cldapi.dll/.
1665a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1665c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1665e0 00 00 04 00 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 63 6c 64 61 70 ....CfGetCorrelationVector.cldap
166600 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.cldapi.dll/.....0.........
166620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
166640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 66 47 65 74 50 6c 61 63 65 `.......d.............CfGetPlace
166660 68 6f 6c 64 65 72 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c holderInfo.cldapi.dll.cldapi.dll
166680 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1666a0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
1666c0 00 00 00 00 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 00 ......CfGetPlaceholderRangeInfo.
1666e0 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 cldapi.dll..cldapi.dll/.....0...
166700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
166720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 43 66 47 65 ......`.......d.....1.......CfGe
166740 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 46 6f 72 48 79 64 72 61 74 69 6f tPlaceholderRangeInfoForHydratio
166760 6e 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.cldapi.dll..cldapi.dll/.....0.
166780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 ..........0.....0.....644.....69
1667a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 43 66 ........`.......d.....1.......Cf
1667c0 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 GetPlaceholderStateFromAttribute
1667e0 54 61 67 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Tag.cldapi.dll..cldapi.dll/.....
166800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
166820 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
166840 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 CfGetPlaceholderStateFromFileInf
166860 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 o.cldapi.dll..cldapi.dll/.....0.
166880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1668a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 66 ........`.......d.....-.......Cf
1668c0 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 GetPlaceholderStateFromFindData.
1668e0 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 cldapi.dll..cldapi.dll/.....0...
166900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
166920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 66 47 65 ......`.......d.............CfGe
166940 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 tPlatformInfo.cldapi.dll..cldapi
166960 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
166980 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
1669a0 00 00 25 00 00 00 00 00 04 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e ..%.......CfGetSyncRootInfoByHan
1669c0 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 dle.cldapi.dll..cldapi.dll/.....
1669e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
166a00 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
166a20 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 50 61 74 68 00 63 6c 64 61 70 69 2e 64 CfGetSyncRootInfoByPath.cldapi.d
166a40 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cldapi.dll/.....0...........
166a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
166a80 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 66 47 65 74 54 72 61 6e 73 66 65 ......d.............CfGetTransfe
166aa0 72 4b 65 79 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 rKey.cldapi.dll.cldapi.dll/.....
166ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
166ae0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
166b00 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 48 61 6e CfGetWin32HandleFromProtectedHan
166b20 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 dle.cldapi.dll..cldapi.dll/.....
166b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
166b60 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
166b80 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 CfHydratePlaceholder.cldapi.dll.
166ba0 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cldapi.dll/.....0...........0...
166bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
166be0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 66 4f 70 65 6e 46 69 6c 65 57 69 74 68 4f 70 ..d.............CfOpenFileWithOp
166c00 6c 6f 63 6b 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 lock.cldapi.dll.cldapi.dll/.....
166c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
166c40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
166c60 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 63 6c 64 61 70 69 CfQuerySyncProviderStatus.cldapi
166c80 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cldapi.dll/.....0.........
166ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
166cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 66 52 65 66 65 72 65 6e 63 `.......d.....&.......CfReferenc
166ce0 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 eProtectedHandle.cldapi.dll.clda
166d00 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
166d20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
166d40 00 00 00 00 1e 00 00 00 00 00 04 00 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 63 ............CfRegisterSyncRoot.c
166d60 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ldapi.dll.cldapi.dll/.....0.....
166d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
166da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 66 52 65 6c 65 ....`.......d.....$.......CfRele
166dc0 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c aseProtectedHandle.cldapi.dll.cl
166de0 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
166e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
166e20 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 72 4b d.............CfReleaseTransferK
166e40 65 79 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ey.cldapi.dll.cldapi.dll/.....0.
166e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
166e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 66 ........`.......d.....$.......Cf
166ea0 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 63 6c 64 61 70 69 2e 64 6c ReportProviderProgress.cldapi.dl
166ec0 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cldapi.dll/.....0...........0.
166ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
166f00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 ....d.....%.......CfReportProvid
166f20 65 72 50 72 6f 67 72 65 73 73 32 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 erProgress2.cldapi.dll..cldapi.d
166f40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
166f60 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
166f80 1e 00 00 00 00 00 04 00 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 61 74 75 73 00 63 6c 64 61 70 ........CfReportSyncStatus.cldap
166fa0 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.cldapi.dll/.....0.........
166fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
166fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 66 52 65 76 65 72 74 50 6c `.......d.............CfRevertPl
167000 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c aceholder.cldapi.dll..cldapi.dll
167020 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
167040 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
167060 00 00 00 00 04 00 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 63 6c 64 ......CfSetCorrelationVector.cld
167080 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.cldapi.dll/.....0.......
1670a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1670c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 66 53 65 74 49 6e 53 ..`.......d.............CfSetInS
1670e0 79 6e 63 53 74 61 74 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 yncState.cldapi.dll.cldapi.dll/.
167100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
167120 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
167140 00 00 04 00 43 66 53 65 74 50 69 6e 53 74 61 74 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c ....CfSetPinState.cldapi.dll..cl
167160 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
167180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1671a0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e 63 52 6f d.............CfUnregisterSyncRo
1671c0 6f 74 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ot.cldapi.dll.cldapi.dll/.....0.
1671e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
167200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 66 ........`.......d.............Cf
167220 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c UpdatePlaceholder.cldapi.dll..cl
167240 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
167260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
167280 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 64 d.....&.......CfUpdateSyncProvid
1672a0 65 72 53 74 61 74 75 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 erStatus.cldapi.dll.clfs.sys/...
1672c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1672e0 20 20 20 20 33 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9f 00 00 00 07 00 00 00 ....361.......`.d...............
167300 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
167320 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 09 00 00 00 ........@.0..idata$6............
167340 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
167360 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
167380 04 00 00 00 03 00 63 6c 66 73 2e 73 79 73 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ......clfs.sys..................
1673a0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
1673c0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
1673e0 00 00 00 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 .......h.......................6
167400 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............L...__IMPORT_DESCRI
167420 50 54 4f 52 5f 63 6c 66 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 PTOR_clfs.__NULL_IMPORT_DESCRIPT
167440 4f 52 00 7f 63 6c 66 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6c 66 73 2e 73 OR..clfs_NULL_THUNK_DATA..clfs.s
167460 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ys/.......0...........0.....0...
167480 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
1674a0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
1674c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
1674e0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
167500 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6c 66 73 2e 73 79 73 2f 20 LL_IMPORT_DESCRIPTOR..clfs.sys/.
167520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
167540 34 20 20 20 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....160.......`.d.......t.....
167560 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
167580 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1675a0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
1675c0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1a 00 00 00 7f 63 6c 66 .............................clf
1675e0 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 s_NULL_THUNK_DATA.clfs.sys/.....
167600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
167620 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
167640 04 00 43 6c 66 73 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 2e 73 79 73 00 0a ..ClfsAddLogContainer.clfs.sys..
167660 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clfs.sys/.......0...........0...
167680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1676a0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 66 73 41 64 64 4c 6f 67 43 6f 6e 74 61 69 ..d.............ClfsAddLogContai
1676c0 6e 65 72 53 65 74 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 nerSet.clfs.sys.clfs.sys/.......
1676e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
167700 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
167720 43 6c 66 73 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 ClfsAdvanceLogBase.clfs.sys.clfs
167740 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .sys/.......0...........0.....0.
167760 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
167780 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 66 73 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 ............ClfsAlignReservedLog
1677a0 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 .clfs.sys.clfs.sys/.......0.....
1677c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1677e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 66 73 41 6c ....`.......d.............ClfsAl
167800 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 locReservedLog.clfs.sys.clfs.sys
167820 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
167840 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
167860 22 00 00 00 00 00 04 00 43 6c 66 73 43 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 ".......ClfsCloseAndResetLogFile
167880 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 .clfs.sys.clfs.sys/.......0.....
1678a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1678c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 66 73 43 6c ....`.......d.............ClfsCl
1678e0 6f 73 65 4c 6f 67 46 69 6c 65 4f 62 6a 65 63 74 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 oseLogFileObject.clfs.sys.clfs.s
167900 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ys/.......0...........0.....0...
167920 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
167940 00 00 1b 00 00 00 00 00 04 00 43 6c 66 73 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 63 6c 66 73 ..........ClfsCreateLogFile.clfs
167960 2e 73 79 73 00 0a 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .sys..clfs.sys/.......0.........
167980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1679a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 66 73 43 72 65 61 74 65 `.......d.....#.......ClfsCreate
1679c0 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 2e 73 MarshallingArea.clfs.sys..clfs.s
1679e0 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ys/.......0...........0.....0...
167a00 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
167a20 00 00 25 00 00 00 00 00 04 00 43 6c 66 73 43 72 65 61 74 65 4d 61 72 73 68 61 6c 6c 69 6e 67 41 ..%.......ClfsCreateMarshallingA
167a40 72 65 61 45 78 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 reaEx.clfs.sys..clfs.sys/.......
167a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
167a80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
167aa0 43 6c 66 73 43 72 65 61 74 65 53 63 61 6e 43 6f 6e 74 65 78 74 00 63 6c 66 73 2e 73 79 73 00 0a ClfsCreateScanContext.clfs.sys..
167ac0 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clfs.sys/.......0...........0...
167ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
167b00 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 66 73 44 65 6c 65 74 65 4c 6f 67 42 79 50 ..d.............ClfsDeleteLogByP
167b20 6f 69 6e 74 65 72 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 ointer.clfs.sys.clfs.sys/.......
167b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
167b60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
167b80 43 6c 66 73 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 ClfsDeleteLogFile.clfs.sys..clfs
167ba0 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .sys/.......0...........0.....0.
167bc0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
167be0 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 66 73 44 65 6c 65 74 65 4d 61 72 73 68 61 6c 6c 69 6e ....#.......ClfsDeleteMarshallin
167c00 67 41 72 65 61 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 gArea.clfs.sys..clfs.sys/.......
167c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
167c40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
167c60 43 6c 66 73 45 61 72 6c 69 65 72 4c 73 6e 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 ClfsEarlierLsn.clfs.sys.clfs.sys
167c80 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
167ca0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
167cc0 16 00 00 00 00 00 04 00 43 6c 66 73 46 69 6e 61 6c 69 7a 65 00 63 6c 66 73 2e 73 79 73 00 63 6c ........ClfsFinalize.clfs.sys.cl
167ce0 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fs.sys/.......0...........0.....
167d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
167d20 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 6c 66 73 46 6c 75 73 68 42 75 66 66 65 72 73 00 63 d.............ClfsFlushBuffers.c
167d40 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 lfs.sys.clfs.sys/.......0.......
167d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
167d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6c 66 73 46 6c 75 73 ..`.......d.............ClfsFlus
167da0 68 54 6f 4c 73 6e 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 hToLsn.clfs.sys.clfs.sys/.......
167dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
167de0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
167e00 43 6c 66 73 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c ClfsFreeReservedLog.clfs.sys..cl
167e20 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fs.sys/.......0...........0.....
167e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
167e60 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 66 73 47 65 74 43 6f 6e 74 61 69 6e 65 72 4e 61 d.............ClfsGetContainerNa
167e80 6d 65 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 me.clfs.sys.clfs.sys/.......0...
167ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
167ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6c 66 73 ......`.......d.............Clfs
167ee0 47 65 74 49 6f 53 74 61 74 69 73 74 69 63 73 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 2e 73 GetIoStatistics.clfs.sys..clfs.s
167f00 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ys/.......0...........0.....0...
167f20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
167f40 00 00 23 00 00 00 00 00 04 00 43 6c 66 73 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 ..#.......ClfsGetLogFileInformat
167f60 69 6f 6e 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 ion.clfs.sys..clfs.sys/.......0.
167f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
167fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
167fc0 66 73 49 6e 69 74 69 61 6c 69 7a 65 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 fsInitialize.clfs.sys.clfs.sys/.
167fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
168000 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
168020 00 00 00 00 04 00 43 6c 66 73 4c 61 74 65 72 4c 73 6e 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 ......ClfsLaterLsn.clfs.sys.clfs
168040 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .sys/.......0...........0.....0.
168060 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
168080 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 66 73 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 63 ............ClfsLsnBlockOffset.c
1680a0 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 lfs.sys.clfs.sys/.......0.......
1680c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1680e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 6c 66 73 4c 73 6e 43 ..`.......d.............ClfsLsnC
168100 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 ontainer.clfs.sys.clfs.sys/.....
168120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
168140 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
168160 04 00 43 6c 66 73 4c 73 6e 43 72 65 61 74 65 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 2e 73 ..ClfsLsnCreate.clfs.sys..clfs.s
168180 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ys/.......0...........0.....0...
1681a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1681c0 00 00 1b 00 00 00 00 00 04 00 43 6c 66 73 4c 73 6e 44 69 66 66 65 72 65 6e 63 65 00 63 6c 66 73 ..........ClfsLsnDifference.clfs
1681e0 2e 73 79 73 00 0a 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .sys..clfs.sys/.......0.........
168200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
168220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 6c 66 73 4c 73 6e 45 71 75 `.......d.............ClfsLsnEqu
168240 61 6c 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 al.clfs.sys.clfs.sys/.......0...
168260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
168280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6c 66 73 ......`.......d.............Clfs
1682a0 4c 73 6e 47 72 65 61 74 65 72 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 LsnGreater.clfs.sys.clfs.sys/...
1682c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1682e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
168300 00 00 04 00 43 6c 66 73 4c 73 6e 49 6e 76 61 6c 69 64 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 ....ClfsLsnInvalid.clfs.sys.clfs
168320 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .sys/.......0...........0.....0.
168340 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
168360 00 00 00 00 15 00 00 00 00 00 04 00 43 6c 66 73 4c 73 6e 4c 65 73 73 00 63 6c 66 73 2e 73 79 73 ............ClfsLsnLess.clfs.sys
168380 00 0a 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clfs.sys/.......0...........0.
1683a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1683c0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 43 6c 66 73 4c 73 6e 4e 75 6c 6c 00 63 6c ....d.............ClfsLsnNull.cl
1683e0 66 73 2e 73 79 73 00 0a 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 fs.sys..clfs.sys/.......0.......
168400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
168420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 66 73 4c 73 6e 52 ..`.......d.............ClfsLsnR
168440 65 63 6f 72 64 53 65 71 75 65 6e 63 65 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 2e 73 79 73 ecordSequence.clfs.sys..clfs.sys
168460 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
168480 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
1684a0 29 00 00 00 00 00 04 00 43 6c 66 73 4d 67 6d 74 44 65 72 65 67 69 73 74 65 72 4d 61 6e 61 67 65 ).......ClfsMgmtDeregisterManage
1684c0 64 43 6c 69 65 6e 74 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 dClient.clfs.sys..clfs.sys/.....
1684e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
168500 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
168520 04 00 43 6c 66 73 4d 67 6d 74 48 61 6e 64 6c 65 4c 6f 67 46 69 6c 65 46 75 6c 6c 00 63 6c 66 73 ..ClfsMgmtHandleLogFileFull.clfs
168540 2e 73 79 73 00 0a 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .sys..clfs.sys/.......0.........
168560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
168580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 66 73 4d 67 6d 74 49 6e `.......d.............ClfsMgmtIn
1685a0 73 74 61 6c 6c 50 6f 6c 69 63 79 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 2e 73 79 73 2f 20 stallPolicy.clfs.sys..clfs.sys/.
1685c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1685e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
168600 00 00 00 00 04 00 43 6c 66 73 4d 67 6d 74 51 75 65 72 79 50 6f 6c 69 63 79 00 63 6c 66 73 2e 73 ......ClfsMgmtQueryPolicy.clfs.s
168620 79 73 00 0a 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ys..clfs.sys/.......0...........
168640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
168660 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 66 73 4d 67 6d 74 52 65 67 69 ......d.....'.......ClfsMgmtRegi
168680 73 74 65 72 4d 61 6e 61 67 65 64 43 6c 69 65 6e 74 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 sterManagedClient.clfs.sys..clfs
1686a0 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .sys/.......0...........0.....0.
1686c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1686e0 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 66 73 4d 67 6d 74 52 65 6d 6f 76 65 50 6f 6c 69 63 79 ............ClfsMgmtRemovePolicy
168700 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 .clfs.sys.clfs.sys/.......0.....
168720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
168740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 66 73 4d 67 ....`.......d.............ClfsMg
168760 6d 74 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 mtSetLogFileSize.clfs.sys.clfs.s
168780 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ys/.......0...........0.....0...
1687a0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
1687c0 00 00 28 00 00 00 00 00 04 00 43 6c 66 73 4d 67 6d 74 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 ..(.......ClfsMgmtSetLogFileSize
1687e0 41 73 43 6c 69 65 6e 74 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 AsClient.clfs.sys.clfs.sys/.....
168800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
168820 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
168840 04 00 43 6c 66 73 4d 67 6d 74 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 63 6c 66 ..ClfsMgmtTailAdvanceFailure.clf
168860 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.sys.clfs.sys/.......0.........
168880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1688a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 66 73 51 75 65 72 79 4c `.......d.....%.......ClfsQueryL
1688c0 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 ogFileInformation.clfs.sys..clfs
1688e0 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .sys/.......0...........0.....0.
168900 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
168920 00 00 00 00 1b 00 00 00 00 00 04 00 43 6c 66 73 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 63 6c ............ClfsReadLogRecord.cl
168940 66 73 2e 73 79 73 00 0a 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 fs.sys..clfs.sys/.......0.......
168960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
168980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 66 73 52 65 61 64 ..`.......d.............ClfsRead
1689a0 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 2e 73 79 73 NextLogRecord.clfs.sys..clfs.sys
1689c0 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
1689e0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
168a00 25 00 00 00 00 00 04 00 43 6c 66 73 52 65 61 64 50 72 65 76 69 6f 75 73 52 65 73 74 61 72 74 41 %.......ClfsReadPreviousRestartA
168a20 72 65 61 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 rea.clfs.sys..clfs.sys/.......0.
168a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
168a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
168a80 66 73 52 65 61 64 52 65 73 74 61 72 74 41 72 65 61 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 fsReadRestartArea.clfs.sys..clfs
168aa0 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .sys/.......0...........0.....0.
168ac0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
168ae0 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 66 73 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e ............ClfsRemoveLogContain
168b00 65 72 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 er.clfs.sys.clfs.sys/.......0...
168b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
168b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 66 73 ......`.......d.....#.......Clfs
168b60 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 63 6c 66 73 2e 73 79 73 00 0a RemoveLogContainerSet.clfs.sys..
168b80 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clfs.sys/.......0...........0...
168ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
168bc0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 66 73 52 65 73 65 72 76 65 41 6e 64 41 70 ..d.....!.......ClfsReserveAndAp
168be0 70 65 6e 64 4c 6f 67 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 pendLog.clfs.sys..clfs.sys/.....
168c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
168c20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
168c40 04 00 43 6c 66 73 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 ..ClfsReserveAndAppendLogAligned
168c60 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 .clfs.sys.clfs.sys/.......0.....
168c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
168ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 66 73 53 63 ....`.......d.............ClfsSc
168cc0 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 2e 73 anLogContainers.clfs.sys..clfs.s
168ce0 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ys/.......0...........0.....0...
168d00 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
168d20 00 00 1c 00 00 00 00 00 04 00 43 6c 66 73 53 65 74 41 72 63 68 69 76 65 54 61 69 6c 00 63 6c 66 ..........ClfsSetArchiveTail.clf
168d40 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.sys.clfs.sys/.......0.........
168d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
168d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6c 66 73 53 65 74 45 6e 64 `.......d.............ClfsSetEnd
168da0 4f 66 4c 6f 67 00 63 6c 66 73 2e 73 79 73 00 0a 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 OfLog.clfs.sys..clfs.sys/.......
168dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
168de0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
168e00 43 6c 66 73 53 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 6c 66 73 2e 73 ClfsSetLogFileInformation.clfs.s
168e20 79 73 00 0a 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ys..clfs.sys/.......0...........
168e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
168e60 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 66 73 54 65 72 6d 69 6e 61 74 ......d.............ClfsTerminat
168e80 65 52 65 61 64 4c 6f 67 00 63 6c 66 73 2e 73 79 73 00 63 6c 66 73 2e 73 79 73 2f 20 20 20 20 20 eReadLog.clfs.sys.clfs.sys/.....
168ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
168ec0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
168ee0 04 00 43 6c 66 73 57 72 69 74 65 52 65 73 74 61 72 74 41 72 65 61 00 63 6c 66 73 2e 73 79 73 00 ..ClfsWriteRestartArea.clfs.sys.
168f00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clfsw32.dll/....0...........0...
168f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....370.......`.d...
168f40 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
168f60 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
168f80 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
168fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
168fc0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 00 00 ..................clfsw32.dll...
168fe0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
169000 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
169020 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 ....h..idata$5........h.........
169040 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 ..............9.............R...
169060 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 66 73 77 33 32 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_clfsw32.__NU
169080 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 66 73 77 33 32 5f 4e 55 LL_IMPORT_DESCRIPTOR..clfsw32_NU
1690a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 LL_THUNK_DATA.clfsw32.dll/....0.
1690c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
1690e0 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
169100 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
169120 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
169140 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
169160 53 43 52 49 50 54 4f 52 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..clfsw32.dll/....0.....
169180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 ......0.....0.....644.....163...
1691a0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
1691c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
1691e0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
169200 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
169220 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c 5f 54 48 .................clfsw32_NULL_TH
169240 55 4e 4b 5f 44 41 54 41 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 UNK_DATA..clfsw32.dll/....0.....
169260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
169280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 64 4c 6f 67 ....`.......d.............AddLog
1692a0 43 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c Container.clfsw32.dll.clfsw32.dl
1692c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1692e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
169300 00 00 00 00 04 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 63 6c 66 73 77 33 32 ......AddLogContainerSet.clfsw32
169320 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clfsw32.dll/....0.........
169340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
169360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 64 76 61 6e 63 65 4c 6f 67 `.......d.............AdvanceLog
169380 42 61 73 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 Base.clfsw32.dll..clfsw32.dll/..
1693a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1693c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1693e0 04 00 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a ..AlignReservedLog.clfsw32.dll..
169400 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clfsw32.dll/....0...........0...
169420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
169440 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 ..d.............AllocReservedLog
169460 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .clfsw32.dll..clfsw32.dll/....0.
169480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1694a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6c ........`.......d.....!.......Cl
1694c0 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a oseAndResetLogFile.clfsw32.dll..
1694e0 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clfsw32.dll/....0...........0...
169500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
169520 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 65 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e ..d.....*.......CreateLogContain
169540 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 erScanContext.clfsw32.dll.clfsw3
169560 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
169580 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1695a0 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 63 6c 66 73 77 33 32 2e ..........CreateLogFile.clfsw32.
1695c0 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....0...........
1695e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
169600 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 4c 6f 67 4d 61 72 ......d.....%.......CreateLogMar
169620 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 shallingArea.clfsw32.dll..clfsw3
169640 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
169660 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
169680 00 00 1e 00 00 00 00 00 04 00 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e 64 6c 65 00 63 6c 66 73 ..........DeleteLogByHandle.clfs
1696a0 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.clfsw32.dll/....0.......
1696c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1696e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 6c 65 74 65 4c 6f ..`.......d.............DeleteLo
169700 67 46 69 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 gFile.clfsw32.dll.clfsw32.dll/..
169720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
169740 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
169760 04 00 44 65 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 63 6c 66 73 77 ..DeleteLogMarshallingArea.clfsw
169780 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..clfsw32.dll/....0.......
1697a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1697c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 65 72 65 67 69 73 74 ..`.......d.....*.......Deregist
1697e0 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c erManageableLogClient.clfsw32.dl
169800 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clfsw32.dll/....0...........0.
169820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
169840 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 ....d.............FlushLogBuffer
169860 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 s.clfsw32.dll.clfsw32.dll/....0.
169880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1698a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46 6c ........`.......d.............Fl
1698c0 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e ushLogToLsn.clfsw32.dll.clfsw32.
1698e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
169900 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
169920 1c 00 00 00 00 00 04 00 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e ........FreeReservedLog.clfsw32.
169940 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....0...........
169960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
169980 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4c 6f 67 43 6f 6e 74 61 69 ......d.............GetLogContai
1699a0 6e 65 72 4e 61 6d 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f nerName.clfsw32.dll.clfsw32.dll/
1699c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1699e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
169a00 00 00 04 00 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 6c 66 73 77 33 ....GetLogFileInformation.clfsw3
169a20 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.clfsw32.dll/....0.........
169a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
169a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 4c 6f 67 49 6f 53 74 `.......d.............GetLogIoSt
169a80 61 74 69 73 74 69 63 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c atistics.clfsw32.dll..clfsw32.dl
169aa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
169ac0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
169ae0 00 00 00 00 04 00 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 6f 00 63 6c 66 73 ......GetLogReservationInfo.clfs
169b00 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.clfsw32.dll/....0.......
169b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
169b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 4e 65 78 74 4c ..`.......d.....$.......GetNextL
169b60 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 ogArchiveExtent.clfsw32.dll.clfs
169b80 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
169ba0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
169bc0 00 00 00 00 1a 00 00 00 00 00 04 00 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 63 6c 66 73 77 33 ............HandleLogFull.clfsw3
169be0 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.clfsw32.dll/....0.........
169c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
169c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 4c 6f 67 `.......d.............InstallLog
169c40 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f Policy.clfsw32.dll..clfsw32.dll/
169c60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
169c80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
169ca0 00 00 04 00 4c 6f 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 63 6c 66 73 77 33 ....LogTailAdvanceFailure.clfsw3
169cc0 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.clfsw32.dll/....0.........
169ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
169d00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4c 73 6e 42 6c 6f 63 6b 4f 66 `.......d.............LsnBlockOf
169d20 66 73 65 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 fset.clfsw32.dll..clfsw32.dll/..
169d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
169d60 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
169d80 04 00 4c 73 6e 43 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 ..LsnContainer.clfsw32.dll..clfs
169da0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
169dc0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
169de0 00 00 00 00 16 00 00 00 00 00 04 00 4c 73 6e 43 72 65 61 74 65 00 63 6c 66 73 77 33 32 2e 64 6c ............LsnCreate.clfsw32.dl
169e00 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clfsw32.dll/....0...........0.
169e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
169e40 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4c 73 6e 45 71 75 61 6c 00 63 6c 66 73 77 ....d.............LsnEqual.clfsw
169e60 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..clfsw32.dll/....0.......
169e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
169ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4c 73 6e 47 72 65 61 74 ..`.......d.............LsnGreat
169ec0 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 er.clfsw32.dll..clfsw32.dll/....
169ee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
169f00 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
169f20 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 LsnIncrement.clfsw32.dll..clfsw3
169f40 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
169f60 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
169f80 00 00 17 00 00 00 00 00 04 00 4c 73 6e 49 6e 76 61 6c 69 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c ..........LsnInvalid.clfsw32.dll
169fa0 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clfsw32.dll/....0...........0.
169fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
169fe0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4c 73 6e 4c 65 73 73 00 63 6c 66 73 77 33 ....d.............LsnLess.clfsw3
16a000 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.clfsw32.dll/....0.........
16a020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
16a040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4c 73 6e 4e 75 6c 6c 00 63 6c `.......d.............LsnNull.cl
16a060 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 fsw32.dll.clfsw32.dll/....0.....
16a080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
16a0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4c 73 6e 52 65 63 ....`.......d.............LsnRec
16a0c0 6f 72 64 53 65 71 75 65 6e 63 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e ordSequence.clfsw32.dll.clfsw32.
16a0e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16a100 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
16a120 1e 00 00 00 00 00 04 00 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 63 6c 66 73 77 33 ........PrepareLogArchive.clfsw3
16a140 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.clfsw32.dll/....0.........
16a160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
16a180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 51 75 65 72 79 4c 6f 67 50 6f `.......d.............QueryLogPo
16a1a0 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 licy.clfsw32.dll..clfsw32.dll/..
16a1c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16a1e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
16a200 04 00 52 65 61 64 4c 6f 67 41 72 63 68 69 76 65 4d 65 74 61 64 61 74 61 00 63 6c 66 73 77 33 32 ..ReadLogArchiveMetadata.clfsw32
16a220 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clfsw32.dll/....0.........
16a240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
16a260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 61 64 4c 6f 67 4e 6f 74 `.......d.............ReadLogNot
16a280 69 66 69 63 61 74 69 6f 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c ification.clfsw32.dll.clfsw32.dl
16a2a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16a2c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
16a2e0 00 00 00 00 04 00 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 ......ReadLogRecord.clfsw32.dll.
16a300 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clfsw32.dll/....0...........0...
16a320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
16a340 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 ..d.............ReadLogRestartAr
16a360 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ea.clfsw32.dll..clfsw32.dll/....
16a380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16a3a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
16a3c0 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c ReadNextLogRecord.clfsw32.dll.cl
16a3e0 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fsw32.dll/....0...........0.....
16a400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
16a420 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 d.....'.......ReadPreviousLogRes
16a440 74 61 72 74 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c tartArea.clfsw32.dll..clfsw32.dl
16a460 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16a480 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
16a4a0 00 00 00 00 04 00 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 ......RegisterForLogWriteNotific
16a4c0 61 74 69 6f 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 ation.clfsw32.dll.clfsw32.dll/..
16a4e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16a500 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
16a520 04 00 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 63 6c ..RegisterManageableLogClient.cl
16a540 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 fsw32.dll.clfsw32.dll/....0.....
16a560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
16a580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 6d 6f 76 65 ....`.......d.............Remove
16a5a0 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 LogContainer.clfsw32.dll..clfsw3
16a5c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
16a5e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
16a600 00 00 22 00 00 00 00 00 04 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 ..".......RemoveLogContainerSet.
16a620 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clfsw32.dll.clfsw32.dll/....0...
16a640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
16a660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.............Remo
16a680 76 65 4c 6f 67 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e veLogPolicy.clfsw32.dll.clfsw32.
16a6a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16a6c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
16a6e0 20 00 00 00 00 00 04 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 63 6c 66 73 ........ReserveAndAppendLog.clfs
16a700 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.clfsw32.dll/....0.......
16a720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
16a740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 65 72 76 65 41 ..`.......d.....'.......ReserveA
16a760 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a ndAppendLogAligned.clfsw32.dll..
16a780 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clfsw32.dll/....0...........0...
16a7a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
16a7c0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 ..d.............ScanLogContainer
16a7e0 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 s.clfsw32.dll.clfsw32.dll/....0.
16a800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
16a820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
16a840 74 45 6e 64 4f 66 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c tEndOfLog.clfsw32.dll.clfsw32.dl
16a860 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16a880 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
16a8a0 00 00 00 00 04 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 63 6c 66 73 77 33 32 2e ......SetLogArchiveMode.clfsw32.
16a8c0 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....0...........
16a8e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
16a900 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 4c 6f 67 41 72 63 68 69 76 ......d.............SetLogArchiv
16a920 65 54 61 69 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 eTail.clfsw32.dll.clfsw32.dll/..
16a940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16a960 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
16a980 04 00 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 68 50 6f 6c 69 63 79 00 63 6c 66 73 77 ..SetLogFileSizeWithPolicy.clfsw
16a9a0 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..clfsw32.dll/....0.......
16a9c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
16a9e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 ..`.......d.............Terminat
16aa00 65 4c 6f 67 41 72 63 68 69 76 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e eLogArchive.clfsw32.dll.clfsw32.
16aa20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16aa40 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
16aa60 1d 00 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 65 52 65 61 64 4c 6f 67 00 63 6c 66 73 77 33 32 ........TerminateReadLog.clfsw32
16aa80 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clfsw32.dll/....0.........
16aaa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
16aac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 54 72 75 6e 63 61 74 65 4c 6f `.......d.............TruncateLo
16aae0 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 g.clfsw32.dll.clfsw32.dll/....0.
16ab00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
16ab20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
16ab40 6c 69 64 61 74 65 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c lidateLog.clfsw32.dll.clfsw32.dl
16ab60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16ab80 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
16aba0 00 00 00 00 04 00 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 63 6c 66 73 77 33 ......WriteLogRestartArea.clfsw3
16abc0 32 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.clusapi.dll/....0.........
16abe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
16ac00 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
16ac20 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
16ac40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
16ac60 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
16ac80 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 6c 75 73 61 70 69 2e ........................clusapi.
16aca0 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
16acc0 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
16ace0 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
16ad00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
16ad20 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 75 73 61 70 ..R...__IMPORT_DESCRIPTOR_clusap
16ad40 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 75 73 i.__NULL_IMPORT_DESCRIPTOR..clus
16ad60 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f api_NULL_THUNK_DATA.clusapi.dll/
16ad80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16ada0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
16adc0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
16ade0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
16ae00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
16ae20 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..clusapi.dll/....
16ae40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16ae60 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
16ae80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
16aea0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
16aec0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
16aee0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 63 6c 75 73 61 70 69 5f 4e .......................clusapi_N
16af00 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..clusapi.dll/....
16af20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16af40 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
16af60 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 AddClusterGroupDependency.clusap
16af80 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
16afa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
16afc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 `.......d.....(.......AddCluster
16afe0 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c GroupDependencyEx.clusapi.dll.cl
16b000 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
16b020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
16b040 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 d.....).......AddClusterGroupSet
16b060 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e Dependency.clusapi.dll..clusapi.
16b080 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16b0a0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
16b0c0 2b 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 +.......AddClusterGroupSetDepend
16b0e0 65 6e 63 79 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f encyEx.clusapi.dll..clusapi.dll/
16b100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16b120 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
16b140 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 ....AddClusterGroupToGroupSetDep
16b160 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f endency.clusapi.dll.clusapi.dll/
16b180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16b1a0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
16b1c0 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 ....AddClusterGroupToGroupSetDep
16b1e0 65 6e 64 65 6e 63 79 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c endencyEx.clusapi.dll.clusapi.dl
16b200 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16b220 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
16b240 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c ......AddClusterNode.clusapi.dll
16b260 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
16b280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
16b2a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 ....d.............AddClusterNode
16b2c0 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Ex.clusapi.dll..clusapi.dll/....
16b2e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16b300 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
16b320 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 AddClusterResourceDependency.clu
16b340 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
16b360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
16b380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 41 64 64 43 6c 75 ....`.......d.....+.......AddClu
16b3a0 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 63 6c 75 73 61 70 69 sterResourceDependencyEx.clusapi
16b3c0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
16b3e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
16b400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 `.......d.....#.......AddCluster
16b420 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 ResourceNode.clusapi.dll..clusap
16b440 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
16b460 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
16b480 00 00 25 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 ..%.......AddClusterResourceNode
16b4a0 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Ex.clusapi.dll..clusapi.dll/....
16b4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16b4e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
16b500 41 64 64 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c AddClusterStorageNode.clusapi.dl
16b520 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
16b540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
16b560 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 ....d.............AddCrossCluste
16b580 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 rGroupSetDependency.clusapi.dll.
16b5a0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
16b5c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
16b5e0 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 ..d.............AddResourceToClu
16b600 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c sterSharedVolumes.clusapi.dll.cl
16b620 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
16b640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
16b660 64 86 00 00 00 00 22 00 00 00 00 00 04 00 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 74 61 62 d.....".......BackupClusterDatab
16b680 61 73 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ase.clusapi.dll.clusapi.dll/....
16b6a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16b6c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
16b6e0 43 61 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 63 6c 75 73 61 70 69 2e 64 CanResourceBeDependent.clusapi.d
16b700 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
16b720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
16b740 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 61 6e 63 65 6c 43 6c 75 73 74 65 ......d.....(.......CancelCluste
16b760 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 rGroupOperation.clusapi.dll.clus
16b780 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
16b7a0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
16b7c0 00 00 00 00 27 00 00 00 00 00 04 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ....'.......ChangeClusterResourc
16b7e0 65 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f eGroup.clusapi.dll..clusapi.dll/
16b800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16b820 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
16b840 00 00 04 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 ....ChangeClusterResourceGroupEx
16b860 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
16b880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
16b8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 68 ........`.......d.....*.......Ch
16b8c0 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 32 00 63 6c 75 73 angeClusterResourceGroupEx2.clus
16b8e0 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
16b900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
16b920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 ..`.......d.............CloseClu
16b940 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ster.clusapi.dll..clusapi.dll/..
16b960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16b980 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
16b9a0 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ..CloseClusterGroup.clusapi.dll.
16b9c0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
16b9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
16ba00 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 ..d.....!.......CloseClusterGrou
16ba20 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 pSet.clusapi.dll..clusapi.dll/..
16ba40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16ba60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
16ba80 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 ..CloseClusterNetInterface.clusa
16baa0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
16bac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
16bae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 ..`.......d.............CloseClu
16bb00 73 74 65 72 4e 65 74 77 6f 72 6b 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e sterNetwork.clusapi.dll.clusapi.
16bb20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16bb40 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
16bb60 1d 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 ........CloseClusterNode.clusapi
16bb80 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
16bba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
16bbc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 `.......d.....#.......CloseClust
16bbe0 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 erNotifyPort.clusapi.dll..clusap
16bc00 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
16bc20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
16bc40 00 00 21 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 ..!.......CloseClusterResource.c
16bc60 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
16bc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
16bca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....$.......Clus
16bcc0 61 70 69 53 65 74 52 65 61 73 6f 6e 48 61 6e 64 6c 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 apiSetReasonHandler.clusapi.dll.
16bce0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
16bd00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
16bd20 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 ..d.....*.......ClusterAddGroupT
16bd40 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 oAffinityRule.clusapi.dll.clusap
16bd60 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
16bd80 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
16bda0 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 ..&.......ClusterAddGroupToGroup
16bdc0 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Set.clusapi.dll.clusapi.dll/....
16bde0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16be00 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
16be20 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d ClusterAddGroupToGroupSetWithDom
16be40 61 69 6e 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ains.clusapi.dll..clusapi.dll/..
16be60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16be80 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
16bea0 04 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 ..ClusterAddGroupToGroupSetWithD
16bec0 6f 6d 61 69 6e 73 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c omainsEx.clusapi.dll..clusapi.dl
16bee0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16bf00 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
16bf20 00 00 00 00 04 00 43 6c 75 73 74 65 72 41 66 66 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c ......ClusterAffinityRuleControl
16bf40 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
16bf60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
16bf80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
16bfa0 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 usterCloseEnum.clusapi.dll..clus
16bfc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
16bfe0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
16c000 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 ............ClusterCloseEnumEx.c
16c020 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
16c040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
16c060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.............Clus
16c080 74 65 72 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e terControl.clusapi.dll..clusapi.
16c0a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16c0c0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
16c0e0 1d 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c 45 78 00 63 6c 75 73 61 70 69 ........ClusterControlEx.clusapi
16c100 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
16c120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
16c140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 43 72 65 `.......d.....&.......ClusterCre
16c160 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 ateAffinityRule.clusapi.dll.clus
16c180 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
16c1a0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
16c1c0 00 00 00 00 18 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e ............ClusterEnum.clusapi.
16c1e0 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
16c200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
16c220 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 45 6e 75 6d 45 ......d.............ClusterEnumE
16c240 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 x.clusapi.dll.clusapi.dll/....0.
16c260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
16c280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
16c2a0 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c usterGetEnumCount.clusapi.dll.cl
16c2c0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
16c2e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
16c300 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e d.....".......ClusterGetEnumCoun
16c320 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 tEx.clusapi.dll.clusapi.dll/....
16c340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16c360 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
16c380 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c ClusterGroupCloseEnum.clusapi.dl
16c3a0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
16c3c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
16c3e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c ....d.....$.......ClusterGroupCl
16c400 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c oseEnumEx.clusapi.dll.clusapi.dl
16c420 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16c440 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
16c460 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 ......ClusterGroupControl.clusap
16c480 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
16c4a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
16c4c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f `.......d.....".......ClusterGro
16c4e0 75 70 43 6f 6e 74 72 6f 6c 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e upControlEx.clusapi.dll.clusapi.
16c500 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16c520 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
16c540 1d 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 63 6c 75 73 61 70 69 ........ClusterGroupEnum.clusapi
16c560 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
16c580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
16c5a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f `.......d.............ClusterGro
16c5c0 75 70 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c upEnumEx.clusapi.dll..clusapi.dl
16c5e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16c600 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
16c620 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 ......ClusterGroupGetEnumCount.c
16c640 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
16c660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
16c680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....'.......Clus
16c6a0 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 terGroupGetEnumCountEx.clusapi.d
16c6c0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
16c6e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
16c700 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 ......d.....!.......ClusterGroup
16c720 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c OpenEnum.clusapi.dll..clusapi.dl
16c740 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16c760 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
16c780 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 ......ClusterGroupOpenEnumEx.clu
16c7a0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
16c7c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
16c7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.....%.......Cluste
16c800 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a rGroupSetCloseEnum.clusapi.dll..
16c820 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
16c840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
16c860 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 ..d.....#.......ClusterGroupSetC
16c880 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ontrol.clusapi.dll..clusapi.dll/
16c8a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16c8c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
16c8e0 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 6f 6c 45 78 00 63 6c 75 ....ClusterGroupSetControlEx.clu
16c900 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
16c920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
16c940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.............Cluste
16c960 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 rGroupSetEnum.clusapi.dll.clusap
16c980 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
16c9a0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
16c9c0 00 00 28 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e 75 6d ..(.......ClusterGroupSetGetEnum
16c9e0 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Count.clusapi.dll.clusapi.dll/..
16ca00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16ca20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
16ca40 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 ..ClusterGroupSetOpenEnum.clusap
16ca60 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
16ca80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
16caa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 `.......d.....).......ClusterNet
16cac0 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a InterfaceCloseEnum.clusapi.dll..
16cae0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
16cb00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
16cb20 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 ..d.....'.......ClusterNetInterf
16cb40 61 63 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e aceControl.clusapi.dll..clusapi.
16cb60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16cb80 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
16cba0 29 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 ).......ClusterNetInterfaceContr
16cbc0 6f 6c 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 olEx.clusapi.dll..clusapi.dll/..
16cbe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16cc00 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
16cc20 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 63 6c 75 73 61 70 ..ClusterNetInterfaceEnum.clusap
16cc40 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
16cc60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
16cc80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 `.......d.....(.......ClusterNet
16cca0 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c InterfaceOpenEnum.clusapi.dll.cl
16ccc0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
16cce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
16cd00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 d.....$.......ClusterNetworkClos
16cd20 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 eEnum.clusapi.dll.clusapi.dll/..
16cd40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16cd60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
16cd80 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e ..ClusterNetworkControl.clusapi.
16cda0 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
16cdc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
16cde0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f ......d.....$.......ClusterNetwo
16ce00 72 6b 43 6f 6e 74 72 6f 6c 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e rkControlEx.clusapi.dll.clusapi.
16ce20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16ce40 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
16ce60 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 63 6c 75 73 61 ........ClusterNetworkEnum.clusa
16ce80 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
16cea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
16cec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e ..`.......d.....'.......ClusterN
16cee0 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a etworkGetEnumCount.clusapi.dll..
16cf00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
16cf20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
16cf40 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f 70 ..d.....#.......ClusterNetworkOp
16cf60 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f enEnum.clusapi.dll..clusapi.dll/
16cf80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16cfa0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
16cfc0 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 ....ClusterNodeCloseEnum.clusapi
16cfe0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
16d000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
16d020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 `.......d.....#.......ClusterNod
16d040 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 eCloseEnumEx.clusapi.dll..clusap
16d060 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
16d080 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
16d0a0 00 00 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 ..........ClusterNodeControl.clu
16d0c0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
16d0e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
16d100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.....!.......Cluste
16d120 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 rNodeControlEx.clusapi.dll..clus
16d140 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
16d160 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
16d180 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 63 6c 75 73 ............ClusterNodeEnum.clus
16d1a0 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
16d1c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
16d1e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e ..`.......d.............ClusterN
16d200 6f 64 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c odeEnumEx.clusapi.dll.clusapi.dl
16d220 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16d240 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
16d260 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c ......ClusterNodeGetEnumCount.cl
16d280 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
16d2a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
16d2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.....&.......Cluste
16d2e0 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 rNodeGetEnumCountEx.clusapi.dll.
16d300 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
16d320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
16d340 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 ..d.............ClusterNodeOpenE
16d360 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 num.clusapi.dll.clusapi.dll/....
16d380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16d3a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
16d3c0 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c ClusterNodeOpenEnumEx.clusapi.dl
16d3e0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
16d400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
16d420 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 52 65 70 ....d.....#.......ClusterNodeRep
16d440 6c 61 63 65 6d 65 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c lacement.clusapi.dll..clusapi.dl
16d460 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16d480 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
16d4a0 00 00 00 00 04 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c ......ClusterOpenEnum.clusapi.dl
16d4c0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
16d4e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
16d500 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 ....d.............ClusterOpenEnu
16d520 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 mEx.clusapi.dll.clusapi.dll/....
16d540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16d560 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
16d580 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 ClusterRegBatchAddCommand.clusap
16d5a0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
16d5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
16d5e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.....-.......ClusterReg
16d600 42 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 BatchCloseNotification.clusapi.d
16d620 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
16d640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
16d660 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 42 61 ......d.....'.......ClusterRegBa
16d680 74 63 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 tchReadCommand.clusapi.dll..clus
16d6a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
16d6c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
16d6e0 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 ....!.......ClusterRegCloseBatch
16d700 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
16d720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
16d740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c ........`.......d.....#.......Cl
16d760 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c usterRegCloseBatchEx.clusapi.dll
16d780 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
16d7a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
16d7c0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 ....d.....+.......ClusterRegClos
16d7e0 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c eBatchNotifyPort.clusapi.dll..cl
16d800 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
16d820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
16d840 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b 65 79 d.............ClusterRegCloseKey
16d860 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
16d880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
16d8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6c ........`.......d.....%.......Cl
16d8c0 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 usterRegCloseReadBatch.clusapi.d
16d8e0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
16d900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
16d920 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c ......d.....'.......ClusterRegCl
16d940 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 oseReadBatchEx.clusapi.dll..clus
16d960 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
16d980 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
16d9a0 00 00 00 00 2a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 ....*.......ClusterRegCloseReadB
16d9c0 61 74 63 68 52 65 70 6c 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c atchReply.clusapi.dll.clusapi.dl
16d9e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16da00 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
16da20 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 00 63 6c 75 73 ......ClusterRegCreateBatch.clus
16da40 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
16da60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
16da80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.....,.......ClusterR
16daa0 65 67 43 72 65 61 74 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e egCreateBatchNotifyPort.clusapi.
16dac0 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
16dae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
16db00 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 ......d.............ClusterRegCr
16db20 65 61 74 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f eateKey.clusapi.dll.clusapi.dll/
16db40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16db60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
16db80 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 00 63 6c 75 73 61 70 ....ClusterRegCreateKeyEx.clusap
16dba0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
16dbc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
16dbe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.....&.......ClusterReg
16dc00 43 72 65 61 74 65 52 65 61 64 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 CreateReadBatch.clusapi.dll.clus
16dc20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
16dc40 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
16dc60 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 ............ClusterRegDeleteKey.
16dc80 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
16dca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
16dcc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....".......Clus
16dce0 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c terRegDeleteKeyEx.clusapi.dll.cl
16dd00 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
16dd20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
16dd40 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 d.....".......ClusterRegDeleteVa
16dd60 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 lue.clusapi.dll.clusapi.dll/....
16dd80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16dda0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
16ddc0 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 45 78 00 63 6c 75 73 61 70 69 2e ClusterRegDeleteValueEx.clusapi.
16dde0 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
16de00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
16de20 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 45 6e ......d.............ClusterRegEn
16de40 75 6d 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 umKey.clusapi.dll.clusapi.dll/..
16de60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16de80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
16dea0 04 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c ..ClusterRegEnumValue.clusapi.dl
16dec0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
16dee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
16df00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 ....d.....+.......ClusterRegGetB
16df20 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c atchNotification.clusapi.dll..cl
16df40 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
16df60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
16df80 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 d.....%.......ClusterRegGetKeySe
16dfa0 63 75 72 69 74 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f curity.clusapi.dll..clusapi.dll/
16dfc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16dfe0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
16e000 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c ....ClusterRegOpenKey.clusapi.dl
16e020 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
16e040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
16e060 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 ....d.....#.......ClusterRegQuer
16e080 79 49 6e 66 6f 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c yInfoKey.clusapi.dll..clusapi.dl
16e0a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16e0c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
16e0e0 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 63 6c 75 73 61 ......ClusterRegQueryValue.clusa
16e100 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
16e120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
16e140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.....*.......ClusterR
16e160 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c egReadBatchAddCommand.clusapi.dl
16e180 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
16e1a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
16e1c0 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 ....d.....0.......ClusterRegRead
16e1e0 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c BatchReplyNextCommand.clusapi.dl
16e200 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
16e220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
16e240 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 4b ....d.....%.......ClusterRegSetK
16e260 65 79 53 65 63 75 72 69 74 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e eySecurity.clusapi.dll..clusapi.
16e280 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16e2a0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
16e2c0 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 '.......ClusterRegSetKeySecurity
16e2e0 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Ex.clusapi.dll..clusapi.dll/....
16e300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16e320 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
16e340 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ClusterRegSetValue.clusapi.dll..
16e360 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
16e380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
16e3a0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c ..d.....!.......ClusterRegSetVal
16e3c0 75 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ueEx.clusapi.dll..clusapi.dll/..
16e3e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16e400 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
16e420 04 00 43 6c 75 73 74 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 73 65 00 63 6c 75 73 61 70 69 ..ClusterRegSyncDatabase.clusapi
16e440 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
16e460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
16e480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 6d `.......d.....&.......ClusterRem
16e4a0 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 oveAffinityRule.clusapi.dll.clus
16e4c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
16e4e0 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
16e500 00 00 00 00 2f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 ..../.......ClusterRemoveGroupFr
16e520 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 omAffinityRule.clusapi.dll..clus
16e540 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
16e560 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
16e580 00 00 00 00 2b 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 ....+.......ClusterRemoveGroupFr
16e5a0 6f 6d 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e omGroupSet.clusapi.dll..clusapi.
16e5c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16e5e0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
16e600 2d 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 47 72 -.......ClusterRemoveGroupFromGr
16e620 6f 75 70 53 65 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c oupSetEx.clusapi.dll..clusapi.dl
16e640 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16e660 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
16e680 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 63 ......ClusterResourceCloseEnum.c
16e6a0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
16e6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
16e6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....'.......Clus
16e700 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 terResourceCloseEnumEx.clusapi.d
16e720 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
16e740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
16e760 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 ......d.....#.......ClusterResou
16e780 72 63 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e rceControl.clusapi.dll..clusapi.
16e7a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16e7c0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
16e7e0 29 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 ).......ClusterResourceControlAs
16e800 55 73 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 User.clusapi.dll..clusapi.dll/..
16e820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16e840 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
16e860 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 45 78 ..ClusterResourceControlAsUserEx
16e880 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
16e8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
16e8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6c ........`.......d.....%.......Cl
16e8e0 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 45 78 00 63 6c 75 73 61 70 69 2e 64 usterResourceControlEx.clusapi.d
16e900 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
16e920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
16e940 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 ......d.............ClusterResou
16e960 72 63 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f rceEnum.clusapi.dll.clusapi.dll/
16e980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16e9a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
16e9c0 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 ....ClusterResourceEnumEx.clusap
16e9e0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
16ea00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
16ea20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 `.......d.....(.......ClusterRes
16ea40 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c ourceGetEnumCount.clusapi.dll.cl
16ea60 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
16ea80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
16eaa0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 d.....*.......ClusterResourceGet
16eac0 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e EnumCountEx.clusapi.dll.clusapi.
16eae0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16eb00 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
16eb20 24 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 00 $.......ClusterResourceOpenEnum.
16eb40 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
16eb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
16eb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....&.......Clus
16eba0 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c terResourceOpenEnumEx.clusapi.dl
16ebc0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
16ebe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
16ec00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ....d.....).......ClusterResourc
16ec20 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 eTypeCloseEnum.clusapi.dll..clus
16ec40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
16ec60 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
16ec80 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 ....'.......ClusterResourceTypeC
16eca0 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ontrol.clusapi.dll..clusapi.dll/
16ecc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16ece0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
16ed00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 ....ClusterResourceTypeControlAs
16ed20 55 73 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 User.clusapi.dll..clusapi.dll/..
16ed40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16ed60 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
16ed80 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 ..ClusterResourceTypeControlAsUs
16eda0 65 72 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 erEx.clusapi.dll..clusapi.dll/..
16edc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16ede0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
16ee00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 45 78 00 63 ..ClusterResourceTypeControlEx.c
16ee20 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
16ee40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
16ee60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....$.......Clus
16ee80 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 terResourceTypeEnum.clusapi.dll.
16eea0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
16eec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
16eee0 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 ..d.....,.......ClusterResourceT
16ef00 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 ypeGetEnumCount.clusapi.dll.clus
16ef20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
16ef40 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
16ef60 00 00 00 00 28 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4f ....(.......ClusterResourceTypeO
16ef80 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f penEnum.clusapi.dll.clusapi.dll/
16efa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16efc0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
16efe0 00 00 04 00 43 6c 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 63 6c 75 73 ....ClusterSetAccountAccess.clus
16f000 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
16f020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
16f040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 53 ..`.......d.....0.......ClusterS
16f060 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 63 6c 75 73 haredVolumeSetSnapshotState.clus
16f080 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
16f0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
16f0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 55 ..`.......d.....*.......ClusterU
16f0e0 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 63 6c 75 73 61 70 69 2e 64 6c pgradeFunctionalLevel.clusapi.dl
16f100 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
16f120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
16f140 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 ....d.............CreateCluster.
16f160 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
16f180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
16f1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....).......Crea
16f1c0 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 63 6c 75 73 61 70 69 teClusterAvailabilitySet.clusapi
16f1e0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
16f200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
16f220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 `.......d.............CreateClus
16f240 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c terGroup.clusapi.dll..clusapi.dl
16f260 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16f280 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
16f2a0 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 ......CreateClusterGroupEx.clusa
16f2c0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
16f2e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
16f300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c ..`.......d.....".......CreateCl
16f320 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 usterGroupSet.clusapi.dll.clusap
16f340 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
16f360 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
16f380 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 ..%.......CreateClusterNameAccou
16f3a0 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nt.clusapi.dll..clusapi.dll/....
16f3c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16f3e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
16f400 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e CreateClusterNotifyPort.clusapi.
16f420 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
16f440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
16f460 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 ......d.....&.......CreateCluste
16f480 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 rNotifyPortV2.clusapi.dll.clusap
16f4a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
16f4c0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
16f4e0 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 ..".......CreateClusterResource.
16f500 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
16f520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
16f540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....$.......Crea
16f560 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 teClusterResourceEx.clusapi.dll.
16f580 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
16f5a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
16f5c0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 ..d.....&.......CreateClusterRes
16f5e0 6f 75 72 63 65 54 79 70 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c ourceType.clusapi.dll.clusapi.dl
16f600 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16f620 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
16f640 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 ......CreateClusterResourceTypeE
16f660 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 x.clusapi.dll.clusapi.dll/....0.
16f680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
16f6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 ........`.......d.............De
16f6c0 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c leteClusterGroup.clusapi.dll..cl
16f6e0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
16f700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
16f720 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 d.....!.......DeleteClusterGroup
16f740 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Ex.clusapi.dll..clusapi.dll/....
16f760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16f780 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
16f7a0 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c DeleteClusterGroupSet.clusapi.dl
16f7c0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
16f7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
16f800 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 ....d.....$.......DeleteClusterG
16f820 72 6f 75 70 53 65 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c roupSetEx.clusapi.dll.clusapi.dl
16f840 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16f860 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
16f880 00 00 00 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 ......DeleteClusterResource.clus
16f8a0 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
16f8c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
16f8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 65 6c 65 74 65 43 6c ..`.......d.....$.......DeleteCl
16f900 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 usterResourceEx.clusapi.dll.clus
16f920 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
16f940 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
16f960 00 00 00 00 26 00 00 00 00 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ....&.......DeleteClusterResourc
16f980 65 54 79 70 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 eType.clusapi.dll.clusapi.dll/..
16f9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16f9c0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
16f9e0 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 78 00 63 6c ..DeleteClusterResourceTypeEx.cl
16fa00 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
16fa20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
16fa40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 73 74 72 6f ....`.......d.............Destro
16fa60 79 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c yCluster.clusapi.dll..clusapi.dl
16fa80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16faa0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
16fac0 00 00 00 00 04 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 ......DestroyClusterGroup.clusap
16fae0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
16fb00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
16fb20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 43 6c 75 `.......d.....".......DestroyClu
16fb40 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e sterGroupEx.clusapi.dll.clusapi.
16fb60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16fb80 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
16fba0 2b 00 00 00 00 00 04 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 +.......DetermineCNOResTypeFromC
16fbc0 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f luster.clusapi.dll..clusapi.dll/
16fbe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16fc00 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
16fc20 00 00 04 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c ....DetermineCNOResTypeFromNodel
16fc40 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ist.clusapi.dll.clusapi.dll/....
16fc60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16fc80 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
16fca0 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 DetermineClusterCloudTypeFromClu
16fcc0 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ster.clusapi.dll..clusapi.dll/..
16fce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16fd00 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
16fd20 04 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e ..DetermineClusterCloudTypeFromN
16fd40 6f 64 65 6c 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f odelist.clusapi.dll.clusapi.dll/
16fd60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16fd80 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
16fda0 00 00 04 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c ....EvictClusterNode.clusapi.dll
16fdc0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
16fde0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
16fe00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f ....d.............EvictClusterNo
16fe20 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 deEx.clusapi.dll..clusapi.dll/..
16fe40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16fe60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
16fe80 04 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 32 00 63 6c 75 73 61 70 69 2e 64 6c ..EvictClusterNodeEx2.clusapi.dl
16fea0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
16fec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
16fee0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 ....d.............FailClusterRes
16ff00 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ource.clusapi.dll.clusapi.dll/..
16ff20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16ff40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
16ff60 04 00 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e ..FailClusterResourceEx.clusapi.
16ff80 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
16ffa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
16ffc0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 ......d.............GetClusterFr
16ffe0 6f 6d 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f omGroup.clusapi.dll.clusapi.dll/
170000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
170020 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
170040 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 ....GetClusterFromNetInterface.c
170060 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
170080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1700a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....".......GetC
1700c0 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c lusterFromNetwork.clusapi.dll.cl
1700e0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
170100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
170120 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 6f 64 65 d.............GetClusterFromNode
170140 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
170160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
170180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 ........`.......d.....#.......Ge
1701a0 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c tClusterFromResource.clusapi.dll
1701c0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
1701e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
170200 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 ....d.............GetClusterGrou
170220 70 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 pKey.clusapi.dll..clusapi.dll/..
170240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
170260 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
170280 04 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 ..GetClusterGroupState.clusapi.d
1702a0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
1702c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1702e0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 49 6e ......d.....".......GetClusterIn
170300 66 6f 72 6d 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c formation.clusapi.dll.clusapi.dl
170320 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
170340 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
170360 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ......GetClusterKey.clusapi.dll.
170380 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
1703a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1703c0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 ..d.....#.......GetClusterNetInt
1703e0 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f erface.clusapi.dll..clusapi.dll/
170400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
170420 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
170440 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4b 65 79 00 63 6c ....GetClusterNetInterfaceKey.cl
170460 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
170480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1704a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 43 6c 75 ....`.......d.....(.......GetClu
1704c0 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c sterNetInterfaceState.clusapi.dl
1704e0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
170500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
170520 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 ....d.............GetClusterNetw
170540 6f 72 6b 49 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 orkId.clusapi.dll.clusapi.dll/..
170560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
170580 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1705a0 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 ..GetClusterNetworkKey.clusapi.d
1705c0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
1705e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
170600 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 ......d.....#.......GetClusterNe
170620 74 77 6f 72 6b 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e tworkState.clusapi.dll..clusapi.
170640 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
170660 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
170680 1d 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 63 6c 75 73 61 70 69 ........GetClusterNodeId.clusapi
1706a0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
1706c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1706e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 `.......d.............GetCluster
170700 4e 6f 64 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f NodeKey.clusapi.dll.clusapi.dll/
170720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
170740 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
170760 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e ....GetClusterNodeState.clusapi.
170780 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
1707a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1707c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f ......d.............GetClusterNo
1707e0 74 69 66 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 tify.clusapi.dll..clusapi.dll/..
170800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
170820 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
170840 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c ..GetClusterNotifyV2.clusapi.dll
170860 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
170880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1708a0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 ....d.....%.......GetClusterQuor
1708c0 75 6d 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e umResource.clusapi.dll..clusapi.
1708e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
170900 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....71........`.......d.....
170920 33 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 3.......GetClusterResourceDepend
170940 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 encyExpression.clusapi.dll..clus
170960 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
170980 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1709a0 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 ....".......GetClusterResourceKe
1709c0 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.clusapi.dll.clusapi.dll/....0.
1709e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
170a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 ........`.......d.....*.......Ge
170a20 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 63 6c 75 73 tClusterResourceNetworkName.clus
170a40 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
170a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
170a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 ..`.......d.....$.......GetClust
170aa0 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 erResourceState.clusapi.dll.clus
170ac0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
170ae0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
170b00 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 ....&.......GetClusterResourceTy
170b20 70 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 peKey.clusapi.dll.clusapi.dll/..
170b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
170b60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
170b80 04 00 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 63 6c 75 73 61 70 69 2e 64 6c 6c ..GetNodeCloudTypeDW.clusapi.dll
170ba0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
170bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
170be0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 ....d.............GetNodeCluster
170c00 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 State.clusapi.dll.clusapi.dll/..
170c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
170c40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
170c60 04 00 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 63 6c 75 73 61 70 69 2e 64 ..GetNotifyEventHandle.clusapi.d
170c80 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
170ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
170cc0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 73 46 69 6c 65 4f 6e 43 6c 75 73 ......d.....(.......IsFileOnClus
170ce0 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 terSharedVolume.clusapi.dll.clus
170d00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
170d20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
170d40 00 00 00 00 1d 00 00 00 00 00 04 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 ............MoveClusterGroup.clu
170d60 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
170d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
170da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 6f 76 65 43 6c ....`.......d.............MoveCl
170dc0 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 usterGroupEx.clusapi.dll..clusap
170de0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
170e00 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
170e20 00 00 20 00 00 00 00 00 04 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 32 00 63 6c ..........MoveClusterGroupEx2.cl
170e40 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
170e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
170e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 66 66 6c 69 6e ....`.......d.............Offlin
170ea0 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 eClusterGroup.clusapi.dll.clusap
170ec0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
170ee0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
170f00 00 00 22 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 ..".......OfflineClusterGroupEx.
170f20 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
170f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
170f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4f 66 66 6c ......`.......d.....#.......Offl
170f80 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ineClusterGroupEx2.clusapi.dll..
170fa0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
170fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
170fe0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 ..d.....#.......OfflineClusterRe
171000 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f source.clusapi.dll..clusapi.dll/
171020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
171040 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
171060 00 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 ....OfflineClusterResourceEx.clu
171080 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
1710a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1710c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4f 66 66 6c 69 6e ....`.......d.....&.......Offlin
1710e0 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 eClusterResourceEx2.clusapi.dll.
171100 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
171120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
171140 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f ..d.............OnlineClusterGro
171160 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 up.clusapi.dll..clusapi.dll/....
171180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1711a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1711c0 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c OnlineClusterGroupEx.clusapi.dll
1711e0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
171200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
171220 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 ....d.....".......OnlineClusterG
171240 72 6f 75 70 45 78 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f roupEx2.clusapi.dll.clusapi.dll/
171260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
171280 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1712a0 00 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 ....OnlineClusterResource.clusap
1712c0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
1712e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
171300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 `.......d.....$.......OnlineClus
171320 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 terResourceEx.clusapi.dll.clusap
171340 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
171360 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
171380 00 00 25 00 00 00 00 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 ..%.......OnlineClusterResourceE
1713a0 78 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 x2.clusapi.dll..clusapi.dll/....
1713c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1713e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
171400 4f 70 65 6e 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e OpenCluster.clusapi.dll.clusapi.
171420 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
171440 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
171460 1a 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 63 6c 75 73 61 70 69 2e 64 6c ........OpenClusterEx.clusapi.dl
171480 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
1714a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1714c0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f ....d.............OpenClusterGro
1714e0 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 up.clusapi.dll..clusapi.dll/....
171500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
171520 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
171540 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a OpenClusterGroupEx.clusapi.dll..
171560 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
171580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1715a0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 ..d.............OpenClusterGroup
1715c0 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Set.clusapi.dll.clusapi.dll/....
1715e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
171600 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
171620 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e OpenClusterNetInterface.clusapi.
171640 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
171660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
171680 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e ......d.....&.......OpenClusterN
1716a0 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 etInterfaceEx.clusapi.dll.clusap
1716c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1716e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
171700 00 00 1f 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 63 6c 75 ..........OpenClusterNetwork.clu
171720 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
171740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
171760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4f 70 65 6e 43 6c ....`.......d.....!.......OpenCl
171780 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 usterNetworkEx.clusapi.dll..clus
1717a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1717c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1717e0 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 ............OpenClusterNode.clus
171800 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
171820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
171840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 ..`.......d.............OpenClus
171860 74 65 72 4e 6f 64 65 42 79 49 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e terNodeById.clusapi.dll.clusapi.
171880 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1718a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1718c0 1e 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 ........OpenClusterNodeEx.clusap
1718e0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
171900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
171920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 `.......d.............OpenCluste
171940 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c rResource.clusapi.dll.clusapi.dl
171960 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
171980 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1719a0 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 ......OpenClusterResourceEx.clus
1719c0 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
1719e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
171a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 75 73 65 43 6c 75 ..`.......d.............PauseClu
171a20 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c sterNode.clusapi.dll..clusapi.dl
171a40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
171a60 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
171a80 00 00 00 00 04 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 ......PauseClusterNodeEx.clusapi
171aa0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
171ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
171ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 61 75 73 65 43 6c 75 73 74 `.......d.............PauseClust
171b00 65 72 4e 6f 64 65 45 78 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c erNodeEx2.clusapi.dll.clusapi.dl
171b20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
171b40 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
171b60 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 63 6c 75 73 ......RegisterClusterNotify.clus
171b80 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
171ba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
171bc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.....$.......Register
171be0 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 ClusterNotifyV2.clusapi.dll.clus
171c00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
171c20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....68........`.......d.
171c40 00 00 00 00 30 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 ....0.......RegisterClusterResou
171c60 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 rceTypeNotifyV2.clusapi.dll.clus
171c80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
171ca0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
171cc0 00 00 00 00 29 00 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 ....).......RemoveClusterGroupDe
171ce0 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c pendency.clusapi.dll..clusapi.dl
171d00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
171d20 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
171d40 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e ......RemoveClusterGroupDependen
171d60 63 79 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 cyEx.clusapi.dll..clusapi.dll/..
171d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
171da0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
171dc0 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 ..RemoveClusterGroupSetDependenc
171de0 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.clusapi.dll.clusapi.dll/....0.
171e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
171e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
171e40 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 00 moveClusterGroupSetDependencyEx.
171e60 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
171e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
171ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.....3.......Remo
171ec0 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e veClusterGroupToGroupSetDependen
171ee0 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 cy.clusapi.dll..clusapi.dll/....
171f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
171f20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
171f40 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 RemoveClusterGroupToGroupSetDepe
171f60 6e 64 65 6e 63 79 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c ndencyEx.clusapi.dll..clusapi.dl
171f80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
171fa0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
171fc0 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 63 ......RemoveClusterNameAccount.c
171fe0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
172000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
172020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.....,.......Remo
172040 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 veClusterResourceDependency.clus
172060 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
172080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
1720a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c ..`.......d.............RemoveCl
1720c0 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 63 6c 75 73 61 70 usterResourceDependencyEx.clusap
1720e0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
172100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
172120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 `.......d.....&.......RemoveClus
172140 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 terResourceNode.clusapi.dll.clus
172160 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
172180 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
1721a0 00 00 00 00 28 00 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ....(.......RemoveClusterResourc
1721c0 65 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f eNodeEx.clusapi.dll.clusapi.dll/
1721e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
172200 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
172220 00 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 63 6c 75 ....RemoveClusterStorageNode.clu
172240 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
172260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
172280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 52 65 6d 6f 76 65 ....`.......d.....1.......Remove
1722a0 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 CrossClusterGroupSetDependency.c
1722c0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
1722e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
172300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.....3.......Remo
172320 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d veResourceFromClusterSharedVolum
172340 65 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 es.clusapi.dll..clusapi.dll/....
172360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
172380 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1723a0 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 RestartClusterResource.clusapi.d
1723c0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
1723e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
172400 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 73 74 61 72 74 43 6c 75 73 74 ......d.....%.......RestartClust
172420 65 72 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 erResourceEx.clusapi.dll..clusap
172440 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
172460 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
172480 00 00 23 00 00 00 00 00 04 00 52 65 73 74 6f 72 65 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 ..#.......RestoreClusterDatabase
1724a0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
1724c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1724e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
172500 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 sumeClusterNode.clusapi.dll.clus
172520 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
172540 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
172560 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 ............ResumeClusterNodeEx.
172580 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
1725a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1725c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 73 75 ......`.......d.....!.......Resu
1725e0 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c meClusterNodeEx2.clusapi.dll..cl
172600 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
172620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
172640 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d d.............SetClusterGroupNam
172660 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 e.clusapi.dll.clusapi.dll/....0.
172680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1726a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 ........`.......d.....".......Se
1726c0 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 tClusterGroupNameEx.clusapi.dll.
1726e0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
172700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
172720 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e ..d.....$.......SetClusterGroupN
172740 6f 64 65 4c 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f odeList.clusapi.dll.clusapi.dll/
172760 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
172780 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1727a0 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 45 78 00 63 6c ....SetClusterGroupNodeListEx.cl
1727c0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
1727e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
172800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 43 6c 75 ....`.......d.....3.......SetClu
172820 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e sterGroupSetDependencyExpression
172840 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
172860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 ..........0.....0.....644.....73
172880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 53 65 ........`.......d.....5.......Se
1728a0 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 tClusterGroupSetDependencyExpres
1728c0 73 69 6f 6e 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f sionEx.clusapi.dll..clusapi.dll/
1728e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
172900 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
172920 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ....SetClusterName.clusapi.dll..
172940 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
172960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
172980 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 45 78 ..d.............SetClusterNameEx
1729a0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
1729c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1729e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 ........`.......d.....".......Se
172a00 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 tClusterNetworkName.clusapi.dll.
172a20 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
172a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
172a60 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 ..d.....$.......SetClusterNetwor
172a80 6b 4e 61 6d 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f kNameEx.clusapi.dll.clusapi.dll/
172aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
172ac0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
172ae0 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 ....SetClusterNetworkPriorityOrd
172b00 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 er.clusapi.dll..clusapi.dll/....
172b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
172b40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
172b60 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 SetClusterQuorumResource.clusapi
172b80 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
172ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
172bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 `.......d.....'.......SetCluster
172be0 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c QuorumResourceEx.clusapi.dll..cl
172c00 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
172c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
172c40 64 86 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 d.....3.......SetClusterResource
172c60 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c DependencyExpression.clusapi.dll
172c80 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
172ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
172cc0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f ....d.....#.......SetClusterReso
172ce0 75 72 63 65 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c urceName.clusapi.dll..clusapi.dl
172d00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
172d20 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
172d40 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 45 78 00 63 ......SetClusterResourceNameEx.c
172d60 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
172d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
172da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.....-.......SetC
172dc0 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 63 6c 75 lusterServiceAccountPassword.clu
172de0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
172e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
172e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 47 72 6f ....`.......d.....).......SetGro
172e40 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 upDependencyExpression.clusapi.d
172e60 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
172e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
172ea0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 47 72 6f 75 70 44 65 70 65 ......d.....+.......SetGroupDepe
172ec0 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ndencyExpressionEx.clusapi.dll..
172ee0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
172f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....373.......`.d...
172f20 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
172f40 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
172f60 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
172f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
172fa0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 00 ..................comctl32.dll..
172fc0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
172fe0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
173000 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 .....h..idata$5........h.....!..
173020 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 ...............:.............T..
173040 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 63 74 6c 33 32 00 5f 5f .__IMPORT_DESCRIPTOR_comctl32.__
173060 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 63 74 6c 33 32 NULL_IMPORT_DESCRIPTOR..comctl32
173080 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..comctl32.dll/.
1730a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1730c0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
1730e0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
173100 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
173120 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
173140 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 T_DESCRIPTOR..comctl32.dll/...0.
173160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
173180 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 4.......`.d.......t............i
1731a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
1731c0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
1731e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
173200 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 .....................comctl32_NU
173220 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 LL_THUNK_DATA.comctl32.dll/...0.
173240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
173260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
173280 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f eateMappedBitmap.comctl32.dll.co
1732a0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
1732c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1732e0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 d.....&.......CreatePropertyShee
173300 74 50 61 67 65 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c tPageA.comctl32.dll.comctl32.dll
173320 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
173340 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
173360 00 00 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 63 6f 6d ....CreatePropertySheetPageW.com
173380 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
1733a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1733c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....!.......Create
1733e0 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 StatusWindowA.comctl32.dll..comc
173400 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
173420 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
173440 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 ....!.......CreateStatusWindowW.
173460 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comctl32.dll..comctl32.dll/...0.
173480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1734a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
1734c0 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 eateToolbarEx.comctl32.dll..comc
1734e0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
173500 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
173520 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 ....!.......CreateUpDownControl.
173540 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comctl32.dll..comctl32.dll/...0.
173560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
173580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 50 ........`.......d.............DP
1735a0 41 5f 43 6c 6f 6e 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 A_Clone.comctl32.dll..comctl32.d
1735c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1735e0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
173600 00 00 00 00 04 00 44 50 41 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ......DPA_Create.comctl32.dll.co
173620 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
173640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
173660 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 50 41 5f 43 72 65 61 74 65 45 78 00 63 6f 6d 63 74 d.............DPA_CreateEx.comct
173680 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.comctl32.dll/...0.......
1736a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1736c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 50 41 5f 44 65 6c 65 ..`.......d.............DPA_Dele
1736e0 74 65 41 6c 6c 50 74 72 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 teAllPtrs.comctl32.dll..comctl32
173700 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
173720 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
173740 1b 00 00 00 00 00 04 00 44 50 41 5f 44 65 6c 65 74 65 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 ........DPA_DeletePtr.comctl32.d
173760 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...0...........
173780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1737a0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 50 41 5f 44 65 73 74 72 6f 79 00 ......d.............DPA_Destroy.
1737c0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comctl32.dll..comctl32.dll/...0.
1737e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
173800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 50 ........`.......d.....!.......DP
173820 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a A_DestroyCallback.comctl32.dll..
173840 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
173860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
173880 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b ..d.............DPA_EnumCallback
1738a0 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
1738c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1738e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 50 ........`.......d.............DP
173900 41 5f 47 65 74 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 A_GetPtr.comctl32.dll.comctl32.d
173920 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
173940 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
173960 00 00 00 00 04 00 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 63 6f 6d 63 74 6c 33 32 2e 64 ......DPA_GetPtrIndex.comctl32.d
173980 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...0...........
1739a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1739c0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 50 41 5f 47 65 74 53 69 7a 65 00 ......d.............DPA_GetSize.
1739e0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comctl32.dll..comctl32.dll/...0.
173a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
173a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 50 ........`.......d.............DP
173a40 41 5f 47 72 6f 77 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c A_Grow.comctl32.dll.comctl32.dll
173a60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
173a80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
173aa0 00 00 04 00 44 50 41 5f 49 6e 73 65 72 74 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ....DPA_InsertPtr.comctl32.dll..
173ac0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
173ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
173b00 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 63 ..d.............DPA_LoadStream.c
173b20 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 omctl32.dll.comctl32.dll/...0...
173b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
173b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 50 41 5f ......`.......d.............DPA_
173b80 4d 65 72 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c Merge.comctl32.dll..comctl32.dll
173ba0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
173bc0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
173be0 00 00 04 00 44 50 41 5f 53 61 76 65 53 74 72 65 61 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 ....DPA_SaveStream.comctl32.dll.
173c00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
173c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
173c40 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 50 41 5f 53 65 61 72 63 68 00 63 6f 6d 63 74 ..d.............DPA_Search.comct
173c60 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.comctl32.dll/...0.......
173c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
173ca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 50 41 5f 53 65 74 50 ..`.......d.............DPA_SetP
173cc0 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 tr.comctl32.dll.comctl32.dll/...
173ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
173d00 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
173d20 44 50 41 5f 53 6f 72 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 DPA_Sort.comctl32.dll.comctl32.d
173d40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
173d60 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
173d80 00 00 00 00 04 00 44 53 41 5f 43 6c 6f 6e 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f ......DSA_Clone.comctl32.dll..co
173da0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
173dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
173de0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 53 41 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 d.............DSA_Create.comctl3
173e00 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...0.........
173e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
173e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 53 41 5f 44 65 6c 65 74 65 `.......d.............DSA_Delete
173e60 41 6c 6c 49 74 65 6d 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 AllItems.comctl32.dll.comctl32.d
173e80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
173ea0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
173ec0 00 00 00 00 04 00 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ......DSA_DeleteItem.comctl32.dl
173ee0 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.comctl32.dll/...0...........0.
173f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
173f20 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 53 41 5f 44 65 73 74 72 6f 79 00 63 6f ....d.............DSA_Destroy.co
173f40 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mctl32.dll..comctl32.dll/...0...
173f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
173f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 53 41 5f ......`.......d.....!.......DSA_
173fa0 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f DestroyCallback.comctl32.dll..co
173fc0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
173fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
174000 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 63 d.............DSA_EnumCallback.c
174020 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 omctl32.dll.comctl32.dll/...0...
174040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
174060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 53 41 5f ......`.......d.............DSA_
174080 47 65 74 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 GetItem.comctl32.dll..comctl32.d
1740a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1740c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1740e0 00 00 00 00 04 00 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ......DSA_GetItemPtr.comctl32.dl
174100 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.comctl32.dll/...0...........0.
174120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
174140 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 53 41 5f 47 65 74 53 69 7a 65 00 63 6f ....d.............DSA_GetSize.co
174160 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mctl32.dll..comctl32.dll/...0...
174180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1741a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 53 41 5f ......`.......d.............DSA_
1741c0 49 6e 73 65 72 74 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 InsertItem.comctl32.dll.comctl32
1741e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
174200 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
174220 19 00 00 00 00 00 04 00 44 53 41 5f 53 65 74 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ........DSA_SetItem.comctl32.dll
174240 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comctl32.dll/...0...........0.
174260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
174280 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 53 41 5f 53 6f 72 74 00 63 6f 6d 63 74 ....d.............DSA_Sort.comct
1742a0 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.comctl32.dll/...0.......
1742c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1742e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 66 53 75 62 63 6c ..`.......d.............DefSubcl
174300 61 73 73 50 72 6f 63 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 assProc.comctl32.dll..comctl32.d
174320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
174340 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
174360 00 00 00 00 04 00 44 65 73 74 72 6f 79 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 63 ......DestroyPropertySheetPage.c
174380 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 omctl32.dll.comctl32.dll/...0...
1743a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1743c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 72 61 77 ......`.......d.............Draw
1743e0 49 6e 73 65 72 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c Insert.comctl32.dll.comctl32.dll
174400 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
174420 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
174440 00 00 04 00 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 ....DrawShadowText.comctl32.dll.
174460 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
174480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1744a0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 ..d.............DrawStatusTextA.
1744c0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comctl32.dll..comctl32.dll/...0.
1744e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
174500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
174520 61 77 53 74 61 74 75 73 54 65 78 74 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 awStatusTextW.comctl32.dll..comc
174540 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
174560 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
174580 00 00 00 00 24 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 ....$.......FlatSB_EnableScrollB
1745a0 61 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 ar.comctl32.dll.comctl32.dll/...
1745c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1745e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
174600 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 63 6f 6d 63 74 6c 33 32 2e 64 6c FlatSB_GetScrollInfo.comctl32.dl
174620 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.comctl32.dll/...0...........0.
174640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
174660 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f ....d.....!.......FlatSB_GetScro
174680 6c 6c 50 6f 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c llPos.comctl32.dll..comctl32.dll
1746a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1746c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1746e0 00 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 63 6f 6d 63 74 6c 33 ....FlatSB_GetScrollProp.comctl3
174700 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...0.........
174720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
174740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 47 65 74 `.......d.....#.......FlatSB_Get
174760 53 63 72 6f 6c 6c 52 61 6e 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c ScrollRange.comctl32.dll..comctl
174780 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1747a0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1747c0 00 00 22 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 63 ..".......FlatSB_SetScrollInfo.c
1747e0 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 omctl32.dll.comctl32.dll/...0...
174800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
174820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 6c 61 74 ......`.......d.....!.......Flat
174840 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f SB_SetScrollPos.comctl32.dll..co
174860 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
174880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1748a0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 d.....".......FlatSB_SetScrollPr
1748c0 6f 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 op.comctl32.dll.comctl32.dll/...
1748e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
174900 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
174920 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 FlatSB_SetScrollRange.comctl32.d
174940 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...0...........
174960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
174980 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 53 68 6f 77 53 ......d.....".......FlatSB_ShowS
1749a0 63 72 6f 6c 6c 42 61 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 crollBar.comctl32.dll.comctl32.d
1749c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1749e0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
174a00 00 00 00 00 04 00 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 63 6f 6d ......GetEffectiveClientRect.com
174a20 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
174a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
174a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4d 55 49 ....`.......d.............GetMUI
174a80 4c 61 6e 67 75 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 Language.comctl32.dll.comctl32.d
174aa0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
174ac0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
174ae0 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 63 6f 6d 63 74 6c 33 32 ......GetWindowSubclass.comctl32
174b00 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..comctl32.dll/...0.........
174b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
174b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 49 4d 41 47 45 4c 49 53 54 `.......d.....'.......HIMAGELIST
174b60 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f _QueryInterface.comctl32.dll..co
174b80 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
174ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
174bc0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 63 6f 6d 63 d.............ImageList_Add.comc
174be0 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tl32.dll..comctl32.dll/...0.....
174c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
174c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 61 67 65 4c ....`.......d.....!.......ImageL
174c40 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 ist_AddMasked.comctl32.dll..comc
174c60 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
174c80 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
174ca0 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 ....!.......ImageList_BeginDrag.
174cc0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comctl32.dll..comctl32.dll/...0.
174ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
174d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6d ........`.......d.....(.......Im
174d20 61 67 65 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 63 6f 6d 63 74 6c 33 ageList_CoCreateInstance.comctl3
174d40 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...0.........
174d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
174d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f `.......d.............ImageList_
174da0 43 6f 70 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 Copy.comctl32.dll.comctl32.dll/.
174dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
174de0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
174e00 04 00 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 ..ImageList_Create.comctl32.dll.
174e20 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
174e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
174e60 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 72 6f ..d.............ImageList_Destro
174e80 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 y.comctl32.dll..comctl32.dll/...
174ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
174ec0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
174ee0 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ImageList_DragEnter.comctl32.dll
174f00 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comctl32.dll/...0...........0.
174f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
174f40 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 ....d.....!.......ImageList_Drag
174f60 4c 65 61 76 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c Leave.comctl32.dll..comctl32.dll
174f80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
174fa0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
174fc0 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 63 6f 6d 63 74 6c 33 32 2e ....ImageList_DragMove.comctl32.
174fe0 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...0...........
175000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
175020 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 ......d.....&.......ImageList_Dr
175040 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c agShowNolock.comctl32.dll.comctl
175060 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
175080 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1750a0 00 00 1c 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 00 63 6f 6d 63 74 6c 33 ..........ImageList_Draw.comctl3
1750c0 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...0.........
1750e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
175100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f `.......d.............ImageList_
175120 44 72 61 77 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c DrawEx.comctl32.dll.comctl32.dll
175140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
175160 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
175180 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 63 6f 6d 63 74 ....ImageList_DrawIndirect.comct
1751a0 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.comctl32.dll/...0.......
1751c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1751e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.....!.......ImageLis
175200 74 5f 44 75 70 6c 69 63 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c t_Duplicate.comctl32.dll..comctl
175220 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
175240 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
175260 00 00 1f 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 63 6f 6d 63 ..........ImageList_EndDrag.comc
175280 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tl32.dll..comctl32.dll/...0.....
1752a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1752c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 61 67 65 4c ....`.......d.....".......ImageL
1752e0 69 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 ist_GetBkColor.comctl32.dll.comc
175300 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
175320 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
175340 00 00 00 00 24 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 ....$.......ImageList_GetDragIma
175360 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 ge.comctl32.dll.comctl32.dll/...
175380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1753a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1753c0 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ImageList_GetIcon.comctl32.dll..
1753e0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
175400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
175420 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f ..d.....#.......ImageList_GetIco
175440 6e 53 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c nSize.comctl32.dll..comctl32.dll
175460 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
175480 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1754a0 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 63 6f 6d 63 ....ImageList_GetImageCount.comc
1754c0 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tl32.dll..comctl32.dll/...0.....
1754e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
175500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6d 61 67 65 4c ....`.......d.....$.......ImageL
175520 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ist_GetImageInfo.comctl32.dll.co
175540 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
175560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
175580 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 d.....".......ImageList_LoadImag
1755a0 65 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.comctl32.dll.comctl32.dll/...
1755c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1755e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
175600 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ImageList_LoadImageW.comctl32.dl
175620 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.comctl32.dll/...0...........0.
175640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
175660 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 ....d.............ImageList_Merg
175680 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.comctl32.dll..comctl32.dll/...
1756a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1756c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1756e0 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 ImageList_Read.comctl32.dll.comc
175700 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
175720 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
175740 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 63 6f 6d ............ImageList_ReadEx.com
175760 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
175780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1757a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 61 67 65 4c ....`.......d.............ImageL
1757c0 69 73 74 5f 52 65 6d 6f 76 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 ist_Remove.comctl32.dll.comctl32
1757e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
175800 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
175820 1f 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 63 6f 6d 63 74 6c ........ImageList_Replace.comctl
175840 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..comctl32.dll/...0.......
175860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
175880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.....#.......ImageLis
1758a0 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 t_ReplaceIcon.comctl32.dll..comc
1758c0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
1758e0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
175900 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 ....".......ImageList_SetBkColor
175920 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
175940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
175960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6d ........`.......d.....*.......Im
175980 61 67 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 63 6f 6d 63 74 ageList_SetDragCursorImage.comct
1759a0 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.comctl32.dll/...0.......
1759c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1759e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.....#.......ImageLis
175a00 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 t_SetIconSize.comctl32.dll..comc
175a20 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
175a40 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
175a60 00 00 00 00 25 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f ....%.......ImageList_SetImageCo
175a80 75 6e 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 unt.comctl32.dll..comctl32.dll/.
175aa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
175ac0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
175ae0 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 63 6f 6d 63 ..ImageList_SetOverlayImage.comc
175b00 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tl32.dll..comctl32.dll/...0.....
175b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
175b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 61 67 65 4c ....`.......d.............ImageL
175b60 69 73 74 5f 57 72 69 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 ist_Write.comctl32.dll..comctl32
175b80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
175ba0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
175bc0 1f 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 63 6f 6d 63 74 6c ........ImageList_WriteEx.comctl
175be0 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..comctl32.dll/...0.......
175c00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
175c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 69 74 43 6f 6d 6d ..`.......d.............InitComm
175c40 6f 6e 43 6f 6e 74 72 6f 6c 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 onControls.comctl32.dll.comctl32
175c60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
175c80 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
175ca0 22 00 00 00 00 00 04 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 63 6f 6d ".......InitCommonControlsEx.com
175cc0 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
175ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
175d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 69 74 4d 55 ....`.......d.............InitMU
175d20 49 4c 61 6e 67 75 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 ILanguage.comctl32.dll..comctl32
175d40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
175d60 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
175d80 1e 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 63 6f 6d 63 74 6c 33 ........InitializeFlatSB.comctl3
175da0 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...0.........
175dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
175de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4c 42 49 74 65 6d 46 72 6f 6d `.......d.............LBItemFrom
175e00 50 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 Pt.comctl32.dll.comctl32.dll/...
175e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
175e40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
175e60 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 LoadIconMetric.comctl32.dll.comc
175e80 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
175ea0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
175ec0 00 00 00 00 23 00 00 00 00 00 04 00 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 ....#.......LoadIconWithScaleDow
175ee0 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.comctl32.dll..comctl32.dll/...
175f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
175f20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
175f40 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c MakeDragList.comctl32.dll.comctl
175f60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
175f80 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
175fa0 00 00 16 00 00 00 00 00 04 00 4d 65 6e 75 48 65 6c 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 ..........MenuHelp.comctl32.dll.
175fc0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
175fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
176000 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 63 ..d.............PropertySheetA.c
176020 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 omctl32.dll.comctl32.dll/...0...
176040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
176060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.............Prop
176080 65 72 74 79 53 68 65 65 74 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 ertySheetW.comctl32.dll.comctl32
1760a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1760c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
1760e0 22 00 00 00 00 00 04 00 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 63 6f 6d ".......RemoveWindowSubclass.com
176100 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
176120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
176140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 57 69 6e ....`.......d.............SetWin
176160 64 6f 77 53 75 62 63 6c 61 73 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c dowSubclass.comctl32.dll..comctl
176180 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1761a0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1761c0 00 00 1d 00 00 00 00 00 04 00 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 63 6f 6d 63 74 6c ..........ShowHideMenuCtl.comctl
1761e0 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..comctl32.dll/...0.......
176200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
176220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 74 72 5f 53 65 74 50 ..`.......d.............Str_SetP
176240 74 72 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 trW.comctl32.dll..comctl32.dll/.
176260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
176280 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1762a0 04 00 54 61 73 6b 44 69 61 6c 6f 67 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c ..TaskDialog.comctl32.dll.comctl
1762c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1762e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
176300 00 00 20 00 00 00 00 00 04 00 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 63 6f 6d ..........TaskDialogIndirect.com
176320 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
176340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
176360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 55 6e 69 6e 69 74 ....`.......d.............Uninit
176380 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c ializeFlatSB.comctl32.dll.comctl
1763a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1763c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1763e0 00 00 1e 00 00 00 00 00 04 00 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 63 6f 6d 63 74 .........._TrackMouseEvent.comct
176400 6c 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.comdlg32.dll/...0.......
176420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 ....0.....0.....644.....373.....
176440 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
176460 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
176480 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
1764a0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
1764c0 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 6f 6d 64 6c 67 ..........................comdlg
1764e0 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32.dll....................idata$
176500 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
176520 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
176540 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 .....!.................:........
176560 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d .....T...__IMPORT_DESCRIPTOR_com
176580 64 6c 67 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f dlg32.__NULL_IMPORT_DESCRIPTOR..
1765a0 63 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6f 6d 64 6c 67 comdlg32_NULL_THUNK_DATA..comdlg
1765c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1765e0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
176600 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
176620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
176640 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
176660 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 LL_IMPORT_DESCRIPTOR..comdlg32.d
176680 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1766a0 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....164.......`.d.......t.....
1766c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
1766e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
176700 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
176720 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 63 6f 6d .............................com
176740 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 64 6c 67 33 32 2e 64 dlg32_NULL_THUNK_DATA.comdlg32.d
176760 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
176780 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1767a0 00 00 00 00 04 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 ......ChooseColorA.comdlg32.dll.
1767c0 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comdlg32.dll/...0...........0...
1767e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
176800 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 63 6f 6d ..d.............ChooseColorW.com
176820 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 dlg32.dll.comdlg32.dll/...0.....
176840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
176860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 68 6f 6f 73 65 ....`.......d.............Choose
176880 46 6f 6e 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c FontA.comdlg32.dll..comdlg32.dll
1768a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1768c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
1768e0 00 00 04 00 43 68 6f 6f 73 65 46 6f 6e 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f ....ChooseFontW.comdlg32.dll..co
176900 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mdlg32.dll/...0...........0.....
176920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
176940 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 d.....".......CommDlgExtendedErr
176960 6f 72 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 or.comdlg32.dll.comdlg32.dll/...
176980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1769a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1769c0 46 69 6e 64 54 65 78 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 FindTextA.comdlg32.dll..comdlg32
1769e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
176a00 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
176a20 17 00 00 00 00 00 04 00 46 69 6e 64 54 65 78 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a ........FindTextW.comdlg32.dll..
176a40 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comdlg32.dll/...0...........0...
176a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
176a80 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 63 6f ..d.............GetFileTitleA.co
176aa0 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mdlg32.dll..comdlg32.dll/...0...
176ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
176ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.............GetF
176b00 69 6c 65 54 69 74 6c 65 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 ileTitleW.comdlg32.dll..comdlg32
176b20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
176b40 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
176b60 1e 00 00 00 00 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 41 00 63 6f 6d 64 6c 67 33 ........GetOpenFileNameA.comdlg3
176b80 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comdlg32.dll/...0.........
176ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
176bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4f 70 65 6e 46 69 6c `.......d.............GetOpenFil
176be0 65 4e 61 6d 65 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c eNameW.comdlg32.dll.comdlg32.dll
176c00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
176c20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
176c40 00 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c ....GetSaveFileNameA.comdlg32.dl
176c60 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.comdlg32.dll/...0...........0.
176c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
176ca0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d ....d.............GetSaveFileNam
176cc0 65 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 eW.comdlg32.dll.comdlg32.dll/...
176ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
176d00 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
176d20 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 PageSetupDlgA.comdlg32.dll..comd
176d40 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lg32.dll/...0...........0.....0.
176d60 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
176d80 00 00 00 00 1b 00 00 00 00 00 04 00 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 63 6f 6d 64 6c 67 ............PageSetupDlgW.comdlg
176da0 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..comdlg32.dll/...0.......
176dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
176de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 72 69 6e 74 44 6c 67 ..`.......d.............PrintDlg
176e00 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 A.comdlg32.dll..comdlg32.dll/...
176e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
176e40 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
176e60 50 72 69 6e 74 44 6c 67 45 78 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 PrintDlgExA.comdlg32.dll..comdlg
176e80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
176ea0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
176ec0 00 00 19 00 00 00 00 00 04 00 50 72 69 6e 74 44 6c 67 45 78 57 00 63 6f 6d 64 6c 67 33 32 2e 64 ..........PrintDlgExW.comdlg32.d
176ee0 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..comdlg32.dll/...0...........
176f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
176f20 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 72 69 6e 74 44 6c 67 57 00 63 6f ......d.............PrintDlgW.co
176f40 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mdlg32.dll..comdlg32.dll/...0...
176f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
176f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 70 6c ......`.......d.............Repl
176fa0 61 63 65 54 65 78 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 aceTextA.comdlg32.dll.comdlg32.d
176fc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
176fe0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
177000 00 00 00 00 04 00 52 65 70 6c 61 63 65 54 65 78 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 ......ReplaceTextW.comdlg32.dll.
177020 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 compstui.dll/...0...........0...
177040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....373.......`.d...
177060 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
177080 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
1770a0 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
1770c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
1770e0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 00 ..................compstui.dll..
177100 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
177120 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
177140 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 .....h..idata$5........h.....!..
177160 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 ...............:.............T..
177180 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 73 74 75 69 00 5f 5f .__IMPORT_DESCRIPTOR_compstui.__
1771a0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 73 74 75 69 NULL_IMPORT_DESCRIPTOR..compstui
1771c0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..compstui.dll/.
1771e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
177200 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
177220 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
177240 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
177260 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
177280 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 30 20 T_DESCRIPTOR..compstui.dll/...0.
1772a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
1772c0 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 4.......`.d.......t............i
1772e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
177300 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
177320 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
177340 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 63 6f 6d 70 73 74 75 69 5f 4e 55 .....................compstui_NU
177360 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 30 20 LL_THUNK_DATA.compstui.dll/...0.
177380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1773a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6f ........`.......d.....$.......Co
1773c0 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 63 6f 6d 70 73 74 75 69 2e 64 6c mmonPropertySheetUIA.compstui.dl
1773e0 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.compstui.dll/...0...........0.
177400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
177420 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 ....d.....$.......CommonProperty
177440 53 68 65 65 74 55 49 57 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 SheetUIW.compstui.dll.compstui.d
177460 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
177480 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1774a0 00 00 00 00 04 00 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 63 6f 6d 70 73 74 75 69 2e ......GetCPSUIUserData.compstui.
1774c0 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.compstui.dll/...0...........
1774e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
177500 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 50 53 55 49 55 73 65 72 ......d.............SetCPSUIUser
177520 44 61 74 61 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c Data.compstui.dll.computecore.dl
177540 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
177560 20 20 33 38 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a6 00 00 00 07 00 00 00 00 00 ..382.......`.d.................
177580 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
1775a0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 96 00 ......@.0..idata$6..............
1775c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
1775e0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
177600 00 00 03 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ....computecore.dll.............
177620 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
177640 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
177660 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....$.............
177680 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....=.............Z...__IMPORT_D
1776a0 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ESCRIPTOR_computecore.__NULL_IMP
1776c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 4c 4c ORT_DESCRIPTOR..computecore_NULL
1776e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 _THUNK_DATA.computecore.dll/0...
177700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
177720 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
177740 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
177760 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
177780 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1777a0 52 49 50 54 4f 52 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 RIPTOR..computecore.dll/0.......
1777c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 37 20 20 20 20 20 ....0.....0.....644.....167.....
1777e0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
177800 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
177820 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
177840 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
177860 00 00 00 00 01 00 00 00 02 00 21 00 00 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 4c 4c 5f ..........!....computecore_NULL_
177880 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 THUNK_DATA..computecore.dll/0...
1778a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1778c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 48 63 73 41 ......`.......d.....*.......HcsA
1778e0 64 64 52 65 73 6f 75 72 63 65 54 6f 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 ddResourceToOperation.computecor
177900 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 e.dll.computecore.dll/0.........
177920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
177940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 63 73 43 61 6e 63 65 6c 4f `.......d.....#.......HcsCancelO
177960 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 peration.computecore.dll..comput
177980 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ecore.dll/0...........0.....0...
1779a0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1779c0 00 00 26 00 00 00 00 00 04 00 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 ..&.......HcsCloseComputeSystem.
1779e0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
177a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
177a20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
177a40 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c HcsCloseOperation.computecore.dl
177a60 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.computecore.dll/0...........0.
177a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
177aa0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 63 73 43 6c 6f 73 65 50 72 6f 63 65 73 ....d.............HcsCloseProces
177ac0 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c s.computecore.dll.computecore.dl
177ae0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
177b00 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
177b20 04 00 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 ..HcsCrashComputeSystem.computec
177b40 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ore.dll.computecore.dll/0.......
177b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
177b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 43 72 65 61 74 ..`.......d.....'.......HcsCreat
177ba0 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a eComputeSystem.computecore.dll..
177bc0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
177be0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
177c00 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 ..d.....2.......HcsCreateCompute
177c20 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c SystemInNamespace.computecore.dl
177c40 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.computecore.dll/0...........0.
177c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
177c80 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 ....d.....-.......HcsCreateEmpty
177ca0 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a GuestStateFile.computecore.dll..
177cc0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
177ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
177d00 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 ..d...../.......HcsCreateEmptyRu
177d20 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a ntimeStateFile.computecore.dll..
177d40 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
177d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
177d80 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 ..d.....#.......HcsCreateOperati
177da0 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e on.computecore.dll..computecore.
177dc0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
177de0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
177e00 00 00 04 00 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 57 69 74 68 4e 6f 74 69 66 69 ....HcsCreateOperationWithNotifi
177e20 63 61 74 69 6f 6e 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 cations.computecore.dll.computec
177e40 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ore.dll/0...........0.....0.....
177e60 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
177e80 21 00 00 00 00 00 04 00 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 !.......HcsCreateProcess.compute
177ea0 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 core.dll..computecore.dll/0.....
177ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
177ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 48 63 73 45 6e 75 ....`.......d.....+.......HcsEnu
177f00 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 merateComputeSystems.computecore
177f20 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..computecore.dll/0.........
177f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....74........
177f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 48 63 73 45 6e 75 6d 65 72 61 `.......d.....6.......HcsEnumera
177f80 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 teComputeSystemsInNamespace.comp
177fa0 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 utecore.dll.computecore.dll/0...
177fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
177fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 48 63 73 47 ......`.......d.....1.......HcsG
178000 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d etComputeSystemFromOperation.com
178020 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 putecore.dll..computecore.dll/0.
178040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
178060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 48 63 ........`.......d.............Hc
178080 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 sGetComputeSystemProperties.comp
1780a0 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 utecore.dll.computecore.dll/0...
1780c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1780e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 47 ......`.......d.....'.......HcsG
178100 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 etOperationContext.computecore.d
178120 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..computecore.dll/0...........
178140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
178160 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 ......d.....".......HcsGetOperat
178180 69 6f 6e 49 64 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 ionId.computecore.dll.computecor
1781a0 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
1781c0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
1781e0 00 00 00 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 63 6f 6d 70 ......HcsGetOperationResult.comp
178200 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 utecore.dll.computecore.dll/0...
178220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
178240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 48 63 73 47 ......`.......d.....4.......HcsG
178260 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 etOperationResultAndProcessInfo.
178280 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
1782a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1782c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1782e0 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e HcsGetOperationType.computecore.
178300 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.computecore.dll/0...........
178320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
178340 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 ......d.....+.......HcsGetProces
178360 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a sFromOperation.computecore.dll..
178380 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
1783a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1783c0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 ..d.....".......HcsGetProcessInf
1783e0 6f 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c o.computecore.dll.computecore.dl
178400 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
178420 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
178440 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 ..HcsGetProcessProperties.comput
178460 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 ecore.dll.computecore.dll/0.....
178480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 ......0.....0.....644.....79....
1784a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 48 63 73 47 65 74 ....`.......d.....;.......HcsGet
1784c0 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 ProcessorCompatibilityFromSavedS
1784e0 74 61 74 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 tate.computecore.dll..computecor
178500 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
178520 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
178540 00 00 00 00 04 00 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 63 6f ......HcsGetServiceProperties.co
178560 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 mputecore.dll.computecore.dll/0.
178580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1785a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 63 ........`.......d.....!.......Hc
1785c0 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a sGrantVmAccess.computecore.dll..
1785e0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
178600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
178620 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 ..d.....&.......HcsGrantVmGroupA
178640 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 ccess.computecore.dll.computecor
178660 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
178680 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
1786a0 00 00 00 00 04 00 48 63 73 4d 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d ......HcsModifyComputeSystem.com
1786c0 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 putecore.dll..computecore.dll/0.
1786e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
178700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 63 ........`.......d.....!.......Hc
178720 73 4d 6f 64 69 66 79 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a sModifyProcess.computecore.dll..
178740 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
178760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
178780 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 63 73 4d 6f 64 69 66 79 53 65 72 76 69 63 65 ..d.....).......HcsModifyService
1787a0 53 65 74 74 69 6e 67 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 Settings.computecore.dll..comput
1787c0 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ecore.dll/0...........0.....0...
1787e0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
178800 00 00 25 00 00 00 00 00 04 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 ..%.......HcsOpenComputeSystem.c
178820 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f omputecore.dll..computecore.dll/
178840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
178860 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
178880 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 HcsOpenComputeSystemInNamespace.
1788a0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
1788c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1788e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
178900 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a HcsOpenProcess.computecore.dll..
178920 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
178940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
178960 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 ..d.....&.......HcsPauseComputeS
178980 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 ystem.computecore.dll.computecor
1789a0 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
1789c0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
1789e0 00 00 00 00 04 00 48 63 73 52 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d ......HcsResumeComputeSystem.com
178a00 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 putecore.dll..computecore.dll/0.
178a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
178a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 63 ........`.......d.....".......Hc
178a60 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 sRevokeVmAccess.computecore.dll.
178a80 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
178aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
178ac0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 ..d.....'.......HcsRevokeVmGroup
178ae0 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 Access.computecore.dll..computec
178b00 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ore.dll/0...........0.....0.....
178b20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
178b40 25 00 00 00 00 00 04 00 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d %.......HcsSaveComputeSystem.com
178b60 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 putecore.dll..computecore.dll/0.
178b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
178ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 48 63 ........`.......d.....,.......Hc
178bc0 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 sSetComputeSystemCallback.comput
178be0 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 ecore.dll.computecore.dll/0.....
178c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
178c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 48 63 73 53 65 74 ....`.......d.....(.......HcsSet
178c40 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c OperationCallback.computecore.dl
178c60 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.computecore.dll/0...........0.
178c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
178ca0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f ....d.....'.......HcsSetOperatio
178cc0 6e 43 6f 6e 74 65 78 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 nContext.computecore.dll..comput
178ce0 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ecore.dll/0...........0.....0...
178d00 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
178d20 00 00 26 00 00 00 00 00 04 00 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 ..&.......HcsSetProcessCallback.
178d40 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
178d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
178d80 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
178da0 48 63 73 53 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 HcsShutDownComputeSystem.compute
178dc0 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 core.dll..computecore.dll/0.....
178de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
178e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 63 73 53 69 67 ....`.......d.....!.......HcsSig
178e20 6e 61 6c 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 nalProcess.computecore.dll..comp
178e40 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 utecore.dll/0...........0.....0.
178e60 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
178e80 00 00 00 00 26 00 00 00 00 00 04 00 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 ....&.......HcsStartComputeSyste
178ea0 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c m.computecore.dll.computecore.dl
178ec0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
178ee0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
178f00 04 00 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 ..HcsSubmitWerReport.computecore
178f20 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..computecore.dll/0.........
178f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
178f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 48 63 73 54 65 72 6d 69 6e 61 `.......d.....*.......HcsTermina
178f80 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 teComputeSystem.computecore.dll.
178fa0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
178fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
178fe0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 ..d.....$.......HcsTerminateProc
179000 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e ess.computecore.dll.computecore.
179020 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
179040 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
179060 00 00 04 00 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 ....HcsWaitForComputeSystemExit.
179080 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
1790a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1790c0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1790e0 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 63 6f 6d 70 75 74 HcsWaitForOperationResult.comput
179100 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 ecore.dll.computecore.dll/0.....
179120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
179140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 48 63 73 57 61 69 ....`.......d.....8.......HcsWai
179160 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 tForOperationResultAndProcessInf
179180 6f 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c o.computecore.dll.computecore.dl
1791a0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
1791c0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1791e0 04 00 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 63 6f 6d 70 75 74 65 63 ..HcsWaitForProcessExit.computec
179200 6f 72 65 2e 64 6c 6c 00 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ore.dll./2670...........0.......
179220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 31 20 20 20 20 20 ....0.....0.....644.....391.....
179240 20 20 60 0a 64 86 02 00 00 00 00 00 a9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
179260 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
179280 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 13 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
1792a0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
1792c0 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 6f 6d 70 75 74 ..........................comput
1792e0 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e enetwork.dll....................
179300 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
179320 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
179340 00 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 .....h.....'.................@..
179360 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........`...__IMPORT_DESCRIPT
179380 4f 52 5f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f OR_computenetwork.__NULL_IMPORT_
1793a0 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f DESCRIPTOR..computenetwork_NULL_
1793c0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../2670...........0...
1793e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
179400 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
179420 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
179440 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
179460 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
179480 52 49 50 54 4f 52 00 0a 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../2670...........0.......
1794a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 30 20 20 20 20 20 ....0.....0.....644.....170.....
1794c0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1794e0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
179500 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
179520 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
179540 00 00 00 00 01 00 00 00 02 00 24 00 00 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 ..........$....computenetwork_NU
179560 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./2670...........0.
179580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1795a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 48 63 ........`.......d.....$.......Hc
1795c0 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c nCloseEndpoint.computenetwork.dl
1795e0 6c 00 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2670...........0...........0.
179600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
179620 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e ....d...../.......HcnCloseGuestN
179640 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c etworkService.computenetwork.dll
179660 00 0a 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2670...........0...........0.
179680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1796a0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 ....d.....(.......HcnCloseLoadBa
1796c0 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 36 37 30 20 lancer.computenetwork.dll./2670.
1796e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
179700 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
179720 00 00 25 00 00 00 00 00 04 00 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 ..%.......HcnCloseNamespace.comp
179740 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 utenetwork.dll../2670...........
179760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
179780 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1797a0 48 63 6e 43 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 HcnCloseNetwork.computenetwork.d
1797c0 6c 6c 00 0a 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2670...........0...........
1797e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
179800 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 48 63 6e 43 72 65 61 74 65 45 6e 64 ......d.....%.......HcnCreateEnd
179820 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 36 37 30 20 point.computenetwork.dll../2670.
179840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
179860 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
179880 00 00 30 00 00 00 00 00 04 00 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 ..0.......HcnCreateGuestNetworkS
1798a0 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 36 37 30 20 ervice.computenetwork.dll./2670.
1798c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1798e0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
179900 00 00 29 00 00 00 00 00 04 00 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 ..).......HcnCreateLoadBalancer.
179920 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 36 37 30 20 20 20 20 20 20 20 computenetwork.dll../2670.......
179940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
179960 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
179980 00 00 04 00 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 ....HcnCreateNamespace.computene
1799a0 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 twork.dll./2670...........0.....
1799c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1799e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 48 63 6e 43 72 65 ....`.......d.....$.......HcnCre
179a00 61 74 65 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 ateNetwork.computenetwork.dll./2
179a20 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 670...........0...........0.....
179a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
179a60 64 86 00 00 00 00 25 00 00 00 00 00 04 00 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 d.....%.......HcnDeleteEndpoint.
179a80 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 36 37 30 20 20 20 20 20 20 20 computenetwork.dll../2670.......
179aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
179ac0 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
179ae0 00 00 04 00 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 ....HcnDeleteGuestNetworkService
179b00 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 36 37 30 20 20 20 20 20 20 20 .computenetwork.dll./2670.......
179b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
179b40 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
179b60 00 00 04 00 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 ....HcnDeleteLoadBalancer.comput
179b80 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 enetwork.dll../2670...........0.
179ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
179bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 48 63 ........`.......d.....&.......Hc
179be0 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e nDeleteNamespace.computenetwork.
179c00 64 6c 6c 00 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2670...........0...........
179c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
179c40 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 48 63 6e 44 65 6c 65 74 65 4e 65 74 ......d.....$.......HcnDeleteNet
179c60 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 36 37 30 20 20 20 work.computenetwork.dll./2670...
179c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
179ca0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
179cc0 29 00 00 00 00 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 63 6f ).......HcnEnumerateEndpoints.co
179ce0 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 mputenetwork.dll../2670.........
179d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
179d20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 ..80........`.......d.....<.....
179d40 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 ..HcnEnumerateGuestNetworkPortRe
179d60 73 65 72 76 61 74 69 6f 6e 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 servations.computenetwork.dll./2
179d80 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 670...........0...........0.....
179da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
179dc0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 d.....-.......HcnEnumerateLoadBa
179de0 6c 61 6e 63 65 72 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 36 37 lancers.computenetwork.dll../267
179e00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
179e20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
179e40 00 00 00 00 2a 00 00 00 00 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 ....*.......HcnEnumerateNamespac
179e60 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 36 37 30 20 20 20 20 20 es.computenetwork.dll./2670.....
179e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
179ea0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
179ec0 00 00 00 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 63 6f 6d 70 75 ......HcnEnumerateNetworks.compu
179ee0 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 tenetwork.dll./2670...........0.
179f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 ..........0.....0.....644.....75
179f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 48 63 ........`.......d.....7.......Hc
179f40 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e nFreeGuestNetworkPortReservation
179f60 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 36 37 30 20 20 20 20 20 s.computenetwork.dll../2670.....
179f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
179fa0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
179fc0 00 00 00 00 04 00 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e ......HcnModifyEndpoint.computen
179fe0 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 etwork.dll../2670...........0...
17a000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
17a020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 48 63 6e 4d ......`.......d.....0.......HcnM
17a040 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 odifyGuestNetworkService.compute
17a060 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 network.dll./2670...........0...
17a080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
17a0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 63 6e 4d ......`.......d.....).......HcnM
17a0c0 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b odifyLoadBalancer.computenetwork
17a0e0 2e 64 6c 6c 00 0a 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2670...........0.........
17a100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
17a120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 48 63 6e 4d 6f 64 69 66 79 4e `.......d.....&.......HcnModifyN
17a140 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 36 37 amespace.computenetwork.dll./267
17a160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
17a180 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
17a1a0 00 00 00 00 24 00 00 00 00 00 04 00 48 63 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 63 6f 6d ....$.......HcnModifyNetwork.com
17a1c0 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2670...........
17a1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17a200 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
17a220 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 HcnOpenEndpoint.computenetwork.d
17a240 6c 6c 00 0a 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2670...........0...........
17a260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
17a280 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 ......d.....'.......HcnOpenLoadB
17a2a0 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 36 37 alancer.computenetwork.dll../267
17a2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
17a2e0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
17a300 00 00 00 00 24 00 00 00 00 00 04 00 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d ....$.......HcnOpenNamespace.com
17a320 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2670...........
17a340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17a360 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
17a380 48 63 6e 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c HcnOpenNetwork.computenetwork.dl
17a3a0 6c 00 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2670...........0...........0.
17a3c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
17a3e0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 ....d.....-.......HcnQueryEndpoi
17a400 6e 74 41 64 64 72 65 73 73 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a ntAddresses.computenetwork.dll..
17a420 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2670...........0...........0...
17a440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
17a460 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 ..d.............HcnQueryEndpoint
17a480 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 Properties.computenetwork.dll./2
17a4a0 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 670...........0...........0.....
17a4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
17a4e0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 53 74 d.....).......HcnQueryEndpointSt
17a500 61 74 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 36 37 30 20 20 20 ats.computenetwork.dll../2670...
17a520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
17a540 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....70........`.......d.....
17a560 32 00 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 2.......HcnQueryLoadBalancerProp
17a580 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 36 37 30 20 erties.computenetwork.dll./2670.
17a5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
17a5c0 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
17a5e0 00 00 2f 00 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 ../.......HcnQueryNamespacePrope
17a600 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 36 37 30 20 rties.computenetwork.dll../2670.
17a620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
17a640 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
17a660 00 00 2d 00 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 ..-.......HcnQueryNetworkPropert
17a680 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 36 37 30 20 20 20 ies.computenetwork.dll../2670...
17a6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
17a6c0 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....78........`.......d.....
17a6e0 3a 00 00 00 00 00 04 00 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 :.......HcnRegisterGuestNetworkS
17a700 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c erviceCallback.computenetwork.dl
17a720 6c 00 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2670...........0...........0.
17a740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
17a760 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 ....d.............HcnRegisterSer
17a780 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 viceCallback.computenetwork.dll.
17a7a0 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2670...........0...........0...
17a7c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....90........`.....
17a7e0 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e ..d.....F.......HcnReleaseGuestN
17a800 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 etworkServicePortReservationHand
17a820 6c 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 36 37 30 20 20 20 20 20 le.computenetwork.dll./2670.....
17a840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
17a860 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 4.....73........`.......d.....5.
17a880 00 00 00 00 04 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 ......HcnReserveGuestNetworkServ
17a8a0 69 63 65 50 6f 72 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 36 37 icePort.computenetwork.dll../267
17a8c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
17a8e0 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....78........`.......d.
17a900 00 00 00 00 3a 00 00 00 00 00 04 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f ....:.......HcnReserveGuestNetwo
17a920 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 rkServicePortRange.computenetwor
17a940 6b 2e 64 6c 6c 00 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll./2670...........0.........
17a960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....80........
17a980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 48 63 6e 55 6e 72 65 67 69 73 `.......d.....<.......HcnUnregis
17a9a0 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 terGuestNetworkServiceCallback.c
17a9c0 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 36 37 30 20 20 20 20 20 20 20 20 20 omputenetwork.dll./2670.........
17a9e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17aa00 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
17aa20 04 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 ..HcnUnregisterServiceCallback.c
17aa40 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 omputenetwork.dll./2690.........
17aa60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17aa80 20 20 33 39 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a9 00 00 00 07 00 00 00 00 00 ..391.......`.d.................
17aaa0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
17aac0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 13 00 00 00 96 00 ......@.0..idata$6..............
17aae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
17ab00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
17ab20 00 00 03 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ....computestorage.dll..........
17ab40 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
17ab60 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
17ab80 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 idata$5........h.....'..........
17aba0 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 .......@.............`...__IMPOR
17abc0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 00 5f 5f 4e 55 T_DESCRIPTOR_computestorage.__NU
17abe0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 73 74 6f LL_IMPORT_DESCRIPTOR..computesto
17ac00 72 61 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 39 30 20 20 20 20 20 rage_NULL_THUNK_DATA../2690.....
17ac20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
17ac40 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
17ac60 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
17ac80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
17aca0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
17acc0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../2690.........
17ace0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17ad00 20 20 31 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..170.......`.d.......t.........
17ad20 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
17ad40 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
17ad60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
17ad80 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 24 00 00 00 7f 63 6f 6d 70 75 74 65 ....................$....compute
17ada0 73 74 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 39 30 20 20 20 storage_NULL_THUNK_DATA./2690...
17adc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
17ade0 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
17ae00 2f 00 00 00 00 00 04 00 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c /.......HcsAttachLayerStorageFil
17ae20 74 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 36 39 30 20 20 20 ter.computestorage.dll../2690...
17ae40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
17ae60 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
17ae80 23 00 00 00 00 00 04 00 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 #.......HcsDestroyLayer.computes
17aea0 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 torage.dll../2690...........0...
17aec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
17aee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 48 63 73 44 ......`.......d...../.......HcsD
17af00 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 63 6f 6d 70 75 74 65 73 etachLayerStorageFilter.computes
17af20 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 torage.dll../2690...........0...
17af40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
17af60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 63 73 45 ......`.......d.....".......HcsE
17af80 78 70 6f 72 74 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 xportLayer.computestorage.dll./2
17afa0 36 39 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 690...........0...........0.....
17afc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
17afe0 64 86 00 00 00 00 30 00 00 00 00 00 04 00 48 63 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 d.....0.......HcsExportLegacyWri
17b000 74 61 62 6c 65 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 tableLayer.computestorage.dll./2
17b020 36 39 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 690...........0...........0.....
17b040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
17b060 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c d.....-.......HcsFormatWritableL
17b080 61 79 65 72 56 68 64 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 36 39 ayerVhd.computestorage.dll../269
17b0a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
17b0c0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
17b0e0 00 00 00 00 2b 00 00 00 00 00 04 00 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 50 ....+.......HcsGetLayerVhdMountP
17b100 61 74 68 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 36 39 30 20 20 20 ath.computestorage.dll../2690...
17b120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
17b140 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
17b160 22 00 00 00 00 00 04 00 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 ".......HcsImportLayer.computest
17b180 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 orage.dll./2690...........0.....
17b1a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
17b1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 48 63 73 49 6e 69 ....`.......d.....4.......HcsIni
17b1e0 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 63 6f 6d 70 75 tializeLegacyWritableLayer.compu
17b200 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 20 20 30 20 testorage.dll./2690...........0.
17b220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
17b240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 48 63 ........`.......d.............Hc
17b260 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 sInitializeWritableLayer.compute
17b280 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 storage.dll./2690...........0...
17b2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
17b2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 53 ......`.......d.....'.......HcsS
17b2e0 65 74 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 etupBaseOSLayer.computestorage.d
17b300 6c 6c 00 0a 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2690...........0...........
17b320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
17b340 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 48 63 73 53 65 74 75 70 42 61 73 65 ......d.....(.......HcsSetupBase
17b360 4f 53 56 6f 6c 75 6d 65 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 63 6f 6d 73 OSVolume.computestorage.dll.coms
17b380 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 vcs.dll/....0...........0.....0.
17b3a0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....370.......`.d.......
17b3c0 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
17b3e0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
17b400 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
17b420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
17b440 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 00 00 00 00 04 00 ..............comsvcs.dll.......
17b460 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
17b480 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
17b4a0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
17b4c0 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
17b4e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 73 76 63 73 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_comsvcs.__NULL_I
17b500 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..comsvcs_NULL_T
17b520 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.comsvcs.dll/....0.....
17b540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
17b560 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
17b580 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
17b5a0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
17b5c0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
17b5e0 50 54 4f 52 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..comsvcs.dll/....0.........
17b600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
17b620 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
17b640 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
17b660 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
17b680 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
17b6a0 00 00 01 00 00 00 02 00 1d 00 00 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............comsvcs_NULL_THUNK_
17b6c0 44 41 54 41 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..comsvcs.dll/....0.........
17b6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
17b700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 41 63 `.......d.............CoCreateAc
17b720 74 69 76 69 74 79 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f tivity.comsvcs.dll..comsvcs.dll/
17b740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
17b760 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
17b780 00 00 04 00 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 63 6f 6d 73 76 63 73 ....CoEnterServiceDomain.comsvcs
17b7a0 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..comsvcs.dll/....0.........
17b7c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
17b7e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 4c 65 61 76 65 53 65 72 `.......d.....!.......CoLeaveSer
17b800 76 69 63 65 44 6f 6d 61 69 6e 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e viceDomain.comsvcs.dll..comsvcs.
17b820 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
17b840 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
17b860 21 00 00 00 00 00 04 00 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 63 6f 6d !.......GetManagedExtensions.com
17b880 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 svcs.dll..comsvcs.dll/....0.....
17b8a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
17b8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 54 53 43 72 65 ....`.......d.............MTSCre
17b8e0 61 74 65 41 63 74 69 76 69 74 79 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 63 6f 6d 73 76 63 73 2e ateActivity.comsvcs.dll.comsvcs.
17b900 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
17b920 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
17b940 1d 00 00 00 00 00 04 00 52 65 63 79 63 6c 65 53 75 72 72 6f 67 61 74 65 00 63 6f 6d 73 76 63 73 ........RecycleSurrogate.comsvcs
17b960 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..comsvcs.dll/....0.........
17b980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
17b9a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 61 66 65 52 65 66 00 63 6f `.......d.............SafeRef.co
17b9c0 6d 73 76 63 73 2e 64 6c 6c 00 2f 32 37 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 msvcs.dll./2710...........0.....
17b9e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 38 20 20 20 ......0.....0.....644.....388...
17ba00 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
17ba20 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
17ba40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
17ba60 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
17ba80 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 6f 72 65 ............................core
17baa0 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 messaging.dll...................
17bac0 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
17bae0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
17bb00 00 00 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 ......h.....&.................?.
17bb20 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............^...__IMPORT_DESCRIP
17bb40 54 4f 52 5f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f TOR_coremessaging.__NULL_IMPORT_
17bb60 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 DESCRIPTOR..coremessaging_NULL_T
17bb80 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./2710...........0.....
17bba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
17bbc0 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
17bbe0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
17bc00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
17bc20 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
17bc40 50 54 4f 52 00 0a 2f 32 37 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../2710...........0.........
17bc60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 39 20 20 20 20 20 20 20 ..0.....0.....644.....169.......
17bc80 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
17bca0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
17bcc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
17bce0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
17bd00 00 00 01 00 00 00 02 00 23 00 00 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f ........#....coremessaging_NULL_
17bd20 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../2710...........0...
17bd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
17bd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....2.......Crea
17bd80 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 63 6f 72 65 teDispatcherQueueController.core
17bda0 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 messaging.dll.credui.dll/.....0.
17bdc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
17bde0 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
17be00 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
17be20 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
17be40 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
17be60 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
17be80 63 72 65 64 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 credui.dll....................id
17bea0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
17bec0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
17bee0 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 ...h.......................8....
17bf00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........P...__IMPORT_DESCRIPTOR
17bf20 5f 63 72 65 64 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _credui.__NULL_IMPORT_DESCRIPTOR
17bf40 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 65 64 75 69 ..credui_NULL_THUNK_DATA..credui
17bf60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
17bf80 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
17bfa0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
17bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
17bfe0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
17c000 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 65 64 75 69 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..credui.dll
17c020 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
17c040 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....162.......`.d.......t.....
17c060 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
17c080 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
17c0a0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
17c0c0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 63 72 65 .............................cre
17c0e0 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 dui_NULL_THUNK_DATA.credui.dll/.
17c100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
17c120 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
17c140 00 00 04 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 ....CredPackAuthenticationBuffer
17c160 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.credui.dll..credui.dll/.....0.
17c180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
17c1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 72 ........`.......d.....).......Cr
17c1c0 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 63 72 65 64 edPackAuthenticationBufferW.cred
17c1e0 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ui.dll..credui.dll/.....0.......
17c200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
17c220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 65 64 55 49 43 6d ..`.......d.............CredUICm
17c240 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 dLinePromptForCredentialsA.credu
17c260 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.credui.dll/.....0.........
17c280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
17c2a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 65 64 55 49 43 6d 64 4c `.......d.............CredUICmdL
17c2c0 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e inePromptForCredentialsW.credui.
17c2e0 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.credui.dll/.....0...........
17c300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
17c320 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 64 55 49 43 6f 6e 66 69 72 ......d.....%.......CredUIConfir
17c340 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 mCredentialsA.credui.dll..credui
17c360 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
17c380 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
17c3a0 00 00 25 00 00 00 00 00 04 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 ..%.......CredUIConfirmCredentia
17c3c0 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 lsW.credui.dll..credui.dll/.....
17c3e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17c400 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
17c420 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 CredUIParseUserNameA.credui.dll.
17c440 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 credui.dll/.....0...........0...
17c460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
17c480 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e ..d.............CredUIParseUserN
17c4a0 61 6d 65 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 ameW.credui.dll.credui.dll/.....
17c4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17c4e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
17c500 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 CredUIPromptForCredentialsA.cred
17c520 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ui.dll..credui.dll/.....0.......
17c540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
17c560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 65 64 55 49 50 72 ..`.......d.....'.......CredUIPr
17c580 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a omptForCredentialsW.credui.dll..
17c5a0 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 credui.dll/.....0...........0...
17c5c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
17c5e0 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 ..d.............CredUIPromptForW
17c600 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 indowsCredentialsA.credui.dll.cr
17c620 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 edui.dll/.....0...........0.....
17c640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
17c660 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e d.............CredUIPromptForWin
17c680 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 dowsCredentialsW.credui.dll.cred
17c6a0 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ui.dll/.....0...........0.....0.
17c6c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
17c6e0 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 63 ............CredUIReadSSOCredW.c
17c700 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 redui.dll.credui.dll/.....0.....
17c720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
17c740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 64 55 49 ....`.......d.............CredUI
17c760 53 74 6f 72 65 53 53 4f 43 72 65 64 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 StoreSSOCredW.credui.dll..credui
17c780 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
17c7a0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
17c7c0 00 00 2b 00 00 00 00 00 04 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 ..+.......CredUnPackAuthenticati
17c7e0 6f 6e 42 75 66 66 65 72 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c onBufferA.credui.dll..credui.dll
17c800 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
17c820 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
17c840 00 00 00 00 04 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 ......CredUnPackAuthenticationBu
17c860 66 66 65 72 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 fferW.credui.dll..credui.dll/...
17c880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17c8a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
17c8c0 04 00 53 73 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 63 72 65 64 75 69 2e 64 ..SspiIsPromptingNeeded.credui.d
17c8e0 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..credui.dll/.....0...........
17c900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
17c920 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 73 70 69 50 72 6f 6d 70 74 46 6f ......d.....%.......SspiPromptFo
17c940 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 rCredentialsA.credui.dll..credui
17c960 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
17c980 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
17c9a0 00 00 25 00 00 00 00 00 04 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 ..%.......SspiPromptForCredentia
17c9c0 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 lsW.credui.dll..crypt32.dll/....
17c9e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17ca00 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 370.......`.d...................
17ca20 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
17ca40 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 ....@.0..idata$6................
17ca60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
17ca80 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
17caa0 03 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ..crypt32.dll...................
17cac0 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
17cae0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
17cb00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 ......h.......................9.
17cb20 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............R...__IMPORT_DESCRIP
17cb40 54 4f 52 5f 63 72 79 70 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_crypt32.__NULL_IMPORT_DESCRI
17cb60 50 54 4f 52 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 PTOR..crypt32_NULL_THUNK_DATA.cr
17cb80 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
17cba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
17cbc0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
17cbe0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
17cc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
17cc20 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 79 70 74 33 __NULL_IMPORT_DESCRIPTOR..crypt3
17cc40 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
17cc60 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....163.......`.d.......t.
17cc80 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
17cca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
17ccc0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
17cce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
17cd00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 79 70 74 33 .crypt32_NULL_THUNK_DATA..crypt3
17cd20 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
17cd40 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
17cd60 00 00 25 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f ..%.......CertAddCRLContextToSto
17cd80 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 re.crypt32.dll..crypt32.dll/....
17cda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17cdc0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
17cde0 43 65 72 74 41 64 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c CertAddCRLLinkToStore.crypt32.dl
17ce00 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
17ce20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
17ce40 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 ....d.....%.......CertAddCTLCont
17ce60 65 78 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e extToStore.crypt32.dll..crypt32.
17ce80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
17cea0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
17cec0 22 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 63 72 ".......CertAddCTLLinkToStore.cr
17cee0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
17cf00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
17cf20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 65 72 74 41 64 ....`.......d.....-.......CertAd
17cf40 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 dCertificateContextToStore.crypt
17cf60 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
17cf80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
17cfa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 ..`.......d.....*.......CertAddC
17cfc0 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c ertificateLinkToStore.crypt32.dl
17cfe0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
17d000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
17d020 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 ....d.....%.......CertAddEncoded
17d040 43 52 4c 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e CRLToStore.crypt32.dll..crypt32.
17d060 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
17d080 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
17d0a0 25 00 00 00 00 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 %.......CertAddEncodedCTLToStore
17d0c0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
17d0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
17d100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 65 ........`.......d.....-.......Ce
17d120 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 63 rtAddEncodedCertificateToStore.c
17d140 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
17d160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
17d180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....4.......Cert
17d1a0 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f AddEncodedCertificateToSystemSto
17d1c0 72 65 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 reA.crypt32.dll.crypt32.dll/....
17d1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17d200 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 72........`.......d.....4.......
17d220 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 CertAddEncodedCertificateToSyste
17d240 6d 53 74 6f 72 65 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f mStoreW.crypt32.dll.crypt32.dll/
17d260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
17d280 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
17d2a0 00 00 04 00 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 ....CertAddEnhancedKeyUsageIdent
17d2c0 69 66 69 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ifier.crypt32.dll.crypt32.dll/..
17d2e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17d300 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
17d320 04 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 63 ..CertAddRefServerOcspResponse.c
17d340 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
17d360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
17d380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....0.......Cert
17d3a0 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 AddRefServerOcspResponseContext.
17d3c0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
17d3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
17d400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....,.......Cert
17d420 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f 53 74 6f 72 65 00 63 72 79 70 AddSerializedElementToStore.cryp
17d440 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
17d460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
17d480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 41 64 64 53 ..`.......d.....%.......CertAddS
17d4a0 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 toreToCollection.crypt32.dll..cr
17d4c0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
17d4e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
17d500 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 63 72 79 d.............CertAlgIdToOID.cry
17d520 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
17d540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
17d560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 65 72 74 43 6c ....`.......d.....(.......CertCl
17d580 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 63 72 79 70 74 33 32 2e 64 6c oseServerOcspResponse.crypt32.dl
17d5a0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
17d5c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
17d5e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 ....d.............CertCloseStore
17d600 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
17d620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
17d640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 65 ........`.......d.....#.......Ce
17d660 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c rtCompareCertificate.crypt32.dll
17d680 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
17d6a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
17d6c0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 ....d.....'.......CertCompareCer
17d6e0 74 69 66 69 63 61 74 65 4e 61 6d 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 tificateName.crypt32.dll..crypt3
17d700 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
17d720 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
17d740 00 00 23 00 00 00 00 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 ..#.......CertCompareIntegerBlob
17d760 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
17d780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
17d7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 65 ........`.......d.....%.......Ce
17d7c0 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 rtComparePublicKeyInfo.crypt32.d
17d7e0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
17d800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
17d820 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 65 72 74 43 6f 6e 74 72 6f 6c 53 ......d.............CertControlS
17d840 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 tore.crypt32.dll..crypt32.dll/..
17d860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17d880 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
17d8a0 04 00 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 ..CertCreateCRLContext.crypt32.d
17d8c0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
17d8e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
17d900 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 43 72 65 61 74 65 43 54 ......d.....!.......CertCreateCT
17d920 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c LContext.crypt32.dll..crypt32.dl
17d940 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
17d960 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 4.....83........`.......d.....?.
17d980 00 00 00 00 04 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 ......CertCreateCTLEntryFromCert
17d9a0 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 ificateContextProperties.crypt32
17d9c0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
17d9e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
17da00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 65 72 74 43 72 65 61 74 65 `.......d.....-.......CertCreate
17da20 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 63 72 79 70 74 33 32 2e 64 CertificateChainEngine.crypt32.d
17da40 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
17da60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
17da80 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 43 72 65 61 74 65 43 65 ......d.....).......CertCreateCe
17daa0 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 rtificateContext.crypt32.dll..cr
17dac0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
17dae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
17db00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 d.............CertCreateContext.
17db20 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
17db40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
17db60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....*.......Cert
17db80 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 CreateSelfSignCertificate.crypt3
17dba0 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
17dbc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
17dbe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 44 65 6c 65 74 65 `.......d.....#.......CertDelete
17dc00 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 CRLFromStore.crypt32.dll..crypt3
17dc20 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
17dc40 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
17dc60 00 00 23 00 00 00 00 00 04 00 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 ..#.......CertDeleteCTLFromStore
17dc80 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
17dca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
17dcc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 65 ........`.......d.....+.......Ce
17dce0 72 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 rtDeleteCertificateFromStore.cry
17dd00 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
17dd20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
17dd40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 44 75 ....`.......d.....$.......CertDu
17dd60 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 plicateCRLContext.crypt32.dll.cr
17dd80 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
17dda0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
17ddc0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f d.....$.......CertDuplicateCTLCo
17dde0 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ntext.crypt32.dll.crypt32.dll/..
17de00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17de20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
17de40 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 ..CertDuplicateCertificateChain.
17de60 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
17de80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
17dea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....,.......Cert
17dec0 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 DuplicateCertificateContext.cryp
17dee0 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
17df00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
17df20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 44 75 70 6c ..`.......d.............CertDupl
17df40 69 63 61 74 65 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e icateStore.crypt32.dll..crypt32.
17df60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
17df80 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
17dfa0 29 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 ).......CertEnumCRLContextProper
17dfc0 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ties.crypt32.dll..crypt32.dll/..
17dfe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17e000 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
17e020 04 00 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c ..CertEnumCRLsInStore.crypt32.dl
17e040 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
17e060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
17e080 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e ....d.....).......CertEnumCTLCon
17e0a0 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 textProperties.crypt32.dll..cryp
17e0c0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
17e0e0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
17e100 00 00 00 00 20 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 ............CertEnumCTLsInStore.
17e120 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
17e140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
17e160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....1.......Cert
17e180 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 EnumCertificateContextProperties
17e1a0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
17e1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
17e1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 65 ........`.......d.....(.......Ce
17e200 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 rtEnumCertificatesInStore.crypt3
17e220 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
17e240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
17e260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 50 68 `.......d.....".......CertEnumPh
17e280 79 73 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e ysicalStore.crypt32.dll.crypt32.
17e2a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
17e2c0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
17e2e0 27 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 '.......CertEnumSubjectInSortedC
17e300 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 TL.crypt32.dll..crypt32.dll/....
17e320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17e340 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
17e360 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 CertEnumSystemStore.crypt32.dll.
17e380 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
17e3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
17e3c0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 ..d.....(.......CertEnumSystemSt
17e3e0 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e oreLocation.crypt32.dll.crypt32.
17e400 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
17e420 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
17e440 1e 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 63 72 79 70 74 33 ........CertFindAttribute.crypt3
17e460 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
17e480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
17e4a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 43 52 `.......d.............CertFindCR
17e4c0 4c 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c LInStore.crypt32.dll..crypt32.dl
17e4e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
17e500 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
17e520 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 ......CertFindCTLInStore.crypt32
17e540 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
17e560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
17e580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 43 65 `.......d.....%.......CertFindCe
17e5a0 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 rtificateInCRL.crypt32.dll..cryp
17e5c0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
17e5e0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
17e600 00 00 00 00 27 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 ....'.......CertFindCertificateI
17e620 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f nStore.crypt32.dll..crypt32.dll/
17e640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
17e660 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
17e680 00 00 04 00 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 ....CertFindChainInStore.crypt32
17e6a0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
17e6c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
17e6e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 45 78 `.......d.............CertFindEx
17e700 74 65 6e 73 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f tension.crypt32.dll.crypt32.dll/
17e720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
17e740 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
17e760 00 00 04 00 43 65 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 ....CertFindRDNAttr.crypt32.dll.
17e780 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
17e7a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
17e7c0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 ..d.....!.......CertFindSubjectI
17e7e0 6e 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 nCTL.crypt32.dll..crypt32.dll/..
17e800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17e820 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
17e840 04 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 63 72 79 ..CertFindSubjectInSortedCTL.cry
17e860 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
17e880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
17e8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 46 72 ....`.......d.............CertFr
17e8c0 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 eeCRLContext.crypt32.dll..crypt3
17e8e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
17e900 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
17e920 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 63 72 79 ..........CertFreeCTLContext.cry
17e940 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
17e960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
17e980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 46 72 ....`.......d.....%.......CertFr
17e9a0 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a eeCertificateChain.crypt32.dll..
17e9c0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
17e9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
17ea00 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 ..d.....+.......CertFreeCertific
17ea20 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 ateChainEngine.crypt32.dll..cryp
17ea40 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
17ea60 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
17ea80 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 ....).......CertFreeCertificateC
17eaa0 68 61 69 6e 4c 69 73 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c hainList.crypt32.dll..crypt32.dl
17eac0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
17eae0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
17eb00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 ......CertFreeCertificateContext
17eb20 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
17eb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
17eb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 65 ........`.......d.............Ce
17eb80 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 rtFreeServerOcspResponseContext.
17eba0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
17ebc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
17ebe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....&.......Cert
17ec00 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c GetCRLContextProperty.crypt32.dl
17ec20 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
17ec40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
17ec60 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d ....d.............CertGetCRLFrom
17ec80 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Store.crypt32.dll.crypt32.dll/..
17eca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17ecc0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
17ece0 04 00 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 ..CertGetCTLContextProperty.cryp
17ed00 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
17ed20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
17ed40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 47 65 74 43 ..`.......d.....$.......CertGetC
17ed60 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 ertificateChain.crypt32.dll.cryp
17ed80 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
17eda0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
17edc0 00 00 00 00 2e 00 00 00 00 00 04 00 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f ............CertGetCertificateCo
17ede0 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 ntextProperty.crypt32.dll.crypt3
17ee00 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
17ee20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
17ee40 00 00 24 00 00 00 00 00 04 00 43 65 72 74 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 ..$.......CertGetEnhancedKeyUsag
17ee60 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.crypt32.dll.crypt32.dll/....0.
17ee80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
17eea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 65 ........`.......d.....$.......Ce
17eec0 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c rtGetIntendedKeyUsage.crypt32.dl
17eee0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
17ef00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
17ef20 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 65 72 74 47 65 74 49 73 73 75 65 72 43 ....d.............CertGetIssuerC
17ef40 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 ertificateFromStore.crypt32.dll.
17ef60 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
17ef80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
17efa0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e ..d.............CertGetNameStrin
17efc0 67 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 gA.crypt32.dll..crypt32.dll/....
17efe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17f000 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
17f020 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a CertGetNameStringW.crypt32.dll..
17f040 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
17f060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
17f080 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 ..d.....#.......CertGetPublicKey
17f0a0 4c 65 6e 67 74 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f Length.crypt32.dll..crypt32.dll/
17f0c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
17f0e0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
17f100 00 00 04 00 43 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e ....CertGetServerOcspResponseCon
17f120 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 text.crypt32.dll..crypt32.dll/..
17f140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17f160 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
17f180 04 00 43 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 ..CertGetStoreProperty.crypt32.d
17f1a0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
17f1c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
17f1e0 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 65 72 74 47 65 74 53 75 62 6a 65 ......d...../.......CertGetSubje
17f200 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 ctCertificateFromStore.crypt32.d
17f220 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
17f240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
17f260 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 47 65 74 56 61 6c 69 64 ......d.............CertGetValid
17f280 55 73 61 67 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f Usages.crypt32.dll..crypt32.dll/
17f2a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
17f2c0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
17f2e0 00 00 04 00 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 69 63 61 74 65 4e ....CertIsRDNAttrsInCertificateN
17f300 61 6d 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ame.crypt32.dll.crypt32.dll/....
17f320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17f340 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
17f360 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e 00 63 72 79 70 74 33 32 2e 64 CertIsStrongHashToSign.crypt32.d
17f380 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
17f3a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
17f3c0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 49 73 56 61 6c 69 64 43 ......d.....).......CertIsValidC
17f3e0 52 4c 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 RLForCertificate.crypt32.dll..cr
17f400 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
17f420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
17f440 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 00 63 72 79 d.............CertIsWeakHash.cry
17f460 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
17f480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
17f4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 4e 61 ....`.......d.............CertNa
17f4c0 6d 65 54 6f 53 74 72 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c meToStrA.crypt32.dll..crypt32.dl
17f4e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
17f500 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
17f520 00 00 00 00 04 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 63 72 79 70 74 33 32 2e 64 6c 6c ......CertNameToStrW.crypt32.dll
17f540 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
17f560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
17f580 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 ....d.............CertOIDToAlgId
17f5a0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
17f5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
17f5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 65 ........`.......d.....'.......Ce
17f600 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 63 72 79 70 74 33 32 rtOpenServerOcspResponse.crypt32
17f620 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
17f640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
17f660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 65 72 74 4f 70 65 6e 53 74 `.......d.............CertOpenSt
17f680 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ore.crypt32.dll.crypt32.dll/....
17f6a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17f6c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
17f6e0 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 63 72 79 70 74 33 32 2e 64 6c 6c CertOpenSystemStoreA.crypt32.dll
17f700 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
17f720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
17f740 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d ....d.....!.......CertOpenSystem
17f760 53 74 6f 72 65 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f StoreW.crypt32.dll..crypt32.dll/
17f780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
17f7a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
17f7c0 00 00 04 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 41 00 63 72 79 70 74 33 32 2e 64 ....CertRDNValueToStrA.crypt32.d
17f7e0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
17f800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
17f820 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 52 44 4e 56 61 6c 75 65 ......d.............CertRDNValue
17f840 54 6f 53 74 72 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f ToStrW.crypt32.dll..crypt32.dll/
17f860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
17f880 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
17f8a0 00 00 04 00 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 63 72 ....CertRegisterPhysicalStore.cr
17f8c0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
17f8e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
17f900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 52 65 ....`.......d.....$.......CertRe
17f920 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 gisterSystemStore.crypt32.dll.cr
17f940 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
17f960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
17f980 64 86 00 00 00 00 31 00 00 00 00 00 04 00 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 d.....1.......CertRemoveEnhanced
17f9a0 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a KeyUsageIdentifier.crypt32.dll..
17f9c0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
17f9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
17fa00 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 ..d.....*.......CertRemoveStoreF
17fa20 72 6f 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 romCollection.crypt32.dll.crypt3
17fa40 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
17fa60 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
17fa80 00 00 2d 00 00 00 00 00 04 00 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 ..-.......CertResyncCertificateC
17faa0 68 61 69 6e 45 6e 67 69 6e 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e hainEngine.crypt32.dll..crypt32.
17fac0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
17fae0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
17fb00 2c 00 00 00 00 00 04 00 43 65 72 74 52 65 74 72 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 ,.......CertRetrieveLogoOrBiomet
17fb20 72 69 63 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f ricInfo.crypt32.dll.crypt32.dll/
17fb40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
17fb60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
17fb80 00 00 04 00 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 ....CertSaveStore.crypt32.dll.cr
17fba0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
17fbc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
17fbe0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 d.....(.......CertSelectCertific
17fc00 61 74 65 43 68 61 69 6e 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c ateChains.crypt32.dll.crypt32.dl
17fc20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
17fc40 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
17fc60 00 00 00 00 04 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 ......CertSerializeCRLStoreEleme
17fc80 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 nt.crypt32.dll..crypt32.dll/....
17fca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17fcc0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
17fce0 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 63 72 79 CertSerializeCTLStoreElement.cry
17fd00 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
17fd20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
17fd40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 43 65 72 74 53 65 ....`.......d.....1.......CertSe
17fd60 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 63 rializeCertificateStoreElement.c
17fd80 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
17fda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
17fdc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....&.......Cert
17fde0 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c SetCRLContextProperty.crypt32.dl
17fe00 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
17fe20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
17fe40 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 ....d.....&.......CertSetCTLCont
17fe60 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e extProperty.crypt32.dll.crypt32.
17fe80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
17fea0 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....80........`.......d.....
17fec0 3c 00 00 00 00 00 04 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 <.......CertSetCertificateContex
17fee0 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 63 72 79 70 74 33 32 2e tPropertiesFromCTLEntry.crypt32.
17ff00 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
17ff20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
17ff40 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 65 72 74 53 65 74 43 65 72 74 69 ......d.............CertSetCerti
17ff60 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c ficateContextProperty.crypt32.dl
17ff80 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
17ffa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
17ffc0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 ....d.....$.......CertSetEnhance
17ffe0 64 4b 65 79 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c dKeyUsage.crypt32.dll.crypt32.dl
180000 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
180020 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
180040 00 00 00 00 04 00 43 65 72 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 ......CertSetStoreProperty.crypt
180060 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
180080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1800a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 53 74 72 54 ..`.......d.............CertStrT
1800c0 6f 4e 61 6d 65 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f oNameA.crypt32.dll..crypt32.dll/
1800e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
180100 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
180120 00 00 04 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a ....CertStrToNameW.crypt32.dll..
180140 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
180160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
180180 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 50 68 ..d.....(.......CertUnregisterPh
1801a0 79 73 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e ysicalStore.crypt32.dll.crypt32.
1801c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1801e0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
180200 26 00 00 00 00 00 04 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 &.......CertUnregisterSystemStor
180220 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.crypt32.dll.crypt32.dll/....0.
180240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
180260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 65 ........`.......d.....$.......Ce
180280 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c rtVerifyCRLRevocation.crypt32.dl
1802a0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
1802c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1802e0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 ....d.....&.......CertVerifyCRLT
180300 69 6d 65 56 61 6c 69 64 69 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e imeValidity.crypt32.dll.crypt32.
180320 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
180340 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
180360 1f 00 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 63 72 79 70 74 ........CertVerifyCTLUsage.crypt
180380 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
1803a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
1803c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 65 72 74 56 65 72 69 ..`.......d.....-.......CertVeri
1803e0 66 79 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 63 72 79 70 74 33 32 fyCertificateChainPolicy.crypt32
180400 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
180420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
180440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 `.......d.....!.......CertVerify
180460 52 65 76 6f 63 61 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e Revocation.crypt32.dll..crypt32.
180480 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1804a0 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....68........`.......d.....
1804c0 30 00 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 0.......CertVerifySubjectCertifi
1804e0 63 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e cateContext.crypt32.dll.crypt32.
180500 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
180520 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
180540 23 00 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 63 #.......CertVerifyTimeValidity.c
180560 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
180580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1805a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....&.......Cert
1805c0 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e 67 00 63 72 79 70 74 33 32 2e 64 6c VerifyValidityNesting.crypt32.dl
1805e0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
180600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
180620 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 79 70 74 41 63 71 75 69 72 65 43 65 ....d.............CryptAcquireCe
180640 72 74 69 66 69 63 61 74 65 50 72 69 76 61 74 65 4b 65 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 rtificatePrivateKey.crypt32.dll.
180660 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
180680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1806a0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 ..d.....!.......CryptBinaryToStr
1806c0 69 6e 67 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ingA.crypt32.dll..crypt32.dll/..
1806e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
180700 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
180720 04 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 63 72 79 70 74 33 32 2e 64 ..CryptBinaryToStringW.crypt32.d
180740 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
180760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
180780 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 43 6c 6f 73 65 41 73 ......d.....".......CryptCloseAs
1807a0 79 6e 63 48 61 6e 64 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c yncHandle.crypt32.dll.crypt32.dl
1807c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1807e0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
180800 00 00 00 00 04 00 43 72 79 70 74 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 63 72 79 ......CryptCreateAsyncHandle.cry
180820 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
180840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
180860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 79 70 74 43 ....`.......d.....,.......CryptC
180880 72 65 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 63 72 79 70 74 33 reateKeyIdentifierFromCSP.crypt3
1808a0 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
1808c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1808e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 44 65 63 6f 64 `.......d.............CryptDecod
180900 65 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c eMessage.crypt32.dll..crypt32.dl
180920 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
180940 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
180960 00 00 00 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e ......CryptDecodeObject.crypt32.
180980 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
1809a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1809c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4f ......d.............CryptDecodeO
1809e0 62 6a 65 63 74 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f bjectEx.crypt32.dll.crypt32.dll/
180a00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
180a20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
180a40 00 00 04 00 43 72 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 ....CryptDecryptAndVerifyMessage
180a60 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c Signature.crypt32.dll.crypt32.dl
180a80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
180aa0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
180ac0 00 00 00 00 04 00 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 ......CryptDecryptMessage.crypt3
180ae0 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
180b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
180b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 63 6f 64 `.......d.............CryptEncod
180b40 65 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f eObject.crypt32.dll.crypt32.dll/
180b60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
180b80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
180ba0 00 00 04 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 63 72 79 70 74 33 32 2e ....CryptEncodeObjectEx.crypt32.
180bc0 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
180be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
180c00 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 63 72 79 70 74 ......d.............CryptEncrypt
180c20 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f Message.crypt32.dll.crypt32.dll/
180c40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
180c60 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
180c80 00 00 04 00 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 ....CryptEnumKeyIdentifierProper
180ca0 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ties.crypt32.dll..crypt32.dll/..
180cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
180ce0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
180d00 04 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 ..CryptEnumOIDFunction.crypt32.d
180d20 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
180d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
180d60 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 ......d.............CryptEnumOID
180d80 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Info.crypt32.dll..crypt32.dll/..
180da0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
180dc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
180de0 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a ..CryptExportPKCS8.crypt32.dll..
180e00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
180e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
180e40 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 ..d.....%.......CryptExportPubli
180e60 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c cKeyInfo.crypt32.dll..crypt32.dl
180e80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
180ea0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
180ec0 00 00 00 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 ......CryptExportPublicKeyInfoEx
180ee0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
180f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 ..........0.....0.....644.....76
180f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 43 72 ........`.......d.....8.......Cr
180f40 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 72 79 70 74 yptExportPublicKeyInfoFromBCrypt
180f60 4b 65 79 48 61 6e 64 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c KeyHandle.crypt32.dll.crypt32.dl
180f80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
180fa0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
180fc0 00 00 00 00 04 00 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f ......CryptFindCertificateKeyPro
180fe0 76 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 vInfo.crypt32.dll.crypt32.dll/..
181000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
181020 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
181040 04 00 43 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 63 72 79 70 74 33 32 ..CryptFindLocalizedName.crypt32
181060 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
181080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1810a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 46 69 6e 64 4f `.......d.............CryptFindO
1810c0 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f IDInfo.crypt32.dll..crypt32.dll/
1810e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
181100 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
181120 00 00 04 00 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c ....CryptFormatObject.crypt32.dl
181140 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
181160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
181180 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 ....d.....(.......CryptFreeOIDFu
1811a0 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 nctionAddress.crypt32.dll.crypt3
1811c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
1811e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
181200 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 41 73 79 6e 63 50 61 72 61 6d 00 63 72 79 ..........CryptGetAsyncParam.cry
181220 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
181240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
181260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 47 ....`.......d.....&.......CryptG
181280 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 etDefaultOIDDllList.crypt32.dll.
1812a0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
1812c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
1812e0 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f ..d.............CryptGetDefaultO
181300 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 IDFunctionAddress.crypt32.dll.cr
181320 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
181340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
181360 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 d.....*.......CryptGetKeyIdentif
181380 69 65 72 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e ierProperty.crypt32.dll.crypt32.
1813a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1813c0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
1813e0 28 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 (.......CryptGetMessageCertifica
181400 74 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 tes.crypt32.dll.crypt32.dll/....
181420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
181440 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
181460 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 63 72 79 70 74 CryptGetMessageSignerCount.crypt
181480 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
1814a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1814c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 ..`.......d.....'.......CryptGet
1814e0 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a OIDFunctionAddress.crypt32.dll..
181500 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
181520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
181540 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 ..d.....%.......CryptGetOIDFunct
181560 69 6f 6e 56 61 6c 75 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c ionValue.crypt32.dll..crypt32.dl
181580 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1815a0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1815c0 00 00 00 00 04 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 ......CryptHashCertificate.crypt
1815e0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
181600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
181620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 48 61 73 ..`.......d.....".......CryptHas
181640 68 43 65 72 74 69 66 69 63 61 74 65 32 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 hCertificate2.crypt32.dll.crypt3
181660 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
181680 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1816a0 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 48 61 73 68 4d 65 73 73 61 67 65 00 63 72 79 70 74 ..........CryptHashMessage.crypt
1816c0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
1816e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
181700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 48 61 73 ..`.......d.....#.......CryptHas
181720 68 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 hPublicKeyInfo.crypt32.dll..cryp
181740 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
181760 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
181780 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 ............CryptHashToBeSigned.
1817a0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
1817c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1817e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
181800 74 49 6d 70 6f 72 74 50 4b 43 53 38 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 tImportPKCS8.crypt32.dll..crypt3
181820 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
181840 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
181860 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e ..%.......CryptImportPublicKeyIn
181880 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 fo.crypt32.dll..crypt32.dll/....
1818a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1818c0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1818e0 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 63 72 79 70 74 CryptImportPublicKeyInfoEx.crypt
181900 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
181920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
181940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 74 49 6d 70 ..`.......d.....(.......CryptImp
181960 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 ortPublicKeyInfoEx2.crypt32.dll.
181980 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
1819a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1819c0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 ..d.....$.......CryptInitOIDFunc
1819e0 74 69 6f 6e 53 65 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f tionSet.crypt32.dll.crypt32.dll/
181a00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
181a20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
181a40 00 00 04 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 63 ....CryptInstallDefaultContext.c
181a60 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
181a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
181aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....+.......Cryp
181ac0 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 tInstallOIDFunctionAddress.crypt
181ae0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
181b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
181b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 79 70 74 4d 65 6d ..`.......d.............CryptMem
181b40 41 6c 6c 6f 63 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Alloc.crypt32.dll.crypt32.dll/..
181b60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
181b80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
181ba0 04 00 43 72 79 70 74 4d 65 6d 46 72 65 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 ..CryptMemFree.crypt32.dll..cryp
181bc0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
181be0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
181c00 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 63 72 79 70 ............CryptMemRealloc.cryp
181c20 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
181c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
181c60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 ..`.......d.....+.......CryptMsg
181c80 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 63 72 79 70 74 33 32 2e 64 CalculateEncodedLength.crypt32.d
181ca0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
181cc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
181ce0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 43 6c 6f 73 ......d.............CryptMsgClos
181d00 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.crypt32.dll.crypt32.dll/....0.
181d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
181d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
181d60 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 yptMsgControl.crypt32.dll.crypt3
181d80 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
181da0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
181dc0 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 63 72 ..........CryptMsgCountersign.cr
181de0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
181e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
181e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 4d ....`.......d.....'.......CryptM
181e40 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 63 72 79 70 74 33 32 2e 64 6c 6c sgCountersignEncoded.crypt32.dll
181e60 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
181e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
181ea0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 44 75 70 6c 69 63 ....d.............CryptMsgDuplic
181ec0 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ate.crypt32.dll.crypt32.dll/....
181ee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
181f00 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
181f20 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 4c 00 63 72 79 70 74 33 32 CryptMsgEncodeAndSignCTL.crypt32
181f40 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
181f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
181f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 47 65 `.......d.....'.......CryptMsgGe
181fa0 74 41 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 tAndVerifySigner.crypt32.dll..cr
181fc0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
181fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
182000 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 47 65 74 50 61 72 61 6d 00 63 d.............CryptMsgGetParam.c
182020 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
182040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
182060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....!.......Cryp
182080 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 tMsgOpenToDecode.crypt32.dll..cr
1820a0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
1820c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1820e0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f d.....!.......CryptMsgOpenToEnco
182100 64 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 de.crypt32.dll..crypt32.dll/....
182120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
182140 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
182160 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 CryptMsgSignCTL.crypt32.dll.cryp
182180 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
1821a0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1821c0 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 00 63 72 79 70 74 ............CryptMsgUpdate.crypt
1821e0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
182200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
182220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 ..`.......d.....2.......CryptMsg
182240 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 63 72 VerifyCountersignatureEncoded.cr
182260 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
182280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
1822a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 43 72 79 70 74 4d ....`.......d.....4.......CryptM
1822c0 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 sgVerifyCountersignatureEncodedE
1822e0 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 x.crypt32.dll.crypt32.dll/....0.
182300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
182320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
182340 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 yptProtectData.crypt32.dll..cryp
182360 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
182380 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1823a0 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 63 ............CryptProtectMemory.c
1823c0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
1823e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
182400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
182420 74 51 75 65 72 79 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 tQueryObject.crypt32.dll..crypt3
182440 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
182460 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
182480 00 00 2c 00 00 00 00 00 04 00 43 72 79 70 74 52 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 ..,.......CryptRegisterDefaultOI
1824a0 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c DFunction.crypt32.dll.crypt32.dl
1824c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1824e0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
182500 00 00 00 00 04 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 ......CryptRegisterOIDFunction.c
182520 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
182540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
182560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....!.......Cryp
182580 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 tRegisterOIDInfo.crypt32.dll..cr
1825a0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
1825c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1825e0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 d.....#.......CryptRetrieveTimeS
182600 74 61 6d 70 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 tamp.crypt32.dll..crypt32.dll/..
182620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
182640 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
182660 04 00 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 63 72 79 70 74 33 32 2e 64 6c ..CryptSIPAddProvider.crypt32.dl
182680 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
1826a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1826c0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 4c 6f 61 64 00 63 ....d.............CryptSIPLoad.c
1826e0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
182700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
182720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....#.......Cryp
182740 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a tSIPRemoveProvider.crypt32.dll..
182760 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
182780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1827a0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 ..d.....(.......CryptSIPRetrieve
1827c0 53 75 62 6a 65 63 74 47 75 69 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e SubjectGuid.crypt32.dll.crypt32.
1827e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
182800 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....74........`.......d.....
182820 36 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 6.......CryptSIPRetrieveSubjectG
182840 75 69 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 uidForCatalogFile.crypt32.dll.cr
182860 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
182880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1828a0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 41 73 79 6e 63 50 61 72 61 6d d.............CryptSetAsyncParam
1828c0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
1828e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
182900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 ........`.......d.....*.......Cr
182920 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 63 72 79 70 yptSetKeyIdentifierProperty.cryp
182940 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
182960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
182980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 ..`.......d.....%.......CryptSet
1829a0 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 OIDFunctionValue.crypt32.dll..cr
1829c0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
1829e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
182a00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 d.....*.......CryptSignAndEncode
182a20 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e Certificate.crypt32.dll.crypt32.
182a40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
182a60 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
182a80 27 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 '.......CryptSignAndEncryptMessa
182aa0 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ge.crypt32.dll..crypt32.dll/....
182ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
182ae0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
182b00 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c CryptSignCertificate.crypt32.dll
182b20 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
182b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
182b60 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 ....d.............CryptSignMessa
182b80 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ge.crypt32.dll..crypt32.dll/....
182ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
182bc0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
182be0 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 63 72 79 70 74 33 32 2e CryptSignMessageWithKey.crypt32.
182c00 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
182c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
182c40 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 53 74 72 69 6e 67 54 ......d.....!.......CryptStringT
182c60 6f 42 69 6e 61 72 79 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c oBinaryA.crypt32.dll..crypt32.dl
182c80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
182ca0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
182cc0 00 00 00 00 04 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 63 72 79 70 74 ......CryptStringToBinaryW.crypt
182ce0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
182d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
182d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 72 79 70 74 55 6e 69 ..`.......d.....).......CryptUni
182d40 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c nstallDefaultContext.crypt32.dll
182d60 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
182d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
182da0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 ....d.............CryptUnprotect
182dc0 44 61 74 61 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Data.crypt32.dll..crypt32.dll/..
182de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
182e00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
182e20 04 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 63 72 79 70 74 33 32 2e 64 ..CryptUnprotectMemory.crypt32.d
182e40 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
182e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
182e80 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 79 70 74 55 6e 72 65 67 69 73 ......d.............CryptUnregis
182ea0 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c terDefaultOIDFunction.crypt32.dl
182ec0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
182ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
182f00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 ....d.....'.......CryptUnregiste
182f20 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 rOIDFunction.crypt32.dll..crypt3
182f40 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
182f60 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
182f80 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f ..#.......CryptUnregisterOIDInfo
182fa0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
182fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
182fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 ........`.......d.....&.......Cr
183000 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 63 72 79 70 74 33 32 2e yptUpdateProtectedState.crypt32.
183020 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
183040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
183060 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 43 ......d.....,.......CryptVerifyC
183080 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 ertificateSignature.crypt32.dll.
1830a0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
1830c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
1830e0 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 ..d.............CryptVerifyCerti
183100 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 ficateSignatureEx.crypt32.dll.cr
183120 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
183140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
183160 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 d.....+.......CryptVerifyDetache
183180 64 4d 65 73 73 61 67 65 48 61 73 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 dMessageHash.crypt32.dll..crypt3
1831a0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
1831c0 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
1831e0 00 00 30 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 ..0.......CryptVerifyDetachedMes
183200 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 sageSignature.crypt32.dll.crypt3
183220 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
183240 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
183260 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 ..#.......CryptVerifyMessageHash
183280 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
1832a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1832c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 ........`.......d.....(.......Cr
1832e0 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 yptVerifyMessageSignature.crypt3
183300 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
183320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
183340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 `.......d...../.......CryptVerif
183360 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 63 72 79 70 74 33 32 yMessageSignatureWithKey.crypt32
183380 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
1833a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1833c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 `.......d.....*.......CryptVerif
1833e0 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 yTimeStampSignature.crypt32.dll.
183400 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
183420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
183440 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f ..d.............PFXExportCertSto
183460 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 re.crypt32.dll..crypt32.dll/....
183480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1834a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1834c0 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c PFXExportCertStoreEx.crypt32.dll
1834e0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
183500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
183520 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 ....d.............PFXImportCertS
183540 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 tore.crypt32.dll..crypt32.dll/..
183560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
183580 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1835a0 04 00 50 46 58 49 73 50 46 58 42 6c 6f 62 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 ..PFXIsPFXBlob.crypt32.dll..cryp
1835c0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
1835e0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
183600 00 00 00 00 1e 00 00 00 00 00 04 00 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 63 72 ............PFXVerifyPassword.cr
183620 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ypt32.dll.cryptnet.dll/...0.....
183640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 ......0.....0.....644.....373...
183660 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
183680 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
1836a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
1836c0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
1836e0 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 72 79 70 ............................cryp
183700 74 6e 65 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 tnet.dll....................idat
183720 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
183740 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
183760 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 .h.....!.................:......
183780 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 .......T...__IMPORT_DESCRIPTOR_c
1837a0 72 79 70 74 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ryptnet.__NULL_IMPORT_DESCRIPTOR
1837c0 00 7f 63 72 79 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 79 70 ..cryptnet_NULL_THUNK_DATA..cryp
1837e0 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tnet.dll/...0...........0.....0.
183800 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
183820 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
183840 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
183860 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
183880 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 79 70 74 6e 65 74 NULL_IMPORT_DESCRIPTOR..cryptnet
1838a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1838c0 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....164.......`.d.......t...
1838e0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
183900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
183920 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
183940 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 63 ...............................c
183960 72 79 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 6e 65 74 ryptnet_NULL_THUNK_DATA.cryptnet
183980 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1839a0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1839c0 1f 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 63 72 79 70 74 6e ........CryptGetObjectUrl.cryptn
1839e0 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 et.dll..cryptnet.dll/...0.......
183a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
183a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 72 79 70 74 49 6e 73 ..`.......d.....).......CryptIns
183a40 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c tallCancelRetrieval.cryptnet.dll
183a60 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cryptnet.dll/...0...........0.
183a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
183aa0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f ....d.....'.......CryptRetrieveO
183ac0 62 6a 65 63 74 42 79 55 72 6c 41 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e bjectByUrlA.cryptnet.dll..cryptn
183ae0 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 et.dll/...0...........0.....0...
183b00 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
183b20 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 ..'.......CryptRetrieveObjectByU
183b40 72 6c 57 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 rlW.cryptnet.dll..cryptnet.dll/.
183b60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
183b80 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
183ba0 04 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 ..CryptUninstallCancelRetrieval.
183bc0 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 cryptnet.dll..cryptui.dll/....0.
183be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
183c00 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
183c20 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
183c40 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
183c60 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
183c80 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
183ca0 63 72 79 70 74 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 cryptui.dll....................i
183cc0 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
183ce0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
183d00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
183d20 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
183d40 52 5f 63 72 79 70 74 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_cryptui.__NULL_IMPORT_DESCRIPT
183d60 4f 52 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 OR..cryptui_NULL_THUNK_DATA.cryp
183d80 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tui.dll/....0...........0.....0.
183da0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
183dc0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
183de0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
183e00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
183e20 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 79 70 74 75 69 2e NULL_IMPORT_DESCRIPTOR..cryptui.
183e40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
183e60 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
183e80 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
183ea0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
183ec0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
183ee0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 63 ...............................c
183f00 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 79 70 74 75 69 2e ryptui_NULL_THUNK_DATA..cryptui.
183f20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
183f40 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
183f60 2b 00 00 00 00 00 04 00 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a +.......CertSelectionGetSerializ
183f80 65 64 42 6c 6f 62 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f edBlob.cryptui.dll..cryptui.dll/
183fa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
183fc0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
183fe0 00 00 04 00 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 63 72 79 70 74 75 69 2e 64 6c ....CryptUIDlgCertMgr.cryptui.dl
184000 6c 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cryptui.dll/....0...........0.
184020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
184040 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 ....d.....1.......CryptUIDlgSele
184060 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 75 69 2e 64 ctCertificateFromStore.cryptui.d
184080 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cryptui.dll/....0...........
1840a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1840c0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 55 49 44 6c 67 56 69 ......d.....'.......CryptUIDlgVi
1840e0 65 77 43 65 72 74 69 66 69 63 61 74 65 41 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 ewCertificateA.cryptui.dll..cryp
184100 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tui.dll/....0...........0.....0.
184120 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
184140 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 ....'.......CryptUIDlgViewCertif
184160 69 63 61 74 65 57 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f icateW.cryptui.dll..cryptui.dll/
184180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1841a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1841c0 00 00 04 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 63 72 79 70 74 75 ....CryptUIDlgViewContext.cryptu
1841e0 69 2e 64 6c 6c 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.cryptui.dll/....0.........
184200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
184220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 55 49 57 69 7a `.......d.....".......CryptUIWiz
184240 44 69 67 69 74 61 6c 53 69 67 6e 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 63 72 79 70 74 75 69 2e DigitalSign.cryptui.dll.cryptui.
184260 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
184280 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1842a0 1d 00 00 00 00 00 04 00 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 63 72 79 70 74 75 69 ........CryptUIWizExport.cryptui
1842c0 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cryptui.dll/....0.........
1842e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
184300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 72 79 70 74 55 49 57 69 7a `.......d.....-.......CryptUIWiz
184320 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 00 63 72 79 70 74 75 69 2e 64 FreeDigitalSignContext.cryptui.d
184340 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cryptui.dll/....0...........
184360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
184380 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 55 49 57 69 7a 49 6d ......d.............CryptUIWizIm
1843a0 70 6f 72 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 port.cryptui.dll..cryptxml.dll/.
1843c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1843e0 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 ..373.......`.d.................
184400 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
184420 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 ......@.0..idata$6..............
184440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
184460 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
184480 00 00 03 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ....cryptxml.dll................
1844a0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
1844c0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
1844e0 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....!................
184500 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .:.............T...__IMPORT_DESC
184520 52 49 50 54 4f 52 5f 63 72 79 70 74 78 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_cryptxml.__NULL_IMPORT_DE
184540 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 SCRIPTOR..cryptxml_NULL_THUNK_DA
184560 54 41 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..cryptxml.dll/...0...........
184580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1845a0 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1845c0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1845e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
184600 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
184620 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cryptxml.dll/...0...........0...
184640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....164.......`.d...
184660 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
184680 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1846a0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1846c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1846e0 02 00 1e 00 00 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......cryptxml_NULL_THUNK_DATA.
184700 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cryptxml.dll/...0...........0...
184720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
184740 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 ..d.............CryptXmlAddObjec
184760 74 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 t.cryptxml.dll..cryptxml.dll/...
184780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1847a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1847c0 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 CryptXmlClose.cryptxml.dll..cryp
1847e0 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 txml.dll/...0...........0.....0.
184800 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
184820 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 65 72 65 ....%.......CryptXmlCreateRefere
184840 6e 63 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 nce.cryptxml.dll..cryptxml.dll/.
184860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
184880 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1848a0 04 00 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 65 66 65 72 65 6e 63 65 00 63 72 79 70 74 78 ..CryptXmlDigestReference.cryptx
1848c0 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ml.dll..cryptxml.dll/...0.......
1848e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
184900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c ..`.......d.............CryptXml
184920 45 6e 63 6f 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c Encode.cryptxml.dll.cryptxml.dll
184940 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
184960 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
184980 00 00 04 00 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 ....CryptXmlEnumAlgorithmInfo.cr
1849a0 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 yptxml.dll..cryptxml.dll/...0...
1849c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1849e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....'.......Cryp
184a00 74 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 79 70 74 78 6d 6c 2e 64 tXmlFindAlgorithmInfo.cryptxml.d
184a20 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cryptxml.dll/...0...........
184a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
184a60 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 41 ......d.....&.......CryptXmlGetA
184a80 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 lgorithmInfo.cryptxml.dll.cryptx
184aa0 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ml.dll/...0...........0.....0...
184ac0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
184ae0 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 ..#.......CryptXmlGetDocContext.
184b00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 cryptxml.dll..cryptxml.dll/...0.
184b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
184b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 ........`.......d.....".......Cr
184b60 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 yptXmlGetReference.cryptxml.dll.
184b80 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cryptxml.dll/...0...........0...
184ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
184bc0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 53 69 67 6e 61 ..d.....".......CryptXmlGetSigna
184be0 74 75 72 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 ture.cryptxml.dll.cryptxml.dll/.
184c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
184c20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
184c40 04 00 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c ..CryptXmlGetStatus.cryptxml.dll
184c60 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cryptxml.dll/...0...........0.
184c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
184ca0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 ....d.....#.......CryptXmlGetTra
184cc0 6e 73 66 6f 72 6d 73 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 nsforms.cryptxml.dll..cryptxml.d
184ce0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
184d00 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
184d20 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 63 72 ......CryptXmlImportPublicKey.cr
184d40 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 yptxml.dll..cryptxml.dll/...0...
184d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
184d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....".......Cryp
184da0 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 tXmlOpenToDecode.cryptxml.dll.cr
184dc0 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 yptxml.dll/...0...........0.....
184de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
184e00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f d.....".......CryptXmlOpenToEnco
184e20 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 de.cryptxml.dll.cryptxml.dll/...
184e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
184e60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
184e80 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 74 00 63 72 79 70 74 78 6d 6c 2e 64 CryptXmlSetHMACSecret.cryptxml.d
184ea0 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cryptxml.dll/...0...........
184ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
184ee0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 53 69 67 6e ......d.............CryptXmlSign
184f00 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 .cryptxml.dll.cryptxml.dll/...0.
184f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
184f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 ........`.......d.....%.......Cr
184f60 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 78 6d 6c 2e 64 yptXmlVerifySignature.cryptxml.d
184f80 6c 6c 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cscapi.dll/.....0...........
184fa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....367.......`.
184fc0 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
184fe0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
185000 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
185020 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
185040 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 63 73 63 61 70 69 2e 64 6c 6c ......................cscapi.dll
185060 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
185080 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
1850a0 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f .......h..idata$5........h......
1850c0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 .................8.............P
1850e0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 73 63 61 70 69 00 5f 5f ...__IMPORT_DESCRIPTOR_cscapi.__
185100 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 73 63 61 70 69 5f 4e NULL_IMPORT_DESCRIPTOR..cscapi_N
185120 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ULL_THUNK_DATA..cscapi.dll/.....
185140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
185160 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
185180 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
1851a0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
1851c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
1851e0 44 45 53 43 52 49 50 54 4f 52 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 DESCRIPTOR..cscapi.dll/.....0...
185200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 ........0.....0.....644.....162.
185220 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
185240 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
185260 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
185280 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
1852a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 ...................cscapi_NULL_T
1852c0 48 55 4e 4b 5f 44 41 54 41 00 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.cscapi.dll/.....0.....
1852e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
185300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 66 66 6c 69 6e ....`.......d.............Offlin
185320 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 63 73 63 61 70 69 2e 64 6c 6c 00 63 73 63 61 70 69 2e 64 eFilesEnable.cscapi.dll.cscapi.d
185340 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
185360 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
185380 23 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 00 #.......OfflineFilesQueryStatus.
1853a0 63 73 63 61 70 69 2e 64 6c 6c 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 cscapi.dll..cscapi.dll/.....0...
1853c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1853e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4f 66 66 6c ......`.......d.....%.......Offl
185400 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 45 78 00 63 73 63 61 70 69 2e 64 6c 6c ineFilesQueryStatusEx.cscapi.dll
185420 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cscapi.dll/.....0...........0.
185440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
185460 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 ....d.............OfflineFilesSt
185480 61 72 74 00 63 73 63 61 70 69 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 art.cscapi.dll..d2d1.dll/.......
1854a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1854c0 33 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 00 00 361.......`.d...................
1854e0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
185500 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 09 00 00 00 96 00 00 00 ....@.0..idata$6................
185520 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
185540 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
185560 03 00 64 32 64 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 ..d2d1.dll....................id
185580 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
1855a0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
1855c0 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 ...h.......................6....
1855e0 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........L...__IMPORT_DESCRIPTOR
185600 5f 64 32 64 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f _d2d1.__NULL_IMPORT_DESCRIPTOR..
185620 64 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 d2d1_NULL_THUNK_DATA..d2d1.dll/.
185640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
185660 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
185680 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
1856a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
1856c0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
1856e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 MPORT_DESCRIPTOR..d2d1.dll/.....
185700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
185720 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..160.......`.d.......t.........
185740 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
185760 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
185780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
1857a0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1a 00 00 00 7f 64 32 64 31 5f 4e 55 .........................d2d1_NU
1857c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA.d2d1.dll/.......0.
1857e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
185800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 32 ........`.......d.....'.......D2
185820 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 64 32 64 31 D1ComputeMaximumScaleFactor.d2d1
185840 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..d2d1.dll/.......0.........
185860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
185880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 32 44 31 43 6f 6e 76 65 72 `.......d.............D2D1Conver
1858a0 74 43 6f 6c 6f 72 53 70 61 63 65 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 tColorSpace.d2d1.dll..d2d1.dll/.
1858c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1858e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
185900 00 00 00 00 04 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 64 32 64 31 2e 64 6c 6c 00 ......D2D1CreateDevice.d2d1.dll.
185920 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d2d1.dll/.......0...........0...
185940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
185960 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 ..d.....!.......D2D1CreateDevice
185980 43 6f 6e 74 65 78 74 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 Context.d2d1.dll..d2d1.dll/.....
1859a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1859c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1859e0 04 00 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 ..D2D1CreateFactory.d2d1.dll..d2
185a00 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d1.dll/.......0...........0.....
185a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....77........`.......
185a40 64 86 00 00 00 00 39 00 00 00 00 00 04 00 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 d.....9.......D2D1GetGradientMes
185a60 68 49 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 64 32 hInteriorPointsFromCoonsPatch.d2
185a80 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 d1.dll..d2d1.dll/.......0.......
185aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
185ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 32 44 31 49 6e 76 65 ..`.......d.............D2D1Inve
185ae0 72 74 4d 61 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 rtMatrix.d2d1.dll.d2d1.dll/.....
185b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
185b20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
185b40 04 00 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 64 32 64 31 2e 64 6c ..D2D1IsMatrixInvertible.d2d1.dl
185b60 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.d2d1.dll/.......0...........0.
185b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
185ba0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 32 44 31 4d 61 6b 65 52 6f 74 61 74 65 ....d.............D2D1MakeRotate
185bc0 4d 61 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 Matrix.d2d1.dll.d2d1.dll/.......
185be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
185c00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
185c20 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 D2D1MakeSkewMatrix.d2d1.dll.d2d1
185c40 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
185c60 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
185c80 00 00 00 00 14 00 00 00 00 00 04 00 44 32 44 31 53 69 6e 43 6f 73 00 64 32 64 31 2e 64 6c 6c 00 ............D2D1SinCos.d2d1.dll.
185ca0 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d2d1.dll/.......0...........0...
185cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....37........`.....
185ce0 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 44 32 44 31 54 61 6e 00 64 32 64 31 2e 64 6c 6c ..d.............D2D1Tan.d2d1.dll
185d00 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..d2d1.dll/.......0...........0.
185d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
185d40 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 ....d.............D2D1Vec3Length
185d60 00 64 32 64 31 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 .d2d1.dll.d3d10.dll/......0.....
185d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 ......0.....0.....644.....364...
185da0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
185dc0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
185de0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
185e00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
185e20 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 33 64 31 ............................d3d1
185e40 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 0.dll....................idata$2
185e60 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
185e80 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
185ea0 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 ......................7.........
185ec0 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 ....N...__IMPORT_DESCRIPTOR_d3d1
185ee0 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 0.__NULL_IMPORT_DESCRIPTOR..d3d1
185f00 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 0_NULL_THUNK_DATA.d3d10.dll/....
185f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
185f40 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
185f60 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
185f80 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
185fa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
185fc0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 T_DESCRIPTOR..d3d10.dll/......0.
185fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
186000 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 1.......`.d.......t............i
186020 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
186040 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
186060 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
186080 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 64 33 64 31 30 5f 4e 55 4c 4c 5f .....................d3d10_NULL_
1860a0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 THUNK_DATA..d3d10.dll/......0...
1860c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1860e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 33 44 31 ......`.......d.....'.......D3D1
186100 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 64 33 64 31 30 2e 64 0CompileEffectFromMemory.d3d10.d
186120 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..d3d10.dll/......0...........
186140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
186160 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 ......d.............D3D10Compile
186180 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 Shader.d3d10.dll..d3d10.dll/....
1861a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1861c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1861e0 04 00 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 ..D3D10CreateBlob.d3d10.dll.d3d1
186200 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
186220 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
186240 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 00 64 33 ............D3D10CreateDevice.d3
186260 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 d10.dll.d3d10.dll/......0.......
186280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1862a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 ..`.......d.....(.......D3D10Cre
1862c0 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 64 33 64 31 30 2e 64 6c 6c 00 ateDeviceAndSwapChain.d3d10.dll.
1862e0 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d10.dll/......0...........0...
186300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
186320 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 ..d.....&.......D3D10CreateEffec
186340 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f tFromMemory.d3d10.dll.d3d10.dll/
186360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
186380 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
1863a0 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c 46 72 6f 6d 4d ......D3D10CreateEffectPoolFromM
1863c0 65 6d 6f 72 79 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 emory.d3d10.dll.d3d10.dll/......
1863e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
186400 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
186420 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 64 33 64 31 30 2e 64 6c 6c 00 D3D10CreateStateBlock.d3d10.dll.
186440 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d10.dll/......0...........0...
186460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
186480 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 ..d.....!.......D3D10Disassemble
1864a0 45 66 66 65 63 74 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 Effect.d3d10.dll..d3d10.dll/....
1864c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1864e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
186500 04 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 ..D3D10DisassembleShader.d3d10.d
186520 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..d3d10.dll/......0...........
186540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
186560 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 31 30 47 65 74 47 65 6f 6d ......d.....(.......D3D10GetGeom
186580 65 74 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 etryShaderProfile.d3d10.dll.d3d1
1865a0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
1865c0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
1865e0 00 00 00 00 2e 00 00 00 00 00 04 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 ............D3D10GetInputAndOutp
186600 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e utSignatureBlob.d3d10.dll.d3d10.
186620 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
186640 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
186660 00 00 25 00 00 00 00 00 04 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 ..%.......D3D10GetInputSignature
186680 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 Blob.d3d10.dll..d3d10.dll/......
1866a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1866c0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1866e0 44 33 44 31 30 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 31 D3D10GetOutputSignatureBlob.d3d1
186700 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll.d3d10.dll/......0.........
186720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
186740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 33 44 31 30 47 65 74 50 69 `.......d.....%.......D3D10GetPi
186760 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 xelShaderProfile.d3d10.dll..d3d1
186780 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
1867a0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1867c0 00 00 00 00 22 00 00 00 00 00 04 00 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 ....".......D3D10GetShaderDebugI
1867e0 6e 66 6f 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 nfo.d3d10.dll.d3d10.dll/......0.
186800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
186820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 33 ........`.......d.....&.......D3
186840 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 33 64 31 30 2e D10GetVertexShaderProfile.d3d10.
186860 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.d3d10.dll/......0...........
186880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1868a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 33 44 31 30 50 72 65 70 72 6f 63 ......d.............D3D10Preproc
1868c0 65 73 73 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 essShader.d3d10.dll.d3d10.dll/..
1868e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
186900 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
186920 00 00 04 00 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c ....D3D10ReflectShader.d3d10.dll
186940 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..d3d10.dll/......0...........0.
186960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
186980 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 ....d.....(.......D3D10StateBloc
1869a0 6b 4d 61 73 6b 44 69 66 66 65 72 65 6e 63 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e kMaskDifference.d3d10.dll.d3d10.
1869c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1869e0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
186a00 00 00 28 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 ..(.......D3D10StateBlockMaskDis
186a20 61 62 6c 65 41 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 ableAll.d3d10.dll.d3d10.dll/....
186a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
186a60 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
186a80 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 ..D3D10StateBlockMaskDisableCapt
186aa0 75 72 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ure.d3d10.dll.d3d10.dll/......0.
186ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
186ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 33 ........`.......d.....'.......D3
186b00 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 64 33 64 31 30 D10StateBlockMaskEnableAll.d3d10
186b20 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..d3d10.dll/......0.........
186b40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
186b60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 `.......d.....+.......D3D10State
186b80 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 64 33 64 31 30 2e 64 6c 6c BlockMaskEnableCapture.d3d10.dll
186ba0 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..d3d10.dll/......0...........0.
186bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
186be0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 ....d.....(.......D3D10StateBloc
186c00 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e kMaskGetSetting.d3d10.dll.d3d10.
186c20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
186c40 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
186c60 00 00 27 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 ..'.......D3D10StateBlockMaskInt
186c80 65 72 73 65 63 74 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 ersect.d3d10.dll..d3d10.dll/....
186ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
186cc0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
186ce0 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 64 33 64 31 30 ..D3D10StateBlockMaskUnion.d3d10
186d00 2e 64 6c 6c 00 0a 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..d3d10_1.dll/....0.........
186d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
186d40 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
186d60 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
186d80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
186da0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
186dc0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 33 64 31 30 5f 31 2e ........................d3d10_1.
186de0 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
186e00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
186e20 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
186e40 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
186e60 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 5f ..R...__IMPORT_DESCRIPTOR_d3d10_
186e80 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 1.__NULL_IMPORT_DESCRIPTOR..d3d1
186ea0 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 0_1_NULL_THUNK_DATA.d3d10_1.dll/
186ec0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
186ee0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
186f00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
186f20 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
186f40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
186f60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..d3d10_1.dll/....
186f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
186fa0 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
186fc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
186fe0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
187000 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
187020 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 33 64 31 30 5f 31 5f 4e .......................d3d10_1_N
187040 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..d3d10_1.dll/....
187060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
187080 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1870a0 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 64 33 64 31 30 5f 31 2e 64 6c 6c 00 0a D3D10CreateDevice1.d3d10_1.dll..
1870c0 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d10_1.dll/....0...........0...
1870e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
187100 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 ..d.....+.......D3D10CreateDevic
187120 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 64 33 64 31 30 5f 31 2e 64 6c 6c 00 0a 64 33 64 31 eAndSwapChain1.d3d10_1.dll..d3d1
187140 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1.dll/......0...........0.....0.
187160 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....364.......`.d.......
187180 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
1871a0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1871c0 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
1871e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
187200 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 33 64 31 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ..............d3d11.dll.........
187220 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
187240 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
187260 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 .idata$5........h...............
187280 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f ........7.............N...__IMPO
1872a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RT_DESCRIPTOR_d3d11.__NULL_IMPOR
1872c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 T_DESCRIPTOR..d3d11_NULL_THUNK_D
1872e0 41 54 41 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.d3d11.dll/......0...........
187300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
187320 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
187340 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
187360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
187380 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1873a0 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d11.dll/......0...........0...
1873c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....161.......`.d...
1873e0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
187400 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
187420 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
187440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
187460 02 00 1b 00 00 00 7f 64 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 .......d3d11_NULL_THUNK_DATA..d3
187480 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d11.dll/......0...........0.....
1874a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
1874c0 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 d...../.......CreateDirect3D11De
1874e0 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 0a 64 33 viceFromDXGIDevice.d3d11.dll..d3
187500 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d11.dll/......0...........0.....
187520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
187540 64 86 00 00 00 00 31 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 d.....1.......CreateDirect3D11Su
187560 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 0a rfaceFromDXGISurface.d3d11.dll..
187580 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d11.dll/......0...........0...
1875a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1875c0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 ..d.............D3D11CreateDevic
1875e0 65 00 64 33 64 31 31 2e 64 6c 6c 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.d3d11.dll.d3d11.dll/......0...
187600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
187620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 31 ......`.......d.....(.......D3D1
187640 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 64 33 64 31 31 2e 1CreateDeviceAndSwapChain.d3d11.
187660 64 6c 6c 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.d3d11.dll/......0...........
187680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1876a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 33 44 31 31 4f 6e 31 32 43 72 65 ......d.............D3D11On12Cre
1876c0 61 74 65 44 65 76 69 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 ateDevice.d3d11.dll.d3d12.dll/..
1876e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
187700 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 ....364.......`.d...............
187720 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
187740 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ........@.0..idata$6............
187760 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
187780 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
1877a0 04 00 00 00 03 00 64 33 64 31 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ......d3d12.dll.................
1877c0 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
1877e0 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
187800 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
187820 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 7.............N...__IMPORT_DESCR
187840 49 50 54 4f 52 5f 64 33 64 31 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_d3d12.__NULL_IMPORT_DESCRI
187860 50 54 4f 52 00 7f 64 33 64 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 PTOR..d3d12_NULL_THUNK_DATA.d3d1
187880 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1878a0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
1878c0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
1878e0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
187900 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
187920 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 31 32 2e 64 6c NULL_IMPORT_DESCRIPTOR..d3d12.dl
187940 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
187960 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....161.......`.d.......t...
187980 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
1879a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1879c0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
1879e0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 64 ...............................d
187a00 33 64 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 3d12_NULL_THUNK_DATA..d3d12.dll/
187a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
187a40 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
187a60 00 00 00 00 04 00 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 32 2e 64 6c ......D3D12CreateDevice.d3d12.dl
187a80 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.d3d12.dll/......0...........0.
187aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
187ac0 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 44 33 44 31 32 43 72 65 61 74 65 52 6f 6f ....d...../.......D3D12CreateRoo
187ae0 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 64 33 64 31 32 2e 64 6c 6c tSignatureDeserializer.d3d12.dll
187b00 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..d3d12.dll/......0...........0.
187b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....76........`...
187b40 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 44 33 44 31 32 43 72 65 61 74 65 56 65 72 ....d.....8.......D3D12CreateVer
187b60 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 sionedRootSignatureDeserializer.
187b80 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 d3d12.dll.d3d12.dll/......0.....
187ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
187bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 33 44 31 32 45 ....`.......d.....*.......D3D12E
187be0 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 64 33 64 31 32 2e nableExperimentalFeatures.d3d12.
187c00 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.d3d12.dll/......0...........
187c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
187c40 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 31 32 47 65 74 44 65 62 75 ......d.....!.......D3D12GetDebu
187c60 67 49 6e 74 65 72 66 61 63 65 00 64 33 64 31 32 2e 64 6c 6c 00 0a 64 33 64 31 32 2e 64 6c 6c 2f gInterface.d3d12.dll..d3d12.dll/
187c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
187ca0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
187cc0 00 00 00 00 04 00 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 64 33 64 31 32 2e 64 6c ......D3D12GetInterface.d3d12.dl
187ce0 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.d3d12.dll/......0...........0.
187d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
187d20 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 ....d.....&.......D3D12Serialize
187d40 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c RootSignature.d3d12.dll.d3d12.dl
187d60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
187d80 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
187da0 2f 00 00 00 00 00 04 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 /.......D3D12SerializeVersionedR
187dc0 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 64 33 64 31 32 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c ootSignature.d3d12.dll..d3d9.dll
187de0 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
187e00 36 34 34 20 20 20 20 20 33 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9f 00 00 00 644.....361.......`.d...........
187e20 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
187e40 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
187e60 09 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
187e80 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
187ea0 10 00 00 00 04 00 00 00 03 00 64 33 64 39 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ..........d3d9.dll..............
187ec0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
187ee0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
187f00 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
187f20 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...6.............L...__IMPORT_DE
187f40 53 43 52 49 50 54 4f 52 5f 64 33 64 39 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 SCRIPTOR_d3d9.__NULL_IMPORT_DESC
187f60 52 49 50 54 4f 52 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 RIPTOR..d3d9_NULL_THUNK_DATA..d3
187f80 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d9.dll/.......0...........0.....
187fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
187fc0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
187fe0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
188000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
188020 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 39 2e 64 __NULL_IMPORT_DESCRIPTOR..d3d9.d
188040 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ll/.......0...........0.....0...
188060 20 20 36 34 34 20 20 20 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....160.......`.d.......t.
188080 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1880a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1880c0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
1880e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1a 00 00 00 ................................
188100 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 39 2e 64 6c 6c 2f 20 .d3d9_NULL_THUNK_DATA.d3d9.dll/.
188120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
188140 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
188160 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 6e 74 00 64 33 64 39 2e 64 6c ......D3DPERF_BeginEvent.d3d9.dl
188180 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.d3d9.dll/.......0...........0.
1881a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1881c0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 ....d.............D3DPERF_EndEve
1881e0 6e 74 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 nt.d3d9.dll.d3d9.dll/.......0...
188200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
188220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 33 44 50 ......`.......d.............D3DP
188240 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c ERF_GetStatus.d3d9.dll..d3d9.dll
188260 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
188280 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
1882a0 22 00 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 ".......D3DPERF_QueryRepeatFrame
1882c0 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 .d3d9.dll.d3d9.dll/.......0.....
1882e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
188300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 33 44 50 45 52 ....`.......d.............D3DPER
188320 46 5f 53 65 74 4d 61 72 6b 65 72 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 F_SetMarker.d3d9.dll..d3d9.dll/.
188340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
188360 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
188380 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f 6e 73 00 64 33 64 39 2e 64 6c ......D3DPERF_SetOptions.d3d9.dl
1883a0 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.d3d9.dll/.......0...........0.
1883c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1883e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 53 65 74 52 65 67 ....d.............D3DPERF_SetReg
188400 69 6f 6e 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 ion.d3d9.dll..d3d9.dll/.......0.
188420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
188440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 69 ........`.......d.............Di
188460 72 65 63 74 33 44 43 72 65 61 74 65 39 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c rect3DCreate9.d3d9.dll..d3d9.dll
188480 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
1884a0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1884c0 1b 00 00 00 00 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 64 33 64 39 2e 64 ........Direct3DCreate9Ex.d3d9.d
1884e0 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..d3d9.dll/.......0...........
188500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
188520 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 ......d.............Direct3DCrea
188540 74 65 39 4f 6e 31 32 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 te9On12.d3d9.dll..d3d9.dll/.....
188560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
188580 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1885a0 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 64 33 64 39 2e 64 6c 6c ..Direct3DCreate9On12Ex.d3d9.dll
1885c0 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2729...........0...........0.
1885e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....391.......`.d.
188600 02 00 00 00 00 00 a9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
188620 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
188640 24 36 00 00 00 00 00 00 00 00 13 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
188660 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
188680 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f ....................d3dcompiler_
1886a0 34 37 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 47.dll....................idata$
1886c0 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
1886e0 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
188700 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 .....'.................@........
188720 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 .....`...__IMPORT_DESCRIPTOR_d3d
188740 63 6f 6d 70 69 6c 65 72 5f 34 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 compiler_47.__NULL_IMPORT_DESCRI
188760 50 54 4f 52 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f PTOR..d3dcompiler_47_NULL_THUNK_
188780 44 41 54 41 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../2729...........0.........
1887a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
1887c0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
1887e0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
188800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
188820 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
188840 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2729...........0...........0.
188860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....170.......`.d.
188880 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
1888a0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
1888c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
1888e0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
188900 00 00 02 00 24 00 00 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 ....$....d3dcompiler_47_NULL_THU
188920 4e 4b 5f 44 41 54 41 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./2729...........0.......
188940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
188960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 33 44 43 6f 6d 70 69 ..`.......d.............D3DCompi
188980 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 le.d3dcompiler_47.dll./2729.....
1889a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1889c0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1889e0 00 00 00 00 04 00 44 33 44 43 6f 6d 70 69 6c 65 32 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 ......D3DCompile2.d3dcompiler_47
188a00 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2729...........0.........
188a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
188a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 43 6f 6d 70 69 6c 65 `.......d.....&.......D3DCompile
188a60 46 72 6f 6d 46 69 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 37 32 FromFile.d3dcompiler_47.dll./272
188a80 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
188aa0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
188ac0 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 64 ....&.......D3DCompressShaders.d
188ae0 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 3dcompiler_47.dll./2729.........
188b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
188b20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
188b40 04 00 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 ..D3DCreateBlob.d3dcompiler_47.d
188b60 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2729...........0...........
188b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
188ba0 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 44 33 44 43 72 65 61 74 65 46 75 6e ......d.....1.......D3DCreateFun
188bc0 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 ctionLinkingGraph.d3dcompiler_47
188be0 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2729...........0.........
188c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
188c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 33 44 43 72 65 61 74 65 4c `.......d.....#.......D3DCreateL
188c40 69 6e 6b 65 72 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 inker.d3dcompiler_47.dll../2729.
188c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
188c80 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
188ca0 00 00 28 00 00 00 00 00 04 00 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 64 ..(.......D3DDecompressShaders.d
188cc0 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 3dcompiler_47.dll./2729.........
188ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
188d00 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
188d20 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e ..D3DDisassemble.d3dcompiler_47.
188d40 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2729...........0...........
188d60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
188d80 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 ......d.....*.......D3DDisassemb
188da0 6c 65 31 30 45 66 66 65 63 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 le10Effect.d3dcompiler_47.dll./2
188dc0 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 729...........0...........0.....
188de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
188e00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 d.....).......D3DDisassemble11Tr
188e20 61 63 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 ace.d3dcompiler_47.dll../2729...
188e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
188e60 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
188e80 28 00 00 00 00 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 64 33 64 (.......D3DDisassembleRegion.d3d
188ea0 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 compiler_47.dll./2729...........
188ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
188ee0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
188f00 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c D3DGetBlobPart.d3dcompiler_47.dl
188f20 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2729...........0...........0.
188f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
188f60 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 ....d.....#.......D3DGetDebugInf
188f80 6f 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 o.d3dcompiler_47.dll../2729.....
188fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
188fc0 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 4.....73........`.......d.....5.
188fe0 00 00 00 00 04 00 44 33 44 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 ......D3DGetInputAndOutputSignat
189000 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 37 32 ureBlob.d3dcompiler_47.dll../272
189020 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
189040 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
189060 00 00 00 00 2c 00 00 00 00 00 04 00 44 33 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 ....,.......D3DGetInputSignature
189080 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 Blob.d3dcompiler_47.dll./2729...
1890a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1890c0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
1890e0 2d 00 00 00 00 00 04 00 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f -.......D3DGetOutputSignatureBlo
189100 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 b.d3dcompiler_47.dll../2729.....
189120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
189140 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 4.....69........`.......d.....1.
189160 00 00 00 00 04 00 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 ......D3DGetTraceInstructionOffs
189180 65 74 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 ets.d3dcompiler_47.dll../2729...
1891a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1891c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
1891e0 21 00 00 00 00 00 04 00 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 !.......D3DLoadModule.d3dcompile
189200 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r_47.dll../2729...........0.....
189220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
189240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 50 72 65 ....`.......d.....!.......D3DPre
189260 70 72 6f 63 65 73 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 37 32 process.d3dcompiler_47.dll../272
189280 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
1892a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
1892c0 00 00 00 00 25 00 00 00 00 00 04 00 44 33 44 52 65 61 64 46 69 6c 65 54 6f 42 6c 6f 62 00 64 33 ....%.......D3DReadFileToBlob.d3
1892e0 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 dcompiler_47.dll../2729.........
189300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
189320 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
189340 04 00 44 33 44 52 65 66 6c 65 63 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 ..D3DReflect.d3dcompiler_47.dll.
189360 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2729...........0...........0...
189380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1893a0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 ..d.....%.......D3DReflectLibrar
1893c0 79 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 y.d3dcompiler_47.dll../2729.....
1893e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
189400 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
189420 00 00 00 00 04 00 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 ......D3DSetBlobPart.d3dcompiler
189440 5f 34 37 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 _47.dll./2729...........0.......
189460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
189480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 33 44 53 74 72 69 70 ..`.......d.....".......D3DStrip
1894a0 53 68 61 64 65 72 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 37 32 39 20 Shader.d3dcompiler_47.dll./2729.
1894c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1894e0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
189500 00 00 26 00 00 00 00 00 04 00 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 64 33 64 ..&.......D3DWriteBlobToFile.d3d
189520 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 compiler_47.dll.d3dcsx.dll/.....
189540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
189560 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 367.......`.d...................
189580 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
1895a0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 ....@.0..idata$6................
1895c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
1895e0 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
189600 03 00 64 33 64 63 73 78 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e ..d3dcsx.dll....................
189620 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
189640 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
189660 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 .....h.......................8..
189680 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........P...__IMPORT_DESCRIPT
1896a0 4f 52 5f 64 33 64 63 73 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 OR_d3dcsx.__NULL_IMPORT_DESCRIPT
1896c0 4f 52 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 63 OR..d3dcsx_NULL_THUNK_DATA..d3dc
1896e0 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sx.dll/.....0...........0.....0.
189700 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
189720 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
189740 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
189760 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
189780 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 63 73 78 2e 64 NULL_IMPORT_DESCRIPTOR..d3dcsx.d
1897a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1897c0 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....162.......`.d.......t...
1897e0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
189800 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
189820 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
189840 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 ...............................d
189860 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 63 73 78 2e 64 6c 6c 3dcsx_NULL_THUNK_DATA.d3dcsx.dll
189880 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1898a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1898c0 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 00 64 33 64 63 73 78 2e 64 6c 6c ......D3DX11CreateFFT.d3dcsx.dll
1898e0 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..d3dcsx.dll/.....0...........0.
189900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
189920 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 ....d.....$.......D3DX11CreateFF
189940 54 31 44 43 6f 6d 70 6c 65 78 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c T1DComplex.d3dcsx.dll.d3dcsx.dll
189960 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
189980 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1899a0 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 64 33 64 63 ......D3DX11CreateFFT1DReal.d3dc
1899c0 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 sx.dll..d3dcsx.dll/.....0.......
1899e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
189a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 ..`.......d.....$.......D3DX11Cr
189a20 65 61 74 65 46 46 54 32 44 43 6f 6d 70 6c 65 78 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 eateFFT2DComplex.d3dcsx.dll.d3dc
189a40 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sx.dll/.....0...........0.....0.
189a60 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
189a80 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 ....!.......D3DX11CreateFFT2DRea
189aa0 6c 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 l.d3dcsx.dll..d3dcsx.dll/.....0.
189ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
189ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 33 ........`.......d.....$.......D3
189b00 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 64 33 64 63 73 78 2e 64 6c DX11CreateFFT3DComplex.d3dcsx.dl
189b20 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.d3dcsx.dll/.....0...........0.
189b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
189b60 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 ....d.....!.......D3DX11CreateFF
189b80 54 33 44 52 65 61 6c 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 T3DReal.d3dcsx.dll..d3dcsx.dll/.
189ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
189bc0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
189be0 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 64 33 64 63 73 78 2e 64 6c 6c 00 ....D3DX11CreateScan.d3dcsx.dll.
189c00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3dcsx.dll/.....0...........0...
189c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
189c40 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 53 65 67 6d ..d.....%.......D3DX11CreateSegm
189c60 65 6e 74 65 64 53 63 61 6e 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c entedScan.d3dcsx.dll..davclnt.dl
189c80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
189ca0 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
189cc0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
189ce0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
189d00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
189d20 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
189d40 00 00 04 00 00 00 03 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........davclnt.dll.............
189d60 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
189d80 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
189da0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
189dc0 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
189de0 45 53 43 52 49 50 54 4f 52 5f 64 61 76 63 6c 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_davclnt.__NULL_IMPORT_
189e00 44 45 53 43 52 49 50 54 4f 52 00 7f 64 61 76 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..davclnt_NULL_THUNK_D
189e20 41 54 41 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.davclnt.dll/....0...........
189e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
189e60 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
189e80 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
189ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
189ec0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
189ee0 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 davclnt.dll/....0...........0...
189f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....163.......`.d...
189f20 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
189f40 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
189f60 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
189f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
189fa0 02 00 1d 00 00 00 7f 64 61 76 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......davclnt_NULL_THUNK_DATA..
189fc0 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 davclnt.dll/....0...........0...
189fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
18a000 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 61 76 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 ..d.....).......DavCancelConnect
18a020 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e ionsToServer.davclnt.dll..davcln
18a040 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
18a060 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
18a080 00 00 28 00 00 00 00 00 04 00 44 61 76 47 65 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 ..(.......DavGetTheLockOwnerOfTh
18a0a0 65 46 69 6c 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 eFile.davclnt.dll.davclnt.dll/..
18a0c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18a0e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
18a100 04 00 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c ..DavInvalidateCache.davclnt.dll
18a120 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..davclnt.dll/....0...........0.
18a140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
18a160 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 61 76 52 65 67 69 73 74 65 72 41 75 74 ....d.....$.......DavRegisterAut
18a180 68 43 61 6c 6c 62 61 63 6b 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c hCallback.davclnt.dll.davclnt.dl
18a1a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18a1c0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
18a1e0 00 00 00 00 04 00 44 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 ......DavUnregisterAuthCallback.
18a200 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 davclnt.dll.davclnt.dll/....0...
18a220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
18a240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 50 41 64 ......`.......d.............NPAd
18a260 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e dConnection.davclnt.dll.davclnt.
18a280 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
18a2a0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
18a2c0 1d 00 00 00 00 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 64 61 76 63 6c 6e 74 ........NPAddConnection3.davclnt
18a2e0 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..davclnt.dll/....0.........
18a300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
18a320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 50 43 61 6e 63 65 6c 43 6f `.......d.............NPCancelCo
18a340 6e 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c nnection.davclnt.dll..davclnt.dl
18a360 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18a380 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
18a3a0 00 00 00 00 04 00 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 ......NPCloseEnum.davclnt.dll.da
18a3c0 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vclnt.dll/....0...........0.....
18a3e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
18a400 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 64 61 76 d.............NPEnumResource.dav
18a420 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 clnt.dll..davclnt.dll/....0.....
18a440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
18a460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 50 46 6f 72 6d ....`.......d.............NPForm
18a480 61 74 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e atNetworkName.davclnt.dll.davcln
18a4a0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
18a4c0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
18a4e0 00 00 16 00 00 00 00 00 04 00 4e 50 47 65 74 43 61 70 73 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 ..........NPGetCaps.davclnt.dll.
18a500 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 davclnt.dll/....0...........0...
18a520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
18a540 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 ..d.............NPGetConnection.
18a560 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 davclnt.dll.davclnt.dll/....0...
18a580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
18a5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 50 47 65 ......`.......d.....%.......NPGe
18a5c0 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c tResourceInformation.davclnt.dll
18a5e0 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..davclnt.dll/....0...........0.
18a600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
18a620 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 ....d.............NPGetResourceP
18a640 61 72 65 6e 74 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 arent.davclnt.dll.davclnt.dll/..
18a660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18a680 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
18a6a0 04 00 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c ..NPGetUniversalName.davclnt.dll
18a6c0 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..davclnt.dll/....0...........0.
18a6e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
18a700 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4e 50 47 65 74 55 73 65 72 00 64 61 76 63 ....d.............NPGetUser.davc
18a720 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.davclnt.dll/....0.......
18a740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
18a760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4e 50 4f 70 65 6e 45 6e ..`.......d.............NPOpenEn
18a780 75 6d 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 um.davclnt.dll..dbgeng.dll/.....
18a7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18a7c0 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 367.......`.d...................
18a7e0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
18a800 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 ....@.0..idata$6................
18a820 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
18a840 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
18a860 03 00 64 62 67 65 6e 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e ..dbgeng.dll....................
18a880 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
18a8a0 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
18a8c0 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 .....h.......................8..
18a8e0 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........P...__IMPORT_DESCRIPT
18a900 4f 52 5f 64 62 67 65 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 OR_dbgeng.__NULL_IMPORT_DESCRIPT
18a920 4f 52 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 62 67 65 OR..dbgeng_NULL_THUNK_DATA..dbge
18a940 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ng.dll/.....0...........0.....0.
18a960 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
18a980 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
18a9a0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
18a9c0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
18a9e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 62 67 65 6e 67 2e 64 NULL_IMPORT_DESCRIPTOR..dbgeng.d
18aa00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
18aa20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....162.......`.d.......t...
18aa40 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
18aa60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
18aa80 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
18aaa0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 ...............................d
18aac0 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 65 6e 67 2e 64 6c 6c bgeng_NULL_THUNK_DATA.dbgeng.dll
18aae0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
18ab00 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
18ab20 00 00 00 00 04 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 64 62 67 65 6e 67 2e 64 6c 6c 00 64 62 ......DebugConnect.dbgeng.dll.db
18ab40 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 geng.dll/.....0...........0.....
18ab60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
18ab80 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 64 d.............DebugConnectWide.d
18aba0 62 67 65 6e 67 2e 64 6c 6c 00 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 bgeng.dll.dbgeng.dll/.....0.....
18abc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
18abe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 65 62 75 67 43 ....`.......d.............DebugC
18ac00 72 65 61 74 65 00 64 62 67 65 6e 67 2e 64 6c 6c 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 reate.dbgeng.dll..dbgeng.dll/...
18ac20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18ac40 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
18ac60 04 00 44 65 62 75 67 43 72 65 61 74 65 45 78 00 64 62 67 65 6e 67 2e 64 6c 6c 00 0a 64 62 67 68 ..DebugCreateEx.dbgeng.dll..dbgh
18ac80 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
18aca0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....370.......`.d.......
18acc0 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
18ace0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
18ad00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
18ad20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
18ad40 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 00 00 00 00 04 00 ..............dbghelp.dll.......
18ad60 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
18ad80 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
18ada0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
18adc0 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
18ade0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_dbghelp.__NULL_I
18ae00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..dbghelp_NULL_T
18ae20 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.dbghelp.dll/....0.....
18ae40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
18ae60 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
18ae80 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
18aea0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
18aec0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
18aee0 50 54 4f 52 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..dbghelp.dll/....0.........
18af00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
18af20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
18af40 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
18af60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
18af80 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
18afa0 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............dbghelp_NULL_THUNK_
18afc0 44 41 54 41 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..dbghelp.dll/....0.........
18afe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
18b000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 62 67 48 65 6c 70 43 72 65 `.......d.....".......DbgHelpCre
18b020 61 74 65 55 73 65 72 44 75 6d 70 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e ateUserDump.dbghelp.dll.dbghelp.
18b040 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
18b060 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
18b080 23 00 00 00 00 00 04 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 00 64 #.......DbgHelpCreateUserDumpW.d
18b0a0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
18b0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
18b0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.............Enum
18b100 44 69 72 54 72 65 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f DirTree.dbghelp.dll.dbghelp.dll/
18b120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18b140 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
18b160 00 00 04 00 45 6e 75 6d 44 69 72 54 72 65 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 ....EnumDirTreeW.dbghelp.dll..db
18b180 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
18b1a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
18b1c0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 d.....#.......EnumerateLoadedMod
18b1e0 75 6c 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ules.dbghelp.dll..dbghelp.dll/..
18b200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18b220 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
18b240 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 00 64 62 67 68 65 ..EnumerateLoadedModules64.dbghe
18b260 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
18b280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
18b2a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 ..`.......d.....%.......Enumerat
18b2c0 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 eLoadedModulesEx.dbghelp.dll..db
18b2e0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
18b300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
18b320 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 d.....&.......EnumerateLoadedMod
18b340 75 6c 65 73 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f ulesExW.dbghelp.dll.dbghelp.dll/
18b360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18b380 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
18b3a0 00 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 64 62 ....EnumerateLoadedModulesW64.db
18b3c0 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
18b3e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
18b400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 44 65 ....`.......d.............FindDe
18b420 62 75 67 49 6e 66 6f 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e bugInfoFile.dbghelp.dll.dbghelp.
18b440 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
18b460 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
18b480 20 00 00 00 00 00 04 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 64 62 67 68 ........FindDebugInfoFileEx.dbgh
18b4a0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
18b4c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
18b4e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 69 6e 64 44 65 62 75 ..`.......d.....!.......FindDebu
18b500 67 49 6e 66 6f 46 69 6c 65 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c gInfoFileExW.dbghelp.dll..dbghel
18b520 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
18b540 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
18b560 00 00 20 00 00 00 00 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 64 62 ..........FindExecutableImage.db
18b580 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
18b5a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
18b5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6e 64 45 78 ....`.......d.....".......FindEx
18b5e0 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ecutableImageEx.dbghelp.dll.dbgh
18b600 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
18b620 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
18b640 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 ....#.......FindExecutableImageE
18b660 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 xW.dbghelp.dll..dbghelp.dll/....
18b680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18b6a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
18b6c0 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 FindFileInPath.dbghelp.dll..dbgh
18b6e0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
18b700 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
18b720 00 00 00 00 21 00 00 00 00 00 04 00 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 ....!.......FindFileInSearchPath
18b740 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
18b760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
18b780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
18b7a0 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c tSymLoadError.dbghelp.dll.dbghel
18b7c0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
18b7e0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
18b800 00 00 29 00 00 00 00 00 04 00 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c ..).......GetTimestampForLoadedL
18b820 69 62 72 61 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f ibrary.dbghelp.dll..dbghelp.dll/
18b840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18b860 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
18b880 00 00 04 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 64 62 ....ImageDirectoryEntryToData.db
18b8a0 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
18b8c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
18b8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6d 61 67 65 44 ....`.......d.....(.......ImageD
18b900 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 64 62 67 68 65 6c 70 2e 64 6c irectoryEntryToDataEx.dbghelp.dl
18b920 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
18b940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
18b960 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 ....d.............ImageNtHeader.
18b980 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
18b9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
18b9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 61 67 ......`.......d.............Imag
18b9e0 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c eRvaToSection.dbghelp.dll.dbghel
18ba00 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
18ba20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
18ba40 00 00 19 00 00 00 00 00 04 00 49 6d 61 67 65 52 76 61 54 6f 56 61 00 64 62 67 68 65 6c 70 2e 64 ..........ImageRvaToVa.dbghelp.d
18ba60 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
18ba80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
18baa0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 61 67 65 68 6c 70 41 70 69 56 ......d.............ImagehlpApiV
18bac0 65 72 73 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f ersion.dbghelp.dll..dbghelp.dll/
18bae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18bb00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
18bb20 00 00 04 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 64 62 67 68 65 6c 70 ....ImagehlpApiVersionEx.dbghelp
18bb40 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
18bb60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
18bb80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 61 6b 65 53 75 72 65 44 69 `.......d.....(.......MakeSureDi
18bba0 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 rectoryPathExists.dbghelp.dll.db
18bbc0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
18bbe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
18bc00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 75 6d 70 53 74 d.....#.......MiniDumpReadDumpSt
18bc20 72 65 61 6d 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ream.dbghelp.dll..dbghelp.dll/..
18bc40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18bc60 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
18bc80 04 00 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ..MiniDumpWriteDump.dbghelp.dll.
18bca0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
18bcc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
18bce0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 ..d.....'.......RangeMapAddPeIma
18bd00 67 65 53 65 63 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e geSections.dbghelp.dll..dbghelp.
18bd20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
18bd40 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
18bd60 1b 00 00 00 00 00 04 00 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 64 62 67 68 65 6c 70 2e 64 ........RangeMapCreate.dbghelp.d
18bd80 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
18bda0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
18bdc0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 61 6e 67 65 4d 61 70 46 72 65 65 ......d.............RangeMapFree
18bde0 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
18be00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
18be20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 61 ........`.......d.............Ra
18be40 6e 67 65 4d 61 70 52 65 61 64 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e ngeMapRead.dbghelp.dll..dbghelp.
18be60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
18be80 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
18bea0 1b 00 00 00 00 00 04 00 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 64 62 67 68 65 6c 70 2e 64 ........RangeMapRemove.dbghelp.d
18bec0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
18bee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
18bf00 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 61 6e 67 65 4d 61 70 57 72 69 74 ......d.............RangeMapWrit
18bf20 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 e.dbghelp.dll.dbghelp.dll/....0.
18bf40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
18bf60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 ........`.......d.....$.......Re
18bf80 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 64 62 67 68 65 6c 70 2e 64 6c moveInvalidModuleList.dbghelp.dl
18bfa0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
18bfc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
18bfe0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f ....d.....$.......ReportSymbolLo
18c000 61 64 53 75 6d 6d 61 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c adSummary.dbghelp.dll.dbghelp.dl
18c020 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18c040 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
18c060 00 00 00 00 04 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 00 64 62 67 68 65 6c 70 2e ......SearchTreeForFile.dbghelp.
18c080 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....0...........
18c0a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
18c0c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 61 72 63 68 54 72 65 65 46 6f ......d.............SearchTreeFo
18c0e0 72 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f rFileW.dbghelp.dll..dbghelp.dll/
18c100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18c120 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
18c140 00 00 04 00 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 00 ....SetCheckUserInterruptShared.
18c160 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
18c180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
18c1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 53 ......`.......d.............SetS
18c1c0 79 6d 4c 6f 61 64 45 72 72 6f 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e ymLoadError.dbghelp.dll.dbghelp.
18c1e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
18c200 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
18c220 16 00 00 00 00 00 04 00 53 74 61 63 6b 57 61 6c 6b 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ........StackWalk.dbghelp.dll.db
18c240 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
18c260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
18c280 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 74 61 63 6b 57 61 6c 6b 32 00 64 62 67 68 65 6c 70 d.............StackWalk2.dbghelp
18c2a0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
18c2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
18c2e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 74 61 63 6b 57 61 6c 6b 36 `.......d.............StackWalk6
18c300 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 4.dbghelp.dll.dbghelp.dll/....0.
18c320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
18c340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 74 ........`.......d.............St
18c360 61 63 6b 57 61 6c 6b 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c ackWalkEx.dbghelp.dll.dbghelp.dl
18c380 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18c3a0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
18c3c0 00 00 00 00 04 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 64 62 67 68 65 6c 70 ......SymAddSourceStream.dbghelp
18c3e0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
18c400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
18c420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 41 64 64 53 6f 75 72 `.......d.............SymAddSour
18c440 63 65 53 74 72 65 61 6d 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c ceStreamA.dbghelp.dll.dbghelp.dl
18c460 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18c480 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
18c4a0 00 00 00 00 04 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 64 62 67 68 65 6c ......SymAddSourceStreamW.dbghel
18c4c0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
18c4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
18c500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 41 64 64 53 79 6d 62 `.......d.............SymAddSymb
18c520 6f 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ol.dbghelp.dll..dbghelp.dll/....
18c540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18c560 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
18c580 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c SymAddSymbolW.dbghelp.dll.dbghel
18c5a0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
18c5c0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
18c5e0 00 00 26 00 00 00 00 00 04 00 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 ..&.......SymAddrIncludeInlineTr
18c600 61 63 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ace.dbghelp.dll.dbghelp.dll/....
18c620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18c640 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
18c660 53 79 6d 43 6c 65 61 6e 75 70 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e SymCleanup.dbghelp.dll..dbghelp.
18c680 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
18c6a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
18c6c0 22 00 00 00 00 00 04 00 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 64 62 ".......SymCompareInlineTrace.db
18c6e0 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
18c700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
18c720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 44 65 6c ....`.......d.............SymDel
18c740 65 74 65 53 79 6d 62 6f 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c eteSymbol.dbghelp.dll.dbghelp.dl
18c760 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18c780 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
18c7a0 00 00 00 00 04 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 64 62 67 68 65 6c 70 2e 64 ......SymDeleteSymbolW.dbghelp.d
18c7c0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
18c7e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
18c800 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 ......d.............SymEnumLines
18c820 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
18c840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
18c860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
18c880 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e mEnumLinesW.dbghelp.dll.dbghelp.
18c8a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
18c8c0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
18c8e0 1d 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 64 62 67 68 65 6c 70 ........SymEnumProcesses.dbghelp
18c900 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
18c920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
18c940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 `.......d.....$.......SymEnumSou
18c960 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c rceFileTokens.dbghelp.dll.dbghel
18c980 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
18c9a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
18c9c0 00 00 1f 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 64 62 67 ..........SymEnumSourceFiles.dbg
18c9e0 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
18ca00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
18ca20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 45 6e 75 ....`.......d.............SymEnu
18ca40 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c mSourceFilesW.dbghelp.dll.dbghel
18ca60 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
18ca80 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
18caa0 00 00 1f 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 64 62 67 ..........SymEnumSourceLines.dbg
18cac0 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
18cae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
18cb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 45 6e 75 ....`.......d.............SymEnu
18cb20 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c mSourceLinesW.dbghelp.dll.dbghel
18cb40 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
18cb60 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
18cb80 00 00 17 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 00 64 62 67 68 65 6c 70 2e 64 6c 6c ..........SymEnumSym.dbghelp.dll
18cba0 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbghelp.dll/....0...........0.
18cbc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
18cbe0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 ....d.............SymEnumSymbols
18cc00 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
18cc20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
18cc40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
18cc60 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 mEnumSymbolsEx.dbghelp.dll..dbgh
18cc80 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
18cca0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
18ccc0 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 64 62 ............SymEnumSymbolsExW.db
18cce0 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
18cd00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
18cd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 45 6e 75 ....`.......d.....".......SymEnu
18cd40 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 mSymbolsForAddr.dbghelp.dll.dbgh
18cd60 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
18cd80 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
18cda0 00 00 00 00 23 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 ....#.......SymEnumSymbolsForAdd
18cdc0 72 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 rW.dbghelp.dll..dbghelp.dll/....
18cde0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18ce00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
18ce20 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 SymEnumSymbolsW.dbghelp.dll.dbgh
18ce40 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
18ce60 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
18ce80 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 64 62 67 68 65 6c 70 ............SymEnumTypes.dbghelp
18cea0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
18cec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
18cee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 `.......d.............SymEnumTyp
18cf00 65 73 42 79 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c esByName.dbghelp.dll..dbghelp.dl
18cf20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18cf40 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
18cf60 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 64 62 67 68 65 6c ......SymEnumTypesByNameW.dbghel
18cf80 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
18cfa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
18cfc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 `.......d.............SymEnumTyp
18cfe0 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 esW.dbghelp.dll.dbghelp.dll/....
18d000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18d020 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
18d040 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 SymEnumerateModules.dbghelp.dll.
18d060 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
18d080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
18d0a0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 ..d.....".......SymEnumerateModu
18d0c0 6c 65 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 les64.dbghelp.dll.dbghelp.dll/..
18d0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18d100 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
18d120 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 64 62 67 68 65 6c 70 ..SymEnumerateModulesW64.dbghelp
18d140 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
18d160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
18d180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 `.......d.............SymEnumera
18d1a0 74 65 53 79 6d 62 6f 6c 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c teSymbols.dbghelp.dll.dbghelp.dl
18d1c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18d1e0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
18d200 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 64 62 67 68 ......SymEnumerateSymbols64.dbgh
18d220 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
18d240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
18d260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 ..`.......d.....!.......SymEnume
18d280 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c rateSymbolsW.dbghelp.dll..dbghel
18d2a0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
18d2c0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
18d2e0 00 00 23 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 ..#.......SymEnumerateSymbolsW64
18d300 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
18d320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
18d340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 ........`.......d.....!.......Sy
18d360 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a mFindDebugInfoFile.dbghelp.dll..
18d380 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
18d3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
18d3c0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f ..d.....".......SymFindDebugInfo
18d3e0 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 FileW.dbghelp.dll.dbghelp.dll/..
18d400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18d420 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
18d440 04 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 64 62 67 68 65 6c 70 ..SymFindExecutableImage.dbghelp
18d460 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
18d480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
18d4a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 79 6d 46 69 6e 64 45 78 65 `.......d.....$.......SymFindExe
18d4c0 63 75 74 61 62 6c 65 49 6d 61 67 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c cutableImageW.dbghelp.dll.dbghel
18d4e0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
18d500 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
18d520 00 00 1e 00 00 00 00 00 04 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 64 62 67 68 ..........SymFindFileInPath.dbgh
18d540 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
18d560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
18d580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 46 69 6e 64 46 ..`.......d.............SymFindF
18d5a0 69 6c 65 49 6e 50 61 74 68 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e ileInPathW.dbghelp.dll..dbghelp.
18d5c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
18d5e0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
18d600 18 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ........SymFromAddr.dbghelp.dll.
18d620 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
18d640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
18d660 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 41 64 64 72 57 00 64 62 67 ..d.............SymFromAddrW.dbg
18d680 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
18d6a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
18d6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 46 72 6f ....`.......d.............SymFro
18d6e0 6d 49 6e 64 65 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mIndex.dbghelp.dll..dbghelp.dll/
18d700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18d720 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
18d740 00 00 04 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ....SymFromIndexW.dbghelp.dll.db
18d760 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
18d780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
18d7a0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 d.....!.......SymFromInlineConte
18d7c0 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 xt.dbghelp.dll..dbghelp.dll/....
18d7e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18d800 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
18d820 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 64 62 67 68 65 6c 70 2e 64 6c SymFromInlineContextW.dbghelp.dl
18d840 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
18d860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
18d880 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 64 62 ....d.............SymFromName.db
18d8a0 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
18d8c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
18d8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 46 72 6f ....`.......d.............SymFro
18d900 6d 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mNameW.dbghelp.dll..dbghelp.dll/
18d920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18d940 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
18d960 00 00 04 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 ....SymFromToken.dbghelp.dll..db
18d980 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
18d9a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
18d9c0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 64 62 67 68 d.............SymFromTokenW.dbgh
18d9e0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
18da00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
18da20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 79 6d 46 75 6e 63 74 ..`.......d.....#.......SymFunct
18da40 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ionTableAccess.dbghelp.dll..dbgh
18da60 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
18da80 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
18daa0 00 00 00 00 25 00 00 00 00 00 04 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 ....%.......SymFunctionTableAcce
18dac0 73 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ss64.dbghelp.dll..dbghelp.dll/..
18dae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18db00 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
18db20 04 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 41 63 63 65 73 73 ..SymFunctionTableAccess64Access
18db40 52 6f 75 74 69 6e 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c Routines.dbghelp.dll..dbghelp.dl
18db60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18db80 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
18dba0 00 00 00 00 04 00 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 64 62 67 68 65 ......SymGetExtendedOption.dbghe
18dbc0 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
18dbe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
18dc00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 79 6d 47 65 74 46 69 ..`.......d.....$.......SymGetFi
18dc20 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 leLineOffsets64.dbghelp.dll.dbgh
18dc40 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
18dc60 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
18dc80 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 ............SymGetHomeDirectory.
18dca0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
18dcc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
18dce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 47 ......`.......d.....!.......SymG
18dd00 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 etHomeDirectoryW.dbghelp.dll..db
18dd20 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
18dd40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
18dd60 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 d.............SymGetLineFromAddr
18dd80 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
18dda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
18ddc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 ........`.......d.....!.......Sy
18dde0 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a mGetLineFromAddr64.dbghelp.dll..
18de00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
18de20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
18de40 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 ..d.....".......SymGetLineFromAd
18de60 64 72 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 drW64.dbghelp.dll.dbghelp.dll/..
18de80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18dea0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
18dec0 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 64 62 ..SymGetLineFromInlineContext.db
18dee0 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
18df00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
18df20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 79 6d 47 65 74 ....`.......d.....).......SymGet
18df40 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 64 62 67 68 65 6c 70 2e 64 LineFromInlineContextW.dbghelp.d
18df60 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
18df80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
18dfa0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 ......d.............SymGetLineFr
18dfc0 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f omName.dbghelp.dll..dbghelp.dll/
18dfe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18e000 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
18e020 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 64 62 67 68 65 6c 70 ....SymGetLineFromName64.dbghelp
18e040 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
18e060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
18e080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 `.......d.....".......SymGetLine
18e0a0 46 72 6f 6d 4e 61 6d 65 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e FromNameW64.dbghelp.dll.dbghelp.
18e0c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
18e0e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
18e100 1b 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 64 62 67 68 65 6c 70 2e 64 ........SymGetLineNext.dbghelp.d
18e120 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
18e140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
18e160 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 ......d.............SymGetLineNe
18e180 78 74 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 xt64.dbghelp.dll..dbghelp.dll/..
18e1a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18e1c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
18e1e0 04 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ..SymGetLineNextW64.dbghelp.dll.
18e200 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
18e220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
18e240 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 64 ..d.............SymGetLinePrev.d
18e260 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
18e280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
18e2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 ......`.......d.............SymG
18e2c0 65 74 4c 69 6e 65 50 72 65 76 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c etLinePrev64.dbghelp.dll..dbghel
18e2e0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
18e300 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
18e320 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 00 64 62 67 68 ..........SymGetLinePrevW64.dbgh
18e340 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
18e360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
18e380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 4d 6f ..`.......d.............SymGetMo
18e3a0 64 75 6c 65 42 61 73 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c duleBase.dbghelp.dll..dbghelp.dl
18e3c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18e3e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
18e400 00 00 00 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 64 62 67 68 65 6c 70 ......SymGetModuleBase64.dbghelp
18e420 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
18e440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
18e460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 `.......d.............SymGetModu
18e480 6c 65 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f leInfo.dbghelp.dll..dbghelp.dll/
18e4a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18e4c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
18e4e0 00 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 64 62 67 68 65 6c 70 2e 64 ....SymGetModuleInfo64.dbghelp.d
18e500 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
18e520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
18e540 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 ......d.............SymGetModule
18e560 49 6e 66 6f 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 InfoW.dbghelp.dll.dbghelp.dll/..
18e580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18e5a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
18e5c0 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c ..SymGetModuleInfoW64.dbghelp.dl
18e5e0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
18e600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
18e620 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 79 6d 47 65 74 4f 6d 61 70 73 00 64 62 ....d.............SymGetOmaps.db
18e640 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
18e660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
18e680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 47 65 74 ....`.......d.............SymGet
18e6a0 4f 70 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f Options.dbghelp.dll.dbghelp.dll/
18e6c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18e6e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
18e700 00 00 04 00 53 79 6d 47 65 74 53 63 6f 70 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ....SymGetScope.dbghelp.dll.dbgh
18e720 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
18e740 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
18e760 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 63 6f 70 65 57 00 64 62 67 68 65 6c 70 ............SymGetScopeW.dbghelp
18e780 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
18e7a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
18e7c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 65 61 72 `.......d.............SymGetSear
18e7e0 63 68 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f chPath.dbghelp.dll..dbghelp.dll/
18e800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18e820 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
18e840 00 00 04 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 64 62 67 68 65 6c 70 2e 64 6c ....SymGetSearchPathW.dbghelp.dl
18e860 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
18e880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
18e8a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 ....d.............SymGetSourceFi
18e8c0 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 le.dbghelp.dll..dbghelp.dll/....
18e8e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18e900 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
18e920 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 64 62 67 68 65 6c 70 SymGetSourceFileChecksum.dbghelp
18e940 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
18e960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
18e980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 `.......d.....&.......SymGetSour
18e9a0 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ceFileChecksumW.dbghelp.dll.dbgh
18e9c0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
18e9e0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
18ea00 00 00 00 00 26 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d ....&.......SymGetSourceFileFrom
18ea20 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 Token.dbghelp.dll.dbghelp.dll/..
18ea40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18ea60 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
18ea80 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b ..SymGetSourceFileFromTokenByTok
18eaa0 65 6e 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f enName.dbghelp.dll..dbghelp.dll/
18eac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18eae0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
18eb00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 ....SymGetSourceFileFromTokenByT
18eb20 6f 6b 65 6e 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c okenNameW.dbghelp.dll.dbghelp.dl
18eb40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18eb60 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
18eb80 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 ......SymGetSourceFileFromTokenW
18eba0 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
18ebc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
18ebe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 79 ........`.......d.....".......Sy
18ec00 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 mGetSourceFileToken.dbghelp.dll.
18ec20 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
18ec40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
18ec60 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 ..d.....-.......SymGetSourceFile
18ec80 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 TokenByTokenName.dbghelp.dll..db
18eca0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
18ecc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
18ece0 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f d.............SymGetSourceFileTo
18ed00 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 kenByTokenNameW.dbghelp.dll.dbgh
18ed20 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
18ed40 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
18ed60 00 00 00 00 23 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 ....#.......SymGetSourceFileToke
18ed80 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 nW.dbghelp.dll..dbghelp.dll/....
18eda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18edc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
18ede0 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 SymGetSourceFileW.dbghelp.dll.db
18ee00 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
18ee20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
18ee40 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f d.....%.......SymGetSourceVarFro
18ee60 6d 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mToken.dbghelp.dll..dbghelp.dll/
18ee80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18eea0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
18eec0 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 64 62 ....SymGetSourceVarFromTokenW.db
18eee0 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
18ef00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
18ef20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 ....`.......d.............SymGet
18ef40 53 79 6d 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e SymFromAddr.dbghelp.dll.dbghelp.
18ef60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
18ef80 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
18efa0 20 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 64 62 67 68 ........SymGetSymFromAddr64.dbgh
18efc0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
18efe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
18f000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 ..`.......d.............SymGetSy
18f020 6d 46 72 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c mFromName.dbghelp.dll.dbghelp.dl
18f040 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18f060 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
18f080 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 64 62 67 68 65 6c ......SymGetSymFromName64.dbghel
18f0a0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
18f0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
18f0e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 4e `.......d.............SymGetSymN
18f100 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ext.dbghelp.dll.dbghelp.dll/....
18f120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18f140 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
18f160 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 SymGetSymNext64.dbghelp.dll.dbgh
18f180 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
18f1a0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
18f1c0 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 64 62 67 68 65 6c ............SymGetSymPrev.dbghel
18f1e0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
18f200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
18f220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 50 `.......d.............SymGetSymP
18f240 72 65 76 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 rev64.dbghelp.dll.dbghelp.dll/..
18f260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18f280 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
18f2a0 04 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a ..SymGetSymbolFile.dbghelp.dll..
18f2c0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
18f2e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
18f300 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 ..d.............SymGetSymbolFile
18f320 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 W.dbghelp.dll.dbghelp.dll/....0.
18f340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
18f360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
18f380 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 mGetTypeFromName.dbghelp.dll..db
18f3a0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
18f3c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
18f3e0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 d.............SymGetTypeFromName
18f400 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 W.dbghelp.dll.dbghelp.dll/....0.
18f420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
18f440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
18f460 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c mGetTypeInfo.dbghelp.dll..dbghel
18f480 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
18f4a0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
18f4c0 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 64 62 67 68 65 ..........SymGetTypeInfoEx.dbghe
18f4e0 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
18f500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
18f520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 55 6e ..`.......d.............SymGetUn
18f540 77 69 6e 64 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c windInfo.dbghelp.dll..dbghelp.dl
18f560 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18f580 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
18f5a0 00 00 00 00 04 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ......SymInitialize.dbghelp.dll.
18f5c0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
18f5e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
18f600 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 64 ..d.............SymInitializeW.d
18f620 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
18f640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
18f660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 4c ......`.......d.............SymL
18f680 6f 61 64 4d 6f 64 75 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c oadModule.dbghelp.dll.dbghelp.dl
18f6a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18f6c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
18f6e0 00 00 00 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c ......SymLoadModule64.dbghelp.dl
18f700 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
18f720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
18f740 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 ....d.............SymLoadModuleE
18f760 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 x.dbghelp.dll.dbghelp.dll/....0.
18f780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
18f7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
18f7c0 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 mLoadModuleExW.dbghelp.dll..dbgh
18f7e0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
18f800 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
18f820 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 64 62 67 ............SymMatchFileName.dbg
18f840 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
18f860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
18f880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 4d 61 74 ....`.......d.............SymMat
18f8a0 63 68 46 69 6c 65 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e chFileNameW.dbghelp.dll.dbghelp.
18f8c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
18f8e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
18f900 1b 00 00 00 00 00 04 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 64 62 67 68 65 6c 70 2e 64 ........SymMatchString.dbghelp.d
18f920 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
18f940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
18f960 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 4d 61 74 63 68 53 74 72 69 ......d.............SymMatchStri
18f980 6e 67 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ngA.dbghelp.dll.dbghelp.dll/....
18f9a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18f9c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
18f9e0 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 SymMatchStringW.dbghelp.dll.dbgh
18fa00 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
18fa20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
18fa40 00 00 00 00 14 00 00 00 00 00 04 00 53 79 6d 4e 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ............SymNext.dbghelp.dll.
18fa60 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
18fa80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
18faa0 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 79 6d 4e 65 78 74 57 00 64 62 67 68 65 6c 70 ..d.............SymNextW.dbghelp
18fac0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
18fae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
18fb00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 79 6d 50 72 65 76 00 64 62 `.......d.............SymPrev.db
18fb20 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
18fb40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
18fb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 79 6d 50 72 65 ....`.......d.............SymPre
18fb80 76 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 vW.dbghelp.dll..dbghelp.dll/....
18fba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18fbc0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
18fbe0 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 72 61 63 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 SymQueryInlineTrace.dbghelp.dll.
18fc00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
18fc20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
18fc40 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 ..d.....!.......SymRefreshModule
18fc60 4c 69 73 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 List.dbghelp.dll..dbghelp.dll/..
18fc80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18fca0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
18fcc0 04 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 64 62 67 68 65 6c 70 2e 64 6c ..SymRegisterCallback.dbghelp.dl
18fce0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
18fd00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
18fd20 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c ....d.....".......SymRegisterCal
18fd40 6c 62 61 63 6b 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f lback64.dbghelp.dll.dbghelp.dll/
18fd60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18fd80 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
18fda0 00 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 64 62 67 68 65 ....SymRegisterCallbackW64.dbghe
18fdc0 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
18fde0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
18fe00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 79 6d 52 65 67 69 73 ..`.......d.....-.......SymRegis
18fe20 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 64 62 67 68 65 6c 70 terFunctionEntryCallback.dbghelp
18fe40 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
18fe60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
18fe80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 79 6d 52 65 67 69 73 74 65 `.......d...../.......SymRegiste
18fea0 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 64 62 67 68 65 6c 70 rFunctionEntryCallback64.dbghelp
18fec0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
18fee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
18ff00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 79 6d 53 65 61 72 63 68 00 `.......d.............SymSearch.
18ff20 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
18ff40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
18ff60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 79 6d 53 ......`.......d.............SymS
18ff80 65 61 72 63 68 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f earchW.dbghelp.dll..dbghelp.dll/
18ffa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18ffc0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
18ffe0 00 00 04 00 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ....SymSetContext.dbghelp.dll.db
190000 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
190020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
190040 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 53 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 d.....!.......SymSetExtendedOpti
190060 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 on.dbghelp.dll..dbghelp.dll/....
190080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1900a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1900c0 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 SymSetHomeDirectory.dbghelp.dll.
1900e0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
190100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
190120 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 ..d.....!.......SymSetHomeDirect
190140 6f 72 79 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 oryW.dbghelp.dll..dbghelp.dll/..
190160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
190180 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1901a0 04 00 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ..SymSetOptions.dbghelp.dll.dbgh
1901c0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
1901e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
190200 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 64 ............SymSetParentWindow.d
190220 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
190240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
190260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 53 ......`.......d.............SymS
190280 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 etScopeFromAddr.dbghelp.dll.dbgh
1902a0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
1902c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1902e0 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 ....!.......SymSetScopeFromIndex
190300 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
190320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
190340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 79 ........`.......d.....).......Sy
190360 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 64 62 67 68 65 mSetScopeFromInlineContext.dbghe
190380 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
1903a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1903c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 53 65 74 53 65 ..`.......d.............SymSetSe
1903e0 61 72 63 68 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c archPath.dbghelp.dll..dbghelp.dl
190400 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
190420 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
190440 00 00 00 00 04 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 57 00 64 62 67 68 65 6c 70 2e ......SymSetSearchPathW.dbghelp.
190460 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....0...........
190480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1904a0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 53 72 76 44 65 6c 74 61 4e ......d.............SymSrvDeltaN
1904c0 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ame.dbghelp.dll.dbghelp.dll/....
1904e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
190500 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
190520 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 SymSrvDeltaNameW.dbghelp.dll..db
190540 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
190560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
190580 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 d.....#.......SymSrvGetFileIndex
1905a0 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 Info.dbghelp.dll..dbghelp.dll/..
1905c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1905e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
190600 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 64 62 67 68 65 6c ..SymSrvGetFileIndexInfoW.dbghel
190620 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
190640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
190660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 46 `.......d.....%.......SymSrvGetF
190680 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ileIndexString.dbghelp.dll..dbgh
1906a0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
1906c0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1906e0 00 00 00 00 26 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 ....&.......SymSrvGetFileIndexSt
190700 72 69 6e 67 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ringW.dbghelp.dll.dbghelp.dll/..
190720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
190740 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
190760 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 64 62 67 68 65 6c 70 2e 64 ..SymSrvGetFileIndexes.dbghelp.d
190780 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
1907a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1907c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c ......d.....".......SymSrvGetFil
1907e0 65 49 6e 64 65 78 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c eIndexesW.dbghelp.dll.dbghelp.dl
190800 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
190820 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
190840 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 64 62 67 68 65 6c ......SymSrvGetSupplement.dbghel
190860 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
190880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1908a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 53 `.......d.....!.......SymSrvGetS
1908c0 75 70 70 6c 65 6d 65 6e 74 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e upplementW.dbghelp.dll..dbghelp.
1908e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
190900 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
190920 1a 00 00 00 00 00 04 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 64 62 67 68 65 6c 70 2e 64 6c ........SymSrvIsStore.dbghelp.dl
190940 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
190960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
190980 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 ....d.............SymSrvIsStoreW
1909a0 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
1909c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1909e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
190a00 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c mSrvStoreFile.dbghelp.dll.dbghel
190a20 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
190a40 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
190a60 00 00 1d 00 00 00 00 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 57 00 64 62 67 68 65 ..........SymSrvStoreFileW.dbghe
190a80 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
190aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
190ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 53 72 76 53 74 ..`.......d.....".......SymSrvSt
190ae0 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c oreSupplement.dbghelp.dll.dbghel
190b00 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
190b20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
190b40 00 00 23 00 00 00 00 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 57 ..#.......SymSrvStoreSupplementW
190b60 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
190b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
190ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
190bc0 6d 55 6e 44 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c mUnDName.dbghelp.dll..dbghelp.dl
190be0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
190c00 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
190c20 00 00 00 00 04 00 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a ......SymUnDName64.dbghelp.dll..
190c40 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
190c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
190c80 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 ..d.............SymUnloadModule.
190ca0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
190cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
190ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 55 ......`.......d.............SymU
190d00 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c nloadModule64.dbghelp.dll.dbghel
190d20 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
190d40 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
190d60 00 00 21 00 00 00 00 00 04 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 64 ..!.......UnDecorateSymbolName.d
190d80 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
190da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
190dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 6e 44 65 ......`.......d.....".......UnDe
190de0 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 corateSymbolNameW.dbghelp.dll.db
190e00 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmodel.dll/...0...........0.....
190e20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....373.......`.d.....
190e40 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
190e60 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
190e80 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
190ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
190ec0 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 00 00 00 00 ................dbgmodel.dll....
190ee0 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
190f00 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
190f20 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 ...h..idata$5........h.....!....
190f40 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f .............:.............T..._
190f60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 6d 6f 64 65 6c 00 5f 5f 4e 55 _IMPORT_DESCRIPTOR_dbgmodel.__NU
190f80 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e LL_IMPORT_DESCRIPTOR..dbgmodel_N
190fa0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..dbgmodel.dll/...
190fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
190fe0 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
191000 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
191020 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
191040 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
191060 44 45 53 43 52 49 50 54 4f 52 00 0a 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 DESCRIPTOR..dbgmodel.dll/...0...
191080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 ........0.....0.....644.....164.
1910a0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
1910c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
1910e0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
191100 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
191120 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c ...................dbgmodel_NULL
191140 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 _THUNK_DATA.dbgmodel.dll/...0...
191160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
191180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....$.......Crea
1911a0 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 00 teDataModelManager.dbgmodel.dll.
1911c0 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dciman32.dll/...0...........0...
1911e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....373.......`.d...
191200 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
191220 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
191240 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
191260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
191280 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 00 ..................dciman32.dll..
1912a0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
1912c0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
1912e0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 .....h..idata$5........h.....!..
191300 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 ...............:.............T..
191320 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 69 6d 61 6e 33 32 00 5f 5f .__IMPORT_DESCRIPTOR_dciman32.__
191340 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 63 69 6d 61 6e 33 32 NULL_IMPORT_DESCRIPTOR..dciman32
191360 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..dciman32.dll/.
191380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1913a0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
1913c0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
1913e0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
191400 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
191420 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 T_DESCRIPTOR..dciman32.dll/...0.
191440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
191460 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 4.......`.d.......t............i
191480 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
1914a0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
1914c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
1914e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 .....................dciman32_NU
191500 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 LL_THUNK_DATA.dciman32.dll/...0.
191520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
191540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 43 ........`.......d.............DC
191560 49 42 65 67 69 6e 41 63 63 65 73 73 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e IBeginAccess.dciman32.dll.dciman
191580 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1915a0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1915c0 00 00 1e 00 00 00 00 00 04 00 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 64 63 69 6d 61 ..........DCICloseProvider.dcima
1915e0 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 n32.dll.dciman32.dll/...0.......
191600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
191620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 43 49 43 72 65 61 74 ..`.......d.............DCICreat
191640 65 4f 66 66 73 63 72 65 65 6e 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 eOffscreen.dciman32.dll.dciman32
191660 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
191680 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1916a0 1e 00 00 00 00 00 04 00 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 64 63 69 6d 61 6e 33 ........DCICreateOverlay.dciman3
1916c0 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.dciman32.dll/...0.........
1916e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
191700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 43 49 43 72 65 61 74 65 50 `.......d.............DCICreateP
191720 72 69 6d 61 72 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c rimary.dciman32.dll.dciman32.dll
191740 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
191760 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
191780 00 00 04 00 44 43 49 44 65 73 74 72 6f 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d ....DCIDestroy.dciman32.dll.dcim
1917a0 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 an32.dll/...0...........0.....0.
1917c0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
1917e0 00 00 00 00 15 00 00 00 00 00 04 00 44 43 49 44 72 61 77 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c ............DCIDraw.dciman32.dll
191800 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dciman32.dll/...0...........0.
191820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
191840 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 43 49 45 6e 64 41 63 63 65 73 73 00 64 ....d.............DCIEndAccess.d
191860 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ciman32.dll.dciman32.dll/...0...
191880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1918a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 43 49 45 ......`.......d.............DCIE
1918c0 6e 75 6d 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 num.dciman32.dll..dciman32.dll/.
1918e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
191900 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
191920 04 00 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a ..DCIOpenProvider.dciman32.dll..
191940 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dciman32.dll/...0...........0...
191960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
191980 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 64 ..d.............DCISetClipList.d
1919a0 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ciman32.dll.dciman32.dll/...0...
1919c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1919e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 43 49 53 ......`.......d.............DCIS
191a00 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d etDestination.dciman32.dll..dcim
191a20 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 an32.dll/...0...........0.....0.
191a40 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
191a60 00 00 00 00 1f 00 00 00 00 00 04 00 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 64 63 ............DCISetSrcDestClip.dc
191a80 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 iman32.dll..dciman32.dll/...0...
191aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
191ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.............GetD
191ae0 43 52 65 67 69 6f 6e 44 61 74 61 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e CRegionData.dciman32.dll..dciman
191b00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
191b20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
191b40 00 00 21 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 64 63 ..!.......GetWindowRegionData.dc
191b60 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 iman32.dll..dciman32.dll/...0...
191b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
191ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 69 6e 57 ......`.......d.............WinW
191bc0 61 74 63 68 43 6c 6f 73 65 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 atchClose.dciman32.dll..dciman32
191be0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
191c00 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
191c20 25 00 00 00 00 00 04 00 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 00 %.......WinWatchDidStatusChange.
191c40 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 dciman32.dll..dciman32.dll/...0.
191c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
191c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 69 ........`.......d.....!.......Wi
191ca0 6e 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a nWatchGetClipList.dciman32.dll..
191cc0 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dciman32.dll/...0...........0...
191ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
191d00 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 64 ..d.............WinWatchNotify.d
191d20 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ciman32.dll.dciman32.dll/...0...
191d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
191d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 69 6e 57 ......`.......d.............WinW
191d80 61 74 63 68 4f 70 65 6e 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f atchOpen.dciman32.dll.dcomp.dll/
191da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
191dc0 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 4.....364.......`.d.............
191de0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
191e00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ..........@.0..idata$6..........
191e20 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
191e40 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
191e60 00 00 04 00 00 00 03 00 64 63 6f 6d 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ........dcomp.dll...............
191e80 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
191ea0 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
191ec0 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
191ee0 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..7.............N...__IMPORT_DES
191f00 43 52 49 50 54 4f 52 5f 64 63 6f 6d 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_dcomp.__NULL_IMPORT_DESC
191f20 52 49 50 54 4f 52 00 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 63 RIPTOR..dcomp_NULL_THUNK_DATA.dc
191f40 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 omp.dll/......0...........0.....
191f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
191f80 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
191fa0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
191fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
191fe0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 63 6f 6d 70 2e __NULL_IMPORT_DESCRIPTOR..dcomp.
192000 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
192020 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....161.......`.d.......t.
192040 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
192060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
192080 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
1920a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 ................................
1920c0 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 63 6f 6d 70 2e 64 6c .dcomp_NULL_THUNK_DATA..dcomp.dl
1920e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
192100 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
192120 24 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 6f 72 $.......CreatePresentationFactor
192140 79 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 y.dcomp.dll.dcomp.dll/......0...
192160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
192180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 44 43 6f 6d ......`.......d.....,.......DCom
1921a0 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 77 6e 64 00 64 63 positionAttachMouseDragToHwnd.dc
1921c0 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 omp.dll.dcomp.dll/......0.......
1921e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
192200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 ..`.......d.....-.......DComposi
192220 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 64 63 6f 6d 70 tionAttachMouseWheelToHwnd.dcomp
192240 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dcomp.dll/......0.........
192260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
192280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 `.......d.....+.......DCompositi
1922a0 6f 6e 42 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 64 63 6f 6d 70 2e 64 6c 6c onBoostCompositorClock.dcomp.dll
1922c0 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dcomp.dll/......0...........0.
1922e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
192300 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 ....d.....#.......DCompositionCr
192320 65 61 74 65 44 65 76 69 63 65 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f eateDevice.dcomp.dll..dcomp.dll/
192340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
192360 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
192380 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 ......DCompositionCreateDevice2.
1923a0 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 dcomp.dll.dcomp.dll/......0.....
1923c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1923e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 43 6f 6d 70 6f ....`.......d.....$.......DCompo
192400 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 sitionCreateDevice3.dcomp.dll.dc
192420 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 omp.dll/......0...........0.....
192440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
192460 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 d.....*.......DCompositionCreate
192480 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c SurfaceHandle.dcomp.dll.dcomp.dl
1924a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1924c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
1924e0 21 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 64 !.......DCompositionGetFrameId.d
192500 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 comp.dll..dcomp.dll/......0.....
192520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
192540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 43 6f 6d 70 6f ....`.......d.....$.......DCompo
192560 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 sitionGetStatistics.dcomp.dll.dc
192580 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 omp.dll/......0...........0.....
1925a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
1925c0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 d.....*.......DCompositionGetTar
1925e0 67 65 74 53 74 61 74 69 73 74 69 63 73 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c getStatistics.dcomp.dll.dcomp.dl
192600 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
192620 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
192640 2d 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f -.......DCompositionWaitForCompo
192660 73 69 74 6f 72 43 6c 6f 63 6b 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f sitorClock.dcomp.dll..ddraw.dll/
192680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1926a0 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 4.....364.......`.d.............
1926c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1926e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ..........@.0..idata$6..........
192700 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
192720 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
192740 00 00 04 00 00 00 03 00 64 64 72 61 77 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ........ddraw.dll...............
192760 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
192780 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
1927a0 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
1927c0 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..7.............N...__IMPORT_DES
1927e0 43 52 49 50 54 4f 52 5f 64 64 72 61 77 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_ddraw.__NULL_IMPORT_DESC
192800 52 49 50 54 4f 52 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 64 RIPTOR..ddraw_NULL_THUNK_DATA.dd
192820 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 raw.dll/......0...........0.....
192840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
192860 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
192880 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
1928a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1928c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 64 72 61 77 2e __NULL_IMPORT_DESCRIPTOR..ddraw.
1928e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
192900 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....161.......`.d.......t.
192920 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
192940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
192960 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
192980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 ................................
1929a0 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 64 72 61 77 2e 64 6c .ddraw_NULL_THUNK_DATA..ddraw.dl
1929c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1929e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
192a00 1b 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 64 64 72 61 77 2e 64 ........DirectDrawCreate.ddraw.d
192a20 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ddraw.dll/......0...........
192a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
192a60 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 43 72 ......d.....".......DirectDrawCr
192a80 65 61 74 65 43 6c 69 70 70 65 72 00 64 64 72 61 77 2e 64 6c 6c 00 64 64 72 61 77 2e 64 6c 6c 2f eateClipper.ddraw.dll.ddraw.dll/
192aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
192ac0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
192ae0 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 64 64 72 61 77 2e 64 ......DirectDrawCreateEx.ddraw.d
192b00 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ddraw.dll/......0...........
192b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
192b40 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e ......d.............DirectDrawEn
192b60 75 6d 65 72 61 74 65 41 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 umerateA.ddraw.dll..ddraw.dll/..
192b80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
192ba0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
192bc0 00 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 64 64 72 61 77 ....DirectDrawEnumerateExA.ddraw
192be0 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ddraw.dll/......0.........
192c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
192c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 `.......d.....!.......DirectDraw
192c40 45 6e 75 6d 65 72 61 74 65 45 78 57 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c EnumerateExW.ddraw.dll..ddraw.dl
192c60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
192c80 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
192ca0 1f 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 64 64 72 ........DirectDrawEnumerateW.ddr
192cc0 61 77 2e 64 6c 6c 00 0a 2f 32 37 34 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 aw.dll../2749...........0.......
192ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 ....0.....0.....644.....385.....
192d00 20 20 60 0a 64 86 02 00 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
192d20 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
192d40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
192d60 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
192d80 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 65 76 69 63 65 ..........................device
192da0 61 63 63 65 73 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 access.dll....................id
192dc0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
192de0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
192e00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 ...h.....%.................>....
192e20 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........\...__IMPORT_DESCRIPTOR
192e40 5f 64 65 76 69 63 65 61 63 63 65 73 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 _deviceaccess.__NULL_IMPORT_DESC
192e60 52 49 50 54 4f 52 00 7f 64 65 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f RIPTOR..deviceaccess_NULL_THUNK_
192e80 44 41 54 41 00 0a 2f 32 37 34 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../2749...........0.........
192ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
192ec0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
192ee0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
192f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
192f20 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
192f40 00 0a 2f 32 37 34 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2749...........0...........0.
192f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....168.......`.d.
192f80 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
192fa0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
192fc0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
192fe0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
193000 00 00 02 00 22 00 00 00 7f 64 65 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...."....deviceaccess_NULL_THUNK
193020 5f 44 41 54 41 00 2f 32 37 34 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./2749...........0.........
193040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
193060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 76 69 `.......d.....,.......CreateDevi
193080 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c ceAccessInstance.deviceaccess.dl
1930a0 6c 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dflayout.dll/...0...........0.
1930c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....373.......`.d.
1930e0 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
193100 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
193120 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
193140 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
193160 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c ....................dflayout.dll
193180 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
1931a0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
1931c0 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 .......h..idata$5........h.....!
1931e0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 .................:.............T
193200 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 66 6c 61 79 6f 75 74 00 ...__IMPORT_DESCRIPTOR_dflayout.
193220 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 66 6c 61 79 6f __NULL_IMPORT_DESCRIPTOR..dflayo
193240 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 66 6c 61 79 6f 75 74 2e 64 6c 6c ut_NULL_THUNK_DATA..dflayout.dll
193260 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
193280 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
1932a0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
1932c0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
1932e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
193300 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..dflayout.dll/...
193320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
193340 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 164.......`.d.......t...........
193360 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
193380 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
1933a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
1933c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 66 6c 61 79 6f 75 74 5f .......................dflayout_
1933e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.dflayout.dll/...
193400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
193420 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
193440 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 64 66 6c 61 79 6f 75 74 2e 64 6c StgOpenLayoutDocfile.dflayout.dl
193460 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpcsvc.dll/...0...........0.
193480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....373.......`.d.
1934a0 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
1934c0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
1934e0 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
193500 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
193520 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 68 63 70 63 73 76 63 2e 64 6c 6c ....................dhcpcsvc.dll
193540 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
193560 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
193580 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 .......h..idata$5........h.....!
1935a0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 .................:.............T
1935c0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 00 ...__IMPORT_DESCRIPTOR_dhcpcsvc.
1935e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 63 73 __NULL_IMPORT_DESCRIPTOR..dhcpcs
193600 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c vc_NULL_THUNK_DATA..dhcpcsvc.dll
193620 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
193640 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
193660 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
193680 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
1936a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
1936c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..dhcpcsvc.dll/...
1936e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
193700 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 164.......`.d.......t...........
193720 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
193740 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
193760 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
193780 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 68 63 70 63 73 76 63 5f .......................dhcpcsvc_
1937a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.dhcpcsvc.dll/...
1937c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1937e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
193800 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 DhcpCApiCleanup.dhcpcsvc.dll..dh
193820 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpcsvc.dll/...0...........0.....
193840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
193860 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 d.............DhcpCApiInitialize
193880 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpcsvc.dll.dhcpcsvc.dll/...0.
1938a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1938c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 68 ........`.......d.....'.......Dh
1938e0 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 64 68 63 70 63 73 76 63 cpDeRegisterParamChange.dhcpcsvc
193900 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpcsvc.dll/...0.........
193920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
193940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4f 72 69 `.......d.....'.......DhcpGetOri
193960 67 69 6e 61 6c 53 75 62 6e 65 74 4d 61 73 6b 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 ginalSubnetMask.dhcpcsvc.dll..dh
193980 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpcsvc.dll/...0...........0.....
1939a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1939c0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 d.....%.......DhcpRegisterParamC
1939e0 68 61 6e 67 65 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c hange.dhcpcsvc.dll..dhcpcsvc.dll
193a00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
193a20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
193a40 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 64 ....DhcpRemoveDNSRegistrations.d
193a60 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpcsvc.dll.dhcpcsvc.dll/...0...
193a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
193aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
193ac0 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 RequestParams.dhcpcsvc.dll..dhcp
193ae0 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 csvc.dll/...0...........0.....0.
193b00 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
193b20 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d ....#.......DhcpUndoRequestParam
193b40 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 s.dhcpcsvc.dll..dhcpcsvc.dll/...
193b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
193b80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
193ba0 4d 63 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 McastApiCleanup.dhcpcsvc.dll..dh
193bc0 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpcsvc.dll/...0...........0.....
193be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
193c00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 64 68 d.............McastApiStartup.dh
193c20 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpcsvc.dll..dhcpcsvc.dll/...0...
193c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
193c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 63 61 73 ......`.......d.....".......Mcas
193c80 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 tEnumerateScopes.dhcpcsvc.dll.dh
193ca0 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpcsvc.dll/...0...........0.....
193cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
193ce0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 63 61 73 74 47 65 6e 55 49 44 00 64 68 63 70 63 73 d.............McastGenUID.dhcpcs
193d00 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 vc.dll..dhcpcsvc.dll/...0.......
193d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
193d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 63 61 73 74 52 65 6c ..`.......d.....!.......McastRel
193d60 65 61 73 65 41 64 64 72 65 73 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 easeAddress.dhcpcsvc.dll..dhcpcs
193d80 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vc.dll/...0...........0.....0...
193da0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
193dc0 00 00 1f 00 00 00 00 00 04 00 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 64 68 63 70 ..........McastRenewAddress.dhcp
193de0 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 csvc.dll..dhcpcsvc.dll/...0.....
193e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
193e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 63 61 73 74 52 ....`.......d.....!.......McastR
193e40 65 71 75 65 73 74 41 64 64 72 65 73 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 equestAddress.dhcpcsvc.dll..dhcp
193e60 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 csvc6.dll/..0...........0.....0.
193e80 20 20 20 20 36 34 34 20 20 20 20 20 33 37 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....376.......`.d.......
193ea0 a4 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
193ec0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
193ee0 00 00 00 00 0e 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
193f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
193f20 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 00 00 00 00 ..............dhcpcsvc6.dll.....
193f40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
193f60 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
193f80 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 00 ..h..idata$5........h.....".....
193fa0 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f ............;.............V...__
193fc0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 36 00 5f 5f 4e 55 IMPORT_DESCRIPTOR_dhcpcsvc6.__NU
193fe0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 63 73 76 63 36 5f LL_IMPORT_DESCRIPTOR..dhcpcsvc6_
194000 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 NULL_THUNK_DATA.dhcpcsvc6.dll/..
194020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
194040 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
194060 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
194080 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
1940a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
1940c0 44 45 53 43 52 49 50 54 4f 52 00 0a 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 DESCRIPTOR..dhcpcsvc6.dll/..0...
1940e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 35 20 ........0.....0.....644.....165.
194100 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
194120 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
194140 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
194160 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
194180 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1f 00 00 00 7f 64 68 63 70 63 73 76 63 36 5f 4e 55 4c ...................dhcpcsvc6_NUL
1941a0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 L_THUNK_DATA..dhcpcsvc6.dll/..0.
1941c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1941e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 ........`.......d.............Dh
194200 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 cpv6CApiCleanup.dhcpcsvc6.dll.dh
194220 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpcsvc6.dll/..0...........0.....
194240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
194260 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c 69 d.....#.......Dhcpv6CApiInitiali
194280 7a 65 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f ze.dhcpcsvc6.dll..dhcpcsvc6.dll/
1942a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1942c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1942e0 04 00 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 64 68 63 70 63 73 76 63 36 2e ..Dhcpv6ReleasePrefix.dhcpcsvc6.
194300 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpcsvc6.dll/..0...........
194320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
194340 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 76 36 52 65 6e 65 77 50 ......d.............Dhcpv6RenewP
194360 72 65 66 69 78 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c refix.dhcpcsvc6.dll.dhcpcsvc6.dl
194380 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 l/..0...........0.....0.....644.
1943a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1943c0 00 00 04 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 64 68 63 70 63 73 76 63 ....Dhcpv6RequestParams.dhcpcsvc
1943e0 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 6.dll.dhcpcsvc6.dll/..0.........
194400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
194420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 76 36 52 65 71 75 `.......d.....".......Dhcpv6Requ
194440 65 73 74 50 72 65 66 69 78 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 estPrefix.dhcpcsvc6.dll.dhcpsapi
194460 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
194480 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 644.....373.......`.d...........
1944a0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
1944c0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
1944e0 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
194500 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
194520 10 00 00 00 04 00 00 00 03 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ..........dhcpsapi.dll..........
194540 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
194560 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
194580 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 idata$5........h.....!..........
1945a0 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 .......:.............T...__IMPOR
1945c0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 T_DESCRIPTOR_dhcpsapi.__NULL_IMP
1945e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 ORT_DESCRIPTOR..dhcpsapi_NULL_TH
194600 55 4e 4b 5f 44 41 54 41 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 UNK_DATA..dhcpsapi.dll/...0.....
194620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
194640 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
194660 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
194680 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
1946a0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
1946c0 50 54 4f 52 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..dhcpsapi.dll/...0.........
1946e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 ..0.....0.....644.....164.......
194700 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
194720 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
194740 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
194760 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
194780 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............dhcpsapi_NULL_THUNK
1947a0 5f 44 41 54 41 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.dhcpsapi.dll/...0.........
1947c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1947e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 41 64 64 46 69 6c `.......d.............DhcpAddFil
194800 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c terV4.dhcpsapi.dll..dhcpsapi.dll
194820 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
194840 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
194860 00 00 04 00 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 64 68 63 70 73 61 70 ....DhcpAddSecurityGroup.dhcpsap
194880 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
1948a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1948c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 68 63 70 41 64 64 53 65 72 `.......d.............DhcpAddSer
1948e0 76 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ver.dhcpsapi.dll..dhcpsapi.dll/.
194900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
194920 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
194940 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e ..DhcpAddSubnetElement.dhcpsapi.
194960 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
194980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1949a0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 ......d.....$.......DhcpAddSubne
1949c0 74 45 6c 65 6d 65 6e 74 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 tElementV4.dhcpsapi.dll.dhcpsapi
1949e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
194a00 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
194a20 24 00 00 00 00 00 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 64 $.......DhcpAddSubnetElementV5.d
194a40 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
194a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
194a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....$.......Dhcp
194aa0 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 AddSubnetElementV6.dhcpsapi.dll.
194ac0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
194ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
194b00 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 ..d.....#.......DhcpAuditLogGetP
194b20 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c arams.dhcpsapi.dll..dhcpsapi.dll
194b40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
194b60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
194b80 00 00 04 00 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 64 68 63 70 73 61 ....DhcpAuditLogSetParams.dhcpsa
194ba0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
194bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
194be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 ..`.......d.............DhcpCrea
194c00 74 65 43 6c 61 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 teClass.dhcpsapi.dll..dhcpsapi.d
194c20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
194c40 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
194c60 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 64 68 63 70 73 61 70 69 ......DhcpCreateClassV6.dhcpsapi
194c80 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
194ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
194cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 `.......d.....".......DhcpCreate
194ce0 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 ClientInfo.dhcpsapi.dll.dhcpsapi
194d00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
194d20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
194d40 24 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 $.......DhcpCreateClientInfoV4.d
194d60 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
194d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
194da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....$.......Dhcp
194dc0 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 CreateClientInfoVQ.dhcpsapi.dll.
194de0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
194e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
194e20 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e ..d.............DhcpCreateOption
194e40 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpsapi.dll.dhcpsapi.dll/...0.
194e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
194e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 ........`.......d.............Dh
194ea0 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 cpCreateOptionV5.dhcpsapi.dll.dh
194ec0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
194ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
194f00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 d.............DhcpCreateOptionV6
194f20 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpsapi.dll.dhcpsapi.dll/...0.
194f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
194f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 ........`.......d.............Dh
194f80 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 cpCreateSubnet.dhcpsapi.dll.dhcp
194fa0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
194fc0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
194fe0 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 36 00 64 ............DhcpCreateSubnetV6.d
195000 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
195020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
195040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
195060 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 CreateSubnetVQ.dhcpsapi.dll.dhcp
195080 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
1950a0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1950c0 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 64 68 63 70 ............DhcpDeleteClass.dhcp
1950e0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
195100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
195120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 44 65 ....`.......d.............DhcpDe
195140 6c 65 74 65 43 6c 61 73 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 leteClassV6.dhcpsapi.dll..dhcpsa
195160 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
195180 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1951a0 00 00 22 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 ..".......DhcpDeleteClientInfo.d
1951c0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
1951e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
195200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....$.......Dhcp
195220 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 DeleteClientInfoV6.dhcpsapi.dll.
195240 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
195260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
195280 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 ..d.............DhcpDeleteFilter
1952a0 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V4.dhcpsapi.dll.dhcpsapi.dll/...
1952c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1952e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
195300 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 DhcpDeleteServer.dhcpsapi.dll.dh
195320 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
195340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
195360 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 00 64 d.............DhcpDeleteSubnet.d
195380 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
1953a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1953c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
1953e0 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 DeleteSubnetV6.dhcpsapi.dll.dhcp
195400 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
195420 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
195440 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 53 63 6f 70 65 ....$.......DhcpDeleteSuperScope
195460 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V4.dhcpsapi.dll.dhcpsapi.dll/...
195480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1954a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1954c0 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 DhcpDsCleanup.dhcpsapi.dll..dhcp
1954e0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
195500 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
195520 00 00 00 00 18 00 00 00 00 00 04 00 44 68 63 70 44 73 49 6e 69 74 00 64 68 63 70 73 61 70 69 2e ............DhcpDsInit.dhcpsapi.
195540 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
195560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
195580 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 ......d.............DhcpEnumClas
1955a0 73 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ses.dhcpsapi.dll..dhcpsapi.dll/.
1955c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1955e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
195600 04 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ..DhcpEnumClassesV6.dhcpsapi.dll
195620 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
195640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
195660 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 46 69 6c 74 65 72 ....d.............DhcpEnumFilter
195680 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V4.dhcpsapi.dll.dhcpsapi.dll/...
1956a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1956c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1956e0 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c DhcpEnumOptionValues.dhcpsapi.dl
195700 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
195720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
195740 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e ....d.....$.......DhcpEnumOption
195760 56 61 6c 75 65 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 ValuesV5.dhcpsapi.dll.dhcpsapi.d
195780 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1957a0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
1957c0 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 64 68 63 ......DhcpEnumOptionValuesV6.dhc
1957e0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
195800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
195820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 45 6e ....`.......d.............DhcpEn
195840 75 6d 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 umOptions.dhcpsapi.dll..dhcpsapi
195860 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
195880 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1958a0 1f 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 64 68 63 70 73 61 ........DhcpEnumOptionsV5.dhcpsa
1958c0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
1958e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
195900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d ..`.......d.............DhcpEnum
195920 4f 70 74 69 6f 6e 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 OptionsV6.dhcpsapi.dll..dhcpsapi
195940 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
195960 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
195980 1d 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 64 68 63 70 73 61 70 69 ........DhcpEnumServers.dhcpsapi
1959a0 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
1959c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1959e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 `.......d.....#.......DhcpEnumSu
195a00 62 6e 65 74 43 6c 69 65 6e 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 bnetClients.dhcpsapi.dll..dhcpsa
195a20 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
195a40 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....71........`.......d...
195a60 00 00 33 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 ..3.......DhcpEnumSubnetClientsF
195a80 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 ilterStatusInfo.dhcpsapi.dll..dh
195aa0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
195ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
195ae0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 d.....%.......DhcpEnumSubnetClie
195b00 6e 74 73 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c ntsV4.dhcpsapi.dll..dhcpsapi.dll
195b20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
195b40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
195b60 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 64 68 63 70 ....DhcpEnumSubnetClientsV5.dhcp
195b80 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
195ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
195bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 45 6e ....`.......d.....%.......DhcpEn
195be0 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a umSubnetClientsV6.dhcpsapi.dll..
195c00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
195c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
195c40 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c ..d.....%.......DhcpEnumSubnetCl
195c60 69 65 6e 74 73 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ientsVQ.dhcpsapi.dll..dhcpsapi.d
195c80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
195ca0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
195cc0 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 64 68 63 ......DhcpEnumSubnetElements.dhc
195ce0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
195d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
195d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 45 6e ....`.......d.....&.......DhcpEn
195d40 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 umSubnetElementsV4.dhcpsapi.dll.
195d60 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
195d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
195da0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c ..d.....&.......DhcpEnumSubnetEl
195dc0 65 6d 65 6e 74 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 ementsV5.dhcpsapi.dll.dhcpsapi.d
195de0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
195e00 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
195e20 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 64 ......DhcpEnumSubnetElementsV6.d
195e40 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
195e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
195e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
195ea0 45 6e 75 6d 53 75 62 6e 65 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 EnumSubnets.dhcpsapi.dll..dhcpsa
195ec0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
195ee0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
195f00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 56 36 00 64 68 63 70 ..........DhcpEnumSubnetsV6.dhcp
195f20 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
195f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
195f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 47 65 ....`.......d.....$.......DhcpGe
195f80 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 tAllOptionValues.dhcpsapi.dll.dh
195fa0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
195fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
195fe0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 d.....&.......DhcpGetAllOptionVa
196000 6c 75 65 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c luesV6.dhcpsapi.dll.dhcpsapi.dll
196020 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
196040 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
196060 00 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 ....DhcpGetAllOptions.dhcpsapi.d
196080 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
1960a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1960c0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 ......d.....!.......DhcpGetAllOp
1960e0 74 69 6f 6e 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 tionsV6.dhcpsapi.dll..dhcpsapi.d
196100 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
196120 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
196140 00 00 00 00 04 00 44 68 63 70 47 65 74 43 6c 61 73 73 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e ......DhcpGetClassInfo.dhcpsapi.
196160 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
196180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1961a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e ......d.............DhcpGetClien
1961c0 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c tInfo.dhcpsapi.dll..dhcpsapi.dll
1961e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
196200 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
196220 00 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 ....DhcpGetClientInfoV4.dhcpsapi
196240 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
196260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
196280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 43 6c 69 `.......d.....!.......DhcpGetCli
1962a0 65 6e 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 entInfoV6.dhcpsapi.dll..dhcpsapi
1962c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1962e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
196300 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 !.......DhcpGetClientInfoVQ.dhcp
196320 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
196340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
196360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 47 65 ....`.......d.....".......DhcpGe
196380 74 43 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 tClientOptions.dhcpsapi.dll.dhcp
1963a0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
1963c0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1963e0 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 64 68 63 70 ............DhcpGetFilterV4.dhcp
196400 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
196420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
196440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 68 63 70 47 65 ....`.......d.............DhcpGe
196460 74 4d 69 62 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 tMibInfo.dhcpsapi.dll.dhcpsapi.d
196480 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1964a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1964c0 00 00 00 00 04 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 64 68 63 70 73 61 70 69 2e ......DhcpGetMibInfoV5.dhcpsapi.
1964e0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
196500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
196520 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4d 69 62 49 6e ......d.............DhcpGetMibIn
196540 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 foV6.dhcpsapi.dll.dhcpsapi.dll/.
196560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
196580 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1965a0 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ..DhcpGetOptionInfo.dhcpsapi.dll
1965c0 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
1965e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
196600 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 ....d.....!.......DhcpGetOptionI
196620 6e 66 6f 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c nfoV5.dhcpsapi.dll..dhcpsapi.dll
196640 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
196660 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
196680 00 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 ....DhcpGetOptionInfoV6.dhcpsapi
1966a0 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
1966c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1966e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4f 70 74 `.......d.............DhcpGetOpt
196700 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 ionValue.dhcpsapi.dll.dhcpsapi.d
196720 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
196740 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
196760 00 00 00 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 70 73 ......DhcpGetOptionValueV5.dhcps
196780 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...0.......
1967a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1967c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4f ..`.......d.....".......DhcpGetO
1967e0 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 ptionValueV6.dhcpsapi.dll.dhcpsa
196800 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
196820 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
196840 00 00 26 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e ..&.......DhcpGetServerBindingIn
196860 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 fo.dhcpsapi.dll.dhcpsapi.dll/...
196880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1968a0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1968c0 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 64 68 63 70 73 DhcpGetServerBindingInfoV6.dhcps
1968e0 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...0.......
196900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
196920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 ..`.......d.....*.......DhcpGetS
196940 65 72 76 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 64 68 63 70 73 61 70 69 2e 64 6c erverSpecificStrings.dhcpsapi.dl
196960 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
196980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1969a0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 ....d.....%.......DhcpGetSubnetD
1969c0 65 6c 61 79 4f 66 66 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 elayOffer.dhcpsapi.dll..dhcpsapi
1969e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
196a00 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
196a20 1f 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 64 68 63 70 73 61 ........DhcpGetSubnetInfo.dhcpsa
196a40 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
196a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
196a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 ..`.......d.....!.......DhcpGetS
196aa0 75 62 6e 65 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 ubnetInfoV6.dhcpsapi.dll..dhcpsa
196ac0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
196ae0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
196b00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 64 68 ..!.......DhcpGetSubnetInfoVQ.dh
196b20 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
196b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
196b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....%.......Dhcp
196b80 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c GetSuperScopeInfoV4.dhcpsapi.dll
196ba0 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
196bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
196be0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 47 65 74 54 68 72 65 61 64 4f ....d.....".......DhcpGetThreadO
196c00 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ptions.dhcpsapi.dll.dhcpsapi.dll
196c20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
196c40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
196c60 00 00 04 00 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 ....DhcpGetVersion.dhcpsapi.dll.
196c80 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
196ca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
196cc0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c ..d.....*.......DhcpHlprAddV4Pol
196ce0 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 icyCondition.dhcpsapi.dll.dhcpsa
196d00 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
196d20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
196d40 00 00 25 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 45 78 70 ..%.......DhcpHlprAddV4PolicyExp
196d60 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 r.dhcpsapi.dll..dhcpsapi.dll/...
196d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
196da0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
196dc0 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 70 73 61 70 DhcpHlprAddV4PolicyRange.dhcpsap
196de0 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
196e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
196e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 43 72 `.......d.....$.......DhcpHlprCr
196e40 65 61 74 65 56 34 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 eateV4Policy.dhcpsapi.dll.dhcpsa
196e60 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
196e80 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
196ea0 00 00 26 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 ..&.......DhcpHlprCreateV4Policy
196ec0 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 Ex.dhcpsapi.dll.dhcpsapi.dll/...
196ee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
196f00 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
196f20 44 68 63 70 48 6c 70 72 46 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 64 68 63 70 73 DhcpHlprFindV4DhcpProperty.dhcps
196f40 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...0.......
196f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
196f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 ..`.......d.....(.......DhcpHlpr
196fa0 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 FreeV4DhcpProperty.dhcpsapi.dll.
196fc0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
196fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
197000 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 ..d.....-.......DhcpHlprFreeV4Dh
197020 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 cpPropertyArray.dhcpsapi.dll..dh
197040 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
197060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
197080 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 d.....".......DhcpHlprFreeV4Poli
1970a0 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 cy.dhcpsapi.dll.dhcpsapi.dll/...
1970c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1970e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
197100 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 64 68 63 70 73 61 DhcpHlprFreeV4PolicyArray.dhcpsa
197120 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
197140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
197160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 ..`.......d.....$.......DhcpHlpr
197180 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 FreeV4PolicyEx.dhcpsapi.dll.dhcp
1971a0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
1971c0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
1971e0 00 00 00 00 29 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 ....).......DhcpHlprFreeV4Policy
197200 45 78 41 72 72 61 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ExArray.dhcpsapi.dll..dhcpsapi.d
197220 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
197240 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
197260 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 ......DhcpHlprIsV4PolicySingleUC
197280 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpsapi.dll.dhcpsapi.dll/...0.
1972a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1972c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 ........`.......d.....%.......Dh
1972e0 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 64 68 63 70 73 61 70 69 2e 64 cpHlprIsV4PolicyValid.dhcpsapi.d
197300 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
197320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
197340 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 49 73 56 34 ......d.....*.......DhcpHlprIsV4
197360 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 PolicyWellFormed.dhcpsapi.dll.dh
197380 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
1973a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1973c0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f d.....(.......DhcpHlprModifyV4Po
1973e0 6c 69 63 79 45 78 70 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 licyExpr.dhcpsapi.dll.dhcpsapi.d
197400 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
197420 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
197440 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 ......DhcpHlprResetV4PolicyExpr.
197460 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
197480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1974a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 ........`.......d.............Dh
1974c0 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 cpModifyClass.dhcpsapi.dll..dhcp
1974e0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
197500 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
197520 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 64 68 ............DhcpModifyClassV6.dh
197540 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
197560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
197580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
1975a0 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 RemoveOption.dhcpsapi.dll.dhcpsa
1975c0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1975e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
197600 00 00 20 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 64 68 63 ..........DhcpRemoveOptionV5.dhc
197620 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
197640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
197660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 52 65 ....`.......d.............DhcpRe
197680 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 moveOptionV6.dhcpsapi.dll.dhcpsa
1976a0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1976c0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
1976e0 00 00 23 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 ..#.......DhcpRemoveOptionValue.
197700 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
197720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
197740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 ........`.......d.....%.......Dh
197760 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 70 73 61 70 69 2e 64 cpRemoveOptionValueV5.dhcpsapi.d
197780 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
1977a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1977c0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 ......d.....%.......DhcpRemoveOp
1977e0 74 69 6f 6e 56 61 6c 75 65 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 tionValueV6.dhcpsapi.dll..dhcpsa
197800 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
197820 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
197840 00 00 25 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e ..%.......DhcpRemoveSubnetElemen
197860 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 t.dhcpsapi.dll..dhcpsapi.dll/...
197880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1978a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1978c0 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 64 68 63 70 73 61 DhcpRemoveSubnetElementV4.dhcpsa
1978e0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
197900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
197920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f ..`.......d.....'.......DhcpRemo
197940 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a veSubnetElementV5.dhcpsapi.dll..
197960 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
197980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1979a0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 ..d.....'.......DhcpRemoveSubnet
1979c0 45 6c 65 6d 65 6e 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 ElementV6.dhcpsapi.dll..dhcpsapi
1979e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
197a00 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
197a20 1f 00 00 00 00 00 04 00 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 64 68 63 70 73 61 ........DhcpRpcFreeMemory.dhcpsa
197a40 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
197a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
197a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 53 63 61 6e ..`.......d.............DhcpScan
197aa0 44 61 74 61 62 61 73 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 Database.dhcpsapi.dll.dhcpsapi.d
197ac0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
197ae0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
197b00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 41 75 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 ......DhcpServerAuditlogParamsFr
197b20 65 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ee.dhcpsapi.dll.dhcpsapi.dll/...
197b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
197b60 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
197b80 44 68 63 70 53 65 72 76 65 72 42 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 64 68 63 70 73 61 70 DhcpServerBackupDatabase.dhcpsap
197ba0 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
197bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
197be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 `.......d.....!.......DhcpServer
197c00 47 65 74 43 6f 6e 66 69 67 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 GetConfig.dhcpsapi.dll..dhcpsapi
197c20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
197c40 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
197c60 23 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 34 00 64 68 #.......DhcpServerGetConfigV4.dh
197c80 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
197ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
197cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....#.......Dhcp
197ce0 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a ServerGetConfigV6.dhcpsapi.dll..
197d00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
197d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
197d40 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e ..d.....#.......DhcpServerGetCon
197d60 66 69 67 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c figVQ.dhcpsapi.dll..dhcpsapi.dll
197d80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
197da0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
197dc0 00 00 04 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 64 68 63 ....DhcpServerQueryAttribute.dhc
197de0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
197e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
197e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 53 65 ....`.......d.....'.......DhcpSe
197e40 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c rverQueryAttributes.dhcpsapi.dll
197e60 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
197e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
197ea0 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 ....d.............DhcpServerQuer
197ec0 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 yDnsRegCredentials.dhcpsapi.dll.
197ee0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
197f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
197f20 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 ..d.....).......DhcpServerRedoAu
197f40 74 68 6f 72 69 7a 61 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 thorization.dhcpsapi.dll..dhcpsa
197f60 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
197f80 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
197fa0 00 00 27 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 ..'.......DhcpServerRestoreDatab
197fc0 61 73 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ase.dhcpsapi.dll..dhcpsapi.dll/.
197fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
198000 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
198020 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 64 68 63 70 73 61 70 69 2e 64 ..DhcpServerSetConfig.dhcpsapi.d
198040 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
198060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
198080 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 ......d.....#.......DhcpServerSe
1980a0 74 43 6f 6e 66 69 67 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 tConfigV4.dhcpsapi.dll..dhcpsapi
1980c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1980e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
198100 23 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 64 68 #.......DhcpServerSetConfigV6.dh
198120 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
198140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
198160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....#.......Dhcp
198180 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a ServerSetConfigVQ.dhcpsapi.dll..
1981a0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
1981c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
1981e0 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 ..d.....,.......DhcpServerSetDns
198200 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 RegCredentials.dhcpsapi.dll.dhcp
198220 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
198240 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
198260 00 00 00 00 2e 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 ............DhcpServerSetDnsRegC
198280 72 65 64 65 6e 74 69 61 6c 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 redentialsV5.dhcpsapi.dll.dhcpsa
1982a0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1982c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1982e0 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 ..........DhcpSetClientInfo.dhcp
198300 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
198320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
198340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 ....`.......d.....!.......DhcpSe
198360 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 tClientInfoV4.dhcpsapi.dll..dhcp
198380 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
1983a0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1983c0 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 ....!.......DhcpSetClientInfoV6.
1983e0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
198400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
198420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 ........`.......d.....!.......Dh
198440 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a cpSetClientInfoVQ.dhcpsapi.dll..
198460 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
198480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1984a0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 ..d.............DhcpSetFilterV4.
1984c0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
1984e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
198500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 ........`.......d.............Dh
198520 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 cpSetOptionInfo.dhcpsapi.dll..dh
198540 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
198560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
198580 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 d.....!.......DhcpSetOptionInfoV
1985a0 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 5.dhcpsapi.dll..dhcpsapi.dll/...
1985c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1985e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
198600 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c DhcpSetOptionInfoV6.dhcpsapi.dll
198620 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
198640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
198660 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 ....d.............DhcpSetOptionV
198680 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 alue.dhcpsapi.dll.dhcpsapi.dll/.
1986a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1986c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1986e0 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 70 73 61 70 69 2e ..DhcpSetOptionValueV5.dhcpsapi.
198700 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
198720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
198740 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f ......d.....".......DhcpSetOptio
198760 6e 56 61 6c 75 65 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 nValueV6.dhcpsapi.dll.dhcpsapi.d
198780 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1987a0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1987c0 00 00 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 ......DhcpSetOptionValues.dhcpsa
1987e0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
198800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
198820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f ..`.......d.....#.......DhcpSetO
198840 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 ptionValuesV5.dhcpsapi.dll..dhcp
198860 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
198880 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1988a0 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 ....&.......DhcpSetServerBinding
1988c0 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 Info.dhcpsapi.dll.dhcpsapi.dll/.
1988e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
198900 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
198920 04 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 64 68 63 ..DhcpSetServerBindingInfoV6.dhc
198940 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
198960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
198980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 53 65 ....`.......d.....%.......DhcpSe
1989a0 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a tSubnetDelayOffer.dhcpsapi.dll..
1989c0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
1989e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
198a00 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 ..d.............DhcpSetSubnetInf
198a20 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 o.dhcpsapi.dll..dhcpsapi.dll/...
198a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
198a60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
198a80 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c DhcpSetSubnetInfoV6.dhcpsapi.dll
198aa0 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
198ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
198ae0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 ....d.....!.......DhcpSetSubnetI
198b00 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c nfoVQ.dhcpsapi.dll..dhcpsapi.dll
198b20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
198b40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
198b60 00 00 04 00 44 68 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 64 68 63 70 73 61 70 69 ....DhcpSetSuperScopeV4.dhcpsapi
198b80 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
198ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
198bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 53 65 74 54 68 72 `.......d.....".......DhcpSetThr
198be0 65 61 64 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 eadOptions.dhcpsapi.dll.dhcpsapi
198c00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
198c20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
198c40 22 00 00 00 00 00 04 00 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 ".......DhcpV4AddPolicyRange.dhc
198c60 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
198c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
198ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 56 34 ....`.......d.....$.......DhcpV4
198cc0 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 CreateClientInfo.dhcpsapi.dll.dh
198ce0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
198d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
198d20 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 d.....&.......DhcpV4CreateClient
198d40 49 6e 66 6f 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c InfoEx.dhcpsapi.dll.dhcpsapi.dll
198d60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
198d80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
198da0 00 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e ....DhcpV4CreatePolicy.dhcpsapi.
198dc0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
198de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
198e00 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 ......d.....".......DhcpV4Create
198e20 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 PolicyEx.dhcpsapi.dll.dhcpsapi.d
198e40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
198e60 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
198e80 00 00 00 00 04 00 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 ......DhcpV4DeletePolicy.dhcpsap
198ea0 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
198ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
198ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 56 34 45 6e 75 6d `.......d.............DhcpV4Enum
198f00 50 6f 6c 69 63 69 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 Policies.dhcpsapi.dll.dhcpsapi.d
198f20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
198f40 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
198f60 00 00 00 00 04 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 00 64 68 63 70 73 ......DhcpV4EnumPoliciesEx.dhcps
198f80 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...0.......
198fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
198fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 56 34 45 6e ..`.......d.....%.......DhcpV4En
198fe0 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 umSubnetClients.dhcpsapi.dll..dh
199000 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
199020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
199040 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c d.....'.......DhcpV4EnumSubnetCl
199060 69 65 6e 74 73 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ientsEx.dhcpsapi.dll..dhcpsapi.d
199080 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1990a0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
1990c0 00 00 00 00 04 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f ......DhcpV4EnumSubnetReservatio
1990e0 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ns.dhcpsapi.dll.dhcpsapi.dll/...
199100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
199120 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
199140 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f 6e DhcpV4FailoverAddScopeToRelation
199160 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ship.dhcpsapi.dll.dhcpsapi.dll/.
199180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1991a0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
1991c0 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 ..DhcpV4FailoverCreateRelationsh
1991e0 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ip.dhcpsapi.dll.dhcpsapi.dll/...
199200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
199220 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
199240 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 DhcpV4FailoverDeleteRelationship
199260 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpsapi.dll.dhcpsapi.dll/...0.
199280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 ..........0.....0.....644.....75
1992a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 44 68 ........`.......d.....7.......Dh
1992c0 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 cpV4FailoverDeleteScopeFromRelat
1992e0 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ionship.dhcpsapi.dll..dhcpsapi.d
199300 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
199320 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
199340 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e ......DhcpV4FailoverEnumRelation
199360 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ship.dhcpsapi.dll.dhcpsapi.dll/.
199380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1993a0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
1993c0 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 ..DhcpV4FailoverGetAddressStatus
1993e0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpsapi.dll.dhcpsapi.dll/...0.
199400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
199420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 68 ........`.......d.....).......Dh
199440 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 cpV4FailoverGetClientInfo.dhcpsa
199460 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
199480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
1994a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 ..`.......d.....+.......DhcpV4Fa
1994c0 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 iloverGetRelationship.dhcpsapi.d
1994e0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
199500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
199520 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 ......d.....0.......DhcpV4Failov
199540 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e erGetScopeRelationship.dhcpsapi.
199560 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
199580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
1995a0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 ......d.............DhcpV4Failov
1995c0 65 72 47 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 64 68 63 70 73 61 70 69 2e 64 6c erGetScopeStatistics.dhcpsapi.dl
1995e0 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
199600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
199620 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 ....d.....).......DhcpV4Failover
199640 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 GetSystemTime.dhcpsapi.dll..dhcp
199660 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
199680 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
1996a0 00 00 00 00 2b 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 53 65 74 52 65 6c ....+.......DhcpV4FailoverSetRel
1996c0 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 ationship.dhcpsapi.dll..dhcpsapi
1996e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
199700 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....69........`.......d.....
199720 31 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 1.......DhcpV4FailoverTriggerAdd
199740 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 rAllocation.dhcpsapi.dll..dhcpsa
199760 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
199780 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1997a0 00 00 26 00 00 00 00 00 04 00 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 ..&.......DhcpV4GetAllOptionValu
1997c0 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 es.dhcpsapi.dll.dhcpsapi.dll/...
1997e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
199800 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
199820 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c DhcpV4GetClientInfo.dhcpsapi.dll
199840 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
199860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
199880 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e ....d.....#.......DhcpV4GetClien
1998a0 74 49 6e 66 6f 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 tInfoEx.dhcpsapi.dll..dhcpsapi.d
1998c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1998e0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
199900 00 00 00 00 04 00 44 68 63 70 56 34 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 64 68 63 ......DhcpV4GetFreeIPAddress.dhc
199920 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
199940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
199960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 56 34 ....`.......d.....".......DhcpV4
199980 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 GetOptionValue.dhcpsapi.dll.dhcp
1999a0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
1999c0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1999e0 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 64 68 63 70 ............DhcpV4GetPolicy.dhcp
199a00 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
199a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
199a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 56 34 ....`.......d.............DhcpV4
199a60 47 65 74 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 GetPolicyEx.dhcpsapi.dll..dhcpsa
199a80 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
199aa0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
199ac0 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 63 79 45 6e 66 6f 72 ..*.......DhcpV4QueryPolicyEnfor
199ae0 63 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c cement.dhcpsapi.dll.dhcpsapi.dll
199b00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
199b20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
199b40 00 00 04 00 44 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 ....DhcpV4RemoveOptionValue.dhcp
199b60 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
199b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
199ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 56 34 ....`.......d.....%.......DhcpV4
199bc0 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a RemovePolicyRange.dhcpsapi.dll..
199be0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
199c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
199c20 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 ..d.....".......DhcpV4SetOptionV
199c40 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 alue.dhcpsapi.dll.dhcpsapi.dll/.
199c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
199c80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
199ca0 04 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 ..DhcpV4SetOptionValues.dhcpsapi
199cc0 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
199ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
199d00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 56 34 53 65 74 50 `.......d.............DhcpV4SetP
199d20 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c olicy.dhcpsapi.dll..dhcpsapi.dll
199d40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
199d60 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
199d80 00 00 04 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 64 ....DhcpV4SetPolicyEnforcement.d
199da0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
199dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
199de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
199e00 56 34 53 65 74 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 V4SetPolicyEx.dhcpsapi.dll..dhcp
199e20 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
199e40 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
199e60 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e ....$.......DhcpV6CreateClientIn
199e80 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 fo.dhcpsapi.dll.dhcpsapi.dll/...
199ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
199ec0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
199ee0 44 68 63 70 56 36 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 64 68 63 70 73 61 70 69 2e DhcpV6GetFreeIPAddress.dhcpsapi.
199f00 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
199f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
199f40 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 56 36 47 65 74 53 74 61 ......d.....*.......DhcpV6GetSta
199f60 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 telessStatistics.dhcpsapi.dll.dh
199f80 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
199fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
199fc0 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 d.....+.......DhcpV6GetStateless
199fe0 53 74 6f 72 65 50 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 StoreParams.dhcpsapi.dll..dhcpsa
19a000 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
19a020 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
19a040 00 00 2b 00 00 00 00 00 04 00 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 ..+.......DhcpV6SetStatelessStor
19a060 65 50 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 2f 32 37 36 37 20 20 20 20 20 eParams.dhcpsapi.dll../2767.....
19a080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19a0a0 34 20 20 20 20 20 34 30 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ae 00 00 00 07 00 4.....406.......`.d.............
19a0c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
19a0e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ..........@.0..idata$6..........
19a100 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
19a120 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
19a140 00 00 04 00 00 00 03 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 ........diagnosticdataquery.dll.
19a160 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
19a180 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
19a1a0 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 2c 00 ......h..idata$5........h.....,.
19a1c0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 ................E.............j.
19a1e0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 61 67 6e 6f 73 74 69 63 ..__IMPORT_DESCRIPTOR_diagnostic
19a200 64 61 74 61 71 75 65 72 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 dataquery.__NULL_IMPORT_DESCRIPT
19a220 4f 52 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 OR..diagnosticdataquery_NULL_THU
19a240 4e 4b 5f 44 41 54 41 00 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./2767...........0.......
19a260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
19a280 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
19a2a0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
19a2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
19a2e0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
19a300 4f 52 00 0a 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../2767...........0...........
19a320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 35 20 20 20 20 20 20 20 60 0a 0.....0.....644.....175.......`.
19a340 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
19a360 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
19a380 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
19a3a0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
19a3c0 01 00 00 00 02 00 29 00 00 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 5f 4e ......)....diagnosticdataquery_N
19a3e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../2767...........
19a400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19a420 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 79........`.......d.....;.......
19a440 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 DdqCancelDiagnosticRecordOperati
19a460 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 37 36 on.diagnosticdataquery.dll../276
19a480 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
19a4a0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
19a4c0 00 00 00 00 28 00 00 00 00 00 04 00 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 64 69 61 67 ....(.......DdqCloseSession.diag
19a4e0 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 37 36 37 20 20 20 20 20 20 20 nosticdataquery.dll./2767.......
19a500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19a520 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
19a540 00 00 04 00 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 ....DdqCreateSession.diagnosticd
19a560 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 ataquery.dll../2767...........0.
19a580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
19a5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 44 64 ........`.......d.....3.......Dd
19a5c0 71 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 64 69 61 67 6e 6f 73 qExtractDiagnosticReport.diagnos
19a5e0 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 ticdataquery.dll../2767.........
19a600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19a620 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 ..78........`.......d.....:.....
19a640 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 ..DdqFreeDiagnosticRecordLocaleT
19a660 61 67 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 37 36 ags.diagnosticdataquery.dll./276
19a680 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
19a6a0 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....72........`.......d.
19a6c0 00 00 00 00 34 00 00 00 00 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 ....4.......DdqFreeDiagnosticRec
19a6e0 6f 72 64 50 61 67 65 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 ordPage.diagnosticdataquery.dll.
19a700 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2767...........0...........0...
19a720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....86........`.....
19a740 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 ..d.....B.......DdqFreeDiagnosti
19a760 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 64 69 61 67 6e 6f cRecordProducerCategories.diagno
19a780 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 sticdataquery.dll./2767.........
19a7a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19a7c0 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 ..77........`.......d.....9.....
19a7e0 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 ..DdqFreeDiagnosticRecordProduce
19a800 72 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 37 36 rs.diagnosticdataquery.dll../276
19a820 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
19a840 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....68........`.......d.
19a860 00 00 00 00 30 00 00 00 00 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 ....0.......DdqFreeDiagnosticRep
19a880 6f 72 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 37 36 ort.diagnosticdataquery.dll./276
19a8a0 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
19a8c0 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....83........`.......d.
19a8e0 00 00 00 00 3f 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 ....?.......DdqGetDiagnosticData
19a900 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 AccessLevelAllowed.diagnosticdat
19a920 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 aquery.dll../2767...........0...
19a940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 ........0.....0.....644.....74..
19a960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 44 64 71 47 ......`.......d.....6.......DdqG
19a980 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f etDiagnosticRecordAtIndex.diagno
19a9a0 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 sticdataquery.dll./2767.........
19a9c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19a9e0 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 ..85........`.......d.....A.....
19aa00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 42 69 6e 61 72 79 44 69 ..DdqGetDiagnosticRecordBinaryDi
19aa20 73 74 72 69 62 75 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 stribution.diagnosticdataquery.d
19aa40 6c 6c 00 0a 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2767...........0...........
19aa60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....82........`.
19aa80 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f ......d.....>.......DdqGetDiagno
19aaa0 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f sticRecordCategoryAtIndex.diagno
19aac0 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 sticdataquery.dll./2767.........
19aae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19ab00 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 ..80........`.......d.....<.....
19ab20 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 ..DdqGetDiagnosticRecordCategory
19ab40 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 Count.diagnosticdataquery.dll./2
19ab60 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 767...........0...........0.....
19ab80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
19aba0 64 86 00 00 00 00 34 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 d.....4.......DdqGetDiagnosticRe
19abc0 63 6f 72 64 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c cordCount.diagnosticdataquery.dl
19abe0 6c 00 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2767...........0...........0.
19ac00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....83........`...
19ac20 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 ....d.....?.......DdqGetDiagnost
19ac40 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 icRecordLocaleTagAtIndex.diagnos
19ac60 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 ticdataquery.dll../2767.........
19ac80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19aca0 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 ..81........`.......d.....=.....
19acc0 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 ..DdqGetDiagnosticRecordLocaleTa
19ace0 67 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a gCount.diagnosticdataquery.dll..
19ad00 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2767...........0...........0...
19ad20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....77........`.....
19ad40 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d.....9.......DdqGetDiagnostic
19ad60 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 RecordLocaleTags.diagnosticdataq
19ad80 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 uery.dll../2767...........0.....
19ada0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
19adc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 44 64 71 47 65 74 ....`.......d.....3.......DdqGet
19ade0 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 64 69 61 67 6e 6f 73 74 69 63 64 DiagnosticRecordPage.diagnosticd
19ae00 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 ataquery.dll../2767...........0.
19ae20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 ..........0.....0.....644.....74
19ae40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 44 64 ........`.......d.....6.......Dd
19ae60 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 64 69 61 67 qGetDiagnosticRecordPayload.diag
19ae80 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 37 36 37 20 20 20 20 20 20 20 nosticdataquery.dll./2767.......
19aea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19aec0 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
19aee0 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 ....DdqGetDiagnosticRecordProduc
19af00 65 72 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c erAtIndex.diagnosticdataquery.dl
19af20 6c 00 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2767...........0...........0.
19af40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....85........`...
19af60 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 ....d.....A.......DdqGetDiagnost
19af80 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 64 69 61 67 6e icRecordProducerCategories.diagn
19afa0 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 37 36 37 20 20 20 20 20 20 20 osticdataquery.dll../2767.......
19afc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19afe0 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
19b000 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 ....DdqGetDiagnosticRecordProduc
19b020 65 72 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 erCount.diagnosticdataquery.dll.
19b040 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2767...........0...........0...
19b060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....76........`.....
19b080 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d.....8.......DdqGetDiagnostic
19b0a0 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 RecordProducers.diagnosticdataqu
19b0c0 65 72 79 2e 64 6c 6c 00 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ery.dll./2767...........0.......
19b0e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
19b100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 ..`.......d.....4.......DdqGetDi
19b120 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 agnosticRecordStats.diagnosticda
19b140 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 taquery.dll./2767...........0...
19b160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 ........0.....0.....644.....74..
19b180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 44 64 71 47 ......`.......d.....6.......DdqG
19b1a0 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 79 00 64 69 61 67 6e 6f etDiagnosticRecordSummary.diagno
19b1c0 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 sticdataquery.dll./2767.........
19b1e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19b200 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 ..82........`.......d.....>.....
19b220 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 69 73 74 72 ..DdqGetDiagnosticRecordTagDistr
19b240 69 62 75 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 ibution.diagnosticdataquery.dll.
19b260 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2767...........0...........0...
19b280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
19b2a0 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d...../.......DdqGetDiagnostic
19b2c0 52 65 70 6f 72 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a Report.diagnosticdataquery.dll..
19b2e0 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2767...........0...........0...
19b300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
19b320 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d.....6.......DdqGetDiagnostic
19b340 52 65 70 6f 72 74 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 ReportAtIndex.diagnosticdataquer
19b360 79 2e 64 6c 6c 00 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 y.dll./2767...........0.........
19b380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
19b3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 `.......d.....4.......DdqGetDiag
19b3c0 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 nosticReportCount.diagnosticdata
19b3e0 71 75 65 72 79 2e 64 6c 6c 00 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 query.dll./2767...........0.....
19b400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 ......0.....0.....644.....83....
19b420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 44 64 71 47 65 74 ....`.......d.....?.......DdqGet
19b440 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 DiagnosticReportStoreReportCount
19b460 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 37 36 37 20 .diagnosticdataquery.dll../2767.
19b480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
19b4a0 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....69........`.......d...
19b4c0 00 00 31 00 00 00 00 00 04 00 44 64 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 ..1.......DdqGetSessionAccessLev
19b4e0 65 6c 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 37 36 el.diagnosticdataquery.dll../276
19b500 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
19b520 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....74........`.......d.
19b540 00 00 00 00 36 00 00 00 00 00 04 00 44 64 71 47 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 ....6.......DdqGetTranscriptConf
19b560 69 67 75 72 61 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c iguration.diagnosticdataquery.dl
19b580 6c 00 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2767...........0...........0.
19b5a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....75........`...
19b5c0 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 44 64 71 49 73 44 69 61 67 6e 6f 73 74 69 ....d.....7.......DdqIsDiagnosti
19b5e0 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 cRecordSampledIn.diagnosticdataq
19b600 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 37 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 uery.dll../2767...........0.....
19b620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 ......0.....0.....644.....74....
19b640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 44 64 71 53 65 74 ....`.......d.....6.......DdqSet
19b660 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 TranscriptConfiguration.diagnost
19b680 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 64 69 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 icdataquery.dll.dinput8.dll/....
19b6a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19b6c0 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 370.......`.d...................
19b6e0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
19b700 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 ....@.0..idata$6................
19b720 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
19b740 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
19b760 03 00 64 69 6e 70 75 74 38 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ..dinput8.dll...................
19b780 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
19b7a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
19b7c0 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 ......h.......................9.
19b7e0 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............R...__IMPORT_DESCRIP
19b800 54 4f 52 5f 64 69 6e 70 75 74 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_dinput8.__NULL_IMPORT_DESCRI
19b820 50 54 4f 52 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 69 PTOR..dinput8_NULL_THUNK_DATA.di
19b840 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nput8.dll/....0...........0.....
19b860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
19b880 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
19b8a0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
19b8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
19b8e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 69 6e 70 75 74 __NULL_IMPORT_DESCRIPTOR..dinput
19b900 38 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 8.dll/....0...........0.....0...
19b920 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....163.......`.d.......t.
19b940 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
19b960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
19b980 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
19b9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
19b9c0 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 69 6e 70 75 74 .dinput8_NULL_THUNK_DATA..dinput
19b9e0 38 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 8.dll/....0...........0.....0...
19ba00 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
19ba20 00 00 1f 00 00 00 00 00 04 00 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 64 69 6e ..........DirectInput8Create.din
19ba40 70 75 74 38 2e 64 6c 6c 00 0a 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 put8.dll..directml.dll/...0.....
19ba60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 ......0.....0.....644.....373...
19ba80 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
19baa0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
19bac0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
19bae0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
19bb00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 69 72 65 ............................dire
19bb20 63 74 6d 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 ctml.dll....................idat
19bb40 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
19bb60 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
19bb80 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 .h.....!.................:......
19bba0 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 .......T...__IMPORT_DESCRIPTOR_d
19bbc0 69 72 65 63 74 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 irectml.__NULL_IMPORT_DESCRIPTOR
19bbe0 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 69 72 65 ..directml_NULL_THUNK_DATA..dire
19bc00 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ctml.dll/...0...........0.....0.
19bc20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
19bc40 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
19bc60 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
19bc80 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
19bca0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 69 72 65 63 74 6d 6c NULL_IMPORT_DESCRIPTOR..directml
19bcc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
19bce0 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....164.......`.d.......t...
19bd00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
19bd20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
19bd40 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
19bd60 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 ...............................d
19bd80 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 69 72 65 63 74 6d 6c irectml_NULL_THUNK_DATA.directml
19bda0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
19bdc0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
19bde0 1d 00 00 00 00 00 04 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 64 69 72 65 63 74 6d 6c ........DMLCreateDevice.directml
19be00 2e 64 6c 6c 00 0a 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..directml.dll/...0.........
19be20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
19be40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 4d 4c 43 72 65 61 74 65 44 `.......d.............DMLCreateD
19be60 65 76 69 63 65 31 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 00 2f 32 37 39 32 20 20 20 20 20 20 20 evice1.directml.dll./2792.......
19be80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19bea0 20 20 20 20 34 30 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 af 00 00 00 07 00 00 00 ....409.......`.d...............
19bec0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
19bee0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 19 00 00 00 ........@.0..idata$6............
19bf00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
19bf20 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
19bf40 04 00 00 00 03 00 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 00 00 ......dmprocessxmlfiltered.dll..
19bf60 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
19bf80 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
19bfa0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 2d 00 00 .....h..idata$5........h.....-..
19bfc0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 ...............F.............l..
19bfe0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6d 70 72 6f 63 65 73 73 78 6d .__IMPORT_DESCRIPTOR_dmprocessxm
19c000 6c 66 69 6c 74 65 72 65 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 lfiltered.__NULL_IMPORT_DESCRIPT
19c020 4f 52 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 4c 4c 5f 54 48 OR..dmprocessxmlfiltered_NULL_TH
19c040 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 39 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../2792...........0.....
19c060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
19c080 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
19c0a0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
19c0c0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
19c0e0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
19c100 50 54 4f 52 00 0a 2f 32 37 39 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../2792...........0.........
19c120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 36 20 20 20 20 20 20 20 ..0.....0.....644.....176.......
19c140 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
19c160 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
19c180 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
19c1a0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
19c1c0 00 00 01 00 00 00 02 00 2a 00 00 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 ........*....dmprocessxmlfiltere
19c1e0 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 39 32 20 20 20 20 20 20 20 20 20 d_NULL_THUNK_DATA./2792.........
19c200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19c220 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
19c240 04 00 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 00 64 6d 70 ..DMProcessConfigXMLFiltered.dmp
19c260 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c rocessxmlfiltered.dll.dnsapi.dll
19c280 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
19c2a0 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 4.....367.......`.d.............
19c2c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
19c2e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 ..........@.0..idata$6..........
19c300 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
19c320 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
19c340 00 00 04 00 00 00 03 00 64 6e 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ........dnsapi.dll..............
19c360 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
19c380 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
19c3a0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
19c3c0 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...8.............P...__IMPORT_DE
19c3e0 53 43 52 49 50 54 4f 52 5f 64 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 SCRIPTOR_dnsapi.__NULL_IMPORT_DE
19c400 53 43 52 49 50 54 4f 52 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 SCRIPTOR..dnsapi_NULL_THUNK_DATA
19c420 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dnsapi.dll/.....0...........0.
19c440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
19c460 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
19c480 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
19c4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
19c4c0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 6e ....__NULL_IMPORT_DESCRIPTOR..dn
19c4e0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll/.....0...........0.....
19c500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....162.......`.d.....
19c520 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
19c540 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
19c560 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
19c580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
19c5a0 1c 00 00 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 6e 73 61 .....dnsapi_NULL_THUNK_DATA.dnsa
19c5c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
19c5e0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
19c600 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e ....%.......DnsAcquireContextHan
19c620 64 6c 65 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 dle_A.dnsapi.dll..dnsapi.dll/...
19c640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19c660 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
19c680 04 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 64 6e 73 61 ..DnsAcquireContextHandle_W.dnsa
19c6a0 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dnsapi.dll/.....0.......
19c6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
19c6e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 6e 73 43 61 6e 63 65 ..`.......d.............DnsCance
19c700 6c 51 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 lQuery.dnsapi.dll.dnsapi.dll/...
19c720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19c740 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
19c760 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 ..DnsConnectionDeletePolicyEntri
19c780 65 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 es.dnsapi.dll.dnsapi.dll/.....0.
19c7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
19c7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 6e ........`.......d.....(.......Dn
19c7e0 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 64 6e 73 61 70 sConnectionDeleteProxyInfo.dnsap
19c800 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dnsapi.dll/.....0.........
19c820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
19c840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 `.......d.....%.......DnsConnect
19c860 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 ionFreeNameList.dnsapi.dll..dnsa
19c880 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
19c8a0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
19c8c0 00 00 00 00 26 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f ....&.......DnsConnectionFreePro
19c8e0 78 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 xyInfo.dnsapi.dll.dnsapi.dll/...
19c900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19c920 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
19c940 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 64 ..DnsConnectionFreeProxyInfoEx.d
19c960 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nsapi.dll.dnsapi.dll/.....0.....
19c980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
19c9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 6e 73 43 6f 6e ....`.......d.....&.......DnsCon
19c9c0 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 nectionFreeProxyList.dnsapi.dll.
19c9e0 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
19ca00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
19ca20 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 ..d.....$.......DnsConnectionGet
19ca40 4e 61 6d 65 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 NameList.dnsapi.dll.dnsapi.dll/.
19ca60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19ca80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
19caa0 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 00 64 6e ....DnsConnectionGetProxyInfo.dn
19cac0 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 sapi.dll..dnsapi.dll/.....0.....
19cae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
19cb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 44 6e 73 43 6f 6e ....`.......d...../.......DnsCon
19cb20 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 64 6e nectionGetProxyInfoForHostUrl.dn
19cb40 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 sapi.dll..dnsapi.dll/.....0.....
19cb60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
19cb80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 44 6e 73 43 6f 6e ....`.......d.....1.......DnsCon
19cba0 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 45 78 00 nectionGetProxyInfoForHostUrlEx.
19cbc0 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 dnsapi.dll..dnsapi.dll/.....0...
19cbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
19cc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 43 ......`.......d.....%.......DnsC
19cc20 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c onnectionGetProxyList.dnsapi.dll
19cc40 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dnsapi.dll/.....0...........0.
19cc60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
19cc80 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 ....d.....).......DnsConnectionS
19cca0 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 etPolicyEntries.dnsapi.dll..dnsa
19ccc0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
19cce0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
19cd00 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 ....%.......DnsConnectionSetProx
19cd20 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 yInfo.dnsapi.dll..dnsapi.dll/...
19cd40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19cd60 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
19cd80 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c ..DnsConnectionUpdateIfIndexTabl
19cda0 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.dnsapi.dll..dnsapi.dll/.....0.
19cdc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
19cde0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 44 6e ........`.......d.....-.......Dn
19ce00 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 sExtractRecordsFromMessage_UTF8.
19ce20 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 dnsapi.dll..dnsapi.dll/.....0...
19ce40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
19ce60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 6e 73 45 ......`.......d.....*.......DnsE
19ce80 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 64 6e 73 61 70 xtractRecordsFromMessage_W.dnsap
19cea0 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dnsapi.dll/.....0.........
19cec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
19cee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 44 6e 73 46 72 65 65 00 64 6e `.......d.............DnsFree.dn
19cf00 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 sapi.dll..dnsapi.dll/.....0.....
19cf20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
19cf40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 6e 73 46 72 65 ....`.......d.............DnsFre
19cf60 65 43 75 73 74 6f 6d 53 65 72 76 65 72 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 eCustomServers.dnsapi.dll.dnsapi
19cf80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
19cfa0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
19cfc0 00 00 1c 00 00 00 00 00 04 00 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 64 6e 73 61 70 ..........DnsFreeProxyName.dnsap
19cfe0 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dnsapi.dll/.....0.........
19d000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
19d020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 47 65 74 41 70 70 6c `.......d.....%.......DnsGetAppl
19d040 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 icationSettings.dnsapi.dll..dnsa
19d060 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
19d080 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
19d0a0 00 00 00 00 22 00 00 00 00 00 04 00 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 ....".......DnsGetProxyInformati
19d0c0 6f 6e 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.dnsapi.dll.dnsapi.dll/.....0.
19d0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
19d100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 6e ........`.......d.....#.......Dn
19d120 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c sModifyRecordsInSet_A.dnsapi.dll
19d140 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dnsapi.dll/.....0...........0.
19d160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
19d180 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 ....d.....&.......DnsModifyRecor
19d1a0 64 73 49 6e 53 65 74 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 dsInSet_UTF8.dnsapi.dll.dnsapi.d
19d1c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
19d1e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
19d200 23 00 00 00 00 00 04 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 57 00 #.......DnsModifyRecordsInSet_W.
19d220 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 dnsapi.dll..dnsapi.dll/.....0...
19d240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
19d260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 6e 73 4e ......`.......d.............DnsN
19d280 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 ameCompare_A.dnsapi.dll.dnsapi.d
19d2a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
19d2c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
19d2e0 1c 00 00 00 00 00 04 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 64 6e 73 61 70 69 2e ........DnsNameCompare_W.dnsapi.
19d300 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dnsapi.dll/.....0...........
19d320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
19d340 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 6e 73 51 75 65 72 79 43 6f 6e 66 ......d.............DnsQueryConf
19d360 69 67 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ig.dnsapi.dll.dnsapi.dll/.....0.
19d380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
19d3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 6e ........`.......d.............Dn
19d3c0 73 51 75 65 72 79 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 sQueryEx.dnsapi.dll.dnsapi.dll/.
19d3e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19d400 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
19d420 00 00 04 00 44 6e 73 51 75 65 72 79 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 ....DnsQuery_A.dnsapi.dll.dnsapi
19d440 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
19d460 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
19d480 00 00 19 00 00 00 00 00 04 00 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 ..........DnsQuery_UTF8.dnsapi.d
19d4a0 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dnsapi.dll/.....0...........
19d4c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
19d4e0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 6e 73 51 75 65 72 79 5f 57 00 64 ......d.............DnsQuery_W.d
19d500 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nsapi.dll.dnsapi.dll/.....0.....
19d520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
19d540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 6e 73 52 65 63 ....`.......d.............DnsRec
19d560 6f 72 64 43 6f 6d 70 61 72 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c ordCompare.dnsapi.dll.dnsapi.dll
19d580 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
19d5a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
19d5c0 00 00 00 00 04 00 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c ......DnsRecordCopyEx.dnsapi.dll
19d5e0 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dnsapi.dll/.....0...........0.
19d600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
19d620 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f ....d.............DnsRecordSetCo
19d640 6d 70 61 72 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 mpare.dnsapi.dll..dnsapi.dll/...
19d660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19d680 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
19d6a0 04 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 ..DnsRecordSetCopyEx.dnsapi.dll.
19d6c0 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
19d6e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
19d700 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 6e 73 52 65 63 6f 72 64 53 65 74 44 65 74 61 ..d.............DnsRecordSetDeta
19d720 63 68 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ch.dnsapi.dll.dnsapi.dll/.....0.
19d740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
19d760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 6e ........`.......d.....#.......Dn
19d780 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 64 6e 73 61 70 69 2e 64 6c 6c sReleaseContextHandle.dnsapi.dll
19d7a0 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dnsapi.dll/.....0...........0.
19d7c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
19d7e0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f ....d.............DnsReplaceReco
19d800 72 64 53 65 74 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 rdSetA.dnsapi.dll.dnsapi.dll/...
19d820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19d840 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
19d860 04 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 64 6e 73 61 70 69 ..DnsReplaceRecordSetUTF8.dnsapi
19d880 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dnsapi.dll/.....0.........
19d8a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
19d8c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 6e 73 52 65 70 6c 61 63 65 `.......d.............DnsReplace
19d8e0 52 65 63 6f 72 64 53 65 74 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c RecordSetW.dnsapi.dll.dnsapi.dll
19d900 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
19d920 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
19d940 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 64 6e 73 61 70 69 2e 64 6c ......DnsServiceBrowse.dnsapi.dl
19d960 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dnsapi.dll/.....0...........0.
19d980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
19d9a0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 ....d.....".......DnsServiceBrow
19d9c0 73 65 43 61 6e 63 65 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 seCancel.dnsapi.dll.dnsapi.dll/.
19d9e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19da00 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
19da20 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 75 63 74 49 6e 73 74 61 6e 63 65 00 ....DnsServiceConstructInstance.
19da40 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 dnsapi.dll..dnsapi.dll/.....0...
19da60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
19da80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 6e 73 53 ......`.......d.....".......DnsS
19daa0 65 72 76 69 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e erviceCopyInstance.dnsapi.dll.dn
19dac0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll/.....0...........0.....
19dae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
19db00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 73 74 d.............DnsServiceDeRegist
19db20 65 72 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 er.dnsapi.dll.dnsapi.dll/.....0.
19db40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
19db60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 6e ........`.......d.....".......Dn
19db80 73 53 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 61 6e 63 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 sServiceFreeInstance.dnsapi.dll.
19dba0 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
19dbc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
19dbe0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 ..d.............DnsServiceRegist
19dc00 65 72 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 er.dnsapi.dll.dnsapi.dll/.....0.
19dc20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
19dc40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 6e ........`.......d.....$.......Dn
19dc60 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 64 6e 73 61 70 69 2e 64 6c sServiceRegisterCancel.dnsapi.dl
19dc80 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dnsapi.dll/.....0...........0.
19dca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
19dcc0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f ....d.............DnsServiceReso
19dce0 6c 76 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 lve.dnsapi.dll..dnsapi.dll/.....
19dd00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19dd20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
19dd40 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 64 6e 73 61 70 69 2e 64 DnsServiceResolveCancel.dnsapi.d
19dd60 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dnsapi.dll/.....0...........
19dd80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
19dda0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 53 65 74 41 70 70 6c 69 63 ......d.....%.......DnsSetApplic
19ddc0 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 ationSettings.dnsapi.dll..dnsapi
19dde0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
19de00 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
19de20 00 00 22 00 00 00 00 00 04 00 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 ..".......DnsStartMulticastQuery
19de40 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .dnsapi.dll.dnsapi.dll/.....0...
19de60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
19de80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 6e 73 53 ......`.......d.....!.......DnsS
19dea0 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e topMulticastQuery.dnsapi.dll..dn
19dec0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll/.....0...........0.....
19dee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
19df00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 d.............DnsValidateName_A.
19df20 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 dnsapi.dll..dnsapi.dll/.....0...
19df40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
19df60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 6e 73 56 ......`.......d.............DnsV
19df80 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 alidateName_UTF8.dnsapi.dll.dnsa
19dfa0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
19dfc0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
19dfe0 00 00 00 00 1d 00 00 00 00 00 04 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 64 6e ............DnsValidateName_W.dn
19e000 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 sapi.dll..dnsapi.dll/.....0.....
19e020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
19e040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 6e 73 57 72 69 ....`.......d.....).......DnsWri
19e060 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 teQuestionToBuffer_UTF8.dnsapi.d
19e080 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dnsapi.dll/.....0...........
19e0a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
19e0c0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 6e 73 57 72 69 74 65 51 75 65 73 ......d.....&.......DnsWriteQues
19e0e0 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 72 74 2e 64 6c tionToBuffer_W.dnsapi.dll.drt.dl
19e100 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19e120 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 ..644.....358.......`.d.........
19e140 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
19e160 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
19e180 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
19e1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
19e1c0 03 00 10 00 00 00 04 00 00 00 03 00 64 72 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ............drt.dll.............
19e1e0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
19e200 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
19e220 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
19e240 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....5.............J...__IMPORT_D
19e260 45 53 43 52 49 50 54 4f 52 5f 64 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_drt.__NULL_IMPORT_DESC
19e280 52 49 50 54 4f 52 00 7f 64 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 72 74 2e RIPTOR..drt_NULL_THUNK_DATA.drt.
19e2a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19e2c0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
19e2e0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
19e300 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
19e320 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
19e340 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 72 74 2e 64 6c 6c 2f NULL_IMPORT_DESCRIPTOR..drt.dll/
19e360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19e380 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....159.......`.d.......t...
19e3a0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
19e3c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
19e3e0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
19e400 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 64 ...............................d
19e420 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 rt_NULL_THUNK_DATA..drt.dll/....
19e440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19e460 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 ....37........`.......d.........
19e480 00 00 04 00 44 72 74 43 6c 6f 73 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 ....DrtClose.drt.dll..drt.dll/..
19e4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19e4c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
19e4e0 00 00 00 00 04 00 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 64 72 74 2e 64 6c 6c 00 ......DrtContinueSearch.drt.dll.
19e500 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 drt.dll/........0...........0...
19e520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
19e540 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 72 74 45 6e 64 53 65 61 72 63 68 00 64 72 74 ..d.............DrtEndSearch.drt
19e560 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..drt.dll/........0.........
19e580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
19e5a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 72 74 47 65 74 45 76 65 6e `.......d.............DrtGetEven
19e5c0 74 44 61 74 61 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tData.drt.dll.drt.dll/........0.
19e5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
19e600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
19e620 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c tGetEventDataSize.drt.dll.drt.dl
19e640 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19e660 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
19e680 00 00 1b 00 00 00 00 00 04 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 64 72 74 ..........DrtGetInstanceName.drt
19e6a0 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..drt.dll/........0.........
19e6c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
19e6e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 72 74 47 65 74 49 6e 73 74 `.......d.............DrtGetInst
19e700 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 anceNameSize.drt.dll..drt.dll/..
19e720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19e740 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
19e760 00 00 00 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 00 64 72 74 2e 64 6c 6c 00 0a ......DrtGetSearchPath.drt.dll..
19e780 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 drt.dll/........0...........0...
19e7a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
19e7c0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 ..d.............DrtGetSearchPath
19e7e0 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Size.drt.dll..drt.dll/........0.
19e800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
19e820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
19e840 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c tGetSearchResult.drt.dll..drt.dl
19e860 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19e880 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
19e8a0 00 00 1f 00 00 00 00 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 ..........DrtGetSearchResultSize
19e8c0 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .drt.dll..drt.dll/........0.....
19e8e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 ......0.....0.....644.....36....
19e900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 00 00 04 00 44 72 74 4f 70 65 ....`.......d.............DrtOpe
19e920 6e 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.drt.dll.drt.dll/........0.....
19e940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
19e960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 72 74 52 65 67 ....`.......d.............DrtReg
19e980 69 73 74 65 72 4b 65 79 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 isterKey.drt.dll..drt.dll/......
19e9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19e9c0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
19e9e0 04 00 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c ..DrtStartSearch.drt.dll..drt.dl
19ea00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19ea20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
19ea40 00 00 19 00 00 00 00 00 04 00 44 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 64 72 74 2e 64 ..........DrtUnregisterKey.drt.d
19ea60 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..drt.dll/........0...........
19ea80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
19eaa0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 72 74 55 70 64 61 74 65 4b 65 79 ......d.............DrtUpdateKey
19eac0 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 .drt.dll..drtprov.dll/....0.....
19eae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 ......0.....0.....644.....370...
19eb00 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
19eb20 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
19eb40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
19eb60 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
19eb80 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 72 74 70 ............................drtp
19eba0 72 6f 76 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 rov.dll....................idata
19ebc0 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
19ebe0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
19ec00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 h.......................9.......
19ec20 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 ......R...__IMPORT_DESCRIPTOR_dr
19ec40 74 70 72 6f 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f tprov.__NULL_IMPORT_DESCRIPTOR..
19ec60 64 72 74 70 72 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 72 74 70 72 6f 76 2e drtprov_NULL_THUNK_DATA.drtprov.
19ec80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
19eca0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
19ecc0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
19ece0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
19ed00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
19ed20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f _IMPORT_DESCRIPTOR..drtprov.dll/
19ed40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19ed60 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....163.......`.d.......t.......
19ed80 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
19eda0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
19edc0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
19ede0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 72 74 70 72 ...........................drtpr
19ee00 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f ov_NULL_THUNK_DATA..drtprov.dll/
19ee20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19ee40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
19ee60 00 00 04 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 64 72 74 70 72 6f 76 2e ....DrtCreateDerivedKey.drtprov.
19ee80 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.drtprov.dll/....0...........
19eea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
19eec0 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 44 65 72 ......d.....0.......DrtCreateDer
19eee0 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e ivedKeySecurityProvider.drtprov.
19ef00 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.drtprov.dll/....0...........
19ef20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
19ef40 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 44 6e 73 ......d.....*.......DrtCreateDns
19ef60 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 BootstrapResolver.drtprov.dll.dr
19ef80 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tprov.dll/....0...........0.....
19efa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
19efc0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 d.....*.......DrtCreateNullSecur
19efe0 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e ityProvider.drtprov.dll.drtprov.
19f000 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
19f020 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
19f040 2b 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 +.......DrtCreatePnrpBootstrapRe
19f060 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f solver.drtprov.dll..drtprov.dll/
19f080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19f0a0 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
19f0c0 00 00 04 00 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 ....DrtDeleteDerivedKeySecurityP
19f0e0 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f rovider.drtprov.dll.drtprov.dll/
19f100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19f120 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
19f140 00 00 04 00 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 ....DrtDeleteDnsBootstrapResolve
19f160 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 r.drtprov.dll.drtprov.dll/....0.
19f180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
19f1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 72 ........`.......d.....*.......Dr
19f1c0 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 tDeleteNullSecurityProvider.drtp
19f1e0 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 rov.dll.drtprov.dll/....0.......
19f200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
19f220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 72 74 44 65 6c 65 74 ..`.......d.....+.......DrtDelet
19f240 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 ePnrpBootstrapResolver.drtprov.d
19f260 6c 6c 00 0a 2f 32 38 31 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2818...........0...........
19f280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....644.....385.......`.
19f2a0 64 86 02 00 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
19f2c0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
19f2e0 74 61 24 36 00 00 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
19f300 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
19f320 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 72 74 74 72 61 6e 73 70 6f ......................drttranspo
19f340 72 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 rt.dll....................idata$
19f360 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
19f380 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
19f3a0 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 .....%.................>........
19f3c0 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 .....\...__IMPORT_DESCRIPTOR_drt
19f3e0 74 72 61 6e 73 70 6f 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 transport.__NULL_IMPORT_DESCRIPT
19f400 4f 52 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 OR..drttransport_NULL_THUNK_DATA
19f420 00 0a 2f 32 38 31 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2818...........0...........0.
19f440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
19f460 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
19f480 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
19f4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
19f4c0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 ....__NULL_IMPORT_DESCRIPTOR../2
19f4e0 38 31 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 818...........0...........0.....
19f500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....168.......`.d.....
19f520 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
19f540 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
19f560 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
19f580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
19f5a0 22 00 00 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 "....drttransport_NULL_THUNK_DAT
19f5c0 41 00 2f 32 38 31 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./2818...........0...........0.
19f5e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
19f600 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 49 70 76 36 55 ....d.....+.......DrtCreateIpv6U
19f620 64 70 54 72 61 6e 73 70 6f 72 74 00 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 00 0a 2f 32 dpTransport.drttransport.dll../2
19f640 38 31 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 818...........0...........0.....
19f660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
19f680 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 72 74 44 65 6c 65 74 65 49 70 76 36 55 64 70 54 72 d.....+.......DrtDeleteIpv6UdpTr
19f6a0 61 6e 73 70 6f 72 74 00 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 ansport.drttransport.dll..dsound
19f6c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
19f6e0 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 ..644.....367.......`.d.........
19f700 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
19f720 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
19f740 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
19f760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
19f780 03 00 10 00 00 00 04 00 00 00 03 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ............dsound.dll..........
19f7a0 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
19f7c0 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
19f7e0 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 idata$5........h................
19f800 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 .......8.............P...__IMPOR
19f820 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 6f 75 6e 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 T_DESCRIPTOR_dsound.__NULL_IMPOR
19f840 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f T_DESCRIPTOR..dsound_NULL_THUNK_
19f860 44 41 54 41 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..dsound.dll/.....0.........
19f880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
19f8a0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
19f8c0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
19f8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
19f900 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
19f920 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dsound.dll/.....0...........0.
19f940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....162.......`.d.
19f960 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
19f980 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
19f9a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
19f9c0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
19f9e0 00 00 02 00 1c 00 00 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........dsound_NULL_THUNK_DATA.
19fa00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dsound.dll/.....0...........0...
19fa20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
19fa40 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 ..d.....$.......DirectSoundCaptu
19fa60 72 65 43 72 65 61 74 65 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 reCreate.dsound.dll.dsound.dll/.
19fa80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19faa0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
19fac0 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 64 73 ....DirectSoundCaptureCreate8.ds
19fae0 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ound.dll..dsound.dll/.....0.....
19fb00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
19fb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 69 72 65 63 74 ....`.......d.....(.......Direct
19fb40 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 64 73 6f 75 6e 64 2e 64 6c SoundCaptureEnumerateA.dsound.dl
19fb60 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dsound.dll/.....0...........0.
19fb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
19fba0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 ....d.....(.......DirectSoundCap
19fbc0 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 tureEnumerateW.dsound.dll.dsound
19fbe0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
19fc00 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
19fc20 00 00 1d 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 64 73 6f 75 ..........DirectSoundCreate.dsou
19fc40 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 nd.dll..dsound.dll/.....0.......
19fc60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
19fc80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f ..`.......d.............DirectSo
19fca0 75 6e 64 43 72 65 61 74 65 38 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c undCreate8.dsound.dll.dsound.dll
19fcc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
19fce0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
19fd00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 41 00 64 73 6f 75 ......DirectSoundEnumerateA.dsou
19fd20 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 nd.dll..dsound.dll/.....0.......
19fd40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
19fd60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f ..`.......d.....!.......DirectSo
19fd80 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 undEnumerateW.dsound.dll..dsound
19fda0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
19fdc0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
19fde0 00 00 27 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 ..'.......DirectSoundFullDuplexC
19fe00 72 65 61 74 65 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 reate.dsound.dll..dsound.dll/...
19fe20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19fe40 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
19fe60 04 00 47 65 74 44 65 76 69 63 65 49 44 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 70 61 72 73 ..GetDeviceID.dsound.dll..dspars
19fe80 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
19fea0 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 ..644.....370.......`.d.........
19fec0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
19fee0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
19ff00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
19ff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
19ff40 03 00 10 00 00 00 04 00 00 00 03 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ............dsparse.dll.........
19ff60 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
19ff80 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
19ffa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 .idata$5........h...............
19ffc0 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f ........9.............R...__IMPO
19ffe0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 61 72 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_dsparse.__NULL_IMP
1a0000 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..dsparse_NULL_THU
1a0020 4e 4b 5f 44 41 54 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.dsparse.dll/....0.......
1a0040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
1a0060 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
1a0080 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
1a00a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
1a00c0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
1a00e0 4f 52 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..dsparse.dll/....0...........
1a0100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....163.......`.
1a0120 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
1a0140 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
1a0160 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
1a0180 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
1a01a0 01 00 00 00 02 00 1d 00 00 00 7f 64 73 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...........dsparse_NULL_THUNK_DA
1a01c0 54 41 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..dsparse.dll/....0...........
1a01e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1a0200 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 53 70 6e 32 41 ......d.............DsCrackSpn2A
1a0220 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .dsparse.dll..dsparse.dll/....0.
1a0240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1a0260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
1a0280 43 72 61 63 6b 53 70 6e 32 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e CrackSpn2W.dsparse.dll..dsparse.
1a02a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1a02c0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
1a02e0 19 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 53 70 6e 33 57 00 64 73 70 61 72 73 65 2e 64 6c 6c ........DsCrackSpn3W.dsparse.dll
1a0300 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dsparse.dll/....0...........0.
1a0320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1a0340 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 53 70 6e 34 57 00 64 ....d.............DsCrackSpn4W.d
1a0360 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sparse.dll..dsparse.dll/....0...
1a0380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1a03a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 73 43 72 ......`.......d.............DsCr
1a03c0 61 63 6b 53 70 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f ackSpnA.dsparse.dll.dsparse.dll/
1a03e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a0400 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1a0420 00 00 04 00 44 73 43 72 61 63 6b 53 70 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 64 73 70 61 ....DsCrackSpnW.dsparse.dll.dspa
1a0440 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rse.dll/....0...........0.....0.
1a0460 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
1a0480 00 00 00 00 27 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c ....'.......DsCrackUnquotedMangl
1a04a0 65 64 52 64 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f edRdnA.dsparse.dll..dsparse.dll/
1a04c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a04e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1a0500 00 00 04 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 57 00 64 ....DsCrackUnquotedMangledRdnW.d
1a0520 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sparse.dll..dsparse.dll/....0...
1a0540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1a0560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 73 47 65 ......`.......d.............DsGe
1a0580 74 52 64 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 tRdnW.dsparse.dll.dsparse.dll/..
1a05a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a05c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1a05e0 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 ..DsIsMangledDnA.dsparse.dll..ds
1a0600 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 parse.dll/....0...........0.....
1a0620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1a0640 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 64 73 70 d.............DsIsMangledDnW.dsp
1a0660 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 arse.dll..dsparse.dll/....0.....
1a0680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1a06a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 73 49 73 4d 61 ....`.......d.....!.......DsIsMa
1a06c0 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 ngledRdnValueA.dsparse.dll..dspa
1a06e0 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rse.dll/....0...........0.....0.
1a0700 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1a0720 00 00 00 00 21 00 00 00 00 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 ....!.......DsIsMangledRdnValueW
1a0740 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .dsparse.dll..dsparse.dll/....0.
1a0760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1a0780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
1a07a0 4d 61 6b 65 53 70 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c MakeSpnA.dsparse.dll..dsparse.dl
1a07c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1a07e0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
1a0800 00 00 00 00 04 00 44 73 4d 61 6b 65 53 70 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 ......DsMakeSpnW.dsparse.dll..ds
1a0820 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 parse.dll/....0...........0.....
1a0840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1a0860 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 64 d.............DsQuoteRdnValueA.d
1a0880 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sparse.dll..dsparse.dll/....0...
1a08a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1a08c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 51 75 ......`.......d.............DsQu
1a08e0 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 oteRdnValueW.dsparse.dll..dspars
1a0900 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
1a0920 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1a0940 00 00 1f 00 00 00 00 00 04 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 64 73 70 ..........DsUnquoteRdnValueA.dsp
1a0960 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 arse.dll..dsparse.dll/....0.....
1a0980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1a09a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 73 55 6e 71 75 ....`.......d.............DsUnqu
1a09c0 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 72 6f 70 oteRdnValueW.dsparse.dll..dsprop
1a09e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1a0a00 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 ..644.....367.......`.d.........
1a0a20 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
1a0a40 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
1a0a60 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
1a0a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
1a0aa0 03 00 10 00 00 00 04 00 00 00 03 00 64 73 70 72 6f 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ............dsprop.dll..........
1a0ac0 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
1a0ae0 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
1a0b00 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 idata$5........h................
1a0b20 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 .......8.............P...__IMPOR
1a0b40 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 72 6f 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 T_DESCRIPTOR_dsprop.__NULL_IMPOR
1a0b60 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f T_DESCRIPTOR..dsprop_NULL_THUNK_
1a0b80 44 41 54 41 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..dsprop.dll/.....0.........
1a0ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
1a0bc0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
1a0be0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
1a0c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
1a0c20 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
1a0c40 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dsprop.dll/.....0...........0.
1a0c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....162.......`.d.
1a0c80 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
1a0ca0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
1a0cc0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
1a0ce0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
1a0d00 00 00 02 00 1c 00 00 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........dsprop_NULL_THUNK_DATA.
1a0d20 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dsprop.dll/.....0...........0...
1a0d40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1a0d60 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 ..d.....".......ADsPropCheckIfWr
1a0d80 69 74 61 62 6c 65 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 itable.dsprop.dll.dsprop.dll/...
1a0da0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a0dc0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1a0de0 04 00 41 44 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 64 73 70 72 6f 70 2e ..ADsPropCreateNotifyObj.dsprop.
1a0e00 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dsprop.dll/.....0...........
1a0e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1a0e40 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 47 65 74 49 6e ......d.............ADsPropGetIn
1a0e60 69 74 49 6e 66 6f 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 itInfo.dsprop.dll.dsprop.dll/...
1a0e80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a0ea0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1a0ec0 04 00 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 64 73 70 72 6f 70 ..ADsPropSendErrorMessage.dsprop
1a0ee0 2e 64 6c 6c 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dsprop.dll/.....0.........
1a0f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1a0f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 53 65 74 `.......d.............ADsPropSet
1a0f40 48 77 6e 64 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 Hwnd.dsprop.dll.dsprop.dll/.....
1a0f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a0f80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1a0fa0 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 64 73 70 72 6f 70 2e 64 ADsPropSetHwndWithTitle.dsprop.d
1a0fc0 6c 6c 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dsprop.dll/.....0...........
1a0fe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1a1000 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 53 68 6f 77 45 ......d.....".......ADsPropShowE
1a1020 72 72 6f 72 44 69 61 6c 6f 67 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 73 65 63 2e 64 6c 6c 2f rrorDialog.dsprop.dll.dssec.dll/
1a1040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a1060 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 4.....364.......`.d.............
1a1080 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1a10a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ..........@.0..idata$6..........
1a10c0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1a10e0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
1a1100 00 00 04 00 00 00 03 00 64 73 73 65 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ........dssec.dll...............
1a1120 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
1a1140 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
1a1160 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
1a1180 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..7.............N...__IMPORT_DES
1a11a0 43 52 49 50 54 4f 52 5f 64 73 73 65 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_dssec.__NULL_IMPORT_DESC
1a11c0 52 49 50 54 4f 52 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 RIPTOR..dssec_NULL_THUNK_DATA.ds
1a11e0 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sec.dll/......0...........0.....
1a1200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
1a1220 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
1a1240 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
1a1260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1a1280 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 73 73 65 63 2e __NULL_IMPORT_DESCRIPTOR..dssec.
1a12a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1a12c0 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....161.......`.d.......t.
1a12e0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1a1300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1a1320 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
1a1340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 ................................
1a1360 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 73 73 65 63 2e 64 6c .dssec_NULL_THUNK_DATA..dssec.dl
1a1380 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1a13a0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
1a13c0 26 00 00 00 00 00 04 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a &.......DSCreateISecurityInfoObj
1a13e0 65 63 74 00 64 73 73 65 63 2e 64 6c 6c 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ect.dssec.dll.dssec.dll/......0.
1a1400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1a1420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 53 ........`.......d.....(.......DS
1a1440 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 64 73 73 65 CreateISecurityInfoObjectEx.dsse
1a1460 63 2e 64 6c 6c 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.dssec.dll/......0.........
1a1480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1a14a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 53 43 72 65 61 74 65 53 65 `.......d.............DSCreateSe
1a14c0 63 75 72 69 74 79 50 61 67 65 00 64 73 73 65 63 2e 64 6c 6c 00 0a 64 73 73 65 63 2e 64 6c 6c 2f curityPage.dssec.dll..dssec.dll/
1a14e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a1500 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
1a1520 00 00 00 00 04 00 44 53 45 64 69 74 53 65 63 75 72 69 74 79 00 64 73 73 65 63 2e 64 6c 6c 00 0a ......DSEditSecurity.dssec.dll..
1a1540 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dsuiext.dll/....0...........0...
1a1560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....370.......`.d...
1a1580 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
1a15a0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
1a15c0 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
1a15e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
1a1600 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 00 00 ..................dsuiext.dll...
1a1620 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
1a1640 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
1a1660 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 ....h..idata$5........h.........
1a1680 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 ..............9.............R...
1a16a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 75 69 65 78 74 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_dsuiext.__NU
1a16c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 75 69 65 78 74 5f 4e 55 LL_IMPORT_DESCRIPTOR..dsuiext_NU
1a16e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 LL_THUNK_DATA.dsuiext.dll/....0.
1a1700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
1a1720 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
1a1740 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
1a1760 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
1a1780 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
1a17a0 53 43 52 49 50 54 4f 52 00 0a 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..dsuiext.dll/....0.....
1a17c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 ......0.....0.....644.....163...
1a17e0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
1a1800 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
1a1820 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
1a1840 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
1a1860 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 48 .................dsuiext_NULL_TH
1a1880 55 4e 4b 5f 44 41 54 41 00 0a 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 UNK_DATA..dsuiext.dll/....0.....
1a18a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1a18c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 73 42 72 6f 77 ....`.......d.....".......DsBrow
1a18e0 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 64 73 75 69 seForContainerA.dsuiext.dll.dsui
1a1900 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ext.dll/....0...........0.....0.
1a1920 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1a1940 00 00 00 00 22 00 00 00 00 00 04 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 ....".......DsBrowseForContainer
1a1960 57 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 W.dsuiext.dll.dsuiext.dll/....0.
1a1980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1a19a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 73 ........`.......d.....#.......Ds
1a19c0 47 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 64 73 75 69 65 78 74 2e 64 6c 6c GetFriendlyClassName.dsuiext.dll
1a19e0 00 0a 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dsuiext.dll/....0...........0.
1a1a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
1a1a20 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 73 47 65 74 49 63 6f 6e 00 64 73 75 69 ....d.............DsGetIcon.dsui
1a1a40 65 78 74 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ext.dll.dwmapi.dll/.....0.......
1a1a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 ....0.....0.....644.....367.....
1a1a80 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
1a1aa0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
1a1ac0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
1a1ae0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
1a1b00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 77 6d 61 70 69 ..........................dwmapi
1a1b20 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
1a1b40 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
1a1b60 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
1a1b80 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 .....................8..........
1a1ba0 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 6d 61 70 ...P...__IMPORT_DESCRIPTOR_dwmap
1a1bc0 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 77 6d 61 i.__NULL_IMPORT_DESCRIPTOR..dwma
1a1be0 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 pi_NULL_THUNK_DATA..dwmapi.dll/.
1a1c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a1c20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
1a1c40 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
1a1c60 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
1a1c80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
1a1ca0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..dwmapi.dll/.....
1a1cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a1ce0 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 162.......`.d.......t...........
1a1d00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
1a1d20 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
1a1d40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
1a1d60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 77 6d 61 70 69 5f 4e 55 .......................dwmapi_NU
1a1d80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 LL_THUNK_DATA.dwmapi.dll/.....0.
1a1da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1a1dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 77 ........`.......d.............Dw
1a1de0 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 mAttachMilContent.dwmapi.dll..dw
1a1e00 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mapi.dll/.....0...........0.....
1a1e20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1a1e40 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 64 d.............DwmDefWindowProc.d
1a1e60 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 wmapi.dll.dwmapi.dll/.....0.....
1a1e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1a1ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 77 6d 44 65 74 ....`.......d.............DwmDet
1a1ec0 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 achMilContent.dwmapi.dll..dwmapi
1a1ee0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1a1f00 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
1a1f20 00 00 25 00 00 00 00 00 04 00 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e ..%.......DwmEnableBlurBehindWin
1a1f40 64 6f 77 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 dow.dwmapi.dll..dwmapi.dll/.....
1a1f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a1f80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1a1fa0 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 74 69 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 DwmEnableComposition.dwmapi.dll.
1a1fc0 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dwmapi.dll/.....0...........0...
1a1fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1a2000 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 64 ..d.............DwmEnableMMCSS.d
1a2020 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 wmapi.dll.dwmapi.dll/.....0.....
1a2040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1a2060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 77 6d 45 78 74 ....`.......d.....(.......DwmExt
1a2080 65 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 64 77 6d 61 70 69 2e 64 6c endFrameIntoClientArea.dwmapi.dl
1a20a0 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dwmapi.dll/.....0...........0.
1a20c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
1a20e0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 44 77 6d 46 6c 75 73 68 00 64 77 6d 61 70 ....d.............DwmFlush.dwmap
1a2100 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dwmapi.dll/.....0.........
1a2120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1a2140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 77 6d 47 65 74 43 6f 6c 6f `.......d.....#.......DwmGetColo
1a2160 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 rizationColor.dwmapi.dll..dwmapi
1a2180 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1a21a0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
1a21c0 00 00 27 00 00 00 00 00 04 00 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d 69 6e ..'.......DwmGetCompositionTimin
1a21e0 67 49 6e 66 6f 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 gInfo.dwmapi.dll..dwmapi.dll/...
1a2200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a2220 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1a2240 04 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 43 6c 69 65 6e 74 00 64 77 6d ..DwmGetGraphicsStreamClient.dwm
1a2260 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.dwmapi.dll/.....0.......
1a2280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
1a22a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 44 77 6d 47 65 74 47 72 ..`.......d.....-.......DwmGetGr
1a22c0 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 64 77 6d 61 70 69 aphicsStreamTransformHint.dwmapi
1a22e0 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dwmapi.dll/.....0.........
1a2300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1a2320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 77 6d 47 65 74 54 72 61 6e `.......d.....%.......DwmGetTran
1a2340 73 70 6f 72 74 41 74 74 72 69 62 75 74 65 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 sportAttributes.dwmapi.dll..dwma
1a2360 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1a2380 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1a23a0 00 00 00 00 26 00 00 00 00 00 04 00 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 ....&.......DwmGetUnmetTabRequir
1a23c0 65 6d 65 6e 74 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 ements.dwmapi.dll.dwmapi.dll/...
1a23e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a2400 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1a2420 04 00 44 77 6d 47 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 64 77 6d 61 70 69 2e 64 ..DwmGetWindowAttribute.dwmapi.d
1a2440 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dwmapi.dll/.....0...........
1a2460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1a2480 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 77 6d 49 6e 76 61 6c 69 64 61 74 ......d.....&.......DwmInvalidat
1a24a0 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 eIconicBitmaps.dwmapi.dll.dwmapi
1a24c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1a24e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
1a2500 00 00 23 00 00 00 00 00 04 00 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 ..#.......DwmIsCompositionEnable
1a2520 64 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 d.dwmapi.dll..dwmapi.dll/.....0.
1a2540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1a2560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 44 77 ........`.......d.....,.......Dw
1a2580 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 64 mModifyPreviousDxFrameDuration.d
1a25a0 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 wmapi.dll.dwmapi.dll/.....0.....
1a25c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1a25e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 77 6d 51 75 65 ....`.......d.....'.......DwmQue
1a2600 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 64 77 6d 61 70 69 2e 64 6c 6c ryThumbnailSourceSize.dwmapi.dll
1a2620 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dwmapi.dll/.....0...........0.
1a2640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1a2660 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 ....d.............DwmRegisterThu
1a2680 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 mbnail.dwmapi.dll.dwmapi.dll/...
1a26a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a26c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1a26e0 04 00 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 ..DwmRenderGesture.dwmapi.dll.dw
1a2700 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mapi.dll/.....0...........0.....
1a2720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1a2740 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 75 72 61 74 d.....!.......DwmSetDxFrameDurat
1a2760 69 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ion.dwmapi.dll..dwmapi.dll/.....
1a2780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a27a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1a27c0 44 77 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 64 77 DwmSetIconicLivePreviewBitmap.dw
1a27e0 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 mapi.dll..dwmapi.dll/.....0.....
1a2800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1a2820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 77 6d 53 65 74 ....`.......d.....!.......DwmSet
1a2840 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 IconicThumbnail.dwmapi.dll..dwma
1a2860 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1a2880 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1a28a0 00 00 00 00 23 00 00 00 00 00 04 00 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d 65 74 ....#.......DwmSetPresentParamet
1a28c0 65 72 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ers.dwmapi.dll..dwmapi.dll/.....
1a28e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a2900 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1a2920 44 77 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 64 77 6d 61 70 69 2e 64 6c 6c DwmSetWindowAttribute.dwmapi.dll
1a2940 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dwmapi.dll/.....0...........0.
1a2960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1a2980 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 ....d.............DwmShowContact
1a29a0 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .dwmapi.dll.dwmapi.dll/.....0...
1a29c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1a29e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 77 6d 54 ......`.......d.............DwmT
1a2a00 65 74 68 65 72 43 6f 6e 74 61 63 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 etherContact.dwmapi.dll.dwmapi.d
1a2a20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1a2a40 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
1a2a60 24 00 00 00 00 00 04 00 44 77 6d 54 72 61 6e 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 $.......DwmTransitionOwnedWindow
1a2a80 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .dwmapi.dll.dwmapi.dll/.....0...
1a2aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1a2ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 77 6d 55 ......`.......d.....".......DwmU
1a2ae0 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 nregisterThumbnail.dwmapi.dll.dw
1a2b00 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mapi.dll/.....0...........0.....
1a2b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1a2b40 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c d.....(.......DwmUpdateThumbnail
1a2b60 50 72 6f 70 65 72 74 69 65 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 72 69 74 65 2e 64 6c 6c Properties.dwmapi.dll.dwrite.dll
1a2b80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1a2ba0 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 4.....367.......`.d.............
1a2bc0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1a2be0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 ..........@.0..idata$6..........
1a2c00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1a2c20 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
1a2c40 00 00 04 00 00 00 03 00 64 77 72 69 74 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ........dwrite.dll..............
1a2c60 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
1a2c80 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
1a2ca0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
1a2cc0 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...8.............P...__IMPORT_DE
1a2ce0 53 43 52 49 50 54 4f 52 5f 64 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 SCRIPTOR_dwrite.__NULL_IMPORT_DE
1a2d00 53 43 52 49 50 54 4f 52 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 SCRIPTOR..dwrite_NULL_THUNK_DATA
1a2d20 00 0a 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dwrite.dll/.....0...........0.
1a2d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
1a2d60 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
1a2d80 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
1a2da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1a2dc0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 77 ....__NULL_IMPORT_DESCRIPTOR..dw
1a2de0 72 69 74 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rite.dll/.....0...........0.....
1a2e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....162.......`.d.....
1a2e20 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
1a2e40 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
1a2e60 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
1a2e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1a2ea0 1c 00 00 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 77 72 69 .....dwrite_NULL_THUNK_DATA.dwri
1a2ec0 74 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 te.dll/.....0...........0.....0.
1a2ee0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1a2f00 00 00 00 00 1f 00 00 00 00 00 04 00 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 ............DWriteCreateFactory.
1a2f20 64 77 72 69 74 65 2e 64 6c 6c 00 0a 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 30 20 20 20 dwrite.dll..dxcompiler.dll/.0...
1a2f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 ........0.....0.....644.....379.
1a2f60 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
1a2f80 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
1a2fa0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1a2fc0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1a2fe0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 78 ..............................dx
1a3000 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e compiler.dll....................
1a3020 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
1a3040 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
1a3060 00 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 .....h.....#.................<..
1a3080 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........X...__IMPORT_DESCRIPT
1a30a0 4f 52 5f 64 78 63 6f 6d 70 69 6c 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 OR_dxcompiler.__NULL_IMPORT_DESC
1a30c0 52 49 50 54 4f 52 00 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 RIPTOR..dxcompiler_NULL_THUNK_DA
1a30e0 54 41 00 0a 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..dxcompiler.dll/.0...........
1a3100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1a3120 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1a3140 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1a3160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1a3180 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1a31a0 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dxcompiler.dll/.0...........0...
1a31c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....166.......`.d...
1a31e0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1a3200 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1a3220 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1a3240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1a3260 02 00 20 00 00 00 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .......dxcompiler_NULL_THUNK_DAT
1a3280 41 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.dxcompiler.dll/.0...........0.
1a32a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1a32c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 ....d.....!.......DxcCreateInsta
1a32e0 6e 63 65 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 00 0a 64 78 63 6f 6d 70 69 6c 65 72 2e 64 nce.dxcompiler.dll..dxcompiler.d
1a3300 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
1a3320 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1a3340 00 00 04 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 64 78 63 6f 6d 70 69 6c 65 ....DxcCreateInstance2.dxcompile
1a3360 72 2e 64 6c 6c 00 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.dll.dxcore.dll/.....0.........
1a3380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 ..0.....0.....644.....367.......
1a33a0 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
1a33c0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
1a33e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
1a3400 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
1a3420 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 78 63 6f 72 65 2e 64 ........................dxcore.d
1a3440 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
1a3460 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
1a3480 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
1a34a0 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ...................8............
1a34c0 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 72 65 00 .P...__IMPORT_DESCRIPTOR_dxcore.
1a34e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 63 6f 72 65 __NULL_IMPORT_DESCRIPTOR..dxcore
1a3500 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..dxcore.dll/...
1a3520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a3540 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
1a3560 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
1a3580 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
1a35a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
1a35c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 T_DESCRIPTOR..dxcore.dll/.....0.
1a35e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
1a3600 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
1a3620 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
1a3640 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
1a3660 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
1a3680 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 78 63 6f 72 65 5f 4e 55 4c 4c .....................dxcore_NULL
1a36a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 _THUNK_DATA.dxcore.dll/.....0...
1a36c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1a36e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 58 43 6f ......`.......d.....&.......DXCo
1a3700 72 65 43 72 65 61 74 65 41 64 61 70 74 65 72 46 61 63 74 6f 72 79 00 64 78 63 6f 72 65 2e 64 6c reCreateAdapterFactory.dxcore.dl
1a3720 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dxgi.dll/.......0...........0.
1a3740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....361.......`.d.
1a3760 02 00 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
1a3780 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
1a37a0 24 36 00 00 00 00 00 00 00 00 09 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
1a37c0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
1a37e0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 78 67 69 2e 64 6c 6c 00 00 00 00 ....................dxgi.dll....
1a3800 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
1a3820 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
1a3840 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 ...h..idata$5........h..........
1a3860 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f .............6.............L..._
1a3880 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 67 69 00 5f 5f 4e 55 4c 4c 5f 49 _IMPORT_DESCRIPTOR_dxgi.__NULL_I
1a38a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e MPORT_DESCRIPTOR..dxgi_NULL_THUN
1a38c0 4b 5f 44 41 54 41 00 0a 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..dxgi.dll/.......0.......
1a38e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
1a3900 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
1a3920 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
1a3940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
1a3960 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
1a3980 4f 52 00 0a 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..dxgi.dll/.......0...........
1a39a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....160.......`.
1a39c0 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
1a39e0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
1a3a00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
1a3a20 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
1a3a40 01 00 00 00 02 00 1a 00 00 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ...........dxgi_NULL_THUNK_DATA.
1a3a60 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dxgi.dll/.......0...........0...
1a3a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1a3aa0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 ..d.............CreateDXGIFactor
1a3ac0 79 00 64 78 67 69 2e 64 6c 6c 00 0a 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 y.dxgi.dll..dxgi.dll/.......0...
1a3ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1a3b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
1a3b20 74 65 44 58 47 49 46 61 63 74 6f 72 79 31 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c teDXGIFactory1.dxgi.dll.dxgi.dll
1a3b40 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
1a3b60 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1a3b80 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 64 78 67 69 2e ........CreateDXGIFactory2.dxgi.
1a3ba0 64 6c 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dxgi.dll/.......0...........
1a3bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1a3be0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 58 47 49 44 65 63 6c 61 72 65 41 ......d.....*.......DXGIDeclareA
1a3c00 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 64 78 67 69 2e 64 6c 6c 00 64 78 dapterRemovalSupport.dxgi.dll.dx
1a3c20 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gi.dll/.......0...........0.....
1a3c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1a3c60 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 58 47 49 44 69 73 61 62 6c 65 56 42 6c 61 6e 6b 56 d.....).......DXGIDisableVBlankV
1a3c80 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 00 64 78 67 69 2e 64 6c 6c 00 0a 64 78 67 69 2e 64 6c 6c irtualization.dxgi.dll..dxgi.dll
1a3ca0 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
1a3cc0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1a3ce0 20 00 00 00 00 00 04 00 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 64 ........DXGIGetDebugInterface1.d
1a3d00 78 67 69 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 xgi.dll.dxva2.dll/......0.......
1a3d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 ....0.....0.....644.....364.....
1a3d40 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
1a3d60 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
1a3d80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
1a3da0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
1a3dc0 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 64 78 76 61 32 2e ..........................dxva2.
1a3de0 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
1a3e00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
1a3e20 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
1a3e40 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 ....................7...........
1a3e60 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 76 61 32 00 ..N...__IMPORT_DESCRIPTOR_dxva2.
1a3e80 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 76 61 32 5f __NULL_IMPORT_DESCRIPTOR..dxva2_
1a3ea0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 NULL_THUNK_DATA.dxva2.dll/......
1a3ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a3ee0 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
1a3f00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
1a3f20 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
1a3f40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
1a3f60 44 45 53 43 52 49 50 54 4f 52 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR..dxva2.dll/......0...
1a3f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 ........0.....0.....644.....161.
1a3fa0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
1a3fc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
1a3fe0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
1a4000 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
1a4020 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 ...................dxva2_NULL_TH
1a4040 55 4e 4b 5f 44 41 54 41 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..dxva2.dll/......0.....
1a4060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
1a4080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 61 70 61 62 69 ....`.......d.....2.......Capabi
1a40a0 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c litiesRequestAndCapabilitiesRepl
1a40c0 79 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 y.dxva2.dll.dxva2.dll/......0...
1a40e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1a4100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 44 58 56 41 ......`.......d.....,.......DXVA
1a4120 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 64 78 2CreateDirect3DDeviceManager9.dx
1a4140 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 va2.dll.dxva2.dll/......0.......
1a4160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1a4180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 58 56 41 32 43 72 65 ..`.......d.....".......DXVA2Cre
1a41a0 61 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e ateVideoService.dxva2.dll.dxva2.
1a41c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1a41e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1a4200 00 00 1e 00 00 00 00 00 04 00 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 64 78 ..........DXVAHD_CreateDevice.dx
1a4220 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 va2.dll.dxva2.dll/......0.......
1a4240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1a4260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 65 67 61 75 73 73 4d ..`.......d.............DegaussM
1a4280 6f 6e 69 74 6f 72 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 onitor.dxva2.dll..dxva2.dll/....
1a42a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a42c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1a42e0 04 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 64 78 76 61 32 2e 64 ..DestroyPhysicalMonitor.dxva2.d
1a4300 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dxva2.dll/......0...........
1a4320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1a4340 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 50 68 79 73 69 ......d.....".......DestroyPhysi
1a4360 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f calMonitors.dxva2.dll.dxva2.dll/
1a4380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a43a0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
1a43c0 00 00 00 00 04 00 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 ......GetCapabilitiesStringLengt
1a43e0 68 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 h.dxva2.dll.dxva2.dll/......0...
1a4400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1a4420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 4d ......`.......d.............GetM
1a4440 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 onitorBrightness.dxva2.dll..dxva
1a4460 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1a4480 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1a44a0 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 43 61 70 61 62 69 6c 69 74 69 ....!.......GetMonitorCapabiliti
1a44c0 65 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 es.dxva2.dll..dxva2.dll/......0.
1a44e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1a4500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 ........`.......d.....%.......Ge
1a4520 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 64 78 76 61 32 2e 64 tMonitorColorTemperature.dxva2.d
1a4540 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dxva2.dll/......0...........
1a4560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1a4580 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f ......d.............GetMonitorCo
1a45a0 6e 74 72 61 73 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 ntrast.dxva2.dll..dxva2.dll/....
1a45c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a45e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1a4600 04 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 ..GetMonitorDisplayAreaPosition.
1a4620 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 dxva2.dll.dxva2.dll/......0.....
1a4640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1a4660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 4d 6f 6e ....`.......d.....$.......GetMon
1a4680 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 itorDisplayAreaSize.dxva2.dll.dx
1a46a0 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 va2.dll/......0...........0.....
1a46c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1a46e0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e d.....(.......GetMonitorRedGreen
1a4700 4f 72 42 6c 75 65 44 72 69 76 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f OrBlueDrive.dxva2.dll.dxva2.dll/
1a4720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a4740 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
1a4760 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 ......GetMonitorRedGreenOrBlueGa
1a4780 69 6e 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 in.dxva2.dll..dxva2.dll/......0.
1a47a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1a47c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 ........`.......d.....#.......Ge
1a47e0 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 64 78 76 61 32 2e 64 6c 6c tMonitorTechnologyType.dxva2.dll
1a4800 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dxva2.dll/......0...........0.
1a4820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
1a4840 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 ....d.....2.......GetNumberOfPhy
1a4860 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 64 78 76 61 32 2e sicalMonitorsFromHMONITOR.dxva2.
1a4880 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dxva2.dll/......0...........
1a48a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....78........`.
1a48c0 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 ......d.....:.......GetNumberOfP
1a48e0 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 hysicalMonitorsFromIDirect3DDevi
1a4900 63 65 39 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ce9.dxva2.dll.dxva2.dll/......0.
1a4920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1a4940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 ........`.......d.....*.......Ge
1a4960 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 64 78 tPhysicalMonitorsFromHMONITOR.dx
1a4980 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 va2.dll.dxva2.dll/......0.......
1a49a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
1a49c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 47 65 74 50 68 79 73 69 ..`.......d.....2.......GetPhysi
1a49e0 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 calMonitorsFromIDirect3DDevice9.
1a4a00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 dxva2.dll.dxva2.dll/......0.....
1a4a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1a4a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 69 6d ....`.......d.............GetTim
1a4a60 69 6e 67 52 65 70 6f 72 74 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 ingReport.dxva2.dll.dxva2.dll/..
1a4a80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a4aa0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1a4ac0 00 00 04 00 47 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 ....GetVCPFeatureAndVCPFeatureRe
1a4ae0 70 6c 79 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ply.dxva2.dll.dxva2.dll/......0.
1a4b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1a4b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4f 50 ........`.......d.....%.......OP
1a4b40 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 64 78 76 61 32 2e 64 MGetVideoOutputForTarget.dxva2.d
1a4b60 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dxva2.dll/......0...........
1a4b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1a4ba0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f ......d.....).......OPMGetVideoO
1a4bc0 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 utputsFromHMONITOR.dxva2.dll..dx
1a4be0 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 va2.dll/......0...........0.....
1a4c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....75........`.......
1a4c20 64 86 00 00 00 00 37 00 00 00 00 00 04 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 d.....7.......OPMGetVideoOutputs
1a4c40 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 64 78 76 61 32 FromIDirect3DDevice9Object.dxva2
1a4c60 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dxva2.dll/......0.........
1a4c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
1a4ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 73 74 6f 72 65 4d 6f 6e `.......d.....-.......RestoreMon
1a4cc0 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 64 78 76 61 32 2e 64 itorFactoryColorDefaults.dxva2.d
1a4ce0 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dxva2.dll/......0...........
1a4d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1a4d20 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 ......d.....(.......RestoreMonit
1a4d40 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 orFactoryDefaults.dxva2.dll.dxva
1a4d60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1a4d80 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
1a4da0 00 00 00 00 25 00 00 00 00 00 04 00 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 6f 72 53 65 ....%.......SaveCurrentMonitorSe
1a4dc0 74 74 69 6e 67 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 ttings.dxva2.dll..dxva2.dll/....
1a4de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a4e00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1a4e20 04 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 64 78 76 61 32 2e 64 6c 6c 00 ..SaveCurrentSettings.dxva2.dll.
1a4e40 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dxva2.dll/......0...........0...
1a4e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1a4e80 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 ..d.............SetMonitorBright
1a4ea0 6e 65 73 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ness.dxva2.dll..dxva2.dll/......
1a4ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a4ee0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1a4f00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 64 78 76 61 32 SetMonitorColorTemperature.dxva2
1a4f20 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dxva2.dll/......0.........
1a4f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1a4f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 `.......d.............SetMonitor
1a4f80 43 6f 6e 74 72 61 73 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 Contrast.dxva2.dll..dxva2.dll/..
1a4fa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a4fc0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1a4fe0 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f ....SetMonitorDisplayAreaPositio
1a5000 6e 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 n.dxva2.dll.dxva2.dll/......0...
1a5020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1a5040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 4d ......`.......d.....$.......SetM
1a5060 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 64 78 76 61 32 2e 64 6c 6c 00 onitorDisplayAreaSize.dxva2.dll.
1a5080 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dxva2.dll/......0...........0...
1a50a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1a50c0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 ..d.....(.......SetMonitorRedGre
1a50e0 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c enOrBlueDrive.dxva2.dll.dxva2.dl
1a5100 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1a5120 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1a5140 27 00 00 00 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 '.......SetMonitorRedGreenOrBlue
1a5160 47 61 69 6e 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Gain.dxva2.dll..dxva2.dll/......
1a5180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a51a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1a51c0 53 65 74 56 43 50 46 65 61 74 75 72 65 00 64 78 76 61 32 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e SetVCPFeature.dxva2.dll.eappcfg.
1a51e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1a5200 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 644.....370.......`.d...........
1a5220 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
1a5240 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
1a5260 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
1a5280 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
1a52a0 10 00 00 00 04 00 00 00 03 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..........eappcfg.dll...........
1a52c0 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
1a52e0 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
1a5300 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
1a5320 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 ......9.............R...__IMPORT
1a5340 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 63 66 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_eappcfg.__NULL_IMPOR
1a5360 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..eappcfg_NULL_THUNK
1a5380 5f 44 41 54 41 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.eappcfg.dll/....0.........
1a53a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
1a53c0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
1a53e0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
1a5400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
1a5420 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
1a5440 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..eappcfg.dll/....0...........0.
1a5460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....163.......`.d.
1a5480 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
1a54a0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
1a54c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
1a54e0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
1a5500 00 00 02 00 1d 00 00 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .........eappcfg_NULL_THUNK_DATA
1a5520 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..eappcfg.dll/....0...........0.
1a5540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1a5560 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e ....d.....&.......EapHostPeerCon
1a5580 66 69 67 42 6c 6f 62 32 58 6d 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e figBlob2Xml.eappcfg.dll.eappcfg.
1a55a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1a55c0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
1a55e0 26 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f &.......EapHostPeerConfigXml2Blo
1a5600 62 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 b.eappcfg.dll.eappcfg.dll/....0.
1a5620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
1a5640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 45 61 ........`.......d.....+.......Ea
1a5660 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 65 61 70 pHostPeerCredentialsXml2Blob.eap
1a5680 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pcfg.dll..eappcfg.dll/....0.....
1a56a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1a56c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 61 70 48 6f 73 ....`.......d.....'.......EapHos
1a56e0 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 65 61 70 70 63 66 67 2e 64 6c 6c tPeerFreeErrorMemory.eappcfg.dll
1a5700 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..eappcfg.dll/....0...........0.
1a5720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1a5740 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 ....d.....".......EapHostPeerFre
1a5760 65 4d 65 6d 6f 72 79 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f eMemory.eappcfg.dll.eappcfg.dll/
1a5780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a57a0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
1a57c0 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 50 72 6f 70 65 72 74 69 ....EapHostPeerGetMethodProperti
1a57e0 65 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 es.eappcfg.dll..eappcfg.dll/....
1a5800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a5820 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1a5840 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 65 61 70 70 63 66 67 2e 64 6c EapHostPeerGetMethods.eappcfg.dl
1a5860 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.eappcfg.dll/....0...........0.
1a5880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1a58a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 ....d.....&.......EapHostPeerInv
1a58c0 6f 6b 65 43 6f 6e 66 69 67 55 49 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e okeConfigUI.eappcfg.dll.eappcfg.
1a58e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1a5900 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
1a5920 28 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 (.......EapHostPeerInvokeIdentit
1a5940 79 55 49 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 yUI.eappcfg.dll.eappcfg.dll/....
1a5960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a5980 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
1a59a0 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 65 EapHostPeerInvokeInteractiveUI.e
1a59c0 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 appcfg.dll..eappcfg.dll/....0...
1a59e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
1a5a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 45 61 70 48 ......`.......d.....2.......EapH
1a5a20 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 ostPeerQueryCredentialInputField
1a5a40 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 s.eappcfg.dll.eappcfg.dll/....0.
1a5a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 ..........0.....0.....644.....73
1a5a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 45 61 ........`.......d.....5.......Ea
1a5aa0 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 pHostPeerQueryInteractiveUIInput
1a5ac0 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f Fields.eappcfg.dll..eappcfg.dll/
1a5ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a5b00 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 ....83........`.......d.....?...
1a5b20 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e ....EapHostPeerQueryUIBlobFromIn
1a5b40 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 teractiveUIInputFields.eappcfg.d
1a5b60 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..eappcfg.dll/....0...........
1a5b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....82........`.
1a5ba0 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 ......d.....>.......EapHostPeerQ
1a5bc0 75 65 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 ueryUserBlobFromCredentialInputF
1a5be0 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 ields.eappcfg.dll.eappprxy.dll/.
1a5c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a5c20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 ..373.......`.d.................
1a5c40 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
1a5c60 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 ......@.0..idata$6..............
1a5c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
1a5ca0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
1a5cc0 00 00 03 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ....eappprxy.dll................
1a5ce0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
1a5d00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
1a5d20 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....!................
1a5d40 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .:.............T...__IMPORT_DESC
1a5d60 52 49 50 54 4f 52 5f 65 61 70 70 70 72 78 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_eappprxy.__NULL_IMPORT_DE
1a5d80 53 43 52 49 50 54 4f 52 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 SCRIPTOR..eappprxy_NULL_THUNK_DA
1a5da0 54 41 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..eappprxy.dll/...0...........
1a5dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1a5de0 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1a5e00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1a5e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1a5e40 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1a5e60 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 eappprxy.dll/...0...........0...
1a5e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....164.......`.d...
1a5ea0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1a5ec0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1a5ee0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1a5f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1a5f20 02 00 1e 00 00 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......eappprxy_NULL_THUNK_DATA.
1a5f40 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 eappprxy.dll/...0...........0...
1a5f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1a5f80 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e ..d.....%.......EapHostPeerBegin
1a5fa0 53 65 73 73 69 6f 6e 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 Session.eappprxy.dll..eappprxy.d
1a5fc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1a5fe0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
1a6000 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e ......EapHostPeerClearConnection
1a6020 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 .eappprxy.dll.eappprxy.dll/...0.
1a6040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1a6060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 45 61 ........`.......d.....#.......Ea
1a6080 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 65 61 70 70 70 72 78 79 2e 64 6c 6c pHostPeerEndSession.eappprxy.dll
1a60a0 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..eappprxy.dll/...0...........0.
1a60c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1a60e0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 ....d.....%.......EapHostPeerFre
1a6100 65 45 61 70 45 72 72 6f 72 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 eEapError.eappprxy.dll..eappprxy
1a6120 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1a6140 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
1a6160 2a 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 *.......EapHostPeerFreeRuntimeMe
1a6180 6d 6f 72 79 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 mory.eappprxy.dll.eappprxy.dll/.
1a61a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a61c0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1a61e0 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 65 61 70 70 70 ..EapHostPeerGetAuthStatus.eappp
1a6200 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rxy.dll.eappprxy.dll/...0.......
1a6220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
1a6240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.....4.......EapHostP
1a6260 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 6c 73 00 65 eerGetDataToUnplumbCredentials.e
1a6280 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 appprxy.dll.eappprxy.dll/...0...
1a62a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1a62c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 45 61 70 48 ......`.......d.....-.......EapH
1a62e0 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 65 61 70 70 ostPeerGetEncryptedPassword.eapp
1a6300 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 prxy.dll..eappprxy.dll/...0.....
1a6320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1a6340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 45 61 70 48 6f 73 ....`.......d.....$.......EapHos
1a6360 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 tPeerGetIdentity.eappprxy.dll.ea
1a6380 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ppprxy.dll/...0...........0.....
1a63a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
1a63c0 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 70 d.............EapHostPeerGetResp
1a63e0 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 onseAttributes.eappprxy.dll.eapp
1a6400 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prxy.dll/...0...........0.....0.
1a6420 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1a6440 00 00 00 00 22 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 ....".......EapHostPeerGetResult
1a6460 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 .eappprxy.dll.eappprxy.dll/...0.
1a6480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1a64a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 61 ........`.......d.....&.......Ea
1a64c0 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 6e 64 50 61 63 6b 65 74 00 65 61 70 70 70 72 78 79 2e pHostPeerGetSendPacket.eappprxy.
1a64e0 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.eappprxy.dll/...0...........
1a6500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1a6520 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 ......d.....%.......EapHostPeerG
1a6540 65 74 55 49 43 6f 6e 74 65 78 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 etUIContext.eappprxy.dll..eapppr
1a6560 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 xy.dll/...0...........0.....0...
1a6580 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
1a65a0 00 00 23 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 ..#.......EapHostPeerInitialize.
1a65c0 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 eappprxy.dll..eappprxy.dll/...0.
1a65e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1a6600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 45 61 ........`.......d.............Ea
1a6620 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 65 pHostPeerProcessReceivedPacket.e
1a6640 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 appprxy.dll.eappprxy.dll/...0...
1a6660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
1a6680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 45 61 70 48 ......`.......d.............EapH
1a66a0 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 65 61 70 ostPeerSetResponseAttributes.eap
1a66c0 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pprxy.dll.eappprxy.dll/...0.....
1a66e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1a6700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 ....`.......d.....%.......EapHos
1a6720 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a tPeerSetUIContext.eappprxy.dll..
1a6740 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 eappprxy.dll/...0...........0...
1a6760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1a6780 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 ..d.....%.......EapHostPeerUnini
1a67a0 74 69 61 6c 69 7a 65 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 66 73 77 72 74 2e 64 6c 6c tialize.eappprxy.dll..efswrt.dll
1a67c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1a67e0 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 4.....367.......`.d.............
1a6800 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1a6820 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 ..........@.0..idata$6..........
1a6840 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1a6860 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
1a6880 00 00 04 00 00 00 03 00 65 66 73 77 72 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ........efswrt.dll..............
1a68a0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
1a68c0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
1a68e0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
1a6900 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...8.............P...__IMPORT_DE
1a6920 53 43 52 49 50 54 4f 52 5f 65 66 73 77 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 SCRIPTOR_efswrt.__NULL_IMPORT_DE
1a6940 53 43 52 49 50 54 4f 52 00 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 SCRIPTOR..efswrt_NULL_THUNK_DATA
1a6960 00 0a 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..efswrt.dll/.....0...........0.
1a6980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
1a69a0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
1a69c0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
1a69e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1a6a00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 65 66 ....__NULL_IMPORT_DESCRIPTOR..ef
1a6a20 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 swrt.dll/.....0...........0.....
1a6a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....162.......`.d.....
1a6a60 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
1a6a80 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
1a6aa0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
1a6ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1a6ae0 1c 00 00 00 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 66 73 77 .....efswrt_NULL_THUNK_DATA.efsw
1a6b00 72 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rt.dll/.....0...........0.....0.
1a6b20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
1a6b40 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 ....+.......ProtectFileToEnterpr
1a6b60 69 73 65 49 64 65 6e 74 69 74 79 00 65 66 73 77 72 74 2e 64 6c 6c 00 0a 65 66 73 77 72 74 2e 64 iseIdentity.efswrt.dll..efswrt.d
1a6b80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1a6ba0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
1a6bc0 19 00 00 00 00 00 04 00 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 65 66 73 77 72 74 2e 64 6c 6c ........UnprotectFile.efswrt.dll
1a6be0 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..elscore.dll/....0...........0.
1a6c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....370.......`.d.
1a6c20 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
1a6c40 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
1a6c60 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
1a6c80 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
1a6ca0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 ....................elscore.dll.
1a6cc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
1a6ce0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
1a6d00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 ......h..idata$5........h.......
1a6d20 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 ................9.............R.
1a6d40 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 6c 73 63 6f 72 65 00 5f 5f ..__IMPORT_DESCRIPTOR_elscore.__
1a6d60 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 6c 73 63 6f 72 65 5f NULL_IMPORT_DESCRIPTOR..elscore_
1a6d80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.elscore.dll/....
1a6da0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a6dc0 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
1a6de0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
1a6e00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
1a6e20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
1a6e40 44 45 53 43 52 49 50 54 4f 52 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 DESCRIPTOR..elscore.dll/....0...
1a6e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 ........0.....0.....644.....163.
1a6e80 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
1a6ea0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
1a6ec0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
1a6ee0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
1a6f00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f ...................elscore_NULL_
1a6f20 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 THUNK_DATA..elscore.dll/....0...
1a6f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1a6f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 61 70 70 ......`.......d.............Mapp
1a6f80 69 6e 67 44 6f 41 63 74 69 6f 6e 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 65 6c 73 63 6f 72 65 2e ingDoAction.elscore.dll.elscore.
1a6fa0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1a6fc0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1a6fe0 23 00 00 00 00 00 04 00 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 65 #.......MappingFreePropertyBag.e
1a7000 6c 73 63 6f 72 65 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lscore.dll..elscore.dll/....0...
1a7020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1a7040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 61 70 70 ......`.......d.............Mapp
1a7060 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 73 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 65 6c 73 63 ingFreeServices.elscore.dll.elsc
1a7080 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ore.dll/....0...........0.....0.
1a70a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1a70c0 00 00 00 00 1f 00 00 00 00 00 04 00 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 65 ............MappingGetServices.e
1a70e0 6c 73 63 6f 72 65 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lscore.dll..elscore.dll/....0...
1a7100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1a7120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 61 70 70 ......`.......d.....!.......Mapp
1a7140 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 0a 65 73 ingRecognizeText.elscore.dll..es
1a7160 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1a7180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....364.......`.d.....
1a71a0 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
1a71c0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
1a71e0 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
1a7200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
1a7220 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 65 73 65 6e 74 2e 64 6c 6c 00 00 00 00 00 04 00 ................esent.dll.......
1a7240 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
1a7260 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
1a7280 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 h..idata$5........h.............
1a72a0 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d ..........7.............N...__IM
1a72c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 73 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 PORT_DESCRIPTOR_esent.__NULL_IMP
1a72e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ORT_DESCRIPTOR..esent_NULL_THUNK
1a7300 5f 44 41 54 41 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.esent.dll/......0.........
1a7320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
1a7340 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
1a7360 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
1a7380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
1a73a0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
1a73c0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1a73e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....161.......`.d.
1a7400 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
1a7420 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
1a7440 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
1a7460 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
1a7480 00 00 02 00 1b 00 00 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .........esent_NULL_THUNK_DATA..
1a74a0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1a74c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1a74e0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 65 73 ..d.............JetAddColumnA.es
1a7500 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
1a7520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1a7540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 41 64 64 43 6f ..`.......d.............JetAddCo
1a7560 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 lumnW.esent.dll.esent.dll/......
1a7580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a75a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1a75c0 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 JetAttachDatabase2A.esent.dll.es
1a75e0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1a7600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1a7620 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 d.............JetAttachDatabase2
1a7640 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.esent.dll.esent.dll/......0...
1a7660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1a7680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 41 ......`.......d.............JetA
1a76a0 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e ttachDatabaseA.esent.dll..esent.
1a76c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1a76e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1a7700 00 00 1d 00 00 00 00 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 65 73 65 ..........JetAttachDatabaseW.ese
1a7720 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
1a7740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
1a7760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4a 65 74 42 61 63 6b 75 ..`.......d.............JetBacku
1a7780 70 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 pA.esent.dll..esent.dll/......0.
1a77a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1a77c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1a77e0 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e tBackupInstanceA.esent.dll..esen
1a7800 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1a7820 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1a7840 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 65 ............JetBackupInstanceW.e
1a7860 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
1a7880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1a78a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4a 65 74 42 61 63 ....`.......d.............JetBac
1a78c0 6b 75 70 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 kupW.esent.dll..esent.dll/......
1a78e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a7900 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1a7920 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 65 73 65 6e 74 2e 64 6c 6c JetBeginExternalBackup.esent.dll
1a7940 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1a7960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1a7980 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e ....d.....).......JetBeginExtern
1a79a0 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e alBackupInstance.esent.dll..esen
1a79c0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1a79e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1a7a00 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 65 73 65 ............JetBeginSessionA.ese
1a7a20 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
1a7a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1a7a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 42 65 67 69 6e ..`.......d.............JetBegin
1a7a80 53 65 73 73 69 6f 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 SessionW.esent.dll..esent.dll/..
1a7aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a7ac0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1a7ae0 00 00 04 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c ....JetBeginTransaction.esent.dl
1a7b00 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
1a7b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1a7b40 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 ....d.............JetBeginTransa
1a7b60 63 74 69 6f 6e 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 ction2.esent.dll..esent.dll/....
1a7b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a7ba0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1a7bc0 04 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 65 73 65 6e 74 2e 64 6c 6c ..JetBeginTransaction3.esent.dll
1a7be0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1a7c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1a7c20 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 6c 6f 73 65 44 61 74 61 62 61 ....d.............JetCloseDataba
1a7c40 73 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 se.esent.dll..esent.dll/......0.
1a7c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1a7c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1a7ca0 74 43 6c 6f 73 65 46 69 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f tCloseFile.esent.dll..esent.dll/
1a7cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a7ce0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1a7d00 00 00 00 00 04 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 ......JetCloseFileInstance.esent
1a7d20 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1a7d40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1a7d60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 43 6c 6f 73 65 54 61 `.......d.............JetCloseTa
1a7d80 62 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ble.esent.dll.esent.dll/......0.
1a7da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1a7dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1a7de0 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 tCommitTransaction.esent.dll..es
1a7e00 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1a7e20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1a7e40 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 d.............JetCommitTransacti
1a7e60 6f 6e 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 on2.esent.dll.esent.dll/......0.
1a7e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1a7ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1a7ec0 74 43 6f 6d 70 61 63 74 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 tCompactA.esent.dll.esent.dll/..
1a7ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a7f00 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
1a7f20 00 00 04 00 4a 65 74 43 6f 6d 70 61 63 74 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ....JetCompactW.esent.dll.esent.
1a7f40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1a7f60 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1a7f80 00 00 1a 00 00 00 00 00 04 00 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 65 73 65 6e 74 2e ..........JetComputeStats.esent.
1a7fa0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
1a7fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1a7fe0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4a 65 74 43 6f 6e 66 69 67 75 72 65 ......d.....*.......JetConfigure
1a8000 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ProcessForCrashDump.esent.dll.es
1a8020 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1a8040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1a8060 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 d.............JetCreateDatabase2
1a8080 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.esent.dll.esent.dll/......0...
1a80a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1a80c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 43 ......`.......d.............JetC
1a80e0 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e reateDatabase2W.esent.dll.esent.
1a8100 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1a8120 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1a8140 00 00 1d 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 41 00 65 73 65 ..........JetCreateDatabaseA.ese
1a8160 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
1a8180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1a81a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 ..`.......d.............JetCreat
1a81c0 65 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f eDatabaseW.esent.dll..esent.dll/
1a81e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a8200 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1a8220 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 65 73 65 6e 74 2e 64 6c 6c ......JetCreateIndex2A.esent.dll
1a8240 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1a8260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1a8280 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 ....d.............JetCreateIndex
1a82a0 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 2W.esent.dll..esent.dll/......0.
1a82c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1a82e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1a8300 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e tCreateIndex3A.esent.dll..esent.
1a8320 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1a8340 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1a8360 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 65 73 65 6e 74 ..........JetCreateIndex3W.esent
1a8380 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1a83a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1a83c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 `.......d.............JetCreateI
1a83e0 6e 64 65 78 34 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 ndex4A.esent.dll..esent.dll/....
1a8400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a8420 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1a8440 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ..JetCreateIndex4W.esent.dll..es
1a8460 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1a8480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1a84a0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 41 00 65 73 d.............JetCreateIndexA.es
1a84c0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
1a84e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1a8500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 ..`.......d.............JetCreat
1a8520 65 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 eIndexW.esent.dll.esent.dll/....
1a8540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a8560 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1a8580 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 ..JetCreateInstance2A.esent.dll.
1a85a0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1a85c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1a85e0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 ..d.............JetCreateInstanc
1a8600 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 e2W.esent.dll.esent.dll/......0.
1a8620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1a8640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1a8660 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e tCreateInstanceA.esent.dll..esen
1a8680 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1a86a0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1a86c0 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 65 ............JetCreateInstanceW.e
1a86e0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
1a8700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1a8720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 43 72 65 ....`.......d.............JetCre
1a8740 61 74 65 54 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 ateTableA.esent.dll.esent.dll/..
1a8760 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a8780 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1a87a0 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 ....JetCreateTableColumnIndex2A.
1a87c0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
1a87e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1a8800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 74 43 72 65 ....`.......d.....&.......JetCre
1a8820 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 ateTableColumnIndex2W.esent.dll.
1a8840 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1a8860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1a8880 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f ..d.....&.......JetCreateTableCo
1a88a0 6c 75 6d 6e 49 6e 64 65 78 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f lumnIndex3A.esent.dll.esent.dll/
1a88c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a88e0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
1a8900 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 ......JetCreateTableColumnIndex3
1a8920 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.esent.dll.esent.dll/......0...
1a8940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1a8960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 74 43 ......`.......d.....&.......JetC
1a8980 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 65 73 65 6e 74 2e 64 6c reateTableColumnIndex4A.esent.dl
1a89a0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
1a89c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1a89e0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 ....d.....&.......JetCreateTable
1a8a00 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ColumnIndex4W.esent.dll.esent.dl
1a8a20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1a8a40 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
1a8a60 25 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 %.......JetCreateTableColumnInde
1a8a80 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 xA.esent.dll..esent.dll/......0.
1a8aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1a8ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4a 65 ........`.......d.....%.......Je
1a8ae0 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 tCreateTableColumnIndexW.esent.d
1a8b00 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......0...........
1a8b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1a8b40 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 ......d.............JetCreateTab
1a8b60 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 leW.esent.dll.esent.dll/......0.
1a8b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1a8ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1a8bc0 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c tDefragment2A.esent.dll.esent.dl
1a8be0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1a8c00 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1a8c20 1a 00 00 00 00 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 57 00 65 73 65 6e 74 2e 64 6c ........JetDefragment2W.esent.dl
1a8c40 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
1a8c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1a8c80 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 ....d.............JetDefragment3
1a8ca0 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.esent.dll.esent.dll/......0...
1a8cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1a8ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 ......`.......d.............JetD
1a8d00 65 66 72 61 67 6d 65 6e 74 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f efragment3W.esent.dll.esent.dll/
1a8d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a8d40 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
1a8d60 00 00 00 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ......JetDefragmentA.esent.dll..
1a8d80 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1a8da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1a8dc0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 65 ..d.............JetDefragmentW.e
1a8de0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
1a8e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
1a8e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4a 65 74 44 65 6c ....`.......d.............JetDel
1a8e40 65 74 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ete.esent.dll.esent.dll/......0.
1a8e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1a8e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1a8ea0 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e tDeleteColumn2A.esent.dll.esent.
1a8ec0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1a8ee0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1a8f00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 65 73 65 6e ..........JetDeleteColumn2W.esen
1a8f20 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
1a8f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1a8f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 43 `.......d.............JetDeleteC
1a8f80 6f 6c 75 6d 6e 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 olumnA.esent.dll..esent.dll/....
1a8fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a8fc0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1a8fe0 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ..JetDeleteColumnW.esent.dll..es
1a9000 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1a9020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1a9040 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 41 00 65 73 d.............JetDeleteIndexA.es
1a9060 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
1a9080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1a90a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 ..`.......d.............JetDelet
1a90c0 65 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 eIndexW.esent.dll.esent.dll/....
1a90e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a9100 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1a9120 04 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ..JetDeleteTableA.esent.dll.esen
1a9140 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1a9160 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1a9180 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 65 73 65 6e ............JetDeleteTableW.esen
1a91a0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
1a91c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1a91e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 44 65 74 61 63 68 44 `.......d.............JetDetachD
1a9200 61 74 61 62 61 73 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 atabase2A.esent.dll.esent.dll/..
1a9220 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a9240 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1a9260 00 00 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 65 73 65 6e 74 2e 64 6c ....JetDetachDatabase2W.esent.dl
1a9280 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
1a92a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1a92c0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 ....d.............JetDetachDatab
1a92e0 61 73 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 aseA.esent.dll..esent.dll/......
1a9300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a9320 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1a9340 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 JetDetachDatabaseW.esent.dll..es
1a9360 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1a9380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1a93a0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 74 44 75 70 43 75 72 73 6f 72 00 65 73 65 6e 74 d.............JetDupCursor.esent
1a93c0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1a93e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1a9400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 44 75 70 53 65 73 73 `.......d.............JetDupSess
1a9420 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ion.esent.dll.esent.dll/......0.
1a9440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1a9460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 ........`.......d.....".......Je
1a9480 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 tEnableMultiInstanceA.esent.dll.
1a94a0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1a94c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1a94e0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e ..d.....".......JetEnableMultiIn
1a9500 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 stanceW.esent.dll.esent.dll/....
1a9520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a9540 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1a9560 04 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 65 73 65 6e 74 2e 64 6c 6c ..JetEndExternalBackup.esent.dll
1a9580 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1a95a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1a95c0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c ....d.....'.......JetEndExternal
1a95e0 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e BackupInstance.esent.dll..esent.
1a9600 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1a9620 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
1a9640 00 00 28 00 00 00 00 00 04 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e ..(.......JetEndExternalBackupIn
1a9660 73 74 61 6e 63 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 stance2.esent.dll.esent.dll/....
1a9680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a96a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1a96c0 04 00 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ..JetEndSession.esent.dll.esent.
1a96e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1a9700 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1a9720 00 00 1e 00 00 00 00 00 04 00 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 65 73 ..........JetEnumerateColumns.es
1a9740 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
1a9760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1a9780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 45 73 63 72 6f ..`.......d.............JetEscro
1a97a0 77 55 70 64 61 74 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 wUpdate.esent.dll.esent.dll/....
1a97c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a97e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1a9800 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c ..JetExternalRestore2A.esent.dll
1a9820 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1a9840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1a9860 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 ....d.............JetExternalRes
1a9880 74 6f 72 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 tore2W.esent.dll..esent.dll/....
1a98a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a98c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1a98e0 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 ..JetExternalRestoreA.esent.dll.
1a9900 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1a9920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1a9940 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f ..d.............JetExternalResto
1a9960 72 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 reW.esent.dll.esent.dll/......0.
1a9980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1a99a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1a99c0 74 46 72 65 65 42 75 66 66 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f tFreeBuffer.esent.dll.esent.dll/
1a99e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a9a00 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1a9a20 00 00 00 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c ......JetGetAttachInfoA.esent.dl
1a9a40 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
1a9a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1a9a80 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e ....d.....$.......JetGetAttachIn
1a9aa0 66 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f foInstanceA.esent.dll.esent.dll/
1a9ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a9ae0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
1a9b00 00 00 00 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 ......JetGetAttachInfoInstanceW.
1a9b20 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
1a9b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1a9b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 ....`.......d.............JetGet
1a9b80 41 74 74 61 63 68 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f AttachInfoW.esent.dll.esent.dll/
1a9ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a9bc0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
1a9be0 00 00 00 00 04 00 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ......JetGetBookmark.esent.dll..
1a9c00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1a9c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1a9c40 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f ..d.............JetGetColumnInfo
1a9c60 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.esent.dll.esent.dll/......0...
1a9c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1a9ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 ......`.......d.............JetG
1a9cc0 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c etColumnInfoW.esent.dll.esent.dl
1a9ce0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1a9d00 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1a9d20 1e 00 00 00 00 00 04 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 65 73 65 6e ........JetGetCurrentIndexA.esen
1a9d40 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
1a9d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1a9d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 47 65 74 43 75 72 72 `.......d.............JetGetCurr
1a9da0 65 6e 74 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 entIndexW.esent.dll.esent.dll/..
1a9dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a9de0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1a9e00 00 00 04 00 4a 65 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ....JetGetCursorInfo.esent.dll..
1a9e20 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1a9e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1a9e60 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 ..d.....".......JetGetDatabaseFi
1a9e80 6c 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 leInfoA.esent.dll.esent.dll/....
1a9ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a9ec0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1a9ee0 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e ..JetGetDatabaseFileInfoW.esent.
1a9f00 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
1a9f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1a9f40 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 ......d.............JetGetDataba
1a9f60 73 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 seInfoA.esent.dll.esent.dll/....
1a9f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a9fa0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1a9fc0 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 ..JetGetDatabaseInfoW.esent.dll.
1a9fe0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1aa000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1aa020 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 ..d.............JetGetErrorInfoW
1aa040 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
1aa060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1aa080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 47 ......`.......d.............JetG
1aa0a0 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c etIndexInfoA.esent.dll..esent.dl
1aa0c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1aa0e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1aa100 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 ........JetGetIndexInfoW.esent.d
1aa120 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......0...........
1aa140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1aa160 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 47 65 74 49 6e 73 74 61 6e ......d.............JetGetInstan
1aa180 63 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 ceInfoA.esent.dll.esent.dll/....
1aa1a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1aa1c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1aa1e0 04 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 ..JetGetInstanceInfoW.esent.dll.
1aa200 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1aa220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1aa240 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 ..d.....!.......JetGetInstanceMi
1aa260 73 63 49 6e 66 6f 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 scInfo.esent.dll..esent.dll/....
1aa280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1aa2a0 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
1aa2c0 04 00 4a 65 74 47 65 74 4c 53 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f ..JetGetLS.esent.dll..esent.dll/
1aa2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1aa300 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
1aa320 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e ......JetGetLock.esent.dll..esen
1aa340 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1aa360 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1aa380 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 41 00 65 73 65 6e 74 ............JetGetLogInfoA.esent
1aa3a0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1aa3c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1aa3e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 `.......d.....".......JetGetLogI
1aa400 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c nfoInstance2A.esent.dll.esent.dl
1aa420 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1aa440 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
1aa460 22 00 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 57 00 ".......JetGetLogInfoInstance2W.
1aa480 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
1aa4a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1aa4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 ....`.......d.....!.......JetGet
1aa4e0 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e LogInfoInstanceA.esent.dll..esen
1aa500 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1aa520 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1aa540 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 ....!.......JetGetLogInfoInstanc
1aa560 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eW.esent.dll..esent.dll/......0.
1aa580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1aa5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1aa5c0 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c tGetLogInfoW.esent.dll..esent.dl
1aa5e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1aa600 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1aa620 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 41 00 65 73 65 6e 74 2e ........JetGetObjectInfoA.esent.
1aa640 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
1aa660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1aa680 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 ......d.............JetGetObject
1aa6a0 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 InfoW.esent.dll.esent.dll/......
1aa6c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1aa6e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1aa700 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 0a JetGetRecordPosition.esent.dll..
1aa720 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1aa740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1aa760 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 ..d.............JetGetRecordSize
1aa780 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
1aa7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1aa7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 ......`.......d.............JetG
1aa7e0 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c etRecordSize2.esent.dll.esent.dl
1aa800 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1aa820 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1aa840 27 00 00 00 00 00 04 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b '.......JetGetSecondaryIndexBook
1aa860 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 mark.esent.dll..esent.dll/......
1aa880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1aa8a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1aa8c0 4a 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 65 73 65 6e 74 2e 64 6c 6c JetGetSessionParameter.esent.dll
1aa8e0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1aa900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1aa920 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 ....d.....!.......JetGetSystemPa
1aa940 72 61 6d 65 74 65 72 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 rameterA.esent.dll..esent.dll/..
1aa960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aa980 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1aa9a0 00 00 04 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 65 73 65 6e 74 ....JetGetSystemParameterW.esent
1aa9c0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1aa9e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1aaa00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 61 62 6c `.......d.....!.......JetGetTabl
1aaa20 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c eColumnInfoA.esent.dll..esent.dl
1aaa40 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1aaa60 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
1aaa80 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 65 !.......JetGetTableColumnInfoW.e
1aaaa0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
1aaac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1aaae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4a 65 74 47 65 74 ....`.......d.............JetGet
1aab00 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e TableIndexInfoA.esent.dll.esent.
1aab20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1aab40 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1aab60 00 00 20 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 ..........JetGetTableIndexInfoW.
1aab80 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
1aaba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1aabc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 ....`.......d.............JetGet
1aabe0 54 61 62 6c 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f TableInfoA.esent.dll..esent.dll/
1aac00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1aac20 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1aac40 00 00 00 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c ......JetGetTableInfoW.esent.dll
1aac60 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1aac80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1aaca0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 ....d.............JetGetThreadSt
1aacc0 61 74 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ats.esent.dll.esent.dll/......0.
1aace0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1aad00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4a 65 ........`.......d.....).......Je
1aad20 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 65 tGetTruncateLogInfoInstanceA.ese
1aad40 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
1aad60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1aad80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 72 ..`.......d.....).......JetGetTr
1aada0 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c uncateLogInfoInstanceW.esent.dll
1aadc0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1aade0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1aae00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 ....d.............JetGetVersion.
1aae20 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
1aae40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1aae60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 47 6f 74 ....`.......d.............JetGot
1aae80 6f 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 oBookmark.esent.dll.esent.dll/..
1aaea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aaec0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1aaee0 00 00 04 00 4a 65 74 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ....JetGotoPosition.esent.dll.es
1aaf00 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1aaf20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1aaf40 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e d.....(.......JetGotoSecondaryIn
1aaf60 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f dexBookmark.esent.dll.esent.dll/
1aaf80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1aafa0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1aafc0 00 00 00 00 04 00 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 65 73 65 6e 74 2e 64 6c 6c 00 ......JetGrowDatabase.esent.dll.
1aafe0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1ab000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....38........`.....
1ab020 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 4a 65 74 49 64 6c 65 00 65 73 65 6e 74 2e 64 6c ..d.............JetIdle.esent.dl
1ab040 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
1ab060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1ab080 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 ....d.............JetIndexRecord
1ab0a0 43 6f 75 6e 74 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 Count.esent.dll.esent.dll/......
1ab0c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ab0e0 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 38........`.......d.............
1ab100 4a 65 74 49 6e 69 74 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 JetInit.esent.dll.esent.dll/....
1ab120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ab140 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
1ab160 04 00 4a 65 74 49 6e 69 74 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f ..JetInit2.esent.dll..esent.dll/
1ab180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ab1a0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
1ab1c0 00 00 00 00 04 00 4a 65 74 49 6e 69 74 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ......JetInit3A.esent.dll.esent.
1ab1e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1ab200 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
1ab220 00 00 14 00 00 00 00 00 04 00 4a 65 74 49 6e 69 74 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ..........JetInit3W.esent.dll.es
1ab240 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1ab260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1ab280 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 d.............JetIntersectIndexe
1ab2a0 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.esent.dll.esent.dll/......0...
1ab2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1ab2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4a 65 74 4d ......`.......d.............JetM
1ab300 61 6b 65 4b 65 79 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 akeKey.esent.dll..esent.dll/....
1ab320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ab340 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
1ab360 04 00 4a 65 74 4d 6f 76 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 ..JetMove.esent.dll.esent.dll/..
1ab380 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ab3a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1ab3c0 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 65 73 65 6e 74 2e 64 6c 6c ....JetOSSnapshotAbort.esent.dll
1ab3e0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1ab400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1ab420 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 ....d.............JetOSSnapshotE
1ab440 6e 64 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 nd.esent.dll..esent.dll/......0.
1ab460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1ab480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1ab4a0 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 tOSSnapshotFreezeA.esent.dll..es
1ab4c0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1ab4e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1ab500 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a d.............JetOSSnapshotFreez
1ab520 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eW.esent.dll..esent.dll/......0.
1ab540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1ab560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 ........`.......d.....&.......Je
1ab580 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e tOSSnapshotGetFreezeInfoA.esent.
1ab5a0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
1ab5c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1ab5e0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f ......d.....&.......JetOSSnapsho
1ab600 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e tGetFreezeInfoW.esent.dll.esent.
1ab620 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1ab640 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1ab660 00 00 1f 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 65 ..........JetOSSnapshotPrepare.e
1ab680 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
1ab6a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1ab6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4a 65 74 4f 53 53 ....`.......d.....'.......JetOSS
1ab6e0 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c napshotPrepareInstance.esent.dll
1ab700 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1ab720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1ab740 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 ....d.............JetOSSnapshotT
1ab760 68 61 77 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 haw.esent.dll.esent.dll/......0.
1ab780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1ab7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4a 65 ........`.......d.....#.......Je
1ab7c0 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 65 73 65 6e 74 2e 64 6c 6c tOSSnapshotTruncateLog.esent.dll
1ab7e0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1ab800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1ab820 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 ....d.....+.......JetOSSnapshotT
1ab840 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 runcateLogInstance.esent.dll..es
1ab860 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1ab880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1ab8a0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 65 d.............JetOpenDatabaseA.e
1ab8c0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
1ab8e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1ab900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 4f 70 65 ....`.......d.............JetOpe
1ab920 6e 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f nDatabaseW.esent.dll..esent.dll/
1ab940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ab960 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
1ab980 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ......JetOpenFileA.esent.dll..es
1ab9a0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1ab9c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1ab9e0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 d.............JetOpenFileInstanc
1aba00 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eA.esent.dll..esent.dll/......0.
1aba20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1aba40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1aba60 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 tOpenFileInstanceW.esent.dll..es
1aba80 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1abaa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1abac0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 65 73 65 6e 74 d.............JetOpenFileW.esent
1abae0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1abb00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1abb20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 54 61 62 `.......d.............JetOpenTab
1abb40 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 leA.esent.dll.esent.dll/......0.
1abb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1abb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1abba0 74 4f 70 65 6e 54 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f tOpenTableW.esent.dll.esent.dll/
1abbc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1abbe0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1abc00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 65 73 65 6e 74 2e 64 6c 6c ......JetOpenTempTable.esent.dll
1abc20 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1abc40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1abc60 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 ....d.............JetOpenTempTab
1abc80 6c 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 le2.esent.dll.esent.dll/......0.
1abca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1abcc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1abce0 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e tOpenTempTable3.esent.dll.esent.
1abd00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1abd20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1abd40 00 00 20 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 ..........JetOpenTemporaryTable.
1abd60 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
1abd80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1abda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 4f 70 65 ....`.......d.....!.......JetOpe
1abdc0 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e nTemporaryTable2.esent.dll..esen
1abde0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1abe00 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1abe20 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 65 73 65 ............JetPrepareUpdate.ese
1abe40 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
1abe60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1abe80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4a 65 74 50 72 65 72 65 ..`.......d.............JetPrere
1abea0 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c adIndexRanges.esent.dll.esent.dl
1abec0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1abee0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
1abf00 19 00 00 00 00 00 04 00 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 00 65 73 65 6e 74 2e 64 6c 6c ........JetPrereadKeys.esent.dll
1abf20 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1abf40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
1abf60 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4a 65 74 52 65 61 64 46 69 6c 65 00 65 73 ....d.............JetReadFile.es
1abf80 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
1abfa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1abfc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 52 65 61 64 46 ..`.......d.............JetReadF
1abfe0 69 6c 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f ileInstance.esent.dll.esent.dll/
1ac000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ac020 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1ac040 00 00 00 00 04 00 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 65 73 65 6e 74 2e ......JetRegisterCallback.esent.
1ac060 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
1ac080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1ac0a0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c ......d.............JetRenameCol
1ac0c0 75 6d 6e 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 umnA.esent.dll..esent.dll/......
1ac0e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ac100 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1ac120 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e JetRenameColumnW.esent.dll..esen
1ac140 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1ac160 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1ac180 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 41 00 65 73 65 6e ............JetRenameTableA.esen
1ac1a0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
1ac1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1ac1e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 52 65 6e 61 6d 65 54 `.......d.............JetRenameT
1ac200 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ableW.esent.dll.esent.dll/......
1ac220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ac240 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1ac260 4a 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 65 73 65 6e 74 2e 64 6c 6c JetResetSessionContext.esent.dll
1ac280 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1ac2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1ac2c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 ....d.....".......JetResetTableS
1ac2e0 65 71 75 65 6e 74 69 61 6c 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 equential.esent.dll.esent.dll/..
1ac300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ac320 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1ac340 00 00 04 00 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 65 73 65 6e 74 2e 64 6c 6c 00 ....JetResizeDatabase.esent.dll.
1ac360 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1ac380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1ac3a0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 74 52 65 73 74 6f 72 65 32 41 00 65 73 65 ..d.............JetRestore2A.ese
1ac3c0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
1ac3e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1ac400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 74 52 65 73 74 6f ..`.......d.............JetResto
1ac420 72 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 re2W.esent.dll..esent.dll/......
1ac440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ac460 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
1ac480 4a 65 74 52 65 73 74 6f 72 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f JetRestoreA.esent.dll.esent.dll/
1ac4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ac4c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1ac4e0 00 00 00 00 04 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e ......JetRestoreInstanceA.esent.
1ac500 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
1ac520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1ac540 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 52 65 73 74 6f 72 65 49 6e ......d.............JetRestoreIn
1ac560 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 stanceW.esent.dll.esent.dll/....
1ac580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ac5a0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1ac5c0 04 00 4a 65 74 52 65 73 74 6f 72 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ..JetRestoreW.esent.dll.esent.dl
1ac5e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1ac600 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1ac620 1c 00 00 00 00 00 04 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 00 65 73 65 6e 74 2e ........JetRetrieveColumn.esent.
1ac640 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
1ac660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1ac680 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 52 65 74 72 69 65 76 65 43 ......d.............JetRetrieveC
1ac6a0 6f 6c 75 6d 6e 73 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 olumns.esent.dll..esent.dll/....
1ac6c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ac6e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1ac700 04 00 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e ..JetRetrieveKey.esent.dll..esen
1ac720 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1ac740 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
1ac760 00 00 00 00 16 00 00 00 00 00 04 00 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 65 73 65 6e 74 2e 64 6c ............JetRollback.esent.dl
1ac780 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
1ac7a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
1ac7c0 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 4a 65 74 53 65 65 6b 00 65 73 65 6e 74 2e ....d.............JetSeek.esent.
1ac7e0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
1ac800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1ac820 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e ......d.............JetSetColumn
1ac840 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
1ac860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1ac880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4a 65 74 53 ......`.......d.....$.......JetS
1ac8a0 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 etColumnDefaultValueA.esent.dll.
1ac8c0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1ac8e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1ac900 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 ..d.....$.......JetSetColumnDefa
1ac920 75 6c 74 56 61 6c 75 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 ultValueW.esent.dll.esent.dll/..
1ac940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ac960 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1ac980 00 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ....JetSetColumns.esent.dll.esen
1ac9a0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1ac9c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1ac9e0 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 ............JetSetCurrentIndex2A
1aca00 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
1aca20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1aca40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 53 ......`.......d.............JetS
1aca60 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e etCurrentIndex2W.esent.dll..esen
1aca80 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1acaa0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1acac0 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 41 ............JetSetCurrentIndex3A
1acae0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
1acb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1acb20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 53 ......`.......d.............JetS
1acb40 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e etCurrentIndex3W.esent.dll..esen
1acb60 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1acb80 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1acba0 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 41 ............JetSetCurrentIndex4A
1acbc0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
1acbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1acc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 53 ......`.......d.............JetS
1acc20 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e etCurrentIndex4W.esent.dll..esen
1acc40 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1acc60 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1acc80 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 ............JetSetCurrentIndexA.
1acca0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
1accc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1acce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 53 65 74 ....`.......d.............JetSet
1acd00 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c CurrentIndexW.esent.dll.esent.dl
1acd20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1acd40 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1acd60 1d 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 72 00 65 73 65 6e 74 ........JetSetCursorFilter.esent
1acd80 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1acda0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1acdc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 53 65 74 44 61 74 61 `.......d.............JetSetData
1acde0 62 61 73 65 53 69 7a 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 baseSizeA.esent.dll.esent.dll/..
1ace00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ace20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1ace40 00 00 04 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 65 73 65 6e 74 2e 64 6c ....JetSetDatabaseSizeW.esent.dl
1ace60 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
1ace80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1acea0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e ....d.............JetSetIndexRan
1acec0 67 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ge.esent.dll..esent.dll/......0.
1acee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
1acf00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1acf20 74 53 65 74 4c 53 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 tSetLS.esent.dll..esent.dll/....
1acf40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1acf60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1acf80 04 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 65 73 65 6e 74 2e 64 6c 6c ..JetSetSessionContext.esent.dll
1acfa0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1acfc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1acfe0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 ....d.....!.......JetSetSessionP
1ad000 61 72 61 6d 65 74 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 arameter.esent.dll..esent.dll/..
1ad020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ad040 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1ad060 00 00 04 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 65 73 65 6e 74 ....JetSetSystemParameterA.esent
1ad080 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1ad0a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1ad0c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 53 65 74 53 79 73 74 `.......d.....!.......JetSetSyst
1ad0e0 65 6d 50 61 72 61 6d 65 74 65 72 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c emParameterW.esent.dll..esent.dl
1ad100 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1ad120 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1ad140 20 00 00 00 00 00 04 00 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 65 73 ........JetSetTableSequential.es
1ad160 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
1ad180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1ad1a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 53 74 6f 70 42 ..`.......d.............JetStopB
1ad1c0 61 63 6b 75 70 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ackup.esent.dll.esent.dll/......
1ad1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ad200 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1ad220 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 JetStopBackupInstance.esent.dll.
1ad240 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1ad260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1ad280 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 65 ..d.............JetStopService.e
1ad2a0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
1ad2c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1ad2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 53 74 6f ....`.......d.....!.......JetSto
1ad300 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e pServiceInstance.esent.dll..esen
1ad320 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1ad340 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1ad360 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e ....".......JetStopServiceInstan
1ad380 63 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ce2.esent.dll.esent.dll/......0.
1ad3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
1ad3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1ad3e0 74 54 65 72 6d 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 tTerm.esent.dll.esent.dll/......
1ad400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ad420 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
1ad440 4a 65 74 54 65 72 6d 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 JetTerm2.esent.dll..esent.dll/..
1ad460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ad480 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
1ad4a0 00 00 04 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ....JetTruncateLog.esent.dll..es
1ad4c0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1ad4e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1ad500 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 d.....!.......JetTruncateLogInst
1ad520 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ance.esent.dll..esent.dll/......
1ad540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ad560 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1ad580 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 JetUnregisterCallback.esent.dll.
1ad5a0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1ad5c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1ad5e0 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4a 65 74 55 70 64 61 74 65 00 65 73 65 6e 74 2e ..d.............JetUpdate.esent.
1ad600 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
1ad620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1ad640 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4a 65 74 55 70 64 61 74 65 32 00 65 ......d.............JetUpdate2.e
1ad660 73 65 6e 74 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..evr.dll/........0.....
1ad680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 ......0.....0.....644.....358...
1ad6a0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
1ad6c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
1ad6e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
1ad700 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
1ad720 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 65 76 72 2e ............................evr.
1ad740 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
1ad760 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
1ad780 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
1ad7a0 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 ....................5...........
1ad7c0 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 76 72 00 5f 5f ..J...__IMPORT_DESCRIPTOR_evr.__
1ad7e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 76 72 5f 4e 55 4c 4c NULL_IMPORT_DESCRIPTOR..evr_NULL
1ad800 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA.evr.dll/........0...
1ad820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
1ad840 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
1ad860 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
1ad880 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
1ad8a0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1ad8c0 52 49 50 54 4f 52 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..evr.dll/........0.......
1ad8e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 ....0.....0.....644.....159.....
1ad900 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1ad920 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1ad940 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1ad960 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
1ad980 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...............evr_NULL_THUNK_DA
1ad9a0 54 41 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..evr.dll/........0...........
1ad9c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1ad9e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 ......d.............MFCreateVide
1ada00 6f 4d 69 78 65 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 oMixer.evr.dll..evr.dll/........
1ada20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ada40 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1ada60 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 65 MFCreateVideoMixerAndPresenter.e
1ada80 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 vr.dll..evr.dll/........0.......
1adaa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1adac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
1adae0 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f VideoPresenter.evr.dll..evr.dll/
1adb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1adb20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
1adb40 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 %.......MFCreateVideoSampleAlloc
1adb60 61 74 6f 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ator.evr.dll..evr.dll/........0.
1adb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1adba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 46 ........`.......d.....'.......MF
1adbc0 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 65 76 72 CreateVideoSampleFromSurface.evr
1adbe0 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..evr.dll/........0.........
1adc00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1adc20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 46 47 65 74 50 6c 61 6e 65 `.......d.............MFGetPlane
1adc40 53 69 7a 65 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Size.evr.dll..evr.dll/........0.
1adc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1adc80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1adca0 49 73 46 6f 72 6d 61 74 59 55 56 00 65 76 72 2e 64 6c 6c 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c IsFormatYUV.evr.dll.faultrep.dll
1adcc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1adce0 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 ....373.......`.d...............
1add00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
1add20 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 ........@.0..idata$6............
1add40 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1add60 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
1add80 04 00 00 00 03 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ......faultrep.dll..............
1adda0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
1addc0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
1adde0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....!..............
1ade00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...:.............T...__IMPORT_DE
1ade20 53 43 52 49 50 54 4f 52 5f 66 61 75 6c 74 72 65 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f SCRIPTOR_faultrep.__NULL_IMPORT_
1ade40 44 45 53 43 52 49 50 54 4f 52 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f DESCRIPTOR..faultrep_NULL_THUNK_
1ade60 44 41 54 41 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..faultrep.dll/...0.........
1ade80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
1adea0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
1adec0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
1adee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
1adf00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
1adf20 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..faultrep.dll/...0...........0.
1adf40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....164.......`.d.
1adf60 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
1adf80 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
1adfa0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
1adfc0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
1adfe0 00 00 02 00 1e 00 00 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........faultrep_NULL_THUNK_DAT
1ae000 41 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.faultrep.dll/...0...........0.
1ae020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1ae040 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 ....d.....'.......AddERExcludedA
1ae060 70 70 6c 69 63 61 74 69 6f 6e 41 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 pplicationA.faultrep.dll..faultr
1ae080 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ep.dll/...0...........0.....0...
1ae0a0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
1ae0c0 00 00 27 00 00 00 00 00 04 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 ..'.......AddERExcludedApplicati
1ae0e0 6f 6e 57 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 onW.faultrep.dll..faultrep.dll/.
1ae100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ae120 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1ae140 04 00 52 65 70 6f 72 74 46 61 75 6c 74 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c ..ReportFault.faultrep.dll..faul
1ae160 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 trep.dll/...0...........0.....0.
1ae180 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1ae1a0 00 00 00 00 1b 00 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 66 61 75 6c 74 72 ............WerReportHang.faultr
1ae1c0 65 70 2e 64 6c 6c 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ep.dll..fhsvcctl.dll/...0.......
1ae1e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 ....0.....0.....644.....373.....
1ae200 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
1ae220 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
1ae240 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
1ae260 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
1ae280 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 66 68 73 76 63 63 ..........................fhsvcc
1ae2a0 74 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 tl.dll....................idata$
1ae2c0 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
1ae2e0 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
1ae300 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 .....!.................:........
1ae320 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 68 73 .....T...__IMPORT_DESCRIPTOR_fhs
1ae340 76 63 63 74 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f vcctl.__NULL_IMPORT_DESCRIPTOR..
1ae360 66 68 73 76 63 63 74 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 68 73 76 63 63 fhsvcctl_NULL_THUNK_DATA..fhsvcc
1ae380 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 tl.dll/...0...........0.....0...
1ae3a0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
1ae3c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
1ae3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
1ae400 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
1ae420 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 68 73 76 63 63 74 6c 2e 64 LL_IMPORT_DESCRIPTOR..fhsvcctl.d
1ae440 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1ae460 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....164.......`.d.......t.....
1ae480 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
1ae4a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1ae4c0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
1ae4e0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 66 68 73 .............................fhs
1ae500 76 63 63 74 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 68 73 76 63 63 74 6c 2e 64 vcctl_NULL_THUNK_DATA.fhsvcctl.d
1ae520 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1ae540 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1ae560 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 66 68 73 76 63 ......FhServiceBlockBackup.fhsvc
1ae580 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ctl.dll.fhsvcctl.dll/...0.......
1ae5a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1ae5c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 ..`.......d.............FhServic
1ae5e0 65 43 6c 6f 73 65 50 69 70 65 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c eClosePipe.fhsvcctl.dll.fhsvcctl
1ae600 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1ae620 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1ae640 1f 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 66 68 73 76 63 63 ........FhServiceOpenPipe.fhsvcc
1ae660 74 6c 2e 64 6c 6c 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 tl.dll..fhsvcctl.dll/...0.......
1ae680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1ae6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 ..`.......d.....*.......FhServic
1ae6c0 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 66 68 73 76 63 63 74 6c 2e 64 6c eReloadConfiguration.fhsvcctl.dl
1ae6e0 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fhsvcctl.dll/...0...........0.
1ae700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1ae720 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 53 74 61 72 74 ....d.....".......FhServiceStart
1ae740 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c Backup.fhsvcctl.dll.fhsvcctl.dll
1ae760 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ae780 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1ae7a0 00 00 04 00 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c ....FhServiceStopBackup.fhsvcctl
1ae7c0 2e 64 6c 6c 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fhsvcctl.dll/...0.........
1ae7e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1ae800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 55 `.......d.....$.......FhServiceU
1ae820 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 69 72 65 77 61 nblockBackup.fhsvcctl.dll.firewa
1ae840 6c 6c 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 llapi.dll/0...........0.....0...
1ae860 20 20 36 34 34 20 20 20 20 20 33 38 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a6 00 ..644.....382.......`.d.........
1ae880 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
1ae8a0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
1ae8c0 00 00 10 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
1ae8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
1ae900 03 00 10 00 00 00 04 00 00 00 03 00 66 69 72 65 77 61 6c 6c 61 70 69 2e 64 6c 6c 00 00 00 00 00 ............firewallapi.dll.....
1ae920 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
1ae940 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
1ae960 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 ..h..idata$5........h.....$.....
1ae980 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f ............=.............Z...__
1ae9a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 69 72 65 77 61 6c 6c 61 70 69 00 5f 5f IMPORT_DESCRIPTOR_firewallapi.__
1ae9c0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 69 72 65 77 61 6c 6c NULL_IMPORT_DESCRIPTOR..firewall
1ae9e0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 69 72 65 77 61 6c 6c 61 70 69 2e api_NULL_THUNK_DATA.firewallapi.
1aea00 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
1aea20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
1aea40 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
1aea60 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
1aea80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
1aeaa0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 69 72 65 77 61 6c 6c 61 70 69 2e 64 6c 6c 2f ORT_DESCRIPTOR..firewallapi.dll/
1aeac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1aeae0 31 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 167.......`.d.......t...........
1aeb00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
1aeb20 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
1aeb40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
1aeb60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 21 00 00 00 7f 66 69 72 65 77 61 6c 6c 61 ..................!....firewalla
1aeb80 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 69 72 65 77 61 6c 6c 61 70 69 2e pi_NULL_THUNK_DATA..firewallapi.
1aeba0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
1aebc0 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 ....79........`.......d.....;...
1aebe0 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 65 72 61 74 65 41 70 70 ....NetworkIsolationEnumerateApp
1aec00 43 6f 6e 74 61 69 6e 65 72 52 75 6c 65 73 00 66 69 72 65 77 61 6c 6c 61 70 69 2e 64 6c 6c 00 0a ContainerRules.firewallapi.dll..
1aec20 66 69 72 65 77 61 6c 6c 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 firewallapi.dll/0...........0...
1aec40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....73........`.....
1aec60 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e ..d.....5.......NetworkIsolation
1aec80 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 41 73 79 6e 63 00 66 69 72 65 77 61 6c 6c 61 70 69 GetEnterpriseIdAsync.firewallapi
1aeca0 2e 64 6c 6c 00 0a 66 69 72 65 77 61 6c 6c 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..firewallapi.dll/0.........
1aecc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....73........
1aece0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f `.......d.....5.......NetworkIso
1aed00 6c 61 74 69 6f 6e 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 43 6c 6f 73 65 00 66 69 72 65 77 lationGetEnterpriseIdClose.firew
1aed20 61 6c 6c 61 70 69 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 allapi.dll..fltlib.dll/.....0...
1aed40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 ........0.....0.....644.....367.
1aed60 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
1aed80 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
1aeda0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1aedc0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1aede0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 66 6c ..............................fl
1aee00 74 6c 69 62 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 tlib.dll....................idat
1aee20 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
1aee40 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
1aee60 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 .h.......................8......
1aee80 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 .......P...__IMPORT_DESCRIPTOR_f
1aeea0 6c 74 6c 69 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f ltlib.__NULL_IMPORT_DESCRIPTOR..
1aeec0 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 6c 74 6c 69 62 2e 64 fltlib_NULL_THUNK_DATA..fltlib.d
1aeee0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1aef00 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
1aef20 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
1aef40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
1aef60 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
1aef80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..fltlib.dll/.
1aefa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aefc0 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....162.......`.d.......t.......
1aefe0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
1af000 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
1af020 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
1af040 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 66 6c 74 6c 69 ...........................fltli
1af060 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 b_NULL_THUNK_DATA.fltlib.dll/...
1af080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1af0a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1af0c0 04 00 46 69 6c 74 65 72 41 74 74 61 63 68 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 ..FilterAttach.fltlib.dll.fltlib
1af0e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1af100 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1af120 00 00 22 00 00 00 00 00 04 00 46 69 6c 74 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 ..".......FilterAttachAtAltitude
1af140 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .fltlib.dll.fltlib.dll/.....0...
1af160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1af180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 69 6c 74 ......`.......d.............Filt
1af1a0 65 72 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 erClose.fltlib.dll..fltlib.dll/.
1af1c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1af1e0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1af200 00 00 04 00 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f ....FilterConnectCommunicationPo
1af220 72 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rt.fltlib.dll.fltlib.dll/.....0.
1af240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1af260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
1af280 6c 74 65 72 43 72 65 61 74 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c lterCreate.fltlib.dll.fltlib.dll
1af2a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1af2c0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1af2e0 00 00 00 00 04 00 46 69 6c 74 65 72 44 65 74 61 63 68 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c ......FilterDetach.fltlib.dll.fl
1af300 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tlib.dll/.....0...........0.....
1af320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1af340 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 66 6c d.............FilterFindClose.fl
1af360 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 tlib.dll..fltlib.dll/.....0.....
1af380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1af3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 6c 74 65 72 ....`.......d.............Filter
1af3c0 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c FindFirst.fltlib.dll..fltlib.dll
1af3e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1af400 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1af420 00 00 00 00 04 00 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 ......FilterFindNext.fltlib.dll.
1af440 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltlib.dll/.....0...........0...
1af460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1af480 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 ..d.............FilterGetDosName
1af4a0 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .fltlib.dll.fltlib.dll/.....0...
1af4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1af4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 69 6c 74 ......`.......d.............Filt
1af500 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c erGetInformation.fltlib.dll.fltl
1af520 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ib.dll/.....0...........0.....0.
1af540 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1af560 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 66 6c 74 ............FilterGetMessage.flt
1af580 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lib.dll.fltlib.dll/.....0.......
1af5a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1af5c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 69 6c 74 65 72 49 6e ..`.......d.............FilterIn
1af5e0 73 74 61 6e 63 65 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 stanceClose.fltlib.dll..fltlib.d
1af600 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1af620 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1af640 20 00 00 00 00 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 00 66 6c 74 ........FilterInstanceCreate.flt
1af660 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lib.dll.fltlib.dll/.....0.......
1af680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1af6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6c 74 65 72 49 6e ..`.......d.....#.......FilterIn
1af6c0 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c stanceFindClose.fltlib.dll..fltl
1af6e0 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ib.dll/.....0...........0.....0.
1af700 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1af720 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 ....#.......FilterInstanceFindFi
1af740 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 rst.fltlib.dll..fltlib.dll/.....
1af760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1af780 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1af7a0 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c FilterInstanceFindNext.fltlib.dl
1af7c0 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fltlib.dll/.....0...........0.
1af7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1af800 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 ....d.....(.......FilterInstance
1af820 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 GetInformation.fltlib.dll.fltlib
1af840 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1af860 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
1af880 00 00 16 00 00 00 00 00 04 00 46 69 6c 74 65 72 4c 6f 61 64 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 ..........FilterLoad.fltlib.dll.
1af8a0 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltlib.dll/.....0...........0...
1af8c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1af8e0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 ..d.............FilterReplyMessa
1af900 67 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ge.fltlib.dll.fltlib.dll/.....0.
1af920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1af940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
1af960 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c lterSendMessage.fltlib.dll..fltl
1af980 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ib.dll/.....0...........0.....0.
1af9a0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
1af9c0 00 00 00 00 18 00 00 00 00 00 04 00 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 66 6c 74 6c 69 62 2e ............FilterUnload.fltlib.
1af9e0 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fltlib.dll/.....0...........
1afa00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1afa20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 ......d.....!.......FilterVolume
1afa40 46 69 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c FindClose.fltlib.dll..fltlib.dll
1afa60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1afa80 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1afaa0 00 00 00 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c ......FilterVolumeFindFirst.fltl
1afac0 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ib.dll..fltlib.dll/.....0.......
1afae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1afb00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 69 6c 74 65 72 56 6f ..`.......d.............FilterVo
1afb20 6c 75 6d 65 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 lumeFindNext.fltlib.dll.fltlib.d
1afb40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1afb60 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
1afb80 29 00 00 00 00 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 ).......FilterVolumeInstanceFind
1afba0 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 Close.fltlib.dll..fltlib.dll/...
1afbc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1afbe0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1afc00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 ..FilterVolumeInstanceFindFirst.
1afc20 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 fltlib.dll..fltlib.dll/.....0...
1afc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1afc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6c 74 ......`.......d.....(.......Filt
1afc80 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e erVolumeInstanceFindNext.fltlib.
1afca0 64 6c 6c 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fltmgr.sys/.....0...........
1afcc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....367.......`.
1afce0 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
1afd00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
1afd20 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
1afd40 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
1afd60 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 66 6c 74 6d 67 72 2e 73 79 73 ......................fltmgr.sys
1afd80 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
1afda0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
1afdc0 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f .......h..idata$5........h......
1afde0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 .................8.............P
1afe00 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6c 74 6d 67 72 00 5f 5f ...__IMPORT_DESCRIPTOR_fltmgr.__
1afe20 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 6c 74 6d 67 72 5f 4e NULL_IMPORT_DESCRIPTOR..fltmgr_N
1afe40 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 ULL_THUNK_DATA..fltmgr.sys/.....
1afe60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1afe80 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
1afea0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
1afec0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
1afee0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
1aff00 44 45 53 43 52 49 50 54 4f 52 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 DESCRIPTOR..fltmgr.sys/.....0...
1aff20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 ........0.....0.....644.....162.
1aff40 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
1aff60 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
1aff80 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
1affa0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
1affc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 66 6c 74 6d 67 72 5f 4e 55 4c 4c 5f 54 ...................fltmgr_NULL_T
1affe0 48 55 4e 4b 5f 44 41 54 41 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.fltmgr.sys/.....0.....
1b0000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1b0020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 6c 74 41 63 6b ....`.......d.............FltAck
1b0040 6e 6f 77 6c 65 64 67 65 45 63 70 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 nowledgeEcp.fltmgr.sys..fltmgr.s
1b0060 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ys/.....0...........0.....0.....
1b0080 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1b00a0 27 00 00 00 00 00 04 00 46 6c 74 41 63 71 75 69 72 65 50 75 73 68 4c 6f 63 6b 45 78 63 6c 75 73 '.......FltAcquirePushLockExclus
1b00c0 69 76 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 ive.fltmgr.sys..fltmgr.sys/.....
1b00e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b0100 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1b0120 46 6c 74 41 63 71 75 69 72 65 50 75 73 68 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 45 78 00 66 6c FltAcquirePushLockExclusiveEx.fl
1b0140 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys..fltmgr.sys/.....0.....
1b0160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1b0180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 6c 74 41 63 71 ....`.......d.....$.......FltAcq
1b01a0 75 69 72 65 50 75 73 68 4c 6f 63 6b 53 68 61 72 65 64 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c uirePushLockShared.fltmgr.sys.fl
1b01c0 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b01e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1b0200 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 6c 74 41 63 71 75 69 72 65 50 75 73 68 4c 6f 63 6b d.....&.......FltAcquirePushLock
1b0220 53 68 61 72 65 64 45 78 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 SharedEx.fltmgr.sys.fltmgr.sys/.
1b0240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b0260 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1b0280 00 00 04 00 46 6c 74 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 00 ....FltAcquireResourceExclusive.
1b02a0 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 fltmgr.sys..fltmgr.sys/.....0...
1b02c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1b02e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 6c 74 41 ......`.......d.....$.......FltA
1b0300 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 53 68 61 72 65 64 00 66 6c 74 6d 67 72 2e 73 79 73 00 cquireResourceShared.fltmgr.sys.
1b0320 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltmgr.sys/.....0...........0...
1b0340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1b0360 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 74 41 64 64 4f 70 65 6e 52 65 70 61 72 73 ..d.....".......FltAddOpenRepars
1b0380 65 45 6e 74 72 79 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 eEntry.fltmgr.sys.fltmgr.sys/...
1b03a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b03c0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
1b03e0 04 00 46 6c 74 41 64 6a 75 73 74 44 65 76 69 63 65 53 74 61 63 6b 53 69 7a 65 46 6f 72 49 6f 52 ..FltAdjustDeviceStackSizeForIoR
1b0400 65 64 69 72 65 63 74 69 6f 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 edirection.fltmgr.sys.fltmgr.sys
1b0420 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1b0440 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
1b0460 00 00 00 00 04 00 46 6c 74 41 6c 6c 6f 63 61 74 65 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 66 6c ......FltAllocateCallbackData.fl
1b0480 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys..fltmgr.sys/.....0.....
1b04a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1b04c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 6c 74 41 6c 6c ....`.......d.....%.......FltAll
1b04e0 6f 63 61 74 65 43 61 6c 6c 62 61 63 6b 44 61 74 61 45 78 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a ocateCallbackDataEx.fltmgr.sys..
1b0500 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltmgr.sys/.....0...........0...
1b0520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1b0540 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 6c 74 41 6c 6c 6f 63 61 74 65 43 6f 6e 74 65 ..d.............FltAllocateConte
1b0560 78 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 xt.fltmgr.sys.fltmgr.sys/.....0.
1b0580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1b05a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 6c ........`.......d.....).......Fl
1b05c0 74 41 6c 6c 6f 63 61 74 65 44 65 66 65 72 72 65 64 49 6f 57 6f 72 6b 49 74 65 6d 00 66 6c 74 6d tAllocateDeferredIoWorkItem.fltm
1b05e0 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 gr.sys..fltmgr.sys/.....0.......
1b0600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
1b0620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 6c 74 41 6c 6c 6f 63 ..`.......d.....+.......FltAlloc
1b0640 61 74 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 66 6c 74 6d 67 72 2e 73 ateExtraCreateParameter.fltmgr.s
1b0660 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ys..fltmgr.sys/.....0...........
1b0680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....80........`.
1b06a0 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 46 6c 74 41 6c 6c 6f 63 61 74 65 45 ......d.....<.......FltAllocateE
1b06c0 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 46 72 6f 6d 4c 6f 6f 6b 61 73 69 64 65 xtraCreateParameterFromLookaside
1b06e0 4c 69 73 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 List.fltmgr.sys.fltmgr.sys/.....
1b0700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b0720 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
1b0740 46 6c 74 41 6c 6c 6f 63 61 74 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 4c FltAllocateExtraCreateParameterL
1b0760 69 73 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 ist.fltmgr.sys..fltmgr.sys/.....
1b0780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b07a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1b07c0 46 6c 74 41 6c 6c 6f 63 61 74 65 46 69 6c 65 4c 6f 63 6b 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a FltAllocateFileLock.fltmgr.sys..
1b07e0 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltmgr.sys/.....0...........0...
1b0800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1b0820 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 6c 74 41 6c 6c 6f 63 61 74 65 47 65 6e 65 72 ..d.....&.......FltAllocateGener
1b0840 69 63 57 6f 72 6b 49 74 65 6d 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 icWorkItem.fltmgr.sys.fltmgr.sys
1b0860 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1b0880 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
1b08a0 00 00 00 00 04 00 46 6c 74 41 6c 6c 6f 63 61 74 65 50 6f 6f 6c 41 6c 69 67 6e 65 64 57 69 74 68 ......FltAllocatePoolAlignedWith
1b08c0 54 61 67 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 Tag.fltmgr.sys..fltmgr.sys/.....
1b08e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b0900 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1b0920 46 6c 74 41 70 70 6c 79 50 72 69 6f 72 69 74 79 49 6e 66 6f 54 68 72 65 61 64 00 66 6c 74 6d 67 FltApplyPriorityInfoThread.fltmg
1b0940 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.sys.fltmgr.sys/.....0.........
1b0960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1b0980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 6c 74 41 74 74 61 63 68 56 `.......d.............FltAttachV
1b09a0 6f 6c 75 6d 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 olume.fltmgr.sys..fltmgr.sys/...
1b09c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b09e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1b0a00 04 00 46 6c 74 41 74 74 61 63 68 56 6f 6c 75 6d 65 41 74 41 6c 74 69 74 75 64 65 00 66 6c 74 6d ..FltAttachVolumeAtAltitude.fltm
1b0a20 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 gr.sys..fltmgr.sys/.....0.......
1b0a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
1b0a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 6c 74 42 75 69 6c 64 ..`.......d.....-.......FltBuild
1b0a80 44 65 66 61 75 6c 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 66 6c 74 6d 67 72 DefaultSecurityDescriptor.fltmgr
1b0aa0 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .sys..fltmgr.sys/.....0.........
1b0ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1b0ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 6c 74 43 61 6e 63 65 6c 46 `.......d.............FltCancelF
1b0b00 69 6c 65 4f 70 65 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 ileOpen.fltmgr.sys..fltmgr.sys/.
1b0b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b0b40 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
1b0b60 00 00 04 00 46 6c 74 43 61 6e 63 65 6c 49 6f 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d ....FltCancelIo.fltmgr.sys..fltm
1b0b80 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b0ba0 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....68........`.......d.
1b0bc0 00 00 00 00 30 00 00 00 00 00 04 00 46 6c 74 43 61 6e 63 65 6c 6c 61 62 6c 65 57 61 69 74 46 6f ....0.......FltCancellableWaitFo
1b0be0 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d rMultipleObjects.fltmgr.sys.fltm
1b0c00 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b0c20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
1b0c40 00 00 00 00 2d 00 00 00 00 00 04 00 46 6c 74 43 61 6e 63 65 6c 6c 61 62 6c 65 57 61 69 74 46 6f ....-.......FltCancellableWaitFo
1b0c60 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 rSingleObject.fltmgr.sys..fltmgr
1b0c80 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b0ca0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1b0cc0 00 00 1a 00 00 00 00 00 04 00 46 6c 74 43 62 64 71 44 69 73 61 62 6c 65 00 66 6c 74 6d 67 72 2e ..........FltCbdqDisable.fltmgr.
1b0ce0 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 sys.fltmgr.sys/.....0...........
1b0d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1b0d20 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 6c 74 43 62 64 71 45 6e 61 62 6c ......d.............FltCbdqEnabl
1b0d40 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 e.fltmgr.sys..fltmgr.sys/.....0.
1b0d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1b0d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 6c ........`.......d.............Fl
1b0da0 74 43 62 64 71 49 6e 69 74 69 61 6c 69 7a 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d tCbdqInitialize.fltmgr.sys..fltm
1b0dc0 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b0de0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1b0e00 00 00 00 00 1b 00 00 00 00 00 04 00 46 6c 74 43 62 64 71 49 6e 73 65 72 74 49 6f 00 66 6c 74 6d ............FltCbdqInsertIo.fltm
1b0e20 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 gr.sys..fltmgr.sys/.....0.......
1b0e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1b0e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 6c 74 43 62 64 71 52 ..`.......d.............FltCbdqR
1b0e80 65 6d 6f 76 65 49 6f 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 emoveIo.fltmgr.sys..fltmgr.sys/.
1b0ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b0ec0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1b0ee0 00 00 04 00 46 6c 74 43 62 64 71 52 65 6d 6f 76 65 4e 65 78 74 49 6f 00 66 6c 74 6d 67 72 2e 73 ....FltCbdqRemoveNextIo.fltmgr.s
1b0f00 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ys..fltmgr.sys/.....0...........
1b0f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1b0f40 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 6c 74 43 68 65 63 6b 41 6e 64 47 ......d.....&.......FltCheckAndG
1b0f60 72 6f 77 4e 61 6d 65 43 6f 6e 74 72 6f 6c 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 rowNameControl.fltmgr.sys.fltmgr
1b0f80 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b0fa0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
1b0fc0 00 00 25 00 00 00 00 00 04 00 46 6c 74 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 52 65 61 64 41 63 63 ..%.......FltCheckLockForReadAcc
1b0fe0 65 73 73 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 ess.fltmgr.sys..fltmgr.sys/.....
1b1000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b1020 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1b1040 46 6c 74 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 57 72 69 74 65 41 63 63 65 73 73 00 66 6c 74 6d 67 FltCheckLockForWriteAccess.fltmg
1b1060 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.sys.fltmgr.sys/.....0.........
1b1080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1b10a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46 6c 74 43 68 65 63 6b 4f 70 `.......d.............FltCheckOp
1b10c0 6c 6f 63 6b 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 lock.fltmgr.sys.fltmgr.sys/.....
1b10e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b1100 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1b1120 46 6c 74 43 68 65 63 6b 4f 70 6c 6f 63 6b 45 78 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d FltCheckOplockEx.fltmgr.sys.fltm
1b1140 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b1160 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
1b1180 00 00 00 00 25 00 00 00 00 00 04 00 46 6c 74 43 6c 65 61 72 43 61 6c 6c 62 61 63 6b 44 61 74 61 ....%.......FltClearCallbackData
1b11a0 44 69 72 74 79 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 Dirty.fltmgr.sys..fltmgr.sys/...
1b11c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b11e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1b1200 04 00 46 6c 74 43 6c 65 61 72 43 61 6e 63 65 6c 43 6f 6d 70 6c 65 74 69 6f 6e 00 66 6c 74 6d 67 ..FltClearCancelCompletion.fltmg
1b1220 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.sys.fltmgr.sys/.....0.........
1b1240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
1b1260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 46 6c 74 43 6c 6f 73 65 00 66 `.......d.............FltClose.f
1b1280 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 ltmgr.sys.fltmgr.sys/.....0.....
1b12a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1b12c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 6c 74 43 6c 6f ....`.......d.............FltClo
1b12e0 73 65 43 6c 69 65 6e 74 50 6f 72 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 seClientPort.fltmgr.sys.fltmgr.s
1b1300 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ys/.....0...........0.....0.....
1b1320 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
1b1340 25 00 00 00 00 00 04 00 46 6c 74 43 6c 6f 73 65 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 %.......FltCloseCommunicationPor
1b1360 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 t.fltmgr.sys..fltmgr.sys/.....0.
1b1380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1b13a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 6c ........`.......d.....&.......Fl
1b13c0 74 43 6c 6f 73 65 53 65 63 74 69 6f 6e 46 6f 72 44 61 74 61 53 63 61 6e 00 66 6c 74 6d 67 72 2e tCloseSectionForDataScan.fltmgr.
1b13e0 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 sys.fltmgr.sys/.....0...........
1b1400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1b1420 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 6c 74 43 6f 6d 6d 69 74 43 6f 6d ......d.............FltCommitCom
1b1440 70 6c 65 74 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 plete.fltmgr.sys..fltmgr.sys/...
1b1460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b1480 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1b14a0 04 00 46 6c 74 43 6f 6d 6d 69 74 46 69 6e 61 6c 69 7a 65 43 6f 6d 70 6c 65 74 65 00 66 6c 74 6d ..FltCommitFinalizeComplete.fltm
1b14c0 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 gr.sys..fltmgr.sys/.....0.......
1b14e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1b1500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 6c 74 43 6f 6d 70 61 ..`.......d.....'.......FltCompa
1b1520 72 65 49 6e 73 74 61 6e 63 65 41 6c 74 69 74 75 64 65 73 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a reInstanceAltitudes.fltmgr.sys..
1b1540 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltmgr.sys/.....0...........0...
1b1560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1b1580 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 6c 74 43 6f 6d 70 6c 65 74 65 50 65 6e 64 65 ..d.....*.......FltCompletePende
1b15a0 64 50 6f 73 74 4f 70 65 72 61 74 69 6f 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 dPostOperation.fltmgr.sys.fltmgr
1b15c0 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b15e0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
1b1600 00 00 29 00 00 00 00 00 04 00 46 6c 74 43 6f 6d 70 6c 65 74 65 50 65 6e 64 65 64 50 72 65 4f 70 ..).......FltCompletePendedPreOp
1b1620 65 72 61 74 69 6f 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 eration.fltmgr.sys..fltmgr.sys/.
1b1640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b1660 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1b1680 00 00 04 00 46 6c 74 43 6f 70 79 4f 70 65 6e 52 65 70 61 72 73 65 4c 69 73 74 00 66 6c 74 6d 67 ....FltCopyOpenReparseList.fltmg
1b16a0 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.sys.fltmgr.sys/.....0.........
1b16c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1b16e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 6c 74 43 72 65 61 74 65 43 `.......d.....&.......FltCreateC
1b1700 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d ommunicationPort.fltmgr.sys.fltm
1b1720 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b1740 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1b1760 00 00 00 00 19 00 00 00 00 00 04 00 46 6c 74 43 72 65 61 74 65 46 69 6c 65 00 66 6c 74 6d 67 72 ............FltCreateFile.fltmgr
1b1780 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .sys..fltmgr.sys/.....0.........
1b17a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1b17c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 6c 74 43 72 65 61 74 65 46 `.......d.............FltCreateF
1b17e0 69 6c 65 45 78 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 ileEx.fltmgr.sys..fltmgr.sys/...
1b1800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b1820 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1b1840 04 00 46 6c 74 43 72 65 61 74 65 46 69 6c 65 45 78 32 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c ..FltCreateFileEx2.fltmgr.sys.fl
1b1860 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b1880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1b18a0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 6c 74 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 d.....!.......FltCreateMailslotF
1b18c0 69 6c 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 ile.fltmgr.sys..fltmgr.sys/.....
1b18e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b1900 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1b1920 46 6c 74 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 46 69 6c 65 00 66 6c 74 6d 67 72 2e 73 79 FltCreateNamedPipeFile.fltmgr.sy
1b1940 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 s.fltmgr.sys/.....0...........0.
1b1960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1b1980 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 6c 74 43 72 65 61 74 65 53 65 63 74 69 ....d.....'.......FltCreateSecti
1b19a0 6f 6e 46 6f 72 44 61 74 61 53 63 61 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 onForDataScan.fltmgr.sys..fltmgr
1b19c0 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b19e0 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....70........`.......d...
1b1a00 00 00 32 00 00 00 00 00 04 00 46 6c 74 43 72 65 61 74 65 53 79 73 74 65 6d 56 6f 6c 75 6d 65 49 ..2.......FltCreateSystemVolumeI
1b1a20 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 6c 64 65 72 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d nformationFolder.fltmgr.sys.fltm
1b1a40 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b1a60 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1b1a80 00 00 00 00 21 00 00 00 00 00 04 00 46 6c 74 43 75 72 72 65 6e 74 42 61 74 63 68 4f 70 6c 6f 63 ....!.......FltCurrentBatchOploc
1b1aa0 6b 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 k.fltmgr.sys..fltmgr.sys/.....0.
1b1ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1b1ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 6c ........`.......d.............Fl
1b1b00 74 43 75 72 72 65 6e 74 4f 70 6c 6f 63 6b 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 tCurrentOplock.fltmgr.sys.fltmgr
1b1b20 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b1b40 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1b1b60 00 00 1d 00 00 00 00 00 04 00 46 6c 74 43 75 72 72 65 6e 74 4f 70 6c 6f 63 6b 48 00 66 6c 74 6d ..........FltCurrentOplockH.fltm
1b1b80 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 gr.sys..fltmgr.sys/.....0.......
1b1ba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1b1bc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 6c 74 44 65 63 6f 64 ..`.......d.............FltDecod
1b1be0 65 50 61 72 61 6d 65 74 65 72 73 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 eParameters.fltmgr.sys..fltmgr.s
1b1c00 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ys/.....0...........0.....0.....
1b1c20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1b1c40 1c 00 00 00 00 00 04 00 46 6c 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 66 6c 74 6d 67 72 2e ........FltDeleteContext.fltmgr.
1b1c60 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 sys.fltmgr.sys/.....0...........
1b1c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
1b1ca0 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 46 6c 74 44 65 6c 65 74 65 45 78 74 ......d.....6.......FltDeleteExt
1b1cc0 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 4c 6f 6f 6b 61 73 69 64 65 4c 69 73 74 00 66 raCreateParameterLookasideList.f
1b1ce0 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 ltmgr.sys.fltmgr.sys/.....0.....
1b1d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1b1d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 6c 74 44 65 6c ....`.......d.............FltDel
1b1d40 65 74 65 46 69 6c 65 43 6f 6e 74 65 78 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 eteFileContext.fltmgr.sys.fltmgr
1b1d60 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b1d80 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1b1da0 00 00 24 00 00 00 00 00 04 00 46 6c 74 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 43 6f 6e 74 65 ..$.......FltDeleteInstanceConte
1b1dc0 78 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 xt.fltmgr.sys.fltmgr.sys/.....0.
1b1de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1b1e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 6c ........`.......d.............Fl
1b1e20 74 44 65 6c 65 74 65 50 75 73 68 4c 6f 63 6b 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d tDeletePushLock.fltmgr.sys..fltm
1b1e40 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b1e60 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1b1e80 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 74 44 65 6c 65 74 65 53 74 72 65 61 6d 43 6f 6e 74 65 ....".......FltDeleteStreamConte
1b1ea0 78 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 xt.fltmgr.sys.fltmgr.sys/.....0.
1b1ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1b1ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 6c ........`.......d.....(.......Fl
1b1f00 74 44 65 6c 65 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 43 6f 6e 74 65 78 74 00 66 6c 74 6d 67 tDeleteStreamHandleContext.fltmg
1b1f20 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.sys.fltmgr.sys/.....0.........
1b1f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1b1f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 6c 74 44 65 6c 65 74 65 54 `.......d.....'.......FltDeleteT
1b1f80 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c ransactionContext.fltmgr.sys..fl
1b1fa0 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b1fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1b1fe0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 74 44 65 6c 65 74 65 56 6f 6c 75 6d 65 43 6f 6e d.....".......FltDeleteVolumeCon
1b2000 74 65 78 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 text.fltmgr.sys.fltmgr.sys/.....
1b2020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b2040 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1b2060 46 6c 74 44 65 74 61 63 68 56 6f 6c 75 6d 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d FltDetachVolume.fltmgr.sys..fltm
1b2080 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b20a0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1b20c0 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 ....".......FltDeviceIoControlFi
1b20e0 6c 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 le.fltmgr.sys.fltmgr.sys/.....0.
1b2100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1b2120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 6c ........`.......d.....-.......Fl
1b2140 74 44 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 72 6f 63 65 73 73 69 6e 67 57 68 65 6e 53 61 66 65 00 tDoCompletionProcessingWhenSafe.
1b2160 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 fltmgr.sys..fltmgr.sys/.....0...
1b2180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1b21a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 74 45 ......`.......d.....".......FltE
1b21c0 6e 6c 69 73 74 49 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c nlistInTransaction.fltmgr.sys.fl
1b21e0 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b2200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1b2220 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 6c 74 45 6e 75 6d 65 72 61 74 65 46 69 6c 74 65 72 d.....).......FltEnumerateFilter
1b2240 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 Information.fltmgr.sys..fltmgr.s
1b2260 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ys/.....0...........0.....0.....
1b2280 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1b22a0 1f 00 00 00 00 00 04 00 46 6c 74 45 6e 75 6d 65 72 61 74 65 46 69 6c 74 65 72 73 00 66 6c 74 6d ........FltEnumerateFilters.fltm
1b22c0 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 gr.sys..fltmgr.sys/.....0.......
1b22e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 ....0.....0.....644.....77......
1b2300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 46 6c 74 45 6e 75 6d 65 ..`.......d.....9.......FltEnume
1b2320 72 61 74 65 49 6e 73 74 61 6e 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 44 65 76 69 63 65 4f rateInstanceInformationByDeviceO
1b2340 62 6a 65 63 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 bject.fltmgr.sys..fltmgr.sys/...
1b2360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b2380 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
1b23a0 04 00 46 6c 74 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6e 63 65 49 6e 66 6f 72 6d 61 74 69 6f ..FltEnumerateInstanceInformatio
1b23c0 6e 42 79 46 69 6c 74 65 72 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 nByFilter.fltmgr.sys..fltmgr.sys
1b23e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1b2400 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 4.....71........`.......d.....3.
1b2420 00 00 00 00 04 00 46 6c 74 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6e 63 65 49 6e 66 6f 72 6d ......FltEnumerateInstanceInform
1b2440 61 74 69 6f 6e 42 79 56 6f 6c 75 6d 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 ationByVolume.fltmgr.sys..fltmgr
1b2460 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b2480 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....75........`.......d...
1b24a0 00 00 37 00 00 00 00 00 04 00 46 6c 74 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6e 63 65 49 6e ..7.......FltEnumerateInstanceIn
1b24c0 66 6f 72 6d 61 74 69 6f 6e 42 79 56 6f 6c 75 6d 65 4e 61 6d 65 00 66 6c 74 6d 67 72 2e 73 79 73 formationByVolumeName.fltmgr.sys
1b24e0 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fltmgr.sys/.....0...........0.
1b2500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1b2520 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 6c 74 45 6e 75 6d 65 72 61 74 65 49 6e ....d.....!.......FltEnumerateIn
1b2540 73 74 61 6e 63 65 73 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 stances.fltmgr.sys..fltmgr.sys/.
1b2560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b2580 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1b25a0 00 00 04 00 46 6c 74 45 6e 75 6d 65 72 61 74 65 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f ....FltEnumerateVolumeInformatio
1b25c0 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 n.fltmgr.sys..fltmgr.sys/.....0.
1b25e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1b2600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 6c ........`.......d.............Fl
1b2620 74 45 6e 75 6d 65 72 61 74 65 56 6f 6c 75 6d 65 73 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c tEnumerateVolumes.fltmgr.sys..fl
1b2640 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b2660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1b2680 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 6c 74 46 61 73 74 49 6f 4d 64 6c 52 65 61 64 00 66 d.............FltFastIoMdlRead.f
1b26a0 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 ltmgr.sys.fltmgr.sys/.....0.....
1b26c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1b26e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 6c 74 46 61 73 ....`.......d.....$.......FltFas
1b2700 74 49 6f 4d 64 6c 52 65 61 64 43 6f 6d 70 6c 65 74 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c tIoMdlReadComplete.fltmgr.sys.fl
1b2720 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b2740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1b2760 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 6c 74 46 61 73 74 49 6f 4d 64 6c 57 72 69 74 65 43 d.....%.......FltFastIoMdlWriteC
1b2780 6f 6d 70 6c 65 74 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 omplete.fltmgr.sys..fltmgr.sys/.
1b27a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b27c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1b27e0 00 00 04 00 46 6c 74 46 61 73 74 49 6f 50 72 65 70 61 72 65 4d 64 6c 57 72 69 74 65 00 66 6c 74 ....FltFastIoPrepareMdlWrite.flt
1b2800 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mgr.sys.fltmgr.sys/.....0.......
1b2820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1b2840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 6c 74 46 69 6e 64 45 ..`.......d.....'.......FltFindE
1b2860 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a xtraCreateParameter.fltmgr.sys..
1b2880 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltmgr.sys/.....0...........0...
1b28a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1b28c0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 6c 74 46 6c 75 73 68 42 75 66 66 65 72 73 00 ..d.............FltFlushBuffers.
1b28e0 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 fltmgr.sys..fltmgr.sys/.....0...
1b2900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1b2920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 6c 74 46 ......`.......d.............FltF
1b2940 6c 75 73 68 42 75 66 66 65 72 73 32 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 lushBuffers2.fltmgr.sys.fltmgr.s
1b2960 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ys/.....0...........0.....0.....
1b2980 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1b29a0 1f 00 00 00 00 00 04 00 46 6c 74 46 72 65 65 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 66 6c 74 6d ........FltFreeCallbackData.fltm
1b29c0 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 gr.sys..fltmgr.sys/.....0.......
1b29e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1b2a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 6c 74 46 72 65 65 44 ..`.......d.....%.......FltFreeD
1b2a20 65 66 65 72 72 65 64 49 6f 57 6f 72 6b 49 74 65 6d 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c eferredIoWorkItem.fltmgr.sys..fl
1b2a40 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b2a60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1b2a80 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 6c 74 46 72 65 65 45 78 74 72 61 43 72 65 61 74 65 d.....'.......FltFreeExtraCreate
1b2aa0 50 61 72 61 6d 65 74 65 72 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 Parameter.fltmgr.sys..fltmgr.sys
1b2ac0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1b2ae0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
1b2b00 00 00 00 00 04 00 46 6c 74 46 72 65 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 ......FltFreeExtraCreateParamete
1b2b20 72 4c 69 73 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 rList.fltmgr.sys..fltmgr.sys/...
1b2b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b2b60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1b2b80 04 00 46 6c 74 46 72 65 65 46 69 6c 65 4c 6f 63 6b 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c ..FltFreeFileLock.fltmgr.sys..fl
1b2ba0 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b2bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1b2be0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 74 46 72 65 65 47 65 6e 65 72 69 63 57 6f 72 6b d.....".......FltFreeGenericWork
1b2c00 49 74 65 6d 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 Item.fltmgr.sys.fltmgr.sys/.....
1b2c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b2c40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1b2c60 46 6c 74 46 72 65 65 4f 70 65 6e 52 65 70 61 72 73 65 4c 69 73 74 00 66 6c 74 6d 67 72 2e 73 79 FltFreeOpenReparseList.fltmgr.sy
1b2c80 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 s.fltmgr.sys/.....0...........0.
1b2ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1b2cc0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 6c 74 46 72 65 65 50 6f 6f 6c 41 6c 69 ....d.....%.......FltFreePoolAli
1b2ce0 67 6e 65 64 57 69 74 68 54 61 67 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 gnedWithTag.fltmgr.sys..fltmgr.s
1b2d00 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ys/.....0...........0.....0.....
1b2d20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
1b2d40 25 00 00 00 00 00 04 00 46 6c 74 46 72 65 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f %.......FltFreeSecurityDescripto
1b2d60 72 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 r.fltmgr.sys..fltmgr.sys/.....0.
1b2d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1b2da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 6c ........`.......d.............Fl
1b2dc0 74 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 tFsControlFile.fltmgr.sys.fltmgr
1b2de0 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b2e00 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
1b2e20 00 00 28 00 00 00 00 00 04 00 46 6c 74 47 65 74 41 63 74 69 76 69 74 79 49 64 43 61 6c 6c 62 61 ..(.......FltGetActivityIdCallba
1b2e40 63 6b 44 61 74 61 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 ckData.fltmgr.sys.fltmgr.sys/...
1b2e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b2e80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1b2ea0 04 00 46 6c 74 47 65 74 42 6f 74 74 6f 6d 49 6e 73 74 61 6e 63 65 00 66 6c 74 6d 67 72 2e 73 79 ..FltGetBottomInstance.fltmgr.sy
1b2ec0 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 s.fltmgr.sys/.....0...........0.
1b2ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1b2f00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46 6c 74 47 65 74 43 6f 6e 74 65 78 74 73 ....d.............FltGetContexts
1b2f20 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 .fltmgr.sys.fltmgr.sys/.....0...
1b2f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1b2f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 6c 74 47 ......`.......d.............FltG
1b2f80 65 74 43 6f 6e 74 65 78 74 73 45 78 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 etContextsEx.fltmgr.sys.fltmgr.s
1b2fa0 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ys/.....0...........0.....0.....
1b2fc0 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....68........`.......d.....
1b2fe0 30 00 00 00 00 00 04 00 46 6c 74 47 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 46 69 6c 65 4e 61 6d 0.......FltGetDestinationFileNam
1b3000 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 eInformation.fltmgr.sys.fltmgr.s
1b3020 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ys/.....0...........0.....0.....
1b3040 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1b3060 1e 00 00 00 00 00 04 00 46 6c 74 47 65 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 66 6c 74 6d 67 ........FltGetDeviceObject.fltmg
1b3080 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.sys.fltmgr.sys/.....0.........
1b30a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1b30c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 74 47 65 74 44 69 73 6b `.......d.....".......FltGetDisk
1b30e0 44 65 76 69 63 65 4f 62 6a 65 63 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 DeviceObject.fltmgr.sys.fltmgr.s
1b3100 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ys/.....0...........0.....0.....
1b3120 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
1b3140 29 00 00 00 00 00 04 00 46 6c 74 47 65 74 45 63 70 4c 69 73 74 46 72 6f 6d 43 61 6c 6c 62 61 63 ).......FltGetEcpListFromCallbac
1b3160 6b 44 61 74 61 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 kData.fltmgr.sys..fltmgr.sys/...
1b3180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b31a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1b31c0 04 00 46 6c 74 47 65 74 46 69 6c 65 43 6f 6e 74 65 78 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a ..FltGetFileContext.fltmgr.sys..
1b31e0 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltmgr.sys/.....0...........0...
1b3200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1b3220 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 6c 74 47 65 74 46 69 6c 65 4e 61 6d 65 49 6e ..d.....%.......FltGetFileNameIn
1b3240 66 6f 72 6d 61 74 69 6f 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 formation.fltmgr.sys..fltmgr.sys
1b3260 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1b3280 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
1b32a0 00 00 00 00 04 00 46 6c 74 47 65 74 46 69 6c 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 55 ......FltGetFileNameInformationU
1b32c0 6e 73 61 66 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 nsafe.fltmgr.sys..fltmgr.sys/...
1b32e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b3300 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1b3320 04 00 46 6c 74 47 65 74 46 69 6c 65 53 79 73 74 65 6d 54 79 70 65 00 66 6c 74 6d 67 72 2e 73 79 ..FltGetFileSystemType.fltmgr.sy
1b3340 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 s.fltmgr.sys/.....0...........0.
1b3360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1b3380 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 6c 74 47 65 74 46 69 6c 74 65 72 46 72 ....d.....$.......FltGetFilterFr
1b33a0 6f 6d 49 6e 73 74 61 6e 63 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 omInstance.fltmgr.sys.fltmgr.sys
1b33c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1b33e0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1b3400 00 00 00 00 04 00 46 6c 74 47 65 74 46 69 6c 74 65 72 46 72 6f 6d 4e 61 6d 65 00 66 6c 74 6d 67 ......FltGetFilterFromName.fltmg
1b3420 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.sys.fltmgr.sys/.....0.........
1b3440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1b3460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 6c 74 47 65 74 46 69 6c 74 `.......d.....#.......FltGetFilt
1b3480 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 erInformation.fltmgr.sys..fltmgr
1b34a0 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b34c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1b34e0 00 00 21 00 00 00 00 00 04 00 46 6c 74 47 65 74 46 73 5a 65 72 6f 69 6e 67 4f 66 66 73 65 74 00 ..!.......FltGetFsZeroingOffset.
1b3500 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 fltmgr.sys..fltmgr.sys/.....0...
1b3520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1b3540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 6c 74 47 ......`.......d.....!.......FltG
1b3560 65 74 49 6e 73 74 61 6e 63 65 43 6f 6e 74 65 78 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c etInstanceContext.fltmgr.sys..fl
1b3580 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b35a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1b35c0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 6c 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f d.....%.......FltGetInstanceInfo
1b35e0 72 6d 61 74 69 6f 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 rmation.fltmgr.sys..fltmgr.sys/.
1b3600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b3620 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
1b3640 00 00 04 00 46 6c 74 47 65 74 49 6f 41 74 74 72 69 62 75 74 69 6f 6e 48 61 6e 64 6c 65 46 72 6f ....FltGetIoAttributionHandleFro
1b3660 6d 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 mCallbackData.fltmgr.sys..fltmgr
1b3680 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b36a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1b36c0 00 00 20 00 00 00 00 00 04 00 46 6c 74 47 65 74 49 6f 50 72 69 6f 72 69 74 79 48 69 6e 74 00 66 ..........FltGetIoPriorityHint.f
1b36e0 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 ltmgr.sys.fltmgr.sys/.....0.....
1b3700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
1b3720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 46 6c 74 47 65 74 ....`.......d.....0.......FltGet
1b3740 49 6f 50 72 69 6f 72 69 74 79 48 69 6e 74 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 66 IoPriorityHintFromCallbackData.f
1b3760 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 ltmgr.sys.fltmgr.sys/.....0.....
1b3780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
1b37a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 46 6c 74 47 65 74 ....`.......d.............FltGet
1b37c0 49 6f 50 72 69 6f 72 69 74 79 48 69 6e 74 46 72 6f 6d 46 69 6c 65 4f 62 6a 65 63 74 00 66 6c 74 IoPriorityHintFromFileObject.flt
1b37e0 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mgr.sys.fltmgr.sys/.....0.......
1b3800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1b3820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 6c 74 47 65 74 49 6f ..`.......d.....*.......FltGetIo
1b3840 50 72 69 6f 72 69 74 79 48 69 6e 74 46 72 6f 6d 54 68 72 65 61 64 00 66 6c 74 6d 67 72 2e 73 79 PriorityHintFromThread.fltmgr.sy
1b3860 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 s.fltmgr.sys/.....0...........0.
1b3880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1b38a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 6c 74 47 65 74 49 72 70 4e 61 6d 65 00 ....d.............FltGetIrpName.
1b38c0 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 fltmgr.sys..fltmgr.sys/.....0...
1b38e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1b3900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 6c 74 47 ......`.......d.............FltG
1b3920 65 74 4c 6f 77 65 72 49 6e 73 74 61 6e 63 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d etLowerInstance.fltmgr.sys..fltm
1b3940 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b3960 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
1b3980 00 00 00 00 28 00 00 00 00 00 04 00 46 6c 74 47 65 74 4e 65 77 53 79 73 74 65 6d 42 75 66 66 65 ....(.......FltGetNewSystemBuffe
1b39a0 72 41 64 64 72 65 73 73 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 rAddress.fltmgr.sys.fltmgr.sys/.
1b39c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b39e0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1b3a00 00 00 04 00 46 6c 74 47 65 74 4e 65 78 74 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 ....FltGetNextExtraCreateParamet
1b3a20 65 72 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 er.fltmgr.sys.fltmgr.sys/.....0.
1b3a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1b3a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 6c ........`.......d.....".......Fl
1b3a80 74 47 65 74 52 65 71 75 65 73 74 6f 72 50 72 6f 63 65 73 73 00 66 6c 74 6d 67 72 2e 73 79 73 00 tGetRequestorProcess.fltmgr.sys.
1b3aa0 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltmgr.sys/.....0...........0...
1b3ac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1b3ae0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 6c 74 47 65 74 52 65 71 75 65 73 74 6f 72 50 ..d.....$.......FltGetRequestorP
1b3b00 72 6f 63 65 73 73 49 64 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 rocessId.fltmgr.sys.fltmgr.sys/.
1b3b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b3b40 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1b3b60 00 00 04 00 46 6c 74 47 65 74 52 65 71 75 65 73 74 6f 72 50 72 6f 63 65 73 73 49 64 45 78 00 66 ....FltGetRequestorProcessIdEx.f
1b3b80 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 ltmgr.sys.fltmgr.sys/.....0.....
1b3ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1b3bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 6c 74 47 65 74 ....`.......d.....$.......FltGet
1b3be0 52 65 71 75 65 73 74 6f 72 53 65 73 73 69 6f 6e 49 64 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c RequestorSessionId.fltmgr.sys.fl
1b3c00 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b3c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1b3c40 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 6c 74 47 65 74 52 6f 75 74 69 6e 65 41 64 64 72 65 d.............FltGetRoutineAddre
1b3c60 73 73 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 ss.fltmgr.sys.fltmgr.sys/.....0.
1b3c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1b3ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 6c ........`.......d.............Fl
1b3cc0 74 47 65 74 53 65 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c tGetSectionContext.fltmgr.sys.fl
1b3ce0 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b3d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1b3d20 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 6c 74 47 65 74 53 74 72 65 61 6d 43 6f 6e 74 65 78 d.............FltGetStreamContex
1b3d40 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 t.fltmgr.sys..fltmgr.sys/.....0.
1b3d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1b3d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 6c ........`.......d.....%.......Fl
1b3da0 74 47 65 74 53 74 72 65 61 6d 48 61 6e 64 6c 65 43 6f 6e 74 65 78 74 00 66 6c 74 6d 67 72 2e 73 tGetStreamHandleContext.fltmgr.s
1b3dc0 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ys..fltmgr.sys/.....0...........
1b3de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1b3e00 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 6c 74 47 65 74 53 77 61 70 70 65 ......d.....).......FltGetSwappe
1b3e20 64 42 75 66 66 65 72 4d 64 6c 41 64 64 72 65 73 73 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c dBufferMdlAddress.fltmgr.sys..fl
1b3e40 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b3e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1b3e80 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 6c 74 47 65 74 54 6f 70 49 6e 73 74 61 6e 63 65 00 d.............FltGetTopInstance.
1b3ea0 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 fltmgr.sys..fltmgr.sys/.....0...
1b3ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1b3ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 6c 74 47 ......`.......d.....$.......FltG
1b3f00 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 etTransactionContext.fltmgr.sys.
1b3f20 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltmgr.sys/.....0...........0...
1b3f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1b3f60 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 6c 74 47 65 74 54 75 6e 6e 65 6c 65 64 4e 61 ..d.............FltGetTunneledNa
1b3f80 6d 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 me.fltmgr.sys.fltmgr.sys/.....0.
1b3fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1b3fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 6c ........`.......d.............Fl
1b3fe0 74 47 65 74 55 70 70 65 72 49 6e 73 74 61 6e 63 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c tGetUpperInstance.fltmgr.sys..fl
1b4000 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b4020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1b4040 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 6c 74 47 65 74 56 6f 6c 75 6d 65 43 6f 6e 74 65 78 d.............FltGetVolumeContex
1b4060 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 t.fltmgr.sys..fltmgr.sys/.....0.
1b4080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1b40a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 6c ........`.......d.....(.......Fl
1b40c0 74 47 65 74 56 6f 6c 75 6d 65 46 72 6f 6d 44 65 76 69 63 65 4f 62 6a 65 63 74 00 66 6c 74 6d 67 tGetVolumeFromDeviceObject.fltmg
1b40e0 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.sys.fltmgr.sys/.....0.........
1b4100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1b4120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 6c 74 47 65 74 56 6f 6c 75 `.......d.....&.......FltGetVolu
1b4140 6d 65 46 72 6f 6d 46 69 6c 65 4f 62 6a 65 63 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d meFromFileObject.fltmgr.sys.fltm
1b4160 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b4180 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
1b41a0 00 00 00 00 24 00 00 00 00 00 04 00 46 6c 74 47 65 74 56 6f 6c 75 6d 65 46 72 6f 6d 49 6e 73 74 ....$.......FltGetVolumeFromInst
1b41c0 61 6e 63 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 ance.fltmgr.sys.fltmgr.sys/.....
1b41e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b4200 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1b4220 46 6c 74 47 65 74 56 6f 6c 75 6d 65 46 72 6f 6d 4e 61 6d 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 FltGetVolumeFromName.fltmgr.sys.
1b4240 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltmgr.sys/.....0...........0...
1b4260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1b4280 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 6c 74 47 65 74 56 6f 6c 75 6d 65 47 75 69 64 ..d.............FltGetVolumeGuid
1b42a0 4e 61 6d 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 Name.fltmgr.sys.fltmgr.sys/.....
1b42c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b42e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1b4300 46 6c 74 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 66 6c 74 6d 67 72 2e 73 FltGetVolumeInformation.fltmgr.s
1b4320 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ys..fltmgr.sys/.....0...........
1b4340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1b4360 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 6c 74 47 65 74 56 6f 6c 75 6d 65 ......d.....(.......FltGetVolume
1b4380 49 6e 73 74 61 6e 63 65 46 72 6f 6d 4e 61 6d 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d InstanceFromName.fltmgr.sys.fltm
1b43a0 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b43c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1b43e0 00 00 00 00 1c 00 00 00 00 00 04 00 46 6c 74 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 00 66 6c 74 ............FltGetVolumeName.flt
1b4400 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mgr.sys.fltmgr.sys/.....0.......
1b4420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1b4440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 74 47 65 74 56 6f ..`.......d.....".......FltGetVo
1b4460 6c 75 6d 65 50 72 6f 70 65 72 74 69 65 73 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 lumeProperties.fltmgr.sys.fltmgr
1b4480 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b44a0 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....72........`.......d...
1b44c0 00 00 34 00 00 00 00 00 04 00 46 6c 74 49 6e 69 74 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 ..4.......FltInitExtraCreatePara
1b44e0 6d 65 74 65 72 4c 6f 6f 6b 61 73 69 64 65 4c 69 73 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c meterLookasideList.fltmgr.sys.fl
1b4500 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b4520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1b4540 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 6c 74 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c d.....!.......FltInitializeFileL
1b4560 6f 63 6b 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 ock.fltmgr.sys..fltmgr.sys/.....
1b4580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b45a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1b45c0 46 6c 74 49 6e 69 74 69 61 6c 69 7a 65 4f 70 6c 6f 63 6b 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a FltInitializeOplock.fltmgr.sys..
1b45e0 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltmgr.sys/.....0...........0...
1b4600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1b4620 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 6c 74 49 6e 69 74 69 61 6c 69 7a 65 50 75 73 ..d.....!.......FltInitializePus
1b4640 68 4c 6f 63 6b 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 hLock.fltmgr.sys..fltmgr.sys/...
1b4660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b4680 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1b46a0 04 00 46 6c 74 49 6e 73 65 72 74 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 ..FltInsertExtraCreateParameter.
1b46c0 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 fltmgr.sys..fltmgr.sys/.....0...
1b46e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1b4700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 6c 74 49 ......`.......d.............FltI
1b4720 73 33 32 62 69 74 50 72 6f 63 65 73 73 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 s32bitProcess.fltmgr.sys..fltmgr
1b4740 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b4760 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1b4780 00 00 22 00 00 00 00 00 04 00 46 6c 74 49 73 43 61 6c 6c 62 61 63 6b 44 61 74 61 44 69 72 74 79 ..".......FltIsCallbackDataDirty
1b47a0 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 .fltmgr.sys.fltmgr.sys/.....0...
1b47c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1b47e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46 6c 74 49 ......`.......d.............FltI
1b4800 73 44 69 72 65 63 74 6f 72 79 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 sDirectory.fltmgr.sys.fltmgr.sys
1b4820 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1b4840 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1b4860 00 00 00 00 04 00 46 6c 74 49 73 45 63 70 41 63 6b 6e 6f 77 6c 65 64 67 65 64 00 66 6c 74 6d 67 ......FltIsEcpAcknowledged.fltmg
1b4880 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.sys.fltmgr.sys/.....0.........
1b48a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1b48c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 6c 74 49 73 45 63 70 46 72 `.......d.............FltIsEcpFr
1b48e0 6f 6d 55 73 65 72 4d 6f 64 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 omUserMode.fltmgr.sys.fltmgr.sys
1b4900 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1b4920 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
1b4940 00 00 00 00 04 00 46 6c 74 49 73 46 6c 74 4d 67 72 56 6f 6c 75 6d 65 44 65 76 69 63 65 4f 62 6a ......FltIsFltMgrVolumeDeviceObj
1b4960 65 63 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 ect.fltmgr.sys..fltmgr.sys/.....
1b4980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b49a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1b49c0 46 6c 74 49 73 49 6f 43 61 6e 63 65 6c 65 64 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d FltIsIoCanceled.fltmgr.sys..fltm
1b49e0 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b4a00 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
1b4a20 00 00 00 00 25 00 00 00 00 00 04 00 46 6c 74 49 73 49 6f 52 65 64 69 72 65 63 74 69 6f 6e 41 6c ....%.......FltIsIoRedirectionAl
1b4a40 6c 6f 77 65 64 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 lowed.fltmgr.sys..fltmgr.sys/...
1b4a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b4a80 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
1b4aa0 04 00 46 6c 74 49 73 49 6f 52 65 64 69 72 65 63 74 69 6f 6e 41 6c 6c 6f 77 65 64 46 6f 72 4f 70 ..FltIsIoRedirectionAllowedForOp
1b4ac0 65 72 61 74 69 6f 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 eration.fltmgr.sys..fltmgr.sys/.
1b4ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b4b00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1b4b20 00 00 04 00 46 6c 74 49 73 4f 70 65 72 61 74 69 6f 6e 53 79 6e 63 68 72 6f 6e 6f 75 73 00 66 6c ....FltIsOperationSynchronous.fl
1b4b40 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys..fltmgr.sys/.....0.....
1b4b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1b4b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 6c 74 49 73 56 ....`.......d.............FltIsV
1b4ba0 6f 6c 75 6d 65 53 6e 61 70 73 68 6f 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 olumeSnapshot.fltmgr.sys..fltmgr
1b4bc0 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b4be0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1b4c00 00 00 1f 00 00 00 00 00 04 00 46 6c 74 49 73 56 6f 6c 75 6d 65 57 72 69 74 61 62 6c 65 00 66 6c ..........FltIsVolumeWritable.fl
1b4c20 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys..fltmgr.sys/.....0.....
1b4c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1b4c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 6c 74 4c 6f 61 ....`.......d.............FltLoa
1b4c80 64 46 69 6c 74 65 72 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 dFilter.fltmgr.sys..fltmgr.sys/.
1b4ca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b4cc0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1b4ce0 00 00 04 00 46 6c 74 4c 6f 63 6b 55 73 65 72 42 75 66 66 65 72 00 66 6c 74 6d 67 72 2e 73 79 73 ....FltLockUserBuffer.fltmgr.sys
1b4d00 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fltmgr.sys/.....0...........0.
1b4d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1b4d40 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 6c 74 4e 6f 74 69 66 79 46 69 6c 74 65 ....d.....*.......FltNotifyFilte
1b4d60 72 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d rChangeDirectory.fltmgr.sys.fltm
1b4d80 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b4da0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1b4dc0 00 00 00 00 20 00 00 00 00 00 04 00 46 6c 74 4f 62 6a 65 63 74 44 65 72 65 66 65 72 65 6e 63 65 ............FltObjectDereference
1b4de0 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 .fltmgr.sys.fltmgr.sys/.....0...
1b4e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1b4e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 6c 74 4f ......`.......d.............FltO
1b4e40 62 6a 65 63 74 52 65 66 65 72 65 6e 63 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 bjectReference.fltmgr.sys.fltmgr
1b4e60 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b4e80 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1b4ea0 00 00 19 00 00 00 00 00 04 00 46 6c 74 4f 70 65 6e 56 6f 6c 75 6d 65 00 66 6c 74 6d 67 72 2e 73 ..........FltOpenVolume.fltmgr.s
1b4ec0 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ys..fltmgr.sys/.....0...........
1b4ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1b4f00 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 6c 74 4f 70 6c 6f 63 6b 42 72 65 ......d.............FltOplockBre
1b4f20 61 6b 48 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 akH.fltmgr.sys..fltmgr.sys/.....
1b4f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b4f60 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1b4f80 46 6c 74 4f 70 6c 6f 63 6b 42 72 65 61 6b 54 6f 4e 6f 6e 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 FltOplockBreakToNone.fltmgr.sys.
1b4fa0 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltmgr.sys/.....0...........0...
1b4fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1b4fe0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 74 4f 70 6c 6f 63 6b 42 72 65 61 6b 54 6f ..d.....".......FltOplockBreakTo
1b5000 4e 6f 6e 65 45 78 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 NoneEx.fltmgr.sys.fltmgr.sys/...
1b5020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b5040 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1b5060 04 00 46 6c 74 4f 70 6c 6f 63 6b 46 73 63 74 72 6c 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c ..FltOplockFsctrl.fltmgr.sys..fl
1b5080 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b50a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1b50c0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 6c 74 4f 70 6c 6f 63 6b 46 73 63 74 72 6c 45 78 00 d.............FltOplockFsctrlEx.
1b50e0 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 fltmgr.sys..fltmgr.sys/.....0...
1b5100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1b5120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 6c 74 4f ......`.......d.....%.......FltO
1b5140 70 6c 6f 63 6b 49 73 46 61 73 74 49 6f 50 6f 73 73 69 62 6c 65 00 66 6c 74 6d 67 72 2e 73 79 73 plockIsFastIoPossible.fltmgr.sys
1b5160 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fltmgr.sys/.....0...........0.
1b5180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1b51a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 6c 74 4f 70 6c 6f 63 6b 49 73 53 68 61 ....d.....$.......FltOplockIsSha
1b51c0 72 65 64 52 65 71 75 65 73 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 redRequest.fltmgr.sys.fltmgr.sys
1b51e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1b5200 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1b5220 00 00 00 00 04 00 46 6c 74 4f 70 6c 6f 63 6b 4b 65 79 73 45 71 75 61 6c 00 66 6c 74 6d 67 72 2e ......FltOplockKeysEqual.fltmgr.
1b5240 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 sys.fltmgr.sys/.....0...........
1b5260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1b5280 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 6c 74 50 61 72 73 65 46 69 6c 65 ......d.............FltParseFile
1b52a0 4e 61 6d 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 Name.fltmgr.sys.fltmgr.sys/.....
1b52c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b52e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1b5300 46 6c 74 50 61 72 73 65 46 69 6c 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 66 6c 74 6d FltParseFileNameInformation.fltm
1b5320 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 gr.sys..fltmgr.sys/.....0.......
1b5340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1b5360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 6c 74 50 65 72 66 6f ..`.......d.....$.......FltPerfo
1b5380 72 6d 41 73 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d rmAsynchronousIo.fltmgr.sys.fltm
1b53a0 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b53c0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1b53e0 00 00 00 00 23 00 00 00 00 00 04 00 46 6c 74 50 65 72 66 6f 72 6d 53 79 6e 63 68 72 6f 6e 6f 75 ....#.......FltPerformSynchronou
1b5400 73 49 6f 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 sIo.fltmgr.sys..fltmgr.sys/.....
1b5420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b5440 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1b5460 46 6c 74 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 66 6c 74 6d 67 72 2e 73 79 73 FltPrePrepareComplete.fltmgr.sys
1b5480 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fltmgr.sys/.....0...........0.
1b54a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1b54c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 6c 74 50 72 65 70 61 72 65 43 6f 6d 70 ....d.............FltPrepareComp
1b54e0 6c 65 74 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 lete.fltmgr.sys.fltmgr.sys/.....
1b5500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b5520 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1b5540 46 6c 74 50 72 65 70 61 72 65 54 6f 52 65 75 73 65 45 63 70 00 66 6c 74 6d 67 72 2e 73 79 73 00 FltPrepareToReuseEcp.fltmgr.sys.
1b5560 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltmgr.sys/.....0...........0...
1b5580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1b55a0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 6c 74 50 72 6f 63 65 73 73 46 69 6c 65 4c 6f ..d.............FltProcessFileLo
1b55c0 63 6b 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 ck.fltmgr.sys.fltmgr.sys/.....0.
1b55e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1b5600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 6c ........`.......d.....*.......Fl
1b5620 74 50 72 6f 70 61 67 61 74 65 41 63 74 69 76 69 74 79 49 64 54 6f 54 68 72 65 61 64 00 66 6c 74 tPropagateActivityIdToThread.flt
1b5640 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mgr.sys.fltmgr.sys/.....0.......
1b5660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1b5680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 6c 74 50 72 6f 70 61 ..`.......d.....$.......FltPropa
1b56a0 67 61 74 65 49 72 70 45 78 74 65 6e 73 69 6f 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d gateIrpExtension.fltmgr.sys.fltm
1b56c0 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b56e0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
1b5700 00 00 00 00 2c 00 00 00 00 00 04 00 46 6c 74 50 75 72 67 65 46 69 6c 65 4e 61 6d 65 49 6e 66 6f ....,.......FltPurgeFileNameInfo
1b5720 72 6d 61 74 69 6f 6e 43 61 63 68 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 rmationCache.fltmgr.sys.fltmgr.s
1b5740 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ys/.....0...........0.....0.....
1b5760 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
1b5780 21 00 00 00 00 00 04 00 46 6c 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 66 6c !.......FltQueryDirectoryFile.fl
1b57a0 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys..fltmgr.sys/.....0.....
1b57c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1b57e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 6c 74 51 75 65 ....`.......d.....#.......FltQue
1b5800 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c ryDirectoryFileEx.fltmgr.sys..fl
1b5820 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b5840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1b5860 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46 6c 74 51 75 65 72 79 45 61 46 69 6c 65 00 66 6c 74 d.............FltQueryEaFile.flt
1b5880 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mgr.sys.fltmgr.sys/.....0.......
1b58a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1b58c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 6c 74 51 75 65 72 79 ..`.......d.....%.......FltQuery
1b58e0 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c InformationByName.fltmgr.sys..fl
1b5900 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b5920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1b5940 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 6c 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f d.....#.......FltQueryInformatio
1b5960 6e 46 69 6c 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 nFile.fltmgr.sys..fltmgr.sys/...
1b5980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b59a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1b59c0 04 00 46 6c 74 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 66 ..FltQueryQuotaInformationFile.f
1b59e0 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 ltmgr.sys.fltmgr.sys/.....0.....
1b5a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1b5a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 74 51 75 65 ....`.......d.....".......FltQue
1b5a40 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d rySecurityObject.fltmgr.sys.fltm
1b5a60 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b5a80 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
1b5aa0 00 00 00 00 25 00 00 00 00 00 04 00 46 6c 74 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d ....%.......FltQueryVolumeInform
1b5ac0 61 74 69 6f 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 ation.fltmgr.sys..fltmgr.sys/...
1b5ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b5b00 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1b5b20 04 00 46 6c 74 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 ..FltQueryVolumeInformationFile.
1b5b40 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 fltmgr.sys..fltmgr.sys/.....0...
1b5b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1b5b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 6c 74 51 ......`.......d.....&.......FltQ
1b5ba0 75 65 75 65 44 65 66 65 72 72 65 64 49 6f 57 6f 72 6b 49 74 65 6d 00 66 6c 74 6d 67 72 2e 73 79 ueueDeferredIoWorkItem.fltmgr.sy
1b5bc0 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 s.fltmgr.sys/.....0...........0.
1b5be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1b5c00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 6c 74 51 75 65 75 65 47 65 6e 65 72 69 ....d.....#.......FltQueueGeneri
1b5c20 63 57 6f 72 6b 49 74 65 6d 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 cWorkItem.fltmgr.sys..fltmgr.sys
1b5c40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1b5c60 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
1b5c80 00 00 00 00 04 00 46 6c 74 52 65 61 64 46 69 6c 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c ......FltReadFile.fltmgr.sys..fl
1b5ca0 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b5cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1b5ce0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 6c 74 52 65 61 64 46 69 6c 65 45 78 00 66 6c 74 6d d.............FltReadFileEx.fltm
1b5d00 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 gr.sys..fltmgr.sys/.....0.......
1b5d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1b5d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 6c 74 52 65 66 65 72 ..`.......d.............FltRefer
1b5d60 65 6e 63 65 43 6f 6e 74 65 78 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 enceContext.fltmgr.sys..fltmgr.s
1b5d80 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ys/.....0...........0.....0.....
1b5da0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
1b5dc0 2b 00 00 00 00 00 04 00 46 6c 74 52 65 66 65 72 65 6e 63 65 46 69 6c 65 4e 61 6d 65 49 6e 66 6f +.......FltReferenceFileNameInfo
1b5de0 72 6d 61 74 69 6f 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 rmation.fltmgr.sys..fltmgr.sys/.
1b5e00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b5e20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1b5e40 00 00 04 00 46 6c 74 52 65 67 69 73 74 65 72 46 69 6c 74 65 72 00 66 6c 74 6d 67 72 2e 73 79 73 ....FltRegisterFilter.fltmgr.sys
1b5e60 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fltmgr.sys/.....0...........0.
1b5e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1b5ea0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 74 52 65 67 69 73 74 65 72 46 6f 72 ....d.....".......FltRegisterFor
1b5ec0 44 61 74 61 53 63 61 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 DataScan.fltmgr.sys.fltmgr.sys/.
1b5ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b5f00 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1b5f20 00 00 04 00 46 6c 74 52 65 69 73 73 75 65 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 66 6c 74 6d ....FltReissueSynchronousIo.fltm
1b5f40 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 gr.sys..fltmgr.sys/.....0.......
1b5f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1b5f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 6c 74 52 65 6c 65 61 ..`.......d.............FltRelea
1b5fa0 73 65 43 6f 6e 74 65 78 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 seContext.fltmgr.sys..fltmgr.sys
1b5fc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1b5fe0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1b6000 00 00 00 00 04 00 46 6c 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 73 00 66 6c 74 6d 67 72 2e ......FltReleaseContexts.fltmgr.
1b6020 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 sys.fltmgr.sys/.....0...........
1b6040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1b6060 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 6c 74 52 65 6c 65 61 73 65 43 6f ......d.............FltReleaseCo
1b6080 6e 74 65 78 74 73 45 78 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 ntextsEx.fltmgr.sys.fltmgr.sys/.
1b60a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b60c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1b60e0 00 00 04 00 46 6c 74 52 65 6c 65 61 73 65 46 69 6c 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f ....FltReleaseFileNameInformatio
1b6100 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 n.fltmgr.sys..fltmgr.sys/.....0.
1b6120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1b6140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 6c ........`.......d.............Fl
1b6160 74 52 65 6c 65 61 73 65 50 75 73 68 4c 6f 63 6b 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d tReleasePushLock.fltmgr.sys.fltm
1b6180 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b61a0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1b61c0 00 00 00 00 20 00 00 00 00 00 04 00 46 6c 74 52 65 6c 65 61 73 65 50 75 73 68 4c 6f 63 6b 45 78 ............FltReleasePushLockEx
1b61e0 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 .fltmgr.sys.fltmgr.sys/.....0...
1b6200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1b6220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 6c 74 52 ......`.......d.............FltR
1b6240 65 6c 65 61 73 65 52 65 73 6f 75 72 63 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 eleaseResource.fltmgr.sys.fltmgr
1b6260 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b6280 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
1b62a0 00 00 29 00 00 00 00 00 04 00 46 6c 74 52 65 6d 6f 76 65 45 78 74 72 61 43 72 65 61 74 65 50 61 ..).......FltRemoveExtraCreatePa
1b62c0 72 61 6d 65 74 65 72 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 rameter.fltmgr.sys..fltmgr.sys/.
1b62e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b6300 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1b6320 00 00 04 00 46 6c 74 52 65 6d 6f 76 65 4f 70 65 6e 52 65 70 61 72 73 65 45 6e 74 72 79 00 66 6c ....FltRemoveOpenReparseEntry.fl
1b6340 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys..fltmgr.sys/.....0.....
1b6360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
1b6380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 46 6c 74 52 65 71 ....`.......d.....0.......FltReq
1b63a0 75 65 73 74 46 69 6c 65 49 6e 66 6f 4f 6e 43 72 65 61 74 65 43 6f 6d 70 6c 65 74 69 6f 6e 00 66 uestFileInfoOnCreateCompletion.f
1b63c0 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 ltmgr.sys.fltmgr.sys/.....0.....
1b63e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
1b6400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 6c 74 52 65 71 ....`.......d.....-.......FltReq
1b6420 75 65 73 74 4f 70 65 72 61 74 69 6f 6e 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 66 6c 74 6d uestOperationStatusCallback.fltm
1b6440 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 gr.sys..fltmgr.sys/.....0.......
1b6460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
1b6480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 6c 74 52 65 74 61 69 ..`.......d.....,.......FltRetai
1b64a0 6e 53 77 61 70 70 65 64 42 75 66 66 65 72 4d 64 6c 41 64 64 72 65 73 73 00 66 6c 74 6d 67 72 2e nSwappedBufferMdlAddress.fltmgr.
1b64c0 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 sys.fltmgr.sys/.....0...........
1b64e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
1b6500 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 46 6c 74 52 65 74 72 69 65 76 65 46 ......d.....1.......FltRetrieveF
1b6520 69 6c 65 49 6e 66 6f 4f 6e 43 72 65 61 74 65 43 6f 6d 70 6c 65 74 69 6f 6e 00 66 6c 74 6d 67 72 ileInfoOnCreateCompletion.fltmgr
1b6540 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .sys..fltmgr.sys/.....0.........
1b6560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
1b6580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 46 6c 74 52 65 74 72 69 65 76 `.......d.....3.......FltRetriev
1b65a0 65 46 69 6c 65 49 6e 66 6f 4f 6e 43 72 65 61 74 65 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 66 6c eFileInfoOnCreateCompletionEx.fl
1b65c0 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys..fltmgr.sys/.....0.....
1b65e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1b6600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 6c 74 52 65 74 ....`.......d.....%.......FltRet
1b6620 72 69 65 76 65 49 6f 50 72 69 6f 72 69 74 79 49 6e 66 6f 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a rieveIoPriorityInfo.fltmgr.sys..
1b6640 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltmgr.sys/.....0...........0...
1b6660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1b6680 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 6c 74 52 65 75 73 65 43 61 6c 6c 62 61 63 6b ..d.............FltReuseCallback
1b66a0 44 61 74 61 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 Data.fltmgr.sys.fltmgr.sys/.....
1b66c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b66e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1b6700 46 6c 74 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a FltRollbackComplete.fltmgr.sys..
1b6720 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltmgr.sys/.....0...........0...
1b6740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1b6760 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 6c 74 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 ..d.....!.......FltRollbackEnlis
1b6780 74 6d 65 6e 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 tment.fltmgr.sys..fltmgr.sys/...
1b67a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b67c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1b67e0 04 00 46 6c 74 53 65 6e 64 4d 65 73 73 61 67 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d ..FltSendMessage.fltmgr.sys.fltm
1b6800 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b6820 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
1b6840 00 00 00 00 28 00 00 00 00 00 04 00 46 6c 74 53 65 74 41 63 74 69 76 69 74 79 49 64 43 61 6c 6c ....(.......FltSetActivityIdCall
1b6860 62 61 63 6b 44 61 74 61 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 backData.fltmgr.sys.fltmgr.sys/.
1b6880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b68a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1b68c0 00 00 04 00 46 6c 74 53 65 74 43 61 6c 6c 62 61 63 6b 44 61 74 61 44 69 72 74 79 00 66 6c 74 6d ....FltSetCallbackDataDirty.fltm
1b68e0 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 gr.sys..fltmgr.sys/.....0.......
1b6900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1b6920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 74 53 65 74 43 61 ..`.......d.....".......FltSetCa
1b6940 6e 63 65 6c 43 6f 6d 70 6c 65 74 69 6f 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 ncelCompletion.fltmgr.sys.fltmgr
1b6960 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b6980 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1b69a0 00 00 18 00 00 00 00 00 04 00 46 6c 74 53 65 74 45 61 46 69 6c 65 00 66 6c 74 6d 67 72 2e 73 79 ..........FltSetEaFile.fltmgr.sy
1b69c0 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 s.fltmgr.sys/.....0...........0.
1b69e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1b6a00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 6c 74 53 65 74 45 63 70 4c 69 73 74 49 ....d.....).......FltSetEcpListI
1b6a20 6e 74 6f 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d ntoCallbackData.fltmgr.sys..fltm
1b6a40 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b6a60 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1b6a80 00 00 00 00 1d 00 00 00 00 00 04 00 46 6c 74 53 65 74 46 69 6c 65 43 6f 6e 74 65 78 74 00 66 6c ............FltSetFileContext.fl
1b6aa0 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys..fltmgr.sys/.....0.....
1b6ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1b6ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 6c 74 53 65 74 ....`.......d.....!.......FltSet
1b6b00 46 73 5a 65 72 6f 69 6e 67 4f 66 66 73 65 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d FsZeroingOffset.fltmgr.sys..fltm
1b6b20 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr.sys/.....0...........0.....0.
1b6b40 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
1b6b60 00 00 00 00 29 00 00 00 00 00 04 00 46 6c 74 53 65 74 46 73 5a 65 72 6f 69 6e 67 4f 66 66 73 65 ....).......FltSetFsZeroingOffse
1b6b80 74 52 65 71 75 69 72 65 64 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 tRequired.fltmgr.sys..fltmgr.sys
1b6ba0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1b6bc0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1b6be0 00 00 00 00 04 00 46 6c 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 66 6c 74 6d ......FltSetInformationFile.fltm
1b6c00 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 gr.sys..fltmgr.sys/.....0.......
1b6c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1b6c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 6c 74 53 65 74 49 6e ..`.......d.....!.......FltSetIn
1b6c60 73 74 61 6e 63 65 43 6f 6e 74 65 78 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 stanceContext.fltmgr.sys..fltmgr
1b6c80 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b6ca0 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
1b6cc0 00 00 30 00 00 00 00 00 04 00 46 6c 74 53 65 74 49 6f 50 72 69 6f 72 69 74 79 48 69 6e 74 49 6e ..0.......FltSetIoPriorityHintIn
1b6ce0 74 6f 43 61 6c 6c 62 61 63 6b 44 61 74 61 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 toCallbackData.fltmgr.sys.fltmgr
1b6d00 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
1b6d20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
1b6d40 00 00 2e 00 00 00 00 00 04 00 46 6c 74 53 65 74 49 6f 50 72 69 6f 72 69 74 79 48 69 6e 74 49 6e ..........FltSetIoPriorityHintIn
1b6d60 74 6f 46 69 6c 65 4f 62 6a 65 63 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 toFileObject.fltmgr.sys.fltmgr.s
1b6d80 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ys/.....0...........0.....0.....
1b6da0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
1b6dc0 2a 00 00 00 00 00 04 00 46 6c 74 53 65 74 49 6f 50 72 69 6f 72 69 74 79 48 69 6e 74 49 6e 74 6f *.......FltSetIoPriorityHintInto
1b6de0 54 68 72 65 61 64 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 Thread.fltmgr.sys.fltmgr.sys/...
1b6e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b6e20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1b6e40 04 00 46 6c 74 53 65 74 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 66 6c 74 ..FltSetQuotaInformationFile.flt
1b6e60 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mgr.sys.fltmgr.sys/.....0.......
1b6e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1b6ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 6c 74 53 65 74 53 65 ..`.......d.............FltSetSe
1b6ec0 63 75 72 69 74 79 4f 62 6a 65 63 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 curityObject.fltmgr.sys.fltmgr.s
1b6ee0 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ys/.....0...........0.....0.....
1b6f00 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1b6f20 1f 00 00 00 00 00 04 00 46 6c 74 53 65 74 53 74 72 65 61 6d 43 6f 6e 74 65 78 74 00 66 6c 74 6d ........FltSetStreamContext.fltm
1b6f40 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 gr.sys..fltmgr.sys/.....0.......
1b6f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1b6f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 6c 74 53 65 74 53 74 ..`.......d.....%.......FltSetSt
1b6fa0 72 65 61 6d 48 61 6e 64 6c 65 43 6f 6e 74 65 78 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c reamHandleContext.fltmgr.sys..fl
1b6fc0 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tmgr.sys/.....0...........0.....
1b6fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1b7000 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 6c 74 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 43 d.....$.......FltSetTransactionC
1b7020 6f 6e 74 65 78 74 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 ontext.fltmgr.sys.fltmgr.sys/...
1b7040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b7060 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1b7080 04 00 46 6c 74 53 65 74 56 6f 6c 75 6d 65 43 6f 6e 74 65 78 74 00 66 6c 74 6d 67 72 2e 73 79 73 ..FltSetVolumeContext.fltmgr.sys
1b70a0 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fltmgr.sys/.....0...........0.
1b70c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1b70e0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 6c 74 53 65 74 56 6f 6c 75 6d 65 49 6e ....d.....#.......FltSetVolumeIn
1b7100 66 6f 72 6d 61 74 69 6f 6e 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 formation.fltmgr.sys..fltmgr.sys
1b7120 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1b7140 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1b7160 00 00 00 00 04 00 46 6c 74 53 74 61 72 74 46 69 6c 74 65 72 69 6e 67 00 66 6c 74 6d 67 72 2e 73 ......FltStartFiltering.fltmgr.s
1b7180 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ys..fltmgr.sys/.....0...........
1b71a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1b71c0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 6c 74 53 75 70 70 6f 72 74 73 46 ......d.....#.......FltSupportsF
1b71e0 69 6c 65 43 6f 6e 74 65 78 74 73 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 ileContexts.fltmgr.sys..fltmgr.s
1b7200 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ys/.....0...........0.....0.....
1b7220 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
1b7240 25 00 00 00 00 00 04 00 46 6c 74 53 75 70 70 6f 72 74 73 46 69 6c 65 43 6f 6e 74 65 78 74 73 45 %.......FltSupportsFileContextsE
1b7260 78 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 x.fltmgr.sys..fltmgr.sys/.....0.
1b7280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1b72a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 6c ........`.......d.....%.......Fl
1b72c0 74 53 75 70 70 6f 72 74 73 53 74 72 65 61 6d 43 6f 6e 74 65 78 74 73 00 66 6c 74 6d 67 72 2e 73 tSupportsStreamContexts.fltmgr.s
1b72e0 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ys..fltmgr.sys/.....0...........
1b7300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
1b7320 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 6c 74 53 75 70 70 6f 72 74 73 53 ......d.....+.......FltSupportsS
1b7340 74 72 65 61 6d 48 61 6e 64 6c 65 43 6f 6e 74 65 78 74 73 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a treamHandleContexts.fltmgr.sys..
1b7360 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltmgr.sys/.....0...........0...
1b7380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
1b73a0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 46 6c 74 54 61 67 46 69 6c 65 00 66 6c 74 6d 67 ..d.............FltTagFile.fltmg
1b73c0 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.sys.fltmgr.sys/.....0.........
1b73e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1b7400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 6c 74 54 61 67 46 69 6c 65 `.......d.............FltTagFile
1b7420 45 78 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 Ex.fltmgr.sys.fltmgr.sys/.....0.
1b7440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1b7460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 6c ........`.......d.....#.......Fl
1b7480 74 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 63 6b 00 66 6c 74 6d 67 72 2e 73 79 73 tUninitializeFileLock.fltmgr.sys
1b74a0 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fltmgr.sys/.....0...........0.
1b74c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1b74e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 6c 74 55 6e 69 6e 69 74 69 61 6c 69 7a ....d.....!.......FltUninitializ
1b7500 65 4f 70 6c 6f 63 6b 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 eOplock.fltmgr.sys..fltmgr.sys/.
1b7520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b7540 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1b7560 00 00 04 00 46 6c 74 55 6e 6c 6f 61 64 46 69 6c 74 65 72 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a ....FltUnloadFilter.fltmgr.sys..
1b7580 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltmgr.sys/.....0...........0...
1b75a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1b75c0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 6c 74 55 6e 72 65 67 69 73 74 65 72 46 69 6c ..d.............FltUnregisterFil
1b75e0 74 65 72 00 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 ter.fltmgr.sys..fltmgr.sys/.....
1b7600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b7620 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1b7640 46 6c 74 55 6e 74 61 67 46 69 6c 65 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 FltUntagFile.fltmgr.sys.fltmgr.s
1b7660 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ys/.....0...........0.....0.....
1b7680 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1b76a0 1b 00 00 00 00 00 04 00 46 6c 74 56 65 74 6f 42 79 70 61 73 73 49 6f 00 66 6c 74 6d 67 72 2e 73 ........FltVetoBypassIo.fltmgr.s
1b76c0 79 73 00 0a 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ys..fltmgr.sys/.....0...........
1b76e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1b7700 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 6c 74 57 72 69 74 65 46 69 6c 65 ......d.............FltWriteFile
1b7720 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 .fltmgr.sys.fltmgr.sys/.....0...
1b7740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1b7760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46 6c 74 57 ......`.......d.............FltW
1b7780 72 69 74 65 46 69 6c 65 45 78 00 66 6c 74 6d 67 72 2e 73 79 73 00 66 6c 74 6d 67 72 2e 73 79 73 riteFileEx.fltmgr.sys.fltmgr.sys
1b77a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1b77c0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
1b77e0 00 00 00 00 04 00 46 6c 74 70 54 72 61 63 65 52 65 64 69 72 65 63 74 65 64 46 69 6c 65 49 6f 00 ......FltpTraceRedirectedFileIo.
1b7800 66 6c 74 6d 67 72 2e 73 79 73 00 0a 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 fltmgr.sys..fontsub.dll/....0...
1b7820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 ........0.....0.....644.....370.
1b7840 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
1b7860 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
1b7880 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1b78a0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1b78c0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 66 6f ..............................fo
1b78e0 6e 74 73 75 62 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 ntsub.dll....................ida
1b7900 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
1b7920 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
1b7940 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 ..h.......................9.....
1b7960 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........R...__IMPORT_DESCRIPTOR_
1b7980 66 6f 6e 74 73 75 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 fontsub.__NULL_IMPORT_DESCRIPTOR
1b79a0 00 7f 66 6f 6e 74 73 75 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 6f 6e 74 73 75 ..fontsub_NULL_THUNK_DATA.fontsu
1b79c0 62 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 b.dll/....0...........0.....0...
1b79e0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
1b7a00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
1b7a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
1b7a40 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
1b7a60 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 6f 6e 74 73 75 62 2e 64 6c LL_IMPORT_DESCRIPTOR..fontsub.dl
1b7a80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1b7aa0 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....163.......`.d.......t.....
1b7ac0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
1b7ae0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1b7b00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
1b7b20 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 66 6f 6e .............................fon
1b7b40 74 73 75 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 6f 6e 74 73 75 62 2e 64 6c tsub_NULL_THUNK_DATA..fontsub.dl
1b7b60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1b7b80 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1b7ba0 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 66 6f 6e 74 73 75 62 2e ......CreateFontPackage.fontsub.
1b7bc0 64 6c 6c 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fontsub.dll/....0...........
1b7be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1b7c00 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 65 72 67 65 46 6f 6e 74 50 61 63 ......d.............MergeFontPac
1b7c20 6b 61 67 65 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 kage.fontsub.dll..fwpuclnt.dll/.
1b7c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b7c60 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 ..373.......`.d.................
1b7c80 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
1b7ca0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 ......@.0..idata$6..............
1b7cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
1b7ce0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
1b7d00 00 00 03 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ....fwpuclnt.dll................
1b7d20 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
1b7d40 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
1b7d60 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....!................
1b7d80 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .:.............T...__IMPORT_DESC
1b7da0 52 49 50 54 4f 52 5f 66 77 70 75 63 6c 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_fwpuclnt.__NULL_IMPORT_DE
1b7dc0 53 43 52 49 50 54 4f 52 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 SCRIPTOR..fwpuclnt_NULL_THUNK_DA
1b7de0 54 41 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..fwpuclnt.dll/...0...........
1b7e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1b7e20 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1b7e40 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1b7e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1b7e80 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1b7ea0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
1b7ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....164.......`.d...
1b7ee0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1b7f00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1b7f20 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1b7f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1b7f60 02 00 1e 00 00 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......fwpuclnt_NULL_THUNK_DATA.
1b7f80 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
1b7fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1b7fc0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 ..d.............FwpmCalloutAdd0.
1b7fe0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
1b8000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1b8020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 ........`.......d.....*.......Fw
1b8040 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 pmCalloutCreateEnumHandle0.fwpuc
1b8060 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
1b8080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1b80a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c ..`.......d.....$.......FwpmCall
1b80c0 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 outDeleteById0.fwpuclnt.dll.fwpu
1b80e0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
1b8100 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
1b8120 00 00 00 00 25 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b ....%.......FwpmCalloutDeleteByK
1b8140 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ey0.fwpuclnt.dll..fwpuclnt.dll/.
1b8160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b8180 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1b81a0 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 ..FwpmCalloutDestroyEnumHandle0.
1b81c0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
1b81e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1b8200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 77 ........`.......d.............Fw
1b8220 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 pmCalloutEnum0.fwpuclnt.dll.fwpu
1b8240 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
1b8260 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1b8280 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 ....!.......FwpmCalloutGetById0.
1b82a0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
1b82c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1b82e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 77 ........`.......d.....".......Fw
1b8300 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 pmCalloutGetByKey0.fwpuclnt.dll.
1b8320 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
1b8340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
1b8360 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 ..d.............FwpmCalloutGetSe
1b8380 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 curityInfoByKey0.fwpuclnt.dll.fw
1b83a0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
1b83c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
1b83e0 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 65 74 53 65 63 75 d.............FwpmCalloutSetSecu
1b8400 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 rityInfoByKey0.fwpuclnt.dll.fwpu
1b8420 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
1b8440 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
1b8460 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 ....*.......FwpmCalloutSubscribe
1b8480 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 Changes0.fwpuclnt.dll.fwpuclnt.d
1b84a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b84c0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
1b84e0 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 ......FwpmCalloutSubscriptionsGe
1b8500 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 t0.fwpuclnt.dll.fwpuclnt.dll/...
1b8520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b8540 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
1b8560 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 FwpmCalloutUnsubscribeChanges0.f
1b8580 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
1b85a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1b85c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....-.......Fwpm
1b85e0 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 ConnectionCreateEnumHandle0.fwpu
1b8600 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 clnt.dll..fwpuclnt.dll/...0.....
1b8620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
1b8640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 46 77 70 6d 43 6f ....`.......d.............FwpmCo
1b8660 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 nnectionDestroyEnumHandle0.fwpuc
1b8680 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
1b86a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1b86c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e ..`.......d.....!.......FwpmConn
1b86e0 65 63 74 69 6f 6e 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c ectionEnum0.fwpuclnt.dll..fwpucl
1b8700 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
1b8720 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1b8740 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 ..$.......FwpmConnectionGetById0
1b8760 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
1b8780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1b87a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 ........`.......d.....,.......Fw
1b87c0 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 pmConnectionGetSecurityInfo0.fwp
1b87e0 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
1b8800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
1b8820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 43 6f ....`.......d.....,.......FwpmCo
1b8840 6e 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e nnectionSetSecurityInfo0.fwpucln
1b8860 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
1b8880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1b88a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 `.......d.....&.......FwpmConnec
1b88c0 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 tionSubscribe0.fwpuclnt.dll.fwpu
1b88e0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
1b8900 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
1b8920 00 00 00 00 28 00 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 ....(.......FwpmConnectionUnsubs
1b8940 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c cribe0.fwpuclnt.dll.fwpuclnt.dll
1b8960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b8980 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1b89a0 00 00 04 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 ....FwpmDynamicKeywordSubscribe0
1b89c0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
1b89e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1b8a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 ........`.......d.....,.......Fw
1b8a20 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 pmDynamicKeywordUnsubscribe0.fwp
1b8a40 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
1b8a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1b8a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 77 70 6d 45 6e ....`.......d.............FwpmEn
1b8aa0 67 69 6e 65 43 6c 6f 73 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 gineClose0.fwpuclnt.dll.fwpuclnt
1b8ac0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b8ae0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
1b8b00 22 00 00 00 00 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f 6e 30 00 66 77 70 ".......FwpmEngineGetOption0.fwp
1b8b20 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
1b8b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1b8b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 77 70 6d 45 6e ....`.......d.....(.......FwpmEn
1b8b80 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c gineGetSecurityInfo0.fwpuclnt.dl
1b8ba0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
1b8bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1b8be0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e ....d.............FwpmEngineOpen
1b8c00 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
1b8c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b8c40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1b8c60 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c FwpmEngineSetOption0.fwpuclnt.dl
1b8c80 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
1b8ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1b8cc0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 ....d.....(.......FwpmEngineSetS
1b8ce0 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c ecurityInfo0.fwpuclnt.dll.fwpucl
1b8d00 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
1b8d20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1b8d40 00 00 1c 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 66 77 70 75 63 6c 6e ..........FwpmFilterAdd0.fwpucln
1b8d60 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
1b8d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1b8da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 `.......d.....).......FwpmFilter
1b8dc0 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a CreateEnumHandle0.fwpuclnt.dll..
1b8de0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
1b8e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1b8e20 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 ..d.....#.......FwpmFilterDelete
1b8e40 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ById0.fwpuclnt.dll..fwpuclnt.dll
1b8e60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b8e80 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1b8ea0 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 ....FwpmFilterDeleteByKey0.fwpuc
1b8ec0 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
1b8ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1b8f00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 ..`.......d.....*.......FwpmFilt
1b8f20 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c erDestroyEnumHandle0.fwpuclnt.dl
1b8f40 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
1b8f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1b8f80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d ....d.............FwpmFilterEnum
1b8fa0 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
1b8fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b8fe0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1b9000 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 FwpmFilterGetById0.fwpuclnt.dll.
1b9020 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
1b9040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1b9060 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b ..d.....!.......FwpmFilterGetByK
1b9080 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ey0.fwpuclnt.dll..fwpuclnt.dll/.
1b90a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b90c0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
1b90e0 04 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 ..FwpmFilterGetSecurityInfoByKey
1b9100 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
1b9120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b9140 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
1b9160 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 FwpmFilterSetSecurityInfoByKey0.
1b9180 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
1b91a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1b91c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 77 ........`.......d.....).......Fw
1b91e0 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c pmFilterSubscribeChanges0.fwpucl
1b9200 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
1b9220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1b9240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 ..`.......d.....).......FwpmFilt
1b9260 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c erSubscriptionsGet0.fwpuclnt.dll
1b9280 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
1b92a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1b92c0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 ....d.....+.......FwpmFilterUnsu
1b92e0 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 bscribeChanges0.fwpuclnt.dll..fw
1b9300 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
1b9320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1b9340 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 77 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 66 77 d.............FwpmFreeMemory0.fw
1b9360 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
1b9380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1b93a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....'.......Fwpm
1b93c0 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 GetAppIdFromFileName0.fwpuclnt.d
1b93e0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
1b9400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1b9420 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e ......d.....!.......FwpmIPsecTun
1b9440 6e 65 6c 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 nelAdd0.fwpuclnt.dll..fwpuclnt.d
1b9460 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b9480 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1b94a0 00 00 00 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 66 77 70 75 63 6c ......FwpmIPsecTunnelAdd1.fwpucl
1b94c0 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
1b94e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1b9500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 49 50 73 65 ..`.......d.....!.......FwpmIPse
1b9520 63 54 75 6e 6e 65 6c 41 64 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c cTunnelAdd2.fwpuclnt.dll..fwpucl
1b9540 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
1b9560 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1b9580 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 66 77 ..!.......FwpmIPsecTunnelAdd3.fw
1b95a0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
1b95c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1b95e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....).......Fwpm
1b9600 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 IPsecTunnelDeleteByKey0.fwpuclnt
1b9620 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
1b9640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1b9660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 72 43 `.......d.....(.......FwpmLayerC
1b9680 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 reateEnumHandle0.fwpuclnt.dll.fw
1b96a0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
1b96c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1b96e0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e d.....).......FwpmLayerDestroyEn
1b9700 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 umHandle0.fwpuclnt.dll..fwpuclnt
1b9720 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b9740 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1b9760 1c 00 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e ........FwpmLayerEnum0.fwpuclnt.
1b9780 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
1b97a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1b97c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 72 47 65 74 ......d.............FwpmLayerGet
1b97e0 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ById0.fwpuclnt.dll..fwpuclnt.dll
1b9800 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b9820 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1b9840 00 00 04 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e ....FwpmLayerGetByKey0.fwpuclnt.
1b9860 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
1b9880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
1b98a0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 72 47 65 74 ......d.....,.......FwpmLayerGet
1b98c0 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 SecurityInfoByKey0.fwpuclnt.dll.
1b98e0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
1b9900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
1b9920 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 63 75 ..d.....,.......FwpmLayerSetSecu
1b9940 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 rityInfoByKey0.fwpuclnt.dll.fwpu
1b9960 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
1b9980 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
1b99a0 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e ....+.......FwpmNetEventCreateEn
1b99c0 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 umHandle0.fwpuclnt.dll..fwpuclnt
1b99e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b9a00 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
1b9a20 2c 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 ,.......FwpmNetEventDestroyEnumH
1b9a40 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c andle0.fwpuclnt.dll.fwpuclnt.dll
1b9a60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b9a80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1b9aa0 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 ....FwpmNetEventEnum0.fwpuclnt.d
1b9ac0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
1b9ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1b9b00 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ......d.............FwpmNetEvent
1b9b20 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Enum1.fwpuclnt.dll..fwpuclnt.dll
1b9b40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b9b60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1b9b80 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 66 77 70 75 63 6c 6e 74 2e 64 ....FwpmNetEventEnum2.fwpuclnt.d
1b9ba0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
1b9bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1b9be0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ......d.............FwpmNetEvent
1b9c00 45 6e 75 6d 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Enum3.fwpuclnt.dll..fwpuclnt.dll
1b9c20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b9c40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1b9c60 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 66 77 70 75 63 6c 6e 74 2e 64 ....FwpmNetEventEnum4.fwpuclnt.d
1b9c80 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
1b9ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1b9cc0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ......d.............FwpmNetEvent
1b9ce0 45 6e 75 6d 35 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Enum5.fwpuclnt.dll..fwpuclnt.dll
1b9d00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b9d20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1b9d40 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 ....FwpmNetEventSubscribe0.fwpuc
1b9d60 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
1b9d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1b9da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 ..`.......d.....$.......FwpmNetE
1b9dc0 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 ventSubscribe1.fwpuclnt.dll.fwpu
1b9de0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
1b9e00 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
1b9e20 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 ....$.......FwpmNetEventSubscrib
1b9e40 65 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 e2.fwpuclnt.dll.fwpuclnt.dll/...
1b9e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b9e80 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1b9ea0 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 33 00 66 77 70 75 63 6c 6e 74 2e FwpmNetEventSubscribe3.fwpuclnt.
1b9ec0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
1b9ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1b9f00 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ......d.....$.......FwpmNetEvent
1b9f20 53 75 62 73 63 72 69 62 65 34 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 Subscribe4.fwpuclnt.dll.fwpuclnt
1b9f40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b9f60 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
1b9f80 2b 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e +.......FwpmNetEventSubscription
1b9fa0 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c sGet0.fwpuclnt.dll..fwpuclnt.dll
1b9fc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b9fe0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1ba000 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 ....FwpmNetEventUnsubscribe0.fwp
1ba020 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
1ba040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1ba060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 4e 65 ....`.......d.....+.......FwpmNe
1ba080 74 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 tEventsGetSecurityInfo0.fwpuclnt
1ba0a0 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
1ba0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
1ba0e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 `.......d.....+.......FwpmNetEve
1ba100 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ntsSetSecurityInfo0.fwpuclnt.dll
1ba120 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
1ba140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1ba160 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 41 64 ....d.............FwpmProviderAd
1ba180 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 d0.fwpuclnt.dll.fwpuclnt.dll/...
1ba1a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ba1c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1ba1e0 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 30 00 66 77 70 75 63 6c 6e 74 FwpmProviderContextAdd0.fwpuclnt
1ba200 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
1ba220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1ba240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.....%.......FwpmProvid
1ba260 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 erContextAdd1.fwpuclnt.dll..fwpu
1ba280 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
1ba2a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
1ba2c0 00 00 00 00 25 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 ....%.......FwpmProviderContextA
1ba2e0 64 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 dd2.fwpuclnt.dll..fwpuclnt.dll/.
1ba300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ba320 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1ba340 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 33 00 66 77 70 75 63 6c ..FwpmProviderContextAdd3.fwpucl
1ba360 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
1ba380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
1ba3a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 ..`.......d.....2.......FwpmProv
1ba3c0 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 iderContextCreateEnumHandle0.fwp
1ba3e0 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
1ba400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
1ba420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 50 72 ....`.......d.....,.......FwpmPr
1ba440 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e oviderContextDeleteById0.fwpucln
1ba460 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
1ba480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
1ba4a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.....-.......FwpmProvid
1ba4c0 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 erContextDeleteByKey0.fwpuclnt.d
1ba4e0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
1ba500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
1ba520 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ......d.....3.......FwpmProvider
1ba540 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c ContextDestroyEnumHandle0.fwpucl
1ba560 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
1ba580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1ba5a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 ..`.......d.....&.......FwpmProv
1ba5c0 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 iderContextEnum0.fwpuclnt.dll.fw
1ba5e0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
1ba600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1ba620 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 d.....&.......FwpmProviderContex
1ba640 74 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c tEnum1.fwpuclnt.dll.fwpuclnt.dll
1ba660 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ba680 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1ba6a0 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 32 00 66 77 70 ....FwpmProviderContextEnum2.fwp
1ba6c0 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
1ba6e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1ba700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 50 72 ....`.......d.....&.......FwpmPr
1ba720 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 oviderContextEnum3.fwpuclnt.dll.
1ba740 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
1ba760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1ba780 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ..d.....).......FwpmProviderCont
1ba7a0 65 78 74 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c extGetById0.fwpuclnt.dll..fwpucl
1ba7c0 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
1ba7e0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
1ba800 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 ..).......FwpmProviderContextGet
1ba820 42 79 49 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ById1.fwpuclnt.dll..fwpuclnt.dll
1ba840 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ba860 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1ba880 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 32 00 ....FwpmProviderContextGetById2.
1ba8a0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
1ba8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1ba8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 77 ........`.......d.....).......Fw
1ba900 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 33 00 66 77 70 75 63 6c pmProviderContextGetById3.fwpucl
1ba920 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
1ba940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1ba960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 ..`.......d.....*.......FwpmProv
1ba980 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c iderContextGetByKey0.fwpuclnt.dl
1ba9a0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
1ba9c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1ba9e0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f ....d.....*.......FwpmProviderCo
1baa00 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 ntextGetByKey1.fwpuclnt.dll.fwpu
1baa20 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
1baa40 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
1baa60 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 ....*.......FwpmProviderContextG
1baa80 65 74 42 79 4b 65 79 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 etByKey2.fwpuclnt.dll.fwpuclnt.d
1baaa0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1baac0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
1baae0 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 ......FwpmProviderContextGetByKe
1bab00 79 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 y3.fwpuclnt.dll.fwpuclnt.dll/...
1bab20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bab40 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 74........`.......d.....6.......
1bab60 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e FwpmProviderContextGetSecurityIn
1bab80 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 foByKey0.fwpuclnt.dll.fwpuclnt.d
1baba0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1babc0 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 4.....74........`.......d.....6.
1babe0 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 ......FwpmProviderContextSetSecu
1bac00 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 rityInfoByKey0.fwpuclnt.dll.fwpu
1bac20 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
1bac40 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....70........`.......d.
1bac60 00 00 00 00 32 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 ....2.......FwpmProviderContextS
1bac80 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 ubscribeChanges0.fwpuclnt.dll.fw
1baca0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
1bacc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
1bace0 64 86 00 00 00 00 32 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 d.....2.......FwpmProviderContex
1bad00 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 tSubscriptionsGet0.fwpuclnt.dll.
1bad20 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
1bad40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
1bad60 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ..d.....4.......FwpmProviderCont
1bad80 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e extUnsubscribeChanges0.fwpuclnt.
1bada0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
1badc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
1bade0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ......d.....+.......FwpmProvider
1bae00 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a CreateEnumHandle0.fwpuclnt.dll..
1bae20 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
1bae40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1bae60 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 ..d.....&.......FwpmProviderDele
1bae80 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 teByKey0.fwpuclnt.dll.fwpuclnt.d
1baea0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1baec0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
1baee0 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e ......FwpmProviderDestroyEnumHan
1baf00 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 dle0.fwpuclnt.dll.fwpuclnt.dll/.
1baf20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1baf40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1baf60 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ..FwpmProviderEnum0.fwpuclnt.dll
1baf80 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
1bafa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1bafc0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 ....d.....#.......FwpmProviderGe
1bafe0 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 tByKey0.fwpuclnt.dll..fwpuclnt.d
1bb000 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bb020 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
1bb040 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 ......FwpmProviderGetSecurityInf
1bb060 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 oByKey0.fwpuclnt.dll..fwpuclnt.d
1bb080 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bb0a0 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
1bb0c0 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 ......FwpmProviderSetSecurityInf
1bb0e0 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 oByKey0.fwpuclnt.dll..fwpuclnt.d
1bb100 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bb120 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
1bb140 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 ......FwpmProviderSubscribeChang
1bb160 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 es0.fwpuclnt.dll..fwpuclnt.dll/.
1bb180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bb1a0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1bb1c0 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 ..FwpmProviderSubscriptionsGet0.
1bb1e0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
1bb200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1bb220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 77 ........`.......d.....-.......Fw
1bb240 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 pmProviderUnsubscribeChanges0.fw
1bb260 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
1bb280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1bb2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....*.......Fwpm
1bb2c0 53 65 73 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e SessionCreateEnumHandle0.fwpucln
1bb2e0 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
1bb300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
1bb320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 53 65 73 73 69 6f `.......d.....+.......FwpmSessio
1bb340 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c nDestroyEnumHandle0.fwpuclnt.dll
1bb360 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
1bb380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1bb3a0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e 75 ....d.............FwpmSessionEnu
1bb3c0 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 m0.fwpuclnt.dll.fwpuclnt.dll/...
1bb3e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bb400 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1bb420 46 77 70 6d 53 75 62 4c 61 79 65 72 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 FwpmSubLayerAdd0.fwpuclnt.dll.fw
1bb440 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
1bb460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
1bb480 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 d.....+.......FwpmSubLayerCreate
1bb4a0 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c EnumHandle0.fwpuclnt.dll..fwpucl
1bb4c0 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
1bb4e0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1bb500 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 ..&.......FwpmSubLayerDeleteByKe
1bb520 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 y0.fwpuclnt.dll.fwpuclnt.dll/...
1bb540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bb560 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
1bb580 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 FwpmSubLayerDestroyEnumHandle0.f
1bb5a0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
1bb5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1bb5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.............Fwpm
1bb600 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 SubLayerEnum0.fwpuclnt.dll..fwpu
1bb620 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
1bb640 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1bb660 00 00 00 00 23 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 ....#.......FwpmSubLayerGetByKey
1bb680 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
1bb6a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bb6c0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
1bb6e0 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 FwpmSubLayerGetSecurityInfoByKey
1bb700 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
1bb720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bb740 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
1bb760 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 FwpmSubLayerSetSecurityInfoByKey
1bb780 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
1bb7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bb7c0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
1bb7e0 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 FwpmSubLayerSubscribeChanges0.fw
1bb800 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
1bb820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
1bb840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....+.......Fwpm
1bb860 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c SubLayerSubscriptionsGet0.fwpucl
1bb880 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
1bb8a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
1bb8c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c ..`.......d.....-.......FwpmSubL
1bb8e0 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 ayerUnsubscribeChanges0.fwpuclnt
1bb900 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
1bb920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1bb940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 53 79 73 74 65 6d `.......d.....!.......FwpmSystem
1bb960 50 6f 72 74 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 PortsGet0.fwpuclnt.dll..fwpuclnt
1bb980 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bb9a0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1bb9c0 27 00 00 00 00 00 04 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 '.......FwpmSystemPortsSubscribe
1bb9e0 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
1bba00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bba20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1bba40 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 FwpmSystemPortsUnsubscribe0.fwpu
1bba60 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 clnt.dll..fwpuclnt.dll/...0.....
1bba80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1bbaa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 77 70 6d 54 72 ....`.......d.....#.......FwpmTr
1bbac0 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 ansactionAbort0.fwpuclnt.dll..fw
1bbae0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
1bbb00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1bbb20 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 d.....#.......FwpmTransactionBeg
1bbb40 69 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 in0.fwpuclnt.dll..fwpuclnt.dll/.
1bbb60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bbb80 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1bbba0 04 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 66 77 70 75 63 6c 6e ..FwpmTransactionCommit0.fwpucln
1bbbc0 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
1bbbe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1bbc00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 77 70 6d 76 53 77 69 74 63 `.......d.....(.......FwpmvSwitc
1bbc20 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 hEventSubscribe0.fwpuclnt.dll.fw
1bbc40 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
1bbc60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
1bbc80 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e d.....*.......FwpmvSwitchEventUn
1bbca0 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 subscribe0.fwpuclnt.dll.fwpuclnt
1bbcc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bbce0 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
1bbd00 2f 00 00 00 00 00 04 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 /.......FwpmvSwitchEventsGetSecu
1bbd20 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 rityInfo0.fwpuclnt.dll..fwpuclnt
1bbd40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bbd60 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
1bbd80 2f 00 00 00 00 00 04 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 /.......FwpmvSwitchEventsSetSecu
1bbda0 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 rityInfo0.fwpuclnt.dll..fwpuclnt
1bbdc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bbde0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1bbe00 27 00 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f '.......IPsecDospGetSecurityInfo
1bbe20 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
1bbe40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bbe60 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1bbe80 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 66 77 70 75 63 6c 6e 74 IPsecDospGetStatistics0.fwpuclnt
1bbea0 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
1bbec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1bbee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 70 53 `.......d.....'.......IPsecDospS
1bbf00 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 etSecurityInfo0.fwpuclnt.dll..fw
1bbf20 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
1bbf40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
1bbf60 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 d.....-.......IPsecDospStateCrea
1bbf80 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 teEnumHandle0.fwpuclnt.dll..fwpu
1bbfa0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
1bbfc0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
1bbfe0 00 00 00 00 2e 00 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f ............IPsecDospStateDestro
1bc000 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c yEnumHandle0.fwpuclnt.dll.fwpucl
1bc020 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
1bc040 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1bc060 00 00 21 00 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 66 77 ..!.......IPsecDospStateEnum0.fw
1bc080 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
1bc0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1bc0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 50 73 65 ......`.......d.....!.......IPse
1bc0e0 63 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 cGetStatistics0.fwpuclnt.dll..fw
1bc100 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
1bc120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1bc140 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 d.....!.......IPsecGetStatistics
1bc160 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 1.fwpuclnt.dll..fwpuclnt.dll/...
1bc180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bc1a0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
1bc1c0 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 66 IPsecKeyManagerAddAndRegister0.f
1bc1e0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
1bc200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
1bc220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 49 50 73 65 ......`.......d.....2.......IPse
1bc240 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 cKeyManagerGetSecurityInfoByKey0
1bc260 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
1bc280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
1bc2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 49 50 ........`.......d.....2.......IP
1bc2c0 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 secKeyManagerSetSecurityInfoByKe
1bc2e0 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 y0.fwpuclnt.dll.fwpuclnt.dll/...
1bc300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bc320 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
1bc340 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 6c 65 IPsecKeyManagerUnregisterAndDele
1bc360 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 te0.fwpuclnt.dll..fwpuclnt.dll/.
1bc380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bc3a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1bc3c0 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e ..IPsecKeyManagersGet0.fwpuclnt.
1bc3e0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
1bc400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1bc420 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 ......d.....'.......IPsecSaConte
1bc440 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 xtAddInbound0.fwpuclnt.dll..fwpu
1bc460 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
1bc480 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
1bc4a0 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 ....'.......IPsecSaContextAddInb
1bc4c0 6f 75 6e 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ound1.fwpuclnt.dll..fwpuclnt.dll
1bc4e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bc500 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1bc520 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 30 00 66 ....IPsecSaContextAddOutbound0.f
1bc540 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
1bc560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1bc580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 50 73 65 ......`.......d.....(.......IPse
1bc5a0 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 31 00 66 77 70 75 63 6c 6e 74 2e cSaContextAddOutbound1.fwpuclnt.
1bc5c0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
1bc5e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1bc600 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 ......d.....#.......IPsecSaConte
1bc620 78 74 43 72 65 61 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 xtCreate0.fwpuclnt.dll..fwpuclnt
1bc640 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bc660 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1bc680 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 66 77 #.......IPsecSaContextCreate1.fw
1bc6a0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
1bc6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1bc6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 50 73 65 ......`.......d.....-.......IPse
1bc700 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 cSaContextCreateEnumHandle0.fwpu
1bc720 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 clnt.dll..fwpuclnt.dll/...0.....
1bc740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1bc760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 53 ....`.......d.....'.......IPsecS
1bc780 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c aContextDeleteById0.fwpuclnt.dll
1bc7a0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
1bc7c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
1bc7e0 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 ....d.............IPsecSaContext
1bc800 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 DestroyEnumHandle0.fwpuclnt.dll.
1bc820 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
1bc840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1bc860 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e ..d.....!.......IPsecSaContextEn
1bc880 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 um0.fwpuclnt.dll..fwpuclnt.dll/.
1bc8a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bc8c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1bc8e0 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 ..IPsecSaContextEnum1.fwpuclnt.d
1bc900 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
1bc920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1bc940 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 ......d.....#.......IPsecSaConte
1bc960 78 74 45 78 70 69 72 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 xtExpire0.fwpuclnt.dll..fwpuclnt
1bc980 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bc9a0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
1bc9c0 24 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 66 $.......IPsecSaContextGetById0.f
1bc9e0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
1bca00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1bca20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 50 73 65 ......`.......d.....$.......IPse
1bca40 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 cSaContextGetById1.fwpuclnt.dll.
1bca60 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
1bca80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1bcaa0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 ..d.....#.......IPsecSaContextGe
1bcac0 74 53 70 69 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c tSpi0.fwpuclnt.dll..fwpuclnt.dll
1bcae0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bcb00 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1bcb20 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 31 00 66 77 70 75 63 6c ....IPsecSaContextGetSpi1.fwpucl
1bcb40 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
1bcb60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1bcb80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 ..`.......d.....#.......IPsecSaC
1bcba0 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 ontextSetSpi0.fwpuclnt.dll..fwpu
1bcbc0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
1bcbe0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1bcc00 00 00 00 00 26 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 ....&.......IPsecSaContextSubscr
1bcc20 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ibe0.fwpuclnt.dll.fwpuclnt.dll/.
1bcc40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bcc60 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
1bcc80 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 ..IPsecSaContextSubscriptionsGet
1bcca0 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
1bccc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bcce0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1bcd00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 IPsecSaContextUnsubscribe0.fwpuc
1bcd20 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
1bcd40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1bcd60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 ..`.......d.....#.......IPsecSaC
1bcd80 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 ontextUpdate0.fwpuclnt.dll..fwpu
1bcda0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
1bcdc0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1bcde0 00 00 00 00 26 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e ....&.......IPsecSaCreateEnumHan
1bce00 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 dle0.fwpuclnt.dll.fwpuclnt.dll/.
1bce20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bce40 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1bce60 04 00 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 ..IPsecSaDbGetSecurityInfo0.fwpu
1bce80 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 clnt.dll..fwpuclnt.dll/...0.....
1bcea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1bcec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 53 ....`.......d.....'.......IPsecS
1bcee0 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c aDbSetSecurityInfo0.fwpuclnt.dll
1bcf00 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
1bcf20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1bcf40 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 53 61 44 65 73 74 72 6f 79 ....d.....'.......IPsecSaDestroy
1bcf60 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c EnumHandle0.fwpuclnt.dll..fwpucl
1bcf80 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
1bcfa0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1bcfc0 00 00 1a 00 00 00 00 00 04 00 49 50 73 65 63 53 61 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e ..........IPsecSaEnum0.fwpuclnt.
1bcfe0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
1bd000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1bd020 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 50 73 65 63 53 61 45 6e 75 6d 31 ......d.............IPsecSaEnum1
1bd040 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
1bd060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1bd080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6b ........`.......d.....".......Ik
1bd0a0 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 eextGetStatistics0.fwpuclnt.dll.
1bd0c0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
1bd0e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1bd100 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 ..d.....".......IkeextGetStatist
1bd120 69 63 73 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ics1.fwpuclnt.dll.fwpuclnt.dll/.
1bd140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bd160 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1bd180 04 00 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 ..IkeextSaCreateEnumHandle0.fwpu
1bd1a0 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 clnt.dll..fwpuclnt.dll/...0.....
1bd1c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1bd1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6b 65 65 78 74 ....`.......d.....(.......Ikeext
1bd200 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c SaDbGetSecurityInfo0.fwpuclnt.dl
1bd220 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
1bd240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1bd260 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 ....d.....(.......IkeextSaDbSetS
1bd280 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c ecurityInfo0.fwpuclnt.dll.fwpucl
1bd2a0 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
1bd2c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1bd2e0 00 00 21 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 ..!.......IkeextSaDeleteById0.fw
1bd300 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
1bd320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1bd340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6b 65 65 ......`.......d.....(.......Ikee
1bd360 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e xtSaDestroyEnumHandle0.fwpuclnt.
1bd380 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
1bd3a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1bd3c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 45 6e 75 6d ......d.............IkeextSaEnum
1bd3e0 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
1bd400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bd420 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1bd440 49 6b 65 65 78 74 53 61 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 IkeextSaEnum1.fwpuclnt.dll..fwpu
1bd460 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
1bd480 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1bd4a0 00 00 00 00 1b 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 66 77 70 75 63 6c ............IkeextSaEnum2.fwpucl
1bd4c0 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
1bd4e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1bd500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 ..`.......d.............IkeextSa
1bd520 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 GetById0.fwpuclnt.dll.fwpuclnt.d
1bd540 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bd560 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1bd580 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 31 00 66 77 70 75 63 6c 6e 74 2e ......IkeextSaGetById1.fwpuclnt.
1bd5a0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
1bd5c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1bd5e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 47 65 74 42 ......d.............IkeextSaGetB
1bd600 79 49 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 yId2.fwpuclnt.dll.fwpuclnt.dll/.
1bd620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bd640 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1bd660 04 00 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 ..WSADeleteSocketPeerTargetName.
1bd680 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
1bd6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1bd6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 53 ........`.......d.....&.......WS
1bd6e0 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 00 66 77 70 75 63 6c 6e 74 2e AImpersonateSocketPeer.fwpuclnt.
1bd700 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
1bd720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1bd740 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 53 41 51 75 65 72 79 53 6f 63 6b ......d.....$.......WSAQuerySock
1bd760 65 74 53 65 63 75 72 69 74 79 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 etSecurity.fwpuclnt.dll.fwpuclnt
1bd780 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bd7a0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
1bd7c0 24 00 00 00 00 00 04 00 57 53 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 66 $.......WSARevertImpersonation.f
1bd7e0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
1bd800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1bd820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 53 41 53 ......`.......d.....(.......WSAS
1bd840 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 66 77 70 75 63 6c 6e 74 2e etSocketPeerTargetName.fwpuclnt.
1bd860 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
1bd880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1bd8a0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 53 41 53 65 74 53 6f 63 6b 65 74 ......d.....".......WSASetSocket
1bd8c0 53 65 63 75 72 69 74 79 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 78 73 75 74 69 6c 69 74 79 Security.fwpuclnt.dll.fxsutility
1bd8e0 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
1bd900 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a5 00 00 00 07 00 4.....379.......`.d.............
1bd920 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1bd940 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 ..........@.0..idata$6..........
1bd960 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1bd980 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
1bd9a0 00 00 04 00 00 00 03 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ........fxsutility.dll..........
1bd9c0 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
1bd9e0 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
1bda00 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 idata$5........h.....#..........
1bda20 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 .......<.............X...__IMPOR
1bda40 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 78 73 75 74 69 6c 69 74 79 00 5f 5f 4e 55 4c 4c 5f 49 T_DESCRIPTOR_fxsutility.__NULL_I
1bda60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c MPORT_DESCRIPTOR..fxsutility_NUL
1bda80 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 30 20 L_THUNK_DATA..fxsutility.dll/.0.
1bdaa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
1bdac0 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
1bdae0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
1bdb00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
1bdb20 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
1bdb40 53 43 52 49 50 54 4f 52 00 0a 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 30 20 20 20 20 20 SCRIPTOR..fxsutility.dll/.0.....
1bdb60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 ......0.....0.....644.....166...
1bdb80 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
1bdba0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
1bdbc0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
1bdbe0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
1bdc00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c .................fxsutility_NULL
1bdc20 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 30 20 20 20 _THUNK_DATA.fxsutility.dll/.0...
1bdc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1bdc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 61 6e 53 ......`.......d.....%.......CanS
1bdc80 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c endToFaxRecipient.fxsutility.dll
1bdca0 00 0a 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fxsutility.dll/.0...........0.
1bdcc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1bdce0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 ....d.....".......SendToFaxRecip
1bdd00 69 65 6e 74 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ient.fxsutility.dll.gdi32.dll/..
1bdd20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1bdd40 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 ....364.......`.d...............
1bdd60 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
1bdd80 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ........@.0..idata$6............
1bdda0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1bddc0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
1bdde0 04 00 00 00 03 00 67 64 69 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ......gdi32.dll.................
1bde00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
1bde20 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
1bde40 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
1bde60 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 7.............N...__IMPORT_DESCR
1bde80 49 50 54 4f 52 5f 67 64 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_gdi32.__NULL_IMPORT_DESCRI
1bdea0 50 54 4f 52 00 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 64 69 33 PTOR..gdi32_NULL_THUNK_DATA.gdi3
1bdec0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1bdee0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
1bdf00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
1bdf20 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
1bdf40 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
1bdf60 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 67 64 69 33 32 2e 64 6c NULL_IMPORT_DESCRIPTOR..gdi32.dl
1bdf80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1bdfa0 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....161.......`.d.......t...
1bdfc0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
1bdfe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1be000 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
1be020 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 67 ...............................g
1be040 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 67 64 69 33 32 2e 64 6c 6c 2f di32_NULL_THUNK_DATA..gdi32.dll/
1be060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1be080 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 4.....39........`.......d.......
1be0a0 00 00 00 00 04 00 41 62 6f 72 74 44 6f 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ......AbortDoc.gdi32.dll..gdi32.
1be0c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1be0e0 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
1be100 00 00 14 00 00 00 00 00 04 00 41 62 6f 72 74 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..........AbortPath.gdi32.dll.gd
1be120 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1be140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1be160 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 d.............AddFontMemResource
1be180 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Ex.gdi32.dll..gdi32.dll/......0.
1be1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1be1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 64 ........`.......d.............Ad
1be1e0 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e dFontResourceA.gdi32.dll..gdi32.
1be200 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1be220 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1be240 00 00 1d 00 00 00 00 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 67 64 69 ..........AddFontResourceExA.gdi
1be260 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1be280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1be2a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 64 64 46 6f 6e 74 52 ..`.......d.............AddFontR
1be2c0 65 73 6f 75 72 63 65 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f esourceExW.gdi32.dll..gdi32.dll/
1be2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1be300 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1be320 00 00 00 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 67 64 69 33 32 2e 64 6c 6c ......AddFontResourceW.gdi32.dll
1be340 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1be360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
1be380 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 41 6e 67 6c 65 41 72 63 00 67 64 69 33 32 ....d.............AngleArc.gdi32
1be3a0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1be3c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1be3e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 6e 69 6d 61 74 65 50 61 6c `.......d.............AnimatePal
1be400 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ette.gdi32.dll..gdi32.dll/......
1be420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1be440 33 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0e 00 00 00 00 00 04 00 34........`.......d.............
1be460 41 72 63 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Arc.gdi32.dll.gdi32.dll/......0.
1be480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
1be4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 00 00 04 00 41 72 ........`.......d.............Ar
1be4c0 63 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 cTo.gdi32.dll.gdi32.dll/......0.
1be4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1be500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 42 52 ........`.......d.....&.......BR
1be520 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e USHOBJ_hGetColorTransform.gdi32.
1be540 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1be560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1be580 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 42 52 55 53 48 4f 42 4a 5f 70 76 41 ......d.....!.......BRUSHOBJ_pvA
1be5a0 6c 6c 6f 63 52 62 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f llocRbrush.gdi32.dll..gdi32.dll/
1be5c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1be5e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1be600 00 00 00 00 04 00 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 73 68 00 67 64 69 33 32 ......BRUSHOBJ_pvGetRbrush.gdi32
1be620 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1be640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1be660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 42 52 55 53 48 4f 42 4a 5f 75 `.......d.....#.......BRUSHOBJ_u
1be680 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e lGetBrushColor.gdi32.dll..gdi32.
1be6a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1be6c0 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
1be6e0 00 00 14 00 00 00 00 00 04 00 42 65 67 69 6e 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..........BeginPath.gdi32.dll.gd
1be700 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1be720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....37........`.......
1be740 64 86 00 00 00 00 11 00 00 00 00 00 04 00 42 69 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a d.............BitBlt.gdi32.dll..
1be760 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1be780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1be7a0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 67 64 ..d.............CLIPOBJ_bEnum.gd
1be7c0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1be7e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1be800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 4c 49 50 4f 42 4a 5f ..`.......d.............CLIPOBJ_
1be820 63 45 6e 75 6d 53 74 61 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f cEnumStart.gdi32.dll..gdi32.dll/
1be840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1be860 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1be880 00 00 00 00 04 00 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 67 64 69 33 32 2e 64 ......CLIPOBJ_ppoGetPath.gdi32.d
1be8a0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1be8c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
1be8e0 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 43 61 6e 63 65 6c 44 43 00 67 64 69 ......d.............CancelDC.gdi
1be900 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1be920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1be940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 68 65 63 6b 43 6f 6c ..`.......d.............CheckCol
1be960 6f 72 73 49 6e 47 61 6d 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f orsInGamut.gdi32.dll..gdi32.dll/
1be980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1be9a0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1be9c0 00 00 00 00 04 00 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c ......ChoosePixelFormat.gdi32.dl
1be9e0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1bea00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....36........`...
1bea20 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 00 00 04 00 43 68 6f 72 64 00 67 64 69 33 32 2e 64 6c ....d.............Chord.gdi32.dl
1bea40 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1bea60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1bea80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 ....d.............CloseEnhMetaFi
1beaa0 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 le.gdi32.dll..gdi32.dll/......0.
1beac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1beae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
1beb00 6f 73 65 46 69 67 75 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 oseFigure.gdi32.dll.gdi32.dll/..
1beb20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1beb40 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1beb60 00 00 04 00 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....CloseMetaFile.gdi32.dll.gdi3
1beb80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1beba0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1bebc0 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 ............ColorCorrectPalette.
1bebe0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1bec00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1bec20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 6c 6f 72 4d ....`.......d.............ColorM
1bec40 61 74 63 68 54 6f 54 61 72 67 65 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c atchToTarget.gdi32.dll..gdi32.dl
1bec60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1bec80 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
1beca0 15 00 00 00 00 00 04 00 43 6f 6d 62 69 6e 65 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ........CombineRgn.gdi32.dll..gd
1becc0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1bece0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1bed00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 67 d.............CombineTransform.g
1bed20 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1bed40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1bed60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 70 79 45 6e ....`.......d.............CopyEn
1bed80 68 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f hMetaFileA.gdi32.dll..gdi32.dll/
1beda0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1bedc0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1bede0 00 00 00 00 04 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c ......CopyEnhMetaFileW.gdi32.dll
1bee00 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1bee20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1bee40 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 ....d.............CopyMetaFileA.
1bee60 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1bee80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1beea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 70 79 4d 65 ....`.......d.............CopyMe
1beec0 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 taFileW.gdi32.dll.gdi32.dll/....
1beee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bef00 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1bef20 04 00 43 72 65 61 74 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..CreateBitmap.gdi32.dll..gdi32.
1bef40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1bef60 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1bef80 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 67 ..........CreateBitmapIndirect.g
1befa0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1befc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1befe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
1bf000 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c BrushIndirect.gdi32.dll.gdi32.dl
1bf020 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1bf040 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1bf060 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 67 64 69 33 32 2e ........CreateColorSpaceA.gdi32.
1bf080 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1bf0a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1bf0c0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 ......d.............CreateColorS
1bf0e0 70 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 paceW.gdi32.dll.gdi32.dll/......
1bf100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bf120 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1bf140 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c CreateCompatibleBitmap.gdi32.dll
1bf160 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1bf180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1bf1a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 ....d.............CreateCompatib
1bf1c0 6c 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 leDC.gdi32.dll..gdi32.dll/......
1bf1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bf200 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
1bf220 43 72 65 61 74 65 44 43 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 CreateDCA.gdi32.dll.gdi32.dll/..
1bf240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1bf260 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
1bf280 00 00 04 00 43 72 65 61 74 65 44 43 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ....CreateDCW.gdi32.dll.gdi32.dl
1bf2a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1bf2c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1bf2e0 20 00 00 00 00 00 04 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 67 64 ........CreateDIBPatternBrush.gd
1bf300 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1bf320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1bf340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 44 49 ..`.......d.....".......CreateDI
1bf360 42 50 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e BPatternBrushPt.gdi32.dll.gdi32.
1bf380 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1bf3a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1bf3c0 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 67 64 69 33 32 ..........CreateDIBSection.gdi32
1bf3e0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1bf400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1bf420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 44 49 42 69 `.......d.............CreateDIBi
1bf440 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tmap.gdi32.dll..gdi32.dll/......
1bf460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bf480 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1bf4a0 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c CreateDiscardableBitmap.gdi32.dl
1bf4c0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1bf4e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1bf500 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 ....d.............CreateElliptic
1bf520 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Rgn.gdi32.dll.gdi32.dll/......0.
1bf540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1bf560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 ........`.......d.....$.......Cr
1bf580 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c eateEllipticRgnIndirect.gdi32.dl
1bf5a0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1bf5c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1bf5e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 ....d.............CreateEnhMetaF
1bf600 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ileA.gdi32.dll..gdi32.dll/......
1bf620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bf640 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1bf660 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 CreateEnhMetaFileW.gdi32.dll..gd
1bf680 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1bf6a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
1bf6c0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 41 00 67 64 69 33 32 2e d.............CreateFontA.gdi32.
1bf6e0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1bf700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1bf720 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e ......d.............CreateFontIn
1bf740 64 69 72 65 63 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 directA.gdi32.dll.gdi32.dll/....
1bf760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bf780 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1bf7a0 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 67 64 69 33 32 2e 64 6c ..CreateFontIndirectExA.gdi32.dl
1bf7c0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1bf7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1bf800 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 ....d.............CreateFontIndi
1bf820 72 65 63 74 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 rectExW.gdi32.dll.gdi32.dll/....
1bf840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bf860 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1bf880 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 ..CreateFontIndirectW.gdi32.dll.
1bf8a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1bf8c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
1bf8e0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 57 00 67 64 69 33 ..d.............CreateFontW.gdi3
1bf900 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1bf920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1bf940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 48 61 6c 66 `.......d.............CreateHalf
1bf960 74 6f 6e 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f tonePalette.gdi32.dll.gdi32.dll/
1bf980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1bf9a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1bf9c0 00 00 00 00 04 00 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c ......CreateHatchBrush.gdi32.dll
1bf9e0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1bfa00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
1bfa20 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 43 72 65 61 74 65 49 43 41 00 67 64 69 33 ....d.............CreateICA.gdi3
1bfa40 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1bfa60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
1bfa80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 43 72 65 61 74 65 49 43 57 00 `.......d.............CreateICW.
1bfaa0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1bfac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1bfae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
1bfb00 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 MetaFileA.gdi32.dll.gdi32.dll/..
1bfb20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1bfb40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1bfb60 00 00 04 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ....CreateMetaFileW.gdi32.dll.gd
1bfb80 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1bfba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1bfbc0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 d.............CreatePalette.gdi3
1bfbe0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1bfc00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1bfc20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 74 `.......d.............CreatePatt
1bfc40 65 72 6e 42 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ernBrush.gdi32.dll..gdi32.dll/..
1bfc60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1bfc80 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
1bfca0 00 00 04 00 43 72 65 61 74 65 50 65 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ....CreatePen.gdi32.dll.gdi32.dl
1bfcc0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1bfce0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1bfd00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e ........CreatePenIndirect.gdi32.
1bfd20 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1bfd40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1bfd60 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 50 6f 6c 79 50 6f ......d.............CreatePolyPo
1bfd80 6c 79 67 6f 6e 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 lygonRgn.gdi32.dll..gdi32.dll/..
1bfda0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1bfdc0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1bfde0 00 00 04 00 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a ....CreatePolygonRgn.gdi32.dll..
1bfe00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1bfe20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1bfe40 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 67 64 ..d.............CreateRectRgn.gd
1bfe60 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1bfe80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1bfea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 ..`.......d.............CreateRe
1bfec0 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ctRgnIndirect.gdi32.dll.gdi32.dl
1bfee0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1bff00 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1bff20 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e 00 67 64 69 33 32 ........CreateRoundRectRgn.gdi32
1bff40 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1bff60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1bff80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 53 63 61 6c `.......d.....&.......CreateScal
1bffa0 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ableFontResourceA.gdi32.dll.gdi3
1bffc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1bffe0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1c0000 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 ....&.......CreateScalableFontRe
1c0020 73 6f 75 72 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 sourceW.gdi32.dll.gdi32.dll/....
1c0040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c0060 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1c0080 04 00 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..CreateSolidBrush.gdi32.dll..gd
1c00a0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c00c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1c00e0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 33 44 4b 4d 54 41 63 71 75 69 72 65 4b 65 79 65 64 d.....".......D3DKMTAcquireKeyed
1c0100 4d 75 74 65 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Mutex.gdi32.dll.gdi32.dll/......
1c0120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c0140 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1c0160 44 33 44 4b 4d 54 41 63 71 75 69 72 65 4b 65 79 65 64 4d 75 74 65 78 32 00 67 64 69 33 32 2e 64 D3DKMTAcquireKeyedMutex2.gdi32.d
1c0180 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1c01a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1c01c0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 4b 4d 54 41 64 6a 75 73 74 ......d.....&.......D3DKMTAdjust
1c01e0 46 75 6c 6c 73 63 72 65 65 6e 47 61 6d 6d 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e FullscreenGamma.gdi32.dll.gdi32.
1c0200 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c0220 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1c0240 00 00 1f 00 00 00 00 00 04 00 44 33 44 4b 4d 54 43 61 6e 63 65 6c 50 72 65 73 65 6e 74 73 00 67 ..........D3DKMTCancelPresents.g
1c0260 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1c0280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1c02a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 33 44 4b 4d 54 ....`.......d.....%.......D3DKMT
1c02c0 43 68 61 6e 67 65 53 75 72 66 61 63 65 50 6f 69 6e 74 65 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a ChangeSurfacePointer.gdi32.dll..
1c02e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c0300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
1c0320 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 44 33 44 4b 4d 54 43 68 61 6e 67 65 56 69 64 65 ..d.....-.......D3DKMTChangeVide
1c0340 6f 4d 65 6d 6f 72 79 52 65 73 65 72 76 61 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 oMemoryReservation.gdi32.dll..gd
1c0360 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c0380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1c03a0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 4b 4d 54 43 68 65 63 6b 45 78 63 6c 75 73 69 d.....(.......D3DKMTCheckExclusi
1c03c0 76 65 4f 77 6e 65 72 73 68 69 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f veOwnership.gdi32.dll.gdi32.dll/
1c03e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1c0400 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
1c0420 00 00 00 00 04 00 44 33 44 4b 4d 54 43 68 65 63 6b 4d 6f 6e 69 74 6f 72 50 6f 77 65 72 53 74 61 ......D3DKMTCheckMonitorPowerSta
1c0440 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 te.gdi32.dll..gdi32.dll/......0.
1c0460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1c0480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 33 ........`.......d.............D3
1c04a0 44 4b 4d 54 43 68 65 63 6b 4d 75 6c 74 69 50 6c 61 6e 65 4f 76 65 72 6c 61 79 53 75 70 70 6f 72 DKMTCheckMultiPlaneOverlaySuppor
1c04c0 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.gdi32.dll.gdi32.dll/......0...
1c04e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
1c0500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 44 33 44 4b ......`.......d...../.......D3DK
1c0520 4d 54 43 68 65 63 6b 4d 75 6c 74 69 50 6c 61 6e 65 4f 76 65 72 6c 61 79 53 75 70 70 6f 72 74 32 MTCheckMultiPlaneOverlaySupport2
1c0540 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1c0560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
1c0580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 44 33 44 4b ......`.......d...../.......D3DK
1c05a0 4d 54 43 68 65 63 6b 4d 75 6c 74 69 50 6c 61 6e 65 4f 76 65 72 6c 61 79 53 75 70 70 6f 72 74 33 MTCheckMultiPlaneOverlaySupport3
1c05c0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1c05e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1c0600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 33 44 4b ......`.......d.............D3DK
1c0620 4d 54 43 68 65 63 6b 4f 63 63 6c 75 73 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 MTCheckOcclusion.gdi32.dll..gdi3
1c0640 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c0660 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
1c0680 00 00 00 00 2a 00 00 00 00 00 04 00 44 33 44 4b 4d 54 43 68 65 63 6b 53 68 61 72 65 64 52 65 73 ....*.......D3DKMTCheckSharedRes
1c06a0 6f 75 72 63 65 41 63 63 65 73 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ourceAccess.gdi32.dll.gdi32.dll/
1c06c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1c06e0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
1c0700 00 00 00 00 04 00 44 33 44 4b 4d 54 43 68 65 63 6b 56 69 64 50 6e 45 78 63 6c 75 73 69 76 65 4f ......D3DKMTCheckVidPnExclusiveO
1c0720 77 6e 65 72 73 68 69 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 wnership.gdi32.dll..gdi32.dll/..
1c0740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c0760 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1c0780 00 00 04 00 44 33 44 4b 4d 54 43 6c 6f 73 65 41 64 61 70 74 65 72 00 67 64 69 33 32 2e 64 6c 6c ....D3DKMTCloseAdapter.gdi32.dll
1c07a0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1c07c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1c07e0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 4b 4d 54 43 6f 6e 66 69 67 75 72 ....d.....(.......D3DKMTConfigur
1c0800 65 53 68 61 72 65 64 52 65 73 6f 75 72 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e eSharedResource.gdi32.dll.gdi32.
1c0820 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c0840 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1c0860 00 00 21 00 00 00 00 00 04 00 44 33 44 4b 4d 54 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 69 6f 6e ..!.......D3DKMTCreateAllocation
1c0880 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1c08a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1c08c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 33 44 4b ......`.......d.....".......D3DK
1c08e0 4d 54 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 69 6f 6e 32 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 MTCreateAllocation2.gdi32.dll.gd
1c0900 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c0920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1c0940 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 33 44 4b 4d 54 43 72 65 61 74 65 43 6f 6e 74 65 78 d.............D3DKMTCreateContex
1c0960 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.gdi32.dll.gdi32.dll/......0...
1c0980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1c09a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 33 44 4b ......`.......d.....%.......D3DK
1c09c0 4d 54 43 72 65 61 74 65 43 6f 6e 74 65 78 74 56 69 72 74 75 61 6c 00 67 64 69 33 32 2e 64 6c 6c MTCreateContextVirtual.gdi32.dll
1c09e0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1c0a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1c0a20 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 33 44 4b 4d 54 43 72 65 61 74 65 44 43 ....d.....#.......D3DKMTCreateDC
1c0a40 46 72 6f 6d 4d 65 6d 6f 72 79 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f FromMemory.gdi32.dll..gdi32.dll/
1c0a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1c0a80 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1c0aa0 00 00 00 00 04 00 44 33 44 4b 4d 54 43 72 65 61 74 65 44 65 76 69 63 65 00 67 64 69 33 32 2e 64 ......D3DKMTCreateDevice.gdi32.d
1c0ac0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1c0ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1c0b00 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 33 44 4b 4d 54 43 72 65 61 74 65 ......d.............D3DKMTCreate
1c0b20 48 77 43 6f 6e 74 65 78 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 HwContext.gdi32.dll.gdi32.dll/..
1c0b40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c0b60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1c0b80 00 00 04 00 44 33 44 4b 4d 54 43 72 65 61 74 65 48 77 51 75 65 75 65 00 67 64 69 33 32 2e 64 6c ....D3DKMTCreateHwQueue.gdi32.dl
1c0ba0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1c0bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1c0be0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 4b 4d 54 43 72 65 61 74 65 4b 65 ....d.....!.......D3DKMTCreateKe
1c0c00 79 65 64 4d 75 74 65 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 yedMutex.gdi32.dll..gdi32.dll/..
1c0c20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c0c40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1c0c60 00 00 04 00 44 33 44 4b 4d 54 43 72 65 61 74 65 4b 65 79 65 64 4d 75 74 65 78 32 00 67 64 69 33 ....D3DKMTCreateKeyedMutex2.gdi3
1c0c80 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1c0ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1c0cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 4b 4d 54 43 72 65 61 `.......d.....!.......D3DKMTCrea
1c0ce0 74 65 4f 75 74 70 75 74 44 75 70 6c 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c teOutputDupl.gdi32.dll..gdi32.dl
1c0d00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c0d20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1c0d40 1e 00 00 00 00 00 04 00 44 33 44 4b 4d 54 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 67 64 69 33 ........D3DKMTCreateOverlay.gdi3
1c0d60 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1c0d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1c0da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 33 44 4b 4d 54 43 72 65 61 `.......d.....".......D3DKMTCrea
1c0dc0 74 65 50 61 67 69 6e 67 51 75 65 75 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c tePagingQueue.gdi32.dll.gdi32.dl
1c0de0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c0e00 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1c0e20 27 00 00 00 00 00 04 00 44 33 44 4b 4d 54 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 53 65 73 '.......D3DKMTCreateProtectedSes
1c0e40 73 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 sion.gdi32.dll..gdi32.dll/......
1c0e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c0e80 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
1c0ea0 44 33 44 4b 4d 54 43 72 65 61 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 D3DKMTCreateSynchronizationObjec
1c0ec0 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.gdi32.dll.gdi32.dll/......0...
1c0ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1c0f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 44 33 44 4b ......`.......d.....-.......D3DK
1c0f20 4d 54 43 72 65 61 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 32 00 67 MTCreateSynchronizationObject2.g
1c0f40 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1c0f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1c0f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 33 44 4b 4d 54 ....`.......d.....".......D3DKMT
1c0fa0 44 65 73 74 72 6f 79 41 6c 6c 6f 63 61 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 DestroyAllocation.gdi32.dll.gdi3
1c0fc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c0fe0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1c1000 00 00 00 00 23 00 00 00 00 00 04 00 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 41 6c 6c 6f 63 61 74 ....#.......D3DKMTDestroyAllocat
1c1020 69 6f 6e 32 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ion2.gdi32.dll..gdi32.dll/......
1c1040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c1060 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1c1080 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a D3DKMTDestroyContext.gdi32.dll..
1c10a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c10c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1c10e0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 44 43 46 ..d.....$.......D3DKMTDestroyDCF
1c1100 72 6f 6d 4d 65 6d 6f 72 79 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 romMemory.gdi32.dll.gdi32.dll/..
1c1120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c1140 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1c1160 00 00 04 00 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 44 65 76 69 63 65 00 67 64 69 33 32 2e 64 6c ....D3DKMTDestroyDevice.gdi32.dl
1c1180 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1c11a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1c11c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 48 ....d.....!.......D3DKMTDestroyH
1c11e0 77 43 6f 6e 74 65 78 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 wContext.gdi32.dll..gdi32.dll/..
1c1200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c1220 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1c1240 00 00 04 00 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 48 77 51 75 65 75 65 00 67 64 69 33 32 2e 64 ....D3DKMTDestroyHwQueue.gdi32.d
1c1260 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1c1280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1c12a0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 33 44 4b 4d 54 44 65 73 74 72 6f ......d.....".......D3DKMTDestro
1c12c0 79 4b 65 79 65 64 4d 75 74 65 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f yKeyedMutex.gdi32.dll.gdi32.dll/
1c12e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1c1300 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1c1320 00 00 00 00 04 00 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 4f 75 74 70 75 74 44 75 70 6c 00 67 64 ......D3DKMTDestroyOutputDupl.gd
1c1340 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1c1360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1c1380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 33 44 4b 4d 54 44 65 ..`.......d.............D3DKMTDe
1c13a0 73 74 72 6f 79 4f 76 65 72 6c 61 79 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c stroyOverlay.gdi32.dll..gdi32.dl
1c13c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c13e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1c1400 23 00 00 00 00 00 04 00 44 33 44 4b 4d 54 44 65 73 74 72 6f 79 50 61 67 69 6e 67 51 75 65 75 65 #.......D3DKMTDestroyPagingQueue
1c1420 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1c1440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1c1460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 4b ......`.......d.....(.......D3DK
1c1480 4d 54 44 65 73 74 72 6f 79 50 72 6f 74 65 63 74 65 64 53 65 73 73 69 6f 6e 00 67 64 69 33 32 2e MTDestroyProtectedSession.gdi32.
1c14a0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1c14c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1c14e0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 44 33 44 4b 4d 54 44 65 73 74 72 6f ......d.....-.......D3DKMTDestro
1c1500 79 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c ySynchronizationObject.gdi32.dll
1c1520 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1c1540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1c1560 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 33 44 4b 4d 54 45 6e 75 6d 41 64 61 70 ....d.............D3DKMTEnumAdap
1c1580 74 65 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ters.gdi32.dll..gdi32.dll/......
1c15a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c15c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1c15e0 44 33 44 4b 4d 54 45 6e 75 6d 41 64 61 70 74 65 72 73 32 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 D3DKMTEnumAdapters2.gdi32.dll.gd
1c1600 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c1620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1c1640 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 33 44 4b 4d 54 45 73 63 61 70 65 00 67 64 69 33 32 d.............D3DKMTEscape.gdi32
1c1660 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1c1680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1c16a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 33 44 4b 4d 54 45 76 69 63 `.......d.............D3DKMTEvic
1c16c0 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.gdi32.dll.gdi32.dll/......0...
1c16e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1c1700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 4b ......`.......d.............D3DK
1c1720 4d 54 46 6c 69 70 4f 76 65 72 6c 61 79 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c MTFlipOverlay.gdi32.dll.gdi32.dl
1c1740 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c1760 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
1c1780 25 00 00 00 00 00 04 00 44 33 44 4b 4d 54 46 6c 75 73 68 48 65 61 70 54 72 61 6e 73 69 74 69 6f %.......D3DKMTFlushHeapTransitio
1c17a0 6e 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ns.gdi32.dll..gdi32.dll/......0.
1c17c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1c17e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 33 ........`.......d.....&.......D3
1c1800 44 4b 4d 54 46 72 65 65 47 70 75 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 00 67 64 69 33 32 2e DKMTFreeGpuVirtualAddress.gdi32.
1c1820 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1c1840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1c1860 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 4b 4d 54 47 65 74 41 6c 6c ......d.....&.......D3DKMTGetAll
1c1880 6f 63 61 74 69 6f 6e 50 72 69 6f 72 69 74 79 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ocationPriority.gdi32.dll.gdi32.
1c18a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c18c0 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....74........`.......d...
1c18e0 00 00 36 00 00 00 00 00 04 00 44 33 44 4b 4d 54 47 65 74 43 6f 6e 74 65 78 74 49 6e 50 72 6f 63 ..6.......D3DKMTGetContextInProc
1c1900 65 73 73 53 63 68 65 64 75 6c 69 6e 67 50 72 69 6f 72 69 74 79 00 67 64 69 33 32 2e 64 6c 6c 00 essSchedulingPriority.gdi32.dll.
1c1920 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c1940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
1c1960 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 44 33 44 4b 4d 54 47 65 74 43 6f 6e 74 65 78 74 ..d.....-.......D3DKMTGetContext
1c1980 53 63 68 65 64 75 6c 69 6e 67 50 72 69 6f 72 69 74 79 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 SchedulingPriority.gdi32.dll..gd
1c19a0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c19c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1c19e0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 33 44 4b 4d 54 47 65 74 44 57 4d 56 65 72 74 69 63 d.....).......D3DKMTGetDWMVertic
1c1a00 61 6c 42 6c 61 6e 6b 45 76 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c alBlankEvent.gdi32.dll..gdi32.dl
1c1a20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c1a40 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1c1a60 1f 00 00 00 00 00 04 00 44 33 44 4b 4d 54 47 65 74 44 65 76 69 63 65 53 74 61 74 65 00 67 64 69 ........D3DKMTGetDeviceState.gdi
1c1a80 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1c1aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1c1ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 33 44 4b 4d 54 47 65 ..`.......d.....#.......D3DKMTGe
1c1ae0 74 44 69 73 70 6c 61 79 4d 6f 64 65 4c 69 73 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 tDisplayModeList.gdi32.dll..gdi3
1c1b00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c1b20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
1c1b40 00 00 00 00 29 00 00 00 00 00 04 00 44 33 44 4b 4d 54 47 65 74 4d 75 6c 74 69 50 6c 61 6e 65 4f ....).......D3DKMTGetMultiPlaneO
1c1b60 76 65 72 6c 61 79 43 61 70 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f verlayCaps.gdi32.dll..gdi32.dll/
1c1b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1c1ba0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
1c1bc0 00 00 00 00 04 00 44 33 44 4b 4d 54 47 65 74 4d 75 6c 74 69 73 61 6d 70 6c 65 4d 65 74 68 6f 64 ......D3DKMTGetMultisampleMethod
1c1be0 4c 69 73 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 List.gdi32.dll..gdi32.dll/......
1c1c00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c1c20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1c1c40 44 33 44 4b 4d 54 47 65 74 4f 76 65 72 6c 61 79 53 74 61 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 D3DKMTGetOverlayState.gdi32.dll.
1c1c60 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c1c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1c1ca0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 33 44 4b 4d 54 47 65 74 50 6f 73 74 43 6f 6d ..d.....'.......D3DKMTGetPostCom
1c1cc0 70 6f 73 69 74 69 6f 6e 43 61 70 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c positionCaps.gdi32.dll..gdi32.dl
1c1ce0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c1d00 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
1c1d20 22 00 00 00 00 00 04 00 44 33 44 4b 4d 54 47 65 74 50 72 65 73 65 6e 74 48 69 73 74 6f 72 79 00 ".......D3DKMTGetPresentHistory.
1c1d40 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1c1d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1c1d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 33 44 4b 4d 54 ....`.......d.....%.......D3DKMT
1c1da0 47 65 74 50 72 65 73 65 6e 74 51 75 65 75 65 45 76 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a GetPresentQueueEvent.gdi32.dll..
1c1dc0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c1de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
1c1e00 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 44 33 44 4b 4d 54 47 65 74 50 72 6f 63 65 73 73 ..d...../.......D3DKMTGetProcess
1c1e20 44 65 76 69 63 65 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a DeviceRemovalSupport.gdi32.dll..
1c1e40 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c1e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
1c1e80 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 44 33 44 4b 4d 54 47 65 74 50 72 6f 63 65 73 73 ..d.....2.......D3DKMTGetProcess
1c1ea0 53 63 68 65 64 75 6c 69 6e 67 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 67 64 69 33 32 2e 64 6c SchedulingPriorityClass.gdi32.dl
1c1ec0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1c1ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
1c1f00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 44 33 44 4b 4d 54 47 65 74 52 65 73 6f 75 ....d.....4.......D3DKMTGetResou
1c1f20 72 63 65 50 72 65 73 65 6e 74 50 72 69 76 61 74 65 44 72 69 76 65 72 44 61 74 61 00 67 64 69 33 rcePresentPrivateDriverData.gdi3
1c1f40 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1c1f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1c1f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 33 44 4b 4d 54 47 65 74 52 `.......d.............D3DKMTGetR
1c1fa0 75 6e 74 69 6d 65 44 61 74 61 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f untimeData.gdi32.dll..gdi32.dll/
1c1fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1c1fe0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1c2000 00 00 00 00 04 00 44 33 44 4b 4d 54 47 65 74 53 63 61 6e 4c 69 6e 65 00 67 64 69 33 32 2e 64 6c ......D3DKMTGetScanLine.gdi32.dl
1c2020 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1c2040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1c2060 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 33 44 4b 4d 54 47 65 74 53 68 61 72 65 ....d.....'.......D3DKMTGetShare
1c2080 64 50 72 69 6d 61 72 79 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e dPrimaryHandle.gdi32.dll..gdi32.
1c20a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c20c0 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
1c20e0 00 00 2d 00 00 00 00 00 04 00 44 33 44 4b 4d 54 47 65 74 53 68 61 72 65 64 52 65 73 6f 75 72 63 ..-.......D3DKMTGetSharedResourc
1c2100 65 41 64 61 70 74 65 72 4c 75 69 64 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c eAdapterLuid.gdi32.dll..gdi32.dl
1c2120 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c2140 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
1c2160 26 00 00 00 00 00 04 00 44 33 44 4b 4d 54 49 6e 76 61 6c 69 64 61 74 65 41 63 74 69 76 65 56 69 &.......D3DKMTInvalidateActiveVi
1c2180 64 50 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 dPn.gdi32.dll.gdi32.dll/......0.
1c21a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1c21c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 33 ........`.......d.............D3
1c21e0 44 4b 4d 54 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 DKMTInvalidateCache.gdi32.dll.gd
1c2200 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c2220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1c2240 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 33 44 4b 4d 54 4c 6f 63 6b 00 67 64 69 33 32 2e 64 d.............D3DKMTLock.gdi32.d
1c2260 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1c2280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1c22a0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 33 44 4b 4d 54 4c 6f 63 6b 32 00 ......d.............D3DKMTLock2.
1c22c0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1c22e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1c2300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 33 44 4b 4d 54 ....`.......d.............D3DKMT
1c2320 4d 61 6b 65 52 65 73 69 64 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c MakeResident.gdi32.dll..gdi32.dl
1c2340 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c2360 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
1c2380 25 00 00 00 00 00 04 00 44 33 44 4b 4d 54 4d 61 70 47 70 75 56 69 72 74 75 61 6c 41 64 64 72 65 %.......D3DKMTMapGpuVirtualAddre
1c23a0 73 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ss.gdi32.dll..gdi32.dll/......0.
1c23c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1c23e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 33 ........`.......d.....".......D3
1c2400 44 4b 4d 54 4d 61 72 6b 44 65 76 69 63 65 41 73 45 72 72 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 DKMTMarkDeviceAsError.gdi32.dll.
1c2420 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c2440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1c2460 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 4b 4d 54 4f 66 66 65 72 41 6c 6c 6f 63 ..d.....!.......D3DKMTOfferAlloc
1c2480 61 74 69 6f 6e 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ations.gdi32.dll..gdi32.dll/....
1c24a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c24c0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1c24e0 04 00 44 33 44 4b 4d 54 4f 70 65 6e 41 64 61 70 74 65 72 46 72 6f 6d 44 65 76 69 63 65 4e 61 6d ..D3DKMTOpenAdapterFromDeviceNam
1c2500 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.gdi32.dll.gdi32.dll/......0...
1c2520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
1c2540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 33 44 4b ......`.......d.............D3DK
1c2560 4d 54 4f 70 65 6e 41 64 61 70 74 65 72 46 72 6f 6d 47 64 69 44 69 73 70 6c 61 79 4e 61 6d 65 00 MTOpenAdapterFromGdiDisplayName.
1c2580 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1c25a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1c25c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 33 44 4b 4d 54 ....`.......d.....#.......D3DKMT
1c25e0 4f 70 65 6e 41 64 61 70 74 65 72 46 72 6f 6d 48 64 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 OpenAdapterFromHdc.gdi32.dll..gd
1c2600 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c2620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1c2640 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 33 44 4b 4d 54 4f 70 65 6e 41 64 61 70 74 65 72 46 d.....$.......D3DKMTOpenAdapterF
1c2660 72 6f 6d 4c 75 69 64 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 romLuid.gdi32.dll.gdi32.dll/....
1c2680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c26a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1c26c0 04 00 44 33 44 4b 4d 54 4f 70 65 6e 4b 65 79 65 64 4d 75 74 65 78 00 67 64 69 33 32 2e 64 6c 6c ..D3DKMTOpenKeyedMutex.gdi32.dll
1c26e0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1c2700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1c2720 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 33 44 4b 4d 54 4f 70 65 6e 4b 65 79 65 ....d.............D3DKMTOpenKeye
1c2740 64 4d 75 74 65 78 32 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 dMutex2.gdi32.dll.gdi32.dll/....
1c2760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c2780 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1c27a0 04 00 44 33 44 4b 4d 54 4f 70 65 6e 4b 65 79 65 64 4d 75 74 65 78 46 72 6f 6d 4e 74 48 61 6e 64 ..D3DKMTOpenKeyedMutexFromNtHand
1c27c0 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 le.gdi32.dll..gdi32.dll/......0.
1c27e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1c2800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 33 ........`.......d.....%.......D3
1c2820 44 4b 4d 54 4f 70 65 6e 4e 74 48 61 6e 64 6c 65 46 72 6f 6d 4e 61 6d 65 00 67 64 69 33 32 2e 64 DKMTOpenNtHandleFromName.gdi32.d
1c2840 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1c2860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
1c2880 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 44 33 44 4b 4d 54 4f 70 65 6e 50 72 ......d.....1.......D3DKMTOpenPr
1c28a0 6f 74 65 63 74 65 64 53 65 73 73 69 6f 6e 46 72 6f 6d 4e 74 48 61 6e 64 6c 65 00 67 64 69 33 32 otectedSessionFromNtHandle.gdi32
1c28c0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1c28e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1c2900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 33 44 4b 4d 54 4f 70 65 6e `.......d.............D3DKMTOpen
1c2920 52 65 73 6f 75 72 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 Resource.gdi32.dll..gdi32.dll/..
1c2940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c2960 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1c2980 00 00 04 00 44 33 44 4b 4d 54 4f 70 65 6e 52 65 73 6f 75 72 63 65 32 00 67 64 69 33 32 2e 64 6c ....D3DKMTOpenResource2.gdi32.dl
1c29a0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1c29c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1c29e0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 33 44 4b 4d 54 4f 70 65 6e 52 65 73 6f ....d.....).......D3DKMTOpenReso
1c2a00 75 72 63 65 46 72 6f 6d 4e 74 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 urceFromNtHandle.gdi32.dll..gdi3
1c2a20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c2a40 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
1c2a60 00 00 00 00 2b 00 00 00 00 00 04 00 44 33 44 4b 4d 54 4f 70 65 6e 53 79 6e 63 4f 62 6a 65 63 74 ....+.......D3DKMTOpenSyncObject
1c2a80 46 72 6f 6d 4e 74 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c FromNtHandle.gdi32.dll..gdi32.dl
1c2aa0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c2ac0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
1c2ae0 2c 00 00 00 00 00 04 00 44 33 44 4b 4d 54 4f 70 65 6e 53 79 6e 63 4f 62 6a 65 63 74 46 72 6f 6d ,.......D3DKMTOpenSyncObjectFrom
1c2b00 4e 74 48 61 6e 64 6c 65 32 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 NtHandle2.gdi32.dll.gdi32.dll/..
1c2b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c2b40 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
1c2b60 00 00 04 00 44 33 44 4b 4d 54 4f 70 65 6e 53 79 6e 63 4f 62 6a 65 63 74 4e 74 48 61 6e 64 6c 65 ....D3DKMTOpenSyncObjectNtHandle
1c2b80 46 72 6f 6d 4e 61 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 FromName.gdi32.dll..gdi32.dll/..
1c2ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c2bc0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1c2be0 00 00 04 00 44 33 44 4b 4d 54 4f 70 65 6e 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a ....D3DKMTOpenSynchronizationObj
1c2c00 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ect.gdi32.dll.gdi32.dll/......0.
1c2c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1c2c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 33 ........`.......d.....'.......D3
1c2c60 44 4b 4d 54 4f 75 74 70 75 74 44 75 70 6c 47 65 74 46 72 61 6d 65 49 6e 66 6f 00 67 64 69 33 32 DKMTOutputDuplGetFrameInfo.gdi32
1c2c80 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1c2ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1c2cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 4b 4d 54 4f 75 74 70 `.......d.....&.......D3DKMTOutp
1c2ce0 75 74 44 75 70 6c 47 65 74 4d 65 74 61 44 61 74 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 utDuplGetMetaData.gdi32.dll.gdi3
1c2d00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c2d20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
1c2d40 00 00 00 00 2e 00 00 00 00 00 04 00 44 33 44 4b 4d 54 4f 75 74 70 75 74 44 75 70 6c 47 65 74 50 ............D3DKMTOutputDuplGetP
1c2d60 6f 69 6e 74 65 72 53 68 61 70 65 44 61 74 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ointerShapeData.gdi32.dll.gdi32.
1c2d80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c2da0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1c2dc0 00 00 22 00 00 00 00 00 04 00 44 33 44 4b 4d 54 4f 75 74 70 75 74 44 75 70 6c 50 72 65 73 65 6e ..".......D3DKMTOutputDuplPresen
1c2de0 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.gdi32.dll.gdi32.dll/......0...
1c2e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1c2e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 33 44 4b ......`.......d.....'.......D3DK
1c2e40 4d 54 4f 75 74 70 75 74 44 75 70 6c 52 65 6c 65 61 73 65 46 72 61 6d 65 00 67 64 69 33 32 2e 64 MTOutputDuplReleaseFrame.gdi32.d
1c2e60 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1c2e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1c2ea0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 33 44 4b 4d 54 50 6f 6c 6c 44 69 ......d.....$.......D3DKMTPollDi
1c2ec0 73 70 6c 61 79 43 68 69 6c 64 72 65 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c splayChildren.gdi32.dll.gdi32.dl
1c2ee0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c2f00 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
1c2f20 18 00 00 00 00 00 04 00 44 33 44 4b 4d 54 50 72 65 73 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 ........D3DKMTPresent.gdi32.dll.
1c2f40 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c2f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1c2f80 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 33 44 4b 4d 54 50 72 65 73 65 6e 74 4d 75 6c ..d.....).......D3DKMTPresentMul
1c2fa0 74 69 50 6c 61 6e 65 4f 76 65 72 6c 61 79 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e tiPlaneOverlay.gdi32.dll..gdi32.
1c2fc0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c2fe0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
1c3000 00 00 2a 00 00 00 00 00 04 00 44 33 44 4b 4d 54 50 72 65 73 65 6e 74 4d 75 6c 74 69 50 6c 61 6e ..*.......D3DKMTPresentMultiPlan
1c3020 65 4f 76 65 72 6c 61 79 32 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 eOverlay2.gdi32.dll.gdi32.dll/..
1c3040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c3060 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1c3080 00 00 04 00 44 33 44 4b 4d 54 50 72 65 73 65 6e 74 4d 75 6c 74 69 50 6c 61 6e 65 4f 76 65 72 6c ....D3DKMTPresentMultiPlaneOverl
1c30a0 61 79 33 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ay3.gdi32.dll.gdi32.dll/......0.
1c30c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1c30e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 33 ........`.......d.....".......D3
1c3100 44 4b 4d 54 50 72 65 73 65 6e 74 52 65 64 69 72 65 63 74 65 64 00 67 64 69 33 32 2e 64 6c 6c 00 DKMTPresentRedirected.gdi32.dll.
1c3120 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c3140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1c3160 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 4b 4d 54 51 75 65 72 79 41 64 61 70 74 ..d.....!.......D3DKMTQueryAdapt
1c3180 65 72 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 erInfo.gdi32.dll..gdi32.dll/....
1c31a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c31c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1c31e0 04 00 44 33 44 4b 4d 54 51 75 65 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 52 65 73 69 64 65 6e 63 79 ..D3DKMTQueryAllocationResidency
1c3200 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1c3220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1c3240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 4b ......`.......d.....&.......D3DK
1c3260 4d 54 51 75 65 72 79 43 6c 6f 63 6b 43 61 6c 69 62 72 61 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c MTQueryClockCalibration.gdi32.dl
1c3280 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1c32a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1c32c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 33 44 4b 4d 54 51 75 65 72 79 46 53 45 ....d.............D3DKMTQueryFSE
1c32e0 42 6c 6f 63 6b 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Block.gdi32.dll.gdi32.dll/......
1c3300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c3320 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1c3340 44 33 44 4b 4d 54 51 75 65 72 79 50 72 6f 63 65 73 73 4f 66 66 65 72 49 6e 66 6f 00 67 64 69 33 D3DKMTQueryProcessOfferInfo.gdi3
1c3360 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1c3380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....74........
1c33a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 44 33 44 4b 4d 54 51 75 65 72 `.......d.....6.......D3DKMTQuer
1c33c0 79 50 72 6f 74 65 63 74 65 64 53 65 73 73 69 6f 6e 49 6e 66 6f 46 72 6f 6d 4e 74 48 61 6e 64 6c yProtectedSessionInfoFromNtHandl
1c33e0 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.gdi32.dll.gdi32.dll/......0...
1c3400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1c3420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 44 33 44 4b ......`.......d.....,.......D3DK
1c3440 4d 54 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 53 65 73 73 69 6f 6e 53 74 61 74 75 73 00 67 64 MTQueryProtectedSessionStatus.gd
1c3460 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1c3480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 ....0.....0.....644.....77......
1c34a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 44 33 44 4b 4d 54 51 75 ..`.......d.....9.......D3DKMTQu
1c34c0 65 72 79 52 65 6d 6f 74 65 56 69 64 50 6e 53 6f 75 72 63 65 46 72 6f 6d 47 64 69 44 69 73 70 6c eryRemoteVidPnSourceFromGdiDispl
1c34e0 61 79 4e 61 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ayName.gdi32.dll..gdi32.dll/....
1c3500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c3520 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1c3540 04 00 44 33 44 4b 4d 54 51 75 65 72 79 52 65 73 6f 75 72 63 65 49 6e 66 6f 00 67 64 69 33 32 2e ..D3DKMTQueryResourceInfo.gdi32.
1c3560 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1c3580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
1c35a0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 33 44 4b 4d 54 51 75 65 72 79 52 ......d.............D3DKMTQueryR
1c35c0 65 73 6f 75 72 63 65 49 6e 66 6f 46 72 6f 6d 4e 74 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c esourceInfoFromNtHandle.gdi32.dl
1c35e0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1c3600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1c3620 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 33 44 4b 4d 54 51 75 65 72 79 53 74 61 ....d.............D3DKMTQuerySta
1c3640 74 69 73 74 69 63 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tistics.gdi32.dll.gdi32.dll/....
1c3660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c3680 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
1c36a0 04 00 44 33 44 4b 4d 54 51 75 65 72 79 56 69 64 50 6e 45 78 63 6c 75 73 69 76 65 4f 77 6e 65 72 ..D3DKMTQueryVidPnExclusiveOwner
1c36c0 73 68 69 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ship.gdi32.dll..gdi32.dll/......
1c36e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c3700 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1c3720 44 33 44 4b 4d 54 51 75 65 72 79 56 69 64 65 6f 4d 65 6d 6f 72 79 49 6e 66 6f 00 67 64 69 33 32 D3DKMTQueryVideoMemoryInfo.gdi32
1c3740 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1c3760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1c3780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 33 44 4b 4d 54 52 65 63 6c `.......d.....#.......D3DKMTRecl
1c37a0 61 69 6d 41 6c 6c 6f 63 61 74 69 6f 6e 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e aimAllocations.gdi32.dll..gdi32.
1c37c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c37e0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1c3800 00 00 24 00 00 00 00 00 04 00 44 33 44 4b 4d 54 52 65 63 6c 61 69 6d 41 6c 6c 6f 63 61 74 69 6f ..$.......D3DKMTReclaimAllocatio
1c3820 6e 73 32 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ns2.gdi32.dll.gdi32.dll/......0.
1c3840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1c3860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 33 ........`.......d.....).......D3
1c3880 44 4b 4d 54 52 65 67 69 73 74 65 72 54 72 69 6d 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 67 64 69 DKMTRegisterTrimNotification.gdi
1c38a0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1c38c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1c38e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 33 44 4b 4d 54 52 65 ..`.......d.....$.......D3DKMTRe
1c3900 67 69 73 74 65 72 56 61 69 6c 50 72 6f 63 65 73 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 gisterVailProcess.gdi32.dll.gdi3
1c3920 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c3940 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1c3960 00 00 00 00 22 00 00 00 00 00 04 00 44 33 44 4b 4d 54 52 65 6c 65 61 73 65 4b 65 79 65 64 4d 75 ....".......D3DKMTReleaseKeyedMu
1c3980 74 65 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 tex.gdi32.dll.gdi32.dll/......0.
1c39a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1c39c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 33 ........`.......d.....#.......D3
1c39e0 44 4b 4d 54 52 65 6c 65 61 73 65 4b 65 79 65 64 4d 75 74 65 78 32 00 67 64 69 33 32 2e 64 6c 6c DKMTReleaseKeyedMutex2.gdi32.dll
1c3a00 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1c3a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
1c3a40 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 44 33 44 4b 4d 54 52 65 6c 65 61 73 65 50 ....d.....0.......D3DKMTReleaseP
1c3a60 72 6f 63 65 73 73 56 69 64 50 6e 53 6f 75 72 63 65 4f 77 6e 65 72 73 00 67 64 69 33 32 2e 64 6c rocessVidPnSourceOwners.gdi32.dl
1c3a80 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1c3aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1c3ac0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 33 44 4b 4d 54 52 65 6e 64 65 72 00 67 ....d.............D3DKMTRender.g
1c3ae0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1c3b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1c3b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 33 44 4b 4d 54 ....`.......d.....).......D3DKMT
1c3b40 52 65 73 65 72 76 65 47 70 75 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 00 67 64 69 33 32 2e 64 ReserveGpuVirtualAddress.gdi32.d
1c3b60 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1c3b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1c3ba0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 65 74 41 6c 6c ......d.....&.......D3DKMTSetAll
1c3bc0 6f 63 61 74 69 6f 6e 50 72 69 6f 72 69 74 79 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ocationPriority.gdi32.dll.gdi32.
1c3be0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c3c00 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....74........`.......d...
1c3c20 00 00 36 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 65 74 43 6f 6e 74 65 78 74 49 6e 50 72 6f 63 ..6.......D3DKMTSetContextInProc
1c3c40 65 73 73 53 63 68 65 64 75 6c 69 6e 67 50 72 69 6f 72 69 74 79 00 67 64 69 33 32 2e 64 6c 6c 00 essSchedulingPriority.gdi32.dll.
1c3c60 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c3c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
1c3ca0 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 65 74 43 6f 6e 74 65 78 74 ..d.....-.......D3DKMTSetContext
1c3cc0 53 63 68 65 64 75 6c 69 6e 67 50 72 69 6f 72 69 74 79 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 SchedulingPriority.gdi32.dll..gd
1c3ce0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c3d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1c3d20 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 65 74 44 69 73 70 6c 61 79 4d 6f d.............D3DKMTSetDisplayMo
1c3d40 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 de.gdi32.dll..gdi32.dll/......0.
1c3d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1c3d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 33 ........`.......d.............D3
1c3da0 44 4b 4d 54 53 65 74 44 69 73 70 6c 61 79 50 72 69 76 61 74 65 44 72 69 76 65 72 46 6f 72 6d 61 DKMTSetDisplayPrivateDriverForma
1c3dc0 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.gdi32.dll.gdi32.dll/......0...
1c3de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1c3e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 4b ......`.......d.............D3DK
1c3e20 4d 54 53 65 74 46 53 45 42 6c 6f 63 6b 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c MTSetFSEBlock.gdi32.dll.gdi32.dl
1c3e40 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c3e60 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1c3e80 1d 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 65 74 47 61 6d 6d 61 52 61 6d 70 00 67 64 69 33 32 ........D3DKMTSetGammaRamp.gdi32
1c3ea0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1c3ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
1c3ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 65 74 48 `.......d.....0.......D3DKMTSetH
1c3f00 77 50 72 6f 74 65 63 74 69 6f 6e 54 65 61 72 64 6f 77 6e 52 65 63 6f 76 65 72 79 00 67 64 69 33 wProtectionTeardownRecovery.gdi3
1c3f20 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1c3f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
1c3f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 65 74 4d `.......d.............D3DKMTSetM
1c3f80 6f 6e 69 74 6f 72 43 6f 6c 6f 72 53 70 61 63 65 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e onitorColorSpaceTransform.gdi32.
1c3fa0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1c3fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
1c3fe0 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 65 74 50 72 6f ......d.....2.......D3DKMTSetPro
1c4000 63 65 73 73 53 63 68 65 64 75 6c 69 6e 67 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 67 64 69 33 cessSchedulingPriorityClass.gdi3
1c4020 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1c4040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1c4060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 65 74 51 `.......d.............D3DKMTSetQ
1c4080 75 65 75 65 64 4c 69 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ueuedLimit.gdi32.dll..gdi32.dll/
1c40a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1c40c0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
1c40e0 00 00 00 00 04 00 44 33 44 4b 4d 54 53 65 74 53 74 61 62 6c 65 50 6f 77 65 72 53 74 61 74 65 00 ......D3DKMTSetStablePowerState.
1c4100 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1c4120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
1c4140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 33 44 4b 4d 54 ....`.......d.............D3DKMT
1c4160 53 65 74 53 79 6e 63 52 65 66 72 65 73 68 43 6f 75 6e 74 57 61 69 74 54 61 72 67 65 74 00 67 64 SetSyncRefreshCountWaitTarget.gd
1c4180 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1c41a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
1c41c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 65 ..`.......d.....+.......D3DKMTSe
1c41e0 74 56 69 64 50 6e 53 6f 75 72 63 65 48 77 50 72 6f 74 65 63 74 69 6f 6e 00 67 64 69 33 32 2e 64 tVidPnSourceHwProtection.gdi32.d
1c4200 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1c4220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1c4240 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 65 74 56 69 64 ......d.....$.......D3DKMTSetVid
1c4260 50 6e 53 6f 75 72 63 65 4f 77 6e 65 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c PnSourceOwner.gdi32.dll.gdi32.dl
1c4280 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c42a0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
1c42c0 25 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 65 74 56 69 64 50 6e 53 6f 75 72 63 65 4f 77 6e 65 %.......D3DKMTSetVidPnSourceOwne
1c42e0 72 31 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 r1.gdi32.dll..gdi32.dll/......0.
1c4300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1c4320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 33 ........`.......d.....%.......D3
1c4340 44 4b 4d 54 53 65 74 56 69 64 50 6e 53 6f 75 72 63 65 4f 77 6e 65 72 32 00 67 64 69 33 32 2e 64 DKMTSetVidPnSourceOwner2.gdi32.d
1c4360 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1c4380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1c43a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 68 61 72 65 4f ......d.............D3DKMTShareO
1c43c0 62 6a 65 63 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 bjects.gdi32.dll..gdi32.dll/....
1c43e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c4400 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
1c4420 04 00 44 33 44 4b 4d 54 53 68 61 72 65 64 50 72 69 6d 61 72 79 4c 6f 63 6b 4e 6f 74 69 66 69 63 ..D3DKMTSharedPrimaryLockNotific
1c4440 61 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ation.gdi32.dll.gdi32.dll/......
1c4460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c4480 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
1c44a0 44 33 44 4b 4d 54 53 68 61 72 65 64 50 72 69 6d 61 72 79 55 6e 4c 6f 63 6b 4e 6f 74 69 66 69 63 D3DKMTSharedPrimaryUnLockNotific
1c44c0 61 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ation.gdi32.dll.gdi32.dll/......
1c44e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c4500 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
1c4520 44 33 44 4b 4d 54 53 69 67 6e 61 6c 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 D3DKMTSignalSynchronizationObjec
1c4540 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.gdi32.dll.gdi32.dll/......0...
1c4560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1c4580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 44 33 44 4b ......`.......d.....-.......D3DK
1c45a0 4d 54 53 69 67 6e 61 6c 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 32 00 67 MTSignalSynchronizationObject2.g
1c45c0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1c45e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
1c4600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 44 33 44 4b 4d 54 ....`.......d.....3.......D3DKMT
1c4620 53 69 67 6e 61 6c 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 46 72 6f 6d 43 SignalSynchronizationObjectFromC
1c4640 70 75 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 pu.gdi32.dll..gdi32.dll/......0.
1c4660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
1c4680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 44 33 ........`.......d.....3.......D3
1c46a0 44 4b 4d 54 53 69 67 6e 61 6c 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 46 DKMTSignalSynchronizationObjectF
1c46c0 72 6f 6d 47 70 75 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 romGpu.gdi32.dll..gdi32.dll/....
1c46e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c4700 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
1c4720 04 00 44 33 44 4b 4d 54 53 69 67 6e 61 6c 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a ..D3DKMTSignalSynchronizationObj
1c4740 65 63 74 46 72 6f 6d 47 70 75 32 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ectFromGpu2.gdi32.dll.gdi32.dll/
1c4760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1c4780 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1c47a0 00 00 00 00 04 00 44 33 44 4b 4d 54 53 75 62 6d 69 74 43 6f 6d 6d 61 6e 64 00 67 64 69 33 32 2e ......D3DKMTSubmitCommand.gdi32.
1c47c0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1c47e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1c4800 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 75 62 6d 69 74 ......d.....'.......D3DKMTSubmit
1c4820 43 6f 6d 6d 61 6e 64 54 6f 48 77 51 75 65 75 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 CommandToHwQueue.gdi32.dll..gdi3
1c4840 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c4860 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....69........`.......d.
1c4880 00 00 00 00 31 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 75 62 6d 69 74 53 69 67 6e 61 6c 53 79 ....1.......D3DKMTSubmitSignalSy
1c48a0 6e 63 4f 62 6a 65 63 74 73 54 6f 48 77 51 75 65 75 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ncObjectsToHwQueue.gdi32.dll..gd
1c48c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c48e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
1c4900 64 86 00 00 00 00 32 00 00 00 00 00 04 00 44 33 44 4b 4d 54 53 75 62 6d 69 74 57 61 69 74 46 6f d.....2.......D3DKMTSubmitWaitFo
1c4920 72 53 79 6e 63 4f 62 6a 65 63 74 73 54 6f 48 77 51 75 65 75 65 00 67 64 69 33 32 2e 64 6c 6c 00 rSyncObjectsToHwQueue.gdi32.dll.
1c4940 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c4960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1c4980 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 4b 4d 54 54 72 69 6d 50 72 6f 63 65 73 ..d.....&.......D3DKMTTrimProces
1c49a0 73 43 6f 6d 6d 69 74 6d 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f sCommitment.gdi32.dll.gdi32.dll/
1c49c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1c49e0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
1c4a00 00 00 00 00 04 00 44 33 44 4b 4d 54 55 6e 6c 6f 63 6b 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ......D3DKMTUnlock.gdi32.dll..gd
1c4a20 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c4a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1c4a60 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 33 44 4b 4d 54 55 6e 6c 6f 63 6b 32 00 67 64 69 33 d.............D3DKMTUnlock2.gdi3
1c4a80 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1c4aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
1c4ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 33 44 4b 4d 54 55 6e 72 65 `.......d.....+.......D3DKMTUnre
1c4ae0 67 69 73 74 65 72 54 72 69 6d 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c gisterTrimNotification.gdi32.dll
1c4b00 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1c4b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1c4b40 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 33 44 4b 4d 54 55 70 64 61 74 65 41 6c ....d.....).......D3DKMTUpdateAl
1c4b60 6c 6f 63 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 locationProperty.gdi32.dll..gdi3
1c4b80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c4ba0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
1c4bc0 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 4b 4d 54 55 70 64 61 74 65 47 70 75 56 69 72 74 75 ....(.......D3DKMTUpdateGpuVirtu
1c4be0 61 6c 41 64 64 72 65 73 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 alAddress.gdi32.dll.gdi32.dll/..
1c4c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c4c20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1c4c40 00 00 04 00 44 33 44 4b 4d 54 55 70 64 61 74 65 4f 76 65 72 6c 61 79 00 67 64 69 33 32 2e 64 6c ....D3DKMTUpdateOverlay.gdi32.dl
1c4c60 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1c4c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1c4ca0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 4b 4d 54 57 61 69 74 46 6f 72 49 ....d.............D3DKMTWaitForI
1c4cc0 64 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 dle.gdi32.dll.gdi32.dll/......0.
1c4ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1c4d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 44 33 ........`.......d.....-.......D3
1c4d20 44 4b 4d 54 57 61 69 74 46 6f 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 DKMTWaitForSynchronizationObject
1c4d40 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1c4d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
1c4d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 33 44 4b ......`.......d.............D3DK
1c4da0 4d 54 57 61 69 74 46 6f 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 32 00 MTWaitForSynchronizationObject2.
1c4dc0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1c4de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
1c4e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 44 33 44 4b 4d 54 ....`.......d.....4.......D3DKMT
1c4e20 57 61 69 74 46 6f 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 46 72 6f 6d WaitForSynchronizationObjectFrom
1c4e40 43 70 75 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Cpu.gdi32.dll.gdi32.dll/......0.
1c4e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
1c4e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 44 33 ........`.......d.....4.......D3
1c4ea0 44 4b 4d 54 57 61 69 74 46 6f 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 DKMTWaitForSynchronizationObject
1c4ec0 46 72 6f 6d 47 70 75 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 FromGpu.gdi32.dll.gdi32.dll/....
1c4ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c4f00 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1c4f20 04 00 44 33 44 4b 4d 54 57 61 69 74 46 6f 72 56 65 72 74 69 63 61 6c 42 6c 61 6e 6b 45 76 65 6e ..D3DKMTWaitForVerticalBlankEven
1c4f40 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.gdi32.dll.gdi32.dll/......0...
1c4f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
1c4f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 33 44 4b ......`.......d.....+.......D3DK
1c4fa0 4d 54 57 61 69 74 46 6f 72 56 65 72 74 69 63 61 6c 42 6c 61 6e 6b 45 76 65 6e 74 32 00 67 64 69 MTWaitForVerticalBlankEvent2.gdi
1c4fc0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1c4fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 ....0.....0.....644.....37......
1c5000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 44 50 74 6f 4c 50 00 67 ..`.......d.............DPtoLP.g
1c5020 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1c5040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1c5060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.............Delete
1c5080 43 6f 6c 6f 72 53 70 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ColorSpace.gdi32.dll..gdi32.dll/
1c50a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1c50c0 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 4.....39........`.......d.......
1c50e0 00 00 00 00 04 00 44 65 6c 65 74 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ......DeleteDC.gdi32.dll..gdi32.
1c5100 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c5120 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1c5140 00 00 1c 00 00 00 00 00 04 00 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 67 64 69 33 ..........DeleteEnhMetaFile.gdi3
1c5160 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1c5180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1c51a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 4d 65 74 61 `.......d.............DeleteMeta
1c51c0 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 File.gdi32.dll..gdi32.dll/......
1c51e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c5200 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1c5220 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c DeleteObject.gdi32.dll..gdi32.dl
1c5240 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c5260 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1c5280 1e 00 00 00 00 00 04 00 44 65 73 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 ........DescribePixelFormat.gdi3
1c52a0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1c52c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1c52e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 72 61 77 45 73 63 61 70 65 `.......d.............DrawEscape
1c5300 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1c5320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
1c5340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 45 6c 6c 69 ......`.......d.............Elli
1c5360 70 73 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 pse.gdi32.dll.gdi32.dll/......0.
1c5380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
1c53a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 45 6e ........`.......d.............En
1c53c0 64 44 6f 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 dDoc.gdi32.dll..gdi32.dll/......
1c53e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c5400 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 38........`.......d.............
1c5420 45 6e 64 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 EndPage.gdi32.dll.gdi32.dll/....
1c5440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c5460 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
1c5480 04 00 45 6e 64 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ..EndPath.gdi32.dll.gdi32.dll/..
1c54a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c54c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1c54e0 00 00 04 00 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 2e 64 6c ....EngAcquireSemaphore.gdi32.dl
1c5500 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1c5520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1c5540 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 41 6c 70 68 61 42 6c 65 6e 64 00 ....d.............EngAlphaBlend.
1c5560 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1c5580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1c55a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 67 41 73 73 ....`.......d.............EngAss
1c55c0 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ociateSurface.gdi32.dll.gdi32.dl
1c55e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c5600 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
1c5620 14 00 00 00 00 00 04 00 45 6e 67 42 69 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ........EngBitBlt.gdi32.dll.gdi3
1c5640 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c5660 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
1c5680 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 43 68 65 63 6b 41 62 6f 72 74 00 67 64 69 33 32 2e ............EngCheckAbort.gdi32.
1c56a0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1c56c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1c56e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 67 43 6f 6d 70 75 74 65 47 6c ......d.............EngComputeGl
1c5700 79 70 68 53 65 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 yphSet.gdi32.dll..gdi32.dll/....
1c5720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c5740 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1c5760 04 00 45 6e 67 43 6f 70 79 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ..EngCopyBits.gdi32.dll.gdi32.dl
1c5780 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c57a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1c57c0 1a 00 00 00 00 00 04 00 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c ........EngCreateBitmap.gdi32.dl
1c57e0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1c5800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1c5820 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 ....d.............EngCreateClip.
1c5840 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1c5860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1c5880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 67 43 72 65 ....`.......d.............EngCre
1c58a0 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ateDeviceBitmap.gdi32.dll.gdi32.
1c58c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c58e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1c5900 00 00 21 00 00 00 00 00 04 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 ..!.......EngCreateDeviceSurface
1c5920 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1c5940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1c5960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 67 43 ......`.......d.............EngC
1c5980 72 65 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c reatePalette.gdi32.dll..gdi32.dl
1c59a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c59c0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1c59e0 1d 00 00 00 00 00 04 00 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 ........EngCreateSemaphore.gdi32
1c5a00 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1c5a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1c5a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 44 65 6c 65 74 65 43 `.......d.............EngDeleteC
1c5a60 6c 69 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 lip.gdi32.dll.gdi32.dll/......0.
1c5a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1c5aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e ........`.......d.............En
1c5ac0 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e gDeletePalette.gdi32.dll..gdi32.
1c5ae0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c5b00 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1c5b20 00 00 18 00 00 00 00 00 04 00 45 6e 67 44 65 6c 65 74 65 50 61 74 68 00 67 64 69 33 32 2e 64 6c ..........EngDeletePath.gdi32.dl
1c5b40 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1c5b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1c5b80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 ....d.............EngDeleteSemap
1c5ba0 68 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 hore.gdi32.dll..gdi32.dll/......
1c5bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c5be0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1c5c00 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 EngDeleteSurface.gdi32.dll..gdi3
1c5c20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c5c40 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1c5c60 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 67 45 72 61 73 65 53 75 72 66 61 63 65 00 67 64 69 33 ............EngEraseSurface.gdi3
1c5c80 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1c5ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1c5cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 45 6e 67 46 69 6c 6c 50 61 74 `.......d.............EngFillPat
1c5ce0 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 h.gdi32.dll.gdi32.dll/......0...
1c5d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1c5d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 67 46 ......`.......d.............EngF
1c5d40 69 6e 64 52 65 73 6f 75 72 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f indResource.gdi32.dll.gdi32.dll/
1c5d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1c5d80 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1c5da0 00 00 00 00 04 00 45 6e 67 46 72 65 65 4d 6f 64 75 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ......EngFreeModule.gdi32.dll.gd
1c5dc0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c5de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1c5e00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 d.............EngGetCurrentCodeP
1c5e20 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 age.gdi32.dll.gdi32.dll/......0.
1c5e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1c5e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e ........`.......d.............En
1c5e80 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e gGetDriverName.gdi32.dll..gdi32.
1c5ea0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c5ec0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1c5ee0 00 00 24 00 00 00 00 00 04 00 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e ..$.......EngGetPrinterDataFileN
1c5f00 61 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ame.gdi32.dll.gdi32.dll/......0.
1c5f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1c5f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e ........`.......d.............En
1c5f60 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c gGradientFill.gdi32.dll.gdi32.dl
1c5f80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c5fa0 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
1c5fc0 14 00 00 00 00 00 04 00 45 6e 67 4c 69 6e 65 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ........EngLineTo.gdi32.dll.gdi3
1c5fe0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c6000 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
1c6020 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 67 64 69 33 32 2e ............EngLoadModule.gdi32.
1c6040 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1c6060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1c6080 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45 6e 67 4c 6f 63 6b 53 75 72 66 61 ......d.............EngLockSurfa
1c60a0 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ce.gdi32.dll..gdi32.dll/......0.
1c60c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1c60e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e ........`.......d.............En
1c6100 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 gMarkBandingSurface.gdi32.dll.gd
1c6120 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c6140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1c6160 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 d.....!.......EngMultiByteToUnic
1c6180 6f 64 65 4e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 odeN.gdi32.dll..gdi32.dll/......
1c61a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c61c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1c61e0 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 67 64 69 33 32 2e 64 6c 6c EngMultiByteToWideChar.gdi32.dll
1c6200 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1c6220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
1c6240 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 45 6e 67 50 61 69 6e 74 00 67 64 69 33 32 ....d.............EngPaint.gdi32
1c6260 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1c6280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
1c62a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 45 6e 67 50 6c 67 42 6c 74 00 `.......d.............EngPlgBlt.
1c62c0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1c62e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1c6300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 67 51 75 65 ....`.......d.............EngQue
1c6320 72 79 45 4d 46 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ryEMFInfo.gdi32.dll.gdi32.dll/..
1c6340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c6360 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1c6380 00 00 04 00 45 6e 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 ....EngQueryLocalTime.gdi32.dll.
1c63a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c63c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1c63e0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 70 68 ..d.............EngReleaseSemaph
1c6400 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ore.gdi32.dll.gdi32.dll/......0.
1c6420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1c6440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e ........`.......d.............En
1c6460 67 53 74 72 65 74 63 68 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f gStretchBlt.gdi32.dll.gdi32.dll/
1c6480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1c64a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1c64c0 00 00 00 00 04 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 67 64 69 33 32 2e 64 6c 6c ......EngStretchBltROP.gdi32.dll
1c64e0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1c6500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1c6520 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 69 ....d.............EngStrokeAndFi
1c6540 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 llPath.gdi32.dll..gdi32.dll/....
1c6560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c6580 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1c65a0 04 00 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..EngStrokePath.gdi32.dll.gdi32.
1c65c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c65e0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
1c6600 00 00 15 00 00 00 00 00 04 00 45 6e 67 54 65 78 74 4f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..........EngTextOut.gdi32.dll..
1c6620 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c6640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1c6660 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 42 6c ..d.............EngTransparentBl
1c6680 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.gdi32.dll.gdi32.dll/......0...
1c66a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1c66c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 67 55 ......`.......d.....!.......EngU
1c66e0 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 nicodeToMultiByteN.gdi32.dll..gd
1c6700 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c6720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1c6740 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 67 d.............EngUnlockSurface.g
1c6760 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1c6780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1c67a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 67 57 69 64 ....`.......d.....!.......EngWid
1c67c0 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 eCharToMultiByte.gdi32.dll..gdi3
1c67e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c6800 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1c6820 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 75 6d 45 6e 68 4d 65 74 61 46 69 6c 65 00 67 64 69 33 ............EnumEnhMetaFile.gdi3
1c6840 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1c6860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1c6880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 `.......d.............EnumFontFa
1c68a0 6d 69 6c 69 65 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 miliesA.gdi32.dll.gdi32.dll/....
1c68c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c68e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1c6900 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 67 64 69 33 32 2e 64 6c 6c 00 ..EnumFontFamiliesExA.gdi32.dll.
1c6920 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c6940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1c6960 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 ..d.............EnumFontFamilies
1c6980 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ExW.gdi32.dll.gdi32.dll/......0.
1c69a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1c69c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e ........`.......d.............En
1c69e0 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e umFontFamiliesW.gdi32.dll.gdi32.
1c6a00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c6a20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
1c6a40 00 00 15 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 6e 74 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..........EnumFontsA.gdi32.dll..
1c6a60 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c6a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1c6aa0 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 6e 74 73 57 00 67 64 69 33 32 ..d.............EnumFontsW.gdi32
1c6ac0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1c6ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1c6b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 75 6d 49 43 4d 50 72 6f `.......d.............EnumICMPro
1c6b20 66 69 6c 65 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 filesA.gdi32.dll..gdi32.dll/....
1c6b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c6b60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1c6b80 04 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..EnumICMProfilesW.gdi32.dll..gd
1c6ba0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c6bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1c6be0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 d.............EnumMetaFile.gdi32
1c6c00 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1c6c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1c6c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 45 6e 75 6d 4f 62 6a 65 63 74 `.......d.............EnumObject
1c6c60 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.gdi32.dll.gdi32.dll/......0...
1c6c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
1c6ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 45 71 75 61 ......`.......d.............Equa
1c6cc0 6c 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lRgn.gdi32.dll..gdi32.dll/......
1c6ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c6d00 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 37........`.......d.............
1c6d20 45 73 63 61 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Escape.gdi32.dll..gdi32.dll/....
1c6d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c6d60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1c6d80 04 00 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ..ExcludeClipRect.gdi32.dll.gdi3
1c6da0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c6dc0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1c6de0 00 00 00 00 17 00 00 00 00 00 04 00 45 78 74 43 72 65 61 74 65 50 65 6e 00 67 64 69 33 32 2e 64 ............ExtCreatePen.gdi32.d
1c6e00 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1c6e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1c6e40 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 78 74 43 72 65 61 74 65 52 65 67 ......d.............ExtCreateReg
1c6e60 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ion.gdi32.dll.gdi32.dll/......0.
1c6e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1c6ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 45 78 ........`.......d.............Ex
1c6ec0 74 45 73 63 61 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tEscape.gdi32.dll.gdi32.dll/....
1c6ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c6f00 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1c6f20 04 00 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..ExtFloodFill.gdi32.dll..gdi32.
1c6f40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c6f60 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1c6f80 00 00 1b 00 00 00 00 00 04 00 45 78 74 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 ..........ExtSelectClipRgn.gdi32
1c6fa0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1c6fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1c6fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 45 78 74 54 65 78 74 4f 75 74 `.......d.............ExtTextOut
1c7000 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.gdi32.dll.gdi32.dll/......0...
1c7020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1c7040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 45 78 74 54 ......`.......d.............ExtT
1c7060 65 78 74 4f 75 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 extOutW.gdi32.dll.gdi32.dll/....
1c7080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c70a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1c70c0 04 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 67 64 ..FONTOBJ_cGetAllGlyphHandles.gd
1c70e0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1c7100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1c7120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f ..`.......d.............FONTOBJ_
1c7140 63 47 65 74 47 6c 79 70 68 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f cGetGlyphs.gdi32.dll..gdi32.dll/
1c7160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1c7180 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
1c71a0 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 68 41 74 74 72 73 00 67 ......FONTOBJ_pQueryGlyphAttrs.g
1c71c0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1c71e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1c7200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 ....`.......d.............FONTOB
1c7220 4a 5f 70 66 64 67 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 J_pfdg.gdi32.dll..gdi32.dll/....
1c7240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c7260 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1c7280 04 00 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..FONTOBJ_pifi.gdi32.dll..gdi32.
1c72a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c72c0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
1c72e0 00 00 25 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 54 79 70 65 46 6f 6e 74 ..%.......FONTOBJ_pvTrueTypeFont
1c7300 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 File.gdi32.dll..gdi32.dll/......
1c7320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c7340 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1c7360 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 FONTOBJ_pxoGetXform.gdi32.dll.gd
1c7380 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c73a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1c73c0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 67 d.............FONTOBJ_vGetInfo.g
1c73e0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1c7400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
1c7420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 46 69 6c 6c 50 61 ....`.......d.............FillPa
1c7440 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 th.gdi32.dll..gdi32.dll/......0.
1c7460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
1c7480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
1c74a0 6c 6c 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 llRgn.gdi32.dll.gdi32.dll/......
1c74c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c74e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1c7500 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c FixBrushOrgEx.gdi32.dll.gdi32.dl
1c7520 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c7540 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
1c7560 16 00 00 00 00 00 04 00 46 6c 61 74 74 65 6e 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ........FlattenPath.gdi32.dll.gd
1c7580 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c75a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
1c75c0 64 86 00 00 00 00 14 00 00 00 00 00 04 00 46 6c 6f 6f 64 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c d.............FloodFill.gdi32.dl
1c75e0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1c7600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
1c7620 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 46 72 61 6d 65 52 67 6e 00 67 64 69 33 32 ....d.............FrameRgn.gdi32
1c7640 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1c7660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1c7680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 64 69 41 6c 70 68 61 42 6c `.......d.............GdiAlphaBl
1c76a0 65 6e 64 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 end.gdi32.dll.gdi32.dll/......0.
1c76c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1c76e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1c7700 69 43 6f 6d 6d 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 iComment.gdi32.dll..gdi32.dll/..
1c7720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c7740 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1c7760 00 00 04 00 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 67 64 69 ....GdiDeleteSpoolFileHandle.gdi
1c7780 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1c77a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1c77c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 64 69 45 6e 64 44 6f ..`.......d.............GdiEndDo
1c77e0 63 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 cEMF.gdi32.dll..gdi32.dll/......
1c7800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c7820 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1c7840 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c GdiEndPageEMF.gdi32.dll.gdi32.dl
1c7860 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c7880 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
1c78a0 13 00 00 00 00 00 04 00 47 64 69 46 6c 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ........GdiFlush.gdi32.dll..gdi3
1c78c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c78e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1c7900 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 67 64 69 ............GdiGetBatchLimit.gdi
1c7920 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1c7940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
1c7960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 47 64 69 47 65 74 44 43 ..`.......d.............GdiGetDC
1c7980 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1c79a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1c79c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 47 ......`.......d.............GdiG
1c79e0 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 etDevmodeForPage.gdi32.dll..gdi3
1c7a00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c7a20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1c7a40 00 00 00 00 1a 00 00 00 00 00 04 00 47 64 69 47 65 74 50 61 67 65 43 6f 75 6e 74 00 67 64 69 33 ............GdiGetPageCount.gdi3
1c7a60 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1c7a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1c7aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 47 65 74 50 61 67 65 `.......d.............GdiGetPage
1c7ac0 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Handle.gdi32.dll..gdi32.dll/....
1c7ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c7b00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1c7b20 04 00 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c ..GdiGetSpoolFileHandle.gdi32.dl
1c7b40 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1c7b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1c7b80 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c ....d.............GdiGradientFil
1c7ba0 6c 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 l.gdi32.dll.gdi32.dll/......0...
1c7bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1c7be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 64 69 50 ......`.......d.............GdiP
1c7c00 6c 61 79 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f layPageEMF.gdi32.dll..gdi32.dll/
1c7c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1c7c40 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1c7c60 00 00 00 00 04 00 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ......GdiResetDCEMF.gdi32.dll.gd
1c7c80 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c7ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1c7cc0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 67 d.............GdiSetBatchLimit.g
1c7ce0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1c7d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1c7d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 64 69 53 74 61 ....`.......d.............GdiSta
1c7d40 72 74 44 6f 63 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 rtDocEMF.gdi32.dll..gdi32.dll/..
1c7d60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c7d80 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1c7da0 00 00 04 00 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ....GdiStartPageEMF.gdi32.dll.gd
1c7dc0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c7de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1c7e00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 d.............GdiTransparentBlt.
1c7e20 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1c7e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1c7e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 41 72 63 ....`.......d.............GetArc
1c7e80 44 69 72 65 63 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 Direction.gdi32.dll.gdi32.dll/..
1c7ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c7ec0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1c7ee0 00 00 04 00 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 67 64 69 33 32 ....GetAspectRatioFilterEx.gdi32
1c7f00 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1c7f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1c7f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 42 69 74 6d 61 70 42 `.......d.............GetBitmapB
1c7f60 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 its.gdi32.dll.gdi32.dll/......0.
1c7f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1c7fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1c7fc0 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 tBitmapDimensionEx.gdi32.dll..gd
1c7fe0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c8000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1c8020 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 42 6b 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 d.............GetBkColor.gdi32.d
1c8040 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1c8060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1c8080 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 42 6b 4d 6f 64 65 00 67 64 ......d.............GetBkMode.gd
1c80a0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1c80c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1c80e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 42 6f 75 6e 64 ..`.......d.............GetBound
1c8100 73 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 sRect.gdi32.dll.gdi32.dll/......
1c8120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c8140 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1c8160 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c GetBrushOrgEx.gdi32.dll.gdi32.dl
1c8180 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c81a0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1c81c0 1c 00 00 00 00 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 41 00 67 64 69 33 32 2e ........GetCharABCWidthsA.gdi32.
1c81e0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1c8200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1c8220 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 ......d.....!.......GetCharABCWi
1c8240 64 74 68 73 46 6c 6f 61 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f dthsFloatA.gdi32.dll..gdi32.dll/
1c8260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1c8280 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1c82a0 00 00 00 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 67 64 69 ......GetCharABCWidthsFloatW.gdi
1c82c0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1c82e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1c8300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 43 68 61 72 41 ..`.......d.............GetCharA
1c8320 42 43 57 69 64 74 68 73 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 BCWidthsI.gdi32.dll.gdi32.dll/..
1c8340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c8360 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1c8380 00 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 ....GetCharABCWidthsW.gdi32.dll.
1c83a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c83c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1c83e0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 ..d.............GetCharWidth32A.
1c8400 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1c8420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1c8440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 68 61 ....`.......d.............GetCha
1c8460 72 57 69 64 74 68 33 32 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 rWidth32W.gdi32.dll.gdi32.dll/..
1c8480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c84a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1c84c0 00 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....GetCharWidthA.gdi32.dll.gdi3
1c84e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c8500 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1c8520 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 00 67 ............GetCharWidthFloatA.g
1c8540 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1c8560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1c8580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 68 61 ....`.......d.............GetCha
1c85a0 72 57 69 64 74 68 46 6c 6f 61 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c rWidthFloatW.gdi32.dll..gdi32.dl
1c85c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c85e0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
1c8600 18 00 00 00 00 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 49 00 67 64 69 33 32 2e 64 6c 6c 00 ........GetCharWidthI.gdi32.dll.
1c8620 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c8640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1c8660 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 57 00 67 64 ..d.............GetCharWidthW.gd
1c8680 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1c86a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1c86c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 68 61 72 61 ..`.......d.....!.......GetChara
1c86e0 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e cterPlacementA.gdi32.dll..gdi32.
1c8700 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c8720 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1c8740 00 00 21 00 00 00 00 00 04 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 57 ..!.......GetCharacterPlacementW
1c8760 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1c8780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1c87a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
1c87c0 6c 69 70 42 6f 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 lipBox.gdi32.dll..gdi32.dll/....
1c87e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c8800 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1c8820 04 00 47 65 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ..GetClipRgn.gdi32.dll..gdi32.dl
1c8840 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c8860 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1c8880 1d 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 67 64 69 33 32 ........GetColorAdjustment.gdi32
1c88a0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1c88c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1c88e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 53 70 `.......d.............GetColorSp
1c8900 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ace.gdi32.dll.gdi32.dll/......0.
1c8920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1c8940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1c8960 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e tCurrentObject.gdi32.dll..gdi32.
1c8980 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c89a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1c89c0 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 67 ..........GetCurrentPositionEx.g
1c89e0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1c8a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1c8a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 44 43 42 ....`.......d.............GetDCB
1c8a40 72 75 73 68 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 rushColor.gdi32.dll.gdi32.dll/..
1c8a60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c8a80 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
1c8aa0 00 00 04 00 47 65 74 44 43 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....GetDCOrgEx.gdi32.dll..gdi32.
1c8ac0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c8ae0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1c8b00 00 00 18 00 00 00 00 00 04 00 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c ..........GetDCPenColor.gdi32.dl
1c8b20 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1c8b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1c8b60 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 ....d.............GetDIBColorTab
1c8b80 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 le.gdi32.dll..gdi32.dll/......0.
1c8ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1c8bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1c8be0 74 44 49 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tDIBits.gdi32.dll.gdi32.dll/....
1c8c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c8c20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1c8c40 04 00 47 65 74 44 65 76 69 63 65 43 61 70 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..GetDeviceCaps.gdi32.dll.gdi32.
1c8c60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c8c80 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1c8ca0 00 00 1d 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 67 64 69 ..........GetDeviceGammaRamp.gdi
1c8cc0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1c8ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1c8d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 ..`.......d.............GetEnhMe
1c8d20 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 taFileA.gdi32.dll.gdi32.dll/....
1c8d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c8d60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1c8d80 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..GetEnhMetaFileBits.gdi32.dll..
1c8da0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c8dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1c8de0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 ..d.....%.......GetEnhMetaFileDe
1c8e00 73 63 72 69 70 74 69 6f 6e 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f scriptionA.gdi32.dll..gdi32.dll/
1c8e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1c8e40 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
1c8e60 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 ......GetEnhMetaFileDescriptionW
1c8e80 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1c8ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1c8ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 45 ......`.......d.............GetE
1c8ee0 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 nhMetaFileHeader.gdi32.dll..gdi3
1c8f00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c8f20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
1c8f40 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 74 ....'.......GetEnhMetaFilePalett
1c8f60 65 45 6e 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 eEntries.gdi32.dll..gdi32.dll/..
1c8f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1c8fa0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1c8fc0 00 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 ....GetEnhMetaFilePixelFormat.gd
1c8fe0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1c9000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1c9020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 ..`.......d.............GetEnhMe
1c9040 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 taFileW.gdi32.dll.gdi32.dll/....
1c9060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c9080 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1c90a0 04 00 47 65 74 46 6f 6e 74 44 61 74 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ..GetFontData.gdi32.dll.gdi32.dl
1c90c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c90e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1c9100 1e 00 00 00 00 00 04 00 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 67 64 69 33 ........GetFontLanguageInfo.gdi3
1c9120 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1c9140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1c9160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 46 6f 6e 74 55 6e 69 `.......d.............GetFontUni
1c9180 63 6f 64 65 52 61 6e 67 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f codeRanges.gdi32.dll..gdi32.dll/
1c91a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1c91c0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1c91e0 00 00 00 00 04 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 41 00 67 64 69 33 32 2e 64 6c 6c ......GetGlyphIndicesA.gdi32.dll
1c9200 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1c9220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1c9240 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 ....d.............GetGlyphIndice
1c9260 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 sW.gdi32.dll..gdi32.dll/......0.
1c9280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1c92a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1c92c0 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e tGlyphOutlineA.gdi32.dll..gdi32.
1c92e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c9300 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1c9320 00 00 1b 00 00 00 00 00 04 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 57 00 67 64 69 33 32 ..........GetGlyphOutlineW.gdi32
1c9340 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1c9360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1c9380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 47 72 61 70 68 69 63 `.......d.............GetGraphic
1c93a0 73 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 sMode.gdi32.dll.gdi32.dll/......
1c93c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c93e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1c9400 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e GetICMProfileA.gdi32.dll..gdi32.
1c9420 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c9440 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1c9460 00 00 19 00 00 00 00 00 04 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 67 64 69 33 32 2e 64 ..........GetICMProfileW.gdi32.d
1c9480 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1c94a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1c94c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 ......d.............GetKerningPa
1c94e0 69 72 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 irsA.gdi32.dll..gdi32.dll/......
1c9500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c9520 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1c9540 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 GetKerningPairsW.gdi32.dll..gdi3
1c9560 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c9580 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
1c95a0 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 4c 61 79 6f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 ............GetLayout.gdi32.dll.
1c95c0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c95e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1c9600 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 ..d.............GetLogColorSpace
1c9620 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.gdi32.dll.gdi32.dll/......0...
1c9640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1c9660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4c ......`.......d.............GetL
1c9680 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ogColorSpaceW.gdi32.dll.gdi32.dl
1c96a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c96c0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
1c96e0 15 00 00 00 00 00 04 00 47 65 74 4d 61 70 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ........GetMapMode.gdi32.dll..gd
1c9700 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1c9720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1c9740 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 d.............GetMetaFileA.gdi32
1c9760 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1c9780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1c97a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4d 65 74 61 46 69 6c `.......d.............GetMetaFil
1c97c0 65 42 69 74 73 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 eBitsEx.gdi32.dll.gdi32.dll/....
1c97e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c9800 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1c9820 04 00 47 65 74 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..GetMetaFileW.gdi32.dll..gdi32.
1c9840 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1c9860 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
1c9880 00 00 15 00 00 00 00 00 04 00 47 65 74 4d 65 74 61 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..........GetMetaRgn.gdi32.dll..
1c98a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c98c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1c98e0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 67 64 ..d.............GetMiterLimit.gd
1c9900 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1c9920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1c9940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4e 65 61 72 65 ..`.......d.............GetNeare
1c9960 73 74 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 stColor.gdi32.dll.gdi32.dll/....
1c9980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c99a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1c99c0 04 00 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 67 64 69 33 32 2e 64 ..GetNearestPaletteIndex.gdi32.d
1c99e0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1c9a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1c9a20 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 4f 62 6a 65 63 74 41 00 67 ......d.............GetObjectA.g
1c9a40 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1c9a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1c9a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 4f 62 6a ....`.......d.............GetObj
1c9aa0 65 63 74 54 79 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ectType.gdi32.dll.gdi32.dll/....
1c9ac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c9ae0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1c9b00 04 00 47 65 74 4f 62 6a 65 63 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ..GetObjectW.gdi32.dll..gdi32.dl
1c9b20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c9b40 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
1c9b60 21 00 00 00 00 00 04 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 41 00 67 !.......GetOutlineTextMetricsA.g
1c9b80 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1c9ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1c9bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4f 75 74 ....`.......d.....!.......GetOut
1c9be0 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 lineTextMetricsW.gdi32.dll..gdi3
1c9c00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1c9c20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1c9c40 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 67 64 ............GetPaletteEntries.gd
1c9c60 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1c9c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
1c9ca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 47 65 74 50 61 74 68 00 ..`.......d.............GetPath.
1c9cc0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1c9ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
1c9d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 47 65 74 50 69 78 ....`.......d.............GetPix
1c9d20 65 6c 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 el.gdi32.dll..gdi32.dll/......0.
1c9d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1c9d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1c9d80 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c tPixelFormat.gdi32.dll..gdi32.dl
1c9da0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c9dc0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1c9de0 1a 00 00 00 00 00 04 00 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c ........GetPolyFillMode.gdi32.dl
1c9e00 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1c9e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
1c9e40 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 47 65 74 52 4f 50 32 00 67 64 69 33 32 2e ....d.............GetROP2.gdi32.
1c9e60 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1c9e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1c9ea0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 52 61 6e 64 6f 6d 52 67 6e ......d.............GetRandomRgn
1c9ec0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1c9ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1c9f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 52 ......`.......d.............GetR
1c9f20 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c asterizerCaps.gdi32.dll.gdi32.dl
1c9f40 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1c9f60 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
1c9f80 18 00 00 00 00 00 04 00 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 67 64 69 33 32 2e 64 6c 6c 00 ........GetRegionData.gdi32.dll.
1c9fa0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1c9fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1c9fe0 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 52 67 6e 42 6f 78 00 67 64 69 33 32 2e ..d.............GetRgnBox.gdi32.
1ca000 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1ca020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1ca040 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 53 74 6f 63 6b 4f 62 6a 65 ......d.............GetStockObje
1ca060 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ct.gdi32.dll..gdi32.dll/......0.
1ca080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1ca0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1ca0c0 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e tStretchBltMode.gdi32.dll.gdi32.
1ca0e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1ca100 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1ca120 00 00 22 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 ..".......GetSystemPaletteEntrie
1ca140 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.gdi32.dll.gdi32.dll/......0...
1ca160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1ca180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.............GetS
1ca1a0 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ystemPaletteUse.gdi32.dll.gdi32.
1ca1c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1ca1e0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
1ca200 00 00 17 00 00 00 00 00 04 00 47 65 74 54 65 78 74 41 6c 69 67 6e 00 67 64 69 33 32 2e 64 6c 6c ..........GetTextAlign.gdi32.dll
1ca220 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1ca240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1ca260 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 43 68 61 72 61 63 74 ....d.............GetTextCharact
1ca280 65 72 45 78 74 72 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 erExtra.gdi32.dll.gdi32.dll/....
1ca2a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ca2c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1ca2e0 04 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ..GetTextCharset.gdi32.dll..gdi3
1ca300 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1ca320 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1ca340 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f 00 67 ............GetTextCharsetInfo.g
1ca360 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1ca380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1ca3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 54 65 78 ....`.......d.............GetTex
1ca3c0 74 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tColor.gdi32.dll..gdi32.dll/....
1ca3e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ca400 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1ca420 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 67 64 69 33 32 2e 64 6c ..GetTextExtentExPointA.gdi32.dl
1ca440 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1ca460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1ca480 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 ....d.............GetTextExtentE
1ca4a0 78 50 6f 69 6e 74 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 xPointI.gdi32.dll.gdi32.dll/....
1ca4c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ca4e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1ca500 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 67 64 69 33 32 2e 64 6c ..GetTextExtentExPointW.gdi32.dl
1ca520 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1ca540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1ca560 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 ....d.............GetTextExtentP
1ca580 6f 69 6e 74 33 32 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 oint32A.gdi32.dll.gdi32.dll/....
1ca5a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ca5c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1ca5e0 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 67 64 69 33 32 2e 64 6c ..GetTextExtentPoint32W.gdi32.dl
1ca600 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1ca620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1ca640 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 ....d.............GetTextExtentP
1ca660 6f 69 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ointA.gdi32.dll.gdi32.dll/......
1ca680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ca6a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1ca6c0 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 GetTextExtentPointI.gdi32.dll.gd
1ca6e0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1ca700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1ca720 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 d.............GetTextExtentPoint
1ca740 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.gdi32.dll.gdi32.dll/......0...
1ca760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1ca780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
1ca7a0 65 78 74 46 61 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 extFaceA.gdi32.dll..gdi32.dll/..
1ca7c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ca7e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
1ca800 00 00 04 00 47 65 74 54 65 78 74 46 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ....GetTextFaceW.gdi32.dll..gdi3
1ca820 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1ca840 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1ca860 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 67 64 69 33 ............GetTextMetricsA.gdi3
1ca880 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1ca8a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1ca8c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 65 78 74 4d 65 74 `.......d.............GetTextMet
1ca8e0 72 69 63 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ricsW.gdi32.dll.gdi32.dll/......
1ca900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ca920 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1ca940 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 GetViewportExtEx.gdi32.dll..gdi3
1ca960 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1ca980 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1ca9a0 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 67 64 69 ............GetViewportOrgEx.gdi
1ca9c0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1ca9e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1caa00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 57 69 6e 4d 65 ..`.......d.............GetWinMe
1caa20 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f taFileBits.gdi32.dll..gdi32.dll/
1caa40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1caa60 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
1caa80 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a ......GetWindowExtEx.gdi32.dll..
1caaa0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1caac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1caae0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 67 ..d.............GetWindowOrgEx.g
1cab00 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1cab20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1cab40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 57 6f 72 ....`.......d.............GetWor
1cab60 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ldTransform.gdi32.dll.gdi32.dll/
1cab80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1caba0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1cabc0 00 00 00 00 04 00 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 67 64 ......HT_Get8BPPFormatPalette.gd
1cabe0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1cac00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1cac20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 54 5f 47 65 74 38 42 ..`.......d.............HT_Get8B
1cac40 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c PPMaskPalette.gdi32.dll.gdi32.dl
1cac60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1cac80 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1caca0 1c 00 00 00 00 00 04 00 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 67 64 69 33 32 2e ........IntersectClipRect.gdi32.
1cacc0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1cace0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1cad00 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 49 6e 76 65 72 74 52 67 6e 00 67 64 ......d.............InvertRgn.gd
1cad20 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1cad40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 ....0.....0.....644.....37......
1cad60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 4c 50 74 6f 44 50 00 67 ..`.......d.............LPtoDP.g
1cad80 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1cada0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
1cadc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 4c 69 6e 65 44 44 ....`.......d.............LineDD
1cade0 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.gdi32.dll.gdi32.dll/......0...
1cae00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 ........0.....0.....644.....37..
1cae20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 4c 69 6e 65 ......`.......d.............Line
1cae40 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 To.gdi32.dll..gdi32.dll/......0.
1cae60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
1cae80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 4d 61 ........`.......d.............Ma
1caea0 73 6b 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 skBlt.gdi32.dll.gdi32.dll/......
1caec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1caee0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1caf00 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a ModifyWorldTransform.gdi32.dll..
1caf20 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1caf40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
1caf60 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 4d 6f 76 65 54 6f 45 78 00 67 64 69 33 32 2e 64 ..d.............MoveToEx.gdi32.d
1caf80 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1cafa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1cafc0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4f 66 66 73 65 74 43 6c 69 70 52 67 ......d.............OffsetClipRg
1cafe0 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 n.gdi32.dll.gdi32.dll/......0...
1cb000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
1cb020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4f 66 66 73 ......`.......d.............Offs
1cb040 65 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 etRgn.gdi32.dll.gdi32.dll/......
1cb060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cb080 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1cb0a0 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 OffsetViewportOrgEx.gdi32.dll.gd
1cb0c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1cb0e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1cb100 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 66 66 73 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 d.............OffsetWindowOrgEx.
1cb120 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1cb140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1cb160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 41 54 48 4f 42 ....`.......d.............PATHOB
1cb180 4a 5f 62 45 6e 75 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 J_bEnum.gdi32.dll.gdi32.dll/....
1cb1a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cb1c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1cb1e0 04 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 67 64 69 33 32 2e 64 ..PATHOBJ_bEnumClipLines.gdi32.d
1cb200 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1cb220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1cb240 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 ......d.............PATHOBJ_vEnu
1cb260 6d 53 74 61 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 mStart.gdi32.dll..gdi32.dll/....
1cb280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cb2a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1cb2c0 04 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 67 64 ..PATHOBJ_vEnumStartClipLines.gd
1cb2e0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1cb300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1cb320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 41 54 48 4f 42 4a 5f ..`.......d.............PATHOBJ_
1cb340 76 47 65 74 42 6f 75 6e 64 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f vGetBounds.gdi32.dll..gdi32.dll/
1cb360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1cb380 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 4.....39........`.......d.......
1cb3a0 00 00 00 00 04 00 50 61 69 6e 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ......PaintRgn.gdi32.dll..gdi32.
1cb3c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1cb3e0 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....37........`.......d...
1cb400 00 00 11 00 00 00 00 00 04 00 50 61 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ..........PatBlt.gdi32.dll..gdi3
1cb420 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1cb440 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1cb460 00 00 00 00 17 00 00 00 00 00 04 00 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 67 64 69 33 32 2e 64 ............PathToRegion.gdi32.d
1cb480 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1cb4a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....34........`.
1cb4c0 00 00 ff ff 00 00 64 86 00 00 00 00 0e 00 00 00 00 00 04 00 50 69 65 00 67 64 69 33 32 2e 64 6c ......d.............Pie.gdi32.dl
1cb4e0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1cb500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1cb520 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c ....d.............PlayEnhMetaFil
1cb540 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.gdi32.dll.gdi32.dll/......0...
1cb560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1cb580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 6c 61 79 ......`.......d.............Play
1cb5a0 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 EnhMetaFileRecord.gdi32.dll.gdi3
1cb5c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1cb5e0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1cb600 00 00 00 00 17 00 00 00 00 00 04 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 ............PlayMetaFile.gdi32.d
1cb620 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1cb640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1cb660 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 ......d.............PlayMetaFile
1cb680 52 65 63 6f 72 64 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Record.gdi32.dll..gdi32.dll/....
1cb6a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cb6c0 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 ..37........`.......d...........
1cb6e0 04 00 50 6c 67 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ..PlgBlt.gdi32.dll..gdi32.dll/..
1cb700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1cb720 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
1cb740 00 00 04 00 50 6f 6c 79 42 65 7a 69 65 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....PolyBezier.gdi32.dll..gdi32.
1cb760 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1cb780 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
1cb7a0 00 00 17 00 00 00 00 00 04 00 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 67 64 69 33 32 2e 64 6c 6c ..........PolyBezierTo.gdi32.dll
1cb7c0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1cb7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
1cb800 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 50 6f 6c 79 44 72 61 77 00 67 64 69 33 32 ....d.............PolyDraw.gdi32
1cb820 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1cb840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1cb860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 50 6f 6c 79 50 6f 6c 79 67 6f `.......d.............PolyPolygo
1cb880 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 n.gdi32.dll.gdi32.dll/......0...
1cb8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1cb8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 6f 6c 79 ......`.......d.............Poly
1cb8e0 50 6f 6c 79 6c 69 6e 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 Polyline.gdi32.dll..gdi32.dll/..
1cb900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1cb920 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
1cb940 00 00 04 00 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ....PolyTextOutA.gdi32.dll..gdi3
1cb960 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1cb980 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1cb9a0 00 00 00 00 17 00 00 00 00 00 04 00 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 67 64 69 33 32 2e 64 ............PolyTextOutW.gdi32.d
1cb9c0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1cb9e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
1cba00 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 50 6f 6c 79 67 6f 6e 00 67 64 69 33 ......d.............Polygon.gdi3
1cba20 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1cba40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
1cba60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 50 6f 6c 79 6c 69 6e 65 00 67 `.......d.............Polyline.g
1cba80 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1cbaa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1cbac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 50 6f 6c 79 6c 69 ....`.......d.............Polyli
1cbae0 6e 65 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 neTo.gdi32.dll..gdi32.dll/......
1cbb00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cbb20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
1cbb40 50 74 49 6e 52 65 67 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f PtInRegion.gdi32.dll..gdi32.dll/
1cbb60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1cbb80 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
1cbba0 00 00 00 00 04 00 50 74 56 69 73 69 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ......PtVisible.gdi32.dll.gdi32.
1cbbc0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1cbbe0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1cbc00 00 00 19 00 00 00 00 00 04 00 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 ..........RealizePalette.gdi32.d
1cbc20 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1cbc40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1cbc60 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 65 63 74 49 6e 52 65 67 69 6f 6e ......d.............RectInRegion
1cbc80 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1cbca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1cbcc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 52 65 63 74 ......`.......d.............Rect
1cbce0 56 69 73 69 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Visible.gdi32.dll.gdi32.dll/....
1cbd00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cbd20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
1cbd40 04 00 52 65 63 74 61 6e 67 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ..Rectangle.gdi32.dll.gdi32.dll/
1cbd60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1cbd80 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1cbda0 00 00 00 00 04 00 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 67 64 ......RemoveFontMemResourceEx.gd
1cbdc0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1cbde0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1cbe00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 6d 6f 76 65 46 6f ..`.......d.............RemoveFo
1cbe20 6e 74 52 65 73 6f 75 72 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ntResourceA.gdi32.dll.gdi32.dll/
1cbe40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1cbe60 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1cbe80 00 00 00 00 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 67 64 69 33 ......RemoveFontResourceExA.gdi3
1cbea0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1cbec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1cbee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 6d 6f 76 65 46 6f 6e 74 `.......d.............RemoveFont
1cbf00 52 65 73 6f 75 72 63 65 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ResourceExW.gdi32.dll.gdi32.dll/
1cbf20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1cbf40 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1cbf60 00 00 00 00 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 67 64 69 33 32 2e ......RemoveFontResourceW.gdi32.
1cbf80 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1cbfa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
1cbfc0 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 52 65 73 65 74 44 43 41 00 67 64 69 ......d.............ResetDCA.gdi
1cbfe0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1cc000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
1cc020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 52 65 73 65 74 44 43 57 ..`.......d.............ResetDCW
1cc040 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1cc060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1cc080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 65 73 69 ......`.......d.............Resi
1cc0a0 7a 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 zePalette.gdi32.dll.gdi32.dll/..
1cc0c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1cc0e0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
1cc100 00 00 04 00 52 65 73 74 6f 72 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ....RestoreDC.gdi32.dll.gdi32.dl
1cc120 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1cc140 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
1cc160 14 00 00 00 00 00 04 00 52 6f 75 6e 64 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ........RoundRect.gdi32.dll.gdi3
1cc180 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1cc1a0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1cc1c0 00 00 00 00 17 00 00 00 00 00 04 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 67 64 69 33 32 2e 64 ............STROBJ_bEnum.gdi32.d
1cc1e0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1cc200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1cc220 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d ......d.....$.......STROBJ_bEnum
1cc240 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c PositionsOnly.gdi32.dll.gdi32.dl
1cc260 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1cc280 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1cc2a0 23 00 00 00 00 00 04 00 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 #.......STROBJ_bGetAdvanceWidths
1cc2c0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1cc2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1cc300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 54 52 4f ......`.......d.............STRO
1cc320 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 BJ_dwGetCodePage.gdi32.dll..gdi3
1cc340 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1cc360 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1cc380 00 00 00 00 1c 00 00 00 00 00 04 00 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 67 64 ............STROBJ_vEnumStart.gd
1cc3a0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1cc3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 ....0.....0.....644.....37......
1cc3e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 53 61 76 65 44 43 00 67 ..`.......d.............SaveDC.g
1cc400 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1cc420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1cc440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 63 61 6c 65 56 ....`.......d.............ScaleV
1cc460 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c iewportExtEx.gdi32.dll..gdi32.dl
1cc480 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1cc4a0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1cc4c0 1b 00 00 00 00 00 04 00 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 67 64 69 33 32 2e 64 ........ScaleWindowExtEx.gdi32.d
1cc4e0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1cc500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1cc520 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 6c 65 63 74 43 6c 69 70 50 61 ......d.............SelectClipPa
1cc540 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 th.gdi32.dll..gdi32.dll/......0.
1cc560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1cc580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1cc5a0 6c 65 63 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f lectClipRgn.gdi32.dll.gdi32.dll/
1cc5c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1cc5e0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
1cc600 00 00 00 00 04 00 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ......SelectObject.gdi32.dll..gd
1cc620 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1cc640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1cc660 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 67 64 69 33 d.............SelectPalette.gdi3
1cc680 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1cc6a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1cc6c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 41 62 6f 72 74 50 72 `.......d.............SetAbortPr
1cc6e0 6f 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 oc.gdi32.dll..gdi32.dll/......0.
1cc700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1cc720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1cc740 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c tArcDirection.gdi32.dll.gdi32.dl
1cc760 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1cc780 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
1cc7a0 18 00 00 00 00 00 04 00 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 ........SetBitmapBits.gdi32.dll.
1cc7c0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1cc7e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1cc800 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 ..d.............SetBitmapDimensi
1cc820 6f 6e 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 onEx.gdi32.dll..gdi32.dll/......
1cc840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cc860 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
1cc880 53 65 74 42 6b 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f SetBkColor.gdi32.dll..gdi32.dll/
1cc8a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1cc8c0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
1cc8e0 00 00 00 00 04 00 53 65 74 42 6b 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ......SetBkMode.gdi32.dll.gdi32.
1cc900 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1cc920 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1cc940 00 00 18 00 00 00 00 00 04 00 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 67 64 69 33 32 2e 64 6c ..........SetBoundsRect.gdi32.dl
1cc960 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1cc980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1cc9a0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 42 72 75 73 68 4f 72 67 45 78 00 ....d.............SetBrushOrgEx.
1cc9c0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1cc9e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1cca00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 43 6f 6c ....`.......d.............SetCol
1cca20 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c orAdjustment.gdi32.dll..gdi32.dl
1cca40 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1cca60 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
1cca80 18 00 00 00 00 00 04 00 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 ........SetColorSpace.gdi32.dll.
1ccaa0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1ccac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1ccae0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 ..d.............SetDCBrushColor.
1ccb00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1ccb20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1ccb40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 44 43 50 ....`.......d.............SetDCP
1ccb60 65 6e 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 enColor.gdi32.dll.gdi32.dll/....
1ccb80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ccba0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1ccbc0 04 00 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..SetDIBColorTable.gdi32.dll..gd
1ccbe0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1ccc00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
1ccc20 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 65 74 44 49 42 69 74 73 00 67 64 69 33 32 2e 64 6c d.............SetDIBits.gdi32.dl
1ccc40 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1ccc60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1ccc80 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 ....d.............SetDIBitsToDev
1ccca0 69 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ice.gdi32.dll.gdi32.dll/......0.
1cccc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1ccce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1ccd00 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 tDeviceGammaRamp.gdi32.dll..gdi3
1ccd20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1ccd40 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1ccd60 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 ............SetEnhMetaFileBits.g
1ccd80 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1ccda0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1ccdc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 47 72 61 ....`.......d.............SetGra
1ccde0 70 68 69 63 73 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 phicsMode.gdi32.dll.gdi32.dll/..
1cce00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1cce20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
1cce40 00 00 04 00 53 65 74 49 43 4d 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....SetICMMode.gdi32.dll..gdi32.
1cce60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1cce80 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1ccea0 00 00 19 00 00 00 00 00 04 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 67 64 69 33 32 2e 64 ..........SetICMProfileA.gdi32.d
1ccec0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1ccee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1ccf00 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 49 43 4d 50 72 6f 66 69 6c ......d.............SetICMProfil
1ccf20 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eW.gdi32.dll..gdi32.dll/......0.
1ccf40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1ccf60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1ccf80 74 4c 61 79 6f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tLayout.gdi32.dll.gdi32.dll/....
1ccfa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ccfc0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1ccfe0 04 00 53 65 74 4d 61 70 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ..SetMapMode.gdi32.dll..gdi32.dl
1cd000 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1cd020 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
1cd040 19 00 00 00 00 00 04 00 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 67 64 69 33 32 2e 64 6c 6c ........SetMapperFlags.gdi32.dll
1cd060 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1cd080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1cd0a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 ....d.............SetMetaFileBit
1cd0c0 73 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 sEx.gdi32.dll.gdi32.dll/......0.
1cd0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1cd100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1cd120 74 4d 65 74 61 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 tMetaRgn.gdi32.dll..gdi32.dll/..
1cd140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1cd160 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1cd180 00 00 04 00 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....SetMiterLimit.gdi32.dll.gdi3
1cd1a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1cd1c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1cd1e0 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 67 64 ............SetPaletteEntries.gd
1cd200 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1cd220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
1cd240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 53 65 74 50 69 78 65 6c ..`.......d.............SetPixel
1cd260 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1cd280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1cd2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 50 ......`.......d.............SetP
1cd2c0 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ixelFormat.gdi32.dll..gdi32.dll/
1cd2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1cd300 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
1cd320 00 00 00 00 04 00 53 65 74 50 69 78 65 6c 56 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ......SetPixelV.gdi32.dll.gdi32.
1cd340 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1cd360 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1cd380 00 00 1a 00 00 00 00 00 04 00 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 67 64 69 33 32 2e ..........SetPolyFillMode.gdi32.
1cd3a0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1cd3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
1cd3e0 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 53 65 74 52 4f 50 32 00 67 64 69 33 ......d.............SetROP2.gdi3
1cd400 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1cd420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1cd440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 52 65 63 74 52 67 6e `.......d.............SetRectRgn
1cd460 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1cd480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1cd4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 53 ......`.......d.............SetS
1cd4c0 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c tretchBltMode.gdi32.dll.gdi32.dl
1cd4e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1cd500 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1cd520 1e 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 67 64 69 33 ........SetSystemPaletteUse.gdi3
1cd540 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1cd560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1cd580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 54 65 78 74 41 6c 69 `.......d.............SetTextAli
1cd5a0 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 gn.gdi32.dll..gdi32.dll/......0.
1cd5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1cd5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1cd600 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 tTextCharacterExtra.gdi32.dll.gd
1cd620 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1cd640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1cd660 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 67 64 69 33 32 d.............SetTextColor.gdi32
1cd680 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1cd6a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1cd6c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 54 65 78 74 4a 75 73 `.......d.............SetTextJus
1cd6e0 74 69 66 69 63 61 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f tification.gdi32.dll..gdi32.dll/
1cd700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1cd720 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1cd740 00 00 00 00 04 00 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c ......SetViewportExtEx.gdi32.dll
1cd760 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1cd780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1cd7a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 ....d.............SetViewportOrg
1cd7c0 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Ex.gdi32.dll..gdi32.dll/......0.
1cd7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1cd800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1cd820 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 tWinMetaFileBits.gdi32.dll..gdi3
1cd840 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1cd860 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1cd880 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 67 64 69 33 32 ............SetWindowExtEx.gdi32
1cd8a0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1cd8c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1cd8e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 4f `.......d.............SetWindowO
1cd900 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rgEx.gdi32.dll..gdi32.dll/......
1cd920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cd940 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1cd960 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 SetWorldTransform.gdi32.dll.gdi3
1cd980 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1cd9a0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
1cd9c0 00 00 00 00 14 00 00 00 00 00 04 00 53 74 61 72 74 44 6f 63 41 00 67 64 69 33 32 2e 64 6c 6c 00 ............StartDocA.gdi32.dll.
1cd9e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1cda00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1cda20 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 74 61 72 74 44 6f 63 57 00 67 64 69 33 32 2e ..d.............StartDocW.gdi32.
1cda40 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1cda60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1cda80 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 74 61 72 74 50 61 67 65 00 67 64 ......d.............StartPage.gd
1cdaa0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1cdac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
1cdae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 65 74 63 68 42 ..`.......d.............StretchB
1cdb00 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 lt.gdi32.dll..gdi32.dll/......0.
1cdb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1cdb40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 74 ........`.......d.............St
1cdb60 72 65 74 63 68 44 49 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f retchDIBits.gdi32.dll.gdi32.dll/
1cdb80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1cdba0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1cdbc0 00 00 00 00 04 00 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c ......StrokeAndFillPath.gdi32.dl
1cdbe0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1cdc00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1cdc20 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 6f 6b 65 50 61 74 68 00 67 64 69 ....d.............StrokePath.gdi
1cdc40 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1cdc60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
1cdc80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 77 61 70 42 75 66 66 ..`.......d.............SwapBuff
1cdca0 65 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ers.gdi32.dll.gdi32.dll/......0.
1cdcc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
1cdce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 54 65 ........`.......d.............Te
1cdd00 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 xtOutA.gdi32.dll..gdi32.dll/....
1cdd20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cdd40 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
1cdd60 04 00 54 65 78 74 4f 75 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ..TextOutW.gdi32.dll..gdi32.dll/
1cdd80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1cdda0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1cddc0 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 67 64 69 33 32 ......TranslateCharsetInfo.gdi32
1cdde0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1cde00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1cde20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 55 6e 72 65 61 6c 69 7a 65 4f `.......d.............UnrealizeO
1cde40 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 bject.gdi32.dll.gdi32.dll/......
1cde60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cde80 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1cdea0 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c UpdateColors.gdi32.dll..gdi32.dl
1cdec0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1cdee0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1cdf00 1b 00 00 00 00 00 04 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 41 00 67 64 69 33 32 2e 64 ........UpdateICMRegKeyA.gdi32.d
1cdf20 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1cdf40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1cdf60 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 55 70 64 61 74 65 49 43 4d 52 65 67 ......d.............UpdateICMReg
1cdf80 4b 65 79 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 KeyW.gdi32.dll..gdi32.dll/......
1cdfa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cdfc0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
1cdfe0 57 69 64 65 6e 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 WidenPath.gdi32.dll.gdi32.dll/..
1ce000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ce020 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1ce040 00 00 04 00 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 ....XFORMOBJ_bApplyXform.gdi32.d
1ce060 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1ce080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1ce0a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 ......d.............XFORMOBJ_iGe
1ce0c0 74 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tXform.gdi32.dll..gdi32.dll/....
1ce0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ce100 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1ce120 04 00 58 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c ..XLATEOBJ_cGetPalette.gdi32.dll
1ce140 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1ce160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1ce180 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 ....d.....&.......XLATEOBJ_hGetC
1ce1a0 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c olorTransform.gdi32.dll.gdi32.dl
1ce1c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1ce1e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1ce200 1a 00 00 00 00 00 04 00 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 67 64 69 33 32 2e 64 6c ........XLATEOBJ_iXlate.gdi32.dl
1ce220 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1ce240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1ce260 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 ....d.............XLATEOBJ_piVec
1ce280 74 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 tor.gdi32.dll.gdiplus.dll/....0.
1ce2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
1ce2c0 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
1ce2e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
1ce300 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
1ce320 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
1ce340 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
1ce360 67 64 69 70 6c 75 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 gdiplus.dll....................i
1ce380 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
1ce3a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
1ce3c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
1ce3e0 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
1ce400 52 5f 67 64 69 70 6c 75 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_gdiplus.__NULL_IMPORT_DESCRIPT
1ce420 4f 52 00 7f 67 64 69 70 6c 75 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 64 69 70 OR..gdiplus_NULL_THUNK_DATA.gdip
1ce440 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1ce460 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
1ce480 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
1ce4a0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
1ce4c0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
1ce4e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 67 64 69 70 6c 75 73 2e NULL_IMPORT_DESCRIPTOR..gdiplus.
1ce500 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1ce520 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
1ce540 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
1ce560 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1ce580 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
1ce5a0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 67 ...............................g
1ce5c0 64 69 70 6c 75 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 67 64 69 70 6c 75 73 2e diplus_NULL_THUNK_DATA..gdiplus.
1ce5e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1ce600 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1ce620 1b 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 41 72 63 00 67 64 69 70 6c 75 73 2e 64 ........GdipAddPathArc.gdiplus.d
1ce640 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1ce660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1ce680 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 41 ......d.............GdipAddPathA
1ce6a0 72 63 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 rcI.gdiplus.dll.gdiplus.dll/....
1ce6c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ce6e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1ce700 47 64 69 70 41 64 64 50 61 74 68 42 65 7a 69 65 72 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 GdipAddPathBezier.gdiplus.dll.gd
1ce720 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1ce740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1ce760 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 42 65 7a 69 65 72 49 d.............GdipAddPathBezierI
1ce780 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1ce7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1ce7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1ce7e0 69 70 41 64 64 50 61 74 68 42 65 7a 69 65 72 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 ipAddPathBeziers.gdiplus.dll..gd
1ce800 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1ce820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1ce840 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 42 65 7a 69 65 72 73 d.............GdipAddPathBeziers
1ce860 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 I.gdiplus.dll.gdiplus.dll/....0.
1ce880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1ce8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 ........`.......d.....#.......Gd
1ce8c0 69 70 41 64 64 50 61 74 68 43 6c 6f 73 65 64 43 75 72 76 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c ipAddPathClosedCurve.gdiplus.dll
1ce8e0 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1ce900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1ce920 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 43 6c 6f ....d.....$.......GdipAddPathClo
1ce940 73 65 64 43 75 72 76 65 32 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c sedCurve2.gdiplus.dll.gdiplus.dl
1ce960 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ce980 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
1ce9a0 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 43 6c 6f 73 65 64 43 75 72 76 65 32 49 00 67 ......GdipAddPathClosedCurve2I.g
1ce9c0 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1ce9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1cea00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....$.......Gdip
1cea20 41 64 64 50 61 74 68 43 6c 6f 73 65 64 43 75 72 76 65 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 AddPathClosedCurveI.gdiplus.dll.
1cea40 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1cea60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1cea80 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 43 75 72 76 65 ..d.............GdipAddPathCurve
1ceaa0 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1ceac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1ceae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1ceb00 69 70 41 64 64 50 61 74 68 43 75 72 76 65 32 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 ipAddPathCurve2.gdiplus.dll.gdip
1ceb20 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1ceb40 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1ceb60 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 43 75 72 76 65 32 49 00 67 ............GdipAddPathCurve2I.g
1ceb80 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1ceba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1cebc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1cebe0 41 64 64 50 61 74 68 43 75 72 76 65 33 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 AddPathCurve3.gdiplus.dll.gdiplu
1cec00 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1cec20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1cec40 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 43 75 72 76 65 33 49 00 67 64 69 ..........GdipAddPathCurve3I.gdi
1cec60 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1cec80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1ceca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 41 64 ....`.......d.............GdipAd
1cecc0 64 50 61 74 68 43 75 72 76 65 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e dPathCurveI.gdiplus.dll.gdiplus.
1cece0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1ced00 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1ced20 1f 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 45 6c 6c 69 70 73 65 00 67 64 69 70 6c ........GdipAddPathEllipse.gdipl
1ced40 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 us.dll..gdiplus.dll/....0.......
1ced60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1ced80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 ..`.......d.............GdipAddP
1ceda0 61 74 68 45 6c 6c 69 70 73 65 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e athEllipseI.gdiplus.dll.gdiplus.
1cedc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1cede0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1cee00 1c 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 4c 69 6e 65 00 67 64 69 70 6c 75 73 2e ........GdipAddPathLine.gdiplus.
1cee20 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1cee40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1cee60 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 4c ......d.............GdipAddPathL
1cee80 69 6e 65 32 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 ine2.gdiplus.dll..gdiplus.dll/..
1ceea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ceec0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1ceee0 04 00 47 64 69 70 41 64 64 50 61 74 68 4c 69 6e 65 32 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 ..GdipAddPathLine2I.gdiplus.dll.
1cef00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1cef20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1cef40 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 4c 69 6e 65 49 ..d.............GdipAddPathLineI
1cef60 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1cef80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1cefa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1cefc0 69 70 41 64 64 50 61 74 68 50 61 74 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 ipAddPathPath.gdiplus.dll.gdiplu
1cefe0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1cf000 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1cf020 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 50 69 65 00 67 64 69 70 6c 75 73 ..........GdipAddPathPie.gdiplus
1cf040 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1cf060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1cf080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 `.......d.............GdipAddPat
1cf0a0 68 50 69 65 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 hPieI.gdiplus.dll.gdiplus.dll/..
1cf0c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cf0e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1cf100 04 00 47 64 69 70 41 64 64 50 61 74 68 50 6f 6c 79 67 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c ..GdipAddPathPolygon.gdiplus.dll
1cf120 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1cf140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1cf160 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 50 6f 6c ....d.............GdipAddPathPol
1cf180 79 67 6f 6e 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 ygonI.gdiplus.dll.gdiplus.dll/..
1cf1a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cf1c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1cf1e0 04 00 47 64 69 70 41 64 64 50 61 74 68 52 65 63 74 61 6e 67 6c 65 00 67 64 69 70 6c 75 73 2e 64 ..GdipAddPathRectangle.gdiplus.d
1cf200 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1cf220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1cf240 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 52 ......d.....".......GdipAddPathR
1cf260 65 63 74 61 6e 67 6c 65 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c ectangleI.gdiplus.dll.gdiplus.dl
1cf280 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1cf2a0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1cf2c0 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 52 65 63 74 61 6e 67 6c 65 73 00 67 64 69 70 ......GdipAddPathRectangles.gdip
1cf2e0 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1cf300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1cf320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 ..`.......d.....#.......GdipAddP
1cf340 61 74 68 52 65 63 74 61 6e 67 6c 65 73 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 athRectanglesI.gdiplus.dll..gdip
1cf360 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1cf380 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1cf3a0 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 41 64 64 50 61 74 68 53 74 72 69 6e 67 00 67 64 ............GdipAddPathString.gd
1cf3c0 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 iplus.dll.gdiplus.dll/....0.....
1cf3e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1cf400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 41 64 ....`.......d.............GdipAd
1cf420 64 50 61 74 68 53 74 72 69 6e 67 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 dPathStringI.gdiplus.dll..gdiplu
1cf440 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1cf460 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
1cf480 00 00 16 00 00 00 00 00 04 00 47 64 69 70 41 6c 6c 6f 63 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 ..........GdipAlloc.gdiplus.dll.
1cf4a0 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1cf4c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1cf4e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 42 65 67 69 6e 43 6f 6e 74 61 69 6e ..d.............GdipBeginContain
1cf500 65 72 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 er.gdiplus.dll..gdiplus.dll/....
1cf520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cf540 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1cf560 47 64 69 70 42 65 67 69 6e 43 6f 6e 74 61 69 6e 65 72 32 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 GdipBeginContainer2.gdiplus.dll.
1cf580 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1cf5a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1cf5c0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 42 65 67 69 6e 43 6f 6e 74 61 69 6e ..d.............GdipBeginContain
1cf5e0 65 72 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 erI.gdiplus.dll.gdiplus.dll/....
1cf600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cf620 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1cf640 47 64 69 70 42 69 74 6d 61 70 41 70 70 6c 79 45 66 66 65 63 74 00 67 64 69 70 6c 75 73 2e 64 6c GdipBitmapApplyEffect.gdiplus.dl
1cf660 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1cf680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1cf6a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 42 69 74 6d 61 70 43 6f 6e 76 ....d.....$.......GdipBitmapConv
1cf6c0 65 72 74 46 6f 72 6d 61 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c ertFormat.gdiplus.dll.gdiplus.dl
1cf6e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1cf700 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
1cf720 00 00 00 00 04 00 47 64 69 70 42 69 74 6d 61 70 43 72 65 61 74 65 41 70 70 6c 79 45 66 66 65 63 ......GdipBitmapCreateApplyEffec
1cf740 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 t.gdiplus.dll.gdiplus.dll/....0.
1cf760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1cf780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 ........`.......d.....#.......Gd
1cf7a0 69 70 42 69 74 6d 61 70 47 65 74 48 69 73 74 6f 67 72 61 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c ipBitmapGetHistogram.gdiplus.dll
1cf7c0 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1cf7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1cf800 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 64 69 70 42 69 74 6d 61 70 47 65 74 48 ....d.....'.......GdipBitmapGetH
1cf820 69 73 74 6f 67 72 61 6d 53 69 7a 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 istogramSize.gdiplus.dll..gdiplu
1cf840 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1cf860 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1cf880 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 42 69 74 6d 61 70 47 65 74 50 69 78 65 6c 00 67 64 69 ..........GdipBitmapGetPixel.gdi
1cf8a0 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1cf8c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1cf8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 42 69 ....`.......d.............GdipBi
1cf900 74 6d 61 70 4c 6f 63 6b 42 69 74 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 tmapLockBits.gdiplus.dll..gdiplu
1cf920 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1cf940 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1cf960 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 42 69 74 6d 61 70 53 65 74 50 69 78 65 6c 00 67 64 69 ..........GdipBitmapSetPixel.gdi
1cf980 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1cf9a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1cf9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 42 69 ....`.......d.....$.......GdipBi
1cf9e0 74 6d 61 70 53 65 74 52 65 73 6f 6c 75 74 69 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 tmapSetResolution.gdiplus.dll.gd
1cfa00 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1cfa20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1cfa40 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 42 69 74 6d 61 70 55 6e 6c 6f 63 6b 42 69 d.....!.......GdipBitmapUnlockBi
1cfa60 74 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 ts.gdiplus.dll..gdiplus.dll/....
1cfa80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cfaa0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1cfac0 47 64 69 70 43 6c 65 61 72 50 61 74 68 4d 61 72 6b 65 72 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c GdipClearPathMarkers.gdiplus.dll
1cfae0 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1cfb00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1cfb20 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 43 6c 6f 6e 65 42 69 74 6d 61 ....d.............GdipCloneBitma
1cfb40 70 41 72 65 61 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 pArea.gdiplus.dll.gdiplus.dll/..
1cfb60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cfb80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1cfba0 04 00 47 64 69 70 43 6c 6f 6e 65 42 69 74 6d 61 70 41 72 65 61 49 00 67 64 69 70 6c 75 73 2e 64 ..GdipCloneBitmapAreaI.gdiplus.d
1cfbc0 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1cfbe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1cfc00 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 43 6c 6f 6e 65 42 72 75 ......d.............GdipCloneBru
1cfc20 73 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 sh.gdiplus.dll..gdiplus.dll/....
1cfc40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cfc60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1cfc80 47 64 69 70 43 6c 6f 6e 65 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 00 67 64 69 70 6c 75 73 2e 64 GdipCloneCustomLineCap.gdiplus.d
1cfca0 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1cfcc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1cfce0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 64 69 70 43 6c 6f 6e 65 46 6f 6e ......d.............GdipCloneFon
1cfd00 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 t.gdiplus.dll.gdiplus.dll/....0.
1cfd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1cfd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1cfd60 69 70 43 6c 6f 6e 65 46 6f 6e 74 46 61 6d 69 6c 79 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 ipCloneFontFamily.gdiplus.dll.gd
1cfd80 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1cfda0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1cfdc0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 43 6c 6f 6e 65 49 6d 61 67 65 00 67 64 69 d.............GdipCloneImage.gdi
1cfde0 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1cfe00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1cfe20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 69 70 43 6c ....`.......d.....%.......GdipCl
1cfe40 6f 6e 65 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a oneImageAttributes.gdiplus.dll..
1cfe60 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1cfe80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1cfea0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 43 6c 6f 6e 65 4d 61 74 72 69 78 00 ..d.............GdipCloneMatrix.
1cfec0 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1cfee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1cff00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1cff20 43 6c 6f 6e 65 50 61 74 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c ClonePath.gdiplus.dll.gdiplus.dl
1cff40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1cff60 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
1cff80 00 00 00 00 04 00 47 64 69 70 43 6c 6f 6e 65 50 65 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a ......GdipClonePen.gdiplus.dll..
1cffa0 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1cffc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1cffe0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 43 6c 6f 6e 65 52 65 67 69 6f 6e 00 ..d.............GdipCloneRegion.
1d0000 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1d0020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1d0040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....".......Gdip
1d0060 43 6c 6f 6e 65 53 74 72 69 6e 67 46 6f 72 6d 61 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 CloneStringFormat.gdiplus.dll.gd
1d0080 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d00a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1d00c0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 43 6c 6f 73 65 50 61 74 68 46 69 67 75 72 d.............GdipClosePathFigur
1d00e0 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 e.gdiplus.dll.gdiplus.dll/....0.
1d0100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1d0120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 ........`.......d.....!.......Gd
1d0140 69 70 43 6c 6f 73 65 50 61 74 68 46 69 67 75 72 65 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a ipClosePathFigures.gdiplus.dll..
1d0160 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d0180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1d01a0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 43 6f 6d 62 69 6e 65 52 65 67 69 6f ..d.....".......GdipCombineRegio
1d01c0 6e 50 61 74 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 nPath.gdiplus.dll.gdiplus.dll/..
1d01e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d0200 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1d0220 04 00 47 64 69 70 43 6f 6d 62 69 6e 65 52 65 67 69 6f 6e 52 65 63 74 00 67 64 69 70 6c 75 73 2e ..GdipCombineRegionRect.gdiplus.
1d0240 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1d0260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1d0280 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 43 6f 6d 62 69 6e 65 52 ......d.....#.......GdipCombineR
1d02a0 65 67 69 6f 6e 52 65 63 74 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e egionRectI.gdiplus.dll..gdiplus.
1d02c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1d02e0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
1d0300 24 00 00 00 00 00 04 00 47 64 69 70 43 6f 6d 62 69 6e 65 52 65 67 69 6f 6e 52 65 67 69 6f 6e 00 $.......GdipCombineRegionRegion.
1d0320 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1d0340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1d0360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d0380 43 6f 6d 6d 65 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f Comment.gdiplus.dll.gdiplus.dll/
1d03a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d03c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1d03e0 00 00 04 00 47 64 69 70 43 6f 6e 76 65 72 74 54 6f 45 6d 66 50 6c 75 73 00 67 64 69 70 6c 75 73 ....GdipConvertToEmfPlus.gdiplus
1d0400 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1d0420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1d0440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 64 69 70 43 6f 6e 76 65 72 `.......d.....'.......GdipConver
1d0460 74 54 6f 45 6d 66 50 6c 75 73 54 6f 46 69 6c 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 tToEmfPlusToFile.gdiplus.dll..gd
1d0480 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d04a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1d04c0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 64 69 70 43 6f 6e 76 65 72 74 54 6f 45 6d 66 50 6c d.....).......GdipConvertToEmfPl
1d04e0 75 73 54 6f 53 74 72 65 61 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e usToStream.gdiplus.dll..gdiplus.
1d0500 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1d0520 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
1d0540 29 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 41 64 6a 75 73 74 61 62 6c 65 41 72 72 6f ).......GdipCreateAdjustableArro
1d0560 77 43 61 70 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 wCap.gdiplus.dll..gdiplus.dll/..
1d0580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d05a0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
1d05c0 04 00 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 44 69 72 65 63 74 44 72 61 77 ..GdipCreateBitmapFromDirectDraw
1d05e0 53 75 72 66 61 63 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f Surface.gdiplus.dll.gdiplus.dll/
1d0600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d0620 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1d0640 00 00 04 00 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 46 69 6c 65 00 67 64 69 ....GdipCreateBitmapFromFile.gdi
1d0660 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1d0680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1d06a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 64 69 70 43 72 ....`.......d.....(.......GdipCr
1d06c0 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 46 69 6c 65 49 43 4d 00 67 64 69 70 6c 75 73 2e 64 6c eateBitmapFromFileICM.gdiplus.dl
1d06e0 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1d0700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1d0720 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 42 69 74 6d ....d.....'.......GdipCreateBitm
1d0740 61 70 46 72 6f 6d 47 64 69 44 69 62 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 apFromGdiDib.gdiplus.dll..gdiplu
1d0760 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d0780 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
1d07a0 00 00 29 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 47 72 ..).......GdipCreateBitmapFromGr
1d07c0 61 70 68 69 63 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f aphics.gdiplus.dll..gdiplus.dll/
1d07e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d0800 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1d0820 00 00 04 00 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 48 42 49 54 4d 41 50 00 ....GdipCreateBitmapFromHBITMAP.
1d0840 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1d0860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1d0880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....&.......Gdip
1d08a0 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 48 49 43 4f 4e 00 67 64 69 70 6c 75 73 2e 64 6c CreateBitmapFromHICON.gdiplus.dl
1d08c0 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1d08e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1d0900 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 42 69 74 6d ....d.....).......GdipCreateBitm
1d0920 61 70 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 apFromResource.gdiplus.dll..gdip
1d0940 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d0960 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
1d0980 00 00 00 00 26 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d ....&.......GdipCreateBitmapFrom
1d09a0 53 63 61 6e 30 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 Scan0.gdiplus.dll.gdiplus.dll/..
1d09c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d09e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1d0a00 04 00 47 64 69 70 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 74 72 65 61 6d 00 67 64 69 ..GdipCreateBitmapFromStream.gdi
1d0a20 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1d0a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1d0a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 64 69 70 43 72 ....`.......d.....*.......GdipCr
1d0a80 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 74 72 65 61 6d 49 43 4d 00 67 64 69 70 6c 75 73 2e eateBitmapFromStreamICM.gdiplus.
1d0aa0 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1d0ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1d0ae0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 43 61 ......d.....#.......GdipCreateCa
1d0b00 63 68 65 64 42 69 74 6d 61 70 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e chedBitmap.gdiplus.dll..gdiplus.
1d0b20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1d0b40 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
1d0b60 24 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 00 $.......GdipCreateCustomLineCap.
1d0b80 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1d0ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1d0bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d0be0 43 72 65 61 74 65 45 66 66 65 63 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 CreateEffect.gdiplus.dll..gdiplu
1d0c00 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d0c20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1d0c40 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 46 6f 6e 74 00 67 64 69 70 6c 75 73 ..........GdipCreateFont.gdiplus
1d0c60 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1d0c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1d0ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 `.......d.....).......GdipCreate
1d0cc0 46 6f 6e 74 46 61 6d 69 6c 79 46 72 6f 6d 4e 61 6d 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a FontFamilyFromName.gdiplus.dll..
1d0ce0 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d0d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1d0d20 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 46 6f 6e 74 46 72 ..d.....!.......GdipCreateFontFr
1d0d40 6f 6d 44 43 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 omDC.gdiplus.dll..gdiplus.dll/..
1d0d60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d0d80 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1d0da0 04 00 47 64 69 70 43 72 65 61 74 65 46 6f 6e 74 46 72 6f 6d 4c 6f 67 66 6f 6e 74 41 00 67 64 69 ..GdipCreateFontFromLogfontA.gdi
1d0dc0 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1d0de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1d0e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 64 69 70 43 72 ....`.......d.....'.......GdipCr
1d0e20 65 61 74 65 46 6f 6e 74 46 72 6f 6d 4c 6f 67 66 6f 6e 74 57 00 67 64 69 70 6c 75 73 2e 64 6c 6c eateFontFromLogfontW.gdiplus.dll
1d0e40 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1d0e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1d0e80 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 46 72 6f 6d ....d.............GdipCreateFrom
1d0ea0 48 44 43 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 HDC.gdiplus.dll.gdiplus.dll/....
1d0ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d0ee0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1d0f00 47 64 69 70 43 72 65 61 74 65 46 72 6f 6d 48 44 43 32 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a GdipCreateFromHDC2.gdiplus.dll..
1d0f20 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d0f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1d0f60 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 46 72 6f 6d 48 57 ..d.............GdipCreateFromHW
1d0f80 4e 44 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 ND.gdiplus.dll..gdiplus.dll/....
1d0fa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d0fc0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1d0fe0 47 64 69 70 43 72 65 61 74 65 46 72 6f 6d 48 57 4e 44 49 43 4d 00 67 64 69 70 6c 75 73 2e 64 6c GdipCreateFromHWNDICM.gdiplus.dl
1d1000 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1d1020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1d1040 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 48 42 49 54 ....d.....(.......GdipCreateHBIT
1d1060 4d 41 50 46 72 6f 6d 42 69 74 6d 61 70 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 MAPFromBitmap.gdiplus.dll.gdiplu
1d1080 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d10a0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1d10c0 00 00 26 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 48 49 43 4f 4e 46 72 6f 6d 42 69 74 ..&.......GdipCreateHICONFromBit
1d10e0 6d 61 70 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 map.gdiplus.dll.gdiplus.dll/....
1d1100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d1120 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1d1140 47 64 69 70 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 67 64 69 70 6c 75 GdipCreateHalftonePalette.gdiplu
1d1160 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.gdiplus.dll/....0.........
1d1180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1d11a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 `.......d.....!.......GdipCreate
1d11c0 48 61 74 63 68 42 72 75 73 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e HatchBrush.gdiplus.dll..gdiplus.
1d11e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1d1200 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
1d1220 26 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 &.......GdipCreateImageAttribute
1d1240 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 s.gdiplus.dll.gdiplus.dll/....0.
1d1260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1d1280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1d12a0 69 70 43 72 65 61 74 65 4c 69 6e 65 42 72 75 73 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 ipCreateLineBrush.gdiplus.dll.gd
1d12c0 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d12e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1d1300 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 4c 69 6e 65 42 72 75 73 d.....(.......GdipCreateLineBrus
1d1320 68 46 72 6f 6d 52 65 63 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c hFromRect.gdiplus.dll.gdiplus.dl
1d1340 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d1360 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
1d1380 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 4c 69 6e 65 42 72 75 73 68 46 72 6f 6d 52 65 63 ......GdipCreateLineBrushFromRec
1d13a0 74 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 tI.gdiplus.dll..gdiplus.dll/....
1d13c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d13e0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
1d1400 47 64 69 70 43 72 65 61 74 65 4c 69 6e 65 42 72 75 73 68 46 72 6f 6d 52 65 63 74 57 69 74 68 41 GdipCreateLineBrushFromRectWithA
1d1420 6e 67 6c 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 ngle.gdiplus.dll..gdiplus.dll/..
1d1440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d1460 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
1d1480 04 00 47 64 69 70 43 72 65 61 74 65 4c 69 6e 65 42 72 75 73 68 46 72 6f 6d 52 65 63 74 57 69 74 ..GdipCreateLineBrushFromRectWit
1d14a0 68 41 6e 67 6c 65 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f hAngleI.gdiplus.dll.gdiplus.dll/
1d14c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d14e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1d1500 00 00 04 00 47 64 69 70 43 72 65 61 74 65 4c 69 6e 65 42 72 75 73 68 49 00 67 64 69 70 6c 75 73 ....GdipCreateLineBrushI.gdiplus
1d1520 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1d1540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1d1560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 `.......d.............GdipCreate
1d1580 4d 61 74 72 69 78 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f Matrix.gdiplus.dll..gdiplus.dll/
1d15a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d15c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1d15e0 00 00 04 00 47 64 69 70 43 72 65 61 74 65 4d 61 74 72 69 78 32 00 67 64 69 70 6c 75 73 2e 64 6c ....GdipCreateMatrix2.gdiplus.dl
1d1600 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1d1620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1d1640 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 4d 61 74 72 ....d.............GdipCreateMatr
1d1660 69 78 33 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 ix3.gdiplus.dll.gdiplus.dll/....
1d1680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d16a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1d16c0 47 64 69 70 43 72 65 61 74 65 4d 61 74 72 69 78 33 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a GdipCreateMatrix3I.gdiplus.dll..
1d16e0 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d1700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1d1720 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 4d 65 74 61 66 69 ..d.....&.......GdipCreateMetafi
1d1740 6c 65 46 72 6f 6d 45 6d 66 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c leFromEmf.gdiplus.dll.gdiplus.dl
1d1760 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d1780 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
1d17a0 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 4d 65 74 61 66 69 6c 65 46 72 6f 6d 46 69 6c 65 ......GdipCreateMetafileFromFile
1d17c0 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1d17e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1d1800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 64 ........`.......d.....).......Gd
1d1820 69 70 43 72 65 61 74 65 4d 65 74 61 66 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 00 67 64 69 70 6c ipCreateMetafileFromStream.gdipl
1d1840 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 us.dll..gdiplus.dll/....0.......
1d1860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1d1880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 ..`.......d.....&.......GdipCrea
1d18a0 74 65 4d 65 74 61 66 69 6c 65 46 72 6f 6d 57 6d 66 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 teMetafileFromWmf.gdiplus.dll.gd
1d18c0 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d18e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
1d1900 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 4d 65 74 61 66 69 6c 65 d.....*.......GdipCreateMetafile
1d1920 46 72 6f 6d 57 6d 66 46 69 6c 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e FromWmfFile.gdiplus.dll.gdiplus.
1d1940 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1d1960 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1d1980 1b 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 50 61 74 68 00 67 64 69 70 6c 75 73 2e 64 ........GdipCreatePath.gdiplus.d
1d19a0 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1d19c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1d19e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 50 61 ......d.............GdipCreatePa
1d1a00 74 68 32 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 th2.gdiplus.dll.gdiplus.dll/....
1d1a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d1a40 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1d1a60 47 64 69 70 43 72 65 61 74 65 50 61 74 68 32 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 GdipCreatePath2I.gdiplus.dll..gd
1d1a80 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d1aa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1d1ac0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 50 61 74 68 47 72 61 64 d.....#.......GdipCreatePathGrad
1d1ae0 69 65 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 ient.gdiplus.dll..gdiplus.dll/..
1d1b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d1b20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1d1b40 04 00 47 64 69 70 43 72 65 61 74 65 50 61 74 68 47 72 61 64 69 65 6e 74 46 72 6f 6d 50 61 74 68 ..GdipCreatePathGradientFromPath
1d1b60 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1d1b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1d1ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 ........`.......d.....$.......Gd
1d1bc0 69 70 43 72 65 61 74 65 50 61 74 68 47 72 61 64 69 65 6e 74 49 00 67 64 69 70 6c 75 73 2e 64 6c ipCreatePathGradientI.gdiplus.dl
1d1be0 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1d1c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1d1c20 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 50 61 74 68 ....d.............GdipCreatePath
1d1c40 49 74 65 72 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 Iter.gdiplus.dll..gdiplus.dll/..
1d1c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d1c80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1d1ca0 04 00 47 64 69 70 43 72 65 61 74 65 50 65 6e 31 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 ..GdipCreatePen1.gdiplus.dll..gd
1d1cc0 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d1ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1d1d00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 50 65 6e 32 00 67 64 69 d.............GdipCreatePen2.gdi
1d1d20 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1d1d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1d1d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 43 72 ....`.......d.............GdipCr
1d1d80 65 61 74 65 52 65 67 69 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e eateRegion.gdiplus.dll..gdiplus.
1d1da0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1d1dc0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
1d1de0 21 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 52 65 67 69 6f 6e 48 72 67 6e 00 67 64 69 !.......GdipCreateRegionHrgn.gdi
1d1e00 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1d1e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1d1e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 43 72 ....`.......d.....!.......GdipCr
1d1e60 65 61 74 65 52 65 67 69 6f 6e 50 61 74 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 eateRegionPath.gdiplus.dll..gdip
1d1e80 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d1ea0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1d1ec0 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 52 65 67 69 6f 6e 52 65 63 74 ....!.......GdipCreateRegionRect
1d1ee0 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1d1f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1d1f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 ........`.......d.....".......Gd
1d1f40 69 70 43 72 65 61 74 65 52 65 67 69 6f 6e 52 65 63 74 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 ipCreateRegionRectI.gdiplus.dll.
1d1f60 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d1f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1d1fa0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 52 65 67 69 6f 6e ..d.....$.......GdipCreateRegion
1d1fc0 52 67 6e 44 61 74 61 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f RgnData.gdiplus.dll.gdiplus.dll/
1d1fe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d2000 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1d2020 00 00 04 00 47 64 69 70 43 72 65 61 74 65 53 6f 6c 69 64 46 69 6c 6c 00 67 64 69 70 6c 75 73 2e ....GdipCreateSolidFill.gdiplus.
1d2040 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1d2060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1d2080 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 53 74 ......d.....#.......GdipCreateSt
1d20a0 72 65 61 6d 4f 6e 46 69 6c 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e reamOnFile.gdiplus.dll..gdiplus.
1d20c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1d20e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1d2100 23 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 53 74 72 69 6e 67 46 6f 72 6d 61 74 00 67 #.......GdipCreateStringFormat.g
1d2120 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1d2140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1d2160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d2180 43 72 65 61 74 65 54 65 78 74 75 72 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 CreateTexture.gdiplus.dll.gdiplu
1d21a0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d21c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1d21e0 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 54 65 78 74 75 72 65 32 00 67 64 69 ..........GdipCreateTexture2.gdi
1d2200 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1d2220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1d2240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 43 72 ....`.......d.............GdipCr
1d2260 65 61 74 65 54 65 78 74 75 72 65 32 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 eateTexture2I.gdiplus.dll.gdiplu
1d2280 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d22a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1d22c0 00 00 20 00 00 00 00 00 04 00 47 64 69 70 43 72 65 61 74 65 54 65 78 74 75 72 65 49 41 00 67 64 ..........GdipCreateTextureIA.gd
1d22e0 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 iplus.dll.gdiplus.dll/....0.....
1d2300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1d2320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 43 72 ....`.......d.....!.......GdipCr
1d2340 65 61 74 65 54 65 78 74 75 72 65 49 41 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 eateTextureIAI.gdiplus.dll..gdip
1d2360 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d2380 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1d23a0 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 44 65 6c 65 74 65 42 72 75 73 68 00 67 64 69 70 ............GdipDeleteBrush.gdip
1d23c0 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1d23e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1d2400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 44 65 6c 65 ..`.......d.....#.......GdipDele
1d2420 74 65 43 61 63 68 65 64 42 69 74 6d 61 70 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 teCachedBitmap.gdiplus.dll..gdip
1d2440 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d2460 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
1d2480 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 44 65 6c 65 74 65 43 75 73 74 6f 6d 4c 69 6e 65 ....$.......GdipDeleteCustomLine
1d24a0 43 61 70 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 Cap.gdiplus.dll.gdiplus.dll/....
1d24c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d24e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1d2500 47 64 69 70 44 65 6c 65 74 65 45 66 66 65 63 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 GdipDeleteEffect.gdiplus.dll..gd
1d2520 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d2540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1d2560 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 44 65 6c 65 74 65 46 6f 6e 74 00 67 64 69 d.............GdipDeleteFont.gdi
1d2580 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1d25a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1d25c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 44 65 ....`.......d.....!.......GdipDe
1d25e0 6c 65 74 65 46 6f 6e 74 46 61 6d 69 6c 79 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 leteFontFamily.gdiplus.dll..gdip
1d2600 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d2620 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1d2640 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 44 65 6c 65 74 65 47 72 61 70 68 69 63 73 00 67 ............GdipDeleteGraphics.g
1d2660 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1d2680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1d26a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d26c0 44 65 6c 65 74 65 4d 61 74 72 69 78 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 DeleteMatrix.gdiplus.dll..gdiplu
1d26e0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d2700 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1d2720 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 44 65 6c 65 74 65 50 61 74 68 00 67 64 69 70 6c 75 73 ..........GdipDeletePath.gdiplus
1d2740 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1d2760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1d2780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 44 65 6c 65 74 65 `.......d.............GdipDelete
1d27a0 50 61 74 68 49 74 65 72 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c PathIter.gdiplus.dll..gdiplus.dl
1d27c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d27e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1d2800 00 00 00 00 04 00 47 64 69 70 44 65 6c 65 74 65 50 65 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 ......GdipDeletePen.gdiplus.dll.
1d2820 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d2840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
1d2860 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 64 69 70 44 65 6c 65 74 65 50 72 69 76 61 74 ..d.....,.......GdipDeletePrivat
1d2880 65 46 6f 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 eFontCollection.gdiplus.dll.gdip
1d28a0 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d28c0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1d28e0 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 44 65 6c 65 74 65 52 65 67 69 6f 6e 00 67 64 69 ............GdipDeleteRegion.gdi
1d2900 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1d2920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1d2940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 44 65 ....`.......d.....#.......GdipDe
1d2960 6c 65 74 65 53 74 72 69 6e 67 46 6f 72 6d 61 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 leteStringFormat.gdiplus.dll..gd
1d2980 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d29a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1d29c0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 44 69 73 70 6f 73 65 49 6d 61 67 65 00 67 d.............GdipDisposeImage.g
1d29e0 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1d2a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1d2a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....'.......Gdip
1d2a40 44 69 73 70 6f 73 65 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 00 67 64 69 70 6c 75 73 2e 64 DisposeImageAttributes.gdiplus.d
1d2a60 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1d2a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1d2aa0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 41 72 63 00 ......d.............GdipDrawArc.
1d2ac0 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1d2ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1d2b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d2b20 44 72 61 77 41 72 63 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c DrawArcI.gdiplus.dll..gdiplus.dl
1d2b40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d2b60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1d2b80 00 00 00 00 04 00 47 64 69 70 44 72 61 77 42 65 7a 69 65 72 00 67 64 69 70 6c 75 73 2e 64 6c 6c ......GdipDrawBezier.gdiplus.dll
1d2ba0 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1d2bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1d2be0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 42 65 7a 69 65 72 ....d.............GdipDrawBezier
1d2c00 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 I.gdiplus.dll.gdiplus.dll/....0.
1d2c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1d2c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1d2c60 69 70 44 72 61 77 42 65 7a 69 65 72 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 ipDrawBeziers.gdiplus.dll.gdiplu
1d2c80 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d2ca0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1d2cc0 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 42 65 7a 69 65 72 73 49 00 67 64 69 70 6c ..........GdipDrawBeziersI.gdipl
1d2ce0 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 us.dll..gdiplus.dll/....0.......
1d2d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1d2d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 ..`.......d.....!.......GdipDraw
1d2d40 43 61 63 68 65 64 42 69 74 6d 61 70 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 CachedBitmap.gdiplus.dll..gdiplu
1d2d60 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d2d80 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1d2da0 00 00 20 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 43 6c 6f 73 65 64 43 75 72 76 65 00 67 64 ..........GdipDrawClosedCurve.gd
1d2dc0 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 iplus.dll.gdiplus.dll/....0.....
1d2de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1d2e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 44 72 ....`.......d.....!.......GdipDr
1d2e20 61 77 43 6c 6f 73 65 64 43 75 72 76 65 32 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 awClosedCurve2.gdiplus.dll..gdip
1d2e40 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d2e60 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1d2e80 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 43 6c 6f 73 65 64 43 75 72 76 65 32 ....".......GdipDrawClosedCurve2
1d2ea0 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 I.gdiplus.dll.gdiplus.dll/....0.
1d2ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1d2ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 ........`.......d.....!.......Gd
1d2f00 69 70 44 72 61 77 43 6c 6f 73 65 64 43 75 72 76 65 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a ipDrawClosedCurveI.gdiplus.dll..
1d2f20 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d2f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1d2f60 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 43 75 72 76 65 00 67 64 ..d.............GdipDrawCurve.gd
1d2f80 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 iplus.dll.gdiplus.dll/....0.....
1d2fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1d2fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 44 72 ....`.......d.............GdipDr
1d2fe0 61 77 43 75 72 76 65 32 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c awCurve2.gdiplus.dll..gdiplus.dl
1d3000 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d3020 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1d3040 00 00 00 00 04 00 47 64 69 70 44 72 61 77 43 75 72 76 65 32 49 00 67 64 69 70 6c 75 73 2e 64 6c ......GdipDrawCurve2I.gdiplus.dl
1d3060 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1d3080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1d30a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 43 75 72 76 65 33 ....d.............GdipDrawCurve3
1d30c0 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1d30e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1d3100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1d3120 69 70 44 72 61 77 43 75 72 76 65 33 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 ipDrawCurve3I.gdiplus.dll.gdiplu
1d3140 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d3160 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1d3180 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 43 75 72 76 65 49 00 67 64 69 70 6c 75 73 ..........GdipDrawCurveI.gdiplus
1d31a0 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1d31c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1d31e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 44 72 `.......d.....!.......GdipDrawDr
1d3200 69 76 65 72 53 74 72 69 6e 67 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e iverString.gdiplus.dll..gdiplus.
1d3220 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1d3240 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1d3260 1c 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 45 6c 6c 69 70 73 65 00 67 64 69 70 6c 75 73 2e ........GdipDrawEllipse.gdiplus.
1d3280 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1d32a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1d32c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 45 6c 6c 69 ......d.............GdipDrawElli
1d32e0 70 73 65 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 pseI.gdiplus.dll..gdiplus.dll/..
1d3300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d3320 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1d3340 04 00 47 64 69 70 44 72 61 77 49 6d 61 67 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 ..GdipDrawImage.gdiplus.dll.gdip
1d3360 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d3380 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1d33a0 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 49 6d 61 67 65 46 58 00 67 64 69 70 ............GdipDrawImageFX.gdip
1d33c0 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1d33e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1d3400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 ..`.......d.............GdipDraw
1d3420 49 6d 61 67 65 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f ImageI.gdiplus.dll..gdiplus.dll/
1d3440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d3460 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1d3480 00 00 04 00 47 64 69 70 44 72 61 77 49 6d 61 67 65 50 6f 69 6e 74 52 65 63 74 00 67 64 69 70 6c ....GdipDrawImagePointRect.gdipl
1d34a0 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 us.dll..gdiplus.dll/....0.......
1d34c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1d34e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 ..`.......d.....$.......GdipDraw
1d3500 49 6d 61 67 65 50 6f 69 6e 74 52 65 63 74 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 ImagePointRectI.gdiplus.dll.gdip
1d3520 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d3540 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1d3560 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 49 6d 61 67 65 50 6f 69 6e 74 73 00 ............GdipDrawImagePoints.
1d3580 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1d35a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1d35c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....!.......Gdip
1d35e0 44 72 61 77 49 6d 61 67 65 50 6f 69 6e 74 73 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 DrawImagePointsI.gdiplus.dll..gd
1d3600 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d3620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1d3640 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 49 6d 61 67 65 50 6f 69 6e 74 d.....$.......GdipDrawImagePoint
1d3660 73 52 65 63 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 sRect.gdiplus.dll.gdiplus.dll/..
1d3680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d36a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1d36c0 04 00 47 64 69 70 44 72 61 77 49 6d 61 67 65 50 6f 69 6e 74 73 52 65 63 74 49 00 67 64 69 70 6c ..GdipDrawImagePointsRectI.gdipl
1d36e0 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 us.dll..gdiplus.dll/....0.......
1d3700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1d3720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 ..`.......d.............GdipDraw
1d3740 49 6d 61 67 65 52 65 63 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c ImageRect.gdiplus.dll.gdiplus.dl
1d3760 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d3780 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1d37a0 00 00 00 00 04 00 47 64 69 70 44 72 61 77 49 6d 61 67 65 52 65 63 74 49 00 67 64 69 70 6c 75 73 ......GdipDrawImageRectI.gdiplus
1d37c0 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1d37e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1d3800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 49 6d `.......d.....".......GdipDrawIm
1d3820 61 67 65 52 65 63 74 52 65 63 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e ageRectRect.gdiplus.dll.gdiplus.
1d3840 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1d3860 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1d3880 23 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 49 6d 61 67 65 52 65 63 74 52 65 63 74 49 00 67 #.......GdipDrawImageRectRectI.g
1d38a0 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1d38c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1d38e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d3900 44 72 61 77 4c 69 6e 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c DrawLine.gdiplus.dll..gdiplus.dl
1d3920 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d3940 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1d3960 00 00 00 00 04 00 47 64 69 70 44 72 61 77 4c 69 6e 65 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 ......GdipDrawLineI.gdiplus.dll.
1d3980 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d39a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1d39c0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 4c 69 6e 65 73 00 67 64 ..d.............GdipDrawLines.gd
1d39e0 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 iplus.dll.gdiplus.dll/....0.....
1d3a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1d3a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 44 72 ....`.......d.............GdipDr
1d3a40 61 77 4c 69 6e 65 73 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c awLinesI.gdiplus.dll..gdiplus.dl
1d3a60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d3a80 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
1d3aa0 00 00 00 00 04 00 47 64 69 70 44 72 61 77 50 61 74 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a ......GdipDrawPath.gdiplus.dll..
1d3ac0 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d3ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1d3b00 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 50 69 65 00 67 64 69 70 ..d.............GdipDrawPie.gdip
1d3b20 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1d3b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1d3b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 ..`.......d.............GdipDraw
1d3b80 50 69 65 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 PieI.gdiplus.dll..gdiplus.dll/..
1d3ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d3bc0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1d3be0 04 00 47 64 69 70 44 72 61 77 50 6f 6c 79 67 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 ..GdipDrawPolygon.gdiplus.dll.gd
1d3c00 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d3c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1d3c40 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 50 6f 6c 79 67 6f 6e 49 00 67 d.............GdipDrawPolygonI.g
1d3c60 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1d3c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1d3ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d3cc0 44 72 61 77 52 65 63 74 61 6e 67 6c 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 DrawRectangle.gdiplus.dll.gdiplu
1d3ce0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d3d00 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1d3d20 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 52 65 63 74 61 6e 67 6c 65 49 00 67 64 69 ..........GdipDrawRectangleI.gdi
1d3d40 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1d3d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1d3d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 44 72 ....`.......d.............GdipDr
1d3da0 61 77 52 65 63 74 61 6e 67 6c 65 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 awRectangles.gdiplus.dll..gdiplu
1d3dc0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d3de0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1d3e00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 44 72 61 77 52 65 63 74 61 6e 67 6c 65 73 49 00 67 64 ..........GdipDrawRectanglesI.gd
1d3e20 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 iplus.dll.gdiplus.dll/....0.....
1d3e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1d3e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 44 72 ....`.......d.............GdipDr
1d3e80 61 77 53 74 72 69 6e 67 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c awString.gdiplus.dll..gdiplus.dl
1d3ea0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d3ec0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1d3ee0 00 00 00 00 04 00 47 64 69 70 45 6d 66 54 6f 57 6d 66 42 69 74 73 00 67 64 69 70 6c 75 73 2e 64 ......GdipEmfToWmfBits.gdiplus.d
1d3f00 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1d3f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1d3f40 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 45 6e 64 43 6f 6e 74 61 ......d.............GdipEndConta
1d3f60 69 6e 65 72 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 iner.gdiplus.dll..gdiplus.dll/..
1d3f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d3fa0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1d3fc0 04 00 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 44 65 73 74 50 6f 69 6e 74 ..GdipEnumerateMetafileDestPoint
1d3fe0 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1d4000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1d4020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 64 ........`.......d.....,.......Gd
1d4040 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 44 65 73 74 50 6f 69 6e 74 49 00 67 64 ipEnumerateMetafileDestPointI.gd
1d4060 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 iplus.dll.gdiplus.dll/....0.....
1d4080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
1d40a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 64 69 70 45 6e ....`.......d.....,.......GdipEn
1d40c0 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 44 65 73 74 50 6f 69 6e 74 73 00 67 64 69 70 6c 75 umerateMetafileDestPoints.gdiplu
1d40e0 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.gdiplus.dll/....0.........
1d4100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
1d4120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 64 69 70 45 6e 75 6d 65 72 `.......d.....-.......GdipEnumer
1d4140 61 74 65 4d 65 74 61 66 69 6c 65 44 65 73 74 50 6f 69 6e 74 73 49 00 67 64 69 70 6c 75 73 2e 64 ateMetafileDestPointsI.gdiplus.d
1d4160 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1d4180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1d41a0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 64 69 70 45 6e 75 6d 65 72 61 74 ......d.....*.......GdipEnumerat
1d41c0 65 4d 65 74 61 66 69 6c 65 44 65 73 74 52 65 63 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 eMetafileDestRect.gdiplus.dll.gd
1d41e0 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d4200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
1d4220 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 d.....+.......GdipEnumerateMetaf
1d4240 69 6c 65 44 65 73 74 52 65 63 74 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 ileDestRectI.gdiplus.dll..gdiplu
1d4260 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d4280 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....70........`.......d...
1d42a0 00 00 32 00 00 00 00 00 04 00 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 53 ..2.......GdipEnumerateMetafileS
1d42c0 72 63 52 65 63 74 44 65 73 74 50 6f 69 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 rcRectDestPoint.gdiplus.dll.gdip
1d42e0 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d4300 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....71........`.......d.
1d4320 00 00 00 00 33 00 00 00 00 00 04 00 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c ....3.......GdipEnumerateMetafil
1d4340 65 53 72 63 52 65 63 74 44 65 73 74 50 6f 69 6e 74 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a eSrcRectDestPointI.gdiplus.dll..
1d4360 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d4380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
1d43a0 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 47 64 69 70 45 6e 75 6d 65 72 61 74 65 4d 65 74 ..d.....3.......GdipEnumerateMet
1d43c0 61 66 69 6c 65 53 72 63 52 65 63 74 44 65 73 74 50 6f 69 6e 74 73 00 67 64 69 70 6c 75 73 2e 64 afileSrcRectDestPoints.gdiplus.d
1d43e0 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1d4400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
1d4420 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 47 64 69 70 45 6e 75 6d 65 72 61 74 ......d.....4.......GdipEnumerat
1d4440 65 4d 65 74 61 66 69 6c 65 53 72 63 52 65 63 74 44 65 73 74 50 6f 69 6e 74 73 49 00 67 64 69 70 eMetafileSrcRectDestPointsI.gdip
1d4460 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1d4480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
1d44a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 47 64 69 70 45 6e 75 6d ..`.......d.....1.......GdipEnum
1d44c0 65 72 61 74 65 4d 65 74 61 66 69 6c 65 53 72 63 52 65 63 74 44 65 73 74 52 65 63 74 00 67 64 69 erateMetafileSrcRectDestRect.gdi
1d44e0 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1d4500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
1d4520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 47 64 69 70 45 6e ....`.......d.....2.......GdipEn
1d4540 75 6d 65 72 61 74 65 4d 65 74 61 66 69 6c 65 53 72 63 52 65 63 74 44 65 73 74 52 65 63 74 49 00 umerateMetafileSrcRectDestRectI.
1d4560 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1d4580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1d45a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d45c0 46 69 6c 6c 43 6c 6f 73 65 64 43 75 72 76 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 FillClosedCurve.gdiplus.dll.gdip
1d45e0 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d4600 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1d4620 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 46 69 6c 6c 43 6c 6f 73 65 64 43 75 72 76 65 32 ....!.......GdipFillClosedCurve2
1d4640 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1d4660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1d4680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 ........`.......d.....".......Gd
1d46a0 69 70 46 69 6c 6c 43 6c 6f 73 65 64 43 75 72 76 65 32 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 ipFillClosedCurve2I.gdiplus.dll.
1d46c0 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d46e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1d4700 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 46 69 6c 6c 43 6c 6f 73 65 64 43 75 ..d.....!.......GdipFillClosedCu
1d4720 72 76 65 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 rveI.gdiplus.dll..gdiplus.dll/..
1d4740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d4760 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1d4780 04 00 47 64 69 70 46 69 6c 6c 45 6c 6c 69 70 73 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 ..GdipFillEllipse.gdiplus.dll.gd
1d47a0 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d47c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1d47e0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 46 69 6c 6c 45 6c 6c 69 70 73 65 49 00 67 d.............GdipFillEllipseI.g
1d4800 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1d4820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1d4840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d4860 46 69 6c 6c 50 61 74 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c FillPath.gdiplus.dll..gdiplus.dl
1d4880 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d48a0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1d48c0 00 00 00 00 04 00 47 64 69 70 46 69 6c 6c 50 69 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 ......GdipFillPie.gdiplus.dll.gd
1d48e0 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d4900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1d4920 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 64 69 70 46 69 6c 6c 50 69 65 49 00 67 64 69 70 6c d.............GdipFillPieI.gdipl
1d4940 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 us.dll..gdiplus.dll/....0.......
1d4960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1d4980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 46 69 6c 6c ..`.......d.............GdipFill
1d49a0 50 6f 6c 79 67 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f Polygon.gdiplus.dll.gdiplus.dll/
1d49c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d49e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1d4a00 00 00 04 00 47 64 69 70 46 69 6c 6c 50 6f 6c 79 67 6f 6e 32 00 67 64 69 70 6c 75 73 2e 64 6c 6c ....GdipFillPolygon2.gdiplus.dll
1d4a20 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1d4a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1d4a60 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 46 69 6c 6c 50 6f 6c 79 67 6f ....d.............GdipFillPolygo
1d4a80 6e 32 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 n2I.gdiplus.dll.gdiplus.dll/....
1d4aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d4ac0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1d4ae0 47 64 69 70 46 69 6c 6c 50 6f 6c 79 67 6f 6e 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 GdipFillPolygonI.gdiplus.dll..gd
1d4b00 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d4b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1d4b40 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 46 69 6c 6c 52 65 63 74 61 6e 67 6c 65 00 d.............GdipFillRectangle.
1d4b60 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1d4b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1d4ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d4bc0 46 69 6c 6c 52 65 63 74 61 6e 67 6c 65 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 FillRectangleI.gdiplus.dll..gdip
1d4be0 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d4c00 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1d4c20 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 46 69 6c 6c 52 65 63 74 61 6e 67 6c 65 73 00 67 ............GdipFillRectangles.g
1d4c40 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1d4c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1d4c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d4ca0 46 69 6c 6c 52 65 63 74 61 6e 67 6c 65 73 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 FillRectanglesI.gdiplus.dll.gdip
1d4cc0 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d4ce0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1d4d00 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 46 69 6c 6c 52 65 67 69 6f 6e 00 67 64 69 70 6c ............GdipFillRegion.gdipl
1d4d20 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 us.dll..gdiplus.dll/....0.......
1d4d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1d4d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 46 69 6e 64 ..`.......d.....#.......GdipFind
1d4d80 46 69 72 73 74 49 6d 61 67 65 49 74 65 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 FirstImageItem.gdiplus.dll..gdip
1d4da0 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d4dc0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1d4de0 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 49 74 65 ....".......GdipFindNextImageIte
1d4e00 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 m.gdiplus.dll.gdiplus.dll/....0.
1d4e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1d4e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1d4e60 69 70 46 6c 61 74 74 65 6e 50 61 74 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 ipFlattenPath.gdiplus.dll.gdiplu
1d4e80 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d4ea0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
1d4ec0 00 00 16 00 00 00 00 00 04 00 47 64 69 70 46 6c 75 73 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 ..........GdipFlush.gdiplus.dll.
1d4ee0 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d4f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1d4f20 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 64 69 70 46 72 65 65 00 67 64 69 70 6c 75 73 ..d.............GdipFree.gdiplus
1d4f40 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1d4f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
1d4f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 47 64 69 70 47 65 74 41 64 6a `.......d...../.......GdipGetAdj
1d4fa0 75 73 74 61 62 6c 65 41 72 72 6f 77 43 61 70 46 69 6c 6c 53 74 61 74 65 00 67 64 69 70 6c 75 73 ustableArrowCapFillState.gdiplus
1d4fc0 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1d4fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1d5000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 64 69 70 47 65 74 41 64 6a `.......d.....,.......GdipGetAdj
1d5020 75 73 74 61 62 6c 65 41 72 72 6f 77 43 61 70 48 65 69 67 68 74 00 67 64 69 70 6c 75 73 2e 64 6c ustableArrowCapHeight.gdiplus.dl
1d5040 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1d5060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
1d5080 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 47 64 69 70 47 65 74 41 64 6a 75 73 74 61 ....d.....1.......GdipGetAdjusta
1d50a0 62 6c 65 41 72 72 6f 77 43 61 70 4d 69 64 64 6c 65 49 6e 73 65 74 00 67 64 69 70 6c 75 73 2e 64 bleArrowCapMiddleInset.gdiplus.d
1d50c0 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1d50e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
1d5100 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 47 65 74 41 64 6a 75 73 ......d.....+.......GdipGetAdjus
1d5120 74 61 62 6c 65 41 72 72 6f 77 43 61 70 57 69 64 74 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a tableArrowCapWidth.gdiplus.dll..
1d5140 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d5160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1d5180 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 47 65 74 41 6c 6c 50 72 6f 70 65 72 ..d.....$.......GdipGetAllProper
1d51a0 74 79 49 74 65 6d 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f tyItems.gdiplus.dll.gdiplus.dll/
1d51c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d51e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1d5200 00 00 04 00 47 64 69 70 47 65 74 42 72 75 73 68 54 79 70 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c ....GdipGetBrushType.gdiplus.dll
1d5220 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1d5240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1d5260 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 47 65 74 43 65 6c 6c 41 73 63 ....d.............GdipGetCellAsc
1d5280 65 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 ent.gdiplus.dll.gdiplus.dll/....
1d52a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d52c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1d52e0 47 64 69 70 47 65 74 43 65 6c 6c 44 65 73 63 65 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a GdipGetCellDescent.gdiplus.dll..
1d5300 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d5320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1d5340 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 64 69 70 47 65 74 43 6c 69 70 00 67 64 69 70 ..d.............GdipGetClip.gdip
1d5360 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1d5380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1d53a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 47 65 74 43 ..`.......d.............GdipGetC
1d53c0 6c 69 70 42 6f 75 6e 64 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c lipBounds.gdiplus.dll.gdiplus.dl
1d53e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d5400 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1d5420 00 00 00 00 04 00 47 64 69 70 47 65 74 43 6c 69 70 42 6f 75 6e 64 73 49 00 67 64 69 70 6c 75 73 ......GdipGetClipBoundsI.gdiplus
1d5440 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1d5460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1d5480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 47 65 74 43 6f 6d `.......d.....#.......GdipGetCom
1d54a0 70 6f 73 69 74 69 6e 67 4d 6f 64 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 positingMode.gdiplus.dll..gdiplu
1d54c0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d54e0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1d5500 00 00 26 00 00 00 00 00 04 00 47 64 69 70 47 65 74 43 6f 6d 70 6f 73 69 74 69 6e 67 51 75 61 6c ..&.......GdipGetCompositingQual
1d5520 69 74 79 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 ity.gdiplus.dll.gdiplus.dll/....
1d5540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d5560 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1d5580 47 64 69 70 47 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 42 61 73 65 43 61 70 00 67 64 69 70 GdipGetCustomLineCapBaseCap.gdip
1d55a0 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1d55c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1d55e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 64 69 70 47 65 74 43 ..`.......d.....*.......GdipGetC
1d5600 75 73 74 6f 6d 4c 69 6e 65 43 61 70 42 61 73 65 49 6e 73 65 74 00 67 64 69 70 6c 75 73 2e 64 6c ustomLineCapBaseInset.gdiplus.dl
1d5620 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1d5640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1d5660 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 47 65 74 43 75 73 74 6f 6d 4c ....d.....+.......GdipGetCustomL
1d5680 69 6e 65 43 61 70 53 74 72 6f 6b 65 43 61 70 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 ineCapStrokeCaps.gdiplus.dll..gd
1d56a0 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d56c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
1d56e0 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 47 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 d.....+.......GdipGetCustomLineC
1d5700 61 70 53 74 72 6f 6b 65 4a 6f 69 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 apStrokeJoin.gdiplus.dll..gdiplu
1d5720 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d5740 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
1d5760 00 00 25 00 00 00 00 00 04 00 47 64 69 70 47 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 54 79 ..%.......GdipGetCustomLineCapTy
1d5780 70 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 pe.gdiplus.dll..gdiplus.dll/....
1d57a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d57c0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
1d57e0 47 64 69 70 47 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 57 69 64 74 68 53 63 61 6c 65 00 67 GdipGetCustomLineCapWidthScale.g
1d5800 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1d5820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1d5840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d5860 47 65 74 44 43 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 GetDC.gdiplus.dll.gdiplus.dll/..
1d5880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d58a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1d58c0 04 00 47 64 69 70 47 65 74 44 70 69 58 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 ..GdipGetDpiX.gdiplus.dll.gdiplu
1d58e0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d5900 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1d5920 00 00 18 00 00 00 00 00 04 00 47 64 69 70 47 65 74 44 70 69 59 00 67 64 69 70 6c 75 73 2e 64 6c ..........GdipGetDpiY.gdiplus.dl
1d5940 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1d5960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1d5980 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 64 69 70 47 65 74 45 66 66 65 63 74 50 ....d.....'.......GdipGetEffectP
1d59a0 61 72 61 6d 65 74 65 72 53 69 7a 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 arameterSize.gdiplus.dll..gdiplu
1d59c0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d59e0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1d5a00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 47 65 74 45 66 66 65 63 74 50 61 72 61 6d 65 74 65 72 ..$.......GdipGetEffectParameter
1d5a20 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 s.gdiplus.dll.gdiplus.dll/....0.
1d5a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1d5a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1d5a80 69 70 47 65 74 45 6d 48 65 69 67 68 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 ipGetEmHeight.gdiplus.dll.gdiplu
1d5aa0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d5ac0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
1d5ae0 00 00 28 00 00 00 00 00 04 00 47 64 69 70 47 65 74 45 6e 63 6f 64 65 72 50 61 72 61 6d 65 74 65 ..(.......GdipGetEncoderParamete
1d5b00 72 4c 69 73 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 rList.gdiplus.dll.gdiplus.dll/..
1d5b20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d5b40 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
1d5b60 04 00 47 64 69 70 47 65 74 45 6e 63 6f 64 65 72 50 61 72 61 6d 65 74 65 72 4c 69 73 74 53 69 7a ..GdipGetEncoderParameterListSiz
1d5b80 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 e.gdiplus.dll.gdiplus.dll/....0.
1d5ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1d5bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1d5be0 69 70 47 65 74 46 61 6d 69 6c 79 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e ipGetFamily.gdiplus.dll.gdiplus.
1d5c00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1d5c20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1d5c40 1e 00 00 00 00 00 04 00 47 64 69 70 47 65 74 46 61 6d 69 6c 79 4e 61 6d 65 00 67 64 69 70 6c 75 ........GdipGetFamilyName.gdiplu
1d5c60 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.gdiplus.dll/....0.........
1d5c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
1d5ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 64 69 70 47 65 74 46 6f 6e `.......d.....-.......GdipGetFon
1d5cc0 74 43 6f 6c 6c 65 63 74 69 6f 6e 46 61 6d 69 6c 79 43 6f 75 6e 74 00 67 64 69 70 6c 75 73 2e 64 tCollectionFamilyCount.gdiplus.d
1d5ce0 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1d5d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
1d5d20 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 64 69 70 47 65 74 46 6f 6e 74 43 ......d.....,.......GdipGetFontC
1d5d40 6f 6c 6c 65 63 74 69 6f 6e 46 61 6d 69 6c 79 4c 69 73 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 ollectionFamilyList.gdiplus.dll.
1d5d60 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d5d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1d5da0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 47 65 74 46 6f 6e 74 48 65 69 67 68 ..d.............GdipGetFontHeigh
1d5dc0 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 t.gdiplus.dll.gdiplus.dll/....0.
1d5de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1d5e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 64 ........`.......d.....&.......Gd
1d5e20 69 70 47 65 74 46 6f 6e 74 48 65 69 67 68 74 47 69 76 65 6e 44 50 49 00 67 64 69 70 6c 75 73 2e ipGetFontHeightGivenDPI.gdiplus.
1d5e40 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1d5e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1d5e80 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 47 65 74 46 6f 6e 74 53 ......d.............GdipGetFontS
1d5ea0 69 7a 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 ize.gdiplus.dll.gdiplus.dll/....
1d5ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d5ee0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1d5f00 47 64 69 70 47 65 74 46 6f 6e 74 53 74 79 6c 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 GdipGetFontStyle.gdiplus.dll..gd
1d5f20 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d5f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1d5f60 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 47 65 74 46 6f 6e 74 55 6e 69 74 00 67 64 d.............GdipGetFontUnit.gd
1d5f80 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 iplus.dll.gdiplus.dll/....0.....
1d5fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
1d5fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 47 64 69 70 47 65 ....`.......d.............GdipGe
1d5fe0 74 47 65 6e 65 72 69 63 46 6f 6e 74 46 61 6d 69 6c 79 4d 6f 6e 6f 73 70 61 63 65 00 67 64 69 70 tGenericFontFamilyMonospace.gdip
1d6000 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1d6020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
1d6040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 47 64 69 70 47 65 74 47 ..`.......d.............GdipGetG
1d6060 65 6e 65 72 69 63 46 6f 6e 74 46 61 6d 69 6c 79 53 61 6e 73 53 65 72 69 66 00 67 64 69 70 6c 75 enericFontFamilySansSerif.gdiplu
1d6080 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.gdiplus.dll/....0.........
1d60a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1d60c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 64 69 70 47 65 74 47 65 6e `.......d.....*.......GdipGetGen
1d60e0 65 72 69 63 46 6f 6e 74 46 61 6d 69 6c 79 53 65 72 69 66 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 ericFontFamilySerif.gdiplus.dll.
1d6100 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d6120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1d6140 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 64 69 70 47 65 74 48 61 74 63 68 42 61 63 6b ..d.....(.......GdipGetHatchBack
1d6160 67 72 6f 75 6e 64 43 6f 6c 6f 72 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e groundColor.gdiplus.dll.gdiplus.
1d6180 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1d61a0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
1d61c0 28 00 00 00 00 00 04 00 47 64 69 70 47 65 74 48 61 74 63 68 46 6f 72 65 67 72 6f 75 6e 64 43 6f (.......GdipGetHatchForegroundCo
1d61e0 6c 6f 72 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 lor.gdiplus.dll.gdiplus.dll/....
1d6200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d6220 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1d6240 47 64 69 70 47 65 74 48 61 74 63 68 53 74 79 6c 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 GdipGetHatchStyle.gdiplus.dll.gd
1d6260 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d6280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1d62a0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 47 65 74 48 65 6d 66 46 72 6f 6d 4d 65 74 d.....$.......GdipGetHemfFromMet
1d62c0 61 66 69 6c 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 afile.gdiplus.dll.gdiplus.dll/..
1d62e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d6300 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
1d6320 04 00 47 64 69 70 47 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 41 64 6a 75 73 74 65 64 ..GdipGetImageAttributesAdjusted
1d6340 50 61 6c 65 74 74 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f Palette.gdiplus.dll.gdiplus.dll/
1d6360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d6380 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1d63a0 00 00 04 00 47 64 69 70 47 65 74 49 6d 61 67 65 42 6f 75 6e 64 73 00 67 64 69 70 6c 75 73 2e 64 ....GdipGetImageBounds.gdiplus.d
1d63c0 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1d63e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1d6400 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 47 65 74 49 6d 61 67 65 ......d.....!.......GdipGetImage
1d6420 44 65 63 6f 64 65 72 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c Decoders.gdiplus.dll..gdiplus.dl
1d6440 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d6460 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
1d6480 00 00 00 00 04 00 47 64 69 70 47 65 74 49 6d 61 67 65 44 65 63 6f 64 65 72 73 53 69 7a 65 00 67 ......GdipGetImageDecodersSize.g
1d64a0 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1d64c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1d64e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....".......Gdip
1d6500 47 65 74 49 6d 61 67 65 44 69 6d 65 6e 73 69 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 GetImageDimension.gdiplus.dll.gd
1d6520 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d6540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1d6560 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 47 65 74 49 6d 61 67 65 45 6e 63 6f 64 65 d.....!.......GdipGetImageEncode
1d6580 72 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 rs.gdiplus.dll..gdiplus.dll/....
1d65a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d65c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1d65e0 47 64 69 70 47 65 74 49 6d 61 67 65 45 6e 63 6f 64 65 72 73 53 69 7a 65 00 67 64 69 70 6c 75 73 GdipGetImageEncodersSize.gdiplus
1d6600 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1d6620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1d6640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 47 65 74 49 6d 61 `.......d.............GdipGetIma
1d6660 67 65 46 6c 61 67 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f geFlags.gdiplus.dll.gdiplus.dll/
1d6680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d66a0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1d66c0 00 00 04 00 47 64 69 70 47 65 74 49 6d 61 67 65 47 72 61 70 68 69 63 73 43 6f 6e 74 65 78 74 00 ....GdipGetImageGraphicsContext.
1d66e0 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1d6700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1d6720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d6740 47 65 74 49 6d 61 67 65 48 65 69 67 68 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 GetImageHeight.gdiplus.dll..gdip
1d6760 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d6780 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
1d67a0 00 00 00 00 2d 00 00 00 00 00 04 00 47 64 69 70 47 65 74 49 6d 61 67 65 48 6f 72 69 7a 6f 6e 74 ....-.......GdipGetImageHorizont
1d67c0 61 6c 52 65 73 6f 6c 75 74 69 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 alResolution.gdiplus.dll..gdiplu
1d67e0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d6800 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1d6820 00 00 21 00 00 00 00 00 04 00 47 64 69 70 47 65 74 49 6d 61 67 65 49 74 65 6d 44 61 74 61 00 67 ..!.......GdipGetImageItemData.g
1d6840 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1d6860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1d6880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d68a0 47 65 74 49 6d 61 67 65 50 61 6c 65 74 74 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 GetImagePalette.gdiplus.dll.gdip
1d68c0 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d68e0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
1d6900 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 47 65 74 49 6d 61 67 65 50 61 6c 65 74 74 65 53 ....$.......GdipGetImagePaletteS
1d6920 69 7a 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 ize.gdiplus.dll.gdiplus.dll/....
1d6940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d6960 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1d6980 47 64 69 70 47 65 74 49 6d 61 67 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 70 6c 75 73 2e GdipGetImagePixelFormat.gdiplus.
1d69a0 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1d69c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1d69e0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 47 65 74 49 6d 61 67 65 ......d.....".......GdipGetImage
1d6a00 52 61 77 46 6f 72 6d 61 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c RawFormat.gdiplus.dll.gdiplus.dl
1d6a20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d6a40 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1d6a60 00 00 00 00 04 00 47 64 69 70 47 65 74 49 6d 61 67 65 54 68 75 6d 62 6e 61 69 6c 00 67 64 69 70 ......GdipGetImageThumbnail.gdip
1d6a80 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1d6aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1d6ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 47 65 74 49 ..`.......d.............GdipGetI
1d6ae0 6d 61 67 65 54 79 70 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c mageType.gdiplus.dll..gdiplus.dl
1d6b00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d6b20 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
1d6b40 00 00 00 00 04 00 47 64 69 70 47 65 74 49 6d 61 67 65 56 65 72 74 69 63 61 6c 52 65 73 6f 6c 75 ......GdipGetImageVerticalResolu
1d6b60 74 69 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 tion.gdiplus.dll..gdiplus.dll/..
1d6b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d6ba0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1d6bc0 04 00 47 64 69 70 47 65 74 49 6d 61 67 65 57 69 64 74 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 ..GdipGetImageWidth.gdiplus.dll.
1d6be0 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d6c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1d6c20 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 69 70 47 65 74 49 6e 74 65 72 70 6f 6c 61 ..d.....%.......GdipGetInterpola
1d6c40 74 69 6f 6e 4d 6f 64 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c tionMode.gdiplus.dll..gdiplus.dl
1d6c60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d6c80 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1d6ca0 00 00 00 00 04 00 47 64 69 70 47 65 74 4c 69 6e 65 42 6c 65 6e 64 00 67 64 69 70 6c 75 73 2e 64 ......GdipGetLineBlend.gdiplus.d
1d6cc0 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1d6ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1d6d00 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 47 65 74 4c 69 6e 65 42 ......d.....".......GdipGetLineB
1d6d20 6c 65 6e 64 43 6f 75 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c lendCount.gdiplus.dll.gdiplus.dl
1d6d40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d6d60 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1d6d80 00 00 00 00 04 00 47 64 69 70 47 65 74 4c 69 6e 65 43 6f 6c 6f 72 73 00 67 64 69 70 6c 75 73 2e ......GdipGetLineColors.gdiplus.
1d6da0 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1d6dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1d6de0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 64 69 70 47 65 74 4c 69 6e 65 47 ......d.....'.......GdipGetLineG
1d6e00 61 6d 6d 61 43 6f 72 72 65 63 74 69 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 ammaCorrection.gdiplus.dll..gdip
1d6e20 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d6e40 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1d6e60 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 47 65 74 4c 69 6e 65 50 72 65 73 65 74 42 6c 65 ....#.......GdipGetLinePresetBle
1d6e80 6e 64 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 nd.gdiplus.dll..gdiplus.dll/....
1d6ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d6ec0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1d6ee0 47 64 69 70 47 65 74 4c 69 6e 65 50 72 65 73 65 74 42 6c 65 6e 64 43 6f 75 6e 74 00 67 64 69 70 GdipGetLinePresetBlendCount.gdip
1d6f00 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1d6f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1d6f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 47 65 74 4c ..`.......d.............GdipGetL
1d6f60 69 6e 65 52 65 63 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f ineRect.gdiplus.dll.gdiplus.dll/
1d6f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d6fa0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1d6fc0 00 00 04 00 47 64 69 70 47 65 74 4c 69 6e 65 52 65 63 74 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c ....GdipGetLineRectI.gdiplus.dll
1d6fe0 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1d7000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1d7020 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 47 65 74 4c 69 6e 65 53 70 61 ....d.............GdipGetLineSpa
1d7040 63 69 6e 67 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 cing.gdiplus.dll..gdiplus.dll/..
1d7060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d7080 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1d70a0 04 00 47 64 69 70 47 65 74 4c 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 ..GdipGetLineTransform.gdiplus.d
1d70c0 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1d70e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1d7100 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 47 65 74 4c 69 6e 65 57 ......d.............GdipGetLineW
1d7120 72 61 70 4d 6f 64 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f rapMode.gdiplus.dll.gdiplus.dll/
1d7140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d7160 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1d7180 00 00 04 00 47 64 69 70 47 65 74 4c 6f 67 46 6f 6e 74 41 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 ....GdipGetLogFontA.gdiplus.dll.
1d71a0 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d71c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1d71e0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 47 65 74 4c 6f 67 46 6f 6e 74 57 00 ..d.............GdipGetLogFontW.
1d7200 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1d7220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1d7240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....".......Gdip
1d7260 47 65 74 4d 61 74 72 69 78 45 6c 65 6d 65 6e 74 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 GetMatrixElements.gdiplus.dll.gd
1d7280 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d72a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....75........`.......
1d72c0 64 86 00 00 00 00 37 00 00 00 00 00 04 00 47 64 69 70 47 65 74 4d 65 74 61 66 69 6c 65 44 6f 77 d.....7.......GdipGetMetafileDow
1d72e0 6e 4c 65 76 65 6c 52 61 73 74 65 72 69 7a 61 74 69 6f 6e 4c 69 6d 69 74 00 67 64 69 70 6c 75 73 nLevelRasterizationLimit.gdiplus
1d7300 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1d7320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1d7340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 64 69 70 47 65 74 4d 65 74 `.......d.....).......GdipGetMet
1d7360 61 66 69 6c 65 48 65 61 64 65 72 46 72 6f 6d 45 6d 66 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a afileHeaderFromEmf.gdiplus.dll..
1d7380 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d73a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1d73c0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 64 69 70 47 65 74 4d 65 74 61 66 69 6c 65 48 ..d.....*.......GdipGetMetafileH
1d73e0 65 61 64 65 72 46 72 6f 6d 46 69 6c 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 eaderFromFile.gdiplus.dll.gdiplu
1d7400 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d7420 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
1d7440 00 00 2e 00 00 00 00 00 04 00 47 64 69 70 47 65 74 4d 65 74 61 66 69 6c 65 48 65 61 64 65 72 46 ..........GdipGetMetafileHeaderF
1d7460 72 6f 6d 4d 65 74 61 66 69 6c 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e romMetafile.gdiplus.dll.gdiplus.
1d7480 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1d74a0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
1d74c0 2c 00 00 00 00 00 04 00 47 64 69 70 47 65 74 4d 65 74 61 66 69 6c 65 48 65 61 64 65 72 46 72 6f ,.......GdipGetMetafileHeaderFro
1d74e0 6d 53 74 72 65 61 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f mStream.gdiplus.dll.gdiplus.dll/
1d7500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d7520 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1d7540 00 00 04 00 47 64 69 70 47 65 74 4d 65 74 61 66 69 6c 65 48 65 61 64 65 72 46 72 6f 6d 57 6d 66 ....GdipGetMetafileHeaderFromWmf
1d7560 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1d7580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1d75a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1d75c0 69 70 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 ipGetNearestColor.gdiplus.dll.gd
1d75e0 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d7600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1d7620 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 61 67 65 53 63 61 6c 65 00 67 d.............GdipGetPageScale.g
1d7640 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1d7660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1d7680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d76a0 47 65 74 50 61 67 65 55 6e 69 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e GetPageUnit.gdiplus.dll.gdiplus.
1d76c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1d76e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1d7700 1c 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 44 61 74 61 00 67 64 69 70 6c 75 73 2e ........GdipGetPathData.gdiplus.
1d7720 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1d7740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1d7760 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 46 ......d.............GdipGetPathF
1d7780 69 6c 6c 4d 6f 64 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f illMode.gdiplus.dll.gdiplus.dll/
1d77a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d77c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1d77e0 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 42 6c 65 6e 64 00 67 64 69 ....GdipGetPathGradientBlend.gdi
1d7800 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1d7820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1d7840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 64 69 70 47 65 ....`.......d.....*.......GdipGe
1d7860 74 50 61 74 68 47 72 61 64 69 65 6e 74 42 6c 65 6e 64 43 6f 75 6e 74 00 67 64 69 70 6c 75 73 2e tPathGradientBlendCount.gdiplus.
1d7880 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1d78a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
1d78c0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 47 ......d.....+.......GdipGetPathG
1d78e0 72 61 64 69 65 6e 74 43 65 6e 74 65 72 43 6f 6c 6f 72 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a radientCenterColor.gdiplus.dll..
1d7900 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d7920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1d7940 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 ..d.....+.......GdipGetPathGradi
1d7960 65 6e 74 43 65 6e 74 65 72 50 6f 69 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 entCenterPoint.gdiplus.dll..gdip
1d7980 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d79a0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
1d79c0 00 00 00 00 2c 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 43 ....,.......GdipGetPathGradientC
1d79e0 65 6e 74 65 72 50 6f 69 6e 74 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e enterPointI.gdiplus.dll.gdiplus.
1d7a00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1d7a20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
1d7a40 2b 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 46 6f 63 75 73 +.......GdipGetPathGradientFocus
1d7a60 53 63 61 6c 65 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f Scales.gdiplus.dll..gdiplus.dll/
1d7a80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d7aa0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
1d7ac0 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 47 61 6d 6d 61 43 6f 72 72 ....GdipGetPathGradientGammaCorr
1d7ae0 65 63 74 69 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f ection.gdiplus.dll..gdiplus.dll/
1d7b00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d7b20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1d7b40 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 50 61 74 68 00 67 64 69 70 ....GdipGetPathGradientPath.gdip
1d7b60 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1d7b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1d7ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 ..`.......d.....*.......GdipGetP
1d7bc0 61 74 68 47 72 61 64 69 65 6e 74 50 6f 69 6e 74 43 6f 75 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c athGradientPointCount.gdiplus.dl
1d7be0 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1d7c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1d7c20 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 ....d.....+.......GdipGetPathGra
1d7c40 64 69 65 6e 74 50 72 65 73 65 74 42 6c 65 6e 64 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 dientPresetBlend.gdiplus.dll..gd
1d7c60 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d7c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
1d7ca0 64 86 00 00 00 00 30 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e d.....0.......GdipGetPathGradien
1d7cc0 74 50 72 65 73 65 74 42 6c 65 6e 64 43 6f 75 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 tPresetBlendCount.gdiplus.dll.gd
1d7ce0 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d7d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1d7d20 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e d.....$.......GdipGetPathGradien
1d7d40 74 52 65 63 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 tRect.gdiplus.dll.gdiplus.dll/..
1d7d60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d7d80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1d7da0 04 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 52 65 63 74 49 00 67 64 69 70 6c ..GdipGetPathGradientRectI.gdipl
1d7dc0 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 us.dll..gdiplus.dll/....0.......
1d7de0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
1d7e00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 ..`.......d.....2.......GdipGetP
1d7e20 61 74 68 47 72 61 64 69 65 6e 74 53 75 72 72 6f 75 6e 64 43 6f 6c 6f 72 43 6f 75 6e 74 00 67 64 athGradientSurroundColorCount.gd
1d7e40 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 iplus.dll.gdiplus.dll/....0.....
1d7e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 ......0.....0.....644.....75....
1d7e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 47 64 69 70 47 65 ....`.......d.....7.......GdipGe
1d7ea0 74 50 61 74 68 47 72 61 64 69 65 6e 74 53 75 72 72 6f 75 6e 64 43 6f 6c 6f 72 73 57 69 74 68 43 tPathGradientSurroundColorsWithC
1d7ec0 6f 75 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 ount.gdiplus.dll..gdiplus.dll/..
1d7ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d7f00 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1d7f20 04 00 47 64 69 70 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 00 67 ..GdipGetPathGradientTransform.g
1d7f40 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1d7f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1d7f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....(.......Gdip
1d7fa0 47 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 57 72 61 70 4d 6f 64 65 00 67 64 69 70 6c 75 73 2e GetPathGradientWrapMode.gdiplus.
1d7fc0 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1d7fe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1d8000 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 4c ......d.....!.......GdipGetPathL
1d8020 61 73 74 50 6f 69 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c astPoint.gdiplus.dll..gdiplus.dl
1d8040 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d8060 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1d8080 00 00 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 50 6f 69 6e 74 73 00 67 64 69 70 6c 75 73 2e ......GdipGetPathPoints.gdiplus.
1d80a0 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1d80c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1d80e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 50 ......d.............GdipGetPathP
1d8100 6f 69 6e 74 73 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f ointsI.gdiplus.dll..gdiplus.dll/
1d8120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d8140 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1d8160 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 54 79 70 65 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c ....GdipGetPathTypes.gdiplus.dll
1d8180 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1d81a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1d81c0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 57 6f 72 ....d.....#.......GdipGetPathWor
1d81e0 6c 64 42 6f 75 6e 64 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c ldBounds.gdiplus.dll..gdiplus.dl
1d8200 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d8220 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
1d8240 00 00 00 00 04 00 47 64 69 70 47 65 74 50 61 74 68 57 6f 72 6c 64 42 6f 75 6e 64 73 49 00 67 64 ......GdipGetPathWorldBoundsI.gd
1d8260 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 iplus.dll.gdiplus.dll/....0.....
1d8280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1d82a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 47 65 ....`.......d.............GdipGe
1d82c0 74 50 65 6e 42 72 75 73 68 46 69 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 tPenBrushFill.gdiplus.dll.gdiplu
1d82e0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d8300 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1d8320 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 65 6e 43 6f 6c 6f 72 00 67 64 69 70 6c 75 ..........GdipGetPenColor.gdiplu
1d8340 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.gdiplus.dll/....0.........
1d8360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1d8380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 65 6e `.......d.....$.......GdipGetPen
1d83a0 43 6f 6d 70 6f 75 6e 64 41 72 72 61 79 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 CompoundArray.gdiplus.dll.gdiplu
1d83c0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d83e0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1d8400 00 00 24 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 65 6e 43 6f 6d 70 6f 75 6e 64 43 6f 75 6e ..$.......GdipGetPenCompoundCoun
1d8420 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 t.gdiplus.dll.gdiplus.dll/....0.
1d8440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1d8460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 ........`.......d.....#.......Gd
1d8480 69 70 47 65 74 50 65 6e 43 75 73 74 6f 6d 45 6e 64 43 61 70 00 67 64 69 70 6c 75 73 2e 64 6c 6c ipGetPenCustomEndCap.gdiplus.dll
1d84a0 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1d84c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1d84e0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 65 6e 43 75 73 74 ....d.....%.......GdipGetPenCust
1d8500 6f 6d 53 74 61 72 74 43 61 70 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e omStartCap.gdiplus.dll..gdiplus.
1d8520 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1d8540 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1d8560 20 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 65 6e 44 61 73 68 41 72 72 61 79 00 67 64 69 70 ........GdipGetPenDashArray.gdip
1d8580 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1d85a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1d85c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 ..`.......d.....$.......GdipGetP
1d85e0 65 6e 44 61 73 68 43 61 70 31 39 37 38 31 39 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 enDashCap197819.gdiplus.dll.gdip
1d8600 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d8620 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1d8640 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 65 6e 44 61 73 68 43 6f 75 6e 74 00 ............GdipGetPenDashCount.
1d8660 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1d8680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1d86a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....!.......Gdip
1d86c0 47 65 74 50 65 6e 44 61 73 68 4f 66 66 73 65 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 GetPenDashOffset.gdiplus.dll..gd
1d86e0 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d8700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1d8720 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 65 6e 44 61 73 68 53 74 79 6c d.............GdipGetPenDashStyl
1d8740 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 e.gdiplus.dll.gdiplus.dll/....0.
1d8760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1d8780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1d87a0 69 70 47 65 74 50 65 6e 45 6e 64 43 61 70 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 ipGetPenEndCap.gdiplus.dll..gdip
1d87c0 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d87e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1d8800 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 65 6e 46 69 6c 6c 54 79 70 65 00 67 ............GdipGetPenFillType.g
1d8820 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1d8840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1d8860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d8880 47 65 74 50 65 6e 4c 69 6e 65 4a 6f 69 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 GetPenLineJoin.gdiplus.dll..gdip
1d88a0 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d88c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1d88e0 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 65 6e 4d 69 74 65 72 4c 69 6d 69 74 ....!.......GdipGetPenMiterLimit
1d8900 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1d8920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1d8940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1d8960 69 70 47 65 74 50 65 6e 4d 6f 64 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 ipGetPenMode.gdiplus.dll..gdiplu
1d8980 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d89a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1d89c0 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 65 6e 53 74 61 72 74 43 61 70 00 67 64 69 ..........GdipGetPenStartCap.gdi
1d89e0 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1d8a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1d8a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 47 65 ....`.......d.............GdipGe
1d8a40 74 50 65 6e 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 tPenTransform.gdiplus.dll.gdiplu
1d8a60 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d8a80 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1d8aa0 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 65 6e 55 6e 69 74 00 67 64 69 70 6c 75 73 ..........GdipGetPenUnit.gdiplus
1d8ac0 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1d8ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1d8b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 65 6e `.......d.............GdipGetPen
1d8b20 57 69 64 74 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 Width.gdiplus.dll.gdiplus.dll/..
1d8b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d8b60 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1d8b80 04 00 47 64 69 70 47 65 74 50 69 78 65 6c 4f 66 66 73 65 74 4d 6f 64 65 00 67 64 69 70 6c 75 73 ..GdipGetPixelOffsetMode.gdiplus
1d8ba0 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1d8bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1d8be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 6f 69 `.......d.............GdipGetPoi
1d8c00 6e 74 43 6f 75 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f ntCount.gdiplus.dll.gdiplus.dll/
1d8c20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1d8c40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1d8c60 00 00 04 00 47 64 69 70 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 67 64 69 70 6c 75 73 ....GdipGetPropertyCount.gdiplus
1d8c80 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1d8ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1d8cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 72 6f `.......d.....".......GdipGetPro
1d8ce0 70 65 72 74 79 49 64 4c 69 73 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e pertyIdList.gdiplus.dll.gdiplus.
1d8d00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1d8d20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1d8d40 20 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 72 6f 70 65 72 74 79 49 74 65 6d 00 67 64 69 70 ........GdipGetPropertyItem.gdip
1d8d60 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1d8d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1d8da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 ..`.......d.....$.......GdipGetP
1d8dc0 72 6f 70 65 72 74 79 49 74 65 6d 53 69 7a 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 ropertyItemSize.gdiplus.dll.gdip
1d8de0 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d8e00 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1d8e20 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 ............GdipGetPropertySize.
1d8e40 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1d8e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1d8e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d8ea0 47 65 74 52 65 67 69 6f 6e 42 6f 75 6e 64 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 GetRegionBounds.gdiplus.dll.gdip
1d8ec0 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d8ee0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1d8f00 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 47 65 74 52 65 67 69 6f 6e 42 6f 75 6e 64 73 49 ....!.......GdipGetRegionBoundsI
1d8f20 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1d8f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1d8f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1d8f80 69 70 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 ipGetRegionData.gdiplus.dll.gdip
1d8fa0 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d8fc0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1d8fe0 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 47 65 74 52 65 67 69 6f 6e 44 61 74 61 53 69 7a ....".......GdipGetRegionDataSiz
1d9000 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 e.gdiplus.dll.gdiplus.dll/....0.
1d9020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1d9040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1d9060 69 70 47 65 74 52 65 67 69 6f 6e 48 52 67 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 ipGetRegionHRgn.gdiplus.dll.gdip
1d9080 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d90a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1d90c0 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 47 65 74 52 65 67 69 6f 6e 53 63 61 6e 73 00 67 ............GdipGetRegionScans.g
1d90e0 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1d9100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1d9120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....$.......Gdip
1d9140 47 65 74 52 65 67 69 6f 6e 53 63 61 6e 73 43 6f 75 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 GetRegionScansCount.gdiplus.dll.
1d9160 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d9180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1d91a0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 47 65 74 52 65 67 69 6f 6e 53 63 61 ..d.............GdipGetRegionSca
1d91c0 6e 73 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 nsI.gdiplus.dll.gdiplus.dll/....
1d91e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d9200 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1d9220 47 64 69 70 47 65 74 52 65 6e 64 65 72 69 6e 67 4f 72 69 67 69 6e 00 67 64 69 70 6c 75 73 2e 64 GdipGetRenderingOrigin.gdiplus.d
1d9240 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1d9260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1d9280 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 47 65 74 53 6d 6f 6f 74 ......d.....!.......GdipGetSmoot
1d92a0 68 69 6e 67 4d 6f 64 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c hingMode.gdiplus.dll..gdiplus.dl
1d92c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d92e0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1d9300 00 00 00 00 04 00 47 64 69 70 47 65 74 53 6f 6c 69 64 46 69 6c 6c 43 6f 6c 6f 72 00 67 64 69 70 ......GdipGetSolidFillColor.gdip
1d9320 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1d9340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1d9360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 69 70 47 65 74 53 ..`.......d.....%.......GdipGetS
1d9380 74 72 69 6e 67 46 6f 72 6d 61 74 41 6c 69 67 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 tringFormatAlign.gdiplus.dll..gd
1d93a0 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1d93c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
1d93e0 64 86 00 00 00 00 31 00 00 00 00 00 04 00 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 d.....1.......GdipGetStringForma
1d9400 74 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a tDigitSubstitution.gdiplus.dll..
1d9420 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1d9440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1d9460 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 ..d.....%.......GdipGetStringFor
1d9480 6d 61 74 46 6c 61 67 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c matFlags.gdiplus.dll..gdiplus.dl
1d94a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d94c0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
1d94e0 00 00 00 00 04 00 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 48 6f 74 6b 65 79 50 ......GdipGetStringFormatHotkeyP
1d9500 72 65 66 69 78 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 refix.gdiplus.dll.gdiplus.dll/..
1d9520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d9540 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1d9560 04 00 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 4c 69 6e 65 41 6c 69 67 6e 00 67 ..GdipGetStringFormatLineAlign.g
1d9580 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1d95a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 ........0.....0.....644.....81..
1d95c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....=.......Gdip
1d95e0 47 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 4d 65 61 73 75 72 61 62 6c 65 43 68 61 72 61 63 74 GetStringFormatMeasurableCharact
1d9600 65 72 52 61 6e 67 65 43 6f 75 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 erRangeCount.gdiplus.dll..gdiplu
1d9620 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d9640 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
1d9660 00 00 2c 00 00 00 00 00 04 00 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 54 61 62 ..,.......GdipGetStringFormatTab
1d9680 53 74 6f 70 43 6f 75 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c StopCount.gdiplus.dll.gdiplus.dl
1d96a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d96c0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
1d96e0 00 00 00 00 04 00 47 64 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 54 61 62 53 74 6f 70 ......GdipGetStringFormatTabStop
1d9700 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 s.gdiplus.dll.gdiplus.dll/....0.
1d9720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1d9740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 64 ........`.......d.....(.......Gd
1d9760 69 70 47 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 54 72 69 6d 6d 69 6e 67 00 67 64 69 70 6c 75 ipGetStringFormatTrimming.gdiplu
1d9780 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.gdiplus.dll/....0.........
1d97a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1d97c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 47 65 74 54 65 78 `.......d.............GdipGetTex
1d97e0 74 43 6f 6e 74 72 61 73 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c tContrast.gdiplus.dll.gdiplus.dl
1d9800 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d9820 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
1d9840 00 00 00 00 04 00 47 64 69 70 47 65 74 54 65 78 74 52 65 6e 64 65 72 69 6e 67 48 69 6e 74 00 67 ......GdipGetTextRenderingHint.g
1d9860 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1d9880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1d98a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1d98c0 47 65 74 54 65 78 74 75 72 65 49 6d 61 67 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 GetTextureImage.gdiplus.dll.gdip
1d98e0 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d9900 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
1d9920 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 47 65 74 54 65 78 74 75 72 65 54 72 61 6e 73 66 ....$.......GdipGetTextureTransf
1d9940 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 orm.gdiplus.dll.gdiplus.dll/....
1d9960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d9980 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1d99a0 47 64 69 70 47 65 74 54 65 78 74 75 72 65 57 72 61 70 4d 6f 64 65 00 67 64 69 70 6c 75 73 2e 64 GdipGetTextureWrapMode.gdiplus.d
1d99c0 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1d99e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1d9a00 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 69 70 47 65 74 56 69 73 69 62 ......d.....%.......GdipGetVisib
1d9a20 6c 65 43 6c 69 70 42 6f 75 6e 64 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 leClipBounds.gdiplus.dll..gdiplu
1d9a40 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1d9a60 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1d9a80 00 00 26 00 00 00 00 00 04 00 47 64 69 70 47 65 74 56 69 73 69 62 6c 65 43 6c 69 70 42 6f 75 6e ..&.......GdipGetVisibleClipBoun
1d9aa0 64 73 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 dsI.gdiplus.dll.gdiplus.dll/....
1d9ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d9ae0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1d9b00 47 64 69 70 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c GdipGetWorldTransform.gdiplus.dl
1d9b20 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1d9b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1d9b60 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 47 72 61 70 68 69 63 73 43 6c ....d.............GdipGraphicsCl
1d9b80 65 61 72 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 ear.gdiplus.dll.gdiplus.dll/....
1d9ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d9bc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1d9be0 47 64 69 70 47 72 61 70 68 69 63 73 53 65 74 41 62 6f 72 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c GdipGraphicsSetAbort.gdiplus.dll
1d9c00 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1d9c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1d9c40 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 69 70 49 6d 61 67 65 46 6f 72 63 65 ....d.....%.......GdipImageForce
1d9c60 56 61 6c 69 64 61 74 69 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e Validation.gdiplus.dll..gdiplus.
1d9c80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1d9ca0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1d9cc0 23 00 00 00 00 00 04 00 47 64 69 70 49 6d 61 67 65 47 65 74 46 72 61 6d 65 43 6f 75 6e 74 00 67 #.......GdipImageGetFrameCount.g
1d9ce0 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1d9d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1d9d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....-.......Gdip
1d9d40 49 6d 61 67 65 47 65 74 46 72 61 6d 65 44 69 6d 65 6e 73 69 6f 6e 73 43 6f 75 6e 74 00 67 64 69 ImageGetFrameDimensionsCount.gdi
1d9d60 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1d9d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
1d9da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 64 69 70 49 6d ....`.......d.....,.......GdipIm
1d9dc0 61 67 65 47 65 74 46 72 61 6d 65 44 69 6d 65 6e 73 69 6f 6e 73 4c 69 73 74 00 67 64 69 70 6c 75 ageGetFrameDimensionsList.gdiplu
1d9de0 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.gdiplus.dll/....0.........
1d9e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1d9e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 49 6d 61 67 65 52 `.......d.............GdipImageR
1d9e40 6f 74 61 74 65 46 6c 69 70 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c otateFlip.gdiplus.dll.gdiplus.dl
1d9e60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1d9e80 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
1d9ea0 00 00 00 00 04 00 47 64 69 70 49 6d 61 67 65 53 65 6c 65 63 74 41 63 74 69 76 65 46 72 61 6d 65 ......GdipImageSelectActiveFrame
1d9ec0 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1d9ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1d9f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1d9f20 69 70 49 6d 61 67 65 53 65 74 41 62 6f 72 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 ipImageSetAbort.gdiplus.dll.gdip
1d9f40 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1d9f60 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1d9f80 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 49 6e 69 74 69 61 6c 69 7a 65 50 61 6c 65 74 74 ....".......GdipInitializePalett
1d9fa0 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 e.gdiplus.dll.gdiplus.dll/....0.
1d9fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1d9fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1da000 69 70 49 6e 76 65 72 74 4d 61 74 72 69 78 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 ipInvertMatrix.gdiplus.dll..gdip
1da020 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1da040 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1da060 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 49 73 43 6c 69 70 45 6d 70 74 79 00 67 64 69 70 ............GdipIsClipEmpty.gdip
1da080 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1da0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1da0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 49 73 45 6d ..`.......d.............GdipIsEm
1da0e0 70 74 79 52 65 67 69 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c ptyRegion.gdiplus.dll.gdiplus.dl
1da100 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1da120 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1da140 00 00 00 00 04 00 47 64 69 70 49 73 45 71 75 61 6c 52 65 67 69 6f 6e 00 67 64 69 70 6c 75 73 2e ......GdipIsEqualRegion.gdiplus.
1da160 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1da180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1da1a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 49 73 49 6e 66 69 6e 69 ......d.....!.......GdipIsInfini
1da1c0 74 65 52 65 67 69 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c teRegion.gdiplus.dll..gdiplus.dl
1da1e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1da200 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1da220 00 00 00 00 04 00 47 64 69 70 49 73 4d 61 74 72 69 78 45 71 75 61 6c 00 67 64 69 70 6c 75 73 2e ......GdipIsMatrixEqual.gdiplus.
1da240 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1da260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1da280 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 49 73 4d 61 74 72 69 78 ......d.....!.......GdipIsMatrix
1da2a0 49 64 65 6e 74 69 74 79 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c Identity.gdiplus.dll..gdiplus.dl
1da2c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1da2e0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
1da300 00 00 00 00 04 00 47 64 69 70 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 67 64 69 ......GdipIsMatrixInvertible.gdi
1da320 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1da340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1da360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 64 69 70 49 73 ....`.......d.....*.......GdipIs
1da380 4f 75 74 6c 69 6e 65 56 69 73 69 62 6c 65 50 61 74 68 50 6f 69 6e 74 00 67 64 69 70 6c 75 73 2e OutlineVisiblePathPoint.gdiplus.
1da3a0 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1da3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
1da3e0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 49 73 4f 75 74 6c 69 6e ......d.....+.......GdipIsOutlin
1da400 65 56 69 73 69 62 6c 65 50 61 74 68 50 6f 69 6e 74 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a eVisiblePathPointI.gdiplus.dll..
1da420 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1da440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1da460 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 49 73 53 74 79 6c 65 41 76 61 69 6c ..d.....!.......GdipIsStyleAvail
1da480 61 62 6c 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 able.gdiplus.dll..gdiplus.dll/..
1da4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1da4c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1da4e0 04 00 47 64 69 70 49 73 56 69 73 69 62 6c 65 43 6c 69 70 45 6d 70 74 79 00 67 64 69 70 6c 75 73 ..GdipIsVisibleClipEmpty.gdiplus
1da500 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1da520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1da540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 49 73 56 69 73 69 `.......d.....#.......GdipIsVisi
1da560 62 6c 65 50 61 74 68 50 6f 69 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 blePathPoint.gdiplus.dll..gdiplu
1da580 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1da5a0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1da5c0 00 00 24 00 00 00 00 00 04 00 47 64 69 70 49 73 56 69 73 69 62 6c 65 50 61 74 68 50 6f 69 6e 74 ..$.......GdipIsVisiblePathPoint
1da5e0 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 I.gdiplus.dll.gdiplus.dll/....0.
1da600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1da620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1da640 69 70 49 73 56 69 73 69 62 6c 65 50 6f 69 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 ipIsVisiblePoint.gdiplus.dll..gd
1da660 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1da680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1da6a0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 49 73 56 69 73 69 62 6c 65 50 6f 69 6e 74 d.............GdipIsVisiblePoint
1da6c0 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 I.gdiplus.dll.gdiplus.dll/....0.
1da6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1da700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1da720 69 70 49 73 56 69 73 69 62 6c 65 52 65 63 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 ipIsVisibleRect.gdiplus.dll.gdip
1da740 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1da760 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1da780 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 49 73 56 69 73 69 62 6c 65 52 65 63 74 49 00 67 ............GdipIsVisibleRectI.g
1da7a0 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1da7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1da7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....%.......Gdip
1da800 49 73 56 69 73 69 62 6c 65 52 65 67 69 6f 6e 50 6f 69 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c IsVisibleRegionPoint.gdiplus.dll
1da820 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1da840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1da860 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 64 69 70 49 73 56 69 73 69 62 6c 65 52 ....d.....&.......GdipIsVisibleR
1da880 65 67 69 6f 6e 50 6f 69 6e 74 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e egionPointI.gdiplus.dll.gdiplus.
1da8a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1da8c0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
1da8e0 24 00 00 00 00 00 04 00 47 64 69 70 49 73 56 69 73 69 62 6c 65 52 65 67 69 6f 6e 52 65 63 74 00 $.......GdipIsVisibleRegionRect.
1da900 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1da920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1da940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....%.......Gdip
1da960 49 73 56 69 73 69 62 6c 65 52 65 67 69 6f 6e 52 65 63 74 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c IsVisibleRegionRectI.gdiplus.dll
1da980 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1da9a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1da9c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 4c 6f 61 64 49 6d 61 67 65 46 ....d.....".......GdipLoadImageF
1da9e0 72 6f 6d 46 69 6c 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f romFile.gdiplus.dll.gdiplus.dll/
1daa00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1daa20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1daa40 00 00 04 00 47 64 69 70 4c 6f 61 64 49 6d 61 67 65 46 72 6f 6d 46 69 6c 65 49 43 4d 00 67 64 69 ....GdipLoadImageFromFileICM.gdi
1daa60 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1daa80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1daaa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 4c 6f ....`.......d.....$.......GdipLo
1daac0 61 64 49 6d 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 adImageFromStream.gdiplus.dll.gd
1daae0 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1dab00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1dab20 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 64 69 70 4c 6f 61 64 49 6d 61 67 65 46 72 6f 6d 53 d.....'.......GdipLoadImageFromS
1dab40 74 72 65 61 6d 49 43 4d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c treamICM.gdiplus.dll..gdiplus.dl
1dab60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1dab80 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
1daba0 00 00 00 00 04 00 47 64 69 70 4d 65 61 73 75 72 65 43 68 61 72 61 63 74 65 72 52 61 6e 67 65 73 ......GdipMeasureCharacterRanges
1dabc0 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1dabe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1dac00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 ........`.......d.....$.......Gd
1dac20 69 70 4d 65 61 73 75 72 65 44 72 69 76 65 72 53 74 72 69 6e 67 00 67 64 69 70 6c 75 73 2e 64 6c ipMeasureDriverString.gdiplus.dl
1dac40 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1dac60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1dac80 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 4d 65 61 73 75 72 65 53 74 72 ....d.............GdipMeasureStr
1daca0 69 6e 67 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 ing.gdiplus.dll.gdiplus.dll/....
1dacc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dace0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1dad00 47 64 69 70 4d 75 6c 74 69 70 6c 79 4c 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 GdipMultiplyLineTransform.gdiplu
1dad20 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.gdiplus.dll/....0.........
1dad40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1dad60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 4d 75 6c 74 69 70 `.......d.............GdipMultip
1dad80 6c 79 4d 61 74 72 69 78 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c lyMatrix.gdiplus.dll..gdiplus.dl
1dada0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1dadc0 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
1dade0 00 00 00 00 04 00 47 64 69 70 4d 75 6c 74 69 70 6c 79 50 61 74 68 47 72 61 64 69 65 6e 74 54 72 ......GdipMultiplyPathGradientTr
1dae00 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f ansform.gdiplus.dll.gdiplus.dll/
1dae20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1dae40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1dae60 00 00 04 00 47 64 69 70 4d 75 6c 74 69 70 6c 79 50 65 6e 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 ....GdipMultiplyPenTransform.gdi
1dae80 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1daea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1daec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 64 69 70 4d 75 ....`.......d.....).......GdipMu
1daee0 6c 74 69 70 6c 79 54 65 78 74 75 72 65 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 ltiplyTextureTransform.gdiplus.d
1daf00 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1daf20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1daf40 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 64 69 70 4d 75 6c 74 69 70 6c 79 ......d.....'.......GdipMultiply
1daf60 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 WorldTransform.gdiplus.dll..gdip
1daf80 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1dafa0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
1dafc0 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 4e 65 77 49 6e 73 74 61 6c 6c 65 64 46 6f 6e 74 ....+.......GdipNewInstalledFont
1dafe0 43 6f 6c 6c 65 63 74 69 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e Collection.gdiplus.dll..gdiplus.
1db000 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1db020 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
1db040 29 00 00 00 00 00 04 00 47 64 69 70 4e 65 77 50 72 69 76 61 74 65 46 6f 6e 74 43 6f 6c 6c 65 63 ).......GdipNewPrivateFontCollec
1db060 74 69 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 tion.gdiplus.dll..gdiplus.dll/..
1db080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1db0a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1db0c0 04 00 47 64 69 70 50 61 74 68 49 74 65 72 43 6f 70 79 44 61 74 61 00 67 64 69 70 6c 75 73 2e 64 ..GdipPathIterCopyData.gdiplus.d
1db0e0 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1db100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1db120 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 50 61 74 68 49 74 65 72 ......d.....".......GdipPathIter
1db140 45 6e 75 6d 65 72 61 74 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c Enumerate.gdiplus.dll.gdiplus.dl
1db160 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1db180 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1db1a0 00 00 00 00 04 00 47 64 69 70 50 61 74 68 49 74 65 72 47 65 74 43 6f 75 6e 74 00 67 64 69 70 6c ......GdipPathIterGetCount.gdipl
1db1c0 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 us.dll..gdiplus.dll/....0.......
1db1e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1db200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 64 69 70 50 61 74 68 ..`.......d.....(.......GdipPath
1db220 49 74 65 72 47 65 74 53 75 62 70 61 74 68 43 6f 75 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 IterGetSubpathCount.gdiplus.dll.
1db240 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1db260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1db280 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 50 61 74 68 49 74 65 72 48 61 73 43 ..d.....!.......GdipPathIterHasC
1db2a0 75 72 76 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 urve.gdiplus.dll..gdiplus.dll/..
1db2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1db2e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1db300 04 00 47 64 69 70 50 61 74 68 49 74 65 72 49 73 56 61 6c 69 64 00 67 64 69 70 6c 75 73 2e 64 6c ..GdipPathIterIsValid.gdiplus.dl
1db320 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1db340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1db360 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 50 61 74 68 49 74 65 72 4e 65 ....d.....#.......GdipPathIterNe
1db380 78 74 4d 61 72 6b 65 72 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c xtMarker.gdiplus.dll..gdiplus.dl
1db3a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1db3c0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
1db3e0 00 00 00 00 04 00 47 64 69 70 50 61 74 68 49 74 65 72 4e 65 78 74 4d 61 72 6b 65 72 50 61 74 68 ......GdipPathIterNextMarkerPath
1db400 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1db420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1db440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 ........`.......d.....%.......Gd
1db460 69 70 50 61 74 68 49 74 65 72 4e 65 78 74 50 61 74 68 54 79 70 65 00 67 64 69 70 6c 75 73 2e 64 ipPathIterNextPathType.gdiplus.d
1db480 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1db4a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1db4c0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 50 61 74 68 49 74 65 72 ......d.....$.......GdipPathIter
1db4e0 4e 65 78 74 53 75 62 70 61 74 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e NextSubpath.gdiplus.dll.gdiplus.
1db500 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1db520 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
1db540 28 00 00 00 00 00 04 00 47 64 69 70 50 61 74 68 49 74 65 72 4e 65 78 74 53 75 62 70 61 74 68 50 (.......GdipPathIterNextSubpathP
1db560 61 74 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 ath.gdiplus.dll.gdiplus.dll/....
1db580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1db5a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1db5c0 47 64 69 70 50 61 74 68 49 74 65 72 52 65 77 69 6e 64 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a GdipPathIterRewind.gdiplus.dll..
1db5e0 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1db600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1db620 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 50 6c 61 79 4d 65 74 61 66 69 6c 65 ..d.....#.......GdipPlayMetafile
1db640 52 65 63 6f 72 64 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f Record.gdiplus.dll..gdiplus.dll/
1db660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1db680 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1db6a0 00 00 04 00 47 64 69 70 50 72 69 76 61 74 65 41 64 64 46 6f 6e 74 46 69 6c 65 00 67 64 69 70 6c ....GdipPrivateAddFontFile.gdipl
1db6c0 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 us.dll..gdiplus.dll/....0.......
1db6e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1db700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 69 70 50 72 69 76 ..`.......d.....%.......GdipPriv
1db720 61 74 65 41 64 64 4d 65 6d 6f 72 79 46 6f 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 ateAddMemoryFont.gdiplus.dll..gd
1db740 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1db760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1db780 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 52 65 63 6f 72 64 4d 65 74 61 66 69 6c 65 d.............GdipRecordMetafile
1db7a0 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1db7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1db7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 64 ........`.......d.....'.......Gd
1db800 69 70 52 65 63 6f 72 64 4d 65 74 61 66 69 6c 65 46 69 6c 65 4e 61 6d 65 00 67 64 69 70 6c 75 73 ipRecordMetafileFileName.gdiplus
1db820 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1db840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1db860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 64 69 70 52 65 63 6f 72 64 `.......d.....(.......GdipRecord
1db880 4d 65 74 61 66 69 6c 65 46 69 6c 65 4e 61 6d 65 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 MetafileFileNameI.gdiplus.dll.gd
1db8a0 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1db8c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1db8e0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 52 65 63 6f 72 64 4d 65 74 61 66 69 6c 65 d.............GdipRecordMetafile
1db900 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 I.gdiplus.dll.gdiplus.dll/....0.
1db920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1db940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 ........`.......d.....%.......Gd
1db960 69 70 52 65 63 6f 72 64 4d 65 74 61 66 69 6c 65 53 74 72 65 61 6d 00 67 64 69 70 6c 75 73 2e 64 ipRecordMetafileStream.gdiplus.d
1db980 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1db9a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1db9c0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 64 69 70 52 65 63 6f 72 64 4d 65 ......d.....&.......GdipRecordMe
1db9e0 74 61 66 69 6c 65 53 74 72 65 61 6d 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 tafileStreamI.gdiplus.dll.gdiplu
1dba00 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1dba20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1dba40 00 00 1a 00 00 00 00 00 04 00 47 64 69 70 52 65 6c 65 61 73 65 44 43 00 67 64 69 70 6c 75 73 2e ..........GdipReleaseDC.gdiplus.
1dba60 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1dba80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1dbaa0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 52 65 6d 6f 76 65 50 72 ......d.....#.......GdipRemovePr
1dbac0 6f 70 65 72 74 79 49 74 65 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e opertyItem.gdiplus.dll..gdiplus.
1dbae0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1dbb00 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1dbb20 1a 00 00 00 00 00 04 00 47 64 69 70 52 65 73 65 74 43 6c 69 70 00 67 64 69 70 6c 75 73 2e 64 6c ........GdipResetClip.gdiplus.dl
1dbb40 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1dbb60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1dbb80 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 69 70 52 65 73 65 74 49 6d 61 67 65 ....d.....%.......GdipResetImage
1dbba0 41 74 74 72 69 62 75 74 65 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e Attributes.gdiplus.dll..gdiplus.
1dbbc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1dbbe0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1dbc00 23 00 00 00 00 00 04 00 47 64 69 70 52 65 73 65 74 4c 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 67 #.......GdipResetLineTransform.g
1dbc20 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1dbc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1dbc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....#.......Gdip
1dbc80 52 65 73 65 74 50 61 67 65 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a ResetPageTransform.gdiplus.dll..
1dbca0 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1dbcc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1dbce0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 64 69 70 52 65 73 65 74 50 61 74 68 00 67 64 ..d.............GdipResetPath.gd
1dbd00 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 iplus.dll.gdiplus.dll/....0.....
1dbd20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1dbd40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 52 65 ....`.......d.....+.......GdipRe
1dbd60 73 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 setPathGradientTransform.gdiplus
1dbd80 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1dbda0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1dbdc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 52 65 73 65 74 50 `.......d.....".......GdipResetP
1dbde0 65 6e 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e enTransform.gdiplus.dll.gdiplus.
1dbe00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1dbe20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
1dbe40 26 00 00 00 00 00 04 00 47 64 69 70 52 65 73 65 74 54 65 78 74 75 72 65 54 72 61 6e 73 66 6f 72 &.......GdipResetTextureTransfor
1dbe60 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 m.gdiplus.dll.gdiplus.dll/....0.
1dbe80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1dbea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 ........`.......d.....$.......Gd
1dbec0 69 70 52 65 73 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c ipResetWorldTransform.gdiplus.dl
1dbee0 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1dbf00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1dbf20 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 52 65 73 74 6f 72 65 47 72 61 ....d.............GdipRestoreGra
1dbf40 70 68 69 63 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 phics.gdiplus.dll.gdiplus.dll/..
1dbf60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dbf80 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1dbfa0 04 00 47 64 69 70 52 65 76 65 72 73 65 50 61 74 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 ..GdipReversePath.gdiplus.dll.gd
1dbfc0 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1dbfe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1dc000 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 52 6f 74 61 74 65 4c 69 6e 65 54 72 61 6e d.....$.......GdipRotateLineTran
1dc020 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 sform.gdiplus.dll.gdiplus.dll/..
1dc040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dc060 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1dc080 04 00 47 64 69 70 52 6f 74 61 74 65 4d 61 74 72 69 78 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a ..GdipRotateMatrix.gdiplus.dll..
1dc0a0 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1dc0c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
1dc0e0 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 64 69 70 52 6f 74 61 74 65 50 61 74 68 47 72 ..d.....,.......GdipRotatePathGr
1dc100 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 adientTransform.gdiplus.dll.gdip
1dc120 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1dc140 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1dc160 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 52 6f 74 61 74 65 50 65 6e 54 72 61 6e 73 66 6f ....#.......GdipRotatePenTransfo
1dc180 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 rm.gdiplus.dll..gdiplus.dll/....
1dc1a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dc1c0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1dc1e0 47 64 69 70 52 6f 74 61 74 65 54 65 78 74 75 72 65 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c GdipRotateTextureTransform.gdipl
1dc200 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 us.dll..gdiplus.dll/....0.......
1dc220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1dc240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 69 70 52 6f 74 61 ..`.......d.....%.......GdipRota
1dc260 74 65 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 teWorldTransform.gdiplus.dll..gd
1dc280 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1dc2a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1dc2c0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 64 69 70 53 61 76 65 41 64 64 00 67 64 69 70 6c 75 d.............GdipSaveAdd.gdiplu
1dc2e0 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.gdiplus.dll/....0.........
1dc300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1dc320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 53 61 76 65 41 64 `.......d.............GdipSaveAd
1dc340 64 49 6d 61 67 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f dImage.gdiplus.dll..gdiplus.dll/
1dc360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1dc380 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1dc3a0 00 00 04 00 47 64 69 70 53 61 76 65 47 72 61 70 68 69 63 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c ....GdipSaveGraphics.gdiplus.dll
1dc3c0 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1dc3e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1dc400 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 53 61 76 65 49 6d 61 67 65 54 ....d.............GdipSaveImageT
1dc420 6f 46 69 6c 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 oFile.gdiplus.dll.gdiplus.dll/..
1dc440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dc460 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1dc480 04 00 47 64 69 70 53 61 76 65 49 6d 61 67 65 54 6f 53 74 72 65 61 6d 00 67 64 69 70 6c 75 73 2e ..GdipSaveImageToStream.gdiplus.
1dc4a0 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1dc4c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1dc4e0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 53 63 61 6c 65 4c 69 6e ......d.....#.......GdipScaleLin
1dc500 65 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e eTransform.gdiplus.dll..gdiplus.
1dc520 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1dc540 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1dc560 1c 00 00 00 00 00 04 00 47 64 69 70 53 63 61 6c 65 4d 61 74 72 69 78 00 67 64 69 70 6c 75 73 2e ........GdipScaleMatrix.gdiplus.
1dc580 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1dc5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
1dc5c0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 53 63 61 6c 65 50 61 74 ......d.....+.......GdipScalePat
1dc5e0 68 47 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a hGradientTransform.gdiplus.dll..
1dc600 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1dc620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1dc640 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 53 63 61 6c 65 50 65 6e 54 72 61 6e ..d.....".......GdipScalePenTran
1dc660 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 sform.gdiplus.dll.gdiplus.dll/..
1dc680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dc6a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1dc6c0 04 00 47 64 69 70 53 63 61 6c 65 54 65 78 74 75 72 65 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 ..GdipScaleTextureTransform.gdip
1dc6e0 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1dc700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1dc720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 53 63 61 6c ..`.......d.....$.......GdipScal
1dc740 65 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 eWorldTransform.gdiplus.dll.gdip
1dc760 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1dc780 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
1dc7a0 00 00 00 00 2f 00 00 00 00 00 04 00 47 64 69 70 53 65 74 41 64 6a 75 73 74 61 62 6c 65 41 72 72 ..../.......GdipSetAdjustableArr
1dc7c0 6f 77 43 61 70 46 69 6c 6c 53 74 61 74 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 owCapFillState.gdiplus.dll..gdip
1dc7e0 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1dc800 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
1dc820 00 00 00 00 2c 00 00 00 00 00 04 00 47 64 69 70 53 65 74 41 64 6a 75 73 74 61 62 6c 65 41 72 72 ....,.......GdipSetAdjustableArr
1dc840 6f 77 43 61 70 48 65 69 67 68 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e owCapHeight.gdiplus.dll.gdiplus.
1dc860 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1dc880 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....69........`.......d.....
1dc8a0 31 00 00 00 00 00 04 00 47 64 69 70 53 65 74 41 64 6a 75 73 74 61 62 6c 65 41 72 72 6f 77 43 61 1.......GdipSetAdjustableArrowCa
1dc8c0 70 4d 69 64 64 6c 65 49 6e 73 65 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 pMiddleInset.gdiplus.dll..gdiplu
1dc8e0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1dc900 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
1dc920 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 53 65 74 41 64 6a 75 73 74 61 62 6c 65 41 72 72 6f 77 ..+.......GdipSetAdjustableArrow
1dc940 43 61 70 57 69 64 74 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c CapWidth.gdiplus.dll..gdiplus.dl
1dc960 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1dc980 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1dc9a0 00 00 00 00 04 00 47 64 69 70 53 65 74 43 6c 69 70 47 72 61 70 68 69 63 73 00 67 64 69 70 6c 75 ......GdipSetClipGraphics.gdiplu
1dc9c0 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.gdiplus.dll/....0.........
1dc9e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1dca00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 53 65 74 43 6c 69 `.......d.............GdipSetCli
1dca20 70 48 72 67 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 pHrgn.gdiplus.dll.gdiplus.dll/..
1dca40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dca60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1dca80 04 00 47 64 69 70 53 65 74 43 6c 69 70 50 61 74 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 ..GdipSetClipPath.gdiplus.dll.gd
1dcaa0 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1dcac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1dcae0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 53 65 74 43 6c 69 70 52 65 63 74 00 67 64 d.............GdipSetClipRect.gd
1dcb00 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 iplus.dll.gdiplus.dll/....0.....
1dcb20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1dcb40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 53 65 ....`.......d.............GdipSe
1dcb60 74 43 6c 69 70 52 65 63 74 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e tClipRectI.gdiplus.dll..gdiplus.
1dcb80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1dcba0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1dcbc0 1e 00 00 00 00 00 04 00 47 64 69 70 53 65 74 43 6c 69 70 52 65 67 69 6f 6e 00 67 64 69 70 6c 75 ........GdipSetClipRegion.gdiplu
1dcbe0 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.gdiplus.dll/....0.........
1dcc00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1dcc20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 53 65 74 43 6f 6d `.......d.....#.......GdipSetCom
1dcc40 70 6f 73 69 74 69 6e 67 4d 6f 64 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 positingMode.gdiplus.dll..gdiplu
1dcc60 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1dcc80 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1dcca0 00 00 26 00 00 00 00 00 04 00 47 64 69 70 53 65 74 43 6f 6d 70 6f 73 69 74 69 6e 67 51 75 61 6c ..&.......GdipSetCompositingQual
1dccc0 69 74 79 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 ity.gdiplus.dll.gdiplus.dll/....
1dcce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dcd00 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1dcd20 47 64 69 70 53 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 42 61 73 65 43 61 70 00 67 64 69 70 GdipSetCustomLineCapBaseCap.gdip
1dcd40 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1dcd60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1dcd80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 64 69 70 53 65 74 43 ..`.......d.....*.......GdipSetC
1dcda0 75 73 74 6f 6d 4c 69 6e 65 43 61 70 42 61 73 65 49 6e 73 65 74 00 67 64 69 70 6c 75 73 2e 64 6c ustomLineCapBaseInset.gdiplus.dl
1dcdc0 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1dcde0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1dce00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 53 65 74 43 75 73 74 6f 6d 4c ....d.....+.......GdipSetCustomL
1dce20 69 6e 65 43 61 70 53 74 72 6f 6b 65 43 61 70 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 ineCapStrokeCaps.gdiplus.dll..gd
1dce40 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1dce60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
1dce80 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 53 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 d.....+.......GdipSetCustomLineC
1dcea0 61 70 53 74 72 6f 6b 65 4a 6f 69 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 apStrokeJoin.gdiplus.dll..gdiplu
1dcec0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1dcee0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
1dcf00 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 53 65 74 43 75 73 74 6f 6d 4c 69 6e 65 43 61 70 57 69 ..+.......GdipSetCustomLineCapWi
1dcf20 64 74 68 53 63 61 6c 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c dthScale.gdiplus.dll..gdiplus.dl
1dcf40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1dcf60 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
1dcf80 00 00 00 00 04 00 47 64 69 70 53 65 74 45 66 66 65 63 74 50 61 72 61 6d 65 74 65 72 73 00 67 64 ......GdipSetEffectParameters.gd
1dcfa0 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 iplus.dll.gdiplus.dll/....0.....
1dcfc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1dcfe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 64 69 70 53 65 ....`.......d.............GdipSe
1dd000 74 45 6d 70 74 79 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f tEmpty.gdiplus.dll..gdiplus.dll/
1dd020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1dd040 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
1dd060 00 00 04 00 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 43 61 63 68 65 64 ....GdipSetImageAttributesCached
1dd080 42 61 63 6b 67 72 6f 75 6e 64 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e Background.gdiplus.dll..gdiplus.
1dd0a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1dd0c0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
1dd0e0 2c 00 00 00 00 00 04 00 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 43 6f ,.......GdipSetImageAttributesCo
1dd100 6c 6f 72 4b 65 79 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f lorKeys.gdiplus.dll.gdiplus.dll/
1dd120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1dd140 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
1dd160 00 00 04 00 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 43 6f 6c 6f 72 4d ....GdipSetImageAttributesColorM
1dd180 61 74 72 69 78 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 atrix.gdiplus.dll.gdiplus.dll/..
1dd1a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dd1c0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1dd1e0 04 00 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 47 61 6d 6d 61 00 67 64 ..GdipSetImageAttributesGamma.gd
1dd200 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 iplus.dll.gdiplus.dll/....0.....
1dd220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1dd240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 64 69 70 53 65 ....`.......d.....'.......GdipSe
1dd260 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 4e 6f 4f 70 00 67 64 69 70 6c 75 73 2e 64 6c 6c tImageAttributesNoOp.gdiplus.dll
1dd280 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1dd2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
1dd2c0 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 ....d.....0.......GdipSetImageAt
1dd2e0 74 72 69 62 75 74 65 73 4f 75 74 70 75 74 43 68 61 6e 6e 65 6c 00 67 64 69 70 6c 75 73 2e 64 6c tributesOutputChannel.gdiplus.dl
1dd300 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1dd320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....80........`...
1dd340 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 47 64 69 70 53 65 74 49 6d 61 67 65 41 74 ....d.....<.......GdipSetImageAt
1dd360 74 72 69 62 75 74 65 73 4f 75 74 70 75 74 43 68 61 6e 6e 65 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c tributesOutputChannelColorProfil
1dd380 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 e.gdiplus.dll.gdiplus.dll/....0.
1dd3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1dd3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 64 ........`.......d.....-.......Gd
1dd3e0 69 70 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 52 65 6d 61 70 54 61 62 6c 65 00 67 ipSetImageAttributesRemapTable.g
1dd400 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1dd420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1dd440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....,.......Gdip
1dd460 53 65 74 49 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 54 68 72 65 73 68 6f 6c 64 00 67 64 69 70 SetImageAttributesThreshold.gdip
1dd480 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1dd4a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
1dd4c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 64 69 70 53 65 74 49 ..`.......d.....-.......GdipSetI
1dd4e0 6d 61 67 65 41 74 74 72 69 62 75 74 65 73 54 6f 49 64 65 6e 74 69 74 79 00 67 64 69 70 6c 75 73 mageAttributesToIdentity.gdiplus
1dd500 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1dd520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
1dd540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 53 65 74 49 6d 61 `.......d.....+.......GdipSetIma
1dd560 67 65 41 74 74 72 69 62 75 74 65 73 57 72 61 70 4d 6f 64 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c geAttributesWrapMode.gdiplus.dll
1dd580 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1dd5a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1dd5c0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 53 65 74 49 6d 61 67 65 50 61 ....d.............GdipSetImagePa
1dd5e0 6c 65 74 74 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 lette.gdiplus.dll.gdiplus.dll/..
1dd600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dd620 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1dd640 04 00 47 64 69 70 53 65 74 49 6e 66 69 6e 69 74 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 ..GdipSetInfinite.gdiplus.dll.gd
1dd660 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1dd680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1dd6a0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 69 70 53 65 74 49 6e 74 65 72 70 6f 6c 61 74 69 d.....%.......GdipSetInterpolati
1dd6c0 6f 6e 4d 6f 64 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f onMode.gdiplus.dll..gdiplus.dll/
1dd6e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1dd700 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1dd720 00 00 04 00 47 64 69 70 53 65 74 4c 69 6e 65 42 6c 65 6e 64 00 67 64 69 70 6c 75 73 2e 64 6c 6c ....GdipSetLineBlend.gdiplus.dll
1dd740 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdiplus.dll/....0...........0.
1dd760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1dd780 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 69 70 53 65 74 4c 69 6e 65 43 6f 6c ....d.............GdipSetLineCol
1dd7a0 6f 72 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 ors.gdiplus.dll.gdiplus.dll/....
1dd7c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dd7e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1dd800 47 64 69 70 53 65 74 4c 69 6e 65 47 61 6d 6d 61 43 6f 72 72 65 63 74 69 6f 6e 00 67 64 69 70 6c GdipSetLineGammaCorrection.gdipl
1dd820 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 us.dll..gdiplus.dll/....0.......
1dd840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1dd860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 53 65 74 4c ..`.......d.....#.......GdipSetL
1dd880 69 6e 65 4c 69 6e 65 61 72 42 6c 65 6e 64 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 ineLinearBlend.gdiplus.dll..gdip
1dd8a0 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1dd8c0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1dd8e0 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 53 65 74 4c 69 6e 65 50 72 65 73 65 74 42 6c 65 ....#.......GdipSetLinePresetBle
1dd900 6e 64 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 nd.gdiplus.dll..gdiplus.dll/....
1dd920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dd940 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1dd960 47 64 69 70 53 65 74 4c 69 6e 65 53 69 67 6d 61 42 6c 65 6e 64 00 67 64 69 70 6c 75 73 2e 64 6c GdipSetLineSigmaBlend.gdiplus.dl
1dd980 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1dd9a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1dd9c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 53 65 74 4c 69 6e 65 54 72 61 ....d.....!.......GdipSetLineTra
1dd9e0 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f nsform.gdiplus.dll..gdiplus.dll/
1dda00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1dda20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1dda40 00 00 04 00 47 64 69 70 53 65 74 4c 69 6e 65 57 72 61 70 4d 6f 64 65 00 67 64 69 70 6c 75 73 2e ....GdipSetLineWrapMode.gdiplus.
1dda60 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1dda80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1ddaa0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 53 65 74 4d 61 74 72 69 ......d.....".......GdipSetMatri
1ddac0 78 45 6c 65 6d 65 6e 74 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c xElements.gdiplus.dll.gdiplus.dl
1ddae0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ddb00 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 4.....75........`.......d.....7.
1ddb20 00 00 00 00 04 00 47 64 69 70 53 65 74 4d 65 74 61 66 69 6c 65 44 6f 77 6e 4c 65 76 65 6c 52 61 ......GdipSetMetafileDownLevelRa
1ddb40 73 74 65 72 69 7a 61 74 69 6f 6e 4c 69 6d 69 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 sterizationLimit.gdiplus.dll..gd
1ddb60 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1ddb80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1ddba0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 61 67 65 53 63 61 6c 65 00 67 d.............GdipSetPageScale.g
1ddbc0 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1ddbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1ddc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1ddc20 53 65 74 50 61 67 65 55 6e 69 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e SetPageUnit.gdiplus.dll.gdiplus.
1ddc40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1ddc60 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1ddc80 20 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 61 74 68 46 69 6c 6c 4d 6f 64 65 00 67 64 69 70 ........GdipSetPathFillMode.gdip
1ddca0 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1ddcc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1ddce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 ..`.......d.....%.......GdipSetP
1ddd00 61 74 68 47 72 61 64 69 65 6e 74 42 6c 65 6e 64 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 athGradientBlend.gdiplus.dll..gd
1ddd20 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1ddd40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
1ddd60 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e d.....+.......GdipSetPathGradien
1ddd80 74 43 65 6e 74 65 72 43 6f 6c 6f 72 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 tCenterColor.gdiplus.dll..gdiplu
1ddda0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1dddc0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
1ddde0 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 43 65 6e ..+.......GdipSetPathGradientCen
1dde00 74 65 72 50 6f 69 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c terPoint.gdiplus.dll..gdiplus.dl
1dde20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1dde40 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
1dde60 00 00 00 00 04 00 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 43 65 6e 74 65 72 50 ......GdipSetPathGradientCenterP
1dde80 6f 69 6e 74 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 ointI.gdiplus.dll.gdiplus.dll/..
1ddea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ddec0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1ddee0 04 00 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 46 6f 63 75 73 53 63 61 6c 65 73 ..GdipSetPathGradientFocusScales
1ddf00 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1ddf20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
1ddf40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 47 64 ........`.......d...../.......Gd
1ddf60 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 47 61 6d 6d 61 43 6f 72 72 65 63 74 69 6f 6e ipSetPathGradientGammaCorrection
1ddf80 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1ddfa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
1ddfc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 ........`.......d.....+.......Gd
1ddfe0 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 4c 69 6e 65 61 72 42 6c 65 6e 64 00 67 64 69 ipSetPathGradientLinearBlend.gdi
1de000 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1de020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1de040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 53 65 ....`.......d.....$.......GdipSe
1de060 74 50 61 74 68 47 72 61 64 69 65 6e 74 50 61 74 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 tPathGradientPath.gdiplus.dll.gd
1de080 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1de0a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
1de0c0 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e d.....+.......GdipSetPathGradien
1de0e0 74 50 72 65 73 65 74 42 6c 65 6e 64 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 tPresetBlend.gdiplus.dll..gdiplu
1de100 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1de120 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
1de140 00 00 2a 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 53 69 67 ..*.......GdipSetPathGradientSig
1de160 6d 61 42 6c 65 6e 64 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f maBlend.gdiplus.dll.gdiplus.dll/
1de180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1de1a0 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
1de1c0 00 00 04 00 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 53 75 72 72 6f 75 6e 64 43 ....GdipSetPathGradientSurroundC
1de1e0 6f 6c 6f 72 73 57 69 74 68 43 6f 75 6e 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 olorsWithCount.gdiplus.dll..gdip
1de200 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1de220 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
1de240 00 00 00 00 29 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 54 ....).......GdipSetPathGradientT
1de260 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c ransform.gdiplus.dll..gdiplus.dl
1de280 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1de2a0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
1de2c0 00 00 00 00 04 00 47 64 69 70 53 65 74 50 61 74 68 47 72 61 64 69 65 6e 74 57 72 61 70 4d 6f 64 ......GdipSetPathGradientWrapMod
1de2e0 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 e.gdiplus.dll.gdiplus.dll/....0.
1de300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1de320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1de340 69 70 53 65 74 50 61 74 68 4d 61 72 6b 65 72 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 ipSetPathMarker.gdiplus.dll.gdip
1de360 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1de380 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1de3a0 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 65 6e 42 72 75 73 68 46 69 6c 6c 00 ............GdipSetPenBrushFill.
1de3c0 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1de3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1de400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1de420 53 65 74 50 65 6e 43 6f 6c 6f 72 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e SetPenColor.gdiplus.dll.gdiplus.
1de440 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1de460 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
1de480 24 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 65 6e 43 6f 6d 70 6f 75 6e 64 41 72 72 61 79 00 $.......GdipSetPenCompoundArray.
1de4a0 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1de4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1de4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....#.......Gdip
1de500 53 65 74 50 65 6e 43 75 73 74 6f 6d 45 6e 64 43 61 70 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a SetPenCustomEndCap.gdiplus.dll..
1de520 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1de540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1de560 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 65 6e 43 75 73 74 6f 6d ..d.....%.......GdipSetPenCustom
1de580 53 74 61 72 74 43 61 70 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c StartCap.gdiplus.dll..gdiplus.dl
1de5a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1de5c0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1de5e0 00 00 00 00 04 00 47 64 69 70 53 65 74 50 65 6e 44 61 73 68 41 72 72 61 79 00 67 64 69 70 6c 75 ......GdipSetPenDashArray.gdiplu
1de600 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.gdiplus.dll/....0.........
1de620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1de640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 65 6e `.......d.....$.......GdipSetPen
1de660 44 61 73 68 43 61 70 31 39 37 38 31 39 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 DashCap197819.gdiplus.dll.gdiplu
1de680 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1de6a0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1de6c0 00 00 21 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 65 6e 44 61 73 68 4f 66 66 73 65 74 00 67 ..!.......GdipSetPenDashOffset.g
1de6e0 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1de700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1de720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1de740 53 65 74 50 65 6e 44 61 73 68 53 74 79 6c 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 SetPenDashStyle.gdiplus.dll.gdip
1de760 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1de780 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1de7a0 00 00 00 00 1d 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 65 6e 45 6e 64 43 61 70 00 67 64 69 ............GdipSetPenEndCap.gdi
1de7c0 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1de7e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1de800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 53 65 ....`.......d.....$.......GdipSe
1de820 74 50 65 6e 4c 69 6e 65 43 61 70 31 39 37 38 31 39 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 tPenLineCap197819.gdiplus.dll.gd
1de840 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1de860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1de880 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 65 6e 4c 69 6e 65 4a 6f 69 6e d.............GdipSetPenLineJoin
1de8a0 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1de8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1de8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 ........`.......d.....!.......Gd
1de900 69 70 53 65 74 50 65 6e 4d 69 74 65 72 4c 69 6d 69 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a ipSetPenMiterLimit.gdiplus.dll..
1de920 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1de940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1de960 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 65 6e 4d 6f 64 65 00 67 ..d.............GdipSetPenMode.g
1de980 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1de9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1de9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1de9e0 53 65 74 50 65 6e 53 74 61 72 74 43 61 70 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 SetPenStartCap.gdiplus.dll..gdip
1dea00 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1dea20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1dea40 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 65 6e 54 72 61 6e 73 66 6f 72 6d 00 ............GdipSetPenTransform.
1dea60 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1dea80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1deaa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.............Gdip
1deac0 53 65 74 50 65 6e 55 6e 69 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e SetPenUnit.gdiplus.dll..gdiplus.
1deae0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1deb00 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1deb20 1c 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 65 6e 57 69 64 74 68 00 67 64 69 70 6c 75 73 2e ........GdipSetPenWidth.gdiplus.
1deb40 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1deb60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1deb80 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 69 78 65 6c ......d.....#.......GdipSetPixel
1deba0 4f 66 66 73 65 74 4d 6f 64 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e OffsetMode.gdiplus.dll..gdiplus.
1debc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1debe0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1dec00 20 00 00 00 00 00 04 00 47 64 69 70 53 65 74 50 72 6f 70 65 72 74 79 49 74 65 6d 00 67 64 69 70 ........GdipSetPropertyItem.gdip
1dec20 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lus.dll.gdiplus.dll/....0.......
1dec40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1dec60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 64 69 70 53 65 74 52 ..`.......d.....#.......GdipSetR
1dec80 65 6e 64 65 72 69 6e 67 4f 72 69 67 69 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 enderingOrigin.gdiplus.dll..gdip
1deca0 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1decc0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1dece0 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 53 65 74 53 6d 6f 6f 74 68 69 6e 67 4d 6f 64 65 ....!.......GdipSetSmoothingMode
1ded00 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1ded20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1ded40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 ........`.......d.....".......Gd
1ded60 69 70 53 65 74 53 6f 6c 69 64 46 69 6c 6c 43 6f 6c 6f 72 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 ipSetSolidFillColor.gdiplus.dll.
1ded80 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1deda0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1dedc0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 69 70 53 65 74 53 74 72 69 6e 67 46 6f 72 ..d.....%.......GdipSetStringFor
1dede0 6d 61 74 41 6c 69 67 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c matAlign.gdiplus.dll..gdiplus.dl
1dee00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1dee20 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 4.....69........`.......d.....1.
1dee40 00 00 00 00 04 00 47 64 69 70 53 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 44 69 67 69 74 53 75 ......GdipSetStringFormatDigitSu
1dee60 62 73 74 69 74 75 74 69 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e bstitution.gdiplus.dll..gdiplus.
1dee80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1deea0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
1deec0 25 00 00 00 00 00 04 00 47 64 69 70 53 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 46 6c 61 67 73 %.......GdipSetStringFormatFlags
1deee0 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1def00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1def20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 64 ........`.......d.....,.......Gd
1def40 69 70 53 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 48 6f 74 6b 65 79 50 72 65 66 69 78 00 67 64 ipSetStringFormatHotkeyPrefix.gd
1def60 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 iplus.dll.gdiplus.dll/....0.....
1def80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1defa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 64 69 70 53 65 ....`.......d.....).......GdipSe
1defc0 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 4c 69 6e 65 41 6c 69 67 6e 00 67 64 69 70 6c 75 73 2e 64 tStringFormatLineAlign.gdiplus.d
1defe0 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1df000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....77........`.
1df020 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 47 64 69 70 53 65 74 53 74 72 69 6e ......d.....9.......GdipSetStrin
1df040 67 46 6f 72 6d 61 74 4d 65 61 73 75 72 61 62 6c 65 43 68 61 72 61 63 74 65 72 52 61 6e 67 65 73 gFormatMeasurableCharacterRanges
1df060 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .gdiplus.dll..gdiplus.dll/....0.
1df080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1df0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 64 ........`.......d.....(.......Gd
1df0c0 69 70 53 65 74 53 74 72 69 6e 67 46 6f 72 6d 61 74 54 61 62 53 74 6f 70 73 00 67 64 69 70 6c 75 ipSetStringFormatTabStops.gdiplu
1df0e0 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.gdiplus.dll/....0.........
1df100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1df120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 64 69 70 53 65 74 53 74 72 `.......d.....(.......GdipSetStr
1df140 69 6e 67 46 6f 72 6d 61 74 54 72 69 6d 6d 69 6e 67 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 ingFormatTrimming.gdiplus.dll.gd
1df160 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1df180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1df1a0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 53 65 74 54 65 78 74 43 6f 6e 74 72 61 73 d.............GdipSetTextContras
1df1c0 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 t.gdiplus.dll.gdiplus.dll/....0.
1df1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1df200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 64 ........`.......d.....%.......Gd
1df220 69 70 53 65 74 54 65 78 74 52 65 6e 64 65 72 69 6e 67 48 69 6e 74 00 67 64 69 70 6c 75 73 2e 64 ipSetTextRenderingHint.gdiplus.d
1df240 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1df260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1df280 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 53 65 74 54 65 78 74 75 ......d.....$.......GdipSetTextu
1df2a0 72 65 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e reTransform.gdiplus.dll.gdiplus.
1df2c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1df2e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1df300 23 00 00 00 00 00 04 00 47 64 69 70 53 65 74 54 65 78 74 75 72 65 57 72 61 70 4d 6f 64 65 00 67 #.......GdipSetTextureWrapMode.g
1df320 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 diplus.dll..gdiplus.dll/....0...
1df340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1df360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....".......Gdip
1df380 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 SetWorldTransform.gdiplus.dll.gd
1df3a0 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1df3c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1df3e0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 53 68 65 61 72 4d 61 74 72 69 78 00 67 64 d.............GdipShearMatrix.gd
1df400 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 iplus.dll.gdiplus.dll/....0.....
1df420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1df440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 53 74 ....`.......d.............GdipSt
1df460 61 72 74 50 61 74 68 46 69 67 75 72 65 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 artPathFigure.gdiplus.dll.gdiplu
1df480 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1df4a0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
1df4c0 00 00 2e 00 00 00 00 00 04 00 47 64 69 70 53 74 72 69 6e 67 46 6f 72 6d 61 74 47 65 74 47 65 6e ..........GdipStringFormatGetGen
1df4e0 65 72 69 63 44 65 66 61 75 6c 74 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e ericDefault.gdiplus.dll.gdiplus.
1df500 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1df520 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....70........`.......d.....
1df540 32 00 00 00 00 00 04 00 47 64 69 70 53 74 72 69 6e 67 46 6f 72 6d 61 74 47 65 74 47 65 6e 65 72 2.......GdipStringFormatGetGener
1df560 69 63 54 79 70 6f 67 72 61 70 68 69 63 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 icTypographic.gdiplus.dll.gdiplu
1df580 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1df5a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1df5c0 00 00 1c 00 00 00 00 00 04 00 47 64 69 70 54 65 73 74 43 6f 6e 74 72 6f 6c 00 67 64 69 70 6c 75 ..........GdipTestControl.gdiplu
1df5e0 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.gdiplus.dll/....0.........
1df600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1df620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 64 69 70 54 72 61 6e 73 66 `.......d.....&.......GdipTransf
1df640 6f 72 6d 4d 61 74 72 69 78 50 6f 69 6e 74 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 ormMatrixPoints.gdiplus.dll.gdip
1df660 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1df680 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
1df6a0 00 00 00 00 27 00 00 00 00 00 04 00 47 64 69 70 54 72 61 6e 73 66 6f 72 6d 4d 61 74 72 69 78 50 ....'.......GdipTransformMatrixP
1df6c0 6f 69 6e 74 73 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f ointsI.gdiplus.dll..gdiplus.dll/
1df6e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1df700 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1df720 00 00 04 00 47 64 69 70 54 72 61 6e 73 66 6f 72 6d 50 61 74 68 00 67 64 69 70 6c 75 73 2e 64 6c ....GdipTransformPath.gdiplus.dl
1df740 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1df760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1df780 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 54 72 61 6e 73 66 6f 72 6d 50 ....d.............GdipTransformP
1df7a0 6f 69 6e 74 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 oints.gdiplus.dll.gdiplus.dll/..
1df7c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1df7e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1df800 04 00 47 64 69 70 54 72 61 6e 73 66 6f 72 6d 50 6f 69 6e 74 73 49 00 67 64 69 70 6c 75 73 2e 64 ..GdipTransformPointsI.gdiplus.d
1df820 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdiplus.dll/....0...........
1df840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1df860 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 54 72 61 6e 73 66 6f 72 ......d.............GdipTransfor
1df880 6d 52 65 67 69 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f mRegion.gdiplus.dll.gdiplus.dll/
1df8a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1df8c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1df8e0 00 00 04 00 47 64 69 70 54 72 61 6e 73 6c 61 74 65 43 6c 69 70 00 67 64 69 70 6c 75 73 2e 64 6c ....GdipTranslateClip.gdiplus.dl
1df900 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdiplus.dll/....0...........0.
1df920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1df940 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 70 54 72 61 6e 73 6c 61 74 65 43 ....d.............GdipTranslateC
1df960 6c 69 70 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 lipI.gdiplus.dll..gdiplus.dll/..
1df980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1df9a0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1df9c0 04 00 47 64 69 70 54 72 61 6e 73 6c 61 74 65 4c 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 ..GdipTranslateLineTransform.gdi
1df9e0 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 plus.dll..gdiplus.dll/....0.....
1dfa00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1dfa20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 64 69 70 54 72 ....`.......d.............GdipTr
1dfa40 61 6e 73 6c 61 74 65 4d 61 74 72 69 78 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 anslateMatrix.gdiplus.dll.gdiplu
1dfa60 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1dfa80 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
1dfaa0 00 00 2f 00 00 00 00 00 04 00 47 64 69 70 54 72 61 6e 73 6c 61 74 65 50 61 74 68 47 72 61 64 69 ../.......GdipTranslatePathGradi
1dfac0 65 6e 74 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 entTransform.gdiplus.dll..gdiplu
1dfae0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1dfb00 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1dfb20 00 00 26 00 00 00 00 00 04 00 47 64 69 70 54 72 61 6e 73 6c 61 74 65 50 65 6e 54 72 61 6e 73 66 ..&.......GdipTranslatePenTransf
1dfb40 6f 72 6d 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 orm.gdiplus.dll.gdiplus.dll/....
1dfb60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dfb80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1dfba0 47 64 69 70 54 72 61 6e 73 6c 61 74 65 52 65 67 69 6f 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 GdipTranslateRegion.gdiplus.dll.
1dfbc0 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1dfbe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1dfc00 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 64 69 70 54 72 61 6e 73 6c 61 74 65 52 65 67 ..d.....!.......GdipTranslateReg
1dfc20 69 6f 6e 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 ionI.gdiplus.dll..gdiplus.dll/..
1dfc40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dfc60 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1dfc80 04 00 47 64 69 70 54 72 61 6e 73 6c 61 74 65 54 65 78 74 75 72 65 54 72 61 6e 73 66 6f 72 6d 00 ..GdipTranslateTextureTransform.
1dfca0 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gdiplus.dll.gdiplus.dll/....0...
1dfcc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1dfce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 64 69 70 ......`.......d.....(.......Gdip
1dfd00 54 72 61 6e 73 6c 61 74 65 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 70 6c 75 73 2e TranslateWorldTransform.gdiplus.
1dfd20 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdiplus.dll/....0...........
1dfd40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
1dfd60 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 64 69 70 56 65 63 74 6f 72 54 72 ......d.....,.......GdipVectorTr
1dfd80 61 6e 73 66 6f 72 6d 4d 61 74 72 69 78 50 6f 69 6e 74 73 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 ansformMatrixPoints.gdiplus.dll.
1dfda0 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdiplus.dll/....0...........0...
1dfdc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
1dfde0 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 64 69 70 56 65 63 74 6f 72 54 72 61 6e 73 66 ..d.....-.......GdipVectorTransf
1dfe00 6f 72 6d 4d 61 74 72 69 78 50 6f 69 6e 74 73 49 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 0a 67 64 ormMatrixPointsI.gdiplus.dll..gd
1dfe20 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iplus.dll/....0...........0.....
1dfe40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1dfe60 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 64 69 70 57 61 72 70 50 61 74 68 00 67 64 69 70 6c d.............GdipWarpPath.gdipl
1dfe80 75 73 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 us.dll..gdiplus.dll/....0.......
1dfea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1dfec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 64 69 70 57 69 64 65 ..`.......d.............GdipWide
1dfee0 6e 50 61 74 68 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 nPath.gdiplus.dll.gdiplus.dll/..
1dff00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dff20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1dff40 04 00 47 64 69 70 57 69 6e 64 69 6e 67 4d 6f 64 65 4f 75 74 6c 69 6e 65 00 67 64 69 70 6c 75 73 ..GdipWindingModeOutline.gdiplus
1dff60 2e 64 6c 6c 00 0a 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdiplus.dll/....0.........
1dff80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1dffa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 64 69 70 6c 75 73 4e 6f 74 `.......d.....$.......GdiplusNot
1dffc0 69 66 69 63 61 74 69 6f 6e 48 6f 6f 6b 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 ificationHook.gdiplus.dll.gdiplu
1dffe0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
1e0000 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1e0020 00 00 26 00 00 00 00 00 04 00 47 64 69 70 6c 75 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 6e 68 ..&.......GdiplusNotificationUnh
1e0040 6f 6f 6b 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 ook.gdiplus.dll.gdiplus.dll/....
1e0060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e0080 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1e00a0 47 64 69 70 6c 75 73 53 68 75 74 64 6f 77 6e 00 67 64 69 70 6c 75 73 2e 64 6c 6c 00 67 64 69 70 GdiplusShutdown.gdiplus.dll.gdip
1e00c0 6c 75 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lus.dll/....0...........0.....0.
1e00e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1e0100 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 70 6c 75 73 53 74 61 72 74 75 70 00 67 64 69 70 6c ............GdiplusStartup.gdipl
1e0120 75 73 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 us.dll..glu32.dll/......0.......
1e0140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 ....0.....0.....644.....364.....
1e0160 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
1e0180 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
1e01a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
1e01c0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
1e01e0 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 67 6c 75 33 32 2e ..........................glu32.
1e0200 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
1e0220 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
1e0240 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
1e0260 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 ....................7...........
1e0280 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 6c 75 33 32 00 ..N...__IMPORT_DESCRIPTOR_glu32.
1e02a0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 6c 75 33 32 5f __NULL_IMPORT_DESCRIPTOR..glu32_
1e02c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 NULL_THUNK_DATA.glu32.dll/......
1e02e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e0300 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
1e0320 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
1e0340 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
1e0360 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
1e0380 44 45 53 43 52 49 50 54 4f 52 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR..glu32.dll/......0...
1e03a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 ........0.....0.....644.....161.
1e03c0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
1e03e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
1e0400 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
1e0420 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
1e0440 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c 5f 54 48 ...................glu32_NULL_TH
1e0460 55 4e 4b 5f 44 41 54 41 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..glu32.dll/......0.....
1e0480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1e04a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 42 65 67 ....`.......d.............gluBeg
1e04c0 69 6e 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 inCurve.glu32.dll.glu32.dll/....
1e04e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e0500 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1e0520 04 00 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 ..gluBeginPolygon.glu32.dll.glu3
1e0540 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1e0560 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1e0580 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 75 42 65 67 69 6e 53 75 72 66 61 63 65 00 67 6c 75 33 ............gluBeginSurface.glu3
1e05a0 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.glu32.dll/......0.........
1e05c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1e05e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 75 42 65 67 69 6e 54 72 `.......d.............gluBeginTr
1e0600 69 6d 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 im.glu32.dll..glu32.dll/......0.
1e0620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1e0640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
1e0660 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e uBuild1DMipmaps.glu32.dll.glu32.
1e0680 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1e06a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1e06c0 00 00 1c 00 00 00 00 00 04 00 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 00 67 6c 75 33 ..........gluBuild2DMipmaps.glu3
1e06e0 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.glu32.dll/......0.........
1e0700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1e0720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 75 43 79 6c 69 6e 64 65 `.......d.............gluCylinde
1e0740 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 r.glu32.dll.glu32.dll/......0...
1e0760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1e0780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 75 44 ......`.......d.....!.......gluD
1e07a0 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c eleteNurbsRenderer.glu32.dll..gl
1e07c0 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u32.dll/......0...........0.....
1e07e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1e0800 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 67 d.............gluDeleteQuadric.g
1e0820 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 lu32.dll..glu32.dll/......0.....
1e0840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1e0860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 44 65 6c ....`.......d.............gluDel
1e0880 65 74 65 54 65 73 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 eteTess.glu32.dll.glu32.dll/....
1e08a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e08c0 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
1e08e0 04 00 67 6c 75 44 69 73 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 ..gluDisk.glu32.dll.glu32.dll/..
1e0900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e0920 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
1e0940 00 00 04 00 67 6c 75 45 6e 64 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e ....gluEndCurve.glu32.dll.glu32.
1e0960 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1e0980 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1e09a0 00 00 18 00 00 00 00 00 04 00 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c ..........gluEndPolygon.glu32.dl
1e09c0 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.glu32.dll/......0...........0.
1e09e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1e0a00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 45 6e 64 53 75 72 66 61 63 65 00 ....d.............gluEndSurface.
1e0a20 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 glu32.dll.glu32.dll/......0.....
1e0a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1e0a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 75 45 6e 64 ....`.......d.............gluEnd
1e0a80 54 72 69 6d 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Trim.glu32.dll..glu32.dll/......
1e0aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e0ac0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1e0ae0 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e gluErrorString.glu32.dll..glu32.
1e0b00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1e0b20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
1e0b40 00 00 23 00 00 00 00 00 04 00 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 ..#.......gluErrorUnicodeStringE
1e0b60 58 54 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 XT.glu32.dll..glu32.dll/......0.
1e0b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1e0ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
1e0bc0 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 uGetNurbsProperty.glu32.dll.glu3
1e0be0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1e0c00 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1e0c20 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 75 47 65 74 53 74 72 69 6e 67 00 67 6c 75 33 32 2e 64 ............gluGetString.glu32.d
1e0c40 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..glu32.dll/......0...........
1e0c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1e0c80 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 75 47 65 74 54 65 73 73 50 72 ......d.............gluGetTessPr
1e0ca0 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 operty.glu32.dll..glu32.dll/....
1e0cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e0ce0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1e0d00 04 00 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 73 00 67 6c 75 33 32 2e ..gluLoadSamplingMatrices.glu32.
1e0d20 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.glu32.dll/......0...........
1e0d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1e0d60 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 67 6c 75 4c 6f 6f 6b 41 74 00 67 6c ......d.............gluLookAt.gl
1e0d80 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 u32.dll.glu32.dll/......0.......
1e0da0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1e0dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 75 4e 65 77 4e 75 ..`.......d.............gluNewNu
1e0de0 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f rbsRenderer.glu32.dll.glu32.dll/
1e0e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e0e20 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1e0e40 00 00 00 00 04 00 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c ......gluNewQuadric.glu32.dll.gl
1e0e60 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u32.dll/......0...........0.....
1e0e80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1e0ea0 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 75 4e 65 77 54 65 73 73 00 67 6c 75 33 32 2e 64 d.............gluNewTess.glu32.d
1e0ec0 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..glu32.dll/......0...........
1e0ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1e0f00 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 75 4e 65 78 74 43 6f 6e 74 6f ......d.............gluNextConto
1e0f20 75 72 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ur.glu32.dll..glu32.dll/......0.
1e0f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1e0f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
1e0f80 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e uNurbsCallback.glu32.dll..glu32.
1e0fa0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1e0fc0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1e0fe0 00 00 18 00 00 00 00 00 04 00 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c ..........gluNurbsCurve.glu32.dl
1e1000 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.glu32.dll/......0...........0.
1e1020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1e1040 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 ....d.............gluNurbsProper
1e1060 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ty.glu32.dll..glu32.dll/......0.
1e1080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1e10a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
1e10c0 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c uNurbsSurface.glu32.dll.glu32.dl
1e10e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1e1100 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
1e1120 15 00 00 00 00 00 04 00 67 6c 75 4f 72 74 68 6f 32 44 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c ........gluOrtho2D.glu32.dll..gl
1e1140 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u32.dll/......0...........0.....
1e1160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1e1180 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 67 6c 75 d.............gluPartialDisk.glu
1e11a0 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..glu32.dll/......0.......
1e11c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1e11e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 75 50 65 72 73 70 ..`.......d.............gluPersp
1e1200 65 63 74 69 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 ective.glu32.dll..glu32.dll/....
1e1220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e1240 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1e1260 04 00 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e ..gluPickMatrix.glu32.dll.glu32.
1e1280 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1e12a0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
1e12c0 00 00 15 00 00 00 00 00 04 00 67 6c 75 50 72 6f 6a 65 63 74 00 67 6c 75 33 32 2e 64 6c 6c 00 0a ..........gluProject.glu32.dll..
1e12e0 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 glu32.dll/......0...........0...
1e1300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
1e1320 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 75 50 77 6c 43 75 72 76 65 00 67 6c 75 33 ..d.............gluPwlCurve.glu3
1e1340 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.glu32.dll/......0.........
1e1360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1e1380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 75 51 75 61 64 72 69 63 `.......d.............gluQuadric
1e13a0 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 Callback.glu32.dll..glu32.dll/..
1e13c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e13e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1e1400 00 00 04 00 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 67 6c 75 33 32 2e 64 6c ....gluQuadricDrawStyle.glu32.dl
1e1420 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.glu32.dll/......0...........0.
1e1440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1e1460 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d ....d.............gluQuadricNorm
1e1480 61 6c 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 als.glu32.dll.glu32.dll/......0.
1e14a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1e14c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
1e14e0 75 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c uQuadricOrientation.glu32.dll.gl
1e1500 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u32.dll/......0...........0.....
1e1520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1e1540 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 65 00 d.............gluQuadricTexture.
1e1560 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 glu32.dll.glu32.dll/......0.....
1e1580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1e15a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 53 63 61 ....`.......d.............gluSca
1e15c0 6c 65 49 6d 61 67 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 leImage.glu32.dll.glu32.dll/....
1e15e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e1600 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
1e1620 04 00 67 6c 75 53 70 68 65 72 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f ..gluSphere.glu32.dll.glu32.dll/
1e1640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e1660 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1e1680 00 00 00 00 04 00 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 67 6c 75 33 32 2e ......gluTessBeginContour.glu32.
1e16a0 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.glu32.dll/......0...........
1e16c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1e16e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 42 65 67 69 6e ......d.............gluTessBegin
1e1700 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 Polygon.glu32.dll.glu32.dll/....
1e1720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e1740 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1e1760 04 00 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 ..gluTessCallback.glu32.dll.glu3
1e1780 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1e17a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1e17c0 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 67 6c ............gluTessEndContour.gl
1e17e0 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 u32.dll.glu32.dll/......0.......
1e1800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1e1820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 45 ..`.......d.............gluTessE
1e1840 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 ndPolygon.glu32.dll.glu32.dll/..
1e1860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e1880 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1e18a0 00 00 04 00 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 ....gluTessNormal.glu32.dll.glu3
1e18c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1e18e0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1e1900 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 33 ............gluTessProperty.glu3
1e1920 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.glu32.dll/......0.........
1e1940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1e1960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 56 65 72 `.......d.............gluTessVer
1e1980 74 65 78 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 tex.glu32.dll.glu32.dll/......0.
1e19a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1e19c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
1e19e0 75 55 6e 50 72 6f 6a 65 63 74 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 6c 6c uUnProject.glu32.dll..gpedit.dll
1e1a00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e1a20 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 4.....367.......`.d.............
1e1a40 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1e1a60 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 ..........@.0..idata$6..........
1e1a80 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1e1aa0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
1e1ac0 00 00 04 00 00 00 03 00 67 70 65 64 69 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ........gpedit.dll..............
1e1ae0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
1e1b00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
1e1b20 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
1e1b40 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...8.............P...__IMPORT_DE
1e1b60 53 43 52 49 50 54 4f 52 5f 67 70 65 64 69 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 SCRIPTOR_gpedit.__NULL_IMPORT_DE
1e1b80 53 43 52 49 50 54 4f 52 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 SCRIPTOR..gpedit_NULL_THUNK_DATA
1e1ba0 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gpedit.dll/.....0...........0.
1e1bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
1e1be0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
1e1c00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
1e1c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1e1c40 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 67 70 ....__NULL_IMPORT_DESCRIPTOR..gp
1e1c60 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 edit.dll/.....0...........0.....
1e1c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....162.......`.d.....
1e1ca0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
1e1cc0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
1e1ce0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
1e1d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1e1d20 1c 00 00 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 70 65 64 .....gpedit_NULL_THUNK_DATA.gped
1e1d40 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 it.dll/.....0...........0.....0.
1e1d60 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
1e1d80 00 00 00 00 18 00 00 00 00 00 04 00 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 67 70 65 64 69 74 2e ............BrowseForGPO.gpedit.
1e1da0 64 6c 6c 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gpedit.dll/.....0...........
1e1dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1e1de0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 47 50 4f 4c 69 6e ......d.............CreateGPOLin
1e1e00 6b 00 67 70 65 64 69 74 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 k.gpedit.dll..gpedit.dll/.....0.
1e1e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1e1e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 ........`.......d.............De
1e1e60 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 67 70 65 64 69 74 2e 64 6c 6c 00 0a 67 70 65 64 leteAllGPOLinks.gpedit.dll..gped
1e1e80 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 it.dll/.....0...........0.....0.
1e1ea0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1e1ec0 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 67 70 65 64 69 74 ............DeleteGPOLink.gpedit
1e1ee0 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gpedit.dll/.....0.........
1e1f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1e1f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 78 70 6f 72 74 52 53 6f 50 `.......d.............ExportRSoP
1e1f40 44 61 74 61 00 67 70 65 64 69 74 2e 64 6c 6c 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 Data.gpedit.dll.gpedit.dll/.....
1e1f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e1f80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1e1fa0 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 67 70 65 64 69 74 2e 64 6c 6c 00 68 61 6c 2e 64 6c ImportRSoPData.gpedit.dll.hal.dl
1e1fc0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1e1fe0 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 ..644.....358.......`.d.........
1e2000 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
1e2020 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
1e2040 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
1e2060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
1e2080 03 00 10 00 00 00 04 00 00 00 03 00 68 61 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ............hal.dll.............
1e20a0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
1e20c0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
1e20e0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
1e2100 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....5.............J...__IMPORT_D
1e2120 45 53 43 52 49 50 54 4f 52 5f 68 61 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_hal.__NULL_IMPORT_DESC
1e2140 52 49 50 54 4f 52 00 7f 68 61 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 61 6c 2e RIPTOR..hal_NULL_THUNK_DATA.hal.
1e2160 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1e2180 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
1e21a0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
1e21c0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
1e21e0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
1e2200 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 68 61 6c 2e 64 6c 6c 2f NULL_IMPORT_DESCRIPTOR..hal.dll/
1e2220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e2240 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....159.......`.d.......t...
1e2260 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
1e2280 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1e22a0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
1e22c0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 68 ...............................h
1e22e0 61 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 al_NULL_THUNK_DATA..hal.dll/....
1e2300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e2320 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1e2340 00 00 04 00 48 61 6c 41 63 71 75 69 72 65 44 69 73 70 6c 61 79 4f 77 6e 65 72 73 68 69 70 00 68 ....HalAcquireDisplayOwnership.h
1e2360 61 6c 2e 64 6c 6c 00 0a 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 al.dll..hal.dll/........0.......
1e2380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1e23a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 61 6c 41 6c 6c 6f 63 ..`.......d.....".......HalAlloc
1e23c0 61 74 65 41 64 61 70 74 65 72 43 68 61 6e 6e 65 6c 00 68 61 6c 2e 64 6c 6c 00 68 61 6c 2e 64 6c ateAdapterChannel.hal.dll.hal.dl
1e23e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1e2400 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1e2420 00 00 20 00 00 00 00 00 04 00 48 61 6c 41 6c 6c 6f 63 61 74 65 43 6f 6d 6d 6f 6e 42 75 66 66 65 ..........HalAllocateCommonBuffe
1e2440 72 00 68 61 6c 2e 64 6c 6c 00 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.hal.dll.hal.dll/........0.....
1e2460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1e2480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 48 61 6c 41 6c 6c ....`.......d.....&.......HalAll
1e24a0 6f 63 61 74 65 43 72 61 73 68 44 75 6d 70 52 65 67 69 73 74 65 72 73 00 68 61 6c 2e 64 6c 6c 00 ocateCrashDumpRegisters.hal.dll.
1e24c0 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hal.dll/........0...........0...
1e24e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1e2500 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 48 61 6c 41 6c 6c 6f 63 61 74 65 48 61 72 64 77 ..d.....$.......HalAllocateHardw
1e2520 61 72 65 43 6f 75 6e 74 65 72 73 00 68 61 6c 2e 64 6c 6c 00 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 areCounters.hal.dll.hal.dll/....
1e2540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e2560 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1e2580 00 00 04 00 48 61 6c 41 73 73 69 67 6e 53 6c 6f 74 52 65 73 6f 75 72 63 65 73 00 68 61 6c 2e 64 ....HalAssignSlotResources.hal.d
1e25a0 6c 6c 00 0a 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..hal.dll/........0...........
1e25c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1e25e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 61 6c 42 75 67 43 68 65 63 6b 53 ......d.............HalBugCheckS
1e2600 79 73 74 65 6d 00 68 61 6c 2e 64 6c 6c 00 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ystem.hal.dll.hal.dll/........0.
1e2620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
1e2640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 48 61 ........`.......d.....+.......Ha
1e2660 6c 44 6d 61 41 6c 6c 6f 63 61 74 65 43 72 61 73 68 44 75 6d 70 52 65 67 69 73 74 65 72 73 45 78 lDmaAllocateCrashDumpRegistersEx
1e2680 00 68 61 6c 2e 64 6c 6c 00 0a 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .hal.dll..hal.dll/........0.....
1e26a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1e26c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 61 6c 44 6d 61 ....`.......d.....'.......HalDma
1e26e0 46 72 65 65 43 72 61 73 68 44 75 6d 70 52 65 67 69 73 74 65 72 73 45 78 00 68 61 6c 2e 64 6c 6c FreeCrashDumpRegistersEx.hal.dll
1e2700 00 0a 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..hal.dll/........0...........0.
1e2720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1e2740 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 61 6c 46 72 65 65 43 6f 6d 6d 6f 6e 42 ....d.............HalFreeCommonB
1e2760 75 66 66 65 72 00 68 61 6c 2e 64 6c 6c 00 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 uffer.hal.dll.hal.dll/........0.
1e2780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1e27a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 61 ........`.......d.............Ha
1e27c0 6c 46 72 65 65 48 61 72 64 77 61 72 65 43 6f 75 6e 74 65 72 73 00 68 61 6c 2e 64 6c 6c 00 68 61 lFreeHardwareCounters.hal.dll.ha
1e27e0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l.dll/........0...........0.....
1e2800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
1e2820 64 86 00 00 00 00 16 00 00 00 00 00 04 00 48 61 6c 47 65 74 41 64 61 70 74 65 72 00 68 61 6c 2e d.............HalGetAdapter.hal.
1e2840 64 6c 6c 00 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.hal.dll/........0...........
1e2860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1e2880 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 48 61 6c 47 65 74 42 75 73 44 61 74 ......d.............HalGetBusDat
1e28a0 61 00 68 61 6c 2e 64 6c 6c 00 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 a.hal.dll.hal.dll/........0.....
1e28c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1e28e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 61 6c 47 65 74 ....`.......d.............HalGet
1e2900 42 75 73 44 61 74 61 42 79 4f 66 66 73 65 74 00 68 61 6c 2e 64 6c 6c 00 68 61 6c 2e 64 6c 6c 2f BusDataByOffset.hal.dll.hal.dll/
1e2920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e2940 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1e2960 1e 00 00 00 00 00 04 00 48 61 6c 47 65 74 49 6e 74 65 72 72 75 70 74 56 65 63 74 6f 72 00 68 61 ........HalGetInterruptVector.ha
1e2980 6c 2e 64 6c 6c 00 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.hal.dll/........0.........
1e29a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
1e29c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 48 61 6c 4d 61 6b 65 42 65 65 `.......d.............HalMakeBee
1e29e0 70 00 68 61 6c 2e 64 6c 6c 00 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.hal.dll.hal.dll/........0.....
1e2a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1e2a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 61 6c 52 65 61 ....`.......d.............HalRea
1e2a40 64 44 6d 61 43 6f 75 6e 74 65 72 00 68 61 6c 2e 64 6c 6c 00 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 dDmaCounter.hal.dll.hal.dll/....
1e2a60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e2a80 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
1e2aa0 00 00 04 00 48 61 6c 53 65 74 42 75 73 44 61 74 61 00 68 61 6c 2e 64 6c 6c 00 68 61 6c 2e 64 6c ....HalSetBusData.hal.dll.hal.dl
1e2ac0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1e2ae0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1e2b00 00 00 1e 00 00 00 00 00 04 00 48 61 6c 53 65 74 42 75 73 44 61 74 61 42 79 4f 66 66 73 65 74 00 ..........HalSetBusDataByOffset.
1e2b20 68 61 6c 2e 64 6c 6c 00 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 hal.dll.hal.dll/........0.......
1e2b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1e2b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 61 6c 54 72 61 6e 73 ..`.......d.............HalTrans
1e2b80 6c 61 74 65 42 75 73 41 64 64 72 65 73 73 00 68 61 6c 2e 64 6c 6c 00 0a 68 61 6c 2e 64 6c 6c 2f lateBusAddress.hal.dll..hal.dll/
1e2ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e2bc0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1e2be0 1e 00 00 00 00 00 04 00 49 6f 46 6c 75 73 68 41 64 61 70 74 65 72 42 75 66 66 65 72 73 00 68 61 ........IoFlushAdapterBuffers.ha
1e2c00 6c 2e 64 6c 6c 00 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.hal.dll/........0.........
1e2c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1e2c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6f 46 72 65 65 41 64 61 70 `.......d.............IoFreeAdap
1e2c60 74 65 72 43 68 61 6e 6e 65 6c 00 68 61 6c 2e 64 6c 6c 00 0a 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 terChannel.hal.dll..hal.dll/....
1e2c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e2ca0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1e2cc0 00 00 04 00 49 6f 46 72 65 65 4d 61 70 52 65 67 69 73 74 65 72 73 00 68 61 6c 2e 64 6c 6c 00 0a ....IoFreeMapRegisters.hal.dll..
1e2ce0 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hal.dll/........0...........0...
1e2d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
1e2d20 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 6f 4d 61 70 54 72 61 6e 73 66 65 72 00 68 61 ..d.............IoMapTransfer.ha
1e2d40 6c 2e 64 6c 6c 00 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.hal.dll/........0.........
1e2d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1e2d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4b 65 46 6c 75 73 68 57 72 69 `.......d.............KeFlushWri
1e2da0 74 65 42 75 66 66 65 72 00 68 61 6c 2e 64 6c 6c 00 0a 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 teBuffer.hal.dll..hal.dll/......
1e2dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e2de0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1e2e00 04 00 4b 65 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 68 61 6c 2e ..KeQueryPerformanceCounter.hal.
1e2e20 64 6c 6c 00 68 61 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.hal.dll/........0...........
1e2e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1e2e60 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4b 65 53 74 61 6c 6c 45 78 65 63 75 ......d.....".......KeStallExecu
1e2e80 74 69 6f 6e 50 72 6f 63 65 73 73 6f 72 00 68 61 6c 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 tionProcessor.hal.dll.hid.dll/..
1e2ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e2ec0 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 4.....358.......`.d.............
1e2ee0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1e2f00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 ..........@.0..idata$6..........
1e2f20 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1e2f40 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
1e2f60 00 00 04 00 00 00 03 00 68 69 64 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ........hid.dll.................
1e2f80 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
1e2fa0 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
1e2fc0 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
1e2fe0 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 5.............J...__IMPORT_DESCR
1e3000 49 50 54 4f 52 5f 68 69 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 IPTOR_hid.__NULL_IMPORT_DESCRIPT
1e3020 4f 52 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 69 64 2e 64 6c 6c 2f OR..hid_NULL_THUNK_DATA.hid.dll/
1e3040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e3060 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
1e3080 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
1e30a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
1e30c0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
1e30e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 _IMPORT_DESCRIPTOR..hid.dll/....
1e3100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e3120 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....159.......`.d.......t.......
1e3140 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
1e3160 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
1e3180 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
1e31a0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 68 69 64 5f 4e ...........................hid_N
1e31c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ULL_THUNK_DATA..hid.dll/........
1e31e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e3200 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1e3220 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f HidD_FlushQueue.hid.dll.hid.dll/
1e3240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e3260 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1e3280 1f 00 00 00 00 00 04 00 48 69 64 44 5f 46 72 65 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 68 ........HidD_FreePreparsedData.h
1e32a0 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 id.dll..hid.dll/........0.......
1e32c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1e32e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 ..`.......d.............HidD_Get
1e3300 41 74 74 72 69 62 75 74 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 Attributes.hid.dll..hid.dll/....
1e3320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e3340 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1e3360 00 00 04 00 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 69 64 2e 64 6c ....HidD_GetConfiguration.hid.dl
1e3380 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.hid.dll/........0...........0.
1e33a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1e33c0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 ....d.............HidD_GetFeatur
1e33e0 65 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.hid.dll.hid.dll/........0.....
1e3400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1e3420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 48 69 64 44 5f 47 ....`.......d.............HidD_G
1e3440 65 74 48 69 64 47 75 69 64 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 etHidGuid.hid.dll.hid.dll/......
1e3460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e3480 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1e34a0 04 00 48 69 64 44 5f 47 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 ..HidD_GetIndexedString.hid.dll.
1e34c0 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hid.dll/........0...........0...
1e34e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1e3500 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 ..d.............HidD_GetInputRep
1e3520 6f 72 74 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ort.hid.dll.hid.dll/........0...
1e3540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1e3560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 69 64 44 ......`.......d.....#.......HidD
1e3580 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 0a _GetManufacturerString.hid.dll..
1e35a0 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hid.dll/........0...........0...
1e35c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1e35e0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 ..d.....".......HidD_GetMsGenreD
1e3600 65 73 63 72 69 70 74 6f 72 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 escriptor.hid.dll.hid.dll/......
1e3620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e3640 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1e3660 04 00 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 68 69 64 2e 64 6c ..HidD_GetNumInputBuffers.hid.dl
1e3680 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.hid.dll/........0...........0.
1e36a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1e36c0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 ....d.....#.......HidD_GetPhysic
1e36e0 61 6c 44 65 73 63 72 69 70 74 6f 72 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 alDescriptor.hid.dll..hid.dll/..
1e3700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e3720 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1e3740 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 74 61 00 68 69 64 2e ......HidD_GetPreparsedData.hid.
1e3760 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.hid.dll/........0...........
1e3780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1e37a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 50 72 6f 64 ......d.............HidD_GetProd
1e37c0 75 63 74 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 uctString.hid.dll.hid.dll/......
1e37e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e3800 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1e3820 04 00 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 68 69 64 ..HidD_GetSerialNumberString.hid
1e3840 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..hid.dll/........0.........
1e3860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1e3880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 69 64 44 5f 53 65 74 43 6f `.......d.............HidD_SetCo
1e38a0 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 nfiguration.hid.dll.hid.dll/....
1e38c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e38e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1e3900 00 00 04 00 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e ....HidD_SetFeature.hid.dll.hid.
1e3920 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1e3940 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1e3960 00 00 00 00 20 00 00 00 00 00 04 00 48 69 64 44 5f 53 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 ............HidD_SetNumInputBuff
1e3980 65 72 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ers.hid.dll.hid.dll/........0...
1e39a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1e39c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 48 69 64 44 ......`.......d.............HidD
1e39e0 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c _SetOutputReport.hid.dll..hid.dl
1e3a00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1e3a20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1e3a40 00 00 1c 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 68 69 ..........HidP_GetButtonArray.hi
1e3a60 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.hid.dll/........0.........
1e3a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1e3aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 42 75 `.......d.............HidP_GetBu
1e3ac0 74 74 6f 6e 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 ttonCaps.hid.dll..hid.dll/......
1e3ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e3b00 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1e3b20 04 00 48 69 64 50 5f 47 65 74 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f ..HidP_GetCaps.hid.dll..hid.dll/
1e3b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e3b60 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
1e3b80 15 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 0a 68 69 ........HidP_GetData.hid.dll..hi
1e3ba0 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.dll/........0...........0.....
1e3bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1e3be0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 d.....#.......HidP_GetExtendedAt
1e3c00 74 72 69 62 75 74 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 tributes.hid.dll..hid.dll/......
1e3c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e3c40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1e3c60 04 00 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 68 69 ..HidP_GetLinkCollectionNodes.hi
1e3c80 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.hid.dll/........0.........
1e3ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1e3cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 53 63 `.......d.....!.......HidP_GetSc
1e3ce0 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f aledUsageValue.hid.dll..hid.dll/
1e3d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e3d20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1e3d40 23 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 #.......HidP_GetSpecificButtonCa
1e3d60 70 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ps.hid.dll..hid.dll/........0...
1e3d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1e3da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 69 64 50 ......`.......d.....".......HidP
1e3dc0 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 68 69 _GetSpecificValueCaps.hid.dll.hi
1e3de0 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.dll/........0...........0.....
1e3e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1e3e20 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 d.............HidP_GetUsageValue
1e3e40 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .hid.dll..hid.dll/........0.....
1e3e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1e3e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 69 64 50 5f 47 ....`.......d.............HidP_G
1e3ea0 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c etUsageValueArray.hid.dll.hid.dl
1e3ec0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1e3ee0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
1e3f00 00 00 17 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c ..........HidP_GetUsages.hid.dll
1e3f20 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..hid.dll/........0...........0.
1e3f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1e3f60 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 ....d.............HidP_GetUsages
1e3f80 45 78 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 Ex.hid.dll..hid.dll/........0...
1e3fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1e3fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 69 64 50 ......`.......d.............HidP
1e3fe0 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 _GetValueCaps.hid.dll.hid.dll/..
1e4000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e4020 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
1e4040 00 00 00 00 04 00 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 ......HidP_InitializeReportForID
1e4060 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .hid.dll..hid.dll/........0.....
1e4080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1e40a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 69 64 50 5f 4d ....`.......d.............HidP_M
1e40c0 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c axDataListLength.hid.dll..hid.dl
1e40e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1e4100 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1e4120 00 00 20 00 00 00 00 00 04 00 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 ..........HidP_MaxUsageListLengt
1e4140 68 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.hid.dll.hid.dll/........0.....
1e4160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1e4180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 69 64 50 5f 53 ....`.......d.............HidP_S
1e41a0 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 etButtonArray.hid.dll.hid.dll/..
1e41c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e41e0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
1e4200 00 00 00 00 04 00 48 69 64 50 5f 53 65 74 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e ......HidP_SetData.hid.dll..hid.
1e4220 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1e4240 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1e4260 00 00 00 00 21 00 00 00 00 00 04 00 48 69 64 50 5f 53 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 ....!.......HidP_SetScaledUsageV
1e4280 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 alue.hid.dll..hid.dll/........0.
1e42a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1e42c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 69 ........`.......d.............Hi
1e42e0 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c dP_SetUsageValue.hid.dll..hid.dl
1e4300 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1e4320 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1e4340 00 00 20 00 00 00 00 00 04 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 ..........HidP_SetUsageValueArra
1e4360 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 y.hid.dll.hid.dll/........0.....
1e4380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1e43a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 48 69 64 50 5f 53 ....`.......d.............HidP_S
1e43c0 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 etUsages.hid.dll..hid.dll/......
1e43e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e4400 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
1e4420 04 00 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 ..HidP_TranslateUsagesToI8042Sca
1e4440 6e 43 6f 64 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nCodes.hid.dll..hid.dll/........
1e4460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e4480 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1e44a0 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c HidP_UnsetUsages.hid.dll..hid.dl
1e44c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1e44e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1e4500 00 00 21 00 00 00 00 00 04 00 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e ..!.......HidP_UsageListDifferen
1e4520 63 65 00 68 69 64 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 ce.hid.dll..hlink.dll/......0...
1e4540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 ........0.....0.....644.....364.
1e4560 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
1e4580 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
1e45a0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1e45c0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1e45e0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 68 6c ..............................hl
1e4600 69 6e 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 ink.dll....................idata
1e4620 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
1e4640 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
1e4660 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 h.......................7.......
1e4680 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 6c ......N...__IMPORT_DESCRIPTOR_hl
1e46a0 69 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 6c ink.__NULL_IMPORT_DESCRIPTOR..hl
1e46c0 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 ink_NULL_THUNK_DATA.hlink.dll/..
1e46e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e4700 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
1e4720 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
1e4740 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
1e4760 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
1e4780 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 ORT_DESCRIPTOR..hlink.dll/......
1e47a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e47c0 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 161.......`.d.......t...........
1e47e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
1e4800 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
1e4820 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
1e4840 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 68 6c 69 6e 6b 5f 4e 55 4c .......................hlink_NUL
1e4860 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 L_THUNK_DATA..hlink.dll/......0.
1e4880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1e48a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 48 6c ........`.......d.............Hl
1e48c0 69 6e 6b 43 6c 6f 6e 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 inkClone.hlink.dll..hlink.dll/..
1e48e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e4900 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1e4920 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 68 6c 69 ....HlinkCreateBrowseContext.hli
1e4940 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nk.dll..hlink.dll/......0.......
1e4960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1e4980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 ..`.......d.....'.......HlinkCre
1e49a0 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a ateExtensionServices.hlink.dll..
1e49c0 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hlink.dll/......0...........0...
1e49e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1e4a00 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 ..d.............HlinkCreateFromD
1e4a20 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ata.hlink.dll.hlink.dll/......0.
1e4a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1e4a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 6c ........`.......d.....!.......Hl
1e4a80 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a inkCreateFromMoniker.hlink.dll..
1e4aa0 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hlink.dll/......0...........0...
1e4ac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1e4ae0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 ..d.............HlinkCreateFromS
1e4b00 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 tring.hlink.dll.hlink.dll/......
1e4b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e4b40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1e4b60 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c HlinkCreateShortcut.hlink.dll.hl
1e4b80 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ink.dll/......0...........0.....
1e4ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1e4bc0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 d.....).......HlinkCreateShortcu
1e4be0 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c tFromMoniker.hlink.dll..hlink.dl
1e4c00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1e4c20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
1e4c40 28 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 (.......HlinkCreateShortcutFromS
1e4c60 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 tring.hlink.dll.hlink.dll/......
1e4c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e4ca0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1e4cc0 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 HlinkGetSpecialReference.hlink.d
1e4ce0 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..hlink.dll/......0...........
1e4d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1e4d20 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 6c 69 6e 6b 47 65 74 56 61 6c 75 ......d.....".......HlinkGetValu
1e4d40 65 46 72 6f 6d 50 61 72 61 6d 73 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f eFromParams.hlink.dll.hlink.dll/
1e4d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e4d80 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1e4da0 00 00 00 00 04 00 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 ......HlinkIsShortcut.hlink.dll.
1e4dc0 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hlink.dll/......0...........0...
1e4de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1e4e00 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 68 6c ..d.............HlinkNavigate.hl
1e4e20 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ink.dll.hlink.dll/......0.......
1e4e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1e4e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 6c 69 6e 6b 4e 61 76 ..`.......d.....).......HlinkNav
1e4e80 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 6c 6c igateToStringReference.hlink.dll
1e4ea0 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..hlink.dll/......0...........0.
1e4ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1e4ee0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 ....d.............HlinkOnNavigat
1e4f00 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.hlink.dll.hlink.dll/......0...
1e4f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1e4f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 6c 69 6e ......`.......d.............Hlin
1e4f60 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e kOnRenameDocument.hlink.dll.hlin
1e4f80 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 k.dll/......0...........0.....0.
1e4fa0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1e4fc0 00 00 00 00 20 00 00 00 00 00 04 00 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d ............HlinkParseDisplayNam
1e4fe0 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.hlink.dll.hlink.dll/......0...
1e5000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1e5020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 6c 69 6e ......`.......d.....!.......Hlin
1e5040 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c kPreprocessMoniker.hlink.dll..hl
1e5060 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ink.dll/......0...........0.....
1e5080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1e50a0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 6c 69 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 d.....#.......HlinkQueryCreateFr
1e50c0 6f 6d 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 omData.hlink.dll..hlink.dll/....
1e50e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e5100 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1e5120 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 68 6c 69 ..HlinkResolveMonikerForData.hli
1e5140 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nk.dll..hlink.dll/......0.......
1e5160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1e5180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 6c 69 6e 6b 52 65 73 ..`.......d.............HlinkRes
1e51a0 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c olveShortcut.hlink.dll..hlink.dl
1e51c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1e51e0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
1e5200 28 00 00 00 00 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f (.......HlinkResolveShortcutToMo
1e5220 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 niker.hlink.dll.hlink.dll/......
1e5240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e5260 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1e5280 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 68 6c 69 HlinkResolveShortcutToString.hli
1e52a0 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nk.dll..hlink.dll/......0.......
1e52c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1e52e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 48 6c 69 6e 6b 52 65 73 ..`.......d.....$.......HlinkRes
1e5300 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e olveStringForData.hlink.dll.hlin
1e5320 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 k.dll/......0...........0.....0.
1e5340 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1e5360 00 00 00 00 23 00 00 00 00 00 04 00 48 6c 69 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 ....#.......HlinkSetSpecialRefer
1e5380 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 ence.hlink.dll..hlink.dll/......
1e53a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e53c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1e53e0 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e HlinkTranslateURL.hlink.dll.hlin
1e5400 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 k.dll/......0...........0.....0.
1e5420 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
1e5440 00 00 00 00 1f 00 00 00 00 00 04 00 48 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d ............HlinkUpdateStackItem
1e5460 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .hlink.dll..hlink.dll/......0...
1e5480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1e54a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 53 ......`.......d.............OleS
1e54c0 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 72 74 66 61 70 6f 2e aveToStreamEx.hlink.dll.hrtfapo.
1e54e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1e5500 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 644.....370.......`.d...........
1e5520 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
1e5540 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
1e5560 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
1e5580 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
1e55a0 10 00 00 00 04 00 00 00 03 00 68 72 74 66 61 70 6f 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..........hrtfapo.dll...........
1e55c0 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
1e55e0 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
1e5600 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
1e5620 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 ......9.............R...__IMPORT
1e5640 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 72 74 66 61 70 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_hrtfapo.__NULL_IMPOR
1e5660 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 72 74 66 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..hrtfapo_NULL_THUNK
1e5680 5f 44 41 54 41 00 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.hrtfapo.dll/....0.........
1e56a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
1e56c0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
1e56e0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
1e5700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
1e5720 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
1e5740 00 0a 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..hrtfapo.dll/....0...........0.
1e5760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....163.......`.d.
1e5780 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
1e57a0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
1e57c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
1e57e0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
1e5800 00 00 02 00 1d 00 00 00 7f 68 72 74 66 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .........hrtfapo_NULL_THUNK_DATA
1e5820 00 0a 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..hrtfapo.dll/....0...........0.
1e5840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1e5860 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 ....d.............CreateHrtfApo.
1e5880 68 72 74 66 61 70 6f 2e 64 6c 6c 00 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hrtfapo.dll.htmlhelp.dll/...0...
1e58a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 ........0.....0.....644.....373.
1e58c0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
1e58e0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
1e5900 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1e5920 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1e5940 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 68 74 ..............................ht
1e5960 6d 6c 68 65 6c 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 mlhelp.dll....................id
1e5980 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
1e59a0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
1e59c0 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 ...h.....!.................:....
1e59e0 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........T...__IMPORT_DESCRIPTOR
1e5a00 5f 68 74 6d 6c 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 _htmlhelp.__NULL_IMPORT_DESCRIPT
1e5a20 4f 52 00 7f 68 74 6d 6c 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 74 OR..htmlhelp_NULL_THUNK_DATA..ht
1e5a40 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mlhelp.dll/...0...........0.....
1e5a60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
1e5a80 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
1e5aa0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
1e5ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1e5ae0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 68 74 6d 6c 68 65 __NULL_IMPORT_DESCRIPTOR..htmlhe
1e5b00 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 lp.dll/...0...........0.....0...
1e5b20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....164.......`.d.......t.
1e5b40 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1e5b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1e5b80 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
1e5ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 ................................
1e5bc0 7f 68 74 6d 6c 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 74 6d 6c 68 65 .htmlhelp_NULL_THUNK_DATA.htmlhe
1e5be0 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 lp.dll/...0...........0.....0...
1e5c00 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
1e5c20 00 00 17 00 00 00 00 00 04 00 48 74 6d 6c 48 65 6c 70 41 00 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c ..........HtmlHelpA.htmlhelp.dll
1e5c40 00 0a 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..htmlhelp.dll/...0...........0.
1e5c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1e5c80 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 48 74 6d 6c 48 65 6c 70 57 00 68 74 6d 6c ....d.............HtmlHelpW.html
1e5ca0 68 65 6c 70 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..httpapi.dll/....0.....
1e5cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 ......0.....0.....644.....370...
1e5ce0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
1e5d00 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
1e5d20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
1e5d40 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
1e5d60 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 68 74 74 70 ............................http
1e5d80 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 api.dll....................idata
1e5da0 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
1e5dc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
1e5de0 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 h.......................9.......
1e5e00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 74 ......R...__IMPORT_DESCRIPTOR_ht
1e5e20 74 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f tpapi.__NULL_IMPORT_DESCRIPTOR..
1e5e40 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 74 74 70 61 70 69 2e httpapi_NULL_THUNK_DATA.httpapi.
1e5e60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1e5e80 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
1e5ea0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
1e5ec0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
1e5ee0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
1e5f00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f _IMPORT_DESCRIPTOR..httpapi.dll/
1e5f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e5f40 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....163.......`.d.......t.......
1e5f60 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
1e5f80 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
1e5fa0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
1e5fc0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 68 74 74 70 61 ...........................httpa
1e5fe0 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f pi_NULL_THUNK_DATA..httpapi.dll/
1e6000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e6020 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1e6040 00 00 04 00 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 68 74 74 70 61 ....HttpAddFragmentToCache.httpa
1e6060 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..httpapi.dll/....0.......
1e6080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1e60a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 48 74 74 70 41 64 64 55 ..`.......d.............HttpAddU
1e60c0 72 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rl.httpapi.dll..httpapi.dll/....
1e60e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e6100 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1e6120 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c HttpAddUrlToUrlGroup.httpapi.dll
1e6140 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..httpapi.dll/....0...........0.
1e6160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1e6180 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 ....d.....".......HttpCancelHttp
1e61a0 52 65 71 75 65 73 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f Request.httpapi.dll.httpapi.dll/
1e61c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e61e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1e6200 00 00 04 00 48 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 68 74 74 70 61 70 ....HttpCloseRequestQueue.httpap
1e6220 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.httpapi.dll/....0.........
1e6240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1e6260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 43 6c 6f 73 65 53 `.......d.....#.......HttpCloseS
1e6280 65 72 76 65 72 53 65 73 73 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 erverSession.httpapi.dll..httpap
1e62a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1e62c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1e62e0 00 00 1e 00 00 00 00 00 04 00 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 68 74 74 70 ..........HttpCloseUrlGroup.http
1e6300 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.httpapi.dll/....0.......
1e6320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1e6340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 74 74 70 43 72 65 61 ..`.......d.....!.......HttpCrea
1e6360 74 65 48 74 74 70 48 61 6e 64 6c 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 teHttpHandle.httpapi.dll..httpap
1e6380 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1e63a0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
1e63c0 00 00 23 00 00 00 00 00 04 00 48 74 74 70 43 72 65 61 74 65 52 65 71 75 65 73 74 51 75 65 75 65 ..#.......HttpCreateRequestQueue
1e63e0 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .httpapi.dll..httpapi.dll/....0.
1e6400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1e6420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 48 74 ........`.......d.....$.......Ht
1e6440 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c tpCreateServerSession.httpapi.dl
1e6460 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.httpapi.dll/....0...........0.
1e6480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1e64a0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 ....d.............HttpCreateUrlG
1e64c0 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 roup.httpapi.dll..httpapi.dll/..
1e64e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e6500 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1e6520 04 00 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 ..HttpDeclarePush.httpapi.dll.ht
1e6540 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tpapi.dll/....0...........0.....
1e6560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1e6580 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 44 65 6c 65 67 61 74 65 52 65 71 75 65 73 d.....".......HttpDelegateReques
1e65a0 74 45 78 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 tEx.httpapi.dll.httpapi.dll/....
1e65c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e65e0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
1e6600 48 74 74 70 44 65 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 HttpDeleteServiceConfiguration.h
1e6620 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ttpapi.dll..httpapi.dll/....0...
1e6640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1e6660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.............Http
1e6680 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 FindUrlGroupId.httpapi.dll..http
1e66a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1e66c0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1e66e0 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 61 63 ....#.......HttpFlushResponseCac
1e6700 68 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 he.httpapi.dll..httpapi.dll/....
1e6720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e6740 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1e6760 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 HttpGetExtension.httpapi.dll..ht
1e6780 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tpapi.dll/....0...........0.....
1e67a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1e67c0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 68 74 74 d.............HttpInitialize.htt
1e67e0 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 papi.dll..httpapi.dll/....0.....
1e6800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1e6820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 49 73 ....`.......d.....#.......HttpIs
1e6840 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 FeatureSupported.httpapi.dll..ht
1e6860 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tpapi.dll/....0...........0.....
1e6880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1e68a0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 74 74 70 50 72 65 70 61 72 65 55 72 6c 00 68 74 74 d.............HttpPrepareUrl.htt
1e68c0 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 papi.dll..httpapi.dll/....0.....
1e68e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1e6900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 48 74 74 70 51 75 ....`.......d.....*.......HttpQu
1e6920 65 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e eryRequestQueueProperty.httpapi.
1e6940 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.httpapi.dll/....0...........
1e6960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
1e6980 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 48 74 74 70 51 75 65 72 79 53 65 72 ......d.....+.......HttpQuerySer
1e69a0 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a verSessionProperty.httpapi.dll..
1e69c0 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 httpapi.dll/....0...........0...
1e69e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1e6a00 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 ..d.....*.......HttpQueryService
1e6a20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 Configuration.httpapi.dll.httpap
1e6a40 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1e6a60 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1e6a80 00 00 26 00 00 00 00 00 04 00 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 ..&.......HttpQueryUrlGroupPrope
1e6aa0 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rty.httpapi.dll.httpapi.dll/....
1e6ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e6ae0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1e6b00 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 68 74 74 70 61 70 HttpReadFragmentFromCache.httpap
1e6b20 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.httpapi.dll/....0.........
1e6b40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1e6b60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 74 74 70 52 65 63 65 69 76 `.......d.....).......HttpReceiv
1e6b80 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a eClientCertificate.httpapi.dll..
1e6ba0 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 httpapi.dll/....0...........0...
1e6bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1e6be0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 ..d.....#.......HttpReceiveHttpR
1e6c00 65 71 75 65 73 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f equest.httpapi.dll..httpapi.dll/
1e6c20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e6c40 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1e6c60 00 00 04 00 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f 64 79 ....HttpReceiveRequestEntityBody
1e6c80 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .httpapi.dll..httpapi.dll/....0.
1e6ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1e6cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 74 ........`.......d.............Ht
1e6ce0 74 70 52 65 6d 6f 76 65 55 72 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e tpRemoveUrl.httpapi.dll.httpapi.
1e6d00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1e6d20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
1e6d40 26 00 00 00 00 00 04 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 &.......HttpRemoveUrlFromUrlGrou
1e6d60 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 p.httpapi.dll.httpapi.dll/....0.
1e6d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1e6da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 74 ........`.......d.....!.......Ht
1e6dc0 74 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a tpSendHttpResponse.httpapi.dll..
1e6de0 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 httpapi.dll/....0...........0...
1e6e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1e6e20 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 74 74 70 53 65 6e 64 52 65 73 70 6f 6e 73 65 ..d.....'.......HttpSendResponse
1e6e40 45 6e 74 69 74 79 42 6f 64 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e EntityBody.httpapi.dll..httpapi.
1e6e60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1e6e80 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1e6ea0 23 00 00 00 00 00 04 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 68 #.......HttpSetRequestProperty.h
1e6ec0 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ttpapi.dll..httpapi.dll/....0...
1e6ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1e6f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.....(.......Http
1e6f20 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e SetRequestQueueProperty.httpapi.
1e6f40 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.httpapi.dll/....0...........
1e6f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1e6f80 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 74 74 70 53 65 74 53 65 72 76 65 ......d.....).......HttpSetServe
1e6fa0 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 rSessionProperty.httpapi.dll..ht
1e6fc0 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tpapi.dll/....0...........0.....
1e6fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1e7000 64 86 00 00 00 00 28 00 00 00 00 00 04 00 48 74 74 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 d.....(.......HttpSetServiceConf
1e7020 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c iguration.httpapi.dll.httpapi.dl
1e7040 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1e7060 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
1e7080 00 00 00 00 04 00 48 74 74 70 53 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 68 74 ......HttpSetUrlGroupProperty.ht
1e70a0 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 tpapi.dll.httpapi.dll/....0.....
1e70c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1e70e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 48 74 74 70 53 68 ....`.......d.....%.......HttpSh
1e7100 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a utdownRequestQueue.httpapi.dll..
1e7120 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 httpapi.dll/....0...........0...
1e7140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1e7160 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 74 74 70 54 65 72 6d 69 6e 61 74 65 00 68 74 ..d.............HttpTerminate.ht
1e7180 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 tpapi.dll.httpapi.dll/....0.....
1e71a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1e71c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 48 74 74 70 55 70 ....`.......d.....+.......HttpUp
1e71e0 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 dateServiceConfiguration.httpapi
1e7200 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..httpapi.dll/....0.........
1e7220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1e7240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 57 61 69 74 46 6f `.......d.....#.......HttpWaitFo
1e7260 72 44 65 6d 61 6e 64 53 74 61 72 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 rDemandStart.httpapi.dll..httpap
1e7280 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1e72a0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1e72c0 00 00 22 00 00 00 00 00 04 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 00 ..".......HttpWaitForDisconnect.
1e72e0 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 httpapi.dll.httpapi.dll/....0...
1e7300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1e7320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.....$.......Http
1e7340 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 WaitForDisconnectEx.httpapi.dll.
1e7360 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icm32.dll/......0...........0...
1e7380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....364.......`.d...
1e73a0 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
1e73c0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
1e73e0 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
1e7400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
1e7420 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 69 63 6d 33 32 2e 64 6c 6c 00 00 00 00 00 ..................icm32.dll.....
1e7440 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
1e7460 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
1e7480 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 ..h..idata$5........h...........
1e74a0 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f ............7.............N...__
1e74c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_icm32.__NULL_I
1e74e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..icm32_NULL_THU
1e7500 4e 4b 5f 44 41 54 41 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.icm32.dll/......0.......
1e7520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
1e7540 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
1e7560 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
1e7580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
1e75a0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
1e75c0 4f 52 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..icm32.dll/......0...........
1e75e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....644.....161.......`.
1e7600 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
1e7620 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
1e7640 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
1e7660 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
1e7680 01 00 00 00 02 00 1b 00 00 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ...........icm32_NULL_THUNK_DATA
1e76a0 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icm32.dll/......0...........0.
1e76c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1e76e0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 ....d.............CMCheckColors.
1e7700 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 icm32.dll.icm32.dll/......0.....
1e7720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1e7740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 43 68 65 63 ....`.......d.............CMChec
1e7760 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e kColorsInGamut.icm32.dll..icm32.
1e7780 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1e77a0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
1e77c0 00 00 16 00 00 00 00 00 04 00 43 4d 43 68 65 63 6b 52 47 42 73 00 69 63 6d 33 32 2e 64 6c 6c 00 ..........CMCheckRGBs.icm32.dll.
1e77e0 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icm32.dll/......0...........0...
1e7800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1e7820 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 ..d.....$.......CMConvertColorNa
1e7840 6d 65 54 6f 49 6e 64 65 78 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 meToIndex.icm32.dll.icm32.dll/..
1e7860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e7880 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1e78a0 00 00 04 00 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 69 63 ....CMConvertIndexToColorName.ic
1e78c0 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 m32.dll.icm32.dll/......0.......
1e78e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1e7900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 ..`.......d.....$.......CMCreate
1e7920 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 DeviceLinkProfile.icm32.dll.icm3
1e7940 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1e7960 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
1e7980 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 ....(.......CMCreateMultiProfile
1e79a0 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 Transform.icm32.dll.icm32.dll/..
1e79c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e79e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1e7a00 00 00 04 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 ....CMCreateProfile.icm32.dll.ic
1e7a20 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1e7a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1e7a60 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 69 d.............CMCreateProfileW.i
1e7a80 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 cm32.dll..icm32.dll/......0.....
1e7aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1e7ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 4d 43 72 65 61 ....`.......d.............CMCrea
1e7ae0 74 65 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f teTransform.icm32.dll.icm32.dll/
1e7b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e7b20 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1e7b40 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 69 63 6d 33 32 ......CMCreateTransformExt.icm32
1e7b60 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icm32.dll/......0.........
1e7b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1e7ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 54 72 `.......d.............CMCreateTr
1e7bc0 61 6e 73 66 6f 72 6d 45 78 74 57 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f ansformExtW.icm32.dll.icm32.dll/
1e7be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e7c00 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1e7c20 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 69 63 6d 33 32 2e 64 ......CMCreateTransformW.icm32.d
1e7c40 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icm32.dll/......0...........
1e7c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1e7c80 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 4d 44 65 6c 65 74 65 54 72 61 6e ......d.............CMDeleteTran
1e7ca0 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 sform.icm32.dll.icm32.dll/......
1e7cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e7ce0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
1e7d00 43 4d 47 65 74 49 6e 66 6f 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 CMGetInfo.icm32.dll.icm32.dll/..
1e7d20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e7d40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1e7d60 00 00 04 00 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 69 63 6d 33 32 2e ....CMGetNamedProfileInfo.icm32.
1e7d80 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icm32.dll/......0...........
1e7da0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1e7dc0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d 49 73 50 72 6f 66 69 6c 65 56 ......d.............CMIsProfileV
1e7de0 61 6c 69 64 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 alid.icm32.dll..icm32.dll/......
1e7e00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e7e20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1e7e40 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 CMTranslateColors.icm32.dll.icm3
1e7e60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1e7e80 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1e7ea0 00 00 00 00 19 00 00 00 00 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 69 63 6d 33 32 ............CMTranslateRGB.icm32
1e7ec0 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icm32.dll/......0.........
1e7ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1e7f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 `.......d.............CMTranslat
1e7f20 65 52 47 42 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 eRGBs.icm32.dll.icm32.dll/......
1e7f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e7f60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1e7f80 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 CMTranslateRGBsExt.icm32.dll..ic
1e7fa0 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mui.dll/......0...........0.....
1e7fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....364.......`.d.....
1e7fe0 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
1e8000 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
1e8020 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
1e8040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
1e8060 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 69 63 6d 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 ................icmui.dll.......
1e8080 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
1e80a0 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
1e80c0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 h..idata$5........h.............
1e80e0 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d ..........7.............N...__IM
1e8100 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 PORT_DESCRIPTOR_icmui.__NULL_IMP
1e8120 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ORT_DESCRIPTOR..icmui_NULL_THUNK
1e8140 5f 44 41 54 41 00 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.icmui.dll/......0.........
1e8160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
1e8180 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
1e81a0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
1e81c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
1e81e0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
1e8200 00 0a 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icmui.dll/......0...........0.
1e8220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....161.......`.d.
1e8240 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
1e8260 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
1e8280 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
1e82a0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
1e82c0 00 00 02 00 1b 00 00 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .........icmui_NULL_THUNK_DATA..
1e82e0 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icmui.dll/......0...........0...
1e8300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1e8320 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 ..d.............SetupColorMatchi
1e8340 6e 67 41 00 69 63 6d 75 69 2e 64 6c 6c 00 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ngA.icmui.dll.icmui.dll/......0.
1e8360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1e8380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1e83a0 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 69 63 6d 75 69 2e 64 6c 6c 00 69 63 75 2e tupColorMatchingW.icmui.dll.icu.
1e83c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1e83e0 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....358.......`.d.......
1e8400 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
1e8420 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1e8440 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
1e8460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
1e8480 00 00 03 00 10 00 00 00 04 00 00 00 03 00 69 63 75 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..............icu.dll...........
1e84a0 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
1e84c0 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
1e84e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
1e8500 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 ......5.............J...__IMPORT
1e8520 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 75 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 _DESCRIPTOR_icu.__NULL_IMPORT_DE
1e8540 53 43 52 49 50 54 4f 52 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 63 SCRIPTOR..icu_NULL_THUNK_DATA.ic
1e8560 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1e8580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
1e85a0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
1e85c0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
1e85e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1e8600 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 63 75 2e 64 6c __NULL_IMPORT_DESCRIPTOR..icu.dl
1e8620 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1e8640 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....159.......`.d.......t.
1e8660 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1e8680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1e86a0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
1e86c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 ................................
1e86e0 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 .icu_NULL_THUNK_DATA..icu.dll/..
1e8700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e8720 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
1e8740 00 00 00 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 ......UCNV_FROM_U_CALLBACK_ESCAP
1e8760 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 E.icu.dll.icu.dll/........0.....
1e8780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1e87a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 43 4e 56 5f 46 ....`.......d.....".......UCNV_F
1e87c0 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ROM_U_CALLBACK_SKIP.icu.dll.icu.
1e87e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1e8800 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1e8820 00 00 00 00 22 00 00 00 00 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b ....".......UCNV_FROM_U_CALLBACK
1e8840 5f 53 54 4f 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 _STOP.icu.dll.icu.dll/........0.
1e8860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1e8880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 55 43 ........`.......d.....(.......UC
1e88a0 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 69 63 NV_FROM_U_CALLBACK_SUBSTITUTE.ic
1e88c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1e88e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1e8900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f `.......d.....".......UCNV_TO_U_
1e8920 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f CALLBACK_ESCAPE.icu.dll.icu.dll/
1e8940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e8960 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1e8980 20 00 00 00 00 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 ........UCNV_TO_U_CALLBACK_SKIP.
1e89a0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1e89c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1e89e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 55 43 4e 56 5f 54 4f 5f ..`.......d.............UCNV_TO_
1e8a00 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f U_CALLBACK_STOP.icu.dll.icu.dll/
1e8a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e8a40 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
1e8a60 26 00 00 00 00 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 &.......UCNV_TO_U_CALLBACK_SUBST
1e8a80 49 54 55 54 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ITUTE.icu.dll.icu.dll/........0.
1e8aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1e8ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
1e8ae0 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 UCharsToChars.icu.dll.icu.dll/..
1e8b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e8b20 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 4.....39........`.......d.......
1e8b40 00 00 00 00 04 00 75 5f 61 75 73 74 72 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......u_austrcpy.icu.dll..icu.dl
1e8b60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1e8b80 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
1e8ba0 00 00 14 00 00 00 00 00 04 00 75 5f 61 75 73 74 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 69 63 ..........u_austrncpy.icu.dll.ic
1e8bc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1e8be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
1e8c00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 63 61 74 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c d.............u_catclose.icu.dll
1e8c20 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1e8c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
1e8c60 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 63 61 74 67 65 74 73 00 69 63 75 2e ....d.............u_catgets.icu.
1e8c80 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1e8ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
1e8cc0 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 63 61 74 6f 70 65 6e 00 69 63 ......d.............u_catopen.ic
1e8ce0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1e8d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....38........
1e8d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 63 68 61 72 41 67 65 00 `.......d.............u_charAge.
1e8d40 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1e8d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1e8d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 5f 63 68 61 72 44 69 ..`.......d.............u_charDi
1e8da0 67 69 74 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 gitValue.icu.dll..icu.dll/......
1e8dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e8de0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1e8e00 04 00 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..u_charDirection.icu.dll.icu.dl
1e8e20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1e8e40 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
1e8e60 00 00 17 00 00 00 00 00 04 00 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c ..........u_charFromName.icu.dll
1e8e80 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1e8ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1e8ec0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 69 ....d.............u_charMirror.i
1e8ee0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1e8f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
1e8f20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 63 68 61 72 4e 61 ..`.......d.............u_charNa
1e8f40 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 me.icu.dll..icu.dll/........0...
1e8f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
1e8f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 63 68 ......`.......d.............u_ch
1e8fa0 61 72 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 arType.icu.dll..icu.dll/........
1e8fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e8fe0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1e9000 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f u_charsToUChars.icu.dll.icu.dll/
1e9020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e9040 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....38........`.......d.....
1e9060 12 00 00 00 00 00 04 00 75 5f 63 6c 65 61 6e 75 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........u_cleanup.icu.dll.icu.dl
1e9080 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1e90a0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
1e90c0 00 00 16 00 00 00 00 00 04 00 75 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 69 63 75 2e 64 6c 6c 00 ..........u_countChar32.icu.dll.
1e90e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1e9100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....36........`.....
1e9120 00 00 64 86 00 00 00 00 10 00 00 00 00 00 04 00 75 5f 64 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 ..d.............u_digit.icu.dll.
1e9140 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1e9160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1e9180 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 ..d.............u_enumCharNames.
1e91a0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1e91c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1e91e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 65 6e 75 6d 43 68 ..`.......d.............u_enumCh
1e9200 61 72 54 79 70 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 arTypes.icu.dll.icu.dll/........
1e9220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e9240 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
1e9260 75 5f 65 72 72 6f 72 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 u_errorName.icu.dll.icu.dll/....
1e9280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e92a0 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
1e92c0 00 00 04 00 75 5f 66 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....u_foldCase.icu.dll..icu.dll/
1e92e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e9300 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
1e9320 13 00 00 00 00 00 04 00 75 5f 66 6f 72 44 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ........u_forDigit.icu.dll..icu.
1e9340 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1e9360 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
1e9380 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 69 63 75 2e ............u_formatMessage.icu.
1e93a0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1e93c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1e93e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 ......d.....!.......u_formatMess
1e9400 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ageWithError.icu.dll..icu.dll/..
1e9420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e9440 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1e9460 00 00 00 00 04 00 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 69 63 75 ......u_getBidiPairedBracket.icu
1e9480 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1e94a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1e94c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 5f 67 65 74 42 69 6e 61 72 `.......d.............u_getBinar
1e94e0 79 50 72 6f 70 65 72 74 79 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 yPropertySet.icu.dll..icu.dll/..
1e9500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e9520 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1e9540 00 00 00 00 04 00 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 69 63 75 2e 64 6c ......u_getCombiningClass.icu.dl
1e9560 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1e9580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1e95a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 ....d.............u_getDataVersi
1e95c0 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 on.icu.dll..icu.dll/........0...
1e95e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1e9600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 5f 67 65 ......`.......d.............u_ge
1e9620 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c tFC_NFKC_Closure.icu.dll..icu.dl
1e9640 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1e9660 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1e9680 00 00 1c 00 00 00 00 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 69 63 ..........u_getIntPropertyMap.ic
1e96a0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1e96c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1e96e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 5f 67 65 74 49 6e 74 50 72 `.......d.....!.......u_getIntPr
1e9700 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f opertyMaxValue.icu.dll..icu.dll/
1e9720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e9740 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
1e9760 21 00 00 00 00 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 !.......u_getIntPropertyMinValue
1e9780 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1e97a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1e97c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 5f 67 65 74 49 ....`.......d.............u_getI
1e97e0 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ntPropertyValue.icu.dll.icu.dll/
1e9800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e9820 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1e9840 1a 00 00 00 00 00 04 00 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 69 63 75 2e 64 6c ........u_getNumericValue.icu.dl
1e9860 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1e9880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1e98a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 ....d.............u_getPropertyE
1e98c0 6e 75 6d 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 num.icu.dll.icu.dll/........0...
1e98e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1e9900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 5f 67 65 ......`.......d.............u_ge
1e9920 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 tPropertyName.icu.dll.icu.dll/..
1e9940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e9960 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1e9980 00 00 00 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 69 63 75 ......u_getPropertyValueEnum.icu
1e99a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1e99c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1e99e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 5f 67 65 74 50 72 6f 70 65 `.......d.............u_getPrope
1e9a00 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 rtyValueName.icu.dll..icu.dll/..
1e9a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e9a40 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1e9a60 00 00 00 00 04 00 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c ......u_getUnicodeVersion.icu.dl
1e9a80 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1e9aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1e9ac0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 69 ....d.............u_getVersion.i
1e9ae0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1e9b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1e9b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 5f 68 61 73 42 69 6e ..`.......d.............u_hasBin
1e9b40 61 72 79 50 72 6f 70 65 72 74 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 aryProperty.icu.dll.icu.dll/....
1e9b60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e9b80 20 20 20 20 33 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0f 00 00 00 ....35........`.......d.........
1e9ba0 00 00 04 00 75 5f 69 6e 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ....u_init.icu.dll..icu.dll/....
1e9bc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e9be0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1e9c00 00 00 04 00 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....u_isIDIgnorable.icu.dll.icu.
1e9c20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1e9c40 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....39........`.......d.
1e9c60 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 69 73 49 44 50 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a ............u_isIDPart.icu.dll..
1e9c80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1e9ca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1e9cc0 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 5f 69 73 49 44 53 74 61 72 74 00 69 63 75 2e ..d.............u_isIDStart.icu.
1e9ce0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1e9d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1e9d20 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 69 73 49 53 4f 43 6f 6e 74 72 ......d.............u_isISOContr
1e9d40 6f 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ol.icu.dll..icu.dll/........0...
1e9d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1e9d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 69 73 ......`.......d.............u_is
1e9da0 4a 61 76 61 49 44 50 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 JavaIDPart.icu.dll..icu.dll/....
1e9dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e9de0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1e9e00 00 00 04 00 75 5f 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....u_isJavaIDStart.icu.dll.icu.
1e9e20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1e9e40 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1e9e60 00 00 00 00 1a 00 00 00 00 00 04 00 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 69 63 ............u_isJavaSpaceChar.ic
1e9e80 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1e9ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1e9ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 69 73 4d 69 72 72 6f 72 `.......d.............u_isMirror
1e9ee0 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ed.icu.dll..icu.dll/........0...
1e9f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1e9f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 69 73 ......`.......d.............u_is
1e9f40 55 41 6c 70 68 61 62 65 74 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 UAlphabetic.icu.dll.icu.dll/....
1e9f60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e9f80 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
1e9fa0 00 00 04 00 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....u_isULowercase.icu.dll..icu.
1e9fc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1e9fe0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1ea000 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 69 63 75 2e 64 ............u_isUUppercase.icu.d
1ea020 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1ea040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1ea060 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 69 73 55 57 68 69 74 65 53 70 ......d.............u_isUWhiteSp
1ea080 61 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ace.icu.dll.icu.dll/........0...
1ea0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1ea0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 69 73 ......`.......d.............u_is
1ea0e0 57 68 69 74 65 73 70 61 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 Whitespace.icu.dll..icu.dll/....
1ea100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ea120 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 ....38........`.......d.........
1ea140 00 00 04 00 75 5f 69 73 61 6c 6e 75 6d 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ....u_isalnum.icu.dll.icu.dll/..
1ea160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ea180 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 4.....38........`.......d.......
1ea1a0 00 00 00 00 04 00 75 5f 69 73 61 6c 70 68 61 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......u_isalpha.icu.dll.icu.dll/
1ea1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ea1e0 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....37........`.......d.....
1ea200 11 00 00 00 00 00 04 00 75 5f 69 73 62 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ........u_isbase.icu.dll..icu.dl
1ea220 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ea240 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....38........`.......d...
1ea260 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 62 6c 61 6e 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........u_isblank.icu.dll.icu.
1ea280 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ea2a0 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....38........`.......d.
1ea2c0 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 63 6e 74 72 6c 00 69 63 75 2e 64 6c 6c 00 69 63 ............u_iscntrl.icu.dll.ic
1ea2e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ea300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
1ea320 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 5f 69 73 64 65 66 69 6e 65 64 00 69 63 75 2e 64 6c d.............u_isdefined.icu.dl
1ea340 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1ea360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
1ea380 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 64 69 67 69 74 00 69 63 75 2e ....d.............u_isdigit.icu.
1ea3a0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1ea3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
1ea3e0 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 67 72 61 70 68 00 69 63 ......d.............u_isgraph.ic
1ea400 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1ea420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....38........
1ea440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 6c 6f 77 65 72 00 `.......d.............u_islower.
1ea460 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1ea480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
1ea4a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 70 72 69 6e ..`.......d.............u_isprin
1ea4c0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
1ea4e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
1ea500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 70 75 ....`.......d.............u_ispu
1ea520 6e 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nct.icu.dll.icu.dll/........0...
1ea540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
1ea560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 ......`.......d.............u_is
1ea580 73 70 61 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 space.icu.dll.icu.dll/........0.
1ea5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
1ea5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
1ea5e0 69 73 74 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 istitle.icu.dll.icu.dll/........
1ea600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ea620 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 38........`.......d.............
1ea640 75 5f 69 73 75 70 70 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_isupper.icu.dll.icu.dll/......
1ea660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ea680 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
1ea6a0 04 00 75 5f 69 73 78 64 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..u_isxdigit.icu.dll..icu.dll/..
1ea6c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ea6e0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
1ea700 00 00 00 00 04 00 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......u_memcasecmp.icu.dll..icu.
1ea720 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ea740 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....37........`.......d.
1ea760 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 6d 65 6d 63 68 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ............u_memchr.icu.dll..ic
1ea780 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ea7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
1ea7c0 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 6d 65 6d 63 68 72 33 32 00 69 63 75 2e 64 6c 6c d.............u_memchr32.icu.dll
1ea7e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ea800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....37........`...
1ea820 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 6d 65 6d 63 6d 70 00 69 63 75 2e 64 ....d.............u_memcmp.icu.d
1ea840 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1ea860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1ea880 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 ......d.............u_memcmpCode
1ea8a0 50 6f 69 6e 74 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 PointOrder.icu.dll..icu.dll/....
1ea8c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ea8e0 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 ....37........`.......d.........
1ea900 00 00 04 00 75 5f 6d 65 6d 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ....u_memcpy.icu.dll..icu.dll/..
1ea920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ea940 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 4.....38........`.......d.......
1ea960 00 00 00 00 04 00 75 5f 6d 65 6d 6d 6f 76 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......u_memmove.icu.dll.icu.dll/
1ea980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ea9a0 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....38........`.......d.....
1ea9c0 12 00 00 00 00 00 04 00 75 5f 6d 65 6d 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........u_memrchr.icu.dll.icu.dl
1ea9e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1eaa00 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
1eaa20 00 00 14 00 00 00 00 00 04 00 75 5f 6d 65 6d 72 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 ..........u_memrchr32.icu.dll.ic
1eaa40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1eaa60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....37........`.......
1eaa80 64 86 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 6d 65 6d 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a d.............u_memset.icu.dll..
1eaaa0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1eaac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1eaae0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 69 ..d.............u_parseMessage.i
1eab00 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1eab20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1eab40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 5f 70 61 72 73 65 4d ..`.......d.............u_parseM
1eab60 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f essageWithError.icu.dll.icu.dll/
1eab80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1eaba0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1eabc0 1d 00 00 00 00 00 04 00 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 69 63 75 ........u_setMemoryFunctions.icu
1eabe0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1eac00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1eac20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 5f 73 68 61 70 65 41 72 61 `.......d.............u_shapeAra
1eac40 62 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 bic.icu.dll.icu.dll/........0...
1eac60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1eac80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 5f 73 74 ......`.......d.............u_st
1eaca0 72 43 61 73 65 43 6f 6d 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 rCaseCompare.icu.dll..icu.dll/..
1eacc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1eace0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
1ead00 00 00 00 00 04 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......u_strCompare.icu.dll..icu.
1ead20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ead40 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1ead60 00 00 00 00 19 00 00 00 00 00 04 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 65 72 00 69 63 75 ............u_strCompareIter.icu
1ead80 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1eada0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1eadc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 73 74 72 46 69 6e 64 46 `.......d.............u_strFindF
1eade0 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 irst.icu.dll..icu.dll/........0.
1eae00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1eae20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
1eae40 73 74 72 46 69 6e 64 4c 61 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 strFindLast.icu.dll.icu.dll/....
1eae60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1eae80 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
1eaea0 00 00 04 00 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....u_strFoldCase.icu.dll.icu.dl
1eaec0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1eaee0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
1eaf00 00 00 29 00 00 00 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 ..).......u_strFromJavaModifiedU
1eaf20 54 46 38 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 TF8WithSub.icu.dll..icu.dll/....
1eaf40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1eaf60 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
1eaf80 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....u_strFromUTF32.icu.dll..icu.
1eafa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1eafc0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1eafe0 00 00 00 00 1e 00 00 00 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 53 75 ............u_strFromUTF32WithSu
1eb000 62 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 b.icu.dll.icu.dll/........0.....
1eb020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
1eb040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 5f 73 74 72 46 ....`.......d.............u_strF
1eb060 72 6f 6d 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 romUTF8.icu.dll.icu.dll/........
1eb080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1eb0a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1eb0c0 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 u_strFromUTF8Lenient.icu.dll..ic
1eb0e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1eb100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1eb120 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 d.............u_strFromUTF8WithS
1eb140 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ub.icu.dll..icu.dll/........0...
1eb160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1eb180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 ......`.......d.............u_st
1eb1a0 72 46 72 6f 6d 57 43 53 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 rFromWCS.icu.dll..icu.dll/......
1eb1c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1eb1e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1eb200 04 00 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 69 63 75 2e 64 6c 6c ..u_strHasMoreChar32Than.icu.dll
1eb220 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1eb240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1eb260 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 ....d.............u_strToJavaMod
1eb280 69 66 69 65 64 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ifiedUTF8.icu.dll.icu.dll/......
1eb2a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1eb2c0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1eb2e0 04 00 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..u_strToLower.icu.dll..icu.dll/
1eb300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1eb320 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
1eb340 15 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........u_strToTitle.icu.dll..ic
1eb360 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1eb380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1eb3a0 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 55 54 46 33 32 00 69 63 75 2e 64 d.............u_strToUTF32.icu.d
1eb3c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1eb3e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1eb400 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 55 54 46 33 32 ......d.............u_strToUTF32
1eb420 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 WithSub.icu.dll.icu.dll/........
1eb440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1eb460 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
1eb480 75 5f 73 74 72 54 6f 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 u_strToUTF8.icu.dll.icu.dll/....
1eb4a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1eb4c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1eb4e0 00 00 04 00 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a ....u_strToUTF8WithSub.icu.dll..
1eb500 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1eb520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1eb540 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 55 70 70 65 72 00 69 63 75 ..d.............u_strToUpper.icu
1eb560 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1eb580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
1eb5a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 57 43 53 `.......d.............u_strToWCS
1eb5c0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1eb5e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1eb600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 72 63 ....`.......d.............u_strc
1eb620 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 asecmp.icu.dll..icu.dll/........
1eb640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1eb660 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 37........`.......d.............
1eb680 75 5f 73 74 72 63 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_strcat.icu.dll..icu.dll/......
1eb6a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1eb6c0 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 ..37........`.......d...........
1eb6e0 04 00 75 5f 73 74 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_strchr.icu.dll..icu.dll/....
1eb700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1eb720 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
1eb740 00 00 04 00 75 5f 73 74 72 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....u_strchr32.icu.dll..icu.dll/
1eb760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1eb780 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....37........`.......d.....
1eb7a0 11 00 00 00 00 00 04 00 75 5f 73 74 72 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ........u_strcmp.icu.dll..icu.dl
1eb7c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1eb7e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1eb800 00 00 1f 00 00 00 00 00 04 00 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 ..........u_strcmpCodePointOrder
1eb820 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1eb840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 ......0.....0.....644.....37....
1eb860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 73 74 72 63 ....`.......d.............u_strc
1eb880 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 py.icu.dll..icu.dll/........0...
1eb8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
1eb8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 73 74 ......`.......d.............u_st
1eb8e0 72 63 73 70 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rcspn.icu.dll.icu.dll/........0.
1eb900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
1eb920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
1eb940 73 74 72 6c 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 strlen.icu.dll..icu.dll/........
1eb960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1eb980 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
1eb9a0 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 u_strncasecmp.icu.dll.icu.dll/..
1eb9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1eb9e0 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 4.....38........`.......d.......
1eba00 00 00 00 00 04 00 75 5f 73 74 72 6e 63 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......u_strncat.icu.dll.icu.dll/
1eba20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1eba40 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....38........`.......d.....
1eba60 12 00 00 00 00 00 04 00 75 5f 73 74 72 6e 63 6d 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........u_strncmp.icu.dll.icu.dl
1eba80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ebaa0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
1ebac0 00 00 20 00 00 00 00 00 04 00 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 ..........u_strncmpCodePointOrde
1ebae0 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.icu.dll.icu.dll/........0.....
1ebb00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
1ebb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 73 74 72 6e ....`.......d.............u_strn
1ebb40 63 70 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 cpy.icu.dll.icu.dll/........0...
1ebb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
1ebb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 73 74 ......`.......d.............u_st
1ebba0 72 70 62 72 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rpbrk.icu.dll.icu.dll/........0.
1ebbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
1ebbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
1ebc00 73 74 72 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 strrchr.icu.dll.icu.dll/........
1ebc20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ebc40 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
1ebc60 75 5f 73 74 72 72 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 u_strrchr32.icu.dll.icu.dll/....
1ebc80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ebca0 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 ....38........`.......d.........
1ebcc0 00 00 04 00 75 5f 73 74 72 72 73 74 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ....u_strrstr.icu.dll.icu.dll/..
1ebce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ebd00 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 4.....37........`.......d.......
1ebd20 00 00 00 00 04 00 75 5f 73 74 72 73 70 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ......u_strspn.icu.dll..icu.dll/
1ebd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ebd60 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....37........`.......d.....
1ebd80 11 00 00 00 00 00 04 00 75 5f 73 74 72 73 74 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ........u_strstr.icu.dll..icu.dl
1ebda0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ebdc0 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....39........`.......d...
1ebde0 00 00 13 00 00 00 00 00 04 00 75 5f 73 74 72 74 6f 6b 5f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........u_strtok_r.icu.dll..ic
1ebe00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ebe20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....38........`.......
1ebe40 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 74 6f 6c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 d.............u_tolower.icu.dll.
1ebe60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1ebe80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....38........`.....
1ebea0 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 74 6f 74 69 74 6c 65 00 69 63 75 2e 64 6c ..d.............u_totitle.icu.dl
1ebec0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1ebee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
1ebf00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 74 6f 75 70 70 65 72 00 69 63 75 2e ....d.............u_toupper.icu.
1ebf20 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1ebf40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
1ebf60 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 75 61 73 74 72 63 70 79 00 69 ......d.............u_uastrcpy.i
1ebf80 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1ebfa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
1ebfc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 5f 75 61 73 74 72 6e ..`.......d.............u_uastrn
1ebfe0 63 70 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 cpy.icu.dll.icu.dll/........0...
1ec000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
1ec020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 75 6e ......`.......d.............u_un
1ec040 65 73 63 61 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 escape.icu.dll..icu.dll/........
1ec060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ec080 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
1ec0a0 75 5f 75 6e 65 73 63 61 70 65 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 u_unescapeAt.icu.dll..icu.dll/..
1ec0c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ec0e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1ec100 00 00 00 00 04 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 69 63 75 2e 64 6c ......u_versionFromString.icu.dl
1ec120 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1ec140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1ec160 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 ....d.............u_versionFromU
1ec180 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 String.icu.dll..icu.dll/........
1ec1a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ec1c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1ec1e0 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c u_versionToString.icu.dll.icu.dl
1ec200 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ec220 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1ec240 00 00 19 00 00 00 00 00 04 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 69 63 75 2e 64 ..........u_vformatMessage.icu.d
1ec260 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1ec280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1ec2a0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 ......d.....".......u_vformatMes
1ec2c0 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 sageWithError.icu.dll.icu.dll/..
1ec2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ec300 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1ec320 00 00 00 00 04 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 ......u_vparseMessage.icu.dll.ic
1ec340 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ec360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1ec380 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 d.....!.......u_vparseMessageWit
1ec3a0 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 hError.icu.dll..icu.dll/........
1ec3c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ec3e0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
1ec400 75 62 69 64 69 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ubidi_close.icu.dll.icu.dll/....
1ec420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ec440 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1ec460 00 00 04 00 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 69 63 75 2e 64 6c ....ubidi_countParagraphs.icu.dl
1ec480 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1ec4a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1ec4c0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e ....d.............ubidi_countRun
1ec4e0 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.icu.dll.icu.dll/........0.....
1ec500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1ec520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 62 69 64 69 5f ....`.......d.............ubidi_
1ec540 67 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c getBaseDirection.icu.dll..icu.dl
1ec560 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ec580 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1ec5a0 00 00 1f 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b ..........ubidi_getClassCallback
1ec5c0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1ec5e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1ec600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 62 69 64 69 5f ....`.......d.....!.......ubidi_
1ec620 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e getCustomizedClass.icu.dll..icu.
1ec640 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ec660 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
1ec680 00 00 00 00 1b 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e 00 69 ............ubidi_getDirection.i
1ec6a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1ec6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1ec6e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 ..`.......d.............ubidi_ge
1ec700 74 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tLength.icu.dll.icu.dll/........
1ec720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ec740 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1ec760 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ubidi_getLevelAt.icu.dll..icu.dl
1ec780 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ec7a0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1ec7c0 00 00 18 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 69 63 75 2e 64 6c ..........ubidi_getLevels.icu.dl
1ec7e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1ec800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1ec820 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 ....d.............ubidi_getLogic
1ec840 61 6c 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 alIndex.icu.dll.icu.dll/........
1ec860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ec880 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1ec8a0 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ubidi_getLogicalMap.icu.dll.icu.
1ec8c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ec8e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1ec900 00 00 00 00 1c 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 6e 00 ............ubidi_getLogicalRun.
1ec920 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1ec940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1ec960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 ..`.......d.............ubidi_ge
1ec980 74 50 61 72 61 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tParaLevel.icu.dll..icu.dll/....
1ec9a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ec9c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1ec9e0 00 00 04 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 69 63 75 2e 64 6c 6c 00 0a ....ubidi_getParagraph.icu.dll..
1eca00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1eca20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1eca40 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 ..d.....".......ubidi_getParagra
1eca60 70 68 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 phByIndex.icu.dll.icu.dll/......
1eca80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ecaa0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1ecac0 04 00 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 69 63 75 2e 64 ..ubidi_getProcessedLength.icu.d
1ecae0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1ecb00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1ecb20 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 52 65 6f ......d.............ubidi_getReo
1ecb40 72 64 65 72 69 6e 67 4d 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 rderingMode.icu.dll.icu.dll/....
1ecb60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ecb80 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1ecba0 00 00 04 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 69 ....ubidi_getReorderingOptions.i
1ecbc0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1ecbe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1ecc00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 ..`.......d.............ubidi_ge
1ecc20 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 tResultLength.icu.dll.icu.dll/..
1ecc40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ecc60 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
1ecc80 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......ubidi_getText.icu.dll.icu.
1ecca0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1eccc0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1ecce0 00 00 00 00 1d 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 65 78 ............ubidi_getVisualIndex
1ecd00 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1ecd20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1ecd40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 62 69 64 69 5f ....`.......d.............ubidi_
1ecd60 67 65 74 56 69 73 75 61 6c 4d 61 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 getVisualMap.icu.dll..icu.dll/..
1ecd80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ecda0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
1ecdc0 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 69 63 75 2e 64 6c 6c ......ubidi_getVisualRun.icu.dll
1ecde0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ece00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1ece20 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 ....d.............ubidi_invertMa
1ece40 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.icu.dll.icu.dll/........0.....
1ece60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1ece80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 62 69 64 69 5f ....`.......d.............ubidi_
1ecea0 69 73 49 6e 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 isInverse.icu.dll.icu.dll/......
1ecec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ecee0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1ecf00 04 00 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 69 63 75 ..ubidi_isOrderParagraphsLTR.icu
1ecf20 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1ecf40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
1ecf60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 62 69 64 69 5f 6f 70 65 6e `.......d.............ubidi_open
1ecf80 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1ecfa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1ecfc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 62 69 64 69 5f ....`.......d.............ubidi_
1ecfe0 6f 70 65 6e 53 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 openSized.icu.dll.icu.dll/......
1ed000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ed020 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1ed040 04 00 75 62 69 64 69 5f 6f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 69 63 75 2e 64 ..ubidi_orderParagraphsLTR.icu.d
1ed060 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1ed080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1ed0a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 62 69 64 69 5f 72 65 6f 72 64 65 ......d.............ubidi_reorde
1ed0c0 72 4c 6f 67 69 63 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 rLogical.icu.dll..icu.dll/......
1ed0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ed100 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1ed120 04 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 ..ubidi_reorderVisual.icu.dll.ic
1ed140 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ed160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1ed180 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c d.............ubidi_setClassCall
1ed1a0 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 back.icu.dll..icu.dll/........0.
1ed1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1ed1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 62 ........`.......d.............ub
1ed200 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f idi_setContext.icu.dll..icu.dll/
1ed220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ed240 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
1ed260 19 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 73 65 00 69 63 75 2e 64 6c 6c ........ubidi_setInverse.icu.dll
1ed280 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ed2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
1ed2c0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 ....d.............ubidi_setLine.
1ed2e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1ed300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
1ed320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 ..`.......d.............ubidi_se
1ed340 74 50 61 72 61 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tPara.icu.dll.icu.dll/........0.
1ed360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1ed380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 62 ........`.......d.............ub
1ed3a0 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 idi_setReorderingMode.icu.dll.ic
1ed3c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ed3e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1ed400 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e d.....#.......ubidi_setReorderin
1ed420 67 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 gOptions.icu.dll..icu.dll/......
1ed440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ed460 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1ed480 04 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 69 63 75 2e 64 6c 6c 00 0a ..ubidi_writeReordered.icu.dll..
1ed4a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1ed4c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1ed4e0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 65 72 ..d.............ubidi_writeRever
1ed500 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 se.icu.dll..icu.dll/........0...
1ed520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1ed540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 62 69 64 ......`.......d.............ubid
1ed560 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c itransform_close.icu.dll..icu.dl
1ed580 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ed5a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1ed5c0 00 00 1c 00 00 00 00 00 04 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 69 63 ..........ubiditransform_open.ic
1ed5e0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1ed600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1ed620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 62 69 64 69 74 72 61 6e 73 `.......d.....!.......ubiditrans
1ed640 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f form_transform.icu.dll..icu.dll/
1ed660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ed680 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
1ed6a0 17 00 00 00 00 00 04 00 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a ........ublock_getCode.icu.dll..
1ed6c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1ed6e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
1ed700 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 62 72 6b 5f 63 6c 6f 73 65 00 69 63 75 2e 64 ..d.............ubrk_close.icu.d
1ed720 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1ed740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1ed760 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 62 72 6b 5f 63 6f 75 6e 74 41 76 ......d.............ubrk_countAv
1ed780 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ailable.icu.dll.icu.dll/........
1ed7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ed7c0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
1ed7e0 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ubrk_current.icu.dll..icu.dll/..
1ed800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ed820 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 4.....39........`.......d.......
1ed840 00 00 00 00 04 00 75 62 72 6b 5f 66 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......ubrk_first.icu.dll..icu.dl
1ed860 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ed880 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
1ed8a0 00 00 17 00 00 00 00 00 04 00 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 69 63 75 2e 64 6c 6c ..........ubrk_following.icu.dll
1ed8c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ed8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1ed900 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 ....d.............ubrk_getAvaila
1ed920 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ble.icu.dll.icu.dll/........0...
1ed940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1ed960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 62 72 6b ......`.......d.............ubrk
1ed980 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _getBinaryRules.icu.dll.icu.dll/
1ed9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ed9c0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1ed9e0 1d 00 00 00 00 00 04 00 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 ........ubrk_getLocaleByType.icu
1eda00 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1eda20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1eda40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 62 72 6b 5f 67 65 74 52 75 `.......d.............ubrk_getRu
1eda60 6c 65 53 74 61 74 75 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 leStatus.icu.dll..icu.dll/......
1eda80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1edaa0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1edac0 04 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 63 00 69 63 75 2e 64 6c 6c 00 ..ubrk_getRuleStatusVec.icu.dll.
1edae0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1edb00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1edb20 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 ..d.............ubrk_isBoundary.
1edb40 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1edb60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
1edb80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 62 72 6b 5f 6c 61 73 ..`.......d.............ubrk_las
1edba0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
1edbc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
1edbe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 62 72 6b 5f 6e ....`.......d.............ubrk_n
1edc00 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ext.icu.dll.icu.dll/........0...
1edc20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
1edc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 62 72 6b ......`.......d.............ubrk
1edc60 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 _open.icu.dll.icu.dll/........0.
1edc80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1edca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 62 ........`.......d.............ub
1edcc0 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e rk_openBinaryRules.icu.dll..icu.
1edce0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1edd00 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1edd20 00 00 00 00 17 00 00 00 00 00 04 00 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 69 63 75 2e 64 ............ubrk_openRules.icu.d
1edd40 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1edd60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1edd80 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 62 72 6b 5f 70 72 65 63 65 64 69 ......d.............ubrk_precedi
1edda0 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ng.icu.dll..icu.dll/........0...
1eddc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1edde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 62 72 6b ......`.......d.............ubrk
1ede00 5f 70 72 65 76 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _previous.icu.dll.icu.dll/......
1ede20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ede40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1ede60 04 00 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..ubrk_refreshUText.icu.dll.icu.
1ede80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1edea0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1edec0 00 00 00 00 17 00 00 00 00 00 04 00 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 69 63 75 2e 64 ............ubrk_safeClone.icu.d
1edee0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1edf00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1edf20 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 62 72 6b 5f 73 65 74 54 65 78 74 ......d.............ubrk_setText
1edf40 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1edf60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
1edf80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 62 72 6b 5f 73 ....`.......d.............ubrk_s
1edfa0 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etUText.icu.dll.icu.dll/........
1edfc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1edfe0 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 37........`.......d.............
1ee000 75 63 61 6c 5f 61 64 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ucal_add.icu.dll..icu.dll/......
1ee020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ee040 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
1ee060 04 00 75 63 61 6c 5f 63 6c 65 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..ucal_clear.icu.dll..icu.dll/..
1ee080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ee0a0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1ee0c0 00 00 00 00 04 00 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 ......ucal_clearField.icu.dll.ic
1ee0e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ee100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
1ee120 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 63 61 6c 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c d.............ucal_clone.icu.dll
1ee140 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ee160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
1ee180 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 63 61 6c 5f 63 6c 6f 73 65 00 69 63 75 ....d.............ucal_close.icu
1ee1a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1ee1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1ee1e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 61 6c 5f 63 6f 75 6e 74 `.......d.............ucal_count
1ee200 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Available.icu.dll.icu.dll/......
1ee220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ee240 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1ee260 04 00 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..ucal_equivalentTo.icu.dll.icu.
1ee280 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ee2a0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....37........`.......d.
1ee2c0 00 00 00 00 11 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ............ucal_get.icu.dll..ic
1ee2e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ee300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1ee320 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 d.............ucal_getAttribute.
1ee340 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1ee360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1ee380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 ..`.......d.............ucal_get
1ee3a0 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Available.icu.dll.icu.dll/......
1ee3c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ee3e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1ee400 04 00 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 69 63 ..ucal_getCanonicalTimeZoneID.ic
1ee420 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1ee440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1ee460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 44 53 `.......d.............ucal_getDS
1ee480 54 53 61 76 69 6e 67 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 TSavings.icu.dll..icu.dll/......
1ee4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ee4c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1ee4e0 04 00 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 ..ucal_getDayOfWeekType.icu.dll.
1ee500 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1ee520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1ee540 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 ..d.............ucal_getDefaultT
1ee560 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 imeZone.icu.dll.icu.dll/........
1ee580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ee5a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1ee5c0 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 69 63 75 2e 64 6c 6c 00 ucal_getFieldDifference.icu.dll.
1ee5e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1ee600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1ee620 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 ..d.............ucal_getGregoria
1ee640 6e 43 68 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nChange.icu.dll.icu.dll/........
1ee660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ee680 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1ee6a0 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ucal_getHostTimeZone.icu.dll..ic
1ee6c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ee6e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1ee700 64 86 00 00 00 00 27 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c d.....'.......ucal_getKeywordVal
1ee720 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 uesForLocale.icu.dll..icu.dll/..
1ee740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ee760 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
1ee780 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......ucal_getLimit.icu.dll.icu.
1ee7a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ee7c0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1ee7e0 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 ............ucal_getLocaleByType
1ee800 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1ee820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1ee840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 61 6c 5f 67 ....`.......d.............ucal_g
1ee860 65 74 4d 69 6c 6c 69 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etMillis.icu.dll..icu.dll/......
1ee880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ee8a0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
1ee8c0 04 00 75 63 61 6c 5f 67 65 74 4e 6f 77 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..ucal_getNow.icu.dll.icu.dll/..
1ee8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ee900 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1ee920 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 69 63 75 2e ......ucal_getTZDataVersion.icu.
1ee940 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1ee960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1ee980 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 ......d.....$.......ucal_getTime
1ee9a0 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ZoneDisplayName.icu.dll.icu.dll/
1ee9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ee9e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1eea00 1b 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 69 63 75 2e 64 ........ucal_getTimeZoneID.icu.d
1eea20 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1eea40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1eea60 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 ......d.....'.......ucal_getTime
1eea80 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ZoneIDForWindowsID.icu.dll..icu.
1eeaa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1eeac0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
1eeae0 00 00 00 00 27 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e ....'.......ucal_getTimeZoneTran
1eeb00 73 69 74 69 6f 6e 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 sitionDate.icu.dll..icu.dll/....
1eeb20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1eeb40 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
1eeb60 00 00 04 00 75 63 61 6c 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....ucal_getType.icu.dll..icu.dl
1eeb80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1eeba0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
1eebc0 00 00 22 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 ..".......ucal_getWeekendTransit
1eebe0 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ion.icu.dll.icu.dll/........0...
1eec00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1eec20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 63 61 6c ......`.......d.....".......ucal
1eec40 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 _getWindowsTimeZoneID.icu.dll.ic
1eec60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1eec80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1eeca0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d d.............ucal_inDaylightTim
1eecc0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1eece0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
1eed00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 63 61 6c 5f 69 ....`.......d.............ucal_i
1eed20 73 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 sSet.icu.dll..icu.dll/........0.
1eed40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1eed60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
1eed80 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 al_isWeekend.icu.dll..icu.dll/..
1eeda0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1eedc0 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 4.....38........`.......d.......
1eede0 00 00 00 00 04 00 75 63 61 6c 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......ucal_open.icu.dll.icu.dll/
1eee00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1eee20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
1eee40 22 00 00 00 00 00 04 00 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 ".......ucal_openCountryTimeZone
1eee60 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.icu.dll.icu.dll/........0.....
1eee80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1eeea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 75 63 61 6c 5f 6f ....`.......d.....'.......ucal_o
1eeec0 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c penTimeZoneIDEnumeration.icu.dll
1eeee0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1eef00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1eef20 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a ....d.............ucal_openTimeZ
1eef40 6f 6e 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ones.icu.dll..icu.dll/........0.
1eef60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
1eef80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
1eefa0 61 6c 5f 72 6f 6c 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 al_roll.icu.dll.icu.dll/........
1eefc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1eefe0 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 37........`.......d.............
1ef000 75 63 61 6c 5f 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ucal_set.icu.dll..icu.dll/......
1ef020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ef040 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1ef060 04 00 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..ucal_setAttribute.icu.dll.icu.
1ef080 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ef0a0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
1ef0c0 00 00 00 00 15 00 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 44 61 74 65 00 69 63 75 2e 64 6c 6c ............ucal_setDate.icu.dll
1ef0e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ef100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1ef120 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 ....d.............ucal_setDateTi
1ef140 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 me.icu.dll..icu.dll/........0...
1ef160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1ef180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 63 61 6c ......`.......d.............ucal
1ef1a0 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _setDefaultTimeZone.icu.dll.icu.
1ef1c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ef1e0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1ef200 00 00 00 00 20 00 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 ............ucal_setGregorianCha
1ef220 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nge.icu.dll.icu.dll/........0...
1ef240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1ef260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 61 6c ......`.......d.............ucal
1ef280 5f 73 65 74 4d 69 6c 6c 69 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _setMillis.icu.dll..icu.dll/....
1ef2a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ef2c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
1ef2e0 00 00 04 00 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....ucal_setTimeZone.icu.dll..ic
1ef300 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ef320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1ef340 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 63 6c 6f 73 65 00 69 63 75 d.............ucasemap_close.icu
1ef360 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1ef380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1ef3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 67 `.......d.....".......ucasemap_g
1ef3c0 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f etBreakIterator.icu.dll.icu.dll/
1ef3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ef400 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1ef420 1b 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 ........ucasemap_getLocale.icu.d
1ef440 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1ef460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1ef480 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 67 65 74 ......d.............ucasemap_get
1ef4a0 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Options.icu.dll.icu.dll/........
1ef4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ef4e0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
1ef500 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ucasemap_open.icu.dll.icu.dll/..
1ef520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ef540 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1ef560 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 ......ucasemap_setBreakIterator.
1ef580 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1ef5a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1ef5c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 ..`.......d.............ucasemap
1ef5e0 5f 73 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _setLocale.icu.dll..icu.dll/....
1ef600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ef620 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1ef640 00 00 04 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 ....ucasemap_setOptions.icu.dll.
1ef660 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1ef680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1ef6a0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 6c 65 ..d.............ucasemap_toTitle
1ef6c0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1ef6e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1ef700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 61 73 65 6d ....`.......d.............ucasem
1ef720 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ap_utf8FoldCase.icu.dll.icu.dll/
1ef740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ef760 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
1ef780 1d 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 69 63 75 ........ucasemap_utf8ToLower.icu
1ef7a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1ef7c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1ef7e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 75 `.......d.............ucasemap_u
1ef800 74 66 38 54 6f 54 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tf8ToTitle.icu.dll..icu.dll/....
1ef820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ef840 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1ef860 00 00 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 69 63 75 2e 64 6c 6c ....ucasemap_utf8ToUpper.icu.dll
1ef880 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ef8a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1ef8c0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 69 ....d.............ucfpos_close.i
1ef8e0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1ef900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1ef920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 63 ..`.......d.....!.......ucfpos_c
1ef940 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c onstrainCategory.icu.dll..icu.dl
1ef960 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ef980 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1ef9a0 00 00 1e 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 65 6c 64 00 ..........ucfpos_constrainField.
1ef9c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1ef9e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1efa00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 67 ..`.......d.............ucfpos_g
1efa20 65 74 43 61 74 65 67 6f 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 etCategory.icu.dll..icu.dll/....
1efa40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1efa60 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1efa80 00 00 04 00 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....ucfpos_getField.icu.dll.icu.
1efaa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1efac0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1efae0 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 69 63 ............ucfpos_getIndexes.ic
1efb00 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1efb20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1efb40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 67 65 74 `.......d.....(.......ucfpos_get
1efb60 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 Int64IterationContext.icu.dll.ic
1efb80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1efba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1efbc0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c d.............ucfpos_matchesFiel
1efbe0 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.icu.dll.icu.dll/........0.....
1efc00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
1efc20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 63 66 70 6f 73 ....`.......d.............ucfpos
1efc40 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 _open.icu.dll.icu.dll/........0.
1efc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1efc80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
1efca0 66 70 6f 73 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 fpos_reset.icu.dll..icu.dll/....
1efcc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1efce0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1efd00 00 00 04 00 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 ....ucfpos_setInt64IterationCont
1efd20 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ext.icu.dll.icu.dll/........0...
1efd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1efd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 63 66 70 ......`.......d.............ucfp
1efd80 6f 73 5f 73 65 74 53 74 61 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 os_setState.icu.dll.icu.dll/....
1efda0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1efdc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1efde0 00 00 04 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 69 63 75 2e 64 ....ucnv_cbFromUWriteBytes.icu.d
1efe00 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1efe20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1efe40 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 ......d.............ucnv_cbFromU
1efe60 57 72 69 74 65 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 WriteSub.icu.dll..icu.dll/......
1efe80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1efea0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1efec0 04 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 69 63 75 2e 64 6c ..ucnv_cbFromUWriteUChars.icu.dl
1efee0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1eff00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1eff20 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 ....d.............ucnv_cbToUWrit
1eff40 65 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 eSub.icu.dll..icu.dll/........0.
1eff60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1eff80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
1effa0 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e nv_cbToUWriteUChars.icu.dll.icu.
1effc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1effe0 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....39........`.......d.
1f0000 00 00 00 00 13 00 00 00 00 00 04 00 75 63 6e 76 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a ............ucnv_close.icu.dll..
1f0020 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f0040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1f0060 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 ..d.............ucnv_compareName
1f0080 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.icu.dll.icu.dll/........0.....
1f00a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1f00c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 63 6e 76 5f 63 ....`.......d.............ucnv_c
1f00e0 6f 6e 76 65 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 onvert.icu.dll..icu.dll/........
1f0100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f0120 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1f0140 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ucnv_convertEx.icu.dll..icu.dll/
1f0160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f0180 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1f01a0 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 00 69 63 75 2e 64 6c ........ucnv_countAliases.icu.dl
1f01c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1f01e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1f0200 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 ....d.............ucnv_countAvai
1f0220 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 lable.icu.dll.icu.dll/........0.
1f0240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1f0260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
1f0280 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c nv_countStandards.icu.dll.icu.dl
1f02a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f02c0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
1f02e0 00 00 24 00 00 00 00 00 04 00 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e ..$.......ucnv_detectUnicodeSign
1f0300 61 74 75 72 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ature.icu.dll.icu.dll/........0.
1f0320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1f0340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
1f0360 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e nv_fixFileSeparator.icu.dll.icu.
1f0380 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f03a0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
1f03c0 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 00 69 63 75 2e ............ucnv_flushCache.icu.
1f03e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1f0400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1f0420 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 ......d.............ucnv_fromAlg
1f0440 6f 72 69 74 68 6d 69 63 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 orithmic.icu.dll..icu.dll/......
1f0460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f0480 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1f04a0 04 00 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..ucnv_fromUChars.icu.dll.icu.dl
1f04c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f04e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1f0500 00 00 1f 00 00 00 00 00 04 00 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 ..........ucnv_fromUCountPending
1f0520 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f0540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1f0560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6e 76 5f 66 ....`.......d.............ucnv_f
1f0580 72 6f 6d 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 romUnicode.icu.dll..icu.dll/....
1f05a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f05c0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
1f05e0 00 00 04 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....ucnv_getAlias.icu.dll.icu.dl
1f0600 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f0620 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1f0640 00 00 18 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 73 00 69 63 75 2e 64 6c ..........ucnv_getAliases.icu.dl
1f0660 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1f0680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1f06a0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 ....d.............ucnv_getAvaila
1f06c0 62 6c 65 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 bleName.icu.dll.icu.dll/........
1f06e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f0700 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
1f0720 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ucnv_getCCSID.icu.dll.icu.dll/..
1f0740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f0760 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1f0780 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 69 63 75 2e ......ucnv_getCanonicalName.icu.
1f07a0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1f07c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1f07e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 44 65 66 61 ......d.............ucnv_getDefa
1f0800 75 6c 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ultName.icu.dll.icu.dll/........
1f0820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f0840 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1f0860 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucnv_getDisplayName.icu.dll.icu.
1f0880 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f08a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1f08c0 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 ............ucnv_getFromUCallBac
1f08e0 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 k.icu.dll.icu.dll/........0.....
1f0900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1f0920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6e 76 5f 67 ....`.......d.............ucnv_g
1f0940 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f etInvalidChars.icu.dll..icu.dll/
1f0960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f0980 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1f09a0 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 73 00 69 63 ........ucnv_getInvalidUChars.ic
1f09c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1f09e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1f0a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 4d 61 `.......d.............ucnv_getMa
1f0a20 78 43 68 61 72 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 xCharSize.icu.dll.icu.dll/......
1f0a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f0a60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1f0a80 04 00 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..ucnv_getMinCharSize.icu.dll.ic
1f0aa0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f0ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1f0ae0 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 d.............ucnv_getName.icu.d
1f0b00 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1f0b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1f0b40 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 4e 65 78 74 ......d.............ucnv_getNext
1f0b60 55 43 68 61 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 UChar.icu.dll.icu.dll/........0.
1f0b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1f0ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
1f0bc0 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f nv_getPlatform.icu.dll..icu.dll/
1f0be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f0c00 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
1f0c20 19 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 00 69 63 75 2e 64 6c 6c ........ucnv_getStandard.icu.dll
1f0c40 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1f0c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1f0c80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 ....d.............ucnv_getStanda
1f0ca0 72 64 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rdName.icu.dll..icu.dll/........
1f0cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f0ce0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1f0d00 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ucnv_getStarters.icu.dll..icu.dl
1f0d20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f0d40 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1f0d60 00 00 1b 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 72 73 00 69 63 75 ..........ucnv_getSubstChars.icu
1f0d80 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1f0da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1f0dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 54 6f `.......d.............ucnv_getTo
1f0de0 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 UCallBack.icu.dll.icu.dll/......
1f0e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f0e20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1f0e40 04 00 75 63 6e 76 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..ucnv_getType.icu.dll..icu.dll/
1f0e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f0e80 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1f0ea0 1b 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 74 00 69 63 75 2e 64 ........ucnv_getUnicodeSet.icu.d
1f0ec0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1f0ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1f0f00 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6e 76 5f 69 73 41 6d 62 69 67 ......d.............ucnv_isAmbig
1f0f20 75 6f 75 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 uous.icu.dll..icu.dll/........0.
1f0f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1f0f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
1f0f80 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f nv_isFixedWidth.icu.dll.icu.dll/
1f0fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f0fc0 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....38........`.......d.....
1f0fe0 12 00 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........ucnv_open.icu.dll.icu.dl
1f1000 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f1020 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1f1040 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 69 63 75 2e ..........ucnv_openAllNames.icu.
1f1060 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1f1080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1f10a0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 6e 43 43 53 ......d.............ucnv_openCCS
1f10c0 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ID.icu.dll..icu.dll/........0...
1f10e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1f1100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
1f1120 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _openPackage.icu.dll..icu.dll/..
1f1140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f1160 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1f1180 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 69 63 75 ......ucnv_openStandardNames.icu
1f11a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1f11c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
1f11e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 6e 55 `.......d.............ucnv_openU
1f1200 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f1220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
1f1240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 63 6e 76 5f 72 ....`.......d.............ucnv_r
1f1260 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 eset.icu.dll..icu.dll/........0.
1f1280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1f12a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
1f12c0 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e nv_resetFromUnicode.icu.dll.icu.
1f12e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f1300 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1f1320 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 ............ucnv_resetToUnicode.
1f1340 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1f1360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1f1380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6e 76 5f 73 61 66 ..`.......d.............ucnv_saf
1f13a0 65 43 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eClone.icu.dll..icu.dll/........
1f13c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f13e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1f1400 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucnv_setDefaultName.icu.dll.icu.
1f1420 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f1440 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1f1460 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 63 6b 00 69 63 75 ............ucnv_setFallback.icu
1f1480 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1f14a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1f14c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 73 65 74 46 72 `.......d.............ucnv_setFr
1f14e0 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 omUCallBack.icu.dll.icu.dll/....
1f1500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f1520 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1f1540 00 00 04 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a ....ucnv_setSubstChars.icu.dll..
1f1560 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f1580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1f15a0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 ..d.............ucnv_setSubstStr
1f15c0 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ing.icu.dll.icu.dll/........0...
1f15e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1f1600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
1f1620 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _setToUCallBack.icu.dll.icu.dll/
1f1640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f1660 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1f1680 1b 00 00 00 00 00 04 00 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 69 63 75 2e 64 ........ucnv_toAlgorithmic.icu.d
1f16a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1f16c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1f16e0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 63 6e 76 5f 74 6f 55 43 68 61 72 ......d.............ucnv_toUChar
1f1700 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.icu.dll.icu.dll/........0.....
1f1720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1f1740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6e 76 5f 74 ....`.......d.............ucnv_t
1f1760 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f oUCountPending.icu.dll..icu.dll/
1f1780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f17a0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
1f17c0 17 00 00 00 00 00 04 00 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a ........ucnv_toUnicode.icu.dll..
1f17e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f1800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1f1820 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 ..d.............ucnv_usesFallbac
1f1840 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 k.icu.dll.icu.dll/........0.....
1f1860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
1f1880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 63 6e 76 73 65 ....`.......d.............ucnvse
1f18a0 6c 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 l_close.icu.dll.icu.dll/........
1f18c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f18e0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
1f1900 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ucnvsel_open.icu.dll..icu.dll/..
1f1920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f1940 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
1f1960 00 00 00 00 04 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 ......ucnvsel_openFromSerialized
1f1980 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f19a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1f19c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 63 6e 76 73 65 ....`.......d.............ucnvse
1f19e0 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c l_selectForString.icu.dll.icu.dl
1f1a00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f1a20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1f1a40 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 ..........ucnvsel_selectForUTF8.
1f1a60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1f1a80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1f1aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 73 65 6c 5f ..`.......d.............ucnvsel_
1f1ac0 73 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 serialize.icu.dll.icu.dll/......
1f1ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f1b00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1f1b20 04 00 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..ucol_cloneBinary.icu.dll..icu.
1f1b40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f1b60 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....39........`.......d.
1f1b80 00 00 00 00 13 00 00 00 00 00 04 00 75 63 6f 6c 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a ............ucol_close.icu.dll..
1f1ba0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f1bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1f1be0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e ..d.............ucol_closeElemen
1f1c00 74 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ts.icu.dll..icu.dll/........0...
1f1c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1f1c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c ......`.......d.............ucol
1f1c60 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _countAvailable.icu.dll.icu.dll/
1f1c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f1ca0 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
1f1cc0 13 00 00 00 00 00 04 00 75 63 6f 6c 5f 65 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ........ucol_equal.icu.dll..icu.
1f1ce0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f1d00 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1f1d20 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 69 63 ............ucol_getAttribute.ic
1f1d40 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1f1d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1f1d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 41 76 `.......d.............ucol_getAv
1f1da0 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ailable.icu.dll.icu.dll/........
1f1dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f1de0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
1f1e00 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ucol_getBound.icu.dll.icu.dll/..
1f1e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f1e40 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
1f1e60 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 ......ucol_getContractionsAndExp
1f1e80 61 6e 73 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ansions.icu.dll.icu.dll/........
1f1ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f1ec0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1f1ee0 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucol_getDisplayName.icu.dll.icu.
1f1f00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f1f20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
1f1f40 00 00 00 00 27 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 65 ....'.......ucol_getEquivalentRe
1f1f60 6f 72 64 65 72 43 6f 64 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 orderCodes.icu.dll..icu.dll/....
1f1f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f1fa0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1f1fc0 00 00 04 00 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 ....ucol_getFunctionalEquivalent
1f1fe0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f2000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1f2020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 ....`.......d.............ucol_g
1f2040 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f etKeywordValues.icu.dll.icu.dll/
1f2060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f2080 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1f20a0 27 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 '.......ucol_getKeywordValuesFor
1f20c0 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Locale.icu.dll..icu.dll/........
1f20e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f2100 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1f2120 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ucol_getKeywords.icu.dll..icu.dl
1f2140 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f2160 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1f2180 00 00 1d 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 ..........ucol_getLocaleByType.i
1f21a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1f21c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1f21e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 ..`.......d.............ucol_get
1f2200 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 MaxExpansion.icu.dll..icu.dll/..
1f2220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f2240 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
1f2260 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 69 63 75 2e 64 6c ......ucol_getMaxVariable.icu.dl
1f2280 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1f22a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1f22c0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 ....d.............ucol_getOffset
1f22e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f2300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1f2320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 ....`.......d.............ucol_g
1f2340 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f etReorderCodes.icu.dll..icu.dll/
1f2360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f2380 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
1f23a0 16 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 ........ucol_getRules.icu.dll.ic
1f23c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f23e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1f2400 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 69 63 d.............ucol_getRulesEx.ic
1f2420 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1f2440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1f2460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 53 6f `.......d.............ucol_getSo
1f2480 72 74 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rtKey.icu.dll.icu.dll/........0.
1f24a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1f24c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
1f24e0 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ol_getStrength.icu.dll..icu.dll/
1f2500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f2520 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1f2540 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 65 74 00 69 63 75 2e ........ucol_getTailoredSet.icu.
1f2560 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1f2580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1f25a0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 55 43 41 56 ......d.............ucol_getUCAV
1f25c0 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ersion.icu.dll..icu.dll/........
1f25e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f2600 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1f2620 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucol_getVariableTop.icu.dll.icu.
1f2640 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f2660 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
1f2680 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 69 63 75 2e ............ucol_getVersion.icu.
1f26a0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1f26c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1f26e0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 ......d.............ucol_greater
1f2700 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f2720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1f2740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 ....`.......d.............ucol_g
1f2760 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 reaterOrEqual.icu.dll.icu.dll/..
1f2780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f27a0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
1f27c0 00 00 00 00 04 00 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a ......ucol_keyHashCode.icu.dll..
1f27e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f2800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1f2820 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 ..d.............ucol_mergeSortke
1f2840 79 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ys.icu.dll..icu.dll/........0...
1f2860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
1f2880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 63 6f 6c ......`.......d.............ucol
1f28a0 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 _next.icu.dll.icu.dll/........0.
1f28c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1f28e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
1f2900 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ol_nextSortKeyPart.icu.dll..icu.
1f2920 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f2940 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....38........`.......d.
1f2960 00 00 00 00 12 00 00 00 00 00 04 00 75 63 6f 6c 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ............ucol_open.icu.dll.ic
1f2980 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f29a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1f29c0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 d.....".......ucol_openAvailable
1f29e0 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Locales.icu.dll.icu.dll/........
1f2a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f2a20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1f2a40 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ucol_openBinary.icu.dll.icu.dll/
1f2a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f2a80 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1f2aa0 1a 00 00 00 00 00 04 00 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 00 69 63 75 2e 64 6c ........ucol_openElements.icu.dl
1f2ac0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1f2ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1f2b00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 ....d.............ucol_openRules
1f2b20 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f2b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
1f2b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 63 6f 6c 5f 70 ....`.......d.............ucol_p
1f2b80 72 65 76 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 revious.icu.dll.icu.dll/........
1f2ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f2bc0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1f2be0 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ucol_primaryOrder.icu.dll.icu.dl
1f2c00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f2c20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....39........`.......d...
1f2c40 00 00 13 00 00 00 00 00 04 00 75 63 6f 6c 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........ucol_reset.icu.dll..ic
1f2c60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f2c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1f2ca0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 69 63 75 d.............ucol_safeClone.icu
1f2cc0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1f2ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1f2d00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 65 63 6f 6e `.......d.............ucol_secon
1f2d20 64 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 daryOrder.icu.dll.icu.dll/......
1f2d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f2d60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1f2d80 04 00 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..ucol_setAttribute.icu.dll.icu.
1f2da0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f2dc0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
1f2de0 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 ............ucol_setMaxVariable.
1f2e00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1f2e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1f2e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 65 74 ..`.......d.............ucol_set
1f2e60 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Offset.icu.dll..icu.dll/........
1f2e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f2ea0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1f2ec0 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ucol_setReorderCodes.icu.dll..ic
1f2ee0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f2f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1f2f20 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 69 d.............ucol_setStrength.i
1f2f40 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1f2f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
1f2f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 65 74 ..`.......d.............ucol_set
1f2fa0 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Text.icu.dll..icu.dll/........0.
1f2fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1f2fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
1f3000 6f 6c 5f 73 74 72 63 6f 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ol_strcoll.icu.dll..icu.dll/....
1f3020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f3040 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
1f3060 00 00 04 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....ucol_strcollIter.icu.dll..ic
1f3080 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f30a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1f30c0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 69 d.............ucol_strcollUTF8.i
1f30e0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1f3100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1f3120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6f 6c 5f 74 65 72 ..`.......d.............ucol_ter
1f3140 74 69 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tiaryOrder.icu.dll..icu.dll/....
1f3160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f3180 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
1f31a0 00 00 04 00 75 63 70 6d 61 70 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....ucpmap_get.icu.dll..icu.dll/
1f31c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f31e0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
1f3200 18 00 00 00 00 00 04 00 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 ........ucpmap_getRange.icu.dll.
1f3220 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f3240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
1f3260 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 69 63 ..d.............ucptrie_close.ic
1f3280 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1f32a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
1f32c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 67 65 `.......d.............ucptrie_ge
1f32e0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
1f3300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1f3320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 70 74 72 69 ....`.......d.............ucptri
1f3340 65 5f 67 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 e_getRange.icu.dll..icu.dll/....
1f3360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f3380 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1f33a0 00 00 04 00 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....ucptrie_getType.icu.dll.icu.
1f33c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f33e0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1f3400 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 64 74 ............ucptrie_getValueWidt
1f3420 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.icu.dll.icu.dll/........0.....
1f3440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1f3460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 63 70 74 72 69 ....`.......d.....#.......ucptri
1f3480 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 e_internalSmallIndex.icu.dll..ic
1f34a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f34c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1f34e0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d d.....%.......ucptrie_internalSm
1f3500 61 6c 6c 55 38 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 allU8Index.icu.dll..icu.dll/....
1f3520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f3540 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1f3560 00 00 04 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 ....ucptrie_internalU8PrevIndex.
1f3580 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1f35a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1f35c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f ..`.......d.............ucptrie_
1f35e0 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f openFromBinary.icu.dll..icu.dll/
1f3600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f3620 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
1f3640 19 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c ........ucptrie_toBinary.icu.dll
1f3660 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1f3680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1f36a0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 69 ....d.............ucsdet_close.i
1f36c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1f36e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
1f3700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 64 ..`.......d.............ucsdet_d
1f3720 65 74 65 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 etect.icu.dll.icu.dll/........0.
1f3740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1f3760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
1f3780 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f sdet_detectAll.icu.dll..icu.dll/
1f37a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f37c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
1f37e0 21 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 69 6c 74 65 72 !.......ucsdet_enableInputFilter
1f3800 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f3820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1f3840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 75 63 73 64 65 74 ....`.......d.....(.......ucsdet
1f3860 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 00 69 63 75 2e 64 6c _getAllDetectableCharsets.icu.dl
1f3880 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1f38a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1f38c0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 ....d.............ucsdet_getConf
1f38e0 69 64 65 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 idence.icu.dll..icu.dll/........
1f3900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f3920 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1f3940 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ucsdet_getLanguage.icu.dll..icu.
1f3960 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f3980 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1f39a0 00 00 00 00 17 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 ............ucsdet_getName.icu.d
1f39c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1f39e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1f3a00 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 67 65 74 55 43 ......d.............ucsdet_getUC
1f3a20 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 hars.icu.dll..icu.dll/........0.
1f3a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1f3a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 63 ........`.......d.....$.......uc
1f3a80 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 69 63 75 2e 64 6c sdet_isInputFilterEnabled.icu.dl
1f3aa0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1f3ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
1f3ae0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 6f 70 65 6e 00 69 63 ....d.............ucsdet_open.ic
1f3b00 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1f3b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1f3b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 73 65 74 `.......d.....#.......ucsdet_set
1f3b60 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c DeclaredEncoding.icu.dll..icu.dl
1f3b80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f3ba0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
1f3bc0 00 00 17 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c ..........ucsdet_setText.icu.dll
1f3be0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1f3c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1f3c20 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 ....d.............ucurr_countCur
1f3c40 72 65 6e 63 69 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rencies.icu.dll.icu.dll/........
1f3c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f3c80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1f3ca0 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ucurr_forLocale.icu.dll.icu.dll/
1f3cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f3ce0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1f3d00 1f 00 00 00 00 00 04 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 69 ........ucurr_forLocaleAndDate.i
1f3d20 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1f3d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1f3d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 ..`.......d.....'.......ucurr_ge
1f3d80 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 69 63 75 2e 64 6c 6c 00 0a tDefaultFractionDigits.icu.dll..
1f3da0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f3dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
1f3de0 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 ..d...../.......ucurr_getDefault
1f3e00 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a FractionDigitsForUsage.icu.dll..
1f3e20 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f3e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1f3e60 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 ..d.....(.......ucurr_getKeyword
1f3e80 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ValuesForLocale.icu.dll.icu.dll/
1f3ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f3ec0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
1f3ee0 16 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 ........ucurr_getName.icu.dll.ic
1f3f00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f3f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1f3f40 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f d.............ucurr_getNumericCo
1f3f60 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 de.icu.dll..icu.dll/........0...
1f3f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1f3fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 75 72 ......`.......d.............ucur
1f3fc0 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f r_getPluralName.icu.dll.icu.dll/
1f3fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f4000 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1f4020 23 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 #.......ucurr_getRoundingIncreme
1f4040 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nt.icu.dll..icu.dll/........0...
1f4060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
1f4080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 75 63 75 72 ......`.......d.....+.......ucur
1f40a0 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 69 r_getRoundingIncrementForUsage.i
1f40c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1f40e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1f4100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 75 72 72 5f 69 73 ..`.......d.............ucurr_is
1f4120 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Available.icu.dll.icu.dll/......
1f4140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f4160 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1f4180 04 00 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 69 63 75 2e 64 6c ..ucurr_openISOCurrencies.icu.dl
1f41a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1f41c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1f41e0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 ....d.............ucurr_register
1f4200 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f4220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1f4240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 63 75 72 72 5f ....`.......d.............ucurr_
1f4260 75 6e 72 65 67 69 73 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 unregister.icu.dll..icu.dll/....
1f4280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f42a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1f42c0 00 00 04 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 ....udat_adoptNumberFormat.icu.d
1f42e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1f4300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1f4320 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 ......d.....(.......udat_adoptNu
1f4340 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e mberFormatForFields.icu.dll.icu.
1f4360 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f4380 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1f43a0 00 00 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 ............udat_applyPattern.ic
1f43c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1f43e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
1f4400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 64 61 74 5f 63 6c 6f 6e 65 `.......d.............udat_clone
1f4420 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f4440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
1f4460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 64 61 74 5f 63 ....`.......d.............udat_c
1f4480 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 lose.icu.dll..icu.dll/........0.
1f44a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1f44c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 64 ........`.......d.............ud
1f44e0 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c at_countAvailable.icu.dll.icu.dl
1f4500 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f4520 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1f4540 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 69 63 75 2e ..........udat_countSymbols.icu.
1f4560 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1f4580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1f45a0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 00 ......d.............udat_format.
1f45c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1f45e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1f4600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 64 61 74 5f 66 6f 72 ..`.......d.............udat_for
1f4620 6d 61 74 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 matCalendar.icu.dll.icu.dll/....
1f4640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f4660 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1f4680 00 00 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 ....udat_formatCalendarForFields
1f46a0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f46c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1f46e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 64 61 74 5f 66 ....`.......d.............udat_f
1f4700 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ormatForFields.icu.dll..icu.dll/
1f4720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f4740 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1f4760 20 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 ........udat_get2DigitYearStart.
1f4780 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1f47a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1f47c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 ..`.......d.............udat_get
1f47e0 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Available.icu.dll.icu.dll/......
1f4800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f4820 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1f4840 04 00 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 ..udat_getBooleanAttribute.icu.d
1f4860 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1f4880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1f48a0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 43 61 6c 65 ......d.............udat_getCale
1f48c0 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ndar.icu.dll..icu.dll/........0.
1f48e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1f4900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 64 ........`.......d.............ud
1f4920 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 at_getContext.icu.dll.icu.dll/..
1f4940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f4960 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1f4980 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 ......udat_getLocaleByType.icu.d
1f49a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1f49c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1f49e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 ......d.............udat_getNumb
1f4a00 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 erFormat.icu.dll..icu.dll/......
1f4a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f4a40 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1f4a60 04 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 69 ..udat_getNumberFormatForField.i
1f4a80 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1f4aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1f4ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 ..`.......d.............udat_get
1f4ae0 53 79 6d 62 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Symbols.icu.dll.icu.dll/........
1f4b00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f4b20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1f4b40 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f udat_isLenient.icu.dll..icu.dll/
1f4b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f4b80 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....38........`.......d.....
1f4ba0 12 00 00 00 00 00 04 00 75 64 61 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........udat_open.icu.dll.icu.dl
1f4bc0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f4be0 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....39........`.......d...
1f4c00 00 00 13 00 00 00 00 00 04 00 75 64 61 74 5f 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........udat_parse.icu.dll..ic
1f4c20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f4c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1f4c60 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 64 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 d.............udat_parseCalendar
1f4c80 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f4ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1f4cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 64 61 74 5f 73 ....`.......d.............udat_s
1f4ce0 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c et2DigitYearStart.icu.dll.icu.dl
1f4d00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f4d20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1f4d40 00 00 21 00 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 ..!.......udat_setBooleanAttribu
1f4d60 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 te.icu.dll..icu.dll/........0...
1f4d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1f4da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 64 61 74 ......`.......d.............udat
1f4dc0 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _setCalendar.icu.dll..icu.dll/..
1f4de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f4e00 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1f4e20 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 ......udat_setContext.icu.dll.ic
1f4e40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f4e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1f4e80 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 69 63 d.............udat_setLenient.ic
1f4ea0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1f4ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1f4ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 4e 75 `.......d.............udat_setNu
1f4f00 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 mberFormat.icu.dll..icu.dll/....
1f4f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f4f40 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1f4f60 00 00 04 00 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....udat_setSymbols.icu.dll.icu.
1f4f80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f4fa0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
1f4fc0 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 ....!.......udat_toCalendarDateF
1f4fe0 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ield.icu.dll..icu.dll/........0.
1f5000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1f5020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 64 ........`.......d.............ud
1f5040 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 at_toPattern.icu.dll..icu.dll/..
1f5060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f5080 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1f50a0 00 00 00 00 04 00 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 ......udatpg_addPattern.icu.dll.
1f50c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f50e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1f5100 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 69 63 75 ..d.............udatpg_clone.icu
1f5120 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1f5140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1f5160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 63 6c 6f `.......d.............udatpg_clo
1f5180 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 se.icu.dll..icu.dll/........0...
1f51a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1f51c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 64 61 74 ......`.......d.....#.......udat
1f51e0 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a pg_getAppendItemFormat.icu.dll..
1f5200 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f5220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1f5240 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 ..d.....!.......udatpg_getAppend
1f5260 49 74 65 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ItemName.icu.dll..icu.dll/......
1f5280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f52a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1f52c0 04 00 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c ..udatpg_getBaseSkeleton.icu.dll
1f52e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1f5300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1f5320 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 ....d.............udatpg_getBest
1f5340 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Pattern.icu.dll.icu.dll/........
1f5360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f5380 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1f53a0 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 udatpg_getBestPatternWithOptions
1f53c0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f53e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1f5400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 70 67 ....`.......d.....!.......udatpg
1f5420 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e _getDateTimeFormat.icu.dll..icu.
1f5440 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f5460 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1f5480 00 00 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 69 63 ............udatpg_getDecimal.ic
1f54a0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1f54c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1f54e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 `.......d.....#.......udatpg_get
1f5500 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c FieldDisplayName.icu.dll..icu.dl
1f5520 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f5540 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
1f5560 00 00 25 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b ..%.......udatpg_getPatternForSk
1f5580 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eleton.icu.dll..icu.dll/........
1f55a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f55c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1f55e0 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e udatpg_getSkeleton.icu.dll..icu.
1f5600 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f5620 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
1f5640 00 00 00 00 14 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 ............udatpg_open.icu.dll.
1f5660 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f5680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1f56a0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 ..d.....!.......udatpg_openBaseS
1f56c0 6b 65 6c 65 74 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 keletons.icu.dll..icu.dll/......
1f56e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f5700 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1f5720 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..udatpg_openEmpty.icu.dll..icu.
1f5740 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f5760 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1f5780 00 00 00 00 1d 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f 6e 73 ............udatpg_openSkeletons
1f57a0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f57c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1f57e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 70 67 ....`.......d.....!.......udatpg
1f5800 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e _replaceFieldTypes.icu.dll..icu.
1f5820 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f5840 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
1f5860 00 00 00 00 2c 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 ....,.......udatpg_replaceFieldT
1f5880 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ypesWithOptions.icu.dll.icu.dll/
1f58a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f58c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
1f58e0 23 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d #.......udatpg_setAppendItemForm
1f5900 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 at.icu.dll..icu.dll/........0...
1f5920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1f5940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 ......`.......d.....!.......udat
1f5960 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 pg_setAppendItemName.icu.dll..ic
1f5980 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f59a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1f59c0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 d.....!.......udatpg_setDateTime
1f59e0 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Format.icu.dll..icu.dll/........
1f5a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f5a20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1f5a40 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c udatpg_setDecimal.icu.dll.icu.dl
1f5a60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f5a80 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1f5aa0 00 00 18 00 00 00 00 00 04 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c ..........udtitvfmt_close.icu.dl
1f5ac0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1f5ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1f5b00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 ....d.............udtitvfmt_clos
1f5b20 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eResult.icu.dll.icu.dll/........
1f5b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f5b60 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1f5b80 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c udtitvfmt_format.icu.dll..icu.dl
1f5ba0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f5bc0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
1f5be0 00 00 17 00 00 00 00 00 04 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c ..........udtitvfmt_open.icu.dll
1f5c00 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1f5c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1f5c40 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e ....d.............udtitvfmt_open
1f5c60 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Result.icu.dll..icu.dll/........
1f5c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f5ca0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1f5cc0 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 udtitvfmt_resultAsValue.icu.dll.
1f5ce0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f5d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1f5d20 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 69 63 75 2e ..d.............uenum_close.icu.
1f5d40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1f5d60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1f5d80 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 ......d.............uenum_count.
1f5da0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1f5dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
1f5de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 65 6e 75 6d 5f 6e 65 ..`.......d.............uenum_ne
1f5e00 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 xt.icu.dll..icu.dll/........0...
1f5e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1f5e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 75 65 6e 75 ......`.......d.....).......uenu
1f5e60 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 69 63 75 m_openCharStringsEnumeration.icu
1f5e80 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1f5ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1f5ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 75 65 6e 75 6d 5f 6f 70 65 6e `.......d.....*.......uenum_open
1f5ee0 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 UCharStringsEnumeration.icu.dll.
1f5f00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f5f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1f5f40 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 65 6e 75 6d 5f 72 65 73 65 74 00 69 63 75 2e ..d.............uenum_reset.icu.
1f5f60 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1f5f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1f5fa0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 65 6e 75 6d 5f 75 6e 65 78 74 00 ......d.............uenum_unext.
1f5fc0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1f5fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1f6000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 66 69 65 6c 64 70 6f ..`.......d.............ufieldpo
1f6020 73 69 74 65 72 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 siter_close.icu.dll.icu.dll/....
1f6040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f6060 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1f6080 00 00 04 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a ....ufieldpositer_next.icu.dll..
1f60a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f60c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1f60e0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 ..d.............ufieldpositer_op
1f6100 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 en.icu.dll..icu.dll/........0...
1f6120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
1f6140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 66 6d 74 ......`.......d.............ufmt
1f6160 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _close.icu.dll..icu.dll/........
1f6180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f61a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1f61c0 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c ufmt_getArrayItemByIndex.icu.dll
1f61e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1f6200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1f6220 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c ....d.............ufmt_getArrayL
1f6240 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ength.icu.dll.icu.dll/........0.
1f6260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1f6280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 66 ........`.......d.............uf
1f62a0 6d 74 5f 67 65 74 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 mt_getDate.icu.dll..icu.dll/....
1f62c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f62e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1f6300 00 00 04 00 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 ....ufmt_getDecNumChars.icu.dll.
1f6320 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f6340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1f6360 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 69 ..d.............ufmt_getDouble.i
1f6380 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1f63a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
1f63c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 ..`.......d.............ufmt_get
1f63e0 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Int64.icu.dll.icu.dll/........0.
1f6400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1f6420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 66 ........`.......d.............uf
1f6440 6d 74 5f 67 65 74 4c 6f 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 mt_getLong.icu.dll..icu.dll/....
1f6460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f6480 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
1f64a0 00 00 04 00 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....ufmt_getObject.icu.dll..icu.
1f64c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f64e0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
1f6500 00 00 00 00 15 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c ............ufmt_getType.icu.dll
1f6520 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1f6540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1f6560 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 ....d.............ufmt_getUChars
1f6580 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f65a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1f65c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 66 6d 74 5f 69 ....`.......d.............ufmt_i
1f65e0 73 4e 75 6d 65 72 69 63 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 sNumeric.icu.dll..icu.dll/......
1f6600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f6620 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
1f6640 04 00 75 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..ufmt_open.icu.dll.icu.dll/....
1f6660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f6680 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1f66a0 00 00 04 00 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 ....ufmtval_getString.icu.dll.ic
1f66c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f66e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1f6700 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 d.............ufmtval_nextPositi
1f6720 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 on.icu.dll..icu.dll/........0...
1f6740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1f6760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 67 65 6e ......`.......d.............ugen
1f6780 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f der_getInstance.icu.dll.icu.dll/
1f67a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f67c0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1f67e0 1e 00 00 00 00 00 04 00 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 69 63 ........ugender_getListGender.ic
1f6800 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1f6820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
1f6840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 69 64 6e 61 5f 63 6c 6f 73 `.......d.............uidna_clos
1f6860 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1f6880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1f68a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 69 64 6e 61 5f ....`.......d.............uidna_
1f68c0 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 labelToASCII.icu.dll..icu.dll/..
1f68e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f6900 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
1f6920 00 00 00 00 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 69 63 ......uidna_labelToASCII_UTF8.ic
1f6940 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1f6960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1f6980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6c 61 62 65 `.......d.............uidna_labe
1f69a0 6c 54 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 lToUnicode.icu.dll..icu.dll/....
1f69c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f69e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1f6a00 00 00 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 69 63 75 ....uidna_labelToUnicodeUTF8.icu
1f6a20 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1f6a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1f6a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6e 61 6d 65 `.......d.............uidna_name
1f6a80 54 6f 41 53 43 49 49 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ToASCII.icu.dll.icu.dll/........
1f6aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f6ac0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1f6ae0 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a uidna_nameToASCII_UTF8.icu.dll..
1f6b00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f6b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1f6b40 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 ..d.............uidna_nameToUnic
1f6b60 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ode.icu.dll.icu.dll/........0...
1f6b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1f6ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 69 64 6e ......`.......d.............uidn
1f6bc0 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e a_nameToUnicodeUTF8.icu.dll.icu.
1f6be0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f6c00 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
1f6c20 00 00 00 00 18 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 69 63 75 2e ............uidna_openUTS46.icu.
1f6c40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1f6c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1f6c80 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 69 74 65 72 5f 63 75 72 72 65 6e ......d.............uiter_curren
1f6ca0 74 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 t32.icu.dll.icu.dll/........0...
1f6cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1f6ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 69 74 65 ......`.......d.............uite
1f6d00 72 5f 67 65 74 53 74 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 r_getState.icu.dll..icu.dll/....
1f6d20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f6d40 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
1f6d60 00 00 04 00 75 69 74 65 72 5f 6e 65 78 74 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....uiter_next32.icu.dll..icu.dl
1f6d80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f6da0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1f6dc0 00 00 19 00 00 00 00 00 04 00 75 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 00 69 63 75 2e 64 ..........uiter_previous32.icu.d
1f6de0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1f6e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1f6e20 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 69 74 65 72 5f 73 65 74 53 74 61 ......d.............uiter_setSta
1f6e40 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 te.icu.dll..icu.dll/........0...
1f6e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1f6e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 69 74 65 ......`.......d.............uite
1f6ea0 72 5f 73 65 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 r_setString.icu.dll.icu.dll/....
1f6ec0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f6ee0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
1f6f00 00 00 04 00 75 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....uiter_setUTF16BE.icu.dll..ic
1f6f20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f6f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
1f6f60 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 69 63 75 2e d.............uiter_setUTF8.icu.
1f6f80 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1f6fa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
1f6fc0 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 6c 64 6e 5f 63 6c 6f 73 65 00 69 ......d.............uldn_close.i
1f6fe0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1f7000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1f7020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 6c 64 6e 5f 67 65 74 ..`.......d.............uldn_get
1f7040 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Context.icu.dll.icu.dll/........
1f7060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f7080 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1f70a0 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 69 63 75 2e 64 6c 6c 00 uldn_getDialectHandling.icu.dll.
1f70c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f70e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1f7100 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 69 ..d.............uldn_getLocale.i
1f7120 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1f7140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1f7160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c 64 6e 5f 6b 65 79 ..`.......d.............uldn_key
1f7180 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 DisplayName.icu.dll.icu.dll/....
1f71a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f71c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1f71e0 00 00 04 00 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 ....uldn_keyValueDisplayName.icu
1f7200 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1f7220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1f7240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 6c 64 6e 5f 6c 61 6e 67 75 `.......d.....!.......uldn_langu
1f7260 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ageDisplayName.icu.dll..icu.dll/
1f7280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f72a0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1f72c0 1f 00 00 00 00 00 04 00 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 ........uldn_localeDisplayName.i
1f72e0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1f7300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
1f7320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 6c 64 6e 5f 6f 70 65 ..`.......d.............uldn_ope
1f7340 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.icu.dll.icu.dll/........0.....
1f7360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1f7380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c 64 6e 5f 6f ....`.......d.............uldn_o
1f73a0 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 penForContext.icu.dll.icu.dll/..
1f73c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f73e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1f7400 00 00 00 00 04 00 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 ......uldn_regionDisplayName.icu
1f7420 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1f7440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1f7460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 6c 64 6e 5f 73 63 72 69 70 `.......d.....#.......uldn_scrip
1f7480 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c tCodeDisplayName.icu.dll..icu.dl
1f74a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f74c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1f74e0 00 00 1f 00 00 00 00 00 04 00 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 ..........uldn_scriptDisplayName
1f7500 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f7520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1f7540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6c 64 6e 5f 76 ....`.......d.............uldn_v
1f7560 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ariantDisplayName.icu.dll.icu.dl
1f7580 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f75a0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
1f75c0 00 00 17 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c ..........ulistfmt_close.icu.dll
1f75e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1f7600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1f7620 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 ....d.............ulistfmt_close
1f7640 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Result.icu.dll..icu.dll/........
1f7660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f7680 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1f76a0 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ulistfmt_format.icu.dll.icu.dll/
1f76c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f76e0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1f7700 27 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f '.......ulistfmt_formatStringsTo
1f7720 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Result.icu.dll..icu.dll/........
1f7740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f7760 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
1f7780 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ulistfmt_open.icu.dll.icu.dll/..
1f77a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f77c0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
1f77e0 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 69 63 75 2e 64 ......ulistfmt_openForType.icu.d
1f7800 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1f7820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1f7840 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 ......d.............ulistfmt_ope
1f7860 6e 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nResult.icu.dll.icu.dll/........
1f7880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f78a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1f78c0 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a ulistfmt_resultAsValue.icu.dll..
1f78e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f7900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1f7920 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 ..d.............uloc_acceptLangu
1f7940 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 age.icu.dll.icu.dll/........0...
1f7960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1f7980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 6c 6f 63 ......`.......d.....$.......uloc
1f79a0 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 69 63 75 2e 64 6c 6c 00 _acceptLanguageFromHTTP.icu.dll.
1f79c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f79e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1f7a00 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 ..d.............uloc_addLikelySu
1f7a20 62 74 61 67 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 btags.icu.dll.icu.dll/........0.
1f7a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1f7a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 6c ........`.......d.............ul
1f7a80 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f oc_canonicalize.icu.dll.icu.dll/
1f7aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f7ac0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1f7ae0 1c 00 00 00 00 00 04 00 75 6c 6f 63 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e ........uloc_countAvailable.icu.
1f7b00 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1f7b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1f7b40 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 ......d.............uloc_forLang
1f7b60 75 61 67 65 54 61 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 uageTag.icu.dll.icu.dll/........
1f7b80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f7ba0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1f7bc0 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c uloc_getAvailable.icu.dll.icu.dl
1f7be0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f7c00 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1f7c20 00 00 19 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 69 63 75 2e 64 ..........uloc_getBaseName.icu.d
1f7c40 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1f7c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1f7c80 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 43 68 61 72 ......d.....%.......uloc_getChar
1f7ca0 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c acterOrientation.icu.dll..icu.dl
1f7cc0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f7ce0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
1f7d00 00 00 18 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 69 63 75 2e 64 6c ..........uloc_getCountry.icu.dl
1f7d20 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1f7d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1f7d60 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c ....d.............uloc_getDefaul
1f7d80 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
1f7da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1f7dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 ....`.......d.............uloc_g
1f7de0 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c etDisplayCountry.icu.dll..icu.dl
1f7e00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f7e20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
1f7e40 00 00 1f 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 ..........uloc_getDisplayKeyword
1f7e60 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f7e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1f7ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 ....`.......d.....$.......uloc_g
1f7ec0 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 etDisplayKeywordValue.icu.dll.ic
1f7ee0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f7f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1f7f20 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e d.............uloc_getDisplayLan
1f7f40 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 guage.icu.dll.icu.dll/........0.
1f7f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1f7f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c ........`.......d.............ul
1f7fa0 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c oc_getDisplayName.icu.dll.icu.dl
1f7fc0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f7fe0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1f8000 00 00 1e 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 74 00 ..........uloc_getDisplayScript.
1f8020 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1f8040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1f8060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 ..`.......d.............uloc_get
1f8080 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f DisplayVariant.icu.dll..icu.dll/
1f80a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f80c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1f80e0 1c 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 69 63 75 2e ........uloc_getISO3Country.icu.
1f8100 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1f8120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1f8140 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 ......d.............uloc_getISO3
1f8160 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Language.icu.dll..icu.dll/......
1f8180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f81a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1f81c0 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 69 63 75 2e 64 6c 6c 00 0a ..uloc_getISOCountries.icu.dll..
1f81e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f8200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1f8220 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 ..d.............uloc_getISOLangu
1f8240 61 67 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ages.icu.dll..icu.dll/........0.
1f8260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1f8280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c ........`.......d.............ul
1f82a0 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e oc_getKeywordValue.icu.dll..icu.
1f82c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f82e0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
1f8300 00 00 00 00 15 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 69 63 75 2e 64 6c 6c ............uloc_getLCID.icu.dll
1f8320 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1f8340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1f8360 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 ....d.............uloc_getLangua
1f8380 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ge.icu.dll..icu.dll/........0...
1f83a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1f83c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6c 6f 63 ......`.......d.............uloc
1f83e0 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _getLineOrientation.icu.dll.icu.
1f8400 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f8420 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1f8440 00 00 00 00 1e 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 ............uloc_getLocaleForLCI
1f8460 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 D.icu.dll.icu.dll/........0.....
1f8480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1f84a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 ....`.......d.............uloc_g
1f84c0 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etName.icu.dll..icu.dll/........
1f84e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f8500 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1f8520 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f uloc_getParent.icu.dll..icu.dll/
1f8540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f8560 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
1f8580 17 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 0a ........uloc_getScript.icu.dll..
1f85a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f85c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1f85e0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e 74 00 ..d.............uloc_getVariant.
1f8600 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1f8620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1f8640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 6c 6f 63 5f 69 73 52 ..`.......d.............uloc_isR
1f8660 69 67 68 74 54 6f 4c 65 66 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ightToLeft.icu.dll..icu.dll/....
1f8680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f86a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1f86c0 00 00 04 00 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 00 69 63 75 2e 64 6c 6c ....uloc_minimizeSubtags.icu.dll
1f86e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1f8700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1f8720 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c ....d.....!.......uloc_openAvail
1f8740 61 62 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ableByType.icu.dll..icu.dll/....
1f8760 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f8780 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1f87a0 00 00 04 00 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 ....uloc_openKeywords.icu.dll.ic
1f87c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f87e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1f8800 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 69 63 d.............uloc_setDefault.ic
1f8820 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1f8840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1f8860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c 6f 63 5f 73 65 74 4b 65 `.......d.............uloc_setKe
1f8880 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ywordValue.icu.dll..icu.dll/....
1f88a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f88c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1f88e0 00 00 04 00 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 69 63 75 2e 64 6c 6c 00 0a ....uloc_toLanguageTag.icu.dll..
1f8900 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f8920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1f8940 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 ..d.............uloc_toLegacyKey
1f8960 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f8980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1f89a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 6c 6f 63 5f 74 ....`.......d.............uloc_t
1f89c0 6f 4c 65 67 61 63 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 oLegacyType.icu.dll.icu.dll/....
1f89e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f8a00 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1f8a20 00 00 04 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 69 63 75 2e ....uloc_toUnicodeLocaleKey.icu.
1f8a40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1f8a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1f8a80 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f ......d.....!.......uloc_toUnico
1f8aa0 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 deLocaleType.icu.dll..icu.dll/..
1f8ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f8ae0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
1f8b00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......ulocdata_close.icu.dll..ic
1f8b20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f8b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1f8b60 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 d.............ulocdata_getCLDRVe
1f8b80 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rsion.icu.dll.icu.dll/........0.
1f8ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1f8bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 6c ........`.......d.............ul
1f8be0 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ocdata_getDelimiter.icu.dll.icu.
1f8c00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f8c20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1f8c40 00 00 00 00 20 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 72 ............ulocdata_getExemplar
1f8c60 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 Set.icu.dll.icu.dll/........0...
1f8c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1f8ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 75 6c 6f 63 ......`.......d.....).......uloc
1f8cc0 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 69 63 75 data_getLocaleDisplayPattern.icu
1f8ce0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1f8d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1f8d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 `.......d.....$.......ulocdata_g
1f8d40 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c etLocaleSeparator.icu.dll.icu.dl
1f8d60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f8d80 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
1f8da0 00 00 26 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e ..&.......ulocdata_getMeasuremen
1f8dc0 74 53 79 73 74 65 6d 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tSystem.icu.dll.icu.dll/........
1f8de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f8e00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1f8e20 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 69 63 75 2e 64 6c 6c ulocdata_getNoSubstitute.icu.dll
1f8e40 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1f8e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1f8e80 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 ....d.............ulocdata_getPa
1f8ea0 70 65 72 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 perSize.icu.dll.icu.dll/........
1f8ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f8ee0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
1f8f00 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ulocdata_open.icu.dll.icu.dll/..
1f8f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f8f40 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
1f8f60 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 69 ......ulocdata_setNoSubstitute.i
1f8f80 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1f8fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1f8fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 6d 73 67 5f 61 70 70 ..`.......d.............umsg_app
1f8fe0 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 lyPattern.icu.dll.icu.dll/......
1f9000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f9020 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1f9040 04 00 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 69 63 75 2e 64 ..umsg_autoQuoteApostrophe.icu.d
1f9060 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1f9080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
1f90a0 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 6d 73 67 5f 63 6c 6f 6e 65 00 69 ......d.............umsg_clone.i
1f90c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1f90e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
1f9100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 6d 73 67 5f 63 6c 6f ..`.......d.............umsg_clo
1f9120 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 se.icu.dll..icu.dll/........0...
1f9140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
1f9160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 6d 73 67 ......`.......d.............umsg
1f9180 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _format.icu.dll.icu.dll/........
1f91a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f91c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1f91e0 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f umsg_getLocale.icu.dll..icu.dll/
1f9200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f9220 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....38........`.......d.....
1f9240 12 00 00 00 00 00 04 00 75 6d 73 67 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........umsg_open.icu.dll.icu.dl
1f9260 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f9280 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....39........`.......d...
1f92a0 00 00 13 00 00 00 00 00 04 00 75 6d 73 67 5f 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........umsg_parse.icu.dll..ic
1f92c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f92e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1f9300 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 69 63 75 d.............umsg_setLocale.icu
1f9320 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1f9340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1f9360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 6d 73 67 5f 74 6f 50 61 74 `.......d.............umsg_toPat
1f9380 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tern.icu.dll..icu.dll/........0.
1f93a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1f93c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 6d ........`.......d.............um
1f93e0 73 67 5f 76 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 sg_vformat.icu.dll..icu.dll/....
1f9400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f9420 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
1f9440 00 00 04 00 75 6d 73 67 5f 76 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ....umsg_vparse.icu.dll.icu.dll/
1f9460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f9480 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
1f94a0 26 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 49 6d 6d 75 &.......umutablecptrie_buildImmu
1f94c0 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 table.icu.dll.icu.dll/........0.
1f94e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1f9500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 6d ........`.......d.............um
1f9520 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e utablecptrie_clone.icu.dll..icu.
1f9540 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f9560 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
1f9580 00 00 00 00 1d 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 ............umutablecptrie_close
1f95a0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1f95c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1f95e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 6d 75 74 61 62 ....`.......d.....".......umutab
1f9600 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e lecptrie_fromUCPMap.icu.dll.icu.
1f9620 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f9640 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
1f9660 00 00 00 00 23 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 ....#.......umutablecptrie_fromU
1f9680 43 50 54 72 69 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 CPTrie.icu.dll..icu.dll/........
1f96a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f96c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1f96e0 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e umutablecptrie_get.icu.dll..icu.
1f9700 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f9720 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1f9740 00 00 00 00 20 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 52 61 ............umutablecptrie_getRa
1f9760 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nge.icu.dll.icu.dll/........0...
1f9780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1f97a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6d 75 74 ......`.......d.............umut
1f97c0 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ablecptrie_open.icu.dll.icu.dll/
1f97e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f9800 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
1f9820 1b 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 00 69 63 75 2e 64 ........umutablecptrie_set.icu.d
1f9840 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1f9860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1f9880 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 ......d.............umutablecptr
1f98a0 69 65 5f 73 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ie_setRange.icu.dll.icu.dll/....
1f98c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f98e0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
1f9900 00 00 04 00 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....unorm2_append.icu.dll.icu.dl
1f9920 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f9940 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
1f9960 00 00 15 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a ..........unorm2_close.icu.dll..
1f9980 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1f99a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1f99c0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 ..d.............unorm2_composePa
1f99e0 69 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ir.icu.dll..icu.dll/........0...
1f9a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1f9a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 6e 6f 72 ......`.......d.....!.......unor
1f9a40 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 m2_getCombiningClass.icu.dll..ic
1f9a60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f9a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1f9aa0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 d.............unorm2_getDecompos
1f9ac0 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ition.icu.dll.icu.dll/........0.
1f9ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1f9b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 6e ........`.......d.............un
1f9b20 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c orm2_getInstance.icu.dll..icu.dl
1f9b40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f9b60 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
1f9b80 00 00 1e 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 ..........unorm2_getNFCInstance.
1f9ba0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1f9bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1f9be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 ..`.......d.............unorm2_g
1f9c00 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 etNFDInstance.icu.dll.icu.dll/..
1f9c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f9c40 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
1f9c60 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 ......unorm2_getNFKCCasefoldInst
1f9c80 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ance.icu.dll..icu.dll/........0.
1f9ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1f9cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 6e ........`.......d.............un
1f9ce0 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 orm2_getNFKCInstance.icu.dll..ic
1f9d00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1f9d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1f9d40 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 d.............unorm2_getNFKDInst
1f9d60 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ance.icu.dll..icu.dll/........0.
1f9d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1f9da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 6e ........`.......d.....#.......un
1f9dc0 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c orm2_getRawDecomposition.icu.dll
1f9de0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1f9e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1f9e20 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e ....d.............unorm2_hasBoun
1f9e40 64 61 72 79 41 66 74 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 daryAfter.icu.dll.icu.dll/......
1f9e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f9e80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1f9ea0 04 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 69 63 75 2e 64 ..unorm2_hasBoundaryBefore.icu.d
1f9ec0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1f9ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1f9f00 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 ......d.............unorm2_isIne
1f9f20 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 rt.icu.dll..icu.dll/........0...
1f9f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1f9f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6e 6f 72 ......`.......d.............unor
1f9f80 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f m2_isNormalized.icu.dll.icu.dll/
1f9fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f9fc0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
1f9fe0 19 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c ........unorm2_normalize.icu.dll
1fa000 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1fa020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1fa040 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 ....d.....(.......unorm2_normali
1fa060 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c zeSecondAndAppend.icu.dll.icu.dl
1fa080 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1fa0a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1fa0c0 00 00 1c 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 69 63 ..........unorm2_openFiltered.ic
1fa0e0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1fa100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1fa120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 71 75 69 `.......d.............unorm2_qui
1fa140 63 6b 43 68 65 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ckCheck.icu.dll.icu.dll/........
1fa160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fa180 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1fa1a0 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 69 63 75 2e 64 6c 6c unorm2_spanQuickCheckYes.icu.dll
1fa1c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1fa1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
1fa200 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 ....d.............unorm_compare.
1fa220 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1fa240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1fa260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d 5f 61 70 70 ..`.......d.............unum_app
1fa280 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 lyPattern.icu.dll.icu.dll/......
1fa2a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fa2c0 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
1fa2e0 04 00 75 6e 75 6d 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..unum_clone.icu.dll..icu.dll/..
1fa300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1fa320 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 4.....39........`.......d.......
1fa340 00 00 00 00 04 00 75 6e 75 6d 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......unum_close.icu.dll..icu.dl
1fa360 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1fa380 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1fa3a0 00 00 1c 00 00 00 00 00 04 00 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 ..........unum_countAvailable.ic
1fa3c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1fa3e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
1fa400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 `.......d.............unum_forma
1fa420 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
1fa440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1fa460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 6e 75 6d 5f 66 ....`.......d.............unum_f
1fa480 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ormatDecimal.icu.dll..icu.dll/..
1fa4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1fa4c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1fa4e0 00 00 00 00 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c 6c 00 ......unum_formatDouble.icu.dll.
1fa500 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1fa520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1fa540 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c ..d.....".......unum_formatDoubl
1fa560 65 43 75 72 72 65 6e 63 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 eCurrency.icu.dll.icu.dll/......
1fa580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fa5a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1fa5c0 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 69 63 75 ..unum_formatDoubleForFields.icu
1fa5e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1fa600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1fa620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 `.......d.............unum_forma
1fa640 74 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tInt64.icu.dll..icu.dll/........
1fa660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fa680 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1fa6a0 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 unum_formatUFormattable.icu.dll.
1fa6c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1fa6e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1fa700 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 ..d.............unum_getAttribut
1fa720 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1fa740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1fa760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d 5f 67 ....`.......d.............unum_g
1fa780 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 etAvailable.icu.dll.icu.dll/....
1fa7a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fa7c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1fa7e0 00 00 04 00 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....unum_getContext.icu.dll.icu.
1fa800 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1fa820 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
1fa840 00 00 00 00 20 00 00 00 00 00 04 00 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 ............unum_getDoubleAttrib
1fa860 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ute.icu.dll.icu.dll/........0...
1fa880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1fa8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 6e 75 6d ......`.......d.............unum
1fa8c0 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _getLocaleByType.icu.dll..icu.dl
1fa8e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1fa900 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
1fa920 00 00 17 00 00 00 00 00 04 00 75 6e 75 6d 5f 67 65 74 53 79 6d 62 6f 6c 00 69 63 75 2e 64 6c 6c ..........unum_getSymbol.icu.dll
1fa940 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1fa960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1fa980 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 ....d.............unum_getTextAt
1fa9a0 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tribute.icu.dll.icu.dll/........
1fa9c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fa9e0 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 38........`.......d.............
1faa00 75 6e 75 6d 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 unum_open.icu.dll.icu.dll/......
1faa20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1faa40 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
1faa60 04 00 75 6e 75 6d 5f 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..unum_parse.icu.dll..icu.dll/..
1faa80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1faaa0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1faac0 00 00 00 00 04 00 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 ......unum_parseDecimal.icu.dll.
1faae0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1fab00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1fab20 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 ..d.............unum_parseDouble
1fab40 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1fab60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1fab80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 6e 75 6d 5f 70 ....`.......d.....!.......unum_p
1faba0 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e arseDoubleCurrency.icu.dll..icu.
1fabc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1fabe0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
1fac00 00 00 00 00 18 00 00 00 00 00 04 00 75 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 69 63 75 2e ............unum_parseInt64.icu.
1fac20 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1fac40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1fac60 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 6e 75 6d 5f 70 61 72 73 65 54 6f ......d.....!.......unum_parseTo
1fac80 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 UFormattable.icu.dll..icu.dll/..
1faca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1facc0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
1face0 00 00 00 00 04 00 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 ......unum_setAttribute.icu.dll.
1fad00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1fad20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1fad40 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 74 00 ..d.............unum_setContext.
1fad60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1fad80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1fada0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 6e 75 6d 5f 73 65 74 ..`.......d.............unum_set
1fadc0 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f DoubleAttribute.icu.dll.icu.dll/
1fade0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1fae00 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
1fae20 17 00 00 00 00 00 04 00 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 69 63 75 2e 64 6c 6c 00 0a ........unum_setSymbol.icu.dll..
1fae40 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1fae60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1fae80 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 ..d.............unum_setTextAttr
1faea0 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ibute.icu.dll.icu.dll/........0.
1faec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1faee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 6e ........`.......d.............un
1faf00 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 um_toPattern.icu.dll..icu.dll/..
1faf20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1faf40 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
1faf60 00 00 00 00 04 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ......unumf_close.icu.dll.icu.dl
1faf80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1fafa0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1fafc0 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 75 2e ..........unumf_closeResult.icu.
1fafe0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1fb000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1fb020 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 ......d.............unumf_format
1fb040 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Decimal.icu.dll.icu.dll/........
1fb060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fb080 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1fb0a0 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e unumf_formatDouble.icu.dll..icu.
1fb0c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1fb0e0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
1fb100 00 00 00 00 18 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 69 63 75 2e ............unumf_formatInt.icu.
1fb120 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1fb140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1fb160 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f ......d.....'.......unumf_openFo
1fb180 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e rSkeletonAndLocale.icu.dll..icu.
1fb1a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1fb1c0 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....68........`.......d.
1fb1e0 00 00 00 00 30 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f ....0.......unumf_openForSkeleto
1fb200 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e nAndLocaleWithError.icu.dll.icu.
1fb220 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1fb240 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1fb260 00 00 00 00 19 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 ............unumf_openResult.icu
1fb280 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1fb2a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1fb2c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 72 65 73 75 `.......d.............unumf_resu
1fb2e0 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ltAsValue.icu.dll.icu.dll/......
1fb300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fb320 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1fb340 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f ..unumf_resultGetAllFieldPositio
1fb360 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ns.icu.dll..icu.dll/........0...
1fb380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1fb3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 75 6e 75 6d ......`.......d.....&.......unum
1fb3c0 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c f_resultNextFieldPosition.icu.dl
1fb3e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1fb400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1fb420 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f ....d.............unumf_resultTo
1fb440 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 String.icu.dll..icu.dll/........
1fb460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fb480 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
1fb4a0 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 unumsys_close.icu.dll.icu.dll/..
1fb4c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1fb4e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1fb500 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 00 69 63 75 ......unumsys_getDescription.icu
1fb520 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1fb540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1fb560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 67 65 `.......d.............unumsys_ge
1fb580 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tName.icu.dll.icu.dll/........0.
1fb5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1fb5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 6e ........`.......d.............un
1fb5e0 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f umsys_getRadix.icu.dll..icu.dll/
1fb600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1fb620 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
1fb640 1e 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 69 63 ........unumsys_isAlgorithmic.ic
1fb660 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1fb680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1fb6a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 6f 70 `.......d.............unumsys_op
1fb6c0 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 en.icu.dll..icu.dll/........0...
1fb6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1fb700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 6e 75 6d ......`.......d.....#.......unum
1fb720 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 0a sys_openAvailableNames.icu.dll..
1fb740 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1fb760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1fb780 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 ..d.............unumsys_openByNa
1fb7a0 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 me.icu.dll..icu.dll/........0...
1fb7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1fb7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 70 6c 72 ......`.......d.............uplr
1fb800 75 6c 65 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ules_close.icu.dll..icu.dll/....
1fb820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fb840 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1fb860 00 00 04 00 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 6c 6c ....uplrules_getKeywords.icu.dll
1fb880 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1fb8a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
1fb8c0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 ....d.............uplrules_open.
1fb8e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1fb900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1fb920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 70 6c 72 75 6c 65 73 ..`.......d.............uplrules
1fb940 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _openForType.icu.dll..icu.dll/..
1fb960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1fb980 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1fb9a0 00 00 00 00 04 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 ......uplrules_select.icu.dll.ic
1fb9c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1fb9e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1fba00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 d.....!.......uplrules_selectFor
1fba20 6d 61 74 74 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 matted.icu.dll..icu.dll/........
1fba40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fba60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1fba80 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 69 63 75 2e 64 6c 6c uregex_appendReplacement.icu.dll
1fbaa0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1fbac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1fbae0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 ....d.....&.......uregex_appendR
1fbb00 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f eplacementUText.icu.dll.icu.dll/
1fbb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1fbb40 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1fbb60 1a 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 69 63 75 2e 64 6c ........uregex_appendTail.icu.dl
1fbb80 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1fbba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1fbbc0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 ....d.............uregex_appendT
1fbbe0 61 69 6c 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ailUText.icu.dll..icu.dll/......
1fbc00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fbc20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1fbc40 04 00 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..uregex_clone.icu.dll..icu.dll/
1fbc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1fbc80 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
1fbca0 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........uregex_close.icu.dll..ic
1fbcc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1fbce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
1fbd00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 65 6e 64 00 69 63 75 2e 64 6c 6c d.............uregex_end.icu.dll
1fbd20 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1fbd40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1fbd60 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 65 6e 64 36 34 00 69 ....d.............uregex_end64.i
1fbd80 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1fbda0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
1fbdc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 66 ..`.......d.............uregex_f
1fbde0 69 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ind.icu.dll.icu.dll/........0...
1fbe00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1fbe20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.............ureg
1fbe40 65 78 5f 66 69 6e 64 36 34 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ex_find64.icu.dll.icu.dll/......
1fbe60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fbe80 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1fbea0 04 00 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..uregex_findNext.icu.dll.icu.dl
1fbec0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1fbee0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
1fbf00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 66 6c 61 67 73 00 69 63 75 2e 64 6c 6c 00 0a ..........uregex_flags.icu.dll..
1fbf20 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1fbf40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1fbf60 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 ..d.....'.......uregex_getFindPr
1fbf80 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ogressCallback.icu.dll..icu.dll/
1fbfa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1fbfc0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1fbfe0 20 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 ........uregex_getMatchCallback.
1fc000 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1fc020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1fc040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 ..`.......d.............uregex_g
1fc060 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 etStackLimit.icu.dll..icu.dll/..
1fc080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1fc0a0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
1fc0c0 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......uregex_getText.icu.dll..ic
1fc0e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1fc100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1fc120 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 d.............uregex_getTimeLimi
1fc140 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
1fc160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1fc180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 72 65 67 65 78 ....`.......d.............uregex
1fc1a0 5f 67 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _getUText.icu.dll.icu.dll/......
1fc1c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fc1e0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1fc200 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..uregex_group.icu.dll..icu.dll/
1fc220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1fc240 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1fc260 1a 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 69 63 75 2e 64 6c ........uregex_groupCount.icu.dl
1fc280 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1fc2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1fc2c0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 ....d.....$.......uregex_groupNu
1fc2e0 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 mberFromCName.icu.dll.icu.dll/..
1fc300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1fc320 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
1fc340 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 ......uregex_groupNumberFromName
1fc360 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1fc380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1fc3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 67 65 78 ....`.......d.............uregex
1fc3c0 5f 67 72 6f 75 70 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _groupUText.icu.dll.icu.dll/....
1fc3e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fc400 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1fc420 00 00 04 00 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 69 63 ....uregex_hasAnchoringBounds.ic
1fc440 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1fc460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1fc480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 68 61 73 `.......d.....$.......uregex_has
1fc4a0 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c TransparentBounds.icu.dll.icu.dl
1fc4c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1fc4e0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
1fc500 00 00 16 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 69 63 75 2e 64 6c 6c 00 ..........uregex_hitEnd.icu.dll.
1fc520 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1fc540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1fc560 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 ..d.............uregex_lookingAt
1fc580 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1fc5a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1fc5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 72 65 67 65 78 ....`.......d.............uregex
1fc5e0 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _lookingAt64.icu.dll..icu.dll/..
1fc600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1fc620 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
1fc640 00 00 00 00 04 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......uregex_matches.icu.dll..ic
1fc660 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1fc680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1fc6a0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 69 d.............uregex_matches64.i
1fc6c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1fc6e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
1fc700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 6f ..`.......d.............uregex_o
1fc720 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 pen.icu.dll.icu.dll/........0...
1fc740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1fc760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.............ureg
1fc780 65 78 5f 6f 70 65 6e 43 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ex_openC.icu.dll..icu.dll/......
1fc7a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fc7c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1fc7e0 04 00 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..uregex_openUText.icu.dll..icu.
1fc800 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1fc820 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
1fc840 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 00 69 63 75 2e 64 ............uregex_pattern.icu.d
1fc860 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1fc880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1fc8a0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 70 61 74 74 65 ......d.............uregex_patte
1fc8c0 72 6e 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rnUText.icu.dll.icu.dll/........
1fc8e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fc900 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1fc920 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e uregex_refreshUText.icu.dll.icu.
1fc940 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1fc960 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1fc980 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 69 63 75 ............uregex_regionEnd.icu
1fc9a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1fc9c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1fc9e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 67 `.......d.............uregex_reg
1fca00 69 6f 6e 45 6e 64 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ionEnd64.icu.dll..icu.dll/......
1fca20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fca40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1fca60 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..uregex_regionStart.icu.dll..ic
1fca80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1fcaa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1fcac0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 d.............uregex_regionStart
1fcae0 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 64.icu.dll..icu.dll/........0...
1fcb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1fcb20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.............ureg
1fcb40 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ex_replaceAll.icu.dll.icu.dll/..
1fcb60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1fcb80 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
1fcba0 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 69 63 75 ......uregex_replaceAllUText.icu
1fcbc0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1fcbe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1fcc00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 70 `.......d.............uregex_rep
1fcc20 6c 61 63 65 46 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 laceFirst.icu.dll.icu.dll/......
1fcc40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fcc60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1fcc80 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 69 63 75 2e 64 ..uregex_replaceFirstUText.icu.d
1fcca0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1fccc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1fcce0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 71 75 69 ......d.............uregex_requi
1fcd00 72 65 45 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 reEnd.icu.dll.icu.dll/........0.
1fcd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1fcd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1fcd60 65 67 65 78 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 egex_reset.icu.dll..icu.dll/....
1fcd80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fcda0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
1fcdc0 00 00 04 00 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....uregex_reset64.icu.dll..icu.
1fcde0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1fce00 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
1fce20 00 00 00 00 27 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 ....'.......uregex_setFindProgre
1fce40 73 73 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ssCallback.icu.dll..icu.dll/....
1fce60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fce80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1fcea0 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e ....uregex_setMatchCallback.icu.
1fcec0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1fcee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1fcf00 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 52 65 ......d.............uregex_setRe
1fcf20 67 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 gion.icu.dll..icu.dll/........0.
1fcf40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1fcf60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1fcf80 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c egex_setRegion64.icu.dll..icu.dl
1fcfa0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1fcfc0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
1fcfe0 00 00 21 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 ..!.......uregex_setRegionAndSta
1fd000 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 rt.icu.dll..icu.dll/........0...
1fd020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1fd040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.............ureg
1fd060 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ex_setStackLimit.icu.dll..icu.dl
1fd080 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1fd0a0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
1fd0c0 00 00 17 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c ..........uregex_setText.icu.dll
1fd0e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1fd100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1fd120 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 ....d.............uregex_setTime
1fd140 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Limit.icu.dll.icu.dll/........0.
1fd160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1fd180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1fd1a0 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 egex_setUText.icu.dll.icu.dll/..
1fd1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1fd1e0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
1fd200 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 70 6c 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......uregex_split.icu.dll..icu.
1fd220 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1fd240 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
1fd260 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 69 63 ............uregex_splitUText.ic
1fd280 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1fd2a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1fd2c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 74 61 `.......d.............uregex_sta
1fd2e0 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 rt.icu.dll..icu.dll/........0...
1fd300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1fd320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.............ureg
1fd340 65 78 5f 73 74 61 72 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ex_start64.icu.dll..icu.dll/....
1fd360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fd380 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1fd3a0 00 00 04 00 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 69 63 ....uregex_useAnchoringBounds.ic
1fd3c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1fd3e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1fd400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 75 73 65 `.......d.....$.......uregex_use
1fd420 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c TransparentBounds.icu.dll.icu.dl
1fd440 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1fd460 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1fd480 00 00 19 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 69 63 75 2e 64 ..........uregion_areEqual.icu.d
1fd4a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1fd4c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1fd4e0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 ......d.............uregion_cont
1fd500 61 69 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ains.icu.dll..icu.dll/........0.
1fd520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1fd540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1fd560 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e egion_getAvailable.icu.dll..icu.
1fd580 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1fd5a0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
1fd5c0 00 00 00 00 24 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 ....$.......uregion_getContained
1fd5e0 52 65 67 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Regions.icu.dll.icu.dll/........
1fd600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fd620 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1fd640 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 uregion_getContainedRegionsOfTyp
1fd660 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1fd680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1fd6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 75 72 65 67 69 6f ....`.......d.....$.......uregio
1fd6c0 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 n_getContainingRegion.icu.dll.ic
1fd6e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1fd700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
1fd720 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e d.....*.......uregion_getContain
1fd740 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ingRegionOfType.icu.dll.icu.dll/
1fd760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1fd780 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
1fd7a0 1f 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 69 ........uregion_getNumericCode.i
1fd7c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1fd7e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1fd800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f ..`.......d.....#.......uregion_
1fd820 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e getPreferredValues.icu.dll..icu.
1fd840 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1fd860 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
1fd880 00 00 00 00 1e 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 ............uregion_getRegionCod
1fd8a0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1fd8c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1fd8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 72 65 67 69 6f ....`.......d.....".......uregio
1fd900 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e n_getRegionFromCode.icu.dll.icu.
1fd920 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1fd940 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
1fd960 00 00 00 00 29 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f ....).......uregion_getRegionFro
1fd980 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 mNumericCode.icu.dll..icu.dll/..
1fd9a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1fd9c0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1fd9e0 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 ......uregion_getType.icu.dll.ic
1fda00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1fda20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1fda40 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 d.............ureldatefmt_close.
1fda60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1fda80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1fdaa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 ..`.......d.............ureldate
1fdac0 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f fmt_closeResult.icu.dll.icu.dll/
1fdae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1fdb00 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
1fdb20 27 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 41 '.......ureldatefmt_combineDateA
1fdb40 6e 64 54 69 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ndTime.icu.dll..icu.dll/........
1fdb60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fdb80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1fdba0 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ureldatefmt_format.icu.dll..icu.
1fdbc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1fdbe0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1fdc00 00 00 00 00 22 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 ....".......ureldatefmt_formatNu
1fdc20 6d 65 72 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 meric.icu.dll.icu.dll/........0.
1fdc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1fdc60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 75 72 ........`.......d.....*.......ur
1fdc80 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c 74 00 eldatefmt_formatNumericToResult.
1fdca0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1fdcc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1fdce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 ..`.......d.....#.......ureldate
1fdd00 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e fmt_formatToResult.icu.dll..icu.
1fdd20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1fdd40 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
1fdd60 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 69 63 75 ............ureldatefmt_open.icu
1fdd80 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1fdda0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1fddc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d `.......d.............ureldatefm
1fdde0 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 t_openResult.icu.dll..icu.dll/..
1fde00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1fde20 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
1fde40 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 ......ureldatefmt_resultAsValue.
1fde60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1fde80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
1fdea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 72 65 73 5f 63 6c 6f ..`.......d.............ures_clo
1fdec0 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 se.icu.dll..icu.dll/........0...
1fdee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1fdf00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 73 ......`.......d.............ures
1fdf20 5f 67 65 74 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _getBinary.icu.dll..icu.dll/....
1fdf40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fdf60 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1fdf80 00 00 04 00 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....ures_getByIndex.icu.dll.icu.
1fdfa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1fdfc0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
1fdfe0 00 00 00 00 16 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 69 63 75 2e 64 6c ............ures_getByKey.icu.dl
1fe000 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1fe020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
1fe040 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 49 6e 74 00 69 63 ....d.............ures_getInt.ic
1fe060 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1fe080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1fe0a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 49 6e `.......d.............ures_getIn
1fe0c0 74 56 65 63 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tVector.icu.dll.icu.dll/........
1fe0e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fe100 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
1fe120 75 72 65 73 5f 67 65 74 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ures_getKey.icu.dll.icu.dll/....
1fe140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fe160 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1fe180 00 00 04 00 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c ....ures_getLocaleByType.icu.dll
1fe1a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1fe1c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1fe1e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 ....d.............ures_getNextRe
1fe200 73 6f 75 72 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 source.icu.dll..icu.dll/........
1fe220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fe240 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1fe260 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ures_getNextString.icu.dll..icu.
1fe280 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1fe2a0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
1fe2c0 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 53 69 7a 65 00 69 63 75 2e 64 6c 6c ............ures_getSize.icu.dll
1fe2e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1fe300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1fe320 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 ....d.............ures_getString
1fe340 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1fe360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1fe380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 72 65 73 5f 67 ....`.......d.............ures_g
1fe3a0 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f etStringByIndex.icu.dll.icu.dll/
1fe3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1fe3e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
1fe400 1c 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 4b 65 79 00 69 63 75 2e ........ures_getStringByKey.icu.
1fe420 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1fe440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1fe460 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 54 79 70 65 ......d.............ures_getType
1fe480 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1fe4a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1fe4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 73 5f 67 ....`.......d.............ures_g
1fe4e0 65 74 55 49 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etUInt.icu.dll..icu.dll/........
1fe500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fe520 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1fe540 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ures_getUTF8String.icu.dll..icu.
1fe560 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1fe580 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
1fe5a0 00 00 00 00 22 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 ....".......ures_getUTF8StringBy
1fe5c0 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Index.icu.dll.icu.dll/........0.
1fe5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1fe600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1fe620 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 es_getUTF8StringByKey.icu.dll.ic
1fe640 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1fe660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1fe680 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 69 63 d.............ures_getVersion.ic
1fe6a0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1fe6c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1fe6e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 73 5f 68 61 73 4e 65 `.......d.............ures_hasNe
1fe700 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 xt.icu.dll..icu.dll/........0...
1fe720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
1fe740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 75 72 65 73 ......`.......d.............ures
1fe760 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 _open.icu.dll.icu.dll/........0.
1fe780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1fe7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 72 ........`.......d.....".......ur
1fe7c0 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 es_openAvailableLocales.icu.dll.
1fe7e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1fe800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1fe820 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 74 00 ..d.............ures_openDirect.
1fe840 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1fe860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
1fe880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 72 65 73 5f 6f 70 65 ..`.......d.............ures_ope
1fe8a0 6e 55 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nU.icu.dll..icu.dll/........0...
1fe8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1fe8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 72 65 73 ......`.......d.............ures
1fe900 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f _resetIterator.icu.dll..icu.dll/
1fe920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1fe940 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
1fe960 25 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 77 65 65 6e 4c 65 74 %.......uscript_breaksBetweenLet
1fe980 74 65 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ters.icu.dll..icu.dll/........0.
1fe9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1fe9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1fe9e0 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 cript_getCode.icu.dll.icu.dll/..
1fea00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1fea20 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1fea40 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 ......uscript_getName.icu.dll.ic
1fea60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1fea80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1feaa0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 d.............uscript_getSampleS
1feac0 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tring.icu.dll.icu.dll/........0.
1feae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1feb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1feb20 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f cript_getScript.icu.dll.icu.dll/
1feb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1feb60 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
1feb80 24 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 $.......uscript_getScriptExtensi
1feba0 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ons.icu.dll.icu.dll/........0...
1febc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1febe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 73 63 72 ......`.......d.............uscr
1fec00 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ipt_getShortName.icu.dll..icu.dl
1fec20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1fec40 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
1fec60 00 00 19 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 69 63 75 2e 64 ..........uscript_getUsage.icu.d
1fec80 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1feca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1fecc0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 68 61 73 53 ......d.............uscript_hasS
1fece0 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 cript.icu.dll.icu.dll/........0.
1fed00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1fed20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1fed40 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 cript_isCased.icu.dll.icu.dll/..
1fed60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1fed80 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
1feda0 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 69 63 75 2e ......uscript_isRightToLeft.icu.
1fedc0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1fede0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1fee00 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 63 6c 6f 73 ......d.............usearch_clos
1fee20 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1fee40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
1fee60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 73 65 61 72 63 ....`.......d.............usearc
1fee80 68 5f 66 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 h_first.icu.dll.icu.dll/........
1feea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1feec0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1feee0 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c usearch_following.icu.dll.icu.dl
1fef00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1fef20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
1fef40 00 00 1d 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 69 ..........usearch_getAttribute.i
1fef60 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1fef80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1fefa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f ..`.......d.....!.......usearch_
1fefc0 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c getBreakIterator.icu.dll..icu.dl
1fefe0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ff000 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
1ff020 00 00 1c 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 69 63 ..........usearch_getCollator.ic
1ff040 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1ff060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1ff080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 `.......d.....!.......usearch_ge
1ff0a0 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f tMatchedLength.icu.dll..icu.dll/
1ff0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ff0e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
1ff100 20 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 74 00 ........usearch_getMatchedStart.
1ff120 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1ff140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1ff160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f ..`.......d.............usearch_
1ff180 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f getMatchedText.icu.dll..icu.dll/
1ff1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ff1c0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
1ff1e0 1a 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 69 63 75 2e 64 6c ........usearch_getOffset.icu.dl
1ff200 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1ff220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1ff240 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 ....d.............usearch_getPat
1ff260 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tern.icu.dll..icu.dll/........0.
1ff280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1ff2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1ff2c0 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 earch_getText.icu.dll.icu.dll/..
1ff2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ff300 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
1ff320 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 6c 61 73 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......usearch_last.icu.dll..icu.
1ff340 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ff360 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
1ff380 00 00 00 00 15 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c ............usearch_next.icu.dll
1ff3a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ff3c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1ff3e0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 69 ....d.............usearch_open.i
1ff400 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1ff420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1ff440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f ..`.......d.....!.......usearch_
1ff460 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c openFromCollator.icu.dll..icu.dl
1ff480 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ff4a0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
1ff4c0 00 00 1a 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 69 63 75 2e ..........usearch_preceding.icu.
1ff4e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1ff500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1ff520 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 70 72 65 76 ......d.............usearch_prev
1ff540 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ious.icu.dll..icu.dll/........0.
1ff560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1ff580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1ff5a0 65 61 72 63 68 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 earch_reset.icu.dll.icu.dll/....
1ff5c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ff5e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1ff600 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c ....usearch_setAttribute.icu.dll
1ff620 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ff640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1ff660 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 ....d.....!.......usearch_setBre
1ff680 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 akIterator.icu.dll..icu.dll/....
1ff6a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ff6c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1ff6e0 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 ....usearch_setCollator.icu.dll.
1ff700 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1ff720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1ff740 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 ..d.............usearch_setOffse
1ff760 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
1ff780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1ff7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 73 65 61 72 63 ....`.......d.............usearc
1ff7c0 68 5f 73 65 74 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 h_setPattern.icu.dll..icu.dll/..
1ff7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ff800 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
1ff820 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 ......usearch_setText.icu.dll.ic
1ff840 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ff860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....37........`.......
1ff880 64 86 00 00 00 00 11 00 00 00 00 00 04 00 75 73 65 74 5f 61 64 64 00 69 63 75 2e 64 6c 6c 00 0a d.............uset_add.icu.dll..
1ff8a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1ff8c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1ff8e0 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 73 65 74 5f 61 64 64 41 6c 6c 00 69 63 75 2e ..d.............uset_addAll.icu.
1ff900 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1ff920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1ff940 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 73 65 74 5f 61 64 64 41 6c 6c 43 ......d.............uset_addAllC
1ff960 6f 64 65 50 6f 69 6e 74 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 odePoints.icu.dll.icu.dll/......
1ff980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ff9a0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1ff9c0 04 00 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..uset_addRange.icu.dll.icu.dll/
1ff9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ffa00 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
1ffa20 17 00 00 00 00 00 04 00 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a ........uset_addString.icu.dll..
1ffa40 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1ffa60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1ffa80 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f ..d.....#.......uset_applyIntPro
1ffaa0 70 65 72 74 79 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 pertyValue.icu.dll..icu.dll/....
1ffac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ffae0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1ffb00 00 00 04 00 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ....uset_applyPattern.icu.dll.ic
1ffb20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ffb40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1ffb60 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 d.............uset_applyProperty
1ffb80 41 6c 69 61 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Alias.icu.dll.icu.dll/........0.
1ffba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1ffbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1ffbe0 65 74 5f 63 68 61 72 41 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 et_charAt.icu.dll.icu.dll/......
1ffc00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ffc20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
1ffc40 04 00 75 73 65 74 5f 63 6c 65 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..uset_clear.icu.dll..icu.dll/..
1ffc60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ffc80 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 4.....39........`.......d.......
1ffca0 00 00 00 00 04 00 75 73 65 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......uset_clone.icu.dll..icu.dl
1ffcc0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ffce0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
1ffd00 00 00 1b 00 00 00 00 00 04 00 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 69 63 75 ..........uset_cloneAsThawed.icu
1ffd20 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1ffd40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
1ffd60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 73 65 74 5f 63 6c 6f 73 65 `.......d.............uset_close
1ffd80 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1ffda0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1ffdc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 5f 63 ....`.......d.............uset_c
1ffde0 6c 6f 73 65 4f 76 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 loseOver.icu.dll..icu.dll/......
1ffe00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ffe20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1ffe40 04 00 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..uset_compact.icu.dll..icu.dll/
1ffe60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ffe80 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
1ffea0 18 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 69 63 75 2e 64 6c 6c 00 ........uset_complement.icu.dll.
1ffec0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1ffee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1fff00 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 ..d.............uset_complementA
1fff20 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ll.icu.dll..icu.dll/........0...
1fff40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1fff60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 73 65 74 ......`.......d.............uset
1fff80 5f 63 6f 6e 74 61 69 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _contains.icu.dll.icu.dll/......
1fffa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fffc0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1fffe0 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..uset_containsAll.icu.dll..icu.
200000 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
200020 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
200040 00 00 00 00 23 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 ....#.......uset_containsAllCode
200060 50 6f 69 6e 74 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Points.icu.dll..icu.dll/........
200080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2000a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2000c0 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c uset_containsNone.icu.dll.icu.dl
2000e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
200100 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
200120 00 00 1b 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e 67 65 00 69 63 75 ..........uset_containsRange.icu
200140 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
200160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
200180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6e 74 61 `.......d.............uset_conta
2001a0 69 6e 73 53 6f 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 insSome.icu.dll.icu.dll/........
2001c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2001e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
200200 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e uset_containsString.icu.dll.icu.
200220 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
200240 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
200260 00 00 00 00 14 00 00 00 00 00 04 00 75 73 65 74 5f 65 71 75 61 6c 73 00 69 63 75 2e 64 6c 6c 00 ............uset_equals.icu.dll.
200280 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
2002a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
2002c0 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 73 65 74 5f 66 72 65 65 7a 65 00 69 63 75 2e ..d.............uset_freeze.icu.
2002e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
200300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
200320 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 73 65 74 5f 67 65 74 49 74 65 6d ......d.............uset_getItem
200340 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
200360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
200380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 74 5f 67 ....`.......d.............uset_g
2003a0 65 74 49 74 65 6d 43 6f 75 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 etItemCount.icu.dll.icu.dll/....
2003c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2003e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
200400 00 00 04 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 69 63 75 2e ....uset_getSerializedRange.icu.
200420 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
200440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
200460 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 75 73 65 74 5f 67 65 74 53 65 72 69 ......d.....%.......uset_getSeri
200480 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c alizedRangeCount.icu.dll..icu.dl
2004a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2004c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2004e0 00 00 1e 00 00 00 00 00 04 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 ..........uset_getSerializedSet.
200500 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
200520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
200540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 73 65 74 5f 69 6e 64 ..`.......d.............uset_ind
200560 65 78 4f 66 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 exOf.icu.dll..icu.dll/........0.
200580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
2005a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 73 ........`.......d.............us
2005c0 65 74 5f 69 73 45 6d 70 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 et_isEmpty.icu.dll..icu.dll/....
2005e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
200600 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
200620 00 00 04 00 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....uset_isFrozen.icu.dll.icu.dl
200640 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
200660 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....38........`.......d...
200680 00 00 12 00 00 00 00 00 04 00 75 73 65 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........uset_open.icu.dll.icu.
2006a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2006c0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2006e0 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 69 63 75 2e 64 ............uset_openEmpty.icu.d
200700 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
200720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
200740 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 ......d.............uset_openPat
200760 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tern.icu.dll..icu.dll/........0.
200780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2007a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 73 ........`.......d.............us
2007c0 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 et_openPatternOptions.icu.dll.ic
2007e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
200800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
200820 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 00 69 63 75 2e 64 6c d.............uset_remove.icu.dl
200840 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
200860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
200880 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c ....d.............uset_removeAll
2008a0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
2008c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2008e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 73 65 74 5f 72 ....`.......d.............uset_r
200900 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f emoveAllStrings.icu.dll.icu.dll/
200920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
200940 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
200960 19 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c ........uset_removeRange.icu.dll
200980 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
2009a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2009c0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 ....d.............uset_removeStr
2009e0 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ing.icu.dll.icu.dll/........0...
200a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
200a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 73 65 74 ......`.......d.............uset
200a40 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c _resemblesPattern.icu.dll.icu.dl
200a60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
200a80 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
200aa0 00 00 14 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 74 61 69 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ..........uset_retain.icu.dll.ic
200ac0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
200ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
200b00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 69 63 75 d.............uset_retainAll.icu
200b20 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
200b40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
200b60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 5f 73 65 72 69 61 `.......d.............uset_seria
200b80 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 lize.icu.dll..icu.dll/........0.
200ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
200bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 73 ........`.......d.............us
200be0 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 et_serializedContains.icu.dll.ic
200c00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
200c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....37........`.......
200c40 64 86 00 00 00 00 11 00 00 00 00 00 04 00 75 73 65 74 5f 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a d.............uset_set.icu.dll..
200c60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
200c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
200ca0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a ..d.............uset_setSerializ
200cc0 65 64 54 6f 4f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 edToOne.icu.dll.icu.dll/........
200ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
200d00 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 38........`.......d.............
200d20 75 73 65 74 5f 73 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 uset_size.icu.dll.icu.dll/......
200d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
200d60 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
200d80 04 00 75 73 65 74 5f 73 70 61 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..uset_span.icu.dll.icu.dll/....
200da0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
200dc0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
200de0 00 00 04 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....uset_spanBack.icu.dll.icu.dl
200e00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
200e20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
200e40 00 00 1a 00 00 00 00 00 04 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 69 63 75 2e ..........uset_spanBackUTF8.icu.
200e60 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
200e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
200ea0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 73 65 74 5f 73 70 61 6e 55 54 46 ......d.............uset_spanUTF
200ec0 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 8.icu.dll.icu.dll/........0.....
200ee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
200f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 5f 74 ....`.......d.............uset_t
200f20 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 oPattern.icu.dll..icu.dll/......
200f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
200f60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
200f80 04 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a ..uspoof_areConfusable.icu.dll..
200fa0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
200fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
200fe0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 ..d.....!.......uspoof_areConfus
201000 61 62 6c 65 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ableUTF8.icu.dll..icu.dll/......
201020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
201040 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
201060 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..uspoof_check.icu.dll..icu.dll/
201080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2010a0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
2010c0 16 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 69 63 75 2e 64 6c 6c 00 69 63 ........uspoof_check2.icu.dll.ic
2010e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
201100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
201120 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 38 00 d.............uspoof_check2UTF8.
201140 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
201160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
201180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 ..`.......d.............uspoof_c
2011a0 68 65 63 6b 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 heckUTF8.icu.dll..icu.dll/......
2011c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2011e0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
201200 04 00 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..uspoof_clone.icu.dll..icu.dll/
201220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
201240 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
201260 15 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........uspoof_close.icu.dll..ic
201280 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
2012a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2012c0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 d.............uspoof_closeCheckR
2012e0 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 esult.icu.dll.icu.dll/........0.
201300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
201320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 73 ........`.......d.............us
201340 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 poof_getAllowedChars.icu.dll..ic
201360 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
201380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2013a0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c d.....!.......uspoof_getAllowedL
2013c0 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ocales.icu.dll..icu.dll/........
2013e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
201400 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
201420 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 69 63 75 2e uspoof_getCheckResultChecks.icu.
201440 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
201460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
201480 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 ......d.....&.......uspoof_getCh
2014a0 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c eckResultNumerics.icu.dll.icu.dl
2014c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2014e0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
201500 00 00 2e 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 ..........uspoof_getCheckResultR
201520 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f estrictionLevel.icu.dll.icu.dll/
201540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
201560 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
201580 19 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 69 63 75 2e 64 6c 6c ........uspoof_getChecks.icu.dll
2015a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
2015c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2015e0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c ....d.............uspoof_getIncl
201600 75 73 69 6f 6e 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 usionSet.icu.dll..icu.dll/......
201620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
201640 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
201660 04 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 69 63 75 2e 64 ..uspoof_getRecommendedSet.icu.d
201680 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
2016a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2016c0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 ......d.....#.......uspoof_getRe
2016e0 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f strictionLevel.icu.dll..icu.dll/
201700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
201720 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
201740 1b 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 ........uspoof_getSkeleton.icu.d
201760 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
201780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2017a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b ......d.............uspoof_getSk
2017c0 65 6c 65 74 6f 6e 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 eletonUTF8.icu.dll..icu.dll/....
2017e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
201800 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
201820 00 00 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ....uspoof_open.icu.dll.icu.dll/
201840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
201860 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
201880 1f 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 00 69 ........uspoof_openCheckResult.i
2018a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
2018c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2018e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 6f ..`.......d.....".......uspoof_o
201900 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c penFromSerialized.icu.dll.icu.dl
201920 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
201940 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
201960 00 00 1e 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 ..........uspoof_openFromSource.
201980 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
2019a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2019c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 73 ..`.......d.............uspoof_s
2019e0 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 erialize.icu.dll..icu.dll/......
201a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
201a20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
201a40 04 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 69 63 75 2e 64 6c 6c ..uspoof_setAllowedChars.icu.dll
201a60 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
201a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
201aa0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f ....d.....!.......uspoof_setAllo
201ac0 77 65 64 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 wedLocales.icu.dll..icu.dll/....
201ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
201b00 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
201b20 00 00 04 00 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....uspoof_setChecks.icu.dll..ic
201b40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
201b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
201b80 64 86 00 00 00 00 23 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 d.....#.......uspoof_setRestrict
201ba0 69 6f 6e 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ionLevel.icu.dll..icu.dll/......
201bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
201be0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
201c00 04 00 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..usprep_close.icu.dll..icu.dll/
201c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
201c40 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
201c60 14 00 00 00 00 00 04 00 75 73 70 72 65 70 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ........usprep_open.icu.dll.icu.
201c80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
201ca0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
201cc0 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 69 63 ............usprep_openByType.ic
201ce0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
201d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
201d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 73 70 72 65 70 5f 70 72 65 `.......d.............usprep_pre
201d40 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 pare.icu.dll..icu.dll/........0.
201d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
201d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 74 ........`.......d.............ut
201da0 65 78 74 5f 63 68 61 72 33 32 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ext_char32At.icu.dll..icu.dll/..
201dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
201de0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
201e00 00 00 00 00 04 00 75 74 65 78 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ......utext_clone.icu.dll.icu.dl
201e20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
201e40 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
201e60 00 00 14 00 00 00 00 00 04 00 75 74 65 78 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..........utext_close.icu.dll.ic
201e80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
201ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
201ec0 64 86 00 00 00 00 13 00 00 00 00 00 04 00 75 74 65 78 74 5f 63 6f 70 79 00 69 63 75 2e 64 6c 6c d.............utext_copy.icu.dll
201ee0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
201f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
201f20 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 ....d.............utext_current3
201f40 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2.icu.dll.icu.dll/........0.....
201f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
201f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 75 74 65 78 74 5f ....`.......d.............utext_
201fa0 65 71 75 61 6c 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 equals.icu.dll..icu.dll/........
201fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
201fe0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
202000 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 utext_extract.icu.dll.icu.dll/..
202020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
202040 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
202060 00 00 00 00 04 00 75 74 65 78 74 5f 66 72 65 65 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......utext_freeze.icu.dll..icu.
202080 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2020a0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2020c0 00 00 00 00 1d 00 00 00 00 00 04 00 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 ............utext_getNativeIndex
2020e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
202100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
202120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 75 74 65 78 74 5f ....`.......d.....%.......utext_
202140 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a getPreviousNativeIndex.icu.dll..
202160 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
202180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2021a0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 ..d.............utext_hasMetaDat
2021c0 61 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 a.icu.dll.icu.dll/........0.....
2021e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
202200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 74 65 78 74 5f ....`.......d.............utext_
202220 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c isLengthExpensive.icu.dll.icu.dl
202240 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
202260 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
202280 00 00 19 00 00 00 00 00 04 00 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 69 63 75 2e 64 ..........utext_isWritable.icu.d
2022a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
2022c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2022e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 74 65 78 74 5f 6d 6f 76 65 49 6e ......d.............utext_moveIn
202300 64 65 78 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 dex32.icu.dll.icu.dll/........0.
202320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
202340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 74 ........`.......d.............ut
202360 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ext_nativeLength.icu.dll..icu.dl
202380 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2023a0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
2023c0 00 00 15 00 00 00 00 00 04 00 75 74 65 78 74 5f 6e 65 78 74 33 32 00 69 63 75 2e 64 6c 6c 00 0a ..........utext_next32.icu.dll..
2023e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
202400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
202420 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d ..d.............utext_next32From
202440 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
202460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
202480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 74 65 78 74 5f ....`.......d.............utext_
2024a0 6f 70 65 6e 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 openUChars.icu.dll..icu.dll/....
2024c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2024e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
202500 00 00 04 00 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....utext_openUTF8.icu.dll..icu.
202520 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
202540 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
202560 00 00 00 00 19 00 00 00 00 00 04 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 00 69 63 75 ............utext_previous32.icu
202580 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
2025a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2025c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 75 74 65 78 74 5f 70 72 65 76 `.......d.............utext_prev
2025e0 69 6f 75 73 33 32 46 72 6f 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ious32From.icu.dll..icu.dll/....
202600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
202620 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
202640 00 00 04 00 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....utext_replace.icu.dll.icu.dl
202660 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
202680 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2026a0 00 00 1d 00 00 00 00 00 04 00 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 69 ..........utext_setNativeIndex.i
2026c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
2026e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
202700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 75 74 65 78 74 5f 73 65 ..`.......d.............utext_se
202720 74 75 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tup.icu.dll.icu.dll/........0...
202740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
202760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 74 66 38 ......`.......d.............utf8
202780 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _appendCharSafeBody.icu.dll.icu.
2027a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2027c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2027e0 00 00 00 00 1b 00 00 00 00 00 04 00 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 00 69 ............utf8_back1SafeBody.i
202800 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
202820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
202840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 75 74 66 38 5f 6e 65 78 ..`.......d.............utf8_nex
202860 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 tCharSafeBody.icu.dll.icu.dll/..
202880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2028a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2028c0 00 00 00 00 04 00 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 75 2e ......utf8_prevCharSafeBody.icu.
2028e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
202900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
202920 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 74 6d 73 63 61 6c 65 5f 66 72 6f ......d.............utmscale_fro
202940 6d 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 mInt64.icu.dll..icu.dll/........
202960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
202980 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2029a0 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 69 63 75 2e 64 utmscale_getTimeScaleValue.icu.d
2029c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
2029e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
202a00 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 74 6d 73 63 61 6c 65 5f 74 6f 49 ......d.............utmscale_toI
202a20 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 nt64.icu.dll..icu.dll/........0.
202a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
202a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 75 74 ........`.......d.............ut
202a80 72 61 63 65 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 race_format.icu.dll.icu.dll/....
202aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
202ac0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
202ae0 00 00 04 00 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 ....utrace_functionName.icu.dll.
202b00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
202b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
202b40 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 ..d.............utrace_getFuncti
202b60 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ons.icu.dll.icu.dll/........0...
202b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
202ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 74 72 61 ......`.......d.............utra
202bc0 63 65 5f 67 65 74 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ce_getLevel.icu.dll.icu.dll/....
202be0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
202c00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
202c20 00 00 04 00 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 ....utrace_setFunctions.icu.dll.
202c40 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
202c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
202c80 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 74 72 61 63 65 5f 73 65 74 4c 65 76 65 6c 00 ..d.............utrace_setLevel.
202ca0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
202cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
202ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 74 72 61 63 65 5f 76 ..`.......d.............utrace_v
202d00 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 format.icu.dll..icu.dll/........
202d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
202d40 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
202d60 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 utrans_clone.icu.dll..icu.dll/..
202d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
202da0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
202dc0 00 00 00 00 04 00 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......utrans_close.icu.dll..icu.
202de0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
202e00 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
202e20 00 00 00 00 21 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c ....!.......utrans_countAvailabl
202e40 65 49 44 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 eIDs.icu.dll..icu.dll/........0.
202e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
202e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 75 74 ........`.......d.............ut
202ea0 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c rans_getSourceSet.icu.dll.icu.dl
202ec0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
202ee0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
202f00 00 00 1c 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 69 63 ..........utrans_getUnicodeID.ic
202f20 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
202f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
202f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 6f 70 65 `.......d.............utrans_ope
202f80 6e 49 44 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 nIDs.icu.dll..icu.dll/........0.
202fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
202fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 74 ........`.......d.............ut
202fe0 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c rans_openInverse.icu.dll..icu.dl
203000 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
203020 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
203040 00 00 15 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 69 63 75 2e 64 6c 6c 00 0a ..........utrans_openU.icu.dll..
203060 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
203080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2030a0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 ..d.............utrans_register.
2030c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
2030e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
203100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 73 ..`.......d.............utrans_s
203120 65 74 46 69 6c 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etFilter.icu.dll..icu.dll/......
203140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
203160 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
203180 04 00 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..utrans_toRules.icu.dll..icu.dl
2031a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2031c0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
2031e0 00 00 15 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 00 69 63 75 2e 64 6c 6c 00 0a ..........utrans_trans.icu.dll..
203200 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
203220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
203240 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 ..d.............utrans_transIncr
203260 65 6d 65 6e 74 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 emental.icu.dll.icu.dll/........
203280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2032a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2032c0 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 69 63 utrans_transIncrementalUChars.ic
2032e0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
203300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
203320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 74 72 61 `.......d.............utrans_tra
203340 6e 73 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 nsUChars.icu.dll..icu.dll/......
203360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
203380 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2033a0 04 00 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 69 63 75 2e 64 6c 6c 00 69 65 ..utrans_unregisterID.icu.dll.ie
2033c0 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 frame.dll/....0...........0.....
2033e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....370.......`.d.....
203400 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
203420 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
203440 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
203460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
203480 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 00 00 00 00 ................ieframe.dll.....
2034a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
2034c0 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
2034e0 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 ..h..idata$5........h...........
203500 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f ............9.............R...__
203520 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 65 66 72 61 6d 65 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_ieframe.__NULL
203540 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 65 66 72 61 6d 65 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..ieframe_NULL
203560 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 _THUNK_DATA.ieframe.dll/....0...
203580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
2035a0 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
2035c0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
2035e0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
203600 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
203620 52 49 50 54 4f 52 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..ieframe.dll/....0.......
203640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 ....0.....0.....644.....163.....
203660 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
203680 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
2036a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
2036c0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
2036e0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 69 65 66 72 61 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e ...............ieframe_NULL_THUN
203700 4b 5f 44 41 54 41 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..ieframe.dll/....0.......
203720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
203740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 45 41 73 73 6f 63 69 ..`.......d.....%.......IEAssoci
203760 61 74 65 54 68 72 65 61 64 57 69 74 68 54 61 62 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 ateThreadWithTab.ieframe.dll..ie
203780 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 frame.dll/....0...........0.....
2037a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2037c0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 45 43 61 6e 63 65 6c 53 61 76 65 46 69 6c 65 00 69 d.............IECancelSaveFile.i
2037e0 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 eframe.dll..ieframe.dll/....0...
203800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
203820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 45 43 72 ......`.......d.............IECr
203840 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d eateDirectory.ieframe.dll.iefram
203860 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
203880 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2038a0 00 00 19 00 00 00 00 00 04 00 49 45 43 72 65 61 74 65 46 69 6c 65 00 69 65 66 72 61 6d 65 2e 64 ..........IECreateFile.ieframe.d
2038c0 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ieframe.dll/....0...........
2038e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
203900 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 45 44 65 6c 65 74 65 46 69 6c 65 ......d.............IEDeleteFile
203920 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .ieframe.dll..ieframe.dll/....0.
203940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
203960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 45 ........`.......d.....(.......IE
203980 44 69 73 61 73 73 6f 63 69 61 74 65 54 68 72 65 61 64 57 69 74 68 54 61 62 00 69 65 66 72 61 6d DisassociateThreadWithTab.iefram
2039a0 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.ieframe.dll/....0.........
2039c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2039e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 45 46 69 6e 64 46 69 72 73 `.......d.............IEFindFirs
203a00 74 46 69 6c 65 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 tFile.ieframe.dll.ieframe.dll/..
203a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
203a40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
203a60 04 00 49 45 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 00 69 65 66 72 61 6d 65 2e ..IEGetFileAttributesEx.ieframe.
203a80 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ieframe.dll/....0...........
203aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
203ac0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 45 47 65 74 50 72 6f 74 65 63 74 ......d.....%.......IEGetProtect
203ae0 65 64 4d 6f 64 65 43 6f 6f 6b 69 65 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d edModeCookie.ieframe.dll..iefram
203b00 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
203b20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
203b40 00 00 25 00 00 00 00 00 04 00 49 45 47 65 74 57 72 69 74 65 61 62 6c 65 46 6f 6c 64 65 72 50 61 ..%.......IEGetWriteableFolderPa
203b60 74 68 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 th.ieframe.dll..ieframe.dll/....
203b80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
203ba0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
203bc0 49 45 47 65 74 57 72 69 74 65 61 62 6c 65 4c 6f 77 48 4b 43 55 00 69 65 66 72 61 6d 65 2e 64 6c IEGetWriteableLowHKCU.ieframe.dl
203be0 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ieframe.dll/....0...........0.
203c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
203c20 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 45 49 6e 50 72 69 76 61 74 65 46 69 6c ....d.....(.......IEInPrivateFil
203c40 74 65 72 69 6e 67 45 6e 61 62 6c 65 64 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d teringEnabled.ieframe.dll.iefram
203c60 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
203c80 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
203ca0 00 00 22 00 00 00 00 00 04 00 49 45 49 73 49 6e 50 72 69 76 61 74 65 42 72 6f 77 73 69 6e 67 00 ..".......IEIsInPrivateBrowsing.
203cc0 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ieframe.dll.ieframe.dll/....0...
203ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
203d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 45 49 73 ......`.......d.....%.......IEIs
203d20 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 50 72 6f 63 65 73 73 00 69 65 66 72 61 6d 65 2e 64 6c 6c ProtectedModeProcess.ieframe.dll
203d40 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ieframe.dll/....0...........0.
203d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
203d80 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 45 49 73 50 72 6f 74 65 63 74 65 64 4d ....d.....!.......IEIsProtectedM
203da0 6f 64 65 55 52 4c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f odeURL.ieframe.dll..ieframe.dll/
203dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
203de0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
203e00 00 00 04 00 49 45 4c 61 75 6e 63 68 55 52 4c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 ....IELaunchURL.ieframe.dll.iefr
203e20 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ame.dll/....0...........0.....0.
203e40 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
203e60 00 00 00 00 19 00 00 00 00 00 04 00 49 45 4d 6f 76 65 46 69 6c 65 45 78 00 69 65 66 72 61 6d 65 ............IEMoveFileEx.ieframe
203e80 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ieframe.dll/....0.........
203ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
203ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 45 52 65 66 72 65 73 68 45 `.......d.....%.......IERefreshE
203ee0 6c 65 76 61 74 69 6f 6e 50 6f 6c 69 63 79 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 levationPolicy.ieframe.dll..iefr
203f00 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ame.dll/....0...........0.....0.
203f20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
203f40 00 00 00 00 1d 00 00 00 00 00 04 00 49 45 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 00 69 65 66 ............IERegCreateKeyEx.ief
203f60 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 rame.dll..ieframe.dll/....0.....
203f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
203fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 45 52 65 67 53 ....`.......d.............IERegS
203fc0 65 74 56 61 6c 75 65 45 78 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c etValueEx.ieframe.dll.ieframe.dl
203fe0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
204000 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
204020 00 00 00 00 04 00 49 45 52 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 ......IERegisterWritableRegistry
204040 4b 65 79 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 Key.ieframe.dll.ieframe.dll/....
204060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
204080 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
2040a0 49 45 52 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 00 IERegisterWritableRegistryValue.
2040c0 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ieframe.dll.ieframe.dll/....0...
2040e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
204100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 45 52 65 ......`.......d.............IERe
204120 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d moveDirectory.ieframe.dll.iefram
204140 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
204160 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
204180 00 00 17 00 00 00 00 00 04 00 49 45 53 61 76 65 46 69 6c 65 00 69 65 66 72 61 6d 65 2e 64 6c 6c ..........IESaveFile.ieframe.dll
2041a0 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ieframe.dll/....0...........0.
2041c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2041e0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 45 53 65 74 50 72 6f 74 65 63 74 65 64 ....d.....%.......IESetProtected
204200 4d 6f 64 65 43 6f 6f 6b 69 65 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e ModeCookie.ieframe.dll..ieframe.
204220 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
204240 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
204260 21 00 00 00 00 00 04 00 49 45 53 68 6f 77 4f 70 65 6e 46 69 6c 65 44 69 61 6c 6f 67 00 69 65 66 !.......IEShowOpenFileDialog.ief
204280 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 rame.dll..ieframe.dll/....0.....
2042a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2042c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 45 53 68 6f 77 ....`.......d.....!.......IEShow
2042e0 53 61 76 65 46 69 6c 65 44 69 61 6c 6f 67 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 SaveFileDialog.ieframe.dll..iefr
204300 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ame.dll/....0...........0.....0.
204320 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
204340 00 00 00 00 28 00 00 00 00 00 04 00 49 45 54 72 61 63 6b 69 6e 67 50 72 6f 74 65 63 74 69 6f 6e ....(.......IETrackingProtection
204360 45 6e 61 62 6c 65 64 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f Enabled.ieframe.dll.ieframe.dll/
204380 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2043a0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2043c0 00 00 04 00 49 45 55 6e 72 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 ....IEUnregisterWritableRegistry
2043e0 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 .ieframe.dll..imagehlp.dll/...0.
204400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
204420 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
204440 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
204460 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
204480 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2044a0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
2044c0 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e imagehlp.dll....................
2044e0 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
204500 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
204520 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 .....h.....!.................:..
204540 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........T...__IMPORT_DESCRIPT
204560 4f 52 5f 69 6d 61 67 65 68 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 OR_imagehlp.__NULL_IMPORT_DESCRI
204580 50 54 4f 52 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a PTOR..imagehlp_NULL_THUNK_DATA..
2045a0 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imagehlp.dll/...0...........0...
2045c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
2045e0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
204600 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
204620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
204640 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6d 61 67 ..__NULL_IMPORT_DESCRIPTOR..imag
204660 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ehlp.dll/...0...........0.....0.
204680 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....164.......`.d.......
2046a0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2046c0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2046e0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
204700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 ................................
204720 00 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d 61 67 ...imagehlp_NULL_THUNK_DATA.imag
204740 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ehlp.dll/...0...........0.....0.
204760 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
204780 00 00 00 00 17 00 00 00 00 00 04 00 42 69 6e 64 49 6d 61 67 65 00 69 6d 61 67 65 68 6c 70 2e 64 ............BindImage.imagehlp.d
2047a0 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..imagehlp.dll/...0...........
2047c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2047e0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 42 69 6e 64 49 6d 61 67 65 45 78 00 ......d.............BindImageEx.
204800 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 imagehlp.dll..imagehlp.dll/...0.
204820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
204840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 68 ........`.......d.............Ch
204860 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d eckSumMappedFile.imagehlp.dll.im
204880 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 agehlp.dll/...0...........0.....
2048a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2048c0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f d.....'.......GetImageConfigInfo
2048e0 72 6d 61 74 69 6f 6e 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 rmation.imagehlp.dll..imagehlp.d
204900 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
204920 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
204940 00 00 00 00 04 00 47 65 74 49 6d 61 67 65 55 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 ......GetImageUnusedHeaderBytes.
204960 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 imagehlp.dll..imagehlp.dll/...0.
204980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2049a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6d ........`.......d.....!.......Im
2049c0 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a ageAddCertificate.imagehlp.dll..
2049e0 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imagehlp.dll/...0...........0...
204a00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
204a20 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 ..d.....(.......ImageEnumerateCe
204a40 72 74 69 66 69 63 61 74 65 73 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 rtificates.imagehlp.dll.imagehlp
204a60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
204a80 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
204aa0 25 00 00 00 00 00 04 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 %.......ImageGetCertificateData.
204ac0 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 imagehlp.dll..imagehlp.dll/...0.
204ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
204b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6d ........`.......d.....'.......Im
204b20 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 64 65 72 00 69 6d 61 67 65 68 6c 70 ageGetCertificateHeader.imagehlp
204b40 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..imagehlp.dll/...0.........
204b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
204b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 61 67 65 47 65 74 44 69 `.......d.....".......ImageGetDi
204ba0 67 65 73 74 53 74 72 65 61 6d 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 gestStream.imagehlp.dll.imagehlp
204bc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
204be0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
204c00 17 00 00 00 00 00 04 00 49 6d 61 67 65 4c 6f 61 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a ........ImageLoad.imagehlp.dll..
204c20 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imagehlp.dll/...0...........0...
204c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
204c60 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 ..d.....$.......ImageRemoveCerti
204c80 66 69 63 61 74 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c ficate.imagehlp.dll.imagehlp.dll
204ca0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
204cc0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
204ce0 00 00 04 00 49 6d 61 67 65 55 6e 6c 6f 61 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d ....ImageUnload.imagehlp.dll..im
204d00 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 agehlp.dll/...0...........0.....
204d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
204d40 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 61 70 41 6e 64 4c 6f 61 64 00 69 6d 61 67 65 68 6c d.............MapAndLoad.imagehl
204d60 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.imagehlp.dll/...0.........
204d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
204da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 61 70 46 69 6c 65 41 6e 64 `.......d.....!.......MapFileAnd
204dc0 43 68 65 63 6b 53 75 6d 41 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 CheckSumA.imagehlp.dll..imagehlp
204de0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
204e00 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
204e20 21 00 00 00 00 00 04 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 69 6d 61 67 !.......MapFileAndCheckSumW.imag
204e40 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ehlp.dll..imagehlp.dll/...0.....
204e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
204e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 65 42 61 73 65 ....`.......d.............ReBase
204ea0 49 6d 61 67 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c Image.imagehlp.dll..imagehlp.dll
204ec0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
204ee0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
204f00 00 00 04 00 52 65 42 61 73 65 49 6d 61 67 65 36 34 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a ....ReBaseImage64.imagehlp.dll..
204f20 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imagehlp.dll/...0...........0...
204f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
204f60 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e ..d.....'.......SetImageConfigIn
204f80 66 6f 72 6d 61 74 69 6f 6e 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 formation.imagehlp.dll..imagehlp
204fa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
204fc0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
204fe0 1c 00 00 00 00 00 04 00 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 69 6d 61 67 65 68 6c 70 2e ........TouchFileTimes.imagehlp.
205000 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imagehlp.dll/...0...........
205020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
205040 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 ......d.............UnMapAndLoad
205060 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 .imagehlp.dll.imagehlp.dll/...0.
205080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2050a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 55 70 ........`.......d.....!.......Up
2050c0 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a dateDebugInfoFile.imagehlp.dll..
2050e0 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imagehlp.dll/...0...........0...
205100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
205120 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 ..d.....#.......UpdateDebugInfoF
205140 69 6c 65 45 78 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f ileEx.imagehlp.dll..imgutil.dll/
205160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
205180 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
2051a0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
2051c0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
2051e0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
205200 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
205220 04 00 00 00 03 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......imgutil.dll...............
205240 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
205260 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
205280 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
2052a0 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
2052c0 43 52 49 50 54 4f 52 5f 69 6d 67 75 74 69 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_imgutil.__NULL_IMPORT_DE
2052e0 53 43 52 49 50 54 4f 52 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..imgutil_NULL_THUNK_DAT
205300 41 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.imgutil.dll/....0...........0.
205320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
205340 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
205360 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
205380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2053a0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6d ....__NULL_IMPORT_DESCRIPTOR..im
2053c0 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gutil.dll/....0...........0.....
2053e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....163.......`.d.....
205400 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
205420 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
205440 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
205460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
205480 1d 00 00 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6d .....imgutil_NULL_THUNK_DATA..im
2054a0 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gutil.dll/....0...........0.....
2054c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2054e0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 6d 70 75 74 65 49 6e 76 43 4d 41 50 00 69 6d 67 d.............ComputeInvCMAP.img
205500 75 74 69 6c 2e 64 6c 6c 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 util.dll..imgutil.dll/....0.....
205520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
205540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....$.......Create
205560 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d DDrawSurfaceOnDIB.imgutil.dll.im
205580 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gutil.dll/....0...........0.....
2055a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2055c0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 69 6d 67 75 d.............CreateMIMEMap.imgu
2055e0 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 til.dll.imgutil.dll/....0.......
205600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
205620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 65 63 6f 64 65 49 6d ..`.......d.............DecodeIm
205640 61 67 65 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 age.imgutil.dll.imgutil.dll/....
205660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
205680 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2056a0 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 DecodeImageEx.imgutil.dll.imguti
2056c0 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l.dll/....0...........0.....0...
2056e0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
205700 00 00 16 00 00 00 00 00 04 00 44 69 74 68 65 72 54 6f 38 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 ..........DitherTo8.imgutil.dll.
205720 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imgutil.dll/....0...........0...
205740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
205760 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 ..d.............GetMaxMIMEIDByte
205780 73 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 s.imgutil.dll.imgutil.dll/....0.
2057a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2057c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 64 ........`.......d.............Id
2057e0 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 0a 69 6d 67 75 entifyMIMEType.imgutil.dll..imgu
205800 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 til.dll/....0...........0.....0.
205820 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
205840 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 69 66 66 53 74 72 65 61 6d 00 69 6d 67 75 74 69 6c 2e ............SniffStream.imgutil.
205860 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......0...........
205880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....364.......`.
2058a0 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
2058c0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
2058e0 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
205900 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
205920 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 69 6d 6d 33 32 2e 64 6c 6c 00 ......................imm32.dll.
205940 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
205960 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
205980 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 ......h..idata$5........h.......
2059a0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 ................7.............N.
2059c0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 6d 33 32 00 5f 5f 4e 55 ..__IMPORT_DESCRIPTOR_imm32.__NU
2059e0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..imm32_NULL
205a00 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA.imm32.dll/......0...
205a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
205a40 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
205a60 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
205a80 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
205aa0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
205ac0 52 49 50 54 4f 52 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..imm32.dll/......0.......
205ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 ....0.....0.....644.....161.....
205b00 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
205b20 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
205b40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
205b60 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
205b80 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ...............imm32_NULL_THUNK_
205ba0 44 41 54 41 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..imm32.dll/......0.........
205bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
205be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 41 73 73 6f 63 69 61 `.......d.............ImmAssocia
205c00 74 65 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 teContext.imm32.dll.imm32.dll/..
205c20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
205c40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
205c60 00 00 04 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 69 6d 6d 33 32 2e ....ImmAssociateContextEx.imm32.
205c80 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......0...........
205ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
205cc0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 ......d.............ImmConfigure
205ce0 49 4d 45 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 IMEA.imm32.dll..imm32.dll/......
205d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
205d20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
205d40 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 ImmConfigureIMEW.imm32.dll..imm3
205d60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
205d80 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
205da0 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 69 6d 6d ............ImmCreateContext.imm
205dc0 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
205de0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
205e00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 6d 6d 43 72 65 61 74 ..`.......d.............ImmCreat
205e20 65 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 eIMCC.imm32.dll.imm32.dll/......
205e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
205e60 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
205e80 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 ImmCreateSoftKeyboard.imm32.dll.
205ea0 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
205ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
205ee0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 ..d.............ImmDestroyContex
205f00 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.imm32.dll.imm32.dll/......0...
205f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
205f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 6d 6d 44 ......`.......d.............ImmD
205f60 65 73 74 72 6f 79 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f estroyIMCC.imm32.dll..imm32.dll/
205f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
205fa0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
205fc0 00 00 00 00 04 00 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 69 6d 6d ......ImmDestroySoftKeyboard.imm
205fe0 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
206000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
206020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 6d 6d 44 69 73 61 62 ..`.......d.............ImmDisab
206040 6c 65 49 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 leIME.imm32.dll.imm32.dll/......
206060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
206080 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2060a0 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d ImmDisableLegacyIME.imm32.dll.im
2060c0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
2060e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
206100 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 72 61 6d d.....%.......ImmDisableTextFram
206120 65 53 65 72 76 69 63 65 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 eService.imm32.dll..imm32.dll/..
206140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
206160 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
206180 00 00 04 00 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c ....ImmEnumInputContext.imm32.dl
2061a0 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.imm32.dll/......0...........0.
2061c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2061e0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 ....d.............ImmEnumRegiste
206200 72 57 6f 72 64 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 rWordA.imm32.dll..imm32.dll/....
206220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
206240 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
206260 04 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 6d 6d 33 32 2e 64 6c 6c ..ImmEnumRegisterWordW.imm32.dll
206280 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..imm32.dll/......0...........0.
2062a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2062c0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 49 6d 6d 45 73 63 61 70 65 41 00 69 6d 6d ....d.............ImmEscapeA.imm
2062e0 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
206300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
206320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 49 6d 6d 45 73 63 61 70 ..`.......d.............ImmEscap
206340 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eW.imm32.dll..imm32.dll/......0.
206360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
206380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
2063a0 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 mGenerateMessage.imm32.dll..imm3
2063c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2063e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
206400 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 ............ImmGetCandidateListA
206420 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .imm32.dll..imm32.dll/......0...
206440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
206460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6d 6d 47 ......`.......d.....$.......ImmG
206480 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 etCandidateListCountA.imm32.dll.
2064a0 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
2064c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2064e0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c ..d.....$.......ImmGetCandidateL
206500 69 73 74 43 6f 75 6e 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 istCountW.imm32.dll.imm32.dll/..
206520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
206540 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
206560 00 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 00 69 6d 6d 33 32 2e 64 ....ImmGetCandidateListW.imm32.d
206580 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..imm32.dll/......0...........
2065a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2065c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 ......d.............ImmGetCandid
2065e0 61 74 65 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 ateWindow.imm32.dll.imm32.dll/..
206600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
206620 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
206640 00 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 69 6d 6d 33 32 ....ImmGetCompositionFontA.imm32
206660 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..imm32.dll/......0.........
206680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2066a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 `.......d.....!.......ImmGetComp
2066c0 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c ositionFontW.imm32.dll..imm32.dl
2066e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
206700 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
206720 23 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 #.......ImmGetCompositionStringA
206740 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .imm32.dll..imm32.dll/......0...
206760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
206780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 6d 47 ......`.......d.....#.......ImmG
2067a0 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a etCompositionStringW.imm32.dll..
2067c0 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
2067e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
206800 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f ..d.....".......ImmGetCompositio
206820 6e 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 nWindow.imm32.dll.imm32.dll/....
206840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
206860 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
206880 04 00 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e ..ImmGetContext.imm32.dll.imm32.
2068a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2068c0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2068e0 00 00 20 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 ..........ImmGetConversionListA.
206900 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 imm32.dll.imm32.dll/......0.....
206920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
206940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 47 65 74 ....`.......d.............ImmGet
206960 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e ConversionListW.imm32.dll.imm32.
206980 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2069a0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2069c0 00 00 21 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 ..!.......ImmGetConversionStatus
2069e0 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .imm32.dll..imm32.dll/......0...
206a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
206a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 47 ......`.......d.............ImmG
206a40 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e etDefaultIMEWnd.imm32.dll.imm32.
206a60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
206a80 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
206aa0 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 00 69 6d 6d ..........ImmGetDescriptionA.imm
206ac0 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
206ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
206b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 47 65 74 44 65 ..`.......d.............ImmGetDe
206b20 73 63 72 69 70 74 69 6f 6e 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f scriptionW.imm32.dll..imm32.dll/
206b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
206b60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
206b80 00 00 00 00 04 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 00 69 6d 6d 33 32 2e 64 6c 6c ......ImmGetGuideLineA.imm32.dll
206ba0 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..imm32.dll/......0...........0.
206bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
206be0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e ....d.............ImmGetGuideLin
206c00 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eW.imm32.dll..imm32.dll/......0.
206c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
206c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
206c60 6d 47 65 74 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f mGetHotKey.imm32.dll..imm32.dll/
206c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
206ca0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
206cc0 00 00 00 00 04 00 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 69 6d 6d 33 32 2e ......ImmGetIMCCLockCount.imm32.
206ce0 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......0...........
206d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
206d20 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 6d 6d 47 65 74 49 4d 43 43 53 69 ......d.............ImmGetIMCCSi
206d40 7a 65 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ze.imm32.dll..imm32.dll/......0.
206d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
206d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
206da0 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 mGetIMCLockCount.imm32.dll..imm3
206dc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
206de0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
206e00 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 69 ............ImmGetIMEFileNameA.i
206e20 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mm32.dll..imm32.dll/......0.....
206e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
206e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 47 65 74 ....`.......d.............ImmGet
206e80 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c IMEFileNameW.imm32.dll..imm32.dl
206ea0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
206ec0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
206ee0 1e 00 00 00 00 00 04 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 69 6d 6d 33 ........ImmGetImeMenuItemsA.imm3
206f00 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.imm32.dll/......0.........
206f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
206f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 47 65 74 49 6d 65 4d `.......d.............ImmGetImeM
206f60 65 6e 75 49 74 65 6d 73 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 enuItemsW.imm32.dll.imm32.dll/..
206f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
206fa0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
206fc0 00 00 04 00 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ....ImmGetOpenStatus.imm32.dll..
206fe0 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
207000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
207020 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 69 ..d.............ImmGetProperty.i
207040 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mm32.dll..imm32.dll/......0.....
207060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
207080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 6d 47 65 74 ....`.......d.....#.......ImmGet
2070a0 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d RegisterWordStyleA.imm32.dll..im
2070c0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
2070e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
207100 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 d.....#.......ImmGetRegisterWord
207120 53 74 79 6c 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 StyleW.imm32.dll..imm32.dll/....
207140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
207160 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
207180 04 00 49 6d 6d 47 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 69 6d 6d 33 32 2e 64 6c ..ImmGetStatusWindowPos.imm32.dl
2071a0 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.imm32.dll/......0...........0.
2071c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2071e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b ....d.............ImmGetVirtualK
207200 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ey.imm32.dll..imm32.dll/......0.
207220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
207240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
207260 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c mInstallIMEA.imm32.dll..imm32.dl
207280 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2072a0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2072c0 19 00 00 00 00 00 04 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 00 69 6d 6d 33 32 2e 64 6c 6c ........ImmInstallIMEW.imm32.dll
2072e0 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..imm32.dll/......0...........0.
207300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
207320 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 49 6d 6d 49 73 49 4d 45 00 69 6d 6d 33 32 ....d.............ImmIsIME.imm32
207340 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..imm32.dll/......0.........
207360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
207380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 6d 6d 49 73 55 49 4d 65 73 `.......d.............ImmIsUIMes
2073a0 73 61 67 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 sageA.imm32.dll.imm32.dll/......
2073c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2073e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
207400 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e ImmIsUIMessageW.imm32.dll.imm32.
207420 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
207440 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
207460 00 00 15 00 00 00 00 00 04 00 49 6d 6d 4c 6f 63 6b 49 4d 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ..........ImmLockIMC.imm32.dll..
207480 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
2074a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2074c0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 69 6d 6d 33 ..d.............ImmLockIMCC.imm3
2074e0 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.imm32.dll/......0.........
207500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
207520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 6d 6d 4e 6f 74 69 66 79 49 `.......d.............ImmNotifyI
207540 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ME.imm32.dll..imm32.dll/......0.
207560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
207580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
2075a0 6d 52 65 53 69 7a 65 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f mReSizeIMCC.imm32.dll.imm32.dll/
2075c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2075e0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
207600 00 00 00 00 04 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 69 6d 6d 33 32 2e 64 6c 6c ......ImmRegisterWordA.imm32.dll
207620 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..imm32.dll/......0...........0.
207640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
207660 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 ....d.............ImmRegisterWor
207680 64 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 dW.imm32.dll..imm32.dll/......0.
2076a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2076c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
2076e0 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e mReleaseContext.imm32.dll.imm32.
207700 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
207720 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
207740 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 69 6d 6d ..........ImmRequestMessageA.imm
207760 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
207780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2077a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 52 65 71 75 65 ..`.......d.............ImmReque
2077c0 73 74 4d 65 73 73 61 67 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f stMessageW.imm32.dll..imm32.dll/
2077e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
207800 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
207820 00 00 00 00 04 00 49 6d 6d 53 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 69 6d 6d 33 ......ImmSetCandidateWindow.imm3
207840 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.imm32.dll/......0.........
207860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
207880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 `.......d.....!.......ImmSetComp
2078a0 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c ositionFontA.imm32.dll..imm32.dl
2078c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2078e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
207900 21 00 00 00 00 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 69 !.......ImmSetCompositionFontW.i
207920 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mm32.dll..imm32.dll/......0.....
207940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
207960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 6d 53 65 74 ....`.......d.....#.......ImmSet
207980 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d CompositionStringA.imm32.dll..im
2079a0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
2079c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2079e0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 d.....#.......ImmSetCompositionS
207a00 74 72 69 6e 67 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 tringW.imm32.dll..imm32.dll/....
207a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
207a40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
207a60 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e ..ImmSetCompositionWindow.imm32.
207a80 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......0...........
207aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
207ac0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 6d 53 65 74 43 6f 6e 76 65 72 ......d.....!.......ImmSetConver
207ae0 73 69 6f 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f sionStatus.imm32.dll..imm32.dll/
207b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
207b20 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
207b40 00 00 00 00 04 00 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d ......ImmSetHotKey.imm32.dll..im
207b60 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
207b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
207ba0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 69 d.............ImmSetOpenStatus.i
207bc0 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mm32.dll..imm32.dll/......0.....
207be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
207c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 53 65 74 ....`.......d.............ImmSet
207c20 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e StatusWindowPos.imm32.dll.imm32.
207c40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
207c60 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
207c80 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 69 6d ..........ImmShowSoftKeyboard.im
207ca0 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 m32.dll.imm32.dll/......0.......
207cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
207ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 6d 6d 53 69 6d 75 6c ..`.......d.............ImmSimul
207d00 61 74 65 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 ateHotKey.imm32.dll.imm32.dll/..
207d20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
207d40 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
207d60 00 00 04 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 ....ImmUnlockIMC.imm32.dll..imm3
207d80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
207da0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
207dc0 00 00 00 00 18 00 00 00 00 00 04 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 69 6d 6d 33 32 2e ............ImmUnlockIMCC.imm32.
207de0 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......0...........
207e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
207e20 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 ......d.............ImmUnregiste
207e40 72 57 6f 72 64 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 rWordA.imm32.dll..imm32.dll/....
207e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
207e80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
207ea0 04 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ..ImmUnregisterWordW.imm32.dll..
207ec0 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 infocardapi.dll/0...........0...
207ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....382.......`.d...
207f00 00 00 00 00 a6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
207f20 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
207f40 00 00 00 00 00 00 00 00 10 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
207f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
207f80 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c ..................infocardapi.dl
207fa0 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
207fc0 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
207fe0 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
208000 24 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 $.................=.............
208020 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 66 6f 63 61 72 64 Z...__IMPORT_DESCRIPTOR_infocard
208040 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6e api.__NULL_IMPORT_DESCRIPTOR..in
208060 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6e 66 6f 63 61 focardapi_NULL_THUNK_DATA.infoca
208080 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rdapi.dll/0...........0.....0...
2080a0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
2080c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
2080e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
208100 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
208120 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6e 66 6f 63 61 72 64 61 70 LL_IMPORT_DESCRIPTOR..infocardap
208140 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 i.dll/0...........0.....0.....64
208160 34 20 20 20 20 20 31 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....167.......`.d.......t.....
208180 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
2081a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2081c0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
2081e0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 21 00 00 00 7f 69 6e 66 ........................!....inf
208200 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6e 66 6f 63 61 ocardapi_NULL_THUNK_DATA..infoca
208220 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rdapi.dll/0...........0.....0...
208240 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
208260 00 00 22 00 00 00 00 00 04 00 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 69 6e 66 6f ..".......CloseCryptoHandle.info
208280 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 cardapi.dll.infocardapi.dll/0...
2082a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2082c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 65 63 72 ......`.......d.............Decr
2082e0 79 70 74 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e ypt.infocardapi.dll.infocardapi.
208300 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
208320 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
208340 00 00 04 00 45 6e 63 72 79 70 74 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f ....Encrypt.infocardapi.dll.info
208360 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cardapi.dll/0...........0.....0.
208380 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2083a0 00 00 00 00 1a 00 00 00 00 00 04 00 46 72 65 65 54 6f 6b 65 6e 00 69 6e 66 6f 63 61 72 64 61 70 ............FreeToken.infocardap
2083c0 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 i.dll.infocardapi.dll/0.........
2083e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
208400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 6e 65 72 61 74 65 44 65 `.......d.....#.......GenerateDe
208420 72 69 76 65 64 4b 65 79 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 rivedKey.infocardapi.dll..infoca
208440 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rdapi.dll/0...........0.....0...
208460 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
208480 00 00 20 00 00 00 00 00 04 00 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 69 6e 66 6f 63 61 ..........GetBrowserToken.infoca
2084a0 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 rdapi.dll.infocardapi.dll/0.....
2084c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2084e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 72 79 ....`.......d.....#.......GetCry
208500 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e ptoTransform.infocardapi.dll..in
208520 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 focardapi.dll/0...........0.....
208540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
208560 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4b 65 79 65 64 48 61 73 68 00 69 6e 66 6f 63 d.............GetKeyedHash.infoc
208580 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 ardapi.dll..infocardapi.dll/0...
2085a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2085c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
2085e0 6f 6b 65 6e 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 oken.infocardapi.dll..infocardap
208600 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 i.dll/0...........0.....0.....64
208620 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
208640 00 00 00 00 04 00 48 61 73 68 43 6f 72 65 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a ......HashCore.infocardapi.dll..
208660 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 infocardapi.dll/0...........0...
208680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2086a0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 61 73 68 46 69 6e 61 6c 00 69 6e 66 6f 63 61 ..d.............HashFinal.infoca
2086c0 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 rdapi.dll.infocardapi.dll/0.....
2086e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
208700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6d 70 6f 72 74 ....`.......d.....&.......Import
208720 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 InformationCard.infocardapi.dll.
208740 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 infocardapi.dll/0...........0...
208760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
208780 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 ..d.............ManageCardSpace.
2087a0 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f infocardapi.dll.infocardapi.dll/
2087c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2087e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
208800 53 69 67 6e 48 61 73 68 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 SignHash.infocardapi.dll..infoca
208820 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rdapi.dll/0...........0.....0...
208840 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
208860 00 00 1f 00 00 00 00 00 04 00 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 69 6e 66 6f 63 61 72 ..........TransformBlock.infocar
208880 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 dapi.dll..infocardapi.dll/0.....
2088a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2088c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 54 72 61 6e 73 66 ....`.......d.....$.......Transf
2088e0 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e ormFinalBlock.infocardapi.dll.in
208900 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 focardapi.dll/0...........0.....
208920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
208940 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 65 72 69 66 79 48 61 73 68 00 69 6e 66 6f 63 61 72 d.............VerifyHash.infocar
208960 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 dapi.dll..inkobjcore.dll/.0.....
208980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 ......0.....0.....644.....379...
2089a0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
2089c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
2089e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
208a00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
208a20 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 69 6e 6b 6f ............................inko
208a40 62 6a 63 6f 72 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 bjcore.dll....................id
208a60 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
208a80 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
208aa0 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 ...h.....#.................<....
208ac0 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........X...__IMPORT_DESCRIPTOR
208ae0 5f 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _inkobjcore.__NULL_IMPORT_DESCRI
208b00 50 54 4f 52 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 PTOR..inkobjcore_NULL_THUNK_DATA
208b20 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..inkobjcore.dll/.0...........0.
208b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
208b60 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
208b80 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
208ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
208bc0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6e ....__NULL_IMPORT_DESCRIPTOR..in
208be0 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 kobjcore.dll/.0...........0.....
208c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....166.......`.d.....
208c20 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
208c40 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
208c60 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
208c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
208ca0 20 00 00 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .....inkobjcore_NULL_THUNK_DATA.
208cc0 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 inkobjcore.dll/.0...........0...
208ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
208d00 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 64 64 53 74 72 6f 6b 65 00 69 6e 6b 6f 62 6a ..d.............AddStroke.inkobj
208d20 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 core.dll..inkobjcore.dll/.0.....
208d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
208d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 64 64 57 6f 72 ....`.......d.....".......AddWor
208d80 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f dsToWordList.inkobjcore.dll.inko
208da0 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bjcore.dll/.0...........0.....0.
208dc0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
208de0 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 65 00 69 6e 6b 6f ............AdviseInkChange.inko
208e00 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 bjcore.dll..inkobjcore.dll/.0...
208e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
208e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
208e60 74 65 43 6f 6e 74 65 78 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a teContext.inkobjcore.dll..inkobj
208e80 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 core.dll/.0...........0.....0...
208ea0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
208ec0 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 63 6f 67 6e 69 7a 65 72 00 69 6e 6b 6f 62 ..........CreateRecognizer.inkob
208ee0 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 jcore.dll.inkobjcore.dll/.0.....
208f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
208f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 73 74 72 6f ....`.......d.............Destro
208f40 79 43 6f 6e 74 65 78 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f yContext.inkobjcore.dll.inkobjco
208f60 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 re.dll/.0...........0.....0.....
208f80 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
208fa0 21 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 7a 65 72 00 69 6e 6b 6f 62 6a !.......DestroyRecognizer.inkobj
208fc0 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 core.dll..inkobjcore.dll/.0.....
208fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
209000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 73 74 72 6f ....`.......d.............Destro
209020 79 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a yWordList.inkobjcore.dll..inkobj
209040 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 core.dll/.0...........0.....0...
209060 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
209080 00 00 1b 00 00 00 00 00 04 00 45 6e 64 49 6e 6b 49 6e 70 75 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 ..........EndInkInput.inkobjcore
2090a0 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 .dll..inkobjcore.dll/.0.........
2090c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2090e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 41 6c 6c 52 65 63 6f `.......d.....!.......GetAllReco
209100 67 6e 69 7a 65 72 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f gnizers.inkobjcore.dll..inkobjco
209120 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 re.dll/.0...........0.....0.....
209140 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
209160 23 00 00 00 00 00 04 00 47 65 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 69 6e 6b 6f #.......GetBestResultString.inko
209180 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 bjcore.dll..inkobjcore.dll/.0...
2091a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2091c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4c ......`.......d.............GetL
2091e0 61 74 74 69 63 65 50 74 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a atticePtr.inkobjcore.dll..inkobj
209200 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 core.dll/.0...........0.....0...
209220 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
209240 00 00 20 00 00 00 00 00 04 00 47 65 74 4c 65 66 74 53 65 70 61 72 61 74 6f 72 00 69 6e 6b 6f 62 ..........GetLeftSeparator.inkob
209260 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 jcore.dll.inkobjcore.dll/.0.....
209280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2092a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 52 65 63 ....`.......d.....!.......GetRec
2092c0 6f 41 74 74 72 69 62 75 74 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f oAttributes.inkobjcore.dll..inko
2092e0 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bjcore.dll/.0...........0.....0.
209300 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
209320 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 ....%.......GetResultPropertyLis
209340 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c t.inkobjcore.dll..inkobjcore.dll
209360 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
209380 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2093a0 04 00 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 ..GetRightSeparator.inkobjcore.d
2093c0 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..inkobjcore.dll/.0...........
2093e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
209400 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 55 6e 69 63 6f 64 65 52 61 ......d.............GetUnicodeRa
209420 6e 67 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 nges.inkobjcore.dll.inkobjcore.d
209440 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
209460 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
209480 00 00 04 00 49 73 53 74 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 69 6e 6b 6f 62 6a 63 6f 72 65 ....IsStringSupported.inkobjcore
2094a0 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 .dll..inkobjcore.dll/.0.........
2094c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2094e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4c 6f 61 64 43 61 63 68 65 64 `.......d.....$.......LoadCached
209500 41 74 74 72 69 62 75 74 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a Attributes.inkobjcore.dll.inkobj
209520 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 core.dll/.0...........0.....0...
209540 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
209560 00 00 1c 00 00 00 00 00 04 00 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 ..........MakeWordList.inkobjcor
209580 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 e.dll.inkobjcore.dll/.0.........
2095a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2095c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 00 69 6e `.......d.............Process.in
2095e0 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 kobjcore.dll..inkobjcore.dll/.0.
209600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
209620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 ........`.......d.....'.......Se
209640 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 tEnabledUnicodeRanges.inkobjcore
209660 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 .dll..inkobjcore.dll/.0.........
209680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2096a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 46 61 63 74 6f 69 64 `.......d.............SetFactoid
2096c0 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 .inkobjcore.dll.inkobjcore.dll/.
2096e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
209700 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
209720 53 65 74 46 6c 61 67 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f SetFlags.inkobjcore.dll.inkobjco
209740 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 re.dll/.0...........0.....0.....
209760 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
209780 18 00 00 00 00 00 04 00 53 65 74 47 75 69 64 65 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 ........SetGuide.inkobjcore.dll.
2097a0 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 inkobjcore.dll/.0...........0...
2097c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2097e0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 69 ..d.............SetTextContext.i
209800 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 nkobjcore.dll.inkobjcore.dll/.0.
209820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
209840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
209860 74 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 tWordList.inkobjcore.dll..iphlpa
209880 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
2098a0 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 ..644.....373.......`.d.........
2098c0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
2098e0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
209900 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
209920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
209940 03 00 10 00 00 00 04 00 00 00 03 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 ............iphlpapi.dll........
209960 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
209980 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
2099a0 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 ..idata$5........h.....!........
2099c0 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 .........:.............T...__IMP
2099e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 70 68 6c 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 ORT_DESCRIPTOR_iphlpapi.__NULL_I
209a00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR..iphlpapi_NULL_
209a20 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 THUNK_DATA..iphlpapi.dll/...0...
209a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
209a60 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
209a80 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
209aa0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
209ac0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
209ae0 52 49 50 54 4f 52 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..iphlpapi.dll/...0.......
209b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 ....0.....0.....644.....164.....
209b20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
209b40 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
209b60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
209b80 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
209ba0 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 ...............iphlpapi_NULL_THU
209bc0 4e 4b 5f 44 41 54 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.iphlpapi.dll/...0.......
209be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
209c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 64 64 49 50 41 64 64 ..`.......d.............AddIPAdd
209c20 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ress.iphlpapi.dll.iphlpapi.dll/.
209c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
209c60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
209c80 04 00 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 69 70 68 6c 70 61 70 69 2e ..CancelIPChangeNotify.iphlpapi.
209ca0 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
209cc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
209ce0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 61 6e 63 65 6c 49 66 54 69 6d 65 ......d.....+.......CancelIfTime
209d00 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a stampConfigChange.iphlpapi.dll..
209d20 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
209d40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
209d60 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e ..d.....$.......CancelMibChangeN
209d80 6f 74 69 66 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c otify2.iphlpapi.dll.iphlpapi.dll
209da0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
209dc0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
209de0 00 00 04 00 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 ....CaptureInterfaceHardwareCros
209e00 73 54 69 6d 65 73 74 61 6d 70 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 sTimestamp.iphlpapi.dll.iphlpapi
209e20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
209e40 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
209e60 28 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f (.......ConvertCompartmentGuidTo
209e80 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 Id.iphlpapi.dll.iphlpapi.dll/...
209ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
209ec0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
209ee0 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 69 70 68 6c 70 ConvertCompartmentIdToGuid.iphlp
209f00 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
209f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
209f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 ..`.......d.....).......ConvertI
209f60 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c nterfaceAliasToLuid.iphlpapi.dll
209f80 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
209fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
209fc0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 ....d.....(.......ConvertInterfa
209fe0 63 65 47 75 69 64 54 6f 4c 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 ceGuidToLuid.iphlpapi.dll.iphlpa
20a000 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
20a020 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
20a040 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 ..).......ConvertInterfaceIndexT
20a060 6f 4c 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c oLuid.iphlpapi.dll..iphlpapi.dll
20a080 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
20a0a0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
20a0c0 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 ....ConvertInterfaceLuidToAlias.
20a0e0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
20a100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
20a120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 6f ........`.......d.....(.......Co
20a140 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 69 70 68 6c 70 61 70 nvertInterfaceLuidToGuid.iphlpap
20a160 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
20a180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
20a1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 `.......d.....).......ConvertInt
20a1c0 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a erfaceLuidToIndex.iphlpapi.dll..
20a1e0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
20a200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
20a220 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 ..d.....).......ConvertInterface
20a240 4c 75 69 64 54 6f 4e 61 6d 65 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 LuidToNameA.iphlpapi.dll..iphlpa
20a260 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
20a280 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
20a2a0 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f ..).......ConvertInterfaceLuidTo
20a2c0 4e 61 6d 65 57 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c NameW.iphlpapi.dll..iphlpapi.dll
20a2e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
20a300 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
20a320 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 ....ConvertInterfaceNameToLuidA.
20a340 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
20a360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
20a380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6f ........`.......d.....).......Co
20a3a0 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 00 69 70 68 6c 70 61 nvertInterfaceNameToLuidW.iphlpa
20a3c0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
20a3e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
20a400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 ..`.......d.....%.......ConvertI
20a420 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 pv4MaskToLength.iphlpapi.dll..ip
20a440 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
20a460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
20a480 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 d.....%.......ConvertLengthToIpv
20a4a0 34 4d 61 73 6b 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 4Mask.iphlpapi.dll..iphlpapi.dll
20a4c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
20a4e0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
20a500 00 00 04 00 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 ....CreateAnycastIpAddressEntry.
20a520 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
20a540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
20a560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 ........`.......d.....".......Cr
20a580 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 eateIpForwardEntry.iphlpapi.dll.
20a5a0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
20a5c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
20a5e0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 ..d.....#.......CreateIpForwardE
20a600 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c ntry2.iphlpapi.dll..iphlpapi.dll
20a620 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
20a640 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
20a660 00 00 04 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c ....CreateIpNetEntry.iphlpapi.dl
20a680 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
20a6a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
20a6c0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 ....d.............CreateIpNetEnt
20a6e0 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ry2.iphlpapi.dll..iphlpapi.dll/.
20a700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20a720 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
20a740 04 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 ..CreatePersistentTcpPortReserva
20a760 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 tion.iphlpapi.dll.iphlpapi.dll/.
20a780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20a7a0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
20a7c0 04 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 ..CreatePersistentUdpPortReserva
20a7e0 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 tion.iphlpapi.dll.iphlpapi.dll/.
20a800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20a820 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
20a840 04 00 43 72 65 61 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 ..CreateProxyArpEntry.iphlpapi.d
20a860 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
20a880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
20a8a0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 53 6f 72 74 65 64 ......d.....&.......CreateSorted
20a8c0 41 64 64 72 65 73 73 50 61 69 72 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 AddressPairs.iphlpapi.dll.iphlpa
20a8e0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
20a900 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
20a920 00 00 29 00 00 00 00 00 04 00 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 ..).......CreateUnicastIpAddress
20a940 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c Entry.iphlpapi.dll..iphlpapi.dll
20a960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
20a980 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
20a9a0 00 00 04 00 44 65 6c 65 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 ....DeleteAnycastIpAddressEntry.
20a9c0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
20a9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
20aa00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 ........`.......d.............De
20aa20 6c 65 74 65 49 50 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c leteIPAddress.iphlpapi.dll..iphl
20aa40 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
20aa60 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
20aa80 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 ....".......DeleteIpForwardEntry
20aaa0 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
20aac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
20aae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 65 ........`.......d.....#.......De
20ab00 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c leteIpForwardEntry2.iphlpapi.dll
20ab20 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
20ab40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
20ab60 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 ....d.............DeleteIpNetEnt
20ab80 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ry.iphlpapi.dll.iphlpapi.dll/...
20aba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20abc0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
20abe0 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a DeleteIpNetEntry2.iphlpapi.dll..
20ac00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
20ac20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
20ac40 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 ..d.....0.......DeletePersistent
20ac60 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 TcpPortReservation.iphlpapi.dll.
20ac80 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
20aca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
20acc0 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 ..d.....0.......DeletePersistent
20ace0 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 UdpPortReservation.iphlpapi.dll.
20ad00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
20ad20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
20ad40 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e ..d.....!.......DeleteProxyArpEn
20ad60 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 try.iphlpapi.dll..iphlpapi.dll/.
20ad80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20ada0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
20adc0 04 00 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 ..DeleteUnicastIpAddressEntry.ip
20ade0 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
20ae00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
20ae20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 69 73 61 ......`.......d.............Disa
20ae40 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c bleMediaSense.iphlpapi.dll..iphl
20ae60 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
20ae80 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
20aea0 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 69 70 68 6c 70 61 70 ............EnableRouter.iphlpap
20aec0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
20aee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
20af00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 6c 75 73 68 49 70 4e 65 74 `.......d.............FlushIpNet
20af20 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c Table.iphlpapi.dll..iphlpapi.dll
20af40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
20af60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
20af80 00 00 04 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c ....FlushIpNetTable2.iphlpapi.dl
20afa0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
20afc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
20afe0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 ....d.............FlushIpPathTab
20b000 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 le.iphlpapi.dll.iphlpapi.dll/...
20b020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20b040 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
20b060 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 FreeDnsSettings.iphlpapi.dll..ip
20b080 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
20b0a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
20b0c0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 d.....&.......FreeInterfaceDnsSe
20b0e0 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ttings.iphlpapi.dll.iphlpapi.dll
20b100 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
20b120 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
20b140 00 00 04 00 46 72 65 65 4d 69 62 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ....FreeMibTable.iphlpapi.dll.ip
20b160 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
20b180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
20b1a0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 78 00 69 70 d.............GetAdapterIndex.ip
20b1c0 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
20b1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
20b200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 41 ......`.......d.............GetA
20b220 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c dapterOrderMap.iphlpapi.dll.iphl
20b240 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
20b260 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
20b280 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 ....".......GetAdaptersAddresses
20b2a0 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
20b2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
20b2e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
20b300 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c tAdaptersInfo.iphlpapi.dll..iphl
20b320 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
20b340 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
20b360 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 ....&.......GetAnycastIpAddressE
20b380 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ntry.iphlpapi.dll.iphlpapi.dll/.
20b3a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20b3c0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
20b3e0 04 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 ..GetAnycastIpAddressTable.iphlp
20b400 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
20b420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
20b440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 42 65 73 74 49 ..`.......d.............GetBestI
20b460 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 nterface.iphlpapi.dll.iphlpapi.d
20b480 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
20b4a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
20b4c0 00 00 00 00 04 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 69 70 68 6c 70 61 70 ......GetBestInterfaceEx.iphlpap
20b4e0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
20b500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
20b520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 42 65 73 74 52 6f 75 `.......d.............GetBestRou
20b540 74 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 te.iphlpapi.dll.iphlpapi.dll/...
20b560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20b580 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
20b5a0 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c GetBestRoute2.iphlpapi.dll..iphl
20b5c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
20b5e0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
20b600 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 ....+.......GetCurrentThreadComp
20b620 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 artmentId.iphlpapi.dll..iphlpapi
20b640 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
20b660 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
20b680 2e 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d ........GetCurrentThreadCompartm
20b6a0 65 6e 74 53 63 6f 70 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 entScope.iphlpapi.dll.iphlpapi.d
20b6c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
20b6e0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
20b700 00 00 00 00 04 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 ......GetDefaultCompartmentId.ip
20b720 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
20b740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
20b760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.............GetD
20b780 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 nsSettings.iphlpapi.dll.iphlpapi
20b7a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
20b7c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
20b7e0 21 00 00 00 00 00 04 00 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 69 70 68 6c !.......GetExtendedTcpTable.iphl
20b800 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
20b820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
20b840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 45 78 74 ....`.......d.....!.......GetExt
20b860 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c endedUdpTable.iphlpapi.dll..iphl
20b880 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
20b8a0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
20b8c0 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 69 ............GetFriendlyIfIndex.i
20b8e0 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iphlpapi.dll/...0...
20b900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
20b920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 49 ......`.......d.............GetI
20b940 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c cmpStatistics.iphlpapi.dll..iphl
20b960 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
20b980 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
20b9a0 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 45 78 00 ....!.......GetIcmpStatisticsEx.
20b9c0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
20b9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
20ba00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
20ba20 74 49 66 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 tIfEntry.iphlpapi.dll.iphlpapi.d
20ba40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
20ba60 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
20ba80 00 00 00 00 04 00 47 65 74 49 66 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a ......GetIfEntry2.iphlpapi.dll..
20baa0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
20bac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
20bae0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 49 66 45 6e 74 72 79 32 45 78 00 69 70 ..d.............GetIfEntry2Ex.ip
20bb00 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
20bb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
20bb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 49 ......`.......d.............GetI
20bb60 66 53 74 61 63 6b 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 fStackTable.iphlpapi.dll..iphlpa
20bb80 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
20bba0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
20bbc0 00 00 18 00 00 00 00 00 04 00 47 65 74 49 66 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c ..........GetIfTable.iphlpapi.dl
20bbe0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
20bc00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
20bc20 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 49 66 54 61 62 6c 65 32 00 69 70 ....d.............GetIfTable2.ip
20bc40 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
20bc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
20bc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 49 ......`.......d.............GetI
20bca0 66 54 61 62 6c 65 32 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 fTable2Ex.iphlpapi.dll..iphlpapi
20bcc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
20bce0 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....73........`.......d.....
20bd00 35 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 5.......GetInterfaceActiveTimest
20bd20 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 ampCapabilities.iphlpapi.dll..ip
20bd40 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
20bd60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
20bd80 64 86 00 00 00 00 36 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 43 75 72 72 65 6e d.....6.......GetInterfaceCurren
20bda0 74 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 69 70 68 6c 70 61 70 69 2e tTimestampCapabilities.iphlpapi.
20bdc0 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
20bde0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
20be00 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 ......d.....%.......GetInterface
20be20 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 DnsSettings.iphlpapi.dll..iphlpa
20be40 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
20be60 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....75........`.......d...
20be80 00 00 37 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 54 69 ..7.......GetInterfaceHardwareTi
20bea0 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c mestampCapabilities.iphlpapi.dll
20bec0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
20bee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
20bf00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e ....d.............GetInterfaceIn
20bf20 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 fo.iphlpapi.dll.iphlpapi.dll/...
20bf40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20bf60 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
20bf80 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 43 61 GetInterfaceSupportedTimestampCa
20bfa0 70 61 62 69 6c 69 74 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 pabilities.iphlpapi.dll.iphlpapi
20bfc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
20bfe0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
20c000 25 00 00 00 00 00 04 00 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 %.......GetInvertedIfStackTable.
20c020 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
20c040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
20c060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
20c080 74 49 70 41 64 64 72 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 tIpAddrTable.iphlpapi.dll.iphlpa
20c0a0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
20c0c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
20c0e0 00 00 1e 00 00 00 00 00 04 00 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 69 70 68 6c 70 ..........GetIpErrorString.iphlp
20c100 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
20c120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
20c140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 49 70 46 6f 72 ..`.......d.............GetIpFor
20c160 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 wardEntry2.iphlpapi.dll.iphlpapi
20c180 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
20c1a0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
20c1c0 1f 00 00 00 00 00 04 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 69 70 68 6c 70 61 ........GetIpForwardTable.iphlpa
20c1e0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
20c200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
20c220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 49 70 46 6f 72 ..`.......d.............GetIpFor
20c240 77 61 72 64 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 wardTable2.iphlpapi.dll.iphlpapi
20c260 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
20c280 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
20c2a0 21 00 00 00 00 00 04 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 69 70 68 6c !.......GetIpInterfaceEntry.iphl
20c2c0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
20c2e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
20c300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 49 70 49 ....`.......d.....!.......GetIpI
20c320 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c nterfaceTable.iphlpapi.dll..iphl
20c340 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
20c360 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
20c380 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 ............GetIpNetEntry2.iphlp
20c3a0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
20c3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
20c3e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 49 70 4e 65 74 ..`.......d.............GetIpNet
20c400 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c Table.iphlpapi.dll..iphlpapi.dll
20c420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
20c440 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
20c460 00 00 04 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ....GetIpNetTable2.iphlpapi.dll.
20c480 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
20c4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
20c4c0 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 47 65 74 49 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e ..d.....6.......GetIpNetworkConn
20c4e0 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 69 70 68 6c 70 61 70 ectionBandwidthEstimates.iphlpap
20c500 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
20c520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
20c540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 49 70 50 61 74 68 45 `.......d.............GetIpPathE
20c560 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ntry.iphlpapi.dll.iphlpapi.dll/.
20c580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20c5a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
20c5c0 04 00 47 65 74 49 70 50 61 74 68 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ..GetIpPathTable.iphlpapi.dll.ip
20c5e0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
20c600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
20c620 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 69 70 d.............GetIpStatistics.ip
20c640 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
20c660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
20c680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 49 ......`.......d.............GetI
20c6a0 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c pStatisticsEx.iphlpapi.dll..iphl
20c6c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
20c6e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
20c700 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 ....!.......GetJobCompartmentId.
20c720 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
20c740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
20c760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 ........`.......d.....(.......Ge
20c780 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 tMulticastIpAddressEntry.iphlpap
20c7a0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
20c7c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
20c7e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4d 75 6c 74 69 63 61 `.......d.....(.......GetMultica
20c800 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 stIpAddressTable.iphlpapi.dll.ip
20c820 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
20c840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
20c860 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 d.....(.......GetNetworkConnecti
20c880 76 69 74 79 48 69 6e 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 vityHint.iphlpapi.dll.iphlpapi.d
20c8a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
20c8c0 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 4.....72........`.......d.....4.
20c8e0 00 00 00 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 ......GetNetworkConnectivityHint
20c900 46 6f 72 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 ForInterface.iphlpapi.dll.iphlpa
20c920 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
20c940 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
20c960 00 00 23 00 00 00 00 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ..#.......GetNetworkInformation.
20c980 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
20c9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
20c9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
20c9e0 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c tNetworkParams.iphlpapi.dll.iphl
20ca00 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
20ca20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
20ca40 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 ....#.......GetNumberOfInterface
20ca60 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 s.iphlpapi.dll..iphlpapi.dll/...
20ca80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20caa0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
20cac0 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 69 70 68 GetOwnerModuleFromPidAndInfo.iph
20cae0 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
20cb00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
20cb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4f 77 6e ....`.......d.....).......GetOwn
20cb40 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 erModuleFromTcp6Entry.iphlpapi.d
20cb60 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
20cb80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
20cba0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 ......d.....(.......GetOwnerModu
20cbc0 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c leFromTcpEntry.iphlpapi.dll.iphl
20cbe0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
20cc00 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
20cc20 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 ....).......GetOwnerModuleFromUd
20cc40 70 36 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 p6Entry.iphlpapi.dll..iphlpapi.d
20cc60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
20cc80 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
20cca0 00 00 00 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 ......GetOwnerModuleFromUdpEntry
20ccc0 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
20cce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
20cd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
20cd20 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 tPerAdapterInfo.iphlpapi.dll..ip
20cd40 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
20cd60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
20cd80 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 d.....(.......GetPerTcp6Connecti
20cda0 6f 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 onEStats.iphlpapi.dll.iphlpapi.d
20cdc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
20cde0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
20ce00 00 00 00 00 04 00 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 ......GetPerTcpConnectionEStats.
20ce20 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
20ce40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
20ce60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
20ce80 74 52 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 tRTTAndHopCount.iphlpapi.dll..ip
20cea0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
20cec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
20cee0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d d.....%.......GetSessionCompartm
20cf00 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c entId.iphlpapi.dll..iphlpapi.dll
20cf20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
20cf40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
20cf60 00 00 04 00 47 65 74 54 63 70 36 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ....GetTcp6Table.iphlpapi.dll.ip
20cf80 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
20cfa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
20cfc0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 69 70 68 6c d.............GetTcp6Table2.iphl
20cfe0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
20d000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
20d020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 63 70 ....`.......d.............GetTcp
20d040 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 Statistics.iphlpapi.dll.iphlpapi
20d060 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
20d080 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
20d0a0 20 00 00 00 00 00 04 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 ........GetTcpStatisticsEx.iphlp
20d0c0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
20d0e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
20d100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 54 63 70 53 74 ..`.......d.....!.......GetTcpSt
20d120 61 74 69 73 74 69 63 73 45 78 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 atisticsEx2.iphlpapi.dll..iphlpa
20d140 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
20d160 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
20d180 00 00 19 00 00 00 00 00 04 00 47 65 74 54 63 70 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 ..........GetTcpTable.iphlpapi.d
20d1a0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
20d1c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
20d1e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 63 70 54 61 62 6c 65 32 ......d.............GetTcpTable2
20d200 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
20d220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
20d240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
20d260 74 54 65 72 65 64 6f 50 6f 72 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 tTeredoPort.iphlpapi.dll..iphlpa
20d280 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
20d2a0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
20d2c0 00 00 1a 00 00 00 00 00 04 00 47 65 74 55 64 70 36 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e ..........GetUdp6Table.iphlpapi.
20d2e0 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
20d300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
20d320 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 55 64 70 53 74 61 74 69 73 ......d.............GetUdpStatis
20d340 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 tics.iphlpapi.dll.iphlpapi.dll/.
20d360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20d380 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
20d3a0 04 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c ..GetUdpStatisticsEx.iphlpapi.dl
20d3c0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
20d3e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
20d400 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 ....d.....!.......GetUdpStatisti
20d420 63 73 45 78 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c csEx2.iphlpapi.dll..iphlpapi.dll
20d440 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
20d460 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
20d480 00 00 04 00 47 65 74 55 64 70 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 ....GetUdpTable.iphlpapi.dll..ip
20d4a0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
20d4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
20d4e0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 d.....*.......GetUniDirectionalA
20d500 64 61 70 74 65 72 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 dapterInfo.iphlpapi.dll.iphlpapi
20d520 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
20d540 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
20d560 26 00 00 00 00 00 04 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 &.......GetUnicastIpAddressEntry
20d580 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
20d5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
20d5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 ........`.......d.....&.......Ge
20d5e0 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e tUnicastIpAddressTable.iphlpapi.
20d600 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
20d620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
20d640 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 63 6d 70 36 43 72 65 61 74 65 46 ......d.............Icmp6CreateF
20d660 69 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ile.iphlpapi.dll..iphlpapi.dll/.
20d680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20d6a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
20d6c0 04 00 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ..Icmp6ParseReplies.iphlpapi.dll
20d6e0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
20d700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
20d720 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 ....d.............Icmp6SendEcho2
20d740 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
20d760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
20d780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 63 ........`.......d.............Ic
20d7a0 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c mpCloseHandle.iphlpapi.dll..iphl
20d7c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
20d7e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
20d800 00 00 00 00 1c 00 00 00 00 00 04 00 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 69 70 68 6c 70 ............IcmpCreateFile.iphlp
20d820 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
20d840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
20d860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 63 6d 70 50 61 72 73 ..`.......d.............IcmpPars
20d880 65 52 65 70 6c 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 eReplies.iphlpapi.dll.iphlpapi.d
20d8a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
20d8c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
20d8e0 00 00 00 00 04 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ......IcmpSendEcho.iphlpapi.dll.
20d900 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
20d920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
20d940 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 69 70 ..d.............IcmpSendEcho2.ip
20d960 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
20d980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
20d9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 63 6d 70 ......`.......d.............Icmp
20d9c0 53 65 6e 64 45 63 68 6f 32 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 SendEcho2Ex.iphlpapi.dll..iphlpa
20d9e0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
20da00 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
20da20 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 ..&.......InitializeIpForwardEnt
20da40 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ry.iphlpapi.dll.iphlpapi.dll/...
20da60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20da80 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
20daa0 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 69 70 68 6c 70 InitializeIpInterfaceEntry.iphlp
20dac0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
20dae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
20db00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 ..`.......d.....-.......Initiali
20db20 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 zeUnicastIpAddressEntry.iphlpapi
20db40 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
20db60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
20db80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 70 52 65 6c 65 61 73 65 41 `.......d.............IpReleaseA
20dba0 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ddress.iphlpapi.dll.iphlpapi.dll
20dbc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
20dbe0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
20dc00 00 00 04 00 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ....IpRenewAddress.iphlpapi.dll.
20dc20 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
20dc40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
20dc60 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 ..d.....0.......LookupPersistent
20dc80 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 TcpPortReservation.iphlpapi.dll.
20dca0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
20dcc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
20dce0 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 ..d.....0.......LookupPersistent
20dd00 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 UdpPortReservation.iphlpapi.dll.
20dd20 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
20dd40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....73........`.....
20dd60 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 ..d.....5.......NhpAllocateAndGe
20dd80 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 69 70 68 6c 70 61 70 69 tInterfaceInfoFromStack.iphlpapi
20dda0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
20ddc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
20dde0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 6f 74 69 66 79 41 64 64 72 `.......d.............NotifyAddr
20de00 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c Change.iphlpapi.dll.iphlpapi.dll
20de20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
20de40 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
20de60 00 00 04 00 4e 6f 74 69 66 79 49 66 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 ....NotifyIfTimestampConfigChang
20de80 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 e.iphlpapi.dll..iphlpapi.dll/...
20dea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20dec0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
20dee0 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 NotifyIpInterfaceChange.iphlpapi
20df00 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
20df20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
20df40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 4e 6f 74 69 66 79 4e 65 74 77 `.......d.....1.......NotifyNetw
20df60 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 69 70 68 6c 70 61 orkConnectivityHintChange.iphlpa
20df80 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
20dfa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
20dfc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 6f 74 69 66 79 52 6f ..`.......d.............NotifyRo
20dfe0 75 74 65 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 uteChange.iphlpapi.dll..iphlpapi
20e000 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
20e020 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
20e040 20 00 00 00 00 00 04 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 69 70 68 6c 70 ........NotifyRouteChange2.iphlp
20e060 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
20e080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
20e0a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4e 6f 74 69 66 79 53 74 ..`.......d...../.......NotifySt
20e0c0 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 ableUnicastIpAddressTable.iphlpa
20e0e0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
20e100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
20e120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 6f 74 69 66 79 54 65 ..`.......d.....$.......NotifyTe
20e140 72 65 64 6f 50 6f 72 74 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c redoPortChange.iphlpapi.dll.iphl
20e160 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
20e180 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
20e1a0 00 00 00 00 2a 00 00 00 00 00 04 00 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 ....*.......NotifyUnicastIpAddre
20e1c0 73 73 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 ssChange.iphlpapi.dll.iphlpapi.d
20e1e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
20e200 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
20e220 00 00 00 00 04 00 50 61 72 73 65 4e 65 74 77 6f 72 6b 53 74 72 69 6e 67 00 69 70 68 6c 70 61 70 ......ParseNetworkString.iphlpap
20e240 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
20e260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
20e280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 66 41 64 64 46 69 6c 74 65 `.......d.....%.......PfAddFilte
20e2a0 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c rsToInterface.iphlpapi.dll..iphl
20e2c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
20e2e0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
20e300 00 00 00 00 2a 00 00 00 00 00 04 00 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 ....*.......PfAddGlobalFilterToI
20e320 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 nterface.iphlpapi.dll.iphlpapi.d
20e340 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
20e360 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
20e380 00 00 00 00 04 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 ......PfBindInterfaceToIPAddress
20e3a0 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
20e3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
20e3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 66 ........`.......d.....$.......Pf
20e400 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c BindInterfaceToIndex.iphlpapi.dl
20e420 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
20e440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
20e460 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 ....d.............PfCreateInterf
20e480 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ace.iphlpapi.dll..iphlpapi.dll/.
20e4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20e4c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
20e4e0 04 00 50 66 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ..PfDeleteInterface.iphlpapi.dll
20e500 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
20e520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
20e540 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 66 44 65 6c 65 74 65 4c 6f 67 00 69 70 ....d.............PfDeleteLog.ip
20e560 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
20e580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
20e5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 66 47 65 ......`.......d.....&.......PfGe
20e5c0 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c tInterfaceStatistics.iphlpapi.dl
20e5e0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
20e600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
20e620 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 66 4d 61 6b 65 4c 6f 67 00 69 70 68 6c ....d.............PfMakeLog.iphl
20e640 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
20e660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
20e680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 66 52 65 62 69 ....`.......d.............PfRebi
20e6a0 6e 64 46 69 6c 74 65 72 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 ndFilters.iphlpapi.dll..iphlpapi
20e6c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
20e6e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
20e700 23 00 00 00 00 00 04 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 69 70 #.......PfRemoveFilterHandles.ip
20e720 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
20e740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
20e760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 66 52 65 ......`.......d.....*.......PfRe
20e780 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 moveFiltersFromInterface.iphlpap
20e7a0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
20e7c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
20e7e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 50 66 52 65 6d 6f 76 65 47 6c `.......d...../.......PfRemoveGl
20e800 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 obalFilterFromInterface.iphlpapi
20e820 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
20e840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
20e860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 66 53 65 74 4c 6f 67 42 75 `.......d.............PfSetLogBu
20e880 66 66 65 72 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ffer.iphlpapi.dll.iphlpapi.dll/.
20e8a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20e8c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
20e8e0 04 00 50 66 54 65 73 74 50 61 63 6b 65 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c ..PfTestPacket.iphlpapi.dll.iphl
20e900 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
20e920 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
20e940 00 00 00 00 1f 00 00 00 00 00 04 00 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 63 65 00 69 70 ............PfUnBindInterface.ip
20e960 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
20e980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
20e9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 52 65 67 69 ......`.......d.....4.......Regi
20e9c0 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e sterInterfaceTimestampConfigChan
20e9e0 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ge.iphlpapi.dll.iphlpapi.dll/...
20ea00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20ea20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
20ea40 52 65 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ResolveIpNetEntry2.iphlpapi.dll.
20ea60 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
20ea80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
20eaa0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 ..d.............ResolveNeighbor.
20eac0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
20eae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
20eb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
20eb20 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 storeMediaSense.iphlpapi.dll..ip
20eb40 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
20eb60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
20eb80 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 65 6e 64 41 52 50 00 69 70 68 6c 70 61 70 69 2e 64 d.............SendARP.iphlpapi.d
20eba0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
20ebc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
20ebe0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 43 75 72 72 65 6e 74 54 68 ......d.....+.......SetCurrentTh
20ec00 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a readCompartmentId.iphlpapi.dll..
20ec20 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
20ec40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
20ec60 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 ..d.............SetCurrentThread
20ec80 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 CompartmentScope.iphlpapi.dll.ip
20eca0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
20ecc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
20ece0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 d.............SetDnsSettings.iph
20ed00 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
20ed20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
20ed40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 49 66 45 ....`.......d.............SetIfE
20ed60 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ntry.iphlpapi.dll.iphlpapi.dll/.
20ed80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20eda0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
20edc0 04 00 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 ..SetInterfaceDnsSettings.iphlpa
20ede0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
20ee00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
20ee20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 49 70 46 6f 72 ..`.......d.............SetIpFor
20ee40 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 wardEntry.iphlpapi.dll..iphlpapi
20ee60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
20ee80 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
20eea0 20 00 00 00 00 00 04 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 ........SetIpForwardEntry2.iphlp
20eec0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
20eee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
20ef00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 49 70 49 6e 74 ..`.......d.....!.......SetIpInt
20ef20 65 72 66 61 63 65 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 erfaceEntry.iphlpapi.dll..iphlpa
20ef40 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
20ef60 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
20ef80 00 00 1b 00 00 00 00 00 04 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 ..........SetIpNetEntry.iphlpapi
20efa0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
20efc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
20efe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 49 70 4e 65 74 45 6e `.......d.............SetIpNetEn
20f000 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 try2.iphlpapi.dll.iphlpapi.dll/.
20f020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20f040 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
20f060 04 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a ..SetIpStatistics.iphlpapi.dll..
20f080 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
20f0a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
20f0c0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 ..d.............SetIpStatisticsE
20f0e0 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 x.iphlpapi.dll..iphlpapi.dll/...
20f100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20f120 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
20f140 53 65 74 49 70 54 54 4c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 SetIpTTL.iphlpapi.dll.iphlpapi.d
20f160 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
20f180 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
20f1a0 00 00 00 00 04 00 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 ......SetJobCompartmentId.iphlpa
20f1c0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
20f1e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
20f200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 4e 65 74 77 6f ..`.......d.....#.......SetNetwo
20f220 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c rkInformation.iphlpapi.dll..iphl
20f240 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
20f260 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
20f280 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e ....(.......SetPerTcp6Connection
20f2a0 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c EStats.iphlpapi.dll.iphlpapi.dll
20f2c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
20f2e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
20f300 00 00 04 00 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 69 70 ....SetPerTcpConnectionEStats.ip
20f320 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
20f340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
20f360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 53 ......`.......d.....%.......SetS
20f380 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c essionCompartmentId.iphlpapi.dll
20f3a0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
20f3c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
20f3e0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 54 63 70 45 6e 74 72 79 00 69 70 ....d.............SetTcpEntry.ip
20f400 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
20f420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
20f440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 55 ......`.......d.....&.......SetU
20f460 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c nicastIpAddressEntry.iphlpapi.dl
20f480 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
20f4a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
20f4c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 ....d.............UnenableRouter
20f4e0 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
20f500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 ..........0.....0.....644.....74
20f520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 55 6e ........`.......d.....6.......Un
20f540 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 registerInterfaceTimestampConfig
20f560 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c Change.iphlpapi.dll.iphlpapi.dll
20f580 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
20f5a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
20f5c0 00 00 04 00 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ....if_indextoname.iphlpapi.dll.
20f5e0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
20f600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
20f620 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 69 ..d.............if_nametoindex.i
20f640 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iscsidsc.dll/...0...
20f660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 ........0.....0.....644.....373.
20f680 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
20f6a0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
20f6c0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
20f6e0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
20f700 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 69 73 ..............................is
20f720 63 73 69 64 73 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 csidsc.dll....................id
20f740 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
20f760 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
20f780 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 ...h.....!.................:....
20f7a0 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........T...__IMPORT_DESCRIPTOR
20f7c0 5f 69 73 63 73 69 64 73 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 _iscsidsc.__NULL_IMPORT_DESCRIPT
20f7e0 4f 52 00 7f 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 73 OR..iscsidsc_NULL_THUNK_DATA..is
20f800 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 csidsc.dll/...0...........0.....
20f820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
20f840 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
20f860 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
20f880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
20f8a0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 73 63 73 69 64 __NULL_IMPORT_DESCRIPTOR..iscsid
20f8c0 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
20f8e0 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....164.......`.d.......t.
20f900 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
20f920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
20f940 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
20f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 ................................
20f980 7f 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 73 63 73 69 64 .iscsidsc_NULL_THUNK_DATA.iscsid
20f9a0 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
20f9c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
20f9e0 00 00 1c 00 00 00 00 00 04 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 ..........AddISNSServerA.iscsids
20fa00 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.iscsidsc.dll/...0.........
20fa20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
20fa40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 64 49 53 4e 53 53 65 72 `.......d.............AddISNSSer
20fa60 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 verW.iscsidsc.dll.iscsidsc.dll/.
20fa80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20faa0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
20fac0 04 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 69 73 63 73 69 64 73 63 2e 64 ..AddIScsiConnectionA.iscsidsc.d
20fae0 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...0...........
20fb00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
20fb20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 49 53 63 73 69 43 6f 6e 6e ......d.....!.......AddIScsiConn
20fb40 65 63 74 69 6f 6e 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 ectionW.iscsidsc.dll..iscsidsc.d
20fb60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
20fb80 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
20fba0 00 00 00 00 04 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 ......AddIScsiSendTargetPortalA.
20fbc0 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 iscsidsc.dll..iscsidsc.dll/...0.
20fbe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
20fc00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 64 ........`.......d.....'.......Ad
20fc20 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 69 73 63 73 69 64 73 63 dIScsiSendTargetPortalW.iscsidsc
20fc40 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iscsidsc.dll/...0.........
20fc60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
20fc80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 64 64 49 53 63 73 69 53 74 `.......d.....#.......AddIScsiSt
20fca0 61 74 69 63 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 aticTargetA.iscsidsc.dll..iscsid
20fcc0 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
20fce0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
20fd00 00 00 23 00 00 00 00 00 04 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 ..#.......AddIScsiStaticTargetW.
20fd20 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 iscsidsc.dll..iscsidsc.dll/...0.
20fd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
20fd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 64 ........`.......d.....'.......Ad
20fd80 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 69 73 63 73 69 64 73 63 dPersistentIScsiDeviceA.iscsidsc
20fda0 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iscsidsc.dll/...0.........
20fdc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
20fde0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 50 65 72 73 69 73 74 `.......d.....'.......AddPersist
20fe00 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 entIScsiDeviceW.iscsidsc.dll..is
20fe20 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 csidsc.dll/...0...........0.....
20fe40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
20fe60 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 69 d.............AddRadiusServerA.i
20fe80 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 scsidsc.dll.iscsidsc.dll/...0...
20fea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
20fec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 64 64 52 ......`.......d.............AddR
20fee0 61 64 69 75 73 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 adiusServerW.iscsidsc.dll.iscsid
20ff00 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
20ff20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
20ff40 00 00 29 00 00 00 00 00 04 00 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 ..).......ClearPersistentIScsiDe
20ff60 76 69 63 65 73 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c vices.iscsidsc.dll..iscsidsc.dll
20ff80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
20ffa0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
20ffc0 00 00 04 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 00 69 ....GetDevicesForIScsiSessionA.i
20ffe0 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 scsidsc.dll.iscsidsc.dll/...0...
210000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
210020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.....(.......GetD
210040 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 69 73 63 73 69 64 73 63 2e evicesForIScsiSessionW.iscsidsc.
210060 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iscsidsc.dll/...0...........
210080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2100a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 49 4b 45 49 ......d.............GetIScsiIKEI
2100c0 6e 66 6f 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 nfoA.iscsidsc.dll.iscsidsc.dll/.
2100e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
210100 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
210120 04 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 ..GetIScsiIKEInfoW.iscsidsc.dll.
210140 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
210160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
210180 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f ..d.....(.......GetIScsiInitiato
2101a0 72 4e 6f 64 65 4e 61 6d 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 rNodeNameA.iscsidsc.dll.iscsidsc
2101c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2101e0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
210200 28 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d (.......GetIScsiInitiatorNodeNam
210220 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 eW.iscsidsc.dll.iscsidsc.dll/...
210240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
210260 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
210280 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c GetIScsiSessionListA.iscsidsc.dl
2102a0 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iscsidsc.dll/...0...........0.
2102c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2102e0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f ....d.....#.......GetIScsiSessio
210300 6e 4c 69 73 74 45 78 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 nListEx.iscsidsc.dll..iscsidsc.d
210320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
210340 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
210360 00 00 00 00 04 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 69 73 63 73 69 ......GetIScsiSessionListW.iscsi
210380 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 dsc.dll.iscsidsc.dll/...0.......
2103a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2103c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 ..`.......d.....(.......GetIScsi
2103e0 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 TargetInformationA.iscsidsc.dll.
210400 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
210420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
210440 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e ..d.....(.......GetIScsiTargetIn
210460 66 6f 72 6d 61 74 69 6f 6e 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 formationW.iscsidsc.dll.iscsidsc
210480 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2104a0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
2104c0 28 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 (.......GetIScsiVersionInformati
2104e0 6f 6e 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 on.iscsidsc.dll.iscsidsc.dll/...
210500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
210520 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
210540 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a LoginIScsiTargetA.iscsidsc.dll..
210560 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
210580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2105a0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 ..d.............LoginIScsiTarget
2105c0 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 W.iscsidsc.dll..iscsidsc.dll/...
2105e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
210600 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
210620 4c 6f 67 6f 75 74 49 53 63 73 69 54 61 72 67 65 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a LogoutIScsiTarget.iscsidsc.dll..
210640 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
210660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
210680 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 ..d.............RefreshISNSServe
2106a0 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 rA.iscsidsc.dll.iscsidsc.dll/...
2106c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2106e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
210700 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 RefreshISNSServerW.iscsidsc.dll.
210720 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
210740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
210760 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 ..d.....+.......RefreshIScsiSend
210780 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 TargetPortalA.iscsidsc.dll..iscs
2107a0 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
2107c0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
2107e0 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 ....+.......RefreshIScsiSendTarg
210800 65 74 50 6f 72 74 61 6c 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 etPortalW.iscsidsc.dll..iscsidsc
210820 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
210840 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
210860 1f 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 69 73 63 73 69 64 ........RemoveISNSServerA.iscsid
210880 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...0.......
2108a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2108c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 ..`.......d.............RemoveIS
2108e0 4e 53 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 NSServerW.iscsidsc.dll..iscsidsc
210900 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
210920 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
210940 23 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 69 73 #.......RemoveIScsiConnection.is
210960 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 csidsc.dll..iscsidsc.dll/...0...
210980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2109a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.....*.......Remo
2109c0 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 veIScsiPersistentTargetA.iscsids
2109e0 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.iscsidsc.dll/...0.........
210a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
210a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 `.......d.....*.......RemoveIScs
210a40 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 iPersistentTargetW.iscsidsc.dll.
210a60 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
210a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
210aa0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 ..d.....*.......RemoveIScsiSendT
210ac0 61 72 67 65 74 50 6f 72 74 61 6c 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 argetPortalA.iscsidsc.dll.iscsid
210ae0 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
210b00 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
210b20 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 ..*.......RemoveIScsiSendTargetP
210b40 6f 72 74 61 6c 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c ortalW.iscsidsc.dll.iscsidsc.dll
210b60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
210b80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
210ba0 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 69 73 63 ....RemoveIScsiStaticTargetA.isc
210bc0 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sidsc.dll.iscsidsc.dll/...0.....
210be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
210c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 65 6d 6f 76 65 ....`.......d.....&.......Remove
210c20 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 IScsiStaticTargetW.iscsidsc.dll.
210c40 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
210c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
210c80 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 ..d.....*.......RemovePersistent
210ca0 49 53 63 73 69 44 65 76 69 63 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 IScsiDeviceA.iscsidsc.dll.iscsid
210cc0 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
210ce0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
210d00 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 ..*.......RemovePersistentIScsiD
210d20 65 76 69 63 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c eviceW.iscsidsc.dll.iscsidsc.dll
210d40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
210d60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
210d80 00 00 04 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 ....RemoveRadiusServerA.iscsidsc
210da0 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iscsidsc.dll/...0.........
210dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
210de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 6d 6f 76 65 52 61 64 69 `.......d.....!.......RemoveRadi
210e00 75 73 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 usServerW.iscsidsc.dll..iscsidsc
210e20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
210e40 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
210e60 2e 00 00 00 00 00 04 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d ........ReportActiveIScsiTargetM
210e80 61 70 70 69 6e 67 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 appingsA.iscsidsc.dll.iscsidsc.d
210ea0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
210ec0 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
210ee0 00 00 00 00 04 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 ......ReportActiveIScsiTargetMap
210f00 70 69 6e 67 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c pingsW.iscsidsc.dll.iscsidsc.dll
210f20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
210f40 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
210f60 00 00 04 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 69 73 63 73 69 64 ....ReportISNSServerListA.iscsid
210f80 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...0.......
210fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
210fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 ..`.......d.....#.......ReportIS
210fe0 4e 53 53 65 72 76 65 72 4c 69 73 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 NSServerListW.iscsidsc.dll..iscs
211000 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
211020 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
211040 00 00 00 00 27 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 ....'.......ReportIScsiInitiator
211060 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c ListA.iscsidsc.dll..iscsidsc.dll
211080 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2110a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2110c0 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 57 00 69 73 ....ReportIScsiInitiatorListW.is
2110e0 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 csidsc.dll..iscsidsc.dll/...0...
211100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
211120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 70 6f ......`.......d.....*.......Repo
211140 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 69 73 63 73 69 64 73 rtIScsiPersistentLoginsA.iscsids
211160 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.iscsidsc.dll/...0.........
211180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2111a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 `.......d.....*.......ReportIScs
2111c0 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 iPersistentLoginsW.iscsidsc.dll.
2111e0 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
211200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
211220 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 ..d.....+.......ReportIScsiSendT
211240 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 argetPortalsA.iscsidsc.dll..iscs
211260 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
211280 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
2112a0 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 ....-.......ReportIScsiSendTarge
2112c0 74 50 6f 72 74 61 6c 73 45 78 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 tPortalsExA.iscsidsc.dll..iscsid
2112e0 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
211300 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
211320 00 00 2d 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 ..-.......ReportIScsiSendTargetP
211340 6f 72 74 61 6c 73 45 78 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 ortalsExW.iscsidsc.dll..iscsidsc
211360 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
211380 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
2113a0 2b 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 +.......ReportIScsiSendTargetPor
2113c0 74 61 6c 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c talsW.iscsidsc.dll..iscsidsc.dll
2113e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
211400 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
211420 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 69 73 ....ReportIScsiTargetPortalsA.is
211440 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 csidsc.dll..iscsidsc.dll/...0...
211460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
211480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 70 6f ......`.......d.....'.......Repo
2114a0 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 69 73 63 73 69 64 73 63 2e 64 rtIScsiTargetPortalsW.iscsidsc.d
2114c0 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...0...........
2114e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
211500 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 ......d.....!.......ReportIScsiT
211520 61 72 67 65 74 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 argetsA.iscsidsc.dll..iscsidsc.d
211540 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
211560 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
211580 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 69 73 63 73 69 64 ......ReportIScsiTargetsW.iscsid
2115a0 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...0.......
2115c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
2115e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 70 6f 72 74 50 65 ..`.......d.....+.......ReportPe
211600 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 69 73 63 73 69 64 73 63 2e 64 rsistentIScsiDevicesA.iscsidsc.d
211620 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...0...........
211640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
211660 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 70 6f 72 74 50 65 72 73 69 73 ......d.....+.......ReportPersis
211680 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a tentIScsiDevicesW.iscsidsc.dll..
2116a0 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
2116c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2116e0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 ..d.....%.......ReportRadiusServ
211700 65 72 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 erListA.iscsidsc.dll..iscsidsc.d
211720 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
211740 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
211760 00 00 00 00 04 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 69 73 ......ReportRadiusServerListW.is
211780 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 csidsc.dll..iscsidsc.dll/...0...
2117a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2117c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 6e 64 ......`.......d.............Send
2117e0 53 63 73 69 49 6e 71 75 69 72 79 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 ScsiInquiry.iscsidsc.dll..iscsid
211800 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
211820 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
211840 00 00 22 00 00 00 00 00 04 00 53 65 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 69 ..".......SendScsiReadCapacity.i
211860 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 scsidsc.dll.iscsidsc.dll/...0...
211880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2118a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 6e 64 ......`.......d.............Send
2118c0 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 ScsiReportLuns.iscsidsc.dll.iscs
2118e0 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
211900 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
211920 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 ....'.......SetIScsiGroupPreshar
211940 65 64 4b 65 79 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c edKey.iscsidsc.dll..iscsidsc.dll
211960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
211980 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2119a0 00 00 04 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 69 73 63 73 69 64 73 63 2e 64 6c ....SetIScsiIKEInfoA.iscsidsc.dl
2119c0 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iscsidsc.dll/...0...........0.
2119e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
211a00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 ....d.............SetIScsiIKEInf
211a20 6f 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 oW.iscsidsc.dll.iscsidsc.dll/...
211a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
211a60 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
211a80 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 SetIScsiInitiatorCHAPSharedSecre
211aa0 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 t.iscsidsc.dll..iscsidsc.dll/...
211ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
211ae0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
211b00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 69 73 63 73 69 SetIScsiInitiatorNodeNameA.iscsi
211b20 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 dsc.dll.iscsidsc.dll/...0.......
211b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
211b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 ..`.......d.....(.......SetIScsi
211b80 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 InitiatorNodeNameW.iscsidsc.dll.
211ba0 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
211bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
211be0 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f ..d.....1.......SetIScsiInitiato
211c00 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c rRADIUSSharedSecret.iscsidsc.dll
211c20 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iscsidsc.dll/...0...........0.
211c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
211c60 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c ....d.....-.......SetIScsiTunnel
211c80 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a ModeOuterAddressA.iscsidsc.dll..
211ca0 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
211cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
211ce0 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f ..d.....-.......SetIScsiTunnelMo
211d00 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 deOuterAddressW.iscsidsc.dll..is
211d20 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 csidsc.dll/...0...........0.....
211d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
211d60 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 d.....).......SetupPersistentISc
211d80 73 69 44 65 76 69 63 65 73 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 siDevices.iscsidsc.dll..iscsidsc
211da0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
211dc0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
211de0 29 00 00 00 00 00 04 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f 6c 75 ).......SetupPersistentIScsiVolu
211e00 6d 65 73 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 mes.iscsidsc.dll../2836.........
211e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
211e40 20 20 34 34 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 ..442.......`.d.................
211e60 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
211e80 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 ......@.0..idata$6........$.....
211ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
211ec0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
211ee0 00 00 03 00 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 ....isolatedwindowsenvironmentut
211f00 69 6c 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 ils.dll....................idata
211f20 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
211f40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
211f60 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 h.....8.................Q.......
211f80 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 ..........__IMPORT_DESCRIPTOR_is
211fa0 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 00 5f 5f olatedwindowsenvironmentutils.__
211fc0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 73 6f 6c 61 74 65 64 NULL_IMPORT_DESCRIPTOR..isolated
211fe0 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 windowsenvironmentutils_NULL_THU
212000 4e 4b 5f 44 41 54 41 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./2836...........0.......
212020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
212040 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
212060 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
212080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
2120a0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2120c0 4f 52 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../2836...........0...........
2120e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....187.......`.
212100 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
212120 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
212140 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
212160 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
212180 01 00 00 00 02 00 35 00 00 00 7f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f ......5....isolatedwindowsenviro
2121a0 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 38 33 nmentutils_NULL_THUNK_DATA../283
2121c0 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
2121e0 20 20 20 20 36 34 34 20 20 20 20 20 39 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....99........`.......d.
212200 00 00 00 00 4f 00 00 00 00 00 04 00 49 73 43 72 6f 73 73 49 73 6f 6c 61 74 65 64 45 6e 76 69 72 ....O.......IsCrossIsolatedEnvir
212220 6f 6e 6d 65 6e 74 43 6c 69 70 62 6f 61 72 64 43 6f 6e 74 65 6e 74 00 69 73 6f 6c 61 74 65 64 77 onmentClipboardContent.isolatedw
212240 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 2f 32 38 33 indowsenvironmentutils.dll../283
212260 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
212280 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....94........`.......d.
2122a0 00 00 00 00 4a 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 ....J.......IsProcessInIsolatedW
2122c0 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 indowsEnvironment.isolatedwindow
2122e0 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 senvironmentutils.dll.kernel32.d
212300 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
212320 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
212340 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
212360 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
212380 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
2123a0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
2123c0 00 00 04 00 00 00 03 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........kernel32.dll............
2123e0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
212400 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
212420 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
212440 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
212460 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_kernel32.__NULL_IMPOR
212480 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..kernel32_NULL_THUN
2124a0 4b 5f 44 41 54 41 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..kernel32.dll/...0.......
2124c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
2124e0 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
212500 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
212520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
212540 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
212560 4f 52 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..kernel32.dll/...0...........
212580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
2125a0 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
2125c0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2125e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
212600 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
212620 01 00 00 00 02 00 1e 00 00 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........kernel32_NULL_THUNK_D
212640 41 54 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.kernel32.dll/...0...........
212660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
212680 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 63 71 75 69 72 65 53 52 57 4c 6f ......d.....%.......AcquireSRWLo
2126a0 63 6b 45 78 63 6c 75 73 69 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ckExclusive.kernel32.dll..kernel
2126c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2126e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
212700 00 00 22 00 00 00 00 00 04 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 6b ..".......AcquireSRWLockShared.k
212720 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
212740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
212760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 63 74 69 ......`.......d.............Acti
212780 76 61 74 65 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 vateActCtx.kernel32.dll.kernel32
2127a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2127c0 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....70........`.......d.....
2127e0 32 00 00 00 00 00 04 00 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 2.......ActivatePackageVirtualiz
212800 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ationContext.kernel32.dll.kernel
212820 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
212840 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
212860 00 00 16 00 00 00 00 00 04 00 41 64 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..........AddAtomA.kernel32.dll.
212880 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
2128a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2128c0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 41 64 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 ..d.............AddAtomW.kernel3
2128e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
212900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
212920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 64 64 43 6f 6e 73 6f 6c 65 `.......d.............AddConsole
212940 41 6c 69 61 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c AliasA.kernel32.dll.kernel32.dll
212960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
212980 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2129a0 00 00 04 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....AddConsoleAliasW.kernel32.dl
2129c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
2129e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
212a00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 ....d.............AddDllDirector
212a20 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 y.kernel32.dll..kernel32.dll/...
212a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
212a60 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
212a80 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 AddIntegrityLabelToBoundaryDescr
212aa0 69 70 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c iptor.kernel32.dll..kernel32.dll
212ac0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
212ae0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
212b00 00 00 04 00 41 64 64 52 65 66 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....AddRefActCtx.kernel32.dll.ke
212b20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
212b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
212b60 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 d.....%.......AddResourceAttribu
212b80 74 65 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c teAce.kernel32.dll..kernel32.dll
212ba0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
212bc0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
212be0 00 00 04 00 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 6b ....AddSIDToBoundaryDescriptor.k
212c00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
212c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
212c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 64 64 53 ......`.......d.....".......AddS
212c60 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 copedPolicyIDAce.kernel32.dll.ke
212c80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
212ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
212cc0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 d.....*.......AddSecureMemoryCac
212ce0 68 65 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 heCallback.kernel32.dll.kernel32
212d00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
212d20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
212d40 28 00 00 00 00 00 04 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c (.......AddVectoredContinueHandl
212d60 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 er.kernel32.dll.kernel32.dll/...
212d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
212da0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
212dc0 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 6b 65 72 6e AddVectoredExceptionHandler.kern
212de0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
212e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
212e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 6c 6c 6f 63 43 ....`.......d.............AllocC
212e40 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c onsole.kernel32.dll.kernel32.dll
212e60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
212e80 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
212ea0 00 00 04 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 6b 65 ....AllocateUserPhysicalPages.ke
212ec0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
212ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
212f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 41 6c 6c 6f ......`.......d.....+.......Allo
212f20 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 6b 65 72 6e 65 6c cateUserPhysicalPagesNuma.kernel
212f40 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
212f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
212f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 ..`.......d.....#.......AppPolic
212fa0 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e yGetClrCompat.kernel32.dll..kern
212fc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
212fe0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
213000 00 00 00 00 2a 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 ....*.......AppPolicyGetCreateFi
213020 6c 65 41 63 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 leAccess.kernel32.dll.kernel32.d
213040 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
213060 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
213080 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 ......AppPolicyGetLifecycleManag
2130a0 65 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ement.kernel32.dll..kernel32.dll
2130c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2130e0 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
213100 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 ....AppPolicyGetMediaFoundationC
213120 6f 64 65 63 4c 6f 61 64 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c odecLoading.kernel32.dll..kernel
213140 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
213160 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....70........`.......d...
213180 00 00 32 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 ..2.......AppPolicyGetProcessTer
2131a0 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e minationMethod.kernel32.dll.kern
2131c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2131e0 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....69........`.......d.
213200 00 00 00 00 31 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 ....1.......AppPolicyGetShowDeve
213220 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 loperDiagnostic.kernel32.dll..ke
213240 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
213260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
213280 64 86 00 00 00 00 32 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 d.....2.......AppPolicyGetThread
2132a0 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 InitializationType.kernel32.dll.
2132c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
2132e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
213300 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 ..d.....(.......AppPolicyGetWind
213320 6f 77 69 6e 67 4d 6f 64 65 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 owingModel.kernel32.dll.kernel32
213340 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
213360 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
213380 29 00 00 00 00 00 04 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 ).......ApplicationRecoveryFinis
2133a0 68 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 hed.kernel32.dll..kernel32.dll/.
2133c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2133e0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
213400 04 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 ..ApplicationRecoveryInProgress.
213420 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
213440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
213460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 72 ........`.......d.............Ar
213480 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e eFileApisANSI.kernel32.dll..kern
2134a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2134c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2134e0 00 00 00 00 22 00 00 00 00 00 04 00 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 ....".......AreShortNamesEnabled
213500 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
213520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
213540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 41 73 ........`.......d.....&.......As
213560 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e signProcessToJobObject.kernel32.
213580 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
2135a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2135c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c ......d.............AttachConsol
2135e0 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
213600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
213620 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
213640 42 61 63 6b 75 70 52 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 BackupRead.kernel32.dll.kernel32
213660 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
213680 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
2136a0 18 00 00 00 00 00 04 00 42 61 63 6b 75 70 53 65 65 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ........BackupSeek.kernel32.dll.
2136c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
2136e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
213700 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 42 61 63 6b 75 70 57 72 69 74 65 00 6b 65 72 6e ..d.............BackupWrite.kern
213720 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
213740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
213760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 42 65 65 70 00 6b ....`.......d.............Beep.k
213780 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
2137a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2137c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 42 65 67 69 ......`.......d.....".......Begi
2137e0 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 nUpdateResourceA.kernel32.dll.ke
213800 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
213820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
213840 64 86 00 00 00 00 22 00 00 00 00 00 04 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 d.....".......BeginUpdateResourc
213860 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.kernel32.dll.kernel32.dll/...
213880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2138a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2138c0 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 BindIoCompletionCallback.kernel3
2138e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
213900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
213920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 `.......d.............BuildCommD
213940 43 42 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 CBA.kernel32.dll..kernel32.dll/.
213960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
213980 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2139a0 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 6b 65 72 6e 65 ..BuildCommDCBAndTimeoutsA.kerne
2139c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
2139e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
213a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 42 75 69 6c 64 43 6f 6d ..`.......d.....&.......BuildCom
213a20 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 mDCBAndTimeoutsW.kernel32.dll.ke
213a40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
213a60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
213a80 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 6b 65 72 6e d.............BuildCommDCBW.kern
213aa0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
213ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
213ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 42 75 69 6c 64 49 ....`.......d.....".......BuildI
213b00 6f 52 69 6e 67 46 6c 75 73 68 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e oRingFlushFile.kernel32.dll.kern
213b20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
213b40 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
213b60 00 00 00 00 22 00 00 00 00 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 57 72 69 74 65 46 69 6c 65 ....".......BuildIoRingWriteFile
213b80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
213ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
213bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 61 ........`.......d.............Ca
213be0 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c llNamedPipeA.kernel32.dll.kernel
213c00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
213c20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
213c40 00 00 1c 00 00 00 00 00 04 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 6b 65 72 6e 65 6c 33 ..........CallNamedPipeW.kernel3
213c60 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
213c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
213ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 61 6c 6c 62 61 63 6b 4d 61 `.......d.............CallbackMa
213cc0 79 52 75 6e 4c 6f 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 yRunLong.kernel32.dll.kernel32.d
213ce0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
213d00 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
213d20 00 00 00 00 04 00 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 ......CancelDeviceWakeupRequest.
213d40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
213d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
213d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 61 ........`.......d.............Ca
213da0 6e 63 65 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ncelIo.kernel32.dll.kernel32.dll
213dc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
213de0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
213e00 00 00 04 00 43 61 6e 63 65 6c 49 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ....CancelIoEx.kernel32.dll.kern
213e20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
213e40 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
213e60 00 00 00 00 21 00 00 00 00 00 04 00 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 ....!.......CancelSynchronousIo.
213e80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
213ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
213ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 61 ........`.......d.............Ca
213ee0 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ncelThreadpoolIo.kernel32.dll.ke
213f00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
213f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
213f40 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 d.....#.......CancelTimerQueueTi
213f60 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 mer.kernel32.dll..kernel32.dll/.
213f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
213fa0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
213fc0 04 00 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 ..CancelWaitableTimer.kernel32.d
213fe0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
214000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
214020 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 69 70 49 73 4f 70 74 65 64 49 ......d.............CeipIsOptedI
214040 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.kernel32.dll..kernel32.dll/...
214060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
214080 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2140a0 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 ChangeTimerQueueTimer.kernel32.d
2140c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
2140e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
214100 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 68 65 63 6b 49 73 4d 53 49 58 50 ......d.............CheckIsMSIXP
214120 61 63 6b 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ackage.kernel32.dll.kernel32.dll
214140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
214160 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
214180 00 00 04 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 6b 65 72 6e ....CheckNameLegalDOS8Dot3A.kern
2141a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
2141c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2141e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 68 65 63 6b 4e ....`.......d.....%.......CheckN
214200 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ameLegalDOS8Dot3W.kernel32.dll..
214220 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
214240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
214260 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 ..d.....(.......CheckRemoteDebug
214280 67 65 72 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 gerPresent.kernel32.dll.kernel32
2142a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2142c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2142e0 22 00 00 00 00 00 04 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 6b 65 72 ".......CheckTokenCapability.ker
214300 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
214320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
214340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 68 65 63 6b 54 ....`.......d.....$.......CheckT
214360 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 okenMembershipEx.kernel32.dll.ke
214380 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
2143a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2143c0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 6b 65 72 d.............ClearCommBreak.ker
2143e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
214400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
214420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 65 61 72 43 ....`.......d.............ClearC
214440 6f 6d 6d 45 72 72 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ommError.kernel32.dll.kernel32.d
214460 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
214480 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
2144a0 00 00 00 00 04 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......CloseHandle.kernel32.dll..
2144c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
2144e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
214500 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f ..d.............ClosePackageInfo
214520 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
214540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
214560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c ........`.......d.....#.......Cl
214580 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c osePrivateNamespace.kernel32.dll
2145a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
2145c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2145e0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e ....d.............ClosePseudoCon
214600 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 sole.kernel32.dll.kernel32.dll/.
214620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
214640 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
214660 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..CloseThreadpool.kernel32.dll..
214680 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
2146a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2146c0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 ..d.....).......CloseThreadpoolC
2146e0 6c 65 61 6e 75 70 47 72 6f 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c leanupGroup.kernel32.dll..kernel
214700 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
214720 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
214740 00 00 30 00 00 00 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 ..0.......CloseThreadpoolCleanup
214760 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c GroupMembers.kernel32.dll.kernel
214780 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2147a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2147c0 00 00 1f 00 00 00 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e ..........CloseThreadpoolIo.kern
2147e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
214800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
214820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 6f 73 65 54 ....`.......d.....".......CloseT
214840 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e hreadpoolTimer.kernel32.dll.kern
214860 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
214880 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2148a0 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 ....!.......CloseThreadpoolWait.
2148c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
2148e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
214900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6c ........`.......d.....!.......Cl
214920 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a oseThreadpoolWork.kernel32.dll..
214940 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
214960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
214980 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 ..d.............CommConfigDialog
2149a0 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2149c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2149e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
214a00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a CommConfigDialogW.kernel32.dll..
214a20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
214a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
214a60 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 ..d.............CompareFileTime.
214a80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
214aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
214ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
214ae0 6d 70 61 72 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c mpareStringA.kernel32.dll.kernel
214b00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
214b20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
214b40 00 00 1d 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 6b 65 72 6e 65 6c ..........CompareStringEx.kernel
214b60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
214b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
214ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 53 ..`.......d.....".......CompareS
214bc0 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tringOrdinal.kernel32.dll.kernel
214be0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
214c00 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
214c20 00 00 1c 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 ..........CompareStringW.kernel3
214c40 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
214c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
214c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 6e 6e 65 63 74 4e 61 6d `.......d.............ConnectNam
214ca0 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c edPipe.kernel32.dll.kernel32.dll
214cc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
214ce0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
214d00 00 00 04 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e ....ContinueDebugEvent.kernel32.
214d20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
214d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
214d60 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 44 65 66 61 75 ......d.....".......ConvertDefau
214d80 6c 74 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ltLocale.kernel32.dll.kernel32.d
214da0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
214dc0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
214de0 00 00 00 00 04 00 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 6b 65 72 6e 65 ......ConvertFiberToThread.kerne
214e00 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
214e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
214e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 54 ..`.......d.....".......ConvertT
214e60 68 72 65 61 64 54 6f 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c hreadToFiber.kernel32.dll.kernel
214e80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
214ea0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
214ec0 00 00 24 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 ..$.......ConvertThreadToFiberEx
214ee0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
214f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
214f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
214f40 70 79 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 pyContext.kernel32.dll..kernel32
214f60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
214f80 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
214fa0 17 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ........CopyFile2.kernel32.dll..
214fc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
214fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
215000 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 41 00 6b 65 72 6e 65 6c ..d.............CopyFileA.kernel
215020 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
215040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
215060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 ..`.......d.............CopyFile
215080 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ExA.kernel32.dll..kernel32.dll/.
2150a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2150c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2150e0 04 00 43 6f 70 79 46 69 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..CopyFileExW.kernel32.dll..kern
215100 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
215120 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
215140 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 ....!.......CopyFileTransactedA.
215160 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
215180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2151a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6f ........`.......d.....!.......Co
2151c0 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a pyFileTransactedW.kernel32.dll..
2151e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
215200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
215220 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 57 00 6b 65 72 6e 65 6c ..d.............CopyFileW.kernel
215240 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
215260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
215280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 70 79 4c 5a 46 69 ..`.......d.............CopyLZFi
2152a0 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.kernel32.dll.kernel32.dll/...
2152c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2152e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
215300 43 72 65 61 74 65 41 63 74 43 74 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e CreateActCtxA.kernel32.dll..kern
215320 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
215340 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
215360 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 41 63 74 43 74 78 57 00 6b 65 72 6e 65 6c ............CreateActCtxW.kernel
215380 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
2153a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2153c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 65 61 74 65 42 6f ..`.......d.....'.......CreateBo
2153e0 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a undaryDescriptorA.kernel32.dll..
215400 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
215420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
215440 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 ..d.....'.......CreateBoundaryDe
215460 73 63 72 69 70 74 6f 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 scriptorW.kernel32.dll..kernel32
215480 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2154a0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
2154c0 27 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 '.......CreateConsoleScreenBuffe
2154e0 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 r.kernel32.dll..kernel32.dll/...
215500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
215520 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
215540 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 CreateDirectoryA.kernel32.dll.ke
215560 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
215580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2155a0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 d.............CreateDirectoryExA
2155c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
2155e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
215600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
215620 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 eateDirectoryExW.kernel32.dll.ke
215640 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
215660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
215680 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 d.....(.......CreateDirectoryTra
2156a0 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 nsactedA.kernel32.dll.kernel32.d
2156c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2156e0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
215700 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 ......CreateDirectoryTransactedW
215720 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
215740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
215760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
215780 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eateDirectoryW.kernel32.dll.kern
2157a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2157c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2157e0 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 6b 65 72 6e 65 6c ............CreateEnclave.kernel
215800 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
215820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
215840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 45 76 ..`.......d.............CreateEv
215860 65 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 entA.kernel32.dll.kernel32.dll/.
215880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2158a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2158c0 04 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..CreateEventExA.kernel32.dll.ke
2158e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
215900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
215920 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 6b 65 72 d.............CreateEventExW.ker
215940 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
215960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
215980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
2159a0 45 76 65 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c EventW.kernel32.dll.kernel32.dll
2159c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2159e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
215a00 00 00 04 00 43 72 65 61 74 65 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....CreateFiber.kernel32.dll..ke
215a20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
215a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
215a60 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 6b 65 72 6e d.............CreateFiberEx.kern
215a80 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
215aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
215ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
215ae0 46 69 6c 65 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c File2.kernel32.dll..kernel32.dll
215b00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
215b20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
215b40 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....CreateFileA.kernel32.dll..ke
215b60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
215b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
215ba0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 d.............CreateFileMappingA
215bc0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
215be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
215c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 ........`.......d.....&.......Cr
215c20 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 6b 65 72 6e 65 6c 33 32 2e eateFileMappingFromApp.kernel32.
215c40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
215c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
215c80 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 ......d.....$.......CreateFileMa
215ca0 70 70 69 6e 67 4e 75 6d 61 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ppingNumaA.kernel32.dll.kernel32
215cc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
215ce0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
215d00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 6b $.......CreateFileMappingNumaW.k
215d20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
215d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
215d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
215d80 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e teFileMappingW.kernel32.dll.kern
215da0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
215dc0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
215de0 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 ....#.......CreateFileTransacted
215e00 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
215e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
215e40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
215e60 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 CreateFileTransactedW.kernel32.d
215e80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
215ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
215ec0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 57 00 ......d.............CreateFileW.
215ee0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
215f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
215f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
215f40 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e eateHardLinkA.kernel32.dll..kern
215f60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
215f80 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
215fa0 00 00 00 00 27 00 00 00 00 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 ....'.......CreateHardLinkTransa
215fc0 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctedA.kernel32.dll..kernel32.dll
215fe0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
216000 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
216020 00 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 ....CreateHardLinkTransactedW.ke
216040 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
216060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
216080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
2160a0 74 65 48 61 72 64 4c 69 6e 6b 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c teHardLinkW.kernel32.dll..kernel
2160c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2160e0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
216100 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 ..$.......CreateIoCompletionPort
216120 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
216140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
216160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
216180 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eateJobObjectA.kernel32.dll.kern
2161a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2161c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2161e0 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 6b 65 72 ............CreateJobObjectW.ker
216200 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
216220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
216240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
216260 4a 6f 62 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c JobSet.kernel32.dll.kernel32.dll
216280 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2162a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2162c0 00 00 04 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....CreateMailslotA.kernel32.dll
2162e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
216300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
216320 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 ....d.............CreateMailslot
216340 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
216360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
216380 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
2163a0 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e CreateMemoryResourceNotification
2163c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
2163e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
216400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
216420 65 61 74 65 4d 75 74 65 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eateMutexA.kernel32.dll.kernel32
216440 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
216460 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
216480 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e ........CreateMutexExA.kernel32.
2164a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
2164c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2164e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 45 ......d.............CreateMutexE
216500 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xW.kernel32.dll.kernel32.dll/...
216520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
216540 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
216560 43 72 65 61 74 65 4d 75 74 65 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c CreateMutexW.kernel32.dll.kernel
216580 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2165a0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2165c0 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 6e 65 ..........CreateNamedPipeA.kerne
2165e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
216600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
216620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 4e 61 ..`.......d.............CreateNa
216640 6d 65 64 50 69 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 medPipeW.kernel32.dll.kernel32.d
216660 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
216680 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
2166a0 00 00 00 00 04 00 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f ......CreatePackageVirtualizatio
2166c0 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 nContext.kernel32.dll.kernel32.d
2166e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
216700 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
216720 00 00 00 00 04 00 43 72 65 61 74 65 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ......CreatePipe.kernel32.dll.ke
216740 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
216760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
216780 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 d.....%.......CreatePrivateNames
2167a0 70 61 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c paceA.kernel32.dll..kernel32.dll
2167c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2167e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
216800 00 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 6b 65 72 6e ....CreatePrivateNamespaceW.kern
216820 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
216840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
216860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
216880 50 72 6f 63 65 73 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ProcessA.kernel32.dll.kernel32.d
2168a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2168c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2168e0 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......CreateProcessW.kernel32.dl
216900 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
216920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
216940 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f ....d.....!.......CreatePseudoCo
216960 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nsole.kernel32.dll..kernel32.dll
216980 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2169a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2169c0 00 00 04 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e ....CreateRemoteThread.kernel32.
2169e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
216a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
216a20 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 6d 6f 74 65 ......d.....".......CreateRemote
216a40 54 68 72 65 61 64 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ThreadEx.kernel32.dll.kernel32.d
216a60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
216a80 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
216aa0 00 00 00 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 6b 65 72 6e 65 6c 33 32 2e ......CreateSemaphoreA.kernel32.
216ac0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
216ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
216b00 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 ......d.............CreateSemaph
216b20 6f 72 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c oreExA.kernel32.dll.kernel32.dll
216b40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
216b60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
216b80 00 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e ....CreateSemaphoreExW.kernel32.
216ba0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
216bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
216be0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 ......d.............CreateSemaph
216c00 6f 72 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 oreW.kernel32.dll.kernel32.dll/.
216c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
216c40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
216c60 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ..CreateSymbolicLinkA.kernel32.d
216c80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
216ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
216cc0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c ......d.....+.......CreateSymbol
216ce0 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a icLinkTransactedA.kernel32.dll..
216d00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
216d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
216d40 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 ..d.....+.......CreateSymbolicLi
216d60 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e nkTransactedW.kernel32.dll..kern
216d80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
216da0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
216dc0 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 ....!.......CreateSymbolicLinkW.
216de0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
216e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
216e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 ........`.......d.....!.......Cr
216e40 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a eateTapePartition.kernel32.dll..
216e60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
216e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
216ea0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 00 6b 65 72 ..d.............CreateThread.ker
216ec0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
216ee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
216f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
216f20 54 68 72 65 61 64 70 6f 6f 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 Threadpool.kernel32.dll.kernel32
216f40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
216f60 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
216f80 2a 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 *.......CreateThreadpoolCleanupG
216fa0 72 6f 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 roup.kernel32.dll.kernel32.dll/.
216fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
216fe0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
217000 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..CreateThreadpoolIo.kernel32.dl
217020 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
217040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
217060 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f ....d.....#.......CreateThreadpo
217080 6f 6c 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 olTimer.kernel32.dll..kernel32.d
2170a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2170c0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2170e0 00 00 00 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 6b 65 72 6e 65 ......CreateThreadpoolWait.kerne
217100 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
217120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
217140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 ..`.......d.....".......CreateTh
217160 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c readpoolWork.kernel32.dll.kernel
217180 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2171a0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2171c0 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 6b 65 72 6e 65 ..........CreateTimerQueue.kerne
2171e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
217200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
217220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 54 69 ..`.......d.....#.......CreateTi
217240 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e merQueueTimer.kernel32.dll..kern
217260 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
217280 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2172a0 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 ....&.......CreateToolhelp32Snap
2172c0 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 shot.kernel32.dll.kernel32.dll/.
2172e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
217300 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
217320 04 00 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 6b 65 72 6e 65 6c ..CreateUmsCompletionList.kernel
217340 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
217360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
217380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 55 6d ..`.......d.....$.......CreateUm
2173a0 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e sThreadContext.kernel32.dll.kern
2173c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2173e0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
217400 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 ....".......CreateWaitableTimerA
217420 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
217440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
217460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 ........`.......d.....$.......Cr
217480 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c eateWaitableTimerExA.kernel32.dl
2174a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
2174c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2174e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 ....d.....$.......CreateWaitable
217500 54 69 6d 65 72 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 TimerExW.kernel32.dll.kernel32.d
217520 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
217540 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
217560 00 00 00 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 6b 65 72 6e 65 ......CreateWaitableTimerW.kerne
217580 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
2175a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2175c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 61 63 74 69 76 61 ..`.......d.............Deactiva
2175e0 74 65 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 teActCtx.kernel32.dll.kernel32.d
217600 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
217620 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 4.....72........`.......d.....4.
217640 00 00 00 00 04 00 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a ......DeactivatePackageVirtualiz
217660 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ationContext.kernel32.dll.kernel
217680 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2176a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2176c0 00 00 20 00 00 00 00 00 04 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 6b 65 72 ..........DebugActiveProcess.ker
2176e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
217700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
217720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 65 62 75 67 41 ....`.......d.....$.......DebugA
217740 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ctiveProcessStop.kernel32.dll.ke
217760 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
217780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2177a0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 65 62 75 67 42 72 65 61 6b 00 6b 65 72 6e 65 6c 33 d.............DebugBreak.kernel3
2177c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
2177e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
217800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 62 75 67 42 72 65 61 6b `.......d.............DebugBreak
217820 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Process.kernel32.dll..kernel32.d
217840 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
217860 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
217880 00 00 00 00 04 00 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 ......DebugSetProcessKillOnExit.
2178a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
2178c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2178e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 ........`.......d.............De
217900 63 6f 64 65 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c codePointer.kernel32.dll..kernel
217920 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
217940 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
217960 00 00 21 00 00 00 00 00 04 00 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 6b 65 ..!.......DecodeSystemPointer.ke
217980 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
2179a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2179c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 66 69 ......`.......d.............Defi
2179e0 6e 65 44 6f 73 44 65 76 69 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c neDosDeviceA.kernel32.dll.kernel
217a00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
217a20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
217a40 00 00 1e 00 00 00 00 00 04 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 6b 65 72 6e 65 ..........DefineDosDeviceW.kerne
217a60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
217a80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
217aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 65 6c 65 74 65 41 74 ..`.......d.............DeleteAt
217ac0 6f 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 om.kernel32.dll.kernel32.dll/...
217ae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
217b00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
217b20 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 6b 65 72 6e 65 6c 33 DeleteBoundaryDescriptor.kernel3
217b40 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
217b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
217b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 43 72 69 74 `.......d.....#.......DeleteCrit
217ba0 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c icalSection.kernel32.dll..kernel
217bc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
217be0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
217c00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........DeleteFiber.kernel32.d
217c20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
217c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
217c60 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 69 6c 65 41 00 ......d.............DeleteFileA.
217c80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
217ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
217cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 65 ........`.......d.....#.......De
217ce0 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c leteFileTransactedA.kernel32.dll
217d00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
217d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
217d40 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e ....d.....#.......DeleteFileTran
217d60 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 sactedW.kernel32.dll..kernel32.d
217d80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
217da0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
217dc0 00 00 00 00 04 00 44 65 6c 65 74 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......DeleteFileW.kernel32.dll..
217de0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
217e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
217e20 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 ..d.....+.......DeleteProcThread
217e40 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e AttributeList.kernel32.dll..kern
217e60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
217e80 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
217ea0 00 00 00 00 2a 00 00 00 00 00 04 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f ....*.......DeleteSynchronizatio
217ec0 6e 42 61 72 72 69 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 nBarrier.kernel32.dll.kernel32.d
217ee0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
217f00 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
217f20 00 00 00 00 04 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 6b 65 72 6e 65 6c 33 32 2e ......DeleteTimerQueue.kernel32.
217f40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
217f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
217f80 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 65 6c 65 74 65 54 69 6d 65 72 51 ......d.............DeleteTimerQ
217fa0 75 65 75 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ueueEx.kernel32.dll.kernel32.dll
217fc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
217fe0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
218000 00 00 04 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c ....DeleteTimerQueueTimer.kernel
218020 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
218040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
218060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 6d ..`.......d.....%.......DeleteUm
218080 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 sCompletionList.kernel32.dll..ke
2180a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
2180c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2180e0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e d.....$.......DeleteUmsThreadCon
218100 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 text.kernel32.dll.kernel32.dll/.
218120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
218140 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
218160 04 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c ..DeleteVolumeMountPointA.kernel
218180 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
2181a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2181c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 65 6c 65 74 65 56 6f ..`.......d.....%.......DeleteVo
2181e0 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 lumeMountPointW.kernel32.dll..ke
218200 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
218220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
218240 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 d.....+.......DequeueUmsCompleti
218260 6f 6e 4c 69 73 74 49 74 65 6d 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c onListItems.kernel32.dll..kernel
218280 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2182a0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2182c0 00 00 1d 00 00 00 00 00 04 00 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 6b 65 72 6e 65 6c ..........DeviceIoControl.kernel
2182e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
218300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
218320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 69 73 61 62 6c 65 54 ..`.......d.....'.......DisableT
218340 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a hreadLibraryCalls.kernel32.dll..
218360 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
218380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2183a0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f ..d.....$.......DisableThreadPro
2183c0 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c filing.kernel32.dll.kernel32.dll
2183e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
218400 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
218420 00 00 04 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f ....DisassociateCurrentThreadFro
218440 6d 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 mCallback.kernel32.dll..kernel32
218460 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
218480 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2184a0 22 00 00 00 00 00 04 00 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 ".......DiscardVirtualMemory.ker
2184c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
2184e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
218500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 69 73 63 6f 6e ....`.......d.....!.......Discon
218520 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e nectNamedPipe.kernel32.dll..kern
218540 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
218560 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
218580 00 00 00 00 28 00 00 00 00 00 04 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 ....(.......DnsHostnameToCompute
2185a0 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rNameA.kernel32.dll.kernel32.dll
2185c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2185e0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
218600 00 00 04 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 ....DnsHostnameToComputerNameExW
218620 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
218640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
218660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 6e ........`.......d.....(.......Dn
218680 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 sHostnameToComputerNameW.kernel3
2186a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
2186c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2186e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 6f 73 44 61 74 65 54 69 6d `.......d.....#.......DosDateTim
218700 65 54 6f 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eToFileTime.kernel32.dll..kernel
218720 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
218740 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
218760 00 00 1d 00 00 00 00 00 04 00 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c ..........DuplicateHandle.kernel
218780 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
2187a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
2187c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 44 75 70 6c 69 63 61 74 ..`.......d.....3.......Duplicat
2187e0 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 ePackageVirtualizationContext.ke
218800 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
218820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
218840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 45 6e 61 62 ......`.......d.....1.......Enab
218860 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 leProcessOptionalXStateFeatures.
218880 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
2188a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2188c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 45 6e ........`.......d.....#.......En
2188e0 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ableThreadProfiling.kernel32.dll
218900 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
218920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
218940 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 ....d.............EncodePointer.
218960 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
218980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2189a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e ........`.......d.....!.......En
2189c0 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a codeSystemPointer.kernel32.dll..
2189e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
218a00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
218a20 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 ..d.............EndUpdateResourc
218a40 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.kernel32.dll.kernel32.dll/...
218a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
218a80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
218aa0 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 EndUpdateResourceW.kernel32.dll.
218ac0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
218ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
218b00 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 ..d.....".......EnterCriticalSec
218b20 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tion.kernel32.dll.kernel32.dll/.
218b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
218b60 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
218b80 04 00 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 6b 65 ..EnterSynchronizationBarrier.ke
218ba0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
218bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
218be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 45 6e 74 65 ......`.......d.....$.......Ente
218c00 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 rUmsSchedulingMode.kernel32.dll.
218c20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
218c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
218c60 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f ..d.............EnumCalendarInfo
218c80 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
218ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
218cc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
218ce0 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c EnumCalendarInfoExA.kernel32.dll
218d00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
218d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
218d40 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e ....d.....".......EnumCalendarIn
218d60 66 6f 45 78 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c foExEx.kernel32.dll.kernel32.dll
218d80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
218da0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
218dc0 00 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 6b 65 72 6e 65 6c 33 32 ....EnumCalendarInfoExW.kernel32
218de0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
218e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
218e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 `.......d.............EnumCalend
218e40 61 72 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 arInfoW.kernel32.dll..kernel32.d
218e60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
218e80 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
218ea0 00 00 00 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 6b 65 72 6e 65 6c 33 32 2e ......EnumDateFormatsA.kernel32.
218ec0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
218ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
218f00 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d ......d.............EnumDateForm
218f20 61 74 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c atsExA.kernel32.dll.kernel32.dll
218f40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
218f60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
218f80 00 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 6b 65 72 6e 65 6c 33 32 ....EnumDateFormatsExEx.kernel32
218fa0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
218fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
218fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 44 61 74 65 46 6f `.......d.............EnumDateFo
219000 72 6d 61 74 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rmatsExW.kernel32.dll.kernel32.d
219020 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
219040 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
219060 00 00 00 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 6b 65 72 6e 65 6c 33 32 2e ......EnumDateFormatsW.kernel32.
219080 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
2190a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2190c0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 ......d.....'.......EnumLanguage
2190e0 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e GroupLocalesA.kernel32.dll..kern
219100 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
219120 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
219140 00 00 00 00 27 00 00 00 00 00 04 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 ....'.......EnumLanguageGroupLoc
219160 61 6c 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c alesW.kernel32.dll..kernel32.dll
219180 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2191a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2191c0 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 6b 65 72 6e 65 ....EnumResourceLanguagesA.kerne
2191e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
219200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
219220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f ..`.......d.....&.......EnumReso
219240 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 urceLanguagesExA.kernel32.dll.ke
219260 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
219280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2192a0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 d.....&.......EnumResourceLangua
2192c0 67 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c gesExW.kernel32.dll.kernel32.dll
2192e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
219300 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
219320 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 6b 65 72 6e 65 ....EnumResourceLanguagesW.kerne
219340 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
219360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
219380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f ..`.......d.............EnumReso
2193a0 75 72 63 65 4e 61 6d 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 urceNamesA.kernel32.dll.kernel32
2193c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2193e0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
219400 22 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 6b 65 72 ".......EnumResourceNamesExA.ker
219420 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
219440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
219460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 52 65 ....`.......d.....".......EnumRe
219480 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e sourceNamesExW.kernel32.dll.kern
2194a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2194c0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2194e0 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 6b ............EnumResourceNamesW.k
219500 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
219520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
219540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.............Enum
219560 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ResourceTypesA.kernel32.dll.kern
219580 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2195a0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2195c0 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 ....".......EnumResourceTypesExA
2195e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
219600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
219620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 6e ........`.......d.....".......En
219640 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 umResourceTypesExW.kernel32.dll.
219660 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
219680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2196a0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 ..d.............EnumResourceType
2196c0 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sW.kernel32.dll.kernel32.dll/...
2196e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
219700 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
219720 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c EnumSystemCodePagesA.kernel32.dl
219740 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
219760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
219780 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 ....d.....".......EnumSystemCode
2197a0 50 61 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c PagesW.kernel32.dll.kernel32.dll
2197c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2197e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
219800 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 6b 65 72 ....EnumSystemFirmwareTables.ker
219820 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
219840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
219860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 75 6d 53 79 ....`.......d.............EnumSy
219880 73 74 65 6d 47 65 6f 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 stemGeoID.kernel32.dll..kernel32
2198a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2198c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2198e0 20 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 6b 65 72 6e 65 ........EnumSystemGeoNames.kerne
219900 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
219920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
219940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 ..`.......d.....'.......EnumSyst
219960 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a emLanguageGroupsA.kernel32.dll..
219980 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
2199a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2199c0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 ..d.....'.......EnumSystemLangua
2199e0 67 65 47 72 6f 75 70 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 geGroupsW.kernel32.dll..kernel32
219a00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
219a20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
219a40 20 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 6b 65 72 6e 65 ........EnumSystemLocalesA.kerne
219a60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
219a80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
219aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 ..`.......d.....!.......EnumSyst
219ac0 65 6d 4c 6f 63 61 6c 65 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c emLocalesEx.kernel32.dll..kernel
219ae0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
219b00 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
219b20 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 6b 65 72 ..........EnumSystemLocalesW.ker
219b40 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
219b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
219b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 54 69 ....`.......d.............EnumTi
219ba0 6d 65 46 6f 72 6d 61 74 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 meFormatsA.kernel32.dll.kernel32
219bc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
219be0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
219c00 1f 00 00 00 00 00 04 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 6b 65 72 6e 65 6c ........EnumTimeFormatsEx.kernel
219c20 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
219c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
219c60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 54 69 6d 65 ..`.......d.............EnumTime
219c80 46 6f 72 6d 61 74 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 FormatsW.kernel32.dll.kernel32.d
219ca0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
219cc0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
219ce0 00 00 00 00 04 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e ......EnumUILanguagesA.kernel32.
219d00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
219d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
219d40 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 ......d.............EnumUILangua
219d60 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 gesW.kernel32.dll.kernel32.dll/.
219d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
219da0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
219dc0 04 00 45 72 61 73 65 54 61 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ..EraseTape.kernel32.dll..kernel
219de0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
219e00 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
219e20 00 00 20 00 00 00 00 00 04 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 6b 65 72 ..........EscapeCommFunction.ker
219e40 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
219e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
219e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 78 65 63 75 74 ....`.......d.............Execut
219ea0 65 55 6d 73 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eUmsThread.kernel32.dll.kernel32
219ec0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
219ee0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
219f00 19 00 00 00 00 00 04 00 45 78 69 74 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........ExitProcess.kernel32.dll
219f20 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
219f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
219f60 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 78 69 74 54 68 72 65 61 64 00 6b 65 72 ....d.............ExitThread.ker
219f80 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
219fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
219fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 78 70 61 6e 64 ....`.......d.....'.......Expand
219fe0 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c EnvironmentStringsA.kernel32.dll
21a000 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
21a020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
21a040 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d ....d.....'.......ExpandEnvironm
21a060 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c entStringsW.kernel32.dll..kernel
21a080 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21a0a0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
21a0c0 00 00 2b 00 00 00 00 00 04 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 ..+.......ExpungeConsoleCommandH
21a0e0 69 73 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 istoryA.kernel32.dll..kernel32.d
21a100 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21a120 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
21a140 00 00 00 00 04 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f ......ExpungeConsoleCommandHisto
21a160 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ryW.kernel32.dll..kernel32.dll/.
21a180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21a1a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
21a1c0 04 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..FatalAppExitA.kernel32.dll..ke
21a1e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
21a200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
21a220 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 6b 65 72 6e d.............FatalAppExitW.kern
21a240 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
21a260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
21a280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 61 74 61 6c 45 ....`.......d.............FatalE
21a2a0 78 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 xit.kernel32.dll..kernel32.dll/.
21a2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21a2e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
21a300 04 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 ..FileTimeToDosDateTime.kernel32
21a320 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
21a340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
21a360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 69 6c 65 54 69 6d 65 54 6f `.......d.....%.......FileTimeTo
21a380 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e LocalFileTime.kernel32.dll..kern
21a3a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
21a3c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
21a3e0 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 ....".......FileTimeToSystemTime
21a400 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
21a420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
21a440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 69 ........`.......d.....(.......Fi
21a460 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 llConsoleOutputAttribute.kernel3
21a480 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
21a4a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
21a4c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 69 6c 6c 43 6f 6e 73 6f 6c `.......d.....).......FillConsol
21a4e0 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a eOutputCharacterA.kernel32.dll..
21a500 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
21a520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
21a540 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 ..d.....).......FillConsoleOutpu
21a560 74 43 68 61 72 61 63 74 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tCharacterW.kernel32.dll..kernel
21a580 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21a5a0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
21a5c0 00 00 23 00 00 00 00 00 04 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 ..#.......FindActCtxSectionGuid.
21a5e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
21a600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
21a620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 69 ........`.......d.....&.......Fi
21a640 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e ndActCtxSectionStringA.kernel32.
21a660 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
21a680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
21a6a0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 69 6e 64 41 63 74 43 74 78 53 65 ......d.....&.......FindActCtxSe
21a6c0 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ctionStringW.kernel32.dll.kernel
21a6e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21a700 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
21a720 00 00 17 00 00 00 00 00 04 00 46 69 6e 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..........FindAtomA.kernel32.dll
21a740 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
21a760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
21a780 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 69 6e 64 41 74 6f 6d 57 00 6b 65 72 6e ....d.............FindAtomW.kern
21a7a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
21a7c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
21a7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 69 6e 64 43 6c ....`.......d.............FindCl
21a800 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ose.kernel32.dll..kernel32.dll/.
21a820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21a840 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
21a860 04 00 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 ..FindCloseChangeNotification.ke
21a880 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
21a8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
21a8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 69 6e 64 ......`.......d.....*.......Find
21a8e0 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 FirstChangeNotificationA.kernel3
21a900 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
21a920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
21a940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 43 `.......d.....*.......FindFirstC
21a960 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 hangeNotificationW.kernel32.dll.
21a980 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
21a9a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
21a9c0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 6b ..d.............FindFirstFileA.k
21a9e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
21aa00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
21aa20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 ......`.......d.............Find
21aa40 46 69 72 73 74 46 69 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c FirstFileExA.kernel32.dll.kernel
21aa60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21aa80 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
21aaa0 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 6b 65 72 6e 65 ..........FindFirstFileExW.kerne
21aac0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
21aae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
21ab00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 ..`.......d.....*.......FindFirs
21ab20 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c tFileNameTransactedW.kernel32.dl
21ab40 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
21ab60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
21ab80 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e ....d.............FindFirstFileN
21aba0 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ameW.kernel32.dll.kernel32.dll/.
21abc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21abe0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
21ac00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 ..FindFirstFileTransactedA.kerne
21ac20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
21ac40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
21ac60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 ..`.......d.....&.......FindFirs
21ac80 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tFileTransactedW.kernel32.dll.ke
21aca0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
21acc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
21ace0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 6b 65 72 d.............FindFirstFileW.ker
21ad00 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
21ad20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
21ad40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6e 64 46 69 ....`.......d.....(.......FindFi
21ad60 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c rstStreamTransactedW.kernel32.dl
21ad80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
21ada0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
21adc0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 ....d.............FindFirstStrea
21ade0 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 mW.kernel32.dll.kernel32.dll/...
21ae00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21ae20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
21ae40 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 FindFirstVolumeA.kernel32.dll.ke
21ae60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
21ae80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
21aea0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 d.....(.......FindFirstVolumeMou
21aec0 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ntPointA.kernel32.dll.kernel32.d
21aee0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21af00 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
21af20 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 ......FindFirstVolumeMountPointW
21af40 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
21af60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
21af80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
21afa0 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ndFirstVolumeW.kernel32.dll.kern
21afc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
21afe0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
21b000 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c ............FindNLSString.kernel
21b020 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
21b040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
21b060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6e 64 4e 4c 53 53 ..`.......d.............FindNLSS
21b080 74 72 69 6e 67 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 tringEx.kernel32.dll..kernel32.d
21b0a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21b0c0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
21b0e0 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e ......FindNextChangeNotification
21b100 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
21b120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
21b140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
21b160 6e 64 4e 65 78 74 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ndNextFileA.kernel32.dll..kernel
21b180 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21b1a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
21b1c0 00 00 1f 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e ..........FindNextFileNameW.kern
21b1e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
21b200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
21b220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 6e 64 4e 65 ....`.......d.............FindNe
21b240 78 74 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 xtFileW.kernel32.dll..kernel32.d
21b260 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21b280 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
21b2a0 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ......FindNextStreamW.kernel32.d
21b2c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
21b2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
21b300 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 ......d.............FindNextVolu
21b320 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 meA.kernel32.dll..kernel32.dll/.
21b340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21b360 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
21b380 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e ..FindNextVolumeMountPointA.kern
21b3a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
21b3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
21b3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 69 6e 64 4e 65 ....`.......d.....'.......FindNe
21b400 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c xtVolumeMountPointW.kernel32.dll
21b420 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
21b440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
21b460 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 ....d.............FindNextVolume
21b480 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
21b4a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21b4c0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
21b4e0 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 6b 65 72 6e FindPackagesByPackageFamily.kern
21b500 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
21b520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
21b540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 6e 64 52 65 ....`.......d.............FindRe
21b560 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 sourceA.kernel32.dll..kernel32.d
21b580 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21b5a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
21b5c0 00 00 00 00 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ......FindResourceExA.kernel32.d
21b5e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
21b600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
21b620 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 ......d.............FindResource
21b640 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ExW.kernel32.dll..kernel32.dll/.
21b660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21b680 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
21b6a0 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..FindResourceW.kernel32.dll..ke
21b6c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
21b6e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
21b700 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 d.............FindStringOrdinal.
21b720 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
21b740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
21b760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
21b780 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ndVolumeClose.kernel32.dll..kern
21b7a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
21b7c0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
21b7e0 00 00 00 00 27 00 00 00 00 00 04 00 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 ....'.......FindVolumeMountPoint
21b800 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Close.kernel32.dll..kernel32.dll
21b820 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21b840 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
21b860 00 00 04 00 46 6c 73 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ....FlsAlloc.kernel32.dll.kernel
21b880 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21b8a0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
21b8c0 00 00 15 00 00 00 00 00 04 00 46 6c 73 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..........FlsFree.kernel32.dll..
21b8e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
21b900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
21b920 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 6c 73 47 65 74 56 61 6c 75 65 00 6b 65 72 6e ..d.............FlsGetValue.kern
21b940 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
21b960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
21b980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 6c 73 53 65 74 ....`.......d.............FlsSet
21b9a0 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Value.kernel32.dll..kernel32.dll
21b9c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21b9e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
21ba00 00 00 04 00 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 6b 65 72 6e ....FlushConsoleInputBuffer.kern
21ba20 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
21ba40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
21ba60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 6c 75 73 68 46 ....`.......d.............FlushF
21ba80 69 6c 65 42 75 66 66 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ileBuffers.kernel32.dll.kernel32
21baa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21bac0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
21bae0 23 00 00 00 00 00 04 00 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 6b 65 #.......FlushInstructionCache.ke
21bb00 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
21bb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
21bb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 6c 75 73 ......`.......d.....&.......Flus
21bb60 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c hProcessWriteBuffers.kernel32.dl
21bb80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
21bba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
21bbc0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c ....d.............FlushViewOfFil
21bbe0 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
21bc00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21bc20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
21bc40 46 6f 6c 64 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c FoldStringA.kernel32.dll..kernel
21bc60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21bc80 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
21bca0 00 00 19 00 00 00 00 00 04 00 46 6f 6c 64 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........FoldStringW.kernel32.d
21bcc0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
21bce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
21bd00 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 6f 72 6d 61 74 41 70 70 6c 69 63 ......d.....*.......FormatApplic
21bd20 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ationUserModelId.kernel32.dll.ke
21bd40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
21bd60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
21bd80 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 6b 65 72 d.............FormatMessageA.ker
21bda0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
21bdc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
21bde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 6f 72 6d 61 74 ....`.......d.............Format
21be00 4d 65 73 73 61 67 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 MessageW.kernel32.dll.kernel32.d
21be20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21be40 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
21be60 00 00 00 00 04 00 46 72 65 65 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......FreeConsole.kernel32.dll..
21be80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
21bea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
21bec0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 ..d.....%.......FreeEnvironmentS
21bee0 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 tringsA.kernel32.dll..kernel32.d
21bf00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21bf20 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
21bf40 00 00 00 00 04 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 ......FreeEnvironmentStringsW.ke
21bf60 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
21bf80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
21bfa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 72 65 65 ......`.......d.............Free
21bfc0 4c 69 62 72 61 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Library.kernel32.dll..kernel32.d
21bfe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21c000 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
21c020 00 00 00 00 04 00 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 6b ......FreeLibraryAndExitThread.k
21c040 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
21c060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
21c080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 72 65 65 ......`.......d.....,.......Free
21c0a0 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 LibraryWhenCallbackReturns.kerne
21c0c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
21c0e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
21c100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 72 65 65 4d 65 6d 6f ..`.......d.....!.......FreeMemo
21c120 72 79 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ryJobObject.kernel32.dll..kernel
21c140 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21c160 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
21c180 00 00 1a 00 00 00 00 00 04 00 46 72 65 65 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e ..........FreeResource.kernel32.
21c1a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
21c1c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
21c1e0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 72 65 65 55 73 65 72 50 68 79 73 ......d.....#.......FreeUserPhys
21c200 69 63 61 6c 50 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 icalPages.kernel32.dll..kernel32
21c220 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21c240 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
21c260 26 00 00 00 00 00 04 00 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 &.......GenerateConsoleCtrlEvent
21c280 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
21c2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
21c2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
21c2e0 74 41 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tACP.kernel32.dll.kernel32.dll/.
21c300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21c320 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
21c340 04 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 6b 65 72 6e 65 6c ..GetActiveProcessorCount.kernel
21c360 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
21c380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
21c3a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 41 63 74 69 76 ..`.......d.....*.......GetActiv
21c3c0 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c eProcessorGroupCount.kernel32.dl
21c3e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
21c400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
21c420 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 ....d.............GetAppContaine
21c440 72 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 rAce.kernel32.dll.kernel32.dll/.
21c460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21c480 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
21c4a0 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 ..GetAppContainerNamedObjectPath
21c4c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
21c4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
21c500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 ........`.......d.....,.......Ge
21c520 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 6b 65 72 tApplicationRecoveryCallback.ker
21c540 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
21c560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
21c580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 41 70 70 ....`.......d.....+.......GetApp
21c5a0 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 6b 65 72 6e 65 6c 33 32 licationRestartSettings.kernel32
21c5c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
21c5e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
21c600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 63 61 `.......d.....'.......GetApplica
21c620 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 tionUserModelId.kernel32.dll..ke
21c640 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
21c660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
21c680 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 6b 65 72 6e 65 d.............GetAtomNameA.kerne
21c6a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
21c6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
21c6e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 41 74 6f 6d 4e ..`.......d.............GetAtomN
21c700 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ameW.kernel32.dll.kernel32.dll/.
21c720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21c740 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
21c760 04 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..GetBinaryTypeA.kernel32.dll.ke
21c780 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
21c7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
21c7c0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 6b 65 72 d.............GetBinaryTypeW.ker
21c7e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
21c800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
21c820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 43 50 49 ....`.......d.............GetCPI
21c840 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nfo.kernel32.dll..kernel32.dll/.
21c860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21c880 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
21c8a0 04 00 47 65 74 43 50 49 6e 66 6f 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..GetCPInfoExA.kernel32.dll.kern
21c8c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
21c8e0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
21c900 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 50 49 6e 66 6f 45 78 57 00 6b 65 72 6e 65 6c 33 ............GetCPInfoExW.kernel3
21c920 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
21c940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
21c960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 61 63 68 65 64 53 `.......d.....#.......GetCachedS
21c980 69 67 6e 69 6e 67 4c 65 76 65 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c igningLevel.kernel32.dll..kernel
21c9a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21c9c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
21c9e0 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 6b 65 72 6e 65 ..........GetCalendarInfoA.kerne
21ca00 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
21ca20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
21ca40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 61 6c 65 6e ..`.......d.............GetCalen
21ca60 64 61 72 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 darInfoEx.kernel32.dll..kernel32
21ca80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21caa0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
21cac0 1e 00 00 00 00 00 04 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 ........GetCalendarInfoW.kernel3
21cae0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
21cb00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
21cb20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 43 6f 6e `.......d.............GetCommCon
21cb40 66 69 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 fig.kernel32.dll..kernel32.dll/.
21cb60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21cb80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
21cba0 04 00 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..GetCommMask.kernel32.dll..kern
21cbc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
21cbe0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
21cc00 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 6b ............GetCommModemStatus.k
21cc20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
21cc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
21cc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
21cc80 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ommProperties.kernel32.dll..kern
21cca0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
21ccc0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
21cce0 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 ............GetCommState.kernel3
21cd00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
21cd20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
21cd40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 54 69 6d `.......d.............GetCommTim
21cd60 65 6f 75 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eouts.kernel32.dll..kernel32.dll
21cd80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21cda0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
21cdc0 00 00 04 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....GetCommandLineA.kernel32.dll
21cde0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
21ce00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
21ce20 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 ....d.............GetCommandLine
21ce40 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
21ce60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21ce80 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
21cea0 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 6b 65 72 6e 65 6c 33 32 2e GetCompressedFileSizeA.kernel32.
21cec0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
21cee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
21cf00 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 ......d.............GetCompresse
21cf20 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c dFileSizeTransactedA.kernel32.dl
21cf40 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
21cf60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
21cf80 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 ....d.............GetCompressedF
21cfa0 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ileSizeTransactedW.kernel32.dll.
21cfc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
21cfe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
21d000 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c ..d.....$.......GetCompressedFil
21d020 65 53 69 7a 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eSizeW.kernel32.dll.kernel32.dll
21d040 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21d060 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
21d080 00 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....GetComputerNameA.kernel32.dl
21d0a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
21d0c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
21d0e0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d ....d.............GetComputerNam
21d100 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eExA.kernel32.dll.kernel32.dll/.
21d120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21d140 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
21d160 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..GetComputerNameExW.kernel32.dl
21d180 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
21d1a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
21d1c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d ....d.............GetComputerNam
21d1e0 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.kernel32.dll.kernel32.dll/...
21d200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21d220 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
21d240 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 GetConsoleAliasA.kernel32.dll.ke
21d260 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
21d280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
21d2a0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 d.....".......GetConsoleAliasExe
21d2c0 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sA.kernel32.dll.kernel32.dll/...
21d2e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21d300 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
21d320 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 GetConsoleAliasExesLengthA.kerne
21d340 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
21d360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
21d380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.....(.......GetConso
21d3a0 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 leAliasExesLengthW.kernel32.dll.
21d3c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
21d3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
21d400 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 ..d.....".......GetConsoleAliasE
21d420 78 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 xesW.kernel32.dll.kernel32.dll/.
21d440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21d460 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
21d480 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GetConsoleAliasW.kernel32.dll.
21d4a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
21d4c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
21d4e0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 ..d.............GetConsoleAliase
21d500 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sA.kernel32.dll.kernel32.dll/...
21d520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21d540 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
21d560 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 GetConsoleAliasesLengthA.kernel3
21d580 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
21d5a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
21d5c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 `.......d.....&.......GetConsole
21d5e0 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e AliasesLengthW.kernel32.dll.kern
21d600 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
21d620 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
21d640 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 6b ............GetConsoleAliasesW.k
21d660 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
21d680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
21d6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
21d6c0 6f 6e 73 6f 6c 65 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 onsoleCP.kernel32.dll.kernel32.d
21d6e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21d700 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
21d720 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 ......GetConsoleCommandHistoryA.
21d740 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
21d760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
21d780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 ........`.......d.....-.......Ge
21d7a0 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 6b 65 tConsoleCommandHistoryLengthA.ke
21d7c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
21d7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
21d800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....-.......GetC
21d820 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 6b 65 72 6e onsoleCommandHistoryLengthW.kern
21d840 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
21d860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
21d880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 43 6f 6e ....`.......d.....'.......GetCon
21d8a0 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c soleCommandHistoryW.kernel32.dll
21d8c0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
21d8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
21d900 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 ....d.....".......GetConsoleCurs
21d920 6f 72 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c orInfo.kernel32.dll.kernel32.dll
21d940 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21d960 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
21d980 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 6b 65 72 6e 65 6c ....GetConsoleDisplayMode.kernel
21d9a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
21d9c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
21d9e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.............GetConso
21da00 6c 65 46 6f 6e 74 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 leFontSize.kernel32.dll.kernel32
21da20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21da40 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
21da60 23 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 6b 65 #.......GetConsoleHistoryInfo.ke
21da80 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
21daa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
21dac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
21dae0 6f 6e 73 6f 6c 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 onsoleMode.kernel32.dll.kernel32
21db00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21db20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
21db40 26 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 &.......GetConsoleOriginalTitleA
21db60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
21db80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
21dba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 ........`.......d.....&.......Ge
21dbc0 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e tConsoleOriginalTitleW.kernel32.
21dbe0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
21dc00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
21dc20 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 ......d.............GetConsoleOu
21dc40 74 70 75 74 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tputCP.kernel32.dll.kernel32.dll
21dc60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21dc80 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
21dca0 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 6b 65 72 6e 65 6c ....GetConsoleProcessList.kernel
21dcc0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
21dce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
21dd00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.....(.......GetConso
21dd20 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 leScreenBufferInfo.kernel32.dll.
21dd40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
21dd60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
21dd80 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e ..d.....*.......GetConsoleScreen
21dda0 42 75 66 66 65 72 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c BufferInfoEx.kernel32.dll.kernel
21ddc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21dde0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
21de00 00 00 25 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 ..%.......GetConsoleSelectionInf
21de20 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 o.kernel32.dll..kernel32.dll/...
21de40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21de60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
21de80 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 GetConsoleTitleA.kernel32.dll.ke
21dea0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
21dec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
21dee0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 6b d.............GetConsoleTitleW.k
21df00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
21df20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
21df40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
21df60 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c onsoleWindow.kernel32.dll.kernel
21df80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21dfa0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
21dfc0 00 00 20 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 6b 65 72 ..........GetCurrencyFormatA.ker
21dfe0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
21e000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
21e020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 75 72 ....`.......d.....!.......GetCur
21e040 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e rencyFormatEx.kernel32.dll..kern
21e060 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
21e080 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
21e0a0 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 6b ............GetCurrencyFormatW.k
21e0c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
21e0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
21e100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
21e120 75 72 72 65 6e 74 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c urrentActCtx.kernel32.dll.kernel
21e140 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21e160 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
21e180 00 00 2e 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 ..........GetCurrentApplicationU
21e1a0 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 serModelId.kernel32.dll.kernel32
21e1c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21e1e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
21e200 23 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 6b 65 #.......GetCurrentConsoleFont.ke
21e220 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
21e240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
21e260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....%.......GetC
21e280 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c urrentConsoleFontEx.kernel32.dll
21e2a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
21e2c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
21e2e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 ....d.....".......GetCurrentDire
21e300 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctoryA.kernel32.dll.kernel32.dll
21e320 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21e340 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
21e360 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 ....GetCurrentDirectoryW.kernel3
21e380 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
21e3a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
21e3c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 `.......d.....).......GetCurrent
21e3e0 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a PackageFamilyName.kernel32.dll..
21e400 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
21e420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
21e440 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 ..d.....'.......GetCurrentPackag
21e460 65 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 eFullName.kernel32.dll..kernel32
21e480 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21e4a0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
21e4c0 21 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 6b 65 72 6e !.......GetCurrentPackageId.kern
21e4e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
21e500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
21e520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 75 72 ....`.......d.....#.......GetCur
21e540 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 rentPackageInfo.kernel32.dll..ke
21e560 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
21e580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
21e5a0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 d.....#.......GetCurrentPackageP
21e5c0 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ath.kernel32.dll..kernel32.dll/.
21e5e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21e600 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
21e620 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f ..GetCurrentPackageVirtualizatio
21e640 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 nContext.kernel32.dll.kernel32.d
21e660 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21e680 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
21e6a0 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 ......GetCurrentProcess.kernel32
21e6c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
21e6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
21e700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 `.......d.....!.......GetCurrent
21e720 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ProcessId.kernel32.dll..kernel32
21e740 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21e760 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
21e780 27 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 '.......GetCurrentProcessorNumbe
21e7a0 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 r.kernel32.dll..kernel32.dll/...
21e7c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21e7e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
21e800 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 6b 65 72 6e GetCurrentProcessorNumberEx.kern
21e820 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
21e840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
21e860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 75 72 ....`.......d.............GetCur
21e880 72 65 6e 74 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 rentThread.kernel32.dll.kernel32
21e8a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21e8c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
21e8e0 20 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 6b 65 72 6e 65 ........GetCurrentThreadId.kerne
21e900 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
21e920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
21e940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 ..`.......d.....).......GetCurre
21e960 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ntThreadStackLimits.kernel32.dll
21e980 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
21e9a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
21e9c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 ....d.....!.......GetCurrentUmsT
21e9e0 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c hread.kernel32.dll..kernel32.dll
21ea00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21ea20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
21ea40 00 00 04 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....GetDateFormatA.kernel32.dll.
21ea60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
21ea80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
21eaa0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 ..d.............GetDateFormatEx.
21eac0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
21eae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
21eb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
21eb20 74 44 61 74 65 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tDateFormatW.kernel32.dll.kernel
21eb40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21eb60 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
21eb80 00 00 23 00 00 00 00 00 04 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 ..#.......GetDefaultCommConfigA.
21eba0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
21ebc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
21ebe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 ........`.......d.....#.......Ge
21ec00 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tDefaultCommConfigW.kernel32.dll
21ec20 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
21ec40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
21ec60 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 ....d.....!.......GetDevicePower
21ec80 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c State.kernel32.dll..kernel32.dll
21eca0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21ecc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
21ece0 00 00 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ....GetDiskFreeSpaceA.kernel32.d
21ed00 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
21ed20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
21ed40 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 ......d.....!.......GetDiskFreeS
21ed60 70 61 63 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 paceExA.kernel32.dll..kernel32.d
21ed80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21eda0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
21edc0 00 00 00 00 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 6b 65 72 6e 65 6c ......GetDiskFreeSpaceExW.kernel
21ede0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
21ee00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
21ee20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 69 73 6b 46 ..`.......d.............GetDiskF
21ee40 72 65 65 53 70 61 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 reeSpaceW.kernel32.dll..kernel32
21ee60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21ee80 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
21eea0 26 00 00 00 00 00 04 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 &.......GetDiskSpaceInformationA
21eec0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
21eee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
21ef00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 ........`.......d.....&.......Ge
21ef20 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e tDiskSpaceInformationW.kernel32.
21ef40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
21ef60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
21ef80 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 44 6c 6c 44 69 72 65 63 74 ......d.............GetDllDirect
21efa0 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 oryA.kernel32.dll.kernel32.dll/.
21efc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21efe0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
21f000 04 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GetDllDirectoryW.kernel32.dll.
21f020 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
21f040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
21f060 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 44 72 69 76 65 54 79 70 65 41 00 6b 65 ..d.............GetDriveTypeA.ke
21f080 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
21f0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
21f0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.............GetD
21f0e0 72 69 76 65 54 79 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 riveTypeW.kernel32.dll..kernel32
21f100 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21f120 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
21f140 1f 00 00 00 00 00 04 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 6b 65 72 6e 65 6c ........GetDurationFormat.kernel
21f160 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
21f180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
21f1a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 44 75 72 61 74 ..`.......d.....!.......GetDurat
21f1c0 69 6f 6e 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ionFormatEx.kernel32.dll..kernel
21f1e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21f200 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
21f220 00 00 2b 00 00 00 00 00 04 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f ..+.......GetDynamicTimeZoneInfo
21f240 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 rmation.kernel32.dll..kernel32.d
21f260 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21f280 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
21f2a0 00 00 00 00 04 00 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 6b ......GetEnabledXStateFeatures.k
21f2c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
21f2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
21f300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 45 ......`.......d.....#.......GetE
21f320 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a nvironmentStrings.kernel32.dll..
21f340 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
21f360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
21f380 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 ..d.....$.......GetEnvironmentSt
21f3a0 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ringsW.kernel32.dll.kernel32.dll
21f3c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21f3e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
21f400 00 00 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e ....GetEnvironmentVariableA.kern
21f420 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
21f440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
21f460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 45 6e 76 ....`.......d.....%.......GetEnv
21f480 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ironmentVariableW.kernel32.dll..
21f4a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
21f4c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
21f4e0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 ..d.............GetErrorMode.ker
21f500 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
21f520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
21f540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 45 78 69 ....`.......d.............GetExi
21f560 74 43 6f 64 65 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tCodeProcess.kernel32.dll.kernel
21f580 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21f5a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
21f5c0 00 00 1f 00 00 00 00 00 04 00 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 6b 65 72 6e ..........GetExitCodeThread.kern
21f5e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
21f600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
21f620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 45 78 70 ....`.......d.............GetExp
21f640 61 6e 64 65 64 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 andedNameA.kernel32.dll.kernel32
21f660 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21f680 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
21f6a0 1e 00 00 00 00 00 04 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 ........GetExpandedNameW.kernel3
21f6c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
21f6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
21f700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 `.......d.............GetFileAtt
21f720 72 69 62 75 74 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ributesA.kernel32.dll.kernel32.d
21f740 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21f760 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
21f780 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 6b 65 72 6e 65 ......GetFileAttributesExA.kerne
21f7a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
21f7c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
21f7e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 ..`.......d.....".......GetFileA
21f800 74 74 72 69 62 75 74 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ttributesExW.kernel32.dll.kernel
21f820 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21f840 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
21f860 00 00 2a 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 ..*.......GetFileAttributesTrans
21f880 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c actedA.kernel32.dll.kernel32.dll
21f8a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21f8c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
21f8e0 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 ....GetFileAttributesTransactedW
21f900 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
21f920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
21f940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
21f960 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tFileAttributesW.kernel32.dll.ke
21f980 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
21f9a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
21f9c0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 d.....).......GetFileBandwidthRe
21f9e0 73 65 72 76 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 servation.kernel32.dll..kernel32
21fa00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21fa20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
21fa40 28 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 (.......GetFileInformationByHand
21fa60 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.kernel32.dll.kernel32.dll/...
21fa80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21faa0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
21fac0 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 6b 65 72 GetFileInformationByHandleEx.ker
21fae0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
21fb00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
21fb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 46 69 6c ....`.......d.............GetFil
21fb40 65 4d 55 49 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eMUIInfo.kernel32.dll.kernel32.d
21fb60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21fb80 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
21fba0 00 00 00 00 04 00 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......GetFileMUIPath.kernel32.dl
21fbc0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
21fbe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
21fc00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 53 69 7a 65 00 6b 65 ....d.............GetFileSize.ke
21fc20 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
21fc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
21fc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.............GetF
21fc80 69 6c 65 53 69 7a 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ileSizeEx.kernel32.dll..kernel32
21fca0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21fcc0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
21fce0 19 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........GetFileTime.kernel32.dll
21fd00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
21fd20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
21fd40 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 54 79 70 65 00 6b 65 ....d.............GetFileType.ke
21fd60 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
21fd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
21fda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.....'.......GetF
21fdc0 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 inalPathNameByHandleA.kernel32.d
21fde0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
21fe00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
21fe20 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 46 69 6e 61 6c 50 61 74 68 ......d.....'.......GetFinalPath
21fe40 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e NameByHandleW.kernel32.dll..kern
21fe60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
21fe80 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
21fea0 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 ....-.......GetFirmwareEnvironme
21fec0 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ntVariableA.kernel32.dll..kernel
21fee0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21ff00 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
21ff20 00 00 2f 00 00 00 00 00 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 ../.......GetFirmwareEnvironment
21ff40 56 61 72 69 61 62 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c VariableExA.kernel32.dll..kernel
21ff60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21ff80 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
21ffa0 00 00 2f 00 00 00 00 00 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 ../.......GetFirmwareEnvironment
21ffc0 56 61 72 69 61 62 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c VariableExW.kernel32.dll..kernel
21ffe0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
220000 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
220020 00 00 2d 00 00 00 00 00 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 ..-.......GetFirmwareEnvironment
220040 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 VariableW.kernel32.dll..kernel32
220060 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
220080 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2200a0 1d 00 00 00 00 00 04 00 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 6b 65 72 6e 65 6c 33 32 ........GetFirmwareType.kernel32
2200c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
2200e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
220100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 46 75 6c 6c 50 61 74 `.......d.............GetFullPat
220120 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c hNameA.kernel32.dll.kernel32.dll
220140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
220160 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
220180 00 00 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b ....GetFullPathNameTransactedA.k
2201a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
2201c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2201e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.....(.......GetF
220200 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e ullPathNameTransactedW.kernel32.
220220 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
220240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
220260 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e ......d.............GetFullPathN
220280 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ameW.kernel32.dll.kernel32.dll/.
2202a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2202c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2202e0 04 00 47 65 74 47 65 6f 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..GetGeoInfoA.kernel32.dll..kern
220300 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
220320 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
220340 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 ............GetGeoInfoEx.kernel3
220360 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
220380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2203a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 47 65 6f 49 6e 66 6f `.......d.............GetGeoInfo
2203c0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2203e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
220400 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
220420 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c GetHandleInformation.kernel32.dl
220440 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
220460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
220480 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 ....d.....!.......GetLargePageMi
2204a0 6e 69 6d 75 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nimum.kernel32.dll..kernel32.dll
2204c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2204e0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
220500 00 00 04 00 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 ....GetLargestConsoleWindowSize.
220520 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
220540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
220560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
220580 74 4c 61 73 74 45 72 72 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tLastError.kernel32.dll.kernel32
2205a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2205c0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2205e0 1a 00 00 00 00 00 04 00 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........GetLocalTime.kernel32.dl
220600 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
220620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
220640 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 ....d.............GetLocaleInfoA
220660 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
220680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2206a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2206c0 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tLocaleInfoEx.kernel32.dll..kern
2206e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
220700 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
220720 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 6b 65 72 6e 65 ............GetLocaleInfoW.kerne
220740 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
220760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
220780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 4c 6f 67 69 63 ..`.......d.....%.......GetLogic
2207a0 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 alDriveStringsA.kernel32.dll..ke
2207c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
2207e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
220800 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 d.....%.......GetLogicalDriveStr
220820 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ingsW.kernel32.dll..kernel32.dll
220840 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
220860 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
220880 00 00 04 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....GetLogicalDrives.kernel32.dl
2208a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
2208c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
2208e0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 ....d.....,.......GetLogicalProc
220900 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 essorInformation.kernel32.dll.ke
220920 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
220940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
220960 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f d.............GetLogicalProcesso
220980 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rInformationEx.kernel32.dll.kern
2209a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2209c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2209e0 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 ............GetLongPathNameA.ker
220a00 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
220a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
220a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4c 6f 6e ....`.......d.....(.......GetLon
220a60 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c gPathNameTransactedA.kernel32.dl
220a80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
220aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
220ac0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d ....d.....(.......GetLongPathNam
220ae0 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eTransactedW.kernel32.dll.kernel
220b00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
220b20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
220b40 00 00 1e 00 00 00 00 00 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 ..........GetLongPathNameW.kerne
220b60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
220b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
220ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4d 61 63 68 69 ..`.......d.....&.......GetMachi
220bc0 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 neTypeAttributes.kernel32.dll.ke
220be0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
220c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
220c20 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 6b 65 d.............GetMailslotInfo.ke
220c40 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
220c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
220c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4d ......`.......d.....&.......GetM
220ca0 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c aximumProcessorCount.kernel32.dl
220cc0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
220ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
220d00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 ....d.....+.......GetMaximumProc
220d20 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 essorGroupCount.kernel32.dll..ke
220d40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
220d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
220d80 64 86 00 00 00 00 30 00 00 00 00 00 04 00 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 d.....0.......GetMemoryErrorHand
220da0 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 lingCapabilities.kernel32.dll.ke
220dc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
220de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
220e00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 d.............GetModuleFileNameA
220e20 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
220e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
220e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
220e80 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tModuleFileNameW.kernel32.dll.ke
220ea0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
220ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
220ee0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 6b d.............GetModuleHandleA.k
220f00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
220f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
220f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4d ......`.......d.............GetM
220f60 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e oduleHandleExA.kernel32.dll.kern
220f80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
220fa0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
220fc0 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 6b ............GetModuleHandleExW.k
220fe0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
221000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
221020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4d ......`.......d.............GetM
221040 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c oduleHandleW.kernel32.dll.kernel
221060 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
221080 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2210a0 00 00 1b 00 00 00 00 00 04 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 ..........GetNLSVersion.kernel32
2210c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
2210e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
221100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4e 4c 53 56 65 72 73 `.......d.............GetNLSVers
221120 69 6f 6e 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ionEx.kernel32.dll..kernel32.dll
221140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
221160 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
221180 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 ....GetNamedPipeClientComputerNa
2211a0 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 meA.kernel32.dll..kernel32.dll/.
2211c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2211e0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
221200 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 ..GetNamedPipeClientComputerName
221220 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
221240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
221260 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
221280 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e GetNamedPipeClientProcessId.kern
2212a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
2212c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2212e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4e 61 6d ....`.......d.....).......GetNam
221300 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 edPipeClientSessionId.kernel32.d
221320 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
221340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
221360 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 ......d.....&.......GetNamedPipe
221380 48 61 6e 64 6c 65 53 74 61 74 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c HandleStateA.kernel32.dll.kernel
2213a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2213c0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2213e0 00 00 26 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 ..&.......GetNamedPipeHandleStat
221400 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.kernel32.dll.kernel32.dll/...
221420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
221440 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
221460 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 GetNamedPipeInfo.kernel32.dll.ke
221480 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
2214a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2214c0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 d.....).......GetNamedPipeServer
2214e0 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ProcessId.kernel32.dll..kernel32
221500 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
221520 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
221540 29 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f ).......GetNamedPipeServerSessio
221560 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nId.kernel32.dll..kernel32.dll/.
221580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2215a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2215c0 04 00 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 ..GetNativeSystemInfo.kernel32.d
2215e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
221600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
221620 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4e 65 78 74 55 6d 73 4c 69 ......d.............GetNextUmsLi
221640 73 74 49 74 65 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c stItem.kernel32.dll.kernel32.dll
221660 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
221680 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2216a0 00 00 04 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 00 6b ....GetNumaAvailableMemoryNode.k
2216c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
2216e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
221700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.....*.......GetN
221720 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 6b 65 72 6e 65 6c 33 umaAvailableMemoryNodeEx.kernel3
221740 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
221760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
221780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 48 69 67 `.......d.....&.......GetNumaHig
2217a0 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e hestNodeNumber.kernel32.dll.kern
2217c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2217e0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
221800 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f ....).......GetNumaNodeNumberFro
221820 6d 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 mHandle.kernel32.dll..kernel32.d
221840 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
221860 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
221880 00 00 00 00 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 6b ......GetNumaNodeProcessorMask.k
2218a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
2218c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2218e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.....'.......GetN
221900 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 6b 65 72 6e 65 6c 33 32 2e 64 umaNodeProcessorMask2.kernel32.d
221920 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
221940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
221960 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 ......d.....(.......GetNumaNodeP
221980 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rocessorMaskEx.kernel32.dll.kern
2219a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2219c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2219e0 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 ....".......GetNumaProcessorNode
221a00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
221a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
221a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 ........`.......d.....$.......Ge
221a60 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c tNumaProcessorNodeEx.kernel32.dl
221a80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
221aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
221ac0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 ....d.....".......GetNumaProximi
221ae0 74 79 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tyNode.kernel32.dll.kernel32.dll
221b00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
221b20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
221b40 00 00 04 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 6b 65 72 6e 65 ....GetNumaProximityNodeEx.kerne
221b60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
221b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
221ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 ..`.......d.............GetNumbe
221bc0 72 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rFormatA.kernel32.dll.kernel32.d
221be0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
221c00 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
221c20 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 ......GetNumberFormatEx.kernel32
221c40 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
221c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
221c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 46 `.......d.............GetNumberF
221ca0 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ormatW.kernel32.dll.kernel32.dll
221cc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
221ce0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
221d00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 ....GetNumberOfConsoleInputEvent
221d20 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
221d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
221d60 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
221d80 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 6b GetNumberOfConsoleMouseButtons.k
221da0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
221dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
221de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 4f ......`.......d.............GetO
221e00 45 4d 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 EMCP.kernel32.dll.kernel32.dll/.
221e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
221e40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
221e60 04 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 6b 65 72 6e 65 6c 33 32 2e 64 ..GetOverlappedResult.kernel32.d
221e80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
221ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
221ec0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 4f 76 65 72 6c 61 70 70 65 ......d.....#.......GetOverlappe
221ee0 64 52 65 73 75 6c 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 dResultEx.kernel32.dll..kernel32
221f00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
221f20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
221f40 26 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 &.......GetPackageApplicationIds
221f60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
221f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
221fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 ........`.......d.....".......Ge
221fc0 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tPackageFamilyName.kernel32.dll.
221fe0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
222000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
222020 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 ..d.............GetPackageFullNa
222040 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 me.kernel32.dll.kernel32.dll/...
222060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
222080 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2220a0 47 65 74 50 61 63 6b 61 67 65 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c GetPackageId.kernel32.dll.kernel
2220c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2220e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
222100 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 ..........GetPackageInfo.kernel3
222120 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
222140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
222160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 `.......d.............GetPackage
222180 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Path.kernel32.dll.kernel32.dll/.
2221a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2221c0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2221e0 04 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 ..GetPackagePathByFullName.kerne
222200 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
222220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
222240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 ..`.......d.....(.......GetPacka
222260 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 gesByPackageFamily.kernel32.dll.
222280 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
2222a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
2222c0 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 ..d.....0.......GetPhysicallyIns
2222e0 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 talledSystemMemory.kernel32.dll.
222300 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
222320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
222340 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 ..d.............GetPriorityClass
222360 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
222380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2223a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 ........`.......d.....#.......Ge
2223c0 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tPrivateProfileIntA.kernel32.dll
2223e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
222400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
222420 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 ....d.....#.......GetPrivateProf
222440 69 6c 65 49 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ileIntW.kernel32.dll..kernel32.d
222460 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
222480 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
2224a0 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 ......GetPrivateProfileSectionA.
2224c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
2224e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
222500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 ........`.......d.....,.......Ge
222520 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 6b 65 72 tPrivateProfileSectionNamesA.ker
222540 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
222560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
222580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 50 72 69 ....`.......d.....,.......GetPri
2225a0 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 6b 65 72 6e 65 6c 33 vateProfileSectionNamesW.kernel3
2225c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
2225e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
222600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 `.......d.....'.......GetPrivate
222620 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ProfileSectionW.kernel32.dll..ke
222640 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
222660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
222680 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 d.....&.......GetPrivateProfileS
2226a0 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tringA.kernel32.dll.kernel32.dll
2226c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2226e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
222700 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 ....GetPrivateProfileStringW.ker
222720 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
222740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
222760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 69 ....`.......d.....&.......GetPri
222780 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 vateProfileStructA.kernel32.dll.
2227a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
2227c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2227e0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c ..d.....&.......GetPrivateProfil
222800 65 53 74 72 75 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eStructW.kernel32.dll.kernel32.d
222820 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
222840 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
222860 00 00 00 00 04 00 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......GetProcAddress.kernel32.dl
222880 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
2228a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2228c0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 ....d.....$.......GetProcessAffi
2228e0 6e 69 74 79 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 nityMask.kernel32.dll.kernel32.d
222900 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
222920 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
222940 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c ......GetProcessDEPPolicy.kernel
222960 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
222980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
2229a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 ..`.......d.....*.......GetProce
2229c0 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ssDefaultCpuSetMasks.kernel32.dl
2229e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
222a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
222a20 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 ....d.....&.......GetProcessDefa
222a40 75 6c 74 43 70 75 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ultCpuSets.kernel32.dll.kernel32
222a60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
222a80 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
222aa0 25 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 %.......GetProcessGroupAffinity.
222ac0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
222ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
222b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 ........`.......d.....#.......Ge
222b20 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tProcessHandleCount.kernel32.dll
222b40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
222b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
222b80 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 ....d.............GetProcessHeap
222ba0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
222bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
222be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
222c00 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tProcessHeaps.kernel32.dll..kern
222c20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
222c40 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
222c60 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 ............GetProcessId.kernel3
222c80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
222ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
222cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d.....".......GetProcess
222ce0 49 64 4f 66 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 IdOfThread.kernel32.dll.kernel32
222d00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
222d20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
222d40 23 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 #.......GetProcessInformation.ke
222d60 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
222d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
222da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.....".......GetP
222dc0 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 rocessIoCounters.kernel32.dll.ke
222de0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
222e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
222e20 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 d.....(.......GetProcessMitigati
222e40 6f 6e 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 onPolicy.kernel32.dll.kernel32.d
222e60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
222e80 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
222ea0 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 ......GetProcessPreferredUILangu
222ec0 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ages.kernel32.dll.kernel32.dll/.
222ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
222f00 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
222f20 04 00 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c ..GetProcessPriorityBoost.kernel
222f40 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
222f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
222f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 ..`.......d.....*.......GetProce
222fa0 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ssShutdownParameters.kernel32.dl
222fc0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
222fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
223000 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 ....d.............GetProcessTime
223020 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
223040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
223060 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
223080 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a GetProcessVersion.kernel32.dll..
2230a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
2230c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2230e0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e ..d.....&.......GetProcessWorkin
223100 67 53 65 74 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 gSetSize.kernel32.dll.kernel32.d
223120 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
223140 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
223160 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 ......GetProcessWorkingSetSizeEx
223180 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
2231a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 ..........0.....0.....644.....69
2231c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 47 65 ........`.......d.....1.......Ge
2231e0 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 tProcessesInVirtualizationContex
223200 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
223220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
223240 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
223260 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e GetProcessorSystemCycleTime.kern
223280 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
2232a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2232c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 72 6f ....`.......d.............GetPro
2232e0 64 75 63 74 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ductInfo.kernel32.dll.kernel32.d
223300 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
223320 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
223340 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......GetProfileIntA.kernel32.dl
223360 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
223380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2233a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 ....d.............GetProfileIntW
2233c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
2233e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
223400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
223420 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tProfileSectionA.kernel32.dll.ke
223440 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
223460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
223480 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 d.............GetProfileSectionW
2234a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
2234c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2234e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
223500 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 tProfileStringA.kernel32.dll..ke
223520 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
223540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
223560 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 d.............GetProfileStringW.
223580 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
2235a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2235c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 ........`.......d.....'.......Ge
2235e0 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 tQueuedCompletionStatus.kernel32
223600 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
223620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
223640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 51 75 65 75 65 64 43 `.......d.....).......GetQueuedC
223660 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ompletionStatusEx.kernel32.dll..
223680 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
2236a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2236c0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 ..d.............GetShortPathName
2236e0 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
223700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
223720 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
223740 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a GetShortPathNameW.kernel32.dll..
223760 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
223780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
2237a0 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 ..d.....,.......GetStagedPackage
2237c0 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e PathByFullName.kernel32.dll.kern
2237e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
223800 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
223820 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 6b 65 72 6e ............GetStartupInfoA.kern
223840 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
223860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
223880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 53 74 61 ....`.......d.............GetSta
2238a0 72 74 75 70 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 rtupInfoW.kernel32.dll..kernel32
2238c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2238e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
223900 1a 00 00 00 00 00 04 00 47 65 74 53 74 64 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........GetStdHandle.kernel32.dl
223920 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
223940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
223960 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 ....d.............GetStringScrip
223980 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ts.kernel32.dll.kernel32.dll/...
2239a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2239c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2239e0 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e GetStringTypeA.kernel32.dll.kern
223a00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
223a20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
223a40 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 6b 65 72 ............GetStringTypeExA.ker
223a60 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
223a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
223aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 53 74 72 ....`.......d.............GetStr
223ac0 69 6e 67 54 79 70 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ingTypeExW.kernel32.dll.kernel32
223ae0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
223b00 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
223b20 1c 00 00 00 00 00 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e ........GetStringTypeW.kernel32.
223b40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
223b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
223b80 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 43 70 75 ......d.....(.......GetSystemCpu
223ba0 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e SetInformation.kernel32.dll.kern
223bc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
223be0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
223c00 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 6b ............GetSystemDEPPolicy.k
223c20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
223c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
223c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.....".......GetS
223c80 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ystemDefaultLCID.kernel32.dll.ke
223ca0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
223cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
223ce0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 d.....$.......GetSystemDefaultLa
223d00 6e 67 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ngID.kernel32.dll.kernel32.dll/.
223d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
223d40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
223d60 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 ..GetSystemDefaultLocaleName.ker
223d80 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
223da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
223dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 79 73 ....`.......d.....(.......GetSys
223de0 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c temDefaultUILanguage.kernel32.dl
223e00 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
223e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
223e40 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 ....d.....!.......GetSystemDirec
223e60 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c toryA.kernel32.dll..kernel32.dll
223e80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
223ea0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
223ec0 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 ....GetSystemDirectoryW.kernel32
223ee0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
223f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
223f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 46 `.......d.....$.......GetSystemF
223f40 69 6c 65 43 61 63 68 65 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ileCacheSize.kernel32.dll.kernel
223f60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
223f80 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
223fa0 00 00 24 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 ..$.......GetSystemFirmwareTable
223fc0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
223fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
224000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
224020 74 53 79 73 74 65 6d 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tSystemInfo.kernel32.dll..kernel
224040 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
224060 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
224080 00 00 2c 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 ..,.......GetSystemLeapSecondInf
2240a0 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ormation.kernel32.dll.kernel32.d
2240c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2240e0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
224100 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 6b 65 72 6e 65 ......GetSystemPowerStatus.kerne
224120 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
224140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
224160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 ..`.......d.....+.......GetSyste
224180 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 mPreferredUILanguages.kernel32.d
2241a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
2241c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2241e0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 52 65 67 ......d.....$.......GetSystemReg
224200 69 73 74 72 79 51 75 6f 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 istryQuota.kernel32.dll.kernel32
224220 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
224240 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
224260 1b 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ........GetSystemTime.kernel32.d
224280 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
2242a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2242c0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d ......d.....%.......GetSystemTim
2242e0 65 41 64 6a 75 73 74 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eAdjustment.kernel32.dll..kernel
224300 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
224320 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
224340 00 00 25 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d ..%.......GetSystemTimeAsFileTim
224360 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
224380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2243a0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
2243c0 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 6b GetSystemTimePreciseAsFileTime.k
2243e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
224400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
224420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.............GetS
224440 79 73 74 65 6d 54 69 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ystemTimes.kernel32.dll.kernel32
224460 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
224480 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
2244a0 28 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 (.......GetSystemWindowsDirector
2244c0 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 yA.kernel32.dll.kernel32.dll/...
2244e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
224500 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
224520 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 GetSystemWindowsDirectoryW.kerne
224540 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
224560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
224580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 ..`.......d.....&.......GetSyste
2245a0 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 mWow64DirectoryA.kernel32.dll.ke
2245c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
2245e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
224600 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 d.....&.......GetSystemWow64Dire
224620 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctoryW.kernel32.dll.kernel32.dll
224640 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
224660 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
224680 00 00 04 00 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 ....GetTapeParameters.kernel32.d
2246a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
2246c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2246e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 61 70 65 50 6f 73 69 74 ......d.............GetTapePosit
224700 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
224720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
224740 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
224760 04 00 47 65 74 54 61 70 65 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..GetTapeStatus.kernel32.dll..ke
224780 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
2247a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2247c0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 6b d.............GetTempFileNameA.k
2247e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
224800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
224820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
224840 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c empFileNameW.kernel32.dll.kernel
224860 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
224880 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2248a0 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 6b 65 72 6e 65 6c 33 32 ..........GetTempPath2A.kernel32
2248c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
2248e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
224900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 65 6d 70 50 61 74 `.......d.............GetTempPat
224920 68 32 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 h2W.kernel32.dll..kernel32.dll/.
224940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
224960 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
224980 04 00 47 65 74 54 65 6d 70 50 61 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..GetTempPathA.kernel32.dll.kern
2249a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2249c0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2249e0 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 65 6d 70 50 61 74 68 57 00 6b 65 72 6e 65 6c 33 ............GetTempPathW.kernel3
224a00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
224a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
224a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 43 `.......d.............GetThreadC
224a60 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ontext.kernel32.dll.kernel32.dll
224a80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
224aa0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
224ac0 00 00 04 00 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 ....GetThreadDescription.kernel3
224ae0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
224b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
224b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 45 `.......d.....,.......GetThreadE
224b40 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c nabledXStateFeatures.kernel32.dl
224b60 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
224b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
224ba0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 ....d.............GetThreadError
224bc0 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Mode.kernel32.dll.kernel32.dll/.
224be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
224c00 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
224c20 04 00 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 6b 65 72 6e 65 6c 33 ..GetThreadGroupAffinity.kernel3
224c40 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
224c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
224c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 49 `.......d.....$.......GetThreadI
224ca0 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c OPendingFlag.kernel32.dll.kernel
224cc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
224ce0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
224d00 00 00 19 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........GetThreadId.kernel32.d
224d20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
224d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
224d60 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 49 64 65 ......d.....'.......GetThreadIde
224d80 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e alProcessorEx.kernel32.dll..kern
224da0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
224dc0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
224de0 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e ....".......GetThreadInformation
224e00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
224e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
224e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
224e60 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tThreadLocale.kernel32.dll..kern
224e80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
224ea0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
224ec0 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 ....+.......GetThreadPreferredUI
224ee0 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 Languages.kernel32.dll..kernel32
224f00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
224f20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
224f40 1f 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 6b 65 72 6e 65 6c ........GetThreadPriority.kernel
224f60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
224f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
224fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 ..`.......d.....$.......GetThrea
224fc0 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e dPriorityBoost.kernel32.dll.kern
224fe0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
225000 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
225020 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 ....*.......GetThreadSelectedCpu
225040 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 SetMasks.kernel32.dll.kernel32.d
225060 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
225080 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2250a0 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 6b ......GetThreadSelectedCpuSets.k
2250c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
2250e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
225100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.....$.......GetT
225120 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 hreadSelectorEntry.kernel32.dll.
225140 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
225160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
225180 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 6b ..d.............GetThreadTimes.k
2251a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
2251c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2251e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.....!.......GetT
225200 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 hreadUILanguage.kernel32.dll..ke
225220 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
225240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
225260 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 6b 65 72 6e 65 d.............GetTickCount.kerne
225280 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
2252a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2252c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 69 63 6b 43 ..`.......d.............GetTickC
2252e0 6f 75 6e 74 36 34 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ount64.kernel32.dll.kernel32.dll
225300 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
225320 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
225340 00 00 04 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....GetTimeFormatA.kernel32.dll.
225360 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
225380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2253a0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 ..d.............GetTimeFormatEx.
2253c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
2253e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
225400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
225420 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tTimeFormatW.kernel32.dll.kernel
225440 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
225460 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
225480 00 00 24 00 00 00 00 00 04 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ..$.......GetTimeZoneInformation
2254a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
2254c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
2254e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 ........`.......d.....+.......Ge
225500 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 6b 65 72 6e tTimeZoneInformationForYear.kern
225520 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
225540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
225560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 55 49 4c ....`.......d.............GetUIL
225580 61 6e 67 75 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c anguageInfo.kernel32.dll..kernel
2255a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2255c0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2255e0 00 00 27 00 00 00 00 00 04 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 ..'.......GetUmsCompletionListEv
225600 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ent.kernel32.dll..kernel32.dll/.
225620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
225640 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
225660 04 00 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ..GetUmsSystemThreadInformation.
225680 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
2256a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2256c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 ........`.......d.....#.......Ge
2256e0 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tUserDefaultGeoName.kernel32.dll
225700 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
225720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
225740 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 ....d.............GetUserDefault
225760 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 LCID.kernel32.dll.kernel32.dll/.
225780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2257a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2257c0 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 6b 65 72 6e 65 6c 33 32 2e ..GetUserDefaultLangID.kernel32.
2257e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
225800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
225820 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 55 73 65 72 44 65 66 61 75 ......d.....&.......GetUserDefau
225840 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ltLocaleName.kernel32.dll.kernel
225860 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
225880 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2258a0 00 00 26 00 00 00 00 00 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 ..&.......GetUserDefaultUILangua
2258c0 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ge.kernel32.dll.kernel32.dll/...
2258e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
225900 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
225920 47 65 74 55 73 65 72 47 65 6f 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c GetUserGeoID.kernel32.dll.kernel
225940 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
225960 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
225980 00 00 29 00 00 00 00 00 04 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 ..).......GetUserPreferredUILang
2259a0 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c uages.kernel32.dll..kernel32.dll
2259c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2259e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
225a00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ....GetVersion.kernel32.dll.kern
225a20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
225a40 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
225a60 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 6b 65 72 6e 65 6c ............GetVersionExA.kernel
225a80 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
225aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
225ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 56 65 72 73 69 ..`.......d.............GetVersi
225ae0 6f 6e 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c onExW.kernel32.dll..kernel32.dll
225b00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
225b20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
225b40 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6b 65 72 6e 65 6c ....GetVolumeInformationA.kernel
225b60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
225b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
225ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d ..`.......d.....+.......GetVolum
225bc0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 eInformationByHandleW.kernel32.d
225be0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
225c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
225c20 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 ......d.....#.......GetVolumeInf
225c40 6f 72 6d 61 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ormationW.kernel32.dll..kernel32
225c60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
225c80 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
225ca0 2f 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f /.......GetVolumeNameForVolumeMo
225cc0 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 untPointA.kernel32.dll..kernel32
225ce0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
225d00 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
225d20 2f 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f /.......GetVolumeNameForVolumeMo
225d40 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 untPointW.kernel32.dll..kernel32
225d60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
225d80 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
225da0 20 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 ........GetVolumePathNameA.kerne
225dc0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
225de0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
225e00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d ..`.......d.............GetVolum
225e20 65 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ePathNameW.kernel32.dll.kernel32
225e40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
225e60 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
225e80 2e 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c ........GetVolumePathNamesForVol
225ea0 75 6d 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 umeNameA.kernel32.dll.kernel32.d
225ec0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
225ee0 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
225f00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d ......GetVolumePathNamesForVolum
225f20 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eNameW.kernel32.dll.kernel32.dll
225f40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
225f60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
225f80 00 00 04 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 ....GetWindowsDirectoryA.kernel3
225fa0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
225fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
225fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 73 `.......d.....".......GetWindows
226000 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 DirectoryW.kernel32.dll.kernel32
226020 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
226040 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
226060 1b 00 00 00 00 00 04 00 47 65 74 57 72 69 74 65 57 61 74 63 68 00 6b 65 72 6e 65 6c 33 32 2e 64 ........GetWriteWatch.kernel32.d
226080 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
2260a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2260c0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 58 53 74 61 74 65 46 65 61 ......d.....#.......GetXStateFea
2260e0 74 75 72 65 73 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 turesMask.kernel32.dll..kernel32
226100 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
226120 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
226140 1c 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e ........GlobalAddAtomA.kernel32.
226160 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
226180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2261a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f ......d.............GlobalAddAto
2261c0 6d 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 mExA.kernel32.dll.kernel32.dll/.
2261e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
226200 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
226220 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GlobalAddAtomExW.kernel32.dll.
226240 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
226260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
226280 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 6b ..d.............GlobalAddAtomW.k
2262a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
2262c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2262e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 6c 6f 62 ......`.......d.............Glob
226300 61 6c 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 alAlloc.kernel32.dll..kernel32.d
226320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
226340 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
226360 00 00 00 00 04 00 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......GlobalCompact.kernel32.dll
226380 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
2263a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2263c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 ....d.............GlobalDeleteAt
2263e0 6f 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 om.kernel32.dll.kernel32.dll/...
226400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
226420 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
226440 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 GlobalFindAtomA.kernel32.dll..ke
226460 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
226480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2264a0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 6b 65 d.............GlobalFindAtomW.ke
2264c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
2264e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
226500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 6c 6f 62 ......`.......d.............Glob
226520 61 6c 46 69 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c alFix.kernel32.dll..kernel32.dll
226540 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
226560 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
226580 00 00 04 00 47 6c 6f 62 61 6c 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....GlobalFlags.kernel32.dll..ke
2265a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
2265c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2265e0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 46 72 65 65 00 6b 65 72 6e 65 6c 33 d.............GlobalFree.kernel3
226600 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
226620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
226640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 47 65 74 41 `.......d.............GlobalGetA
226660 74 6f 6d 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 tomNameA.kernel32.dll.kernel32.d
226680 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2266a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2266c0 00 00 00 00 04 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 ......GlobalGetAtomNameW.kernel3
2266e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
226700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
226720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 48 61 6e 64 `.......d.............GlobalHand
226740 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.kernel32.dll.kernel32.dll/...
226760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
226780 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2267a0 47 6c 6f 62 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 GlobalLock.kernel32.dll.kernel32
2267c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2267e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
226800 20 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 6b 65 72 6e 65 ........GlobalMemoryStatus.kerne
226820 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
226840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
226860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 4d 65 ..`.......d.....".......GlobalMe
226880 6d 6f 72 79 53 74 61 74 75 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c moryStatusEx.kernel32.dll.kernel
2268a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2268c0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2268e0 00 00 1b 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 ..........GlobalReAlloc.kernel32
226900 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
226920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
226940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 53 69 7a 65 `.......d.............GlobalSize
226960 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
226980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2269a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 6c ........`.......d.............Gl
2269c0 6f 62 61 6c 55 6e 57 69 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 obalUnWire.kernel32.dll.kernel32
2269e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
226a00 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
226a20 19 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 55 6e 66 69 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........GlobalUnfix.kernel32.dll
226a40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
226a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
226a80 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 6b ....d.............GlobalUnlock.k
226aa0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
226ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
226ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 6c 6f 62 ......`.......d.............Glob
226b00 61 6c 57 69 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c alWire.kernel32.dll.kernel32.dll
226b20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
226b40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
226b60 00 00 04 00 48 65 61 70 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....Heap32First.kernel32.dll..ke
226b80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
226ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
226bc0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 6b 65 d.............Heap32ListFirst.ke
226be0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
226c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
226c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 65 61 70 ......`.......d.............Heap
226c40 33 32 4c 69 73 74 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 32ListNext.kernel32.dll.kernel32
226c60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
226c80 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
226ca0 18 00 00 00 00 00 04 00 48 65 61 70 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ........Heap32Next.kernel32.dll.
226cc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
226ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
226d00 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 48 65 61 70 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c ..d.............HeapAlloc.kernel
226d20 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
226d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
226d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 48 65 61 70 43 6f 6d 70 ..`.......d.............HeapComp
226d80 61 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 act.kernel32.dll..kernel32.dll/.
226da0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
226dc0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
226de0 04 00 48 65 61 70 43 72 65 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..HeapCreate.kernel32.dll.kernel
226e00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
226e20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
226e40 00 00 19 00 00 00 00 00 04 00 48 65 61 70 44 65 73 74 72 6f 79 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........HeapDestroy.kernel32.d
226e60 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
226e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
226ea0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 48 65 61 70 46 72 65 65 00 6b 65 72 ......d.............HeapFree.ker
226ec0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
226ee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
226f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 48 65 61 70 4c 6f ....`.......d.............HeapLo
226f20 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ck.kernel32.dll.kernel32.dll/...
226f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
226f60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
226f80 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c HeapQueryInformation.kernel32.dl
226fa0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
226fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
226fe0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 48 65 61 70 52 65 41 6c 6c 6f 63 00 6b 65 ....d.............HeapReAlloc.ke
227000 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
227020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
227040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 65 61 70 ......`.......d.............Heap
227060 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e SetInformation.kernel32.dll.kern
227080 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2270a0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2270c0 00 00 00 00 16 00 00 00 00 00 04 00 48 65 61 70 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ............HeapSize.kernel32.dl
2270e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
227100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
227120 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 48 65 61 70 53 75 6d 6d 61 72 79 00 6b 65 ....d.............HeapSummary.ke
227140 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
227160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
227180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 48 65 61 70 ......`.......d.............Heap
2271a0 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Unlock.kernel32.dll.kernel32.dll
2271c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2271e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
227200 00 00 04 00 48 65 61 70 56 61 6c 69 64 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....HeapValidate.kernel32.dll.ke
227220 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
227240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
227260 64 86 00 00 00 00 16 00 00 00 00 00 04 00 48 65 61 70 57 61 6c 6b 00 6b 65 72 6e 65 6c 33 32 2e d.............HeapWalk.kernel32.
227280 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
2272a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2272c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 64 6e 54 6f 4e 61 6d 65 70 72 65 ......d.....".......IdnToNamepre
2272e0 70 55 6e 69 63 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 pUnicode.kernel32.dll.kernel32.d
227300 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
227320 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
227340 00 00 00 00 04 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......InitAtomTable.kernel32.dll
227360 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
227380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2273a0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 ....d.....%.......InitOnceBeginI
2273c0 6e 69 74 69 61 6c 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 nitialize.kernel32.dll..kernel32
2273e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
227400 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
227420 1e 00 00 00 00 00 04 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 6b 65 72 6e 65 6c 33 ........InitOnceComplete.kernel3
227440 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
227460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
227480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 69 74 4f 6e 63 65 45 78 `.......d.....!.......InitOnceEx
2274a0 65 63 75 74 65 4f 6e 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ecuteOnce.kernel32.dll..kernel32
2274c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2274e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
227500 20 00 00 00 00 00 04 00 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 6b 65 72 6e 65 ........InitOnceInitialize.kerne
227520 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
227540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
227560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 ..`.......d.....).......Initiali
227580 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c zeConditionVariable.kernel32.dll
2275a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
2275c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2275e0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 ....d.............InitializeCont
227600 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ext.kernel32.dll..kernel32.dll/.
227620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
227640 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
227660 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..InitializeContext2.kernel32.dl
227680 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
2276a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2276c0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 ....d.....'.......InitializeCrit
2276e0 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c icalSection.kernel32.dll..kernel
227700 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
227720 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....71........`.......d...
227740 00 00 33 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 ..3.......InitializeCriticalSect
227760 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ionAndSpinCount.kernel32.dll..ke
227780 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
2277a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2277c0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c d.....).......InitializeCritical
2277e0 53 65 63 74 69 6f 6e 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 SectionEx.kernel32.dll..kernel32
227800 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
227820 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
227840 1f 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 6b 65 72 6e 65 6c ........InitializeEnclave.kernel
227860 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
227880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
2278a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 ..`.......d...../.......Initiali
2278c0 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 6b 65 72 6e 65 6c zeProcThreadAttributeList.kernel
2278e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
227900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
227920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 ..`.......d.....!.......Initiali
227940 7a 65 53 4c 69 73 74 48 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c zeSListHead.kernel32.dll..kernel
227960 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
227980 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2279a0 00 00 1f 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 6b 65 72 6e ..........InitializeSRWLock.kern
2279c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
2279e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
227a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 69 74 69 61 ....`.......d.............Initia
227a20 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 6b 65 72 6e 65 lizeSynchronizationBarrier.kerne
227a40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
227a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
227a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 45 ..`.......d.....(.......InstallE
227aa0 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 LAMCertificateInfo.kernel32.dll.
227ac0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
227ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
227b00 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 ..d.....#.......InterlockedFlush
227b20 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c SList.kernel32.dll..kernel32.dll
227b40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
227b60 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
227b80 00 00 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 6b 65 72 ....InterlockedPopEntrySList.ker
227ba0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
227bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
227be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 74 65 72 6c ....`.......d.....'.......Interl
227c00 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ockedPushEntrySList.kernel32.dll
227c20 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
227c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
227c60 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 ....d.....(.......InterlockedPus
227c80 68 4c 69 73 74 53 4c 69 73 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c hListSListEx.kernel32.dll.kernel
227ca0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
227cc0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
227ce0 00 00 1a 00 00 00 00 00 04 00 49 73 42 61 64 43 6f 64 65 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e ..........IsBadCodePtr.kernel32.
227d00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
227d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
227d40 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 42 61 64 48 75 67 65 52 65 61 ......d.............IsBadHugeRea
227d60 64 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 dPtr.kernel32.dll.kernel32.dll/.
227d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
227da0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
227dc0 04 00 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..IsBadHugeWritePtr.kernel32.dll
227de0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
227e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
227e20 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 73 42 61 64 52 65 61 64 50 74 72 00 6b ....d.............IsBadReadPtr.k
227e40 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
227e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
227e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 42 61 ......`.......d.............IsBa
227ea0 64 53 74 72 69 6e 67 50 74 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c dStringPtrA.kernel32.dll..kernel
227ec0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
227ee0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
227f00 00 00 1d 00 00 00 00 00 04 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 6b 65 72 6e 65 6c ..........IsBadStringPtrW.kernel
227f20 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
227f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
227f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 42 61 64 57 72 69 ..`.......d.............IsBadWri
227f80 74 65 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tePtr.kernel32.dll..kernel32.dll
227fa0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
227fc0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
227fe0 00 00 04 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....IsDBCSLeadByte.kernel32.dll.
228000 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
228020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
228040 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 ..d.............IsDBCSLeadByteEx
228060 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
228080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2280a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
2280c0 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 DebuggerPresent.kernel32.dll..ke
2280e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
228100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
228120 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f d.....$.......IsEnclaveTypeSuppo
228140 72 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 rted.kernel32.dll.kernel32.dll/.
228160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
228180 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2281a0 04 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..IsNLSDefinedString.kernel32.dl
2281c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
2281e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
228200 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f ....d.............IsNativeVhdBoo
228220 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
228240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
228260 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
228280 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 IsNormalizedString.kernel32.dll.
2282a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
2282c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2282e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 ..d.............IsProcessCritica
228300 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 l.kernel32.dll..kernel32.dll/...
228320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
228340 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
228360 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e IsProcessInJob.kernel32.dll.kern
228380 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2283a0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2283c0 00 00 00 00 27 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 ....'.......IsProcessorFeaturePr
2283e0 65 73 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c esent.kernel32.dll..kernel32.dll
228400 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
228420 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
228440 00 00 04 00 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 6b 65 72 6e ....IsSystemResumeAutomatic.kern
228460 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
228480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2284a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 73 54 68 72 65 ....`.......d.............IsThre
2284c0 61 64 41 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 adAFiber.kernel32.dll.kernel32.d
2284e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
228500 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
228520 00 00 00 00 04 00 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 6b 65 72 6e 65 ......IsThreadpoolTimerSet.kerne
228540 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
228560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
228580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 73 55 73 65 72 43 65 ..`.......d.....-.......IsUserCe
2285a0 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 tAvailableInEnvironment.kernel32
2285c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
2285e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
228600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 43 6f 64 `.......d.............IsValidCod
228620 65 50 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ePage.kernel32.dll..kernel32.dll
228640 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
228660 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
228680 00 00 04 00 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 6b 65 72 6e 65 6c 33 ....IsValidLanguageGroup.kernel3
2286a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
2286c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2286e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 4c 6f 63 `.......d.............IsValidLoc
228700 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ale.kernel32.dll..kernel32.dll/.
228720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
228740 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
228760 04 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..IsValidLocaleName.kernel32.dll
228780 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
2287a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2287c0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 ....d.............IsValidNLSVers
2287e0 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
228800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
228820 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
228840 04 00 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 6b ..IsWow64GuestMachineSupported.k
228860 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
228880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2288a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 73 57 6f ......`.......d.............IsWo
2288c0 77 36 34 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 w64Process.kernel32.dll.kernel32
2288e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
228900 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
228920 1d 00 00 00 00 00 04 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 6b 65 72 6e 65 6c 33 32 ........IsWow64Process2.kernel32
228940 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
228960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
228980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4b 33 32 45 6d 70 74 79 57 6f `.......d.............K32EmptyWo
2289a0 72 6b 69 6e 67 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rkingSet.kernel32.dll.kernel32.d
2289c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2289e0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
228a00 00 00 00 00 04 00 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 6b 65 72 6e 65 ......K32EnumDeviceDrivers.kerne
228a20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
228a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
228a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4b 33 32 45 6e 75 6d 50 ..`.......d.............K32EnumP
228a80 61 67 65 46 69 6c 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ageFilesA.kernel32.dll..kernel32
228aa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
228ac0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
228ae0 1f 00 00 00 00 00 04 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 6b 65 72 6e 65 6c ........K32EnumPageFilesW.kernel
228b00 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
228b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
228b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4b 33 32 45 6e 75 6d 50 ..`.......d.....#.......K32EnumP
228b60 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e rocessModules.kernel32.dll..kern
228b80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
228ba0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
228bc0 00 00 00 00 25 00 00 00 00 00 04 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 ....%.......K32EnumProcessModule
228be0 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 sEx.kernel32.dll..kernel32.dll/.
228c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
228c20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
228c40 04 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..K32EnumProcesses.kernel32.dll.
228c60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
228c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
228ca0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 ..d.....).......K32GetDeviceDriv
228cc0 65 72 42 61 73 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c erBaseNameA.kernel32.dll..kernel
228ce0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
228d00 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
228d20 00 00 29 00 00 00 00 00 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 ..).......K32GetDeviceDriverBase
228d40 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c NameW.kernel32.dll..kernel32.dll
228d60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
228d80 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
228da0 00 00 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 ....K32GetDeviceDriverFileNameA.
228dc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
228de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
228e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4b 33 ........`.......d.....).......K3
228e20 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 2GetDeviceDriverFileNameW.kernel
228e40 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
228e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
228e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4b 33 32 47 65 74 4d 61 ..`.......d.....#.......K32GetMa
228ea0 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ppedFileNameA.kernel32.dll..kern
228ec0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
228ee0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
228f00 00 00 00 00 23 00 00 00 00 00 04 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 ....#.......K32GetMappedFileName
228f20 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
228f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
228f60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
228f80 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 K32GetModuleBaseNameA.kernel32.d
228fa0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
228fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
228fe0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 ......d.....#.......K32GetModule
229000 42 61 73 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 BaseNameW.kernel32.dll..kernel32
229020 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
229040 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
229060 25 00 00 00 00 00 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 %.......K32GetModuleFileNameExA.
229080 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
2290a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2290c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4b 33 ........`.......d.....%.......K3
2290e0 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 2GetModuleFileNameExW.kernel32.d
229100 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
229120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
229140 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 ......d.....%.......K32GetModule
229160 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c Information.kernel32.dll..kernel
229180 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2291a0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
2291c0 00 00 23 00 00 00 00 00 04 00 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 ..#.......K32GetPerformanceInfo.
2291e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
229200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
229220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4b 33 ........`.......d.....).......K3
229240 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 2GetProcessImageFileNameA.kernel
229260 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
229280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2292a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4b 33 32 47 65 74 50 72 ..`.......d.....).......K32GetPr
2292c0 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ocessImageFileNameW.kernel32.dll
2292e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
229300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
229320 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d ....d.....%.......K32GetProcessM
229340 65 6d 6f 72 79 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 emoryInfo.kernel32.dll..kernel32
229360 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
229380 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2293a0 1d 00 00 00 00 00 04 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 6b 65 72 6e 65 6c 33 32 ........K32GetWsChanges.kernel32
2293c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
2293e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
229400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4b 33 32 47 65 74 57 73 43 68 `.......d.............K32GetWsCh
229420 61 6e 67 65 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 angesEx.kernel32.dll..kernel32.d
229440 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
229460 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
229480 00 00 00 00 04 00 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 ......K32InitializeProcessForWsW
2294a0 61 74 63 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 atch.kernel32.dll.kernel32.dll/.
2294c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2294e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
229500 04 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..K32QueryWorkingSet.kernel32.dl
229520 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
229540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
229560 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e ....d.....".......K32QueryWorkin
229580 67 53 65 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c gSetEx.kernel32.dll.kernel32.dll
2295a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2295c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2295e0 00 00 04 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....LCIDToLocaleName.kernel32.dl
229600 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
229620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
229640 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 6b ....d.............LCMapStringA.k
229660 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
229680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2296a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4c 43 4d 61 ......`.......d.............LCMa
2296c0 70 53 74 72 69 6e 67 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 pStringEx.kernel32.dll..kernel32
2296e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
229700 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
229720 1a 00 00 00 00 00 04 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........LCMapStringW.kernel32.dl
229740 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
229760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
229780 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4c 5a 43 6c 6f 73 65 00 6b 65 72 6e 65 6c ....d.............LZClose.kernel
2297a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
2297c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
2297e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4c 5a 43 6f 70 79 00 6b ..`.......d.............LZCopy.k
229800 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
229820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
229840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4c 5a 44 6f ......`.......d.............LZDo
229860 6e 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ne.kernel32.dll.kernel32.dll/...
229880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2298a0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
2298c0 4c 5a 49 6e 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c LZInit.kernel32.dll.kernel32.dll
2298e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
229900 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
229920 00 00 04 00 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....LZOpenFileA.kernel32.dll..ke
229940 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
229960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
229980 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 6b 65 72 6e 65 6c d.............LZOpenFileW.kernel
2299a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
2299c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
2299e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4c 5a 52 65 61 64 00 6b ..`.......d.............LZRead.k
229a00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
229a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
229a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4c 5a 53 65 ......`.......d.............LZSe
229a60 65 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ek.kernel32.dll.kernel32.dll/...
229a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
229aa0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
229ac0 4c 5a 53 74 61 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 LZStart.kernel32.dll..kernel32.d
229ae0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
229b00 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
229b20 00 00 00 00 04 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 ......LeaveCriticalSection.kerne
229b40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
229b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 ....0.....0.....644.....73......
229b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 4c 65 61 76 65 43 72 69 ..`.......d.....5.......LeaveCri
229ba0 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 ticalSectionWhenCallbackReturns.
229bc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
229be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
229c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4c 6f ........`.......d.............Lo
229c20 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e adEnclaveData.kernel32.dll..kern
229c40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
229c60 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
229c80 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 6b 65 72 6e 65 6c 33 ............LoadLibraryA.kernel3
229ca0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
229cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
229ce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4c 6f 61 64 4c 69 62 72 61 72 `.......d.............LoadLibrar
229d00 79 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 yExA.kernel32.dll.kernel32.dll/.
229d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
229d40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
229d60 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..LoadLibraryExW.kernel32.dll.ke
229d80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
229da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
229dc0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 6b 65 72 6e 65 d.............LoadLibraryW.kerne
229de0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
229e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
229e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 61 64 4d 6f 64 75 ..`.......d.............LoadModu
229e40 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.kernel32.dll.kernel32.dll/...
229e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
229e80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
229ea0 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c LoadPackagedLibrary.kernel32.dll
229ec0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
229ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
229f00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 6b ....d.............LoadResource.k
229f20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
229f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
229f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 63 61 ......`.......d.............Loca
229f80 6c 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lAlloc.kernel32.dll.kernel32.dll
229fa0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
229fc0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
229fe0 00 00 04 00 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....LocalCompact.kernel32.dll.ke
22a000 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
22a020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
22a040 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c d.....%.......LocalFileTimeToFil
22a060 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eTime.kernel32.dll..kernel32.dll
22a080 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
22a0a0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
22a0c0 00 00 04 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 ....LocalFileTimeToLocalSystemTi
22a0e0 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 me.kernel32.dll.kernel32.dll/...
22a100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22a120 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
22a140 4c 6f 63 61 6c 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 LocalFlags.kernel32.dll.kernel32
22a160 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22a180 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
22a1a0 17 00 00 00 00 00 04 00 4c 6f 63 61 6c 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ........LocalFree.kernel32.dll..
22a1c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
22a1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
22a200 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 6b 65 72 6e ..d.............LocalHandle.kern
22a220 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
22a240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
22a260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 63 61 6c 4c ....`.......d.............LocalL
22a280 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ock.kernel32.dll..kernel32.dll/.
22a2a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22a2c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
22a2e0 04 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..LocalReAlloc.kernel32.dll.kern
22a300 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
22a320 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
22a340 00 00 00 00 19 00 00 00 00 00 04 00 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 6b 65 72 6e 65 6c 33 32 ............LocalShrink.kernel32
22a360 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
22a380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
22a3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 63 61 6c 53 69 7a 65 00 `.......d.............LocalSize.
22a3c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
22a3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
22a400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4c 6f ........`.......d.....,.......Lo
22a420 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 6b 65 72 calSystemTimeToLocalFileTime.ker
22a440 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
22a460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
22a480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4c 6f 63 61 6c 55 ....`.......d.............LocalU
22a4a0 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nlock.kernel32.dll..kernel32.dll
22a4c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
22a4e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
22a500 00 00 04 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....LocaleNameToLCID.kernel32.dl
22a520 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
22a540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
22a560 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 ....d.....!.......LocateXStateFe
22a580 61 74 75 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ature.kernel32.dll..kernel32.dll
22a5a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
22a5c0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
22a5e0 00 00 04 00 4c 6f 63 6b 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ....LockFile.kernel32.dll.kernel
22a600 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
22a620 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
22a640 00 00 18 00 00 00 00 00 04 00 4c 6f 63 6b 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..........LockFileEx.kernel32.dl
22a660 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
22a680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
22a6a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 6b ....d.............LockResource.k
22a6c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
22a6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
22a700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 61 70 55 ......`.......d.....".......MapU
22a720 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 serPhysicalPages.kernel32.dll.ke
22a740 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
22a760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
22a780 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 d.....).......MapUserPhysicalPag
22a7a0 65 73 53 63 61 74 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 esScatter.kernel32.dll..kernel32
22a7c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22a7e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
22a800 1b 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ........MapViewOfFile.kernel32.d
22a820 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
22a840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
22a860 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c ......d.............MapViewOfFil
22a880 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eEx.kernel32.dll..kernel32.dll/.
22a8a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22a8c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
22a8e0 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 ..MapViewOfFileExNuma.kernel32.d
22a900 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
22a920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
22a940 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c ......d.....".......MapViewOfFil
22a960 65 46 72 6f 6d 41 70 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eFromApp.kernel32.dll.kernel32.d
22a980 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22a9a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
22a9c0 00 00 00 00 04 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......Module32First.kernel32.dll
22a9e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
22aa00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
22aa20 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 ....d.............Module32FirstW
22aa40 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
22aa60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
22aa80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 6f ........`.......d.............Mo
22aaa0 64 75 6c 65 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 dule32Next.kernel32.dll.kernel32
22aac0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22aae0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
22ab00 1b 00 00 00 00 00 04 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ........Module32NextW.kernel32.d
22ab20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
22ab40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
22ab60 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 41 00 6b 65 ......d.............MoveFileA.ke
22ab80 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
22aba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
22abc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 6f 76 65 ......`.......d.............Move
22abe0 46 69 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 FileExA.kernel32.dll..kernel32.d
22ac00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22ac20 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
22ac40 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......MoveFileExW.kernel32.dll..
22ac60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
22ac80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
22aca0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 ..d.....!.......MoveFileTransact
22acc0 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 edA.kernel32.dll..kernel32.dll/.
22ace0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22ad00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
22ad20 04 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ..MoveFileTransactedW.kernel32.d
22ad40 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
22ad60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
22ad80 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 57 00 6b 65 ......d.............MoveFileW.ke
22ada0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
22adc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
22ade0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 6f 76 65 ......`.......d.....#.......Move
22ae00 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a FileWithProgressA.kernel32.dll..
22ae20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
22ae40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
22ae60 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 ..d.....#.......MoveFileWithProg
22ae80 72 65 73 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ressW.kernel32.dll..kernel32.dll
22aea0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
22aec0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
22aee0 00 00 04 00 4d 75 6c 44 69 76 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ....MulDiv.kernel32.dll.kernel32
22af00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22af20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
22af40 21 00 00 00 00 00 04 00 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 6b 65 72 6e !.......MultiByteToWideChar.kern
22af60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
22af80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
22afa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4e 65 65 64 43 75 ....`.......d.....-.......NeedCu
22afc0 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 6b 65 72 6e 65 6c rrentDirectoryForExePathA.kernel
22afe0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
22b000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
22b020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4e 65 65 64 43 75 72 72 ..`.......d.....-.......NeedCurr
22b040 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 6b 65 72 6e 65 6c 33 32 entDirectoryForExePathW.kernel32
22b060 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
22b080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
22b0a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 6f 72 6d 61 6c 69 7a 65 53 `.......d.............NormalizeS
22b0c0 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tring.kernel32.dll..kernel32.dll
22b0e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
22b100 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
22b120 00 00 04 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 6b 65 72 6e 65 ....NotifyUILanguageChange.kerne
22b140 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
22b160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
22b180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 4f 42 45 43 6f 6d 70 ..`.......d.............OOBEComp
22b1a0 6c 65 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 lete.kernel32.dll.kernel32.dll/.
22b1c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22b1e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
22b200 04 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..OfferVirtualMemory.kernel32.dl
22b220 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
22b240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
22b260 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 45 76 65 6e 74 41 00 6b 65 72 ....d.............OpenEventA.ker
22b280 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
22b2a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
22b2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 45 76 ....`.......d.............OpenEv
22b2e0 65 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 entW.kernel32.dll.kernel32.dll/.
22b300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22b320 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
22b340 04 00 4f 70 65 6e 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ..OpenFile.kernel32.dll.kernel32
22b360 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22b380 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
22b3a0 1a 00 00 00 00 00 04 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........OpenFileById.kernel32.dl
22b3c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
22b3e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
22b400 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e ....d.............OpenFileMappin
22b420 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 gA.kernel32.dll.kernel32.dll/...
22b440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22b460 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
22b480 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 OpenFileMappingW.kernel32.dll.ke
22b4a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
22b4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
22b4e0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 6b 65 72 d.............OpenJobObjectA.ker
22b500 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
22b520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
22b540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 4a 6f ....`.......d.............OpenJo
22b560 62 4f 62 6a 65 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 bObjectW.kernel32.dll.kernel32.d
22b580 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22b5a0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
22b5c0 00 00 00 00 04 00 4f 70 65 6e 4d 75 74 65 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ......OpenMutexA.kernel32.dll.ke
22b5e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
22b600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
22b620 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 4d 75 74 65 78 57 00 6b 65 72 6e 65 6c 33 d.............OpenMutexW.kernel3
22b640 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
22b660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
22b680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4f 70 65 6e 50 61 63 6b 61 67 `.......d.....'.......OpenPackag
22b6a0 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 eInfoByFullName.kernel32.dll..ke
22b6c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
22b6e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
22b700 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 d.....#.......OpenPrivateNamespa
22b720 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ceA.kernel32.dll..kernel32.dll/.
22b740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22b760 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
22b780 04 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 6b 65 72 6e 65 6c 33 32 ..OpenPrivateNamespaceW.kernel32
22b7a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
22b7c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
22b7e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4f 70 65 6e 50 72 6f 63 65 73 `.......d.............OpenProces
22b800 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
22b820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22b840 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
22b860 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e OpenSemaphoreA.kernel32.dll.kern
22b880 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
22b8a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
22b8c0 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 6b 65 72 6e 65 ............OpenSemaphoreW.kerne
22b8e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
22b900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
22b920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 54 68 72 65 ..`.......d.............OpenThre
22b940 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ad.kernel32.dll.kernel32.dll/...
22b960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22b980 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
22b9a0 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 OpenWaitableTimerA.kernel32.dll.
22b9c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
22b9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
22ba00 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 ..d.............OpenWaitableTime
22ba20 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 rW.kernel32.dll.kernel32.dll/...
22ba40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22ba60 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
22ba80 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 OutputDebugStringA.kernel32.dll.
22baa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
22bac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
22bae0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e ..d.............OutputDebugStrin
22bb00 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 gW.kernel32.dll.kernel32.dll/...
22bb20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22bb40 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
22bb60 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 6b 65 PackageFamilyNameFromFullName.ke
22bb80 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
22bba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
22bbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 61 63 6b ......`.......d.....%.......Pack
22bbe0 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ageFamilyNameFromId.kernel32.dll
22bc00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
22bc20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
22bc40 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d ....d.....#.......PackageFullNam
22bc60 65 46 72 6f 6d 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 eFromId.kernel32.dll..kernel32.d
22bc80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22bca0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
22bcc0 00 00 00 00 04 00 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e ......PackageIdFromFullName.kern
22bce0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
22bd00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 ......0.....0.....644.....73....
22bd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 50 61 63 6b 61 67 ....`.......d.....5.......Packag
22bd40 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d eNameAndPublisherIdFromFamilyNam
22bd60 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
22bd80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22bda0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
22bdc0 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e ParseApplicationUserModelId.kern
22bde0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
22be00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
22be20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 6b 43 6f ....`.......d.............PeekCo
22be40 6e 73 6f 6c 65 49 6e 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c nsoleInputA.kernel32.dll..kernel
22be60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
22be80 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
22bea0 00 00 1f 00 00 00 00 00 04 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b 65 72 6e ..........PeekConsoleInputW.kern
22bec0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
22bee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
22bf00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 6b 4e 61 ....`.......d.............PeekNa
22bf20 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 medPipe.kernel32.dll..kernel32.d
22bf40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22bf60 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
22bf80 00 00 00 00 04 00 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 ......PostQueuedCompletionStatus
22bfa0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
22bfc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
22bfe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 6f ........`.......d.............Po
22c000 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 werClearRequest.kernel32.dll..ke
22c020 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
22c040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
22c060 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 d.............PowerCreateRequest
22c080 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
22c0a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
22c0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 6f ........`.......d.............Po
22c0e0 77 65 72 53 65 74 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e werSetRequest.kernel32.dll..kern
22c100 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
22c120 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
22c140 00 00 00 00 23 00 00 00 00 00 04 00 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 ....#.......PrefetchVirtualMemor
22c160 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 y.kernel32.dll..kernel32.dll/...
22c180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22c1a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
22c1c0 50 72 65 70 61 72 65 54 61 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c PrepareTape.kernel32.dll..kernel
22c1e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
22c200 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
22c220 00 00 1c 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 ..........Process32First.kernel3
22c240 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
22c260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
22c280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 33 32 46 `.......d.............Process32F
22c2a0 69 72 73 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c irstW.kernel32.dll..kernel32.dll
22c2c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
22c2e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
22c300 00 00 04 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....Process32Next.kernel32.dll..
22c320 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
22c340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
22c360 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 6b ..d.............Process32NextW.k
22c380 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
22c3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
22c3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 72 6f 63 ......`.......d.....".......Proc
22c3e0 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 essIdToSessionId.kernel32.dll.ke
22c400 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
22c420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
22c440 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 d.............PssCaptureSnapshot
22c460 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
22c480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
22c4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 73 ........`.......d.....".......Ps
22c4c0 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 sDuplicateSnapshot.kernel32.dll.
22c4e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
22c500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
22c520 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 ..d.............PssFreeSnapshot.
22c540 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
22c560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
22c580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 73 ........`.......d.............Ps
22c5a0 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e sQuerySnapshot.kernel32.dll.kern
22c5c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
22c5e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
22c600 00 00 00 00 21 00 00 00 00 00 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 ....!.......PssWalkMarkerCreate.
22c620 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
22c640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
22c660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 73 ........`.......d.............Ps
22c680 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 sWalkMarkerFree.kernel32.dll..ke
22c6a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
22c6c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
22c6e0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f d.....&.......PssWalkMarkerGetPo
22c700 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c sition.kernel32.dll.kernel32.dll
22c720 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
22c740 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
22c760 00 00 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 ....PssWalkMarkerSeekToBeginning
22c780 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
22c7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
22c7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 73 ........`.......d.....&.......Ps
22c7e0 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e sWalkMarkerSetPosition.kernel32.
22c800 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
22c820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
22c840 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 ......d.............PssWalkSnaps
22c860 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 hot.kernel32.dll..kernel32.dll/.
22c880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22c8a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
22c8c0 04 00 50 75 6c 73 65 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..PulseEvent.kernel32.dll.kernel
22c8e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
22c900 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
22c920 00 00 17 00 00 00 00 00 04 00 50 75 72 67 65 43 6f 6d 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..........PurgeComm.kernel32.dll
22c940 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
22c960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
22c980 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 ....d.....".......QueryActCtxSet
22c9a0 74 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tingsW.kernel32.dll.kernel32.dll
22c9c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
22c9e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
22ca00 00 00 04 00 51 75 65 72 79 41 63 74 43 74 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....QueryActCtxW.kernel32.dll.ke
22ca20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
22ca40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
22ca60 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 6b 65 d.............QueryDepthSList.ke
22ca80 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
22caa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
22cac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.............Quer
22cae0 79 44 6f 73 44 65 76 69 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c yDosDeviceA.kernel32.dll..kernel
22cb00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
22cb20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
22cb40 00 00 1d 00 00 00 00 00 04 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 6b 65 72 6e 65 6c ..........QueryDosDeviceW.kernel
22cb60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
22cb80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
22cba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 51 75 65 72 79 46 75 6c ..`.......d.....(.......QueryFul
22cbc0 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 lProcessImageNameA.kernel32.dll.
22cbe0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
22cc00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
22cc20 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 ..d.....(.......QueryFullProcess
22cc40 49 6d 61 67 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ImageNameW.kernel32.dll.kernel32
22cc60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22cc80 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
22cca0 29 00 00 00 00 00 04 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 ).......QueryIdleProcessorCycleT
22ccc0 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ime.kernel32.dll..kernel32.dll/.
22cce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22cd00 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
22cd20 04 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 ..QueryIdleProcessorCycleTimeEx.
22cd40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
22cd60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
22cd80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 51 75 ........`.......d.....'.......Qu
22cda0 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 eryInformationJobObject.kernel32
22cdc0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
22cde0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
22ce00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 51 75 65 72 79 49 6f 52 61 74 `.......d.....4.......QueryIoRat
22ce20 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 eControlInformationJobObject.ker
22ce40 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
22ce60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
22ce80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 51 75 65 72 79 4d ....`.......d.....-.......QueryM
22cea0 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c emoryResourceNotification.kernel
22cec0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
22cee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
22cf00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 51 75 65 72 79 50 65 72 ..`.......d.....%.......QueryPer
22cf20 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 formanceCounter.kernel32.dll..ke
22cf40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
22cf60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
22cf80 64 86 00 00 00 00 27 00 00 00 00 00 04 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 d.....'.......QueryPerformanceFr
22cfa0 65 71 75 65 6e 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 equency.kernel32.dll..kernel32.d
22cfc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22cfe0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
22d000 00 00 00 00 04 00 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 ......QueryProcessAffinityUpdate
22d020 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Mode.kernel32.dll.kernel32.dll/.
22d040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22d060 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
22d080 04 00 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 ..QueryProcessCycleTime.kernel32
22d0a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
22d0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
22d0e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 51 75 65 72 79 50 72 6f 74 65 `.......d.....".......QueryProte
22d100 63 74 65 64 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ctedPolicy.kernel32.dll.kernel32
22d120 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22d140 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
22d160 22 00 00 00 00 00 04 00 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 ".......QueryThreadCycleTime.ker
22d180 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
22d1a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
22d1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 51 75 65 72 79 54 ....`.......d.....".......QueryT
22d1e0 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e hreadProfiling.kernel32.dll.kern
22d200 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
22d220 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
22d240 00 00 00 00 2d 00 00 00 00 00 04 00 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b ....-.......QueryThreadpoolStack
22d260 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c Information.kernel32.dll..kernel
22d280 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
22d2a0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
22d2c0 00 00 27 00 00 00 00 00 04 00 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 ..'.......QueryUmsThreadInformat
22d2e0 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
22d300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22d320 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
22d340 04 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 6b 65 72 ..QueryUnbiasedInterruptTime.ker
22d360 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
22d380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
22d3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 51 75 65 75 65 55 ....`.......d.............QueueU
22d3c0 73 65 72 41 50 43 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c serAPC.kernel32.dll.kernel32.dll
22d3e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
22d400 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
22d420 00 00 04 00 51 75 65 75 65 55 73 65 72 41 50 43 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....QueueUserAPC2.kernel32.dll..
22d440 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
22d460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
22d480 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 ..d.............QueueUserWorkIte
22d4a0 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 m.kernel32.dll..kernel32.dll/...
22d4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22d4e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
22d500 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e RaiseException.kernel32.dll.kern
22d520 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
22d540 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
22d560 00 00 00 00 24 00 00 00 00 00 04 00 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 ....$.......RaiseFailFastExcepti
22d580 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 on.kernel32.dll.kernel32.dll/...
22d5a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22d5c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
22d5e0 52 65 4f 70 65 6e 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ReOpenFile.kernel32.dll.kernel32
22d600 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22d620 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
22d640 1a 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........ReadConsoleA.kernel32.dl
22d660 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
22d680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
22d6a0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 ....d.............ReadConsoleInp
22d6c0 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 utA.kernel32.dll..kernel32.dll/.
22d6e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22d700 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
22d720 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..ReadConsoleInputW.kernel32.dll
22d740 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
22d760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
22d780 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 ....d.............ReadConsoleOut
22d7a0 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 putA.kernel32.dll.kernel32.dll/.
22d7c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22d7e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
22d800 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 ..ReadConsoleOutputAttribute.ker
22d820 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
22d840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
22d860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 61 64 43 6f ....`.......d.....).......ReadCo
22d880 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 nsoleOutputCharacterA.kernel32.d
22d8a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
22d8c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
22d8e0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f ......d.....).......ReadConsoleO
22d900 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 utputCharacterW.kernel32.dll..ke
22d920 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
22d940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
22d960 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 d.............ReadConsoleOutputW
22d980 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
22d9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
22d9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
22d9e0 61 64 43 6f 6e 73 6f 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 adConsoleW.kernel32.dll.kernel32
22da00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22da20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
22da40 25 00 00 00 00 00 04 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 %.......ReadDirectoryChangesExW.
22da60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
22da80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
22daa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 ........`.......d.....#.......Re
22dac0 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c adDirectoryChangesW.kernel32.dll
22dae0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
22db00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
22db20 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 52 65 61 64 46 69 6c 65 00 6b 65 72 6e 65 ....d.............ReadFile.kerne
22db40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
22db60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
22db80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 65 61 64 46 69 6c 65 ..`.......d.............ReadFile
22dba0 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.kernel32.dll.kernel32.dll/...
22dbc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22dbe0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
22dc00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ReadFileScatter.kernel32.dll..ke
22dc20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
22dc40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
22dc60 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 d.............ReadProcessMemory.
22dc80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
22dca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
22dcc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 ........`.......d.....%.......Re
22dce0 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 adThreadProfilingData.kernel32.d
22dd00 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
22dd20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
22dd40 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 63 6c 61 69 6d 56 69 72 74 75 ......d.....".......ReclaimVirtu
22dd60 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 alMemory.kernel32.dll.kernel32.d
22dd80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22dda0 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 4.....69........`.......d.....1.
22ddc0 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 ......RegisterApplicationRecover
22dde0 79 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 yCallback.kernel32.dll..kernel32
22de00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22de20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
22de40 28 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 (.......RegisterApplicationResta
22de60 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 rt.kernel32.dll.kernel32.dll/...
22de80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22dea0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
22dec0 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 RegisterBadMemoryNotification.ke
22dee0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
22df00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
22df20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 67 69 ......`.......d.....).......Regi
22df40 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 sterWaitForSingleObject.kernel32
22df60 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
22df80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
22dfa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 57 61 `.......d.....,.......RegisterWa
22dfc0 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c itUntilOOBECompleted.kernel32.dl
22dfe0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
22e000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
22e020 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 ....d.............ReleaseActCtx.
22e040 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
22e060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
22e080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
22e0a0 6c 65 61 73 65 4d 75 74 65 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 leaseMutex.kernel32.dll.kernel32
22e0c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22e0e0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
22e100 2d 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b -.......ReleaseMutexWhenCallback
22e120 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Returns.kernel32.dll..kernel32.d
22e140 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22e160 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 4.....69........`.......d.....1.
22e180 00 00 00 00 04 00 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 ......ReleasePackageVirtualizati
22e1a0 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 onContext.kernel32.dll..kernel32
22e1c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22e1e0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
22e200 25 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 %.......ReleaseSRWLockExclusive.
22e220 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
22e240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
22e260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 ........`.......d.....".......Re
22e280 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 leaseSRWLockShared.kernel32.dll.
22e2a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
22e2c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
22e2e0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 ..d.............ReleaseSemaphore
22e300 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
22e320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 ..........0.....0.....644.....69
22e340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 52 65 ........`.......d.....1.......Re
22e360 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e leaseSemaphoreWhenCallbackReturn
22e380 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
22e3a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22e3c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
22e3e0 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 RemoveDirectoryA.kernel32.dll.ke
22e400 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
22e420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
22e440 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 d.....(.......RemoveDirectoryTra
22e460 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 nsactedA.kernel32.dll.kernel32.d
22e480 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22e4a0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
22e4c0 00 00 00 00 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 ......RemoveDirectoryTransactedW
22e4e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
22e500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
22e520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
22e540 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e moveDirectoryW.kernel32.dll.kern
22e560 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
22e580 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
22e5a0 00 00 00 00 20 00 00 00 00 00 04 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 6b ............RemoveDllDirectory.k
22e5c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
22e5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
22e600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.....-.......Remo
22e620 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e veSecureMemoryCacheCallback.kern
22e640 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
22e660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
22e680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 6d 6f 76 65 ....`.......d.....+.......Remove
22e6a0 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 VectoredContinueHandler.kernel32
22e6c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
22e6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
22e700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 6d 6f 76 65 56 65 63 74 `.......d.....,.......RemoveVect
22e720 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c oredExceptionHandler.kernel32.dl
22e740 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
22e760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
22e780 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 70 6c 61 63 65 46 69 6c 65 41 00 6b ....d.............ReplaceFileA.k
22e7a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
22e7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
22e7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 70 6c ......`.......d.............Repl
22e800 61 63 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 aceFileW.kernel32.dll.kernel32.d
22e820 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22e840 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
22e860 00 00 00 00 04 00 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 6b 65 72 6e 65 ......ReplacePartitionUnit.kerne
22e880 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
22e8a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
22e8c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 71 75 65 73 74 44 ..`.......d.....!.......RequestD
22e8e0 65 76 69 63 65 57 61 6b 65 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eviceWakeup.kernel32.dll..kernel
22e900 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
22e920 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
22e940 00 00 22 00 00 00 00 00 04 00 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 6b ..".......RequestWakeupLatency.k
22e960 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
22e980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
22e9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 65 73 65 ......`.......d.............Rese
22e9c0 74 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tEvent.kernel32.dll.kernel32.dll
22e9e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
22ea00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
22ea20 00 00 04 00 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....ResetWriteWatch.kernel32.dll
22ea40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
22ea60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
22ea80 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f ....d.....!.......ResizePseudoCo
22eaa0 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nsole.kernel32.dll..kernel32.dll
22eac0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
22eae0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
22eb00 00 00 04 00 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ....ResolveLocaleName.kernel32.d
22eb20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
22eb40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
22eb60 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 52 65 73 74 6f 72 65 54 68 72 65 61 ......d...../.......RestoreThrea
22eb80 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 dPreferredUILanguages.kernel32.d
22eba0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
22ebc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
22ebe0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 73 75 6d 65 54 68 72 65 61 64 ......d.............ResumeThread
22ec00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
22ec20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
22ec40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 ........`.......d.....!.......Rt
22ec60 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a lAddFunctionTable.kernel32.dll..
22ec80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
22eca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
22ecc0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 ..d.............RtlCaptureContex
22ece0 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
22ed00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22ed20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
22ed40 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 RtlCaptureContext2.kernel32.dll.
22ed60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
22ed80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
22eda0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 ..d.....&.......RtlCaptureStackB
22edc0 61 63 6b 54 72 61 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ackTrace.kernel32.dll.kernel32.d
22ede0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22ee00 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
22ee20 00 00 00 00 04 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e ......RtlCompareMemory.kernel32.
22ee40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
22ee60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
22ee80 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 44 65 6c 65 74 65 46 75 6e ......d.....$.......RtlDeleteFun
22eea0 63 74 69 6f 6e 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ctionTable.kernel32.dll.kernel32
22eec0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22eee0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
22ef00 2d 00 00 00 00 00 04 00 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 -.......RtlInstallFunctionTableC
22ef20 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 allback.kernel32.dll..kernel32.d
22ef40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22ef60 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
22ef80 00 00 00 00 04 00 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 6b 65 72 ......RtlLookupFunctionEntry.ker
22efa0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
22efc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
22efe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 50 63 54 ....`.......d.............RtlPcT
22f000 6f 46 69 6c 65 48 65 61 64 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c oFileHeader.kernel32.dll..kernel
22f020 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
22f040 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
22f060 00 00 1f 00 00 00 00 00 04 00 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 6b 65 72 6e ..........RtlRaiseException.kern
22f080 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
22f0a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
22f0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 52 65 73 ....`.......d.............RtlRes
22f0e0 74 6f 72 65 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c toreContext.kernel32.dll..kernel
22f100 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
22f120 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
22f140 00 00 17 00 00 00 00 00 04 00 52 74 6c 55 6e 77 69 6e 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..........RtlUnwind.kernel32.dll
22f160 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
22f180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
22f1a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 74 6c 55 6e 77 69 6e 64 45 78 00 6b 65 ....d.............RtlUnwindEx.ke
22f1c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
22f1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
22f200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6c 56 ......`.......d.............RtlV
22f220 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c irtualUnwind.kernel32.dll.kernel
22f240 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
22f260 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
22f280 00 00 28 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 ..(.......ScrollConsoleScreenBuf
22f2a0 66 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ferA.kernel32.dll.kernel32.dll/.
22f2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22f2e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
22f300 04 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 6b 65 72 ..ScrollConsoleScreenBufferW.ker
22f320 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
22f340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
22f360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 61 72 63 68 ....`.......d.............Search
22f380 50 61 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c PathA.kernel32.dll..kernel32.dll
22f3a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
22f3c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
22f3e0 00 00 04 00 53 65 61 72 63 68 50 61 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....SearchPathW.kernel32.dll..ke
22f400 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
22f420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
22f440 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 d.....#.......SetCachedSigningLe
22f460 76 65 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 vel.kernel32.dll..kernel32.dll/.
22f480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22f4a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
22f4c0 04 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..SetCalendarInfoA.kernel32.dll.
22f4e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
22f500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
22f520 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 ..d.............SetCalendarInfoW
22f540 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
22f560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
22f580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
22f5a0 74 43 6f 6d 6d 42 72 65 61 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tCommBreak.kernel32.dll.kernel32
22f5c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22f5e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
22f600 1b 00 00 00 00 00 04 00 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 6b 65 72 6e 65 6c 33 32 2e 64 ........SetCommConfig.kernel32.d
22f620 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
22f640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
22f660 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 ......d.............SetCommMask.
22f680 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
22f6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
22f6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
22f6e0 74 43 6f 6d 6d 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tCommState.kernel32.dll.kernel32
22f700 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22f720 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
22f740 1d 00 00 00 00 00 04 00 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 6b 65 72 6e 65 6c 33 32 ........SetCommTimeouts.kernel32
22f760 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
22f780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
22f7a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 6f 6d 70 75 74 65 `.......d.............SetCompute
22f7c0 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rNameA.kernel32.dll.kernel32.dll
22f7e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
22f800 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
22f820 00 00 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 6b 65 72 6e 65 6c 33 32 ....SetComputerNameEx2W.kernel32
22f840 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
22f860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
22f880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 43 6f 6d 70 75 74 65 `.......d.............SetCompute
22f8a0 72 4e 61 6d 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rNameExA.kernel32.dll.kernel32.d
22f8c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22f8e0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
22f900 00 00 00 00 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 ......SetComputerNameExW.kernel3
22f920 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
22f940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
22f960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 6f 6d 70 75 74 65 `.......d.............SetCompute
22f980 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rNameW.kernel32.dll.kernel32.dll
22f9a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
22f9c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
22f9e0 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 ....SetConsoleActiveScreenBuffer
22fa00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
22fa20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
22fa40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
22fa60 74 43 6f 6e 73 6f 6c 65 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tConsoleCP.kernel32.dll.kernel32
22fa80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22faa0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
22fac0 23 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 6b 65 #.......SetConsoleCtrlHandler.ke
22fae0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
22fb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
22fb20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.....".......SetC
22fb40 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 onsoleCursorInfo.kernel32.dll.ke
22fb60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
22fb80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
22fba0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f d.....&.......SetConsoleCursorPo
22fbc0 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c sition.kernel32.dll.kernel32.dll
22fbe0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
22fc00 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
22fc20 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 6b 65 72 6e 65 6c ....SetConsoleDisplayMode.kernel
22fc40 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
22fc60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
22fc80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f ..`.......d.....#.......SetConso
22fca0 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e leHistoryInfo.kernel32.dll..kern
22fcc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
22fce0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
22fd00 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 6b 65 72 6e 65 ............SetConsoleMode.kerne
22fd20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
22fd40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
22fd60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f ..`.......d.....).......SetConso
22fd80 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c leNumberOfCommandsA.kernel32.dll
22fda0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
22fdc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
22fde0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 ....d.....).......SetConsoleNumb
22fe00 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e erOfCommandsW.kernel32.dll..kern
22fe20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
22fe40 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
22fe60 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 6b ............SetConsoleOutputCP.k
22fe80 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
22fea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
22fec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.....*.......SetC
22fee0 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 onsoleScreenBufferInfoEx.kernel3
22ff00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
22ff20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
22ff40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 `.......d.....(.......SetConsole
22ff60 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ScreenBufferSize.kernel32.dll.ke
22ff80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
22ffa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
22ffc0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 d.....%.......SetConsoleTextAttr
22ffe0 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ibute.kernel32.dll..kernel32.dll
230000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
230020 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
230040 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....SetConsoleTitleA.kernel32.dl
230060 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
230080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2300a0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c ....d.............SetConsoleTitl
2300c0 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.kernel32.dll.kernel32.dll/...
2300e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
230100 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
230120 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c SetConsoleWindowInfo.kernel32.dl
230140 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
230160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
230180 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 ....d.....).......SetCriticalSec
2301a0 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tionSpinCount.kernel32.dll..kern
2301c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2301e0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
230200 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e ....%.......SetCurrentConsoleFon
230220 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tEx.kernel32.dll..kernel32.dll/.
230240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
230260 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
230280 04 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e ..SetCurrentDirectoryA.kernel32.
2302a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
2302c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2302e0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 43 75 72 72 65 6e 74 44 69 ......d.....".......SetCurrentDi
230300 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rectoryW.kernel32.dll.kernel32.d
230320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
230340 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
230360 00 00 00 00 04 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 6b 65 72 6e ......SetDefaultCommConfigA.kern
230380 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
2303a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2303c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 44 65 66 ....`.......d.....#.......SetDef
2303e0 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 aultCommConfigW.kernel32.dll..ke
230400 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
230420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
230440 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 d.....&.......SetDefaultDllDirec
230460 74 6f 72 69 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tories.kernel32.dll.kernel32.dll
230480 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2304a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2304c0 00 00 04 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....SetDllDirectoryA.kernel32.dl
2304e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
230500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
230520 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 ....d.............SetDllDirector
230540 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 yW.kernel32.dll.kernel32.dll/...
230560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
230580 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
2305a0 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 SetDynamicTimeZoneInformation.ke
2305c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
2305e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
230600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 45 ......`.......d.............SetE
230620 6e 64 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ndOfFile.kernel32.dll.kernel32.d
230640 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
230660 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
230680 00 00 00 00 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 6b 65 72 ......SetEnvironmentStringsA.ker
2306a0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
2306c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2306e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 45 6e 76 ....`.......d.....$.......SetEnv
230700 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ironmentStringsW.kernel32.dll.ke
230720 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
230740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
230760 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 d.....%.......SetEnvironmentVari
230780 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ableA.kernel32.dll..kernel32.dll
2307a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2307c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2307e0 00 00 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e ....SetEnvironmentVariableW.kern
230800 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
230820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
230840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 45 72 72 ....`.......d.............SetErr
230860 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c orMode.kernel32.dll.kernel32.dll
230880 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2308a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2308c0 00 00 04 00 53 65 74 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ....SetEvent.kernel32.dll.kernel
2308e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
230900 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
230920 00 00 29 00 00 00 00 00 04 00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 ..).......SetEventWhenCallbackRe
230940 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c turns.kernel32.dll..kernel32.dll
230960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
230980 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2309a0 00 00 04 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 6b 65 72 6e 65 6c 33 32 2e 64 ....SetFileApisToANSI.kernel32.d
2309c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
2309e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
230a00 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 41 70 69 73 54 ......d.............SetFileApisT
230a20 6f 4f 45 4d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 oOEM.kernel32.dll.kernel32.dll/.
230a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
230a60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
230a80 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..SetFileAttributesA.kernel32.dl
230aa0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
230ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
230ae0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 ....d.....*.......SetFileAttribu
230b00 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tesTransactedA.kernel32.dll.kern
230b20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
230b40 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
230b60 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 ....*.......SetFileAttributesTra
230b80 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 nsactedW.kernel32.dll.kernel32.d
230ba0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
230bc0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
230be0 00 00 00 00 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 6b 65 72 6e 65 6c 33 ......SetFileAttributesW.kernel3
230c00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
230c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
230c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 42 61 6e `.......d.....).......SetFileBan
230c60 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a dwidthReservation.kernel32.dll..
230c80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
230ca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
230cc0 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f ..d.....0.......SetFileCompletio
230ce0 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 nNotificationModes.kernel32.dll.
230d00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
230d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
230d40 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 ..d.....(.......SetFileInformati
230d60 6f 6e 42 79 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 onByHandle.kernel32.dll.kernel32
230d80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
230da0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
230dc0 26 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 &.......SetFileIoOverlappedRange
230de0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
230e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
230e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
230e40 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tFilePointer.kernel32.dll.kernel
230e60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
230e80 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
230ea0 00 00 1e 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 6b 65 72 6e 65 ..........SetFilePointerEx.kerne
230ec0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
230ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
230f00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 53 ..`.......d.............SetFileS
230f20 68 6f 72 74 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 hortNameA.kernel32.dll..kernel32
230f40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
230f60 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
230f80 1f 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 6b 65 72 6e 65 6c ........SetFileShortNameW.kernel
230fa0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
230fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
230fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 54 ..`.......d.............SetFileT
231000 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ime.kernel32.dll..kernel32.dll/.
231020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
231040 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
231060 04 00 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..SetFileValidData.kernel32.dll.
231080 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
2310a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2310c0 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 ..d.....-.......SetFirmwareEnvir
2310e0 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 onmentVariableA.kernel32.dll..ke
231100 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
231120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
231140 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e d...../.......SetFirmwareEnviron
231160 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 mentVariableExA.kernel32.dll..ke
231180 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
2311a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
2311c0 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e d...../.......SetFirmwareEnviron
2311e0 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 mentVariableExW.kernel32.dll..ke
231200 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
231220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
231240 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e d.....-.......SetFirmwareEnviron
231260 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e mentVariableW.kernel32.dll..kern
231280 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2312a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2312c0 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 6b 65 72 6e 65 ............SetHandleCount.kerne
2312e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
231300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
231320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 48 61 6e 64 6c ..`.......d.....".......SetHandl
231340 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eInformation.kernel32.dll.kernel
231360 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
231380 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2313a0 00 00 25 00 00 00 00 00 04 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 ..%.......SetInformationJobObjec
2313c0 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
2313e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
231400 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
231420 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 SetIoRateControlInformationJobOb
231440 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ject.kernel32.dll.kernel32.dll/.
231460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
231480 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2314a0 04 00 53 65 74 4c 61 73 74 45 72 72 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..SetLastError.kernel32.dll.kern
2314c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2314e0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
231500 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 6c 33 ............SetLocalTime.kernel3
231520 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
231540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
231560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 4c 6f 63 61 6c 65 49 `.......d.............SetLocaleI
231580 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nfoA.kernel32.dll.kernel32.dll/.
2315a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2315c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2315e0 04 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..SetLocaleInfoW.kernel32.dll.ke
231600 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
231620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
231640 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 6b 65 d.............SetMailslotInfo.ke
231660 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
231680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2316a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 4d ......`.......d.....(.......SetM
2316c0 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e essageWaitingIndicator.kernel32.
2316e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
231700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
231720 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 4e 61 6d 65 64 50 69 70 65 ......d.....%.......SetNamedPipe
231740 48 61 6e 64 6c 65 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c HandleState.kernel32.dll..kernel
231760 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
231780 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2317a0 00 00 1e 00 00 00 00 00 04 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 6b 65 72 6e 65 ..........SetPriorityClass.kerne
2317c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
2317e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
231800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 ..`.......d.....$.......SetProce
231820 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ssAffinityMask.kernel32.dll.kern
231840 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
231860 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
231880 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 ....*.......SetProcessAffinityUp
2318a0 64 61 74 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 dateMode.kernel32.dll.kernel32.d
2318c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2318e0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
231900 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c ......SetProcessDEPPolicy.kernel
231920 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
231940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
231960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 ..`.......d.....*.......SetProce
231980 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ssDefaultCpuSetMasks.kernel32.dl
2319a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
2319c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2319e0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 ....d.....&.......SetProcessDefa
231a00 75 6c 74 43 70 75 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ultCpuSets.kernel32.dll.kernel32
231a20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
231a40 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....72........`.......d.....
231a60 34 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 4.......SetProcessDynamicEHConti
231a80 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e nuationTargets.kernel32.dll.kern
231aa0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
231ac0 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....78........`.......d.
231ae0 00 00 00 00 3a 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 ....:.......SetProcessDynamicEnf
231b00 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 6b 65 72 6e 65 6c 33 orcedCetCompatibleRanges.kernel3
231b20 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
231b40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
231b60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 `.......d.....#.......SetProcess
231b80 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c Information.kernel32.dll..kernel
231ba0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
231bc0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
231be0 00 00 28 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f ..(.......SetProcessMitigationPo
231c00 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 licy.kernel32.dll.kernel32.dll/.
231c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
231c40 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
231c60 04 00 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 ..SetProcessPreferredUILanguages
231c80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
231ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
231cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 ........`.......d.....%.......Se
231ce0 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 tProcessPriorityBoost.kernel32.d
231d00 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
231d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
231d40 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 53 68 ......d.....*.......SetProcessSh
231d60 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 utdownParameters.kernel32.dll.ke
231d80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
231da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
231dc0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 d.....&.......SetProcessWorkingS
231de0 65 74 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c etSize.kernel32.dll.kernel32.dll
231e00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
231e20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
231e40 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 6b ....SetProcessWorkingSetSizeEx.k
231e60 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
231e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
231ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 50 ......`.......d.............SetP
231ec0 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rotectedPolicy.kernel32.dll.kern
231ee0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
231f00 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
231f20 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 6b 65 ............SetSearchPathMode.ke
231f40 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
231f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
231f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 53 ......`.......d.............SetS
231fa0 74 64 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 tdHandle.kernel32.dll.kernel32.d
231fc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
231fe0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
232000 00 00 00 00 04 00 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......SetStdHandleEx.kernel32.dl
232020 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
232040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
232060 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 ....d.....$.......SetSystemFileC
232080 61 63 68 65 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 acheSize.kernel32.dll.kernel32.d
2320a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2320c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2320e0 00 00 00 00 04 00 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 6b 65 72 6e 65 6c ......SetSystemPowerState.kernel
232100 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
232120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
232140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 ..`.......d.............SetSyste
232160 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mTime.kernel32.dll..kernel32.dll
232180 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2321a0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2321c0 00 00 04 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 6b 65 72 6e ....SetSystemTimeAdjustment.kern
2321e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
232200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
232220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 54 61 70 ....`.......d.............SetTap
232240 65 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eParameters.kernel32.dll..kernel
232260 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
232280 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2322a0 00 00 1d 00 00 00 00 00 04 00 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c ..........SetTapePosition.kernel
2322c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
2322e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
232300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 ..`.......d.....#.......SetThrea
232320 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e dAffinityMask.kernel32.dll..kern
232340 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
232360 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
232380 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 ............SetThreadContext.ker
2323a0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
2323c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2323e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 54 68 72 ....`.......d.....".......SetThr
232400 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eadDescription.kernel32.dll.kern
232420 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
232440 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
232460 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 6b ............SetThreadErrorMode.k
232480 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
2324a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2324c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.....%.......SetT
2324e0 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c hreadExecutionState.kernel32.dll
232500 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
232520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
232540 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 ....d.....$.......SetThreadGroup
232560 41 66 66 69 6e 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 Affinity.kernel32.dll.kernel32.d
232580 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2325a0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
2325c0 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 6b 65 ......SetThreadIdealProcessor.ke
2325e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
232600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
232620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.....'.......SetT
232640 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 hreadIdealProcessorEx.kernel32.d
232660 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
232680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2326a0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 49 6e 66 ......d.....".......SetThreadInf
2326c0 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ormation.kernel32.dll.kernel32.d
2326e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
232700 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
232720 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ......SetThreadLocale.kernel32.d
232740 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
232760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
232780 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 50 72 65 ......d.....+.......SetThreadPre
2327a0 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ferredUILanguages.kernel32.dll..
2327c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
2327e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
232800 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 ..d.....,.......SetThreadPreferr
232820 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e edUILanguages2.kernel32.dll.kern
232840 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
232860 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
232880 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 6b 65 ............SetThreadPriority.ke
2328a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
2328c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2328e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.....$.......SetT
232900 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 hreadPriorityBoost.kernel32.dll.
232920 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
232940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
232960 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 ..d.....*.......SetThreadSelecte
232980 64 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c dCpuSetMasks.kernel32.dll.kernel
2329a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2329c0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2329e0 00 00 26 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 ..&.......SetThreadSelectedCpuSe
232a00 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ts.kernel32.dll.kernel32.dll/...
232a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
232a40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
232a60 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 6b 65 72 6e 65 6c 33 32 SetThreadStackGuarantee.kernel32
232a80 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
232aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
232ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 55 `.......d.....!.......SetThreadU
232ae0 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ILanguage.kernel32.dll..kernel32
232b00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
232b20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
232b40 2b 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d +.......SetThreadpoolStackInform
232b60 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ation.kernel32.dll..kernel32.dll
232b80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
232ba0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
232bc0 00 00 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 6b ....SetThreadpoolThreadMaximum.k
232be0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
232c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
232c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.....(.......SetT
232c40 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 6b 65 72 6e 65 6c 33 32 2e hreadpoolThreadMinimum.kernel32.
232c60 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
232c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
232ca0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f ......d.............SetThreadpoo
232cc0 6c 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lTimer.kernel32.dll.kernel32.dll
232ce0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
232d00 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
232d20 00 00 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 6b 65 72 6e 65 6c 33 ....SetThreadpoolTimerEx.kernel3
232d40 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
232d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
232d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 70 `.......d.............SetThreadp
232da0 6f 6f 6c 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 oolWait.kernel32.dll..kernel32.d
232dc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
232de0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
232e00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 6b 65 72 6e 65 6c ......SetThreadpoolWaitEx.kernel
232e20 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
232e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
232e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 54 69 6d 65 5a ..`.......d.....$.......SetTimeZ
232e80 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e oneInformation.kernel32.dll.kern
232ea0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
232ec0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
232ee0 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b ............SetTimerQueueTimer.k
232f00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
232f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
232f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 55 ......`.......d.....%.......SetU
232f60 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c msThreadInformation.kernel32.dll
232f80 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
232fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
232fc0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 ....d.....).......SetUnhandledEx
232fe0 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ceptionFilter.kernel32.dll..kern
233000 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
233020 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
233040 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 55 73 65 72 47 65 6f 49 44 00 6b 65 72 6e 65 6c 33 ............SetUserGeoID.kernel3
233060 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
233080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2330a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 55 73 65 72 47 65 6f `.......d.............SetUserGeo
2330c0 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Name.kernel32.dll.kernel32.dll/.
2330e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
233100 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
233120 04 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..SetVolumeLabelA.kernel32.dll..
233140 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
233160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
233180 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 ..d.............SetVolumeLabelW.
2331a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
2331c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2331e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 ........`.......d.....".......Se
233200 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tVolumeMountPointA.kernel32.dll.
233220 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
233240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
233260 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f ..d.....".......SetVolumeMountPo
233280 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 intW.kernel32.dll.kernel32.dll/.
2332a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2332c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2332e0 04 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..SetWaitableTimer.kernel32.dll.
233300 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
233320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
233340 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 ..d.............SetWaitableTimer
233360 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.kernel32.dll.kernel32.dll/...
233380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2333a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2333c0 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 SetXStateFeaturesMask.kernel32.d
2333e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
233400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
233420 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 6d 6d 00 6b 65 ......d.............SetupComm.ke
233440 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
233460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
233480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 69 67 6e ......`.......d.....!.......Sign
2334a0 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 alObjectAndWait.kernel32.dll..ke
2334c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
2334e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
233500 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 6b 65 72 d.............SizeofResource.ker
233520 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
233540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
233560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 53 6c 65 65 70 00 ....`.......d.............Sleep.
233580 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
2335a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2335c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 6c ........`.......d.....&.......Sl
2335e0 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 6b 65 72 6e 65 6c 33 32 2e eepConditionVariableCS.kernel32.
233600 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
233620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
233640 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 ......d.....'.......SleepConditi
233660 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e onVariableSRW.kernel32.dll..kern
233680 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2336a0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
2336c0 00 00 00 00 15 00 00 00 00 00 04 00 53 6c 65 65 70 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ............SleepEx.kernel32.dll
2336e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
233700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
233720 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f ....d.............StartThreadpoo
233740 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 lIo.kernel32.dll..kernel32.dll/.
233760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
233780 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2337a0 04 00 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 2e ..SubmitThreadpoolWork.kernel32.
2337c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
2337e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
233800 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 75 73 70 65 6e 64 54 68 72 65 61 ......d.............SuspendThrea
233820 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.kernel32.dll..kernel32.dll/...
233840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
233860 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
233880 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e SwitchToFiber.kernel32.dll..kern
2338a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2338c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2338e0 00 00 00 00 1c 00 00 00 00 00 04 00 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 6b 65 72 6e 65 ............SwitchToThread.kerne
233900 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
233920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
233940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 79 73 74 65 6d 54 69 ..`.......d.....".......SystemTi
233960 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c meToFileTime.kernel32.dll.kernel
233980 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2339a0 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
2339c0 00 00 2d 00 00 00 00 00 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 ..-.......SystemTimeToTzSpecific
2339e0 4c 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 LocalTime.kernel32.dll..kernel32
233a00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
233a20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
233a40 2f 00 00 00 00 00 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f /.......SystemTimeToTzSpecificLo
233a60 63 61 6c 54 69 6d 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 calTimeEx.kernel32.dll..kernel32
233a80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
233aa0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
233ac0 20 00 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 ........TerminateJobObject.kerne
233ae0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
233b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
233b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 ..`.......d.............Terminat
233b40 65 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eProcess.kernel32.dll.kernel32.d
233b60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
233b80 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
233ba0 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 ......TerminateThread.kernel32.d
233bc0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
233be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
233c00 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 54 68 72 65 61 64 33 32 46 69 72 73 ......d.............Thread32Firs
233c20 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
233c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
233c60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
233c80 54 68 72 65 61 64 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c Thread32Next.kernel32.dll.kernel
233ca0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
233cc0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
233ce0 00 00 16 00 00 00 00 00 04 00 54 6c 73 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..........TlsAlloc.kernel32.dll.
233d00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
233d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
233d40 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 54 6c 73 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 ..d.............TlsFree.kernel32
233d60 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
233d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
233da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 6c 73 47 65 74 56 61 6c 75 `.......d.............TlsGetValu
233dc0 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
233de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
233e00 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
233e20 54 6c 73 53 65 74 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c TlsSetValue.kernel32.dll..kernel
233e40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
233e60 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
233e80 00 00 29 00 00 00 00 00 04 00 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d ..).......Toolhelp32ReadProcessM
233ea0 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c emory.kernel32.dll..kernel32.dll
233ec0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
233ee0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
233f00 00 00 04 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ....TransactNamedPipe.kernel32.d
233f20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
233f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
233f60 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 54 72 61 6e 73 6d 69 74 43 6f 6d 6d ......d.............TransmitComm
233f80 43 68 61 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Char.kernel32.dll.kernel32.dll/.
233fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
233fc0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
233fe0 04 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 6b 65 72 ..TryAcquireSRWLockExclusive.ker
234000 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
234020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
234040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 54 72 79 41 63 71 ....`.......d.....%.......TryAcq
234060 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a uireSRWLockShared.kernel32.dll..
234080 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
2340a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2340c0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c ..d.....%.......TryEnterCritical
2340e0 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Section.kernel32.dll..kernel32.d
234100 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
234120 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
234140 00 00 00 00 04 00 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 ......TrySubmitThreadpoolCallbac
234160 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 k.kernel32.dll..kernel32.dll/...
234180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2341a0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
2341c0 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 TzSpecificLocalTimeToSystemTime.
2341e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
234200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
234220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 54 7a ........`.......d...../.......Tz
234240 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 SpecificLocalTimeToSystemTimeEx.
234260 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
234280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2342a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 55 6d ........`.......d.............Um
2342c0 73 54 68 72 65 61 64 59 69 65 6c 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c sThreadYield.kernel32.dll.kernel
2342e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
234300 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
234320 00 00 26 00 00 00 00 00 04 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 ..&.......UnhandledExceptionFilt
234340 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 er.kernel32.dll.kernel32.dll/...
234360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
234380 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2343a0 55 6e 6c 6f 63 6b 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 UnlockFile.kernel32.dll.kernel32
2343c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2343e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
234400 1a 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........UnlockFileEx.kernel32.dl
234420 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
234440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
234460 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c ....d.............UnmapViewOfFil
234480 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2344a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2344c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2344e0 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a UnmapViewOfFileEx.kernel32.dll..
234500 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
234520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
234540 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 ..d.....3.......UnregisterApplic
234560 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 ationRecoveryCallback.kernel32.d
234580 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
2345a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2345c0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 ......d.....*.......UnregisterAp
2345e0 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 plicationRestart.kernel32.dll.ke
234600 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
234620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
234640 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 d.....-.......UnregisterBadMemor
234660 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e yNotification.kernel32.dll..kern
234680 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
2346a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2346c0 00 00 00 00 1c 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 6b 65 72 6e 65 ............UnregisterWait.kerne
2346e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
234700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
234720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 ..`.......d.............Unregist
234740 65 72 57 61 69 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 erWaitEx.kernel32.dll.kernel32.d
234760 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
234780 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
2347a0 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d ......UnregisterWaitUntilOOBECom
2347c0 70 6c 65 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c pleted.kernel32.dll.kernel32.dll
2347e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
234800 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
234820 00 00 04 00 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 6b 65 ....UpdateProcThreadAttribute.ke
234840 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
234860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
234880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 55 70 64 61 ......`.......d.............Upda
2348a0 74 65 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c teResourceA.kernel32.dll..kernel
2348c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2348e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
234900 00 00 1d 00 00 00 00 00 04 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c ..........UpdateResourceW.kernel
234920 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
234940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
234960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 56 65 72 4c 61 6e 67 75 ..`.......d.............VerLangu
234980 61 67 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ageNameA.kernel32.dll.kernel32.d
2349a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2349c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2349e0 00 00 00 00 04 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e ......VerLanguageNameW.kernel32.
234a00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
234a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
234a40 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 65 72 53 65 74 43 6f 6e 64 69 74 ......d.....!.......VerSetCondit
234a60 69 6f 6e 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ionMask.kernel32.dll..kernel32.d
234a80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
234aa0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
234ac0 00 00 00 00 04 00 56 65 72 69 66 79 53 63 72 69 70 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......VerifyScripts.kernel32.dll
234ae0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
234b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
234b20 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 ....d.............VerifyVersionI
234b40 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nfoA.kernel32.dll.kernel32.dll/.
234b60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
234b80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
234ba0 04 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..VerifyVersionInfoW.kernel32.dl
234bc0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
234be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
234c00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 6b ....d.............VirtualAlloc.k
234c20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
234c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
234c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 69 72 74 ......`.......d.............Virt
234c80 75 61 6c 41 6c 6c 6f 63 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ualAllocEx.kernel32.dll.kernel32
234ca0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
234cc0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
234ce0 20 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 6b 65 72 6e 65 ........VirtualAllocExNuma.kerne
234d00 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
234d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
234d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 46 ..`.......d.............VirtualF
234d60 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ree.kernel32.dll..kernel32.dll/.
234d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
234da0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
234dc0 04 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..VirtualFreeEx.kernel32.dll..ke
234de0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
234e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
234e20 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 6c d.............VirtualLock.kernel
234e40 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
234e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
234e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 50 ..`.......d.............VirtualP
234ea0 72 6f 74 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rotect.kernel32.dll.kernel32.dll
234ec0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
234ee0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
234f00 00 00 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....VirtualProtectEx.kernel32.dl
234f20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
234f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
234f60 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 51 75 65 72 79 00 6b ....d.............VirtualQuery.k
234f80 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
234fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
234fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 69 72 74 ......`.......d.............Virt
234fe0 75 61 6c 51 75 65 72 79 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ualQueryEx.kernel32.dll.kernel32
235000 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
235020 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
235040 1b 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 ........VirtualUnlock.kernel32.d
235060 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
235080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2350a0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 54 53 47 65 74 41 63 74 69 76 65 ......d.....*.......WTSGetActive
2350c0 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ConsoleSessionId.kernel32.dll.ke
2350e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
235100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
235120 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 6b 65 72 6e d.............WaitCommEvent.kern
235140 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
235160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
235180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 61 69 74 46 6f ....`.......d.............WaitFo
2351a0 72 44 65 62 75 67 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c rDebugEvent.kernel32.dll..kernel
2351c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2351e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
235200 00 00 21 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 6b 65 ..!.......WaitForDebugEventEx.ke
235220 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
235240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
235260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 61 69 74 ......`.......d.....$.......Wait
235280 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ForMultipleObjects.kernel32.dll.
2352a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
2352c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2352e0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f ..d.....&.......WaitForMultipleO
235300 62 6a 65 63 74 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 bjectsEx.kernel32.dll.kernel32.d
235320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
235340 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
235360 00 00 00 00 04 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c ......WaitForSingleObject.kernel
235380 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
2353a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2353c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 53 ..`.......d.....#.......WaitForS
2353e0 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ingleObjectEx.kernel32.dll..kern
235400 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
235420 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
235440 00 00 00 00 2a 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 ....*.......WaitForThreadpoolIoC
235460 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 allbacks.kernel32.dll.kernel32.d
235480 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2354a0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
2354c0 00 00 00 00 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c ......WaitForThreadpoolTimerCall
2354e0 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c backs.kernel32.dll..kernel32.dll
235500 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
235520 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
235540 00 00 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 ....WaitForThreadpoolWaitCallbac
235560 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ks.kernel32.dll.kernel32.dll/...
235580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2355a0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
2355c0 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 6b WaitForThreadpoolWorkCallbacks.k
2355e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
235600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
235620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 61 69 74 ......`.......d.............Wait
235640 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 NamedPipeA.kernel32.dll.kernel32
235660 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
235680 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2356a0 1c 00 00 00 00 00 04 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e ........WaitNamedPipeW.kernel32.
2356c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
2356e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
235700 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 ......d.....&.......WakeAllCondi
235720 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tionVariable.kernel32.dll.kernel
235740 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
235760 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
235780 00 00 23 00 00 00 00 00 04 00 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 ..#.......WakeConditionVariable.
2357a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
2357c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2357e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 57 65 ........`.......d.............We
235800 72 47 65 74 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 rGetFlags.kernel32.dll..kernel32
235820 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
235840 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
235860 2a 00 00 00 00 00 04 00 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f *.......WerRegisterAdditionalPro
235880 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 cess.kernel32.dll.kernel32.dll/.
2358a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2358c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2358e0 04 00 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 6b 65 72 6e 65 6c ..WerRegisterAppLocalDump.kernel
235900 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
235920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
235940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 65 72 52 65 67 69 73 ..`.......d.....'.......WerRegis
235960 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a terCustomMetadata.kernel32.dll..
235980 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
2359a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
2359c0 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 ..d.....,.......WerRegisterExclu
2359e0 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e dedMemoryBlock.kernel32.dll.kern
235a00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
235a20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
235a40 00 00 00 00 1d 00 00 00 00 00 04 00 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 6b 65 72 6e ............WerRegisterFile.kern
235a60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
235a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
235aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 65 72 52 65 67 ....`.......d.....$.......WerReg
235ac0 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 isterMemoryBlock.kernel32.dll.ke
235ae0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
235b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
235b20 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 d...../.......WerRegisterRuntime
235b40 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ExceptionModule.kernel32.dll..ke
235b60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
235b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
235ba0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 57 65 72 53 65 74 46 6c 61 67 73 00 6b 65 72 6e 65 6c d.............WerSetFlags.kernel
235bc0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
235be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
235c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 65 72 55 6e 72 65 67 ..`.......d.....,.......WerUnreg
235c20 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e isterAdditionalProcess.kernel32.
235c40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
235c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
235c80 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 ......d.....'.......WerUnregiste
235ca0 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e rAppLocalDump.kernel32.dll..kern
235cc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
235ce0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
235d00 00 00 00 00 29 00 00 00 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d ....).......WerUnregisterCustomM
235d20 65 74 61 64 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 etadata.kernel32.dll..kernel32.d
235d40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
235d60 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
235d80 00 00 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 ......WerUnregisterExcludedMemor
235da0 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c yBlock.kernel32.dll.kernel32.dll
235dc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
235de0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
235e00 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ....WerUnregisterFile.kernel32.d
235e20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
235e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
235e60 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 ......d.....&.......WerUnregiste
235e80 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c rMemoryBlock.kernel32.dll.kernel
235ea0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
235ec0 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....69........`.......d...
235ee0 00 00 31 00 00 00 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 ..1.......WerUnregisterRuntimeEx
235f00 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ceptionModule.kernel32.dll..kern
235f20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
235f40 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
235f60 00 00 00 00 21 00 00 00 00 00 04 00 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 ....!.......WideCharToMultiByte.
235f80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
235fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
235fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
235fe0 6e 45 78 65 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nExec.kernel32.dll..kernel32.dll
236000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
236020 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
236040 00 00 04 00 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 ....Wow64DisableWow64FsRedirecti
236060 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 on.kernel32.dll.kernel32.dll/...
236080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2360a0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
2360c0 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 6b 65 Wow64EnableWow64FsRedirection.ke
2360e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
236100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
236120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 6f 77 36 ......`.......d.....#.......Wow6
236140 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 4GetThreadContext.kernel32.dll..
236160 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
236180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2361a0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 ..d.....).......Wow64GetThreadSe
2361c0 6c 65 63 74 6f 72 45 6e 74 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c lectorEntry.kernel32.dll..kernel
2361e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
236200 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
236220 00 00 2b 00 00 00 00 00 04 00 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 ..+.......Wow64RevertWow64FsRedi
236240 72 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 rection.kernel32.dll..kernel32.d
236260 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
236280 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2362a0 00 00 00 00 04 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e ......Wow64SetThreadContext.kern
2362c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
2362e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
236300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 6f 77 36 34 53 ....`.......d.............Wow64S
236320 75 73 70 65 6e 64 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c uspendThread.kernel32.dll.kernel
236340 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
236360 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
236380 00 00 1b 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 6b 65 72 6e 65 6c 33 32 ..........WriteConsoleA.kernel32
2363a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
2363c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2363e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f `.......d.............WriteConso
236400 6c 65 49 6e 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 leInputA.kernel32.dll.kernel32.d
236420 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
236440 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
236460 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b 65 72 6e 65 6c 33 ......WriteConsoleInputW.kernel3
236480 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
2364a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2364c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f `.......d.....!.......WriteConso
2364e0 6c 65 4f 75 74 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 leOutputA.kernel32.dll..kernel32
236500 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
236520 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
236540 29 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 ).......WriteConsoleOutputAttrib
236560 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ute.kernel32.dll..kernel32.dll/.
236580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2365a0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2365c0 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 6b ..WriteConsoleOutputCharacterA.k
2365e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
236600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
236620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 72 69 74 ......`.......d.....*.......Writ
236640 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 6b 65 72 6e 65 6c 33 eConsoleOutputCharacterW.kernel3
236660 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
236680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2366a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f `.......d.....!.......WriteConso
2366c0 6c 65 4f 75 74 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 leOutputW.kernel32.dll..kernel32
2366e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
236700 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
236720 1b 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ........WriteConsoleW.kernel32.d
236740 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
236760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
236780 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 57 72 69 74 65 46 69 6c 65 00 6b 65 ......d.............WriteFile.ke
2367a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
2367c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2367e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 57 72 69 74 ......`.......d.............Writ
236800 65 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 eFileEx.kernel32.dll..kernel32.d
236820 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
236840 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
236860 00 00 00 00 04 00 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 ......WriteFileGather.kernel32.d
236880 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
2368a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2368c0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 72 69 74 65 50 72 69 76 61 74 65 ......d.....).......WritePrivate
2368e0 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ProfileSectionA.kernel32.dll..ke
236900 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
236920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
236940 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c d.....).......WritePrivateProfil
236960 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 eSectionW.kernel32.dll..kernel32
236980 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2369a0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
2369c0 28 00 00 00 00 00 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e (.......WritePrivateProfileStrin
2369e0 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 gA.kernel32.dll.kernel32.dll/...
236a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
236a20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
236a40 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 WritePrivateProfileStringW.kerne
236a60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
236a80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
236aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 72 69 74 65 50 72 69 ..`.......d.....(.......WritePri
236ac0 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 vateProfileStructA.kernel32.dll.
236ae0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
236b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
236b20 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 ..d.....(.......WritePrivateProf
236b40 69 6c 65 53 74 72 75 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ileStructW.kernel32.dll.kernel32
236b60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
236b80 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
236ba0 20 00 00 00 00 00 04 00 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 ........WriteProcessMemory.kerne
236bc0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
236be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
236c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 72 69 74 65 50 72 6f ..`.......d.....".......WritePro
236c20 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c fileSectionA.kernel32.dll.kernel
236c40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
236c60 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
236c80 00 00 22 00 00 00 00 00 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b ..".......WriteProfileSectionW.k
236ca0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
236cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
236ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 72 69 74 ......`.......d.....!.......Writ
236d00 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 eProfileStringA.kernel32.dll..ke
236d20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
236d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
236d60 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 d.....!.......WriteProfileString
236d80 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
236da0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
236dc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
236de0 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e WriteTapemark.kernel32.dll..kern
236e00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
236e20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
236e40 00 00 00 00 1b 00 00 00 00 00 04 00 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 6b 65 72 6e 65 6c ............ZombifyActCtx.kernel
236e60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
236e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
236ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 5f 68 72 65 61 64 00 6b ..`.......d............._hread.k
236ec0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
236ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
236f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 5f 68 77 72 ......`.......d............._hwr
236f20 69 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ite.kernel32.dll..kernel32.dll/.
236f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
236f60 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
236f80 04 00 5f 6c 63 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 .._lclose.kernel32.dll..kernel32
236fa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
236fc0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
236fe0 15 00 00 00 00 00 04 00 5f 6c 63 72 65 61 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ........_lcreat.kernel32.dll..ke
237000 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
237020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
237040 64 86 00 00 00 00 15 00 00 00 00 00 04 00 5f 6c 6c 73 65 65 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 d............._llseek.kernel32.d
237060 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
237080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
2370a0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 5f 6c 6f 70 65 6e 00 6b 65 72 6e 65 ......d............._lopen.kerne
2370c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
2370e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
237100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 5f 6c 72 65 61 64 00 6b ..`.......d............._lread.k
237120 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
237140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
237160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 5f 6c 77 72 ......`.......d............._lwr
237180 69 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ite.kernel32.dll..kernel32.dll/.
2371a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2371c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2371e0 04 00 6c 73 74 72 63 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ..lstrcatA.kernel32.dll.kernel32
237200 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
237220 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
237240 16 00 00 00 00 00 04 00 6c 73 74 72 63 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ........lstrcatW.kernel32.dll.ke
237260 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
237280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2372a0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 63 6d 70 41 00 6b 65 72 6e 65 6c 33 32 2e d.............lstrcmpA.kernel32.
2372c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
2372e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
237300 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 63 6d 70 57 00 6b 65 72 ......d.............lstrcmpW.ker
237320 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
237340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
237360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 73 74 72 63 6d ....`.......d.............lstrcm
237380 70 69 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 piA.kernel32.dll..kernel32.dll/.
2373a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2373c0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2373e0 04 00 6c 73 74 72 63 6d 70 69 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ..lstrcmpiW.kernel32.dll..kernel
237400 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
237420 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
237440 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 63 70 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..........lstrcpyA.kernel32.dll.
237460 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
237480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2374a0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 63 70 79 57 00 6b 65 72 6e 65 6c 33 ..d.............lstrcpyW.kernel3
2374c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
2374e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
237500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 73 74 72 63 70 79 6e 41 00 `.......d.............lstrcpynA.
237520 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
237540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
237560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 73 ........`.......d.............ls
237580 74 72 63 70 79 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 trcpynW.kernel32.dll..kernel32.d
2375a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2375c0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
2375e0 00 00 00 00 04 00 6c 73 74 72 6c 65 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ......lstrlenA.kernel32.dll.kern
237600 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
237620 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
237640 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 6c 65 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ............lstrlenW.kernel32.dl
237660 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
237680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2376a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 6b ....d.............uaw_lstrcmpW.k
2376c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
2376e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
237700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 75 61 77 5f ......`.......d.............uaw_
237720 6c 73 74 72 63 6d 70 69 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 lstrcmpiW.kernel32.dll..kernel32
237740 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
237760 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
237780 1a 00 00 00 00 00 04 00 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........uaw_lstrlenW.kernel32.dl
2377a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
2377c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2377e0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 61 77 5f 77 63 73 63 68 72 00 6b 65 72 ....d.............uaw_wcschr.ker
237800 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
237820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
237840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 75 61 77 5f 77 63 ....`.......d.............uaw_wc
237860 73 63 70 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 scpy.kernel32.dll.kernel32.dll/.
237880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2378a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2378c0 04 00 75 61 77 5f 77 63 73 69 63 6d 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..uaw_wcsicmp.kernel32.dll..kern
2378e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
237900 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
237920 00 00 00 00 18 00 00 00 00 00 04 00 75 61 77 5f 77 63 73 6c 65 6e 00 6b 65 72 6e 65 6c 33 32 2e ............uaw_wcslen.kernel32.
237940 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
237960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
237980 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 75 61 77 5f 77 63 73 72 63 68 72 00 ......d.............uaw_wcsrchr.
2379a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 kernel32.dll..kernelbase.dll/.0.
2379c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
2379e0 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 9.......`.d....................i
237a00 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
237a20 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
237a40 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
237a60 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
237a80 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 kernelbase.dll..................
237aa0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
237ac0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
237ae0 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c .......h.....#.................<
237b00 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............X...__IMPORT_DESCRI
237b20 50 54 4f 52 5f 6b 65 72 6e 65 6c 62 61 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 PTOR_kernelbase.__NULL_IMPORT_DE
237b40 53 43 52 49 50 54 4f 52 00 7f 6b 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f SCRIPTOR..kernelbase_NULL_THUNK_
237b60 44 41 54 41 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 DATA..kernelbase.dll/.0.........
237b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
237ba0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
237bc0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
237be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
237c00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
237c20 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernelbase.dll/.0...........0.
237c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....166.......`.d.
237c60 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
237c80 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
237ca0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
237cc0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
237ce0 00 00 02 00 20 00 00 00 7f 6b 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .........kernelbase_NULL_THUNK_D
237d00 41 54 41 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.kernelbase.dll/.0...........
237d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
237d40 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 64 64 50 61 63 6b 61 67 65 44 65 ......d.....$.......AddPackageDe
237d60 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 72 6e 65 6c 62 61 pendency.kernelbase.dll.kernelba
237d80 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 se.dll/.0...........0.....0.....
237da0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
237dc0 27 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 '.......DeletePackageDependency.
237de0 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 kernelbase.dll..kernelbase.dll/.
237e00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
237e20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
237e40 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 GetIdForPackageDependencyContext
237e60 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 .kernelbase.dll.kernelbase.dll/.
237e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
237ea0 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 82........`.......d.....>.......
237ec0 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 GetResolvedPackageFullNameForPac
237ee0 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 kageDependency.kernelbase.dll.ke
237f00 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnelbase.dll/.0...........0.....
237f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
237f40 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e d.....'.......RemovePackageDepen
237f60 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 62 61 73 65 dency.kernelbase.dll..kernelbase
237f80 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
237fa0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
237fc0 00 00 00 00 04 00 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 ......TryCreatePackageDependency
237fe0 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 .kernelbase.dll.keycredmgr.dll/.
238000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
238020 33 37 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 379.......`.d...................
238040 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
238060 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 ....@.0..idata$6................
238080 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2380a0 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
2380c0 03 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ..keycredmgr.dll................
2380e0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
238100 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
238120 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....#................
238140 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .<.............X...__IMPORT_DESC
238160 52 49 50 54 4f 52 5f 6b 65 79 63 72 65 64 6d 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f RIPTOR_keycredmgr.__NULL_IMPORT_
238180 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 79 63 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e DESCRIPTOR..keycredmgr_NULL_THUN
2381a0 4b 5f 44 41 54 41 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 K_DATA..keycredmgr.dll/.0.......
2381c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
2381e0 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
238200 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
238220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
238240 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
238260 4f 52 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..keycredmgr.dll/.0...........
238280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 0.....0.....644.....166.......`.
2382a0 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
2382c0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2382e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
238300 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
238320 01 00 00 00 02 00 20 00 00 00 7f 6b 65 79 63 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...........keycredmgr_NULL_THUNK
238340 5f 44 41 54 41 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 _DATA.keycredmgr.dll/.0.........
238360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
238380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 4b 65 79 43 72 65 64 65 6e 74 `.......d.....3.......KeyCredent
2383a0 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 79 63 72 65 ialManagerFreeInformation.keycre
2383c0 64 6d 67 72 2e 64 6c 6c 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 dmgr.dll..keycredmgr.dll/.0.....
2383e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
238400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 4b 65 79 43 72 65 ....`.......d.....2.......KeyCre
238420 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 79 dentialManagerGetInformation.key
238440 63 72 65 64 6d 67 72 2e 64 6c 6c 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 credmgr.dll.keycredmgr.dll/.0...
238460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 ........0.....0.....644.....79..
238480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 4b 65 79 43 ......`.......d.....;.......KeyC
2384a0 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f redentialManagerGetOperationErro
2384c0 72 53 74 61 74 65 73 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 0a 6b 65 79 63 72 65 64 6d rStates.keycredmgr.dll..keycredm
2384e0 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 gr.dll/.0...........0.....0.....
238500 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....71........`.......d.....
238520 33 00 00 00 00 00 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 3.......KeyCredentialManagerShow
238540 55 49 4f 70 65 72 61 74 69 6f 6e 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 0a 6b 73 65 63 UIOperation.keycredmgr.dll..ksec
238560 64 64 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dd.sys/.....0...........0.....0.
238580 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....367.......`.d.......
2385a0 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
2385c0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
2385e0 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
238600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
238620 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6b 73 65 63 64 64 2e 73 79 73 00 00 00 00 00 04 00 00 ..............ksecdd.sys........
238640 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
238660 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
238680 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 ..idata$5........h..............
2386a0 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 .........8.............P...__IMP
2386c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 73 65 63 64 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ORT_DESCRIPTOR_ksecdd.__NULL_IMP
2386e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 73 65 63 64 64 5f 4e 55 4c 4c 5f 54 48 55 4e ORT_DESCRIPTOR..ksecdd_NULL_THUN
238700 4b 5f 44 41 54 41 00 0a 6b 73 65 63 64 64 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..ksecdd.sys/.....0.......
238720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
238740 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
238760 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
238780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
2387a0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2387c0 4f 52 00 0a 6b 73 65 63 64 64 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..ksecdd.sys/.....0...........
2387e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....162.......`.
238800 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
238820 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
238840 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
238860 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
238880 01 00 00 00 02 00 1c 00 00 00 7f 6b 73 65 63 64 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........ksecdd_NULL_THUNK_DAT
2388a0 41 00 6b 73 65 63 64 64 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.ksecdd.sys/.....0...........0.
2388c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2388e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 61 70 53 65 63 75 72 69 74 79 45 72 72 ....d.............MapSecurityErr
238900 6f 72 00 6b 73 65 63 64 64 2e 73 79 73 00 6b 73 65 63 64 64 2e 73 79 73 2f 20 20 20 20 20 30 20 or.ksecdd.sys.ksecdd.sys/.....0.
238920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
238940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
238960 63 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 00 6b 73 65 63 64 64 2e 73 79 73 00 6b 73 cLookupAccountName.ksecdd.sys.ks
238980 65 63 64 64 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ecdd.sys/.....0...........0.....
2389a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2389c0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 63 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 d.............SecLookupAccountSi
2389e0 64 00 6b 73 65 63 64 64 2e 73 79 73 00 0a 6b 73 65 63 64 64 2e 73 79 73 2f 20 20 20 20 20 30 20 d.ksecdd.sys..ksecdd.sys/.....0.
238a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
238a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 ........`.......d.....!.......Se
238a40 63 4c 6f 6f 6b 75 70 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 6b 73 65 63 64 64 2e 73 79 73 00 0a cLookupWellKnownSid.ksecdd.sys..
238a60 6b 73 65 63 64 64 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ksecdd.sys/.....0...........0...
238a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
238aa0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 65 63 4d 61 6b 65 53 50 4e 00 6b 73 65 63 64 ..d.............SecMakeSPN.ksecd
238ac0 64 2e 73 79 73 00 6b 73 65 63 64 64 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 d.sys.ksecdd.sys/.....0.........
238ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
238b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 63 4d 61 6b 65 53 50 4e `.......d.............SecMakeSPN
238b20 45 78 00 6b 73 65 63 64 64 2e 73 79 73 00 6b 73 65 63 64 64 2e 73 79 73 2f 20 20 20 20 20 30 20 Ex.ksecdd.sys.ksecdd.sys/.....0.
238b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
238b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
238b80 63 4d 61 6b 65 53 50 4e 45 78 32 00 6b 73 65 63 64 64 2e 73 79 73 00 0a 6b 73 65 63 64 64 2e 73 cMakeSPNEx2.ksecdd.sys..ksecdd.s
238ba0 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ys/.....0...........0.....0.....
238bc0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
238be0 2a 00 00 00 00 00 04 00 53 73 70 69 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 *.......SspiAcceptSecurityContex
238c00 74 41 73 79 6e 63 00 6b 73 65 63 64 64 2e 73 79 73 00 6b 73 65 63 64 64 2e 73 79 73 2f 20 20 20 tAsync.ksecdd.sys.ksecdd.sys/...
238c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
238c40 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
238c60 04 00 53 73 70 69 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 73 ..SspiAcquireCredentialsHandleAs
238c80 79 6e 63 41 00 6b 73 65 63 64 64 2e 73 79 73 00 6b 73 65 63 64 64 2e 73 79 73 2f 20 20 20 20 20 yncA.ksecdd.sys.ksecdd.sys/.....
238ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
238cc0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
238ce0 53 73 70 69 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 73 79 6e SspiAcquireCredentialsHandleAsyn
238d00 63 57 00 6b 73 65 63 64 64 2e 73 79 73 00 6b 73 65 63 64 64 2e 73 79 73 2f 20 20 20 20 20 30 20 cW.ksecdd.sys.ksecdd.sys/.....0.
238d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
238d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 73 ........`.......d.....".......Ss
238d60 70 69 43 72 65 61 74 65 41 73 79 6e 63 43 6f 6e 74 65 78 74 00 6b 73 65 63 64 64 2e 73 79 73 00 piCreateAsyncContext.ksecdd.sys.
238d80 6b 73 65 63 64 64 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ksecdd.sys/.....0...........0...
238da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
238dc0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 73 70 69 44 65 6c 65 74 65 53 65 63 75 72 69 ..d.....*.......SspiDeleteSecuri
238de0 74 79 43 6f 6e 74 65 78 74 41 73 79 6e 63 00 6b 73 65 63 64 64 2e 73 79 73 00 6b 73 65 63 64 64 tyContextAsync.ksecdd.sys.ksecdd
238e00 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .sys/.....0...........0.....0...
238e20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
238e40 00 00 20 00 00 00 00 00 04 00 53 73 70 69 46 72 65 65 41 73 79 6e 63 43 6f 6e 74 65 78 74 00 6b ..........SspiFreeAsyncContext.k
238e60 73 65 63 64 64 2e 73 79 73 00 6b 73 65 63 64 64 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 secdd.sys.ksecdd.sys/.....0.....
238e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
238ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 73 70 69 46 72 ....`.......d.....*.......SspiFr
238ec0 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 73 79 6e 63 00 6b 73 65 63 64 64 2e eeCredentialsHandleAsync.ksecdd.
238ee0 73 79 73 00 6b 73 65 63 64 64 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 sys.ksecdd.sys/.....0...........
238f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
238f20 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 73 70 69 47 65 74 41 73 79 6e 63 ......d.....".......SspiGetAsync
238f40 43 61 6c 6c 53 74 61 74 75 73 00 6b 73 65 63 64 64 2e 73 79 73 00 6b 73 65 63 64 64 2e 73 79 73 CallStatus.ksecdd.sys.ksecdd.sys
238f60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
238f80 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
238fa0 00 00 00 00 04 00 53 73 70 69 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 ......SspiInitializeSecurityCont
238fc0 65 78 74 41 73 79 6e 63 41 00 6b 73 65 63 64 64 2e 73 79 73 00 0a 6b 73 65 63 64 64 2e 73 79 73 extAsyncA.ksecdd.sys..ksecdd.sys
238fe0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
239000 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
239020 00 00 00 00 04 00 53 73 70 69 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 ......SspiInitializeSecurityCont
239040 65 78 74 41 73 79 6e 63 57 00 6b 73 65 63 64 64 2e 73 79 73 00 0a 6b 73 65 63 64 64 2e 73 79 73 extAsyncW.ksecdd.sys..ksecdd.sys
239060 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
239080 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2390a0 00 00 00 00 04 00 53 73 70 69 52 65 69 6e 69 74 41 73 79 6e 63 43 6f 6e 74 65 78 74 00 6b 73 65 ......SspiReinitAsyncContext.kse
2390c0 63 64 64 2e 73 79 73 00 6b 73 65 63 64 64 2e 73 79 73 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 cdd.sys.ksecdd.sys/.....0.......
2390e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
239100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 73 70 69 53 65 74 41 ..`.......d.....&.......SspiSetA
239120 73 79 6e 63 4e 6f 74 69 66 79 43 61 6c 6c 62 61 63 6b 00 6b 73 65 63 64 64 2e 73 79 73 00 6b 73 syncNotifyCallback.ksecdd.sys.ks
239140 70 72 6f 78 79 2e 61 78 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 proxy.ax/.....0...........0.....
239160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....367.......`.d.....
239180 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
2391a0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
2391c0 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
2391e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
239200 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6b 73 70 72 6f 78 79 2e 61 78 00 00 00 00 00 04 ................ksproxy.ax......
239220 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
239240 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
239260 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
239280 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
2392a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 73 70 72 6f 78 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_ksprox.__NULL_I
2392c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 73 70 72 6f 78 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..ksprox_NULL_TH
2392e0 55 4e 4b 5f 44 41 54 41 00 0a 6b 73 70 72 6f 78 79 2e 61 78 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..ksproxy.ax/.....0.....
239300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
239320 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
239340 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
239360 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
239380 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
2393a0 50 54 4f 52 00 0a 6b 73 70 72 6f 78 79 2e 61 78 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..ksproxy.ax/.....0.........
2393c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
2393e0 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
239400 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
239420 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
239440 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
239460 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6b 73 70 72 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............ksprox_NULL_THUNK_D
239480 41 54 41 00 6b 73 70 72 6f 78 79 2e 61 78 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.ksproxy.ax/.....0...........
2394a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2394c0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4b 73 47 65 74 4d 65 64 69 61 54 79 ......d.............KsGetMediaTy
2394e0 70 65 00 6b 73 70 72 6f 78 79 2e 61 78 00 6b 73 70 72 6f 78 79 2e 61 78 2f 20 20 20 20 20 30 20 pe.ksproxy.ax.ksproxy.ax/.....0.
239500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
239520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4b 73 ........`.......d.............Ks
239540 47 65 74 4d 65 64 69 61 54 79 70 65 43 6f 75 6e 74 00 6b 73 70 72 6f 78 79 2e 61 78 00 0a 6b 73 GetMediaTypeCount.ksproxy.ax..ks
239560 70 72 6f 78 79 2e 61 78 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 proxy.ax/.....0...........0.....
239580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2395a0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4b 73 47 65 74 4d 75 6c 74 69 70 6c 65 50 69 6e 46 61 d.....(.......KsGetMultiplePinFa
2395c0 63 74 6f 72 79 49 74 65 6d 73 00 6b 73 70 72 6f 78 79 2e 61 78 00 6b 73 70 72 6f 78 79 2e 61 78 ctoryItems.ksproxy.ax.ksproxy.ax
2395e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
239600 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
239620 00 00 00 00 04 00 4b 73 4f 70 65 6e 44 65 66 61 75 6c 74 44 65 76 69 63 65 00 6b 73 70 72 6f 78 ......KsOpenDefaultDevice.ksprox
239640 79 2e 61 78 00 0a 6b 73 70 72 6f 78 79 2e 61 78 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 y.ax..ksproxy.ax/.....0.........
239660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
239680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4b 73 52 65 73 6f 6c 76 65 52 `.......d.....'.......KsResolveR
2396a0 65 71 75 69 72 65 64 41 74 74 72 69 62 75 74 65 73 00 6b 73 70 72 6f 78 79 2e 61 78 00 0a 6b 73 equiredAttributes.ksproxy.ax..ks
2396c0 70 72 6f 78 79 2e 61 78 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 proxy.ax/.....0...........0.....
2396e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
239700 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4b 73 53 79 6e 63 68 72 6f 6e 6f 75 73 44 65 76 69 63 d.....&.......KsSynchronousDevic
239720 65 43 6f 6e 74 72 6f 6c 00 6b 73 70 72 6f 78 79 2e 61 78 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 eControl.ksproxy.ax.ksuser.dll/.
239740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
239760 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 ....367.......`.d...............
239780 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
2397a0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 ........@.0..idata$6............
2397c0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
2397e0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
239800 04 00 00 00 03 00 6b 73 75 73 65 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ......ksuser.dll................
239820 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
239840 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
239860 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
239880 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .8.............P...__IMPORT_DESC
2398a0 52 49 50 54 4f 52 5f 6b 73 75 73 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RIPTOR_ksuser.__NULL_IMPORT_DESC
2398c0 52 49 50 54 4f 52 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a RIPTOR..ksuser_NULL_THUNK_DATA..
2398e0 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ksuser.dll/.....0...........0...
239900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
239920 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
239940 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
239960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
239980 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 73 75 73 ..__NULL_IMPORT_DESCRIPTOR..ksus
2399a0 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 er.dll/.....0...........0.....0.
2399c0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....162.......`.d.......
2399e0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
239a00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
239a20 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
239a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 ................................
239a60 00 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 73 75 73 65 72 ...ksuser_NULL_THUNK_DATA.ksuser
239a80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
239aa0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
239ac0 00 00 1d 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 6b 73 75 73 ..........KsCreateAllocator.ksus
239ae0 65 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 er.dll..ksuser.dll/.....0.......
239b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
239b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 ..`.......d.............KsCreate
239b40 41 6c 6c 6f 63 61 74 6f 72 32 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c Allocator2.ksuser.dll.ksuser.dll
239b60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
239b80 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
239ba0 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a ......KsCreateClock.ksuser.dll..
239bc0 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ksuser.dll/.....0...........0...
239be0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
239c00 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 6b ..d.............KsCreateClock2.k
239c20 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 suser.dll.ksuser.dll/.....0.....
239c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
239c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4b 73 43 72 65 61 ....`.......d.............KsCrea
239c80 74 65 50 69 6e 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 tePin.ksuser.dll..ksuser.dll/...
239ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
239cc0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
239ce0 04 00 4b 73 43 72 65 61 74 65 50 69 6e 32 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 ..KsCreatePin2.ksuser.dll.ksuser
239d00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
239d20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
239d40 00 00 20 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 6b ..........KsCreateTopologyNode.k
239d60 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 suser.dll.ksuser.dll/.....0.....
239d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
239da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4b 73 43 72 65 61 ....`.......d.....!.......KsCrea
239dc0 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a 6b 74 6d 77 teTopologyNode2.ksuser.dll..ktmw
239de0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
239e00 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....367.......`.d.......
239e20 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
239e40 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
239e60 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
239e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
239ea0 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 ..............ktmw32.dll........
239ec0 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
239ee0 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
239f00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 ..idata$5........h..............
239f20 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 .........8.............P...__IMP
239f40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 74 6d 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ORT_DESCRIPTOR_ktmw32.__NULL_IMP
239f60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e ORT_DESCRIPTOR..ktmw32_NULL_THUN
239f80 4b 5f 44 41 54 41 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..ktmw32.dll/.....0.......
239fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
239fc0 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
239fe0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
23a000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
23a020 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
23a040 4f 52 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..ktmw32.dll/.....0...........
23a060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....162.......`.
23a080 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
23a0a0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
23a0c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
23a0e0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
23a100 01 00 00 00 02 00 1c 00 00 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........ktmw32_NULL_THUNK_DAT
23a120 41 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.ktmw32.dll/.....0...........0.
23a140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
23a160 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 ....d.............CommitComplete
23a180 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ktmw32.dll.ktmw32.dll/.....0...
23a1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
23a1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 6d 6d ......`.......d.............Comm
23a1e0 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 itEnlistment.ktmw32.dll.ktmw32.d
23a200 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
23a220 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
23a240 1d 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 ........CommitTransaction.ktmw32
23a260 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ktmw32.dll/.....0.........
23a280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
23a2a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 54 72 61 6e `.......d.....".......CommitTran
23a2c0 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 sactionAsync.ktmw32.dll.ktmw32.d
23a2e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
23a300 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
23a320 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e ........CreateEnlistment.ktmw32.
23a340 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ktmw32.dll/.....0...........
23a360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
23a380 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 73 6f 75 72 ......d.....!.......CreateResour
23a3a0 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c ceManager.ktmw32.dll..ktmw32.dll
23a3c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
23a3e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
23a400 00 00 00 00 04 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 ......CreateTransaction.ktmw32.d
23a420 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ktmw32.dll/.....0...........
23a440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
23a460 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 54 72 61 6e 73 61 ......d.....$.......CreateTransa
23a480 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 ctionManager.ktmw32.dll.ktmw32.d
23a4a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
23a4c0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
23a4e0 2d 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 -.......GetCurrentClockTransacti
23a500 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c onManager.ktmw32.dll..ktmw32.dll
23a520 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
23a540 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
23a560 00 00 00 00 04 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c ......GetEnlistmentId.ktmw32.dll
23a580 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ktmw32.dll/.....0...........0.
23a5a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
23a5c0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 ....d.....,.......GetEnlistmentR
23a5e0 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 ecoveryInformation.ktmw32.dll.kt
23a600 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mw32.dll/.....0...........0.....
23a620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
23a640 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 d.....*.......GetNotificationRes
23a660 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 ourceManager.ktmw32.dll.ktmw32.d
23a680 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
23a6a0 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
23a6c0 2f 00 00 00 00 00 04 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d /.......GetNotificationResourceM
23a6e0 61 6e 61 67 65 72 41 73 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 anagerAsync.ktmw32.dll..ktmw32.d
23a700 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
23a720 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
23a740 1c 00 00 00 00 00 04 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 6b 74 6d 77 33 32 2e ........GetTransactionId.ktmw32.
23a760 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ktmw32.dll/.....0...........
23a780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
23a7a0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 54 72 61 6e 73 61 63 74 69 ......d.....%.......GetTransacti
23a7c0 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 onInformation.ktmw32.dll..ktmw32
23a7e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
23a800 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
23a820 00 00 23 00 00 00 00 00 04 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 ..#.......GetTransactionManagerI
23a840 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 d.ktmw32.dll..ktmw32.dll/.....0.
23a860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
23a880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 ........`.......d.............Op
23a8a0 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 enEnlistment.ktmw32.dll.ktmw32.d
23a8c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
23a8e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
23a900 1f 00 00 00 00 00 04 00 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 ........OpenResourceManager.ktmw
23a920 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ktmw32.dll/.....0.......
23a940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
23a960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 54 72 61 6e ..`.......d.............OpenTran
23a980 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 saction.ktmw32.dll..ktmw32.dll/.
23a9a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
23a9c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
23a9e0 00 00 04 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 ....OpenTransactionManager.ktmw3
23aa00 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ktmw32.dll/.....0.........
23aa20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
23aa40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4f 70 65 6e 54 72 61 6e 73 61 `.......d.....&.......OpenTransa
23aa60 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 ctionManagerById.ktmw32.dll.ktmw
23aa80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
23aaa0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
23aac0 00 00 00 00 1e 00 00 00 00 00 04 00 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 6b ............PrePrepareComplete.k
23aae0 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 tmw32.dll.ktmw32.dll/.....0.....
23ab00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
23ab20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 72 65 50 72 65 ....`.......d.............PrePre
23ab40 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 pareEnlistment.ktmw32.dll.ktmw32
23ab60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
23ab80 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
23aba0 00 00 1b 00 00 00 00 00 04 00 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 ..........PrepareComplete.ktmw32
23abc0 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ktmw32.dll/.....0.........
23abe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
23ac00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 72 65 70 61 72 65 45 6e 6c `.......d.............PrepareEnl
23ac20 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 istment.ktmw32.dll..ktmw32.dll/.
23ac40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
23ac60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
23ac80 00 00 04 00 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c ....ReadOnlyEnlistment.ktmw32.dl
23aca0 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ktmw32.dll/.....0...........0.
23acc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
23ace0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d ....d.............RecoverEnlistm
23ad00 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ent.ktmw32.dll..ktmw32.dll/.....
23ad20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23ad40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
23ad60 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c RecoverResourceManager.ktmw32.dl
23ad80 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ktmw32.dll/.....0...........0.
23ada0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
23adc0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 ....d.....%.......RecoverTransac
23ade0 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 tionManager.ktmw32.dll..ktmw32.d
23ae00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
23ae20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
23ae40 24 00 00 00 00 00 04 00 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 $.......RenameTransactionManager
23ae60 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ktmw32.dll.ktmw32.dll/.....0...
23ae80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
23aea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 6f 6c 6c ......`.......d.............Roll
23aec0 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 backComplete.ktmw32.dll.ktmw32.d
23aee0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
23af00 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
23af20 1e 00 00 00 00 00 04 00 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 ........RollbackEnlistment.ktmw3
23af40 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ktmw32.dll/.....0.........
23af60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
23af80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 6f 6c 6c 62 61 63 6b 54 72 `.......d.............RollbackTr
23afa0 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c ansaction.ktmw32.dll..ktmw32.dll
23afc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
23afe0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
23b000 00 00 00 00 04 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 6b ......RollbackTransactionAsync.k
23b020 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 tmw32.dll.ktmw32.dll/.....0.....
23b040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
23b060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 6f 6c 6c 66 6f ....`.......d.....).......Rollfo
23b080 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 rwardTransactionManager.ktmw32.d
23b0a0 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ktmw32.dll/.....0...........
23b0c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
23b0e0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 45 6e 6c 69 73 74 6d 65 6e ......d.....,.......SetEnlistmen
23b100 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 tRecoveryInformation.ktmw32.dll.
23b120 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ktmw32.dll/.....0...........0...
23b140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
23b160 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 ..d.....,.......SetResourceManag
23b180 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 erCompletionPort.ktmw32.dll.ktmw
23b1a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
23b1c0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
23b1e0 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d ....%.......SetTransactionInform
23b200 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 ation.ktmw32.dll..ktmw32.dll/...
23b220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23b240 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
23b260 04 00 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a ..SinglePhaseReject.ktmw32.dll..
23b280 2f 32 38 37 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2873...........0...........0...
23b2a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....400.......`.d...
23b2c0 00 00 00 00 ac 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
23b2e0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
23b300 00 00 00 00 00 00 00 00 16 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
23b320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
23b340 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 ..................licenseprotect
23b360 69 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 ion.dll....................idata
23b380 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
23b3a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
23b3c0 68 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 43 00 00 00 00 00 00 00 h.....*.................C.......
23b3e0 00 00 00 00 02 00 66 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 69 ......f...__IMPORT_DESCRIPTOR_li
23b400 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 censeprotection.__NULL_IMPORT_DE
23b420 53 43 52 49 50 54 4f 52 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c SCRIPTOR..licenseprotection_NULL
23b440 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 37 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./2873...........0...
23b460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
23b480 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
23b4a0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
23b4c0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
23b4e0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
23b500 52 49 50 54 4f 52 00 0a 2f 32 38 37 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../2873...........0.......
23b520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 33 20 20 20 20 20 ....0.....0.....644.....173.....
23b540 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
23b560 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
23b580 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
23b5a0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
23b5c0 00 00 00 00 01 00 00 00 02 00 27 00 00 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e ..........'....licenseprotection
23b5e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 38 37 33 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../2873.........
23b600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23b620 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 ..75........`.......d.....7.....
23b640 04 00 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 ..RegisterLicenseKeyWithExpirati
23b660 6f 6e 00 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 38 37 33 20 on.licenseprotection.dll../2873.
23b680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
23b6a0 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....71........`.......d...
23b6c0 00 00 33 00 00 00 00 00 04 00 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 ..3.......ValidateLicenseKeyProt
23b6e0 65 63 74 69 6f 6e 00 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 0a 6c 6f ection.licenseprotection.dll..lo
23b700 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 adperf.dll/...0...........0.....
23b720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....373.......`.d.....
23b740 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
23b760 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
23b780 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
23b7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
23b7c0 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 00 00 00 ................loadperf.dll....
23b7e0 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
23b800 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
23b820 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 ...h..idata$5........h.....!....
23b840 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f .............:.............T..._
23b860 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 6f 61 64 70 65 72 66 00 5f 5f 4e 55 _IMPORT_DESCRIPTOR_loadperf.__NU
23b880 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6c 6f 61 64 70 65 72 66 5f 4e LL_IMPORT_DESCRIPTOR..loadperf_N
23b8a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..loadperf.dll/...
23b8c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23b8e0 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
23b900 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
23b920 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
23b940 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
23b960 44 45 53 43 52 49 50 54 4f 52 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 DESCRIPTOR..loadperf.dll/...0...
23b980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 ........0.....0.....644.....164.
23b9a0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
23b9c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
23b9e0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
23ba00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
23ba20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c 4c ...................loadperf_NULL
23ba40 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 _THUNK_DATA.loadperf.dll/...0...
23ba60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
23ba80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 42 61 63 6b ......`.......d.....'.......Back
23baa0 75 70 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 6c 6f 61 64 70 65 72 66 2e 64 upPerfRegistryToFileW.loadperf.d
23bac0 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..loadperf.dll/...0...........
23bae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
23bb00 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 ......d.............InstallPerfD
23bb20 6c 6c 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 llA.loadperf.dll..loadperf.dll/.
23bb40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23bb60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
23bb80 04 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a ..InstallPerfDllW.loadperf.dll..
23bba0 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 loadperf.dll/...0...........0...
23bbc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
23bbe0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 ..d.....).......LoadPerfCounterT
23bc00 65 78 74 53 74 72 69 6e 67 73 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 extStringsA.loadperf.dll..loadpe
23bc20 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rf.dll/...0...........0.....0...
23bc40 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
23bc60 00 00 29 00 00 00 00 00 04 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 ..).......LoadPerfCounterTextStr
23bc80 69 6e 67 73 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c ingsW.loadperf.dll..loadperf.dll
23bca0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23bcc0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
23bce0 00 00 04 00 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 ....RestorePerfRegistryFromFileW
23bd00 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 .loadperf.dll.loadperf.dll/...0.
23bd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
23bd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 ........`.......d.....".......Se
23bd60 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 tServiceAsTrustedA.loadperf.dll.
23bd80 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 loadperf.dll/...0...........0...
23bda0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
23bdc0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 ..d.....".......SetServiceAsTrus
23bde0 74 65 64 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 tedW.loadperf.dll.loadperf.dll/.
23be00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23be20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
23be40 04 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 ..UnloadPerfCounterTextStringsA.
23be60 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 loadperf.dll..loadperf.dll/...0.
23be80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
23bea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 55 6e ........`.......d.....+.......Un
23bec0 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 6c 6f 61 64 loadPerfCounterTextStringsW.load
23bee0 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 perf.dll..loadperf.dll/...0.....
23bf00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
23bf20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 70 64 61 74 65 ....`.......d.....".......Update
23bf40 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 PerfNameFilesA.loadperf.dll.load
23bf60 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 perf.dll/...0...........0.....0.
23bf80 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
23bfa0 00 00 00 00 22 00 00 00 00 00 04 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 ....".......UpdatePerfNameFilesW
23bfc0 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 .loadperf.dll./2896...........0.
23bfe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
23c000 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 00 00 00 00 2e 69 8.......`.d....................i
23c020 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
23c040 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
23c060 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
23c080 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
23c0a0 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 magnification.dll...............
23c0c0 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
23c0e0 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
23c100 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....&...............
23c120 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..?.............^...__IMPORT_DES
23c140 43 52 49 50 54 4f 52 5f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 CRIPTOR_magnification.__NULL_IMP
23c160 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 ORT_DESCRIPTOR..magnification_NU
23c180 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./2896...........0.
23c1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
23c1c0 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
23c1e0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
23c200 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
23c220 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
23c240 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../2896...........0.....
23c260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 39 20 20 20 ......0.....0.....644.....169...
23c280 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
23c2a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
23c2c0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
23c2e0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
23c300 00 00 00 00 00 00 01 00 00 00 02 00 23 00 00 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e ............#....magnification_N
23c320 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../2896...........
23c340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23c360 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
23c380 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e MagGetColorEffect.magnification.
23c3a0 64 6c 6c 00 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2896...........0...........
23c3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
23c3e0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 ......d.............MagGetFullsc
23c400 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c reenColorEffect.magnification.dl
23c420 6c 00 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2896...........0...........0.
23c440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
23c460 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 ....d.....,.......MagGetFullscre
23c480 65 6e 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 enTransform.magnification.dll./2
23c4a0 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 896...........0...........0.....
23c4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
23c4e0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 d.....-.......MagGetImageScaling
23c500 43 61 6c 6c 62 61 63 6b 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 38 39 Callback.magnification.dll../289
23c520 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
23c540 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
23c560 00 00 00 00 27 00 00 00 00 00 04 00 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d ....'.......MagGetInputTransform
23c580 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 .magnification.dll../2896.......
23c5a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
23c5c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
23c5e0 00 00 04 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 6d 61 67 6e 69 ....MagGetWindowFilterList.magni
23c600 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 fication.dll../2896...........0.
23c620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
23c640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 61 ........`.......d.....%.......Ma
23c660 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 gGetWindowSource.magnification.d
23c680 6c 6c 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2896...........0...........
23c6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
23c6c0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 ......d.....(.......MagGetWindow
23c6e0 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 38 39 Transform.magnification.dll./289
23c700 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
23c720 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
23c740 00 00 00 00 20 00 00 00 00 00 04 00 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 6d 61 67 6e 69 66 ............MagInitialize.magnif
23c760 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ication.dll./2896...........0...
23c780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
23c7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 61 67 53 ......`.......d.....$.......MagS
23c7c0 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 etColorEffect.magnification.dll.
23c7e0 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2896...........0...........0...
23c800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
23c820 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e ..d.............MagSetFullscreen
23c840 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 ColorEffect.magnification.dll./2
23c860 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 896...........0...........0.....
23c880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
23c8a0 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 d.....,.......MagSetFullscreenTr
23c8c0 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 38 39 36 20 ansform.magnification.dll./2896.
23c8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
23c900 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
23c920 00 00 2d 00 00 00 00 00 04 00 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c ..-.......MagSetImageScalingCall
23c940 62 61 63 6b 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 38 39 36 20 20 20 back.magnification.dll../2896...
23c960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
23c980 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
23c9a0 27 00 00 00 00 00 04 00 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 '.......MagSetInputTransform.mag
23c9c0 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 nification.dll../2896...........
23c9e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23ca00 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
23ca20 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 6d 61 67 6e 69 66 69 63 61 MagSetWindowFilterList.magnifica
23ca40 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tion.dll../2896...........0.....
23ca60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
23ca80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 61 67 53 65 74 ....`.......d.....%.......MagSet
23caa0 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a WindowSource.magnification.dll..
23cac0 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2896...........0...........0...
23cae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
23cb00 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e ..d.....(.......MagSetWindowTran
23cb20 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 38 39 36 20 20 20 sform.magnification.dll./2896...
23cb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
23cb60 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
23cb80 26 00 00 00 00 00 04 00 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 6d 61 67 6e &.......MagShowSystemCursor.magn
23cba0 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 ification.dll./2896...........0.
23cbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
23cbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 61 ........`.......d.....".......Ma
23cc00 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 gUninitialize.magnification.dll.
23cc20 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
23cc40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....367.......`.d...
23cc60 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
23cc80 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
23cca0 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
23ccc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
23cce0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 61 70 69 33 32 2e 64 6c 6c 00 00 00 00 ..................mapi32.dll....
23cd00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
23cd20 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
23cd40 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 ...h..idata$5........h..........
23cd60 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f .............8.............P..._
23cd80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 70 69 33 32 00 5f 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR_mapi32.__NULL
23cda0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f _IMPORT_DESCRIPTOR..mapi32_NULL_
23cdc0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 THUNK_DATA..mapi32.dll/.....0...
23cde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
23ce00 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
23ce20 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
23ce40 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
23ce60 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
23ce80 52 49 50 54 4f 52 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..mapi32.dll/.....0.......
23cea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 ....0.....0.....644.....162.....
23cec0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
23cee0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
23cf00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
23cf20 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
23cf40 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............mapi32_NULL_THUNK
23cf60 5f 44 41 54 41 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.mapi32.dll/.....0.........
23cf80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
23cfa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 42 75 69 6c 64 44 69 73 70 6c `.......d.............BuildDispl
23cfc0 61 79 54 61 62 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 ayTable.mapi32.dll..mapi32.dll/.
23cfe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
23d000 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
23d020 00 00 04 00 43 68 61 6e 67 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c ....ChangeIdleRoutine.mapi32.dll
23d040 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mapi32.dll/.....0...........0.
23d060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
23d080 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 ....d.............CloseIMsgSessi
23d0a0 6f 6e 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.mapi32.dll.mapi32.dll/.....0.
23d0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
23d0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
23d100 65 61 74 65 49 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c eateIProp.mapi32.dll..mapi32.dll
23d120 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
23d140 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
23d160 00 00 00 00 04 00 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 00 ......DeinitMapiUtil.mapi32.dll.
23d180 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
23d1a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
23d1c0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 65 72 65 67 69 73 74 65 72 49 64 6c 65 52 6f ..d.....!.......DeregisterIdleRo
23d1e0 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 utine.mapi32.dll..mapi32.dll/...
23d200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23d220 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
23d240 04 00 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a ..EnableIdleRoutine.mapi32.dll..
23d260 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
23d280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
23d2a0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 45 71 75 61 6c 4e 61 6d 65 73 00 6d 61 70 69 ..d.............FEqualNames.mapi
23d2c0 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..mapi32.dll/.....0.......
23d2e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
23d300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 50 72 6f 70 43 6f 6d ..`.......d.............FPropCom
23d320 70 61 72 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 pareProp.mapi32.dll.mapi32.dll/.
23d340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
23d360 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
23d380 00 00 04 00 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c ....FPropContainsProp.mapi32.dll
23d3a0 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mapi32.dll/.....0...........0.
23d3c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
23d3e0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 50 72 6f 70 45 78 69 73 74 73 00 6d 61 ....d.............FPropExists.ma
23d400 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..mapi32.dll/.....0.....
23d420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
23d440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 72 65 65 50 61 ....`.......d.............FreePa
23d460 64 72 6c 69 73 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 drlist.mapi32.dll.mapi32.dll/...
23d480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23d4a0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
23d4c0 04 00 46 72 65 65 50 72 6f 77 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 ..FreeProws.mapi32.dll..mapi32.d
23d4e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
23d500 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
23d520 13 00 00 00 00 00 04 00 46 74 41 64 64 46 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 ........FtAddFt.mapi32.dll..mapi
23d540 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
23d560 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....39........`.......d.
23d580 00 00 00 00 13 00 00 00 00 00 04 00 46 74 4d 75 6c 44 77 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a ............FtMulDw.mapi32.dll..
23d5a0 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
23d5c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
23d5e0 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 46 74 4d 75 6c 44 77 44 77 00 6d 61 70 69 33 32 ..d.............FtMulDwDw.mapi32
23d600 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mapi32.dll/.....0.........
23d620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
23d640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 46 74 4e 65 67 46 74 00 6d 61 `.......d.............FtNegFt.ma
23d660 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..mapi32.dll/.....0.....
23d680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
23d6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 46 74 53 75 62 46 ....`.......d.............FtSubF
23d6c0 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.mapi32.dll..mapi32.dll/.....0.
23d6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
23d700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 74 ........`.......d.....".......Ft
23d720 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 gRegisterIdleRoutine.mapi32.dll.
23d740 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
23d760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
23d780 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 ..d.............GetAttribIMsgOnI
23d7a0 53 74 67 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Stg.mapi32.dll..mapi32.dll/.....
23d7c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23d7e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
23d800 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 6d 61 70 69 33 32 2e 64 6c 6c GetTnefStreamCodepage.mapi32.dll
23d820 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mapi32.dll/.....0...........0.
23d840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
23d860 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 6d ....d.............HrAddColumns.m
23d880 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.mapi32.dll/.....0.....
23d8a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
23d8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 72 41 64 64 43 ....`.......d.............HrAddC
23d8e0 6f 6c 75 6d 6e 73 45 78 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 olumnsEx.mapi32.dll.mapi32.dll/.
23d900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
23d920 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
23d940 00 00 04 00 48 72 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 6d 61 70 69 33 32 2e 64 6c 6c ....HrAllocAdviseSink.mapi32.dll
23d960 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mapi32.dll/.....0...........0.
23d980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
23d9a0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 ....d.....#.......HrDispatchNoti
23d9c0 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c fications.mapi32.dll..mapi32.dll
23d9e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
23da00 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
23da20 00 00 00 00 04 00 48 72 47 65 74 4f 6e 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 ......HrGetOneProp.mapi32.dll.ma
23da40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
23da60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
23da80 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 d.............HrIStorageFromStre
23daa0 61 6d 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 am.mapi32.dll.mapi32.dll/.....0.
23dac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
23dae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 72 ........`.......d.............Hr
23db00 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 QueryAllRows.mapi32.dll.mapi32.d
23db20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
23db40 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
23db60 18 00 00 00 00 00 04 00 48 72 53 65 74 4f 6e 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 ........HrSetOneProp.mapi32.dll.
23db80 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
23dba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
23dbc0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 ..d.....".......HrThisThreadAdvi
23dbe0 73 65 53 69 6e 6b 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 seSink.mapi32.dll.mapi32.dll/...
23dc00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23dc20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
23dc40 04 00 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 ..LPropCompareProp.mapi32.dll.ma
23dc60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
23dc80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
23dca0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 6d 61 70 69 d.............LpValFindProp.mapi
23dcc0 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..mapi32.dll/.....0.......
23dce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
23dd00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 41 50 49 44 65 69 6e ..`.......d.............MAPIDein
23dd20 69 74 49 64 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 itIdle.mapi32.dll.mapi32.dll/...
23dd40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23dd60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
23dd80 04 00 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 ..MAPIFreeBuffer.mapi32.dll.mapi
23dda0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
23ddc0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
23dde0 00 00 00 00 20 00 00 00 00 00 04 00 4d 41 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 ............MAPIGetDefaultMalloc
23de00 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mapi32.dll.mapi32.dll/.....0...
23de20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
23de40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 41 50 49 ......`.......d.............MAPI
23de60 49 6e 69 74 49 64 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 InitIdle.mapi32.dll.mapi32.dll/.
23de80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
23dea0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
23dec0 00 00 04 00 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a ....MapStorageSCode.mapi32.dll..
23dee0 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
23df00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
23df20 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 6d ..d.............OpenIMsgOnIStg.m
23df40 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.mapi32.dll/.....0.....
23df60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
23df80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 49 4d ....`.......d.............OpenIM
23dfa0 73 67 53 65 73 73 69 6f 6e 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c sgSession.mapi32.dll..mapi32.dll
23dfc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
23dfe0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
23e000 00 00 00 00 04 00 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 6d 61 70 69 33 32 2e 64 6c ......OpenStreamOnFile.mapi32.dl
23e020 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mapi32.dll/.....0...........0.
23e040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
23e060 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d ....d.............OpenTnefStream
23e080 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mapi32.dll.mapi32.dll/.....0...
23e0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
23e0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.............Open
23e0e0 54 6e 65 66 53 74 72 65 61 6d 45 78 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 TnefStreamEx.mapi32.dll.mapi32.d
23e100 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
23e120 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
23e140 19 00 00 00 00 00 04 00 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c ........PpropFindProp.mapi32.dll
23e160 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mapi32.dll/.....0...........0.
23e180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
23e1a0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 6d ....d.............PropCopyMore.m
23e1c0 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.mapi32.dll/.....0.....
23e1e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
23e200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 52 54 46 53 79 6e ....`.......d.............RTFSyn
23e220 63 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 c.mapi32.dll..mapi32.dll/.....0.
23e240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
23e260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 63 ........`.......d.............Sc
23e280 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 CopyNotifications.mapi32.dll..ma
23e2a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
23e2c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
23e2e0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 63 43 6f 70 79 50 72 6f 70 73 00 6d 61 70 69 33 32 d.............ScCopyProps.mapi32
23e300 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mapi32.dll/.....0.........
23e320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
23e340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 63 43 6f 75 6e 74 4e 6f 74 `.......d.............ScCountNot
23e360 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c ifications.mapi32.dll.mapi32.dll
23e380 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
23e3a0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
23e3c0 00 00 00 00 04 00 53 63 43 6f 75 6e 74 50 72 6f 70 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 ......ScCountProps.mapi32.dll.ma
23e3e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
23e400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
23e420 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 d.....%.......ScCreateConversati
23e440 6f 6e 49 6e 64 65 78 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 onIndex.mapi32.dll..mapi32.dll/.
23e460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
23e480 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
23e4a0 00 00 04 00 53 63 44 75 70 50 72 6f 70 73 65 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 ....ScDupPropset.mapi32.dll.mapi
23e4c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
23e4e0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
23e500 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 49 6e 69 74 4d 61 70 69 55 74 69 6c 00 6d 61 70 69 33 ............ScInitMapiUtil.mapi3
23e520 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.mapi32.dll/.....0.........
23e540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
23e560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 4c 6f 63 61 6c 50 61 74 `.......d.............ScLocalPat
23e580 68 46 72 6f 6d 55 4e 43 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 hFromUNC.mapi32.dll.mapi32.dll/.
23e5a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
23e5c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
23e5e0 00 00 04 00 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e ....ScRelocNotifications.mapi32.
23e600 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mapi32.dll/.....0...........
23e620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
23e640 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 ......d.............ScRelocProps
23e660 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mapi32.dll.mapi32.dll/.....0...
23e680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
23e6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 55 4e ......`.......d.............ScUN
23e6c0 43 46 72 6f 6d 4c 6f 63 61 6c 50 61 74 68 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 CFromLocalPath.mapi32.dll.mapi32
23e6e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
23e700 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
23e720 00 00 1f 00 00 00 00 00 04 00 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 6d 61 ..........SetAttribIMsgOnIStg.ma
23e740 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..mapi32.dll/.....0.....
23e760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
23e780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 7a 46 69 6e 64 ....`.......d.............SzFind
23e7a0 43 68 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 Ch.mapi32.dll.mapi32.dll/.....0.
23e7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
23e7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 7a ........`.......d.............Sz
23e800 46 69 6e 64 4c 61 73 74 43 68 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c FindLastCh.mapi32.dll.mapi32.dll
23e820 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
23e840 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
23e860 00 00 00 00 04 00 53 7a 46 69 6e 64 53 7a 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 ......SzFindSz.mapi32.dll.mapi32
23e880 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
23e8a0 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....39........`.......d...
23e8c0 00 00 13 00 00 00 00 00 04 00 55 46 72 6f 6d 53 7a 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 ..........UFromSz.mapi32.dll..ma
23e8e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
23e900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
23e920 64 86 00 00 00 00 14 00 00 00 00 00 04 00 55 6c 41 64 64 52 65 66 00 6d 61 70 69 33 32 2e 64 6c d.............UlAddRef.mapi32.dl
23e940 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mapi32.dll/.....0...........0.
23e960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
23e980 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 55 6c 50 72 6f 70 53 69 7a 65 00 6d 61 70 ....d.............UlPropSize.map
23e9a0 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.mapi32.dll/.....0.......
23e9c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
23e9e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 55 6c 52 65 6c 65 61 73 ..`.......d.............UlReleas
23ea00 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.mapi32.dll..mapi32.dll/.....0.
23ea20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
23ea40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 72 ........`.......d.....#.......Wr
23ea60 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 6d 61 70 69 33 32 2e 64 6c 6c apCompressedRTFStream.mapi32.dll
23ea80 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mapi32.dll/.....0...........0.
23eaa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
23eac0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 ....d.............WrapStoreEntry
23eae0 49 44 00 6d 61 70 69 33 32 2e 64 6c 6c 00 2f 32 39 31 35 20 20 20 20 20 20 20 20 20 20 20 30 20 ID.mapi32.dll./2915...........0.
23eb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
23eb20 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ad 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
23eb40 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
23eb60 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 17 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
23eb80 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
23eba0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
23ebc0 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 mdmlocalmanagement.dll..........
23ebe0 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
23ec00 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
23ec20 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 2b 00 00 00 00 00 00 00 00 00 00 idata$5........h.....+..........
23ec40 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 49 4d 50 4f 52 .......D.............h...__IMPOR
23ec60 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 00 T_DESCRIPTOR_mdmlocalmanagement.
23ec80 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 64 6d 6c 6f 63 __NULL_IMPORT_DESCRIPTOR..mdmloc
23eca0 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 almanagement_NULL_THUNK_DATA../2
23ecc0 39 31 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 915...........0...........0.....
23ece0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
23ed00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
23ed20 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
23ed40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
23ed60 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 31 35 20 __NULL_IMPORT_DESCRIPTOR../2915.
23ed80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
23eda0 20 20 36 34 34 20 20 20 20 20 31 37 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....174.......`.d.......t.
23edc0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
23ede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
23ee00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
23ee20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 28 00 00 00 ............................(...
23ee40 7f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .mdmlocalmanagement_NULL_THUNK_D
23ee60 41 54 41 00 2f 32 39 31 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./2915...........0...........
23ee80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
23eea0 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 ......d.....2.......ApplyLocalMa
23eec0 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e nagementSyncML.mdmlocalmanagemen
23eee0 74 2e 64 6c 6c 00 2f 32 39 31 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll./2915...........0.........
23ef00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....77........
23ef20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 `.......d.....9.......RegisterDe
23ef40 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 6c 6f 63 61 6c viceWithLocalManagement.mdmlocal
23ef60 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 0a 2f 32 39 31 35 20 20 20 20 20 20 20 20 20 20 20 management.dll../2915...........
23ef80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23efa0 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 79........`.......d.....;.......
23efc0 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d UnregisterDeviceWithLocalManagem
23efe0 65 6e 74 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 0a 2f 32 39 33 ent.mdmlocalmanagement.dll../293
23f000 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
23f020 20 20 20 20 36 34 34 20 20 20 20 20 33 39 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....394.......`.d.......
23f040 aa 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
23f060 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
23f080 00 00 00 00 14 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
23f0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
23f0c0 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c ..............mdmregistration.dl
23f0e0 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
23f100 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
23f120 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
23f140 28 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 41 00 00 00 00 00 00 00 00 00 00 00 02 00 (.................A.............
23f160 62 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 72 65 67 69 73 b...__IMPORT_DESCRIPTOR_mdmregis
23f180 74 72 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 tration.__NULL_IMPORT_DESCRIPTOR
23f1a0 00 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..mdmregistration_NULL_THUNK_DAT
23f1c0 41 00 2f 32 39 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./2939...........0...........0.
23f1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
23f200 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
23f220 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
23f240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
23f260 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 ....__NULL_IMPORT_DESCRIPTOR../2
23f280 39 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 939...........0...........0.....
23f2a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....171.......`.d.....
23f2c0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
23f2e0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
23f300 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
23f320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
23f340 25 00 00 00 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f %....mdmregistration_NULL_THUNK_
23f360 44 41 54 41 00 0a 2f 32 39 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../2939...........0.........
23f380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
23f3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 69 73 63 6f 76 65 72 4d 61 `.......d.............DiscoverMa
23f3c0 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e nagementService.mdmregistration.
23f3e0 64 6c 6c 00 2f 32 39 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2939...........0...........
23f400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
23f420 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 ......d.....0.......DiscoverMana
23f440 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e gementServiceEx.mdmregistration.
23f460 64 6c 6c 00 2f 32 39 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2939...........0...........
23f480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
23f4a0 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 4d 61 6e ......d.....2.......GetDeviceMan
23f4c0 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f agementConfigInfo.mdmregistratio
23f4e0 6e 2e 64 6c 6c 00 2f 32 39 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll./2939...........0.........
23f500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
23f520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 52 `.......d.............GetDeviceR
23f540 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e egistrationInfo.mdmregistration.
23f560 64 6c 6c 00 2f 32 39 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2939...........0...........
23f580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
23f5a0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 4d 61 6e 61 67 65 6d 65 6e ......d.............GetManagemen
23f5c0 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c tAppHyperlink.mdmregistration.dl
23f5e0 6c 00 2f 32 39 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2939...........0...........0.
23f600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....73........`...
23f620 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 49 73 44 65 76 69 63 65 52 65 67 69 73 74 ....d.....5.......IsDeviceRegist
23f640 65 72 65 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 eredWithManagement.mdmregistrati
23f660 6f 6e 2e 64 6c 6c 00 0a 2f 32 39 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 on.dll../2939...........0.......
23f680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
23f6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 49 73 4d 61 6e 61 67 65 ..`.......d.....4.......IsManage
23f6c0 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 6d 64 6d 72 65 67 69 73 mentRegistrationAllowed.mdmregis
23f6e0 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 39 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tration.dll./2939...........0...
23f700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
23f720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 73 4d 64 ......`.......d.....-.......IsMd
23f740 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 6d 64 6d 72 65 67 69 73 74 72 61 mUxWithoutAadAllowed.mdmregistra
23f760 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 39 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tion.dll../2939...........0.....
23f780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 ......0.....0.....644.....94....
23f7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.....J.......Regist
23f7c0 65 72 44 65 76 69 63 65 44 75 61 6c 45 6e 72 6f 6c 6c 4d 6d 70 63 55 73 69 6e 67 41 41 44 44 65 erDeviceDualEnrollMmpcUsingAADDe
23f7e0 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e viceCredentials.mdmregistration.
23f800 64 6c 6c 00 2f 32 39 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2939...........0...........
23f820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
23f840 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 ......d.....1.......RegisterDevi
23f860 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e ceWithManagement.mdmregistration
23f880 2e 64 6c 6c 00 0a 2f 32 39 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2939...........0.........
23f8a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....88........
23f8c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 `.......d.....D.......RegisterDe
23f8e0 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 65 6e viceWithManagementUsingAADCreden
23f900 74 69 61 6c 73 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 39 33 39 20 tials.mdmregistration.dll./2939.
23f920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
23f940 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....94........`.......d...
23f960 00 00 4a 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 ..J.......RegisterDeviceWithMana
23f980 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 gementUsingAADDeviceCredentials.
23f9a0 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 39 33 39 20 20 20 20 20 20 20 mdmregistration.dll./2939.......
23f9c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
23f9e0 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4b 00 00 00 ....95........`.......d.....K...
23fa00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 ....RegisterDeviceWithManagement
23fa20 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 6d 64 6d 72 65 UsingAADDeviceCredentials2.mdmre
23fa40 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 39 33 39 20 20 20 20 20 20 20 20 20 20 20 gistration.dll../2939...........
23fa60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23fa80 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
23faa0 53 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 6d 64 SetDeviceManagementConfigInfo.md
23fac0 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 39 33 39 20 20 20 20 20 20 20 20 20 mregistration.dll./2939.........
23fae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23fb00 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
23fb20 04 00 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 6d 64 6d 72 65 67 69 73 74 ..SetManagedExternally.mdmregist
23fb40 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 39 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ration.dll../2939...........0...
23fb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
23fb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 55 6e 72 65 ......`.......d.....3.......Unre
23fba0 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 72 65 gisterDeviceWithManagement.mdmre
23fbc0 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 gistration.dll..mf.dll/.........
23fbe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23fc00 33 35 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9d 00 00 00 07 00 00 00 00 00 00 00 355.......`.d...................
23fc20 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
23fc40 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 07 00 00 00 96 00 00 00 ....@.0..idata$6................
23fc60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
23fc80 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
23fca0 03 00 6d 66 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 ..mf.dll....................idat
23fcc0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
23fce0 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
23fd00 00 68 00 00 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 .h.......................4......
23fd20 00 00 00 00 00 02 00 48 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d .......H...__IMPORT_DESCRIPTOR_m
23fd40 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 5f 4e f.__NULL_IMPORT_DESCRIPTOR..mf_N
23fd60 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA..mf.dll/.........
23fd80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23fda0 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
23fdc0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
23fde0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
23fe00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
23fe20 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR..mf.dll/.........0...
23fe40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 38 20 ........0.....0.....644.....158.
23fe60 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
23fe80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
23fea0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
23fec0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
23fee0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 18 00 00 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...................mf_NULL_THUNK
23ff00 5f 44 41 54 41 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.mf.dll/.........0.........
23ff20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
23ff40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 4e 61 6d 65 `.......d.............CreateName
23ff60 64 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 dPropertyStore.mf.dll.mf.dll/...
23ff80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
23ffa0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
23ffc0 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c ......MFCreate3GPMediaSink.mf.dl
23ffe0 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mf.dll/.........0...........0.
240000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
240020 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 ....d.............MFCreateAC3Med
240040 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 iaSink.mf.dll.mf.dll/.........0.
240060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
240080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
2400a0 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 CreateADTSMediaSink.mf.dll..mf.d
2400c0 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
2400e0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
240100 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e ............MFCreateASFContentIn
240120 66 6f 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fo.mf.dll.mf.dll/.........0.....
240140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
240160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.............MFCrea
240180 74 65 41 53 46 49 6e 64 65 78 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 teASFIndexer.mf.dll.mf.dll/.....
2401a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2401c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2401e0 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d ....MFCreateASFIndexerByteStream
240200 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 .mf.dll.mf.dll/.........0.......
240220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
240240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
240260 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 ASFMediaSink.mf.dll.mf.dll/.....
240280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2402a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2402c0 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 ....MFCreateASFMediaSinkActivate
2402e0 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 .mf.dll.mf.dll/.........0.......
240300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
240320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
240340 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 ASFMultiplexer.mf.dll.mf.dll/...
240360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
240380 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2403a0 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 6d 66 2e 64 6c 6c 00 ......MFCreateASFProfile.mf.dll.
2403c0 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mf.dll/.........0...........0...
2403e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
240400 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 ..d.....4.......MFCreateASFProfi
240420 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 2e leFromPresentationDescriptor.mf.
240440 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mf.dll/.........0...........
240460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
240480 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 ......d.............MFCreateASFS
2404a0 70 6c 69 74 74 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 plitter.mf.dll..mf.dll/.........
2404c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2404e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
240500 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 6d 66 2e 64 6c 6c MFCreateASFStreamSelector.mf.dll
240520 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mf.dll/.........0...........0.
240540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
240560 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 ....d.....%.......MFCreateASFStr
240580 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 eamingMediaSink.mf.dll..mf.dll/.
2405a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2405c0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
2405e0 2d 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 -.......MFCreateASFStreamingMedi
240600 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 aSinkActivate.mf.dll..mf.dll/...
240620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
240640 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
240660 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 6d 66 ......MFCreateAggregateSource.mf
240680 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mf.dll/.........0.........
2406a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2406c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 75 `.......d.............MFCreateAu
2406e0 64 69 6f 52 65 6e 64 65 72 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 dioRenderer.mf.dll..mf.dll/.....
240700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
240720 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
240740 00 00 04 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 ....MFCreateAudioRendererActivat
240760 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.mf.dll..mf.dll/.........0.....
240780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2407a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.............MFCrea
2407c0 74 65 43 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c teCredentialCache.mf.dll..mf.dll
2407e0 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
240800 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
240820 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 6d ..........MFCreateDeviceSource.m
240840 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll.mf.dll/.........0.........
240860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
240880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 44 65 `.......d.....$.......MFCreateDe
2408a0 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c viceSourceActivate.mf.dll.mf.dll
2408c0 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
2408e0 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....73........`.......d...
240900 00 00 35 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 ..5.......MFCreateEncryptedMedia
240920 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a ExtensionsStoreActivate.mf.dll..
240940 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mf.dll/.........0...........0...
240960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
240980 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 ..d.............MFCreateFMPEG4Me
2409a0 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 diaSink.mf.dll..mf.dll/.........
2409c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2409e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
240a00 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 MFCreateMP3MediaSink.mf.dll.mf.d
240a20 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
240a40 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
240a60 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 ............MFCreateMPEG4MediaSi
240a80 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nk.mf.dll.mf.dll/.........0.....
240aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
240ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.............MFCrea
240ae0 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 teMediaSession.mf.dll.mf.dll/...
240b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
240b20 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
240b40 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 ......MFCreateMuxSink.mf.dll..mf
240b60 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
240b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
240ba0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 d.............MFCreateNetSchemeP
240bc0 6c 75 67 69 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 lugin.mf.dll..mf.dll/.........0.
240be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
240c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
240c20 43 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 CreatePMPMediaSession.mf.dll..mf
240c40 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
240c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
240c80 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 4d 50 53 65 72 76 65 72 00 d.............MFCreatePMPServer.
240ca0 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mf.dll..mf.dll/.........0.......
240cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
240ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....!.......MFCreate
240d00 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c PresentationClock.mf.dll..mf.dll
240d20 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
240d40 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....72........`.......d...
240d60 00 00 34 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 ..4.......MFCreatePresentationDe
240d80 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 6d 66 2e 64 6c 6c 00 6d 66 scriptorFromASFProfile.mf.dll.mf
240da0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
240dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
240de0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 d.....*.......MFCreateProtectedE
240e00 6e 76 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 nvironmentAccess.mf.dll.mf.dll/.
240e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
240e40 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
240e60 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 6d 66 2e ........MFCreateProxyLocator.mf.
240e80 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mf.dll/.........0...........
240ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
240ec0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 52 65 6d 6f ......d.....#.......MFCreateRemo
240ee0 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 teDesktopPlugin.mf.dll..mf.dll/.
240f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
240f20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
240f40 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 ........MFCreateSampleCopierMFT.
240f60 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mf.dll..mf.dll/.........0.......
240f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
240fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....).......MFCreate
240fc0 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c SampleGrabberSinkActivate.mf.dll
240fe0 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mf.dll/.........0...........0.
241000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
241020 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e ....d.....&.......MFCreateSequen
241040 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 cerSegmentOffset.mf.dll.mf.dll/.
241060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
241080 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2410a0 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 ........MFCreateSequencerSource.
2410c0 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mf.dll..mf.dll/.........0.......
2410e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
241100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....!.......MFCreate
241120 53 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c SimpleTypeHandler.mf.dll..mf.dll
241140 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
241160 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
241180 00 00 26 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 ..&.......MFCreateStandardQualit
2411a0 79 4d 61 6e 61 67 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 yManager.mf.dll.mf.dll/.........
2411c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2411e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
241200 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c MFCreateTopoLoader.mf.dll.mf.dll
241220 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
241240 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
241260 00 00 18 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 00 6d 66 2e 64 6c ..........MFCreateTopology.mf.dl
241280 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mf.dll/.........0...........0.
2412a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2412c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f ....d.............MFCreateTopolo
2412e0 67 79 4e 6f 64 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 gyNode.mf.dll.mf.dll/.........0.
241300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
241320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
241340 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c 65 00 6d 66 2e 64 6c 6c 00 6d 66 CreateTranscodeProfile.mf.dll.mf
241360 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
241380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2413a0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 d.....%.......MFCreateTranscodeS
2413c0 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 inkActivate.mf.dll..mf.dll/.....
2413e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
241400 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
241420 00 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 00 6d 66 ....MFCreateTranscodeTopology.mf
241440 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mf.dll/.........0.........
241460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
241480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 72 `.......d...../.......MFCreateTr
2414a0 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 6d 66 anscodeTopologyFromByteStream.mf
2414c0 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mf.dll/.........0.........
2414e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
241500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 `.......d.............MFCreateVi
241520 64 65 6f 52 65 6e 64 65 72 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 deoRenderer.mf.dll..mf.dll/.....
241540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
241560 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
241580 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 ....MFCreateVideoRendererActivat
2415a0 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.mf.dll..mf.dll/.........0.....
2415c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2415e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.....".......MFCrea
241600 74 65 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 teWMAEncoderActivate.mf.dll.mf.d
241620 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
241640 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
241660 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 ....".......MFCreateWMVEncoderAc
241680 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 tivate.mf.dll.mf.dll/.........0.
2416a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2416c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
2416e0 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c EnumDeviceSources.mf.dll..mf.dll
241700 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
241720 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
241740 00 00 14 00 00 00 00 00 04 00 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 6d 66 2e 64 6c 6c 00 6d 66 ..........MFGetLocalId.mf.dll.mf
241760 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
241780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
2417a0 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4d 46 47 65 74 53 65 72 76 69 63 65 00 6d 66 2e 64 6c d.............MFGetService.mf.dl
2417c0 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mf.dll/.........0...........0.
2417e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
241800 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 ....d.............MFGetSystemId.
241820 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mf.dll..mf.dll/.........0.......
241840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
241860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 47 65 74 54 6f 70 ..`.......d.............MFGetTop
241880 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 oNodeCurrentType.mf.dll.mf.dll/.
2418a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2418c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2418e0 1b 00 00 00 00 00 04 00 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 6d 66 2e 64 ........MFLoadSignedLibrary.mf.d
241900 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mf.dll/.........0...........
241920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
241940 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 52 65 71 75 69 72 65 50 72 6f ......d.....%.......MFRequirePro
241960 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c tectedEnvironment.mf.dll..mf.dll
241980 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
2419a0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2419c0 00 00 18 00 00 00 00 00 04 00 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 6d 66 2e 64 6c ..........MFShutdownObject.mf.dl
2419e0 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mf.dll/.........0...........0.
241a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
241a20 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 ....d...../.......MFTranscodeGet
241a40 41 75 64 69 6f 4f 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 6d 66 2e 64 6c 6c AudioOutputAvailableTypes.mf.dll
241a60 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mfcore.dll/.....0...........0.
241a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....367.......`.d.
241aa0 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
241ac0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
241ae0 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
241b00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
241b20 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 66 63 6f 72 65 2e 64 6c 6c 00 00 ....................mfcore.dll..
241b40 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
241b60 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
241b80 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 .....h..idata$5........h........
241ba0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 ...............8.............P..
241bc0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 63 6f 72 65 00 5f 5f 4e 55 .__IMPORT_DESCRIPTOR_mfcore.__NU
241be0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c LL_IMPORT_DESCRIPTOR..mfcore_NUL
241c00 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L_THUNK_DATA..mfcore.dll/.....0.
241c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
241c40 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
241c60 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
241c80 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
241ca0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
241cc0 53 43 52 49 50 54 4f 52 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..mfcore.dll/.....0.....
241ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 ......0.....0.....644.....162...
241d00 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
241d20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
241d40 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
241d60 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
241d80 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 .................mfcore_NULL_THU
241da0 4e 4b 5f 44 41 54 41 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.mfcore.dll/.....0.......
241dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
241de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....0.......MFCreate
241e00 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 6d 66 63 ExtendedCameraIntrinsicModel.mfc
241e20 6f 72 65 2e 64 6c 6c 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ore.dll.mfcore.dll/.....0.......
241e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
241e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....,.......MFCreate
241e80 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 00 6d 66 63 6f 72 65 2e ExtendedCameraIntrinsics.mfcore.
241ea0 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....0...........
241ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....367.......`.
241ee0 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
241f00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
241f20 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
241f40 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
241f60 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 66 70 6c 61 74 2e 64 6c 6c ......................mfplat.dll
241f80 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
241fa0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
241fc0 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f .......h..idata$5........h......
241fe0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 .................8.............P
242000 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 74 00 5f 5f ...__IMPORT_DESCRIPTOR_mfplat.__
242020 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 70 6c 61 74 5f 4e NULL_IMPORT_DESCRIPTOR..mfplat_N
242040 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ULL_THUNK_DATA..mfplat.dll/.....
242060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
242080 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
2420a0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
2420c0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
2420e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
242100 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 DESCRIPTOR..mfplat.dll/.....0...
242120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 ........0.....0.....644.....162.
242140 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
242160 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
242180 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
2421a0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
2421c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 ...................mfplat_NULL_T
2421e0 48 55 4e 4b 5f 44 41 54 41 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.mfplat.dll/.....0.....
242200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
242220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
242240 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 PropertyStore.mfplat.dll..mfplat
242260 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
242280 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2422a0 00 00 21 00 00 00 00 00 04 00 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 ..!.......MFAddPeriodicCallback.
2422c0 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
2422e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
242300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 41 6c ......`.......d.....%.......MFAl
242320 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c locateSerialWorkQueue.mfplat.dll
242340 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mfplat.dll/.....0...........0.
242360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
242380 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b ....d.............MFAllocateWork
2423a0 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 Queue.mfplat.dll..mfplat.dll/...
2423c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2423e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
242400 04 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 6d 66 70 6c 61 74 2e 64 ..MFAllocateWorkQueueEx.mfplat.d
242420 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
242440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
242460 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 41 76 65 72 61 67 65 54 69 6d ......d.....,.......MFAverageTim
242480 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 52 61 74 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 ePerFrameToFrameRate.mfplat.dll.
2424a0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
2424c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2424e0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c ..d.............MFBeginCreateFil
242500 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.mfplat.dll..mfplat.dll/.....0.
242520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
242540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4d 46 ........`.......d.....-.......MF
242560 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 BeginRegisterWorkQueueWithMMCSS.
242580 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
2425a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
2425c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 42 65 ......`.......d...../.......MFBe
2425e0 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 ginRegisterWorkQueueWithMMCSSEx.
242600 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
242620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
242640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 42 65 ......`.......d...../.......MFBe
242660 67 69 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 ginUnregisterWorkQueueWithMMCSS.
242680 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
2426a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2426c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 43 61 ......`.......d.....&.......MFCa
2426e0 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c lculateBitmapImageSize.mfplat.dl
242700 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
242720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
242740 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 ....d.............MFCalculateIma
242760 67 65 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 geSize.mfplat.dll.mfplat.dll/...
242780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2427a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2427c0 04 00 4d 46 43 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 ..MFCancelCreateFile.mfplat.dll.
2427e0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
242800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
242820 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d ..d.............MFCancelWorkItem
242840 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mfplat.dll.mfplat.dll/.....0...
242860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
242880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 6f ......`.......d.............MFCo
2428a0 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 mbineSamples.mfplat.dll.mfplat.d
2428c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2428e0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
242900 2b 00 00 00 00 00 04 00 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 +.......MFCompareFullToPartialMe
242920 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 diaType.mfplat.dll..mfplat.dll/.
242940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
242960 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
242980 00 00 04 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 56 41 00 6d ....MFConvertColorInfoFromDXVA.m
2429a0 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
2429c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2429e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 43 6f 6e 76 ....`.......d.....$.......MFConv
242a00 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 ertColorInfoToDXVA.mfplat.dll.mf
242a20 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
242a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
242a60 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 d.....".......MFConvertFromFP16A
242a80 72 72 61 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 rray.mfplat.dll.mfplat.dll/.....
242aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
242ac0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
242ae0 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 MFConvertToFP16Array.mfplat.dll.
242b00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
242b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
242b40 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 46 43 6f 70 79 49 6d 61 67 65 00 6d 66 70 6c ..d.............MFCopyImage.mfpl
242b60 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
242b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
242ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....!.......MFCreate
242bc0 32 44 4d 65 64 69 61 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2DMediaBuffer.mfplat.dll..mfplat
242be0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
242c00 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
242c20 00 00 2e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f ..........MFCreateAMMediaTypeFro
242c40 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 mMFMediaType.mfplat.dll.mfplat.d
242c60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
242c80 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
242ca0 27 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 '.......MFCreateAlignedMemoryBuf
242cc0 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 fer.mfplat.dll..mfplat.dll/.....
242ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
242d00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
242d20 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a MFCreateAsyncResult.mfplat.dll..
242d40 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
242d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
242d80 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 ..d.............MFCreateAttribut
242da0 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 es.mfplat.dll.mfplat.dll/.....0.
242dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
242de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 ........`.......d.....".......MF
242e00 43 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 CreateAudioMediaType.mfplat.dll.
242e20 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
242e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
242e60 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 ..d.............MFCreateCollecti
242e80 6f 6e 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.mfplat.dll.mfplat.dll/.....0.
242ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
242ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4d 46 ........`.......d.....+.......MF
242ee0 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 6d 66 CreateContentDecryptorContext.mf
242f00 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
242f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
242f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.....+.......MFCrea
242f60 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 00 6d 66 70 6c 61 74 teContentProtectionDevice.mfplat
242f80 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
242fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
242fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 44 33 `.......d.............MFCreateD3
242fe0 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 6d 66 70 6c 61 74 2e D12SynchronizationObject.mfplat.
243000 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....0...........
243020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
243040 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 44 58 47 49 ......d.....%.......MFCreateDXGI
243060 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 DeviceManager.mfplat.dll..mfplat
243080 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2430a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2430c0 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 65 42 75 66 ..%.......MFCreateDXGISurfaceBuf
2430e0 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 fer.mfplat.dll..mfplat.dll/.....
243100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
243120 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
243140 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 MFCreateDXSurfaceBuffer.mfplat.d
243160 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
243180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2431a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 45 76 65 6e ......d.............MFCreateEven
2431c0 74 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 tQueue.mfplat.dll.mfplat.dll/...
2431e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
243200 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
243220 04 00 4d 46 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 ..MFCreateFile.mfplat.dll.mfplat
243240 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
243260 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....72........`.......d...
243280 00 00 34 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 ..4.......MFCreateLegacyMediaBuf
2432a0 66 65 72 4f 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 ferOnMFMediaBuffer.mfplat.dll.mf
2432c0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
2432e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
243300 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 d.....(.......MFCreateMFByteStre
243320 61 6d 4f 6e 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c amOnStream.mfplat.dll.mfplat.dll
243340 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
243360 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
243380 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 ......MFCreateMFByteStreamOnStre
2433a0 61 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 amEx.mfplat.dll.mfplat.dll/.....
2433c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2433e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
243400 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 6d 66 70 6c MFCreateMFByteStreamWrapper.mfpl
243420 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
243440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
243460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....0.......MFCreate
243480 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 MFVideoFormatFromMFMediaType.mfp
2434a0 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lat.dll.mfplat.dll/.....0.......
2434c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
2434e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....,.......MFCreate
243500 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e MediaBufferFromMediaType.mfplat.
243520 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....0...........
243540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
243560 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 ......d.....&.......MFCreateMedi
243580 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 aBufferWrapper.mfplat.dll.mfplat
2435a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2435c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2435e0 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 6d 66 70 ..........MFCreateMediaEvent.mfp
243600 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lat.dll.mfplat.dll/.....0.......
243620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
243640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....*.......MFCreate
243660 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 6d 66 70 6c 61 74 2e 64 6c MediaExtensionActivate.mfplat.dl
243680 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
2436a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2436c0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 ....d.............MFCreateMediaT
2436e0 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ype.mfplat.dll..mfplat.dll/.....
243700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
243720 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
243740 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 MFCreateMediaTypeFromProperties.
243760 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
243780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
2437a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d...../.......MFCr
2437c0 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 eateMediaTypeFromRepresentation.
2437e0 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
243800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
243820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.............MFCr
243840 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c eateMemoryBuffer.mfplat.dll.mfpl
243860 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
243880 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2438a0 00 00 00 00 27 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 41 74 74 ....'.......MFCreateMuxStreamAtt
2438c0 72 69 62 75 74 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 ributes.mfplat.dll..mfplat.dll/.
2438e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
243900 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
243920 00 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 6d ....MFCreateMuxStreamMediaType.m
243940 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
243960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
243980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.....#.......MFCrea
2439a0 74 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 teMuxStreamSample.mfplat.dll..mf
2439c0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
2439e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
243a00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 d.....*.......MFCreatePresentati
243a20 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 onDescriptor.mfplat.dll.mfplat.d
243a40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
243a60 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
243a80 2b 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 +.......MFCreatePropertiesFromMe
243aa0 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 diaType.mfplat.dll..mfplat.dll/.
243ac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
243ae0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
243b00 00 00 04 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 ....MFCreateSample.mfplat.dll.mf
243b20 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
243b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
243b60 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f d.....".......MFCreateSourceReso
243b80 6c 76 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 lver.mfplat.dll.mfplat.dll/.....
243ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
243bc0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
243be0 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e MFCreateStreamDescriptor.mfplat.
243c00 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....0...........
243c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
243c40 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 74 72 65 ......d.....(.......MFCreateStre
243c60 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c amOnMFByteStream.mfplat.dll.mfpl
243c80 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
243ca0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
243cc0 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 ....*.......MFCreateStreamOnMFBy
243ce0 74 65 53 74 72 65 61 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c teStreamEx.mfplat.dll.mfplat.dll
243d00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
243d20 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
243d40 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 6d ......MFCreateSystemTimeSource.m
243d60 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
243d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
243da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.............MFCrea
243dc0 74 65 54 65 6d 70 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c teTempFile.mfplat.dll.mfplat.dll
243de0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
243e00 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
243e20 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 6d 66 70 6c ......MFCreateTrackedSample.mfpl
243e40 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
243e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
243e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....%.......MFCreate
243ea0 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 TransformActivate.mfplat.dll..mf
243ec0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
243ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
243f00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 d.....".......MFCreateVideoMedia
243f20 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 Type.mfplat.dll.mfplat.dll/.....
243f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
243f60 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 74........`.......d.....6.......
243f80 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 MFCreateVideoMediaTypeFromBitMap
243fa0 49 6e 66 6f 48 65 61 64 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c InfoHeader.mfplat.dll.mfplat.dll
243fc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
243fe0 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 4.....76........`.......d.....8.
244000 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d ......MFCreateVideoMediaTypeFrom
244020 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 BitMapInfoHeaderEx.mfplat.dll.mf
244040 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
244060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
244080 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 d.....-.......MFCreateVideoMedia
2440a0 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c TypeFromSubtype.mfplat.dll..mfpl
2440c0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
2440e0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
244100 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 ....*.......MFCreateVideoSampleA
244120 6c 6c 6f 63 61 74 6f 72 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c llocatorEx.mfplat.dll.mfplat.dll
244140 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
244160 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
244180 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 6d 66 ......MFCreateWICBitmapBuffer.mf
2441a0 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
2441c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
2441e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d...../.......MFCrea
244200 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 teWaveFormatExFromMFMediaType.mf
244220 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
244240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
244260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4d 46 44 65 73 65 ....`.......d.....-.......MFDese
244280 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 6d 66 70 6c rializeAttributesFromStream.mfpl
2442a0 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
2442c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
2442e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 44 65 73 65 72 69 ..`.......d...../.......MFDeseri
244300 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c alizePresentationDescriptor.mfpl
244320 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
244340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
244360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 45 6e 64 43 72 65 ..`.......d.............MFEndCre
244380 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 ateFile.mfplat.dll..mfplat.dll/.
2443a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2443c0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2443e0 00 00 04 00 4d 46 45 6e 64 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d ....MFEndRegisterWorkQueueWithMM
244400 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 CSS.mfplat.dll..mfplat.dll/.....
244420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
244440 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
244460 4d 46 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 MFEndUnregisterWorkQueueWithMMCS
244480 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 S.mfplat.dll..mfplat.dll/.....0.
2444a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
2444c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 ........`.......d.....,.......MF
2444e0 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 6d FrameRateToAverageTimePerFrame.m
244500 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
244520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
244540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 47 65 74 41 ....`.......d.....!.......MFGetA
244560 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c ttributesAsBlob.mfplat.dll..mfpl
244580 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
2445a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
2445c0 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f ....%.......MFGetAttributesAsBlo
2445e0 62 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 bSize.mfplat.dll..mfplat.dll/...
244600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
244620 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
244640 04 00 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c ..MFGetContentProtectionSystemCL
244660 53 49 44 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 SID.mfplat.dll..mfplat.dll/.....
244680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2446a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2446c0 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 MFGetMFTMerit.mfplat.dll..mfplat
2446e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
244700 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
244720 00 00 1e 00 00 00 00 00 04 00 4d 46 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 6d 66 70 ..........MFGetPluginControl.mfp
244740 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lat.dll.mfplat.dll/.....0.......
244760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
244780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 47 65 74 53 74 72 ..`.......d.....*.......MFGetStr
2447a0 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 6d 66 70 6c 61 74 2e 64 6c ideForBitmapInfoHeader.mfplat.dl
2447c0 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
2447e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
244800 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 ....d.....#.......MFGetSupported
244820 4d 69 6d 65 54 79 70 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c MimeTypes.mfplat.dll..mfplat.dll
244840 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
244860 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
244880 00 00 00 00 04 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 68 65 6d 65 73 00 6d 66 70 6c ......MFGetSupportedSchemes.mfpl
2448a0 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
2448c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2448e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 47 65 74 53 79 73 ..`.......d.............MFGetSys
244900 74 65 6d 54 69 6d 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 temTime.mfplat.dll..mfplat.dll/.
244920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
244940 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
244960 00 00 04 00 4d 46 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 6d 66 70 6c 61 74 ....MFGetTimerPeriodicity.mfplat
244980 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
2449a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2449c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 46 47 65 74 55 6e 63 6f 6d `.......d.....(.......MFGetUncom
2449e0 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 pressedVideoFormat.mfplat.dll.mf
244a00 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
244a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
244a40 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 d.....$.......MFGetWorkQueueMMCS
244a60 53 43 6c 61 73 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 SClass.mfplat.dll.mfplat.dll/...
244a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
244aa0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
244ac0 04 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 6d 66 ..MFGetWorkQueueMMCSSPriority.mf
244ae0 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
244b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
244b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 47 65 74 57 ....`.......d.....%.......MFGetW
244b40 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a orkQueueMMCSSTaskId.mfplat.dll..
244b60 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
244b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
244ba0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 46 48 65 61 70 41 6c 6c 6f 63 00 6d 66 70 6c ..d.............MFHeapAlloc.mfpl
244bc0 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
244be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
244c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4d 46 48 65 61 70 46 72 ..`.......d.............MFHeapFr
244c20 65 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ee.mfplat.dll.mfplat.dll/.....0.
244c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
244c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 ........`.......d.....,.......MF
244c80 49 6e 69 74 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d InitAMMediaTypeFromMFMediaType.m
244ca0 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
244cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
244ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 49 6e 69 74 ....`.......d.....$.......MFInit
244d00 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 AttributesFromBlob.mfplat.dll.mf
244d20 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
244d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
244d60 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f d.....*.......MFInitMediaTypeFro
244d80 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 mAMMediaType.mfplat.dll.mfplat.d
244da0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
244dc0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
244de0 2c 00 00 00 00 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 ,.......MFInitMediaTypeFromMFVid
244e00 65 6f 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 eoFormat.mfplat.dll.mfplat.dll/.
244e20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
244e40 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
244e60 00 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 31 56 69 64 65 ....MFInitMediaTypeFromMPEG1Vide
244e80 6f 49 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 oInfo.mfplat.dll..mfplat.dll/...
244ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
244ec0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
244ee0 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 ..MFInitMediaTypeFromMPEG2VideoI
244f00 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 nfo.mfplat.dll..mfplat.dll/.....
244f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
244f40 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
244f60 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 MFInitMediaTypeFromVideoInfoHead
244f80 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 er.mfplat.dll.mfplat.dll/.....0.
244fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
244fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 ........`.......d...../.......MF
244fe0 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 InitMediaTypeFromVideoInfoHeader
245000 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 2.mfplat.dll..mfplat.dll/.....0.
245020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
245040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4d 46 ........`.......d.....+.......MF
245060 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 6d 66 InitMediaTypeFromWaveFormatEx.mf
245080 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
2450a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2450c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 49 6e 69 74 ....`.......d.............MFInit
2450e0 56 69 64 65 6f 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 VideoFormat.mfplat.dll..mfplat.d
245100 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
245120 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
245140 21 00 00 00 00 00 04 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 00 6d 66 !.......MFInitVideoFormat_RGB.mf
245160 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
245180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2451a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 49 6e 76 6f ....`.......d.............MFInvo
2451c0 6b 65 43 61 6c 6c 62 61 63 6b 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c keCallback.mfplat.dll.mfplat.dll
2451e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
245200 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
245220 00 00 00 00 04 00 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 ......MFIsContentProtectionDevic
245240 65 53 75 70 70 6f 72 74 65 64 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c eSupported.mfplat.dll.mfplat.dll
245260 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
245280 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2452a0 00 00 00 00 04 00 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 ......MFLockDXGIDeviceManager.mf
2452c0 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
2452e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
245300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 46 4c 6f 63 6b ....`.......d.............MFLock
245320 50 6c 61 74 66 6f 72 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 Platform.mfplat.dll.mfplat.dll/.
245340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
245360 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
245380 00 00 04 00 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 ....MFLockSharedWorkQueue.mfplat
2453a0 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
2453c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2453e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 4c 6f 63 6b 57 6f 72 6b `.......d.............MFLockWork
245400 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 Queue.mfplat.dll..mfplat.dll/...
245420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
245440 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
245460 04 00 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 6d 66 70 ..MFMapDX9FormatToDXGIFormat.mfp
245480 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lat.dll.mfplat.dll/.....0.......
2454a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2454c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 4d 61 70 44 58 47 ..`.......d.....&.......MFMapDXG
2454e0 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 IFormatToDX9Format.mfplat.dll.mf
245500 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
245520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
245540 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 d.............MFPutWaitingWorkIt
245560 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 em.mfplat.dll.mfplat.dll/.....0.
245580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2455a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
2455c0 50 75 74 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 PutWorkItem.mfplat.dll..mfplat.d
2455e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
245600 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
245620 1a 00 00 00 00 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 32 00 6d 66 70 6c 61 74 2e 64 6c ........MFPutWorkItem2.mfplat.dl
245640 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
245660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
245680 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 ....d.............MFPutWorkItemE
2456a0 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 x.mfplat.dll..mfplat.dll/.....0.
2456c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2456e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
245700 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 PutWorkItemEx2.mfplat.dll.mfplat
245720 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
245740 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
245760 00 00 2c 00 00 00 00 00 04 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 ..,.......MFRegisterLocalByteStr
245780 65 61 6d 48 61 6e 64 6c 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c eamHandler.mfplat.dll.mfplat.dll
2457a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2457c0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
2457e0 00 00 00 00 04 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c ......MFRegisterLocalSchemeHandl
245800 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 er.mfplat.dll.mfplat.dll/.....0.
245820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
245840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 46 ........`.......d.....'.......MF
245860 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 RegisterPlatformWithMMCSS.mfplat
245880 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
2458a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2458c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 52 65 6d 6f 76 65 50 65 `.......d.....$.......MFRemovePe
2458e0 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 riodicCallback.mfplat.dll.mfplat
245900 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
245920 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
245940 00 00 1e 00 00 00 00 00 04 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 6d 66 70 ..........MFScheduleWorkItem.mfp
245960 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lat.dll.mfplat.dll/.....0.......
245980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2459a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 53 63 68 65 64 75 ..`.......d.............MFSchedu
2459c0 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 leWorkItemEx.mfplat.dll.mfplat.d
2459e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
245a00 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
245a20 29 00 00 00 00 00 04 00 4d 46 53 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 ).......MFSerializeAttributesToS
245a40 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 tream.mfplat.dll..mfplat.dll/...
245a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
245a80 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
245aa0 04 00 4d 46 53 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 ..MFSerializePresentationDescrip
245ac0 74 6f 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 tor.mfplat.dll..mfplat.dll/.....
245ae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
245b00 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
245b20 4d 46 53 68 75 74 64 6f 77 6e 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c MFShutdown.mfplat.dll.mfplat.dll
245b40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
245b60 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
245b80 00 00 00 00 04 00 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a ......MFSplitSample.mfplat.dll..
245ba0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
245bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
245be0 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4d 46 53 74 61 72 74 75 70 00 6d 66 70 6c 61 74 ..d.............MFStartup.mfplat
245c00 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
245c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
245c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 4d 46 54 45 6e 75 6d 00 6d 66 `.......d.............MFTEnum.mf
245c60 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
245c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
245ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4d 46 54 45 6e 75 ....`.......d.............MFTEnu
245cc0 6d 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 m2.mfplat.dll.mfplat.dll/.....0.
245ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
245d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
245d20 54 45 6e 75 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 TEnumEx.mfplat.dll..mfplat.dll/.
245d40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
245d60 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
245d80 00 00 04 00 4d 46 54 47 65 74 49 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 ....MFTGetInfo.mfplat.dll.mfplat
245da0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
245dc0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
245de0 00 00 17 00 00 00 00 00 04 00 4d 46 54 52 65 67 69 73 74 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c ..........MFTRegister.mfplat.dll
245e00 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mfplat.dll/.....0...........0.
245e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
245e40 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 ....d.............MFTRegisterLoc
245e60 61 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 al.mfplat.dll.mfplat.dll/.....0.
245e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
245ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 ........`.......d.....#.......MF
245ec0 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 6d 66 70 6c 61 74 2e 64 6c 6c TRegisterLocalByCLSID.mfplat.dll
245ee0 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mfplat.dll/.....0...........0.
245f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
245f20 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 ....d.............MFTUnregister.
245f40 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
245f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
245f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 54 55 ......`.......d.............MFTU
245fa0 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 nregisterLocal.mfplat.dll.mfplat
245fc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
245fe0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
246000 00 00 25 00 00 00 00 00 04 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c ..%.......MFTUnregisterLocalByCL
246020 53 49 44 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 SID.mfplat.dll..mfplat.dll/.....
246040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
246060 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
246080 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 70 6c 61 74 MFUnlockDXGIDeviceManager.mfplat
2460a0 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
2460c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2460e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 55 6e 6c 6f 63 6b 50 6c `.......d.............MFUnlockPl
246100 61 74 66 6f 72 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 atform.mfplat.dll.mfplat.dll/...
246120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
246140 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
246160 04 00 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a ..MFUnlockWorkQueue.mfplat.dll..
246180 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
2461a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2461c0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 ..d.....).......MFUnregisterPlat
2461e0 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 formFromMMCSS.mfplat.dll..mfplat
246200 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
246220 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
246240 00 00 1d 00 00 00 00 00 04 00 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c ..........MFUnwrapMediaType.mfpl
246260 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
246280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2462a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 56 61 6c 69 64 61 ..`.......d.....#.......MFValida
2462c0 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c teMediaTypeSize.mfplat.dll..mfpl
2462e0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
246300 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
246320 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 57 72 61 70 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c ............MFWrapMediaType.mfpl
246340 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
246360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
246380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4d 46 6c 6c 4d 75 6c 44 ..`.......d.............MFllMulD
2463a0 69 76 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 20 20 30 20 iv.mfplat.dll.mfplay.dll/.....0.
2463c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
2463e0 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
246400 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
246420 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
246440 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
246460 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
246480 6d 66 70 6c 61 79 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 mfplay.dll....................id
2464a0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
2464c0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
2464e0 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 ...h.......................8....
246500 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........P...__IMPORT_DESCRIPTOR
246520 5f 6d 66 70 6c 61 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _mfplay.__NULL_IMPORT_DESCRIPTOR
246540 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 70 6c 61 79 ..mfplay_NULL_THUNK_DATA..mfplay
246560 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
246580 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
2465a0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
2465c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
2465e0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
246600 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 70 6c 61 79 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..mfplay.dll
246620 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
246640 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....162.......`.d.......t.....
246660 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
246680 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2466a0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
2466c0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6d 66 70 .............................mfp
2466e0 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 lay_NULL_THUNK_DATA.mfplay.dll/.
246700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
246720 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
246740 00 00 04 00 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 6d 66 70 6c 61 79 2e ....MFPCreateMediaPlayer.mfplay.
246760 64 6c 6c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfreadwrite.dll/0...........
246780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....382.......`.
2467a0 64 86 02 00 00 00 00 00 a6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
2467c0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
2467e0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
246800 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
246820 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 66 72 65 61 64 77 72 69 74 ......................mfreadwrit
246840 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 e.dll....................idata$2
246860 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
246880 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
2468a0 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 ....$.................=.........
2468c0 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 72 65 ....Z...__IMPORT_DESCRIPTOR_mfre
2468e0 61 64 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 adwrite.__NULL_IMPORT_DESCRIPTOR
246900 00 7f 6d 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 ..mfreadwrite_NULL_THUNK_DATA.mf
246920 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 readwrite.dll/0...........0.....
246940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
246960 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
246980 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
2469a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
2469c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 72 65 61 64 __NULL_IMPORT_DESCRIPTOR..mfread
2469e0 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 write.dll/0...........0.....0...
246a00 20 20 36 34 34 20 20 20 20 20 31 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....167.......`.d.......t.
246a20 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
246a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
246a60 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
246a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 21 00 00 00 ............................!...
246aa0 7f 6d 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 .mfreadwrite_NULL_THUNK_DATA..mf
246ac0 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 readwrite.dll/0...........0.....
246ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
246b00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 d.....0.......MFCreateSinkWriter
246b20 46 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 FromMediaSink.mfreadwrite.dll.mf
246b40 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 readwrite.dll/0...........0.....
246b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
246b80 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 d.....*.......MFCreateSinkWriter
246ba0 46 72 6f 6d 55 52 4c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 72 65 61 64 77 72 FromURL.mfreadwrite.dll.mfreadwr
246bc0 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ite.dll/0...........0.....0.....
246be0 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....71........`.......d.....
246c00 33 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 3.......MFCreateSourceReaderFrom
246c20 42 79 74 65 53 74 72 65 61 6d 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 0a 6d 66 72 65 ByteStream.mfreadwrite.dll..mfre
246c40 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 adwrite.dll/0...........0.....0.
246c60 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....72........`.......d.
246c80 00 00 00 00 34 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 ....4.......MFCreateSourceReader
246ca0 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 FromMediaSource.mfreadwrite.dll.
246cc0 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfreadwrite.dll/0...........0...
246ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
246d00 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 ..d.....,.......MFCreateSourceRe
246d20 61 64 65 72 46 72 6f 6d 55 52 4c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 2f 32 39 36 aderFromURL.mfreadwrite.dll./296
246d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
246d60 20 20 20 20 36 34 34 20 20 20 20 20 33 38 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....388.......`.d.......
246d80 a8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
246da0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
246dc0 00 00 00 00 12 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
246de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
246e00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 ..............mfsensorgroup.dll.
246e20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
246e40 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
246e60 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 26 00 ......h..idata$5........h.....&.
246e80 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 ................?.............^.
246ea0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 65 6e 73 6f 72 67 72 ..__IMPORT_DESCRIPTOR_mfsensorgr
246ec0 6f 75 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 oup.__NULL_IMPORT_DESCRIPTOR..mf
246ee0 73 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 36 sensorgroup_NULL_THUNK_DATA./296
246f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
246f20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
246f40 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
246f60 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
246f80 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
246fa0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 36 30 20 20 20 NULL_IMPORT_DESCRIPTOR../2960...
246fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
246fe0 36 34 34 20 20 20 20 20 31 36 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....169.......`.d.......t...
247000 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
247020 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
247040 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
247060 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 23 00 00 00 7f 6d ..........................#....m
247080 66 73 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 fsensorgroup_NULL_THUNK_DATA../2
2470a0 39 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 960...........0...........0.....
2470c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
2470e0 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 43 6f 6e 74 d...../.......MFCreateCameraCont
247100 72 6f 6c 4d 6f 6e 69 74 6f 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 0a 2f 32 rolMonitor.mfsensorgroup.dll../2
247120 39 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 960...........0...........0.....
247140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
247160 64 86 00 00 00 00 36 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c d.....6.......MFCreateCameraOccl
247180 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e usionStateMonitor.mfsensorgroup.
2471a0 64 6c 6c 00 2f 32 39 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2960...........0...........
2471c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
2471e0 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 52 65 6c 61 ......d...../.......MFCreateRela
247200 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 tivePanelWatcher.mfsensorgroup.d
247220 6c 6c 00 0a 2f 32 39 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2960...........0...........
247240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
247260 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 ......d.....0.......MFCreateSens
247280 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e orActivityMonitor.mfsensorgroup.
2472a0 64 6c 6c 00 2f 32 39 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2960...........0...........
2472c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2472e0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 ......d.....&.......MFCreateSens
247300 6f 72 47 72 6f 75 70 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 39 36 30 20 orGroup.mfsensorgroup.dll./2960.
247320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
247340 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
247360 00 00 28 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 00 ..(.......MFCreateSensorProfile.
247380 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 39 36 30 20 20 20 20 20 20 20 20 20 mfsensorgroup.dll./2960.........
2473a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2473c0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
2473e0 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f ..MFCreateSensorProfileCollectio
247400 6e 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 39 36 30 20 20 20 20 20 20 20 n.mfsensorgroup.dll./2960.......
247420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
247440 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
247460 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 6d 66 73 65 6e 73 6f ....MFCreateSensorStream.mfsenso
247480 72 67 72 6f 75 70 2e 64 6c 6c 00 0a 2f 32 39 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rgroup.dll../2960...........0...
2474a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2474c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.....(.......MFCr
2474e0 65 61 74 65 56 69 72 74 75 61 6c 43 61 6d 65 72 61 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e eateVirtualCamera.mfsensorgroup.
247500 64 6c 6c 00 2f 32 39 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2960...........0...........
247520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
247540 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 4d 46 49 73 56 69 72 74 75 61 6c 43 ......d.....1.......MFIsVirtualC
247560 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 ameraTypeSupported.mfsensorgroup
247580 2e 64 6c 6c 00 0a 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfsrcsnk.dll/...0.........
2475a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 ..0.....0.....644.....373.......
2475c0 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2475e0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
247600 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
247620 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
247640 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 66 73 72 63 73 6e 6b ........................mfsrcsnk
247660 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
247680 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
2476a0 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
2476c0 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 ...!.................:..........
2476e0 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 72 63 ...T...__IMPORT_DESCRIPTOR_mfsrc
247700 73 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 snk.__NULL_IMPORT_DESCRIPTOR..mf
247720 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 73 72 63 73 6e 6b srcsnk_NULL_THUNK_DATA..mfsrcsnk
247740 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
247760 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
247780 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
2477a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
2477c0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2477e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c _IMPORT_DESCRIPTOR..mfsrcsnk.dll
247800 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
247820 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....164.......`.d.......t.......
247840 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
247860 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
247880 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
2478a0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6d 66 73 72 63 ...........................mfsrc
2478c0 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c snk_NULL_THUNK_DATA.mfsrcsnk.dll
2478e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
247900 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
247920 00 00 04 00 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e 6b 00 6d 66 73 72 63 73 6e ....MFCreateAVIMediaSink.mfsrcsn
247940 6b 2e 64 6c 6c 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.mfsrcsnk.dll/...0.........
247960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
247980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 57 41 `.......d.....#.......MFCreateWA
2479a0 56 45 4d 65 64 69 61 53 69 6e 6b 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 VEMediaSink.mfsrcsnk.dll..mgmtap
2479c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2479e0 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 ..644.....370.......`.d.........
247a00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
247a20 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
247a40 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
247a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
247a80 03 00 10 00 00 00 04 00 00 00 03 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ............mgmtapi.dll.........
247aa0 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
247ac0 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
247ae0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 .idata$5........h...............
247b00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f ........9.............R...__IMPO
247b20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 67 6d 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_mgmtapi.__NULL_IMP
247b40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..mgmtapi_NULL_THU
247b60 4e 4b 5f 44 41 54 41 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.mgmtapi.dll/....0.......
247b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
247ba0 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
247bc0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
247be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
247c00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
247c20 4f 52 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..mgmtapi.dll/....0...........
247c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....163.......`.
247c60 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
247c80 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
247ca0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
247cc0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
247ce0 01 00 00 00 02 00 1d 00 00 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...........mgmtapi_NULL_THUNK_DA
247d00 54 41 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..mgmtapi.dll/....0...........
247d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
247d40 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 43 6c 6f 73 65 ......d.............SnmpMgrClose
247d60 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .mgmtapi.dll..mgmtapi.dll/....0.
247d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
247da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
247dc0 6d 70 4d 67 72 43 74 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c mpMgrCtl.mgmtapi.dll..mgmtapi.dl
247de0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
247e00 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
247e20 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 00 6d 67 6d 74 61 70 69 2e 64 6c 6c ......SnmpMgrGetTrap.mgmtapi.dll
247e40 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mgmtapi.dll/....0...........0.
247e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
247e80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 ....d.............SnmpMgrGetTrap
247ea0 45 78 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Ex.mgmtapi.dll..mgmtapi.dll/....
247ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
247ee0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
247f00 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 SnmpMgrOidToStr.mgmtapi.dll.mgmt
247f20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
247f40 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
247f60 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 6d 67 6d 74 61 70 69 2e ............SnmpMgrOpen.mgmtapi.
247f80 64 6c 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mgmtapi.dll/....0...........
247fa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
247fc0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 52 65 71 75 65 ......d.............SnmpMgrReque
247fe0 73 74 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 st.mgmtapi.dll..mgmtapi.dll/....
248000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
248020 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
248040 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 SnmpMgrStrToOid.mgmtapi.dll.mgmt
248060 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
248080 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2480a0 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 6e 00 6d 67 ............SnmpMgrTrapListen.mg
2480c0 6d 74 61 70 69 2e 64 6c 6c 00 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mtapi.dll.mi.dll/.........0.....
2480e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 35 20 20 20 ......0.....0.....644.....355...
248100 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9d 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
248120 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
248140 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 07 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
248160 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
248180 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 69 2e 64 ............................mi.d
2481a0 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
2481c0 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
2481e0 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
248200 00 1b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 ...................4............
248220 00 48 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 69 00 5f 5f 4e 55 .H...__IMPORT_DESCRIPTOR_mi.__NU
248240 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 LL_IMPORT_DESCRIPTOR..mi_NULL_TH
248260 55 4e 4b 5f 44 41 54 41 00 0a 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..mi.dll/.........0.....
248280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
2482a0 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
2482c0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
2482e0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
248300 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
248320 50 54 4f 52 00 0a 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..mi.dll/.........0.........
248340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 38 20 20 20 20 20 20 20 ..0.....0.....644.....158.......
248360 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
248380 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
2483a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
2483c0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
2483e0 00 00 01 00 00 00 02 00 18 00 00 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .............mi_NULL_THUNK_DATA.
248400 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mi.dll/.........0...........0...
248420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
248440 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 ..d.....#.......MI_Application_I
248460 6e 69 74 69 61 6c 69 7a 65 56 31 00 6d 69 2e 64 6c 6c 00 0a 6d 6d 64 65 76 61 70 69 2e 64 6c 6c nitializeV1.mi.dll..mmdevapi.dll
248480 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2484a0 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 ....373.......`.d...............
2484c0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
2484e0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 ........@.0..idata$6............
248500 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
248520 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
248540 04 00 00 00 03 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ......mmdevapi.dll..............
248560 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
248580 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
2485a0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....!..............
2485c0 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...:.............T...__IMPORT_DE
2485e0 53 43 52 49 50 54 4f 52 5f 6d 6d 64 65 76 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f SCRIPTOR_mmdevapi.__NULL_IMPORT_
248600 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f DESCRIPTOR..mmdevapi_NULL_THUNK_
248620 44 41 54 41 00 0a 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..mmdevapi.dll/...0.........
248640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
248660 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
248680 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
2486a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
2486c0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2486e0 00 0a 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mmdevapi.dll/...0...........0.
248700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....164.......`.d.
248720 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
248740 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
248760 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
248780 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
2487a0 00 00 02 00 1e 00 00 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........mmdevapi_NULL_THUNK_DAT
2487c0 41 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.mmdevapi.dll/...0...........0.
2487e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
248800 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 ....d.....).......ActivateAudioI
248820 6e 74 65 72 66 61 63 65 41 73 79 6e 63 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 2e nterfaceAsync.mmdevapi.dll..mpr.
248840 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
248860 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....358.......`.d.......
248880 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
2488a0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
2488c0 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
2488e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
248900 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 70 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..............mpr.dll...........
248920 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
248940 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
248960 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
248980 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 ......5.............J...__IMPORT
2489a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 _DESCRIPTOR_mpr.__NULL_IMPORT_DE
2489c0 53 43 52 49 50 54 4f 52 00 7f 6d 70 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 70 SCRIPTOR..mpr_NULL_THUNK_DATA.mp
2489e0 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
248a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
248a20 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
248a40 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
248a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
248a80 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 70 72 2e 64 6c __NULL_IMPORT_DESCRIPTOR..mpr.dl
248aa0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
248ac0 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....159.......`.d.......t.
248ae0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
248b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
248b20 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
248b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 ................................
248b60 7f 6d 70 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 .mpr_NULL_THUNK_DATA..mpr.dll/..
248b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
248ba0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
248bc0 00 00 00 00 04 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f ......MultinetGetConnectionPerfo
248be0 72 6d 61 6e 63 65 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rmanceA.mpr.dll.mpr.dll/........
248c00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
248c20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
248c40 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 MultinetGetConnectionPerformance
248c60 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 W.mpr.dll.mpr.dll/........0.....
248c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
248ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 41 64 ....`.......d.............WNetAd
248cc0 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 dConnection2A.mpr.dll.mpr.dll/..
248ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
248d00 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
248d20 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 6d 70 72 2e 64 6c ......WNetAddConnection2W.mpr.dl
248d40 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mpr.dll/........0...........0.
248d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
248d80 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 ....d.............WNetAddConnect
248da0 69 6f 6e 33 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ion3A.mpr.dll.mpr.dll/........0.
248dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
248de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e ........`.......d.............WN
248e00 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c etAddConnection3W.mpr.dll.mpr.dl
248e20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
248e40 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
248e60 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 6d 70 ..........WNetAddConnection4A.mp
248e80 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.dll.mpr.dll/........0.........
248ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
248ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e `.......d.............WNetAddCon
248ee0 6e 65 63 74 69 6f 6e 34 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 nection4W.mpr.dll.mpr.dll/......
248f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
248f20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
248f40 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 ..WNetAddConnectionA.mpr.dll..mp
248f60 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
248f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
248fa0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 d.............WNetAddConnectionW
248fc0 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .mpr.dll..mpr.dll/........0.....
248fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
249000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 43 61 ....`.......d.............WNetCa
249020 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c ncelConnection2A.mpr.dll..mpr.dl
249040 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
249060 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
249080 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 ..........WNetCancelConnection2W
2490a0 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .mpr.dll..mpr.dll/........0.....
2490c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2490e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 4e 65 74 43 61 ....`.......d.............WNetCa
249100 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f ncelConnectionA.mpr.dll.mpr.dll/
249120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
249140 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
249160 1e 00 00 00 00 00 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 ........WNetCancelConnectionW.mp
249180 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.dll.mpr.dll/........0.........
2491a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2491c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 4e 65 74 43 6c 6f 73 65 45 `.......d.............WNetCloseE
2491e0 6e 75 6d 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 num.mpr.dll.mpr.dll/........0...
249200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
249220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 4e 65 74 ......`.......d.............WNet
249240 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c ConnectionDialog.mpr.dll..mpr.dl
249260 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
249280 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2492a0 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 ..........WNetConnectionDialog1A
2492c0 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .mpr.dll..mpr.dll/........0.....
2492e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
249300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 43 6f ....`.......d.............WNetCo
249320 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c nnectionDialog1W.mpr.dll..mpr.dl
249340 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
249360 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
249380 00 00 1d 00 00 00 00 00 04 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 6d ..........WNetDisconnectDialog.m
2493a0 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pr.dll..mpr.dll/........0.......
2493c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2493e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 44 69 73 63 ..`.......d.............WNetDisc
249400 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f onnectDialog1A.mpr.dll..mpr.dll/
249420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
249440 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
249460 1f 00 00 00 00 00 04 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 6d ........WNetDisconnectDialog1W.m
249480 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pr.dll..mpr.dll/........0.......
2494a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2494c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 4e 65 74 45 6e 75 6d ..`.......d.............WNetEnum
2494e0 52 65 73 6f 75 72 63 65 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 ResourceA.mpr.dll.mpr.dll/......
249500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
249520 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
249540 04 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e ..WNetEnumResourceW.mpr.dll.mpr.
249560 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
249580 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2495a0 00 00 00 00 1b 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d ............WNetGetConnectionA.m
2495c0 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pr.dll..mpr.dll/........0.......
2495e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
249600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 43 ..`.......d.............WNetGetC
249620 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 onnectionW.mpr.dll..mpr.dll/....
249640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
249660 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
249680 00 00 04 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 ....WNetGetLastErrorA.mpr.dll.mp
2496a0 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
2496c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2496e0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 d.............WNetGetLastErrorW.
249700 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mpr.dll.mpr.dll/........0.......
249720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
249740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 4e ..`.......d.....#.......WNetGetN
249760 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e etworkInformationA.mpr.dll..mpr.
249780 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2497a0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2497c0 00 00 00 00 23 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d ....#.......WNetGetNetworkInform
2497e0 61 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ationW.mpr.dll..mpr.dll/........
249800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
249820 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
249840 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 WNetGetProviderNameA.mpr.dll..mp
249860 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
249880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2498a0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d d.............WNetGetProviderNam
2498c0 65 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 eW.mpr.dll..mpr.dll/........0...
2498e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
249900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 4e 65 74 ......`.......d.....$.......WNet
249920 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 GetResourceInformationA.mpr.dll.
249940 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mpr.dll/........0...........0...
249960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
249980 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 ..d.....$.......WNetGetResourceI
2499a0 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 nformationW.mpr.dll.mpr.dll/....
2499c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2499e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
249a00 00 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 6d 70 72 2e 64 ....WNetGetResourceParentA.mpr.d
249a20 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mpr.dll/........0...........
249a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
249a60 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 ......d.............WNetGetResou
249a80 72 63 65 50 61 72 65 6e 74 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 rceParentW.mpr.dll..mpr.dll/....
249aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
249ac0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
249ae0 00 00 04 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 6d 70 72 2e 64 6c ....WNetGetUniversalNameA.mpr.dl
249b00 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mpr.dll/........0...........0.
249b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
249b40 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 ....d.............WNetGetUnivers
249b60 61 6c 4e 61 6d 65 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 alNameW.mpr.dll.mpr.dll/........
249b80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
249ba0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
249bc0 57 4e 65 74 47 65 74 55 73 65 72 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 WNetGetUserA.mpr.dll..mpr.dll/..
249be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
249c00 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
249c20 00 00 00 00 04 00 57 4e 65 74 47 65 74 55 73 65 72 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e ......WNetGetUserW.mpr.dll..mpr.
249c40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
249c60 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
249c80 00 00 00 00 16 00 00 00 00 00 04 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 6d 70 72 2e 64 6c ............WNetOpenEnumA.mpr.dl
249ca0 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mpr.dll/........0...........0.
249cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
249ce0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 ....d.............WNetOpenEnumW.
249d00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mpr.dll.mpr.dll/........0.......
249d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
249d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 4e 65 74 53 65 74 4c ..`.......d.............WNetSetL
249d60 61 73 74 45 72 72 6f 72 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 astErrorA.mpr.dll.mpr.dll/......
249d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
249da0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
249dc0 04 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e ..WNetSetLastErrorW.mpr.dll.mpr.
249de0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
249e00 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
249e20 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 ............WNetUseConnection4A.
249e40 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mpr.dll.mpr.dll/........0.......
249e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
249e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 55 73 65 43 ..`.......d.............WNetUseC
249ea0 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 onnection4W.mpr.dll.mpr.dll/....
249ec0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
249ee0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
249f00 00 00 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a ....WNetUseConnectionA.mpr.dll..
249f20 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mpr.dll/........0...........0...
249f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
249f60 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f ..d.............WNetUseConnectio
249f80 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 nW.mpr.dll..mprapi.dll/.....0...
249fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 ........0.....0.....644.....367.
249fc0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
249fe0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
24a000 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
24a020 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
24a040 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 70 ..............................mp
24a060 72 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 rapi.dll....................idat
24a080 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
24a0a0 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
24a0c0 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 .h.......................8......
24a0e0 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d .......P...__IMPORT_DESCRIPTOR_m
24a100 70 72 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f prapi.__NULL_IMPORT_DESCRIPTOR..
24a120 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 70 72 61 70 69 2e 64 mprapi_NULL_THUNK_DATA..mprapi.d
24a140 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
24a160 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
24a180 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
24a1a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
24a1c0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
24a1e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..mprapi.dll/.
24a200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
24a220 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....162.......`.d.......t.......
24a240 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
24a260 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
24a280 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
24a2a0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6d 70 72 61 70 ...........................mprap
24a2c0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 i_NULL_THUNK_DATA.mprapi.dll/...
24a2e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24a300 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
24a320 04 00 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 ..MprAdminBufferFree.mprapi.dll.
24a340 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
24a360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
24a380 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 ..d.....(.......MprAdminConnecti
24a3a0 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 onClearStats.mprapi.dll.mprapi.d
24a3c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
24a3e0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
24a400 22 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 6d ".......MprAdminConnectionEnum.m
24a420 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
24a440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
24a460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.....$.......MprAdm
24a480 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 inConnectionEnumEx.mprapi.dll.mp
24a4a0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
24a4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
24a4e0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e d.....%.......MprAdminConnection
24a500 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 GetInfo.mprapi.dll..mprapi.dll/.
24a520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
24a540 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
24a560 00 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 ....MprAdminConnectionGetInfoEx.
24a580 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mprapi.dll..mprapi.dll/.....0...
24a5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
24a5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 4d 70 72 41 ......`.......d.............MprA
24a5e0 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 6d dminConnectionRemoveQuarantine.m
24a600 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
24a620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
24a640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.....4.......MprAdm
24a660 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 inDeregisterConnectionNotificati
24a680 6f 6e 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.mprapi.dll.mprapi.dll/.....0.
24a6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
24a6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 70 ........`.......d.............Mp
24a6e0 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 rAdminDeviceEnum.mprapi.dll.mpra
24a700 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
24a720 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
24a740 00 00 00 00 2c 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d ....,.......MprAdminEstablishDom
24a760 61 69 6e 52 61 73 53 65 72 76 65 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 ainRasServer.mprapi.dll.mprapi.d
24a780 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
24a7a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
24a7c0 22 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 6d ".......MprAdminGetErrorString.m
24a7e0 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
24a800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
24a820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.............MprAdm
24a840 69 6e 47 65 74 50 44 43 53 65 72 76 65 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 inGetPDCServer.mprapi.dll.mprapi
24a860 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
24a880 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
24a8a0 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 6f 6e 6e 65 ..$.......MprAdminInterfaceConne
24a8c0 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ct.mprapi.dll.mprapi.dll/.....0.
24a8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
24a900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 ........`.......d.....#.......Mp
24a920 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c rAdminInterfaceCreate.mprapi.dll
24a940 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mprapi.dll/.....0...........0.
24a960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
24a980 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 ....d.....#.......MprAdminInterf
24a9a0 61 63 65 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c aceDelete.mprapi.dll..mprapi.dll
24a9c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
24a9e0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
24aa00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 ......MprAdminInterfaceDeviceGet
24aa20 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Info.mprapi.dll.mprapi.dll/.....
24aa40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24aa60 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
24aa80 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 6d MprAdminInterfaceDeviceSetInfo.m
24aaa0 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
24aac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
24aae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.....'.......MprAdm
24ab00 69 6e 49 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c inInterfaceDisconnect.mprapi.dll
24ab20 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mprapi.dll/.....0...........0.
24ab40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
24ab60 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 ....d.....!.......MprAdminInterf
24ab80 61 63 65 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 aceEnum.mprapi.dll..mprapi.dll/.
24aba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
24abc0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
24abe0 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 ....MprAdminInterfaceGetCredenti
24ac00 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 als.mprapi.dll..mprapi.dll/.....
24ac20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24ac40 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
24ac60 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 MprAdminInterfaceGetCredentialsE
24ac80 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 x.mprapi.dll..mprapi.dll/.....0.
24aca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
24acc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 70 ........`.......d.....,.......Mp
24ace0 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d rAdminInterfaceGetCustomInfoEx.m
24ad00 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
24ad20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
24ad40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.....&.......MprAdm
24ad60 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 inInterfaceGetHandle.mprapi.dll.
24ad80 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
24ada0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
24adc0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 ..d.....$.......MprAdminInterfac
24ade0 65 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 eGetInfo.mprapi.dll.mprapi.dll/.
24ae00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
24ae20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
24ae40 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 ....MprAdminInterfaceQueryUpdate
24ae60 52 65 73 75 6c 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 Result.mprapi.dll.mprapi.dll/...
24ae80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24aea0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
24aec0 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c ..MprAdminInterfaceSetCredential
24aee0 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.mprapi.dll..mprapi.dll/.....0.
24af00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
24af20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4d 70 ........`.......d.....-.......Mp
24af40 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 rAdminInterfaceSetCredentialsEx.
24af60 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mprapi.dll..mprapi.dll/.....0...
24af80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
24afa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 70 72 41 ......`.......d.....,.......MprA
24afc0 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 dminInterfaceSetCustomInfoEx.mpr
24afe0 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
24b000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
24b020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....$.......MprAdmin
24b040 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 InterfaceSetInfo.mprapi.dll.mpra
24b060 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
24b080 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
24b0a0 00 00 00 00 29 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 ....).......MprAdminInterfaceTra
24b0c0 6e 73 70 6f 72 74 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c nsportAdd.mprapi.dll..mprapi.dll
24b0e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
24b100 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
24b120 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 ......MprAdminInterfaceTransport
24b140 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 GetInfo.mprapi.dll..mprapi.dll/.
24b160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
24b180 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
24b1a0 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 ....MprAdminInterfaceTransportRe
24b1c0 6d 6f 76 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 move.mprapi.dll.mprapi.dll/.....
24b1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24b200 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
24b220 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 MprAdminInterfaceTransportSetInf
24b240 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 o.mprapi.dll..mprapi.dll/.....0.
24b260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
24b280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4d 70 ........`.......d.....0.......Mp
24b2a0 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e rAdminInterfaceUpdatePhonebookIn
24b2c0 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 fo.mprapi.dll.mprapi.dll/.....0.
24b2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
24b300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4d 70 ........`.......d.....).......Mp
24b320 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 73 00 6d 70 72 61 rAdminInterfaceUpdateRoutes.mpra
24b340 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..mprapi.dll/.....0.......
24b360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
24b380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....%.......MprAdmin
24b3a0 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 IsDomainRasServer.mprapi.dll..mp
24b3c0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
24b3e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
24b400 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 49 d.....(.......MprAdminIsServiceI
24b420 6e 69 74 69 61 6c 69 7a 65 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c nitialized.mprapi.dll.mprapi.dll
24b440 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
24b460 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
24b480 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 6d ......MprAdminIsServiceRunning.m
24b4a0 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
24b4c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
24b4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.....!.......MprAdm
24b500 69 6e 4d 49 42 42 75 66 66 65 72 46 72 65 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 inMIBBufferFree.mprapi.dll..mpra
24b520 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
24b540 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
24b560 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 ....".......MprAdminMIBEntryCrea
24b580 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 te.mprapi.dll.mprapi.dll/.....0.
24b5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
24b5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 ........`.......d.....".......Mp
24b5e0 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 rAdminMIBEntryDelete.mprapi.dll.
24b600 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
24b620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
24b640 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 ..d.............MprAdminMIBEntry
24b660 47 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Get.mprapi.dll..mprapi.dll/.....
24b680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24b6a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
24b6c0 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 6d 70 72 61 70 69 2e MprAdminMIBEntryGetFirst.mprapi.
24b6e0 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....0...........
24b700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
24b720 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 ......d.....#.......MprAdminMIBE
24b740 6e 74 72 79 47 65 74 4e 65 78 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 ntryGetNext.mprapi.dll..mprapi.d
24b760 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
24b780 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
24b7a0 1f 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 6d 70 72 61 ........MprAdminMIBEntrySet.mpra
24b7c0 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..mprapi.dll/.....0.......
24b7e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
24b800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....$.......MprAdmin
24b820 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 MIBServerConnect.mprapi.dll.mpra
24b840 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
24b860 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
24b880 00 00 00 00 27 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 ....'.......MprAdminMIBServerDis
24b8a0 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 connect.mprapi.dll..mprapi.dll/.
24b8c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
24b8e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
24b900 00 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 6d 70 72 61 70 ....MprAdminPortClearStats.mprap
24b920 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....0.........
24b940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
24b960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f `.......d.....".......MprAdminPo
24b980 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 rtDisconnect.mprapi.dll.mprapi.d
24b9a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
24b9c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
24b9e0 1c 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 6d 70 72 61 70 69 2e ........MprAdminPortEnum.mprapi.
24ba00 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....0...........
24ba20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
24ba40 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 ......d.............MprAdminPort
24ba60 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 GetInfo.mprapi.dll..mprapi.dll/.
24ba80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
24baa0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
24bac0 00 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c ....MprAdminPortReset.mprapi.dll
24bae0 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mprapi.dll/.....0...........0.
24bb00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
24bb20 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 ....d.....2.......MprAdminRegist
24bb40 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6d 70 72 61 70 69 2e erConnectionNotification.mprapi.
24bb60 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....0...........
24bb80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
24bba0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 6e 64 ......d.....#.......MprAdminSend
24bbc0 55 73 65 72 4d 65 73 73 61 67 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 UserMessage.mprapi.dll..mprapi.d
24bbe0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
24bc00 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
24bc20 21 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 6d 70 !.......MprAdminServerConnect.mp
24bc40 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rapi.dll..mprapi.dll/.....0.....
24bc60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
24bc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.....$.......MprAdm
24bca0 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 inServerDisconnect.mprapi.dll.mp
24bcc0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
24bce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
24bd00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 d.....(.......MprAdminServerGetC
24bd20 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c redentials.mprapi.dll.mprapi.dll
24bd40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
24bd60 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
24bd80 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 ......MprAdminServerGetInfo.mpra
24bda0 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..mprapi.dll/.....0.......
24bdc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
24bde0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....#.......MprAdmin
24be00 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 ServerGetInfoEx.mprapi.dll..mpra
24be20 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
24be40 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
24be60 00 00 00 00 28 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 ....(.......MprAdminServerSetCre
24be80 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 dentials.mprapi.dll.mprapi.dll/.
24bea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
24bec0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
24bee0 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 ....MprAdminServerSetInfo.mprapi
24bf00 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....0.........
24bf20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
24bf40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 `.......d.....#.......MprAdminSe
24bf60 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 rverSetInfoEx.mprapi.dll..mprapi
24bf80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
24bfa0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
24bfc0 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 ..#.......MprAdminTransportCreat
24bfe0 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.mprapi.dll..mprapi.dll/.....0.
24c000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
24c020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 ........`.......d.....$.......Mp
24c040 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c rAdminTransportGetInfo.mprapi.dl
24c060 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mprapi.dll/.....0...........0.
24c080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
24c0a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 ....d.....$.......MprAdminTransp
24c0c0 6f 72 74 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c ortSetInfo.mprapi.dll.mprapi.dll
24c0e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
24c100 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
24c120 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 6d ......MprAdminUpdateConnection.m
24c140 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
24c160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
24c180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.............MprAdm
24c1a0 69 6e 55 73 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 inUserGetInfo.mprapi.dll..mprapi
24c1c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
24c1e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
24c200 00 00 1f 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 6d 70 ..........MprAdminUserSetInfo.mp
24c220 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rapi.dll..mprapi.dll/.....0.....
24c240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
24c260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 70 72 43 6f 6e ....`.......d.............MprCon
24c280 66 69 67 42 75 66 66 65 72 46 72 65 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 figBufferFree.mprapi.dll..mprapi
24c2a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
24c2c0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
24c2e0 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f ..".......MprConfigFilterGetInfo
24c300 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mprapi.dll.mprapi.dll/.....0...
24c320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
24c340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 ......`.......d.....".......MprC
24c360 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 onfigFilterSetInfo.mprapi.dll.mp
24c380 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
24c3a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
24c3c0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 d.....$.......MprConfigGetFriend
24c3e0 6c 79 4e 61 6d 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 lyName.mprapi.dll.mprapi.dll/...
24c400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24c420 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
24c440 04 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 6d 70 72 61 70 69 2e 64 6c ..MprConfigGetGuidName.mprapi.dl
24c460 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mprapi.dll/.....0...........0.
24c480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
24c4a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 ....d.....$.......MprConfigInter
24c4c0 66 61 63 65 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c faceCreate.mprapi.dll.mprapi.dll
24c4e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
24c500 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
24c520 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 6d ......MprConfigInterfaceDelete.m
24c540 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
24c560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
24c580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e ....`.......d.....".......MprCon
24c5a0 66 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 figInterfaceEnum.mprapi.dll.mpra
24c5c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
24c5e0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
24c600 00 00 00 00 2d 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 ....-.......MprConfigInterfaceGe
24c620 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 tCustomInfoEx.mprapi.dll..mprapi
24c640 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
24c660 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
24c680 00 00 27 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 ..'.......MprConfigInterfaceGetH
24c6a0 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 andle.mprapi.dll..mprapi.dll/...
24c6c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24c6e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
24c700 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 6d 70 72 61 ..MprConfigInterfaceGetInfo.mpra
24c720 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..mprapi.dll/.....0.......
24c740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
24c760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 ..`.......d.....-.......MprConfi
24c780 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 gInterfaceSetCustomInfoEx.mprapi
24c7a0 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....0.........
24c7c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
24c7e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 `.......d.....%.......MprConfigI
24c800 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 nterfaceSetInfo.mprapi.dll..mpra
24c820 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
24c840 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
24c860 00 00 00 00 2a 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 ....*.......MprConfigInterfaceTr
24c880 61 6e 73 70 6f 72 74 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c ansportAdd.mprapi.dll.mprapi.dll
24c8a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
24c8c0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
24c8e0 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 ......MprConfigInterfaceTranspor
24c900 74 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 tEnum.mprapi.dll..mprapi.dll/...
24c920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24c940 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
24c960 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 ..MprConfigInterfaceTransportGet
24c980 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 Handle.mprapi.dll.mprapi.dll/...
24c9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24c9c0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
24c9e0 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 ..MprConfigInterfaceTransportGet
24ca00 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Info.mprapi.dll.mprapi.dll/.....
24ca20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24ca40 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
24ca60 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 MprConfigInterfaceTransportRemov
24ca80 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.mprapi.dll..mprapi.dll/.....0.
24caa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
24cac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 4d 70 ........`.......d.............Mp
24cae0 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f rConfigInterfaceTransportSetInfo
24cb00 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mprapi.dll.mprapi.dll/.....0...
24cb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
24cb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 43 ......`.......d.....!.......MprC
24cb60 6f 6e 66 69 67 53 65 72 76 65 72 42 61 63 6b 75 70 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 onfigServerBackup.mprapi.dll..mp
24cb80 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
24cba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
24cbc0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e d.....".......MprConfigServerCon
24cbe0 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nect.mprapi.dll.mprapi.dll/.....
24cc00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24cc20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
24cc40 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 MprConfigServerDisconnect.mprapi
24cc60 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....0.........
24cc80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
24cca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 `.......d.....".......MprConfigS
24ccc0 65 72 76 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 erverGetInfo.mprapi.dll.mprapi.d
24cce0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
24cd00 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
24cd20 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 $.......MprConfigServerGetInfoEx
24cd40 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mprapi.dll.mprapi.dll/.....0...
24cd60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
24cd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 ......`.......d.....".......MprC
24cda0 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 onfigServerInstall.mprapi.dll.mp
24cdc0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
24cde0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
24ce00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 d.....".......MprConfigServerRef
24ce20 72 65 73 68 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 resh.mprapi.dll.mprapi.dll/.....
24ce40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24ce60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
24ce80 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 6d 70 72 61 70 69 2e 64 6c MprConfigServerRestore.mprapi.dl
24cea0 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mprapi.dll/.....0...........0.
24cec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
24cee0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 ....d.....".......MprConfigServe
24cf00 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 rSetInfo.mprapi.dll.mprapi.dll/.
24cf20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
24cf40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
24cf60 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 6d 70 72 ....MprConfigServerSetInfoEx.mpr
24cf80 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
24cfa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
24cfc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 ..`.......d.....$.......MprConfi
24cfe0 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 gTransportCreate.mprapi.dll.mpra
24d000 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
24d020 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
24d040 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 ....$.......MprConfigTransportDe
24d060 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 lete.mprapi.dll.mprapi.dll/.....
24d080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24d0a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
24d0c0 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c MprConfigTransportEnum.mprapi.dl
24d0e0 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mprapi.dll/.....0...........0.
24d100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
24d120 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 ....d.....'.......MprConfigTrans
24d140 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 portGetHandle.mprapi.dll..mprapi
24d160 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
24d180 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
24d1a0 00 00 25 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 ..%.......MprConfigTransportGetI
24d1c0 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nfo.mprapi.dll..mprapi.dll/.....
24d1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24d200 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
24d220 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 MprConfigTransportSetInfo.mprapi
24d240 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....0.........
24d260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
24d280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f `.......d.............MprInfoBlo
24d2a0 63 6b 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 ckAdd.mprapi.dll..mprapi.dll/...
24d2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24d2e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
24d300 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 ..MprInfoBlockFind.mprapi.dll.mp
24d320 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
24d340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
24d360 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 d.....!.......MprInfoBlockQueryS
24d380 69 7a 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ize.mprapi.dll..mprapi.dll/.....
24d3a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24d3c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
24d3e0 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 MprInfoBlockRemove.mprapi.dll.mp
24d400 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
24d420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
24d440 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 6d 70 d.............MprInfoBlockSet.mp
24d460 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rapi.dll..mprapi.dll/.....0.....
24d480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
24d4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 70 72 49 6e 66 ....`.......d.............MprInf
24d4c0 6f 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 oCreate.mprapi.dll..mprapi.dll/.
24d4e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
24d500 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
24d520 00 00 04 00 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 ....MprInfoDelete.mprapi.dll..mp
24d540 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
24d560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
24d580 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 6d d.............MprInfoDuplicate.m
24d5a0 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
24d5c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
24d5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 70 72 49 6e 66 ....`.......d.............MprInf
24d600 6f 52 65 6d 6f 76 65 41 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 71 72 74 2e 64 6c 6c 2f 20 oRemoveAll.mprapi.dll.mqrt.dll/.
24d620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
24d640 34 20 20 20 20 20 33 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9f 00 00 00 07 00 4.....361.......`.d.............
24d660 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
24d680 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 09 00 ..........@.0..idata$6..........
24d6a0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
24d6c0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
24d6e0 00 00 04 00 00 00 03 00 6d 71 72 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ........mqrt.dll................
24d700 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
24d720 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
24d740 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
24d760 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .6.............L...__IMPORT_DESC
24d780 52 49 50 54 4f 52 5f 6d 71 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 RIPTOR_mqrt.__NULL_IMPORT_DESCRI
24d7a0 50 54 4f 52 00 7f 6d 71 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 71 72 74 PTOR..mqrt_NULL_THUNK_DATA..mqrt
24d7c0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
24d7e0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
24d800 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
24d820 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
24d840 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
24d860 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 71 72 74 2e 64 6c 6c NULL_IMPORT_DESCRIPTOR..mqrt.dll
24d880 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
24d8a0 36 34 34 20 20 20 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....160.......`.d.......t...
24d8c0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
24d8e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
24d900 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
24d920 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1a 00 00 00 7f 6d ...............................m
24d940 71 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 qrt_NULL_THUNK_DATA.mqrt.dll/...
24d960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
24d980 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
24d9a0 00 00 04 00 4d 51 41 44 73 50 61 74 68 54 6f 46 6f 72 6d 61 74 4e 61 6d 65 00 6d 71 72 74 2e 64 ....MQADsPathToFormatName.mqrt.d
24d9c0 6c 6c 00 0a 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mqrt.dll/.......0...........
24d9e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
24da00 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 51 42 65 67 69 6e 54 72 61 6e 73 ......d.............MQBeginTrans
24da20 61 63 74 69 6f 6e 00 6d 71 72 74 2e 64 6c 6c 00 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 action.mqrt.dll.mqrt.dll/.......
24da40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24da60 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
24da80 4d 51 43 6c 6f 73 65 43 75 72 73 6f 72 00 6d 71 72 74 2e 64 6c 6c 00 0a 6d 71 72 74 2e 64 6c 6c MQCloseCursor.mqrt.dll..mqrt.dll
24daa0 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
24dac0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
24dae0 16 00 00 00 00 00 04 00 4d 51 43 6c 6f 73 65 51 75 65 75 65 00 6d 71 72 74 2e 64 6c 6c 00 6d 71 ........MQCloseQueue.mqrt.dll.mq
24db00 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rt.dll/.......0...........0.....
24db20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
24db40 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 51 43 72 65 61 74 65 43 75 72 73 6f 72 00 6d 71 72 d.............MQCreateCursor.mqr
24db60 74 2e 64 6c 6c 00 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.mqrt.dll/.......0.........
24db80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
24dba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 51 43 72 65 61 74 65 51 75 `.......d.............MQCreateQu
24dbc0 65 75 65 00 6d 71 72 74 2e 64 6c 6c 00 0a 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 eue.mqrt.dll..mqrt.dll/.......0.
24dbe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
24dc00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 51 ........`.......d.............MQ
24dc20 44 65 6c 65 74 65 51 75 65 75 65 00 6d 71 72 74 2e 64 6c 6c 00 0a 6d 71 72 74 2e 64 6c 6c 2f 20 DeleteQueue.mqrt.dll..mqrt.dll/.
24dc40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
24dc60 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
24dc80 00 00 00 00 04 00 4d 51 46 72 65 65 4d 65 6d 6f 72 79 00 6d 71 72 74 2e 64 6c 6c 00 6d 71 72 74 ......MQFreeMemory.mqrt.dll.mqrt
24dca0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
24dcc0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
24dce0 00 00 00 00 1f 00 00 00 00 00 04 00 4d 51 46 72 65 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 ............MQFreeSecurityContex
24dd00 74 00 6d 71 72 74 2e 64 6c 6c 00 0a 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 t.mqrt.dll..mqrt.dll/.......0...
24dd20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
24dd40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 51 47 65 ......`.......d.............MQGe
24dd60 74 4d 61 63 68 69 6e 65 50 72 6f 70 65 72 74 69 65 73 00 6d 71 72 74 2e 64 6c 6c 00 6d 71 72 74 tMachineProperties.mqrt.dll.mqrt
24dd80 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
24dda0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
24ddc0 00 00 00 00 1f 00 00 00 00 00 04 00 4d 51 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c ............MQGetOverlappedResul
24dde0 74 00 6d 71 72 74 2e 64 6c 6c 00 0a 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 t.mqrt.dll..mqrt.dll/.......0...
24de00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
24de20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4d 51 47 65 ......`.......d.....).......MQGe
24de40 74 50 72 69 76 61 74 65 43 6f 6d 70 75 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6d 71 72 74 tPrivateComputerInformation.mqrt
24de60 2e 64 6c 6c 00 0a 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mqrt.dll/.......0.........
24de80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
24dea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 51 47 65 74 51 75 65 75 65 `.......d.............MQGetQueue
24dec0 50 72 6f 70 65 72 74 69 65 73 00 6d 71 72 74 2e 64 6c 6c 00 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 Properties.mqrt.dll.mqrt.dll/...
24dee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
24df00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
24df20 00 00 04 00 4d 51 47 65 74 51 75 65 75 65 53 65 63 75 72 69 74 79 00 6d 71 72 74 2e 64 6c 6c 00 ....MQGetQueueSecurity.mqrt.dll.
24df40 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mqrt.dll/.......0...........0...
24df60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
24df80 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 51 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e ..d.............MQGetSecurityCon
24dfa0 74 65 78 74 00 6d 71 72 74 2e 64 6c 6c 00 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 text.mqrt.dll.mqrt.dll/.......0.
24dfc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
24dfe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 51 ........`.......d.............MQ
24e000 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 45 78 00 6d 71 72 74 2e 64 6c 6c 00 6d 71 GetSecurityContextEx.mqrt.dll.mq
24e020 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rt.dll/.......0...........0.....
24e040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
24e060 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 51 48 61 6e 64 6c 65 54 6f 46 6f 72 6d 61 74 4e 61 d.............MQHandleToFormatNa
24e080 6d 65 00 6d 71 72 74 2e 64 6c 6c 00 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 me.mqrt.dll.mqrt.dll/.......0...
24e0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
24e0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 51 49 6e ......`.......d.............MQIn
24e0e0 73 74 61 6e 63 65 54 6f 46 6f 72 6d 61 74 4e 61 6d 65 00 6d 71 72 74 2e 64 6c 6c 00 6d 71 72 74 stanceToFormatName.mqrt.dll.mqrt
24e100 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
24e120 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
24e140 00 00 00 00 17 00 00 00 00 00 04 00 4d 51 4c 6f 63 61 74 65 42 65 67 69 6e 00 6d 71 72 74 2e 64 ............MQLocateBegin.mqrt.d
24e160 6c 6c 00 0a 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mqrt.dll/.......0...........
24e180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
24e1a0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4d 51 4c 6f 63 61 74 65 45 6e 64 00 ......d.............MQLocateEnd.
24e1c0 6d 71 72 74 2e 64 6c 6c 00 0a 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 mqrt.dll..mqrt.dll/.......0.....
24e1e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
24e200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4d 51 4c 6f 63 61 ....`.......d.............MQLoca
24e220 74 65 4e 65 78 74 00 6d 71 72 74 2e 64 6c 6c 00 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 teNext.mqrt.dll.mqrt.dll/.......
24e240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24e260 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
24e280 4d 51 4d 61 72 6b 4d 65 73 73 61 67 65 52 65 6a 65 63 74 65 64 00 6d 71 72 74 2e 64 6c 6c 00 0a MQMarkMessageRejected.mqrt.dll..
24e2a0 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mqrt.dll/.......0...........0...
24e2c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
24e2e0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4d 51 4d 67 6d 74 41 63 74 69 6f 6e 00 6d 71 72 ..d.............MQMgmtAction.mqr
24e300 74 2e 64 6c 6c 00 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.mqrt.dll/.......0.........
24e320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
24e340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 51 4d 67 6d 74 47 65 74 49 `.......d.............MQMgmtGetI
24e360 6e 66 6f 00 6d 71 72 74 2e 64 6c 6c 00 0a 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 nfo.mqrt.dll..mqrt.dll/.......0.
24e380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
24e3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 51 ........`.......d.............MQ
24e3c0 4d 6f 76 65 4d 65 73 73 61 67 65 00 6d 71 72 74 2e 64 6c 6c 00 0a 6d 71 72 74 2e 64 6c 6c 2f 20 MoveMessage.mqrt.dll..mqrt.dll/.
24e3e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
24e400 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
24e420 00 00 00 00 04 00 4d 51 4f 70 65 6e 51 75 65 75 65 00 6d 71 72 74 2e 64 6c 6c 00 0a 6d 71 72 74 ......MQOpenQueue.mqrt.dll..mqrt
24e440 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
24e460 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
24e480 00 00 00 00 20 00 00 00 00 00 04 00 4d 51 50 61 74 68 4e 61 6d 65 54 6f 46 6f 72 6d 61 74 4e 61 ............MQPathNameToFormatNa
24e4a0 6d 65 00 6d 71 72 74 2e 64 6c 6c 00 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 me.mqrt.dll.mqrt.dll/.......0...
24e4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
24e4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4d 51 50 75 ......`.......d.............MQPu
24e500 72 67 65 51 75 65 75 65 00 6d 71 72 74 2e 64 6c 6c 00 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 rgeQueue.mqrt.dll.mqrt.dll/.....
24e520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24e540 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
24e560 04 00 4d 51 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 6d 71 72 74 2e 64 6c 6c 00 6d 71 72 74 ..MQReceiveMessage.mqrt.dll.mqrt
24e580 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
24e5a0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
24e5c0 00 00 00 00 24 00 00 00 00 00 04 00 4d 51 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 42 79 4c 6f ....$.......MQReceiveMessageByLo
24e5e0 6f 6b 75 70 49 64 00 6d 71 72 74 2e 64 6c 6c 00 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 okupId.mqrt.dll.mqrt.dll/.......
24e600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24e620 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
24e640 4d 51 52 65 67 69 73 74 65 72 43 65 72 74 69 66 69 63 61 74 65 00 6d 71 72 74 2e 64 6c 6c 00 0a MQRegisterCertificate.mqrt.dll..
24e660 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mqrt.dll/.......0...........0...
24e680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
24e6a0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 51 53 65 6e 64 4d 65 73 73 61 67 65 00 6d 71 ..d.............MQSendMessage.mq
24e6c0 72 74 2e 64 6c 6c 00 0a 6d 71 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rt.dll..mqrt.dll/.......0.......
24e6e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
24e700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 51 53 65 74 51 75 65 ..`.......d.............MQSetQue
24e720 75 65 50 72 6f 70 65 72 74 69 65 73 00 6d 71 72 74 2e 64 6c 6c 00 6d 71 72 74 2e 64 6c 6c 2f 20 ueProperties.mqrt.dll.mqrt.dll/.
24e740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
24e760 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
24e780 00 00 00 00 04 00 4d 51 53 65 74 51 75 65 75 65 53 65 63 75 72 69 74 79 00 6d 71 72 74 2e 64 6c ......MQSetQueueSecurity.mqrt.dl
24e7a0 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mrmsupport.dll/.0...........0.
24e7c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....379.......`.d.
24e7e0 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
24e800 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
24e820 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
24e840 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
24e860 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 ....................mrmsupport.d
24e880 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
24e8a0 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
24e8c0 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
24e8e0 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 .#.................<............
24e900 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 72 6d 73 75 70 70 .X...__IMPORT_DESCRIPTOR_mrmsupp
24e920 6f 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 72 ort.__NULL_IMPORT_DESCRIPTOR..mr
24e940 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 72 6d 73 75 70 msupport_NULL_THUNK_DATA..mrmsup
24e960 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 port.dll/.0...........0.....0...
24e980 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
24e9a0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
24e9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
24e9e0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
24ea00 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 72 6d 73 75 70 70 6f 72 74 LL_IMPORT_DESCRIPTOR..mrmsupport
24ea20 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
24ea40 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....166.......`.d.......t.....
24ea60 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
24ea80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
24eaa0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
24eac0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 6d 72 6d .............................mrm
24eae0 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 72 6d 73 75 70 70 6f support_NULL_THUNK_DATA.mrmsuppo
24eb00 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 rt.dll/.0...........0.....0.....
24eb20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
24eb40 25 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 6d 72 %.......CreateResourceIndexer.mr
24eb60 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 msupport.dll..mrmsupport.dll/.0.
24eb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
24eba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 65 ........`.......d.....%.......De
24ebc0 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 stroyIndexedResults.mrmsupport.d
24ebe0 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mrmsupport.dll/.0...........
24ec00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
24ec20 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 52 65 73 6f 75 ......d.....&.......DestroyResou
24ec40 72 63 65 49 6e 64 65 78 65 72 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 rceIndexer.mrmsupport.dll.mrmsup
24ec60 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 port.dll/.0...........0.....0...
24ec80 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
24eca0 00 00 1d 00 00 00 00 00 04 00 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 6d 72 6d 73 75 70 70 6f ..........IndexFilePath.mrmsuppo
24ecc0 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 rt.dll..mrmsupport.dll/.0.......
24ece0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
24ed00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 ..`.......d.............MrmCreat
24ed20 65 43 6f 6e 66 69 67 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f eConfig.mrmsupport.dll..mrmsuppo
24ed40 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 rt.dll/.0...........0.....0.....
24ed60 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
24ed80 27 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 '.......MrmCreateConfigInMemory.
24eda0 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 mrmsupport.dll..mrmsupport.dll/.
24edc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24ede0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
24ee00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 MrmCreateResourceFile.mrmsupport
24ee20 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 .dll..mrmsupport.dll/.0.........
24ee40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
24ee60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 `.......d.....-.......MrmCreateR
24ee80 65 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 esourceFileInMemory.mrmsupport.d
24eea0 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mrmsupport.dll/.0...........
24eec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
24eee0 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 ......d.....1.......MrmCreateRes
24ef00 6f 75 72 63 65 46 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 6d 72 6d 73 75 70 70 6f 72 74 ourceFileWithChecksum.mrmsupport
24ef20 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 .dll..mrmsupport.dll/.0.........
24ef40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
24ef60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 `.......d.....(.......MrmCreateR
24ef80 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 esourceIndexer.mrmsupport.dll.mr
24efa0 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 msupport.dll/.0...........0.....
24efc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....79........`.......
24efe0 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 d.....;.......MrmCreateResourceI
24f000 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 6d 72 6d 73 75 70 ndexerFromPreviousPriData.mrmsup
24f020 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 port.dll..mrmsupport.dll/.0.....
24f040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 ......0.....0.....644.....79....
24f060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 4d 72 6d 43 72 65 ....`.......d.....;.......MrmCre
24f080 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 ateResourceIndexerFromPreviousPr
24f0a0 69 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 iFile.mrmsupport.dll..mrmsupport
24f0c0 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
24f0e0 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 4.....82........`.......d.....>.
24f100 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 ......MrmCreateResourceIndexerFr
24f120 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 6d 72 6d 73 75 70 70 6f 72 74 2e omPreviousSchemaData.mrmsupport.
24f140 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mrmsupport.dll/.0...........
24f160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....82........`.
24f180 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 ......d.....>.......MrmCreateRes
24f1a0 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 46 69 ourceIndexerFromPreviousSchemaFi
24f1c0 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c le.mrmsupport.dll.mrmsupport.dll
24f1e0 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
24f200 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
24f220 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c ..MrmCreateResourceIndexerWithFl
24f240 61 67 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 ags.mrmsupport.dll..mrmsupport.d
24f260 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
24f280 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
24f2a0 00 00 04 00 4d 72 6d 44 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 ....MrmDestroyIndexerAndMessages
24f2c0 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 .mrmsupport.dll.mrmsupport.dll/.
24f2e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24f300 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
24f320 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 MrmDumpPriDataInMemory.mrmsuppor
24f340 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 t.dll.mrmsupport.dll/.0.........
24f360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
24f380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 72 6d 44 75 6d 70 50 72 69 `.......d.............MrmDumpPri
24f3a0 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 File.mrmsupport.dll.mrmsupport.d
24f3c0 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
24f3e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
24f400 00 00 04 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 ....MrmDumpPriFileInMemory.mrmsu
24f420 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 pport.dll.mrmsupport.dll/.0.....
24f440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
24f460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 72 6d 46 72 65 ....`.......d.............MrmFre
24f480 65 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f eMemory.mrmsupport.dll..mrmsuppo
24f4a0 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 rt.dll/.0...........0.....0.....
24f4c0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
24f4e0 2c 00 00 00 00 00 04 00 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 ,.......MrmGetPriFileContentChec
24f500 6b 73 75 6d 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 ksum.mrmsupport.dll.mrmsupport.d
24f520 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
24f540 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
24f560 00 00 04 00 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 6d 72 6d 73 75 70 70 ....MrmIndexEmbeddedData.mrmsupp
24f580 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 ort.dll.mrmsupport.dll/.0.......
24f5a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
24f5c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 72 6d 49 6e 64 65 78 ..`.......d.............MrmIndex
24f5e0 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 File.mrmsupport.dll.mrmsupport.d
24f600 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
24f620 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
24f640 00 00 04 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 6d ....MrmIndexFileAutoQualifiers.m
24f660 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 rmsupport.dll.mrmsupport.dll/.0.
24f680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 ..........0.....0.....644.....75
24f6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 4d 72 ........`.......d.....7.......Mr
24f6c0 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 mIndexResourceContainerAutoQuali
24f6e0 66 69 65 72 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 fiers.mrmsupport.dll..mrmsupport
24f700 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
24f720 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
24f740 00 00 00 00 04 00 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 6d 72 6d 73 75 70 70 6f 72 74 2e ......MrmIndexString.mrmsupport.
24f760 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mrmsupport.dll/.0...........
24f780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
24f7a0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 4d 72 6d 50 65 65 6b 52 65 73 6f 75 ......d.............MrmPeekResou
24f7c0 72 63 65 49 6e 64 65 78 65 72 4d 65 73 73 61 67 65 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c rceIndexerMessages.mrmsupport.dl
24f7e0 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msacm32.dll/....0...........0.
24f800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....370.......`.d.
24f820 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
24f840 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
24f860 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
24f880 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
24f8a0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 ....................msacm32.dll.
24f8c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
24f8e0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
24f900 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 ......h..idata$5........h.......
24f920 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 ................9.............R.
24f940 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 63 6d 33 32 00 5f 5f ..__IMPORT_DESCRIPTOR_msacm32.__
24f960 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 61 63 6d 33 32 5f NULL_IMPORT_DESCRIPTOR..msacm32_
24f980 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.msacm32.dll/....
24f9a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24f9c0 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
24f9e0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
24fa00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
24fa20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
24fa40 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 DESCRIPTOR..msacm32.dll/....0...
24fa60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 ........0.....0.....644.....163.
24fa80 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
24faa0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
24fac0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
24fae0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
24fb00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f ...................msacm32_NULL_
24fb20 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 THUNK_DATA..msacm32.dll/....0...
24fb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
24fb60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 61 63 6d 44 ......`.......d.............acmD
24fb80 72 69 76 65 72 41 64 64 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c riverAddA.msacm32.dll.msacm32.dl
24fba0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
24fbc0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
24fbe0 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 ......acmDriverAddW.msacm32.dll.
24fc00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msacm32.dll/....0...........0...
24fc20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
24fc40 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 6d ..d.............acmDriverClose.m
24fc60 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sacm32.dll..msacm32.dll/....0...
24fc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
24fca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 44 ......`.......d.............acmD
24fcc0 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 riverDetailsA.msacm32.dll.msacm3
24fce0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
24fd00 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
24fd20 00 00 1e 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 6d 73 61 63 ..........acmDriverDetailsW.msac
24fd40 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 m32.dll.msacm32.dll/....0.......
24fd60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
24fd80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 ..`.......d.............acmDrive
24fda0 72 45 6e 75 6d 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 rEnum.msacm32.dll.msacm32.dll/..
24fdc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24fde0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
24fe00 04 00 61 63 6d 44 72 69 76 65 72 49 44 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 ..acmDriverID.msacm32.dll.msacm3
24fe20 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
24fe40 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
24fe60 00 00 1d 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 6d 73 61 63 6d ..........acmDriverMessage.msacm
24fe80 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..msacm32.dll/....0.......
24fea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
24fec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 ..`.......d.............acmDrive
24fee0 72 4f 70 65 6e 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 rOpen.msacm32.dll.msacm32.dll/..
24ff00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24ff20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
24ff40 04 00 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 ..acmDriverPriority.msacm32.dll.
24ff60 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msacm32.dll/....0...........0...
24ff80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
24ffa0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 ..d.............acmDriverRemove.
24ffc0 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msacm32.dll.msacm32.dll/....0...
24ffe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
250000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 46 ......`.......d.............acmF
250020 69 6c 74 65 72 43 68 6f 6f 73 65 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 ilterChooseA.msacm32.dll..msacm3
250040 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
250060 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
250080 00 00 1d 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 6d 73 61 63 6d ..........acmFilterChooseW.msacm
2500a0 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..msacm32.dll/....0.......
2500c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2500e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 ..`.......d.............acmFilte
250100 72 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c rDetailsA.msacm32.dll.msacm32.dl
250120 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
250140 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
250160 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e ......acmFilterDetailsW.msacm32.
250180 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msacm32.dll/....0...........
2501a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2501c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 ......d.............acmFilterEnu
2501e0 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 mA.msacm32.dll..msacm32.dll/....
250200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
250220 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
250240 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 acmFilterEnumW.msacm32.dll..msac
250260 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m32.dll/....0...........0.....0.
250280 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2502a0 00 00 00 00 21 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 41 ....!.......acmFilterTagDetailsA
2502c0 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .msacm32.dll..msacm32.dll/....0.
2502e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
250300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 61 63 ........`.......d.....!.......ac
250320 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a mFilterTagDetailsW.msacm32.dll..
250340 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msacm32.dll/....0...........0...
250360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
250380 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d ..d.............acmFilterTagEnum
2503a0 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 A.msacm32.dll.msacm32.dll/....0.
2503c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2503e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 ........`.......d.............ac
250400 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 mFilterTagEnumW.msacm32.dll.msac
250420 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m32.dll/....0...........0.....0.
250440 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
250460 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 6d 73 61 ............acmFormatChooseA.msa
250480 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 cm32.dll..msacm32.dll/....0.....
2504a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2504c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 46 6f 72 ....`.......d.............acmFor
2504e0 6d 61 74 43 68 6f 6f 73 65 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e matChooseW.msacm32.dll..msacm32.
250500 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
250520 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
250540 1e 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 ........acmFormatDetailsA.msacm3
250560 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.msacm32.dll/....0.........
250580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2505a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 44 `.......d.............acmFormatD
2505c0 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f etailsW.msacm32.dll.msacm32.dll/
2505e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
250600 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
250620 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a ....acmFormatEnumA.msacm32.dll..
250640 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msacm32.dll/....0...........0...
250660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
250680 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 6d ..d.............acmFormatEnumW.m
2506a0 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sacm32.dll..msacm32.dll/....0...
2506c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2506e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 46 ......`.......d.............acmF
250700 6f 72 6d 61 74 53 75 67 67 65 73 74 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 ormatSuggest.msacm32.dll..msacm3
250720 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
250740 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
250760 00 00 21 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 6d ..!.......acmFormatTagDetailsA.m
250780 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sacm32.dll..msacm32.dll/....0...
2507a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2507c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 61 63 6d 46 ......`.......d.....!.......acmF
2507e0 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 ormatTagDetailsW.msacm32.dll..ms
250800 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 acm32.dll/....0...........0.....
250820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
250840 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 d.............acmFormatTagEnumA.
250860 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msacm32.dll.msacm32.dll/....0...
250880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2508a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 ......`.......d.............acmF
2508c0 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 ormatTagEnumW.msacm32.dll.msacm3
2508e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
250900 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
250920 00 00 1a 00 00 00 00 00 04 00 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 6d 73 61 63 6d 33 32 2e ..........acmGetVersion.msacm32.
250940 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msacm32.dll/....0...........
250960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
250980 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 61 63 6d 4d 65 74 72 69 63 73 00 6d ......d.............acmMetrics.m
2509a0 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sacm32.dll..msacm32.dll/....0...
2509c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2509e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 61 63 6d 53 ......`.......d.............acmS
250a00 74 72 65 61 6d 43 6c 6f 73 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e treamClose.msacm32.dll..msacm32.
250a20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
250a40 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
250a60 1d 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 6d 73 61 63 6d 33 32 ........acmStreamConvert.msacm32
250a80 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msacm32.dll/....0.........
250aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
250ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 4d `.......d.............acmStreamM
250ae0 65 73 73 61 67 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f essage.msacm32.dll..msacm32.dll/
250b00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
250b20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
250b40 00 00 04 00 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 ....acmStreamOpen.msacm32.dll.ms
250b60 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 acm32.dll/....0...........0.....
250b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
250ba0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 d.....#.......acmStreamPrepareHe
250bc0 61 64 65 72 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 ader.msacm32.dll..msacm32.dll/..
250be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
250c00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
250c20 04 00 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 ..acmStreamReset.msacm32.dll..ms
250c40 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 acm32.dll/....0...........0.....
250c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
250c80 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 53 69 7a 65 00 6d 73 61 63 d.............acmStreamSize.msac
250ca0 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 m32.dll.msacm32.dll/....0.......
250cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
250ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 ..`.......d.....%.......acmStrea
250d00 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 mUnprepareHeader.msacm32.dll..ms
250d20 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
250d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....370.......`.d.....
250d60 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
250d80 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
250da0 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
250dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
250de0 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 00 00 00 00 ................msajapi.dll.....
250e00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
250e20 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
250e40 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 ..h..idata$5........h...........
250e60 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f ............9.............R...__
250e80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 6a 61 70 69 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_msajapi.__NULL
250ea0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..msajapi_NULL
250ec0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 _THUNK_DATA.msajapi.dll/....0...
250ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
250f00 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
250f20 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
250f40 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
250f60 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
250f80 52 49 50 54 4f 52 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..msajapi.dll/....0.......
250fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 ....0.....0.....644.....163.....
250fc0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
250fe0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
251000 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
251020 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
251040 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e ...............msajapi_NULL_THUN
251060 4b 5f 44 41 54 41 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..msajapi.dll/....0.......
251080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2510a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 41 ..`.......d.....'.......AllJoynA
2510c0 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a cceptBusConnection.msajapi.dll..
2510e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
251100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
251120 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 ..d.....".......AllJoynCloseBusH
251140 61 6e 64 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 andle.msajapi.dll.msajapi.dll/..
251160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
251180 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2511a0 04 00 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c ..AllJoynConnectToBus.msajapi.dl
2511c0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
2511e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
251200 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 ....d.............AllJoynCreateB
251220 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 us.msajapi.dll..msajapi.dll/....
251240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
251260 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
251280 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 AllJoynEnumEvents.msajapi.dll.ms
2512a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2512c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2512e0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 d.............AllJoynEventSelect
251300 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
251320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
251340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 6c ........`.......d.....".......Al
251360 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 lJoynReceiveFromBus.msajapi.dll.
251380 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
2513a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2513c0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 73 ..d.............AllJoynSendToBus
2513e0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
251400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
251420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 51 43 ........`.......d.............QC
251440 43 5f 53 74 61 74 75 73 54 65 78 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 C_StatusText.msajapi.dll..msajap
251460 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
251480 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2514a0 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 ..%.......alljoyn_aboutdata_crea
2514c0 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.msajapi.dll..msajapi.dll/....
2514e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
251500 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
251520 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 79 00 6d alljoyn_aboutdata_create_empty.m
251540 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
251560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
251580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....*.......allj
2515a0 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 6d 73 61 6a 61 70 oyn_aboutdata_create_full.msajap
2515c0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
2515e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
251600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d...../.......alljoyn_ab
251620 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 outdata_createfrommsgarg.msajapi
251640 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
251660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
251680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....,.......alljoyn_ab
2516a0 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c outdata_createfromxml.msajapi.dl
2516c0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
2516e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
251700 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.....&.......alljoyn_aboutd
251720 61 74 61 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ata_destroy.msajapi.dll.msajapi.
251740 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
251760 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
251780 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f +.......alljoyn_aboutdata_getabo
2517a0 75 74 64 61 74 61 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f utdata.msajapi.dll..msajapi.dll/
2517c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2517e0 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
251800 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 ....alljoyn_aboutdata_getajsoftw
251820 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e areversion.msajapi.dll..msajapi.
251840 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
251860 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....72........`.......d.....
251880 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 4.......alljoyn_aboutdata_getann
2518a0 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ouncedaboutdata.msajapi.dll.msaj
2518c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2518e0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
251900 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 ....'.......alljoyn_aboutdata_ge
251920 74 61 70 70 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f tappid.msajapi.dll..msajapi.dll/
251940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
251960 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
251980 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 ....alljoyn_aboutdata_getappname
2519a0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
2519c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
2519e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c ........`.......d.....3.......al
251a00 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 ljoyn_aboutdata_getdateofmanufac
251a20 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ture.msajapi.dll..msajapi.dll/..
251a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
251a60 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
251a80 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 ..alljoyn_aboutdata_getdefaultla
251aa0 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f nguage.msajapi.dll..msajapi.dll/
251ac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
251ae0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
251b00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 ....alljoyn_aboutdata_getdescrip
251b20 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tion.msajapi.dll..msajapi.dll/..
251b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
251b60 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
251b80 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 ..alljoyn_aboutdata_getdeviceid.
251ba0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
251bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
251be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....,.......allj
251c00 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a oyn_aboutdata_getdevicename.msaj
251c20 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
251c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
251c60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....'.......alljoyn_
251c80 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a aboutdata_getfield.msajapi.dll..
251ca0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
251cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
251ce0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....(.......alljoyn_aboutdat
251d00 61 5f 67 65 74 66 69 65 6c 64 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e a_getfields.msajapi.dll.msajapi.
251d20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
251d40 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....68........`.......d.....
251d60 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 0.......alljoyn_aboutdata_getfie
251d80 6c 64 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ldsignature.msajapi.dll.msajapi.
251da0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
251dc0 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....69........`.......d.....
251de0 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 1.......alljoyn_aboutdata_gethar
251e00 64 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 dwareversion.msajapi.dll..msajap
251e20 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
251e40 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
251e60 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d ..........alljoyn_aboutdata_getm
251e80 61 6e 75 66 61 63 74 75 72 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e anufacturer.msajapi.dll.msajapi.
251ea0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
251ec0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
251ee0 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 -.......alljoyn_aboutdata_getmod
251f00 65 6c 6e 75 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c elnumber.msajapi.dll..msajapi.dl
251f20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
251f40 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 4.....69........`.......d.....1.
251f60 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 ......alljoyn_aboutdata_getsoftw
251f80 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e areversion.msajapi.dll..msajapi.
251fa0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
251fc0 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....72........`.......d.....
251fe0 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 4.......alljoyn_aboutdata_getsup
252000 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a portedlanguages.msajapi.dll.msaj
252020 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
252040 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
252060 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 ....,.......alljoyn_aboutdata_ge
252080 74 73 75 70 70 6f 72 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e tsupporturl.msajapi.dll.msajapi.
2520a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2520c0 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
2520e0 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c /.......alljoyn_aboutdata_isfiel
252100 64 61 6e 6e 6f 75 6e 63 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e dannounced.msajapi.dll..msajapi.
252120 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
252140 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
252160 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c /.......alljoyn_aboutdata_isfiel
252180 64 6c 6f 63 61 6c 69 7a 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e dlocalized.msajapi.dll..msajapi.
2521a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2521c0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
2521e0 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c ........alljoyn_aboutdata_isfiel
252200 64 72 65 71 75 69 72 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c drequired.msajapi.dll.msajapi.dl
252220 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
252240 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
252260 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 ......alljoyn_aboutdata_isvalid.
252280 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
2522a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2522c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....'.......allj
2522e0 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 6d 73 61 6a 61 70 69 2e 64 oyn_aboutdata_setappid.msajapi.d
252300 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
252320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
252340 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....2.......alljoyn_abou
252360 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 tdata_setappid_fromstring.msajap
252380 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
2523a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2523c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....).......alljoyn_ab
2523e0 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a outdata_setappname.msajapi.dll..
252400 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
252420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
252440 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....3.......alljoyn_aboutdat
252460 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 a_setdateofmanufacture.msajapi.d
252480 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
2524a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
2524c0 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....1.......alljoyn_abou
2524e0 74 64 61 74 61 5f 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 tdata_setdefaultlanguage.msajapi
252500 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
252520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
252540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....-.......alljoyn_ab
252560 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 outdata_setdescription.msajapi.d
252580 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
2525a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2525c0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....*.......alljoyn_abou
2525e0 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 tdata_setdeviceid.msajapi.dll.ms
252600 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
252620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
252640 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....,.......alljoyn_aboutdata_
252660 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 setdevicename.msajapi.dll.msajap
252680 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2526a0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2526c0 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 ..'.......alljoyn_aboutdata_setf
2526e0 69 65 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ield.msajapi.dll..msajapi.dll/..
252700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
252720 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
252740 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 ..alljoyn_aboutdata_sethardwarev
252760 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ersion.msajapi.dll..msajapi.dll/
252780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2527a0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2527c0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 ....alljoyn_aboutdata_setmanufac
2527e0 74 75 72 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 turer.msajapi.dll.msajapi.dll/..
252800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
252820 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
252840 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 ..alljoyn_aboutdata_setmodelnumb
252860 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 er.msajapi.dll..msajapi.dll/....
252880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2528a0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
2528c0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 alljoyn_aboutdata_setsoftwarever
2528e0 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 sion.msajapi.dll..msajapi.dll/..
252900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
252920 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
252940 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 ..alljoyn_aboutdata_setsupported
252960 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c language.msajapi.dll..msajapi.dl
252980 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2529a0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
2529c0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f ......alljoyn_aboutdata_setsuppo
2529e0 72 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rturl.msajapi.dll.msajapi.dll/..
252a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
252a20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
252a40 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 ..alljoyn_aboutdatalistener_crea
252a60 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.msajapi.dll..msajapi.dll/....
252a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
252aa0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
252ac0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f alljoyn_aboutdatalistener_destro
252ae0 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
252b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
252b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 61 6c ........`.......d.....$.......al
252b40 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 69 2e 64 6c ljoyn_abouticon_clear.msajapi.dl
252b60 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
252b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
252ba0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 ....d.....%.......alljoyn_abouti
252bc0 63 6f 6e 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e con_create.msajapi.dll..msajapi.
252be0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
252c00 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
252c20 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f &.......alljoyn_abouticon_destro
252c40 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
252c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
252c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c ........`.......d.....).......al
252ca0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 6d 73 61 6a 61 ljoyn_abouticon_getcontent.msaja
252cc0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
252ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
252d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....%.......alljoyn_
252d20 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 abouticon_geturl.msajapi.dll..ms
252d40 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
252d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
252d80 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f d.....).......alljoyn_abouticon_
252da0 73 65 74 63 6f 6e 74 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e setcontent.msajapi.dll..msajapi.
252dc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
252de0 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....72........`.......d.....
252e00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 4.......alljoyn_abouticon_setcon
252e20 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a tent_frommsgarg.msajapi.dll.msaj
252e40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
252e60 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
252e80 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 ....%.......alljoyn_abouticon_se
252ea0 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 turl.msajapi.dll..msajapi.dll/..
252ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
252ee0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
252f00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 6d 73 ..alljoyn_abouticonobj_create.ms
252f20 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
252f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
252f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....).......alljoy
252f80 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 n_abouticonobj_destroy.msajapi.d
252fa0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
252fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
252fe0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....*.......alljoyn_abou
253000 74 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ticonproxy_create.msajapi.dll.ms
253020 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
253040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
253060 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 d.....+.......alljoyn_abouticonp
253080 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 roxy_destroy.msajapi.dll..msajap
2530a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2530c0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
2530e0 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 ..+.......alljoyn_abouticonproxy
253100 5f 67 65 74 69 63 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _geticon.msajapi.dll..msajapi.dl
253120 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
253140 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
253160 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 ......alljoyn_abouticonproxy_get
253180 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f version.msajapi.dll.msajapi.dll/
2531a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2531c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2531e0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 ....alljoyn_aboutlistener_create
253200 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
253220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
253240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c ........`.......d.....*.......al
253260 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a ljoyn_aboutlistener_destroy.msaj
253280 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
2532a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2532c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....&.......alljoyn_
2532e0 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 aboutobj_announce.msajapi.dll.ms
253300 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
253320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....77........`.......
253340 64 86 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 d.....9.......alljoyn_aboutobj_a
253360 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 nnounce_using_datalistener.msaja
253380 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
2533a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2533c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....$.......alljoyn_
2533e0 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a aboutobj_create.msajapi.dll.msaj
253400 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
253420 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
253440 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 73 ....%.......alljoyn_aboutobj_des
253460 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 troy.msajapi.dll..msajapi.dll/..
253480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2534a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2534c0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 6d 73 ..alljoyn_aboutobj_unannounce.ms
2534e0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
253500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
253520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....1.......alljoy
253540 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 6d n_aboutobjectdescription_clear.m
253560 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
253580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
2535a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....2.......allj
2535c0 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 oyn_aboutobjectdescription_creat
2535e0 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 e.msajapi.dll.msajapi.dll/....0.
253600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 ..........0.....0.....644.....75
253620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 61 6c ........`.......d.....7.......al
253640 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 ljoyn_aboutobjectdescription_cre
253660 61 74 65 5f 66 75 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ate_full.msajapi.dll..msajapi.dl
253680 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2536a0 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 4.....80........`.......d.....<.
2536c0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 ......alljoyn_aboutobjectdescrip
2536e0 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c tion_createfrommsgarg.msajapi.dl
253700 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
253720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....71........`...
253740 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f ....d.....3.......alljoyn_abouto
253760 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 bjectdescription_destroy.msajapi
253780 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
2537a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....81........
2537c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....=.......alljoyn_ab
2537e0 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 outobjectdescription_getinterfac
253800 65 70 61 74 68 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f epaths.msajapi.dll..msajapi.dll/
253820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
253840 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 ....77........`.......d.....9...
253860 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 ....alljoyn_aboutobjectdescripti
253880 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 on_getinterfaces.msajapi.dll..ms
2538a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2538c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....73........`.......
2538e0 64 86 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 d.....5.......alljoyn_aboutobjec
253900 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 tdescription_getmsgarg.msajapi.d
253920 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
253940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
253960 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....4.......alljoyn_abou
253980 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 6d 73 61 6a tobjectdescription_getpaths.msaj
2539a0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
2539c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 ....0.....0.....644.....76......
2539e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....8.......alljoyn_
253a00 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 aboutobjectdescription_hasinterf
253a20 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ace.msajapi.dll.msajapi.dll/....
253a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
253a60 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 82........`.......d.....>.......
253a80 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 alljoyn_aboutobjectdescription_h
253aa0 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 asinterfaceatpath.msajapi.dll.ms
253ac0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
253ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
253b00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 d.....3.......alljoyn_aboutobjec
253b20 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c tdescription_haspath.msajapi.dll
253b40 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
253b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
253b80 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 ....d.....&.......alljoyn_aboutp
253ba0 72 6f 78 79 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e roxy_create.msajapi.dll.msajapi.
253bc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
253be0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
253c00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 '.......alljoyn_aboutproxy_destr
253c20 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oy.msajapi.dll..msajapi.dll/....
253c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
253c60 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
253c80 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 alljoyn_aboutproxy_getaboutdata.
253ca0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
253cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
253ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....4.......allj
253d00 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 oyn_aboutproxy_getobjectdescript
253d20 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ion.msajapi.dll.msajapi.dll/....
253d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
253d60 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
253d80 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 6d 73 alljoyn_aboutproxy_getversion.ms
253da0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
253dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
253de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....4.......alljoy
253e00 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 n_applicationstatelistener_creat
253e20 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 e.msajapi.dll.msajapi.dll/....0.
253e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 ..........0.....0.....644.....73
253e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 61 6c ........`.......d.....5.......al
253e80 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 ljoyn_applicationstatelistener_d
253ea0 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f estroy.msajapi.dll..msajapi.dll/
253ec0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
253ee0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
253f00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 ....alljoyn_authlistener_create.
253f20 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
253f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
253f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....).......allj
253f80 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 oyn_authlistener_destroy.msajapi
253fa0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
253fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....80........
253fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 `.......d.....<.......alljoyn_au
254000 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 thlistener_requestcredentialsres
254020 70 6f 6e 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ponse.msajapi.dll.msajapi.dll/..
254040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
254060 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
254080 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 ..alljoyn_authlistener_setshared
2540a0 73 65 63 72 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f secret.msajapi.dll..msajapi.dll/
2540c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2540e0 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 ....79........`.......d.....;...
254100 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 ....alljoyn_authlistener_verifyc
254120 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a redentialsresponse.msajapi.dll..
254140 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
254160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
254180 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 ..d.....-.......alljoyn_authlist
2541a0 65 6e 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 enerasync_create.msajapi.dll..ms
2541c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2541e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
254200 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e d.............alljoyn_authlisten
254220 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a erasync_destroy.msajapi.dll.msaj
254240 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
254260 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
254280 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 ............alljoyn_autopinger_a
2542a0 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 dddestination.msajapi.dll.msajap
2542c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2542e0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
254300 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 ..,.......alljoyn_autopinger_add
254320 70 69 6e 67 67 72 6f 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c pinggroup.msajapi.dll.msajapi.dl
254340 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
254360 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
254380 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 ......alljoyn_autopinger_create.
2543a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
2543c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2543e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....'.......allj
254400 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 oyn_autopinger_destroy.msajapi.d
254420 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
254440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
254460 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f ......d.....%.......alljoyn_auto
254480 70 69 6e 67 65 72 5f 70 61 75 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 pinger_pause.msajapi.dll..msajap
2544a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2544c0 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....69........`.......d...
2544e0 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d ..1.......alljoyn_autopinger_rem
254500 6f 76 65 64 65 73 74 69 6e 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ovedestination.msajapi.dll..msaj
254520 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
254540 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
254560 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 ..../.......alljoyn_autopinger_r
254580 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a emovepinggroup.msajapi.dll..msaj
2545a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2545c0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2545e0 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 ....&.......alljoyn_autopinger_r
254600 65 73 75 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 esume.msajapi.dll.msajapi.dll/..
254620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
254640 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
254660 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 ..alljoyn_autopinger_setpinginte
254680 72 76 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rval.msajapi.dll..msajapi.dll/..
2546a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2546c0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
2546e0 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e ..alljoyn_busattachment_addlogon
254700 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 entry.msajapi.dll.msajapi.dll/..
254720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
254740 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
254760 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 ..alljoyn_busattachment_addmatch
254780 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
2547a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
2547c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 61 6c ........`.......d.....0.......al
2547e0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d ljoyn_busattachment_advertisenam
254800 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 e.msajapi.dll.msajapi.dll/....0.
254820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
254840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c ........`.......d.....2.......al
254860 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 ljoyn_busattachment_bindsessionp
254880 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ort.msajapi.dll.msajapi.dll/....
2548a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2548c0 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 74........`.......d.....6.......
2548e0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 alljoyn_busattachment_canceladve
254900 72 74 69 73 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c rtisename.msajapi.dll.msajapi.dl
254920 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
254940 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 4.....79........`.......d.....;.
254960 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 ......alljoyn_busattachment_canc
254980 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c elfindadvertisedname.msajapi.dll
2549a0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
2549c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....90........`...
2549e0 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....F.......alljoyn_busatt
254a00 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 achment_cancelfindadvertisedname
254a20 62 79 74 72 61 6e 73 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e bytransport.msajapi.dll.msajapi.
254a40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
254a60 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....84........`.......d.....
254a80 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 @.......alljoyn_busattachment_ca
254aa0 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a ncelwhoimplements_interface.msaj
254ac0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
254ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 ....0.....0.....644.....85......
254b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....A.......alljoyn_
254b20 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 busattachment_cancelwhoimplement
254b40 73 5f 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 s_interfaces.msajapi.dll..msajap
254b60 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
254b80 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
254ba0 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..,.......alljoyn_busattachment_
254bc0 63 6c 65 61 72 6b 65 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c clearkeys.msajapi.dll.msajapi.dl
254be0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
254c00 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
254c20 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 ......alljoyn_busattachment_clea
254c40 72 6b 65 79 73 74 6f 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c rkeystore.msajapi.dll.msajapi.dl
254c60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
254c80 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
254ca0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e ......alljoyn_busattachment_conn
254cc0 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ect.msajapi.dll.msajapi.dll/....
254ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
254d00 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
254d20 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 6d 73 61 alljoyn_busattachment_create.msa
254d40 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
254d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 ......0.....0.....644.....73....
254d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....5.......alljoy
254da0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e n_busattachment_create_concurren
254dc0 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 cy.msajapi.dll..msajapi.dll/....
254de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
254e00 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
254e20 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 alljoyn_busattachment_createinte
254e40 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rface.msajapi.dll.msajapi.dll/..
254e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
254e80 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 ..77........`.......d.....9.....
254ea0 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e ..alljoyn_busattachment_createin
254ec0 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a terface_secure.msajapi.dll..msaj
254ee0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
254f00 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....78........`.......d.
254f20 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....:.......alljoyn_busattachmen
254f40 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a 61 70 t_createinterfacesfromxml.msajap
254f60 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
254f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....76........
254fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....8.......alljoyn_bu
254fc0 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 sattachment_deletedefaultkeystor
254fe0 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 e.msajapi.dll.msajapi.dll/....0.
255000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
255020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c ........`.......d.....2.......al
255040 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 ljoyn_busattachment_deleteinterf
255060 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ace.msajapi.dll.msajapi.dll/....
255080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2550a0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
2550c0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 6d 73 alljoyn_busattachment_destroy.ms
2550e0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
255100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
255120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....-.......alljoy
255140 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 6d 73 61 6a 61 n_busattachment_disconnect.msaja
255160 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
255180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 ....0.....0.....644.....80......
2551a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....<.......alljoyn_
2551c0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 busattachment_enableconcurrentca
2551e0 6c 6c 62 61 63 6b 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f llbacks.msajapi.dll.msajapi.dll/
255200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
255220 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
255240 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 ....alljoyn_busattachment_enable
255260 70 65 65 72 73 65 63 75 72 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 peersecurity.msajapi.dll..msajap
255280 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2552a0 20 20 36 34 34 20 20 20 20 20 31 30 38 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....108.......`.......d...
2552c0 00 00 58 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..X.......alljoyn_busattachment_
2552e0 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e enablepeersecuritywithpermission
255300 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c configurationlistener.msajapi.dl
255320 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
255340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....73........`...
255360 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....5.......alljoyn_busatt
255380 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 6d 73 61 6a 61 achment_findadvertisedname.msaja
2553a0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
2553c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 ....0.....0.....644.....84......
2553e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....@.......alljoyn_
255400 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 busattachment_findadvertisedname
255420 62 79 74 72 61 6e 73 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e bytransport.msajapi.dll.msajapi.
255440 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
255460 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....73........`.......d.....
255480 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 5.......alljoyn_busattachment_ge
2554a0 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 talljoyndebugobj.msajapi.dll..ms
2554c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2554e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....73........`.......
255500 64 86 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....5.......alljoyn_busattachm
255520 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 6d 73 61 6a 61 70 69 2e 64 ent_getalljoynproxyobj.msajapi.d
255540 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
255560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
255580 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....1.......alljoyn_busa
2555a0 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 6d 73 61 6a 61 70 69 ttachment_getconcurrency.msajapi
2555c0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
2555e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
255600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....1.......alljoyn_bu
255620 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 6d 73 61 6a 61 sattachment_getconnectspec.msaja
255640 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
255660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
255680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....2.......alljoyn_
2556a0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 6d 73 busattachment_getdbusproxyobj.ms
2556c0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
2556e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 ......0.....0.....644.....74....
255700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....6.......alljoy
255720 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 n_busattachment_getglobalguidstr
255740 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ing.msajapi.dll.msajapi.dll/....
255760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
255780 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
2557a0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 alljoyn_busattachment_getinterfa
2557c0 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ce.msajapi.dll..msajapi.dll/....
2557e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
255800 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
255820 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 alljoyn_busattachment_getinterfa
255840 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ces.msajapi.dll.msajapi.dll/....
255860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
255880 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
2558a0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 alljoyn_busattachment_getkeyexpi
2558c0 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ration.msajapi.dll..msajapi.dll/
2558e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
255900 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
255920 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 ....alljoyn_busattachment_getpee
255940 72 67 75 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rguid.msajapi.dll.msajapi.dll/..
255960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
255980 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 ..80........`.......d.....<.....
2559a0 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 ..alljoyn_busattachment_getpermi
2559c0 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ssionconfigurator.msajapi.dll.ms
2559e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
255a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
255a20 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d...../.......alljoyn_busattachm
255a40 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ent_gettimestamp.msajapi.dll..ms
255a60 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
255a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
255aa0 64 86 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....0.......alljoyn_busattachm
255ac0 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ent_getuniquename.msajapi.dll.ms
255ae0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
255b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
255b20 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.............alljoyn_busattachm
255b40 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ent_isconnected.msajapi.dll.msaj
255b60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
255b80 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....76........`.......d.
255ba0 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....8.......alljoyn_busattachmen
255bc0 74 5f 69 73 70 65 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 6d 73 61 6a 61 70 69 2e t_ispeersecurityenabled.msajapi.
255be0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
255c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
255c20 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....,.......alljoyn_busa
255c40 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ttachment_isstarted.msajapi.dll.
255c60 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
255c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
255ca0 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....-.......alljoyn_busattac
255cc0 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 hment_isstopping.msajapi.dll..ms
255ce0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
255d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
255d20 64 86 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....'.......alljoyn_busattachm
255d40 65 6e 74 5f 6a 6f 69 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ent_join.msajapi.dll..msajapi.dl
255d60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
255d80 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
255da0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e ......alljoyn_busattachment_join
255dc0 73 65 73 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f session.msajapi.dll.msajapi.dll/
255de0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
255e00 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
255e20 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 ....alljoyn_busattachment_joinse
255e40 73 73 69 6f 6e 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ssionasync.msajapi.dll..msajapi.
255e60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
255e80 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
255ea0 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6c 65 /.......alljoyn_busattachment_le
255ec0 61 76 65 73 65 73 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e avesession.msajapi.dll..msajapi.
255ee0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
255f00 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
255f20 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 /.......alljoyn_busattachment_na
255f40 6d 65 68 61 73 6f 77 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e mehasowner.msajapi.dll..msajapi.
255f60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
255f80 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
255fa0 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 '.......alljoyn_busattachment_pi
255fc0 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ng.msajapi.dll..msajapi.dll/....
255fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
256000 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
256020 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 alljoyn_busattachment_registerab
256040 6f 75 74 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e outlistener.msajapi.dll.msajapi.
256060 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
256080 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....87........`.......d.....
2560a0 43 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 C.......alljoyn_busattachment_re
2560c0 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 6d gisterapplicationstatelistener.m
2560e0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
256100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 ........0.....0.....644.....74..
256120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....6.......allj
256140 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 oyn_busattachment_registerbuslis
256160 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tener.msajapi.dll.msajapi.dll/..
256180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2561a0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
2561c0 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 ..alljoyn_busattachment_register
2561e0 62 75 73 6f 62 6a 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c busobject.msajapi.dll.msajapi.dl
256200 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
256220 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 4.....79........`.......d.....;.
256240 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 ......alljoyn_busattachment_regi
256260 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c sterbusobject_secure.msajapi.dll
256280 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
2562a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....79........`...
2562c0 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....;.......alljoyn_busatt
2562e0 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 achment_registerkeystorelistener
256300 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
256320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 ..........0.....0.....644.....76
256340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 61 6c ........`.......d.....8.......al
256360 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e ljoyn_busattachment_registersign
256380 61 6c 68 61 6e 64 6c 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c alhandler.msajapi.dll.msajapi.dl
2563a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2563c0 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 4.....84........`.......d.....@.
2563e0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 ......alljoyn_busattachment_regi
256400 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 6d 73 61 6a 61 70 stersignalhandlerwithrule.msajap
256420 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
256440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
256460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.............alljoyn_bu
256480 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e sattachment_releasename.msajapi.
2564a0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
2564c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
2564e0 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....1.......alljoyn_busa
256500 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 6f 72 65 00 6d 73 61 6a 61 70 69 ttachment_reloadkeystore.msajapi
256520 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
256540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
256560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.............alljoyn_bu
256580 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 6d 73 61 6a 61 70 69 2e sattachment_removematch.msajapi.
2565a0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
2565c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
2565e0 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....6.......alljoyn_busa
256600 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 6d 73 ttachment_removesessionmember.ms
256620 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
256640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
256660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.............alljoy
256680 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 6d 73 61 6a n_busattachment_requestname.msaj
2566a0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
2566c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
2566e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....3.......alljoyn_
256700 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 6d busattachment_secureconnection.m
256720 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
256740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 ........0.....0.....644.....76..
256760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....8.......allj
256780 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 oyn_busattachment_secureconnecti
2567a0 6f 6e 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f onasync.msajapi.dll.msajapi.dll/
2567c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2567e0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
256800 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 ....alljoyn_busattachment_setdae
256820 6d 6f 6e 64 65 62 75 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c mondebug.msajapi.dll..msajapi.dl
256840 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
256860 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 4.....71........`.......d.....3.
256880 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b ......alljoyn_busattachment_setk
2568a0 65 79 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 eyexpiration.msajapi.dll..msajap
2568c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2568e0 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....69........`.......d...
256900 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..1.......alljoyn_busattachment_
256920 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a setlinktimeout.msajapi.dll..msaj
256940 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
256960 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....74........`.......d.
256980 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....6.......alljoyn_busattachmen
2569a0 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c t_setlinktimeoutasync.msajapi.dl
2569c0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
2569e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....73........`...
256a00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....5.......alljoyn_busatt
256a20 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 achment_setsessionlistener.msaja
256a40 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
256a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
256a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....(.......alljoyn_
256aa0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 busattachment_start.msajapi.dll.
256ac0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
256ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
256b00 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....'.......alljoyn_busattac
256b20 68 6d 65 6e 74 5f 73 74 6f 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e hment_stop.msajapi.dll..msajapi.
256b40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
256b60 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....72........`.......d.....
256b80 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 4.......alljoyn_busattachment_un
256ba0 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a bindsessionport.msajapi.dll.msaj
256bc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
256be0 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....78........`.......d.
256c00 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....:.......alljoyn_busattachmen
256c20 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 t_unregisteraboutlistener.msajap
256c40 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
256c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....82........
256c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....>.......alljoyn_bu
256ca0 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 sattachment_unregisterallaboutli
256cc0 73 74 65 6e 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f steners.msajapi.dll.msajapi.dll/
256ce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
256d00 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
256d20 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 ....alljoyn_busattachment_unregi
256d40 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a sterallhandlers.msajapi.dll.msaj
256d60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
256d80 20 20 20 20 36 34 34 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....89........`.......d.
256da0 00 00 00 00 45 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....E.......alljoyn_busattachmen
256dc0 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 t_unregisterapplicationstatelist
256de0 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ener.msajapi.dll..msajapi.dll/..
256e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
256e20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 ..76........`.......d.....8.....
256e40 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 ..alljoyn_busattachment_unregist
256e60 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 erbuslistener.msajapi.dll.msajap
256e80 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
256ea0 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....74........`.......d...
256ec0 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..6.......alljoyn_busattachment_
256ee0 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 unregisterbusobject.msajapi.dll.
256f00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
256f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....78........`.....
256f40 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....:.......alljoyn_busattac
256f60 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 6d 73 hment_unregistersignalhandler.ms
256f80 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
256fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 ......0.....0.....644.....86....
256fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....B.......alljoy
256fe0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c n_busattachment_unregistersignal
257000 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a handlerwithrule.msajapi.dll.msaj
257020 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
257040 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....78........`.......d.
257060 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....:.......alljoyn_busattachmen
257080 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 t_whoimplements_interface.msajap
2570a0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
2570c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....79........
2570e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....;.......alljoyn_bu
257100 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 sattachment_whoimplements_interf
257120 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 aces.msajapi.dll..msajapi.dll/..
257140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
257160 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
257180 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 ..alljoyn_buslistener_create.msa
2571a0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
2571c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
2571e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....(.......alljoy
257200 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c n_buslistener_destroy.msajapi.dl
257220 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
257240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
257260 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a ....d.....+.......alljoyn_busobj
257280 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ect_addinterface.msajapi.dll..ms
2572a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2572c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....73........`.......
2572e0 64 86 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f d.....5.......alljoyn_busobject_
257300 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 00 6d 73 61 6a 61 70 69 2e 64 addinterface_announced.msajapi.d
257320 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
257340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
257360 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f ......d...../.......alljoyn_buso
257380 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 6d 73 61 6a 61 70 69 2e 64 bject_addmethodhandler.msajapi.d
2573a0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
2573c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
2573e0 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f ......d.....0.......alljoyn_buso
257400 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 6d 73 61 6a 61 70 69 2e bject_addmethodhandlers.msajapi.
257420 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
257440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....75........`.
257460 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f ......d.....7.......alljoyn_buso
257480 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 6d bject_cancelsessionlessmessage.m
2574a0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
2574c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 ........0.....0.....644.....82..
2574e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....>.......allj
257500 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d oyn_busobject_cancelsessionlessm
257520 65 73 73 61 67 65 5f 73 65 72 69 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 essage_serial.msajapi.dll.msajap
257540 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
257560 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
257580 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 ..%.......alljoyn_busobject_crea
2575a0 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.msajapi.dll..msajapi.dll/....
2575c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2575e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
257600 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 alljoyn_busobject_destroy.msajap
257620 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
257640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
257660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....4.......alljoyn_bu
257680 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 00 6d 73 sobject_emitpropertieschanged.ms
2576a0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
2576c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
2576e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....2.......alljoy
257700 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 n_busobject_emitpropertychanged.
257720 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
257740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 ........0.....0.....644.....77..
257760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....9.......allj
257780 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 oyn_busobject_getannouncedinterf
2577a0 61 63 65 6e 61 6d 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c acenames.msajapi.dll..msajapi.dl
2577c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2577e0 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
257800 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 74 ......alljoyn_busobject_getbusat
257820 74 61 63 68 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c tachment.msajapi.dll..msajapi.dl
257840 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
257860 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
257880 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 ......alljoyn_busobject_getname.
2578a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
2578c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2578e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....&.......allj
257900 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c oyn_busobject_getpath.msajapi.dl
257920 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
257940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
257960 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a ....d.....'.......alljoyn_busobj
257980 65 63 74 5f 69 73 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ect_issecure.msajapi.dll..msajap
2579a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2579c0 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
2579e0 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 ../.......alljoyn_busobject_meth
257a00 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 odreply_args.msajapi.dll..msajap
257a20 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
257a40 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
257a60 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 ..........alljoyn_busobject_meth
257a80 6f 64 72 65 70 6c 79 5f 65 72 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e odreply_err.msajapi.dll.msajapi.
257aa0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
257ac0 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....69........`.......d.....
257ae0 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 1.......alljoyn_busobject_method
257b00 72 65 70 6c 79 5f 73 74 61 74 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 reply_status.msajapi.dll..msajap
257b20 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
257b40 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
257b60 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 ..........alljoyn_busobject_seta
257b80 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e nnounceflag.msajapi.dll.msajapi.
257ba0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
257bc0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
257be0 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c %.......alljoyn_busobject_signal
257c00 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
257c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
257c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c ........`.......d.....&.......al
257c60 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 69 2e ljoyn_credentials_clear.msajapi.
257c80 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
257ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
257cc0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 ......d.....'.......alljoyn_cred
257ce0 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a entials_create.msajapi.dll..msaj
257d00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
257d20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
257d40 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f ....(.......alljoyn_credentials_
257d60 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f destroy.msajapi.dll.msajapi.dll/
257d80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
257da0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
257dc0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 ....alljoyn_credentials_getcertc
257de0 68 61 69 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 hain.msajapi.dll..msajapi.dll/..
257e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
257e20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
257e40 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 61 74 ..alljoyn_credentials_getexpirat
257e60 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ion.msajapi.dll.msajapi.dll/....
257e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
257ea0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
257ec0 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 alljoyn_credentials_getlogonentr
257ee0 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
257f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
257f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c ........`.......d.....,.......al
257f40 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 6d 73 ljoyn_credentials_getpassword.ms
257f60 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
257f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
257fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.............alljoy
257fc0 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 4b 65 79 00 6d 73 61 6a n_credentials_getprivateKey.msaj
257fe0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
258000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
258020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,.......alljoyn_
258040 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e credentials_getusername.msajapi.
258060 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
258080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2580a0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 ......d.....&.......alljoyn_cred
2580c0 65 6e 74 69 61 6c 73 5f 69 73 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 entials_isset.msajapi.dll.msajap
2580e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
258100 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
258120 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 ..-.......alljoyn_credentials_se
258140 74 63 65 72 74 63 68 61 69 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e tcertchain.msajapi.dll..msajapi.
258160 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
258180 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
2581a0 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 ........alljoyn_credentials_sete
2581c0 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c xpiration.msajapi.dll.msajapi.dl
2581e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
258200 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
258220 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 ......alljoyn_credentials_setlog
258240 6f 6e 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f onentry.msajapi.dll.msajapi.dll/
258260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
258280 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2582a0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 ....alljoyn_credentials_setpassw
2582c0 6f 72 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ord.msajapi.dll.msajapi.dll/....
2582e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
258300 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
258320 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 alljoyn_credentials_setprivateke
258340 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
258360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
258380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c ........`.......d.....,.......al
2583a0 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 6d 73 ljoyn_credentials_setusername.ms
2583c0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
2583e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
258400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....!.......alljoy
258420 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a n_getbuildinfo.msajapi.dll..msaj
258440 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
258460 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
258480 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 ....&.......alljoyn_getnumericve
2584a0 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rsion.msajapi.dll.msajapi.dll/..
2584c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2584e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
258500 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ..alljoyn_getversion.msajapi.dll
258520 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
258540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
258560 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 6d ....d.............alljoyn_init.m
258580 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
2585a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
2585c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....2.......allj
2585e0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 oyn_interfacedescription_activat
258600 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 e.msajapi.dll.msajapi.dll/....0.
258620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 ..........0.....0.....644.....75
258640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 61 6c ........`.......d.....7.......al
258660 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e ljoyn_interfacedescription_addan
258680 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c notation.msajapi.dll..msajapi.dl
2586a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2586c0 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 4.....78........`.......d.....:.
2586e0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
258700 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 on_addargannotation.msajapi.dll.
258720 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
258740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
258760 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....3.......alljoyn_interfac
258780 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 edescription_addmember.msajapi.d
2587a0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
2587c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....81........`.
2587e0 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....=.......alljoyn_inte
258800 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 rfacedescription_addmemberannota
258820 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tion.msajapi.dll..msajapi.dll/..
258840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
258860 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
258880 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 ..alljoyn_interfacedescription_a
2588a0 64 64 6d 65 74 68 6f 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ddmethod.msajapi.dll..msajapi.dl
2588c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2588e0 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 4.....73........`.......d.....5.
258900 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
258920 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a on_addproperty.msajapi.dll..msaj
258940 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
258960 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....83........`.......d.
258980 00 00 00 00 3f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....?.......alljoyn_interfacedes
2589a0 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d cription_addpropertyannotation.m
2589c0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
2589e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
258a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....3.......allj
258a20 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e oyn_interfacedescription_addsign
258a40 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 al.msajapi.dll..msajapi.dll/....
258a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
258a80 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
258aa0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c alljoyn_interfacedescription_eql
258ac0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
258ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 ..........0.....0.....644.....75
258b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 61 6c ........`.......d.....7.......al
258b20 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e ljoyn_interfacedescription_getan
258b40 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c notation.msajapi.dll..msajapi.dl
258b60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
258b80 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 4.....82........`.......d.....>.
258ba0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
258bc0 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e on_getannotationatindex.msajapi.
258be0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
258c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....81........`.
258c20 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....=.......alljoyn_inte
258c40 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 rfacedescription_getannotationsc
258c60 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ount.msajapi.dll..msajapi.dll/..
258c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
258ca0 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 ..90........`.......d.....F.....
258cc0 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 ..alljoyn_interfacedescription_g
258ce0 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a etargdescriptionforlanguage.msaj
258d00 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
258d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 ....0.....0.....644.....87......
258d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....C.......alljoyn_
258d60 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 interfacedescription_getdescript
258d80 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ionforlanguage.msajapi.dll..msaj
258da0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
258dc0 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....85........`.......d.
258de0 00 00 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....A.......alljoyn_interfacedes
258e00 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 cription_getdescriptionlanguages
258e20 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
258e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 ..........0.....0.....644.....86
258e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 61 6c ........`.......d.....B.......al
258e80 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 ljoyn_interfacedescription_getde
258ea0 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 scriptionlanguages2.msajapi.dll.
258ec0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
258ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....95........`.....
258f00 00 00 64 86 00 00 00 00 4b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....K.......alljoyn_interfac
258f20 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 edescription_getdescriptiontrans
258f40 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a lationcallback.msajapi.dll..msaj
258f60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
258f80 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....71........`.......d.
258fa0 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....3.......alljoyn_interfacedes
258fc0 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a cription_getmember.msajapi.dll..
258fe0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
259000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....81........`.....
259020 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....=.......alljoyn_interfac
259040 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e edescription_getmemberannotation
259060 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
259080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 ..........0.....0.....644.....84
2590a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 61 6c ........`.......d.....@.......al
2590c0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 ljoyn_interfacedescription_getme
2590e0 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 mberargannotation.msajapi.dll.ms
259100 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
259120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....93........`.......
259140 64 86 00 00 00 00 49 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....I.......alljoyn_interfaced
259160 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 escription_getmemberdescriptionf
259180 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e orlanguage.msajapi.dll..msajapi.
2591a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2591c0 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....72........`.......d.....
2591e0 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 4.......alljoyn_interfacedescrip
259200 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a tion_getmembers.msajapi.dll.msaj
259220 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
259240 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....71........`.......d.
259260 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....3.......alljoyn_interfacedes
259280 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a cription_getmethod.msajapi.dll..
2592a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
2592c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
2592e0 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....1.......alljoyn_interfac
259300 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c edescription_getname.msajapi.dll
259320 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
259340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....75........`...
259360 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....7.......alljoyn_interf
259380 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 00 6d 73 61 acedescription_getproperties.msa
2593a0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
2593c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 ......0.....0.....644.....73....
2593e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....5.......alljoy
259400 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 n_interfacedescription_getproper
259420 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ty.msajapi.dll..msajapi.dll/....
259440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
259460 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 83........`.......d.....?.......
259480 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
2594a0 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a propertyannotation.msajapi.dll..
2594c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
2594e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....95........`.....
259500 00 00 64 86 00 00 00 00 4b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....K.......alljoyn_interfac
259520 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 edescription_getpropertydescript
259540 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ionforlanguage.msajapi.dll..msaj
259560 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
259580 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....79........`.......d.
2595a0 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....;.......alljoyn_interfacedes
2595c0 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 6d 73 61 6a 61 cription_getsecuritypolicy.msaja
2595e0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
259600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
259620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....3.......alljoyn_
259640 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 6d interfacedescription_getsignal.m
259660 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
259680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 ........0.....0.....644.....76..
2596a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....8.......allj
2596c0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 oyn_interfacedescription_hasdesc
2596e0 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ription.msajapi.dll.msajapi.dll/
259700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
259720 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
259740 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
259760 5f 68 61 73 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e _hasmember.msajapi.dll..msajapi.
259780 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2597a0 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....75........`.......d.....
2597c0 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 7.......alljoyn_interfacedescrip
2597e0 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a tion_hasproperties.msajapi.dll..
259800 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
259820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....73........`.....
259840 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....5.......alljoyn_interfac
259860 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 edescription_hasproperty.msajapi
259880 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
2598a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
2598c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....4.......alljoyn_in
2598e0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 6d 73 terfacedescription_introspect.ms
259900 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
259920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
259940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....2.......alljoy
259960 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 n_interfacedescription_issecure.
259980 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
2599a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
2599c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....4.......allj
2599e0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f oyn_interfacedescription_member_
259a00 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eql.msajapi.dll.msajapi.dll/....
259a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
259a40 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 82........`.......d.....>.......
259a60 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d alljoyn_interfacedescription_mem
259a80 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ber_getannotation.msajapi.dll.ms
259aa0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
259ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....89........`.......
259ae0 64 86 00 00 00 00 45 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....E.......alljoyn_interfaced
259b00 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 escription_member_getannotationa
259b20 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f tindex.msajapi.dll..msajapi.dll/
259b40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
259b60 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 ....88........`.......d.....D...
259b80 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
259ba0 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a _member_getannotationscount.msaj
259bc0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
259be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 ....0.....0.....644.....85......
259c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....A.......alljoyn_
259c20 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 interfacedescription_member_geta
259c40 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 rgannotation.msajapi.dll..msajap
259c60 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
259c80 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....92........`.......d...
259ca0 00 00 48 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..H.......alljoyn_interfacedescr
259cc0 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 iption_member_getargannotationat
259ce0 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 index.msajapi.dll.msajapi.dll/..
259d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
259d20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 00 00 ..91........`.......d.....G.....
259d40 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d ..alljoyn_interfacedescription_m
259d60 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 ember_getargannotationscount.msa
259d80 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
259da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 ......0.....0.....644.....74....
259dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....6.......alljoy
259de0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f n_interfacedescription_property_
259e00 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eql.msajapi.dll.msajapi.dll/....
259e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
259e40 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 84........`.......d.....@.......
259e60 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f alljoyn_interfacedescription_pro
259e80 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 perty_getannotation.msajapi.dll.
259ea0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
259ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....91........`.....
259ee0 00 00 64 86 00 00 00 00 47 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....G.......alljoyn_interfac
259f00 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 edescription_property_getannotat
259f20 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ionatindex.msajapi.dll..msajapi.
259f40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
259f60 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....90........`.......d.....
259f80 46 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 F.......alljoyn_interfacedescrip
259fa0 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e tion_property_getannotationscoun
259fc0 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 t.msajapi.dll.msajapi.dll/....0.
259fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 ..........0.....0.....644.....79
25a000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c ........`.......d.....;.......al
25a020 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 ljoyn_interfacedescription_setar
25a040 67 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 gdescription.msajapi.dll..msajap
25a060 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
25a080 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....90........`.......d...
25a0a0 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..F.......alljoyn_interfacedescr
25a0c0 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 iption_setargdescriptionforlangu
25a0e0 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 age.msajapi.dll.msajapi.dll/....
25a100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25a120 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
25a140 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 alljoyn_interfacedescription_set
25a160 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e description.msajapi.dll.msajapi.
25a180 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25a1a0 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....87........`.......d.....
25a1c0 43 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 C.......alljoyn_interfacedescrip
25a1e0 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d tion_setdescriptionforlanguage.m
25a200 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
25a220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 ........0.....0.....644.....84..
25a240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....@.......allj
25a260 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 oyn_interfacedescription_setdesc
25a280 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a riptionlanguage.msajapi.dll.msaj
25a2a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
25a2c0 20 20 20 20 36 34 34 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....95........`.......d.
25a2e0 00 00 00 00 4b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....K.......alljoyn_interfacedes
25a300 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 cription_setdescriptiontranslati
25a320 6f 6e 63 61 6c 6c 62 61 63 6b 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e oncallback.msajapi.dll..msajapi.
25a340 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25a360 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....82........`.......d.....
25a380 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 >.......alljoyn_interfacedescrip
25a3a0 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 tion_setmemberdescription.msajap
25a3c0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
25a3e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....93........
25a400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 49 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....I.......alljoyn_in
25a420 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 terfacedescription_setmemberdesc
25a440 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a riptionforlanguage.msajapi.dll..
25a460 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
25a480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....84........`.....
25a4a0 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....@.......alljoyn_interfac
25a4c0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 edescription_setpropertydescript
25a4e0 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ion.msajapi.dll.msajapi.dll/....
25a500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25a520 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4b 00 00 00 00 00 04 00 95........`.......d.....K.......
25a540 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 alljoyn_interfacedescription_set
25a560 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d propertydescriptionforlanguage.m
25a580 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
25a5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
25a5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....,.......allj
25a5e0 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a oyn_keystorelistener_create.msaj
25a600 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
25a620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
25a640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....-.......alljoyn_
25a660 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 keystorelistener_destroy.msajapi
25a680 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
25a6a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
25a6c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 `.......d.....-.......alljoyn_ke
25a6e0 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 00 6d 73 61 6a 61 70 69 2e 64 ystorelistener_getkeys.msajapi.d
25a700 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
25a720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
25a740 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 ......d.....-.......alljoyn_keys
25a760 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c torelistener_putkeys.msajapi.dll
25a780 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
25a7a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....85........`...
25a7c0 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f ....d.....A.......alljoyn_keysto
25a7e0 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f relistener_with_synchronization_
25a800 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f create.msajapi.dll..msajapi.dll/
25a820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25a840 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
25a860 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 ....alljoyn_message_create.msaja
25a880 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
25a8a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
25a8c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....(.......alljoyn_
25a8e0 6d 65 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 message_description.msajapi.dll.
25a900 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
25a920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
25a940 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ..d.....$.......alljoyn_message_
25a960 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f destroy.msajapi.dll.msajapi.dll/
25a980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25a9a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
25a9c0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 6d 73 61 6a 61 70 69 2e ....alljoyn_message_eql.msajapi.
25a9e0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
25aa00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
25aa20 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 ......d.....#.......alljoyn_mess
25aa40 61 67 65 5f 67 65 74 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e age_getarg.msajapi.dll..msajapi.
25aa60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25aa80 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
25aaa0 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 $.......alljoyn_message_getargs.
25aac0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
25aae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
25ab00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....-.......allj
25ab20 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 73 6d 00 6d 73 61 oyn_message_getauthmechanism.msa
25ab40 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
25ab60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
25ab80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....*.......alljoy
25aba0 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 6d 73 61 6a 61 70 69 2e n_message_getcallserial.msajapi.
25abc0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
25abe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
25ac00 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 ......d.....0.......alljoyn_mess
25ac20 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 6d 73 61 6a 61 70 69 2e age_getcompressiontoken.msajapi.
25ac40 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
25ac60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
25ac80 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 ......d.....+.......alljoyn_mess
25aca0 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a age_getdestination.msajapi.dll..
25acc0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
25ace0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
25ad00 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ..d.....).......alljoyn_message_
25ad20 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 geterrorname.msajapi.dll..msajap
25ad40 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
25ad60 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
25ad80 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 ..%.......alljoyn_message_getfla
25ada0 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 gs.msajapi.dll..msajapi.dll/....
25adc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25ade0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
25ae00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 6d 73 61 alljoyn_message_getinterface.msa
25ae20 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
25ae40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
25ae60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....*.......alljoy
25ae80 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e n_message_getmembername.msajapi.
25aea0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
25aec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
25aee0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 ......d.....*.......alljoyn_mess
25af00 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 age_getobjectpath.msajapi.dll.ms
25af20 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
25af40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
25af60 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 d.....3.......alljoyn_message_ge
25af80 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c treceiveendpointname.msajapi.dll
25afa0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
25afc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
25afe0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.....+.......alljoyn_messag
25b000 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 e_getreplyserial.msajapi.dll..ms
25b020 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
25b040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
25b060 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 d.....&.......alljoyn_message_ge
25b080 74 73 65 6e 64 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f tsender.msajapi.dll.msajapi.dll/
25b0a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25b0c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
25b0e0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 ....alljoyn_message_getsessionid
25b100 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
25b120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
25b140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c ........`.......d.....).......al
25b160 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 ljoyn_message_getsignature.msaja
25b180 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
25b1a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
25b1c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....).......alljoyn_
25b1e0 6d 65 73 73 61 67 65 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c message_gettimestamp.msajapi.dll
25b200 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
25b220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
25b240 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.....$.......alljoyn_messag
25b260 65 5f 67 65 74 74 79 70 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c e_gettype.msajapi.dll.msajapi.dl
25b280 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25b2a0 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
25b2c0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 ......alljoyn_message_isbroadcas
25b2e0 74 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f tsignal.msajapi.dll.msajapi.dll/
25b300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25b320 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
25b340 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 ....alljoyn_message_isencrypted.
25b360 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
25b380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
25b3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....&.......allj
25b3c0 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c oyn_message_isexpired.msajapi.dl
25b3e0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
25b400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
25b420 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.............alljoyn_messag
25b440 65 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 e_isglobalbroadcast.msajapi.dll.
25b460 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
25b480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
25b4a0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ..d.....*.......alljoyn_message_
25b4c0 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 issessionless.msajapi.dll.msajap
25b4e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
25b500 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
25b520 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 75 6e 72 65 ..).......alljoyn_message_isunre
25b540 6c 69 61 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f liable.msajapi.dll..msajapi.dll/
25b560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25b580 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
25b5a0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 6d 73 ....alljoyn_message_parseargs.ms
25b5c0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
25b5e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
25b600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....).......alljoy
25b620 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 6d 73 61 6a 61 70 69 2e 64 n_message_setendianess.msajapi.d
25b640 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
25b660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
25b680 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 ......d.....%.......alljoyn_mess
25b6a0 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 age_tostring.msajapi.dll..msajap
25b6c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
25b6e0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
25b700 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 ..(.......alljoyn_msgarg_array_c
25b720 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 reate.msajapi.dll.msajapi.dll/..
25b740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25b760 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
25b780 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 6d ..alljoyn_msgarg_array_element.m
25b7a0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
25b7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
25b7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....%.......allj
25b800 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_msgarg_array_get.msajapi.dll
25b820 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
25b840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
25b860 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....%.......alljoyn_msgarg
25b880 5f 61 72 72 61 79 5f 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e _array_set.msajapi.dll..msajapi.
25b8a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25b8c0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
25b8e0 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 ,.......alljoyn_msgarg_array_set
25b900 5f 6f 66 66 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _offset.msajapi.dll.msajapi.dll/
25b920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25b940 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
25b960 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 ....alljoyn_msgarg_array_signatu
25b980 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 re.msajapi.dll..msajapi.dll/....
25b9a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25b9c0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
25b9e0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 6d 73 alljoyn_msgarg_array_tostring.ms
25ba00 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
25ba20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
25ba40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....!.......alljoy
25ba60 6e 5f 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a n_msgarg_clear.msajapi.dll..msaj
25ba80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
25baa0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
25bac0 00 00 00 00 21 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 ....!.......alljoyn_msgarg_clone
25bae0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
25bb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
25bb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 61 6c ........`.......d.............al
25bb40 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ljoyn_msgarg_copy.msajapi.dll.ms
25bb60 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
25bb80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
25bba0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 d.....".......alljoyn_msgarg_cre
25bbc0 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ate.msajapi.dll.msajapi.dll/....
25bbe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25bc00 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
25bc20 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 6d 73 alljoyn_msgarg_create_and_set.ms
25bc40 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
25bc60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
25bc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....#.......alljoy
25bca0 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 n_msgarg_destroy.msajapi.dll..ms
25bcc0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
25bce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
25bd00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 d.....!.......alljoyn_msgarg_equ
25bd20 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 al.msajapi.dll..msajapi.dll/....
25bd40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25bd60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
25bd80 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a alljoyn_msgarg_get.msajapi.dll..
25bda0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
25bdc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
25bde0 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.....-.......alljoyn_msgarg_g
25be00 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 et_array_element.msajapi.dll..ms
25be20 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
25be40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
25be60 64 86 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 d.....6.......alljoyn_msgarg_get
25be80 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e _array_elementsignature.msajapi.
25bea0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
25bec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
25bee0 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....6.......alljoyn_msga
25bf00 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 6d 73 rg_get_array_numberofelements.ms
25bf20 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
25bf40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
25bf60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....$.......alljoy
25bf80 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 n_msgarg_get_bool.msajapi.dll.ms
25bfa0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
25bfc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
25bfe0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 d.....*.......alljoyn_msgarg_get
25c000 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e _bool_array.msajapi.dll.msajapi.
25c020 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25c040 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
25c060 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c &.......alljoyn_msgarg_get_doubl
25c080 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 e.msajapi.dll.msajapi.dll/....0.
25c0a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
25c0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c ........`.......d.....,.......al
25c0e0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 6d 73 ljoyn_msgarg_get_double_array.ms
25c100 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
25c120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
25c140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....%.......alljoy
25c160 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a n_msgarg_get_int16.msajapi.dll..
25c180 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
25c1a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
25c1c0 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.....+.......alljoyn_msgarg_g
25c1e0 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a et_int16_array.msajapi.dll..msaj
25c200 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
25c220 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
25c240 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 ....%.......alljoyn_msgarg_get_i
25c260 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 nt32.msajapi.dll..msajapi.dll/..
25c280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25c2a0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
25c2c0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 ..alljoyn_msgarg_get_int32_array
25c2e0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
25c300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
25c320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c ........`.......d.....%.......al
25c340 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 2e 64 ljoyn_msgarg_get_int64.msajapi.d
25c360 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
25c380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
25c3a0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....+.......alljoyn_msga
25c3c0 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a rg_get_int64_array.msajapi.dll..
25c3e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
25c400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
25c420 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.....*.......alljoyn_msgarg_g
25c440 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 et_objectpath.msajapi.dll.msajap
25c460 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
25c480 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
25c4a0 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 ..).......alljoyn_msgarg_get_sig
25c4c0 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f nature.msajapi.dll..msajapi.dll/
25c4e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25c500 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
25c520 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 6d 73 ....alljoyn_msgarg_get_string.ms
25c540 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
25c560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
25c580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....&.......alljoy
25c5a0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 n_msgarg_get_uint16.msajapi.dll.
25c5c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
25c5e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
25c600 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.....,.......alljoyn_msgarg_g
25c620 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a et_uint16_array.msajapi.dll.msaj
25c640 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
25c660 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
25c680 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 ....&.......alljoyn_msgarg_get_u
25c6a0 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 int32.msajapi.dll.msajapi.dll/..
25c6c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25c6e0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
25c700 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 ..alljoyn_msgarg_get_uint32_arra
25c720 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
25c740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
25c760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c ........`.......d.....&.......al
25c780 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 2e ljoyn_msgarg_get_uint64.msajapi.
25c7a0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
25c7c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
25c7e0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....,.......alljoyn_msga
25c800 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 rg_get_uint64_array.msajapi.dll.
25c820 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
25c840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
25c860 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.....%.......alljoyn_msgarg_g
25c880 65 74 5f 75 69 6e 74 38 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c et_uint8.msajapi.dll..msajapi.dl
25c8a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25c8c0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
25c8e0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 5f 61 ......alljoyn_msgarg_get_uint8_a
25c900 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rray.msajapi.dll..msajapi.dll/..
25c920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25c940 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
25c960 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 6d 73 61 ..alljoyn_msgarg_get_variant.msa
25c980 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
25c9a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
25c9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....-.......alljoy
25c9e0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 72 72 61 79 00 6d 73 61 6a 61 n_msgarg_get_variant_array.msaja
25ca00 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
25ca20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
25ca40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....*.......alljoyn_
25ca60 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c msgarg_getdictelement.msajapi.dl
25ca80 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
25caa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
25cac0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....".......alljoyn_msgarg
25cae0 5f 67 65 74 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _getkey.msajapi.dll.msajapi.dll/
25cb00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25cb20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
25cb40 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 6d 73 61 ....alljoyn_msgarg_getmember.msa
25cb60 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
25cb80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
25cba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....).......alljoy
25cbc0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 n_msgarg_getnummembers.msajapi.d
25cbe0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
25cc00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
25cc20 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....#.......alljoyn_msga
25cc40 72 67 5f 67 65 74 74 79 70 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e rg_gettype.msajapi.dll..msajapi.
25cc60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25cc80 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
25cca0 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 $.......alljoyn_msgarg_getvalue.
25ccc0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
25cce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
25cd00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....(.......allj
25cd20 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e oyn_msgarg_hassignature.msajapi.
25cd40 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
25cd60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
25cd80 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.............alljoyn_msga
25cda0 72 67 5f 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f rg_set.msajapi.dll..msajapi.dll/
25cdc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25cde0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
25ce00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 ....alljoyn_msgarg_set_and_stabi
25ce20 6c 69 7a 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 lize.msajapi.dll..msajapi.dll/..
25ce40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25ce60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
25ce80 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 6d 73 61 6a 61 70 ..alljoyn_msgarg_set_bool.msajap
25cea0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
25cec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
25cee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....*.......alljoyn_ms
25cf00 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 garg_set_bool_array.msajapi.dll.
25cf20 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
25cf40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
25cf60 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 ..d.....&.......alljoyn_msgarg_s
25cf80 65 74 5f 64 6f 75 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c et_double.msajapi.dll.msajapi.dl
25cfa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25cfc0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
25cfe0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 5f ......alljoyn_msgarg_set_double_
25d000 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 array.msajapi.dll.msajapi.dll/..
25d020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25d040 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
25d060 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 6d 73 61 6a 61 ..alljoyn_msgarg_set_int16.msaja
25d080 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
25d0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
25d0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....+.......alljoyn_
25d0e0 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 msgarg_set_int16_array.msajapi.d
25d100 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
25d120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
25d140 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....%.......alljoyn_msga
25d160 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 rg_set_int32.msajapi.dll..msajap
25d180 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
25d1a0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
25d1c0 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 ..+.......alljoyn_msgarg_set_int
25d1e0 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 32_array.msajapi.dll..msajapi.dl
25d200 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25d220 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
25d240 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 6d ......alljoyn_msgarg_set_int64.m
25d260 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
25d280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
25d2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....+.......allj
25d2c0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 oyn_msgarg_set_int64_array.msaja
25d2e0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
25d300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
25d320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....*.......alljoyn_
25d340 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c msgarg_set_objectpath.msajapi.dl
25d360 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
25d380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
25d3a0 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....0.......alljoyn_msgarg
25d3c0 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c _set_objectpath_array.msajapi.dl
25d3e0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
25d400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
25d420 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....).......alljoyn_msgarg
25d440 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a _set_signature.msajapi.dll..msaj
25d460 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
25d480 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
25d4a0 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 ..../.......alljoyn_msgarg_set_s
25d4c0 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ignature_array.msajapi.dll..msaj
25d4e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
25d500 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
25d520 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 ....&.......alljoyn_msgarg_set_s
25d540 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tring.msajapi.dll.msajapi.dll/..
25d560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25d580 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
25d5a0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 ..alljoyn_msgarg_set_string_arra
25d5c0 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
25d5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
25d600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c ........`.......d.....&.......al
25d620 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e ljoyn_msgarg_set_uint16.msajapi.
25d640 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
25d660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
25d680 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....,.......alljoyn_msga
25d6a0 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 rg_set_uint16_array.msajapi.dll.
25d6c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
25d6e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
25d700 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 ..d.....&.......alljoyn_msgarg_s
25d720 65 74 5f 75 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c et_uint32.msajapi.dll.msajapi.dl
25d740 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25d760 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
25d780 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f ......alljoyn_msgarg_set_uint32_
25d7a0 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 array.msajapi.dll.msajapi.dll/..
25d7c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25d7e0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
25d800 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 6d 73 61 6a ..alljoyn_msgarg_set_uint64.msaj
25d820 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
25d840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
25d860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,.......alljoyn_
25d880 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e msgarg_set_uint64_array.msajapi.
25d8a0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
25d8c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
25d8e0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....%.......alljoyn_msga
25d900 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 rg_set_uint8.msajapi.dll..msajap
25d920 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
25d940 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
25d960 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e ..+.......alljoyn_msgarg_set_uin
25d980 74 38 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c t8_array.msajapi.dll..msajapi.dl
25d9a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25d9c0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
25d9e0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 ......alljoyn_msgarg_setdictentr
25da00 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
25da20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
25da40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c ........`.......d.....%.......al
25da60 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 6d 73 61 6a 61 70 69 2e 64 ljoyn_msgarg_setstruct.msajapi.d
25da80 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
25daa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
25dac0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....%.......alljoyn_msga
25dae0 72 67 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 rg_signature.msajapi.dll..msajap
25db00 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
25db20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
25db40 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 ..%.......alljoyn_msgarg_stabili
25db60 7a 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ze.msajapi.dll..msajapi.dll/....
25db80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25dba0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
25dbc0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e alljoyn_msgarg_tostring.msajapi.
25dbe0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
25dc00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
25dc20 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 ......d.....$.......alljoyn_obse
25dc40 72 76 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e rver_create.msajapi.dll.msajapi.
25dc60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25dc80 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
25dca0 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 %.......alljoyn_observer_destroy
25dcc0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
25dce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
25dd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 61 6c ........`.......d.....!.......al
25dd20 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ljoyn_observer_get.msajapi.dll..
25dd40 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
25dd60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
25dd80 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 ..d.....&.......alljoyn_observer
25dda0 5f 67 65 74 66 69 72 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c _getfirst.msajapi.dll.msajapi.dl
25ddc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25dde0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
25de00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 6d ......alljoyn_observer_getnext.m
25de20 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
25de40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
25de60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.............allj
25de80 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 6d 73 oyn_observer_registerlistener.ms
25dea0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
25dec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
25dee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....4.......alljoy
25df00 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 n_observer_unregisteralllistener
25df20 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 s.msajapi.dll.msajapi.dll/....0.
25df40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
25df60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 61 6c ........`.......d.....0.......al
25df80 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 ljoyn_observer_unregisterlistene
25dfa0 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 r.msajapi.dll.msajapi.dll/....0.
25dfc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
25dfe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c ........`.......d.....,.......al
25e000 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 ljoyn_observerlistener_create.ms
25e020 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
25e040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
25e060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....-.......alljoy
25e080 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 n_observerlistener_destroy.msaja
25e0a0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
25e0c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
25e0e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....3.......alljoyn_
25e100 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 6d passwordmanager_setcredentials.m
25e120 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
25e140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 ........0.....0.....644.....79..
25e160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....;.......allj
25e180 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 oyn_permissionconfigurationliste
25e1a0 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ner_create.msajapi.dll..msajapi.
25e1c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25e1e0 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....80........`.......d.....
25e200 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 <.......alljoyn_permissionconfig
25e220 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e urationlistener_destroy.msajapi.
25e240 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
25e260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....88........`.
25e280 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ......d.....D.......alljoyn_perm
25e2a0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 issionconfigurator_certificatech
25e2c0 61 69 6e 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ain_destroy.msajapi.dll.msajapi.
25e2e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25e300 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....85........`.......d.....
25e320 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 A.......alljoyn_permissionconfig
25e340 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 6d 73 61 urator_certificateid_cleanup.msa
25e360 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
25e380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 ......0.....0.....644.....90....
25e3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....F.......alljoy
25e3c0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 n_permissionconfigurator_certifi
25e3e0 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 cateidarray_cleanup.msajapi.dll.
25e400 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
25e420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
25e440 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 ..d.....1.......alljoyn_permissi
25e460 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 6d 73 61 6a 61 70 69 2e 64 6c 6c onconfigurator_claim.msajapi.dll
25e480 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
25e4a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....77........`...
25e4c0 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....9.......alljoyn_permis
25e4e0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 6d sionconfigurator_endmanagement.m
25e500 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
25e520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 ........0.....0.....644.....83..
25e540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....?.......allj
25e560 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 oyn_permissionconfigurator_getap
25e580 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a plicationstate.msajapi.dll..msaj
25e5a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
25e5c0 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....84........`.......d.
25e5e0 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ....@.......alljoyn_permissionco
25e600 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 nfigurator_getclaimcapabilities.
25e620 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
25e640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 38 20 20 ........0.....0.....644.....98..
25e660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4e 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....N.......allj
25e680 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c oyn_permissionconfigurator_getcl
25e6a0 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 6d 73 aimcapabilitiesadditionalinfo.ms
25e6c0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
25e6e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 ......0.....0.....644.....91....
25e700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....G.......alljoy
25e720 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 n_permissionconfigurator_getdefa
25e740 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ultclaimcapabilities.msajapi.dll
25e760 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
25e780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....80........`...
25e7a0 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....<.......alljoyn_permis
25e7c0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 sionconfigurator_getdefaultpolic
25e7e0 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
25e800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 ..........0.....0.....644.....75
25e820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 61 6c ........`.......d.....7.......al
25e840 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 ljoyn_permissionconfigurator_get
25e860 69 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c identity.msajapi.dll..msajapi.dl
25e880 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25e8a0 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 4.....88........`.......d.....D.
25e8c0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ......alljoyn_permissionconfigur
25e8e0 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 61 74 65 69 64 00 6d 73 ator_getidentitycertificateid.ms
25e900 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
25e920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
25e940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....8.......alljoy
25e960 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 n_permissionconfigurator_getmani
25e980 66 65 73 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 fests.msajapi.dll.msajapi.dll/..
25e9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25e9c0 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 ..83........`.......d.....?.....
25e9e0 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
25ea00 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c _getmanifesttemplate.msajapi.dll
25ea20 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
25ea40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....86........`...
25ea60 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....B.......alljoyn_permis
25ea80 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 sionconfigurator_getmembershipsu
25eaa0 6d 6d 61 72 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f mmaries.msajapi.dll.msajapi.dll/
25eac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25eae0 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
25eb00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
25eb20 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 or_getpolicy.msajapi.dll..msajap
25eb40 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
25eb60 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....76........`.......d...
25eb80 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ..8.......alljoyn_permissionconf
25eba0 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c igurator_getpublickey.msajapi.dl
25ebc0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
25ebe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....80........`...
25ec00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....<.......alljoyn_permis
25ec20 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 sionconfigurator_installmanifest
25ec40 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 s.msajapi.dll.msajapi.dll/....0.
25ec60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 ..........0.....0.....644.....81
25ec80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c ........`.......d.....=.......al
25eca0 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 ljoyn_permissionconfigurator_ins
25ecc0 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a tallmembership.msajapi.dll..msaj
25ece0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
25ed00 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....85........`.......d.
25ed20 00 00 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ....A.......alljoyn_permissionco
25ed40 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 nfigurator_manifestarray_cleanup
25ed60 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
25ed80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 ..........0.....0.....644.....88
25eda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 00 00 04 00 61 6c ........`.......d.....D.......al
25edc0 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e ljoyn_permissionconfigurator_man
25ede0 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c ifesttemplate_destroy.msajapi.dl
25ee00 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
25ee20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....78........`...
25ee40 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....:.......alljoyn_permis
25ee60 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 sionconfigurator_policy_destroy.
25ee80 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
25eea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 ........0.....0.....644.....81..
25eec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....=.......allj
25eee0 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 oyn_permissionconfigurator_publi
25ef00 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ckey_destroy.msajapi.dll..msajap
25ef20 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
25ef40 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....80........`.......d...
25ef60 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ..<.......alljoyn_permissionconf
25ef80 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 70 igurator_removemembership.msajap
25efa0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
25efc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
25efe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 `.......d.....1.......alljoyn_pe
25f000 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 6d 73 61 6a 61 rmissionconfigurator_reset.msaja
25f020 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
25f040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 ....0.....0.....644.....75......
25f060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....7.......alljoyn_
25f080 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 permissionconfigurator_resetpoli
25f0a0 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 cy.msajapi.dll..msajapi.dll/....
25f0c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25f0e0 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 83........`.......d.....?.......
25f100 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 alljoyn_permissionconfigurator_s
25f120 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a etapplicationstate.msajapi.dll..
25f140 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
25f160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....84........`.....
25f180 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 ..d.....@.......alljoyn_permissi
25f1a0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 onconfigurator_setclaimcapabilit
25f1c0 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ies.msajapi.dll.msajapi.dll/....
25f1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25f200 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4e 00 00 00 00 00 04 00 98........`.......d.....N.......
25f220 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 alljoyn_permissionconfigurator_s
25f240 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 etclaimcapabilitiesadditionalinf
25f260 6f 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 o.msajapi.dll.msajapi.dll/....0.
25f280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 ..........0.....0.....644.....90
25f2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 04 00 61 6c ........`.......d.....F.......al
25f2c0 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 ljoyn_permissionconfigurator_set
25f2e0 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a 61 70 69 2e manifesttemplatefromxml.msajapi.
25f300 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
25f320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....79........`.
25f340 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ......d.....;.......alljoyn_perm
25f360 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 issionconfigurator_startmanageme
25f380 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nt.msajapi.dll..msajapi.dll/....
25f3a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25f3c0 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 78........`.......d.....:.......
25f3e0 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 alljoyn_permissionconfigurator_u
25f400 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 pdateidentity.msajapi.dll.msajap
25f420 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
25f440 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....76........`.......d...
25f460 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ..8.......alljoyn_permissionconf
25f480 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c igurator_updatepolicy.msajapi.dl
25f4a0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
25f4c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
25f4e0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 ....d.....(.......alljoyn_pingli
25f500 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 stener_create.msajapi.dll.msajap
25f520 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
25f540 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
25f560 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 64 ..).......alljoyn_pinglistener_d
25f580 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f estroy.msajapi.dll..msajapi.dll/
25f5a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25f5c0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
25f5e0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 ....alljoyn_proxybusobject_addch
25f600 69 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ild.msajapi.dll.msajapi.dll/....
25f620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25f640 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
25f660 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 alljoyn_proxybusobject_addinterf
25f680 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ace.msajapi.dll.msajapi.dll/....
25f6a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25f6c0 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
25f6e0 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 alljoyn_proxybusobject_addinterf
25f700 61 63 65 5f 62 79 5f 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ace_by_name.msajapi.dll.msajapi.
25f720 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25f740 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
25f760 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 (.......alljoyn_proxybusobject_c
25f780 6f 70 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 opy.msajapi.dll.msajapi.dll/....
25f7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25f7c0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
25f7e0 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 6d 73 alljoyn_proxybusobject_create.ms
25f800 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
25f820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
25f840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....1.......alljoy
25f860 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 6d n_proxybusobject_create_secure.m
25f880 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
25f8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
25f8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....+.......allj
25f8e0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 oyn_proxybusobject_destroy.msaja
25f900 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
25f920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 ....0.....0.....644.....77......
25f940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....9.......alljoyn_
25f960 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 proxybusobject_enablepropertycac
25f980 68 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 hing.msajapi.dll..msajapi.dll/..
25f9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25f9c0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
25f9e0 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 ..alljoyn_proxybusobject_getallp
25fa00 72 6f 70 65 72 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c roperties.msajapi.dll.msajapi.dl
25fa20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25fa40 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 4.....77........`.......d.....9.
25fa60 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 ......alljoyn_proxybusobject_get
25fa80 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a allpropertiesasync.msajapi.dll..
25faa0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
25fac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
25fae0 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.....,.......alljoyn_proxybus
25fb00 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a object_getchild.msajapi.dll.msaj
25fb20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
25fb40 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
25fb60 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ..../.......alljoyn_proxybusobje
25fb80 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ct_getchildren.msajapi.dll..msaj
25fba0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
25fbc0 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....68........`.......d.
25fbe0 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ....0.......alljoyn_proxybusobje
25fc00 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ct_getinterface.msajapi.dll.msaj
25fc20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
25fc40 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....69........`.......d.
25fc60 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ....1.......alljoyn_proxybusobje
25fc80 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ct_getinterfaces.msajapi.dll..ms
25fca0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
25fcc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
25fce0 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 d.....+.......alljoyn_proxybusob
25fd00 6a 65 63 74 5f 67 65 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ject_getpath.msajapi.dll..msajap
25fd20 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
25fd40 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
25fd60 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ../.......alljoyn_proxybusobject
25fd80 5f 67 65 74 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 _getproperty.msajapi.dll..msajap
25fda0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
25fdc0 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....72........`.......d...
25fde0 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..4.......alljoyn_proxybusobject
25fe00 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 _getpropertyasync.msajapi.dll.ms
25fe20 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
25fe40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
25fe60 64 86 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 d.....2.......alljoyn_proxybusob
25fe80 6a 65 63 74 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ject_getservicename.msajapi.dll.
25fea0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
25fec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
25fee0 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.....0.......alljoyn_proxybus
25ff00 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 object_getsessionid.msajapi.dll.
25ff20 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
25ff40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
25ff60 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.....1.......alljoyn_proxybus
25ff80 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c object_getuniquename.msajapi.dll
25ffa0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
25ffc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....75........`...
25ffe0 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.....7.......alljoyn_proxyb
260000 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 65 00 6d 73 61 usobject_implementsinterface.msa
260020 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
260040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 ......0.....0.....644.....78....
260060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....:.......alljoy
260080 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 n_proxybusobject_introspectremot
2600a0 65 6f 62 6a 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f eobject.msajapi.dll.msajapi.dll/
2600c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2600e0 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 ....83........`.......d.....?...
260100 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f ....alljoyn_proxybusobject_intro
260120 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 spectremoteobjectasync.msajapi.d
260140 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
260160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
260180 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.....,.......alljoyn_prox
2601a0 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ybusobject_issecure.msajapi.dll.
2601c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
2601e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
260200 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.....+.......alljoyn_proxybus
260220 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a object_isvalid.msajapi.dll..msaj
260240 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
260260 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
260280 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ............alljoyn_proxybusobje
2602a0 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ct_methodcall.msajapi.dll.msajap
2602c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2602e0 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....73........`.......d...
260300 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..5.......alljoyn_proxybusobject
260320 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a _methodcall_member.msajapi.dll..
260340 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
260360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....81........`.....
260380 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.....=.......alljoyn_proxybus
2603a0 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 object_methodcall_member_noreply
2603c0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
2603e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 ..........0.....0.....644.....74
260400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 61 6c ........`.......d.....6.......al
260420 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f ljoyn_proxybusobject_methodcall_
260440 6e 6f 72 65 70 6c 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f noreply.msajapi.dll.msajapi.dll/
260460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
260480 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
2604a0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f ....alljoyn_proxybusobject_metho
2604c0 64 63 61 6c 6c 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e dcallasync.msajapi.dll..msajapi.
2604e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
260500 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....78........`.......d.....
260520 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d :.......alljoyn_proxybusobject_m
260540 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c ethodcallasync_member.msajapi.dl
260560 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
260580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
2605a0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.....,.......alljoyn_proxyb
2605c0 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 usobject_parsexml.msajapi.dll.ms
2605e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
260600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
260620 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 d.............alljoyn_proxybusob
260640 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ject_ref_create.msajapi.dll.msaj
260660 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
260680 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
2606a0 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ............alljoyn_proxybusobje
2606c0 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ct_ref_decref.msajapi.dll.msajap
2606e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
260700 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
260720 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..+.......alljoyn_proxybusobject
260740 5f 72 65 66 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _ref_get.msajapi.dll..msajapi.dl
260760 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
260780 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
2607a0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 ......alljoyn_proxybusobject_ref
2607c0 5f 69 6e 63 72 65 66 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _incref.msajapi.dll.msajapi.dll/
2607e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
260800 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 45 00 00 00 ....89........`.......d.....E...
260820 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 ....alljoyn_proxybusobject_regis
260840 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 6d 73 61 terpropertieschangedlistener.msa
260860 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
260880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
2608a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d...../.......alljoy
2608c0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c 64 00 6d 73 61 n_proxybusobject_removechild.msa
2608e0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
260900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
260920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....4.......alljoy
260940 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f n_proxybusobject_secureconnectio
260960 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 n.msajapi.dll.msajapi.dll/....0.
260980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 ..........0.....0.....644.....77
2609a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 61 6c ........`.......d.....9.......al
2609c0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 ljoyn_proxybusobject_secureconne
2609e0 63 74 69 6f 6e 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ctionasync.msajapi.dll..msajapi.
260a00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
260a20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
260a40 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 /.......alljoyn_proxybusobject_s
260a60 65 74 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e etproperty.msajapi.dll..msajapi.
260a80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
260aa0 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....72........`.......d.....
260ac0 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 4.......alljoyn_proxybusobject_s
260ae0 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a etpropertyasync.msajapi.dll.msaj
260b00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
260b20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....91........`.......d.
260b40 00 00 00 00 47 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ....G.......alljoyn_proxybusobje
260b60 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 ct_unregisterpropertieschangedli
260b80 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f stener.msajapi.dll..msajapi.dll/
260ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
260bc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
260be0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 6d 73 61 6a 61 70 69 2e 64 ....alljoyn_routerinit.msajapi.d
260c00 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
260c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
260c40 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 ......d.....).......alljoyn_rout
260c60 65 72 69 6e 69 74 77 69 74 68 63 6f 6e 66 69 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 erinitwithconfig.msajapi.dll..ms
260c80 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
260ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
260cc0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 d.....#.......alljoyn_routershut
260ce0 64 6f 77 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 down.msajapi.dll..msajapi.dll/..
260d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
260d20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
260d40 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f ..alljoyn_securityapplicationpro
260d60 78 79 5f 63 6c 61 69 6d 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c xy_claim.msajapi.dll..msajapi.dl
260d80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
260da0 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 4.....87........`.......d.....C.
260dc0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f ......alljoyn_securityapplicatio
260de0 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 6d 73 61 nproxy_computemanifestdigest.msa
260e00 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
260e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
260e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....4.......alljoy
260e60 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 n_securityapplicationproxy_creat
260e80 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 e.msajapi.dll.msajapi.dll/....0.
260ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 ..........0.....0.....644.....73
260ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 61 6c ........`.......d.....5.......al
260ee0 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 ljoyn_securityapplicationproxy_d
260f00 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f estroy.msajapi.dll..msajapi.dll/
260f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
260f40 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
260f60 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 ....alljoyn_securityapplicationp
260f80 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 roxy_digest_destroy.msajapi.dll.
260fa0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
260fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....86........`.....
260fe0 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 ..d.....B.......alljoyn_security
261000 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 applicationproxy_eccpublickey_de
261020 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 stroy.msajapi.dll.msajapi.dll/..
261040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
261060 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 ..79........`.......d.....;.....
261080 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f ..alljoyn_securityapplicationpro
2610a0 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 xy_endmanagement.msajapi.dll..ms
2610c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2610e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....85........`.......
261100 64 86 00 00 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 d.....A.......alljoyn_securityap
261120 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 plicationproxy_getapplicationsta
261140 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.msajapi.dll..msajapi.dll/....
261160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
261180 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 86........`.......d.....B.......
2611a0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
2611c0 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c _getclaimcapabilities.msajapi.dl
2611e0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
261200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....100.......`...
261220 ff ff 00 00 64 86 00 00 00 00 50 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 ....d.....P.......alljoyn_securi
261240 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 tyapplicationproxy_getclaimcapab
261260 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c ilitiesadditionalinfo.msajapi.dl
261280 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
2612a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....82........`...
2612c0 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 ....d.....>.......alljoyn_securi
2612e0 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c tyapplicationproxy_getdefaultpol
261300 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 icy.msajapi.dll.msajapi.dll/....
261320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
261340 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 81........`.......d.....=.......
261360 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
261380 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 _geteccpublickey.msajapi.dll..ms
2613a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2613c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....85........`.......
2613e0 64 86 00 00 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 d.....A.......alljoyn_securityap
261400 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 plicationproxy_getmanifesttempla
261420 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.msajapi.dll..msajapi.dll/....
261440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
261460 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 50 00 00 00 00 00 04 00 100.......`.......d.....P.......
261480 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
2614a0 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 _getpermissionmanagementsessionp
2614c0 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ort.msajapi.dll.msajapi.dll/....
2614e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
261500 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 75........`.......d.....7.......
261520 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
261540 5f 67 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e _getpolicy.msajapi.dll..msajapi.
261560 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
261580 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....83........`.......d.....
2615a0 3f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 ?.......alljoyn_securityapplicat
2615c0 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 ionproxy_installmembership.msaja
2615e0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
261600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 ....0.....0.....644.....82......
261620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....>.......alljoyn_
261640 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 securityapplicationproxy_manifes
261660 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c t_destroy.msajapi.dll.msajapi.dl
261680 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2616a0 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 4.....90........`.......d.....F.
2616c0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f ......alljoyn_securityapplicatio
2616e0 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 nproxy_manifesttemplate_destroy.
261700 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
261720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 ........0.....0.....644.....80..
261740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....<.......allj
261760 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c oyn_securityapplicationproxy_pol
261780 69 63 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e icy_destroy.msajapi.dll.msajapi.
2617a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2617c0 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....71........`.......d.....
2617e0 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 3.......alljoyn_securityapplicat
261800 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ionproxy_reset.msajapi.dll..msaj
261820 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
261840 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....77........`.......d.
261860 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c ....9.......alljoyn_securityappl
261880 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 icationproxy_resetpolicy.msajapi
2618a0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
2618c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....86........
2618e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.....B.......alljoyn_se
261900 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 curityapplicationproxy_setmanife
261920 73 74 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e stsignature.msajapi.dll.msajapi.
261940 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
261960 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....78........`.......d.....
261980 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 :.......alljoyn_securityapplicat
2619a0 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c ionproxy_signmanifest.msajapi.dl
2619c0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
2619e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....81........`...
261a00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 ....d.....=.......alljoyn_securi
261a20 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 tyapplicationproxy_startmanageme
261a40 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nt.msajapi.dll..msajapi.dll/....
261a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
261a80 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 80........`.......d.....<.......
261aa0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
261ac0 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a _updateidentity.msajapi.dll.msaj
261ae0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
261b00 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....78........`.......d.
261b20 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c ....:.......alljoyn_securityappl
261b40 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 icationproxy_updatepolicy.msajap
261b60 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
261b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
261ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.....+.......alljoyn_se
261bc0 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ssionlistener_create.msajapi.dll
261be0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
261c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
261c20 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ....d.....,.......alljoyn_sessio
261c40 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 nlistener_destroy.msajapi.dll.ms
261c60 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
261c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
261ca0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 d.....$.......alljoyn_sessionopt
261cc0 73 5f 63 6d 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 s_cmp.msajapi.dll.msajapi.dll/..
261ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
261d00 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
261d20 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 6d 73 61 ..alljoyn_sessionopts_create.msa
261d40 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
261d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
261d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....(.......alljoy
261da0 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c n_sessionopts_destroy.msajapi.dl
261dc0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
261de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
261e00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ....d...../.......alljoyn_sessio
261e20 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c nopts_get_multipoint.msajapi.dll
261e40 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
261e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
261e80 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ....d.............alljoyn_sessio
261ea0 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 nopts_get_proximity.msajapi.dll.
261ec0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
261ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
261f00 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f ..d.....,.......alljoyn_sessiono
261f20 70 74 73 5f 67 65 74 5f 74 72 61 66 66 69 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a pts_get_traffic.msajapi.dll.msaj
261f40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
261f60 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
261f80 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f ..../.......alljoyn_sessionopts_
261fa0 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a get_transports.msajapi.dll..msaj
261fc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
261fe0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
262000 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f ....-.......alljoyn_sessionopts_
262020 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 iscompatible.msajapi.dll..msajap
262040 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
262060 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
262080 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 ../.......alljoyn_sessionopts_se
2620a0 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 t_multipoint.msajapi.dll..msajap
2620c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2620e0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
262100 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 ..........alljoyn_sessionopts_se
262120 74 5f 70 72 6f 78 69 6d 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e t_proximity.msajapi.dll.msajapi.
262140 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
262160 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
262180 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f ,.......alljoyn_sessionopts_set_
2621a0 74 72 61 66 66 69 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f traffic.msajapi.dll.msajapi.dll/
2621c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2621e0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
262200 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e ....alljoyn_sessionopts_set_tran
262220 73 70 6f 72 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f sports.msajapi.dll..msajapi.dll/
262240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
262260 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
262280 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f ....alljoyn_sessionportlistener_
2622a0 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f create.msajapi.dll..msajapi.dll/
2622c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2622e0 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
262300 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f ....alljoyn_sessionportlistener_
262320 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f destroy.msajapi.dll.msajapi.dll/
262340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
262360 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
262380 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ....alljoyn_shutdown.msajapi.dll
2623a0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
2623c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....73........`...
2623e0 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f ....d.....5.......alljoyn_unity_
262400 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 6d 73 61 6a 61 deferred_callbacks_process.msaja
262420 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
262440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 ....0.....0.....644.....84......
262460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....@.......alljoyn_
262480 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e unity_set_deferred_callback_main
2624a0 74 68 72 65 61 64 5f 6f 6e 6c 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c thread_only.msajapi.dll.mscms.dl
2624c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2624e0 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 644.....364.......`.d...........
262500 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
262520 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
262540 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
262560 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
262580 10 00 00 00 04 00 00 00 03 00 6d 73 63 6d 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ..........mscms.dll.............
2625a0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
2625c0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
2625e0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
262600 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....7.............N...__IMPORT_D
262620 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 6d 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ESCRIPTOR_mscms.__NULL_IMPORT_DE
262640 53 43 52 49 50 54 4f 52 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 SCRIPTOR..mscms_NULL_THUNK_DATA.
262660 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mscms.dll/......0...........0...
262680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
2626a0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2626c0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2626e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
262700 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 63 6d ..__NULL_IMPORT_DESCRIPTOR..mscm
262720 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
262740 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....161.......`.d.......
262760 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
262780 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2627a0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2627c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 ................................
2627e0 00 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 63 6d 73 2e ...mscms_NULL_THUNK_DATA..mscms.
262800 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
262820 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
262840 00 00 2b 00 00 00 00 00 04 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 ..+.......AssociateColorProfileW
262860 69 74 68 44 65 76 69 63 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f ithDeviceA.mscms.dll..mscms.dll/
262880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2628a0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
2628c0 00 00 00 00 04 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 ......AssociateColorProfileWithD
2628e0 65 76 69 63 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 eviceW.mscms.dll..mscms.dll/....
262900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
262920 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
262940 04 00 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d ..CheckBitmapBits.mscms.dll.mscm
262960 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
262980 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2629a0 00 00 00 00 16 00 00 00 00 00 04 00 43 68 65 63 6b 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c ............CheckColors.mscms.dl
2629c0 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mscms.dll/......0...........0.
2629e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
262a00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 ....d.............CloseColorProf
262a20 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ile.mscms.dll.mscms.dll/......0.
262a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
262a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 6f ........`.......d.....,.......Co
262a80 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 lorProfileAddDisplayAssociation.
262aa0 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mscms.dll.mscms.dll/......0.....
262ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
262ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 6c 6f 72 50 ....`.......d.....(.......ColorP
262b00 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 00 6d 73 63 6d 73 2e 64 6c rofileGetDisplayDefault.mscms.dl
262b20 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mscms.dll/......0...........0.
262b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
262b60 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 ....d.....%.......ColorProfileGe
262b80 74 44 69 73 70 6c 61 79 4c 69 73 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c tDisplayList.mscms.dll..mscms.dl
262ba0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
262bc0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
262be0 2a 00 00 00 00 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 *.......ColorProfileGetDisplayUs
262c00 65 72 53 63 6f 70 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 erScope.mscms.dll.mscms.dll/....
262c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
262c40 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
262c60 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 ..ColorProfileRemoveDisplayAssoc
262c80 69 61 74 69 6f 6e 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 iation.mscms.dll..mscms.dll/....
262ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
262cc0 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
262ce0 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 ..ColorProfileSetDisplayDefaultA
262d00 73 73 6f 63 69 61 74 69 6f 6e 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f ssociation.mscms.dll..mscms.dll/
262d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
262d40 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
262d60 00 00 00 00 04 00 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 6d 73 ......ConvertColorNameToIndex.ms
262d80 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cms.dll.mscms.dll/......0.......
262da0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
262dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 ..`.......d.....".......ConvertI
262de0 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e ndexToColorName.mscms.dll.mscms.
262e00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
262e20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
262e40 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 ..........CreateColorTransformA.
262e60 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mscms.dll.mscms.dll/......0.....
262e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
262ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
262ec0 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e ColorTransformW.mscms.dll.mscms.
262ee0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
262f00 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
262f20 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c ..".......CreateDeviceLinkProfil
262f40 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.mscms.dll.mscms.dll/......0...
262f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
262f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....&.......Crea
262fa0 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 6d 73 63 6d 73 2e 64 6c teMultiProfileTransform.mscms.dl
262fc0 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mscms.dll/......0...........0.
262fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
263000 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 ....d.....*.......CreateProfileF
263020 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d romLogColorSpaceA.mscms.dll.mscm
263040 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
263060 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
263080 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 ....*.......CreateProfileFromLog
2630a0 43 6f 6c 6f 72 53 70 61 63 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f ColorSpaceW.mscms.dll.mscms.dll/
2630c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2630e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
263100 00 00 00 00 04 00 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 6d 73 63 6d 73 ......DeleteColorTransform.mscms
263120 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mscms.dll/......0.........
263140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
263160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 69 73 61 73 73 6f 63 69 61 `.......d.............Disassocia
263180 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 6d 73 63 6d 73 2e teColorProfileFromDeviceA.mscms.
2631a0 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......0...........
2631c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
2631e0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 69 73 61 73 73 6f 63 69 61 74 65 ......d.............Disassociate
263200 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 6d 73 63 6d 73 2e 64 6c ColorProfileFromDeviceW.mscms.dl
263220 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mscms.dll/......0...........0.
263240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
263260 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 ....d.............EnumColorProfi
263280 6c 65 73 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 lesA.mscms.dll..mscms.dll/......
2632a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2632c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2632e0 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 EnumColorProfilesW.mscms.dll..ms
263300 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
263320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
263340 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 d.............GenerateCopyFilePa
263360 74 68 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ths.mscms.dll.mscms.dll/......0.
263380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
2633a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2633c0 74 43 4d 4d 49 6e 66 6f 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 tCMMInfo.mscms.dll..mscms.dll/..
2633e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
263400 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
263420 00 00 04 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 6d 73 63 6d 73 2e 64 6c 6c ....GetColorDirectoryA.mscms.dll
263440 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mscms.dll/......0...........0.
263460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
263480 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 ....d.............GetColorDirect
2634a0 6f 72 79 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 oryW.mscms.dll..mscms.dll/......
2634c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2634e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
263500 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c GetColorProfileElement.mscms.dll
263520 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mscms.dll/......0...........0.
263540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
263560 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c ....d.....$.......GetColorProfil
263580 65 45 6c 65 6d 65 6e 74 54 61 67 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f eElementTag.mscms.dll.mscms.dll/
2635a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2635c0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2635e0 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 ......GetColorProfileFromHandle.
263600 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mscms.dll.mscms.dll/......0.....
263620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
263640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6c ....`.......d.............GetCol
263660 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e orProfileHeader.mscms.dll.mscms.
263680 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2636a0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2636c0 00 00 27 00 00 00 00 00 04 00 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c ..'.......GetCountColorProfileEl
2636e0 65 6d 65 6e 74 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 ements.mscms.dll..mscms.dll/....
263700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
263720 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
263740 04 00 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 6d 73 63 6d 73 2e 64 6c 6c 00 ..GetNamedProfileInfo.mscms.dll.
263760 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mscms.dll/......0...........0...
263780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2637a0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 ..d.....).......GetPS2ColorRende
2637c0 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e ringDictionary.mscms.dll..mscms.
2637e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
263800 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
263820 00 00 25 00 00 00 00 00 04 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e ..%.......GetPS2ColorRenderingIn
263840 74 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 tent.mscms.dll..mscms.dll/......
263860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
263880 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2638a0 47 65 74 50 53 32 43 6f 6c 6f 72 53 70 61 63 65 41 72 72 61 79 00 6d 73 63 6d 73 2e 64 6c 6c 00 GetPS2ColorSpaceArray.mscms.dll.
2638c0 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mscms.dll/......0...........0...
2638e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
263900 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 ..d.....(.......GetStandardColor
263920 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c SpaceProfileA.mscms.dll.mscms.dl
263940 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
263960 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
263980 28 00 00 00 00 00 04 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f (.......GetStandardColorSpacePro
2639a0 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 fileW.mscms.dll.mscms.dll/......
2639c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2639e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
263a00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a InstallColorProfileA.mscms.dll..
263a20 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mscms.dll/......0...........0...
263a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
263a60 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 ..d.............InstallColorProf
263a80 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 ileW.mscms.dll..mscms.dll/......
263aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
263ac0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
263ae0 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 6e 74 00 6d 73 63 6d 73 2e 64 IsColorProfileTagPresent.mscms.d
263b00 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mscms.dll/......0...........
263b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
263b40 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 ......d.............IsColorProfi
263b60 6c 65 56 61 6c 69 64 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 leValid.mscms.dll.mscms.dll/....
263b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
263ba0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
263bc0 04 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 ..OpenColorProfileA.mscms.dll.ms
263be0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
263c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
263c20 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 d.............OpenColorProfileW.
263c40 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mscms.dll.mscms.dll/......0.....
263c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
263c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.............Regist
263ca0 65 72 43 4d 4d 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 erCMMA.mscms.dll..mscms.dll/....
263cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
263ce0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
263d00 04 00 52 65 67 69 73 74 65 72 43 4d 4d 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e ..RegisterCMMW.mscms.dll..mscms.
263d20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
263d40 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
263d60 00 00 14 00 00 00 00 00 04 00 53 65 6c 65 63 74 43 4d 4d 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 ..........SelectCMM.mscms.dll.ms
263d80 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
263da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
263dc0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 d.....!.......SetColorProfileEle
263de0 6d 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 ment.mscms.dll..mscms.dll/......
263e00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
263e20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
263e40 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 SetColorProfileElementReference.
263e60 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mscms.dll.mscms.dll/......0.....
263e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
263ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 43 6f 6c ....`.......d.....%.......SetCol
263ec0 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a orProfileElementSize.mscms.dll..
263ee0 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mscms.dll/......0...........0...
263f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
263f20 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 ..d.............SetColorProfileH
263f40 65 61 64 65 72 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 eader.mscms.dll.mscms.dll/......
263f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
263f80 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
263fa0 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 6d 73 SetStandardColorSpaceProfileA.ms
263fc0 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cms.dll.mscms.dll/......0.......
263fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
264000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 53 74 61 6e 64 ..`.......d.....(.......SetStand
264020 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 ardColorSpaceProfileW.mscms.dll.
264040 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mscms.dll/......0...........0...
264060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
264080 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 ..d.............SpoolerCopyFileE
2640a0 76 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 vent.mscms.dll..mscms.dll/......
2640c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2640e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
264100 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 TranslateBitmapBits.mscms.dll.ms
264120 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
264140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
264160 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 6d 73 d.............TranslateColors.ms
264180 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cms.dll.mscms.dll/......0.......
2641a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2641c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 55 6e 69 6e 73 74 61 6c ..`.......d.....!.......Uninstal
2641e0 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e lColorProfileA.mscms.dll..mscms.
264200 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
264220 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
264240 00 00 21 00 00 00 00 00 04 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 ..!.......UninstallColorProfileW
264260 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .mscms.dll..mscms.dll/......0...
264280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2642a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 55 6e 72 65 ......`.......d.............Unre
2642c0 67 69 73 74 65 72 43 4d 4d 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f gisterCMMA.mscms.dll..mscms.dll/
2642e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
264300 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
264320 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a ......UnregisterCMMW.mscms.dll..
264340 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mscms.dll/......0...........0...
264360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
264380 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f ..d.....-.......WcsAssociateColo
2643a0 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 rProfileWithDevice.mscms.dll..ms
2643c0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
2643e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
264400 64 86 00 00 00 00 19 00 00 00 00 00 04 00 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 6d 73 63 d.............WcsCheckColors.msc
264420 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ms.dll..mscms.dll/......0.......
264440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
264460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 63 73 43 72 65 61 74 ..`.......d.............WcsCreat
264480 65 49 63 63 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f eIccProfile.mscms.dll.mscms.dll/
2644a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2644c0 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
2644e0 00 00 00 00 04 00 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c ......WcsDisassociateColorProfil
264500 65 46 72 6f 6d 44 65 76 69 63 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f eFromDevice.mscms.dll.mscms.dll/
264520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
264540 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
264560 00 00 00 00 04 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 00 6d 73 63 6d 73 ......WcsEnumColorProfiles.mscms
264580 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mscms.dll/......0.........
2645a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2645c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 63 73 45 6e 75 6d 43 6f 6c `.......d.....#.......WcsEnumCol
2645e0 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e orProfilesSize.mscms.dll..mscms.
264600 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
264620 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
264640 00 00 2b 00 00 00 00 00 04 00 57 63 73 47 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 ..+.......WcsGetCalibrationManag
264660 65 6d 65 6e 74 53 74 61 74 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f ementState.mscms.dll..mscms.dll/
264680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2646a0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2646c0 00 00 00 00 04 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 ......WcsGetDefaultColorProfile.
2646e0 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mscms.dll.mscms.dll/......0.....
264700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
264720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 63 73 47 65 74 ....`.......d.....(.......WcsGet
264740 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c DefaultColorProfileSize.mscms.dl
264760 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mscms.dll/......0...........0.
264780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2647a0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 52 ....d.....'.......WcsGetDefaultR
2647c0 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e enderingIntent.mscms.dll..mscms.
2647e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
264800 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
264820 00 00 23 00 00 00 00 00 04 00 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c ..#.......WcsGetUsePerUserProfil
264840 65 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 es.mscms.dll..mscms.dll/......0.
264860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
264880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 63 ........`.......d.............Wc
2648a0 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 sOpenColorProfileA.mscms.dll..ms
2648c0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
2648e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
264900 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c d.............WcsOpenColorProfil
264920 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eW.mscms.dll..mscms.dll/......0.
264940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
264960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 63 ........`.......d.....+.......Wc
264980 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 6d sSetCalibrationManagementState.m
2649a0 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 scms.dll..mscms.dll/......0.....
2649c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2649e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 63 73 53 65 74 ....`.......d.....$.......WcsSet
264a00 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 DefaultColorProfile.mscms.dll.ms
264a20 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
264a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
264a60 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 d.....'.......WcsSetDefaultRende
264a80 72 69 6e 67 49 6e 74 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f ringIntent.mscms.dll..mscms.dll/
264aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
264ac0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
264ae0 00 00 00 00 04 00 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 6d ......WcsSetUsePerUserProfiles.m
264b00 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 scms.dll..mscms.dll/......0.....
264b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
264b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 63 73 54 72 61 ....`.......d.............WcsTra
264b60 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6f 72 65 65 2e nslateColors.mscms.dll..mscoree.
264b80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
264ba0 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 644.....370.......`.d...........
264bc0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
264be0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
264c00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
264c20 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
264c40 10 00 00 00 04 00 00 00 03 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..........mscoree.dll...........
264c60 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
264c80 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
264ca0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
264cc0 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 ......9.............R...__IMPORT
264ce0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 6f 72 65 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_mscoree.__NULL_IMPOR
264d00 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 63 6f 72 65 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..mscoree_NULL_THUNK
264d20 5f 44 41 54 41 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.mscoree.dll/....0.........
264d40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
264d60 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
264d80 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
264da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
264dc0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
264de0 00 0a 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mscoree.dll/....0...........0.
264e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....163.......`.d.
264e20 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
264e40 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
264e60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
264e80 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
264ea0 00 00 02 00 1d 00 00 00 7f 6d 73 63 6f 72 65 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .........mscoree_NULL_THUNK_DATA
264ec0 00 0a 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mscoree.dll/....0...........0.
264ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
264f00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 4c 52 43 72 65 61 74 65 49 6e 73 74 61 ....d.............CLRCreateInsta
264f20 6e 63 65 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 nce.mscoree.dll.mscoree.dll/....
264f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
264f60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
264f80 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 53 68 69 6d 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 0a 6d 73 CallFunctionShim.mscoree.dll..ms
264fa0 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 coree.dll/....0...........0.....
264fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
264fe0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 72 43 72 65 61 74 65 4d 61 6e 61 67 65 64 49 6e d.....%.......ClrCreateManagedIn
265000 73 74 61 6e 63 65 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 0a 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f stance.mscoree.dll..mscoree.dll/
265020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
265040 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
265060 00 00 04 00 43 6f 72 42 69 6e 64 54 6f 43 75 72 72 65 6e 74 52 75 6e 74 69 6d 65 00 6d 73 63 6f ....CorBindToCurrentRuntime.msco
265080 72 65 65 2e 64 6c 6c 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ree.dll.mscoree.dll/....0.......
2650a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2650c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 72 42 69 6e 64 54 ..`.......d.............CorBindT
2650e0 6f 52 75 6e 74 69 6d 65 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 0a 6d 73 63 6f 72 65 65 2e 64 6c oRuntime.mscoree.dll..mscoree.dl
265100 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
265120 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
265140 00 00 00 00 04 00 43 6f 72 42 69 6e 64 54 6f 52 75 6e 74 69 6d 65 42 79 43 66 67 00 6d 73 63 6f ......CorBindToRuntimeByCfg.msco
265160 72 65 65 2e 64 6c 6c 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ree.dll.mscoree.dll/....0.......
265180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2651a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 72 42 69 6e 64 54 ..`.......d.............CorBindT
2651c0 6f 52 75 6e 74 69 6d 65 45 78 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 0a 6d 73 63 6f 72 65 65 2e oRuntimeEx.mscoree.dll..mscoree.
2651e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
265200 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
265220 21 00 00 00 00 00 04 00 43 6f 72 42 69 6e 64 54 6f 52 75 6e 74 69 6d 65 48 6f 73 74 00 6d 73 63 !.......CorBindToRuntimeHost.msc
265240 6f 72 65 65 2e 64 6c 6c 00 0a 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 oree.dll..mscoree.dll/....0.....
265260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
265280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 72 45 78 69 ....`.......d.............CorExi
2652a0 74 50 72 6f 63 65 73 73 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 0a 6d 73 63 6f 72 65 65 2e 64 6c tProcess.mscoree.dll..mscoree.dl
2652c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2652e0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
265300 00 00 00 00 04 00 43 6f 72 4c 61 75 6e 63 68 41 70 70 6c 69 63 61 74 69 6f 6e 00 6d 73 63 6f 72 ......CorLaunchApplication.mscor
265320 65 65 2e 64 6c 6c 00 0a 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ee.dll..mscoree.dll/....0.......
265340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
265360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 6f 72 4d 61 72 6b 54 ..`.......d.....&.......CorMarkT
265380 68 72 65 61 64 49 6e 54 68 72 65 61 64 50 6f 6f 6c 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 6d 73 hreadInThreadPool.mscoree.dll.ms
2653a0 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 coree.dll/....0...........0.....
2653c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
2653e0 64 86 00 00 00 00 30 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 62 75 67 67 69 6e 67 49 6e 74 d.....0.......CreateDebuggingInt
265400 65 72 66 61 63 65 46 72 6f 6d 56 65 72 73 69 6f 6e 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 6d 73 erfaceFromVersion.mscoree.dll.ms
265420 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 coree.dll/....0...........0.....
265440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
265460 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 4c 52 49 64 65 6e 74 69 74 79 4d 61 6e 61 d.....".......GetCLRIdentityMana
265480 67 65 72 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 ger.mscoree.dll.mscoree.dll/....
2654a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2654c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2654e0 47 65 74 43 4f 52 52 65 71 75 69 72 65 64 56 65 72 73 69 6f 6e 00 6d 73 63 6f 72 65 65 2e 64 6c GetCORRequiredVersion.mscoree.dl
265500 6c 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mscoree.dll/....0...........0.
265520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
265540 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 4f 52 53 79 73 74 65 6d 44 69 ....d.....".......GetCORSystemDi
265560 72 65 63 74 6f 72 79 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f rectory.mscoree.dll.mscoree.dll/
265580 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2655a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2655c0 00 00 04 00 47 65 74 43 4f 52 56 65 72 73 69 6f 6e 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 6d 73 ....GetCORVersion.mscoree.dll.ms
2655e0 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 coree.dll/....0...........0.....
265600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
265620 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 00 6d 73 63 d.............GetFileVersion.msc
265640 6f 72 65 65 2e 64 6c 6c 00 0a 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 oree.dll..mscoree.dll/....0.....
265660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
265680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 52 65 61 ....`.......d.............GetRea
2656a0 6c 50 72 6f 63 41 64 64 72 65 73 73 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 0a 6d 73 63 6f 72 65 lProcAddress.mscoree.dll..mscore
2656c0 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
2656e0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
265700 00 00 24 00 00 00 00 00 04 00 47 65 74 52 65 71 75 65 73 74 65 64 52 75 6e 74 69 6d 65 49 6e 66 ..$.......GetRequestedRuntimeInf
265720 6f 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 o.mscoree.dll.mscoree.dll/....0.
265740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
265760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 ........`.......d.....'.......Ge
265780 74 52 65 71 75 65 73 74 65 64 52 75 6e 74 69 6d 65 56 65 72 73 69 6f 6e 00 6d 73 63 6f 72 65 65 tRequestedRuntimeVersion.mscoree
2657a0 2e 64 6c 6c 00 0a 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mscoree.dll/....0.........
2657c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
2657e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 47 65 74 52 65 71 75 65 73 74 `.......d...../.......GetRequest
265800 65 64 52 75 6e 74 69 6d 65 56 65 72 73 69 6f 6e 46 6f 72 43 4c 53 49 44 00 6d 73 63 6f 72 65 65 edRuntimeVersionForCLSID.mscoree
265820 2e 64 6c 6c 00 0a 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mscoree.dll/....0.........
265840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
265860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e `.......d.....".......GetVersion
265880 46 72 6f 6d 50 72 6f 63 65 73 73 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 6d 73 63 6f 72 65 65 2e FromProcess.mscoree.dll.mscoree.
2658a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2658c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2658e0 1c 00 00 00 00 00 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 53 68 69 6d 00 6d 73 63 6f 72 65 65 2e ........LoadLibraryShim.mscoree.
265900 64 6c 6c 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mscoree.dll/....0...........
265920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
265940 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4c 6f 61 64 53 74 72 69 6e 67 52 43 ......d.............LoadStringRC
265960 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 0a 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .mscoree.dll..mscoree.dll/....0.
265980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2659a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4c 6f ........`.......d.............Lo
2659c0 61 64 53 74 72 69 6e 67 52 43 45 78 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 0a 6d 73 63 6f 72 65 adStringRCEx.mscoree.dll..mscore
2659e0 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
265a00 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
265a20 00 00 1b 00 00 00 00 00 04 00 4c 6f 63 6b 43 6c 72 56 65 72 73 69 6f 6e 00 6d 73 63 6f 72 65 65 ..........LockClrVersion.mscoree
265a40 2e 64 6c 6c 00 0a 6d 73 63 6f 72 65 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mscoree.dll/....0.........
265a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
265a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 75 6e 44 6c 6c 33 32 53 68 `.......d.............RunDll32Sh
265aa0 69 6d 57 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 2f 32 39 37 39 20 20 20 20 20 20 20 20 20 20 20 imW.mscoree.dll./2979...........
265ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
265ae0 33 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 385.......`.d...................
265b00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
265b20 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 11 00 00 00 96 00 00 00 ....@.0..idata$6................
265b40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
265b60 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
265b80 03 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ..msctfmonitor.dll..............
265ba0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
265bc0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
265be0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....%..............
265c00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...>.............\...__IMPORT_DE
265c20 53 43 52 49 50 54 4f 52 5f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 SCRIPTOR_msctfmonitor.__NULL_IMP
265c40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e 55 4c ORT_DESCRIPTOR..msctfmonitor_NUL
265c60 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 39 37 39 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../2979...........0.
265c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
265ca0 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
265cc0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
265ce0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
265d00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
265d20 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 37 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../2979...........0.....
265d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 38 20 20 20 ......0.....0.....644.....168...
265d60 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
265d80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
265da0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
265dc0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
265de0 00 00 00 00 00 00 01 00 00 00 02 00 22 00 00 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e 55 ............"....msctfmonitor_NU
265e00 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 37 39 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./2979...........0.
265e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
265e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 6f ........`.......d.............Do
265e60 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 2f 32 MsCtfMonitor.msctfmonitor.dll./2
265e80 39 37 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 979...........0...........0.....
265ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
265ec0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 d.....'.......InitLocalMsCtfMoni
265ee0 74 6f 72 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 0a 2f 32 39 37 39 20 20 20 20 20 tor.msctfmonitor.dll../2979.....
265f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
265f20 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
265f40 00 00 00 00 04 00 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 6d 73 ......UninitLocalMsCtfMonitor.ms
265f60 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 ctfmonitor.dll..msdelta.dll/....
265f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
265fa0 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 370.......`.d...................
265fc0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
265fe0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 ....@.0..idata$6................
266000 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
266020 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
266040 03 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ..msdelta.dll...................
266060 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
266080 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
2660a0 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 ......h.......................9.
2660c0 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............R...__IMPORT_DESCRIP
2660e0 54 4f 52 5f 6d 73 64 65 6c 74 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_msdelta.__NULL_IMPORT_DESCRI
266100 50 54 4f 52 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 PTOR..msdelta_NULL_THUNK_DATA.ms
266120 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 delta.dll/....0...........0.....
266140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
266160 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
266180 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
2661a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
2661c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 64 65 6c 74 __NULL_IMPORT_DESCRIPTOR..msdelt
2661e0 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 a.dll/....0...........0.....0...
266200 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....163.......`.d.......t.
266220 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
266240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
266260 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
266280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
2662a0 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 64 65 6c 74 .msdelta_NULL_THUNK_DATA..msdelt
2662c0 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 a.dll/....0...........0.....0...
2662e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
266300 00 00 18 00 00 00 00 00 04 00 41 70 70 6c 79 44 65 6c 74 61 41 00 6d 73 64 65 6c 74 61 2e 64 6c ..........ApplyDeltaA.msdelta.dl
266320 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msdelta.dll/....0...........0.
266340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
266360 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 41 70 70 6c 79 44 65 6c 74 61 42 00 6d 73 ....d.............ApplyDeltaB.ms
266380 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 delta.dll.msdelta.dll/....0.....
2663a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2663c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 70 70 6c 79 44 ....`.......d.....".......ApplyD
2663e0 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 eltaGetReverseB.msdelta.dll.msde
266400 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lta.dll/....0...........0.....0.
266420 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
266440 00 00 00 00 20 00 00 00 00 00 04 00 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 42 00 ............ApplyDeltaProvidedB.
266460 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msdelta.dll.msdelta.dll/....0...
266480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2664a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 41 70 70 6c ......`.......d.............Appl
2664c0 79 44 65 6c 74 61 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f yDeltaW.msdelta.dll.msdelta.dll/
2664e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
266500 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
266520 00 00 04 00 43 72 65 61 74 65 44 65 6c 74 61 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 ....CreateDeltaA.msdelta.dll..ms
266540 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 delta.dll/....0...........0.....
266560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
266580 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 6c 74 61 42 00 6d 73 64 65 6c d.............CreateDeltaB.msdel
2665a0 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ta.dll..msdelta.dll/....0.......
2665c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2665e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 ..`.......d.............CreateDe
266600 6c 74 61 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 ltaW.msdelta.dll..msdelta.dll/..
266620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
266640 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
266660 04 00 44 65 6c 74 61 46 72 65 65 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e ..DeltaFree.msdelta.dll.msdelta.
266680 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2666a0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2666c0 24 00 00 00 00 00 04 00 44 65 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 $.......DeltaNormalizeProvidedB.
2666e0 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msdelta.dll.msdelta.dll/....0...
266700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
266720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.............GetD
266740 65 6c 74 61 49 6e 66 6f 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c eltaInfoA.msdelta.dll.msdelta.dl
266760 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
266780 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2667a0 00 00 00 00 04 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 ......GetDeltaInfoB.msdelta.dll.
2667c0 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdelta.dll/....0...........0...
2667e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
266800 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 6d 73 ..d.............GetDeltaInfoW.ms
266820 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 delta.dll.msdelta.dll/....0.....
266840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
266860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 65 6c ....`.......d.............GetDel
266880 74 61 53 69 67 6e 61 74 75 72 65 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 taSignatureA.msdelta.dll..msdelt
2668a0 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 a.dll/....0...........0.....0...
2668c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2668e0 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 6d 73 64 ..........GetDeltaSignatureB.msd
266900 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 elta.dll..msdelta.dll/....0.....
266920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
266940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 65 6c ....`.......d.............GetDel
266960 74 61 53 69 67 6e 61 74 75 72 65 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 6d 6f 2e taSignatureW.msdelta.dll..msdmo.
266980 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2669a0 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 ..644.....364.......`.d.........
2669c0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
2669e0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
266a00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
266a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
266a40 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 64 6d 6f 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ............msdmo.dll...........
266a60 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
266a80 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
266aa0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
266ac0 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......7.............N...__IMPORT
266ae0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 6d 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f _DESCRIPTOR_msdmo.__NULL_IMPORT_
266b00 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 DESCRIPTOR..msdmo_NULL_THUNK_DAT
266b20 41 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.msdmo.dll/......0...........0.
266b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
266b60 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
266b80 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
266ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
266bc0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 ....__NULL_IMPORT_DESCRIPTOR..ms
266be0 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dmo.dll/......0...........0.....
266c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....161.......`.d.....
266c20 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
266c40 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
266c60 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
266c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
266ca0 1b 00 00 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 64 6d .....msdmo_NULL_THUNK_DATA..msdm
266cc0 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 o.dll/......0...........0.....0.
266ce0 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....38........`.......d.
266d00 00 00 00 00 12 00 00 00 00 00 04 00 44 4d 4f 45 6e 75 6d 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 ............DMOEnum.msdmo.dll.ms
266d20 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dmo.dll/......0...........0.....
266d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
266d60 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 4d 4f 47 65 74 4e 61 6d 65 00 6d 73 64 6d 6f 2e 64 d.............DMOGetName.msdmo.d
266d80 6c 6c 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msdmo.dll/......0...........
266da0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
266dc0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 4d 4f 47 65 74 54 79 70 65 73 00 ......d.............DMOGetTypes.
266de0 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 msdmo.dll.msdmo.dll/......0.....
266e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
266e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 4d 4f 52 65 67 ....`.......d.............DMOReg
266e40 69 73 74 65 72 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 ister.msdmo.dll.msdmo.dll/......
266e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
266e80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
266ea0 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c DMOUnregister.msdmo.dll.msdmo.dl
266ec0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
266ee0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
266f00 1a 00 00 00 00 00 04 00 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c ........MoCopyMediaType.msdmo.dl
266f20 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msdmo.dll/......0...........0.
266f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
266f60 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 ....d.............MoCreateMediaT
266f80 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ype.msdmo.dll.msdmo.dll/......0.
266fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
266fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 6f ........`.......d.............Mo
266fe0 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e DeleteMediaType.msdmo.dll.msdmo.
267000 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
267020 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
267040 00 00 1f 00 00 00 00 00 04 00 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 6d ..........MoDuplicateMediaType.m
267060 73 64 6d 6f 2e 64 6c 6c 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sdmo.dll..msdmo.dll/......0.....
267080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2670a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 6f 46 72 65 65 ....`.......d.............MoFree
2670c0 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 MediaType.msdmo.dll.msdmo.dll/..
2670e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
267100 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
267120 00 00 04 00 4d 6f 49 6e 69 74 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 ....MoInitMediaType.msdmo.dll.ms
267140 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
267160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....364.......`.d.....
267180 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
2671a0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
2671c0 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
2671e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
267200 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 64 72 6d 2e 64 6c 6c 00 00 00 00 00 04 00 ................msdrm.dll.......
267220 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
267240 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
267260 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 h..idata$5........h.............
267280 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d ..........7.............N...__IM
2672a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 PORT_DESCRIPTOR_msdrm.__NULL_IMP
2672c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ORT_DESCRIPTOR..msdrm_NULL_THUNK
2672e0 5f 44 41 54 41 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.msdrm.dll/......0.........
267300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
267320 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
267340 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
267360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
267380 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2673a0 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msdrm.dll/......0...........0.
2673c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....161.......`.d.
2673e0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
267400 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
267420 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
267440 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
267460 00 00 02 00 1b 00 00 00 7f 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .........msdrm_NULL_THUNK_DATA..
267480 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
2674a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2674c0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f ..d.............DRMAcquireAdviso
2674e0 72 69 65 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ries.msdrm.dll..msdrm.dll/......
267500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
267520 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
267540 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 DRMAcquireIssuanceLicenseTemplat
267560 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.msdrm.dll.msdrm.dll/......0...
267580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2675a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 52 4d 41 ......`.......d.............DRMA
2675c0 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c cquireLicense.msdrm.dll.msdrm.dl
2675e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
267600 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
267620 16 00 00 00 00 00 04 00 44 52 4d 41 63 74 69 76 61 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 ........DRMActivate.msdrm.dll.ms
267640 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
267660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
267680 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 00 6d 73 64 72 d.............DRMAddLicense.msdr
2676a0 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......0.........
2676c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2676e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 52 4d 41 64 64 52 69 67 68 `.......d.............DRMAddRigh
267700 74 57 69 74 68 55 73 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 tWithUser.msdrm.dll.msdrm.dll/..
267720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
267740 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
267760 00 00 04 00 44 52 4d 41 74 74 65 73 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c ....DRMAttest.msdrm.dll.msdrm.dl
267780 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2677a0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2677c0 1b 00 00 00 00 00 04 00 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 00 6d 73 64 72 6d 2e 64 ........DRMCheckSecurity.msdrm.d
2677e0 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......0...........
267800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
267820 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 52 4d 43 6c 65 61 72 41 6c 6c 52 ......d.............DRMClearAllR
267840 69 67 68 74 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ights.msdrm.dll.msdrm.dll/......
267860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
267880 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2678a0 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e DRMCloseEnvironmentHandle.msdrm.
2678c0 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msdrm.dll/......0...........
2678e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
267900 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 43 6c 6f 73 65 48 61 6e 64 ......d.............DRMCloseHand
267920 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 le.msdrm.dll..msdrm.dll/......0.
267940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
267960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
267980 4d 43 6c 6f 73 65 50 75 62 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e MClosePubHandle.msdrm.dll.msdrm.
2679a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2679c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2679e0 00 00 1e 00 00 00 00 00 04 00 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 6d 73 ..........DRMCloseQueryHandle.ms
267a00 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 drm.dll.msdrm.dll/......0.......
267a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
267a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 52 4d 43 6c 6f 73 65 ..`.......d.............DRMClose
267a60 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 Session.msdrm.dll.msdrm.dll/....
267a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
267aa0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
267ac0 04 00 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 6d ..DRMConstructCertificateChain.m
267ae0 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sdrm.dll..msdrm.dll/......0.....
267b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
267b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 43 72 65 ....`.......d.............DRMCre
267b40 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e ateBoundLicense.msdrm.dll.msdrm.
267b60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
267b80 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
267ba0 00 00 21 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e ..!.......DRMCreateClientSession
267bc0 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .msdrm.dll..msdrm.dll/......0...
267be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
267c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 52 4d 43 ......`.......d.....).......DRMC
267c20 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 6d 73 64 72 6d reateEnablingBitsDecryptor.msdrm
267c40 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......0.........
267c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
267c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 45 `.......d.....).......DRMCreateE
267ca0 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a nablingBitsEncryptor.msdrm.dll..
267cc0 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
267ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
267d00 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e ..d.....%.......DRMCreateEnablin
267d20 67 50 72 69 6e 63 69 70 61 6c 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f gPrincipal.msdrm.dll..msdrm.dll/
267d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
267d60 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
267d80 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 6d ......DRMCreateIssuanceLicense.m
267da0 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sdrm.dll..msdrm.dll/......0.....
267dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
267de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 52 4d 43 72 65 ....`.......d.....).......DRMCre
267e00 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 ateLicenseStorageSession.msdrm.d
267e20 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......0...........
267e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
267e60 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 52 69 67 ......d.............DRMCreateRig
267e80 68 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ht.msdrm.dll..msdrm.dll/......0.
267ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
267ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
267ee0 4d 43 72 65 61 74 65 55 73 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f MCreateUser.msdrm.dll.msdrm.dll/
267f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
267f20 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
267f40 00 00 00 00 04 00 44 52 4d 44 65 63 6f 64 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e ......DRMDecode.msdrm.dll.msdrm.
267f60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
267f80 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
267fa0 00 00 29 00 00 00 00 00 04 00 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 ..).......DRMDeconstructCertific
267fc0 61 74 65 43 68 61 69 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 ateChain.msdrm.dll..msdrm.dll/..
267fe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
268000 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
268020 00 00 04 00 44 52 4d 44 65 63 72 79 70 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e ....DRMDecrypt.msdrm.dll..msdrm.
268040 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
268060 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
268080 00 00 1b 00 00 00 00 00 04 00 44 52 4d 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d ..........DRMDeleteLicense.msdrm
2680a0 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......0.........
2680c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2680e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 52 4d 44 75 70 6c 69 63 61 `.......d.....(.......DRMDuplica
268100 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 teEnvironmentHandle.msdrm.dll.ms
268120 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
268140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
268160 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 d.............DRMDuplicateHandle
268180 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .msdrm.dll..msdrm.dll/......0...
2681a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2681c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 44 ......`.......d.............DRMD
2681e0 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 uplicatePubHandle.msdrm.dll.msdr
268200 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
268220 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
268240 00 00 00 00 1e 00 00 00 00 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 ............DRMDuplicateSession.
268260 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 msdrm.dll.msdrm.dll/......0.....
268280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
2682a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 44 52 4d 45 6e 63 ....`.......d.............DRMEnc
2682c0 6f 64 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ode.msdrm.dll.msdrm.dll/......0.
2682e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
268300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
268320 4d 45 6e 63 72 79 70 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 MEncrypt.msdrm.dll..msdrm.dll/..
268340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
268360 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
268380 00 00 04 00 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c ....DRMEnumerateLicense.msdrm.dl
2683a0 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msdrm.dll/......0...........0.
2683c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
2683e0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 52 4d 47 65 74 41 70 70 6c 69 63 61 74 ....d.....(.......DRMGetApplicat
268400 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e ionSpecificData.msdrm.dll.msdrm.
268420 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
268440 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
268460 00 00 26 00 00 00 00 00 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 ..&.......DRMGetBoundLicenseAttr
268480 69 62 75 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ibute.msdrm.dll.msdrm.dll/......
2684a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2684c0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
2684e0 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 DRMGetBoundLicenseAttributeCount
268500 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .msdrm.dll..msdrm.dll/......0...
268520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
268540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 52 4d 47 ......`.......d.....#.......DRMG
268560 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a etBoundLicenseObject.msdrm.dll..
268580 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
2685a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2685c0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e ..d.....(.......DRMGetBoundLicen
2685e0 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c seObjectCount.msdrm.dll.msdrm.dl
268600 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
268620 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
268640 26 00 00 00 00 00 04 00 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f &.......DRMGetCertificateChainCo
268660 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 unt.msdrm.dll.msdrm.dll/......0.
268680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2686a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
2686c0 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 MGetClientVersion.msdrm.dll.msdr
2686e0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
268700 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
268720 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 ............DRMGetEnvironmentInf
268740 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 o.msdrm.dll.msdrm.dll/......0...
268760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
268780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 52 4d 47 ......`.......d.............DRMG
2687a0 65 74 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 etInfo.msdrm.dll..msdrm.dll/....
2687c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2687e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
268800 04 00 44 52 4d 47 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a ..DRMGetIntervalTime.msdrm.dll..
268820 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
268840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
268860 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 ..d.....$.......DRMGetIssuanceLi
268880 63 65 6e 73 65 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 censeInfo.msdrm.dll.msdrm.dll/..
2688a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2688c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2688e0 00 00 04 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 ....DRMGetIssuanceLicenseTemplat
268900 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.msdrm.dll.msdrm.dll/......0...
268920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
268940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 47 ......`.......d.............DRMG
268960 65 74 4d 65 74 61 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f etMetaData.msdrm.dll..msdrm.dll/
268980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2689a0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2689c0 00 00 00 00 04 00 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6d ......DRMGetNameAndDescription.m
2689e0 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sdrm.dll..msdrm.dll/......0.....
268a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
268a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 52 4d 47 65 74 ....`.......d.............DRMGet
268a40 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c OwnerLicense.msdrm.dll..msdrm.dl
268a60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
268a80 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
268aa0 1c 00 00 00 00 00 04 00 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 6d 73 64 72 6d 2e ........DRMGetProcAddress.msdrm.
268ac0 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msdrm.dll/......0...........
268ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
268b00 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 47 65 74 52 65 76 6f 63 61 ......d.............DRMGetRevoca
268b20 74 69 6f 6e 50 6f 69 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 tionPoint.msdrm.dll.msdrm.dll/..
268b40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
268b60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
268b80 00 00 04 00 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 6d 73 64 72 ....DRMGetRightExtendedInfo.msdr
268ba0 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......0.........
268bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
268be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 52 4d 47 65 74 52 69 67 68 `.......d.............DRMGetRigh
268c00 74 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 tInfo.msdrm.dll.msdrm.dll/......
268c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
268c40 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
268c60 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 6d 73 64 72 6d 2e 64 6c 6c DRMGetSecurityProvider.msdrm.dll
268c80 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msdrm.dll/......0...........0.
268ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
268cc0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c ....d.............DRMGetServiceL
268ce0 6f 63 61 74 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 ocation.msdrm.dll.msdrm.dll/....
268d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
268d20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
268d40 04 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 6d 73 ..DRMGetSignedIssuanceLicense.ms
268d60 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 drm.dll.msdrm.dll/......0.......
268d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
268da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 52 4d 47 65 74 53 69 ..`.......d.....(.......DRMGetSi
268dc0 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 6d 73 64 72 6d 2e 64 6c 6c 00 gnedIssuanceLicenseEx.msdrm.dll.
268de0 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
268e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
268e20 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 52 4d 47 65 74 54 69 6d 65 00 6d 73 64 72 6d ..d.............DRMGetTime.msdrm
268e40 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......0.........
268e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
268e80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 6e 62 6f `.......d.....(.......DRMGetUnbo
268ea0 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 undLicenseAttribute.msdrm.dll.ms
268ec0 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
268ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
268f00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e d.....-.......DRMGetUnboundLicen
268f20 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 seAttributeCount.msdrm.dll..msdr
268f40 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
268f60 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
268f80 00 00 00 00 25 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 ....%.......DRMGetUnboundLicense
268fa0 4f 62 6a 65 63 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 Object.msdrm.dll..msdrm.dll/....
268fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
268fe0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
269000 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e ..DRMGetUnboundLicenseObjectCoun
269020 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.msdrm.dll.msdrm.dll/......0...
269040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
269060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 52 4d 47 ......`.......d.............DRMG
269080 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c etUsagePolicy.msdrm.dll.msdrm.dl
2690a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2690c0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2690e0 19 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c ........DRMGetUserInfo.msdrm.dll
269100 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msdrm.dll/......0...........0.
269120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
269140 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 ....d.............DRMGetUserRigh
269160 74 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ts.msdrm.dll..msdrm.dll/......0.
269180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2691a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
2691c0 4d 47 65 74 55 73 65 72 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 MGetUsers.msdrm.dll.msdrm.dll/..
2691e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
269200 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
269220 00 00 04 00 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c ....DRMInitEnvironment.msdrm.dll
269240 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msdrm.dll/......0...........0.
269260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
269280 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 ....d.............DRMIsActivated
2692a0 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .msdrm.dll..msdrm.dll/......0...
2692c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2692e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 52 4d 49 ......`.......d.............DRMI
269300 73 57 69 6e 64 6f 77 50 72 6f 74 65 63 74 65 64 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 sWindowProtected.msdrm.dll..msdr
269320 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
269340 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
269360 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 6d 73 64 72 6d ............DRMLoadLibrary.msdrm
269380 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......0.........
2693a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2693c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 52 4d 50 61 72 73 65 55 6e `.......d.....!.......DRMParseUn
2693e0 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c boundLicense.msdrm.dll..msdrm.dl
269400 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
269420 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
269440 1d 00 00 00 00 00 04 00 44 52 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 6d 73 64 72 6d ........DRMRegisterContent.msdrm
269460 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......0.........
269480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2694a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 52 4d 52 65 67 69 73 74 65 `.......d.....%.......DRMRegiste
2694c0 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 rProtectedWindow.msdrm.dll..msdr
2694e0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
269500 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
269520 00 00 00 00 24 00 00 00 00 00 04 00 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f ....$.......DRMRegisterRevocatio
269540 6e 4c 69 73 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 nList.msdrm.dll.msdrm.dll/......
269560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
269580 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
2695a0 44 52 4d 52 65 70 61 69 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 DRMRepair.msdrm.dll.msdrm.dll/..
2695c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2695e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
269600 00 00 04 00 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 ....DRMSetApplicationSpecificDat
269620 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 a.msdrm.dll.msdrm.dll/......0...
269640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
269660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 52 4d 53 ......`.......d.............DRMS
269680 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e etGlobalOptions.msdrm.dll.msdrm.
2696a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2696c0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2696e0 00 00 1d 00 00 00 00 00 04 00 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 6d 73 64 ..........DRMSetIntervalTime.msd
269700 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll..msdrm.dll/......0.......
269720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
269740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 53 65 74 4d 65 ..`.......d.............DRMSetMe
269760 74 61 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 taData.msdrm.dll..msdrm.dll/....
269780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2697a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2697c0 04 00 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 64 72 6d ..DRMSetNameAndDescription.msdrm
2697e0 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......0.........
269800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
269820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 53 65 74 52 65 76 6f `.......d.............DRMSetRevo
269840 63 61 74 69 6f 6e 50 6f 69 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f cationPoint.msdrm.dll.msdrm.dll/
269860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
269880 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2698a0 00 00 00 00 04 00 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 6d 73 64 72 6d 2e 64 6c ......DRMSetUsagePolicy.msdrm.dl
2698c0 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msdrm.dll/......0...........0.
2698e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
269900 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 44 52 4d 56 65 72 69 66 79 00 6d 73 64 72 ....d.............DRMVerify.msdr
269920 6d 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.msi.dll/........0.........
269940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 ..0.....0.....644.....358.......
269960 60 0a 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
269980 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2699a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
2699c0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
2699e0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 69 2e 64 6c 6c 00 ........................msi.dll.
269a00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
269a20 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
269a40 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 ......h..idata$5........h.......
269a60 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 ................5.............J.
269a80 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 00 5f 5f 4e 55 4c 4c ..__IMPORT_DESCRIPTOR_msi.__NULL
269aa0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 _IMPORT_DESCRIPTOR..msi_NULL_THU
269ac0 4e 4b 5f 44 41 54 41 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.msi.dll/........0.......
269ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
269b00 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
269b20 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
269b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
269b60 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
269b80 4f 52 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..msi.dll/........0...........
269ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 0.....0.....644.....159.......`.
269bc0 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
269be0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
269c00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
269c20 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
269c40 01 00 00 00 02 00 19 00 00 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a ...........msi_NULL_THUNK_DATA..
269c60 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
269c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
269ca0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 ..d.............MsiAdvertiseProd
269cc0 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 uctA.msi.dll..msi.dll/........0.
269ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
269d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
269d20 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 iAdvertiseProductExA.msi.dll..ms
269d40 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
269d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
269d80 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 d.............MsiAdvertiseProduc
269da0 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tExW.msi.dll..msi.dll/........0.
269dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
269de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
269e00 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e iAdvertiseProductW.msi.dll..msi.
269e20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
269e40 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
269e60 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 ............MsiAdvertiseScriptA.
269e80 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
269ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
269ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 ..`.......d.............MsiAdver
269ee0 74 69 73 65 53 63 72 69 70 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 tiseScriptW.msi.dll.msi.dll/....
269f00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
269f20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
269f40 00 00 04 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 6d 73 69 ....MsiApplyMultiplePatchesA.msi
269f60 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
269f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
269fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 73 69 41 70 70 6c 79 4d 75 `.......d.....!.......MsiApplyMu
269fc0 6c 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f ltiplePatchesW.msi.dll..msi.dll/
269fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26a000 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
26a020 17 00 00 00 00 00 04 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 6d 73 69 2e 64 6c 6c 00 0a ........MsiApplyPatchA.msi.dll..
26a040 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
26a060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
26a080 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 6d ..d.............MsiApplyPatchW.m
26a0a0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
26a0c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
26a0e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 42 65 67 69 6e ..`.......d.............MsiBegin
26a100 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 TransactionA.msi.dll..msi.dll/..
26a120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
26a140 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
26a160 00 00 00 00 04 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 6d 73 69 2e 64 ......MsiBeginTransactionW.msi.d
26a180 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
26a1a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
26a1c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 ......d.............MsiCloseAllH
26a1e0 61 6e 64 6c 65 73 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 andles.msi.dll..msi.dll/........
26a200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26a220 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
26a240 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f MsiCloseHandle.msi.dll..msi.dll/
26a260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26a280 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
26a2a0 1c 00 00 00 00 00 04 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 6d 73 69 2e ........MsiCollectUserInfoA.msi.
26a2c0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
26a2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
26a300 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 ......d.............MsiCollectUs
26a320 65 72 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 erInfoW.msi.dll.msi.dll/........
26a340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26a360 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
26a380 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiConfigureFeatureA.msi.dll..ms
26a3a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
26a3c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
26a3e0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 d.............MsiConfigureFeatur
26a400 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 eW.msi.dll..msi.dll/........0...
26a420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
26a440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 43 ......`.......d.............MsiC
26a460 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c onfigureProductA.msi.dll..msi.dl
26a480 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
26a4a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
26a4c0 00 00 1f 00 00 00 00 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 ..........MsiConfigureProductExA
26a4e0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
26a500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
26a520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 43 6f 6e ....`.......d.............MsiCon
26a540 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c figureProductExW.msi.dll..msi.dl
26a560 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
26a580 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
26a5a0 00 00 1d 00 00 00 00 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 6d ..........MsiConfigureProductW.m
26a5c0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
26a5e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
26a600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 43 72 65 61 74 ..`.......d.............MsiCreat
26a620 65 52 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eRecord.msi.dll.msi.dll/........
26a640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26a660 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
26a680 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 6d MsiCreateTransformSummaryInfoA.m
26a6a0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
26a6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
26a6e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 73 69 43 72 65 61 74 ..`.......d.....'.......MsiCreat
26a700 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a eTransformSummaryInfoW.msi.dll..
26a720 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
26a740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
26a760 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 ..d.....#.......MsiDatabaseApply
26a780 54 72 61 6e 73 66 6f 72 6d 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 TransformA.msi.dll..msi.dll/....
26a7a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26a7c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
26a7e0 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 6d ....MsiDatabaseApplyTransformW.m
26a800 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
26a820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
26a840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 ..`.......d.............MsiDatab
26a860 61 73 65 43 6f 6d 6d 69 74 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 aseCommit.msi.dll.msi.dll/......
26a880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26a8a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
26a8c0 04 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ..MsiDatabaseExportA.msi.dll..ms
26a8e0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
26a900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
26a920 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 d.............MsiDatabaseExportW
26a940 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
26a960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
26a980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 44 61 74 ....`.......d.....&.......MsiDat
26a9a0 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 6d 73 69 2e 64 6c 6c 00 abaseGenerateTransformA.msi.dll.
26a9c0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
26a9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
26aa00 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 ..d.....&.......MsiDatabaseGener
26aa20 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ateTransformW.msi.dll.msi.dll/..
26aa40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
26aa60 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
26aa80 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 ......MsiDatabaseGetPrimaryKeysA
26aaa0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
26aac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
26aae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 44 61 74 ....`.......d.....#.......MsiDat
26ab00 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 abaseGetPrimaryKeysW.msi.dll..ms
26ab20 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
26ab40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
26ab60 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 d.............MsiDatabaseImportA
26ab80 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
26aba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
26abc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 44 61 74 ....`.......d.............MsiDat
26abe0 61 62 61 73 65 49 6d 70 6f 72 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 abaseImportW.msi.dll..msi.dll/..
26ac00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
26ac20 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
26ac40 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 ......MsiDatabaseIsTablePersiste
26ac60 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ntA.msi.dll.msi.dll/........0...
26ac80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
26aca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 44 ......`.......d.....&.......MsiD
26acc0 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 6d 73 69 2e 64 6c atabaseIsTablePersistentW.msi.dl
26ace0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
26ad00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
26ad20 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 ....d.............MsiDatabaseMer
26ad40 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 geA.msi.dll.msi.dll/........0...
26ad60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
26ad80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 44 ......`.......d.............MsiD
26ada0 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 atabaseMergeW.msi.dll.msi.dll/..
26adc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
26ade0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
26ae00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 6d 73 69 2e 64 ......MsiDatabaseOpenViewA.msi.d
26ae20 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
26ae40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
26ae60 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 4f ......d.............MsiDatabaseO
26ae80 70 65 6e 56 69 65 77 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 penViewW.msi.dll..msi.dll/......
26aea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26aec0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
26aee0 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 ..MsiDetermineApplicablePatchesA
26af00 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
26af20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
26af40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 73 69 44 65 74 ....`.......d.....'.......MsiDet
26af60 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c ermineApplicablePatchesW.msi.dll
26af80 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
26afa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
26afc0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 ....d.....#.......MsiDeterminePa
26afe0 74 63 68 53 65 71 75 65 6e 63 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 tchSequenceA.msi.dll..msi.dll/..
26b000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
26b020 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
26b040 00 00 00 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 ......MsiDeterminePatchSequenceW
26b060 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
26b080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
26b0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4d 73 69 44 6f 41 ....`.......d.............MsiDoA
26b0c0 63 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ctionA.msi.dll..msi.dll/........
26b0e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26b100 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
26b120 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 MsiDoActionW.msi.dll..msi.dll/..
26b140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
26b160 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
26b180 00 00 00 00 04 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ......MsiEnableLogA.msi.dll.msi.
26b1a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26b1c0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
26b1e0 00 00 00 00 16 00 00 00 00 00 04 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 6d 73 69 2e 64 6c ............MsiEnableLogW.msi.dl
26b200 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
26b220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
26b240 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 ....d.............MsiEnableUIPre
26b260 76 69 65 77 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 view.msi.dll..msi.dll/........0.
26b280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
26b2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
26b2c0 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f iEndTransaction.msi.dll.msi.dll/
26b2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26b300 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
26b320 18 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 6d 73 69 2e 64 6c 6c 00 ........MsiEnumClientsA.msi.dll.
26b340 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
26b360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
26b380 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 ..d.............MsiEnumClientsEx
26b3a0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
26b3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
26b3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 45 6e 75 ....`.......d.............MsiEnu
26b400 6d 43 6c 69 65 6e 74 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 mClientsExW.msi.dll.msi.dll/....
26b420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26b440 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
26b460 00 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ....MsiEnumClientsW.msi.dll.msi.
26b480 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26b4a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
26b4c0 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 ............MsiEnumComponentCost
26b4e0 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 sA.msi.dll..msi.dll/........0...
26b500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
26b520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 45 ......`.......d.............MsiE
26b540 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e numComponentCostsW.msi.dll..msi.
26b560 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26b580 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
26b5a0 00 00 00 00 24 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c ....$.......MsiEnumComponentQual
26b5c0 69 66 69 65 72 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ifiersA.msi.dll.msi.dll/........
26b5e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26b600 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
26b620 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 6d 73 69 2e MsiEnumComponentQualifiersW.msi.
26b640 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
26b660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
26b680 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f ......d.............MsiEnumCompo
26b6a0 6e 65 6e 74 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nentsA.msi.dll..msi.dll/........
26b6c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26b6e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
26b700 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiEnumComponentsExA.msi.dll..ms
26b720 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
26b740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
26b760 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 d.............MsiEnumComponentsE
26b780 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 xW.msi.dll..msi.dll/........0...
26b7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
26b7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 45 ......`.......d.............MsiE
26b7e0 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f numComponentsW.msi.dll..msi.dll/
26b800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26b820 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
26b840 19 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 6d 73 69 2e 64 6c 6c ........MsiEnumFeaturesA.msi.dll
26b860 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
26b880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
26b8a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 ....d.............MsiEnumFeature
26b8c0 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 sW.msi.dll..msi.dll/........0...
26b8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
26b900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 45 ......`.......d.............MsiE
26b920 6e 75 6d 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 numPatchesA.msi.dll.msi.dll/....
26b940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26b960 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
26b980 00 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 ....MsiEnumPatchesExA.msi.dll.ms
26b9a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
26b9c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
26b9e0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 d.............MsiEnumPatchesExW.
26ba00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
26ba20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
26ba40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 ..`.......d.............MsiEnumP
26ba60 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 atchesW.msi.dll.msi.dll/........
26ba80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26baa0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
26bac0 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c MsiEnumProductsA.msi.dll..msi.dl
26bae0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
26bb00 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
26bb20 00 00 1b 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 6d 73 69 ..........MsiEnumProductsExA.msi
26bb40 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
26bb60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
26bb80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f `.......d.............MsiEnumPro
26bba0 64 75 63 74 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ductsExW.msi.dll..msi.dll/......
26bbc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26bbe0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
26bc00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ..MsiEnumProductsW.msi.dll..msi.
26bc20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26bc40 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
26bc60 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 ............MsiEnumRelatedProduc
26bc80 74 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tsA.msi.dll.msi.dll/........0...
26bca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
26bcc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 45 ......`.......d.............MsiE
26bce0 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e numRelatedProductsW.msi.dll.msi.
26bd00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26bd20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
26bd40 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e ............MsiEvaluateCondition
26bd60 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
26bd80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
26bda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 45 76 61 ....`.......d.............MsiEva
26bdc0 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f luateConditionW.msi.dll.msi.dll/
26bde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26be00 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
26be20 20 00 00 00 00 00 04 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 ........MsiExtractPatchXMLDataA.
26be40 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
26be60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
26be80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 45 78 74 72 61 ..`.......d.............MsiExtra
26bea0 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f ctPatchXMLDataW.msi.dll.msi.dll/
26bec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26bee0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
26bf00 19 00 00 00 00 00 04 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 6d 73 69 2e 64 6c 6c ........MsiFormatRecordA.msi.dll
26bf20 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
26bf40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
26bf60 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 ....d.............MsiFormatRecor
26bf80 64 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 dW.msi.dll..msi.dll/........0...
26bfa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
26bfc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 ......`.......d.............MsiG
26bfe0 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c etActiveDatabase.msi.dll..msi.dl
26c000 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
26c020 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
26c040 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 6d ..........MsiGetComponentPathA.m
26c060 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
26c080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
26c0a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 47 65 74 43 6f ..`.......d.............MsiGetCo
26c0c0 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f mponentPathExA.msi.dll..msi.dll/
26c0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26c100 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
26c120 1f 00 00 00 00 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 6d ........MsiGetComponentPathExW.m
26c140 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
26c160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
26c180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 43 6f ..`.......d.............MsiGetCo
26c1a0 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 mponentPathW.msi.dll..msi.dll/..
26c1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
26c1e0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
26c200 00 00 00 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 6d 73 69 2e ......MsiGetComponentStateA.msi.
26c220 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
26c240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
26c260 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e ......d.............MsiGetCompon
26c280 65 6e 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 entStateW.msi.dll.msi.dll/......
26c2a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26c2c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
26c2e0 04 00 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 6d 73 69 2e 64 6c 6c 00 6d 73 ..MsiGetDatabaseState.msi.dll.ms
26c300 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
26c320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
26c340 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 d.............MsiGetFeatureCostA
26c360 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
26c380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
26c3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 ....`.......d.............MsiGet
26c3c0 46 65 61 74 75 72 65 43 6f 73 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 FeatureCostW.msi.dll..msi.dll/..
26c3e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
26c400 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
26c420 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c ......MsiGetFeatureInfoA.msi.dll
26c440 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
26c460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
26c480 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 ....d.............MsiGetFeatureI
26c4a0 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 nfoW.msi.dll..msi.dll/........0.
26c4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
26c4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
26c500 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c iGetFeatureStateA.msi.dll.msi.dl
26c520 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
26c540 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
26c560 00 00 1c 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 6d 73 ..........MsiGetFeatureStateW.ms
26c580 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
26c5a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
26c5c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 `.......d.............MsiGetFeat
26c5e0 75 72 65 55 73 61 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ureUsageA.msi.dll.msi.dll/......
26c600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26c620 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
26c640 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 ..MsiGetFeatureUsageW.msi.dll.ms
26c660 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
26c680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
26c6a0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 d.....".......MsiGetFeatureValid
26c6c0 53 74 61 74 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 StatesA.msi.dll.msi.dll/........
26c6e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26c700 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
26c720 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 6d 73 69 2e 64 6c MsiGetFeatureValidStatesW.msi.dl
26c740 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
26c760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
26c780 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 ....d.............MsiGetFileHash
26c7a0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
26c7c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
26c7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 47 65 74 ....`.......d.............MsiGet
26c800 46 69 6c 65 48 61 73 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 FileHashW.msi.dll.msi.dll/......
26c820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26c840 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
26c860 04 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ..MsiGetFileSignatureInformation
26c880 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
26c8a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
26c8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 73 69 47 65 74 ....`.......d.....(.......MsiGet
26c8e0 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 73 69 2e 64 6c FileSignatureInformationW.msi.dl
26c900 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
26c920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
26c940 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 ....d.............MsiGetFileVers
26c960 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ionA.msi.dll..msi.dll/........0.
26c980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
26c9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
26c9c0 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c iGetFileVersionW.msi.dll..msi.dl
26c9e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
26ca00 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
26ca20 00 00 17 00 00 00 00 00 04 00 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 6d 73 69 2e 64 6c 6c ..........MsiGetLanguage.msi.dll
26ca40 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
26ca60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
26ca80 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f ....d.............MsiGetLastErro
26caa0 72 52 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rRecord.msi.dll.msi.dll/........
26cac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26cae0 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
26cb00 4d 73 69 47 65 74 4d 6f 64 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 MsiGetMode.msi.dll..msi.dll/....
26cb20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26cb40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
26cb60 00 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 00 6d 73 69 2e 64 6c 6c ....MsiGetPatchFileListA.msi.dll
26cb80 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
26cba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
26cbc0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c ....d.............MsiGetPatchFil
26cbe0 65 4c 69 73 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eListW.msi.dll..msi.dll/........
26cc00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26cc20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
26cc40 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c MsiGetPatchInfoA.msi.dll..msi.dl
26cc60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
26cc80 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
26cca0 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 6d 73 69 ..........MsiGetPatchInfoExA.msi
26ccc0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
26cce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
26cd00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 61 74 63 `.......d.............MsiGetPatc
26cd20 68 49 6e 66 6f 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 hInfoExW.msi.dll..msi.dll/......
26cd40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26cd60 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
26cd80 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ..MsiGetPatchInfoW.msi.dll..msi.
26cda0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26cdc0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
26cde0 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 6d ............MsiGetProductCodeA.m
26ce00 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
26ce20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
26ce40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 ..`.......d.............MsiGetPr
26ce60 6f 64 75 63 74 43 6f 64 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 oductCodeW.msi.dll..msi.dll/....
26ce80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26cea0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
26cec0 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 0a ....MsiGetProductInfoA.msi.dll..
26cee0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
26cf00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
26cf20 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 ..d.............MsiGetProductInf
26cf40 6f 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 oExA.msi.dll..msi.dll/........0.
26cf60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
26cf80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
26cfa0 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e iGetProductInfoExW.msi.dll..msi.
26cfc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26cfe0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
26d000 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f ....%.......MsiGetProductInfoFro
26d020 6d 53 63 72 69 70 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 mScriptA.msi.dll..msi.dll/......
26d040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26d060 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
26d080 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 6d ..MsiGetProductInfoFromScriptW.m
26d0a0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
26d0c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
26d0e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 ..`.......d.............MsiGetPr
26d100 6f 64 75 63 74 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 oductInfoW.msi.dll..msi.dll/....
26d120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26d140 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
26d160 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 ....MsiGetProductPropertyA.msi.d
26d180 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
26d1a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
26d1c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 ......d.............MsiGetProduc
26d1e0 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 tPropertyW.msi.dll..msi.dll/....
26d200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26d220 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
26d240 00 00 04 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ....MsiGetPropertyA.msi.dll.msi.
26d260 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26d280 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
26d2a0 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e ............MsiGetPropertyW.msi.
26d2c0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
26d2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
26d300 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 47 65 74 53 68 6f 72 74 63 ......d.............MsiGetShortc
26d320 75 74 54 61 72 67 65 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 utTargetA.msi.dll.msi.dll/......
26d340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26d360 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
26d380 04 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 57 00 6d 73 69 2e 64 6c 6c 00 ..MsiGetShortcutTargetW.msi.dll.
26d3a0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
26d3c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
26d3e0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 ..d.............MsiGetSourcePath
26d400 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
26d420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
26d440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 47 65 74 ....`.......d.............MsiGet
26d460 53 6f 75 72 63 65 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 SourcePathW.msi.dll.msi.dll/....
26d480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26d4a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
26d4c0 00 00 04 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 73 ....MsiGetSummaryInformationA.ms
26d4e0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
26d500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
26d520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 47 65 74 53 75 6d 6d `.......d.....".......MsiGetSumm
26d540 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f aryInformationW.msi.dll.msi.dll/
26d560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26d580 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
26d5a0 1a 00 00 00 00 00 04 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 6d 73 69 2e 64 6c ........MsiGetTargetPathA.msi.dl
26d5c0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
26d5e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
26d600 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 ....d.............MsiGetTargetPa
26d620 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 thW.msi.dll.msi.dll/........0...
26d640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
26d660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 47 ......`.......d.............MsiG
26d680 65 74 55 73 65 72 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 etUserInfoA.msi.dll.msi.dll/....
26d6a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26d6c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
26d6e0 00 00 04 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ....MsiGetUserInfoW.msi.dll.msi.
26d700 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26d720 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
26d740 00 00 00 00 24 00 00 00 00 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d ....$.......MsiInstallMissingCom
26d760 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ponentA.msi.dll.msi.dll/........
26d780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26d7a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
26d7c0 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e MsiInstallMissingComponentW.msi.
26d7e0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
26d800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
26d820 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 ......d.............MsiInstallMi
26d840 73 73 69 6e 67 46 69 6c 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ssingFileA.msi.dll..msi.dll/....
26d860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26d880 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
26d8a0 00 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 6d 73 69 2e 64 ....MsiInstallMissingFileW.msi.d
26d8c0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
26d8e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
26d900 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 ......d.............MsiInstallPr
26d920 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 oductA.msi.dll..msi.dll/........
26d940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26d960 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
26d980 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e MsiInstallProductW.msi.dll..msi.
26d9a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26d9c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
26d9e0 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 ............MsiIsProductElevated
26da00 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
26da20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
26da40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 49 73 50 ....`.......d.............MsiIsP
26da60 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f roductElevatedW.msi.dll.msi.dll/
26da80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26daa0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
26dac0 1b 00 00 00 00 00 04 00 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 6d 73 69 2e 64 ........MsiJoinTransaction.msi.d
26dae0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
26db00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
26db20 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d ......d.............MsiLocateCom
26db40 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ponentA.msi.dll.msi.dll/........
26db60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26db80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
26dba0 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e MsiLocateComponentW.msi.dll.msi.
26dbc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26dbe0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
26dc00 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 ............MsiNotifySidChangeA.
26dc20 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
26dc40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
26dc60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 4e 6f 74 69 66 ..`.......d.............MsiNotif
26dc80 79 53 69 64 43 68 61 6e 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ySidChangeW.msi.dll.msi.dll/....
26dca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26dcc0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
26dce0 00 00 04 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ....MsiOpenDatabaseA.msi.dll..ms
26dd00 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
26dd20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
26dd40 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 6d d.............MsiOpenDatabaseW.m
26dd60 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
26dd80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
26dda0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 50 ..`.......d.............MsiOpenP
26ddc0 61 63 6b 61 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ackageA.msi.dll.msi.dll/........
26dde0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26de00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
26de20 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c MsiOpenPackageExA.msi.dll.msi.dl
26de40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
26de60 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
26de80 00 00 1a 00 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 6d 73 69 2e ..........MsiOpenPackageExW.msi.
26dea0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
26dec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
26dee0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 ......d.............MsiOpenPacka
26df00 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 geW.msi.dll.msi.dll/........0...
26df20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
26df40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 4f ......`.......d.............MsiO
26df60 70 65 6e 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 penProductA.msi.dll.msi.dll/....
26df80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26dfa0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
26dfc0 00 00 04 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ....MsiOpenProductW.msi.dll.msi.
26dfe0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26e000 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
26e020 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 ............MsiPreviewBillboardA
26e040 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
26e060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
26e080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 50 72 65 ....`.......d.............MsiPre
26e0a0 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f viewBillboardW.msi.dll..msi.dll/
26e0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26e0e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
26e100 1a 00 00 00 00 00 04 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 6d 73 69 2e 64 6c ........MsiPreviewDialogA.msi.dl
26e120 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
26e140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
26e160 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c ....d.............MsiPreviewDial
26e180 6f 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ogW.msi.dll.msi.dll/........0...
26e1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
26e1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 50 ......`.......d.....#.......MsiP
26e1e0 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 6d 73 69 2e 64 6c 6c 00 0a rocessAdvertiseScriptA.msi.dll..
26e200 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
26e220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
26e240 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 ..d.....#.......MsiProcessAdvert
26e260 69 73 65 53 63 72 69 70 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 iseScriptW.msi.dll..msi.dll/....
26e280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26e2a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
26e2c0 00 00 04 00 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 6d 73 69 2e 64 6c 6c 00 6d 73 ....MsiProcessMessage.msi.dll.ms
26e2e0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
26e300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
26e320 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 d.............MsiProvideAssembly
26e340 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
26e360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
26e380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 50 72 6f ....`.......d.............MsiPro
26e3a0 76 69 64 65 41 73 73 65 6d 62 6c 79 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 videAssemblyW.msi.dll.msi.dll/..
26e3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
26e3e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
26e400 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 ......MsiProvideComponentA.msi.d
26e420 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
26e440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
26e460 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 43 6f ......d.............MsiProvideCo
26e480 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 mponentW.msi.dll..msi.dll/......
26e4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26e4c0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
26e4e0 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 ..MsiProvideQualifiedComponentA.
26e500 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
26e520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
26e540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 ..`.......d.....(.......MsiProvi
26e560 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 6d 73 69 2e 64 6c 6c 00 deQualifiedComponentExA.msi.dll.
26e580 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
26e5a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
26e5c0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 ..d.....(.......MsiProvideQualif
26e5e0 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f iedComponentExW.msi.dll.msi.dll/
26e600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26e620 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
26e640 26 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f &.......MsiProvideQualifiedCompo
26e660 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 nentW.msi.dll.msi.dll/........0.
26e680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
26e6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
26e6c0 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 iQueryComponentStateA.msi.dll.ms
26e6e0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
26e700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
26e720 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 d.............MsiQueryComponentS
26e740 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tateW.msi.dll.msi.dll/........0.
26e760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
26e780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
26e7a0 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e iQueryFeatureStateA.msi.dll.msi.
26e7c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26e7e0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
26e800 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 ............MsiQueryFeatureState
26e820 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ExA.msi.dll.msi.dll/........0...
26e840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
26e860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 51 ......`.......d.............MsiQ
26e880 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ueryFeatureStateExW.msi.dll.msi.
26e8a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26e8c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
26e8e0 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 ............MsiQueryFeatureState
26e900 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 W.msi.dll.msi.dll/........0.....
26e920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
26e940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 51 75 65 ....`.......d.............MsiQue
26e960 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f ryProductStateA.msi.dll.msi.dll/
26e980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26e9a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
26e9c0 1e 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 6d 73 ........MsiQueryProductStateW.ms
26e9e0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
26ea00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
26ea20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 43 `.......d.............MsiRecordC
26ea40 6c 65 61 72 44 61 74 61 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 learData.msi.dll..msi.dll/......
26ea60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26ea80 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
26eaa0 04 00 4d 73 69 52 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..MsiRecordDataSize.msi.dll.msi.
26eac0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26eae0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
26eb00 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 ............MsiRecordGetFieldCou
26eb20 6e 74 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nt.msi.dll..msi.dll/........0...
26eb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
26eb60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 ......`.......d.............MsiR
26eb80 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 72 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f ecordGetInteger.msi.dll.msi.dll/
26eba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26ebc0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
26ebe0 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 6d 73 69 2e ........MsiRecordGetStringA.msi.
26ec00 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
26ec20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
26ec40 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 ......d.............MsiRecordGet
26ec60 53 74 72 69 6e 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 StringW.msi.dll.msi.dll/........
26ec80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26eca0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
26ecc0 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f MsiRecordIsNull.msi.dll.msi.dll/
26ece0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26ed00 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
26ed20 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d 00 6d 73 69 2e ........MsiRecordReadStream.msi.
26ed40 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
26ed60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
26ed80 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 ......d.............MsiRecordSet
26eda0 49 6e 74 65 67 65 72 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Integer.msi.dll.msi.dll/........
26edc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26ede0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
26ee00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e MsiRecordSetStreamA.msi.dll.msi.
26ee20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26ee40 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
26ee60 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 ............MsiRecordSetStreamW.
26ee80 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
26eea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
26eec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 ..`.......d.............MsiRecor
26eee0 64 53 65 74 53 74 72 69 6e 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 dSetStringA.msi.dll.msi.dll/....
26ef00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26ef20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
26ef40 00 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 57 00 6d 73 69 2e 64 6c 6c 00 ....MsiRecordSetStringW.msi.dll.
26ef60 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
26ef80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
26efa0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 ..d.............MsiReinstallFeat
26efc0 75 72 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ureA.msi.dll..msi.dll/........0.
26efe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
26f000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
26f020 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e iReinstallFeatureW.msi.dll..msi.
26f040 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26f060 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
26f080 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 ............MsiReinstallProductA
26f0a0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
26f0c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
26f0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 52 65 69 ....`.......d.............MsiRei
26f100 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f nstallProductW.msi.dll..msi.dll/
26f120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26f140 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
26f160 1a 00 00 00 00 00 04 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 6c ........MsiRemovePatchesA.msi.dl
26f180 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
26f1a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
26f1c0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 ....d.............MsiRemovePatch
26f1e0 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 esW.msi.dll.msi.dll/........0...
26f200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
26f220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4d 73 69 53 ......`.......d.............MsiS
26f240 65 71 75 65 6e 63 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 equenceA.msi.dll..msi.dll/......
26f260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26f280 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
26f2a0 04 00 4d 73 69 53 65 71 75 65 6e 63 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f ..MsiSequenceW.msi.dll..msi.dll/
26f2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26f2e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
26f300 1e 00 00 00 00 00 04 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 6d 73 ........MsiSetComponentStateA.ms
26f320 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
26f340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
26f360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 53 65 74 43 6f 6d 70 `.......d.............MsiSetComp
26f380 6f 6e 65 6e 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 onentStateW.msi.dll.msi.dll/....
26f3a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26f3c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
26f3e0 00 00 04 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 ....MsiSetExternalUIA.msi.dll.ms
26f400 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
26f420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
26f440 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 d.............MsiSetExternalUIRe
26f460 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 cord.msi.dll..msi.dll/........0.
26f480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
26f4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
26f4c0 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f iSetExternalUIW.msi.dll.msi.dll/
26f4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26f500 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
26f520 21 00 00 00 00 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 !.......MsiSetFeatureAttributesA
26f540 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
26f560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
26f580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 73 69 53 65 74 ....`.......d.....!.......MsiSet
26f5a0 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e FeatureAttributesW.msi.dll..msi.
26f5c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26f5e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
26f600 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 ............MsiSetFeatureStateA.
26f620 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
26f640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
26f660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 53 65 74 46 65 ..`.......d.............MsiSetFe
26f680 61 74 75 72 65 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 atureStateW.msi.dll.msi.dll/....
26f6a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26f6c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
26f6e0 00 00 04 00 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 6d 73 69 2e 64 6c 6c 00 0a ....MsiSetInstallLevel.msi.dll..
26f700 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
26f720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
26f740 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 ..d.............MsiSetInternalUI
26f760 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
26f780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
26f7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 4d 73 69 53 65 74 ....`.......d.............MsiSet
26f7c0 4d 6f 64 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Mode.msi.dll..msi.dll/........0.
26f7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
26f800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
26f820 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 iSetPropertyA.msi.dll.msi.dll/..
26f840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
26f860 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
26f880 00 00 00 00 04 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 ......MsiSetPropertyW.msi.dll.ms
26f8a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
26f8c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
26f8e0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 d.............MsiSetTargetPathA.
26f900 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
26f920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
26f940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 53 65 74 54 61 ..`.......d.............MsiSetTa
26f960 72 67 65 74 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 rgetPathW.msi.dll.msi.dll/......
26f980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26f9a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
26f9c0 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 41 00 6d 73 69 ..MsiSourceListAddMediaDiskA.msi
26f9e0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
26fa00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
26fa20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c `.......d.....#.......MsiSourceL
26fa40 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c istAddMediaDiskW.msi.dll..msi.dl
26fa60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
26fa80 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
26faa0 00 00 20 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 ..........MsiSourceListAddSource
26fac0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
26fae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
26fb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 53 6f 75 ....`.......d.....".......MsiSou
26fb20 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e rceListAddSourceExA.msi.dll.msi.
26fb40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
26fb60 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
26fb80 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 ....".......MsiSourceListAddSour
26fba0 63 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ceExW.msi.dll.msi.dll/........0.
26fbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
26fbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
26fc00 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 iSourceListAddSourceW.msi.dll.ms
26fc20 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
26fc40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
26fc60 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 d.............MsiSourceListClear
26fc80 41 6c 6c 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 AllA.msi.dll..msi.dll/........0.
26fca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
26fcc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 73 ........`.......d.....!.......Ms
26fce0 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a iSourceListClearAllExA.msi.dll..
26fd00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
26fd20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
26fd40 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 ..d.....!.......MsiSourceListCle
26fd60 61 72 41 6c 6c 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 arAllExW.msi.dll..msi.dll/......
26fd80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26fda0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
26fdc0 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 6d 73 69 2e 64 6c 6c ..MsiSourceListClearAllW.msi.dll
26fde0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
26fe00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
26fe20 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 ....d.....%.......MsiSourceListC
26fe40 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f learMediaDiskA.msi.dll..msi.dll/
26fe60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
26fe80 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
26fea0 25 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 %.......MsiSourceListClearMediaD
26fec0 69 73 6b 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 iskW.msi.dll..msi.dll/........0.
26fee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
26ff00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 ........`.......d.....".......Ms
26ff20 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 6d 73 69 2e 64 6c 6c 00 iSourceListClearSourceA.msi.dll.
26ff40 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
26ff60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
26ff80 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 ..d.....".......MsiSourceListCle
26ffa0 61 72 53 6f 75 72 63 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 arSourceW.msi.dll.msi.dll/......
26ffc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26ffe0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
270000 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 6d ..MsiSourceListEnumMediaDisksA.m
270020 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
270040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
270060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.....%.......MsiSourc
270080 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 eListEnumMediaDisksW.msi.dll..ms
2700a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
2700c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2700e0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 d.....".......MsiSourceListEnumS
270100 6f 75 72 63 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ourcesA.msi.dll.msi.dll/........
270120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
270140 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
270160 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 6d 73 69 2e 64 6c MsiSourceListEnumSourcesW.msi.dl
270180 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
2701a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2701c0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 ....d.....&.......MsiSourceListF
2701e0 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f orceResolutionA.msi.dll.msi.dll/
270200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
270220 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
270240 28 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 (.......MsiSourceListForceResolu
270260 74 69 6f 6e 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tionExA.msi.dll.msi.dll/........
270280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2702a0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2702c0 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 MsiSourceListForceResolutionExW.
2702e0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
270300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
270320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.....&.......MsiSourc
270340 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 eListForceResolutionW.msi.dll.ms
270360 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
270380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2703a0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e d.............MsiSourceListGetIn
2703c0 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 foA.msi.dll.msi.dll/........0...
2703e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
270400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 53 ......`.......d.............MsiS
270420 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ourceListGetInfoW.msi.dll.msi.dl
270440 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
270460 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
270480 00 00 1e 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 ..........MsiSourceListSetInfoA.
2704a0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
2704c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2704e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.............MsiSourc
270500 65 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 eListSetInfoW.msi.dll.msi.dll/..
270520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
270540 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
270560 00 00 00 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 ......MsiSummaryInfoGetPropertyA
270580 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
2705a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2705c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 73 69 53 75 6d ....`.......d.....'.......MsiSum
2705e0 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 6d 73 69 2e 64 6c 6c maryInfoGetPropertyCount.msi.dll
270600 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
270620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
270640 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f ....d.....#.......MsiSummaryInfo
270660 47 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 GetPropertyW.msi.dll..msi.dll/..
270680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2706a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2706c0 00 00 00 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 6d 73 69 2e ......MsiSummaryInfoPersist.msi.
2706e0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
270700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
270720 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e ......d.....#.......MsiSummaryIn
270740 66 6f 53 65 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f foSetPropertyA.msi.dll..msi.dll/
270760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
270780 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2707a0 23 00 00 00 00 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 #.......MsiSummaryInfoSetPropert
2707c0 79 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 yW.msi.dll..msi.dll/........0...
2707e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
270800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 73 69 55 ......`.......d.............MsiU
270820 73 65 46 65 61 74 75 72 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 seFeatureA.msi.dll..msi.dll/....
270840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
270860 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
270880 00 00 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ....MsiUseFeatureExA.msi.dll..ms
2708a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
2708c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2708e0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 6d d.............MsiUseFeatureExW.m
270900 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
270920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
270940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 73 69 55 73 65 46 65 ..`.......d.............MsiUseFe
270960 61 74 75 72 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 atureW.msi.dll..msi.dll/........
270980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2709a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2709c0 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e MsiVerifyDiskSpace.msi.dll..msi.
2709e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
270a00 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
270a20 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 6d 73 ............MsiVerifyPackageA.ms
270a40 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
270a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
270a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 56 65 72 69 66 79 50 `.......d.............MsiVerifyP
270aa0 61 63 6b 61 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ackageW.msi.dll.msi.dll/........
270ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
270ae0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
270b00 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 MsiViewClose.msi.dll..msi.dll/..
270b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
270b40 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
270b60 00 00 00 00 04 00 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ......MsiViewExecute.msi.dll..ms
270b80 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
270ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
270bc0 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4d 73 69 56 69 65 77 46 65 74 63 68 00 6d 73 69 2e 64 d.............MsiViewFetch.msi.d
270be0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
270c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
270c20 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 56 69 65 77 47 65 74 43 6f ......d.............MsiViewGetCo
270c40 6c 75 6d 6e 49 6e 66 6f 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 lumnInfo.msi.dll..msi.dll/......
270c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
270c80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
270ca0 04 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ..MsiViewGetErrorA.msi.dll..msi.
270cc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
270ce0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
270d00 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 6d 73 69 ............MsiViewGetErrorW.msi
270d20 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
270d40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
270d60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4d 73 69 56 69 65 77 4d 6f 64 `.......d.............MsiViewMod
270d80 69 66 79 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ify.msi.dll.msimg32.dll/....0...
270da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 ........0.....0.....644.....370.
270dc0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
270de0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
270e00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
270e20 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
270e40 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 ..............................ms
270e60 69 6d 67 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 img32.dll....................ida
270e80 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
270ea0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
270ec0 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 ..h.......................9.....
270ee0 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........R...__IMPORT_DESCRIPTOR_
270f00 6d 73 69 6d 67 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 msimg32.__NULL_IMPORT_DESCRIPTOR
270f20 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 69 6d 67 33 ..msimg32_NULL_THUNK_DATA.msimg3
270f40 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
270f60 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
270f80 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
270fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
270fc0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
270fe0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 69 6d 67 33 32 2e 64 6c LL_IMPORT_DESCRIPTOR..msimg32.dl
271000 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
271020 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....163.......`.d.......t.....
271040 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
271060 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
271080 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
2710a0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d 73 69 .............................msi
2710c0 6d 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 69 6d 67 33 32 2e 64 6c mg32_NULL_THUNK_DATA..msimg32.dl
2710e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
271100 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
271120 00 00 00 00 04 00 41 6c 70 68 61 42 6c 65 6e 64 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 0a 6d 73 ......AlphaBlend.msimg32.dll..ms
271140 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 img32.dll/....0...........0.....
271160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
271180 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 6d 73 69 6d 67 d.............GradientFill.msimg
2711a0 33 32 2e 64 6c 6c 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..msimg32.dll/....0.......
2711c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2711e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 54 72 61 6e 73 70 61 72 ..`.......d.............Transpar
271200 65 6e 74 42 6c 74 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c entBlt.msimg32.dll..mspatcha.dll
271220 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
271240 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 ....373.......`.d...............
271260 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
271280 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 ........@.0..idata$6............
2712a0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
2712c0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
2712e0 04 00 00 00 03 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ......mspatcha.dll..............
271300 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
271320 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
271340 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....!..............
271360 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...:.............T...__IMPORT_DE
271380 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f SCRIPTOR_mspatcha.__NULL_IMPORT_
2713a0 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f DESCRIPTOR..mspatcha_NULL_THUNK_
2713c0 44 41 54 41 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..mspatcha.dll/...0.........
2713e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
271400 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
271420 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
271440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
271460 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
271480 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mspatcha.dll/...0...........0.
2714a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....164.......`.d.
2714c0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
2714e0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
271500 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
271520 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
271540 00 00 02 00 1e 00 00 00 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........mspatcha_NULL_THUNK_DAT
271560 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.mspatcha.dll/...0...........0.
271580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2715a0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 ....d.............ApplyPatchToFi
2715c0 6c 65 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 leA.mspatcha.dll..mspatcha.dll/.
2715e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
271600 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
271620 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 6d 73 70 61 ..ApplyPatchToFileByBuffers.mspa
271640 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tcha.dll..mspatcha.dll/...0.....
271660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
271680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 70 70 6c 79 50 ....`.......d.....'.......ApplyP
2716a0 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c atchToFileByHandles.mspatcha.dll
2716c0 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mspatcha.dll/...0...........0.
2716e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
271700 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 ....d.....).......ApplyPatchToFi
271720 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 leByHandlesEx.mspatcha.dll..mspa
271740 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tcha.dll/...0...........0.....0.
271760 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
271780 00 00 00 00 21 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 ....!.......ApplyPatchToFileExA.
2717a0 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 mspatcha.dll..mspatcha.dll/...0.
2717c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2717e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 70 ........`.......d.....!.......Ap
271800 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a plyPatchToFileExW.mspatcha.dll..
271820 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mspatcha.dll/...0...........0...
271840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
271860 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 ..d.............ApplyPatchToFile
271880 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 W.mspatcha.dll..mspatcha.dll/...
2718a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2718c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2718e0 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 41 00 6d 73 70 61 74 63 68 61 2e GetFilePatchSignatureA.mspatcha.
271900 64 6c 6c 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mspatcha.dll/...0...........
271920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
271940 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 ......d.....+.......GetFilePatch
271960 53 69 67 6e 61 74 75 72 65 42 79 42 75 66 66 65 72 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a SignatureByBuffer.mspatcha.dll..
271980 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mspatcha.dll/...0...........0...
2719a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
2719c0 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e ..d.....+.......GetFilePatchSign
2719e0 61 74 75 72 65 42 79 48 61 6e 64 6c 65 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 atureByHandle.mspatcha.dll..mspa
271a00 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tcha.dll/...0...........0.....0.
271a20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
271a40 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 ....$.......GetFilePatchSignatur
271a60 65 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 eW.mspatcha.dll.mspatcha.dll/...
271a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
271aa0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
271ac0 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 6d NormalizeFileForPatchSignature.m
271ae0 73 70 61 74 63 68 61 2e 64 6c 6c 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 spatcha.dll.mspatcha.dll/...0...
271b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
271b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 54 65 73 74 ......`.......d.....#.......Test
271b40 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a ApplyPatchToFileA.mspatcha.dll..
271b60 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mspatcha.dll/...0...........0...
271b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
271ba0 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f ..d.....+.......TestApplyPatchTo
271bc0 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 FileByBuffers.mspatcha.dll..mspa
271be0 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tcha.dll/...0...........0.....0.
271c00 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
271c20 00 00 00 00 2b 00 00 00 00 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 ....+.......TestApplyPatchToFile
271c40 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 ByHandles.mspatcha.dll..mspatcha
271c60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
271c80 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
271ca0 23 00 00 00 00 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 6d 73 #.......TestApplyPatchToFileW.ms
271cc0 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 patcha.dll..mspatchc.dll/...0...
271ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 ........0.....0.....644.....373.
271d00 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
271d20 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
271d40 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
271d60 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
271d80 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 ..............................ms
271da0 70 61 74 63 68 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 patchc.dll....................id
271dc0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
271de0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
271e00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 ...h.....!.................:....
271e20 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........T...__IMPORT_DESCRIPTOR
271e40 5f 6d 73 70 61 74 63 68 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 _mspatchc.__NULL_IMPORT_DESCRIPT
271e60 4f 52 00 7f 6d 73 70 61 74 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 OR..mspatchc_NULL_THUNK_DATA..ms
271e80 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 patchc.dll/...0...........0.....
271ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
271ec0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
271ee0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
271f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
271f20 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 70 61 74 63 __NULL_IMPORT_DESCRIPTOR..mspatc
271f40 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 hc.dll/...0...........0.....0...
271f60 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....164.......`.d.......t.
271f80 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
271fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
271fc0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
271fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 ................................
272000 7f 6d 73 70 61 74 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 61 74 63 .mspatchc_NULL_THUNK_DATA.mspatc
272020 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 hc.dll/...0...........0.....0...
272040 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
272060 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 6d 73 70 61 74 ..........CreatePatchFileA.mspat
272080 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 chc.dll.mspatchc.dll/...0.......
2720a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2720c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 ..`.......d.....&.......CreatePa
2720e0 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 tchFileByHandles.mspatchc.dll.ms
272100 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 patchc.dll/...0...........0.....
272120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
272140 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 d.....(.......CreatePatchFileByH
272160 61 6e 64 6c 65 73 45 78 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 andlesEx.mspatchc.dll.mspatchc.d
272180 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2721a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2721c0 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 6d 73 70 61 74 63 68 ......CreatePatchFileExA.mspatch
2721e0 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.mspatchc.dll/...0.........
272200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
272220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 `.......d.............CreatePatc
272240 68 46 69 6c 65 45 78 57 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 hFileExW.mspatchc.dll.mspatchc.d
272260 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
272280 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2722a0 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 6d 73 70 61 74 63 68 63 2e ......CreatePatchFileW.mspatchc.
2722c0 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mspatchc.dll/...0...........
2722e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
272300 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 78 74 72 61 63 74 50 61 74 63 68 ......d.....'.......ExtractPatch
272320 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 61 HeaderToFileA.mspatchc.dll..mspa
272340 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tchc.dll/...0...........0.....0.
272360 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
272380 00 00 00 00 2f 00 00 00 00 00 04 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f ..../.......ExtractPatchHeaderTo
2723a0 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 61 FileByHandles.mspatchc.dll..mspa
2723c0 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tchc.dll/...0...........0.....0.
2723e0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
272400 00 00 00 00 27 00 00 00 00 00 04 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f ....'.......ExtractPatchHeaderTo
272420 46 69 6c 65 57 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f FileW.mspatchc.dll..msports.dll/
272440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
272460 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
272480 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
2724a0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
2724c0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
2724e0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
272500 04 00 00 00 03 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......msports.dll...............
272520 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
272540 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
272560 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
272580 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
2725a0 43 52 49 50 54 4f 52 5f 6d 73 70 6f 72 74 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_msports.__NULL_IMPORT_DE
2725c0 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..msports_NULL_THUNK_DAT
2725e0 41 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.msports.dll/....0...........0.
272600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
272620 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
272640 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
272660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
272680 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 ....__NULL_IMPORT_DESCRIPTOR..ms
2726a0 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ports.dll/....0...........0.....
2726c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....163.......`.d.....
2726e0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
272700 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
272720 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
272740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
272760 1d 00 00 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 .....msports_NULL_THUNK_DATA..ms
272780 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ports.dll/....0...........0.....
2727a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2727c0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 d.....#.......ComDBClaimNextFree
2727e0 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 Port.msports.dll..msports.dll/..
272800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
272820 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
272840 04 00 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 ..ComDBClaimPort.msports.dll..ms
272860 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ports.dll/....0...........0.....
272880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2728a0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 6f 6d 44 42 43 6c 6f 73 65 00 6d 73 70 6f 72 74 73 d.............ComDBClose.msports
2728c0 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msports.dll/....0.........
2728e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
272900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6d 44 42 47 65 74 43 75 `.......d.....%.......ComDBGetCu
272920 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f rrentPortUsage.msports.dll..mspo
272940 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rts.dll/....0...........0.....0.
272960 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
272980 00 00 00 00 16 00 00 00 00 00 04 00 43 6f 6d 44 42 4f 70 65 6e 00 6d 73 70 6f 72 74 73 2e 64 6c ............ComDBOpen.msports.dl
2729a0 6c 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msports.dll/....0...........0.
2729c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2729e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 6f ....d.............ComDBReleasePo
272a00 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 rt.msports.dll..msports.dll/....
272a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
272a40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
272a60 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 ComDBResizeDatabase.msports.dll.
272a80 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msrating.dll/...0...........0...
272aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....373.......`.d...
272ac0 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
272ae0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
272b00 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
272b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
272b40 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 00 ..................msrating.dll..
272b60 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
272b80 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
272ba0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 .....h..idata$5........h.....!..
272bc0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 ...............:.............T..
272be0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 72 61 74 69 6e 67 00 5f 5f .__IMPORT_DESCRIPTOR_msrating.__
272c00 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 72 61 74 69 6e 67 NULL_IMPORT_DESCRIPTOR..msrating
272c20 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..msrating.dll/.
272c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
272c60 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
272c80 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
272ca0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
272cc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
272ce0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 T_DESCRIPTOR..msrating.dll/...0.
272d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
272d20 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 4.......`.d.......t............i
272d40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
272d60 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
272d80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
272da0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 .....................msrating_NU
272dc0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 LL_THUNK_DATA.msrating.dll/...0.
272de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
272e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 61 ........`.......d.....&.......Ra
272e20 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 6d 73 72 61 74 69 6e 67 2e tingAccessDeniedDialog.msrating.
272e40 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msrating.dll/...0...........
272e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
272e80 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 ......d.....'.......RatingAccess
272ea0 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 DeniedDialog2.msrating.dll..msra
272ec0 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ting.dll/...0...........0.....0.
272ee0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
272f00 00 00 00 00 28 00 00 00 00 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 ....(.......RatingAccessDeniedDi
272f20 61 6c 6f 67 32 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c alog2W.msrating.dll.msrating.dll
272f40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
272f60 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
272f80 00 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 6d 73 ....RatingAccessDeniedDialogW.ms
272fa0 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rating.dll..msrating.dll/...0...
272fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
272fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 61 74 69 ......`.......d.....&.......Rati
273000 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 6d 73 72 61 74 69 6e 67 2e 64 6c ngAddToApprovedSites.msrating.dl
273020 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msrating.dll/...0...........0.
273040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
273060 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 ....d.....#.......RatingCheckUse
273080 72 41 63 63 65 73 73 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 rAccess.msrating.dll..msrating.d
2730a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2730c0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2730e0 00 00 00 00 04 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 57 00 6d 73 72 ......RatingCheckUserAccessW.msr
273100 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ating.dll.msrating.dll/...0.....
273120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
273140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 61 74 69 6e 67 ....`.......d.....(.......Rating
273160 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c ClickedOnPRFInternal.msrating.dl
273180 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msrating.dll/...0...........0.
2731a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
2731c0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f ....d.....(.......RatingClickedO
2731e0 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 nRATInternal.msrating.dll.msrati
273200 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ng.dll/...0...........0.....0...
273220 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
273240 00 00 1a 00 00 00 00 00 04 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 00 6d 73 72 61 74 69 6e 67 2e ..........RatingEnable.msrating.
273260 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msrating.dll/...0...........
273280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2732a0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 ......d.............RatingEnable
2732c0 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 W.msrating.dll..msrating.dll/...
2732e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
273300 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
273320 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 RatingEnabledQuery.msrating.dll.
273340 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msrating.dll/...0...........0...
273360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
273380 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c ..d.............RatingFreeDetail
2733a0 73 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 s.msrating.dll..msrating.dll/...
2733c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2733e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
273400 52 61 74 69 6e 67 49 6e 69 74 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 RatingInit.msrating.dll.msrating
273420 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
273440 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
273460 20 00 00 00 00 00 04 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 6d 73 72 61 74 ........RatingObtainCancel.msrat
273480 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ing.dll.msrating.dll/...0.......
2734a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2734c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 61 74 69 6e 67 4f 62 ..`.......d.............RatingOb
2734e0 74 61 69 6e 51 75 65 72 79 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 tainQuery.msrating.dll..msrating
273500 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
273520 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
273540 20 00 00 00 00 00 04 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 6d 73 72 61 74 ........RatingObtainQueryW.msrat
273560 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ing.dll.msrating.dll/...0.......
273580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2735a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 61 74 69 6e 67 53 65 ..`.......d.............RatingSe
2735c0 74 75 70 55 49 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c tupUI.msrating.dll..msrating.dll
2735e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
273600 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
273620 00 00 04 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 ....RatingSetupUIW.msrating.dll.
273640 6d 73 73 69 67 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mssign32.dll/...0...........0...
273660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....373.......`.d...
273680 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
2736a0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
2736c0 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2736e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
273700 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 73 69 67 6e 33 32 2e 64 6c 6c 00 00 ..................mssign32.dll..
273720 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
273740 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
273760 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 .....h..idata$5........h.....!..
273780 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 ...............:.............T..
2737a0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 73 69 67 6e 33 32 00 5f 5f .__IMPORT_DESCRIPTOR_mssign32.__
2737c0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 73 69 67 6e 33 32 NULL_IMPORT_DESCRIPTOR..mssign32
2737e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 73 69 67 6e 33 32 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..mssign32.dll/.
273800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
273820 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
273840 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
273860 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
273880 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2738a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 73 69 67 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 T_DESCRIPTOR..mssign32.dll/...0.
2738c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
2738e0 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 4.......`.d.......t............i
273900 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
273920 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
273940 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
273960 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6d 73 73 69 67 6e 33 32 5f 4e 55 .....................mssign32_NU
273980 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 73 69 67 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 LL_THUNK_DATA.mssign32.dll/...0.
2739a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2739c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 69 ........`.......d.............Si
2739e0 67 6e 45 72 72 6f 72 00 6d 73 73 69 67 6e 33 32 2e 64 6c 6c 00 0a 6d 73 73 69 67 6e 33 32 2e 64 gnError.mssign32.dll..mssign32.d
273a00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
273a20 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
273a40 00 00 00 00 04 00 53 69 67 6e 65 72 46 72 65 65 53 69 67 6e 65 72 43 6f 6e 74 65 78 74 00 6d 73 ......SignerFreeSignerContext.ms
273a60 73 69 67 6e 33 32 2e 64 6c 6c 00 0a 6d 73 73 69 67 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sign32.dll..mssign32.dll/...0...
273a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
273aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 69 67 6e ......`.......d.............Sign
273ac0 65 72 53 69 67 6e 00 6d 73 73 69 67 6e 33 32 2e 64 6c 6c 00 6d 73 73 69 67 6e 33 32 2e 64 6c 6c erSign.mssign32.dll.mssign32.dll
273ae0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
273b00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
273b20 00 00 04 00 53 69 67 6e 65 72 53 69 67 6e 45 78 00 6d 73 73 69 67 6e 33 32 2e 64 6c 6c 00 6d 73 ....SignerSignEx.mssign32.dll.ms
273b40 73 69 67 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sign32.dll/...0...........0.....
273b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
273b80 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 69 67 6e 65 72 53 69 67 6e 45 78 32 00 6d 73 73 69 d.............SignerSignEx2.mssi
273ba0 67 6e 33 32 2e 64 6c 6c 00 0a 6d 73 73 69 67 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gn32.dll..mssign32.dll/...0.....
273bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
273be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 69 67 6e 65 72 ....`.......d.............Signer
273c00 53 69 67 6e 45 78 33 00 6d 73 73 69 67 6e 33 32 2e 64 6c 6c 00 0a 6d 73 73 69 67 6e 33 32 2e 64 SignEx3.mssign32.dll..mssign32.d
273c20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
273c40 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
273c60 00 00 00 00 04 00 53 69 67 6e 65 72 54 69 6d 65 53 74 61 6d 70 00 6d 73 73 69 67 6e 33 32 2e 64 ......SignerTimeStamp.mssign32.d
273c80 6c 6c 00 0a 6d 73 73 69 67 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mssign32.dll/...0...........
273ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
273cc0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 69 67 6e 65 72 54 69 6d 65 53 74 ......d.............SignerTimeSt
273ce0 61 6d 70 45 78 00 6d 73 73 69 67 6e 33 32 2e 64 6c 6c 00 0a 6d 73 73 69 67 6e 33 32 2e 64 6c 6c ampEx.mssign32.dll..mssign32.dll
273d00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
273d20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
273d40 00 00 04 00 53 69 67 6e 65 72 54 69 6d 65 53 74 61 6d 70 45 78 32 00 6d 73 73 69 67 6e 33 32 2e ....SignerTimeStampEx2.mssign32.
273d60 64 6c 6c 00 6d 73 73 69 67 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mssign32.dll/...0...........
273d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
273da0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 69 67 6e 65 72 54 69 6d 65 53 74 ......d.............SignerTimeSt
273dc0 61 6d 70 45 78 33 00 6d 73 73 69 67 6e 33 32 2e 64 6c 6c 00 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 ampEx3.mssign32.dll.mstask.dll/.
273de0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
273e00 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 ....367.......`.d...............
273e20 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
273e40 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 ........@.0..idata$6............
273e60 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
273e80 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
273ea0 04 00 00 00 03 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ......mstask.dll................
273ec0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
273ee0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
273f00 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
273f20 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .8.............P...__IMPORT_DESC
273f40 52 49 50 54 4f 52 5f 6d 73 74 61 73 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RIPTOR_mstask.__NULL_IMPORT_DESC
273f60 52 49 50 54 4f 52 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a RIPTOR..mstask_NULL_THUNK_DATA..
273f80 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mstask.dll/.....0...........0...
273fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
273fc0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
273fe0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
274000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
274020 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 74 61 ..__NULL_IMPORT_DESCRIPTOR..msta
274040 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sk.dll/.....0...........0.....0.
274060 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....162.......`.d.......
274080 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2740a0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2740c0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2740e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 ................................
274100 00 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 74 61 73 6b ...mstask_NULL_THUNK_DATA.mstask
274120 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
274140 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
274160 00 00 2c 00 00 00 00 00 04 00 47 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 ..,.......GetNetScheduleAccountI
274180 6e 66 6f 72 6d 61 74 69 6f 6e 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 6d 73 74 61 73 6b 2e 64 6c 6c nformation.mstask.dll.mstask.dll
2741a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2741c0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
2741e0 00 00 00 00 04 00 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 ......SetNetScheduleAccountInfor
274200 6d 61 74 69 6f 6e 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 mation.mstask.dll.msvfw32.dll/..
274220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
274240 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 ..370.......`.d.................
274260 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
274280 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 ......@.0..idata$6..............
2742a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
2742c0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
2742e0 00 00 03 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ....msvfw32.dll.................
274300 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
274320 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
274340 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
274360 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 9.............R...__IMPORT_DESCR
274380 49 50 54 4f 52 5f 6d 73 76 66 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_msvfw32.__NULL_IMPORT_DESC
2743a0 52 49 50 54 4f 52 00 7f 6d 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..msvfw32_NULL_THUNK_DATA.
2743c0 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msvfw32.dll/....0...........0...
2743e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
274400 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
274420 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
274440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
274460 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 76 66 ..__NULL_IMPORT_DESCRIPTOR..msvf
274480 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
2744a0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....163.......`.d.......
2744c0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2744e0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
274500 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
274520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
274540 00 00 7f 6d 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 76 66 ...msvfw32_NULL_THUNK_DATA..msvf
274560 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
274580 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2745a0 00 00 00 00 19 00 00 00 00 00 04 00 44 72 61 77 44 69 62 42 65 67 69 6e 00 6d 73 76 66 77 33 32 ............DrawDibBegin.msvfw32
2745c0 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msvfw32.dll/....0.........
2745e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
274600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 72 61 77 44 69 62 43 68 61 `.......d.....!.......DrawDibCha
274620 6e 67 65 50 61 6c 65 74 74 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e ngePalette.msvfw32.dll..msvfw32.
274640 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
274660 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
274680 19 00 00 00 00 00 04 00 44 72 61 77 44 69 62 43 6c 6f 73 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c ........DrawDibClose.msvfw32.dll
2746a0 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msvfw32.dll/....0...........0.
2746c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2746e0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 72 61 77 44 69 62 44 72 61 77 00 6d 73 ....d.............DrawDibDraw.ms
274700 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 vfw32.dll.msvfw32.dll/....0.....
274720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
274740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 77 44 69 ....`.......d.............DrawDi
274760 62 45 6e 64 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 bEnd.msvfw32.dll..msvfw32.dll/..
274780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2747a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2747c0 04 00 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a ..DrawDibGetBuffer.msvfw32.dll..
2747e0 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msvfw32.dll/....0...........0...
274800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
274820 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 ..d.............DrawDibGetPalett
274840 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.msvfw32.dll.msvfw32.dll/....0.
274860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
274880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
2748a0 61 77 44 69 62 4f 70 65 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c awDibOpen.msvfw32.dll.msvfw32.dl
2748c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2748e0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
274900 00 00 00 00 04 00 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 69 73 70 6c 61 79 00 6d 73 76 66 ......DrawDibProfileDisplay.msvf
274920 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.msvfw32.dll/....0.......
274940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
274960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 72 61 77 44 69 62 52 ..`.......d.............DrawDibR
274980 65 61 6c 69 7a 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f ealize.msvfw32.dll..msvfw32.dll/
2749a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2749c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2749e0 00 00 04 00 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 6d 73 76 66 77 33 32 2e 64 6c ....DrawDibSetPalette.msvfw32.dl
274a00 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msvfw32.dll/....0...........0.
274a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
274a40 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 72 61 77 44 69 62 53 74 61 72 74 00 6d ....d.............DrawDibStart.m
274a60 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 svfw32.dll..msvfw32.dll/....0...
274a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
274aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 72 61 77 ......`.......d.............Draw
274ac0 44 69 62 53 74 6f 70 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f DibStop.msvfw32.dll.msvfw32.dll/
274ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
274b00 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
274b20 00 00 04 00 44 72 61 77 44 69 62 54 69 6d 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 ....DrawDibTime.msvfw32.dll.msvf
274b40 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
274b60 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
274b80 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 ....$.......GetOpenFileNamePrevi
274ba0 65 77 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ewA.msvfw32.dll.msvfw32.dll/....
274bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
274be0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
274c00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 6d 73 76 66 77 33 32 2e GetOpenFileNamePreviewW.msvfw32.
274c20 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msvfw32.dll/....0...........
274c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
274c60 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e ......d.....$.......GetSaveFileN
274c80 61 6d 65 50 72 65 76 69 65 77 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e amePreviewA.msvfw32.dll.msvfw32.
274ca0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
274cc0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
274ce0 24 00 00 00 00 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 $.......GetSaveFileNamePreviewW.
274d00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msvfw32.dll.msvfw32.dll/....0...
274d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
274d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 49 43 43 6c ......`.......d.............ICCl
274d60 6f 73 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ose.msvfw32.dll.msvfw32.dll/....
274d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
274da0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
274dc0 49 43 43 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e ICCompress.msvfw32.dll..msvfw32.
274de0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
274e00 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
274e20 1f 00 00 00 00 00 04 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 6d 73 76 66 77 ........ICCompressorChoose.msvfw
274e40 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..msvfw32.dll/....0.......
274e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
274e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 43 43 6f 6d 70 72 65 ..`.......d.............ICCompre
274ea0 73 73 6f 72 46 72 65 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c ssorFree.msvfw32.dll..msvfw32.dl
274ec0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
274ee0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
274f00 00 00 00 00 04 00 49 43 44 65 63 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a ......ICDecompress.msvfw32.dll..
274f20 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msvfw32.dll/....0...........0...
274f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
274f60 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 49 43 44 72 61 77 00 6d 73 76 66 77 33 32 2e 64 ..d.............ICDraw.msvfw32.d
274f80 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msvfw32.dll/....0...........
274fa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
274fc0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 43 44 72 61 77 42 65 67 69 6e 00 ......d.............ICDrawBegin.
274fe0 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msvfw32.dll.msvfw32.dll/....0...
275000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
275020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 43 47 65 ......`.......d.............ICGe
275040 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 tDisplayFormat.msvfw32.dll..msvf
275060 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
275080 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2750a0 00 00 00 00 16 00 00 00 00 00 04 00 49 43 47 65 74 49 6e 66 6f 00 6d 73 76 66 77 33 32 2e 64 6c ............ICGetInfo.msvfw32.dl
2750c0 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msvfw32.dll/....0...........0.
2750e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
275100 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 ....d.............ICImageCompres
275120 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 s.msvfw32.dll.msvfw32.dll/....0.
275140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
275160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 43 ........`.......d.............IC
275180 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 ImageDecompress.msvfw32.dll.msvf
2751a0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
2751c0 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....39........`.......d.
2751e0 00 00 00 00 13 00 00 00 00 00 04 00 49 43 49 6e 66 6f 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a ............ICInfo.msvfw32.dll..
275200 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msvfw32.dll/....0...........0...
275220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
275240 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 43 49 6e 73 74 61 6c 6c 00 6d 73 76 66 77 33 ..d.............ICInstall.msvfw3
275260 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.msvfw32.dll/....0.........
275280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
2752a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 49 43 4c 6f 63 61 74 65 00 6d `.......d.............ICLocate.m
2752c0 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 svfw32.dll..msvfw32.dll/....0...
2752e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
275300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 49 43 4f 70 ......`.......d.............ICOp
275320 65 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 en.msvfw32.dll..msvfw32.dll/....
275340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
275360 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
275380 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 ICOpenFunction.msvfw32.dll..msvf
2753a0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
2753c0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
2753e0 00 00 00 00 15 00 00 00 00 00 04 00 49 43 52 65 6d 6f 76 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c ............ICRemove.msvfw32.dll
275400 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msvfw32.dll/....0...........0.
275420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
275440 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 ....d.............ICSendMessage.
275460 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msvfw32.dll.msvfw32.dll/....0...
275480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2754a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 43 53 65 ......`.......d.............ICSe
2754c0 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 qCompressFrame.msvfw32.dll..msvf
2754e0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
275500 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
275520 00 00 00 00 22 00 00 00 00 00 04 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e ....".......ICSeqCompressFrameEn
275540 64 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 d.msvfw32.dll.msvfw32.dll/....0.
275560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
275580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 43 ........`.......d.....$.......IC
2755a0 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 6d 73 76 66 77 33 32 2e 64 6c SeqCompressFrameStart.msvfw32.dl
2755c0 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msvfw32.dll/....0...........0.
2755e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
275600 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 ....d.............MCIWndCreateA.
275620 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msvfw32.dll.msvfw32.dll/....0...
275640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
275660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 43 49 57 ......`.......d.............MCIW
275680 6e 64 43 72 65 61 74 65 57 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c ndCreateW.msvfw32.dll.msvfw32.dl
2756a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2756c0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2756e0 00 00 00 00 04 00 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 6d 73 76 66 77 33 ......MCIWndRegisterClass.msvfw3
275700 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.msvfw32.dll/....0.........
275720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
275740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 56 69 64 65 6f 46 6f 72 57 69 `.......d.....#.......VideoForWi
275760 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 ndowsVersion.msvfw32.dll..mswsoc
275780 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 k.dll/....0...........0.....0...
2757a0 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 ..644.....370.......`.d.........
2757c0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
2757e0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
275800 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
275820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
275840 03 00 10 00 00 00 04 00 00 00 03 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ............mswsock.dll.........
275860 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
275880 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
2758a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 .idata$5........h...............
2758c0 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f ........9.............R...__IMPO
2758e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 77 73 6f 63 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_mswsock.__NULL_IMP
275900 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 77 73 6f 63 6b 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..mswsock_NULL_THU
275920 4e 4b 5f 44 41 54 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.mswsock.dll/....0.......
275940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
275960 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
275980 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
2759a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
2759c0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2759e0 4f 52 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..mswsock.dll/....0...........
275a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....163.......`.
275a20 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
275a40 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
275a60 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
275a80 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
275aa0 01 00 00 00 02 00 1d 00 00 00 7f 6d 73 77 73 6f 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...........mswsock_NULL_THUNK_DA
275ac0 54 41 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..mswsock.dll/....0...........
275ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
275b00 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41 63 63 65 70 74 45 78 00 6d 73 77 ......d.............AcceptEx.msw
275b20 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sock.dll..mswsock.dll/....0.....
275b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
275b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 75 6d 50 72 ....`.......d.............EnumPr
275b80 6f 74 6f 63 6f 6c 73 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c otocolsA.mswsock.dll..mswsock.dl
275ba0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
275bc0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
275be0 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c ......EnumProtocolsW.mswsock.dll
275c00 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mswsock.dll/....0...........0.
275c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
275c40 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 41 63 63 65 70 74 45 78 53 6f 63 ....d.....!.......GetAcceptExSoc
275c60 6b 61 64 64 72 73 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f kaddrs.mswsock.dll..mswsock.dll/
275c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
275ca0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
275cc0 00 00 04 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c ....GetAddressByNameA.mswsock.dl
275ce0 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mswsock.dll/....0...........0.
275d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
275d20 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 ....d.............GetAddressByNa
275d40 6d 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 meW.mswsock.dll.mswsock.dll/....
275d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
275d80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
275da0 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 GetNameByTypeA.mswsock.dll..msws
275dc0 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ock.dll/....0...........0.....0.
275de0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
275e00 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 6d 73 77 73 6f ............GetNameByTypeW.mswso
275e20 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ck.dll..mswsock.dll/....0.......
275e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
275e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 ..`.......d.............GetServi
275e80 63 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 ceA.mswsock.dll.mswsock.dll/....
275ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
275ec0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
275ee0 47 65 74 53 65 72 76 69 63 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e GetServiceW.mswsock.dll.mswsock.
275f00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
275f20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
275f40 1b 00 00 00 00 00 04 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 6d 73 77 73 6f 63 6b 2e 64 ........GetTypeByNameA.mswsock.d
275f60 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mswsock.dll/....0...........
275f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
275fa0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 79 70 65 42 79 4e 61 6d ......d.............GetTypeByNam
275fc0 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 eW.mswsock.dll..mswsock.dll/....
275fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
276000 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
276020 53 65 74 53 65 72 76 69 63 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e SetServiceA.mswsock.dll.mswsock.
276040 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
276060 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
276080 18 00 00 00 00 00 04 00 53 65 74 53 65 72 76 69 63 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 ........SetServiceW.mswsock.dll.
2760a0 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mswsock.dll/....0...........0...
2760c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2760e0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 6d 73 77 ..d.............TransmitFile.msw
276100 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sock.dll..mswsock.dll/....0.....
276120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
276140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 53 41 52 65 63 ....`.......d.............WSARec
276160 76 45 78 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 vEx.mswsock.dll.mtxdm.dll/......
276180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2761a0 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 364.......`.d...................
2761c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
2761e0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 ....@.0..idata$6................
276200 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
276220 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
276240 03 00 6d 74 78 64 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 ..mtxdm.dll....................i
276260 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
276280 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
2762a0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 ....h.......................7...
2762c0 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........N...__IMPORT_DESCRIPTO
2762e0 52 5f 6d 74 78 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_mtxdm.__NULL_IMPORT_DESCRIPTOR
276300 00 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 74 78 64 6d 2e 64 6c ..mtxdm_NULL_THUNK_DATA.mtxdm.dl
276320 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
276340 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
276360 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
276380 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
2763a0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2763c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 _IMPORT_DESCRIPTOR..mtxdm.dll/..
2763e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
276400 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....161.......`.d.......t.......
276420 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
276440 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
276460 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
276480 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 6d 74 78 64 6d ...........................mtxdm
2764a0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 _NULL_THUNK_DATA..mtxdm.dll/....
2764c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2764e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
276500 04 00 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 6d 74 78 64 6d 2e 64 6c 6c 00 ..GetDispenserManager.mtxdm.dll.
276520 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ncrypt.dll/.....0...........0...
276540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....367.......`.d...
276560 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
276580 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
2765a0 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2765c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
2765e0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6e 63 72 79 70 74 2e 64 6c 6c 00 00 00 00 ..................ncrypt.dll....
276600 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
276620 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
276640 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 ...h..idata$5........h..........
276660 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f .............8.............P..._
276680 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 63 72 79 70 74 00 5f 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR_ncrypt.__NULL
2766a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f _IMPORT_DESCRIPTOR..ncrypt_NULL_
2766c0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 THUNK_DATA..ncrypt.dll/.....0...
2766e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
276700 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
276720 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
276740 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
276760 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
276780 52 49 50 54 4f 52 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..ncrypt.dll/.....0.......
2767a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 ....0.....0.....644.....162.....
2767c0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
2767e0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
276800 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
276820 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
276840 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............ncrypt_NULL_THUNK
276860 5f 44 41 54 41 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.ncrypt.dll/.....0.........
276880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
2768a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4e 43 72 79 70 74 43 6c 6f 73 `.......d.....+.......NCryptClos
2768c0 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6e 63 72 79 70 74 2e 64 6c 6c eProtectionDescriptor.ncrypt.dll
2768e0 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ncrypt.dll/.....0...........0.
276900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
276920 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c ....d.............NCryptCreateCl
276940 61 69 6d 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 aim.ncrypt.dll..ncrypt.dll/.....
276960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
276980 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2769a0 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 74 65 64 4b 65 79 00 6e 63 72 79 70 74 2e NCryptCreatePersistedKey.ncrypt.
2769c0 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ncrypt.dll/.....0...........
2769e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
276a00 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4e 43 72 79 70 74 43 72 65 61 74 65 ......d.....,.......NCryptCreate
276a20 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 ProtectionDescriptor.ncrypt.dll.
276a40 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ncrypt.dll/.....0...........0...
276a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
276a80 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4e 43 72 79 70 74 44 65 63 72 79 70 74 00 6e 63 ..d.............NCryptDecrypt.nc
276aa0 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rypt.dll..ncrypt.dll/.....0.....
276ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
276ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 43 72 79 70 74 ....`.......d.............NCrypt
276b00 44 65 6c 65 74 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c DeleteKey.ncrypt.dll..ncrypt.dll
276b20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
276b40 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
276b60 00 00 00 00 04 00 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c ......NCryptDeriveKey.ncrypt.dll
276b80 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ncrypt.dll/.....0...........0.
276ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
276bc0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4e 43 72 79 70 74 45 6e 63 72 79 70 74 00 ....d.............NCryptEncrypt.
276be0 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ncrypt.dll..ncrypt.dll/.....0...
276c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
276c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 43 72 79 ......`.......d.............NCry
276c40 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 ptEnumAlgorithms.ncrypt.dll.ncry
276c60 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
276c80 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
276ca0 00 00 00 00 1a 00 00 00 00 00 04 00 4e 43 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 6e 63 72 79 70 ............NCryptEnumKeys.ncryp
276cc0 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.ncrypt.dll/.....0.........
276ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
276d00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4e 43 72 79 70 74 45 6e 75 6d `.......d.....&.......NCryptEnum
276d20 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 73 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 StorageProviders.ncrypt.dll.ncry
276d40 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
276d60 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
276d80 00 00 00 00 1b 00 00 00 00 00 04 00 4e 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 6e 63 72 79 ............NCryptExportKey.ncry
276da0 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pt.dll..ncrypt.dll/.....0.......
276dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
276de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 46 69 ..`.......d.............NCryptFi
276e00 6e 61 6c 69 7a 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c nalizeKey.ncrypt.dll..ncrypt.dll
276e20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
276e40 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
276e60 00 00 00 00 04 00 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 6e 63 72 79 70 74 2e 64 6c ......NCryptFreeBuffer.ncrypt.dl
276e80 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ncrypt.dll/.....0...........0.
276ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
276ec0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 43 72 79 70 74 46 72 65 65 4f 62 6a 65 ....d.............NCryptFreeObje
276ee0 63 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ct.ncrypt.dll.ncrypt.dll/.....0.
276f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
276f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 ........`.......d.............NC
276f40 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 ryptGetProperty.ncrypt.dll..ncry
276f60 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
276f80 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
276fa0 00 00 00 00 2d 00 00 00 00 00 04 00 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 ....-.......NCryptGetProtectionD
276fc0 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 escriptorInfo.ncrypt.dll..ncrypt
276fe0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
277000 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
277020 00 00 1b 00 00 00 00 00 04 00 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 6e 63 72 79 70 74 ..........NCryptImportKey.ncrypt
277040 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ncrypt.dll/.....0.........
277060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
277080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 43 72 79 70 74 49 73 41 6c `.......d.............NCryptIsAl
2770a0 67 53 75 70 70 6f 72 74 65 64 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c gSupported.ncrypt.dll.ncrypt.dll
2770c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2770e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
277100 00 00 00 00 04 00 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 6e 63 72 79 70 74 2e 64 ......NCryptIsKeyHandle.ncrypt.d
277120 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ncrypt.dll/.....0...........
277140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
277160 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 43 72 79 70 74 4b 65 79 44 65 72 ......d.............NCryptKeyDer
277180 69 76 61 74 69 6f 6e 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 ivation.ncrypt.dll..ncrypt.dll/.
2771a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2771c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2771e0 00 00 04 00 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 6e 63 72 79 70 74 ....NCryptNotifyChangeKey.ncrypt
277200 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ncrypt.dll/.....0.........
277220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
277240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4e 43 72 79 70 74 4f 70 65 6e `.......d.............NCryptOpen
277260 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 Key.ncrypt.dll..ncrypt.dll/.....
277280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2772a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2772c0 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 00 6e 63 72 79 70 74 NCryptOpenStorageProvider.ncrypt
2772e0 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ncrypt.dll/.....0.........
277300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
277320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 43 72 79 70 74 50 72 6f 74 `.......d.............NCryptProt
277340 65 63 74 53 65 63 72 65 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c ectSecret.ncrypt.dll..ncrypt.dll
277360 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
277380 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
2773a0 00 00 00 00 04 00 4e 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 ......NCryptQueryProtectionDescr
2773c0 69 70 74 6f 72 4e 61 6d 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c iptorName.ncrypt.dll..ncrypt.dll
2773e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
277400 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 4.....70........`.......d.....2.
277420 00 00 00 00 04 00 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 ......NCryptRegisterProtectionDe
277440 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 scriptorName.ncrypt.dll.ncrypt.d
277460 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
277480 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
2774a0 21 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 6e 63 !.......NCryptSecretAgreement.nc
2774c0 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rypt.dll..ncrypt.dll/.....0.....
2774e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
277500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 ....`.......d.............NCrypt
277520 53 65 74 50 72 6f 70 65 72 74 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 SetProperty.ncrypt.dll..ncrypt.d
277540 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
277560 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
277580 1a 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 6e 63 72 79 70 74 2e 64 6c ........NCryptSignHash.ncrypt.dl
2775a0 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ncrypt.dll/.....0...........0.
2775c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2775e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c ....d.............NCryptStreamCl
277600 6f 73 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ose.ncrypt.dll..ncrypt.dll/.....
277620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
277640 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
277660 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 6e 63 72 79 70 74 NCryptStreamOpenToProtect.ncrypt
277680 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ncrypt.dll/.....0.........
2776a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2776c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 74 72 65 `.......d.....'.......NCryptStre
2776e0 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 amOpenToUnprotect.ncrypt.dll..nc
277700 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
277720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
277740 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f d.....).......NCryptStreamOpenTo
277760 55 6e 70 72 6f 74 65 63 74 45 78 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 UnprotectEx.ncrypt.dll..ncrypt.d
277780 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2777a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2777c0 1e 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 6e 63 72 79 70 ........NCryptStreamUpdate.ncryp
2777e0 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.ncrypt.dll/.....0.........
277800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
277820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 43 72 79 70 74 54 72 61 6e `.......d.....!.......NCryptTran
277840 73 6c 61 74 65 48 61 6e 64 6c 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 slateHandle.ncrypt.dll..ncrypt.d
277860 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
277880 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
2778a0 21 00 00 00 00 00 04 00 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 72 65 74 00 6e 63 !.......NCryptUnprotectSecret.nc
2778c0 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rypt.dll..ncrypt.dll/.....0.....
2778e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
277900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 ....`.......d.............NCrypt
277920 56 65 72 69 66 79 43 6c 61 69 6d 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 VerifyClaim.ncrypt.dll..ncrypt.d
277940 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
277960 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
277980 21 00 00 00 00 00 04 00 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 6e 63 !.......NCryptVerifySignature.nc
2779a0 72 79 70 74 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rypt.dll..ndfapi.dll/.....0.....
2779c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 ......0.....0.....644.....367...
2779e0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
277a00 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
277a20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
277a40 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
277a60 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6e 64 66 61 ............................ndfa
277a80 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 pi.dll....................idata$
277aa0 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
277ac0 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
277ae0 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 .......................8........
277b00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 64 66 .....P...__IMPORT_DESCRIPTOR_ndf
277b20 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 64 api.__NULL_IMPORT_DESCRIPTOR..nd
277b40 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 64 66 61 70 69 2e 64 6c 6c fapi_NULL_THUNK_DATA..ndfapi.dll
277b60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
277b80 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
277ba0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
277bc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
277be0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
277c00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..ndfapi.dll/...
277c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
277c40 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..162.......`.d.......t.........
277c60 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
277c80 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
277ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
277cc0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6e 64 66 61 70 69 5f .........................ndfapi_
277ce0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.ndfapi.dll/.....
277d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
277d20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
277d40 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 NdfCancelIncident.ndfapi.dll..nd
277d60 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fapi.dll/.....0...........0.....
277d80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
277da0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 6e d.............NdfCloseIncident.n
277dc0 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dfapi.dll.ndfapi.dll/.....0.....
277de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
277e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 66 43 72 65 ....`.......d.....).......NdfCre
277e20 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 ateConnectivityIncident.ndfapi.d
277e40 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ndfapi.dll/.....0...........
277e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
277e80 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 44 4e 53 ......d.............NdfCreateDNS
277ea0 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 Incident.ndfapi.dll.ndfapi.dll/.
277ec0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
277ee0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
277f00 00 00 04 00 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e 74 00 6e 64 ....NdfCreateGroupingIncident.nd
277f20 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fapi.dll..ndfapi.dll/.....0.....
277f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
277f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 66 43 72 65 ....`.......d.............NdfCre
277f80 61 74 65 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 ateIncident.ndfapi.dll..ndfapi.d
277fa0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
277fc0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
277fe0 2a 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e *.......NdfCreateNetConnectionIn
278000 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 cident.ndfapi.dll.ndfapi.dll/...
278020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
278040 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
278060 04 00 4e 64 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 ..NdfCreatePnrpIncident.ndfapi.d
278080 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ndfapi.dll/.....0...........
2780a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2780c0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 53 68 61 ......d.....$.......NdfCreateSha
2780e0 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 ringIncident.ndfapi.dll.ndfapi.d
278100 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
278120 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
278140 20 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 6e 64 66 ........NdfCreateWebIncident.ndf
278160 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.ndfapi.dll/.....0.......
278180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2781a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 ..`.......d.....".......NdfCreat
2781c0 65 57 65 62 49 6e 63 69 64 65 6e 74 45 78 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 eWebIncidentEx.ndfapi.dll.ndfapi
2781e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
278200 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
278220 00 00 24 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 65 ..$.......NdfCreateWinSockIncide
278240 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nt.ndfapi.dll.ndfapi.dll/.....0.
278260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
278280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 ........`.......d.............Nd
2782a0 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 fDiagnoseIncident.ndfapi.dll..nd
2782c0 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fapi.dll/.....0...........0.....
2782e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
278300 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 d.............NdfExecuteDiagnosi
278320 73 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.ndfapi.dll..ndfapi.dll/.....0.
278340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
278360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 64 ........`.......d.............Nd
278380 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 fGetTraceFile.ndfapi.dll..ndfapi
2783a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2783c0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2783e0 00 00 1d 00 00 00 00 00 04 00 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 ..........NdfRepairIncident.ndfa
278400 70 69 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..netapi32.dll/...0.......
278420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 ....0.....0.....644.....373.....
278440 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
278460 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
278480 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
2784a0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
2784c0 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6e 65 74 61 70 69 ..........................netapi
2784e0 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32.dll....................idata$
278500 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
278520 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
278540 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 .....!.................:........
278560 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 .....T...__IMPORT_DESCRIPTOR_net
278580 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f api32.__NULL_IMPORT_DESCRIPTOR..
2785a0 6e 65 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 65 74 61 70 69 netapi32_NULL_THUNK_DATA..netapi
2785c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2785e0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
278600 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
278620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
278640 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
278660 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 65 74 61 70 69 33 32 2e 64 LL_IMPORT_DESCRIPTOR..netapi32.d
278680 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2786a0 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....164.......`.d.......t.....
2786c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
2786e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
278700 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
278720 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6e 65 74 .............................net
278740 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 74 61 70 69 33 32 2e 64 api32_NULL_THUNK_DATA.netapi32.d
278760 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
278780 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2787a0 00 00 00 00 04 00 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e ......DavAddConnection.netapi32.
2787c0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
2787e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
278800 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 61 76 44 65 6c 65 74 65 43 6f 6e ......d.....!.......DavDeleteCon
278820 6e 65 63 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 nection.netapi32.dll..netapi32.d
278840 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
278860 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
278880 00 00 00 00 04 00 44 61 76 46 6c 75 73 68 46 69 6c 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ......DavFlushFile.netapi32.dll.
2788a0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
2788c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2788e0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 45 72 ..d.....!.......DavGetExtendedEr
278900 72 6f 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ror.netapi32.dll..netapi32.dll/.
278920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
278940 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
278960 04 00 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 6e 65 74 61 70 69 33 32 ..DavGetHTTPFromUNCPath.netapi32
278980 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
2789a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2789c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 61 76 47 65 74 55 4e 43 46 `.......d.....#.......DavGetUNCF
2789e0 72 6f 6d 48 54 54 50 50 61 74 68 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 romHTTPPath.netapi32.dll..netapi
278a00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
278a20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
278a40 00 00 23 00 00 00 00 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 00 ..#.......DsAddressToSiteNamesA.
278a60 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
278a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
278aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 73 ........`.......d.....%.......Ds
278ac0 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 6e 65 74 61 70 69 33 32 2e 64 AddressToSiteNamesExA.netapi32.d
278ae0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
278b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
278b20 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 ......d.....%.......DsAddressToS
278b40 69 74 65 4e 61 6d 65 73 45 78 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 iteNamesExW.netapi32.dll..netapi
278b60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
278b80 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
278ba0 00 00 23 00 00 00 00 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 ..#.......DsAddressToSiteNamesW.
278bc0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
278be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
278c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 73 ........`.......d.....).......Ds
278c20 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 41 00 6e 65 74 61 70 69 DeregisterDnsHostRecordsA.netapi
278c40 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
278c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
278c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 73 44 65 72 65 67 69 ..`.......d.....).......DsDeregi
278ca0 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c sterDnsHostRecordsW.netapi32.dll
278cc0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
278ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
278d00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d ....d.....&.......DsEnumerateDom
278d20 61 69 6e 54 72 75 73 74 73 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 ainTrustsA.netapi32.dll.netapi32
278d40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
278d60 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
278d80 26 00 00 00 00 00 04 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 &.......DsEnumerateDomainTrustsW
278da0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
278dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
278de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
278e00 47 65 74 44 63 43 6c 6f 73 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 GetDcCloseW.netapi32.dll..netapi
278e20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
278e40 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
278e60 00 00 1a 00 00 00 00 00 04 00 44 73 47 65 74 44 63 4e 61 6d 65 41 00 6e 65 74 61 70 69 33 32 2e ..........DsGetDcNameA.netapi32.
278e80 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
278ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
278ec0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 47 65 74 44 63 4e 61 6d 65 57 ......d.............DsGetDcNameW
278ee0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
278f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
278f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
278f40 47 65 74 44 63 4e 65 78 74 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 GetDcNextA.netapi32.dll.netapi32
278f60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
278f80 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
278fa0 1a 00 00 00 00 00 04 00 44 73 47 65 74 44 63 4e 65 78 74 57 00 6e 65 74 61 70 69 33 32 2e 64 6c ........DsGetDcNextW.netapi32.dl
278fc0 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
278fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
279000 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 47 65 74 44 63 4f 70 65 6e 41 00 6e ....d.............DsGetDcOpenA.n
279020 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
279040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
279060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 47 65 ......`.......d.............DsGe
279080 74 44 63 4f 70 65 6e 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 tDcOpenW.netapi32.dll.netapi32.d
2790a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2790c0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2790e0 00 00 00 00 04 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 00 6e 65 74 61 70 ......DsGetDcSiteCoverageA.netap
279100 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
279120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
279140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 73 47 65 74 44 63 53 ..`.......d.....".......DsGetDcS
279160 69 74 65 43 6f 76 65 72 61 67 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 iteCoverageW.netapi32.dll.netapi
279180 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2791a0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
2791c0 00 00 2a 00 00 00 00 00 04 00 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d ..*.......DsGetForestTrustInform
2791e0 61 74 69 6f 6e 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ationW.netapi32.dll.netapi32.dll
279200 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
279220 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
279240 00 00 04 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ....DsGetSiteNameA.netapi32.dll.
279260 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
279280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2792a0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 57 00 6e ..d.............DsGetSiteNameW.n
2792c0 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
2792e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
279300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 44 73 4d 65 ......`.......d.....,.......DsMe
279320 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6e 65 74 61 70 rgeForestTrustInformationW.netap
279340 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
279360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
279380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 6f 6c 65 46 72 ..`.......d.............DsRoleFr
2793a0 65 65 4d 65 6d 6f 72 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 eeMemory.netapi32.dll.netapi32.d
2793c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2793e0 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
279400 00 00 00 00 04 00 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f ......DsRoleGetPrimaryDomainInfo
279420 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 rmation.netapi32.dll..netapi32.d
279440 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
279460 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
279480 00 00 00 00 04 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 6e 65 74 61 ......DsValidateSubnetNameA.neta
2794a0 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
2794c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2794e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 73 56 61 6c 69 ....`.......d.....#.......DsVali
279500 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 dateSubnetNameW.netapi32.dll..ne
279520 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
279540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
279560 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 d.............I_NetLogonControl2
279580 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
2795a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2795c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
2795e0 74 41 63 63 65 73 73 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 tAccessAdd.netapi32.dll.netapi32
279600 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
279620 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
279640 1a 00 00 00 00 00 04 00 4e 65 74 41 63 63 65 73 73 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c ........NetAccessDel.netapi32.dl
279660 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
279680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2796a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 41 63 63 65 73 73 45 6e 75 6d 00 ....d.............NetAccessEnum.
2796c0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
2796e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
279700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
279720 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 tAccessGetInfo.netapi32.dll.neta
279740 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
279760 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
279780 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 41 63 63 65 73 73 47 65 74 55 73 65 72 50 65 72 6d ....#.......NetAccessGetUserPerm
2797a0 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 s.netapi32.dll..netapi32.dll/...
2797c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2797e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
279800 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 NetAccessSetInfo.netapi32.dll.ne
279820 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
279840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
279860 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d d.....).......NetAddAlternateCom
279880 70 75 74 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 puterName.netapi32.dll..netapi32
2798a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2798c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2798e0 22 00 00 00 00 00 04 00 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 ".......NetAddServiceAccount.net
279900 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
279920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
279940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 41 6c 65 ....`.......d.............NetAle
279960 72 74 52 61 69 73 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 rtRaise.netapi32.dll..netapi32.d
279980 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2799a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
2799c0 00 00 00 00 04 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 6e 65 74 61 70 69 33 32 2e 64 ......NetAlertRaiseEx.netapi32.d
2799e0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
279a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
279a20 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 ......d.....".......NetApiBuffer
279a40 41 6c 6c 6f 63 61 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 Allocate.netapi32.dll.netapi32.d
279a60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
279a80 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
279aa0 00 00 00 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 6e 65 74 61 70 69 33 32 2e ......NetApiBufferFree.netapi32.
279ac0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
279ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
279b00 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 ......d.....$.......NetApiBuffer
279b20 52 65 61 6c 6c 6f 63 61 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 Reallocate.netapi32.dll.netapi32
279b40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
279b60 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
279b80 1e 00 00 00 00 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 6e 65 74 61 70 69 33 ........NetApiBufferSize.netapi3
279ba0 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
279bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
279be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 41 75 64 69 74 43 6c `.......d.............NetAuditCl
279c00 65 61 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ear.netapi32.dll..netapi32.dll/.
279c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
279c40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
279c60 04 00 4e 65 74 41 75 64 69 74 52 65 61 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 ..NetAuditRead.netapi32.dll.neta
279c80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
279ca0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
279cc0 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 41 75 64 69 74 57 72 69 74 65 00 6e 65 74 61 70 69 ............NetAuditWrite.netapi
279ce0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
279d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
279d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 43 6f 6e 66 69 ..`.......d.............NetConfi
279d40 67 47 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 gGet.netapi32.dll.netapi32.dll/.
279d60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
279d80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
279da0 04 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..NetConfigGetAll.netapi32.dll..
279dc0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
279de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
279e00 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 6e 65 74 ..d.............NetConfigSet.net
279e20 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
279e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
279e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 43 6f 6e ....`.......d.............NetCon
279e80 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 nectionEnum.netapi32.dll..netapi
279ea0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
279ec0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
279ee0 00 00 2a 00 00 00 00 00 04 00 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 ..*.......NetCreateProvisioningP
279f00 61 63 6b 61 67 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ackage.netapi32.dll.netapi32.dll
279f20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
279f40 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
279f60 00 00 04 00 4e 65 74 44 66 73 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 ....NetDfsAdd.netapi32.dll..neta
279f80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
279fa0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
279fc0 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f 74 00 6e 65 74 61 ............NetDfsAddFtRoot.neta
279fe0 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
27a000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
27a020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 44 66 73 ....`.......d.....!.......NetDfs
27a040 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 AddRootTarget.netapi32.dll..neta
27a060 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
27a080 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
27a0a0 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 6e 65 74 ............NetDfsAddStdRoot.net
27a0c0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
27a0e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
27a100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4e 65 74 44 66 73 ....`.......d.............NetDfs
27a120 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Enum.netapi32.dll.netapi32.dll/.
27a140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27a160 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
27a180 04 00 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 ..NetDfsGetClientInfo.netapi32.d
27a1a0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
27a1c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
27a1e0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4e 65 74 44 66 73 47 65 74 46 74 43 ......d.....*.......NetDfsGetFtC
27a200 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 ontainerSecurity.netapi32.dll.ne
27a220 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
27a240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
27a260 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 6e 65 74 61 d.............NetDfsGetInfo.neta
27a280 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
27a2a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
27a2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 44 66 73 ....`.......d.............NetDfs
27a2e0 47 65 74 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 GetSecurity.netapi32.dll..netapi
27a300 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
27a320 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
27a340 00 00 2b 00 00 00 00 00 04 00 4e 65 74 44 66 73 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 ..+.......NetDfsGetStdContainerS
27a360 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 ecurity.netapi32.dll..netapi32.d
27a380 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
27a3a0 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
27a3c0 00 00 00 00 04 00 4e 65 74 44 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 ......NetDfsGetSupportedNamespac
27a3e0 65 56 65 72 73 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 eVersion.netapi32.dll.netapi32.d
27a400 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
27a420 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
27a440 00 00 00 00 04 00 4e 65 74 44 66 73 4d 6f 76 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 ......NetDfsMove.netapi32.dll.ne
27a460 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
27a480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
27a4a0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 6e 65 74 61 70 d.............NetDfsRemove.netap
27a4c0 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
27a4e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
27a500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 65 74 44 66 73 52 65 ..`.......d.............NetDfsRe
27a520 6d 6f 76 65 46 74 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 moveFtRoot.netapi32.dll.netapi32
27a540 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
27a560 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
27a580 26 00 00 00 00 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 &.......NetDfsRemoveFtRootForced
27a5a0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
27a5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
27a5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 ........`.......d.....$.......Ne
27a600 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c tDfsRemoveRootTarget.netapi32.dl
27a620 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
27a640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
27a660 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 53 74 ....d.....!.......NetDfsRemoveSt
27a680 64 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c dRoot.netapi32.dll..netapi32.dll
27a6a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
27a6c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
27a6e0 00 00 04 00 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 ....NetDfsSetClientInfo.netapi32
27a700 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
27a720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
27a740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4e 65 74 44 66 73 53 65 74 46 `.......d.....*.......NetDfsSetF
27a760 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 tContainerSecurity.netapi32.dll.
27a780 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
27a7a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
27a7c0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 44 66 73 53 65 74 49 6e 66 6f 00 6e 65 ..d.............NetDfsSetInfo.ne
27a7e0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
27a800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
27a820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 44 ......`.......d.............NetD
27a840 66 73 53 65 74 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 fsSetSecurity.netapi32.dll..neta
27a860 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
27a880 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
27a8a0 00 00 00 00 2b 00 00 00 00 00 04 00 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 ....+.......NetDfsSetStdContaine
27a8c0 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 rSecurity.netapi32.dll..netapi32
27a8e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
27a900 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
27a920 27 00 00 00 00 00 04 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 '.......NetEnumerateComputerName
27a940 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 s.netapi32.dll..netapi32.dll/...
27a960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27a980 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
27a9a0 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 6e 65 74 61 NetEnumerateServiceAccounts.neta
27a9c0 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
27a9e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
27aa00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 45 72 72 ....`.......d.............NetErr
27aa20 6f 72 4c 6f 67 43 6c 65 61 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 orLogClear.netapi32.dll.netapi32
27aa40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
27aa60 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
27aa80 1d 00 00 00 00 00 04 00 4e 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 6e 65 74 61 70 69 33 32 ........NetErrorLogRead.netapi32
27aaa0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
27aac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
27aae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 45 72 72 6f 72 4c 6f `.......d.............NetErrorLo
27ab00 67 57 72 69 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c gWrite.netapi32.dll.netapi32.dll
27ab20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
27ab40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
27ab60 00 00 04 00 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 ....NetFileClose.netapi32.dll.ne
27ab80 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
27aba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
27abc0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4e 65 74 46 69 6c 65 45 6e 75 6d 00 6e 65 74 61 70 69 d.............NetFileEnum.netapi
27abe0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
27ac00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
27ac20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 74 46 69 6c 65 47 ..`.......d.............NetFileG
27ac40 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c etInfo.netapi32.dll.netapi32.dll
27ac60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
27ac80 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
27aca0 00 00 04 00 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 ....NetFreeAadJoinInformation.ne
27acc0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
27ace0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
27ad00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4e 65 74 47 ......`.......d.....&.......NetG
27ad20 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c etAadJoinInformation.netapi32.dl
27ad40 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
27ad60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
27ad80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d ....d.............NetGetAnyDCNam
27ada0 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 e.netapi32.dll..netapi32.dll/...
27adc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27ade0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
27ae00 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 NetGetDCName.netapi32.dll.netapi
27ae20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
27ae40 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
27ae60 00 00 2b 00 00 00 00 00 04 00 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 ..+.......NetGetDisplayInformati
27ae80 6f 6e 49 6e 64 65 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 onIndex.netapi32.dll..netapi32.d
27aea0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
27aec0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
27aee0 00 00 00 00 04 00 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 ......NetGetJoinInformation.neta
27af00 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
27af20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
27af40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 47 65 74 ....`.......d.............NetGet
27af60 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 JoinableOUs.netapi32.dll..netapi
27af80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
27afa0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
27afc0 00 00 19 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 ..........NetGroupAdd.netapi32.d
27afe0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
27b000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
27b020 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 41 64 64 55 ......d.............NetGroupAddU
27b040 73 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ser.netapi32.dll..netapi32.dll/.
27b060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27b080 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
27b0a0 04 00 4e 65 74 47 72 6f 75 70 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 ..NetGroupDel.netapi32.dll..neta
27b0c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
27b0e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
27b100 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 6e 65 74 61 ............NetGroupDelUser.neta
27b120 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
27b140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
27b160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 47 72 6f ....`.......d.............NetGro
27b180 75 70 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c upEnum.netapi32.dll.netapi32.dll
27b1a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
27b1c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
27b1e0 00 00 04 00 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ....NetGroupGetInfo.netapi32.dll
27b200 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
27b220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
27b240 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 47 65 74 55 73 65 ....d.............NetGroupGetUse
27b260 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 rs.netapi32.dll.netapi32.dll/...
27b280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27b2a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
27b2c0 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 NetGroupSetInfo.netapi32.dll..ne
27b2e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
27b300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
27b320 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 72 73 00 6e d.............NetGroupSetUsers.n
27b340 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
27b360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
27b380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 49 ......`.......d.....!.......NetI
27b3a0 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 sServiceAccount.netapi32.dll..ne
27b3c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
27b3e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
27b400 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 4a 6f 69 6e 44 6f 6d 61 69 6e 00 6e 65 74 61 d.............NetJoinDomain.neta
27b420 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
27b440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
27b460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 ....`.......d.............NetLoc
27b480 61 6c 47 72 6f 75 70 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 alGroupAdd.netapi32.dll.netapi32
27b4a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
27b4c0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
27b4e0 24 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 6e $.......NetLocalGroupAddMember.n
27b500 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
27b520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
27b540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 4c ......`.......d.....%.......NetL
27b560 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ocalGroupAddMembers.netapi32.dll
27b580 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
27b5a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
27b5c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 ....d.............NetLocalGroupD
27b5e0 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 el.netapi32.dll.netapi32.dll/...
27b600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27b620 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
27b640 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 6e 65 74 61 70 69 33 32 2e NetLocalGroupDelMember.netapi32.
27b660 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
27b680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
27b6a0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 ......d.....%.......NetLocalGrou
27b6c0 70 44 65 6c 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 pDelMembers.netapi32.dll..netapi
27b6e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
27b700 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
27b720 00 00 1f 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 6e 65 74 61 ..........NetLocalGroupEnum.neta
27b740 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
27b760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
27b780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 ....`.......d.....".......NetLoc
27b7a0 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 alGroupGetInfo.netapi32.dll.neta
27b7c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
27b7e0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
27b800 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 ....%.......NetLocalGroupGetMemb
27b820 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ers.netapi32.dll..netapi32.dll/.
27b840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27b860 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
27b880 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e ..NetLocalGroupSetInfo.netapi32.
27b8a0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
27b8c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
27b8e0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 ......d.....%.......NetLocalGrou
27b900 70 53 65 74 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 pSetMembers.netapi32.dll..netapi
27b920 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
27b940 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
27b960 00 00 22 00 00 00 00 00 04 00 4e 65 74 4d 65 73 73 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 6e ..".......NetMessageBufferSend.n
27b980 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
27b9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
27b9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 4d ......`.......d.............NetM
27b9e0 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 essageNameAdd.netapi32.dll..neta
27ba00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
27ba20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
27ba40 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 6e 65 ............NetMessageNameDel.ne
27ba60 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
27ba80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
27baa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 65 74 4d ......`.......d.............NetM
27bac0 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 essageNameEnum.netapi32.dll.neta
27bae0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
27bb00 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
27bb20 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 ....#.......NetMessageNameGetInf
27bb40 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 o.netapi32.dll..netapi32.dll/...
27bb60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27bb80 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
27bba0 4e 65 74 50 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 6e 65 74 61 NetProvisionComputerAccount.neta
27bbc0 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
27bbe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
27bc00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4e 65 74 51 75 65 ....`.......d.....(.......NetQue
27bc20 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c ryDisplayInformation.netapi32.dl
27bc40 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
27bc60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
27bc80 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 74 51 75 65 72 79 53 65 72 76 69 63 ....d.....$.......NetQueryServic
27bca0 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 eAccount.netapi32.dll.netapi32.d
27bcc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
27bce0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
27bd00 00 00 00 00 04 00 4e 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 ......NetRemoteComputerSupports.
27bd20 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
27bd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
27bd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
27bd80 74 52 65 6d 6f 74 65 54 4f 44 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 tRemoteTOD.netapi32.dll.netapi32
27bda0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
27bdc0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
27bde0 2c 00 00 00 00 00 04 00 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 ,.......NetRemoveAlternateComput
27be00 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c erName.netapi32.dll.netapi32.dll
27be20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
27be40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
27be60 00 00 04 00 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 ....NetRemoveServiceAccount.neta
27be80 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
27bea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
27bec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4e 65 74 52 65 6e ....`.......d.....&.......NetRen
27bee0 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ameMachineInDomain.netapi32.dll.
27bf00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
27bf20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
27bf40 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 ..d.....!.......NetReplExportDir
27bf60 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Add.netapi32.dll..netapi32.dll/.
27bf80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27bfa0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
27bfc0 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 ..NetReplExportDirDel.netapi32.d
27bfe0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
27c000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
27c020 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 ......d.....".......NetReplExpor
27c040 74 44 69 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 tDirEnum.netapi32.dll.netapi32.d
27c060 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
27c080 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
27c0a0 00 00 00 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 6e 65 ......NetReplExportDirGetInfo.ne
27c0c0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
27c0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
27c100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 52 ......`.......d.....".......NetR
27c120 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 eplExportDirLock.netapi32.dll.ne
27c140 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
27c160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
27c180 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 d.....%.......NetReplExportDirSe
27c1a0 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c tInfo.netapi32.dll..netapi32.dll
27c1c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
27c1e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
27c200 00 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 6e 65 74 61 70 ....NetReplExportDirUnlock.netap
27c220 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
27c240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
27c260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 47 ..`.......d.............NetReplG
27c280 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c etInfo.netapi32.dll.netapi32.dll
27c2a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
27c2c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
27c2e0 00 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 6e 65 74 61 70 69 33 32 ....NetReplImportDirAdd.netapi32
27c300 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
27c320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
27c340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 `.......d.....!.......NetReplImp
27c360 6f 72 74 44 69 72 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 ortDirDel.netapi32.dll..netapi32
27c380 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
27c3a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
27c3c0 22 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 6e 65 74 ".......NetReplImportDirEnum.net
27c3e0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
27c400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
27c420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 52 65 70 ....`.......d.....%.......NetRep
27c440 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a lImportDirGetInfo.netapi32.dll..
27c460 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
27c480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
27c4a0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 ..d.....".......NetReplImportDir
27c4c0 4c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Lock.netapi32.dll.netapi32.dll/.
27c4e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27c500 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
27c520 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 6e 65 74 61 70 69 33 ..NetReplImportDirUnlock.netapi3
27c540 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
27c560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
27c580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 53 65 74 `.......d.............NetReplSet
27c5a0 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Info.netapi32.dll.netapi32.dll/.
27c5c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27c5e0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
27c600 04 00 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 6e 65 ..NetRequestOfflineDomainJoin.ne
27c620 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
27c640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
27c660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 4e 65 74 52 ......`.......d.....2.......NetR
27c680 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c equestProvisioningPackageInstall
27c6a0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
27c6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
27c6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
27c700 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 tScheduleJobAdd.netapi32.dll..ne
27c720 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
27c740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
27c760 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 d.............NetScheduleJobDel.
27c780 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
27c7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
27c7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
27c7e0 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 tScheduleJobEnum.netapi32.dll.ne
27c800 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
27c820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
27c840 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 d.....#.......NetScheduleJobGetI
27c860 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 nfo.netapi32.dll..netapi32.dll/.
27c880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27c8a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
27c8c0 04 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ..NetServerAliasAdd.netapi32.dll
27c8e0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
27c900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
27c920 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 ....d.............NetServerAlias
27c940 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Del.netapi32.dll..netapi32.dll/.
27c960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27c980 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
27c9a0 04 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c ..NetServerAliasEnum.netapi32.dl
27c9c0 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
27c9e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
27ca00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 ....d.....&.......NetServerCompu
27ca20 74 65 72 4e 61 6d 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 terNameAdd.netapi32.dll.netapi32
27ca40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
27ca60 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
27ca80 26 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c &.......NetServerComputerNameDel
27caa0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
27cac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
27cae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
27cb00 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 tServerDiskEnum.netapi32.dll..ne
27cb20 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
27cb40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
27cb60 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 45 6e 75 6d 00 6e 65 74 61 d.............NetServerEnum.neta
27cb80 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
27cba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
27cbc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 53 65 72 ....`.......d.............NetSer
27cbe0 76 65 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 verGetInfo.netapi32.dll.netapi32
27cc00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
27cc20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
27cc40 1e 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 ........NetServerSetInfo.netapi3
27cc60 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
27cc80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
27cca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 54 `.......d.....#.......NetServerT
27ccc0 72 61 6e 73 70 6f 72 74 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 ransportAdd.netapi32.dll..netapi
27cce0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
27cd00 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
27cd20 00 00 25 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 ..%.......NetServerTransportAddE
27cd40 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 x.netapi32.dll..netapi32.dll/...
27cd60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27cd80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
27cda0 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 NetServerTransportDel.netapi32.d
27cdc0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
27cde0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
27ce00 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 ......d.....$.......NetServerTra
27ce20 6e 73 70 6f 72 74 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 nsportEnum.netapi32.dll.netapi32
27ce40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
27ce60 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
27ce80 1f 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 6e 65 74 61 70 69 ........NetServiceControl.netapi
27cea0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
27cec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
27cee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 69 ..`.......d.............NetServi
27cf00 63 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ceEnum.netapi32.dll.netapi32.dll
27cf20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
27cf40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
27cf60 00 00 04 00 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 ....NetServiceGetInfo.netapi32.d
27cf80 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
27cfa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
27cfc0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 69 63 65 49 6e ......d.............NetServiceIn
27cfe0 73 74 61 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c stall.netapi32.dll..netapi32.dll
27d000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
27d020 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
27d040 00 00 04 00 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....NetSessionDel.netapi32.dll..
27d060 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
27d080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
27d0a0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 74 53 65 73 73 69 6f 6e 45 6e 75 6d 00 6e ..d.............NetSessionEnum.n
27d0c0 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
27d0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
27d100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 ......`.......d.............NetS
27d120 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 essionGetInfo.netapi32.dll..neta
27d140 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
27d160 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
27d180 00 00 00 00 27 00 00 00 00 00 04 00 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 ....'.......NetSetPrimaryCompute
27d1a0 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c rName.netapi32.dll..netapi32.dll
27d1c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
27d1e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
27d200 00 00 04 00 4e 65 74 53 68 61 72 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 ....NetShareAdd.netapi32.dll..ne
27d220 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
27d240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
27d260 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 6e 65 74 61 d.............NetShareCheck.neta
27d280 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
27d2a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
27d2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4e 65 74 53 68 61 ....`.......d.............NetSha
27d2e0 72 65 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c reDel.netapi32.dll..netapi32.dll
27d300 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
27d320 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
27d340 00 00 04 00 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....NetShareDelEx.netapi32.dll..
27d360 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
27d380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
27d3a0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 6b ..d.............NetShareDelStick
27d3c0 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 y.netapi32.dll..netapi32.dll/...
27d3e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27d400 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
27d420 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 NetShareEnum.netapi32.dll.netapi
27d440 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
27d460 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
27d480 00 00 20 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 6e 65 74 ..........NetShareEnumSticky.net
27d4a0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
27d4c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
27d4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 53 68 61 ....`.......d.............NetSha
27d500 72 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 reGetInfo.netapi32.dll..netapi32
27d520 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
27d540 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
27d560 1d 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 ........NetShareSetInfo.netapi32
27d580 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
27d5a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
27d5c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 53 74 61 74 69 73 74 `.......d.............NetStatist
27d5e0 69 63 73 47 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c icsGet.netapi32.dll.netapi32.dll
27d600 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
27d620 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
27d640 00 00 04 00 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ....NetUnjoinDomain.netapi32.dll
27d660 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
27d680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
27d6a0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4e 65 74 55 73 65 41 64 64 00 6e 65 74 61 ....d.............NetUseAdd.neta
27d6c0 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
27d6e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
27d700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4e 65 74 55 73 65 ....`.......d.............NetUse
27d720 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Del.netapi32.dll..netapi32.dll/.
27d740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27d760 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
27d780 04 00 4e 65 74 55 73 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 ..NetUseEnum.netapi32.dll.netapi
27d7a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
27d7c0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
27d7e0 00 00 1b 00 00 00 00 00 04 00 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 ..........NetUseGetInfo.netapi32
27d800 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
27d820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
27d840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 41 64 64 `.......d.............NetUserAdd
27d860 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
27d880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
27d8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 ........`.......d.....#.......Ne
27d8c0 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c tUserChangePassword.netapi32.dll
27d8e0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
27d900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
27d920 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 44 65 6c 00 6e 65 74 ....d.............NetUserDel.net
27d940 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
27d960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
27d980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4e 65 74 55 73 65 ....`.......d.............NetUse
27d9a0 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c rEnum.netapi32.dll..netapi32.dll
27d9c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
27d9e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
27da00 00 00 04 00 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 6e 65 74 61 70 69 33 32 2e 64 6c ....NetUserGetGroups.netapi32.dl
27da20 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
27da40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
27da60 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 47 65 74 49 6e 66 6f ....d.............NetUserGetInfo
27da80 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
27daa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
27dac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 ........`.......d.....#.......Ne
27dae0 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c tUserGetLocalGroups.netapi32.dll
27db00 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
27db20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
27db40 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 ....d.............NetUserModalsG
27db60 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 et.netapi32.dll.netapi32.dll/...
27db80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27dba0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
27dbc0 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 NetUserModalsSet.netapi32.dll.ne
27dbe0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
27dc00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
27dc20 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 53 65 74 47 72 6f 75 70 73 00 6e d.............NetUserSetGroups.n
27dc40 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
27dc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
27dc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 74 55 ......`.......d.............NetU
27dca0 73 65 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 serSetInfo.netapi32.dll.netapi32
27dcc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
27dce0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
27dd00 1d 00 00 00 00 00 04 00 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 ........NetValidateName.netapi32
27dd20 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
27dd40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
27dd60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4e 65 74 56 61 6c 69 64 61 74 `.......d.....'.......NetValidat
27dd80 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 ePasswordPolicy.netapi32.dll..ne
27dda0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
27ddc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
27dde0 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 d.....+.......NetValidatePasswor
27de00 64 50 6f 6c 69 63 79 46 72 65 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 dPolicyFree.netapi32.dll..netapi
27de20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
27de40 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
27de60 00 00 1d 00 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 ..........NetWkstaGetInfo.netapi
27de80 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
27dea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
27dec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 ..`.......d.............NetWksta
27dee0 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 SetInfo.netapi32.dll..netapi32.d
27df00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
27df20 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
27df40 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6e 65 74 61 70 ......NetWkstaTransportAdd.netap
27df60 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
27df80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
27dfa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 ..`.......d.....".......NetWksta
27dfc0 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 TransportDel.netapi32.dll.netapi
27dfe0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
27e000 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
27e020 00 00 23 00 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 ..#.......NetWkstaTransportEnum.
27e040 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
27e060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
27e080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
27e0a0 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 tWkstaUserEnum.netapi32.dll.neta
27e0c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
27e0e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
27e100 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 74 49 6e 66 6f 00 ....!.......NetWkstaUserGetInfo.
27e120 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
27e140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
27e160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 ........`.......d.....!.......Ne
27e180 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a tWkstaUserSetInfo.netapi32.dll..
27e1a0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
27e1c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
27e1e0 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4e 65 74 62 69 6f 73 00 6e 65 74 61 70 69 33 32 ..d.............Netbios.netapi32
27e200 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netsh.dll/......0.........
27e220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 ..0.....0.....644.....364.......
27e240 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
27e260 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
27e280 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
27e2a0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
27e2c0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6e 65 74 73 68 2e 64 6c ........................netsh.dl
27e2e0 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
27e300 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
27e320 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
27e340 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................7.............
27e360 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 73 68 00 5f 5f N...__IMPORT_DESCRIPTOR_netsh.__
27e380 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 74 73 68 5f 4e 55 NULL_IMPORT_DESCRIPTOR..netsh_NU
27e3a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 LL_THUNK_DATA.netsh.dll/......0.
27e3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
27e3e0 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
27e400 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
27e420 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
27e440 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
27e460 53 43 52 49 50 54 4f 52 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..netsh.dll/......0.....
27e480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 ......0.....0.....644.....161...
27e4a0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
27e4c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
27e4e0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
27e500 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
27e520 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 4e .................netsh_NULL_THUN
27e540 4b 5f 44 41 54 41 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..netsh.dll/......0.......
27e560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
27e580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 61 74 63 68 45 6e 75 ..`.......d.............MatchEnu
27e5a0 6d 54 61 67 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 mTag.netsh.dll..netsh.dll/......
27e5c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27e5e0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
27e600 4d 61 74 63 68 54 6f 6b 65 6e 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f MatchToken.netsh.dll..netsh.dll/
27e620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
27e640 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
27e660 00 00 00 00 04 00 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 6e 65 74 73 68 2e 64 6c ......PreprocessCommand.netsh.dl
27e680 6c 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netsh.dll/......0...........0.
27e6a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
27e6c0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 50 72 69 6e 74 45 72 72 6f 72 00 6e 65 74 ....d.............PrintError.net
27e6e0 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 sh.dll..netsh.dll/......0.......
27e700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
27e720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 72 69 6e 74 4d 65 73 ..`.......d.............PrintMes
27e740 73 61 67 65 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 sage.netsh.dll..netsh.dll/......
27e760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27e780 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
27e7a0 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 6e 65 74 73 68 2e 64 6c 6c PrintMessageFromModule.netsh.dll
27e7c0 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netsh.dll/......0...........0.
27e7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
27e800 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 ....d.............RegisterContex
27e820 74 00 6e 65 74 73 68 2e 64 6c 6c 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.netsh.dll.netsh.dll/......0...
27e840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
27e860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 69 ......`.......d.............Regi
27e880 73 74 65 72 48 65 6c 70 65 72 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 65 6c 6c 2e 64 sterHelper.netsh.dll..netshell.d
27e8a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
27e8c0 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
27e8e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
27e900 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
27e920 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
27e940 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
27e960 00 00 04 00 00 00 03 00 6e 65 74 73 68 65 6c 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........netshell.dll............
27e980 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
27e9a0 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
27e9c0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
27e9e0 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
27ea00 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 73 68 65 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_netshell.__NULL_IMPOR
27ea20 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 74 73 68 65 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..netshell_NULL_THUN
27ea40 4b 5f 44 41 54 41 00 0a 6e 65 74 73 68 65 6c 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..netshell.dll/...0.......
27ea60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
27ea80 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
27eaa0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
27eac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
27eae0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
27eb00 4f 52 00 0a 6e 65 74 73 68 65 6c 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..netshell.dll/...0...........
27eb20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
27eb40 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
27eb60 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
27eb80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
27eba0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
27ebc0 01 00 00 00 02 00 1e 00 00 00 7f 6e 65 74 73 68 65 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........netshell_NULL_THUNK_D
27ebe0 41 54 41 00 6e 65 74 73 68 65 6c 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.netshell.dll/...0...........
27ec00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
27ec20 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 63 46 72 65 65 4e 65 74 63 6f 6e ......d.....$.......NcFreeNetcon
27ec40 50 72 6f 70 65 72 74 69 65 73 00 6e 65 74 73 68 65 6c 6c 2e 64 6c 6c 00 6e 65 74 73 68 65 6c 6c Properties.netshell.dll.netshell
27ec60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
27ec80 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
27eca0 25 00 00 00 00 00 04 00 4e 63 49 73 56 61 6c 69 64 43 6f 6e 6e 65 63 74 69 6f 6e 4e 61 6d 65 00 %.......NcIsValidConnectionName.
27ecc0 6e 65 74 73 68 65 6c 6c 2e 64 6c 6c 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 netshell.dll..newdev.dll/.....0.
27ece0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
27ed00 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
27ed20 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
27ed40 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
27ed60 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
27ed80 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
27eda0 6e 65 77 64 65 76 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 newdev.dll....................id
27edc0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
27ede0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
27ee00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 ...h.......................8....
27ee20 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........P...__IMPORT_DESCRIPTOR
27ee40 5f 6e 65 77 64 65 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _newdev.__NULL_IMPORT_DESCRIPTOR
27ee60 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 65 77 64 65 76 ..newdev_NULL_THUNK_DATA..newdev
27ee80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
27eea0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
27eec0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
27eee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
27ef00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
27ef20 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 65 77 64 65 76 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..newdev.dll
27ef40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
27ef60 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....162.......`.d.......t.....
27ef80 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
27efa0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
27efc0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
27efe0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6e 65 77 .............................new
27f000 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 dev_NULL_THUNK_DATA.newdev.dll/.
27f020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27f040 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
27f060 00 00 04 00 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 6e 65 77 64 65 76 2e 64 6c 6c 00 0a ....DiInstallDevice.newdev.dll..
27f080 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 newdev.dll/.....0...........0...
27f0a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
27f0c0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 ..d.............DiInstallDriverA
27f0e0 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .newdev.dll.newdev.dll/.....0...
27f100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
27f120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 69 49 6e ......`.......d.............DiIn
27f140 73 74 61 6c 6c 44 72 69 76 65 72 57 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 stallDriverW.newdev.dll.newdev.d
27f160 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
27f180 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
27f1a0 1c 00 00 00 00 00 04 00 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 6e 65 77 64 65 76 2e ........DiRollbackDriver.newdev.
27f1c0 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.newdev.dll/.....0...........
27f1e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
27f200 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 69 53 68 6f 77 55 70 64 61 74 65 ......d.............DiShowUpdate
27f220 44 65 76 69 63 65 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 Device.newdev.dll.newdev.dll/...
27f240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27f260 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
27f280 04 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 65 72 00 6e 65 77 64 65 76 2e 64 6c 6c 00 ..DiShowUpdateDriver.newdev.dll.
27f2a0 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 newdev.dll/.....0...........0...
27f2c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
27f2e0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 ..d.............DiUninstallDevic
27f300 65 00 6e 65 77 64 65 76 2e 64 6c 6c 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.newdev.dll..newdev.dll/.....0.
27f320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
27f340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 69 ........`.......d.............Di
27f360 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 UninstallDriverA.newdev.dll.newd
27f380 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ev.dll/.....0...........0.....0.
27f3a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
27f3c0 00 00 00 00 1e 00 00 00 00 00 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 6e ............DiUninstallDriverW.n
27f3e0 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ewdev.dll.newdev.dll/.....0.....
27f400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
27f420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 55 70 64 61 74 65 ....`.......d.............Update
27f440 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 6e 65 77 DriverForPlugAndPlayDevicesA.new
27f460 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 dev.dll.newdev.dll/.....0.......
27f480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
27f4a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 55 70 64 61 74 65 44 72 ..`.......d.............UpdateDr
27f4c0 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 6e 65 77 64 65 iverForPlugAndPlayDevicesW.newde
27f4e0 76 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 v.dll.ninput.dll/.....0.........
27f500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 ..0.....0.....644.....367.......
27f520 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
27f540 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
27f560 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
27f580 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
27f5a0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6e 69 6e 70 75 74 2e 64 ........................ninput.d
27f5c0 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
27f5e0 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
27f600 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
27f620 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ...................8............
27f640 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 69 6e 70 75 74 00 .P...__IMPORT_DESCRIPTOR_ninput.
27f660 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 69 6e 70 75 74 __NULL_IMPORT_DESCRIPTOR..ninput
27f680 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..ninput.dll/...
27f6a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27f6c0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
27f6e0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
27f700 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
27f720 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
27f740 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 T_DESCRIPTOR..ninput.dll/.....0.
27f760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
27f780 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
27f7a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
27f7c0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
27f7e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
27f800 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c .....................ninput_NULL
27f820 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 _THUNK_DATA.ninput.dll/.....0...
27f840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
27f860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 41 64 64 50 ......`.......d.....(.......AddP
27f880 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e ointerInteractionContext.ninput.
27f8a0 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ninput.dll/.....0...........
27f8c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
27f8e0 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 42 75 66 66 65 72 50 6f 69 6e 74 65 ......d.....2.......BufferPointe
27f900 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 rPacketsInteractionContext.ninpu
27f920 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.ninput.dll/.....0.........
27f940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
27f960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 49 6e 74 65 `.......d.....$.......CreateInte
27f980 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 ractionContext.ninput.dll.ninput
27f9a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
27f9c0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
27f9e0 00 00 25 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 ..%.......DestroyInteractionCont
27fa00 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 ext.ninput.dll..ninput.dll/.....
27fa20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27fa40 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 72........`.......d.....4.......
27fa60 47 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f GetCrossSlideParameterInteractio
27fa80 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 nContext.ninput.dll.ninput.dll/.
27faa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27fac0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
27fae0 00 00 04 00 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 ....GetHoldParameterInteractionC
27fb00 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 ontext.ninput.dll.ninput.dll/...
27fb20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27fb40 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
27fb60 04 00 47 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e ..GetInertiaParameterInteraction
27fb80 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 Context.ninput.dll..ninput.dll/.
27fba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27fbc0 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 ....77........`.......d.....9...
27fbe0 00 00 04 00 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 ....GetInteractionConfigurationI
27fc00 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 nteractionContext.ninput.dll..ni
27fc20 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nput.dll/.....0...........0.....
27fc40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
27fc60 64 86 00 00 00 00 34 00 00 00 00 00 04 00 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d d.....4.......GetMouseWheelParam
27fc80 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c eterInteractionContext.ninput.dl
27fca0 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ninput.dll/.....0...........0.
27fcc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
27fce0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 ....d.....).......GetPropertyInt
27fd00 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 eractionContext.ninput.dll..ninp
27fd20 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut.dll/.....0...........0.....0.
27fd40 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
27fd60 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 ....&.......GetStateInteractionC
27fd80 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 ontext.ninput.dll.ninput.dll/...
27fda0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27fdc0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
27fde0 04 00 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 ..GetTapParameterInteractionCont
27fe00 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 ext.ninput.dll..ninput.dll/.....
27fe20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27fe40 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
27fe60 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 GetTranslationParameterInteracti
27fe80 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c onContext.ninput.dll..ninput.dll
27fea0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
27fec0 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 4.....72........`.......d.....4.
27fee0 00 00 00 00 04 00 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 ......ProcessBufferedPacketsInte
27ff00 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 ractionContext.ninput.dll.ninput
27ff20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
27ff40 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
27ff60 00 00 2c 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 ..,.......ProcessInertiaInteract
27ff80 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c ionContext.ninput.dll.ninput.dll
27ffa0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
27ffc0 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 4.....70........`.......d.....2.
27ffe0 00 00 00 00 04 00 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 ......ProcessPointerFramesIntera
280000 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 ctionContext.ninput.dll.ninput.d
280020 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
280040 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....72........`.......d.....
280060 34 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 4.......RegisterOutputCallbackIn
280080 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 teractionContext.ninput.dll.ninp
2800a0 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut.dll/.....0...........0.....0.
2800c0 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....73........`.......d.
2800e0 00 00 00 00 35 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 ....5.......RegisterOutputCallba
280100 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 00 6e 69 6e 70 75 74 2e 64 6c 6c ckInteractionContext2.ninput.dll
280120 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ninput.dll/.....0...........0.
280140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
280160 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 ....d.....+.......RemovePointerI
280180 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 nteractionContext.ninput.dll..ni
2801a0 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nput.dll/.....0...........0.....
2801c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2801e0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f d.....#.......ResetInteractionCo
280200 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 ntext.ninput.dll..ninput.dll/...
280220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
280240 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 ..73........`.......d.....5.....
280260 04 00 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 ..SetCrossSlideParametersInterac
280280 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 tionContext.ninput.dll..ninput.d
2802a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2802c0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
2802e0 2e 00 00 00 00 00 04 00 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 ........SetHoldParameterInteract
280300 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c ionContext.ninput.dll.ninput.dll
280320 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
280340 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 4.....69........`.......d.....1.
280360 00 00 00 00 04 00 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 ......SetInertiaParameterInterac
280380 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 tionContext.ninput.dll..ninput.d
2803a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2803c0 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....77........`.......d.....
2803e0 39 00 00 00 00 00 04 00 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 9.......SetInteractionConfigurat
280400 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c ionInteractionContext.ninput.dll
280420 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ninput.dll/.....0...........0.
280440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
280460 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 53 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 ....d.....4.......SetMouseWheelP
280480 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 arameterInteractionContext.ninpu
2804a0 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.ninput.dll/.....0.........
2804c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2804e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 50 69 76 6f 74 49 6e `.......d.....&.......SetPivotIn
280500 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 teractionContext.ninput.dll.ninp
280520 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut.dll/.....0...........0.....0.
280540 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
280560 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 ....).......SetPropertyInteracti
280580 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c onContext.ninput.dll..ninput.dll
2805a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2805c0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
2805e0 00 00 00 00 04 00 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e ......SetTapParameterInteraction
280600 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 Context.ninput.dll..ninput.dll/.
280620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
280640 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
280660 00 00 04 00 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 ....SetTranslationParameterInter
280680 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 actionContext.ninput.dll..ninput
2806a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2806c0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2806e0 00 00 22 00 00 00 00 00 04 00 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 ..".......StopInteractionContext
280700 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 30 20 20 20 .ninput.dll.normaliz.dll/...0...
280720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 ........0.....0.....644.....373.
280740 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
280760 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
280780 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
2807a0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
2807c0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6e 6f ..............................no
2807e0 72 6d 61 6c 69 7a 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 rmaliz.dll....................id
280800 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
280820 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
280840 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 ...h.....!.................:....
280860 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........T...__IMPORT_DESCRIPTOR
280880 5f 6e 6f 72 6d 61 6c 69 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 _normaliz.__NULL_IMPORT_DESCRIPT
2808a0 4f 52 00 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 6f OR..normaliz_NULL_THUNK_DATA..no
2808c0 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rmaliz.dll/...0...........0.....
2808e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
280900 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
280920 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
280940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
280960 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 6f 72 6d 61 6c __NULL_IMPORT_DESCRIPTOR..normal
280980 69 7a 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 iz.dll/...0...........0.....0...
2809a0 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....164.......`.d.......t.
2809c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
2809e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
280a00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
280a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 ................................
280a40 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 6f 72 6d 61 6c .normaliz_NULL_THUNK_DATA.normal
280a60 69 7a 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 iz.dll/...0...........0.....0...
280a80 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
280aa0 00 00 18 00 00 00 00 00 04 00 49 64 6e 54 6f 41 73 63 69 69 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c ..........IdnToAscii.normaliz.dl
280ac0 6c 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.normaliz.dll/...0...........0.
280ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
280b00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 6e ....d.............IdnToUnicode.n
280b20 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 ormaliz.dll.ntdll.dll/......0...
280b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 ........0.....0.....644.....364.
280b60 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
280b80 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
280ba0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
280bc0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
280be0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6e 74 ..............................nt
280c00 64 6c 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 dll.dll....................idata
280c20 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
280c40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
280c60 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 h.......................7.......
280c80 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 ......N...__IMPORT_DESCRIPTOR_nt
280ca0 64 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 dll.__NULL_IMPORT_DESCRIPTOR..nt
280cc0 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 dll_NULL_THUNK_DATA.ntdll.dll/..
280ce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
280d00 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
280d20 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
280d40 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
280d60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
280d80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ORT_DESCRIPTOR..ntdll.dll/......
280da0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
280dc0 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 161.......`.d.......t...........
280de0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
280e00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
280e20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
280e40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 6e 74 64 6c 6c 5f 4e 55 4c .......................ntdll_NUL
280e60 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 L_THUNK_DATA..ntdll.dll/......0.
280e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
280ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 44 62 ........`.......d.............Db
280ec0 67 50 72 69 6e 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 gPrint.ntdll.dll..ntdll.dll/....
280ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
280f00 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
280f20 04 00 44 62 67 50 72 69 6e 74 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c ..DbgPrintEx.ntdll.dll..ntdll.dl
280f40 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
280f60 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
280f80 21 00 00 00 00 00 04 00 44 62 67 50 72 69 6e 74 52 65 74 75 72 6e 43 6f 6e 74 72 6f 6c 43 00 6e !.......DbgPrintReturnControlC.n
280fa0 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
280fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
280fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 44 62 67 50 72 6f ....`.......d.............DbgPro
281000 6d 70 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 mpt.ntdll.dll.ntdll.dll/......0.
281020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
281040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 62 ........`.......d.....#.......Db
281060 67 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 6e 74 64 6c 6c 2e 64 6c 6c gQueryDebugFilterState.ntdll.dll
281080 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
2810a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2810c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 62 67 53 65 74 44 65 62 75 67 46 69 6c ....d.....!.......DbgSetDebugFil
2810e0 74 65 72 53 74 61 74 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 terState.ntdll.dll..ntdll.dll/..
281100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
281120 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
281140 00 00 04 00 45 74 77 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 ....EtwEventEnabled.ntdll.dll.nt
281160 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
281180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2811a0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 d.....%.......NtAccessCheckAndAu
2811c0 64 69 74 41 6c 61 72 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ditAlarm.ntdll.dll..ntdll.dll/..
2811e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
281200 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
281220 00 00 04 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 ....NtAccessCheckByTypeAndAuditA
281240 6c 61 72 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 larm.ntdll.dll..ntdll.dll/......
281260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
281280 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
2812a0 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 NtAccessCheckByTypeResultListAnd
2812c0 41 75 64 69 74 41 6c 61 72 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f AuditAlarm.ntdll.dll..ntdll.dll/
2812e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
281300 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 4.....81........`.......d.....=.
281320 00 00 00 00 04 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c ......NtAccessCheckByTypeResultL
281340 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 00 6e 74 64 6c 6c 2e 64 istAndAuditAlarmByHandle.ntdll.d
281360 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......0...........
281380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2813a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 74 41 64 6a 75 73 74 47 72 6f 75 ......d.............NtAdjustGrou
2813c0 70 73 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 psToken.ntdll.dll.ntdll.dll/....
2813e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
281400 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
281420 04 00 4e 74 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e ..NtAdjustPrivilegesToken.ntdll.
281440 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
281460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
281480 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 74 41 6c 6c 6f 63 61 74 65 56 69 ......d.....".......NtAllocateVi
2814a0 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f rtualMemory.ntdll.dll.ntdll.dll/
2814c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2814e0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
281500 00 00 00 00 04 00 4e 74 43 61 6e 63 65 6c 49 6f 46 69 6c 65 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c ......NtCancelIoFileEx.ntdll.dll
281520 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
281540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
281560 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 4e 74 43 6c 6f 73 65 00 6e 74 64 6c 6c 2e ....d.............NtClose.ntdll.
281580 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
2815a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2815c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 74 43 6c 6f 73 65 4f 62 6a 65 63 ......d.....".......NtCloseObjec
2815e0 74 41 75 64 69 74 41 6c 61 72 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f tAuditAlarm.ntdll.dll.ntdll.dll/
281600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
281620 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
281640 00 00 00 00 04 00 4e 74 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 6e 74 64 6c 6c 2e 64 6c 6c ......NtCommitComplete.ntdll.dll
281660 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
281680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2816a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 74 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 ....d.............NtCommitEnlist
2816c0 6d 65 6e 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ment.ntdll.dll..ntdll.dll/......
2816e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
281700 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
281720 4e 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 NtCommitTransaction.ntdll.dll.nt
281740 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
281760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
281780 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 74 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 d.............NtCreateEnlistment
2817a0 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
2817c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2817e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4e 74 43 72 ......`.......d.............NtCr
281800 65 61 74 65 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 eateFile.ntdll.dll..ntdll.dll/..
281820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
281840 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
281860 00 00 04 00 4e 74 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6e 74 64 6c ....NtCreateResourceManager.ntdl
281880 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
2818a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2818c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 74 43 72 65 61 74 65 53 65 `.......d.............NtCreateSe
2818e0 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ction.ntdll.dll.ntdll.dll/......
281900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
281920 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
281940 4e 74 43 72 65 61 74 65 53 65 63 74 69 6f 6e 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c NtCreateSectionEx.ntdll.dll.ntdl
281960 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
281980 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2819a0 00 00 00 00 1e 00 00 00 00 00 04 00 4e 74 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 ............NtCreateTransaction.
2819c0 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
2819e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
281a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 74 43 72 65 61 ....`.......d.....%.......NtCrea
281a20 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a teTransactionManager.ntdll.dll..
281a40 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
281a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
281a80 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 74 44 65 6c 65 74 65 4f 62 6a 65 63 74 41 75 ..d.....#.......NtDeleteObjectAu
281aa0 64 69 74 41 6c 61 72 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ditAlarm.ntdll.dll..ntdll.dll/..
281ac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
281ae0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
281b00 00 00 04 00 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 6e 74 64 6c 6c 2e ....NtDeviceIoControlFile.ntdll.
281b20 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
281b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
281b60 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 74 44 75 70 6c 69 63 61 74 65 54 ......d.............NtDuplicateT
281b80 6f 6b 65 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 oken.ntdll.dll..ntdll.dll/......
281ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
281bc0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
281be0 4e 74 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 00 6e 74 64 NtEnumerateTransactionObject.ntd
281c00 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ll.dll..ntdll.dll/......0.......
281c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
281c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4e 74 46 69 6c 74 65 72 ..`.......d.............NtFilter
281c60 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 Token.ntdll.dll.ntdll.dll/......
281c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
281ca0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
281cc0 4e 74 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a NtFlushBuffersFileEx.ntdll.dll..
281ce0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
281d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
281d20 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 74 46 72 65 65 56 69 72 74 75 61 6c 4d 65 6d ..d.............NtFreeVirtualMem
281d40 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ory.ntdll.dll.ntdll.dll/......0.
281d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
281d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 74 ........`.......d.............Nt
281da0 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c FsControlFile.ntdll.dll.ntdll.dl
281dc0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
281de0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
281e00 2b 00 00 00 00 00 04 00 4e 74 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 +.......NtGetNotificationResourc
281e20 65 4d 61 6e 61 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 eManager.ntdll.dll..ntdll.dll/..
281e40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
281e60 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
281e80 00 00 04 00 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 ....NtImpersonateAnonymousToken.
281ea0 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
281ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
281ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4e 74 4c 6f 63 6b ....`.......d.............NtLock
281f00 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 File.ntdll.dll..ntdll.dll/......
281f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
281f40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
281f60 4e 74 4d 61 6e 61 67 65 50 61 72 74 69 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c NtManagePartition.ntdll.dll.ntdl
281f80 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
281fa0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
281fc0 00 00 00 00 25 00 00 00 00 00 04 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 ....%.......NtNotifyChangeMultip
281fe0 6c 65 4b 65 79 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 leKeys.ntdll.dll..ntdll.dll/....
282000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
282020 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
282040 04 00 4e 74 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 ..NtOpenEnlistment.ntdll.dll..nt
282060 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
282080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
2820a0 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4e 74 4f 70 65 6e 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 d.............NtOpenFile.ntdll.d
2820c0 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......0...........
2820e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
282100 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 74 4f 70 65 6e 4f 62 6a 65 63 74 ......d.....!.......NtOpenObject
282120 41 75 64 69 74 41 6c 61 72 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f AuditAlarm.ntdll.dll..ntdll.dll/
282140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
282160 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
282180 00 00 00 00 04 00 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 ......NtOpenProcess.ntdll.dll.nt
2821a0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
2821c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2821e0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e d.............NtOpenProcessToken
282200 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
282220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
282240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 74 4f 70 ......`.......d.............NtOp
282260 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c enProcessTokenEx.ntdll.dll..ntdl
282280 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
2822a0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2822c0 00 00 00 00 24 00 00 00 00 00 04 00 4e 74 4f 70 65 6e 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 ....$.......NtOpenRegistryTransa
2822e0 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ction.ntdll.dll.ntdll.dll/......
282300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
282320 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
282340 4e 74 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 NtOpenResourceManager.ntdll.dll.
282360 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
282380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2823a0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 74 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 ..d.............NtOpenThreadToke
2823c0 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 n.ntdll.dll.ntdll.dll/......0...
2823e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
282400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 74 4f 70 ......`.......d.............NtOp
282420 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e enThreadTokenEx.ntdll.dll.ntdll.
282440 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
282460 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
282480 00 00 1c 00 00 00 00 00 04 00 4e 74 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 6e 74 64 6c ..........NtOpenTransaction.ntdl
2824a0 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
2824c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2824e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 74 4f 70 65 6e 54 72 61 6e `.......d.....#.......NtOpenTran
282500 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e sactionManager.ntdll.dll..ntdll.
282520 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
282540 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
282560 00 00 1d 00 00 00 00 00 04 00 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 74 64 ..........NtPowerInformation.ntd
282580 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ll.dll..ntdll.dll/......0.......
2825a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2825c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 74 50 72 65 50 72 65 ..`.......d.............NtPrePre
2825e0 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c pareComplete.ntdll.dll..ntdll.dl
282600 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
282620 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
282640 21 00 00 00 00 00 04 00 4e 74 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6e !.......NtPrePrepareEnlistment.n
282660 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
282680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2826a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 74 50 72 65 70 ....`.......d.............NtPrep
2826c0 61 72 65 43 6f 6d 70 6c 65 74 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f areComplete.ntdll.dll.ntdll.dll/
2826e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
282700 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
282720 00 00 00 00 04 00 4e 74 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 64 6c 6c 2e ......NtPrepareEnlistment.ntdll.
282740 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
282760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
282780 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 74 50 72 69 76 69 6c 65 67 65 43 ......d.............NtPrivilegeC
2827a0 68 65 63 6b 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 heck.ntdll.dll..ntdll.dll/......
2827c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2827e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
282800 4e 74 50 72 69 76 69 6c 65 67 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 6e 74 64 6c NtPrivilegeObjectAuditAlarm.ntdl
282820 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
282840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
282860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4e 74 50 72 69 76 69 6c 65 67 `.......d.....(.......NtPrivileg
282880 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 edServiceAuditAlarm.ntdll.dll.nt
2828a0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
2828c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2828e0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 74 50 72 6f 70 61 67 61 74 69 6f 6e 43 6f 6d 70 6c d.............NtPropagationCompl
282900 65 74 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ete.ntdll.dll.ntdll.dll/......0.
282920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
282940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 74 ........`.......d.............Nt
282960 50 72 6f 70 61 67 61 74 69 6f 6e 46 61 69 6c 65 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c PropagationFailed.ntdll.dll.ntdl
282980 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
2829a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
2829c0 00 00 00 00 1f 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 ............NtQueryDirectoryFile
2829e0 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
282a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
282a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 74 51 75 ......`.......d.....!.......NtQu
282a40 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 eryDirectoryFileEx.ntdll.dll..nt
282a60 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
282a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
282aa0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e d.....#.......NtQueryInformation
282ac0 42 79 4e 61 6d 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ByName.ntdll.dll..ntdll.dll/....
282ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
282b00 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
282b20 04 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 6e ..NtQueryInformationEnlistment.n
282b40 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
282b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
282b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 74 51 75 65 72 ....`.......d.....!.......NtQuer
282ba0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c yInformationFile.ntdll.dll..ntdl
282bc0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
282be0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
282c00 00 00 00 00 24 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 ....$.......NtQueryInformationPr
282c20 6f 63 65 73 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ocess.ntdll.dll.ntdll.dll/......
282c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
282c60 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
282c80 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 NtQueryInformationResourceManage
282ca0 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 r.ntdll.dll.ntdll.dll/......0...
282cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
282ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 74 51 75 ......`.......d.....#.......NtQu
282d00 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a eryInformationThread.ntdll.dll..
282d20 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
282d40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
282d60 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 ..d.....".......NtQueryInformati
282d80 6f 6e 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 onToken.ntdll.dll.ntdll.dll/....
282da0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
282dc0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
282de0 04 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 ..NtQueryInformationTransaction.
282e00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
282e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
282e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4e 74 51 75 65 72 ....`.......d...../.......NtQuer
282e60 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6e yInformationTransactionManager.n
282e80 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
282ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
282ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 74 51 75 65 72 ....`.......d.....".......NtQuer
282ee0 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c yMultipleValueKey.ntdll.dll.ntdl
282f00 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
282f20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
282f40 00 00 00 00 18 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e ............NtQueryObject.ntdll.
282f60 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
282f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
282fa0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 51 75 6f 74 61 ......d.....&.......NtQueryQuota
282fc0 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e InformationFile.ntdll.dll.ntdll.
282fe0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
283000 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
283020 00 00 20 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 ..........NtQuerySecurityObject.
283040 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
283060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
283080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 74 51 75 65 72 ....`.......d.....#.......NtQuer
2830a0 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 ySystemInformation.ntdll.dll..nt
2830c0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
2830e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
283100 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 d.............NtQuerySystemTime.
283120 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
283140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
283160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 74 51 75 65 72 ....`.......d.....!.......NtQuer
283180 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c yTimerResolution.ntdll.dll..ntdl
2831a0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
2831c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
2831e0 00 00 00 00 1f 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 ............NtQueryVirtualMemory
283200 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
283220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
283240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4e 74 51 75 ......`.......d.....'.......NtQu
283260 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 eryVolumeInformationFile.ntdll.d
283280 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......0...........
2832a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
2832c0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4e 74 52 65 61 64 46 69 6c 65 00 6e ......d.............NtReadFile.n
2832e0 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
283300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
283320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 74 52 65 61 64 ....`.......d.............NtRead
283340 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e OnlyEnlistment.ntdll.dll..ntdll.
283360 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
283380 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2833a0 00 00 1e 00 00 00 00 00 04 00 4e 74 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 ..........NtRecoverEnlistment.nt
2833c0 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
2833e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
283400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 74 52 65 63 6f 76 65 ..`.......d.....#.......NtRecove
283420 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c rResourceManager.ntdll.dll..ntdl
283440 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
283460 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
283480 00 00 00 00 26 00 00 00 00 00 04 00 4e 74 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e ....&.......NtRecoverTransaction
2834a0 4d 61 6e 61 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 Manager.ntdll.dll.ntdll.dll/....
2834c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2834e0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
283500 04 00 4e 74 52 65 67 69 73 74 65 72 50 72 6f 74 6f 63 6f 6c 41 64 64 72 65 73 73 49 6e 66 6f 72 ..NtRegisterProtocolAddressInfor
283520 6d 61 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 mation.ntdll.dll..ntdll.dll/....
283540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
283560 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
283580 04 00 4e 74 52 65 6e 61 6d 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ..NtRenameKey.ntdll.dll.ntdll.dl
2835a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2835c0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2835e0 25 00 00 00 00 00 04 00 4e 74 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 %.......NtRenameTransactionManag
283600 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 er.ntdll.dll..ntdll.dll/......0.
283620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
283640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 74 ........`.......d.............Nt
283660 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c RollbackComplete.ntdll.dll..ntdl
283680 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
2836a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
2836c0 00 00 00 00 1f 00 00 00 00 00 04 00 4e 74 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 ............NtRollbackEnlistment
2836e0 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
283700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
283720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4e 74 52 6f ......`.......d.....(.......NtRo
283740 6c 6c 62 61 63 6b 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e llbackRegistryTransaction.ntdll.
283760 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
283780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2837a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 74 52 6f 6c 6c 62 61 63 6b 54 72 ......d.............NtRollbackTr
2837c0 61 6e 73 61 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ansaction.ntdll.dll.ntdll.dll/..
2837e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
283800 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
283820 00 00 04 00 4e 74 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 ....NtRollforwardTransactionMana
283840 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ger.ntdll.dll.ntdll.dll/......0.
283860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
283880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 74 ........`.......d.....%.......Nt
2838a0 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 64 6c 6c 2e 64 SetInformationEnlistment.ntdll.d
2838c0 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......0...........
2838e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
283900 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 ......d.............NtSetInforma
283920 74 69 6f 6e 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 tionFile.ntdll.dll..ntdll.dll/..
283940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
283960 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
283980 00 00 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c ....NtSetInformationKey.ntdll.dl
2839a0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
2839c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
2839e0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 ....d.....*.......NtSetInformati
283a00 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c onResourceManager.ntdll.dll.ntdl
283a20 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
283a40 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
283a60 00 00 00 00 21 00 00 00 00 00 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 ....!.......NtSetInformationThre
283a80 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ad.ntdll.dll..ntdll.dll/......0.
283aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
283ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 74 ........`.......d.............Nt
283ae0 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 SetInformationToken.ntdll.dll.nt
283b00 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
283b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
283b40 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 d.....&.......NtSetInformationTr
283b60 61 6e 73 61 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ansaction.ntdll.dll.ntdll.dll/..
283b80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
283ba0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
283bc0 00 00 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d ....NtSetInformationTransactionM
283be0 61 6e 61 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 anager.ntdll.dll..ntdll.dll/....
283c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
283c20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
283c40 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 ..NtSetInformationVirtualMemory.
283c60 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
283c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
283ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 74 53 65 74 51 ....`.......d.....$.......NtSetQ
283cc0 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 uotaInformationFile.ntdll.dll.nt
283ce0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
283d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
283d20 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 74 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 d.............NtSetSecurityObjec
283d40 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.ntdll.dll.ntdll.dll/......0...
283d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
283d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 74 53 65 ......`.......d.....%.......NtSe
283da0 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c tVolumeInformationFile.ntdll.dll
283dc0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
283de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
283e00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 74 53 69 6e 67 6c 65 50 68 61 73 65 52 ....d.............NtSinglePhaseR
283e20 65 6a 65 63 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 eject.ntdll.dll.ntdll.dll/......
283e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
283e60 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
283e80 4e 74 55 6e 6c 6f 63 6b 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c NtUnlockFile.ntdll.dll..ntdll.dl
283ea0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
283ec0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
283ee0 20 00 00 00 00 00 04 00 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6e 74 ........NtWaitForSingleObject.nt
283f00 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
283f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
283f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4e 74 57 72 69 74 65 46 ..`.......d.............NtWriteF
283f60 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ile.ntdll.dll.ntdll.dll/......0.
283f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
283fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 66 ........`.......d.............Pf
283fc0 78 46 69 6e 64 50 72 65 66 69 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f xFindPrefix.ntdll.dll.ntdll.dll/
283fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
284000 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
284020 00 00 00 00 04 00 50 66 78 49 6e 69 74 69 61 6c 69 7a 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 ......PfxInitialize.ntdll.dll.nt
284040 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
284060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
284080 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 66 78 49 6e 73 65 72 74 50 72 65 66 69 78 00 6e 74 d.............PfxInsertPrefix.nt
2840a0 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
2840c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2840e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 66 78 52 65 6d 6f 76 ..`.......d.............PfxRemov
284100 65 50 72 65 66 69 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ePrefix.ntdll.dll.ntdll.dll/....
284120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
284140 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
284160 04 00 52 74 6c 41 62 73 6f 6c 75 74 65 54 6f 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 6e 74 ..RtlAbsoluteToSelfRelativeSD.nt
284180 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
2841a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2841c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 41 64 64 41 63 ..`.......d.....!.......RtlAddAc
2841e0 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e cessAllowedAce.ntdll.dll..ntdll.
284200 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
284220 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
284240 00 00 23 00 00 00 00 00 04 00 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 ..#.......RtlAddAccessAllowedAce
284260 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Ex.ntdll.dll..ntdll.dll/......0.
284280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
2842a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
2842c0 6c 41 64 64 41 63 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 lAddAce.ntdll.dll.ntdll.dll/....
2842e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
284300 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
284320 04 00 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6e 74 ..RtlAddGrowableFunctionTable.nt
284340 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
284360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
284380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 41 6c 6c 6f 63 ..`.......d.....&.......RtlAlloc
2843a0 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 ateAndInitializeSid.ntdll.dll.nt
2843c0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
2843e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
284400 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 74 6c 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 d.....(.......RtlAllocateAndInit
284420 69 61 6c 69 7a 65 53 69 64 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f ializeSidEx.ntdll.dll.ntdll.dll/
284440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
284460 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
284480 00 00 00 00 04 00 52 74 6c 41 6c 6c 6f 63 61 74 65 48 65 61 70 00 6e 74 64 6c 6c 2e 64 6c 6c 00 ......RtlAllocateHeap.ntdll.dll.
2844a0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
2844c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2844e0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 ..d.....'.......RtlAnsiStringToU
284500 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c nicodeString.ntdll.dll..ntdll.dl
284520 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
284540 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
284560 22 00 00 00 00 00 04 00 52 74 6c 41 70 70 65 6e 64 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 00 ".......RtlAppendStringToString.
284580 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
2845a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2845c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 74 6c 41 70 70 ....`.......d.....).......RtlApp
2845e0 65 6e 64 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 endUnicodeStringToString.ntdll.d
284600 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......0...........
284620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
284640 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 74 6c 41 70 70 65 6e 64 55 6e 69 ......d.....#.......RtlAppendUni
284660 63 6f 64 65 54 6f 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c codeToString.ntdll.dll..ntdll.dl
284680 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2846a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2846c0 1a 00 00 00 00 00 04 00 52 74 6c 41 72 65 42 69 74 73 43 6c 65 61 72 00 6e 74 64 6c 6c 2e 64 6c ........RtlAreBitsClear.ntdll.dl
2846e0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
284700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
284720 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6c 41 72 65 42 69 74 73 53 65 74 00 ....d.............RtlAreBitsSet.
284740 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
284760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
284780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 52 74 6c 41 73 73 ....`.......d.............RtlAss
2847a0 65 72 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ert.ntdll.dll.ntdll.dll/......0.
2847c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2847e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
284800 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e lCharToInteger.ntdll.dll..ntdll.
284820 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
284840 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
284860 00 00 1e 00 00 00 00 00 04 00 52 74 6c 43 68 65 63 6b 52 65 67 69 73 74 72 79 4b 65 79 00 6e 74 ..........RtlCheckRegistryKey.nt
284880 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
2848a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2848c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 6c 43 6c 65 61 72 ..`.......d.............RtlClear
2848e0 41 6c 6c 42 69 74 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 AllBits.ntdll.dll.ntdll.dll/....
284900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
284920 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
284940 04 00 52 74 6c 43 6c 65 61 72 42 69 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ..RtlClearBit.ntdll.dll.ntdll.dl
284960 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
284980 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
2849a0 17 00 00 00 00 00 04 00 52 74 6c 43 6c 65 61 72 42 69 74 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a ........RtlClearBits.ntdll.dll..
2849c0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
2849e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
284a00 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 74 6c 43 6d 44 65 63 6f 64 65 4d 65 6d 49 6f ..d.....#.......RtlCmDecodeMemIo
284a20 52 65 73 6f 75 72 63 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 Resource.ntdll.dll..ntdll.dll/..
284a40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
284a60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
284a80 00 00 04 00 52 74 6c 43 6d 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 6e 74 64 ....RtlCmEncodeMemIoResource.ntd
284aa0 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ll.dll..ntdll.dll/......0.......
284ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
284ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6c 43 6f 6d 70 61 ..`.......d.............RtlCompa
284b00 72 65 41 6c 74 69 74 75 64 65 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f reAltitudes.ntdll.dll.ntdll.dll/
284b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
284b40 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
284b60 00 00 00 00 04 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 55 6c 6f 6e 67 00 6e 74 64 6c ......RtlCompareMemoryUlong.ntdl
284b80 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
284ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
284bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6c 43 6f 6d 70 61 72 65 `.......d.............RtlCompare
284be0 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 String.ntdll.dll..ntdll.dll/....
284c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
284c20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
284c40 04 00 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e ..RtlCompareUnicodeString.ntdll.
284c60 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
284c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
284ca0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 74 6c 43 6f 6d 70 61 72 65 55 6e ......d.....#.......RtlCompareUn
284cc0 69 63 6f 64 65 53 74 72 69 6e 67 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c icodeStrings.ntdll.dll..ntdll.dl
284ce0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
284d00 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
284d20 1c 00 00 00 00 00 04 00 52 74 6c 43 6f 6d 70 72 65 73 73 42 75 66 66 65 72 00 6e 74 64 6c 6c 2e ........RtlCompressBuffer.ntdll.
284d40 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
284d60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
284d80 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 43 6f 6e 74 72 61 63 74 48 ......d.............RtlContractH
284da0 61 73 68 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ashTable.ntdll.dll..ntdll.dll/..
284dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
284de0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
284e00 00 00 04 00 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f ....RtlConvertDeviceFamilyInfoTo
284e20 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 String.ntdll.dll..ntdll.dll/....
284e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
284e60 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
284e80 04 00 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e ..RtlConvertSidToUnicodeString.n
284ea0 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
284ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
284ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6c 43 6f 70 ....`.......d.............RtlCop
284f00 79 42 69 74 4d 61 70 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 yBitMap.ntdll.dll.ntdll.dll/....
284f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
284f40 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
284f60 04 00 52 74 6c 43 6f 70 79 4c 75 69 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ..RtlCopyLuid.ntdll.dll.ntdll.dl
284f80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
284fa0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
284fc0 15 00 00 00 00 00 04 00 52 74 6c 43 6f 70 79 53 69 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 ........RtlCopySid.ntdll.dll..nt
284fe0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
285000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
285020 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6c 43 6f 70 79 53 74 72 69 6e 67 00 6e 74 64 6c d.............RtlCopyString.ntdl
285040 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
285060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
285080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 43 6f 70 79 55 6e 69 `.......d.............RtlCopyUni
2850a0 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f codeString.ntdll.dll..ntdll.dll/
2850c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2850e0 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 4.....39........`.......d.......
285100 00 00 00 00 04 00 52 74 6c 43 72 63 33 32 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e ......RtlCrc32.ntdll.dll..ntdll.
285120 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
285140 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....39........`.......d...
285160 00 00 13 00 00 00 00 00 04 00 52 74 6c 43 72 63 36 34 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 ..........RtlCrc64.ntdll.dll..nt
285180 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
2851a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2851c0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 74 6c 43 72 65 61 74 65 41 63 6c 00 6e 74 64 6c 6c d.............RtlCreateAcl.ntdll
2851e0 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
285200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
285220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6c 43 72 65 61 74 65 48 `.......d.............RtlCreateH
285240 61 73 68 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ashTable.ntdll.dll..ntdll.dll/..
285260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
285280 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2852a0 00 00 04 00 52 74 6c 43 72 65 61 74 65 48 61 73 68 54 61 62 6c 65 45 78 00 6e 74 64 6c 6c 2e 64 ....RtlCreateHashTableEx.ntdll.d
2852c0 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......0...........
2852e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
285300 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6c 43 72 65 61 74 65 48 65 61 ......d.............RtlCreateHea
285320 70 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 p.ntdll.dll.ntdll.dll/......0...
285340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
285360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 43 ......`.......d.............RtlC
285380 72 65 61 74 65 52 65 67 69 73 74 72 79 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c reateRegistryKey.ntdll.dll..ntdl
2853a0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
2853c0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2853e0 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 43 72 65 61 74 65 53 65 63 75 72 69 74 79 44 65 73 ....&.......RtlCreateSecurityDes
285400 63 72 69 70 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 criptor.ntdll.dll.ntdll.dll/....
285420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
285440 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
285460 04 00 52 74 6c 43 72 65 61 74 65 53 65 72 76 69 63 65 53 69 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 ..RtlCreateServiceSid.ntdll.dll.
285480 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
2854a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
2854c0 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 52 74 6c 43 72 65 61 74 65 53 79 73 74 65 6d 56 ..d.....1.......RtlCreateSystemV
2854e0 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 6c 64 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c olumeInformationFolder.ntdll.dll
285500 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
285520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
285540 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 43 72 65 61 74 65 55 6e 69 63 6f ....d.....!.......RtlCreateUnico
285560 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 deString.ntdll.dll..ntdll.dll/..
285580 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2855a0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2855c0 00 00 04 00 52 74 6c 43 72 65 61 74 65 56 69 72 74 75 61 6c 41 63 63 6f 75 6e 74 53 69 64 00 6e ....RtlCreateVirtualAccountSid.n
2855e0 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
285600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
285620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 74 6c 43 75 73 ....`.......d.............RtlCus
285640 74 6f 6d 43 50 54 6f 55 6e 69 63 6f 64 65 4e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e tomCPToUnicodeN.ntdll.dll.ntdll.
285660 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
285680 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2856a0 00 00 1e 00 00 00 00 00 04 00 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 00 6e 74 ..........RtlDecompressBuffer.nt
2856c0 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
2856e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
285700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 74 6c 44 65 63 6f 6d ..`.......d.............RtlDecom
285720 70 72 65 73 73 42 75 66 66 65 72 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c pressBufferEx.ntdll.dll.ntdll.dl
285740 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
285760 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
285780 20 00 00 00 00 00 04 00 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 46 72 61 67 6d 65 6e 74 00 6e 74 ........RtlDecompressFragment.nt
2857a0 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
2857c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
2857e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 52 74 6c 44 65 6c 65 74 ..`.......d.............RtlDelet
285800 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.ntdll.dll.ntdll.dll/......0...
285820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
285840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 74 6c 44 ......`.......d.............RtlD
285860 65 6c 65 74 65 41 63 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 eleteAce.ntdll.dll..ntdll.dll/..
285880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2858a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2858c0 00 00 04 00 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 ....RtlDeleteElementGenericTable
2858e0 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
285900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
285920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 74 6c 44 ......`.......d.....*.......RtlD
285940 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 6e 74 64 6c eleteElementGenericTableAvl.ntdl
285960 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
285980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
2859a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 52 74 6c 44 65 6c 65 74 65 45 `.......d.....,.......RtlDeleteE
2859c0 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 45 78 00 6e 74 64 6c 6c 2e 64 6c lementGenericTableAvlEx.ntdll.dl
2859e0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
285a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
285a20 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 ....d.....).......RtlDeleteGrowa
285a40 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c bleFunctionTable.ntdll.dll..ntdl
285a60 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
285a80 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
285aa0 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6c 44 65 6c 65 74 65 48 61 73 68 54 61 62 6c 65 00 6e ............RtlDeleteHashTable.n
285ac0 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
285ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
285b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6c 44 65 6c ....`.......d.............RtlDel
285b20 65 74 65 4e 6f 53 70 6c 61 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f eteNoSplay.ntdll.dll..ntdll.dll/
285b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
285b60 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
285b80 00 00 00 00 04 00 52 74 6c 44 65 6c 65 74 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 00 6e 74 64 ......RtlDeleteRegistryValue.ntd
285ba0 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ll.dll..ntdll.dll/......0.......
285bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
285be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 74 6c 44 65 73 74 72 ..`.......d.............RtlDestr
285c00 6f 79 48 65 61 70 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 oyHeap.ntdll.dll..ntdll.dll/....
285c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
285c40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
285c60 04 00 52 74 6c 44 6f 77 6e 63 61 73 65 55 6e 69 63 6f 64 65 43 68 61 72 00 6e 74 64 6c 6c 2e 64 ..RtlDowncaseUnicodeChar.ntdll.d
285c80 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......0...........
285ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
285cc0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 74 6c 44 6f 77 6e 63 61 73 65 55 ......d.....#.......RtlDowncaseU
285ce0 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c nicodeString.ntdll.dll..ntdll.dl
285d00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
285d20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
285d40 23 00 00 00 00 00 04 00 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 #.......RtlDrainNonVolatileFlush
285d60 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
285d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
285da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 44 ......`.......d.....$.......RtlD
285dc0 75 70 6c 69 63 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 uplicateUnicodeString.ntdll.dll.
285de0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
285e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
285e20 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 74 6c 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f ..d.....%.......RtlEndEnumeratio
285e40 6e 48 61 73 68 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f nHashTable.ntdll.dll..ntdll.dll/
285e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
285e80 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
285ea0 00 00 00 00 04 00 52 74 6c 45 6e 64 53 74 72 6f 6e 67 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 ......RtlEndStrongEnumerationHas
285ec0 68 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 hTable.ntdll.dll..ntdll.dll/....
285ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
285f00 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
285f20 04 00 52 74 6c 45 6e 64 57 65 61 6b 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 ..RtlEndWeakEnumerationHashTable
285f40 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
285f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
285f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 74 6c 45 ......`.......d.....%.......RtlE
285fa0 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c numerateEntryHashTable.ntdll.dll
285fc0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
285fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
286000 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 ....d.....#.......RtlEnumerateGe
286020 6e 65 72 69 63 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f nericTable.ntdll.dll..ntdll.dll/
286040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
286060 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
286080 00 00 00 00 04 00 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 ......RtlEnumerateGenericTableAv
2860a0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 l.ntdll.dll.ntdll.dll/......0...
2860c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
2860e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 52 74 6c 45 ......`.......d.....1.......RtlE
286100 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 4c 69 6b 65 41 44 69 72 65 63 74 6f numerateGenericTableLikeADirecto
286120 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ry.ntdll.dll..ntdll.dll/......0.
286140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
286160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 52 74 ........`.......d.....2.......Rt
286180 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 70 6c lEnumerateGenericTableWithoutSpl
2861a0 61 79 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 aying.ntdll.dll.ntdll.dll/......
2861c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2861e0 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
286200 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 RtlEnumerateGenericTableWithoutS
286220 70 6c 61 79 69 6e 67 41 76 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f playingAvl.ntdll.dll..ntdll.dll/
286240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
286260 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
286280 00 00 00 00 04 00 52 74 6c 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 6e 74 64 6c 6c 2e 64 6c ......RtlEqualPrefixSid.ntdll.dl
2862a0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
2862c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2862e0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 52 74 6c 45 71 75 61 6c 53 69 64 00 6e 74 ....d.............RtlEqualSid.nt
286300 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
286320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
286340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 74 6c 45 71 75 61 6c ..`.......d.............RtlEqual
286360 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 String.ntdll.dll..ntdll.dll/....
286380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2863a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2863c0 04 00 52 74 6c 45 71 75 61 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c ..RtlEqualUnicodeString.ntdll.dl
2863e0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
286400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
286420 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 ....d.....&.......RtlEthernetAdd
286440 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ressToStringA.ntdll.dll.ntdll.dl
286460 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
286480 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
2864a0 26 00 00 00 00 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 &.......RtlEthernetAddressToStri
2864c0 6e 67 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ngW.ntdll.dll.ntdll.dll/......0.
2864e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
286500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 ........`.......d.....&.......Rt
286520 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 6e 74 64 6c 6c 2e lEthernetStringToAddressA.ntdll.
286540 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
286560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
286580 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 53 ......d.....&.......RtlEthernetS
2865a0 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e tringToAddressW.ntdll.dll.ntdll.
2865c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2865e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
286600 00 00 1d 00 00 00 00 00 04 00 52 74 6c 45 78 70 61 6e 64 48 61 73 68 54 61 62 6c 65 00 6e 74 64 ..........RtlExpandHashTable.ntd
286620 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ll.dll..ntdll.dll/......0.......
286640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
286660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 74 6c 45 78 74 65 6e ..`.......d.....%.......RtlExten
286680 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 dCorrelationVector.ntdll.dll..nt
2866a0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
2866c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2866e0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6c 45 78 74 72 61 63 74 42 69 74 4d 61 70 00 6e d.............RtlExtractBitMap.n
286700 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
286720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
286740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 74 6c 46 69 6c ....`.......d.....#.......RtlFil
286760 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 lNonVolatileMemory.ntdll.dll..nt
286780 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
2867a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2867c0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6c 46 69 6e 64 43 6c 65 61 72 42 69 74 73 00 6e d.............RtlFindClearBits.n
2867e0 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
286800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
286820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 46 69 6e ....`.......d.....!.......RtlFin
286840 64 43 6c 65 61 72 42 69 74 73 41 6e 64 53 65 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c dClearBitsAndSet.ntdll.dll..ntdl
286860 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
286880 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2868a0 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6c 46 69 6e 64 43 6c 65 61 72 52 75 6e 73 00 6e 74 64 ............RtlFindClearRuns.ntd
2868c0 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ll.dll..ntdll.dll/......0.......
2868e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
286900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 74 6c 46 69 6e 64 43 ..`.......d.....(.......RtlFindC
286920 6c 6f 73 65 73 74 45 6e 63 6f 64 61 62 6c 65 4c 65 6e 67 74 68 00 6e 74 64 6c 6c 2e 64 6c 6c 00 losestEncodableLength.ntdll.dll.
286940 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
286960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
286980 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 46 69 6e 64 4c 61 73 74 42 61 63 6b 77 ..d.....&.......RtlFindLastBackw
2869a0 61 72 64 52 75 6e 43 6c 65 61 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f ardRunClear.ntdll.dll.ntdll.dll/
2869c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2869e0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
286a00 00 00 00 00 04 00 52 74 6c 46 69 6e 64 4c 65 61 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 ......RtlFindLeastSignificantBit
286a20 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
286a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
286a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 46 ......`.......d.....!.......RtlF
286a80 69 6e 64 4c 6f 6e 67 65 73 74 52 75 6e 43 6c 65 61 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 indLongestRunClear.ntdll.dll..nt
286aa0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
286ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
286ae0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 46 69 6e 64 4d 6f 73 74 53 69 67 6e 69 66 69 d.....$.......RtlFindMostSignifi
286b00 63 61 6e 74 42 69 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 cantBit.ntdll.dll.ntdll.dll/....
286b20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
286b40 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
286b60 04 00 52 74 6c 46 69 6e 64 4e 65 78 74 46 6f 72 77 61 72 64 52 75 6e 43 6c 65 61 72 00 6e 74 64 ..RtlFindNextForwardRunClear.ntd
286b80 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ll.dll..ntdll.dll/......0.......
286ba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
286bc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 74 6c 46 69 6e 64 53 ..`.......d.............RtlFindS
286be0 65 74 42 69 74 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 etBits.ntdll.dll..ntdll.dll/....
286c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
286c20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
286c40 04 00 52 74 6c 46 69 6e 64 53 65 74 42 69 74 73 41 6e 64 43 6c 65 61 72 00 6e 74 64 6c 6c 2e 64 ..RtlFindSetBitsAndClear.ntdll.d
286c60 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......0...........
286c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
286ca0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6c 46 69 72 73 74 45 6e 74 72 ......d.............RtlFirstEntr
286cc0 79 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ySList.ntdll.dll..ntdll.dll/....
286ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
286d00 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
286d20 04 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 64 6c ..RtlFlushNonVolatileMemory.ntdl
286d40 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
286d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
286d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 74 6c 46 6c 75 73 68 4e 6f `.......d.....*.......RtlFlushNo
286da0 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 nVolatileMemoryRanges.ntdll.dll.
286dc0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
286de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
286e00 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e ..d.............RtlFreeAnsiStrin
286e20 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 g.ntdll.dll.ntdll.dll/......0...
286e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
286e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 52 74 6c 46 ......`.......d.............RtlF
286e80 72 65 65 48 65 61 70 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 reeHeap.ntdll.dll.ntdll.dll/....
286ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
286ec0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
286ee0 04 00 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e ..RtlFreeNonVolatileToken.ntdll.
286f00 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
286f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
286f40 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6c 46 72 65 65 4f 65 6d 53 74 ......d.............RtlFreeOemSt
286f60 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ring.ntdll.dll..ntdll.dll/......
286f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
286fa0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
286fc0 52 74 6c 46 72 65 65 53 69 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f RtlFreeSid.ntdll.dll..ntdll.dll/
286fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
287000 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
287020 00 00 00 00 04 00 52 74 6c 46 72 65 65 55 54 46 38 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c ......RtlFreeUTF8String.ntdll.dl
287040 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
287060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
287080 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 ....d.............RtlFreeUnicode
2870a0 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 String.ntdll.dll..ntdll.dll/....
2870c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2870e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
287100 04 00 52 74 6c 47 55 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 ..RtlGUIDFromString.ntdll.dll.nt
287120 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
287140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
287160 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 47 65 6e 65 72 61 74 65 38 64 6f 74 33 4e 61 d.............RtlGenerate8dot3Na
287180 6d 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 me.ntdll.dll..ntdll.dll/......0.
2871a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
2871c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
2871e0 6c 47 65 74 41 63 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 lGetAce.ntdll.dll.ntdll.dll/....
287200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
287220 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
287240 04 00 52 74 6c 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 49 64 00 6e 74 64 6c 6c 2e 64 6c ..RtlGetActiveConsoleId.ntdll.dl
287260 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
287280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2872a0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 47 65 74 43 61 6c 6c 65 72 73 41 ....d.............RtlGetCallersA
2872c0 64 64 72 65 73 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ddress.ntdll.dll..ntdll.dll/....
2872e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
287300 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
287320 04 00 52 74 6c 47 65 74 43 6f 6d 70 72 65 73 73 69 6f 6e 57 6f 72 6b 53 70 61 63 65 53 69 7a 65 ..RtlGetCompressionWorkSpaceSize
287340 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
287360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
287380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 52 74 6c 47 ......`.......d.....2.......RtlG
2873a0 65 74 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 46 6f 72 65 67 72 6f 75 6e 64 50 72 6f 63 65 73 etConsoleSessionForegroundProces
2873c0 73 49 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 sId.ntdll.dll.ntdll.dll/......0.
2873e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
287400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 74 ........`.......d.....'.......Rt
287420 6c 47 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 6e 74 64 6c 6c lGetDaclSecurityDescriptor.ntdll
287440 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
287460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
287480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 74 6c 47 65 74 44 65 76 69 `.......d.....%.......RtlGetDevi
2874a0 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c ceFamilyInfoEnum.ntdll.dll..ntdl
2874c0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
2874e0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
287500 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 ....$.......RtlGetElementGeneric
287520 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 Table.ntdll.dll.ntdll.dll/......
287540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
287560 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
287580 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 6e 74 64 RtlGetElementGenericTableAvl.ntd
2875a0 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ll.dll..ntdll.dll/......0.......
2875c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2875e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 74 6c 47 65 74 45 6e ..`.......d.....(.......RtlGetEn
287600 61 62 6c 65 64 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 abledExtendedFeatures.ntdll.dll.
287620 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
287640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
287660 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 74 6c 47 65 74 47 72 6f 75 70 53 65 63 75 72 ..d.....(.......RtlGetGroupSecur
287680 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ityDescriptor.ntdll.dll.ntdll.dl
2876a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2876c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2876e0 23 00 00 00 00 00 04 00 52 74 6c 47 65 74 4e 65 78 74 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 #.......RtlGetNextEntryHashTable
287700 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
287720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
287740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 47 ......`.......d.....!.......RtlG
287760 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 etNonVolatileToken.ntdll.dll..nt
287780 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
2877a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2877c0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6c 47 65 74 4e 74 50 72 6f 64 75 63 74 54 79 70 d.............RtlGetNtProductTyp
2877e0 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.ntdll.dll.ntdll.dll/......0...
287800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
287820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6c 47 ......`.......d.............RtlG
287840 65 74 4e 74 53 79 73 74 65 6d 52 6f 6f 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e etNtSystemRoot.ntdll.dll..ntdll.
287860 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
287880 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
2878a0 00 00 28 00 00 00 00 00 04 00 52 74 6c 47 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 65 73 ..(.......RtlGetOwnerSecurityDes
2878c0 63 72 69 70 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 criptor.ntdll.dll.ntdll.dll/....
2878e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
287900 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
287920 04 00 52 74 6c 47 65 74 50 65 72 73 69 73 74 65 64 53 74 61 74 65 4c 6f 63 61 74 69 6f 6e 00 6e ..RtlGetPersistedStateLocation.n
287940 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
287960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
287980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6c 47 65 74 ....`.......d.............RtlGet
2879a0 50 72 6f 64 75 63 74 49 6e 66 6f 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f ProductInfo.ntdll.dll.ntdll.dll/
2879c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2879e0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
287a00 00 00 00 00 04 00 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 ......RtlGetReturnAddressHijackT
287a20 61 72 67 65 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 arget.ntdll.dll.ntdll.dll/......
287a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
287a60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
287a80 52 74 6c 47 65 74 53 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 6e 74 64 RtlGetSaclSecurityDescriptor.ntd
287aa0 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ll.dll..ntdll.dll/......0.......
287ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
287ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 6c 47 65 74 53 75 ..`.......d.............RtlGetSu
287b00 69 74 65 4d 61 73 6b 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 iteMask.ntdll.dll.ntdll.dll/....
287b20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
287b40 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
287b60 04 00 52 74 6c 47 65 74 56 65 72 73 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ..RtlGetVersion.ntdll.dll.ntdll.
287b80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
287ba0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
287bc0 00 00 1f 00 00 00 00 00 04 00 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6e ..........RtlGrowFunctionTable.n
287be0 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
287c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
287c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 48 61 73 ....`.......d.............RtlHas
287c40 68 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e hUnicodeString.ntdll.dll..ntdll.
287c60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
287c80 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
287ca0 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 ..$.......RtlIdentifierAuthority
287cc0 53 69 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Sid.ntdll.dll.ntdll.dll/......0.
287ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
287d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
287d20 6c 49 64 6e 54 6f 41 73 63 69 69 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f lIdnToAscii.ntdll.dll.ntdll.dll/
287d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
287d60 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
287d80 00 00 00 00 04 00 52 74 6c 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 6e 74 ......RtlIdnToNameprepUnicode.nt
287da0 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
287dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
287de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 6c 49 64 6e 54 6f ..`.......d.............RtlIdnTo
287e00 55 6e 69 63 6f 64 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 Unicode.ntdll.dll.ntdll.dll/....
287e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
287e40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
287e60 04 00 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 ..RtlIncrementCorrelationVector.
287e80 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
287ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
287ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6c 49 6e 69 ....`.......d.............RtlIni
287ee0 74 41 6e 73 69 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f tAnsiString.ntdll.dll.ntdll.dll/
287f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
287f20 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
287f40 00 00 00 00 04 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 6e 74 64 6c 6c 2e ......RtlInitAnsiStringEx.ntdll.
287f60 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
287f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
287fa0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 43 6f 64 65 50 ......d.............RtlInitCodeP
287fc0 61 67 65 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ageTable.ntdll.dll..ntdll.dll/..
287fe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
288000 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
288020 00 00 04 00 52 74 6c 49 6e 69 74 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 ....RtlInitEnumerationHashTable.
288040 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
288060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
288080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6c 49 6e 69 ....`.......d.............RtlIni
2880a0 74 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 tString.ntdll.dll.ntdll.dll/....
2880c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2880e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
288100 04 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c ..RtlInitStringEx.ntdll.dll.ntdl
288120 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
288140 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
288160 00 00 00 00 2c 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 53 74 72 6f 6e 67 45 6e 75 6d 65 72 61 ....,.......RtlInitStrongEnumera
288180 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c tionHashTable.ntdll.dll.ntdll.dl
2881a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2881c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2881e0 1c 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 55 54 46 38 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e ........RtlInitUTF8String.ntdll.
288200 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
288220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
288240 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 55 54 46 38 53 ......d.............RtlInitUTF8S
288260 74 72 69 6e 67 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 tringEx.ntdll.dll.ntdll.dll/....
288280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2882a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2882c0 04 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c ..RtlInitUnicodeString.ntdll.dll
2882e0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
288300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
288320 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 ....d.....!.......RtlInitUnicode
288340 53 74 72 69 6e 67 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 StringEx.ntdll.dll..ntdll.dll/..
288360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
288380 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2883a0 00 00 04 00 52 74 6c 49 6e 69 74 57 65 61 6b 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 ....RtlInitWeakEnumerationHashTa
2883c0 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ble.ntdll.dll.ntdll.dll/......0.
2883e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
288400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
288420 6c 49 6e 69 74 69 61 6c 69 7a 65 42 69 74 4d 61 70 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c lInitializeBitMap.ntdll.dll.ntdl
288440 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
288460 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
288480 00 00 00 00 29 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 ....).......RtlInitializeCorrela
2884a0 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f tionVector.ntdll.dll..ntdll.dll/
2884c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2884e0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
288500 00 00 00 00 04 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 00 ......RtlInitializeGenericTable.
288520 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
288540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
288560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6c 49 6e 69 ....`.......d.....'.......RtlIni
288580 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 6e 74 64 6c 6c 2e 64 6c 6c tializeGenericTableAvl.ntdll.dll
2885a0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
2885c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2885e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 ....d.....!.......RtlInitializeS
288600 4c 69 73 74 48 65 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ListHead.ntdll.dll..ntdll.dll/..
288620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
288640 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
288660 00 00 04 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a ....RtlInitializeSid.ntdll.dll..
288680 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
2886a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2886c0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 ..d.............RtlInitializeSid
2886e0 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Ex.ntdll.dll..ntdll.dll/......0.
288700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
288720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 74 ........`.......d.....'.......Rt
288740 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 6e 74 64 6c 6c lInsertElementGenericTable.ntdll
288760 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
288780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2887a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 74 6c 49 6e 73 65 72 74 45 `.......d.....*.......RtlInsertE
2887c0 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 00 lementGenericTableAvl.ntdll.dll.
2887e0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
288800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
288820 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 ..d.....+.......RtlInsertElement
288840 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c GenericTableFull.ntdll.dll..ntdl
288860 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
288880 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
2888a0 00 00 00 00 2e 00 00 00 00 00 04 00 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 ............RtlInsertElementGene
2888c0 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ricTableFullAvl.ntdll.dll.ntdll.
2888e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
288900 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
288920 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 6e 73 65 72 74 45 6e 74 72 79 48 61 73 68 54 61 62 6c ..".......RtlInsertEntryHashTabl
288940 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.ntdll.dll.ntdll.dll/......0...
288960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
288980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 ......`.......d.....".......RtlI
2889a0 6e 74 36 34 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 nt64ToUnicodeString.ntdll.dll.nt
2889c0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
2889e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
288a00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 6e 74 65 67 65 72 54 6f 55 6e 69 63 6f 64 d.....$.......RtlIntegerToUnicod
288a20 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 eString.ntdll.dll.ntdll.dll/....
288a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
288a60 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
288a80 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 6e 74 64 6c 6c ..RtlInterlockedFlushSList.ntdll
288aa0 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
288ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
288ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f `.......d.....&.......RtlInterlo
288b00 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c ckedPopEntrySList.ntdll.dll.ntdl
288b20 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
288b40 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
288b60 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e ....'.......RtlInterlockedPushEn
288b80 74 72 79 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 trySList.ntdll.dll..ntdll.dll/..
288ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
288bc0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
288be0 00 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 ....RtlInterlockedPushListSListE
288c00 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 x.ntdll.dll.ntdll.dll/......0...
288c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
288c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 74 6c 49 ......`.......d.....#.......RtlI
288c60 6f 44 65 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a oDecodeMemIoResource.ntdll.dll..
288c80 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
288ca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
288cc0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 74 6c 49 6f 45 6e 63 6f 64 65 4d 65 6d 49 6f ..d.....#.......RtlIoEncodeMemIo
288ce0 52 65 73 6f 75 72 63 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 Resource.ntdll.dll..ntdll.dll/..
288d00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
288d20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
288d40 00 00 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 6e 74 64 6c ....RtlIpv4AddressToStringA.ntdl
288d60 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
288d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
288da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 41 64 64 `.......d.....$.......RtlIpv4Add
288dc0 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ressToStringExA.ntdll.dll.ntdll.
288de0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
288e00 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
288e20 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 ..$.......RtlIpv4AddressToString
288e40 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ExW.ntdll.dll.ntdll.dll/......0.
288e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
288e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 ........`.......d.....".......Rt
288ea0 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 lIpv4AddressToStringW.ntdll.dll.
288ec0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
288ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
288f00 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 ..d.....".......RtlIpv4StringToA
288f20 64 64 72 65 73 73 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ddressA.ntdll.dll.ntdll.dll/....
288f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
288f60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
288f80 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 6e 74 64 6c ..RtlIpv4StringToAddressExA.ntdl
288fa0 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
288fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
288fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 53 74 72 `.......d.....$.......RtlIpv4Str
289000 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ingToAddressExW.ntdll.dll.ntdll.
289020 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
289040 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
289060 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 ..".......RtlIpv4StringToAddress
289080 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.ntdll.dll.ntdll.dll/......0...
2890a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2890c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 ......`.......d.....".......RtlI
2890e0 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 pv6AddressToStringA.ntdll.dll.nt
289100 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
289120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
289140 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 d.....$.......RtlIpv6AddressToSt
289160 72 69 6e 67 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ringExA.ntdll.dll.ntdll.dll/....
289180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2891a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2891c0 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 6e 74 64 6c ..RtlIpv6AddressToStringExW.ntdl
2891e0 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
289200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
289220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 41 64 64 `.......d.....".......RtlIpv6Add
289240 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ressToStringW.ntdll.dll.ntdll.dl
289260 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
289280 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2892a0 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 ".......RtlIpv6StringToAddressA.
2892c0 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
2892e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
289300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 ....`.......d.....$.......RtlIpv
289320 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 6StringToAddressExA.ntdll.dll.nt
289340 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
289360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
289380 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 d.....$.......RtlIpv6StringToAdd
2893a0 72 65 73 73 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ressExW.ntdll.dll.ntdll.dll/....
2893c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2893e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
289400 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 6e 74 64 6c 6c 2e ..RtlIpv6StringToAddressW.ntdll.
289420 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
289440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
289460 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 49 73 41 70 69 53 65 74 49 ......d.....!.......RtlIsApiSetI
289480 6d 70 6c 65 6d 65 6e 74 65 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f mplemented.ntdll.dll..ntdll.dll/
2894a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2894c0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
2894e0 00 00 00 00 04 00 52 74 6c 49 73 43 6c 6f 75 64 46 69 6c 65 73 50 6c 61 63 65 68 6f 6c 64 65 72 ......RtlIsCloudFilesPlaceholder
289500 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
289520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
289540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 49 ......`.......d.....!.......RtlI
289560 73 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6d 70 74 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 sGenericTableEmpty.ntdll.dll..nt
289580 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
2895a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2895c0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 73 47 65 6e 65 72 69 63 54 61 62 6c 65 45 d.....$.......RtlIsGenericTableE
2895e0 6d 70 74 79 41 76 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 mptyAvl.ntdll.dll.ntdll.dll/....
289600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
289620 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
289640 04 00 52 74 6c 49 73 4d 75 6c 74 69 53 65 73 73 69 6f 6e 53 6b 75 00 6e 74 64 6c 6c 2e 64 6c 6c ..RtlIsMultiSessionSku.ntdll.dll
289660 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
289680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2896a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 49 73 4d 75 6c 74 69 55 73 65 72 ....d.....&.......RtlIsMultiUser
2896c0 73 49 6e 53 65 73 73 69 6f 6e 53 6b 75 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c sInSessionSku.ntdll.dll.ntdll.dl
2896e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
289700 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
289720 21 00 00 00 00 00 04 00 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 6e !.......RtlIsNameLegalDOS8Dot3.n
289740 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
289760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
289780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 52 74 6c 49 73 4e ....`.......d.....4.......RtlIsN
2897a0 6f 6e 45 6d 70 74 79 44 69 72 65 63 74 6f 72 79 52 65 70 61 72 73 65 50 6f 69 6e 74 41 6c 6c 6f onEmptyDirectoryReparsePointAllo
2897c0 77 65 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 wed.ntdll.dll.ntdll.dll/......0.
2897e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
289800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
289820 6c 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 lIsNormalizedString.ntdll.dll.nt
289840 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
289860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
289880 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 d.....".......RtlIsPartialPlaceh
2898a0 6f 6c 64 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 older.ntdll.dll.ntdll.dll/......
2898c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2898e0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
289900 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 48 61 6e 64 6c RtlIsPartialPlaceholderFileHandl
289920 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.ntdll.dll.ntdll.dll/......0...
289940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
289960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 74 6c 49 ......`.......d.....*.......RtlI
289980 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 49 6e 66 6f 00 6e 74 64 6c sPartialPlaceholderFileInfo.ntdl
2899a0 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
2899c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2899e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 49 73 53 74 61 74 65 `.......d.....&.......RtlIsState
289a00 53 65 70 61 72 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c SeparationEnabled.ntdll.dll.ntdl
289a20 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
289a40 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
289a60 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 49 73 55 6e 74 72 75 73 74 65 64 4f 62 6a 65 63 74 ............RtlIsUntrustedObject
289a80 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
289aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
289ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 6c 49 ......`.......d.............RtlI
289ae0 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f sZeroMemory.ntdll.dll.ntdll.dll/
289b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
289b20 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
289b40 00 00 00 00 04 00 52 74 6c 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 53 69 64 00 6e 74 64 6c 6c ......RtlLengthRequiredSid.ntdll
289b60 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
289b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
289ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 4c 65 6e 67 74 68 53 `.......d.....&.......RtlLengthS
289bc0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c ecurityDescriptor.ntdll.dll.ntdl
289be0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
289c00 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
289c20 00 00 00 00 17 00 00 00 00 00 04 00 52 74 6c 4c 65 6e 67 74 68 53 69 64 00 6e 74 64 6c 6c 2e 64 ............RtlLengthSid.ntdll.d
289c40 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......0...........
289c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
289c80 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 ......d.....#.......RtlLocalTime
289ca0 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c ToSystemTime.ntdll.dll..ntdll.dl
289cc0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
289ce0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
289d00 27 00 00 00 00 00 04 00 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 '.......RtlLookupElementGenericT
289d20 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 able.ntdll.dll..ntdll.dll/......
289d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
289d60 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
289d80 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 RtlLookupElementGenericTableAvl.
289da0 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
289dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
289de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 74 6c 4c 6f 6f ....`.......d.....+.......RtlLoo
289e00 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 00 6e 74 64 6c 6c kupElementGenericTableFull.ntdll
289e20 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
289e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
289e60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 52 74 6c 4c 6f 6f 6b 75 70 45 `.......d.............RtlLookupE
289e80 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 00 6e 74 64 6c 6c 2e lementGenericTableFullAvl.ntdll.
289ea0 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
289ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
289ee0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 4c 6f 6f 6b 75 70 45 6e 74 ......d.....".......RtlLookupEnt
289f00 72 79 48 61 73 68 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f ryHashTable.ntdll.dll.ntdll.dll/
289f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
289f40 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 4.....75........`.......d.....7.
289f60 00 00 00 00 04 00 52 74 6c 4c 6f 6f 6b 75 70 46 69 72 73 74 4d 61 74 63 68 69 6e 67 45 6c 65 6d ......RtlLookupFirstMatchingElem
289f80 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 entGenericTableAvl.ntdll.dll..nt
289fa0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
289fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
289fe0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6c 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 d.............RtlMapGenericMask.
28a000 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
28a020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
28a040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 4d 75 6c ....`.......d.....!.......RtlMul
28a060 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c tiByteToUnicodeN.ntdll.dll..ntdl
28a080 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
28a0a0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
28a0c0 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 ....$.......RtlMultiByteToUnicod
28a0e0 65 53 69 7a 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 eSize.ntdll.dll.ntdll.dll/......
28a100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28a120 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
28a140 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 6e RtlNormalizeSecurityDescriptor.n
28a160 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
28a180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
28a1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6c 4e 6f 72 ....`.......d.............RtlNor
28a1c0 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c malizeString.ntdll.dll..ntdll.dl
28a1e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
28a200 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
28a220 20 00 00 00 00 00 04 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 6e 74 ........RtlNtStatusToDosError.nt
28a240 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
28a260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
28a280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 74 6c 4e 74 53 74 61 ..`.......d.....%.......RtlNtSta
28a2a0 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 4e 6f 54 65 62 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 tusToDosErrorNoTeb.ntdll.dll..nt
28a2c0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28a2e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
28a300 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 d.....(.......RtlNumberGenericTa
28a320 62 6c 65 45 6c 65 6d 65 6e 74 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f bleElements.ntdll.dll.ntdll.dll/
28a340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
28a360 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
28a380 00 00 00 00 04 00 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 ......RtlNumberGenericTableEleme
28a3a0 6e 74 73 41 76 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ntsAvl.ntdll.dll..ntdll.dll/....
28a3c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28a3e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
28a400 04 00 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 69 74 73 00 6e 74 64 6c 6c 2e 64 6c 6c ..RtlNumberOfClearBits.ntdll.dll
28a420 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
28a440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
28a460 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 ....d.....&.......RtlNumberOfCle
28a480 61 72 42 69 74 73 49 6e 52 61 6e 67 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c arBitsInRange.ntdll.dll.ntdll.dl
28a4a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
28a4c0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
28a4e0 1d 00 00 00 00 00 04 00 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 00 6e 74 64 6c 6c ........RtlNumberOfSetBits.ntdll
28a500 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
28a520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
28a540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 4e 75 6d 62 65 72 4f `.......d.....$.......RtlNumberO
28a560 66 53 65 74 42 69 74 73 49 6e 52 61 6e 67 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e fSetBitsInRange.ntdll.dll.ntdll.
28a580 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
28a5a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
28a5c0 00 00 25 00 00 00 00 00 04 00 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 55 6c 6f 6e ..%.......RtlNumberOfSetBitsUlon
28a5e0 67 50 74 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 gPtr.ntdll.dll..ntdll.dll/......
28a600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28a620 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
28a640 52 74 6c 4f 65 6d 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c RtlOemStringToUnicodeString.ntdl
28a660 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
28a680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
28a6a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6c 4f 65 6d 54 6f 55 6e `.......d.............RtlOemToUn
28a6c0 69 63 6f 64 65 4e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 icodeN.ntdll.dll..ntdll.dll/....
28a6e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28a700 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
28a720 04 00 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 6e 74 64 6c 6c 2e 64 6c 6c ..RtlOsDeploymentState.ntdll.dll
28a740 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
28a760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
28a780 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 6c 50 72 65 66 69 78 53 74 72 69 6e ....d.............RtlPrefixStrin
28a7a0 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 g.ntdll.dll.ntdll.dll/......0...
28a7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
28a7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 50 ......`.......d.....!.......RtlP
28a800 72 65 66 69 78 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 refixUnicodeString.ntdll.dll..nt
28a820 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28a840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
28a860 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 d.............RtlQueryDepthSList
28a880 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
28a8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
28a8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 51 ......`.......d.....".......RtlQ
28a8e0 75 65 72 79 50 61 63 6b 61 67 65 49 64 65 6e 74 69 74 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 ueryPackageIdentity.ntdll.dll.nt
28a900 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28a920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
28a940 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 51 75 65 72 79 50 61 63 6b 61 67 65 49 64 65 d.....$.......RtlQueryPackageIde
28a960 6e 74 69 74 79 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ntityEx.ntdll.dll.ntdll.dll/....
28a980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28a9a0 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 ..74........`.......d.....6.....
28a9c0 04 00 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 ..RtlQueryProcessPlaceholderComp
28a9e0 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c atibilityMode.ntdll.dll.ntdll.dl
28aa00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
28aa20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
28aa40 2c 00 00 00 00 00 04 00 52 74 6c 51 75 65 72 79 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 ,.......RtlQueryRegistryValueWit
28aa60 68 46 61 6c 6c 62 61 63 6b 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 hFallback.ntdll.dll.ntdll.dll/..
28aa80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28aaa0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
28aac0 00 00 04 00 52 74 6c 51 75 65 72 79 52 65 67 69 73 74 72 79 56 61 6c 75 65 73 00 6e 74 64 6c 6c ....RtlQueryRegistryValues.ntdll
28aae0 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
28ab00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....73........
28ab20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 52 74 6c 51 75 65 72 79 54 68 `.......d.....5.......RtlQueryTh
28ab40 72 65 61 64 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 readPlaceholderCompatibilityMode
28ab60 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
28ab80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
28aba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 74 6c 51 ......`.......d.....%.......RtlQ
28abc0 75 65 72 79 56 61 6c 69 64 61 74 69 6f 6e 52 75 6e 6c 65 76 65 6c 00 6e 74 64 6c 6c 2e 64 6c 6c ueryValidationRunlevel.ntdll.dll
28abe0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
28ac00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
28ac20 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d ....d.....+.......RtlRaiseCustom
28ac40 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 SystemEventTrigger.ntdll.dll..nt
28ac60 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28ac80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
28aca0 64 86 00 00 00 00 14 00 00 00 00 00 04 00 52 74 6c 52 61 6e 64 6f 6d 00 6e 74 64 6c 6c 2e 64 6c d.............RtlRandom.ntdll.dl
28acc0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
28ace0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
28ad00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 52 74 6c 52 61 6e 64 6f 6d 45 78 00 6e 74 ....d.............RtlRandomEx.nt
28ad20 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
28ad40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
28ad60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6c 52 65 61 6c 50 ..`.......d.............RtlRealP
28ad80 72 65 64 65 63 65 73 73 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f redecessor.ntdll.dll..ntdll.dll/
28ada0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
28adc0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
28ade0 00 00 00 00 04 00 52 74 6c 52 65 61 6c 53 75 63 63 65 73 73 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c ......RtlRealSuccessor.ntdll.dll
28ae00 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
28ae20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
28ae40 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 52 65 6d 6f 76 65 45 6e 74 72 79 ....d.....".......RtlRemoveEntry
28ae60 48 61 73 68 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 HashTable.ntdll.dll.ntdll.dll/..
28ae80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28aea0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
28aec0 00 00 04 00 52 74 6c 52 65 70 6c 61 63 65 53 69 64 49 6e 53 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 ....RtlReplaceSidInSd.ntdll.dll.
28aee0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
28af00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
28af20 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 52 75 6e 4f 6e 63 65 42 65 67 69 6e 49 ..d.....$.......RtlRunOnceBeginI
28af40 6e 69 74 69 61 6c 69 7a 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 nitialize.ntdll.dll.ntdll.dll/..
28af60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28af80 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
28afa0 00 00 04 00 52 74 6c 52 75 6e 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 6e 74 64 6c 6c 2e 64 6c 6c ....RtlRunOnceComplete.ntdll.dll
28afc0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
28afe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
28b000 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 74 6c 52 75 6e 4f 6e 63 65 45 78 65 63 ....d.............RtlRunOnceExec
28b020 75 74 65 4f 6e 63 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 uteOnce.ntdll.dll.ntdll.dll/....
28b040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28b060 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
28b080 04 00 52 74 6c 52 75 6e 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 6e 74 64 6c 6c 2e 64 6c 6c ..RtlRunOnceInitialize.ntdll.dll
28b0a0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
28b0c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
28b0e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 ....d.....$.......RtlSecondsSinc
28b100 65 31 39 37 30 54 6f 54 69 6d 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f e1970ToTime.ntdll.dll.ntdll.dll/
28b120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
28b140 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
28b160 00 00 00 00 04 00 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 38 30 54 6f 54 69 6d 65 00 ......RtlSecondsSince1980ToTime.
28b180 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
28b1a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
28b1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 53 65 6c ....`.......d.....&.......RtlSel
28b1e0 66 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 65 53 44 00 6e 74 64 6c 6c 2e 64 6c 6c 00 fRelativeToAbsoluteSD.ntdll.dll.
28b200 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
28b220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
28b240 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6c 53 65 74 41 6c 6c 42 69 74 73 00 6e 74 ..d.............RtlSetAllBits.nt
28b260 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
28b280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
28b2a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 52 74 6c 53 65 74 42 69 ..`.......d.............RtlSetBi
28b2c0 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.ntdll.dll.ntdll.dll/......0...
28b2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
28b300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 52 74 6c 53 ......`.......d.............RtlS
28b320 65 74 42 69 74 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 etBits.ntdll.dll..ntdll.dll/....
28b340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28b360 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
28b380 04 00 52 74 6c 53 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 6e ..RtlSetDaclSecurityDescriptor.n
28b3a0 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
28b3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
28b3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 74 6c 53 65 74 ....`.......d.....(.......RtlSet
28b400 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c GroupSecurityDescriptor.ntdll.dl
28b420 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
28b440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
28b460 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 74 6c 53 65 74 4f 77 6e 65 72 53 65 63 ....d.....(.......RtlSetOwnerSec
28b480 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e urityDescriptor.ntdll.dll.ntdll.
28b4a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
28b4c0 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....72........`.......d...
28b4e0 00 00 34 00 00 00 00 00 04 00 52 74 6c 53 65 74 50 72 6f 63 65 73 73 50 6c 61 63 65 68 6f 6c 64 ..4.......RtlSetProcessPlacehold
28b500 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 erCompatibilityMode.ntdll.dll.nt
28b520 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28b540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
28b560 64 86 00 00 00 00 33 00 00 00 00 00 04 00 52 74 6c 53 65 74 54 68 72 65 61 64 50 6c 61 63 65 68 d.....3.......RtlSetThreadPlaceh
28b580 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 00 6e 74 64 6c 6c 2e 64 6c 6c olderCompatibilityMode.ntdll.dll
28b5a0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
28b5c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
28b5e0 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 52 74 6c 53 70 6c 61 79 00 6e 74 64 6c 6c ....d.............RtlSplay.ntdll
28b600 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
28b620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
28b640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6c 53 74 72 69 6e 67 46 `.......d.............RtlStringF
28b660 72 6f 6d 47 55 49 44 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 romGUID.ntdll.dll.ntdll.dll/....
28b680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28b6a0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
28b6c0 04 00 52 74 6c 53 74 72 6f 6e 67 6c 79 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 ..RtlStronglyEnumerateEntryHashT
28b6e0 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 able.ntdll.dll..ntdll.dll/......
28b700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28b720 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
28b740 52 74 6c 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 53 69 64 00 6e 74 64 6c 6c 2e 64 6c RtlSubAuthorityCountSid.ntdll.dl
28b760 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
28b780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
28b7a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6c 53 75 62 41 75 74 68 6f 72 69 74 ....d.............RtlSubAuthorit
28b7c0 79 53 69 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ySid.ntdll.dll..ntdll.dll/......
28b7e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28b800 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
28b820 52 74 6c 53 75 62 74 72 65 65 50 72 65 64 65 63 65 73 73 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 RtlSubtreePredecessor.ntdll.dll.
28b840 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
28b860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
28b880 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6c 53 75 62 74 72 65 65 53 75 63 63 65 73 ..d.............RtlSubtreeSucces
28b8a0 73 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 sor.ntdll.dll.ntdll.dll/......0.
28b8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
28b8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
28b900 6c 53 77 69 74 63 68 65 64 56 56 49 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c lSwitchedVVI.ntdll.dll..ntdll.dl
28b920 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
28b940 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
28b960 15 00 00 00 00 00 04 00 52 74 6c 54 65 73 74 42 69 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 ........RtlTestBit.ntdll.dll..nt
28b980 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28b9a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
28b9c0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6c 54 69 6d 65 46 69 65 6c 64 73 54 6f 54 69 6d d.............RtlTimeFieldsToTim
28b9e0 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.ntdll.dll.ntdll.dll/......0...
28ba00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
28ba20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 54 ......`.......d.....$.......RtlT
28ba40 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 6e 74 64 6c 6c 2e 64 6c 6c 00 imeToSecondsSince1970.ntdll.dll.
28ba60 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
28ba80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
28baa0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 ..d.....$.......RtlTimeToSeconds
28bac0 53 69 6e 63 65 31 39 38 30 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 Since1980.ntdll.dll.ntdll.dll/..
28bae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28bb00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
28bb20 00 00 04 00 52 74 6c 54 69 6d 65 54 6f 54 69 6d 65 46 69 65 6c 64 73 00 6e 74 64 6c 6c 2e 64 6c ....RtlTimeToTimeFields.ntdll.dl
28bb40 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
28bb60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
28bb80 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6c 55 54 46 38 53 74 72 69 6e 67 54 ....d.....'.......RtlUTF8StringT
28bba0 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e oUnicodeString.ntdll.dll..ntdll.
28bbc0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
28bbe0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
28bc00 00 00 1c 00 00 00 00 00 04 00 52 74 6c 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 4e 00 6e 74 64 6c ..........RtlUTF8ToUnicodeN.ntdl
28bc20 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
28bc40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
28bc60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 `.......d.....'.......RtlUnicode
28bc80 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 StringToAnsiString.ntdll.dll..nt
28bca0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28bcc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
28bce0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f d.....-.......RtlUnicodeStringTo
28bd00 43 6f 75 6e 74 65 64 4f 65 6d 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c CountedOemString.ntdll.dll..ntdl
28bd20 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
28bd40 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
28bd60 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 49 6e ....$.......RtlUnicodeStringToIn
28bd80 74 65 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 teger.ntdll.dll.ntdll.dll/......
28bda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28bdc0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
28bde0 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 6e 74 64 6c RtlUnicodeStringToOemString.ntdl
28be00 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
28be20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
28be40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 `.......d.....'.......RtlUnicode
28be60 53 74 72 69 6e 67 54 6f 55 54 46 38 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 StringToUTF8String.ntdll.dll..nt
28be80 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28bea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
28bec0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 43 75 73 74 6f 6d d.............RtlUnicodeToCustom
28bee0 43 50 4e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 CPN.ntdll.dll.ntdll.dll/......0.
28bf00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
28bf20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 ........`.......d.....!.......Rt
28bf40 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a lUnicodeToMultiByteN.ntdll.dll..
28bf60 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
28bf80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
28bfa0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 ..d.....$.......RtlUnicodeToMult
28bfc0 69 42 79 74 65 53 69 7a 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 iByteSize.ntdll.dll.ntdll.dll/..
28bfe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28c000 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
28c020 00 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4f 65 6d 4e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a ....RtlUnicodeToOemN.ntdll.dll..
28c040 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
28c060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
28c080 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 ..d.............RtlUnicodeToUTF8
28c0a0 4e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 N.ntdll.dll.ntdll.dll/......0...
28c0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
28c0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 52 74 6c 55 ......`.......d.............RtlU
28c100 6e 69 66 6f 72 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 niform.ntdll.dll..ntdll.dll/....
28c120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28c140 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
28c160 04 00 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 43 68 61 72 00 6e 74 64 6c 6c 2e 64 6c 6c ..RtlUpcaseUnicodeChar.ntdll.dll
28c180 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
28c1a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
28c1c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f ....d.....!.......RtlUpcaseUnico
28c1e0 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 deString.ntdll.dll..ntdll.dll/..
28c200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28c220 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
28c240 00 00 04 00 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 43 6f 75 6e ....RtlUpcaseUnicodeStringToCoun
28c260 74 65 64 4f 65 6d 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c tedOemString.ntdll.dll..ntdll.dl
28c280 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
28c2a0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
28c2c0 2c 00 00 00 00 00 04 00 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f ,.......RtlUpcaseUnicodeStringTo
28c2e0 4f 65 6d 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 OemString.ntdll.dll.ntdll.dll/..
28c300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28c320 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
28c340 00 00 04 00 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 43 75 73 74 6f 6d 43 50 4e 00 ....RtlUpcaseUnicodeToCustomCPN.
28c360 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
28c380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
28c3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6c 55 70 63 ....`.......d.....'.......RtlUpc
28c3c0 61 73 65 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 6e 74 64 6c 6c 2e 64 6c 6c aseUnicodeToMultiByteN.ntdll.dll
28c3e0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
28c400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
28c420 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f ....d.....!.......RtlUpcaseUnico
28c440 64 65 54 6f 4f 65 6d 4e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 deToOemN.ntdll.dll..ntdll.dll/..
28c460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28c480 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
28c4a0 00 00 04 00 52 74 6c 55 70 70 65 72 43 68 61 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c ....RtlUpperChar.ntdll.dll..ntdl
28c4c0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
28c4e0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
28c500 00 00 00 00 19 00 00 00 00 00 04 00 52 74 6c 55 70 70 65 72 53 74 72 69 6e 67 00 6e 74 64 6c 6c ............RtlUpperString.ntdll
28c520 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
28c540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
28c560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 74 6c 56 61 6c 69 64 52 65 `.......d.....-.......RtlValidRe
28c580 6c 61 74 69 76 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 6e 74 64 6c 6c 2e 64 lativeSecurityDescriptor.ntdll.d
28c5a0 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......0...........
28c5c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
28c5e0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 74 6c 56 61 6c 69 64 53 65 63 75 ......d.....%.......RtlValidSecu
28c600 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e rityDescriptor.ntdll.dll..ntdll.
28c620 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
28c640 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
28c660 00 00 16 00 00 00 00 00 04 00 52 74 6c 56 61 6c 69 64 53 69 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 ..........RtlValidSid.ntdll.dll.
28c680 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
28c6a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
28c6c0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 ..d.....'.......RtlValidateCorre
28c6e0 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c lationVector.ntdll.dll..ntdll.dl
28c700 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
28c720 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
28c740 23 00 00 00 00 00 04 00 52 74 6c 56 61 6c 69 64 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 #.......RtlValidateUnicodeString
28c760 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
28c780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
28c7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 56 ......`.......d.............RtlV
28c7c0 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c erifyVersionInfo.ntdll.dll..ntdl
28c7e0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
28c800 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
28c820 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6c 57 61 6c 6b 46 72 61 6d 65 43 68 61 69 6e 00 6e 74 ............RtlWalkFrameChain.nt
28c840 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
28c860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
28c880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 74 6c 57 65 61 6b 6c ..`.......d.....+.......RtlWeakl
28c8a0 79 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 yEnumerateEntryHashTable.ntdll.d
28c8c0 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......0...........
28c8e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
28c900 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 57 72 69 74 65 4e 6f 6e 56 ......d.....$.......RtlWriteNonV
28c920 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c olatileMemory.ntdll.dll.ntdll.dl
28c940 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
28c960 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
28c980 20 00 00 00 00 00 04 00 52 74 6c 57 72 69 74 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 00 6e 74 ........RtlWriteRegistryValue.nt
28c9a0 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
28c9c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
28c9e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 78 41 6e 73 69 ..`.......d.....&.......RtlxAnsi
28ca00 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 StringToUnicodeSize.ntdll.dll.nt
28ca20 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28ca40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
28ca60 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 74 6c 78 4f 65 6d 53 74 72 69 6e 67 54 6f 55 6e 69 d.....%.......RtlxOemStringToUni
28ca80 63 6f 64 65 53 69 7a 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 codeSize.ntdll.dll..ntdll.dll/..
28caa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28cac0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
28cae0 00 00 04 00 52 74 6c 78 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 69 7a 65 00 ....RtlxUnicodeStringToAnsiSize.
28cb00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
28cb20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
28cb40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 74 6c 78 55 6e ....`.......d.....%.......RtlxUn
28cb60 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 69 7a 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a icodeStringToOemSize.ntdll.dll..
28cb80 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
28cba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
28cbc0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 5a 77 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c ..d.....$.......ZwAllocateLocall
28cbe0 79 55 6e 69 71 75 65 49 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 yUniqueId.ntdll.dll.ntdll.dll/..
28cc00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28cc20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
28cc40 00 00 04 00 5a 77 41 6c 6c 6f 63 61 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6e 74 64 6c ....ZwAllocateVirtualMemory.ntdl
28cc60 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
28cc80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
28cca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 5a 77 41 6c 6c 6f 63 61 74 65 `.......d.....$.......ZwAllocate
28ccc0 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e VirtualMemoryEx.ntdll.dll.ntdll.
28cce0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
28cd00 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
28cd20 00 00 18 00 00 00 00 00 04 00 5a 77 43 61 6e 63 65 6c 54 69 6d 65 72 00 6e 74 64 6c 6c 2e 64 6c ..........ZwCancelTimer.ntdll.dl
28cd40 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
28cd60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
28cd80 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 5a 77 43 6c 6f 73 65 00 6e 74 64 6c 6c 2e ....d.............ZwClose.ntdll.
28cda0 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
28cdc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
28cde0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 5a 77 43 6f 6d 6d 69 74 43 6f 6d 70 ......d.............ZwCommitComp
28ce00 6c 65 74 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 lete.ntdll.dll..ntdll.dll/......
28ce20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28ce40 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
28ce60 5a 77 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 ZwCommitEnlistment.ntdll.dll..nt
28ce80 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28cea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
28cec0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 5a 77 43 6f 6d 6d 69 74 52 65 67 69 73 74 72 79 54 72 d.....&.......ZwCommitRegistryTr
28cee0 61 6e 73 61 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ansaction.ntdll.dll.ntdll.dll/..
28cf00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28cf20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
28cf40 00 00 04 00 5a 77 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c ....ZwCommitTransaction.ntdll.dl
28cf60 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
28cf80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
28cfa0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 5a 77 43 72 65 61 74 65 44 69 72 65 63 74 ....d.....".......ZwCreateDirect
28cfc0 6f 72 79 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 oryObject.ntdll.dll.ntdll.dll/..
28cfe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28d000 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
28d020 00 00 04 00 5a 77 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 64 6c 6c 2e 64 6c 6c ....ZwCreateEnlistment.ntdll.dll
28d040 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
28d060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
28d080 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 5a 77 43 72 65 61 74 65 45 76 65 6e 74 00 ....d.............ZwCreateEvent.
28d0a0 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
28d0c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
28d0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 5a 77 43 72 65 61 ....`.......d.............ZwCrea
28d100 74 65 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 teFile.ntdll.dll..ntdll.dll/....
28d120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28d140 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
28d160 04 00 5a 77 43 72 65 61 74 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ..ZwCreateKey.ntdll.dll.ntdll.dl
28d180 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
28d1a0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
28d1c0 20 00 00 00 00 00 04 00 5a 77 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 6e 74 ........ZwCreateKeyTransacted.nt
28d1e0 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
28d200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
28d220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 5a 77 43 72 65 61 74 65 ..`.......d.....&.......ZwCreate
28d240 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 RegistryTransaction.ntdll.dll.nt
28d260 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28d280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
28d2a0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 5a 77 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 d.....".......ZwCreateResourceMa
28d2c0 6e 61 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 nager.ntdll.dll.ntdll.dll/......
28d2e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28d300 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
28d320 5a 77 43 72 65 61 74 65 53 65 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ZwCreateSection.ntdll.dll.ntdll.
28d340 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
28d360 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
28d380 00 00 18 00 00 00 00 00 04 00 5a 77 43 72 65 61 74 65 54 69 6d 65 72 00 6e 74 64 6c 6c 2e 64 6c ..........ZwCreateTimer.ntdll.dl
28d3a0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
28d3c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
28d3e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 ....d.............ZwCreateTransa
28d400 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ction.ntdll.dll.ntdll.dll/......
28d420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28d440 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
28d460 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6e 74 64 6c 6c ZwCreateTransactionManager.ntdll
28d480 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
28d4a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
28d4c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 5a 77 44 65 6c 65 74 65 46 69 `.......d.............ZwDeleteFi
28d4e0 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 le.ntdll.dll..ntdll.dll/......0.
28d500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
28d520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 5a 77 ........`.......d.............Zw
28d540 44 65 6c 65 74 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 DeleteKey.ntdll.dll.ntdll.dll/..
28d560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28d580 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
28d5a0 00 00 04 00 5a 77 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a ....ZwDeleteValueKey.ntdll.dll..
28d5c0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
28d5e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
28d600 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 5a 77 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f ..d.............ZwDeviceIoContro
28d620 6c 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 lFile.ntdll.dll.ntdll.dll/......
28d640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28d660 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
28d680 5a 77 44 69 73 70 6c 61 79 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ZwDisplayString.ntdll.dll.ntdll.
28d6a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
28d6c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
28d6e0 00 00 1c 00 00 00 00 00 04 00 5a 77 44 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 74 00 6e 74 64 6c ..........ZwDuplicateObject.ntdl
28d700 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
28d720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
28d740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 5a 77 44 75 70 6c 69 63 61 74 `.......d.............ZwDuplicat
28d760 65 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 eToken.ntdll.dll..ntdll.dll/....
28d780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28d7a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
28d7c0 04 00 5a 77 45 6e 75 6d 65 72 61 74 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c ..ZwEnumerateKey.ntdll.dll..ntdl
28d7e0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
28d800 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
28d820 00 00 00 00 27 00 00 00 00 00 04 00 5a 77 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 ....'.......ZwEnumerateTransacti
28d840 6f 6e 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 onObject.ntdll.dll..ntdll.dll/..
28d860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28d880 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
28d8a0 00 00 04 00 5a 77 45 6e 75 6d 65 72 61 74 65 56 61 6c 75 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c ....ZwEnumerateValueKey.ntdll.dl
28d8c0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
28d8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
28d900 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 5a 77 46 6c 75 73 68 42 75 66 66 65 72 73 ....d.............ZwFlushBuffers
28d920 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 File.ntdll.dll..ntdll.dll/......
28d940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28d960 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
28d980 5a 77 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a ZwFlushBuffersFileEx.ntdll.dll..
28d9a0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
28d9c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
28d9e0 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 5a 77 46 6c 75 73 68 4b 65 79 00 6e 74 64 6c 6c ..d.............ZwFlushKey.ntdll
28da00 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
28da20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
28da40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 5a 77 46 6c 75 73 68 56 69 72 `.......d.............ZwFlushVir
28da60 74 75 61 6c 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f tualMemory.ntdll.dll..ntdll.dll/
28da80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
28daa0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
28dac0 00 00 00 00 04 00 5a 77 46 72 65 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e ......ZwFreeVirtualMemory.ntdll.
28dae0 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
28db00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
28db20 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 5a 77 46 73 43 6f 6e 74 72 6f 6c 46 ......d.............ZwFsControlF
28db40 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ile.ntdll.dll.ntdll.dll/......0.
28db60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
28db80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 5a 77 ........`.......d.....+.......Zw
28dba0 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6e GetNotificationResourceManager.n
28dbc0 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
28dbe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
28dc00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 5a 77 4c 6f 61 64 ....`.......d.............ZwLoad
28dc20 44 72 69 76 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 Driver.ntdll.dll..ntdll.dll/....
28dc40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28dc60 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
28dc80 04 00 5a 77 4c 6f 63 6b 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c ..ZwLockFile.ntdll.dll..ntdll.dl
28dca0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
28dcc0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
28dce0 20 00 00 00 00 00 04 00 5a 77 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4f 62 6a 65 63 74 00 6e 74 ........ZwMakeTemporaryObject.nt
28dd00 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
28dd20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
28dd40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 5a 77 4d 61 70 56 69 65 ..`.......d.............ZwMapVie
28dd60 77 4f 66 53 65 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f wOfSection.ntdll.dll..ntdll.dll/
28dd80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
28dda0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
28ddc0 00 00 00 00 04 00 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c ......ZwNotifyChangeKey.ntdll.dl
28dde0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
28de00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
28de20 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 5a 77 4f 70 65 6e 44 69 72 65 63 74 6f 72 ....d.............ZwOpenDirector
28de40 79 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 yObject.ntdll.dll.ntdll.dll/....
28de60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28de80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
28dea0 04 00 5a 77 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 ..ZwOpenEnlistment.ntdll.dll..nt
28dec0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28dee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
28df00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 5a 77 4f 70 65 6e 45 76 65 6e 74 00 6e 74 64 6c 6c 2e d.............ZwOpenEvent.ntdll.
28df20 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
28df40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
28df60 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 5a 77 4f 70 65 6e 46 69 6c 65 00 6e ......d.............ZwOpenFile.n
28df80 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
28dfa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
28dfc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 5a 77 4f 70 65 6e ....`.......d.............ZwOpen
28dfe0 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Key.ntdll.dll.ntdll.dll/......0.
28e000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
28e020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 5a 77 ........`.......d.............Zw
28e040 4f 70 65 6e 4b 65 79 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 OpenKeyEx.ntdll.dll.ntdll.dll/..
28e060 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28e080 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
28e0a0 00 00 04 00 5a 77 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 6e 74 64 6c 6c 2e 64 6c ....ZwOpenKeyTransacted.ntdll.dl
28e0c0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
28e0e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
28e100 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 5a 77 4f 70 65 6e 4b 65 79 54 72 61 6e 73 ....d.............ZwOpenKeyTrans
28e120 61 63 74 65 64 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 actedEx.ntdll.dll.ntdll.dll/....
28e140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28e160 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
28e180 04 00 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ..ZwOpenProcess.ntdll.dll.ntdll.
28e1a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
28e1c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
28e1e0 00 00 1f 00 00 00 00 00 04 00 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 45 78 00 6e ..........ZwOpenProcessTokenEx.n
28e200 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
28e220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
28e240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 5a 77 4f 70 65 6e ....`.......d.............ZwOpen
28e260 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ResourceManager.ntdll.dll.ntdll.
28e280 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
28e2a0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
28e2c0 00 00 18 00 00 00 00 00 04 00 5a 77 4f 70 65 6e 53 65 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c ..........ZwOpenSection.ntdll.dl
28e2e0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
28e300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
28e320 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 5a 77 4f 70 65 6e 53 79 6d 62 6f 6c 69 63 ....d.....#.......ZwOpenSymbolic
28e340 4c 69 6e 6b 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f LinkObject.ntdll.dll..ntdll.dll/
28e360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
28e380 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
28e3a0 00 00 00 00 04 00 5a 77 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 00 6e 74 64 6c 6c 2e ......ZwOpenThreadTokenEx.ntdll.
28e3c0 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
28e3e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
28e400 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 5a 77 4f 70 65 6e 54 69 6d 65 72 00 ......d.............ZwOpenTimer.
28e420 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
28e440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
28e460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 5a 77 4f 70 65 6e ....`.......d.............ZwOpen
28e480 54 72 61 6e 73 61 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f Transaction.ntdll.dll.ntdll.dll/
28e4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
28e4c0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
28e4e0 00 00 00 00 04 00 5a 77 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6e ......ZwOpenTransactionManager.n
28e500 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
28e520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
28e540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 5a 77 50 6f 77 65 ....`.......d.............ZwPowe
28e560 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c rInformation.ntdll.dll..ntdll.dl
28e580 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
28e5a0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
28e5c0 1f 00 00 00 00 00 04 00 5a 77 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 6e 74 64 ........ZwPrePrepareComplete.ntd
28e5e0 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ll.dll..ntdll.dll/......0.......
28e600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
28e620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 5a 77 50 72 65 50 72 65 ..`.......d.....!.......ZwPrePre
28e640 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e pareEnlistment.ntdll.dll..ntdll.
28e660 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
28e680 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
28e6a0 00 00 1c 00 00 00 00 00 04 00 5a 77 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 6e 74 64 6c ..........ZwPrepareComplete.ntdl
28e6c0 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
28e6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
28e700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 5a 77 50 72 65 70 61 72 65 45 `.......d.............ZwPrepareE
28e720 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 nlistment.ntdll.dll.ntdll.dll/..
28e740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28e760 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
28e780 00 00 04 00 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 ....ZwQueryDirectoryFile.ntdll.d
28e7a0 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......0...........
28e7c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
28e7e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 5a 77 51 75 65 72 79 44 69 72 65 63 ......d.....!.......ZwQueryDirec
28e800 74 6f 72 79 46 69 6c 65 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f toryFileEx.ntdll.dll..ntdll.dll/
28e820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
28e840 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
28e860 00 00 00 00 04 00 5a 77 51 75 65 72 79 45 61 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 ......ZwQueryEaFile.ntdll.dll.nt
28e880 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28e8a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
28e8c0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 5a 77 51 75 65 72 79 46 75 6c 6c 41 74 74 72 69 62 75 d.....$.......ZwQueryFullAttribu
28e8e0 74 65 73 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 tesFile.ntdll.dll.ntdll.dll/....
28e900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28e920 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
28e940 04 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 6e 74 64 6c 6c ..ZwQueryInformationByName.ntdll
28e960 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
28e980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
28e9a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 5a 77 51 75 65 72 79 49 6e 66 `.......d.....'.......ZwQueryInf
28e9c0 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 ormationEnlistment.ntdll.dll..nt
28e9e0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28ea00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
28ea20 64 86 00 00 00 00 21 00 00 00 00 00 04 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e d.....!.......ZwQueryInformation
28ea40 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 File.ntdll.dll..ntdll.dll/......
28ea60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28ea80 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
28eaa0 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 ZwQueryInformationResourceManage
28eac0 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 r.ntdll.dll.ntdll.dll/......0...
28eae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
28eb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 5a 77 51 75 ......`.......d.....".......ZwQu
28eb20 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 eryInformationToken.ntdll.dll.nt
28eb40 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28eb60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
28eb80 64 86 00 00 00 00 28 00 00 00 00 00 04 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e d.....(.......ZwQueryInformation
28eba0 54 72 61 6e 73 61 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f Transaction.ntdll.dll.ntdll.dll/
28ebc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
28ebe0 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
28ec00 00 00 00 00 04 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 ......ZwQueryInformationTransact
28ec20 69 6f 6e 4d 61 6e 61 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f ionManager.ntdll.dll..ntdll.dll/
28ec40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
28ec60 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
28ec80 00 00 00 00 04 00 5a 77 51 75 65 72 79 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c ......ZwQueryKey.ntdll.dll..ntdl
28eca0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
28ecc0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
28ece0 00 00 00 00 18 00 00 00 00 00 04 00 5a 77 51 75 65 72 79 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e ............ZwQueryObject.ntdll.
28ed00 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
28ed20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
28ed40 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 5a 77 51 75 65 72 79 51 75 6f 74 61 ......d.....&.......ZwQueryQuota
28ed60 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e InformationFile.ntdll.dll.ntdll.
28ed80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
28eda0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
28edc0 00 00 20 00 00 00 00 00 04 00 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 ..........ZwQuerySecurityObject.
28ede0 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
28ee00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
28ee20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 5a 77 51 75 65 72 ....`.......d.....$.......ZwQuer
28ee40 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 ySymbolicLinkObject.ntdll.dll.nt
28ee60 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28ee80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
28eea0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 5a 77 51 75 65 72 79 56 61 6c 75 65 4b 65 79 00 6e 74 d.............ZwQueryValueKey.nt
28eec0 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
28eee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
28ef00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 5a 77 51 75 65 72 79 56 ..`.......d.............ZwQueryV
28ef20 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c irtualMemory.ntdll.dll..ntdll.dl
28ef40 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
28ef60 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
28ef80 27 00 00 00 00 00 04 00 5a 77 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e '.......ZwQueryVolumeInformation
28efa0 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 File.ntdll.dll..ntdll.dll/......
28efc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28efe0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
28f000 5a 77 52 65 61 64 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f ZwReadFile.ntdll.dll..ntdll.dll/
28f020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
28f040 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
28f060 00 00 00 00 04 00 5a 77 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 64 6c 6c ......ZwReadOnlyEnlistment.ntdll
28f080 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
28f0a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
28f0c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 5a 77 52 65 63 6f 76 65 72 45 `.......d.............ZwRecoverE
28f0e0 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 nlistment.ntdll.dll.ntdll.dll/..
28f100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28f120 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
28f140 00 00 04 00 5a 77 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6e 74 64 ....ZwRecoverResourceManager.ntd
28f160 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ll.dll..ntdll.dll/......0.......
28f180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
28f1a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 5a 77 52 65 63 6f 76 65 ..`.......d.....&.......ZwRecove
28f1c0 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 rTransactionManager.ntdll.dll.nt
28f1e0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28f200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
28f220 64 86 00 00 00 00 16 00 00 00 00 00 04 00 5a 77 52 65 6e 61 6d 65 4b 65 79 00 6e 74 64 6c 6c 2e d.............ZwRenameKey.ntdll.
28f240 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
28f260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
28f280 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 5a 77 52 65 73 74 6f 72 65 4b 65 79 ......d.............ZwRestoreKey
28f2a0 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
28f2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
28f2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 5a 77 52 6f ......`.......d.............ZwRo
28f300 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e llbackComplete.ntdll.dll..ntdll.
28f320 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
28f340 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
28f360 00 00 1f 00 00 00 00 00 04 00 5a 77 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 6e ..........ZwRollbackEnlistment.n
28f380 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
28f3a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
28f3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 5a 77 52 6f 6c 6c ....`.......d.............ZwRoll
28f3e0 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e backTransaction.ntdll.dll.ntdll.
28f400 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
28f420 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
28f440 00 00 2a 00 00 00 00 00 04 00 5a 77 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 ..*.......ZwRollforwardTransacti
28f460 6f 6e 4d 61 6e 61 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 onManager.ntdll.dll.ntdll.dll/..
28f480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28f4a0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
28f4c0 00 00 04 00 5a 77 53 61 76 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ....ZwSaveKey.ntdll.dll.ntdll.dl
28f4e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
28f500 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
28f520 16 00 00 00 00 00 04 00 5a 77 53 61 76 65 4b 65 79 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 ........ZwSaveKeyEx.ntdll.dll.nt
28f540 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28f560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
28f580 64 86 00 00 00 00 16 00 00 00 00 00 04 00 5a 77 53 65 74 45 61 46 69 6c 65 00 6e 74 64 6c 6c 2e d.............ZwSetEaFile.ntdll.
28f5a0 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
28f5c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
28f5e0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 5a 77 53 65 74 45 76 65 6e 74 00 6e ......d.............ZwSetEvent.n
28f600 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
28f620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
28f640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 5a 77 53 65 74 49 ....`.......d.....%.......ZwSetI
28f660 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a nformationEnlistment.ntdll.dll..
28f680 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
28f6a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
28f6c0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ..d.............ZwSetInformation
28f6e0 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 File.ntdll.dll..ntdll.dll/......
28f700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28f720 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
28f740 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 ZwSetInformationKey.ntdll.dll.nt
28f760 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28f780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
28f7a0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 d.....*.......ZwSetInformationRe
28f7c0 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c sourceManager.ntdll.dll.ntdll.dl
28f7e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
28f800 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
28f820 21 00 00 00 00 00 04 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 6e !.......ZwSetInformationThread.n
28f840 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
28f860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
28f880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 5a 77 53 65 74 49 ....`.......d.............ZwSetI
28f8a0 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e nformationToken.ntdll.dll.ntdll.
28f8c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
28f8e0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
28f900 00 00 26 00 00 00 00 00 04 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 ..&.......ZwSetInformationTransa
28f920 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ction.ntdll.dll.ntdll.dll/......
28f940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28f960 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
28f980 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 ZwSetInformationTransactionManag
28f9a0 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 er.ntdll.dll..ntdll.dll/......0.
28f9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
28f9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 5a 77 ........`.......d.....(.......Zw
28fa00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6e 74 64 6c SetInformationVirtualMemory.ntdl
28fa20 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
28fa40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
28fa60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 5a 77 53 65 74 51 75 6f 74 61 `.......d.....$.......ZwSetQuota
28fa80 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e InformationFile.ntdll.dll.ntdll.
28faa0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
28fac0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
28fae0 00 00 1e 00 00 00 00 00 04 00 5a 77 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 6e 74 ..........ZwSetSecurityObject.nt
28fb00 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
28fb20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
28fb40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 5a 77 53 65 74 54 69 6d ..`.......d.............ZwSetTim
28fb60 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 er.ntdll.dll..ntdll.dll/......0.
28fb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
28fba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 5a 77 ........`.......d.............Zw
28fbc0 53 65 74 54 69 6d 65 72 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f SetTimerEx.ntdll.dll..ntdll.dll/
28fbe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
28fc00 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
28fc20 00 00 00 00 04 00 5a 77 53 65 74 56 61 6c 75 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 ......ZwSetValueKey.ntdll.dll.nt
28fc40 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
28fc60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
28fc80 64 86 00 00 00 00 25 00 00 00 00 00 04 00 5a 77 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 d.....%.......ZwSetVolumeInforma
28fca0 74 69 6f 6e 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 tionFile.ntdll.dll..ntdll.dll/..
28fcc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28fce0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
28fd00 00 00 04 00 5a 77 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 6e 74 64 6c 6c 2e 64 6c ....ZwSinglePhaseReject.ntdll.dl
28fd20 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
28fd40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
28fd60 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 5a 77 54 65 72 6d 69 6e 61 74 65 50 72 6f ....d.............ZwTerminatePro
28fd80 63 65 73 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 cess.ntdll.dll..ntdll.dll/......
28fda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28fdc0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
28fde0 5a 77 55 6e 6c 6f 61 64 44 72 69 76 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e ZwUnloadDriver.ntdll.dll..ntdll.
28fe00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
28fe20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
28fe40 00 00 17 00 00 00 00 00 04 00 5a 77 55 6e 6c 6f 63 6b 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c ..........ZwUnlockFile.ntdll.dll
28fe60 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
28fe80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
28fea0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 5a 77 55 6e 6d 61 70 56 69 65 77 4f 66 53 ....d.............ZwUnmapViewOfS
28fec0 65 63 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ection.ntdll.dll..ntdll.dll/....
28fee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28ff00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
28ff20 04 00 5a 77 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e 64 6c ..ZwWaitForSingleObject.ntdll.dl
28ff40 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
28ff60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
28ff80 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 5a 77 57 72 69 74 65 46 69 6c 65 00 6e 74 ....d.............ZwWriteFile.nt
28ffa0 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
28ffc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
28ffe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 76 44 62 67 50 72 69 6e ..`.......d.............vDbgPrin
290000 74 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 tEx.ntdll.dll.ntdll.dll/......0.
290020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
290040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 76 44 ........`.......d.............vD
290060 62 67 50 72 69 6e 74 45 78 57 69 74 68 50 72 65 66 69 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 bgPrintExWithPrefix.ntdll.dll.nt
290080 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dllk.dll/.....0...........0.....
2900a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....367.......`.d.....
2900c0 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
2900e0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
290100 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
290120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
290140 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 00 00 00 00 00 04 ................ntdllk.dll......
290160 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
290180 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
2901a0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
2901c0 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
2901e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 6b 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_ntdllk.__NULL_I
290200 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..ntdllk_NULL_TH
290220 55 4e 4b 5f 44 41 54 41 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..ntdllk.dll/.....0.....
290240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
290260 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
290280 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
2902a0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
2902c0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
2902e0 50 54 4f 52 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..ntdllk.dll/.....0.........
290300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
290320 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
290340 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
290360 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
290380 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
2903a0 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............ntdllk_NULL_THUNK_D
2903c0 41 54 41 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.ntdllk.dll/.....0...........
2903e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
290400 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 47 65 74 53 79 73 74 65 6d ......d.....".......RtlGetSystem
290420 47 6c 6f 62 61 6c 44 61 74 61 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c GlobalData.ntdllk.dll.ntdsapi.dl
290440 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
290460 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
290480 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
2904a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
2904c0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
2904e0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
290500 00 00 04 00 00 00 03 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........ntdsapi.dll.............
290520 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
290540 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
290560 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
290580 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
2905a0 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_ntdsapi.__NULL_IMPORT_
2905c0 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..ntdsapi_NULL_THUNK_D
2905e0 41 54 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.ntdsapi.dll/....0...........
290600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
290620 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
290640 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
290660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
290680 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2906a0 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
2906c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....163.......`.d...
2906e0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
290700 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
290720 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
290740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
290760 02 00 1d 00 00 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......ntdsapi_NULL_THUNK_DATA..
290780 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
2907a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2907c0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 ..d.............DsAddSidHistoryA
2907e0 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .ntdsapi.dll..ntdsapi.dll/....0.
290800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
290820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
290840 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 AddSidHistoryW.ntdsapi.dll..ntds
290860 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
290880 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
2908a0 00 00 00 00 14 00 00 00 00 00 04 00 44 73 42 69 6e 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ............DsBindA.ntdsapi.dll.
2908c0 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
2908e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
290900 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 ..d.............DsBindByInstance
290920 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.ntdsapi.dll.ntdsapi.dll/....0.
290940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
290960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
290980 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 BindByInstanceW.ntdsapi.dll.ntds
2909a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2909c0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2909e0 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 42 69 6e 64 54 6f 49 53 54 47 41 00 6e 74 64 73 61 70 ............DsBindToISTGA.ntdsap
290a00 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.ntdsapi.dll/....0.........
290a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
290a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 42 69 6e 64 54 6f 49 53 `.......d.............DsBindToIS
290a60 54 47 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 TGW.ntdsapi.dll.ntdsapi.dll/....
290a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
290aa0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
290ac0 44 73 42 69 6e 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f DsBindW.ntdsapi.dll.ntdsapi.dll/
290ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
290b00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
290b20 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ....DsBindWithCredA.ntdsapi.dll.
290b40 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
290b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
290b80 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 ..d.............DsBindWithCredW.
290ba0 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ntdsapi.dll.ntdsapi.dll/....0...
290bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
290be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 73 42 69 ......`.......d.............DsBi
290c00 6e 64 57 69 74 68 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e ndWithSpnA.ntdsapi.dll..ntdsapi.
290c20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
290c40 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
290c60 1d 00 00 00 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 41 00 6e 74 64 73 61 70 69 ........DsBindWithSpnExA.ntdsapi
290c80 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....0.........
290ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
290cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 `.......d.............DsBindWith
290ce0 53 70 6e 45 78 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f SpnExW.ntdsapi.dll..ntdsapi.dll/
290d00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
290d20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
290d40 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a ....DsBindWithSpnW.ntdsapi.dll..
290d60 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
290d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
290da0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 73 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 ..d.............DsBindingSetTime
290dc0 6f 75 74 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 out.ntdsapi.dll.ntdsapi.dll/....
290de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
290e00 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
290e20 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 41 00 DsClientMakeSpnForTargetServerA.
290e40 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ntdsapi.dll.ntdsapi.dll/....0...
290e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
290e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 44 73 43 6c ......`.......d.....,.......DsCl
290ea0 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 6e 74 64 73 ientMakeSpnForTargetServerW.ntds
290ec0 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.ntdsapi.dll/....0.......
290ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
290f00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 4e ..`.......d.............DsCrackN
290f20 61 6d 65 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 amesA.ntdsapi.dll.ntdsapi.dll/..
290f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
290f60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
290f80 04 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 ..DsCrackNamesW.ntdsapi.dll.ntds
290fa0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
290fc0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
290fe0 00 00 00 00 28 00 00 00 00 00 04 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c ....(.......DsFreeDomainControll
291000 65 72 49 6e 66 6f 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f erInfoA.ntdsapi.dll.ntdsapi.dll/
291020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
291040 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
291060 00 00 04 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 ....DsFreeDomainControllerInfoW.
291080 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ntdsapi.dll.ntdsapi.dll/....0...
2910a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2910c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 46 72 ......`.......d.............DsFr
2910e0 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 eeNameResultA.ntdsapi.dll.ntdsap
291100 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
291120 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
291140 00 00 1e 00 00 00 00 00 04 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 6e 74 64 73 ..........DsFreeNameResultW.ntds
291160 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.ntdsapi.dll/....0.......
291180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2911a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 73 46 72 65 65 50 61 ..`.......d.....&.......DsFreePa
2911c0 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 sswordCredentials.ntdsapi.dll.nt
2911e0 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
291200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
291220 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 d.....!.......DsFreeSchemaGuidMa
291240 70 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 pA.ntdsapi.dll..ntdsapi.dll/....
291260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
291280 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2912a0 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c DsFreeSchemaGuidMapW.ntdsapi.dll
2912c0 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdsapi.dll/....0...........0.
2912e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
291300 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 ....d.............DsFreeSpnArray
291320 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.ntdsapi.dll.ntdsapi.dll/....0.
291340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
291360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
291380 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 FreeSpnArrayW.ntdsapi.dll.ntdsap
2913a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2913c0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2913e0 00 00 27 00 00 00 00 00 04 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 ..'.......DsGetDomainControllerI
291400 6e 66 6f 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 nfoA.ntdsapi.dll..ntdsapi.dll/..
291420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
291440 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
291460 04 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 6e 74 64 ..DsGetDomainControllerInfoW.ntd
291480 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..ntdsapi.dll/....0.....
2914a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2914c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 73 47 65 74 53 ....`.......d.............DsGetS
2914e0 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 pnA.ntdsapi.dll.ntdsapi.dll/....
291500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
291520 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
291540 44 73 47 65 74 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c DsGetSpnW.ntdsapi.dll.ntdsapi.dl
291560 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
291580 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
2915a0 00 00 00 00 04 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 41 ......DsInheritSecurityIdentityA
2915c0 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .ntdsapi.dll..ntdsapi.dll/....0.
2915e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
291600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 73 ........`.......d.....'.......Ds
291620 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 6e 74 64 73 61 70 69 InheritSecurityIdentityW.ntdsapi
291640 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....0.........
291660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
291680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 44 6f 6d 61 `.......d.....!.......DsListDoma
2916a0 69 6e 73 49 6e 53 69 74 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e insInSiteA.ntdsapi.dll..ntdsapi.
2916c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2916e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
291700 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 6e 74 64 !.......DsListDomainsInSiteW.ntd
291720 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..ntdsapi.dll/....0.....
291740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
291760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 ....`.......d.....!.......DsList
291780 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 InfoForServerA.ntdsapi.dll..ntds
2917a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2917c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2917e0 00 00 00 00 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 ....!.......DsListInfoForServerW
291800 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .ntdsapi.dll..ntdsapi.dll/....0.
291820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
291840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
291860 4c 69 73 74 52 6f 6c 65 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e ListRolesA.ntdsapi.dll..ntdsapi.
291880 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2918a0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2918c0 19 00 00 00 00 00 04 00 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c ........DsListRolesW.ntdsapi.dll
2918e0 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdsapi.dll/....0...........0.
291900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
291920 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 ....d.....*.......DsListServersF
291940 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 orDomainInSiteA.ntdsapi.dll.ntds
291960 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
291980 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
2919a0 00 00 00 00 2a 00 00 00 00 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 ....*.......DsListServersForDoma
2919c0 69 6e 49 6e 53 69 74 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c inInSiteW.ntdsapi.dll.ntdsapi.dl
2919e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
291a00 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
291a20 00 00 00 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 6e 74 64 73 61 ......DsListServersInSiteA.ntdsa
291a40 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..ntdsapi.dll/....0.......
291a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
291a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 53 65 ..`.......d.....!.......DsListSe
291aa0 72 76 65 72 73 49 6e 53 69 74 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 rversInSiteW.ntdsapi.dll..ntdsap
291ac0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
291ae0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
291b00 00 00 19 00 00 00 00 00 04 00 44 73 4c 69 73 74 53 69 74 65 73 41 00 6e 74 64 73 61 70 69 2e 64 ..........DsListSitesA.ntdsapi.d
291b20 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....0...........
291b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
291b60 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 73 4c 69 73 74 53 69 74 65 73 57 ......d.............DsListSitesW
291b80 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .ntdsapi.dll..ntdsapi.dll/....0.
291ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
291bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 73 ........`.......d.....'.......Ds
291be0 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 6e 74 64 73 61 70 69 MakePasswordCredentialsA.ntdsapi
291c00 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....0.........
291c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
291c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 73 4d 61 6b 65 50 61 73 73 `.......d.....'.......DsMakePass
291c60 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 wordCredentialsW.ntdsapi.dll..nt
291c80 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
291ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
291cc0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 d.............DsMapSchemaGuidsA.
291ce0 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ntdsapi.dll.ntdsapi.dll/....0...
291d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
291d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 4d 61 ......`.......d.............DsMa
291d40 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 pSchemaGuidsW.ntdsapi.dll.ntdsap
291d60 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
291d80 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
291da0 00 00 20 00 00 00 00 00 04 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 6e 74 ..........DsQuerySitesByCostA.nt
291dc0 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dsapi.dll.ntdsapi.dll/....0.....
291de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
291e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 73 51 75 65 72 ....`.......d.............DsQuer
291e20 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 ySitesByCostW.ntdsapi.dll.ntdsap
291e40 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
291e60 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
291e80 00 00 1d 00 00 00 00 00 04 00 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 6e 74 64 73 61 ..........DsQuerySitesFree.ntdsa
291ea0 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..ntdsapi.dll/....0.......
291ec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
291ee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 6d 6f 76 65 ..`.......d.............DsRemove
291f00 44 73 44 6f 6d 61 69 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c DsDomainA.ntdsapi.dll.ntdsapi.dl
291f20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
291f40 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
291f60 00 00 00 00 04 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 57 00 6e 74 64 73 61 70 69 2e ......DsRemoveDsDomainW.ntdsapi.
291f80 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdsapi.dll/....0...........
291fa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
291fc0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 6d 6f 76 65 44 73 53 65 ......d.............DsRemoveDsSe
291fe0 72 76 65 72 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 rverA.ntdsapi.dll.ntdsapi.dll/..
292000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
292020 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
292040 04 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ..DsRemoveDsServerW.ntdsapi.dll.
292060 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
292080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2920a0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 6e 74 ..d.............DsReplicaAddA.nt
2920c0 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dsapi.dll.ntdsapi.dll/....0.....
2920e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
292100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 52 65 70 6c ....`.......d.............DsRepl
292120 69 63 61 41 64 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f icaAddW.ntdsapi.dll.ntdsapi.dll/
292140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
292160 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
292180 00 00 04 00 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 6e 74 ....DsReplicaConsistencyCheck.nt
2921a0 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dsapi.dll.ntdsapi.dll/....0.....
2921c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2921e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 52 65 70 6c ....`.......d.............DsRepl
292200 69 63 61 44 65 6c 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f icaDelA.ntdsapi.dll.ntdsapi.dll/
292220 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
292240 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
292260 00 00 04 00 44 73 52 65 70 6c 69 63 61 44 65 6c 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 ....DsReplicaDelW.ntdsapi.dll.nt
292280 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
2922a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2922c0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 d.............DsReplicaFreeInfo.
2922e0 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ntdsapi.dll.ntdsapi.dll/....0...
292300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
292320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 73 52 65 ......`.......d.............DsRe
292340 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 plicaGetInfo2W.ntdsapi.dll..ntds
292360 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
292380 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2923a0 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 6e 74 ............DsReplicaGetInfoW.nt
2923c0 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dsapi.dll.ntdsapi.dll/....0.....
2923e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
292400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 52 65 70 6c ....`.......d.............DsRepl
292420 69 63 61 4d 6f 64 69 66 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e icaModifyA.ntdsapi.dll..ntdsapi.
292440 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
292460 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
292480 1d 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 6e 74 64 73 61 70 69 ........DsReplicaModifyW.ntdsapi
2924a0 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....0.........
2924c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2924e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 53 `.......d.............DsReplicaS
292500 79 6e 63 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 yncA.ntdsapi.dll..ntdsapi.dll/..
292520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
292540 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
292560 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ..DsReplicaSyncAllA.ntdsapi.dll.
292580 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
2925a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2925c0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c ..d.............DsReplicaSyncAll
2925e0 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.ntdsapi.dll.ntdsapi.dll/....0.
292600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
292620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
292640 52 65 70 6c 69 63 61 53 79 6e 63 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 ReplicaSyncW.ntdsapi.dll..ntdsap
292660 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
292680 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2926a0 00 00 21 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 6e ..!.......DsReplicaUpdateRefsA.n
2926c0 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 tdsapi.dll..ntdsapi.dll/....0...
2926e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
292700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 73 52 65 ......`.......d.....!.......DsRe
292720 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 plicaUpdateRefsW.ntdsapi.dll..nt
292740 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
292760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
292780 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a d.....$.......DsReplicaVerifyObj
2927a0 65 63 74 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 ectsA.ntdsapi.dll.ntdsapi.dll/..
2927c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2927e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
292800 04 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 57 00 6e 74 64 73 61 70 ..DsReplicaVerifyObjectsW.ntdsap
292820 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.ntdsapi.dll/....0.........
292840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
292860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 73 53 65 72 76 65 72 52 65 `.......d.....!.......DsServerRe
292880 67 69 73 74 65 72 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e gisterSpnA.ntdsapi.dll..ntdsapi.
2928a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2928c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
2928e0 21 00 00 00 00 00 04 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 6e 74 64 !.......DsServerRegisterSpnW.ntd
292900 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..ntdsapi.dll/....0.....
292920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
292940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 73 55 6e 42 69 ....`.......d.............DsUnBi
292960 6e 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ndA.ntdsapi.dll.ntdsapi.dll/....
292980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2929a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2929c0 44 73 55 6e 42 69 6e 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c DsUnBindW.ntdsapi.dll.ntdsapi.dl
2929e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
292a00 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
292a20 00 00 00 00 04 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 6e 74 64 73 61 70 69 ......DsWriteAccountSpnA.ntdsapi
292a40 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....0.........
292a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
292a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 73 57 72 69 74 65 41 63 63 `.......d.............DsWriteAcc
292aa0 6f 75 6e 74 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 ountSpnW.ntdsapi.dll..ntlanman.d
292ac0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
292ae0 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
292b00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
292b20 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
292b40 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
292b60 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
292b80 00 00 04 00 00 00 03 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........ntlanman.dll............
292ba0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
292bc0 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
292be0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
292c00 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
292c20 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6c 61 6e 6d 61 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_ntlanman.__NULL_IMPOR
292c40 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 6c 61 6e 6d 61 6e 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..ntlanman_NULL_THUN
292c60 4b 5f 44 41 54 41 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..ntlanman.dll/...0.......
292c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
292ca0 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
292cc0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
292ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
292d00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
292d20 4f 52 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..ntlanman.dll/...0...........
292d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
292d60 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
292d80 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
292da0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
292dc0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
292de0 01 00 00 00 02 00 1e 00 00 00 7f 6e 74 6c 61 6e 6d 61 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........ntlanman_NULL_THUNK_D
292e00 41 54 41 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.ntlanman.dll/...0...........
292e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
292e40 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 ......d.............NPAddConnect
292e60 69 6f 6e 34 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 ion4.ntlanman.dll.ntlanman.dll/.
292e80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
292ea0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
292ec0 04 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 6e 74 6c 61 6e 6d 61 6e 2e 64 ..NPCancelConnection2.ntlanman.d
292ee0 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntlanman.dll/...0...........
292f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
292f20 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 ......d.............NPGetConnect
292f40 69 6f 6e 33 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 ion3.ntlanman.dll.ntlanman.dll/.
292f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
292f80 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
292fa0 04 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 6e 74 6c ..NPGetConnectionPerformance.ntl
292fc0 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 anman.dll.ntlanman.dll/...0.....
292fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
293000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 4e 50 47 65 74 50 ....`.......d.....4.......NPGetP
293020 65 72 73 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e ersistentUseOptionsForConnection
293040 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 .ntlanman.dll.ntlanman.dll/...0.
293060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
293080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 51 75 ........`.......d.....%.......Qu
2930a0 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 6e 74 6c 61 6e 6d 61 6e 2e 64 eryAppInstanceVersion.ntlanman.d
2930c0 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntlanman.dll/...0...........
2930e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
293100 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 49 ......d.....!.......RegisterAppI
293120 6e 73 74 61 6e 63 65 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 nstance.ntlanman.dll..ntlanman.d
293140 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
293160 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
293180 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e ......RegisterAppInstanceVersion
2931a0 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 .ntlanman.dll.ntlanman.dll/...0.
2931c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2931e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 ........`.......d.....).......Re
293200 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 6e 74 6c 61 6e 6d setAllAppInstanceVersions.ntlanm
293220 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 an.dll..ntlanman.dll/...0.......
293240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
293260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 41 70 70 49 6e ..`.......d.....$.......SetAppIn
293280 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6f 73 stanceCsvFlags.ntlanman.dll.ntos
2932a0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2932c0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....373.......`.d.......
2932e0 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
293300 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
293320 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
293340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
293360 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 00 00 00 00 04 ..............ntoskrnl.exe......
293380 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
2933a0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
2933c0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
2933e0 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
293400 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6f 73 6b 72 6e 6c 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_ntoskrnl.__NULL
293420 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 6f 73 6b 72 6e 6c 5f 4e 55 4c _IMPORT_DESCRIPTOR..ntoskrnl_NUL
293440 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 L_THUNK_DATA..ntoskrnl.exe/...0.
293460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
293480 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
2934a0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
2934c0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
2934e0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
293500 53 43 52 49 50 54 4f 52 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..ntoskrnl.exe/...0.....
293520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
293540 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
293560 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
293580 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
2935a0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
2935c0 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6e 74 6f 73 6b 72 6e 6c 5f 4e 55 4c 4c 5f 54 .................ntoskrnl_NULL_T
2935e0 48 55 4e 4b 5f 44 41 54 41 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.ntoskrnl.exe/...0.....
293600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
293620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 63 41 73 79 6e ....`.......d.............CcAsyn
293640 63 43 6f 70 79 52 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c cCopyRead.ntoskrnl.exe..ntoskrnl
293660 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
293680 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2936a0 19 00 00 00 00 00 04 00 43 63 43 61 6e 49 57 72 69 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ........CcCanIWrite.ntoskrnl.exe
2936c0 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2936e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
293700 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 63 43 6f 68 65 72 65 6e 63 79 46 6c 75 ....d.....+.......CcCoherencyFlu
293720 73 68 41 6e 64 50 75 72 67 65 43 61 63 68 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 shAndPurgeCache.ntoskrnl.exe..nt
293740 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
293760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
293780 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 63 43 6f 70 79 52 65 61 64 00 6e 74 6f 73 6b 72 6e d.............CcCopyRead.ntoskrn
2937a0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2937c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2937e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 63 43 6f 70 79 52 65 61 64 `.......d.............CcCopyRead
293800 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 Ex.ntoskrnl.exe.ntoskrnl.exe/...
293820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
293840 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
293860 43 63 43 6f 70 79 57 72 69 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 CcCopyWrite.ntoskrnl.exe..ntoskr
293880 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2938a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2938c0 00 00 1b 00 00 00 00 00 04 00 43 63 43 6f 70 79 57 72 69 74 65 45 78 00 6e 74 6f 73 6b 72 6e 6c ..........CcCopyWriteEx.ntoskrnl
2938e0 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
293900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
293920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 63 43 6f 70 79 57 72 69 74 `.......d.....".......CcCopyWrit
293940 65 57 6f 6e 74 46 6c 75 73 68 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c eWontFlush.ntoskrnl.exe.ntoskrnl
293960 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
293980 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2939a0 1a 00 00 00 00 00 04 00 43 63 44 65 66 65 72 57 72 69 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ........CcDeferWrite.ntoskrnl.ex
2939c0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2939e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
293a00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 63 45 72 72 6f 72 43 61 6c 6c 62 61 63 ....d.....$.......CcErrorCallbac
293a20 6b 52 6f 75 74 69 6e 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 kRoutine.ntoskrnl.exe.ntoskrnl.e
293a40 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
293a60 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
293a80 00 00 00 00 04 00 43 63 46 61 73 74 43 6f 70 79 52 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ......CcFastCopyRead.ntoskrnl.ex
293aa0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
293ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
293ae0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 63 46 61 73 74 43 6f 70 79 57 72 69 74 ....d.............CcFastCopyWrit
293b00 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 e.ntoskrnl.exe..ntoskrnl.exe/...
293b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
293b40 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
293b60 43 63 46 6c 75 73 68 43 61 63 68 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 CcFlushCache.ntoskrnl.exe.ntoskr
293b80 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
293ba0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
293bc0 00 00 1d 00 00 00 00 00 04 00 43 63 47 65 74 44 69 72 74 79 50 61 67 65 73 00 6e 74 6f 73 6b 72 ..........CcGetDirtyPages.ntoskr
293be0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
293c00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
293c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 63 47 65 74 46 69 6c ..`.......d.....$.......CcGetFil
293c40 65 4f 62 6a 65 63 74 46 72 6f 6d 42 63 62 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 eObjectFromBcb.ntoskrnl.exe.ntos
293c60 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
293c80 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
293ca0 00 00 00 00 2c 00 00 00 00 00 04 00 43 63 47 65 74 46 69 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 53 ....,.......CcGetFileObjectFromS
293cc0 65 63 74 69 6f 6e 50 74 72 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c ectionPtrs.ntoskrnl.exe.ntoskrnl
293ce0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
293d00 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
293d20 2f 00 00 00 00 00 04 00 43 63 47 65 74 46 69 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 53 65 63 74 69 /.......CcGetFileObjectFromSecti
293d40 6f 6e 50 74 72 73 52 65 66 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c onPtrsRef.ntoskrnl.exe..ntoskrnl
293d60 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
293d80 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
293da0 23 00 00 00 00 00 04 00 43 63 47 65 74 46 6c 75 73 68 65 64 56 61 6c 69 64 44 61 74 61 00 6e 74 #.......CcGetFlushedValidData.nt
293dc0 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
293de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
293e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 63 49 6e ......`.......d.....".......CcIn
293e20 69 74 69 61 6c 69 7a 65 43 61 63 68 65 4d 61 70 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 itializeCacheMap.ntoskrnl.exe.nt
293e40 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
293e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
293e80 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 63 49 6e 69 74 69 61 6c 69 7a 65 43 61 63 68 65 4d d.....$.......CcInitializeCacheM
293ea0 61 70 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 apEx.ntoskrnl.exe.ntoskrnl.exe/.
293ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
293ee0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
293f00 04 00 43 63 49 73 43 61 63 68 65 4d 61 6e 61 67 65 72 43 61 6c 6c 62 61 63 6b 4e 65 65 64 65 64 ..CcIsCacheManagerCallbackNeeded
293f20 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
293f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
293f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 63 ........`.......d.............Cc
293f80 49 73 54 68 65 72 65 44 69 72 74 79 44 61 74 61 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 IsThereDirtyData.ntoskrnl.exe.nt
293fa0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
293fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
293fe0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 63 49 73 54 68 65 72 65 44 69 72 74 79 44 61 74 61 d.....".......CcIsThereDirtyData
294000 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 Ex.ntoskrnl.exe.ntoskrnl.exe/...
294020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
294040 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
294060 43 63 4d 61 70 44 61 74 61 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c CcMapData.ntoskrnl.exe..ntoskrnl
294080 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2940a0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
2940c0 17 00 00 00 00 00 04 00 43 63 4d 64 6c 52 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a ........CcMdlRead.ntoskrnl.exe..
2940e0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
294100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
294120 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 63 4d 64 6c 52 65 61 64 43 6f 6d 70 6c 65 74 ..d.............CcMdlReadComplet
294140 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 e.ntoskrnl.exe..ntoskrnl.exe/...
294160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
294180 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2941a0 43 63 4d 64 6c 57 72 69 74 65 41 62 6f 72 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 CcMdlWriteAbort.ntoskrnl.exe..nt
2941c0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2941e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
294200 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 63 4d 64 6c 57 72 69 74 65 43 6f 6d 70 6c 65 74 65 d.............CcMdlWriteComplete
294220 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
294240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
294260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 63 ........`.......d.............Cc
294280 50 69 6e 4d 61 70 70 65 64 44 61 74 61 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 PinMappedData.ntoskrnl.exe..ntos
2942a0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2942c0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2942e0 00 00 00 00 17 00 00 00 00 00 04 00 43 63 50 69 6e 52 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ............CcPinRead.ntoskrnl.e
294300 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
294320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
294340 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 63 50 72 65 70 61 72 65 4d 64 6c ......d.............CcPrepareMdl
294360 57 72 69 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 Write.ntoskrnl.exe..ntoskrnl.exe
294380 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2943a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2943c0 00 00 04 00 43 63 50 72 65 70 61 72 65 50 69 6e 57 72 69 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ....CcPreparePinWrite.ntoskrnl.e
2943e0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
294400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
294420 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 63 50 75 72 67 65 43 61 63 68 65 ......d.....!.......CcPurgeCache
294440 53 65 63 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 Section.ntoskrnl.exe..ntoskrnl.e
294460 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
294480 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2944a0 00 00 00 00 04 00 43 63 52 65 6d 61 70 42 63 62 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 ......CcRemapBcb.ntoskrnl.exe.nt
2944c0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2944e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
294500 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 63 52 65 70 69 6e 42 63 62 00 6e 74 6f 73 6b 72 6e d.............CcRepinBcb.ntoskrn
294520 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
294540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
294560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 63 53 63 68 65 64 75 6c 65 `.......d.....!.......CcSchedule
294580 52 65 61 64 41 68 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c ReadAhead.ntoskrnl.exe..ntoskrnl
2945a0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2945c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2945e0 23 00 00 00 00 00 04 00 43 63 53 63 68 65 64 75 6c 65 52 65 61 64 41 68 65 61 64 45 78 00 6e 74 #.......CcScheduleReadAheadEx.nt
294600 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
294620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
294640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 63 53 65 ......`.......d.....,.......CcSe
294660 74 41 64 64 69 74 69 6f 6e 61 6c 43 61 63 68 65 41 74 74 72 69 62 75 74 65 73 00 6e 74 6f 73 6b tAdditionalCacheAttributes.ntosk
294680 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2946a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
2946c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 43 63 53 65 74 41 64 64 ..`.......d.............CcSetAdd
2946e0 69 74 69 6f 6e 61 6c 43 61 63 68 65 41 74 74 72 69 62 75 74 65 73 45 78 00 6e 74 6f 73 6b 72 6e itionalCacheAttributesEx.ntoskrn
294700 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
294720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
294740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 63 53 65 74 42 63 62 4f 77 `.......d.....".......CcSetBcbOw
294760 6e 65 72 50 6f 69 6e 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c nerPointer.ntoskrnl.exe.ntoskrnl
294780 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2947a0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2947c0 25 00 00 00 00 00 04 00 43 63 53 65 74 44 69 72 74 79 50 61 67 65 54 68 72 65 73 68 6f 6c 64 00 %.......CcSetDirtyPageThreshold.
2947e0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
294800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
294820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 63 ........`.......d.....".......Cc
294840 53 65 74 44 69 72 74 79 50 69 6e 6e 65 64 44 61 74 61 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 SetDirtyPinnedData.ntoskrnl.exe.
294860 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
294880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2948a0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 63 53 65 74 46 69 6c 65 53 69 7a 65 73 00 6e ..d.............CcSetFileSizes.n
2948c0 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2948e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
294900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 63 53 65 ......`.......d.............CcSe
294920 74 46 69 6c 65 53 69 7a 65 73 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 tFileSizesEx.ntoskrnl.exe.ntoskr
294940 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
294960 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
294980 00 00 23 00 00 00 00 00 04 00 43 63 53 65 74 4c 6f 67 48 61 6e 64 6c 65 46 6f 72 46 69 6c 65 00 ..#.......CcSetLogHandleForFile.
2949a0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2949c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2949e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 63 ........`.......d.....$.......Cc
294a00 53 65 74 50 61 72 61 6c 6c 65 6c 46 6c 75 73 68 46 69 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 SetParallelFlushFile.ntoskrnl.ex
294a20 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
294a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
294a60 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 63 53 65 74 52 65 61 64 41 68 65 61 64 ....d.....'.......CcSetReadAhead
294a80 47 72 61 6e 75 6c 61 72 69 74 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 Granularity.ntoskrnl.exe..ntoskr
294aa0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
294ac0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
294ae0 00 00 24 00 00 00 00 00 04 00 43 63 55 6e 69 6e 69 74 69 61 6c 69 7a 65 43 61 63 68 65 4d 61 70 ..$.......CcUninitializeCacheMap
294b00 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
294b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
294b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 63 ........`.......d.............Cc
294b60 55 6e 70 69 6e 44 61 74 61 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c UnpinData.ntoskrnl.exe..ntoskrnl
294b80 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
294ba0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
294bc0 22 00 00 00 00 00 04 00 43 63 55 6e 70 69 6e 44 61 74 61 46 6f 72 54 68 72 65 61 64 00 6e 74 6f ".......CcUnpinDataForThread.nto
294be0 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
294c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
294c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 63 55 6e 70 69 ....`.......d.............CcUnpi
294c40 6e 52 65 70 69 6e 6e 65 64 42 63 62 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 nRepinnedBcb.ntoskrnl.exe.ntoskr
294c60 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
294c80 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
294ca0 00 00 30 00 00 00 00 00 04 00 43 63 57 61 69 74 46 6f 72 43 75 72 72 65 6e 74 4c 61 7a 79 57 72 ..0.......CcWaitForCurrentLazyWr
294cc0 69 74 65 72 41 63 74 69 76 69 74 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 iterActivity.ntoskrnl.exe.ntoskr
294ce0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
294d00 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
294d20 00 00 18 00 00 00 00 00 04 00 43 63 5a 65 72 6f 44 61 74 61 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ..........CcZeroData.ntoskrnl.ex
294d40 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
294d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
294d80 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 6d 43 61 6c 6c 62 61 63 6b 47 65 74 4b ....d.....&.......CmCallbackGetK
294da0 65 79 4f 62 6a 65 63 74 49 44 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c eyObjectID.ntoskrnl.exe.ntoskrnl
294dc0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
294de0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
294e00 28 00 00 00 00 00 04 00 43 6d 43 61 6c 6c 62 61 63 6b 47 65 74 4b 65 79 4f 62 6a 65 63 74 49 44 (.......CmCallbackGetKeyObjectID
294e20 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 Ex.ntoskrnl.exe.ntoskrnl.exe/...
294e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
294e60 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
294e80 43 6d 43 61 6c 6c 62 61 63 6b 52 65 6c 65 61 73 65 4b 65 79 4f 62 6a 65 63 74 49 44 45 78 00 6e CmCallbackReleaseKeyObjectIDEx.n
294ea0 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
294ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
294ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6d 47 65 ......`.......d.....#.......CmGe
294f00 74 42 6f 75 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a tBoundTransaction.ntoskrnl.exe..
294f20 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
294f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
294f60 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6d 47 65 74 43 61 6c 6c 62 61 63 6b 56 65 72 ..d.....".......CmGetCallbackVer
294f80 73 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 sion.ntoskrnl.exe.ntoskrnl.exe/.
294fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
294fc0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
294fe0 04 00 43 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ..CmRegisterCallback.ntoskrnl.ex
295000 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
295020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
295040 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6d 52 65 67 69 73 74 65 72 43 61 6c 6c ....d.....".......CmRegisterCall
295060 62 61 63 6b 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 backEx.ntoskrnl.exe.ntoskrnl.exe
295080 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2950a0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2950c0 00 00 04 00 43 6d 53 65 74 43 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 6e ....CmSetCallbackObjectContext.n
2950e0 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
295100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
295120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6d 55 6e ......`.......d.....".......CmUn
295140 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 RegisterCallback.ntoskrnl.exe.nt
295160 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
295180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2951a0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 62 67 42 72 65 61 6b 50 6f 69 6e 74 57 69 74 68 53 d.....%.......DbgBreakPointWithS
2951c0 74 61 74 75 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 tatus.ntoskrnl.exe..ntoskrnl.exe
2951e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
295200 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
295220 00 00 04 00 44 62 67 53 65 74 44 65 62 75 67 50 72 69 6e 74 43 61 6c 6c 62 61 63 6b 00 6e 74 6f ....DbgSetDebugPrintCallback.nto
295240 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
295260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
295280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 74 77 41 63 74 ....`.......d.....".......EtwAct
2952a0 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 ivityIdControl.ntoskrnl.exe.ntos
2952c0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2952e0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
295300 00 00 00 00 20 00 00 00 00 00 04 00 45 74 77 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 6e ............EtwProviderEnabled.n
295320 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
295340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
295360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45 74 77 52 ......`.......d.............EtwR
295380 65 67 69 73 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 egister.ntoskrnl.exe..ntoskrnl.e
2953a0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2953c0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
2953e0 00 00 00 00 04 00 45 74 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c ......EtwSetInformation.ntoskrnl
295400 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
295420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
295440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 74 77 55 6e 72 65 67 69 73 `.......d.............EtwUnregis
295460 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ter.ntoskrnl.exe..ntoskrnl.exe/.
295480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2954a0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2954c0 04 00 45 74 77 57 72 69 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c ..EtwWrite.ntoskrnl.exe.ntoskrnl
2954e0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
295500 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
295520 18 00 00 00 00 00 04 00 45 74 77 57 72 69 74 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 ........EtwWriteEx.ntoskrnl.exe.
295540 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
295560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
295580 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 74 77 57 72 69 74 65 53 74 72 69 6e 67 00 6e ..d.............EtwWriteString.n
2955a0 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2955c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2955e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 74 77 57 ......`.......d.............EtwW
295600 72 69 74 65 54 72 61 6e 73 66 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 riteTransfer.ntoskrnl.exe.ntoskr
295620 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
295640 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
295660 00 00 20 00 00 00 00 00 04 00 45 78 41 63 71 75 69 72 65 46 61 73 74 4d 75 74 65 78 00 6e 74 6f ..........ExAcquireFastMutex.nto
295680 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2956a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2956c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 78 41 63 71 75 ....`.......d.....&.......ExAcqu
2956e0 69 72 65 46 61 73 74 4d 75 74 65 78 55 6e 73 61 66 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 ireFastMutexUnsafe.ntoskrnl.exe.
295700 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
295720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
295740 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 45 78 41 63 71 75 69 72 65 50 75 73 68 4c 6f 63 ..d.....*.......ExAcquirePushLoc
295760 6b 45 78 63 6c 75 73 69 76 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 kExclusiveEx.ntoskrnl.exe.ntoskr
295780 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2957a0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2957c0 00 00 27 00 00 00 00 00 04 00 45 78 41 63 71 75 69 72 65 50 75 73 68 4c 6f 63 6b 53 68 61 72 65 ..'.......ExAcquirePushLockShare
2957e0 64 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 dEx.ntoskrnl.exe..ntoskrnl.exe/.
295800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
295820 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
295840 04 00 45 78 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 4c 69 74 65 ..ExAcquireResourceExclusiveLite
295860 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
295880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2958a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 45 78 ........`.......d.....).......Ex
2958c0 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 53 68 61 72 65 64 4c 69 74 65 00 6e 74 6f 73 6b 72 AcquireResourceSharedLite.ntoskr
2958e0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
295900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
295920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 45 78 41 63 71 75 69 72 ..`.......d.....(.......ExAcquir
295940 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 eRundownProtection.ntoskrnl.exe.
295960 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
295980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
2959a0 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 45 78 41 63 71 75 69 72 65 52 75 6e 64 6f 77 6e ..d.....2.......ExAcquireRundown
2959c0 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 72 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ProtectionCacheAware.ntoskrnl.ex
2959e0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
295a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
295a20 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 45 78 41 63 71 75 69 72 65 52 75 6e 64 6f ....d.....4.......ExAcquireRundo
295a40 77 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 72 65 45 78 00 6e 74 6f 73 6b 72 6e wnProtectionCacheAwareEx.ntoskrn
295a60 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
295a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
295aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 45 78 41 63 71 75 69 72 65 52 `.......d.....*.......ExAcquireR
295ac0 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 undownProtectionEx.ntoskrnl.exe.
295ae0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
295b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
295b20 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 45 78 41 63 71 75 69 72 65 53 68 61 72 65 64 53 ..d.....,.......ExAcquireSharedS
295b40 74 61 72 76 65 45 78 63 6c 75 73 69 76 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 tarveExclusive.ntoskrnl.exe.ntos
295b60 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
295b80 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
295ba0 00 00 00 00 2d 00 00 00 00 00 04 00 45 78 41 63 71 75 69 72 65 53 68 61 72 65 64 57 61 69 74 46 ....-.......ExAcquireSharedWaitF
295bc0 6f 72 45 78 63 6c 75 73 69 76 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 orExclusive.ntoskrnl.exe..ntoskr
295be0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
295c00 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
295c20 00 00 28 00 00 00 00 00 04 00 45 78 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 45 78 63 6c 75 ..(.......ExAcquireSpinLockExclu
295c40 73 69 76 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 sive.ntoskrnl.exe.ntoskrnl.exe/.
295c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
295c80 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
295ca0 04 00 45 78 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 41 74 44 70 ..ExAcquireSpinLockExclusiveAtDp
295cc0 63 4c 65 76 65 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 cLevel.ntoskrnl.exe.ntoskrnl.exe
295ce0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
295d00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
295d20 00 00 04 00 45 78 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 53 68 61 72 65 64 00 6e 74 6f 73 ....ExAcquireSpinLockShared.ntos
295d40 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
295d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
295d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 45 78 41 63 71 75 ....`.......d...../.......ExAcqu
295da0 69 72 65 53 70 69 6e 4c 6f 63 6b 53 68 61 72 65 64 41 74 44 70 63 4c 65 76 65 6c 00 6e 74 6f 73 ireSpinLockSharedAtDpcLevel.ntos
295dc0 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
295de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
295e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 45 78 41 6c 6c 6f ....`.......d.....3.......ExAllo
295e20 63 61 74 65 43 61 63 68 65 41 77 61 72 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 00 cateCacheAwareRundownProtection.
295e40 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
295e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
295e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 78 ........`.......d.............Ex
295ea0 41 6c 6c 6f 63 61 74 65 50 6f 6f 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 AllocatePool.ntoskrnl.exe.ntoskr
295ec0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
295ee0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
295f00 00 00 1d 00 00 00 00 00 04 00 45 78 41 6c 6c 6f 63 61 74 65 50 6f 6f 6c 32 00 6e 74 6f 73 6b 72 ..........ExAllocatePool2.ntoskr
295f20 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
295f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
295f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 78 41 6c 6c 6f 63 61 ..`.......d.............ExAlloca
295f80 74 65 50 6f 6f 6c 33 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 tePool3.ntoskrnl.exe..ntoskrnl.e
295fa0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
295fc0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
295fe0 00 00 00 00 04 00 45 78 41 6c 6c 6f 63 61 74 65 50 6f 6f 6c 57 69 74 68 51 75 6f 74 61 00 6e 74 ......ExAllocatePoolWithQuota.nt
296000 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
296020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
296040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 45 78 41 6c ......`.......d.....(.......ExAl
296060 6c 6f 63 61 74 65 50 6f 6f 6c 57 69 74 68 51 75 6f 74 61 54 61 67 00 6e 74 6f 73 6b 72 6e 6c 2e locatePoolWithQuotaTag.ntoskrnl.
296080 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2960a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2960c0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 45 78 41 6c 6c 6f 63 61 74 65 50 6f ......d.....#.......ExAllocatePo
2960e0 6f 6c 57 69 74 68 54 61 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c olWithTag.ntoskrnl.exe..ntoskrnl
296100 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
296120 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
296140 2b 00 00 00 00 00 04 00 45 78 41 6c 6c 6f 63 61 74 65 50 6f 6f 6c 57 69 74 68 54 61 67 50 72 69 +.......ExAllocatePoolWithTagPri
296160 6f 72 69 74 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ority.ntoskrnl.exe..ntoskrnl.exe
296180 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2961a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2961c0 00 00 04 00 45 78 41 6c 6c 6f 63 61 74 65 54 69 6d 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ....ExAllocateTimer.ntoskrnl.exe
2961e0 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
296200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
296220 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 78 43 61 6e 63 65 6c 54 69 6d 65 72 00 ....d.............ExCancelTimer.
296240 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
296260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
296280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 45 78 ........`.......d.....2.......Ex
2962a0 43 6c 65 61 6e 75 70 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 CleanupRundownProtectionCacheAwa
2962c0 72 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 re.ntoskrnl.exe.ntoskrnl.exe/...
2962e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
296300 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
296320 45 78 43 6f 6e 76 65 72 74 45 78 63 6c 75 73 69 76 65 54 6f 53 68 61 72 65 64 4c 69 74 65 00 6e ExConvertExclusiveToSharedLite.n
296340 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
296360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
296380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 78 43 72 ......`.......d.............ExCr
2963a0 65 61 74 65 43 61 6c 6c 62 61 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 eateCallback.ntoskrnl.exe.ntoskr
2963c0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2963e0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
296400 00 00 1a 00 00 00 00 00 04 00 45 78 43 72 65 61 74 65 50 6f 6f 6c 00 6e 74 6f 73 6b 72 6e 6c 2e ..........ExCreatePool.ntoskrnl.
296420 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
296440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
296460 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 78 44 65 6c 65 74 65 52 65 73 6f ......d.....".......ExDeleteReso
296480 75 72 63 65 4c 69 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 urceLite.ntoskrnl.exe.ntoskrnl.e
2964a0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2964c0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2964e0 00 00 00 00 04 00 45 78 44 65 6c 65 74 65 54 69 6d 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ......ExDeleteTimer.ntoskrnl.exe
296500 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
296520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
296540 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 78 44 65 73 74 72 6f 79 50 6f 6f 6c 00 ....d.............ExDestroyPool.
296560 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
296580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2965a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 45 78 ........`.......d.....(.......Ex
2965c0 44 69 73 61 62 6c 65 52 65 73 6f 75 72 63 65 42 6f 6f 73 74 4c 69 74 65 00 6e 74 6f 73 6b 72 6e DisableResourceBoostLite.ntoskrn
2965e0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
296600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....82........
296620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 45 78 45 6e 74 65 72 43 72 69 `.......d.....>.......ExEnterCri
296640 74 69 63 61 6c 52 65 67 69 6f 6e 41 6e 64 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 45 78 63 ticalRegionAndAcquireResourceExc
296660 6c 75 73 69 76 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 lusive.ntoskrnl.exe.ntoskrnl.exe
296680 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2966a0 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 ....79........`.......d.....;...
2966c0 00 00 04 00 45 78 45 6e 74 65 72 43 72 69 74 69 63 61 6c 52 65 67 69 6f 6e 41 6e 64 41 63 71 75 ....ExEnterCriticalRegionAndAcqu
2966e0 69 72 65 52 65 73 6f 75 72 63 65 53 68 61 72 65 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a ireResourceShared.ntoskrnl.exe..
296700 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
296720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....87........`.....
296740 00 00 64 86 00 00 00 00 43 00 00 00 00 00 04 00 45 78 45 6e 74 65 72 43 72 69 74 69 63 61 6c 52 ..d.....C.......ExEnterCriticalR
296760 65 67 69 6f 6e 41 6e 64 41 63 71 75 69 72 65 53 68 61 72 65 64 57 61 69 74 46 6f 72 45 78 63 6c egionAndAcquireSharedWaitForExcl
296780 75 73 69 76 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 usive.ntoskrnl.exe..ntoskrnl.exe
2967a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2967c0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2967e0 00 00 04 00 45 78 45 6e 75 6d 65 72 61 74 65 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 ....ExEnumerateSystemFirmwareTab
296800 6c 65 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 les.ntoskrnl.exe..ntoskrnl.exe/.
296820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
296840 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
296860 04 00 45 78 45 78 74 65 6e 64 5a 6f 6e 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 ..ExExtendZone.ntoskrnl.exe.ntos
296880 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2968a0 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
2968c0 00 00 00 00 2f 00 00 00 00 00 04 00 45 78 46 72 65 65 43 61 63 68 65 41 77 61 72 65 52 75 6e 64 ..../.......ExFreeCacheAwareRund
2968e0 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 ownProtection.ntoskrnl.exe..ntos
296900 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
296920 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
296940 00 00 00 00 18 00 00 00 00 00 04 00 45 78 46 72 65 65 50 6f 6f 6c 00 6e 74 6f 73 6b 72 6e 6c 2e ............ExFreePool.ntoskrnl.
296960 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
296980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2969a0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45 78 46 72 65 65 50 6f 6f 6c 32 00 ......d.............ExFreePool2.
2969c0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2969e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
296a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 78 ........`.......d.............Ex
296a20 46 72 65 65 50 6f 6f 6c 57 69 74 68 54 61 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 FreePoolWithTag.ntoskrnl.exe..nt
296a40 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
296a60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
296a80 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 78 47 65 74 45 78 63 6c 75 73 69 76 65 57 61 69 74 d.....'.......ExGetExclusiveWait
296aa0 65 72 43 6f 75 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 erCount.ntoskrnl.exe..ntoskrnl.e
296ac0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
296ae0 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
296b00 00 00 00 00 04 00 45 78 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 ......ExGetFirmwareEnvironmentVa
296b20 72 69 61 62 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 riable.ntoskrnl.exe.ntoskrnl.exe
296b40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
296b60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
296b80 00 00 04 00 45 78 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ....ExGetFirmwareType.ntoskrnl.e
296ba0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
296bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
296be0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 78 47 65 74 50 72 65 76 69 6f 75 ......d.............ExGetPreviou
296c00 73 4d 6f 64 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 sMode.ntoskrnl.exe..ntoskrnl.exe
296c20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
296c40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
296c60 00 00 04 00 45 78 47 65 74 53 68 61 72 65 64 57 61 69 74 65 72 43 6f 75 6e 74 00 6e 74 6f 73 6b ....ExGetSharedWaiterCount.ntosk
296c80 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
296ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
296cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 78 47 65 74 53 79 73 ..`.......d.....&.......ExGetSys
296ce0 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 temFirmwareTable.ntoskrnl.exe.nt
296d00 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
296d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
296d40 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 78 49 6e 69 74 69 61 6c 69 7a 65 50 75 73 68 4c 6f d.....".......ExInitializePushLo
296d60 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 ck.ntoskrnl.exe.ntoskrnl.exe/...
296d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
296da0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
296dc0 45 78 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4c 69 74 65 00 6e 74 6f 73 6b 72 6e ExInitializeResourceLite.ntoskrn
296de0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
296e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
296e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 45 78 49 6e 69 74 69 61 6c 69 `.......d.....+.......ExInitiali
296e40 7a 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 zeRundownProtection.ntoskrnl.exe
296e60 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
296e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....73........`...
296ea0 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 45 78 49 6e 69 74 69 61 6c 69 7a 65 52 75 ....d.....5.......ExInitializeRu
296ec0 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 72 65 00 6e 74 6f 73 6b 72 ndownProtectionCacheAware.ntoskr
296ee0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
296f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 ....0.....0.....644.....75......
296f20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 45 78 49 6e 69 74 69 61 ..`.......d.....7.......ExInitia
296f40 6c 69 7a 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 72 65 45 lizeRundownProtectionCacheAwareE
296f60 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 x.ntoskrnl.exe..ntoskrnl.exe/...
296f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
296fa0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
296fc0 45 78 49 6e 69 74 69 61 6c 69 7a 65 5a 6f 6e 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 ExInitializeZone.ntoskrnl.exe.nt
296fe0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
297000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
297020 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 45 78 49 6e 74 65 72 6c 6f 63 6b 65 64 41 64 64 4c 61 d.....*.......ExInterlockedAddLa
297040 72 67 65 49 6e 74 65 67 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c rgeInteger.ntoskrnl.exe.ntoskrnl
297060 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
297080 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2970a0 25 00 00 00 00 00 04 00 45 78 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 74 65 6e 64 5a 6f 6e 65 00 %.......ExInterlockedExtendZone.
2970c0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2970e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
297100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 45 78 ........`.......d.....*.......Ex
297120 49 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 45 6e 61 62 6c 65 64 00 6e 74 6f 73 6b IsManufacturingModeEnabled.ntosk
297140 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
297160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
297180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 45 78 49 73 50 72 6f 63 ..`.......d.....).......ExIsProc
2971a0 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 essorFeaturePresent.ntoskrnl.exe
2971c0 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2971e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
297200 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 45 78 49 73 52 65 73 6f 75 72 63 65 41 63 ....d...../.......ExIsResourceAc
297220 71 75 69 72 65 64 45 78 63 6c 75 73 69 76 65 4c 69 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 quiredExclusiveLite.ntoskrnl.exe
297240 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
297260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
297280 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 45 78 49 73 52 65 73 6f 75 72 63 65 41 63 ....d.....,.......ExIsResourceAc
2972a0 71 75 69 72 65 64 53 68 61 72 65 64 4c 69 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 quiredSharedLite.ntoskrnl.exe.nt
2972c0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2972e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
297300 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 78 49 73 53 6f 66 74 42 6f 6f 74 00 6e 74 6f 73 6b d.............ExIsSoftBoot.ntosk
297320 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
297340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
297360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 78 4c 6f 63 61 6c 54 ..`.......d.....%.......ExLocalT
297380 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 imeToSystemTime.ntoskrnl.exe..nt
2973a0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2973c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2973e0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 78 4e 6f 74 69 66 79 43 61 6c 6c 62 61 63 6b 00 6e d.............ExNotifyCallback.n
297400 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
297420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
297440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 78 51 75 ......`.......d.....".......ExQu
297460 65 72 79 50 6f 6f 6c 42 6c 6f 63 6b 53 69 7a 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 eryPoolBlockSize.ntoskrnl.exe.nt
297480 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2974a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2974c0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 45 78 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 d.....$.......ExQueryTimerResolu
2974e0 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 tion.ntoskrnl.exe.ntoskrnl.exe/.
297500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
297520 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
297540 04 00 45 78 51 75 65 75 65 57 6f 72 6b 49 74 65 6d 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a ..ExQueueWorkItem.ntoskrnl.exe..
297560 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
297580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2975a0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 45 78 52 61 69 73 65 41 63 63 65 73 73 56 69 6f ..d.....$.......ExRaiseAccessVio
2975c0 6c 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 lation.ntoskrnl.exe.ntoskrnl.exe
2975e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
297600 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
297620 00 00 04 00 45 78 52 61 69 73 65 44 61 74 61 74 79 70 65 4d 69 73 61 6c 69 67 6e 6d 65 6e 74 00 ....ExRaiseDatatypeMisalignment.
297640 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
297660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
297680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 78 ........`.......d.............Ex
2976a0 52 61 69 73 65 53 74 61 74 75 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 RaiseStatus.ntoskrnl.exe..ntoskr
2976c0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2976e0 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
297700 00 00 2d 00 00 00 00 00 04 00 45 78 52 65 49 6e 69 74 69 61 6c 69 7a 65 52 75 6e 64 6f 77 6e 50 ..-.......ExReInitializeRundownP
297720 72 6f 74 65 63 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c rotection.ntoskrnl.exe..ntoskrnl
297740 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
297760 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....75........`.......d.....
297780 37 00 00 00 00 00 04 00 45 78 52 65 49 6e 69 74 69 61 6c 69 7a 65 52 75 6e 64 6f 77 6e 50 72 6f 7.......ExReInitializeRundownPro
2977a0 74 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 72 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a tectionCacheAware.ntoskrnl.exe..
2977c0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2977e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
297800 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 78 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 ..d.............ExRegisterCallba
297820 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 ck.ntoskrnl.exe.ntoskrnl.exe/...
297840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
297860 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
297880 45 78 52 65 69 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4c 69 74 65 00 6e 74 6f 73 6b ExReinitializeResourceLite.ntosk
2978a0 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2978c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2978e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 78 52 65 6c 65 61 73 ..`.......d.............ExReleas
297900 65 46 61 73 74 4d 75 74 65 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c eFastMutex.ntoskrnl.exe.ntoskrnl
297920 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
297940 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
297960 26 00 00 00 00 00 04 00 45 78 52 65 6c 65 61 73 65 46 61 73 74 4d 75 74 65 78 55 6e 73 61 66 65 &.......ExReleaseFastMutexUnsafe
297980 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2979a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
2979c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 45 78 ........`.......d.....*.......Ex
2979e0 52 65 6c 65 61 73 65 50 75 73 68 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 45 78 00 6e 74 6f 73 6b ReleasePushLockExclusiveEx.ntosk
297a00 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
297a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
297a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 78 52 65 6c 65 61 73 ..`.......d.....'.......ExReleas
297a60 65 50 75 73 68 4c 6f 63 6b 53 68 61 72 65 64 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a ePushLockSharedEx.ntoskrnl.exe..
297a80 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
297aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....73........`.....
297ac0 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 45 78 52 65 6c 65 61 73 65 52 65 73 6f 75 72 63 ..d.....5.......ExReleaseResourc
297ae0 65 41 6e 64 4c 65 61 76 65 43 72 69 74 69 63 61 6c 52 65 67 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c eAndLeaveCriticalRegion.ntoskrnl
297b00 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
297b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
297b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 45 78 52 65 6c 65 61 73 65 52 `.......d.....,.......ExReleaseR
297b60 65 73 6f 75 72 63 65 46 6f 72 54 68 72 65 61 64 4c 69 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 esourceForThreadLite.ntoskrnl.ex
297b80 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
297ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
297bc0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 45 78 52 65 6c 65 61 73 65 52 65 73 6f 75 ....d.....#.......ExReleaseResou
297be0 72 63 65 4c 69 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 rceLite.ntoskrnl.exe..ntoskrnl.e
297c00 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
297c20 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
297c40 00 00 00 00 04 00 45 78 52 65 6c 65 61 73 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e ......ExReleaseRundownProtection
297c60 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
297c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
297ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 45 78 ........`.......d.....2.......Ex
297cc0 52 65 6c 65 61 73 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 41 77 61 ReleaseRundownProtectionCacheAwa
297ce0 72 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 re.ntoskrnl.exe.ntoskrnl.exe/...
297d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
297d20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 72........`.......d.....4.......
297d40 45 78 52 65 6c 65 61 73 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 43 61 63 68 65 41 ExReleaseRundownProtectionCacheA
297d60 77 61 72 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 wareEx.ntoskrnl.exe.ntoskrnl.exe
297d80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
297da0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
297dc0 00 00 04 00 45 78 52 65 6c 65 61 73 65 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 6e 45 78 ....ExReleaseRundownProtectionEx
297de0 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
297e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
297e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 45 78 ........`.......d.....(.......Ex
297e40 52 65 6c 65 61 73 65 53 70 69 6e 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 6e 74 6f 73 6b 72 6e ReleaseSpinLockExclusive.ntoskrn
297e60 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
297e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
297ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 45 78 52 65 6c 65 61 73 65 53 `.......d.....4.......ExReleaseS
297ec0 70 69 6e 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 46 72 6f 6d 44 70 63 4c 65 76 65 6c 00 6e 74 6f pinLockExclusiveFromDpcLevel.nto
297ee0 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
297f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
297f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 78 52 65 6c 65 ....`.......d.....%.......ExRele
297f40 61 73 65 53 70 69 6e 4c 6f 63 6b 53 68 61 72 65 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a aseSpinLockShared.ntoskrnl.exe..
297f60 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
297f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
297fa0 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 45 78 52 65 6c 65 61 73 65 53 70 69 6e 4c 6f 63 ..d.....1.......ExReleaseSpinLoc
297fc0 6b 53 68 61 72 65 64 46 72 6f 6d 44 70 63 4c 65 76 65 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 kSharedFromDpcLevel.ntoskrnl.exe
297fe0 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
298000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
298020 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 78 52 75 6e 64 6f 77 6e 43 6f 6d 70 6c ....d.............ExRundownCompl
298040 65 74 65 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 eted.ntoskrnl.exe.ntoskrnl.exe/.
298060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
298080 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2980a0 04 00 45 78 52 75 6e 64 6f 77 6e 43 6f 6d 70 6c 65 74 65 64 43 61 63 68 65 41 77 61 72 65 00 6e ..ExRundownCompletedCacheAware.n
2980c0 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2980e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
298100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 78 53 65 ......`.......d.............ExSe
298120 63 75 72 65 50 6f 6f 6c 55 70 64 61 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 curePoolUpdate.ntoskrnl.exe.ntos
298140 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
298160 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
298180 00 00 00 00 22 00 00 00 00 00 04 00 45 78 53 65 63 75 72 65 50 6f 6f 6c 56 61 6c 69 64 61 74 65 ....".......ExSecurePoolValidate
2981a0 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2981c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
2981e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 45 78 ........`.......d.............Ex
298200 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 00 6e SetFirmwareEnvironmentVariable.n
298220 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
298240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
298260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 78 53 65 ......`.......d.....'.......ExSe
298280 74 52 65 73 6f 75 72 63 65 4f 77 6e 65 72 50 6f 69 6e 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 tResourceOwnerPointer.ntoskrnl.e
2982a0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2982c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2982e0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 45 78 53 65 74 52 65 73 6f 75 72 63 ......d.....).......ExSetResourc
298300 65 4f 77 6e 65 72 50 6f 69 6e 74 65 72 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 eOwnerPointerEx.ntoskrnl.exe..nt
298320 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
298340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
298360 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 78 53 65 74 54 69 6d 65 72 00 6e 74 6f 73 6b 72 6e d.............ExSetTimer.ntoskrn
298380 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2983a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2983c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 78 53 65 74 54 69 6d 65 72 `.......d.....".......ExSetTimer
2983e0 52 65 73 6f 6c 75 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c Resolution.ntoskrnl.exe.ntoskrnl
298400 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
298420 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....69........`.......d.....
298440 31 00 00 00 00 00 04 00 45 78 53 69 7a 65 4f 66 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 6f 1.......ExSizeOfRundownProtectio
298460 6e 43 61 63 68 65 41 77 61 72 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 nCacheAware.ntoskrnl.exe..ntoskr
298480 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2984a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2984c0 00 00 25 00 00 00 00 00 04 00 45 78 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 54 69 6d ..%.......ExSystemTimeToLocalTim
2984e0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 e.ntoskrnl.exe..ntoskrnl.exe/...
298500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
298520 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
298540 45 78 54 72 79 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 41 74 44 ExTryAcquireSpinLockExclusiveAtD
298560 70 63 4c 65 76 65 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 pcLevel.ntoskrnl.exe..ntoskrnl.e
298580 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2985a0 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 4.....70........`.......d.....2.
2985c0 00 00 00 00 04 00 45 78 54 72 79 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 53 68 61 72 65 64 ......ExTryAcquireSpinLockShared
2985e0 41 74 44 70 63 4c 65 76 65 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c AtDpcLevel.ntoskrnl.exe.ntoskrnl
298600 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
298620 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....69........`.......d.....
298640 31 00 00 00 00 00 04 00 45 78 54 72 79 43 6f 6e 76 65 72 74 53 68 61 72 65 64 53 70 69 6e 4c 6f 1.......ExTryConvertSharedSpinLo
298660 63 6b 45 78 63 6c 75 73 69 76 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 ckExclusive.ntoskrnl.exe..ntoskr
298680 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2986a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2986c0 00 00 25 00 00 00 00 00 04 00 45 78 54 72 79 54 6f 41 63 71 75 69 72 65 46 61 73 74 4d 75 74 65 ..%.......ExTryToAcquireFastMute
2986e0 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 x.ntoskrnl.exe..ntoskrnl.exe/...
298700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
298720 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
298740 45 78 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ExUnregisterCallback.ntoskrnl.ex
298760 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
298780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2987a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 78 55 75 69 64 43 72 65 61 74 65 00 6e ....d.............ExUuidCreate.n
2987c0 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2987e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
298800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 78 56 65 ......`.......d.............ExVe
298820 72 69 66 79 53 75 69 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c rifySuite.ntoskrnl.exe..ntoskrnl
298840 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
298860 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
298880 2f 00 00 00 00 00 04 00 45 78 57 61 69 74 46 6f 72 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 /.......ExWaitForRundownProtecti
2988a0 6f 6e 52 65 6c 65 61 73 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c onRelease.ntoskrnl.exe..ntoskrnl
2988c0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2988e0 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....77........`.......d.....
298900 39 00 00 00 00 00 04 00 45 78 57 61 69 74 46 6f 72 52 75 6e 64 6f 77 6e 50 72 6f 74 65 63 74 69 9.......ExWaitForRundownProtecti
298920 6f 6e 52 65 6c 65 61 73 65 43 61 63 68 65 41 77 61 72 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 onReleaseCacheAware.ntoskrnl.exe
298940 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
298960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
298980 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 73 52 74 6c 41 63 6b 6e 6f 77 6c 65 64 ....d.....!.......FsRtlAcknowled
2989a0 67 65 45 63 70 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 geEcp.ntoskrnl.exe..ntoskrnl.exe
2989c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2989e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
298a00 00 00 04 00 46 73 52 74 6c 41 63 71 75 69 72 65 46 69 6c 65 45 78 63 6c 75 73 69 76 65 00 6e 74 ....FsRtlAcquireFileExclusive.nt
298a20 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
298a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
298a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 73 52 74 ......`.......d.....".......FsRt
298a80 6c 41 64 64 42 61 73 65 4d 63 62 45 6e 74 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 lAddBaseMcbEntry.ntoskrnl.exe.nt
298aa0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
298ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
298ae0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 73 52 74 6c 41 64 64 42 61 73 65 4d 63 62 45 6e 74 d.....$.......FsRtlAddBaseMcbEnt
298b00 72 79 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ryEx.ntoskrnl.exe.ntoskrnl.exe/.
298b20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
298b40 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
298b60 04 00 46 73 52 74 6c 41 64 64 4c 61 72 67 65 4d 63 62 45 6e 74 72 79 00 6e 74 6f 73 6b 72 6e 6c ..FsRtlAddLargeMcbEntry.ntoskrnl
298b80 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
298ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
298bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 73 52 74 6c 41 64 64 4d 63 `.......d.............FsRtlAddMc
298be0 62 45 6e 74 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 bEntry.ntoskrnl.exe.ntoskrnl.exe
298c00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
298c20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
298c40 00 00 04 00 46 73 52 74 6c 41 64 64 54 6f 54 75 6e 6e 65 6c 43 61 63 68 65 00 6e 74 6f 73 6b 72 ....FsRtlAddToTunnelCache.ntoskr
298c60 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
298c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
298ca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 73 52 74 6c 41 64 64 ..`.......d.....%.......FsRtlAdd
298cc0 54 6f 54 75 6e 6e 65 6c 43 61 63 68 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 ToTunnelCacheEx.ntoskrnl.exe..nt
298ce0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
298d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
298d20 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 73 52 74 6c 41 6c 6c 6f 63 61 74 65 41 65 50 75 73 d.....%.......FsRtlAllocateAePus
298d40 68 4c 6f 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 hLock.ntoskrnl.exe..ntoskrnl.exe
298d60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
298d80 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
298da0 00 00 04 00 46 73 52 74 6c 41 6c 6c 6f 63 61 74 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 ....FsRtlAllocateExtraCreatePara
298dc0 6d 65 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 meter.ntoskrnl.exe..ntoskrnl.exe
298de0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
298e00 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 ....84........`.......d.....@...
298e20 00 00 04 00 46 73 52 74 6c 41 6c 6c 6f 63 61 74 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 ....FsRtlAllocateExtraCreatePara
298e40 6d 65 74 65 72 46 72 6f 6d 4c 6f 6f 6b 61 73 69 64 65 4c 69 73 74 00 6e 74 6f 73 6b 72 6e 6c 2e meterFromLookasideList.ntoskrnl.
298e60 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
298e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
298ea0 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 46 73 52 74 6c 41 6c 6c 6f 63 61 74 ......d.....3.......FsRtlAllocat
298ec0 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 4c 69 73 74 00 6e 74 6f 73 6b 72 eExtraCreateParameterList.ntoskr
298ee0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
298f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
298f20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 73 52 74 6c 41 6c 6c ..`.......d.....#.......FsRtlAll
298f40 6f 63 61 74 65 46 69 6c 65 4c 6f 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 ocateFileLock.ntoskrnl.exe..ntos
298f60 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
298f80 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
298fa0 00 00 00 00 23 00 00 00 00 00 04 00 46 73 52 74 6c 41 6c 6c 6f 63 61 74 65 52 65 73 6f 75 72 63 ....#.......FsRtlAllocateResourc
298fc0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 e.ntoskrnl.exe..ntoskrnl.exe/...
298fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
299000 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
299020 46 73 52 74 6c 41 72 65 4e 61 6d 65 73 45 71 75 61 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 FsRtlAreNamesEqual.ntoskrnl.exe.
299040 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
299060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....75........`.....
299080 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 46 73 52 74 6c 41 72 65 54 68 65 72 65 43 75 72 ..d.....7.......FsRtlAreThereCur
2990a0 72 65 6e 74 4f 72 49 6e 50 72 6f 67 72 65 73 73 46 69 6c 65 4c 6f 63 6b 73 00 6e 74 6f 73 6b 72 rentOrInProgressFileLocks.ntoskr
2990c0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2990e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
299100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 73 52 74 6c 41 72 65 ..`.......d.....+.......FsRtlAre
299120 54 68 65 72 65 57 61 69 74 69 6e 67 46 69 6c 65 4c 6f 63 6b 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ThereWaitingFileLocks.ntoskrnl.e
299140 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
299160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....75........`.
299180 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 46 73 52 74 6c 41 72 65 56 6f 6c 75 ......d.....7.......FsRtlAreVolu
2991a0 6d 65 53 74 61 72 74 75 70 41 70 70 6c 69 63 61 74 69 6f 6e 73 43 6f 6d 70 6c 65 74 65 00 6e 74 meStartupApplicationsComplete.nt
2991c0 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2991e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
299200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 73 52 74 ......`.......d.............FsRt
299220 6c 42 61 6c 61 6e 63 65 52 65 61 64 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 lBalanceReads.ntoskrnl.exe..ntos
299240 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
299260 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....72........`.......d.
299280 00 00 00 00 34 00 00 00 00 00 04 00 46 73 52 74 6c 43 61 6e 63 65 6c 6c 61 62 6c 65 57 61 69 74 ....4.......FsRtlCancellableWait
2992a0 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 ForMultipleObjects.ntoskrnl.exe.
2992c0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2992e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
299300 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 46 73 52 74 6c 43 61 6e 63 65 6c 6c 61 62 6c 65 ..d.....1.......FsRtlCancellable
299320 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 WaitForSingleObject.ntoskrnl.exe
299340 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
299360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
299380 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 73 52 74 6c 43 68 61 6e 67 65 42 61 63 ....d.....*.......FsRtlChangeBac
2993a0 6b 69 6e 67 46 69 6c 65 4f 62 6a 65 63 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 kingFileObject.ntoskrnl.exe.ntos
2993c0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2993e0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
299400 00 00 00 00 2c 00 00 00 00 00 04 00 46 73 52 74 6c 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 4f 70 6c ....,.......FsRtlCheckLockForOpl
299420 6f 63 6b 52 65 71 75 65 73 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c ockRequest.ntoskrnl.exe.ntoskrnl
299440 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
299460 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
299480 29 00 00 00 00 00 04 00 46 73 52 74 6c 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 52 65 61 64 41 63 63 ).......FsRtlCheckLockForReadAcc
2994a0 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ess.ntoskrnl.exe..ntoskrnl.exe/.
2994c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2994e0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
299500 04 00 46 73 52 74 6c 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 57 72 69 74 65 41 63 63 65 73 73 00 6e ..FsRtlCheckLockForWriteAccess.n
299520 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
299540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
299560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 73 52 74 ......`.......d.............FsRt
299580 6c 43 68 65 63 6b 4f 70 6c 6f 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 lCheckOplock.ntoskrnl.exe.ntoskr
2995a0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2995c0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2995e0 00 00 20 00 00 00 00 00 04 00 46 73 52 74 6c 43 68 65 63 6b 4f 70 6c 6f 63 6b 45 78 00 6e 74 6f ..........FsRtlCheckOplockEx.nto
299600 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
299620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
299640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 73 52 74 6c 43 ....`.......d.....!.......FsRtlC
299660 68 65 63 6b 4f 70 6c 6f 63 6b 45 78 32 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 heckOplockEx2.ntoskrnl.exe..ntos
299680 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2996a0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2996c0 00 00 00 00 23 00 00 00 00 00 04 00 46 73 52 74 6c 43 68 65 63 6b 55 70 70 65 72 4f 70 6c 6f 63 ....#.......FsRtlCheckUpperOploc
2996e0 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 k.ntoskrnl.exe..ntoskrnl.exe/...
299700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
299720 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
299740 46 73 52 74 6c 43 6f 70 79 52 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 FsRtlCopyRead.ntoskrnl.exe..ntos
299760 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
299780 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2997a0 00 00 00 00 1c 00 00 00 00 00 04 00 46 73 52 74 6c 43 6f 70 79 57 72 69 74 65 00 6e 74 6f 73 6b ............FsRtlCopyWrite.ntosk
2997c0 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2997e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
299800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 73 52 74 6c 43 72 65 ..`.......d.....+.......FsRtlCre
299820 61 74 65 53 65 63 74 69 6f 6e 46 6f 72 44 61 74 61 53 63 61 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ateSectionForDataScan.ntoskrnl.e
299840 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
299860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
299880 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 73 52 74 6c 43 75 72 72 65 6e 74 ......d.....%.......FsRtlCurrent
2998a0 42 61 74 63 68 4f 70 6c 6f 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 BatchOplock.ntoskrnl.exe..ntoskr
2998c0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2998e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
299900 00 00 20 00 00 00 00 00 04 00 46 73 52 74 6c 43 75 72 72 65 6e 74 4f 70 6c 6f 63 6b 00 6e 74 6f ..........FsRtlCurrentOplock.nto
299920 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
299940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
299960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 73 52 74 6c 43 ....`.......d.....!.......FsRtlC
299980 75 72 72 65 6e 74 4f 70 6c 6f 63 6b 48 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 urrentOplockH.ntoskrnl.exe..ntos
2999a0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2999c0 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....78........`.......d.
2999e0 00 00 00 00 3a 00 00 00 00 00 04 00 46 73 52 74 6c 44 65 6c 65 74 65 45 78 74 72 61 43 72 65 61 ....:.......FsRtlDeleteExtraCrea
299a00 74 65 50 61 72 61 6d 65 74 65 72 4c 6f 6f 6b 61 73 69 64 65 4c 69 73 74 00 6e 74 6f 73 6b 72 6e teParameterLookasideList.ntoskrn
299a20 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
299a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
299a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 73 52 74 6c 44 65 6c 65 74 `.......d.....+.......FsRtlDelet
299a80 65 4b 65 79 46 72 6f 6d 54 75 6e 6e 65 6c 43 61 63 68 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 eKeyFromTunnelCache.ntoskrnl.exe
299aa0 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
299ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
299ae0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 73 52 74 6c 44 65 6c 65 74 65 54 75 6e ....d.....$.......FsRtlDeleteTun
299b00 6e 65 6c 43 61 63 68 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 nelCache.ntoskrnl.exe.ntoskrnl.e
299b20 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
299b40 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
299b60 00 00 00 00 04 00 46 73 52 74 6c 44 65 72 65 67 69 73 74 65 72 55 6e 63 50 72 6f 76 69 64 65 72 ......FsRtlDeregisterUncProvider
299b80 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
299ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
299bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 73 ........`.......d.....#.......Fs
299be0 52 74 6c 44 69 73 6d 6f 75 6e 74 43 6f 6d 70 6c 65 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 RtlDismountComplete.ntoskrnl.exe
299c00 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
299c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
299c40 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 73 52 74 6c 44 69 73 73 65 63 74 44 62 ....d.............FsRtlDissectDb
299c60 63 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 cs.ntoskrnl.exe.ntoskrnl.exe/...
299c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
299ca0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
299cc0 46 73 52 74 6c 44 69 73 73 65 63 74 4e 61 6d 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 FsRtlDissectName.ntoskrnl.exe.nt
299ce0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
299d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
299d20 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 73 52 74 6c 44 6f 65 73 44 62 63 73 43 6f 6e 74 61 d.....+.......FsRtlDoesDbcsConta
299d40 69 6e 57 69 6c 64 43 61 72 64 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 inWildCards.ntoskrnl.exe..ntoskr
299d60 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
299d80 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
299da0 00 00 2b 00 00 00 00 00 04 00 46 73 52 74 6c 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 ..+.......FsRtlDoesNameContainWi
299dc0 6c 64 43 61 72 64 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 ldCards.ntoskrnl.exe..ntoskrnl.e
299de0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
299e00 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
299e20 00 00 00 00 04 00 46 73 52 74 6c 46 61 73 74 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 52 65 61 64 00 ......FsRtlFastCheckLockForRead.
299e40 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
299e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
299e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 73 ........`.......d.....(.......Fs
299ea0 52 74 6c 46 61 73 74 43 68 65 63 6b 4c 6f 63 6b 46 6f 72 57 72 69 74 65 00 6e 74 6f 73 6b 72 6e RtlFastCheckLockForWrite.ntoskrn
299ec0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
299ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
299f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 73 52 74 6c 46 61 73 74 55 `.......d.............FsRtlFastU
299f20 6e 6c 6f 63 6b 41 6c 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 nlockAll.ntoskrnl.exe.ntoskrnl.e
299f40 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
299f60 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
299f80 00 00 00 00 04 00 46 73 52 74 6c 46 61 73 74 55 6e 6c 6f 63 6b 41 6c 6c 42 79 4b 65 79 00 6e 74 ......FsRtlFastUnlockAllByKey.nt
299fa0 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
299fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
299fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 73 52 74 ......`.......d.....#.......FsRt
29a000 6c 46 61 73 74 55 6e 6c 6f 63 6b 53 69 6e 67 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a lFastUnlockSingle.ntoskrnl.exe..
29a020 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
29a040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
29a060 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 73 52 74 6c 46 69 6e 64 45 78 74 72 61 43 72 ..d.....+.......FsRtlFindExtraCr
29a080 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 eateParameter.ntoskrnl.exe..ntos
29a0a0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
29a0c0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
29a0e0 00 00 00 00 24 00 00 00 00 00 04 00 46 73 52 74 6c 46 69 6e 64 49 6e 54 75 6e 6e 65 6c 43 61 63 ....$.......FsRtlFindInTunnelCac
29a100 68 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 he.ntoskrnl.exe.ntoskrnl.exe/...
29a120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29a140 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
29a160 46 73 52 74 6c 46 69 6e 64 49 6e 54 75 6e 6e 65 6c 43 61 63 68 65 45 78 00 6e 74 6f 73 6b 72 6e FsRtlFindInTunnelCacheEx.ntoskrn
29a180 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
29a1a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
29a1c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 73 52 74 6c 46 72 65 65 41 `.......d.....!.......FsRtlFreeA
29a1e0 65 50 75 73 68 4c 6f 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c ePushLock.ntoskrnl.exe..ntoskrnl
29a200 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
29a220 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
29a240 2b 00 00 00 00 00 04 00 46 73 52 74 6c 46 72 65 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 +.......FsRtlFreeExtraCreatePara
29a260 6d 65 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 meter.ntoskrnl.exe..ntoskrnl.exe
29a280 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
29a2a0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
29a2c0 00 00 04 00 46 73 52 74 6c 46 72 65 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 ....FsRtlFreeExtraCreateParamete
29a2e0 72 4c 69 73 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 rList.ntoskrnl.exe..ntoskrnl.exe
29a300 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
29a320 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
29a340 00 00 04 00 46 73 52 74 6c 46 72 65 65 46 69 6c 65 4c 6f 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ....FsRtlFreeFileLock.ntoskrnl.e
29a360 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
29a380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
29a3a0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 46 73 52 74 6c 47 65 74 43 75 72 72 ......d.............FsRtlGetCurr
29a3c0 65 6e 74 50 72 6f 63 65 73 73 4c 6f 61 64 65 72 4c 69 73 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 entProcessLoaderList.ntoskrnl.ex
29a3e0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
29a400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
29a420 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 73 52 74 6c 47 65 74 45 63 70 4c 69 73 ....d.....$.......FsRtlGetEcpLis
29a440 74 46 72 6f 6d 49 72 70 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 tFromIrp.ntoskrnl.exe.ntoskrnl.e
29a460 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
29a480 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
29a4a0 00 00 00 00 04 00 46 73 52 74 6c 47 65 74 46 69 6c 65 53 69 7a 65 00 6e 74 6f 73 6b 72 6e 6c 2e ......FsRtlGetFileSize.ntoskrnl.
29a4c0 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
29a4e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
29a500 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 73 52 74 6c 47 65 74 4e 65 78 74 ......d.....&.......FsRtlGetNext
29a520 42 61 73 65 4d 63 62 45 6e 74 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 BaseMcbEntry.ntoskrnl.exe.ntoskr
29a540 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
29a560 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
29a580 00 00 2e 00 00 00 00 00 04 00 46 73 52 74 6c 47 65 74 4e 65 78 74 45 78 74 72 61 43 72 65 61 74 ..........FsRtlGetNextExtraCreat
29a5a0 65 50 61 72 61 6d 65 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c eParameter.ntoskrnl.exe.ntoskrnl
29a5c0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
29a5e0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
29a600 22 00 00 00 00 00 04 00 46 73 52 74 6c 47 65 74 4e 65 78 74 46 69 6c 65 4c 6f 63 6b 00 6e 74 6f ".......FsRtlGetNextFileLock.nto
29a620 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
29a640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
29a660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 73 52 74 6c 47 ....`.......d.....'.......FsRtlG
29a680 65 74 4e 65 78 74 4c 61 72 67 65 4d 63 62 45 6e 74 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 etNextLargeMcbEntry.ntoskrnl.exe
29a6a0 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
29a6c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
29a6e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 73 52 74 6c 47 65 74 4e 65 78 74 4d 63 ....d.....".......FsRtlGetNextMc
29a700 62 45 6e 74 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 bEntry.ntoskrnl.exe.ntoskrnl.exe
29a720 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
29a740 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
29a760 00 00 04 00 46 73 52 74 6c 47 65 74 53 65 63 74 6f 72 53 69 7a 65 49 6e 66 6f 72 6d 61 74 69 6f ....FsRtlGetSectorSizeInformatio
29a780 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 n.ntoskrnl.exe..ntoskrnl.exe/...
29a7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29a7c0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
29a7e0 46 73 52 74 6c 47 65 74 53 75 70 70 6f 72 74 65 64 46 65 61 74 75 72 65 73 00 6e 74 6f 73 6b 72 FsRtlGetSupportedFeatures.ntoskr
29a800 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
29a820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
29a840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 73 52 74 6c 47 65 74 ..`.......d.....-.......FsRtlGet
29a860 56 69 72 74 75 61 6c 44 69 73 6b 4e 65 73 74 69 6e 67 4c 65 76 65 6c 00 6e 74 6f 73 6b 72 6e 6c VirtualDiskNestingLevel.ntoskrnl
29a880 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
29a8a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
29a8c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 73 52 74 6c 49 6e 63 72 65 `.......d.....-.......FsRtlIncre
29a8e0 6d 65 6e 74 43 63 46 61 73 74 4d 64 6c 52 65 61 64 57 61 69 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 mentCcFastMdlReadWait.ntoskrnl.e
29a900 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
29a920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
29a940 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 73 52 74 6c 49 6e 63 72 65 6d 65 ......d.....,.......FsRtlIncreme
29a960 6e 74 43 63 46 61 73 74 52 65 61 64 4e 6f 57 61 69 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 ntCcFastReadNoWait.ntoskrnl.exe.
29a980 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
29a9a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
29a9c0 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 46 73 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 63 ..d.....1.......FsRtlIncrementCc
29a9e0 46 61 73 74 52 65 61 64 4e 6f 74 50 6f 73 73 69 62 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 FastReadNotPossible.ntoskrnl.exe
29aa00 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
29aa20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
29aa40 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 46 73 52 74 6c 49 6e 63 72 65 6d 65 6e 74 ....d.....2.......FsRtlIncrement
29aa60 43 63 46 61 73 74 52 65 61 64 52 65 73 6f 75 72 63 65 4d 69 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e CcFastReadResourceMiss.ntoskrnl.
29aa80 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
29aaa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
29aac0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 73 52 74 6c 49 6e 63 72 65 6d 65 ......d.....*.......FsRtlIncreme
29aae0 6e 74 43 63 46 61 73 74 52 65 61 64 57 61 69 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 ntCcFastReadWait.ntoskrnl.exe.nt
29ab00 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
29ab20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....76........`.......
29ab40 64 86 00 00 00 00 38 00 00 00 00 00 04 00 46 73 52 74 6c 49 6e 69 74 45 78 74 72 61 43 72 65 61 d.....8.......FsRtlInitExtraCrea
29ab60 74 65 50 61 72 61 6d 65 74 65 72 4c 6f 6f 6b 61 73 69 64 65 4c 69 73 74 00 6e 74 6f 73 6b 72 6e teParameterLookasideList.ntoskrn
29ab80 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
29aba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
29abc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 73 52 74 6c 49 6e 69 74 69 `.......d.....$.......FsRtlIniti
29abe0 61 6c 69 7a 65 42 61 73 65 4d 63 62 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 alizeBaseMcb.ntoskrnl.exe.ntoskr
29ac00 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
29ac20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
29ac40 00 00 26 00 00 00 00 00 04 00 46 73 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 42 61 73 65 4d 63 62 ..&.......FsRtlInitializeBaseMcb
29ac60 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 Ex.ntoskrnl.exe.ntoskrnl.exe/...
29ac80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29aca0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
29acc0 46 73 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 FsRtlInitializeExtraCreateParame
29ace0 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ter.ntoskrnl.exe..ntoskrnl.exe/.
29ad00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29ad20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 ..73........`.......d.....5.....
29ad40 04 00 46 73 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 ..FsRtlInitializeExtraCreatePara
29ad60 6d 65 74 65 72 4c 69 73 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c meterList.ntoskrnl.exe..ntoskrnl
29ad80 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
29ada0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
29adc0 25 00 00 00 00 00 04 00 46 73 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 63 6b 00 %.......FsRtlInitializeFileLock.
29ade0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
29ae00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
29ae20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 73 ........`.......d.....%.......Fs
29ae40 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 4c 61 72 67 65 4d 63 62 00 6e 74 6f 73 6b 72 6e 6c 2e 65 RtlInitializeLargeMcb.ntoskrnl.e
29ae60 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
29ae80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
29aea0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 73 52 74 6c 49 6e 69 74 69 61 6c ......d.............FsRtlInitial
29aec0 69 7a 65 4d 63 62 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 izeMcb.ntoskrnl.exe.ntoskrnl.exe
29aee0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
29af00 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
29af20 00 00 04 00 46 73 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 4f 70 6c 6f 63 6b 00 6e 74 6f 73 6b 72 ....FsRtlInitializeOplock.ntoskr
29af40 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
29af60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
29af80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 73 52 74 6c 49 6e 69 ..`.......d.....(.......FsRtlIni
29afa0 74 69 61 6c 69 7a 65 54 75 6e 6e 65 6c 43 61 63 68 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 tializeTunnelCache.ntoskrnl.exe.
29afc0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
29afe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
29b000 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 73 52 74 6c 49 6e 73 65 72 74 45 78 74 72 61 ..d.....-.......FsRtlInsertExtra
29b020 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 CreateParameter.ntoskrnl.exe..nt
29b040 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
29b060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
29b080 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 73 52 74 6c 49 6e 73 65 72 74 50 65 72 46 69 6c 65 d.....'.......FsRtlInsertPerFile
29b0a0 43 6f 6e 74 65 78 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 Context.ntoskrnl.exe..ntoskrnl.e
29b0c0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
29b0e0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
29b100 00 00 00 00 04 00 46 73 52 74 6c 49 6e 73 65 72 74 50 65 72 46 69 6c 65 4f 62 6a 65 63 74 43 6f ......FsRtlInsertPerFileObjectCo
29b120 6e 74 65 78 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ntext.ntoskrnl.exe..ntoskrnl.exe
29b140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
29b160 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
29b180 00 00 04 00 46 73 52 74 6c 49 6e 73 65 72 74 50 65 72 53 74 72 65 61 6d 43 6f 6e 74 65 78 74 00 ....FsRtlInsertPerStreamContext.
29b1a0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
29b1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
29b1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 73 ........`.......d.....!.......Fs
29b200 52 74 6c 49 73 33 32 42 69 74 50 72 6f 63 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a RtlIs32BitProcess.ntoskrnl.exe..
29b220 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
29b240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
29b260 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 73 52 74 6c 49 73 44 61 78 56 6f 6c 75 6d 65 ..d.............FsRtlIsDaxVolume
29b280 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
29b2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
29b2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 73 ........`.......d.....%.......Fs
29b2e0 52 74 6c 49 73 44 62 63 73 49 6e 45 78 70 72 65 73 73 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 RtlIsDbcsInExpression.ntoskrnl.e
29b300 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
29b320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
29b340 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 73 52 74 6c 49 73 45 63 70 41 63 ......d.....$.......FsRtlIsEcpAc
29b360 6b 6e 6f 77 6c 65 64 67 65 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c knowledged.ntoskrnl.exe.ntoskrnl
29b380 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
29b3a0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
29b3c0 24 00 00 00 00 00 04 00 46 73 52 74 6c 49 73 45 63 70 46 72 6f 6d 55 73 65 72 4d 6f 64 65 00 6e $.......FsRtlIsEcpFromUserMode.n
29b3e0 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
29b400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
29b420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 73 52 74 ......`.......d.....#.......FsRt
29b440 6c 49 73 45 78 74 65 6e 74 44 61 6e 67 6c 69 6e 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a lIsExtentDangling.ntoskrnl.exe..
29b460 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
29b480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
29b4a0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 73 52 74 6c 49 73 46 61 74 44 62 63 73 4c 65 ..d.....!.......FsRtlIsFatDbcsLe
29b4c0 67 61 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 gal.ntoskrnl.exe..ntoskrnl.exe/.
29b4e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29b500 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
29b520 04 00 46 73 52 74 6c 49 73 48 70 66 73 44 62 63 73 4c 65 67 61 6c 00 6e 74 6f 73 6b 72 6e 6c 2e ..FsRtlIsHpfsDbcsLegal.ntoskrnl.
29b540 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
29b560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
29b580 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 73 52 74 6c 49 73 4d 6f 62 69 6c ......d.............FsRtlIsMobil
29b5a0 65 4f 53 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 eOS.ntoskrnl.exe..ntoskrnl.exe/.
29b5c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29b5e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
29b600 04 00 46 73 52 74 6c 49 73 4e 61 6d 65 49 6e 45 78 70 72 65 73 73 69 6f 6e 00 6e 74 6f 73 6b 72 ..FsRtlIsNameInExpression.ntoskr
29b620 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
29b640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
29b660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 46 73 52 74 6c 49 73 4e ..`.......d.............FsRtlIsN
29b680 61 6d 65 49 6e 55 6e 55 70 63 61 73 65 64 45 78 70 72 65 73 73 69 6f 6e 00 6e 74 6f 73 6b 72 6e ameInUnUpcasedExpression.ntoskrn
29b6a0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
29b6c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....77........
29b6e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 46 73 52 74 6c 49 73 4e 6f 6e `.......d.....9.......FsRtlIsNon
29b700 45 6d 70 74 79 44 69 72 65 63 74 6f 72 79 52 65 70 61 72 73 65 50 6f 69 6e 74 41 6c 6c 6f 77 65 EmptyDirectoryReparsePointAllowe
29b720 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 d.ntoskrnl.exe..ntoskrnl.exe/...
29b740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29b760 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
29b780 46 73 52 74 6c 49 73 4e 74 73 74 61 74 75 73 45 78 70 65 63 74 65 64 00 6e 74 6f 73 6b 72 6e 6c FsRtlIsNtstatusExpected.ntoskrnl
29b7a0 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
29b7c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
29b7e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 73 52 74 6c 49 73 50 61 67 `.......d.............FsRtlIsPag
29b800 69 6e 67 46 69 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 ingFile.ntoskrnl.exe..ntoskrnl.e
29b820 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
29b840 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
29b860 00 00 00 00 04 00 46 73 52 74 6c 49 73 53 79 73 74 65 6d 50 61 67 69 6e 67 46 69 6c 65 00 6e 74 ......FsRtlIsSystemPagingFile.nt
29b880 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
29b8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
29b8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 73 52 74 ......`.......d.....'.......FsRt
29b8e0 6c 49 73 54 6f 74 61 6c 44 65 76 69 63 65 46 61 69 6c 75 72 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 lIsTotalDeviceFailure.ntoskrnl.e
29b900 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
29b920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
29b940 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 73 52 74 6c 49 73 73 75 65 44 65 ......d.....'.......FsRtlIssueDe
29b960 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 viceIoControl.ntoskrnl.exe..ntos
29b980 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
29b9a0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
29b9c0 00 00 00 00 26 00 00 00 00 00 04 00 46 73 52 74 6c 4b 65 72 6e 65 6c 46 73 43 6f 6e 74 72 6f 6c ....&.......FsRtlKernelFsControl
29b9e0 46 69 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 File.ntoskrnl.exe.ntoskrnl.exe/.
29ba00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29ba20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
29ba40 04 00 46 73 52 74 6c 4c 6f 67 43 63 46 6c 75 73 68 45 72 72 6f 72 00 6e 74 6f 73 6b 72 6e 6c 2e ..FsRtlLogCcFlushError.ntoskrnl.
29ba60 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
29ba80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
29baa0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 73 52 74 6c 4c 6f 6f 6b 75 70 42 ......d.....%.......FsRtlLookupB
29bac0 61 73 65 4d 63 62 45 6e 74 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 aseMcbEntry.ntoskrnl.exe..ntoskr
29bae0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
29bb00 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
29bb20 00 00 26 00 00 00 00 00 04 00 46 73 52 74 6c 4c 6f 6f 6b 75 70 4c 61 72 67 65 4d 63 62 45 6e 74 ..&.......FsRtlLookupLargeMcbEnt
29bb40 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 ry.ntoskrnl.exe.ntoskrnl.exe/...
29bb60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29bb80 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
29bba0 46 73 52 74 6c 4c 6f 6f 6b 75 70 4c 61 73 74 42 61 73 65 4d 63 62 45 6e 74 72 79 00 6e 74 6f 73 FsRtlLookupLastBaseMcbEntry.ntos
29bbc0 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
29bbe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
29bc00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 46 73 52 74 6c 4c ....`.......d.....1.......FsRtlL
29bc20 6f 6f 6b 75 70 4c 61 73 74 42 61 73 65 4d 63 62 45 6e 74 72 79 41 6e 64 49 6e 64 65 78 00 6e 74 ookupLastBaseMcbEntryAndIndex.nt
29bc40 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
29bc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
29bc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 46 73 52 74 ......`.......d.....*.......FsRt
29bca0 6c 4c 6f 6f 6b 75 70 4c 61 73 74 4c 61 72 67 65 4d 63 62 45 6e 74 72 79 00 6e 74 6f 73 6b 72 6e lLookupLastLargeMcbEntry.ntoskrn
29bcc0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
29bce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
29bd00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 46 73 52 74 6c 4c 6f 6f 6b 75 `.......d.....2.......FsRtlLooku
29bd20 70 4c 61 73 74 4c 61 72 67 65 4d 63 62 45 6e 74 72 79 41 6e 64 49 6e 64 65 78 00 6e 74 6f 73 6b pLastLargeMcbEntryAndIndex.ntosk
29bd40 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
29bd60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
29bd80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 73 52 74 6c 4c 6f 6f ..`.......d.....%.......FsRtlLoo
29bda0 6b 75 70 4c 61 73 74 4d 63 62 45 6e 74 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 kupLastMcbEntry.ntoskrnl.exe..nt
29bdc0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
29bde0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
29be00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 73 52 74 6c 4c 6f 6f 6b 75 70 4d 63 62 45 6e 74 72 d.....!.......FsRtlLookupMcbEntr
29be20 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 y.ntoskrnl.exe..ntoskrnl.exe/...
29be40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29be60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
29be80 46 73 52 74 6c 4c 6f 6f 6b 75 70 50 65 72 46 69 6c 65 43 6f 6e 74 65 78 74 00 6e 74 6f 73 6b 72 FsRtlLookupPerFileContext.ntoskr
29bea0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
29bec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
29bee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 73 52 74 6c 4c 6f 6f ..`.......d.....-.......FsRtlLoo
29bf00 6b 75 70 50 65 72 46 69 6c 65 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 6e 74 6f 73 6b 72 6e 6c kupPerFileObjectContext.ntoskrnl
29bf20 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
29bf40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
29bf60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 46 73 52 74 6c 4c 6f 6f 6b 75 `.......d.....1.......FsRtlLooku
29bf80 70 50 65 72 53 74 72 65 61 6d 43 6f 6e 74 65 78 74 49 6e 74 65 72 6e 61 6c 00 6e 74 6f 73 6b 72 pPerStreamContextInternal.ntoskr
29bfa0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
29bfc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
29bfe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 73 52 74 6c 4d 64 6c ..`.......d.....%.......FsRtlMdl
29c000 52 65 61 64 43 6f 6d 70 6c 65 74 65 44 65 76 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 ReadCompleteDev.ntoskrnl.exe..nt
29c020 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
29c040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
29c060 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 73 52 74 6c 4d 64 6c 52 65 61 64 44 65 76 00 6e 74 d.............FsRtlMdlReadDev.nt
29c080 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
29c0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
29c0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 73 52 74 ......`.......d.............FsRt
29c0e0 6c 4d 64 6c 52 65 61 64 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c lMdlReadEx.ntoskrnl.exe.ntoskrnl
29c100 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
29c120 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
29c140 26 00 00 00 00 00 04 00 46 73 52 74 6c 4d 64 6c 57 72 69 74 65 43 6f 6d 70 6c 65 74 65 44 65 76 &.......FsRtlMdlWriteCompleteDev
29c160 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
29c180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
29c1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 73 ........`.......d.....+.......Fs
29c1c0 52 74 6c 4d 75 70 47 65 74 50 72 6f 76 69 64 65 72 49 64 46 72 6f 6d 4e 61 6d 65 00 6e 74 6f 73 RtlMupGetProviderIdFromName.ntos
29c1e0 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
29c200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
29c220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 46 73 52 74 6c 4d ....`.......d.....3.......FsRtlM
29c240 75 70 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 46 72 6f 6d 46 69 6c 65 4f 62 6a 65 63 74 00 upGetProviderInfoFromFileObject.
29c260 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
29c280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
29c2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 73 ........`.......d.....$.......Fs
29c2c0 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 4e 74 73 74 61 74 75 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 RtlNormalizeNtstatus.ntoskrnl.ex
29c2e0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
29c300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
29c320 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 73 52 74 6c 4e 6f 74 69 66 79 43 6c 65 ....d.............FsRtlNotifyCle
29c340 61 6e 75 70 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 anup.ntoskrnl.exe.ntoskrnl.exe/.
29c360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29c380 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
29c3a0 04 00 46 73 52 74 6c 4e 6f 74 69 66 79 43 6c 65 61 6e 75 70 41 6c 6c 00 6e 74 6f 73 6b 72 6e 6c ..FsRtlNotifyCleanupAll.ntoskrnl
29c3c0 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
29c3e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
29c400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 46 73 52 74 6c 4e 6f 74 69 66 `.......d.............FsRtlNotif
29c420 79 46 69 6c 74 65 72 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e yFilterChangeDirectory.ntoskrnl.
29c440 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
29c460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
29c480 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 46 73 52 74 6c 4e 6f 74 69 66 79 46 ......d.....+.......FsRtlNotifyF
29c4a0 69 6c 74 65 72 52 65 70 6f 72 74 43 68 61 6e 67 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a ilterReportChange.ntoskrnl.exe..
29c4c0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
29c4e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
29c500 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 73 52 74 6c 4e 6f 74 69 66 79 46 75 6c 6c 43 ..d.....,.......FsRtlNotifyFullC
29c520 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 hangeDirectory.ntoskrnl.exe.ntos
29c540 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
29c560 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
29c580 00 00 00 00 29 00 00 00 00 00 04 00 46 73 52 74 6c 4e 6f 74 69 66 79 46 75 6c 6c 52 65 70 6f 72 ....).......FsRtlNotifyFullRepor
29c5a0 74 43 68 61 6e 67 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 tChange.ntoskrnl.exe..ntoskrnl.e
29c5c0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
29c5e0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
29c600 00 00 00 00 04 00 46 73 52 74 6c 4e 6f 74 69 66 79 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 00 ......FsRtlNotifyInitializeSync.
29c620 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
29c640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
29c660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 73 ........`.......d.....).......Fs
29c680 52 74 6c 4e 6f 74 69 66 79 55 6e 69 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 00 6e 74 6f 73 6b 72 RtlNotifyUninitializeSync.ntoskr
29c6a0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
29c6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
29c6e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 73 52 74 6c 4e 6f 74 ..`.......d.....$.......FsRtlNot
29c700 69 66 79 56 6f 6c 75 6d 65 45 76 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 ifyVolumeEvent.ntoskrnl.exe.ntos
29c720 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
29c740 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
29c760 00 00 00 00 26 00 00 00 00 00 04 00 46 73 52 74 6c 4e 6f 74 69 66 79 56 6f 6c 75 6d 65 45 76 65 ....&.......FsRtlNotifyVolumeEve
29c780 6e 74 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ntEx.ntoskrnl.exe.ntoskrnl.exe/.
29c7a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29c7c0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
29c7e0 04 00 46 73 52 74 6c 4e 75 6d 62 65 72 4f 66 52 75 6e 73 49 6e 42 61 73 65 4d 63 62 00 6e 74 6f ..FsRtlNumberOfRunsInBaseMcb.nto
29c800 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
29c820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
29c840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 73 52 74 6c 4e ....`.......d.....).......FsRtlN
29c860 75 6d 62 65 72 4f 66 52 75 6e 73 49 6e 4c 61 72 67 65 4d 63 62 00 6e 74 6f 73 6b 72 6e 6c 2e 65 umberOfRunsInLargeMcb.ntoskrnl.e
29c880 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
29c8a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
29c8c0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 73 52 74 6c 4e 75 6d 62 65 72 4f ......d.....$.......FsRtlNumberO
29c8e0 66 52 75 6e 73 49 6e 4d 63 62 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c fRunsInMcb.ntoskrnl.exe.ntoskrnl
29c900 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
29c920 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
29c940 1f 00 00 00 00 00 04 00 46 73 52 74 6c 4f 70 6c 6f 63 6b 42 72 65 61 6b 48 00 6e 74 6f 73 6b 72 ........FsRtlOplockBreakH.ntoskr
29c960 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
29c980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
29c9a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 73 52 74 6c 4f 70 6c ..`.......d.............FsRtlOpl
29c9c0 6f 63 6b 42 72 65 61 6b 48 32 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c ockBreakH2.ntoskrnl.exe.ntoskrnl
29c9e0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
29ca00 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
29ca20 24 00 00 00 00 00 04 00 46 73 52 74 6c 4f 70 6c 6f 63 6b 42 72 65 61 6b 54 6f 4e 6f 6e 65 00 6e $.......FsRtlOplockBreakToNone.n
29ca40 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
29ca60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
29ca80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 73 52 74 ......`.......d.....&.......FsRt
29caa0 6c 4f 70 6c 6f 63 6b 42 72 65 61 6b 54 6f 4e 6f 6e 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 lOplockBreakToNoneEx.ntoskrnl.ex
29cac0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
29cae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
29cb00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 73 52 74 6c 4f 70 6c 6f 63 6b 46 73 63 ....d.............FsRtlOplockFsc
29cb20 74 72 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 trl.ntoskrnl.exe..ntoskrnl.exe/.
29cb40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29cb60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
29cb80 04 00 46 73 52 74 6c 4f 70 6c 6f 63 6b 46 73 63 74 72 6c 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ..FsRtlOplockFsctrlEx.ntoskrnl.e
29cba0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
29cbc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
29cbe0 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 46 73 52 74 6c 4f 70 6c 6f 63 6b 47 ......d.....0.......FsRtlOplockG
29cc00 65 74 41 6e 79 42 72 65 61 6b 4f 77 6e 65 72 50 72 6f 63 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e etAnyBreakOwnerProcess.ntoskrnl.
29cc20 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
29cc40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
29cc60 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 73 52 74 6c 4f 70 6c 6f 63 6b 49 ......d.....).......FsRtlOplockI
29cc80 73 46 61 73 74 49 6f 50 6f 73 73 69 62 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 sFastIoPossible.ntoskrnl.exe..nt
29cca0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
29ccc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
29cce0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 73 52 74 6c 4f 70 6c 6f 63 6b 49 73 53 68 61 72 65 d.....(.......FsRtlOplockIsShare
29cd00 64 52 65 71 75 65 73 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 dRequest.ntoskrnl.exe.ntoskrnl.e
29cd20 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
29cd40 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
29cd60 00 00 00 00 04 00 46 73 52 74 6c 4f 70 6c 6f 63 6b 4b 65 79 73 45 71 75 61 6c 00 6e 74 6f 73 6b ......FsRtlOplockKeysEqual.ntosk
29cd80 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
29cda0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
29cdc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 46 73 52 74 6c 50 6f 73 ..`.......d.............FsRtlPos
29cde0 74 50 61 67 69 6e 67 46 69 6c 65 53 74 61 63 6b 4f 76 65 72 66 6c 6f 77 00 6e 74 6f 73 6b 72 6e tPagingFileStackOverflow.ntoskrn
29ce00 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
29ce20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
29ce40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 73 52 74 6c 50 6f 73 74 53 `.......d.....$.......FsRtlPostS
29ce60 74 61 63 6b 4f 76 65 72 66 6c 6f 77 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 tackOverflow.ntoskrnl.exe.ntoskr
29ce80 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
29cea0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
29cec0 00 00 25 00 00 00 00 00 04 00 46 73 52 74 6c 50 72 65 70 61 72 65 4d 64 6c 57 72 69 74 65 44 65 ..%.......FsRtlPrepareMdlWriteDe
29cee0 76 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 v.ntoskrnl.exe..ntoskrnl.exe/...
29cf00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29cf20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
29cf40 46 73 52 74 6c 50 72 65 70 61 72 65 4d 64 6c 57 72 69 74 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e FsRtlPrepareMdlWriteEx.ntoskrnl.
29cf60 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
29cf80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
29cfa0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 73 52 74 6c 50 72 65 70 61 72 65 ......d.....$.......FsRtlPrepare
29cfc0 54 6f 52 65 75 73 65 45 63 70 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c ToReuseEcp.ntoskrnl.exe.ntoskrnl
29cfe0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
29d000 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
29d020 1e 00 00 00 00 00 04 00 46 73 52 74 6c 50 72 69 76 61 74 65 4c 6f 63 6b 00 6e 74 6f 73 6b 72 6e ........FsRtlPrivateLock.ntoskrn
29d040 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
29d060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
29d080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 73 52 74 6c 50 72 6f 63 65 `.......d.....".......FsRtlProce
29d0a0 73 73 46 69 6c 65 4c 6f 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c ssFileLock.ntoskrnl.exe.ntoskrnl
29d0c0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
29d0e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
29d100 21 00 00 00 00 00 04 00 46 73 52 74 6c 51 75 65 72 79 43 61 63 68 65 64 56 64 6c 00 6e 74 6f 73 !.......FsRtlQueryCachedVdl.ntos
29d120 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
29d140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
29d160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 73 52 74 6c 51 ....`.......d.....'.......FsRtlQ
29d180 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ueryInformationFile.ntoskrnl.exe
29d1a0 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
29d1c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
29d1e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 73 52 74 6c 51 75 65 72 79 4b 65 72 6e ....d.....$.......FsRtlQueryKern
29d200 65 6c 45 61 46 69 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 elEaFile.ntoskrnl.exe.ntoskrnl.e
29d220 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
29d240 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 4.....74........`.......d.....6.
29d260 00 00 00 00 04 00 46 73 52 74 6c 51 75 65 72 79 4d 61 78 69 6d 75 6d 56 69 72 74 75 61 6c 44 69 ......FsRtlQueryMaximumVirtualDi
29d280 73 6b 4e 65 73 74 69 6e 67 4c 65 76 65 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 skNestingLevel.ntoskrnl.exe.ntos
29d2a0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
29d2c0 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....72........`.......d.
29d2e0 00 00 00 00 34 00 00 00 00 00 04 00 46 73 52 74 6c 52 65 67 69 73 74 65 72 46 69 6c 65 53 79 73 ....4.......FsRtlRegisterFileSys
29d300 74 65 6d 46 69 6c 74 65 72 43 61 6c 6c 62 61 63 6b 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 temFilterCallbacks.ntoskrnl.exe.
29d320 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
29d340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
29d360 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 73 52 74 6c 52 65 67 69 73 74 65 72 55 6e 63 ..d.....&.......FsRtlRegisterUnc
29d380 50 72 6f 76 69 64 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 Provider.ntoskrnl.exe.ntoskrnl.e
29d3a0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
29d3c0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
29d3e0 00 00 00 00 04 00 46 73 52 74 6c 52 65 67 69 73 74 65 72 55 6e 63 50 72 6f 76 69 64 65 72 45 78 ......FsRtlRegisterUncProviderEx
29d400 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
29d420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
29d440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 73 ........`.......d.....).......Fs
29d460 52 74 6c 52 65 67 69 73 74 65 72 55 6e 63 50 72 6f 76 69 64 65 72 45 78 32 00 6e 74 6f 73 6b 72 RtlRegisterUncProviderEx2.ntoskr
29d480 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
29d4a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
29d4c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 73 52 74 6c 52 65 6c ..`.......d.............FsRtlRel
29d4e0 65 61 73 65 46 69 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 easeFile.ntoskrnl.exe.ntoskrnl.e
29d500 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
29d520 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
29d540 00 00 00 00 04 00 46 73 52 74 6c 52 65 6d 6f 76 65 42 61 73 65 4d 63 62 45 6e 74 72 79 00 6e 74 ......FsRtlRemoveBaseMcbEntry.nt
29d560 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
29d580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
29d5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 73 52 74 ......`.......d.....%.......FsRt
29d5c0 6c 52 65 6d 6f 76 65 44 6f 74 73 46 72 6f 6d 50 61 74 68 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 lRemoveDotsFromPath.ntoskrnl.exe
29d5e0 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
29d600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
29d620 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 73 52 74 6c 52 65 6d 6f 76 65 45 78 74 ....d.....-.......FsRtlRemoveExt
29d640 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a raCreateParameter.ntoskrnl.exe..
29d660 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
29d680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
29d6a0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 73 52 74 6c 52 65 6d 6f 76 65 4c 61 72 67 65 ..d.....&.......FsRtlRemoveLarge
29d6c0 4d 63 62 45 6e 74 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 McbEntry.ntoskrnl.exe.ntoskrnl.e
29d6e0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
29d700 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
29d720 00 00 00 00 04 00 46 73 52 74 6c 52 65 6d 6f 76 65 4d 63 62 45 6e 74 72 79 00 6e 74 6f 73 6b 72 ......FsRtlRemoveMcbEntry.ntoskr
29d740 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
29d760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
29d780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 73 52 74 6c 52 65 6d ..`.......d.....'.......FsRtlRem
29d7a0 6f 76 65 50 65 72 46 69 6c 65 43 6f 6e 74 65 78 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a ovePerFileContext.ntoskrnl.exe..
29d7c0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
29d7e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
29d800 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 73 52 74 6c 52 65 6d 6f 76 65 50 65 72 46 69 ..d.....-.......FsRtlRemovePerFi
29d820 6c 65 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 leObjectContext.ntoskrnl.exe..nt
29d840 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
29d860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
29d880 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 73 52 74 6c 52 65 6d 6f 76 65 50 65 72 53 74 72 65 d.....).......FsRtlRemovePerStre
29d8a0 61 6d 43 6f 6e 74 65 78 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c amContext.ntoskrnl.exe..ntoskrnl
29d8c0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
29d8e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
29d900 1f 00 00 00 00 00 04 00 46 73 52 74 6c 52 65 73 65 74 42 61 73 65 4d 63 62 00 6e 74 6f 73 6b 72 ........FsRtlResetBaseMcb.ntoskr
29d920 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
29d940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
29d960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 73 52 74 6c 52 65 73 ..`.......d.............FsRtlRes
29d980 65 74 4c 61 72 67 65 4d 63 62 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c etLargeMcb.ntoskrnl.exe.ntoskrnl
29d9a0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
29d9c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
29d9e0 23 00 00 00 00 00 04 00 46 73 52 74 6c 53 65 74 44 72 69 76 65 72 42 61 63 6b 69 6e 67 00 6e 74 #.......FsRtlSetDriverBacking.nt
29da00 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
29da20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
29da40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 73 52 74 ......`.......d.....$.......FsRt
29da60 6c 53 65 74 45 63 70 4c 69 73 74 49 6e 74 6f 49 72 70 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 lSetEcpListIntoIrp.ntoskrnl.exe.
29da80 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
29daa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
29dac0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 73 52 74 6c 53 65 74 4b 65 72 6e 65 6c 45 61 ..d.....".......FsRtlSetKernelEa
29dae0 46 69 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 File.ntoskrnl.exe.ntoskrnl.exe/.
29db00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29db20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
29db40 04 00 46 73 52 74 6c 53 70 6c 69 74 42 61 73 65 4d 63 62 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ..FsRtlSplitBaseMcb.ntoskrnl.exe
29db60 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
29db80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
29dba0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 73 52 74 6c 53 70 6c 69 74 4c 61 72 67 ....d.............FsRtlSplitLarg
29dbc0 65 4d 63 62 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 eMcb.ntoskrnl.exe.ntoskrnl.exe/.
29dbe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29dc00 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
29dc20 04 00 46 73 52 74 6c 54 65 61 72 64 6f 77 6e 50 65 72 46 69 6c 65 43 6f 6e 74 65 78 74 73 00 6e ..FsRtlTeardownPerFileContexts.n
29dc40 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
29dc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
29dc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 46 73 52 74 ......`.......d.....,.......FsRt
29dca0 6c 54 65 61 72 64 6f 77 6e 50 65 72 53 74 72 65 61 6d 43 6f 6e 74 65 78 74 73 00 6e 74 6f 73 6b lTeardownPerStreamContexts.ntosk
29dcc0 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
29dce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
29dd00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 73 52 74 6c 54 72 75 ..`.......d.....".......FsRtlTru
29dd20 6e 63 61 74 65 42 61 73 65 4d 63 62 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 ncateBaseMcb.ntoskrnl.exe.ntoskr
29dd40 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
29dd60 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
29dd80 00 00 23 00 00 00 00 00 04 00 46 73 52 74 6c 54 72 75 6e 63 61 74 65 4c 61 72 67 65 4d 63 62 00 ..#.......FsRtlTruncateLargeMcb.
29dda0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
29ddc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
29dde0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 73 ........`.......d.............Fs
29de00 52 74 6c 54 72 75 6e 63 61 74 65 4d 63 62 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 RtlTruncateMcb.ntoskrnl.exe.ntos
29de20 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
29de40 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
29de60 00 00 00 00 26 00 00 00 00 00 04 00 46 73 52 74 6c 55 6e 69 6e 69 74 69 61 6c 69 7a 65 42 61 73 ....&.......FsRtlUninitializeBas
29de80 65 4d 63 62 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 eMcb.ntoskrnl.exe.ntoskrnl.exe/.
29dea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29dec0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
29dee0 04 00 46 73 52 74 6c 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 63 6b 00 6e 74 6f 73 ..FsRtlUninitializeFileLock.ntos
29df00 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
29df20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
29df40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 73 52 74 6c 55 ....`.......d.....'.......FsRtlU
29df60 6e 69 6e 69 74 69 61 6c 69 7a 65 4c 61 72 67 65 4d 63 62 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ninitializeLargeMcb.ntoskrnl.exe
29df80 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
29dfa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
29dfc0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 73 52 74 6c 55 6e 69 6e 69 74 69 61 6c ....d.....".......FsRtlUninitial
29dfe0 69 7a 65 4d 63 62 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 izeMcb.ntoskrnl.exe.ntoskrnl.exe
29e000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
29e020 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
29e040 00 00 04 00 46 73 52 74 6c 55 6e 69 6e 69 74 69 61 6c 69 7a 65 4f 70 6c 6f 63 6b 00 6e 74 6f 73 ....FsRtlUninitializeOplock.ntos
29e060 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
29e080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
29e0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 73 52 74 6c 55 ....`.......d.....%.......FsRtlU
29e0c0 70 64 61 74 65 44 69 73 6b 43 6f 75 6e 74 65 72 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a pdateDiskCounters.ntoskrnl.exe..
29e0e0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
29e100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
29e120 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 73 52 74 6c 55 70 70 65 72 4f 70 6c 6f 63 6b ..d.....$.......FsRtlUpperOplock
29e140 46 73 63 74 72 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 Fsctrl.ntoskrnl.exe.ntoskrnl.exe
29e160 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
29e180 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
29e1a0 00 00 04 00 46 73 52 74 6c 56 61 6c 69 64 61 74 65 52 65 70 61 72 73 65 50 6f 69 6e 74 42 75 66 ....FsRtlValidateReparsePointBuf
29e1c0 66 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 fer.ntoskrnl.exe..ntoskrnl.exe/.
29e1e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29e200 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
29e220 04 00 46 73 52 74 6c 56 6f 6c 75 6d 65 44 65 76 69 63 65 54 6f 43 6f 72 72 65 6c 61 74 69 6f 6e ..FsRtlVolumeDeviceToCorrelation
29e240 49 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 Id.ntoskrnl.exe.ntoskrnl.exe/...
29e260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29e280 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
29e2a0 48 61 6c 45 78 61 6d 69 6e 65 4d 42 52 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 HalExamineMBR.ntoskrnl.exe..ntos
29e2c0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
29e2e0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
29e300 00 00 00 00 2e 00 00 00 00 00 04 00 48 76 6c 52 65 67 69 73 74 65 72 57 68 65 61 45 72 72 6f 72 ............HvlRegisterWheaError
29e320 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 Notification.ntoskrnl.exe.ntoskr
29e340 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
29e360 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
29e380 00 00 30 00 00 00 00 00 04 00 48 76 6c 55 6e 72 65 67 69 73 74 65 72 57 68 65 61 45 72 72 6f 72 ..0.......HvlUnregisterWheaError
29e3a0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 Notification.ntoskrnl.exe.ntoskr
29e3c0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
29e3e0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
29e400 00 00 25 00 00 00 00 00 04 00 49 6f 41 63 71 75 69 72 65 43 61 6e 63 65 6c 53 70 69 6e 4c 6f 63 ..%.......IoAcquireCancelSpinLoc
29e420 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 k.ntoskrnl.exe..ntoskrnl.exe/...
29e440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29e460 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
29e480 49 6f 41 63 71 75 69 72 65 4b 73 72 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 00 6e 74 6f IoAcquireKsrPersistentMemory.nto
29e4a0 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
29e4c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
29e4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 49 6f 41 63 71 75 ....`.......d.....,.......IoAcqu
29e500 69 72 65 4b 73 72 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 45 78 00 6e 74 6f 73 6b 72 6e ireKsrPersistentMemoryEx.ntoskrn
29e520 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
29e540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
29e560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6f 41 63 71 75 69 72 65 52 `.......d.....#.......IoAcquireR
29e580 65 6d 6f 76 65 4c 6f 63 6b 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 emoveLockEx.ntoskrnl.exe..ntoskr
29e5a0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
29e5c0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
29e5e0 00 00 22 00 00 00 00 00 04 00 49 6f 41 63 71 75 69 72 65 56 70 62 53 70 69 6e 4c 6f 63 6b 00 6e ..".......IoAcquireVpbSpinLock.n
29e600 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
29e620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
29e640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6f 41 6c ......`.......d.....&.......IoAl
29e660 6c 6f 63 61 74 65 41 64 61 70 74 65 72 43 68 61 6e 6e 65 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 locateAdapterChannel.ntoskrnl.ex
29e680 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
29e6a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
29e6c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6f 41 6c 6c 6f 63 61 74 65 43 6f 6e 74 ....d.....".......IoAllocateCont
29e6e0 72 6f 6c 6c 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 roller.ntoskrnl.exe.ntoskrnl.exe
29e700 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
29e720 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
29e740 00 00 04 00 49 6f 41 6c 6c 6f 63 61 74 65 44 72 69 76 65 72 4f 62 6a 65 63 74 45 78 74 65 6e 73 ....IoAllocateDriverObjectExtens
29e760 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ion.ntoskrnl.exe..ntoskrnl.exe/.
29e780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29e7a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
29e7c0 04 00 49 6f 41 6c 6c 6f 63 61 74 65 45 72 72 6f 72 4c 6f 67 45 6e 74 72 79 00 6e 74 6f 73 6b 72 ..IoAllocateErrorLogEntry.ntoskr
29e7e0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
29e800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
29e820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6f 41 6c 6c 6f 63 61 ..`.......d.............IoAlloca
29e840 74 65 49 72 70 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 teIrp.ntoskrnl.exe..ntoskrnl.exe
29e860 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
29e880 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
29e8a0 00 00 04 00 49 6f 41 6c 6c 6f 63 61 74 65 49 72 70 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ....IoAllocateIrpEx.ntoskrnl.exe
29e8c0 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
29e8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
29e900 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6f 41 6c 6c 6f 63 61 74 65 4d 64 6c 00 ....d.............IoAllocateMdl.
29e920 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
29e940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
29e960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 49 6f ........`.......d.....,.......Io
29e980 41 6c 6c 6f 63 61 74 65 53 66 69 6f 53 74 72 65 61 6d 49 64 65 6e 74 69 66 69 65 72 00 6e 74 6f AllocateSfioStreamIdentifier.nto
29e9a0 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
29e9c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
29e9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6f 41 6c 6c 6f ....`.......d.............IoAllo
29ea00 63 61 74 65 57 6f 72 6b 49 74 65 6d 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 cateWorkItem.ntoskrnl.exe.ntoskr
29ea20 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
29ea40 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
29ea60 00 00 27 00 00 00 00 00 04 00 49 6f 41 70 70 6c 79 50 72 69 6f 72 69 74 79 49 6e 66 6f 54 68 72 ..'.......IoApplyPriorityInfoThr
29ea80 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ead.ntoskrnl.exe..ntoskrnl.exe/.
29eaa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29eac0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
29eae0 04 00 49 6f 41 73 73 69 67 6e 52 65 73 6f 75 72 63 65 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ..IoAssignResources.ntoskrnl.exe
29eb00 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
29eb20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
29eb40 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 6f 41 74 74 61 63 68 44 65 76 69 63 65 ....d.............IoAttachDevice
29eb60 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
29eb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
29eba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f ........`.......d.....%.......Io
29ebc0 41 74 74 61 63 68 44 65 76 69 63 65 42 79 50 6f 69 6e 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 AttachDeviceByPointer.ntoskrnl.e
29ebe0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
29ec00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
29ec20 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 6f 41 74 74 61 63 68 44 65 76 69 ......d.....).......IoAttachDevi
29ec40 63 65 54 6f 44 65 76 69 63 65 53 74 61 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 ceToDeviceStack.ntoskrnl.exe..nt
29ec60 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
29ec80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
29eca0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 6f 41 74 74 61 63 68 44 65 76 69 63 65 54 6f 44 65 d.....-.......IoAttachDeviceToDe
29ecc0 76 69 63 65 53 74 61 63 6b 53 61 66 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 viceStackSafe.ntoskrnl.exe..ntos
29ece0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
29ed00 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
29ed20 00 00 00 00 2b 00 00 00 00 00 04 00 49 6f 42 75 69 6c 64 41 73 79 6e 63 68 72 6f 6e 6f 75 73 46 ....+.......IoBuildAsynchronousF
29ed40 73 64 52 65 71 75 65 73 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c sdRequest.ntoskrnl.exe..ntoskrnl
29ed60 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
29ed80 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
29eda0 2b 00 00 00 00 00 04 00 49 6f 42 75 69 6c 64 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 52 65 +.......IoBuildDeviceIoControlRe
29edc0 71 75 65 73 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 quest.ntoskrnl.exe..ntoskrnl.exe
29ede0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
29ee00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
29ee20 00 00 04 00 49 6f 42 75 69 6c 64 50 61 72 74 69 61 6c 4d 64 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ....IoBuildPartialMdl.ntoskrnl.e
29ee40 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
29ee60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
29ee80 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6f 42 75 69 6c 64 53 79 6e 63 68 ......d.....*.......IoBuildSynch
29eea0 72 6f 6e 6f 75 73 46 73 64 52 65 71 75 65 73 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 ronousFsdRequest.ntoskrnl.exe.nt
29eec0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
29eee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
29ef00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6f 43 61 6e 63 65 6c 46 69 6c 65 4f 70 65 6e 00 6e d.............IoCancelFileOpen.n
29ef20 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
29ef40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
29ef60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 6f 43 61 ......`.......d.............IoCa
29ef80 6e 63 65 6c 49 72 70 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 ncelIrp.ntoskrnl.exe..ntoskrnl.e
29efa0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
29efc0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
29efe0 00 00 00 00 04 00 49 6f 43 68 65 63 6b 44 65 73 69 72 65 64 41 63 63 65 73 73 00 6e 74 6f 73 6b ......IoCheckDesiredAccess.ntosk
29f000 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
29f020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
29f040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f 43 68 65 63 6b 45 ..`.......d.....%.......IoCheckE
29f060 61 42 75 66 66 65 72 56 61 6c 69 64 69 74 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 aBufferValidity.ntoskrnl.exe..nt
29f080 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
29f0a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
29f0c0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6f 43 68 65 63 6b 46 75 6e 63 74 69 6f 6e 41 63 63 d.....#.......IoCheckFunctionAcc
29f0e0 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ess.ntoskrnl.exe..ntoskrnl.exe/.
29f100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29f120 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
29f140 04 00 49 6f 43 68 65 63 6b 4c 69 6e 6b 53 68 61 72 65 41 63 63 65 73 73 00 6e 74 6f 73 6b 72 6e ..IoCheckLinkShareAccess.ntoskrn
29f160 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
29f180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
29f1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 49 6f 43 68 65 63 6b 51 75 65 `.......d.....,.......IoCheckQue
29f1c0 72 79 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 rySetFileInformation.ntoskrnl.ex
29f1e0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
29f200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
29f220 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6f 43 68 65 63 6b 51 75 65 72 79 53 65 ....d.............IoCheckQuerySe
29f240 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 tVolumeInformation.ntoskrnl.exe.
29f260 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
29f280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
29f2a0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6f 43 68 65 63 6b 51 75 6f 74 61 42 75 66 66 ..d.....(.......IoCheckQuotaBuff
29f2c0 65 72 56 61 6c 69 64 69 74 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c erValidity.ntoskrnl.exe.ntoskrnl
29f2e0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
29f300 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
29f320 20 00 00 00 00 00 04 00 49 6f 43 68 65 63 6b 53 68 61 72 65 41 63 63 65 73 73 00 6e 74 6f 73 6b ........IoCheckShareAccess.ntosk
29f340 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
29f360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
29f380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6f 43 68 65 63 6b 53 ..`.......d.....".......IoCheckS
29f3a0 68 61 72 65 41 63 63 65 73 73 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 hareAccessEx.ntoskrnl.exe.ntoskr
29f3c0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
29f3e0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
29f400 00 00 1a 00 00 00 00 00 04 00 49 6f 43 6c 65 61 6e 75 70 49 72 70 00 6e 74 6f 73 6b 72 6e 6c 2e ..........IoCleanupIrp.ntoskrnl.
29f420 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
29f440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
29f460 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f 43 6c 65 61 72 41 63 74 69 76 ......d.....%.......IoClearActiv
29f480 69 74 79 49 64 54 68 72 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 ityIdThread.ntoskrnl.exe..ntoskr
29f4a0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
29f4c0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
29f4e0 00 00 27 00 00 00 00 00 04 00 49 6f 43 6c 65 61 72 46 73 54 72 61 63 6b 4f 66 66 73 65 74 53 74 ..'.......IoClearFsTrackOffsetSt
29f500 61 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ate.ntoskrnl.exe..ntoskrnl.exe/.
29f520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29f540 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
29f560 04 00 49 6f 43 6c 65 61 72 49 72 70 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 ..IoClearIrpExtraCreateParameter
29f580 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
29f5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
29f5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6f ........`.......d.............Io
29f5e0 43 6f 6e 6e 65 63 74 49 6e 74 65 72 72 75 70 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 ConnectInterrupt.ntoskrnl.exe.nt
29f600 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
29f620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
29f640 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6f 43 6f 6e 6e 65 63 74 49 6e 74 65 72 72 75 70 74 d.....".......IoConnectInterrupt
29f660 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 Ex.ntoskrnl.exe.ntoskrnl.exe/...
29f680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29f6a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
29f6c0 49 6f 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 IoCreateController.ntoskrnl.exe.
29f6e0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
29f700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
29f720 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 6f 43 72 65 61 74 65 44 65 76 69 63 65 00 6e ..d.............IoCreateDevice.n
29f740 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
29f760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
29f780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 6f 43 72 ......`.......d.............IoCr
29f7a0 65 61 74 65 44 69 73 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 eateDisk.ntoskrnl.exe.ntoskrnl.e
29f7c0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
29f7e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
29f800 00 00 00 00 04 00 49 6f 43 72 65 61 74 65 46 69 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 ......IoCreateFile.ntoskrnl.exe.
29f820 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
29f840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
29f860 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 6f 43 72 65 61 74 65 46 69 6c 65 45 78 00 6e ..d.............IoCreateFileEx.n
29f880 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
29f8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
29f8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 49 6f 43 72 ......`.......d.....1.......IoCr
29f8e0 65 61 74 65 46 69 6c 65 53 70 65 63 69 66 79 44 65 76 69 63 65 4f 62 6a 65 63 74 48 69 6e 74 00 eateFileSpecifyDeviceObjectHint.
29f900 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
29f920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
29f940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6f ........`.......d.....'.......Io
29f960 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c CreateNotificationEvent.ntoskrnl
29f980 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
29f9a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
29f9c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6f 43 72 65 61 74 65 53 74 `.......d.....&.......IoCreateSt
29f9e0 72 65 61 6d 46 69 6c 65 4f 62 6a 65 63 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 reamFileObject.ntoskrnl.exe.ntos
29fa00 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
29fa20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
29fa40 00 00 00 00 28 00 00 00 00 00 04 00 49 6f 43 72 65 61 74 65 53 74 72 65 61 6d 46 69 6c 65 4f 62 ....(.......IoCreateStreamFileOb
29fa60 6a 65 63 74 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 jectEx.ntoskrnl.exe.ntoskrnl.exe
29fa80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
29faa0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
29fac0 00 00 04 00 49 6f 43 72 65 61 74 65 53 74 72 65 61 6d 46 69 6c 65 4f 62 6a 65 63 74 45 78 32 00 ....IoCreateStreamFileObjectEx2.
29fae0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
29fb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
29fb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6f ........`.......d.....*.......Io
29fb40 43 72 65 61 74 65 53 74 72 65 61 6d 46 69 6c 65 4f 62 6a 65 63 74 4c 69 74 65 00 6e 74 6f 73 6b CreateStreamFileObjectLite.ntosk
29fb60 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
29fb80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
29fba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6f 43 72 65 61 74 65 ..`.......d.....".......IoCreate
29fbc0 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 SymbolicLink.ntoskrnl.exe.ntoskr
29fbe0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
29fc00 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
29fc20 00 00 2a 00 00 00 00 00 04 00 49 6f 43 72 65 61 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f ..*.......IoCreateSynchronizatio
29fc40 6e 45 76 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 nEvent.ntoskrnl.exe.ntoskrnl.exe
29fc60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
29fc80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
29fca0 00 00 04 00 49 6f 43 72 65 61 74 65 53 79 73 74 65 6d 54 68 72 65 61 64 00 6e 74 6f 73 6b 72 6e ....IoCreateSystemThread.ntoskrn
29fcc0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
29fce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
29fd00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 6f 43 72 65 61 74 65 55 6e `.......d.....-.......IoCreateUn
29fd20 70 72 6f 74 65 63 74 65 64 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 protectedSymbolicLink.ntoskrnl.e
29fd40 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
29fd60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
29fd80 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6f 43 73 71 49 6e 69 74 69 61 6c ......d.............IoCsqInitial
29fda0 69 7a 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ize.ntoskrnl.exe..ntoskrnl.exe/.
29fdc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29fde0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
29fe00 04 00 49 6f 43 73 71 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ..IoCsqInitializeEx.ntoskrnl.exe
29fe20 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
29fe40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
29fe60 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 6f 43 73 71 49 6e 73 65 72 74 49 72 70 ....d.............IoCsqInsertIrp
29fe80 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
29fea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
29fec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6f ........`.......d.............Io
29fee0 43 73 71 49 6e 73 65 72 74 49 72 70 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 CsqInsertIrpEx.ntoskrnl.exe.ntos
29ff00 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
29ff20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
29ff40 00 00 00 00 1c 00 00 00 00 00 04 00 49 6f 43 73 71 52 65 6d 6f 76 65 49 72 70 00 6e 74 6f 73 6b ............IoCsqRemoveIrp.ntosk
29ff60 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
29ff80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
29ffa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6f 43 73 71 52 65 6d ..`.......d.............IoCsqRem
29ffc0 6f 76 65 4e 65 78 74 49 72 70 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c oveNextIrp.ntoskrnl.exe.ntoskrnl
29ffe0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a0000 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
2a0020 27 00 00 00 00 00 04 00 49 6f 44 65 63 72 65 6d 65 6e 74 4b 65 65 70 41 6c 69 76 65 43 6f 75 6e '.......IoDecrementKeepAliveCoun
2a0040 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 t.ntoskrnl.exe..ntoskrnl.exe/...
2a0060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a0080 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2a00a0 49 6f 44 65 6c 65 74 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 IoDeleteController.ntoskrnl.exe.
2a00c0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a00e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2a0100 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 6f 44 65 6c 65 74 65 44 65 76 69 63 65 00 6e ..d.............IoDeleteDevice.n
2a0120 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2a0140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2a0160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6f 44 65 ......`.......d.....".......IoDe
2a0180 6c 65 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 leteSymbolicLink.ntoskrnl.exe.nt
2a01a0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a01c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2a01e0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 6f 44 65 74 61 63 68 44 65 76 69 63 65 00 6e 74 6f d.............IoDetachDevice.nto
2a0200 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2a0220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2a0240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6f 44 69 73 63 ....`.......d.....#.......IoDisc
2a0260 6f 6e 6e 65 63 74 49 6e 74 65 72 72 75 70 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 onnectInterrupt.ntoskrnl.exe..nt
2a0280 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a02a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2a02c0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f 44 69 73 63 6f 6e 6e 65 63 74 49 6e 74 65 72 72 d.....%.......IoDisconnectInterr
2a02e0 75 70 74 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 uptEx.ntoskrnl.exe..ntoskrnl.exe
2a0300 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a0320 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2a0340 00 00 04 00 49 6f 45 6e 75 6d 65 72 61 74 65 44 65 76 69 63 65 4f 62 6a 65 63 74 4c 69 73 74 00 ....IoEnumerateDeviceObjectList.
2a0360 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2a0380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
2a03a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6f ........`.......d.............Io
2a03c0 45 6e 75 6d 65 72 61 74 65 4b 73 72 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 45 78 00 6e EnumerateKsrPersistentMemoryEx.n
2a03e0 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2a0400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
2a0420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6f 45 6e ......`.......d.............IoEn
2a0440 75 6d 65 72 61 74 65 52 65 67 69 73 74 65 72 65 64 46 69 6c 74 65 72 73 4c 69 73 74 00 6e 74 6f umerateRegisteredFiltersList.nto
2a0460 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2a0480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2a04a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6f 46 61 73 74 ....`.......d.....*.......IoFast
2a04c0 51 75 65 72 79 4e 65 74 77 6f 72 6b 41 74 74 72 69 62 75 74 65 73 00 6e 74 6f 73 6b 72 6e 6c 2e QueryNetworkAttributes.ntoskrnl.
2a04e0 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2a0500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2a0520 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6f 46 6f 72 77 61 72 64 49 72 70 ......d.....'.......IoForwardIrp
2a0540 53 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 Synchronously.ntoskrnl.exe..ntos
2a0560 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a0580 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2a05a0 00 00 00 00 1e 00 00 00 00 00 04 00 49 6f 46 72 65 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 6e 74 6f ............IoFreeController.nto
2a05c0 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2a05e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2a0600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6f 46 72 65 65 ....`.......d.....!.......IoFree
2a0620 45 72 72 6f 72 4c 6f 67 45 6e 74 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 ErrorLogEntry.ntoskrnl.exe..ntos
2a0640 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a0660 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2a0680 00 00 00 00 17 00 00 00 00 00 04 00 49 6f 46 72 65 65 49 72 70 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ............IoFreeIrp.ntoskrnl.e
2a06a0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2a06c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2a06e0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6f 46 72 65 65 4b 73 72 50 65 72 ......d.....'.......IoFreeKsrPer
2a0700 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 sistentMemory.ntoskrnl.exe..ntos
2a0720 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a0740 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2a0760 00 00 00 00 17 00 00 00 00 00 04 00 49 6f 46 72 65 65 4d 64 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ............IoFreeMdl.ntoskrnl.e
2a0780 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2a07a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
2a07c0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6f 46 72 65 65 53 66 69 6f 53 74 ......d.....(.......IoFreeSfioSt
2a07e0 72 65 61 6d 49 64 65 6e 74 69 66 69 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 reamIdentifier.ntoskrnl.exe.ntos
2a0800 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a0820 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2a0840 00 00 00 00 1c 00 00 00 00 00 04 00 49 6f 46 72 65 65 57 6f 72 6b 49 74 65 6d 00 6e 74 6f 73 6b ............IoFreeWorkItem.ntosk
2a0860 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2a0880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2a08a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6f 47 65 74 41 63 74 ..`.......d.............IoGetAct
2a08c0 69 76 69 74 79 49 64 49 72 70 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c ivityIdIrp.ntoskrnl.exe.ntoskrnl
2a08e0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a0900 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2a0920 23 00 00 00 00 00 04 00 49 6f 47 65 74 41 63 74 69 76 69 74 79 49 64 54 68 72 65 61 64 00 6e 74 #.......IoGetActivityIdThread.nt
2a0940 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2a0960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2a0980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6f 47 65 ......`.......d.....$.......IoGe
2a09a0 74 41 66 66 69 6e 69 74 79 49 6e 74 65 72 72 75 70 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 tAffinityInterrupt.ntoskrnl.exe.
2a09c0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a09e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2a0a00 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6f 47 65 74 41 74 74 61 63 68 65 64 44 65 76 ..d.....!.......IoGetAttachedDev
2a0a20 69 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ice.ntoskrnl.exe..ntoskrnl.exe/.
2a0a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a0a60 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2a0a80 04 00 49 6f 47 65 74 41 74 74 61 63 68 65 64 44 65 76 69 63 65 52 65 66 65 72 65 6e 63 65 00 6e ..IoGetAttachedDeviceReference.n
2a0aa0 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2a0ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2a0ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 6f 47 65 ......`.......d.....-.......IoGe
2a0b00 74 42 61 73 65 46 69 6c 65 53 79 73 74 65 6d 44 65 76 69 63 65 4f 62 6a 65 63 74 00 6e 74 6f 73 tBaseFileSystemDeviceObject.ntos
2a0b20 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2a0b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2a0b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6f 47 65 74 42 ....`.......d.....&.......IoGetB
2a0b80 6f 6f 74 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 ootDiskInformation.ntoskrnl.exe.
2a0ba0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a0bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2a0be0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6f 47 65 74 42 6f 6f 74 44 69 73 6b 49 6e 66 ..d.....*.......IoGetBootDiskInf
2a0c00 6f 72 6d 61 74 69 6f 6e 4c 69 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 ormationLite.ntoskrnl.exe.ntoskr
2a0c20 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a0c40 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
2a0c60 00 00 2b 00 00 00 00 00 04 00 49 6f 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 66 6f ..+.......IoGetConfigurationInfo
2a0c80 72 6d 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 rmation.ntoskrnl.exe..ntoskrnl.e
2a0ca0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a0cc0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
2a0ce0 00 00 00 00 04 00 49 6f 47 65 74 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ......IoGetContainerInformation.
2a0d00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2a0d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2a0d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6f ........`.......d.....!.......Io
2a0d60 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a GetCurrentProcess.ntoskrnl.exe..
2a0d80 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a0da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2a0dc0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6f 47 65 74 44 65 76 69 63 65 41 74 74 61 63 ..d.....*.......IoGetDeviceAttac
2a0de0 68 6d 65 6e 74 42 61 73 65 52 65 66 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 hmentBaseRef.ntoskrnl.exe.ntoskr
2a0e00 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a0e20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2a0e40 00 00 22 00 00 00 00 00 04 00 49 6f 47 65 74 44 65 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 6e ..".......IoGetDeviceDirectory.n
2a0e60 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2a0e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2a0ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6f 47 65 ......`.......d.....'.......IoGe
2a0ec0 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 tDeviceInterfaceAlias.ntoskrnl.e
2a0ee0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2a0f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
2a0f20 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6f 47 65 74 44 65 76 69 63 65 49 ......d.............IoGetDeviceI
2a0f40 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 44 61 74 61 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 nterfacePropertyData.ntoskrnl.ex
2a0f60 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2a0f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2a0fa0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6f 47 65 74 44 65 76 69 63 65 49 6e 74 ....d.....#.......IoGetDeviceInt
2a0fc0 65 72 66 61 63 65 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 erfaces.ntoskrnl.exe..ntoskrnl.e
2a0fe0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a1000 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2a1020 00 00 00 00 04 00 49 6f 47 65 74 44 65 76 69 63 65 4e 75 6d 61 4e 6f 64 65 00 6e 74 6f 73 6b 72 ......IoGetDeviceNumaNode.ntoskr
2a1040 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2a1060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2a1080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6f 47 65 74 44 65 76 ..`.......d.....&.......IoGetDev
2a10a0 69 63 65 4f 62 6a 65 63 74 50 6f 69 6e 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 iceObjectPointer.ntoskrnl.exe.nt
2a10c0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a10e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2a1100 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6f 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 d.....!.......IoGetDevicePropert
2a1120 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 y.ntoskrnl.exe..ntoskrnl.exe/...
2a1140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a1160 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2a1180 49 6f 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 44 61 74 61 00 6e 74 6f 73 6b 72 6e 6c IoGetDevicePropertyData.ntoskrnl
2a11a0 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2a11c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2a11e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6f 47 65 74 44 65 76 69 63 `.......d.....!.......IoGetDevic
2a1200 65 54 6f 56 65 72 69 66 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c eToVerify.ntoskrnl.exe..ntoskrnl
2a1220 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a1240 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2a1260 23 00 00 00 00 00 04 00 49 6f 47 65 74 44 69 73 6b 44 65 76 69 63 65 4f 62 6a 65 63 74 00 6e 74 #.......IoGetDiskDeviceObject.nt
2a1280 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2a12a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2a12c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6f 47 65 ......`.......d.............IoGe
2a12e0 74 44 6d 61 41 64 61 70 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 tDmaAdapter.ntoskrnl.exe..ntoskr
2a1300 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a1320 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2a1340 00 00 22 00 00 00 00 00 04 00 49 6f 47 65 74 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 00 6e ..".......IoGetDriverDirectory.n
2a1360 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2a1380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2a13a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6f 47 65 ......`.......d.....(.......IoGe
2a13c0 74 44 72 69 76 65 72 4f 62 6a 65 63 74 45 78 74 65 6e 73 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e tDriverObjectExtension.ntoskrnl.
2a13e0 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2a1400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
2a1420 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 49 6f 47 65 74 46 69 6c 65 4f 62 6a ......d.....+.......IoGetFileObj
2a1440 65 63 74 47 65 6e 65 72 69 63 4d 61 70 70 69 6e 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a ectGenericMapping.ntoskrnl.exe..
2a1460 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a1480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2a14a0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f 47 65 74 46 73 54 72 61 63 6b 4f 66 66 73 ..d.....%.......IoGetFsTrackOffs
2a14c0 65 74 53 74 61 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 etState.ntoskrnl.exe..ntoskrnl.e
2a14e0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a1500 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2a1520 00 00 00 00 04 00 49 6f 47 65 74 46 73 5a 65 72 6f 69 6e 67 4f 66 66 73 65 74 00 6e 74 6f 73 6b ......IoGetFsZeroingOffset.ntosk
2a1540 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2a1560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2a1580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6f 47 65 74 49 6e 69 ..`.......d.............IoGetIni
2a15a0 74 69 61 6c 53 74 61 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c tialStack.ntoskrnl.exe..ntoskrnl
2a15c0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a15e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2a1600 23 00 00 00 00 00 04 00 49 6f 47 65 74 49 6e 69 74 69 61 74 6f 72 50 72 6f 63 65 73 73 00 6e 74 #.......IoGetInitiatorProcess.nt
2a1620 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2a1640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2a1660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6f 47 65 ......`.......d.....&.......IoGe
2a1680 74 49 6f 41 74 74 72 69 62 75 74 69 6f 6e 48 61 6e 64 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 tIoAttributionHandle.ntoskrnl.ex
2a16a0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2a16c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2a16e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6f 47 65 74 49 6f 50 72 69 6f 72 69 74 ....d.....!.......IoGetIoPriorit
2a1700 79 48 69 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 yHint.ntoskrnl.exe..ntoskrnl.exe
2a1720 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a1740 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2a1760 00 00 04 00 49 6f 47 65 74 49 6f 6d 6d 75 49 6e 74 65 72 66 61 63 65 00 6e 74 6f 73 6b 72 6e 6c ....IoGetIommuInterface.ntoskrnl
2a1780 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2a17a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2a17c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6f 47 65 74 49 6f 6d 6d 75 `.......d.....#.......IoGetIommu
2a17e0 49 6e 74 65 72 66 61 63 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 InterfaceEx.ntoskrnl.exe..ntoskr
2a1800 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a1820 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
2a1840 00 00 2a 00 00 00 00 00 04 00 49 6f 47 65 74 49 72 70 45 78 74 72 61 43 72 65 61 74 65 50 61 72 ..*.......IoGetIrpExtraCreatePar
2a1860 61 6d 65 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ameter.ntoskrnl.exe.ntoskrnl.exe
2a1880 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a18a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2a18c0 00 00 04 00 49 6f 47 65 74 4c 6f 77 65 72 44 65 76 69 63 65 4f 62 6a 65 63 74 00 6e 74 6f 73 6b ....IoGetLowerDeviceObject.ntosk
2a18e0 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2a1900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2a1920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6f 47 65 74 4f 70 6c ..`.......d.....#.......IoGetOpl
2a1940 6f 63 6b 4b 65 79 43 6f 6e 74 65 78 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 ockKeyContext.ntoskrnl.exe..ntos
2a1960 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a1980 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
2a19a0 00 00 00 00 25 00 00 00 00 00 04 00 49 6f 47 65 74 4f 70 6c 6f 63 6b 4b 65 79 43 6f 6e 74 65 78 ....%.......IoGetOplockKeyContex
2a19c0 74 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 tEx.ntoskrnl.exe..ntoskrnl.exe/.
2a19e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a1a00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2a1a20 04 00 49 6f 47 65 74 50 61 67 69 6e 67 49 6f 50 72 69 6f 72 69 74 79 00 6e 74 6f 73 6b 72 6e 6c ..IoGetPagingIoPriority.ntoskrnl
2a1a40 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2a1a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2a1a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6f 47 65 74 52 65 6c 61 74 `.......d.....&.......IoGetRelat
2a1aa0 65 64 44 65 76 69 63 65 4f 62 6a 65 63 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 edDeviceObject.ntoskrnl.exe.ntos
2a1ac0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a1ae0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2a1b00 00 00 00 00 23 00 00 00 00 00 04 00 49 6f 47 65 74 52 65 71 75 65 73 74 6f 72 50 72 6f 63 65 73 ....#.......IoGetRequestorProces
2a1b20 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 s.ntoskrnl.exe..ntoskrnl.exe/...
2a1b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a1b60 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2a1b80 49 6f 47 65 74 52 65 71 75 65 73 74 6f 72 50 72 6f 63 65 73 73 49 64 00 6e 74 6f 73 6b 72 6e 6c IoGetRequestorProcessId.ntoskrnl
2a1ba0 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2a1bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2a1be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f 47 65 74 52 65 71 75 65 `.......d.....%.......IoGetReque
2a1c00 73 74 6f 72 53 65 73 73 69 6f 6e 49 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 storSessionId.ntoskrnl.exe..ntos
2a1c20 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a1c40 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2a1c60 00 00 00 00 27 00 00 00 00 00 04 00 49 6f 47 65 74 53 66 69 6f 53 74 72 65 61 6d 49 64 65 6e 74 ....'.......IoGetSfioStreamIdent
2a1c80 69 66 69 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ifier.ntoskrnl.exe..ntoskrnl.exe
2a1ca0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a1cc0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2a1ce0 00 00 04 00 49 6f 47 65 74 53 69 6c 6f 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 ....IoGetSilo.ntoskrnl.exe..ntos
2a1d00 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a1d20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2a1d40 00 00 00 00 21 00 00 00 00 00 04 00 49 6f 47 65 74 53 69 6c 6f 50 61 72 61 6d 65 74 65 72 73 00 ....!.......IoGetSiloParameters.
2a1d60 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2a1d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2a1da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6f ........`.......d.............Io
2a1dc0 47 65 74 53 74 61 63 6b 4c 69 6d 69 74 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 GetStackLimits.ntoskrnl.exe.ntos
2a1de0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a1e00 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2a1e20 00 00 00 00 1e 00 00 00 00 00 04 00 49 6f 47 65 74 54 6f 70 4c 65 76 65 6c 49 72 70 00 6e 74 6f ............IoGetTopLevelIrp.nto
2a1e40 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2a1e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
2a1e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 49 6f 47 65 74 54 ....`.......d.....,.......IoGetT
2a1ea0 72 61 6e 73 61 63 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 6e 74 6f 73 6b 72 6e ransactionParameterBlock.ntoskrn
2a1ec0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2a1ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2a1f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6f 49 6e 63 72 65 6d 65 6e `.......d.....'.......IoIncremen
2a1f20 74 4b 65 65 70 41 6c 69 76 65 43 6f 75 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 tKeepAliveCount.ntoskrnl.exe..nt
2a1f40 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a1f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2a1f80 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6f 49 6e 69 74 69 61 6c 69 7a 65 49 72 70 00 6e 74 d.............IoInitializeIrp.nt
2a1fa0 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2a1fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2a1fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6f 49 6e ......`.......d.............IoIn
2a2000 69 74 69 61 6c 69 7a 65 49 72 70 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 itializeIrpEx.ntoskrnl.exe..ntos
2a2020 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a2040 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2a2060 00 00 00 00 26 00 00 00 00 00 04 00 49 6f 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 76 65 4c 6f ....&.......IoInitializeRemoveLo
2a2080 63 6b 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ckEx.ntoskrnl.exe.ntoskrnl.exe/.
2a20a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a20c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2a20e0 04 00 49 6f 49 6e 69 74 69 61 6c 69 7a 65 54 69 6d 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ..IoInitializeTimer.ntoskrnl.exe
2a2100 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2a2120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2a2140 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6f 49 6e 69 74 69 61 6c 69 7a 65 57 6f ....d.....".......IoInitializeWo
2a2160 72 6b 49 74 65 6d 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 rkItem.ntoskrnl.exe.ntoskrnl.exe
2a2180 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a21a0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2a21c0 00 00 04 00 49 6f 49 6e 76 61 6c 69 64 61 74 65 44 65 76 69 63 65 52 65 6c 61 74 69 6f 6e 73 00 ....IoInvalidateDeviceRelations.
2a21e0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2a2200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2a2220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f ........`.......d.....%.......Io
2a2240 49 6e 76 61 6c 69 64 61 74 65 44 65 76 69 63 65 53 74 61 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 InvalidateDeviceState.ntoskrnl.e
2a2260 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2a2280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
2a22a0 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 49 6f 49 72 70 48 61 73 46 73 54 72 ......d.....0.......IoIrpHasFsTr
2a22c0 61 63 6b 4f 66 66 73 65 74 45 78 74 65 6e 73 69 6f 6e 54 79 70 65 00 6e 74 6f 73 6b 72 6e 6c 2e ackOffsetExtensionType.ntoskrnl.
2a22e0 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2a2300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2a2320 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6f 49 73 33 32 62 69 74 50 72 6f ......d.............IoIs32bitPro
2a2340 63 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 cess.ntoskrnl.exe.ntoskrnl.exe/.
2a2360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a2380 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
2a23a0 04 00 49 6f 49 73 46 69 6c 65 4f 62 6a 65 63 74 49 67 6e 6f 72 69 6e 67 53 68 61 72 69 6e 67 00 ..IoIsFileObjectIgnoringSharing.
2a23c0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2a23e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2a2400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6f ........`.......d.....".......Io
2a2420 49 73 46 69 6c 65 4f 72 69 67 69 6e 52 65 6d 6f 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 IsFileOriginRemote.ntoskrnl.exe.
2a2440 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a2460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2a2480 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6f 49 73 49 6e 69 74 69 61 74 6f 72 33 32 62 ..d.....'.......IoIsInitiator32b
2a24a0 69 74 50 72 6f 63 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c itProcess.ntoskrnl.exe..ntoskrnl
2a24c0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a24e0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
2a2500 26 00 00 00 00 00 04 00 49 6f 49 73 4f 70 65 72 61 74 69 6f 6e 53 79 6e 63 68 72 6f 6e 6f 75 73 &.......IoIsOperationSynchronous
2a2520 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2a2540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2a2560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6f ........`.......d.............Io
2a2580 49 73 53 79 73 74 65 6d 54 68 72 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 IsSystemThread.ntoskrnl.exe.ntos
2a25a0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a25c0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2a25e0 00 00 00 00 20 00 00 00 00 00 04 00 49 6f 49 73 56 61 6c 69 64 49 72 70 53 74 61 74 75 73 00 6e ............IoIsValidIrpStatus.n
2a2600 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2a2620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2a2640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 6f 49 73 ......`.......d.....).......IoIs
2a2660 56 61 6c 69 64 4e 61 6d 65 47 72 61 66 74 69 6e 67 42 75 66 66 65 72 00 6e 74 6f 73 6b 72 6e 6c ValidNameGraftingBuffer.ntoskrnl
2a2680 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2a26a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2a26c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f 49 73 57 64 6d 56 65 72 `.......d.....%.......IoIsWdmVer
2a26e0 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 sionAvailable.ntoskrnl.exe..ntos
2a2700 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a2720 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2a2740 00 00 00 00 21 00 00 00 00 00 04 00 49 6f 4d 61 6b 65 41 73 73 6f 63 69 61 74 65 64 49 72 70 00 ....!.......IoMakeAssociatedIrp.
2a2760 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2a2780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2a27a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6f ........`.......d.....#.......Io
2a27c0 4d 61 6b 65 41 73 73 6f 63 69 61 74 65 64 49 72 70 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 MakeAssociatedIrpEx.ntoskrnl.exe
2a27e0 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2a2800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
2a2820 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6f 4f 70 65 6e 44 65 76 69 63 65 49 6e ....d.............IoOpenDeviceIn
2a2840 74 65 72 66 61 63 65 52 65 67 69 73 74 72 79 4b 65 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 terfaceRegistryKey.ntoskrnl.exe.
2a2860 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a2880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2a28a0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f 4f 70 65 6e 44 65 76 69 63 65 52 65 67 69 ..d.....%.......IoOpenDeviceRegi
2a28c0 73 74 72 79 4b 65 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 stryKey.ntoskrnl.exe..ntoskrnl.e
2a28e0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a2900 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
2a2920 00 00 00 00 04 00 49 6f 4f 70 65 6e 44 72 69 76 65 72 52 65 67 69 73 74 72 79 4b 65 79 00 6e 74 ......IoOpenDriverRegistryKey.nt
2a2940 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2a2960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2a2980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 6f 50 61 ......`.......d.............IoPa
2a29a0 67 65 52 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 geRead.ntoskrnl.exe.ntoskrnl.exe
2a29c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a29e0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2a2a00 00 00 04 00 49 6f 50 72 6f 70 61 67 61 74 65 41 63 74 69 76 69 74 79 49 64 54 6f 54 68 72 65 61 ....IoPropagateActivityIdToThrea
2a2a20 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 d.ntoskrnl.exe..ntoskrnl.exe/...
2a2a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a2a60 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2a2a80 49 6f 51 75 65 72 79 44 65 76 69 63 65 44 65 73 63 72 69 70 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e IoQueryDeviceDescription.ntoskrn
2a2aa0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2a2ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2a2ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6f 51 75 65 72 79 46 69 6c `.......d.....&.......IoQueryFil
2a2b00 65 44 6f 73 44 65 76 69 63 65 4e 61 6d 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 eDosDeviceName.ntoskrnl.exe.ntos
2a2b20 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a2b40 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2a2b60 00 00 00 00 24 00 00 00 00 00 04 00 49 6f 51 75 65 72 79 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 ....$.......IoQueryFileInformati
2a2b80 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 on.ntoskrnl.exe.ntoskrnl.exe/...
2a2ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a2bc0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2a2be0 49 6f 51 75 65 72 79 46 75 6c 6c 44 72 69 76 65 72 50 61 74 68 00 6e 74 6f 73 6b 72 6e 6c 2e 65 IoQueryFullDriverPath.ntoskrnl.e
2a2c00 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2a2c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2a2c40 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6f 51 75 65 72 79 49 6e 66 6f 72 ......d.....&.......IoQueryInfor
2a2c60 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 mationByName.ntoskrnl.exe.ntoskr
2a2c80 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a2ca0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
2a2cc0 00 00 2c 00 00 00 00 00 04 00 49 6f 51 75 65 72 79 4b 73 72 50 65 72 73 69 73 74 65 6e 74 4d 65 ..,.......IoQueryKsrPersistentMe
2a2ce0 6d 6f 72 79 53 69 7a 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 morySize.ntoskrnl.exe.ntoskrnl.e
2a2d00 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a2d20 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
2a2d40 00 00 00 00 04 00 49 6f 51 75 65 72 79 4b 73 72 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 ......IoQueryKsrPersistentMemory
2a2d60 53 69 7a 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 SizeEx.ntoskrnl.exe.ntoskrnl.exe
2a2d80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a2da0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2a2dc0 00 00 04 00 49 6f 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 74 6f ....IoQueryVolumeInformation.nto
2a2de0 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2a2e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2a2e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6f 51 75 65 75 ....`.......d.............IoQueu
2a2e40 65 54 68 72 65 61 64 49 72 70 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c eThreadIrp.ntoskrnl.exe.ntoskrnl
2a2e60 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a2e80 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2a2ea0 1d 00 00 00 00 00 04 00 49 6f 51 75 65 75 65 57 6f 72 6b 49 74 65 6d 00 6e 74 6f 73 6b 72 6e 6c ........IoQueueWorkItem.ntoskrnl
2a2ec0 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2a2ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2a2f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6f 51 75 65 75 65 57 6f 72 `.......d.............IoQueueWor
2a2f20 6b 49 74 65 6d 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 kItemEx.ntoskrnl.exe..ntoskrnl.e
2a2f40 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a2f60 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2a2f80 00 00 00 00 04 00 49 6f 52 61 69 73 65 48 61 72 64 45 72 72 6f 72 00 6e 74 6f 73 6b 72 6e 6c 2e ......IoRaiseHardError.ntoskrnl.
2a2fa0 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2a2fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
2a2fe0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 49 6f 52 61 69 73 65 49 6e 66 6f 72 ......d.....+.......IoRaiseInfor
2a3000 6d 61 74 69 6f 6e 61 6c 48 61 72 64 45 72 72 6f 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a mationalHardError.ntoskrnl.exe..
2a3020 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a3040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2a3060 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6f 52 65 61 64 44 69 73 6b 53 69 67 6e 61 74 ..d.....!.......IoReadDiskSignat
2a3080 75 72 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ure.ntoskrnl.exe..ntoskrnl.exe/.
2a30a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a30c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2a30e0 04 00 49 6f 52 65 61 64 50 61 72 74 69 74 69 6f 6e 54 61 62 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e ..IoReadPartitionTable.ntoskrnl.
2a3100 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2a3120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2a3140 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6f 52 65 61 64 50 61 72 74 69 74 ......d.....$.......IoReadPartit
2a3160 69 6f 6e 54 61 62 6c 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c ionTableEx.ntoskrnl.exe.ntoskrnl
2a3180 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a31a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2a31c0 23 00 00 00 00 00 04 00 49 6f 52 65 63 6f 72 64 49 6f 41 74 74 72 69 62 75 74 69 6f 6e 00 6e 74 #.......IoRecordIoAttribution.nt
2a31e0 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2a3200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2a3220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6f 52 65 ......`.......d.....*.......IoRe
2a3240 67 69 73 74 65 72 42 6f 6f 74 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 6e 74 6f 73 6b 72 6e gisterBootDriverCallback.ntoskrn
2a3260 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2a3280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
2a32a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 49 6f 52 65 67 69 73 74 65 72 `.......d.....2.......IoRegister
2a32c0 42 6f 6f 74 44 72 69 76 65 72 52 65 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 00 6e 74 6f 73 6b BootDriverReinitialization.ntosk
2a32e0 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2a3300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
2a3320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 6f 52 65 67 69 73 74 ..`.......d.....-.......IoRegist
2a3340 65 72 43 6f 6e 74 61 69 6e 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c erContainerNotification.ntoskrnl
2a3360 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2a3380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2a33a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6f 52 65 67 69 73 74 65 72 `.......d.....'.......IoRegister
2a33c0 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 DeviceInterface.ntoskrnl.exe..nt
2a33e0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a3400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
2a3420 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6f 52 65 67 69 73 74 65 72 44 72 69 76 65 72 52 65 d.............IoRegisterDriverRe
2a3440 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 initialization.ntoskrnl.exe.ntos
2a3460 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a3480 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2a34a0 00 00 00 00 22 00 00 00 00 00 04 00 49 6f 52 65 67 69 73 74 65 72 46 69 6c 65 53 79 73 74 65 6d ....".......IoRegisterFileSystem
2a34c0 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2a34e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
2a3500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 49 6f ........`.......d.....,.......Io
2a3520 52 65 67 69 73 74 65 72 46 73 52 65 67 69 73 74 72 61 74 69 6f 6e 43 68 61 6e 67 65 00 6e 74 6f RegisterFsRegistrationChange.nto
2a3540 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2a3560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 ......0.....0.....644.....74....
2a3580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 49 6f 52 65 67 69 ....`.......d.....6.......IoRegi
2a35a0 73 74 65 72 46 73 52 65 67 69 73 74 72 61 74 69 6f 6e 43 68 61 6e 67 65 4d 6f 75 6e 74 41 77 61 sterFsRegistrationChangeMountAwa
2a35c0 72 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 re.ntoskrnl.exe.ntoskrnl.exe/...
2a35e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a3600 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 74........`.......d.....6.......
2a3620 49 6f 52 65 67 69 73 74 65 72 4c 61 73 74 43 68 61 6e 63 65 53 68 75 74 64 6f 77 6e 4e 6f 74 69 IoRegisterLastChanceShutdownNoti
2a3640 66 69 63 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 fication.ntoskrnl.exe.ntoskrnl.e
2a3660 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a3680 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
2a36a0 00 00 00 00 04 00 49 6f 52 65 67 69 73 74 65 72 50 6c 75 67 50 6c 61 79 4e 6f 74 69 66 69 63 61 ......IoRegisterPlugPlayNotifica
2a36c0 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 tion.ntoskrnl.exe.ntoskrnl.exe/.
2a36e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a3700 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
2a3720 04 00 49 6f 52 65 67 69 73 74 65 72 53 68 75 74 64 6f 77 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e ..IoRegisterShutdownNotification
2a3740 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2a3760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2a3780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f ........`.......d.....%.......Io
2a37a0 52 65 6c 65 61 73 65 43 61 6e 63 65 6c 53 70 69 6e 4c 6f 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ReleaseCancelSpinLock.ntoskrnl.e
2a37c0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2a37e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2a3800 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6f 52 65 6c 65 61 73 65 52 65 6d ......d.....*.......IoReleaseRem
2a3820 6f 76 65 4c 6f 63 6b 41 6e 64 57 61 69 74 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 oveLockAndWaitEx.ntoskrnl.exe.nt
2a3840 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a3860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2a3880 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6f 52 65 6c 65 61 73 65 52 65 6d 6f 76 65 4c 6f 63 d.....#.......IoReleaseRemoveLoc
2a38a0 6b 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 kEx.ntoskrnl.exe..ntoskrnl.exe/.
2a38c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a38e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2a3900 04 00 49 6f 52 65 6c 65 61 73 65 56 70 62 53 70 69 6e 4c 6f 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e ..IoReleaseVpbSpinLock.ntoskrnl.
2a3920 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2a3940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2a3960 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f 52 65 6d 6f 76 65 4c 69 6e 6b ......d.....%.......IoRemoveLink
2a3980 53 68 61 72 65 41 63 63 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 ShareAccess.ntoskrnl.exe..ntoskr
2a39a0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a39c0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2a39e0 00 00 27 00 00 00 00 00 04 00 49 6f 52 65 6d 6f 76 65 4c 69 6e 6b 53 68 61 72 65 41 63 63 65 73 ..'.......IoRemoveLinkShareAcces
2a3a00 73 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 sEx.ntoskrnl.exe..ntoskrnl.exe/.
2a3a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a3a40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2a3a60 04 00 49 6f 52 65 6d 6f 76 65 53 68 61 72 65 41 63 63 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ..IoRemoveShareAccess.ntoskrnl.e
2a3a80 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2a3aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2a3ac0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f 52 65 70 6c 61 63 65 46 69 6c ......d.....%.......IoReplaceFil
2a3ae0 65 4f 62 6a 65 63 74 4e 61 6d 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 eObjectName.ntoskrnl.exe..ntoskr
2a3b00 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a3b20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2a3b40 00 00 24 00 00 00 00 00 04 00 49 6f 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 ..$.......IoReplacePartitionUnit
2a3b60 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2a3b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2a3ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6f ........`.......d.....$.......Io
2a3bc0 52 65 70 6f 72 74 44 65 74 65 63 74 65 64 44 65 76 69 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ReportDetectedDevice.ntoskrnl.ex
2a3be0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2a3c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2a3c20 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f 52 65 70 6f 72 74 49 6e 74 65 72 72 ....d.....%.......IoReportInterr
2a3c40 75 70 74 41 63 74 69 76 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c uptActive.ntoskrnl.exe..ntoskrnl
2a3c60 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a3c80 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
2a3ca0 27 00 00 00 00 00 04 00 49 6f 52 65 70 6f 72 74 49 6e 74 65 72 72 75 70 74 49 6e 61 63 74 69 76 '.......IoReportInterruptInactiv
2a3cc0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 e.ntoskrnl.exe..ntoskrnl.exe/...
2a3ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a3d00 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
2a3d20 49 6f 52 65 70 6f 72 74 52 65 73 6f 75 72 63 65 46 6f 72 44 65 74 65 63 74 69 6f 6e 00 6e 74 6f IoReportResourceForDetection.nto
2a3d40 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2a3d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2a3d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6f 52 65 70 6f ....`.......d.....#.......IoRepo
2a3da0 72 74 52 65 73 6f 75 72 63 65 55 73 61 67 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 rtResourceUsage.ntoskrnl.exe..nt
2a3dc0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a3de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2a3e00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6f 52 65 70 6f 72 74 52 6f 6f 74 44 65 76 69 63 65 d.............IoReportRootDevice
2a3e20 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2a3e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2a3e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6f ........`.......d.....(.......Io
2a3e80 52 65 70 6f 72 74 54 61 72 67 65 74 44 65 76 69 63 65 43 68 61 6e 67 65 00 6e 74 6f 73 6b 72 6e ReportTargetDeviceChange.ntoskrn
2a3ea0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2a3ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
2a3ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 49 6f 52 65 70 6f 72 74 54 61 `.......d.....4.......IoReportTa
2a3f00 72 67 65 74 44 65 76 69 63 65 43 68 61 6e 67 65 41 73 79 6e 63 68 72 6f 6e 6f 75 73 00 6e 74 6f rgetDeviceChangeAsynchronous.nto
2a3f20 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2a3f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2a3f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6f 52 65 71 75 ....`.......d.....".......IoRequ
2a3f80 65 73 74 44 65 76 69 63 65 45 6a 65 63 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 estDeviceEject.ntoskrnl.exe.ntos
2a3fa0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a3fc0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2a3fe0 00 00 00 00 24 00 00 00 00 00 04 00 49 6f 52 65 71 75 65 73 74 44 65 76 69 63 65 45 6a 65 63 74 ....$.......IoRequestDeviceEject
2a4000 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 Ex.ntoskrnl.exe.ntoskrnl.exe/...
2a4020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a4040 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
2a4060 49 6f 52 65 71 75 65 73 74 44 65 76 69 63 65 52 65 6d 6f 76 61 6c 46 6f 72 52 65 73 65 74 00 6e IoRequestDeviceRemovalForReset.n
2a4080 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2a40a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2a40c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6f 52 65 ......`.......d.....*.......IoRe
2a40e0 73 65 72 76 65 4b 73 72 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 00 6e 74 6f 73 6b 72 6e serveKsrPersistentMemory.ntoskrn
2a4100 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2a4120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
2a4140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 49 6f 52 65 73 65 72 76 65 4b `.......d.....,.......IoReserveK
2a4160 73 72 50 65 72 73 69 73 74 65 6e 74 4d 65 6d 6f 72 79 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 srPersistentMemoryEx.ntoskrnl.ex
2a4180 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2a41a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2a41c0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6f 52 65 74 72 69 65 76 65 50 72 69 6f ....d.....$.......IoRetrievePrio
2a41e0 72 69 74 79 49 6e 66 6f 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 rityInfo.ntoskrnl.exe.ntoskrnl.e
2a4200 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a4220 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2a4240 00 00 00 00 04 00 49 6f 52 65 75 73 65 49 72 70 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 ......IoReuseIrp.ntoskrnl.exe.nt
2a4260 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a4280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2a42a0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6f 53 65 74 41 63 74 69 76 69 74 79 49 64 49 72 70 d.............IoSetActivityIdIrp
2a42c0 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2a42e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2a4300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6f ........`.......d.....#.......Io
2a4320 53 65 74 41 63 74 69 76 69 74 79 49 64 54 68 72 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 SetActivityIdThread.ntoskrnl.exe
2a4340 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2a4360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2a4380 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6f 53 65 74 43 6f 6d 70 6c 65 74 69 6f ....d.....&.......IoSetCompletio
2a43a0 6e 52 6f 75 74 69 6e 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c nRoutineEx.ntoskrnl.exe.ntoskrnl
2a43c0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a43e0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
2a4400 2e 00 00 00 00 00 04 00 49 6f 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 ........IoSetDeviceInterfaceProp
2a4420 65 72 74 79 44 61 74 61 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ertyData.ntoskrnl.exe.ntoskrnl.e
2a4440 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a4460 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
2a4480 00 00 00 00 04 00 49 6f 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 ......IoSetDeviceInterfaceState.
2a44a0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2a44c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2a44e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f ........`.......d.....%.......Io
2a4500 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 44 61 74 61 00 6e 74 6f 73 6b 72 6e 6c 2e 65 SetDevicePropertyData.ntoskrnl.e
2a4520 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2a4540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2a4560 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6f 53 65 74 44 65 76 69 63 65 54 ......d.....!.......IoSetDeviceT
2a4580 6f 56 65 72 69 66 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 oVerify.ntoskrnl.exe..ntoskrnl.e
2a45a0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a45c0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
2a45e0 00 00 00 00 04 00 49 6f 53 65 74 46 69 6c 65 4f 62 6a 65 63 74 49 67 6e 6f 72 65 53 68 61 72 69 ......IoSetFileObjectIgnoreShari
2a4600 6e 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 ng.ntoskrnl.exe.ntoskrnl.exe/...
2a4620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a4640 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2a4660 49 6f 53 65 74 46 69 6c 65 4f 72 69 67 69 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 IoSetFileOrigin.ntoskrnl.exe..nt
2a4680 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a46a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2a46c0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f 53 65 74 46 73 54 72 61 63 6b 4f 66 66 73 65 74 d.....%.......IoSetFsTrackOffset
2a46e0 53 74 61 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 State.ntoskrnl.exe..ntoskrnl.exe
2a4700 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a4720 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2a4740 00 00 04 00 49 6f 53 65 74 46 73 5a 65 72 6f 69 6e 67 4f 66 66 73 65 74 00 6e 74 6f 73 6b 72 6e ....IoSetFsZeroingOffset.ntoskrn
2a4760 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2a4780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2a47a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6f 53 65 74 46 73 5a 65 72 `.......d.....*.......IoSetFsZer
2a47c0 6f 69 6e 67 4f 66 66 73 65 74 52 65 71 75 69 72 65 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 oingOffsetRequired.ntoskrnl.exe.
2a47e0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a4800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2a4820 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6f 53 65 74 48 61 72 64 45 72 72 6f 72 4f 72 ..d.....*.......IoSetHardErrorOr
2a4840 56 65 72 69 66 79 44 65 76 69 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 VerifyDevice.ntoskrnl.exe.ntoskr
2a4860 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a4880 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2a48a0 00 00 1e 00 00 00 00 00 04 00 49 6f 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 74 6f 73 6b ..........IoSetInformation.ntosk
2a48c0 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2a48e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2a4900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6f 53 65 74 49 6f 41 ..`.......d.....#.......IoSetIoA
2a4920 74 74 72 69 62 75 74 69 6f 6e 49 72 70 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 ttributionIrp.ntoskrnl.exe..ntos
2a4940 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a4960 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2a4980 00 00 00 00 21 00 00 00 00 00 04 00 49 6f 53 65 74 49 6f 50 72 69 6f 72 69 74 79 48 69 6e 74 00 ....!.......IoSetIoPriorityHint.
2a49a0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2a49c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
2a49e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6f ........`.......d.....*.......Io
2a4a00 53 65 74 49 72 70 45 78 74 72 61 43 72 65 61 74 65 50 61 72 61 6d 65 74 65 72 00 6e 74 6f 73 6b SetIrpExtraCreateParameter.ntosk
2a4a20 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2a4a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2a4a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6f 53 65 74 4c 69 6e ..`.......d.....".......IoSetLin
2a4a80 6b 53 68 61 72 65 41 63 63 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 kShareAccess.ntoskrnl.exe.ntoskr
2a4aa0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a4ac0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2a4ae0 00 00 22 00 00 00 00 00 04 00 49 6f 53 65 74 4d 61 73 74 65 72 49 72 70 53 74 61 74 75 73 00 6e ..".......IoSetMasterIrpStatus.n
2a4b00 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2a4b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2a4b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6f 53 65 ......`.......d.....'.......IoSe
2a4b60 74 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 tPartitionInformation.ntoskrnl.e
2a4b80 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2a4ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2a4bc0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 6f 53 65 74 50 61 72 74 69 74 69 ......d.....).......IoSetPartiti
2a4be0 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 onInformationEx.ntoskrnl.exe..nt
2a4c00 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a4c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2a4c40 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6f 53 65 74 53 68 61 72 65 41 63 63 65 73 73 00 6e d.............IoSetShareAccess.n
2a4c60 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2a4c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2a4ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6f 53 65 ......`.......d.............IoSe
2a4cc0 74 53 68 61 72 65 41 63 63 65 73 73 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 tShareAccessEx.ntoskrnl.exe.ntos
2a4ce0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a4d00 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2a4d20 00 00 00 00 24 00 00 00 00 00 04 00 49 6f 53 65 74 53 74 61 72 74 49 6f 41 74 74 72 69 62 75 74 ....$.......IoSetStartIoAttribut
2a4d40 65 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 es.ntoskrnl.exe.ntoskrnl.exe/...
2a4d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a4d80 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2a4da0 49 6f 53 65 74 53 79 73 74 65 6d 50 61 72 74 69 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 IoSetSystemPartition.ntoskrnl.ex
2a4dc0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2a4de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2a4e00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6f 53 65 74 54 68 72 65 61 64 48 61 72 ....d.....&.......IoSetThreadHar
2a4e20 64 45 72 72 6f 72 4d 6f 64 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c dErrorMode.ntoskrnl.exe.ntoskrnl
2a4e40 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a4e60 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2a4e80 1e 00 00 00 00 00 04 00 49 6f 53 65 74 54 6f 70 4c 65 76 65 6c 49 72 70 00 6e 74 6f 73 6b 72 6e ........IoSetTopLevelIrp.ntoskrn
2a4ea0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2a4ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2a4ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6f 53 69 7a 65 4f 66 49 72 `.......d.............IoSizeOfIr
2a4f00 70 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 pEx.ntoskrnl.exe..ntoskrnl.exe/.
2a4f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a4f40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2a4f60 04 00 49 6f 53 69 7a 65 6f 66 57 6f 72 6b 49 74 65 6d 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 ..IoSizeofWorkItem.ntoskrnl.exe.
2a4f80 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a4fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2a4fc0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6f 53 74 61 72 74 4e 65 78 74 50 61 63 6b 65 ..d.............IoStartNextPacke
2a4fe0 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 t.ntoskrnl.exe..ntoskrnl.exe/...
2a5000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a5020 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2a5040 49 6f 53 74 61 72 74 4e 65 78 74 50 61 63 6b 65 74 42 79 4b 65 79 00 6e 74 6f 73 6b 72 6e 6c 2e IoStartNextPacketByKey.ntoskrnl.
2a5060 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2a5080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2a50a0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6f 53 74 61 72 74 50 61 63 6b 65 ......d.............IoStartPacke
2a50c0 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 t.ntoskrnl.exe..ntoskrnl.exe/...
2a50e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a5100 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2a5120 49 6f 53 74 61 72 74 54 69 6d 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 IoStartTimer.ntoskrnl.exe.ntoskr
2a5140 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a5160 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2a5180 00 00 19 00 00 00 00 00 04 00 49 6f 53 74 6f 70 54 69 6d 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ..........IoStopTimer.ntoskrnl.e
2a51a0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2a51c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2a51e0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f 53 79 6e 63 68 72 6f 6e 6f 75 ......d.....%.......IoSynchronou
2a5200 73 43 61 6c 6c 44 72 69 76 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 sCallDriver.ntoskrnl.exe..ntoskr
2a5220 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a5240 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2a5260 00 00 24 00 00 00 00 00 04 00 49 6f 53 79 6e 63 68 72 6f 6e 6f 75 73 50 61 67 65 57 72 69 74 65 ..$.......IoSynchronousPageWrite
2a5280 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2a52a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2a52c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6f ........`.......d.............Io
2a52e0 54 68 72 65 61 64 54 6f 50 72 6f 63 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 ThreadToProcess.ntoskrnl.exe..nt
2a5300 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a5320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2a5340 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6f 54 72 61 6e 73 66 65 72 41 63 74 69 76 69 74 79 d.....".......IoTransferActivity
2a5360 49 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 Id.ntoskrnl.exe.ntoskrnl.exe/...
2a5380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a53a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2a53c0 49 6f 54 72 61 6e 73 6c 61 74 65 42 75 73 41 64 64 72 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 IoTranslateBusAddress.ntoskrnl.e
2a53e0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2a5400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2a5420 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6f 54 72 79 51 75 65 75 65 57 6f ......d.............IoTryQueueWo
2a5440 72 6b 49 74 65 6d 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 rkItem.ntoskrnl.exe.ntoskrnl.exe
2a5460 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a5480 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2a54a0 00 00 04 00 49 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 57 6f 72 6b 49 74 65 6d 00 6e 74 6f 73 6b ....IoUninitializeWorkItem.ntosk
2a54c0 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2a54e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
2a5500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 49 6f 55 6e 72 65 67 69 ..`.......d.....,.......IoUnregi
2a5520 73 74 65 72 42 6f 6f 74 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e sterBootDriverCallback.ntoskrnl.
2a5540 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2a5560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
2a5580 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 49 6f 55 6e 72 65 67 69 73 74 65 72 ......d...../.......IoUnregister
2a55a0 43 6f 6e 74 61 69 6e 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ContainerNotification.ntoskrnl.e
2a55c0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2a55e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2a5600 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6f 55 6e 72 65 67 69 73 74 65 72 ......d.....$.......IoUnregister
2a5620 46 69 6c 65 53 79 73 74 65 6d 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c FileSystem.ntoskrnl.exe.ntoskrnl
2a5640 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a5660 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
2a5680 2e 00 00 00 00 00 04 00 49 6f 55 6e 72 65 67 69 73 74 65 72 46 73 52 65 67 69 73 74 72 61 74 69 ........IoUnregisterFsRegistrati
2a56a0 6f 6e 43 68 61 6e 67 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 onChange.ntoskrnl.exe.ntoskrnl.e
2a56c0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a56e0 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
2a5700 00 00 00 00 04 00 49 6f 55 6e 72 65 67 69 73 74 65 72 50 6c 75 67 50 6c 61 79 4e 6f 74 69 66 69 ......IoUnregisterPlugPlayNotifi
2a5720 63 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 cation.ntoskrnl.exe.ntoskrnl.exe
2a5740 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a5760 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
2a5780 00 00 04 00 49 6f 55 6e 72 65 67 69 73 74 65 72 50 6c 75 67 50 6c 61 79 4e 6f 74 69 66 69 63 61 ....IoUnregisterPlugPlayNotifica
2a57a0 74 69 6f 6e 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 tionEx.ntoskrnl.exe.ntoskrnl.exe
2a57c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a57e0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2a5800 00 00 04 00 49 6f 55 6e 72 65 67 69 73 74 65 72 53 68 75 74 64 6f 77 6e 4e 6f 74 69 66 69 63 61 ....IoUnregisterShutdownNotifica
2a5820 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 tion.ntoskrnl.exe.ntoskrnl.exe/.
2a5840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a5860 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2a5880 04 00 49 6f 55 70 64 61 74 65 4c 69 6e 6b 53 68 61 72 65 41 63 63 65 73 73 00 6e 74 6f 73 6b 72 ..IoUpdateLinkShareAccess.ntoskr
2a58a0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2a58c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2a58e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6f 55 70 64 61 74 65 ..`.......d.....'.......IoUpdate
2a5900 4c 69 6e 6b 53 68 61 72 65 41 63 63 65 73 73 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a LinkShareAccessEx.ntoskrnl.exe..
2a5920 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a5940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2a5960 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6f 55 70 64 61 74 65 53 68 61 72 65 41 63 63 ..d.....!.......IoUpdateShareAcc
2a5980 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ess.ntoskrnl.exe..ntoskrnl.exe/.
2a59a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a59c0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
2a59e0 04 00 49 6f 56 61 6c 69 64 61 74 65 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 41 63 63 65 73 ..IoValidateDeviceIoControlAcces
2a5a00 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 s.ntoskrnl.exe..ntoskrnl.exe/...
2a5a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a5a40 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2a5a60 49 6f 56 65 72 69 66 79 50 61 72 74 69 74 69 6f 6e 54 61 62 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e IoVerifyPartitionTable.ntoskrnl.
2a5a80 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2a5aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2a5ac0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 6f 56 65 72 69 66 79 56 6f 6c 75 ......d.............IoVerifyVolu
2a5ae0 6d 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 me.ntoskrnl.exe.ntoskrnl.exe/...
2a5b00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a5b20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2a5b40 49 6f 56 6f 6c 75 6d 65 44 65 76 69 63 65 4e 61 6d 65 54 6f 47 75 69 64 00 6e 74 6f 73 6b 72 6e IoVolumeDeviceNameToGuid.ntoskrn
2a5b60 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2a5b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2a5ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6f 56 6f 6c 75 6d 65 44 65 `.......d.....*.......IoVolumeDe
2a5bc0 76 69 63 65 4e 61 6d 65 54 6f 47 75 69 64 50 61 74 68 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 viceNameToGuidPath.ntoskrnl.exe.
2a5be0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a5c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2a5c20 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f 56 6f 6c 75 6d 65 44 65 76 69 63 65 54 6f ..d.....%.......IoVolumeDeviceTo
2a5c40 44 6f 73 4e 61 6d 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 DosName.ntoskrnl.exe..ntoskrnl.e
2a5c60 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a5c80 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2a5ca0 00 00 00 00 04 00 49 6f 56 6f 6c 75 6d 65 44 65 76 69 63 65 54 6f 47 75 69 64 00 6e 74 6f 73 6b ......IoVolumeDeviceToGuid.ntosk
2a5cc0 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2a5ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2a5d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6f 56 6f 6c 75 6d 65 ..`.......d.....&.......IoVolume
2a5d20 44 65 76 69 63 65 54 6f 47 75 69 64 50 61 74 68 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 DeviceToGuidPath.ntoskrnl.exe.nt
2a5d40 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a5d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2a5d80 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6f 57 4d 49 41 6c 6c 6f 63 61 74 65 49 6e 73 74 61 d.....&.......IoWMIAllocateInsta
2a5da0 6e 63 65 49 64 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 nceIds.ntoskrnl.exe.ntoskrnl.exe
2a5dc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a5de0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2a5e00 00 00 04 00 49 6f 57 4d 49 44 65 76 69 63 65 4f 62 6a 65 63 74 54 6f 49 6e 73 74 61 6e 63 65 4e ....IoWMIDeviceObjectToInstanceN
2a5e20 61 6d 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ame.ntoskrnl.exe..ntoskrnl.exe/.
2a5e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a5e60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2a5e80 04 00 49 6f 57 4d 49 45 78 65 63 75 74 65 4d 65 74 68 6f 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ..IoWMIExecuteMethod.ntoskrnl.ex
2a5ea0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2a5ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2a5ee0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6f 57 4d 49 48 61 6e 64 6c 65 54 6f 49 ....d.....'.......IoWMIHandleToI
2a5f00 6e 73 74 61 6e 63 65 4e 61 6d 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 nstanceName.ntoskrnl.exe..ntoskr
2a5f20 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a5f40 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2a5f60 00 00 1c 00 00 00 00 00 04 00 49 6f 57 4d 49 4f 70 65 6e 42 6c 6f 63 6b 00 6e 74 6f 73 6b 72 6e ..........IoWMIOpenBlock.ntoskrn
2a5f80 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2a5fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2a5fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6f 57 4d 49 51 75 65 72 79 `.......d.............IoWMIQuery
2a5fe0 41 6c 6c 44 61 74 61 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 AllData.ntoskrnl.exe..ntoskrnl.e
2a6000 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a6020 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
2a6040 00 00 00 00 04 00 49 6f 57 4d 49 51 75 65 72 79 41 6c 6c 44 61 74 61 4d 75 6c 74 69 70 6c 65 00 ......IoWMIQueryAllDataMultiple.
2a6060 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2a6080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2a60a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6f ........`.......d.....&.......Io
2a60c0 57 4d 49 51 75 65 72 79 53 69 6e 67 6c 65 49 6e 73 74 61 6e 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e WMIQuerySingleInstance.ntoskrnl.
2a60e0 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2a6100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
2a6120 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6f 57 4d 49 51 75 65 72 79 53 69 ......d.............IoWMIQuerySi
2a6140 6e 67 6c 65 49 6e 73 74 61 6e 63 65 4d 75 6c 74 69 70 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ngleInstanceMultiple.ntoskrnl.ex
2a6160 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2a6180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2a61a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6f 57 4d 49 52 65 67 69 73 74 72 61 74 ....d.....&.......IoWMIRegistrat
2a61c0 69 6f 6e 43 6f 6e 74 72 6f 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c ionControl.ntoskrnl.exe.ntoskrnl
2a61e0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a6200 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
2a6220 2a 00 00 00 00 00 04 00 49 6f 57 4d 49 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 43 61 6c 6c *.......IoWMISetNotificationCall
2a6240 62 61 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 back.ntoskrnl.exe.ntoskrnl.exe/.
2a6260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a6280 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2a62a0 04 00 49 6f 57 4d 49 53 65 74 53 69 6e 67 6c 65 49 6e 73 74 61 6e 63 65 00 6e 74 6f 73 6b 72 6e ..IoWMISetSingleInstance.ntoskrn
2a62c0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2a62e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2a6300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6f 57 4d 49 53 65 74 53 69 `.......d.............IoWMISetSi
2a6320 6e 67 6c 65 49 74 65 6d 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ngleItem.ntoskrnl.exe.ntoskrnl.e
2a6340 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a6360 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2a6380 00 00 00 00 04 00 49 6f 57 4d 49 53 75 67 67 65 73 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 6e ......IoWMISuggestInstanceName.n
2a63a0 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2a63c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2a63e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6f 57 4d ......`.......d.............IoWM
2a6400 49 57 72 69 74 65 45 76 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 IWriteEvent.ntoskrnl.exe..ntoskr
2a6420 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a6440 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2a6460 00 00 21 00 00 00 00 00 04 00 49 6f 57 69 74 68 69 6e 53 74 61 63 6b 4c 69 6d 69 74 73 00 6e 74 ..!.......IoWithinStackLimits.nt
2a6480 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2a64a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2a64c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6f 57 72 ......`.......d.....".......IoWr
2a64e0 69 74 65 45 72 72 6f 72 4c 6f 67 45 6e 74 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 iteErrorLogEntry.ntoskrnl.exe.nt
2a6500 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a6520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2a6540 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6f 57 72 69 74 65 4b 73 72 50 65 72 73 69 73 74 65 d.....(.......IoWriteKsrPersiste
2a6560 6e 74 4d 65 6d 6f 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ntMemory.ntoskrnl.exe.ntoskrnl.e
2a6580 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a65a0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2a65c0 00 00 00 00 04 00 49 6f 57 72 69 74 65 50 61 72 74 69 74 69 6f 6e 54 61 62 6c 65 00 6e 74 6f 73 ......IoWritePartitionTable.ntos
2a65e0 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2a6600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2a6620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6f 57 72 69 74 ....`.......d.....%.......IoWrit
2a6640 65 50 61 72 74 69 74 69 6f 6e 54 61 62 6c 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a ePartitionTableEx.ntoskrnl.exe..
2a6660 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a6680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2a66a0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6f 66 43 61 6c 6c 44 72 69 76 65 72 00 6e 74 ..d.............IofCallDriver.nt
2a66c0 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2a66e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2a6700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6f 66 43 ......`.......d.............IofC
2a6720 6f 6d 70 6c 65 74 65 52 65 71 75 65 73 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 ompleteRequest.ntoskrnl.exe.ntos
2a6740 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a6760 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2a6780 00 00 00 00 1c 00 00 00 00 00 04 00 4b 64 43 68 61 6e 67 65 4f 70 74 69 6f 6e 00 6e 74 6f 73 6b ............KdChangeOption.ntosk
2a67a0 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2a67c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2a67e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4b 64 44 69 73 61 62 6c ..`.......d.............KdDisabl
2a6800 65 44 65 62 75 67 67 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c eDebugger.ntoskrnl.exe..ntoskrnl
2a6820 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a6840 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2a6860 1e 00 00 00 00 00 04 00 4b 64 45 6e 61 62 6c 65 44 65 62 75 67 67 65 72 00 6e 74 6f 73 6b 72 6e ........KdEnableDebugger.ntoskrn
2a6880 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2a68a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2a68c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4b 64 52 65 66 72 65 73 68 44 `.......d.....).......KdRefreshD
2a68e0 65 62 75 67 67 65 72 4e 6f 74 50 72 65 73 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a ebuggerNotPresent.ntoskrnl.exe..
2a6900 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a6920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2a6940 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4b 65 41 63 71 75 69 72 65 47 75 61 72 64 65 64 ..d.....#.......KeAcquireGuarded
2a6960 4d 75 74 65 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 Mutex.ntoskrnl.exe..ntoskrnl.exe
2a6980 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a69a0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2a69c0 00 00 04 00 4b 65 41 63 71 75 69 72 65 47 75 61 72 64 65 64 4d 75 74 65 78 55 6e 73 61 66 65 00 ....KeAcquireGuardedMutexUnsafe.
2a69e0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2a6a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
2a6a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4b 65 ........`.......d.....,.......Ke
2a6a40 41 63 71 75 69 72 65 49 6e 53 74 61 63 6b 51 75 65 75 65 64 53 70 69 6e 4c 6f 63 6b 00 6e 74 6f AcquireInStackQueuedSpinLock.nto
2a6a60 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2a6a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 ......0.....0.....644.....74....
2a6aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 4b 65 41 63 71 75 ....`.......d.....6.......KeAcqu
2a6ac0 69 72 65 49 6e 53 74 61 63 6b 51 75 65 75 65 64 53 70 69 6e 4c 6f 63 6b 41 74 44 70 63 4c 65 76 ireInStackQueuedSpinLockAtDpcLev
2a6ae0 65 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 el.ntoskrnl.exe.ntoskrnl.exe/...
2a6b00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a6b20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
2a6b40 4b 65 41 63 71 75 69 72 65 49 6e 53 74 61 63 6b 51 75 65 75 65 64 53 70 69 6e 4c 6f 63 6b 46 6f KeAcquireInStackQueuedSpinLockFo
2a6b60 72 44 70 63 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 rDpc.ntoskrnl.exe.ntoskrnl.exe/.
2a6b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a6ba0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2a6bc0 04 00 4b 65 41 63 71 75 69 72 65 49 6e 74 65 72 72 75 70 74 53 70 69 6e 4c 6f 63 6b 00 6e 74 6f ..KeAcquireInterruptSpinLock.nto
2a6be0 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2a6c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2a6c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4b 65 41 63 71 75 ....`.......d.....%.......KeAcqu
2a6c40 69 72 65 51 75 65 75 65 64 53 70 69 6e 4c 6f 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a ireQueuedSpinLock.ntoskrnl.exe..
2a6c60 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a6c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2a6ca0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4b 65 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 ..d.....%.......KeAcquireSpinLoc
2a6cc0 6b 46 6f 72 44 70 63 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 kForDpc.ntoskrnl.exe..ntoskrnl.e
2a6ce0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a6d00 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
2a6d20 00 00 00 00 04 00 4b 65 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 52 61 69 73 65 54 6f 53 79 ......KeAcquireSpinLockRaiseToSy
2a6d40 6e 63 68 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 nch.ntoskrnl.exe..ntoskrnl.exe/.
2a6d60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a6d80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2a6da0 04 00 4b 65 41 64 64 54 72 69 61 67 65 44 75 6d 70 44 61 74 61 42 6c 6f 63 6b 00 6e 74 6f 73 6b ..KeAddTriageDumpDataBlock.ntosk
2a6dc0 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2a6de0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2a6e00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4b 65 41 72 65 41 6c 6c ..`.......d.....".......KeAreAll
2a6e20 41 70 63 73 44 69 73 61 62 6c 65 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 ApcsDisabled.ntoskrnl.exe.ntoskr
2a6e40 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a6e60 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2a6e80 00 00 1f 00 00 00 00 00 04 00 4b 65 41 72 65 41 70 63 73 44 69 73 61 62 6c 65 64 00 6e 74 6f 73 ..........KeAreApcsDisabled.ntos
2a6ea0 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2a6ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2a6ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4b 65 41 74 74 61 ....`.......d.............KeAtta
2a6f00 63 68 50 72 6f 63 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c chProcess.ntoskrnl.exe..ntoskrnl
2a6f20 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a6f40 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
2a6f60 18 00 00 00 00 00 04 00 4b 65 42 75 67 43 68 65 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 ........KeBugCheck.ntoskrnl.exe.
2a6f80 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a6fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2a6fc0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4b 65 42 75 67 43 68 65 63 6b 45 78 00 6e 74 6f ..d.............KeBugCheckEx.nto
2a6fe0 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2a7000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2a7020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4b 65 43 61 6e 63 ....`.......d.............KeCanc
2a7040 65 6c 54 69 6d 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 elTimer.ntoskrnl.exe..ntoskrnl.e
2a7060 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a7080 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2a70a0 00 00 00 00 04 00 4b 65 43 6c 65 61 72 45 76 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 ......KeClearEvent.ntoskrnl.exe.
2a70c0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a70e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....79........`.....
2a7100 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 4b 65 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 ..d.....;.......KeConvertAuxilia
2a7120 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 6e 74 ryCounterToPerformanceCounter.nt
2a7140 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2a7160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 ........0.....0.....644.....79..
2a7180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 4b 65 43 6f ......`.......d.....;.......KeCo
2a71a0 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 nvertPerformanceCounterToAuxilia
2a71c0 72 79 43 6f 75 6e 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c ryCounter.ntoskrnl.exe..ntoskrnl
2a71e0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a7200 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2a7220 24 00 00 00 00 00 04 00 4b 65 44 65 6c 61 79 45 78 65 63 75 74 69 6f 6e 54 68 72 65 61 64 00 6e $.......KeDelayExecutionThread.n
2a7240 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2a7260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2a7280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4b 65 44 65 ......`.......d.....'.......KeDe
2a72a0 72 65 67 69 73 74 65 72 42 6f 75 6e 64 43 61 6c 6c 62 61 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 registerBoundCallback.ntoskrnl.e
2a72c0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2a72e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2a7300 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4b 65 44 65 72 65 67 69 73 74 65 72 ......d.....*.......KeDeregister
2a7320 42 75 67 43 68 65 63 6b 43 61 6c 6c 62 61 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 BugCheckCallback.ntoskrnl.exe.nt
2a7340 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a7360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
2a7380 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4b 65 44 65 72 65 67 69 73 74 65 72 42 75 67 43 68 65 d.....0.......KeDeregisterBugChe
2a73a0 63 6b 52 65 61 73 6f 6e 43 61 6c 6c 62 61 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 ckReasonCallback.ntoskrnl.exe.nt
2a73c0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a73e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2a7400 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4b 65 44 65 72 65 67 69 73 74 65 72 4e 6d 69 43 61 6c d.....%.......KeDeregisterNmiCal
2a7420 6c 62 61 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 lback.ntoskrnl.exe..ntoskrnl.exe
2a7440 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a7460 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
2a7480 00 00 04 00 4b 65 44 65 72 65 67 69 73 74 65 72 50 72 6f 63 65 73 73 6f 72 43 68 61 6e 67 65 43 ....KeDeregisterProcessorChangeC
2a74a0 61 6c 6c 62 61 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 allback.ntoskrnl.exe..ntoskrnl.e
2a74c0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a74e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
2a7500 00 00 00 00 04 00 4b 65 44 65 74 61 63 68 50 72 6f 63 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ......KeDetachProcess.ntoskrnl.e
2a7520 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2a7540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2a7560 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4b 65 45 6e 74 65 72 43 72 69 74 69 ......d.....#.......KeEnterCriti
2a7580 63 61 6c 52 65 67 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c calRegion.ntoskrnl.exe..ntoskrnl
2a75a0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a75c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2a75e0 22 00 00 00 00 00 04 00 4b 65 45 6e 74 65 72 47 75 61 72 64 65 64 52 65 67 69 6f 6e 00 6e 74 6f ".......KeEnterGuardedRegion.nto
2a7600 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2a7620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
2a7640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4b 65 45 78 70 61 ....`.......d.....+.......KeExpa
2a7660 6e 64 4b 65 72 6e 65 6c 53 74 61 63 6b 41 6e 64 43 61 6c 6c 6f 75 74 00 6e 74 6f 73 6b 72 6e 6c ndKernelStackAndCallout.ntoskrnl
2a7680 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2a76a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2a76c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4b 65 45 78 70 61 6e 64 4b 65 `.......d.....-.......KeExpandKe
2a76e0 72 6e 65 6c 53 74 61 63 6b 41 6e 64 43 61 6c 6c 6f 75 74 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 rnelStackAndCalloutEx.ntoskrnl.e
2a7700 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2a7720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2a7740 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4b 65 46 6c 75 73 68 49 6f 42 75 66 ......d.............KeFlushIoBuf
2a7760 66 65 72 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 fers.ntoskrnl.exe.ntoskrnl.exe/.
2a7780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a77a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2a77c0 04 00 4b 65 46 6c 75 73 68 51 75 65 75 65 64 44 70 63 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ..KeFlushQueuedDpcs.ntoskrnl.exe
2a77e0 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2a7800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2a7820 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4b 65 47 65 74 43 75 72 72 65 6e 74 49 72 ....d.............KeGetCurrentIr
2a7840 71 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 ql.ntoskrnl.exe.ntoskrnl.exe/...
2a7860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a7880 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2a78a0 4b 65 47 65 74 43 75 72 72 65 6e 74 4e 6f 64 65 4e 75 6d 62 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e KeGetCurrentNodeNumber.ntoskrnl.
2a78c0 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2a78e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
2a7900 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4b 65 47 65 74 43 75 72 72 65 6e 74 ......d.....+.......KeGetCurrent
2a7920 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a ProcessorNumberEx.ntoskrnl.exe..
2a7940 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a7960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
2a7980 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4b 65 47 65 74 50 72 6f 63 65 73 73 6f 72 49 6e ..d.....+.......KeGetProcessorIn
2a79a0 64 65 78 46 72 6f 6d 4e 75 6d 62 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 dexFromNumber.ntoskrnl.exe..ntos
2a79c0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a79e0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
2a7a00 00 00 00 00 2b 00 00 00 00 00 04 00 4b 65 47 65 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 ....+.......KeGetProcessorNumber
2a7a20 46 72 6f 6d 49 6e 64 65 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c FromIndex.ntoskrnl.exe..ntoskrnl
2a7a40 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a7a60 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....69........`.......d.....
2a7a80 31 00 00 00 00 00 04 00 4b 65 47 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 68 61 72 65 64 44 61 1.......KeGetRecommendedSharedDa
2a7aa0 74 61 41 6c 69 67 6e 6d 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 taAlignment.ntoskrnl.exe..ntoskr
2a7ac0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a7ae0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
2a7b00 00 00 29 00 00 00 00 00 04 00 4b 65 49 6e 69 74 69 61 6c 69 7a 65 43 72 61 73 68 44 75 6d 70 48 ..).......KeInitializeCrashDumpH
2a7b20 65 61 64 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 eader.ntoskrnl.exe..ntoskrnl.exe
2a7b40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a7b60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2a7b80 00 00 04 00 4b 65 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 51 75 65 75 65 00 6e 74 6f 73 ....KeInitializeDeviceQueue.ntos
2a7ba0 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2a7bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2a7be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4b 65 49 6e 69 74 ....`.......d.............KeInit
2a7c00 69 61 6c 69 7a 65 44 70 63 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c ializeDpc.ntoskrnl.exe..ntoskrnl
2a7c20 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a7c40 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2a7c60 1f 00 00 00 00 00 04 00 4b 65 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 00 6e 74 6f 73 6b 72 ........KeInitializeEvent.ntoskr
2a7c80 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2a7ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2a7cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4b 65 49 6e 69 74 69 61 ..`.......d.....&.......KeInitia
2a7ce0 6c 69 7a 65 47 75 61 72 64 65 64 4d 75 74 65 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 lizeGuardedMutex.ntoskrnl.exe.nt
2a7d00 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a7d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2a7d40 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4b 65 49 6e 69 74 69 61 6c 69 7a 65 4d 75 74 61 6e 74 d.............KeInitializeMutant
2a7d60 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2a7d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2a7da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4b 65 ........`.......d.............Ke
2a7dc0 49 6e 69 74 69 61 6c 69 7a 65 4d 75 74 65 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 InitializeMutex.ntoskrnl.exe..nt
2a7de0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a7e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2a7e20 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4b 65 49 6e 69 74 69 61 6c 69 7a 65 51 75 65 75 65 00 d.............KeInitializeQueue.
2a7e40 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2a7e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2a7e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4b 65 ........`.......d.....#.......Ke
2a7ea0 49 6e 69 74 69 61 6c 69 7a 65 53 65 6d 61 70 68 6f 72 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 InitializeSemaphore.ntoskrnl.exe
2a7ec0 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2a7ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2a7f00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 ....d.....".......KeInitializeSp
2a7f20 69 6e 4c 6f 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 inLock.ntoskrnl.exe.ntoskrnl.exe
2a7f40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a7f60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2a7f80 00 00 04 00 4b 65 49 6e 69 74 69 61 6c 69 7a 65 54 68 72 65 61 64 65 64 44 70 63 00 6e 74 6f 73 ....KeInitializeThreadedDpc.ntos
2a7fa0 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2a7fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2a7fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4b 65 49 6e 69 74 ....`.......d.............KeInit
2a8000 69 61 6c 69 7a 65 54 69 6d 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 ializeTimer.ntoskrnl.exe..ntoskr
2a8020 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a8040 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2a8060 00 00 21 00 00 00 00 00 04 00 4b 65 49 6e 69 74 69 61 6c 69 7a 65 54 69 6d 65 72 45 78 00 6e 74 ..!.......KeInitializeTimerEx.nt
2a8080 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2a80a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2a80c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4b 65 49 6e ......`.......d.....-.......KeIn
2a80e0 69 74 69 61 6c 69 7a 65 54 72 69 61 67 65 44 75 6d 70 44 61 74 61 41 72 72 61 79 00 6e 74 6f 73 itializeTriageDumpDataArray.ntos
2a8100 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2a8120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2a8140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4b 65 49 6e 73 65 ....`.......d.....&.......KeInse
2a8160 72 74 42 79 4b 65 79 44 65 76 69 63 65 51 75 65 75 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 rtByKeyDeviceQueue.ntoskrnl.exe.
2a8180 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a81a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2a81c0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4b 65 49 6e 73 65 72 74 44 65 76 69 63 65 51 75 ..d.....!.......KeInsertDeviceQu
2a81e0 65 75 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 eue.ntoskrnl.exe..ntoskrnl.exe/.
2a8200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a8220 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2a8240 04 00 4b 65 49 6e 73 65 72 74 48 65 61 64 51 75 65 75 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ..KeInsertHeadQueue.ntoskrnl.exe
2a8260 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2a8280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2a82a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4b 65 49 6e 73 65 72 74 51 75 65 75 65 00 ....d.............KeInsertQueue.
2a82c0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2a82e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2a8300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4b 65 ........`.......d.............Ke
2a8320 49 6e 73 65 72 74 51 75 65 75 65 44 70 63 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 InsertQueueDpc.ntoskrnl.exe.ntos
2a8340 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a8360 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2a8380 00 00 00 00 23 00 00 00 00 00 04 00 4b 65 49 6e 76 61 6c 69 64 61 74 65 41 6c 6c 43 61 63 68 65 ....#.......KeInvalidateAllCache
2a83a0 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 s.ntoskrnl.exe..ntoskrnl.exe/...
2a83c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a83e0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2a8400 4b 65 49 6e 76 61 6c 69 64 61 74 65 52 61 6e 67 65 41 6c 6c 43 61 63 68 65 73 00 6e 74 6f 73 6b KeInvalidateRangeAllCaches.ntosk
2a8420 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2a8440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2a8460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4b 65 49 70 69 47 65 6e ..`.......d.............KeIpiGen
2a8480 65 72 69 63 43 61 6c 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ericCall.ntoskrnl.exe.ntoskrnl.e
2a84a0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a84c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2a84e0 00 00 00 00 04 00 4b 65 49 73 45 78 65 63 75 74 69 6e 67 44 70 63 00 6e 74 6f 73 6b 72 6e 6c 2e ......KeIsExecutingDpc.ntoskrnl.
2a8500 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2a8520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2a8540 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4b 65 4c 65 61 76 65 43 72 69 74 69 ......d.....#.......KeLeaveCriti
2a8560 63 61 6c 52 65 67 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c calRegion.ntoskrnl.exe..ntoskrnl
2a8580 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a85a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2a85c0 22 00 00 00 00 00 04 00 4b 65 4c 65 61 76 65 47 75 61 72 64 65 64 52 65 67 69 6f 6e 00 6e 74 6f ".......KeLeaveGuardedRegion.nto
2a85e0 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2a8600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2a8620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4b 65 50 75 6c 73 ....`.......d.............KePuls
2a8640 65 45 76 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 eEvent.ntoskrnl.exe.ntoskrnl.exe
2a8660 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a8680 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2a86a0 00 00 04 00 4b 65 51 75 65 72 79 41 63 74 69 76 65 47 72 6f 75 70 43 6f 75 6e 74 00 6e 74 6f 73 ....KeQueryActiveGroupCount.ntos
2a86c0 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2a86e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2a8700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4b 65 51 75 65 72 ....`.......d.....).......KeQuer
2a8720 79 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 yActiveProcessorCount.ntoskrnl.e
2a8740 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2a8760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
2a8780 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4b 65 51 75 65 72 79 41 63 74 69 76 ......d.....+.......KeQueryActiv
2a87a0 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a eProcessorCountEx.ntoskrnl.exe..
2a87c0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a87e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2a8800 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4b 65 51 75 65 72 79 41 63 74 69 76 65 50 72 6f ..d.....%.......KeQueryActivePro
2a8820 63 65 73 73 6f 72 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 cessors.ntoskrnl.exe..ntoskrnl.e
2a8840 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a8860 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
2a8880 00 00 00 00 04 00 4b 65 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 ......KeQueryAuxiliaryCounterFre
2a88a0 71 75 65 6e 63 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 quency.ntoskrnl.exe.ntoskrnl.exe
2a88c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a88e0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2a8900 00 00 04 00 4b 65 51 75 65 72 79 44 70 63 57 61 74 63 68 64 6f 67 49 6e 66 6f 72 6d 61 74 69 6f ....KeQueryDpcWatchdogInformatio
2a8920 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 n.ntoskrnl.exe..ntoskrnl.exe/...
2a8940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a8960 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2a8980 4b 65 51 75 65 72 79 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 KeQueryGroupAffinity.ntoskrnl.ex
2a89a0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2a89c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
2a89e0 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 4b 65 51 75 65 72 79 48 61 72 64 77 61 72 ....d.....1.......KeQueryHardwar
2a8a00 65 43 6f 75 6e 74 65 72 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 eCounterConfiguration.ntoskrnl.e
2a8a20 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2a8a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2a8a60 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4b 65 51 75 65 72 79 48 69 67 68 65 ......d.....&.......KeQueryHighe
2a8a80 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 stNodeNumber.ntoskrnl.exe.ntoskr
2a8aa0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a8ac0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
2a8ae0 00 00 29 00 00 00 00 00 04 00 4b 65 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 ..).......KeQueryInterruptTimePr
2a8b00 65 63 69 73 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ecise.ntoskrnl.exe..ntoskrnl.exe
2a8b20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a8b40 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
2a8b60 00 00 04 00 4b 65 51 75 65 72 79 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 6c 61 74 ....KeQueryLogicalProcessorRelat
2a8b80 69 6f 6e 73 68 69 70 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 ionship.ntoskrnl.exe..ntoskrnl.e
2a8ba0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a8bc0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2a8be0 00 00 00 00 04 00 4b 65 51 75 65 72 79 4d 61 78 69 6d 75 6d 47 72 6f 75 70 43 6f 75 6e 74 00 6e ......KeQueryMaximumGroupCount.n
2a8c00 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2a8c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2a8c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4b 65 51 75 ......`.......d.....*.......KeQu
2a8c60 65 72 79 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 6e 74 6f 73 6b 72 6e eryMaximumProcessorCount.ntoskrn
2a8c80 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2a8ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
2a8cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4b 65 51 75 65 72 79 4d 61 78 `.......d.....,.......KeQueryMax
2a8ce0 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 imumProcessorCountEx.ntoskrnl.ex
2a8d00 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2a8d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2a8d40 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4b 65 51 75 65 72 79 4e 6f 64 65 41 63 74 ....d.....'.......KeQueryNodeAct
2a8d60 69 76 65 41 66 66 69 6e 69 74 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 iveAffinity.ntoskrnl.exe..ntoskr
2a8d80 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a8da0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
2a8dc0 00 00 28 00 00 00 00 00 04 00 4b 65 51 75 65 72 79 4e 6f 64 65 41 63 74 69 76 65 41 66 66 69 6e ..(.......KeQueryNodeActiveAffin
2a8de0 69 74 79 32 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ity2.ntoskrnl.exe.ntoskrnl.exe/.
2a8e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a8e20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
2a8e40 04 00 4b 65 51 75 65 72 79 4e 6f 64 65 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e ..KeQueryNodeActiveProcessorCoun
2a8e60 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 t.ntoskrnl.exe..ntoskrnl.exe/...
2a8e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a8ea0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
2a8ec0 4b 65 51 75 65 72 79 4e 6f 64 65 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 KeQueryNodeMaximumProcessorCount
2a8ee0 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2a8f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2a8f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4b 65 ........`.......d.....#.......Ke
2a8f40 51 75 65 72 79 50 72 69 6f 72 69 74 79 54 68 72 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 QueryPriorityThread.ntoskrnl.exe
2a8f60 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2a8f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2a8fa0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4b 65 51 75 65 72 79 52 75 6e 74 69 6d 65 ....d.....".......KeQueryRuntime
2a8fc0 54 68 72 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 Thread.ntoskrnl.exe.ntoskrnl.exe
2a8fe0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a9000 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2a9020 00 00 04 00 4b 65 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 00 6e 74 6f ....KeQuerySystemTimePrecise.nto
2a9040 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2a9060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2a9080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4b 65 51 75 65 72 ....`.......d.....".......KeQuer
2a90a0 79 54 69 6d 65 49 6e 63 72 65 6d 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 yTimeIncrement.ntoskrnl.exe.ntos
2a90c0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2a90e0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
2a9100 00 00 00 00 29 00 00 00 00 00 04 00 4b 65 51 75 65 72 79 54 6f 74 61 6c 43 79 63 6c 65 54 69 6d ....).......KeQueryTotalCycleTim
2a9120 65 54 68 72 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 eThread.ntoskrnl.exe..ntoskrnl.e
2a9140 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a9160 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
2a9180 00 00 00 00 04 00 4b 65 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 ......KeQueryUnbiasedInterruptTi
2a91a0 6d 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 me.ntoskrnl.exe.ntoskrnl.exe/...
2a91c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a91e0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
2a9200 4b 65 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 KeQueryUnbiasedInterruptTimePrec
2a9220 69 73 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ise.ntoskrnl.exe..ntoskrnl.exe/.
2a9240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a9260 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2a9280 04 00 4b 65 52 65 61 64 53 74 61 74 65 45 76 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 ..KeReadStateEvent.ntoskrnl.exe.
2a92a0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a92c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2a92e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4b 65 52 65 61 64 53 74 61 74 65 4d 75 74 61 6e ..d.............KeReadStateMutan
2a9300 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 t.ntoskrnl.exe..ntoskrnl.exe/...
2a9320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a9340 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2a9360 4b 65 52 65 61 64 53 74 61 74 65 4d 75 74 65 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 KeReadStateMutex.ntoskrnl.exe.nt
2a9380 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a93a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2a93c0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4b 65 52 65 61 64 53 74 61 74 65 51 75 65 75 65 00 6e d.............KeReadStateQueue.n
2a93e0 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2a9400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2a9420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4b 65 52 65 ......`.......d.....".......KeRe
2a9440 61 64 53 74 61 74 65 53 65 6d 61 70 68 6f 72 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 adStateSemaphore.ntoskrnl.exe.nt
2a9460 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2a9480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2a94a0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4b 65 52 65 61 64 53 74 61 74 65 54 69 6d 65 72 00 6e d.............KeReadStateTimer.n
2a94c0 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2a94e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2a9500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4b 65 52 65 ......`.......d.....%.......KeRe
2a9520 67 69 73 74 65 72 42 6f 75 6e 64 43 61 6c 6c 62 61 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 gisterBoundCallback.ntoskrnl.exe
2a9540 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2a9560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
2a9580 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4b 65 52 65 67 69 73 74 65 72 42 75 67 43 ....d.....(.......KeRegisterBugC
2a95a0 68 65 63 6b 43 61 6c 6c 62 61 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 heckCallback.ntoskrnl.exe.ntoskr
2a95c0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a95e0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
2a9600 00 00 2e 00 00 00 00 00 04 00 4b 65 52 65 67 69 73 74 65 72 42 75 67 43 68 65 63 6b 52 65 61 73 ..........KeRegisterBugCheckReas
2a9620 6f 6e 43 61 6c 6c 62 61 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c onCallback.ntoskrnl.exe.ntoskrnl
2a9640 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a9660 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2a9680 23 00 00 00 00 00 04 00 4b 65 52 65 67 69 73 74 65 72 4e 6d 69 43 61 6c 6c 62 61 63 6b 00 6e 74 #.......KeRegisterNmiCallback.nt
2a96a0 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2a96c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
2a96e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4b 65 52 65 ......`.......d...../.......KeRe
2a9700 67 69 73 74 65 72 50 72 6f 63 65 73 73 6f 72 43 68 61 6e 67 65 43 61 6c 6c 62 61 63 6b 00 6e 74 gisterProcessorChangeCallback.nt
2a9720 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2a9740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2a9760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4b 65 52 65 ......`.......d.....#.......KeRe
2a9780 6c 65 61 73 65 47 75 61 72 64 65 64 4d 75 74 65 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a leaseGuardedMutex.ntoskrnl.exe..
2a97a0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a97c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2a97e0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4b 65 52 65 6c 65 61 73 65 47 75 61 72 64 65 64 ..d.....).......KeReleaseGuarded
2a9800 4d 75 74 65 78 55 6e 73 61 66 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 MutexUnsafe.ntoskrnl.exe..ntoskr
2a9820 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2a9840 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
2a9860 00 00 2c 00 00 00 00 00 04 00 4b 65 52 65 6c 65 61 73 65 49 6e 53 74 61 63 6b 51 75 65 75 65 64 ..,.......KeReleaseInStackQueued
2a9880 53 70 69 6e 4c 6f 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 SpinLock.ntoskrnl.exe.ntoskrnl.e
2a98a0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2a98c0 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 4.....70........`.......d.....2.
2a98e0 00 00 00 00 04 00 4b 65 52 65 6c 65 61 73 65 49 6e 53 74 61 63 6b 51 75 65 75 65 64 53 70 69 6e ......KeReleaseInStackQueuedSpin
2a9900 4c 6f 63 6b 46 6f 72 44 70 63 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c LockForDpc.ntoskrnl.exe.ntoskrnl
2a9920 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a9940 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....76........`.......d.....
2a9960 38 00 00 00 00 00 04 00 4b 65 52 65 6c 65 61 73 65 49 6e 53 74 61 63 6b 51 75 65 75 65 64 53 70 8.......KeReleaseInStackQueuedSp
2a9980 69 6e 4c 6f 63 6b 46 72 6f 6d 44 70 63 4c 65 76 65 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 inLockFromDpcLevel.ntoskrnl.exe.
2a99a0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a99c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2a99e0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4b 65 52 65 6c 65 61 73 65 49 6e 74 65 72 72 75 ..d.....(.......KeReleaseInterru
2a9a00 70 74 53 70 69 6e 4c 6f 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c ptSpinLock.ntoskrnl.exe.ntoskrnl
2a9a20 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a9a40 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2a9a60 1d 00 00 00 00 00 04 00 4b 65 52 65 6c 65 61 73 65 4d 75 74 61 6e 74 00 6e 74 6f 73 6b 72 6e 6c ........KeReleaseMutant.ntoskrnl
2a9a80 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2a9aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2a9ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4b 65 52 65 6c 65 61 73 65 4d `.......d.............KeReleaseM
2a9ae0 75 74 65 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 utex.ntoskrnl.exe.ntoskrnl.exe/.
2a9b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a9b20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2a9b40 04 00 4b 65 52 65 6c 65 61 73 65 51 75 65 75 65 64 53 70 69 6e 4c 6f 63 6b 00 6e 74 6f 73 6b 72 ..KeReleaseQueuedSpinLock.ntoskr
2a9b60 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2a9b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2a9ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4b 65 52 65 6c 65 61 73 ..`.......d.............KeReleas
2a9bc0 65 53 65 6d 61 70 68 6f 72 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c eSemaphore.ntoskrnl.exe.ntoskrnl
2a9be0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2a9c00 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2a9c20 25 00 00 00 00 00 04 00 4b 65 52 65 6c 65 61 73 65 53 70 69 6e 4c 6f 63 6b 46 6f 72 44 70 63 00 %.......KeReleaseSpinLockForDpc.
2a9c40 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2a9c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2a9c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4b 65 ........`.......d.....&.......Ke
2a9ca0 52 65 6d 6f 76 65 42 79 4b 65 79 44 65 76 69 63 65 51 75 65 75 65 00 6e 74 6f 73 6b 72 6e 6c 2e RemoveByKeyDeviceQueue.ntoskrnl.
2a9cc0 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2a9ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2a9d00 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4b 65 52 65 6d 6f 76 65 42 79 4b 65 ......d.....,.......KeRemoveByKe
2a9d20 79 44 65 76 69 63 65 51 75 65 75 65 49 66 42 75 73 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 yDeviceQueueIfBusy.ntoskrnl.exe.
2a9d40 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2a9d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2a9d80 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4b 65 52 65 6d 6f 76 65 44 65 76 69 63 65 51 75 ..d.....!.......KeRemoveDeviceQu
2a9da0 65 75 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 eue.ntoskrnl.exe..ntoskrnl.exe/.
2a9dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a9de0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2a9e00 04 00 4b 65 52 65 6d 6f 76 65 45 6e 74 72 79 44 65 76 69 63 65 51 75 65 75 65 00 6e 74 6f 73 6b ..KeRemoveEntryDeviceQueue.ntosk
2a9e20 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2a9e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2a9e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4b 65 52 65 6d 6f 76 65 ..`.......d.............KeRemove
2a9e80 51 75 65 75 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 Queue.ntoskrnl.exe..ntoskrnl.exe
2a9ea0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2a9ec0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2a9ee0 00 00 04 00 4b 65 52 65 6d 6f 76 65 51 75 65 75 65 44 70 63 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ....KeRemoveQueueDpc.ntoskrnl.ex
2a9f00 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2a9f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2a9f40 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4b 65 52 65 6d 6f 76 65 51 75 65 75 65 44 ....d.............KeRemoveQueueD
2a9f60 70 63 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 pcEx.ntoskrnl.exe.ntoskrnl.exe/.
2a9f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a9fa0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2a9fc0 04 00 4b 65 52 65 6d 6f 76 65 51 75 65 75 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a ..KeRemoveQueueEx.ntoskrnl.exe..
2a9fe0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2aa000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2aa020 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4b 65 52 65 73 65 74 45 76 65 6e 74 00 6e 74 6f ..d.............KeResetEvent.nto
2aa040 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2aa060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
2aa080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4b 65 52 65 73 74 ....`.......d.....-.......KeRest
2aa0a0 6f 72 65 45 78 74 65 6e 64 65 64 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 6e 74 6f 73 6b 72 oreExtendedProcessorState.ntoskr
2aa0c0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2aa0e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
2aa100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4b 65 52 65 76 65 72 74 ..`.......d.....*.......KeRevert
2aa120 54 6f 55 73 65 72 41 66 66 69 6e 69 74 79 54 68 72 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ToUserAffinityThread.ntoskrnl.ex
2aa140 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2aa160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
2aa180 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4b 65 52 65 76 65 72 74 54 6f 55 73 65 72 ....d.....,.......KeRevertToUser
2aa1a0 41 66 66 69 6e 69 74 79 54 68 72 65 61 64 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 AffinityThreadEx.ntoskrnl.exe.nt
2aa1c0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2aa1e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
2aa200 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4b 65 52 65 76 65 72 74 54 6f 55 73 65 72 47 72 6f 75 d...../.......KeRevertToUserGrou
2aa220 70 41 66 66 69 6e 69 74 79 54 68 72 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 pAffinityThread.ntoskrnl.exe..nt
2aa240 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2aa260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2aa280 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4b 65 52 75 6e 64 6f 77 6e 51 75 65 75 65 00 6e 74 6f d.............KeRundownQueue.nto
2aa2a0 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2aa2c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2aa2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4b 65 53 61 76 65 ....`.......d.....*.......KeSave
2aa300 45 78 74 65 6e 64 65 64 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e ExtendedProcessorState.ntoskrnl.
2aa320 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2aa340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2aa360 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4b 65 53 65 74 42 61 73 65 50 72 69 ......d.....%.......KeSetBasePri
2aa380 6f 72 69 74 79 54 68 72 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 orityThread.ntoskrnl.exe..ntoskr
2aa3a0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2aa3c0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
2aa3e0 00 00 23 00 00 00 00 00 04 00 4b 65 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 ..#.......KeSetCoalescableTimer.
2aa400 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2aa420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2aa440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4b 65 ........`.......d.............Ke
2aa460 53 65 74 45 76 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 SetEvent.ntoskrnl.exe.ntoskrnl.e
2aa480 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2aa4a0 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
2aa4c0 00 00 00 00 04 00 4b 65 53 65 74 48 61 72 64 77 61 72 65 43 6f 75 6e 74 65 72 43 6f 6e 66 69 67 ......KeSetHardwareCounterConfig
2aa4e0 75 72 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 uration.ntoskrnl.exe..ntoskrnl.e
2aa500 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2aa520 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
2aa540 00 00 00 00 04 00 4b 65 53 65 74 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 54 68 72 65 61 64 00 ......KeSetIdealProcessorThread.
2aa560 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2aa580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2aa5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4b 65 ........`.......d.............Ke
2aa5c0 53 65 74 49 6d 70 6f 72 74 61 6e 63 65 44 70 63 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 SetImportanceDpc.ntoskrnl.exe.nt
2aa5e0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2aa600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2aa620 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4b 65 53 65 74 4b 65 72 6e 65 6c 53 74 61 63 6b 53 77 d.....(.......KeSetKernelStackSw
2aa640 61 70 45 6e 61 62 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 apEnable.ntoskrnl.exe.ntoskrnl.e
2aa660 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2aa680 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2aa6a0 00 00 00 00 04 00 4b 65 53 65 74 50 72 69 6f 72 69 74 79 54 68 72 65 61 64 00 6e 74 6f 73 6b 72 ......KeSetPriorityThread.ntoskr
2aa6c0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2aa6e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2aa700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4b 65 53 65 74 53 79 73 ..`.......d.....'.......KeSetSys
2aa720 74 65 6d 41 66 66 69 6e 69 74 79 54 68 72 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a temAffinityThread.ntoskrnl.exe..
2aa740 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2aa760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2aa780 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4b 65 53 65 74 53 79 73 74 65 6d 41 66 66 69 6e ..d.....).......KeSetSystemAffin
2aa7a0 69 74 79 54 68 72 65 61 64 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 ityThreadEx.ntoskrnl.exe..ntoskr
2aa7c0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2aa7e0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
2aa800 00 00 2c 00 00 00 00 00 04 00 4b 65 53 65 74 53 79 73 74 65 6d 47 72 6f 75 70 41 66 66 69 6e 69 ..,.......KeSetSystemGroupAffini
2aa820 74 79 54 68 72 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 tyThread.ntoskrnl.exe.ntoskrnl.e
2aa840 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2aa860 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
2aa880 00 00 00 00 04 00 4b 65 53 65 74 54 61 72 67 65 74 50 72 6f 63 65 73 73 6f 72 44 70 63 00 6e 74 ......KeSetTargetProcessorDpc.nt
2aa8a0 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2aa8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2aa8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4b 65 53 65 ......`.......d.....'.......KeSe
2aa900 74 54 61 72 67 65 74 50 72 6f 63 65 73 73 6f 72 44 70 63 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 tTargetProcessorDpcEx.ntoskrnl.e
2aa920 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2aa940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2aa960 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4b 65 53 65 74 54 69 6d 65 72 00 6e ......d.............KeSetTimer.n
2aa980 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2aa9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2aa9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4b 65 53 65 ......`.......d.............KeSe
2aa9e0 74 54 69 6d 65 72 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 tTimerEx.ntoskrnl.exe.ntoskrnl.e
2aaa00 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2aaa20 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2aaa40 00 00 00 00 04 00 4b 65 53 68 6f 75 6c 64 59 69 65 6c 64 50 72 6f 63 65 73 73 6f 72 00 6e 74 6f ......KeShouldYieldProcessor.nto
2aaa60 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2aaa80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2aaaa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4b 65 53 74 61 63 ....`.......d.....".......KeStac
2aaac0 6b 41 74 74 61 63 68 50 72 6f 63 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 kAttachProcess.ntoskrnl.exe.ntos
2aaae0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2aab00 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2aab20 00 00 00 00 24 00 00 00 00 00 04 00 4b 65 53 79 6e 63 68 72 6f 6e 69 7a 65 45 78 65 63 75 74 69 ....$.......KeSynchronizeExecuti
2aab40 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 on.ntoskrnl.exe.ntoskrnl.exe/...
2aab60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2aab80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2aaba0 4b 65 54 65 73 74 53 70 69 6e 4c 6f 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 KeTestSpinLock.ntoskrnl.exe.ntos
2aabc0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2aabe0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
2aac00 00 00 00 00 28 00 00 00 00 00 04 00 4b 65 54 72 79 54 6f 41 63 71 75 69 72 65 47 75 61 72 64 65 ....(.......KeTryToAcquireGuarde
2aac20 64 4d 75 74 65 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 dMutex.ntoskrnl.exe.ntoskrnl.exe
2aac40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2aac60 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2aac80 00 00 04 00 4b 65 54 72 79 54 6f 41 63 71 75 69 72 65 51 75 65 75 65 64 53 70 69 6e 4c 6f 63 6b ....KeTryToAcquireQueuedSpinLock
2aaca0 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2aacc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
2aace0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 4b 65 ........`.......d.............Ke
2aad00 54 72 79 54 6f 41 63 71 75 69 72 65 53 70 69 6e 4c 6f 63 6b 41 74 44 70 63 4c 65 76 65 6c 00 6e TryToAcquireSpinLockAtDpcLevel.n
2aad20 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2aad40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2aad60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4b 65 55 6e ......`.......d.....$.......KeUn
2aad80 73 74 61 63 6b 44 65 74 61 63 68 50 72 6f 63 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 stackDetachProcess.ntoskrnl.exe.
2aada0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2aadc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2aade0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4b 65 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c ..d.....&.......KeWaitForMultipl
2aae00 65 4f 62 6a 65 63 74 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 eObjects.ntoskrnl.exe.ntoskrnl.e
2aae20 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2aae40 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2aae60 00 00 00 00 04 00 4b 65 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6e 74 6f 73 ......KeWaitForSingleObject.ntos
2aae80 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2aaea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2aaec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4b 66 52 61 69 73 ....`.......d.............KfRais
2aaee0 65 49 72 71 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 eIrql.ntoskrnl.exe..ntoskrnl.exe
2aaf00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2aaf20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2aaf40 00 00 04 00 4d 6d 41 64 64 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 00 6e 74 6f 73 6b 72 6e 6c ....MmAddPhysicalMemory.ntoskrnl
2aaf60 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2aaf80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2aafa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 6d 41 64 64 56 65 72 69 66 `.......d.....(.......MmAddVerif
2aafc0 69 65 72 53 70 65 63 69 61 6c 54 68 75 6e 6b 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 ierSpecialThunks.ntoskrnl.exe.nt
2aafe0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2ab000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2ab020 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 6d 41 64 64 56 65 72 69 66 69 65 72 54 68 75 6e 6b d.....!.......MmAddVerifierThunk
2ab040 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 s.ntoskrnl.exe..ntoskrnl.exe/...
2ab060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ab080 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2ab0a0 4d 6d 41 64 76 61 6e 63 65 4d 64 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 MmAdvanceMdl.ntoskrnl.exe.ntoskr
2ab0c0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2ab0e0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
2ab100 00 00 28 00 00 00 00 00 04 00 4d 6d 41 6c 6c 6f 63 61 74 65 43 6f 6e 74 69 67 75 6f 75 73 4d 65 ..(.......MmAllocateContiguousMe
2ab120 6d 6f 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 mory.ntoskrnl.exe.ntoskrnl.exe/.
2ab140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ab160 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2ab180 04 00 4d 6d 41 6c 6c 6f 63 61 74 65 43 6f 6e 74 69 67 75 6f 75 73 4d 65 6d 6f 72 79 45 78 00 6e ..MmAllocateContiguousMemoryEx.n
2ab1a0 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2ab1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
2ab1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 4d 6d 41 6c ......`.......d.....4.......MmAl
2ab200 6c 6f 63 61 74 65 43 6f 6e 74 69 67 75 6f 75 73 4d 65 6d 6f 72 79 53 70 65 63 69 66 79 43 61 63 locateContiguousMemorySpecifyCac
2ab220 68 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 he.ntoskrnl.exe.ntoskrnl.exe/...
2ab240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ab260 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
2ab280 4d 6d 41 6c 6c 6f 63 61 74 65 43 6f 6e 74 69 67 75 6f 75 73 4d 65 6d 6f 72 79 53 70 65 63 69 66 MmAllocateContiguousMemorySpecif
2ab2a0 79 43 61 63 68 65 4e 6f 64 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c yCacheNode.ntoskrnl.exe.ntoskrnl
2ab2c0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2ab2e0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
2ab300 2c 00 00 00 00 00 04 00 4d 6d 41 6c 6c 6f 63 61 74 65 43 6f 6e 74 69 67 75 6f 75 73 4e 6f 64 65 ,.......MmAllocateContiguousNode
2ab320 4d 65 6d 6f 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 Memory.ntoskrnl.exe.ntoskrnl.exe
2ab340 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ab360 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2ab380 00 00 04 00 4d 6d 41 6c 6c 6f 63 61 74 65 4d 61 70 70 69 6e 67 41 64 64 72 65 73 73 00 6e 74 6f ....MmAllocateMappingAddress.nto
2ab3a0 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2ab3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
2ab3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4d 6d 41 6c 6c 6f ....`.......d.....(.......MmAllo
2ab400 63 61 74 65 4d 61 70 70 69 6e 67 41 64 64 72 65 73 73 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 cateMappingAddressEx.ntoskrnl.ex
2ab420 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2ab440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2ab460 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 6d 41 6c 6c 6f 63 61 74 65 4d 64 6c 46 ....d.....%.......MmAllocateMdlF
2ab480 6f 72 49 6f 53 70 61 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c orIoSpace.ntoskrnl.exe..ntoskrnl
2ab4a0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2ab4c0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
2ab4e0 29 00 00 00 00 00 04 00 4d 6d 41 6c 6c 6f 63 61 74 65 4e 6f 64 65 50 61 67 65 73 46 6f 72 4d 64 ).......MmAllocateNodePagesForMd
2ab500 6c 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 lEx.ntoskrnl.exe..ntoskrnl.exe/.
2ab520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ab540 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2ab560 04 00 4d 6d 41 6c 6c 6f 63 61 74 65 4e 6f 6e 43 61 63 68 65 64 4d 65 6d 6f 72 79 00 6e 74 6f 73 ..MmAllocateNonCachedMemory.ntos
2ab580 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2ab5a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2ab5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 6d 41 6c 6c 6f ....`.......d.....#.......MmAllo
2ab5e0 63 61 74 65 50 61 67 65 73 46 6f 72 4d 64 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 catePagesForMdl.ntoskrnl.exe..nt
2ab600 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2ab620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2ab640 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 6d 41 6c 6c 6f 63 61 74 65 50 61 67 65 73 46 6f 72 d.....%.......MmAllocatePagesFor
2ab660 4d 64 6c 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 MdlEx.ntoskrnl.exe..ntoskrnl.exe
2ab680 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ab6a0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
2ab6c0 00 00 04 00 4d 6d 41 6c 6c 6f 63 61 74 65 50 61 72 74 69 74 69 6f 6e 4e 6f 64 65 50 61 67 65 73 ....MmAllocatePartitionNodePages
2ab6e0 46 6f 72 4d 64 6c 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ForMdlEx.ntoskrnl.exe.ntoskrnl.e
2ab700 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2ab720 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2ab740 00 00 00 00 04 00 4d 6d 41 72 65 4d 64 6c 50 61 67 65 73 43 61 63 68 65 64 00 6e 74 6f 73 6b 72 ......MmAreMdlPagesCached.ntoskr
2ab760 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2ab780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2ab7a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 6d 42 75 69 6c 64 4d ..`.......d.....'.......MmBuildM
2ab7c0 64 6c 46 6f 72 4e 6f 6e 50 61 67 65 64 50 6f 6f 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a dlForNonPagedPool.ntoskrnl.exe..
2ab7e0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2ab800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2ab820 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 6d 43 61 6e 46 69 6c 65 42 65 54 72 75 6e 63 ..d.....".......MmCanFileBeTrunc
2ab840 61 74 65 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ated.ntoskrnl.exe.ntoskrnl.exe/.
2ab860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ab880 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2ab8a0 04 00 4d 6d 43 6f 70 79 4d 65 6d 6f 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 ..MmCopyMemory.ntoskrnl.exe.ntos
2ab8c0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2ab8e0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2ab900 00 00 00 00 19 00 00 00 00 00 04 00 4d 6d 43 72 65 61 74 65 4d 64 6c 00 6e 74 6f 73 6b 72 6e 6c ............MmCreateMdl.ntoskrnl
2ab920 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2ab940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2ab960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 6d 43 72 65 61 74 65 4d 69 `.......d.............MmCreateMi
2ab980 72 72 6f 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 rror.ntoskrnl.exe.ntoskrnl.exe/.
2ab9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ab9c0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
2ab9e0 04 00 4d 6d 44 6f 65 73 46 69 6c 65 48 61 76 65 55 73 65 72 57 72 69 74 61 62 6c 65 52 65 66 65 ..MmDoesFileHaveUserWritableRefe
2aba00 72 65 6e 63 65 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 rences.ntoskrnl.exe.ntoskrnl.exe
2aba20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2aba40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2aba60 00 00 04 00 4d 6d 46 6c 75 73 68 49 6d 61 67 65 53 65 63 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c ....MmFlushImageSection.ntoskrnl
2aba80 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2abaa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2abac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 6d 46 6f 72 63 65 53 65 63 `.......d.....".......MmForceSec
2abae0 74 69 6f 6e 43 6c 6f 73 65 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c tionClosed.ntoskrnl.exe.ntoskrnl
2abb00 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2abb20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2abb40 24 00 00 00 00 00 04 00 4d 6d 46 6f 72 63 65 53 65 63 74 69 6f 6e 43 6c 6f 73 65 64 45 78 00 6e $.......MmForceSectionClosedEx.n
2abb60 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2abb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2abba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 6d 46 72 ......`.......d.....$.......MmFr
2abbc0 65 65 43 6f 6e 74 69 67 75 6f 75 73 4d 65 6d 6f 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 eeContiguousMemory.ntoskrnl.exe.
2abbe0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2abc00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
2abc20 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4d 6d 46 72 65 65 43 6f 6e 74 69 67 75 6f 75 73 ..d.....0.......MmFreeContiguous
2abc40 4d 65 6d 6f 72 79 53 70 65 63 69 66 79 43 61 63 68 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 MemorySpecifyCache.ntoskrnl.exe.
2abc60 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2abc80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2abca0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 6d 46 72 65 65 4d 61 70 70 69 6e 67 41 64 64 ..d.....".......MmFreeMappingAdd
2abcc0 72 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ress.ntoskrnl.exe.ntoskrnl.exe/.
2abce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2abd00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2abd20 04 00 4d 6d 46 72 65 65 4e 6f 6e 43 61 63 68 65 64 4d 65 6d 6f 72 79 00 6e 74 6f 73 6b 72 6e 6c ..MmFreeNonCachedMemory.ntoskrnl
2abd40 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2abd60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2abd80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 6d 46 72 65 65 50 61 67 65 `.......d.............MmFreePage
2abda0 73 46 72 6f 6d 4d 64 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 sFromMdl.ntoskrnl.exe.ntoskrnl.e
2abdc0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2abde0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2abe00 00 00 00 00 04 00 4d 6d 46 72 65 65 50 61 67 65 73 46 72 6f 6d 4d 64 6c 45 78 00 6e 74 6f 73 6b ......MmFreePagesFromMdlEx.ntosk
2abe20 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2abe40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2abe60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 6d 47 65 74 43 61 63 ..`.......d.....!.......MmGetCac
2abe80 68 65 41 74 74 72 69 62 75 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 heAttribute.ntoskrnl.exe..ntoskr
2abea0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2abec0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
2abee0 00 00 23 00 00 00 00 00 04 00 4d 6d 47 65 74 43 61 63 68 65 41 74 74 72 69 62 75 74 65 45 78 00 ..#.......MmGetCacheAttributeEx.
2abf00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2abf20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2abf40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4d 6d ........`.......d.....).......Mm
2abf60 47 65 74 4d 61 78 69 6d 75 6d 46 69 6c 65 53 65 63 74 69 6f 6e 53 69 7a 65 00 6e 74 6f 73 6b 72 GetMaximumFileSectionSize.ntoskr
2abf80 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2abfa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2abfc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 6d 47 65 74 50 68 79 ..`.......d.....".......MmGetPhy
2abfe0 73 69 63 61 6c 41 64 64 72 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 sicalAddress.ntoskrnl.exe.ntoskr
2ac000 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2ac020 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2ac040 00 00 27 00 00 00 00 00 04 00 4d 6d 47 65 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 52 61 6e ..'.......MmGetPhysicalMemoryRan
2ac060 67 65 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ges.ntoskrnl.exe..ntoskrnl.exe/.
2ac080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ac0a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2ac0c0 04 00 4d 6d 47 65 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 52 61 6e 67 65 73 45 78 00 6e 74 ..MmGetPhysicalMemoryRangesEx.nt
2ac0e0 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2ac100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2ac120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 6d 47 65 ......`.......d.....*.......MmGe
2ac140 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 52 61 6e 67 65 73 45 78 32 00 6e 74 6f 73 6b 72 6e tPhysicalMemoryRangesEx2.ntoskrn
2ac160 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2ac180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2ac1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 6d 47 65 74 53 79 73 74 65 `.......d.....'.......MmGetSyste
2ac1c0 6d 52 6f 75 74 69 6e 65 41 64 64 72 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 mRoutineAddress.ntoskrnl.exe..nt
2ac1e0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2ac200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2ac220 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 6d 47 65 74 56 69 72 74 75 61 6c 46 6f 72 50 68 79 d.....%.......MmGetVirtualForPhy
2ac240 73 69 63 61 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 sical.ntoskrnl.exe..ntoskrnl.exe
2ac260 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ac280 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2ac2a0 00 00 04 00 4d 6d 49 73 41 64 64 72 65 73 73 56 61 6c 69 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ....MmIsAddressValid.ntoskrnl.ex
2ac2c0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2ac2e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
2ac300 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 6d 49 73 44 72 69 76 65 72 53 75 73 70 ....d.....*.......MmIsDriverSusp
2ac320 65 63 74 46 6f 72 56 65 72 69 66 69 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 ectForVerifier.ntoskrnl.exe.ntos
2ac340 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2ac360 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2ac380 00 00 00 00 21 00 00 00 00 00 04 00 4d 6d 49 73 44 72 69 76 65 72 56 65 72 69 66 79 69 6e 67 00 ....!.......MmIsDriverVerifying.
2ac3a0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2ac3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
2ac3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 6d ........`.......d.....*.......Mm
2ac400 49 73 44 72 69 76 65 72 56 65 72 69 66 79 69 6e 67 42 79 41 64 64 72 65 73 73 00 6e 74 6f 73 6b IsDriverVerifyingByAddress.ntosk
2ac420 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2ac440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2ac460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 6d 49 73 46 69 6c 65 ..`.......d.....#.......MmIsFile
2ac480 53 65 63 74 69 6f 6e 41 63 74 69 76 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 SectionActive.ntoskrnl.exe..ntos
2ac4a0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2ac4c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
2ac4e0 00 00 00 00 1f 00 00 00 00 00 04 00 4d 6d 49 73 49 6f 53 70 61 63 65 41 63 74 69 76 65 00 6e 74 ............MmIsIoSpaceActive.nt
2ac500 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2ac520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
2ac540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 6d 49 73 ......`.......d.....,.......MmIs
2ac560 4e 6f 6e 50 61 67 65 64 53 79 73 74 65 6d 41 64 64 72 65 73 73 56 61 6c 69 64 00 6e 74 6f 73 6b NonPagedSystemAddressValid.ntosk
2ac580 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2ac5a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2ac5c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 6d 49 73 52 65 63 75 ..`.......d.....".......MmIsRecu
2ac5e0 72 73 69 76 65 49 6f 46 61 75 6c 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 rsiveIoFault.ntoskrnl.exe.ntoskr
2ac600 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2ac620 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2ac640 00 00 22 00 00 00 00 00 04 00 4d 6d 49 73 54 68 69 73 41 6e 4e 74 41 73 53 79 73 74 65 6d 00 6e ..".......MmIsThisAnNtAsSystem.n
2ac660 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2ac680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2ac6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 6d 49 73 ......`.......d.....!.......MmIs
2ac6c0 56 65 72 69 66 69 65 72 45 6e 61 62 6c 65 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 VerifierEnabled.ntoskrnl.exe..nt
2ac6e0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2ac700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2ac720 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 6d 4c 6f 63 6b 50 61 67 61 62 6c 65 44 61 74 61 53 d.....&.......MmLockPagableDataS
2ac740 65 63 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ection.ntoskrnl.exe.ntoskrnl.exe
2ac760 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ac780 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2ac7a0 00 00 04 00 4d 6d 4c 6f 63 6b 50 61 67 61 62 6c 65 53 65 63 74 69 6f 6e 42 79 48 61 6e 64 6c 65 ....MmLockPagableSectionByHandle
2ac7c0 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2ac7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2ac800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 6d ........`.......d.............Mm
2ac820 4d 61 70 49 6f 53 70 61 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c MapIoSpace.ntoskrnl.exe.ntoskrnl
2ac840 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2ac860 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2ac880 1c 00 00 00 00 00 04 00 4d 6d 4d 61 70 49 6f 53 70 61 63 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e ........MmMapIoSpaceEx.ntoskrnl.
2ac8a0 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2ac8c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2ac8e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 6d 4d 61 70 4c 6f 63 6b 65 64 50 ......d.............MmMapLockedP
2ac900 61 67 65 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ages.ntoskrnl.exe.ntoskrnl.exe/.
2ac920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ac940 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2ac960 04 00 4d 6d 4d 61 70 4c 6f 63 6b 65 64 50 61 67 65 73 53 70 65 63 69 66 79 43 61 63 68 65 00 6e ..MmMapLockedPagesSpecifyCache.n
2ac980 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2ac9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
2ac9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 4d 6d 4d 61 ......`.......d.....1.......MmMa
2ac9e0 70 4c 6f 63 6b 65 64 50 61 67 65 73 57 69 74 68 52 65 73 65 72 76 65 64 4d 61 70 70 69 6e 67 00 pLockedPagesWithReservedMapping.
2aca00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2aca20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2aca40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4d 6d ........`.......d.............Mm
2aca60 4d 61 70 4d 64 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 MapMdl.ntoskrnl.exe.ntoskrnl.exe
2aca80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2acaa0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2acac0 00 00 04 00 4d 6d 4d 61 70 4d 65 6d 6f 72 79 44 75 6d 70 4d 64 6c 45 78 00 6e 74 6f 73 6b 72 6e ....MmMapMemoryDumpMdlEx.ntoskrn
2acae0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2acb00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2acb20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 6d 4d 61 70 55 73 65 72 41 `.......d.....&.......MmMapUserA
2acb40 64 64 72 65 73 73 65 73 54 6f 50 61 67 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 ddressesToPage.ntoskrnl.exe.ntos
2acb60 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2acb80 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
2acba0 00 00 00 00 1f 00 00 00 00 00 04 00 4d 6d 4d 61 70 56 69 64 65 6f 44 69 73 70 6c 61 79 00 6e 74 ............MmMapVideoDisplay.nt
2acbc0 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2acbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2acc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 6d 4d 61 ......`.......d.....%.......MmMa
2acc20 70 56 69 65 77 49 6e 53 65 73 73 69 6f 6e 53 70 61 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 pViewInSessionSpace.ntoskrnl.exe
2acc40 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2acc60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2acc80 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 6d 4d 61 70 56 69 65 77 49 6e 53 65 73 ....d.....'.......MmMapViewInSes
2acca0 73 69 6f 6e 53 70 61 63 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 sionSpaceEx.ntoskrnl.exe..ntoskr
2accc0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2acce0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2acd00 00 00 24 00 00 00 00 00 04 00 4d 6d 4d 61 70 56 69 65 77 49 6e 53 79 73 74 65 6d 53 70 61 63 65 ..$.......MmMapViewInSystemSpace
2acd20 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2acd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2acd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 6d ........`.......d.....&.......Mm
2acd80 4d 61 70 56 69 65 77 49 6e 53 79 73 74 65 6d 53 70 61 63 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e MapViewInSystemSpaceEx.ntoskrnl.
2acda0 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2acdc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2acde0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 6d 4d 64 6c 50 61 67 65 43 6f 6e ......d.....$.......MmMdlPageCon
2ace00 74 65 6e 74 73 53 74 61 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c tentsState.ntoskrnl.exe.ntoskrnl
2ace20 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2ace40 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2ace60 1f 00 00 00 00 00 04 00 4d 6d 4d 64 6c 50 61 67 65 73 41 72 65 5a 65 72 6f 00 6e 74 6f 73 6b 72 ........MmMdlPagesAreZero.ntoskr
2ace80 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2acea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2acec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 6d 50 61 67 65 45 6e ..`.......d.............MmPageEn
2acee0 74 69 72 65 44 72 69 76 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c tireDriver.ntoskrnl.exe.ntoskrnl
2acf00 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2acf20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2acf40 1d 00 00 00 00 00 04 00 4d 6d 50 72 65 66 65 74 63 68 50 61 67 65 73 00 6e 74 6f 73 6b 72 6e 6c ........MmPrefetchPages.ntoskrnl
2acf60 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2acf80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2acfa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 6d 50 72 6f 62 65 41 6e 64 `.......d.....!.......MmProbeAnd
2acfc0 4c 6f 63 6b 50 61 67 65 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c LockPages.ntoskrnl.exe..ntoskrnl
2acfe0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2ad000 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
2ad020 28 00 00 00 00 00 04 00 4d 6d 50 72 6f 62 65 41 6e 64 4c 6f 63 6b 50 72 6f 63 65 73 73 50 61 67 (.......MmProbeAndLockProcessPag
2ad040 65 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 es.ntoskrnl.exe.ntoskrnl.exe/...
2ad060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ad080 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2ad0a0 4d 6d 50 72 6f 62 65 41 6e 64 4c 6f 63 6b 53 65 6c 65 63 74 65 64 50 61 67 65 73 00 6e 74 6f 73 MmProbeAndLockSelectedPages.ntos
2ad0c0 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2ad0e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2ad100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 6d 50 72 6f 74 ....`.......d.....$.......MmProt
2ad120 65 63 74 44 72 69 76 65 72 53 65 63 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 ectDriverSection.ntoskrnl.exe.nt
2ad140 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2ad160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2ad180 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 6d 50 72 6f 74 65 63 74 4d 64 6c 53 79 73 74 65 6d d.....'.......MmProtectMdlSystem
2ad1a0 41 64 64 72 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 Address.ntoskrnl.exe..ntoskrnl.e
2ad1c0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2ad1e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
2ad200 00 00 00 00 04 00 4d 6d 51 75 65 72 79 53 79 73 74 65 6d 53 69 7a 65 00 6e 74 6f 73 6b 72 6e 6c ......MmQuerySystemSize.ntoskrnl
2ad220 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2ad240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2ad260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 6d 52 65 6d 6f 76 65 50 68 `.......d.....$.......MmRemovePh
2ad280 79 73 69 63 61 6c 4d 65 6d 6f 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 ysicalMemory.ntoskrnl.exe.ntoskr
2ad2a0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2ad2c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2ad2e0 00 00 21 00 00 00 00 00 04 00 4d 6d 52 65 73 65 74 44 72 69 76 65 72 50 61 67 69 6e 67 00 6e 74 ..!.......MmResetDriverPaging.nt
2ad300 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2ad320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2ad340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 6d 52 6f ......`.......d.....".......MmRo
2ad360 74 61 74 65 50 68 79 73 69 63 61 6c 56 69 65 77 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 tatePhysicalView.ntoskrnl.exe.nt
2ad380 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2ad3a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2ad3c0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 6d 53 65 63 75 72 65 56 69 72 74 75 61 6c 4d 65 6d d.....#.......MmSecureVirtualMem
2ad3e0 6f 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ory.ntoskrnl.exe..ntoskrnl.exe/.
2ad400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ad420 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2ad440 04 00 4d 6d 53 65 63 75 72 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 45 78 00 6e 74 6f 73 6b 72 ..MmSecureVirtualMemoryEx.ntoskr
2ad460 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2ad480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2ad4a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 6d 53 65 74 41 64 64 ..`.......d.....'.......MmSetAdd
2ad4c0 72 65 73 73 52 61 6e 67 65 4d 6f 64 69 66 69 65 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a ressRangeModified.ntoskrnl.exe..
2ad4e0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2ad500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2ad520 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 6d 53 65 74 50 65 72 6d 61 6e 65 6e 74 43 61 ..d.....*.......MmSetPermanentCa
2ad540 63 68 65 41 74 74 72 69 62 75 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 cheAttribute.ntoskrnl.exe.ntoskr
2ad560 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2ad580 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2ad5a0 00 00 19 00 00 00 00 00 04 00 4d 6d 53 69 7a 65 4f 66 4d 64 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ..........MmSizeOfMdl.ntoskrnl.e
2ad5c0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2ad5e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2ad600 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4d 6d 55 6e 6c 6f 63 6b 50 61 67 61 ......d.....).......MmUnlockPaga
2ad620 62 6c 65 49 6d 61 67 65 53 65 63 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 bleImageSection.ntoskrnl.exe..nt
2ad640 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2ad660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2ad680 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 6d 55 6e 6c 6f 63 6b 50 61 67 65 73 00 6e 74 6f 73 d.............MmUnlockPages.ntos
2ad6a0 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2ad6c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2ad6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 6d 55 6e 6d 61 ....`.......d.............MmUnma
2ad700 70 49 6f 53 70 61 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 pIoSpace.ntoskrnl.exe.ntoskrnl.e
2ad720 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2ad740 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2ad760 00 00 00 00 04 00 4d 6d 55 6e 6d 61 70 4c 6f 63 6b 65 64 50 61 67 65 73 00 6e 74 6f 73 6b 72 6e ......MmUnmapLockedPages.ntoskrn
2ad780 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2ad7a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2ad7c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 6d 55 6e 6d 61 70 52 65 73 `.......d.....$.......MmUnmapRes
2ad7e0 65 72 76 65 64 4d 61 70 70 69 6e 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 ervedMapping.ntoskrnl.exe.ntoskr
2ad800 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2ad820 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2ad840 00 00 21 00 00 00 00 00 04 00 4d 6d 55 6e 6d 61 70 56 69 64 65 6f 44 69 73 70 6c 61 79 00 6e 74 ..!.......MmUnmapVideoDisplay.nt
2ad860 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2ad880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2ad8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 6d 55 6e ......`.......d.....'.......MmUn
2ad8c0 6d 61 70 56 69 65 77 49 6e 53 65 73 73 69 6f 6e 53 70 61 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 mapViewInSessionSpace.ntoskrnl.e
2ad8e0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2ad900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2ad920 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4d 6d 55 6e 6d 61 70 56 69 65 77 49 ......d.....&.......MmUnmapViewI
2ad940 6e 53 79 73 74 65 6d 53 70 61 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 nSystemSpace.ntoskrnl.exe.ntoskr
2ad960 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2ad980 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2ad9a0 00 00 25 00 00 00 00 00 04 00 4d 6d 55 6e 73 65 63 75 72 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 ..%.......MmUnsecureVirtualMemor
2ad9c0 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 y.ntoskrnl.exe..ntoskrnl.exe/...
2ad9e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ada00 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2ada20 4f 62 43 6c 6f 73 65 48 61 6e 64 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 ObCloseHandle.ntoskrnl.exe..ntos
2ada40 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2ada60 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
2ada80 00 00 00 00 2c 00 00 00 00 00 04 00 4f 62 44 65 72 65 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 44 ....,.......ObDereferenceObjectD
2adaa0 65 66 65 72 44 65 6c 65 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c eferDelete.ntoskrnl.exe.ntoskrnl
2adac0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2adae0 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....71........`.......d.....
2adb00 33 00 00 00 00 00 04 00 4f 62 44 65 72 65 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 44 65 66 65 72 3.......ObDereferenceObjectDefer
2adb20 44 65 6c 65 74 65 57 69 74 68 54 61 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 DeleteWithTag.ntoskrnl.exe..ntos
2adb40 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2adb60 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2adb80 00 00 00 00 20 00 00 00 00 00 04 00 4f 62 47 65 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 6e ............ObGetFilterVersion.n
2adba0 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2adbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2adbe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4f 62 47 65 ......`.......d.....!.......ObGe
2adc00 74 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 tObjectSecurity.ntoskrnl.exe..nt
2adc20 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2adc40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2adc60 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 62 49 6e 73 65 72 74 4f 62 6a 65 63 74 00 6e 74 6f d.............ObInsertObject.nto
2adc80 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2adca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2adcc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 62 49 73 4b 65 ....`.......d.............ObIsKe
2adce0 72 6e 65 6c 48 61 6e 64 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c rnelHandle.ntoskrnl.exe.ntoskrnl
2add00 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2add20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2add40 23 00 00 00 00 00 04 00 4f 62 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4f 62 6a 65 63 74 00 6e 74 #.......ObMakeTemporaryObject.nt
2add60 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2add80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2adda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4f 62 4f 70 ......`.......d.....#.......ObOp
2addc0 65 6e 4f 62 6a 65 63 74 42 79 50 6f 69 6e 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a enObjectByPointer.ntoskrnl.exe..
2adde0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2ade00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2ade20 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4f 62 4f 70 65 6e 4f 62 6a 65 63 74 42 79 50 6f ..d.....*.......ObOpenObjectByPo
2ade40 69 6e 74 65 72 57 69 74 68 54 61 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 interWithTag.ntoskrnl.exe.ntoskr
2ade60 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2ade80 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2adea0 00 00 1f 00 00 00 00 00 04 00 4f 62 51 75 65 72 79 4e 61 6d 65 53 74 72 69 6e 67 00 6e 74 6f 73 ..........ObQueryNameString.ntos
2adec0 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2adee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
2adf00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4f 62 51 75 65 72 ....`.......d.....+.......ObQuer
2adf20 79 4f 62 6a 65 63 74 41 75 64 69 74 69 6e 67 42 79 48 61 6e 64 6c 65 00 6e 74 6f 73 6b 72 6e 6c yObjectAuditingByHandle.ntoskrnl
2adf40 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2adf60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2adf80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4f 62 52 65 66 65 72 65 6e 63 `.......d.....'.......ObReferenc
2adfa0 65 4f 62 6a 65 63 74 42 79 48 61 6e 64 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 eObjectByHandle.ntoskrnl.exe..nt
2adfc0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2adfe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
2ae000 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 4f 62 52 65 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 42 d.............ObReferenceObjectB
2ae020 79 48 61 6e 64 6c 65 57 69 74 68 54 61 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 yHandleWithTag.ntoskrnl.exe.ntos
2ae040 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2ae060 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
2ae080 00 00 00 00 28 00 00 00 00 00 04 00 4f 62 52 65 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 42 79 50 ....(.......ObReferenceObjectByP
2ae0a0 6f 69 6e 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ointer.ntoskrnl.exe.ntoskrnl.exe
2ae0c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ae0e0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
2ae100 00 00 04 00 4f 62 52 65 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 42 79 50 6f 69 6e 74 65 72 57 69 ....ObReferenceObjectByPointerWi
2ae120 74 68 54 61 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 thTag.ntoskrnl.exe..ntoskrnl.exe
2ae140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ae160 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2ae180 00 00 04 00 4f 62 52 65 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 53 61 66 65 00 6e 74 6f 73 6b 72 ....ObReferenceObjectSafe.ntoskr
2ae1a0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2ae1c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
2ae1e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4f 62 52 65 66 65 72 65 ..`.......d.....*.......ObRefere
2ae200 6e 63 65 4f 62 6a 65 63 74 53 61 66 65 57 69 74 68 54 61 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 nceObjectSafeWithTag.ntoskrnl.ex
2ae220 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2ae240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2ae260 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4f 62 52 65 67 69 73 74 65 72 43 61 6c 6c ....d.....!.......ObRegisterCall
2ae280 62 61 63 6b 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 backs.ntoskrnl.exe..ntoskrnl.exe
2ae2a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ae2c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2ae2e0 00 00 04 00 4f 62 52 65 6c 65 61 73 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 6e 74 6f 73 ....ObReleaseObjectSecurity.ntos
2ae300 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2ae320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2ae340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4f 62 55 6e 52 65 ....`.......d.....#.......ObUnRe
2ae360 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 gisterCallbacks.ntoskrnl.exe..nt
2ae380 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2ae3a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2ae3c0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4f 62 66 44 65 72 65 66 65 72 65 6e 63 65 4f 62 6a 65 d.....".......ObfDereferenceObje
2ae3e0 63 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 ct.ntoskrnl.exe.ntoskrnl.exe/...
2ae400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ae420 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2ae440 4f 62 66 44 65 72 65 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 57 69 74 68 54 61 67 00 6e 74 6f 73 ObfDereferenceObjectWithTag.ntos
2ae460 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2ae480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2ae4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 62 66 52 65 66 ....`.......d.............ObfRef
2ae4c0 65 72 65 6e 63 65 4f 62 6a 65 63 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 erenceObject.ntoskrnl.exe.ntoskr
2ae4e0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2ae500 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2ae520 00 00 27 00 00 00 00 00 04 00 4f 62 66 52 65 66 65 72 65 6e 63 65 4f 62 6a 65 63 74 57 69 74 68 ..'.......ObfReferenceObjectWith
2ae540 54 61 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 Tag.ntoskrnl.exe..ntoskrnl.exe/.
2ae560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ae580 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2ae5a0 04 00 50 63 77 41 64 64 49 6e 73 74 61 6e 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 ..PcwAddInstance.ntoskrnl.exe.nt
2ae5c0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2ae5e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2ae600 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 63 77 43 6c 6f 73 65 49 6e 73 74 61 6e 63 65 00 6e d.............PcwCloseInstance.n
2ae620 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2ae640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2ae660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 63 77 43 ......`.......d.............PcwC
2ae680 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 reateInstance.ntoskrnl.exe..ntos
2ae6a0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2ae6c0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2ae6e0 00 00 00 00 19 00 00 00 00 00 04 00 50 63 77 52 65 67 69 73 74 65 72 00 6e 74 6f 73 6b 72 6e 6c ............PcwRegister.ntoskrnl
2ae700 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2ae720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2ae740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 63 77 55 6e 72 65 67 69 73 `.......d.............PcwUnregis
2ae760 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ter.ntoskrnl.exe..ntoskrnl.exe/.
2ae780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ae7a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2ae7c0 04 00 50 6f 43 61 6c 6c 44 72 69 76 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 ..PoCallDriver.ntoskrnl.exe.ntos
2ae7e0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2ae800 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2ae820 00 00 00 00 21 00 00 00 00 00 04 00 50 6f 43 6c 65 61 72 50 6f 77 65 72 52 65 71 75 65 73 74 00 ....!.......PoClearPowerRequest.
2ae840 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2ae860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2ae880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 6f ........`.......d.....".......Po
2ae8a0 43 72 65 61 74 65 50 6f 77 65 72 52 65 71 75 65 73 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 CreatePowerRequest.ntoskrnl.exe.
2ae8c0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2ae8e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2ae900 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 6f 43 72 65 61 74 65 54 68 65 72 6d 61 6c 52 ..d.....$.......PoCreateThermalR
2ae920 65 71 75 65 73 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 equest.ntoskrnl.exe.ntoskrnl.exe
2ae940 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ae960 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2ae980 00 00 04 00 50 6f 44 65 6c 65 74 65 50 6f 77 65 72 52 65 71 75 65 73 74 00 6e 74 6f 73 6b 72 6e ....PoDeletePowerRequest.ntoskrn
2ae9a0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2ae9c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2ae9e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 6f 44 65 6c 65 74 65 54 68 `.......d.....$.......PoDeleteTh
2aea00 65 72 6d 61 6c 52 65 71 75 65 73 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 ermalRequest.ntoskrnl.exe.ntoskr
2aea20 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2aea40 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2aea60 00 00 1d 00 00 00 00 00 04 00 50 6f 45 6e 64 44 65 76 69 63 65 42 75 73 79 00 6e 74 6f 73 6b 72 ..........PoEndDeviceBusy.ntoskr
2aea80 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2aeaa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2aeac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 6f 46 78 41 63 74 69 ..`.......d.....#.......PoFxActi
2aeae0 76 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 vateComponent.ntoskrnl.exe..ntos
2aeb00 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2aeb20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....68........`.......d.
2aeb40 00 00 00 00 30 00 00 00 00 00 04 00 50 6f 46 78 43 6f 6d 70 6c 65 74 65 44 65 76 69 63 65 50 6f ....0.......PoFxCompleteDevicePo
2aeb60 77 65 72 4e 6f 74 52 65 71 75 69 72 65 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 werNotRequired.ntoskrnl.exe.ntos
2aeb80 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2aeba0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
2aebc0 00 00 00 00 2b 00 00 00 00 00 04 00 50 6f 46 78 43 6f 6d 70 6c 65 74 65 44 69 72 65 63 74 65 64 ....+.......PoFxCompleteDirected
2aebe0 50 6f 77 65 72 44 6f 77 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c PowerDown.ntoskrnl.exe..ntoskrnl
2aec00 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2aec20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
2aec40 27 00 00 00 00 00 04 00 50 6f 46 78 43 6f 6d 70 6c 65 74 65 49 64 6c 65 43 6f 6e 64 69 74 69 6f '.......PoFxCompleteIdleConditio
2aec60 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 n.ntoskrnl.exe..ntoskrnl.exe/...
2aec80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2aeca0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2aecc0 50 6f 46 78 43 6f 6d 70 6c 65 74 65 49 64 6c 65 53 74 61 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 PoFxCompleteIdleState.ntoskrnl.e
2aece0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2aed00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2aed20 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 6f 46 78 49 64 6c 65 43 6f 6d 70 ......d.............PoFxIdleComp
2aed40 6f 6e 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 onent.ntoskrnl.exe..ntoskrnl.exe
2aed60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2aed80 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
2aeda0 00 00 04 00 50 6f 46 78 49 73 73 75 65 43 6f 6d 70 6f 6e 65 6e 74 50 65 72 66 53 74 61 74 65 43 ....PoFxIssueComponentPerfStateC
2aedc0 68 61 6e 67 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 hange.ntoskrnl.exe..ntoskrnl.exe
2aede0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2aee00 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
2aee20 00 00 04 00 50 6f 46 78 49 73 73 75 65 43 6f 6d 70 6f 6e 65 6e 74 50 65 72 66 53 74 61 74 65 43 ....PoFxIssueComponentPerfStateC
2aee40 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 hangeMultiple.ntoskrnl.exe..ntos
2aee60 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2aee80 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2aeea0 00 00 00 00 27 00 00 00 00 00 04 00 50 6f 46 78 4e 6f 74 69 66 79 53 75 72 70 72 69 73 65 50 6f ....'.......PoFxNotifySurprisePo
2aeec0 77 65 72 4f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 werOn.ntoskrnl.exe..ntoskrnl.exe
2aeee0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2aef00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2aef20 00 00 04 00 50 6f 46 78 50 6f 77 65 72 43 6f 6e 74 72 6f 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ....PoFxPowerControl.ntoskrnl.ex
2aef40 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2aef60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
2aef80 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 6f 46 78 50 6f 77 65 72 4f 6e 43 72 61 ....d.....(.......PoFxPowerOnCra
2aefa0 73 68 64 75 6d 70 44 65 76 69 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 shdumpDevice.ntoskrnl.exe.ntoskr
2aefc0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2aefe0 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
2af000 00 00 30 00 00 00 00 00 04 00 50 6f 46 78 51 75 65 72 79 43 75 72 72 65 6e 74 43 6f 6d 70 6f 6e ..0.......PoFxQueryCurrentCompon
2af020 65 6e 74 50 65 72 66 53 74 61 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 entPerfState.ntoskrnl.exe.ntoskr
2af040 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2af060 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
2af080 00 00 2d 00 00 00 00 00 04 00 50 6f 46 78 52 65 67 69 73 74 65 72 43 6f 6d 70 6f 6e 65 6e 74 50 ..-.......PoFxRegisterComponentP
2af0a0 65 72 66 53 74 61 74 65 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c erfStates.ntoskrnl.exe..ntoskrnl
2af0c0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2af0e0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
2af100 29 00 00 00 00 00 04 00 50 6f 46 78 52 65 67 69 73 74 65 72 43 72 61 73 68 64 75 6d 70 44 65 76 ).......PoFxRegisterCrashdumpDev
2af120 69 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ice.ntoskrnl.exe..ntoskrnl.exe/.
2af140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2af160 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2af180 04 00 50 6f 46 78 52 65 67 69 73 74 65 72 44 65 76 69 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ..PoFxRegisterDevice.ntoskrnl.ex
2af1a0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2af1c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
2af1e0 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 50 6f 46 78 52 65 67 69 73 74 65 72 44 72 ....d...../.......PoFxRegisterDr
2af200 69 70 73 57 61 74 63 68 64 6f 67 43 61 6c 6c 62 61 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ipsWatchdogCallback.ntoskrnl.exe
2af220 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2af240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2af260 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 50 6f 46 78 52 65 70 6f 72 74 44 65 76 69 ....d.....'.......PoFxReportDevi
2af280 63 65 50 6f 77 65 72 65 64 4f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 cePoweredOn.ntoskrnl.exe..ntoskr
2af2a0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2af2c0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2af2e0 00 00 25 00 00 00 00 00 04 00 50 6f 46 78 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 4c 61 74 65 6e 63 ..%.......PoFxSetComponentLatenc
2af300 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 y.ntoskrnl.exe..ntoskrnl.exe/...
2af320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2af340 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2af360 50 6f 46 78 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 52 65 73 69 64 65 6e 63 79 00 6e 74 6f 73 6b 72 PoFxSetComponentResidency.ntoskr
2af380 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2af3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2af3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 6f 46 78 53 65 74 43 ..`.......d.....".......PoFxSetC
2af3e0 6f 6d 70 6f 6e 65 6e 74 57 61 6b 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 omponentWake.ntoskrnl.exe.ntoskr
2af400 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2af420 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2af440 00 00 26 00 00 00 00 00 04 00 50 6f 46 78 53 65 74 44 65 76 69 63 65 49 64 6c 65 54 69 6d 65 6f ..&.......PoFxSetDeviceIdleTimeo
2af460 75 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 ut.ntoskrnl.exe.ntoskrnl.exe/...
2af480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2af4a0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
2af4c0 50 6f 46 78 53 65 74 54 61 72 67 65 74 44 72 69 70 73 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 PoFxSetTargetDripsDevicePowerSta
2af4e0 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 te.ntoskrnl.exe.ntoskrnl.exe/...
2af500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2af520 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
2af540 50 6f 46 78 53 74 61 72 74 44 65 76 69 63 65 50 6f 77 65 72 4d 61 6e 61 67 65 6d 65 6e 74 00 6e PoFxStartDevicePowerManagement.n
2af560 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2af580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2af5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 6f 46 78 ......`.......d.....".......PoFx
2af5c0 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 UnregisterDevice.ntoskrnl.exe.nt
2af5e0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2af600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2af620 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 6f 47 65 74 53 79 73 74 65 6d 57 61 6b 65 00 6e 74 d.............PoGetSystemWake.nt
2af640 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2af660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2af680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 6f 47 65 ......`.......d.....(.......PoGe
2af6a0 74 54 68 65 72 6d 61 6c 52 65 71 75 65 73 74 53 75 70 70 6f 72 74 00 6e 74 6f 73 6b 72 6e 6c 2e tThermalRequestSupport.ntoskrnl.
2af6c0 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2af6e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2af700 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 6f 51 75 65 72 79 57 61 74 63 68 ......d.....!.......PoQueryWatch
2af720 64 6f 67 54 69 6d 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 dogTime.ntoskrnl.exe..ntoskrnl.e
2af740 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2af760 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
2af780 00 00 00 00 04 00 50 6f 51 75 65 75 65 53 68 75 74 64 6f 77 6e 57 6f 72 6b 49 74 65 6d 00 6e 74 ......PoQueueShutdownWorkItem.nt
2af7a0 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2af7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
2af7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 50 6f 52 65 ......`.......d.............PoRe
2af800 67 69 73 74 65 72 44 65 76 69 63 65 46 6f 72 49 64 6c 65 44 65 74 65 63 74 69 6f 6e 00 6e 74 6f gisterDeviceForIdleDetection.nto
2af820 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2af840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
2af860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 6f 52 65 67 69 ....`.......d.....,.......PoRegi
2af880 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 43 61 6c 6c 62 61 63 6b 00 6e 74 6f 73 6b 72 6e sterPowerSettingCallback.ntoskrn
2af8a0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2af8c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2af8e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 6f 52 65 67 69 73 74 65 72 `.......d.....#.......PoRegister
2af900 53 79 73 74 65 6d 53 74 61 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 SystemState.ntoskrnl.exe..ntoskr
2af920 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2af940 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2af960 00 00 1f 00 00 00 00 00 04 00 50 6f 52 65 71 75 65 73 74 50 6f 77 65 72 49 72 70 00 6e 74 6f 73 ..........PoRequestPowerIrp.ntos
2af980 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2af9a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2af9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 6f 53 65 74 44 ....`.......d.............PoSetD
2af9e0 65 76 69 63 65 42 75 73 79 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 eviceBusyEx.ntoskrnl.exe..ntoskr
2afa00 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2afa20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2afa40 00 00 1d 00 00 00 00 00 04 00 50 6f 53 65 74 48 69 62 65 72 52 61 6e 67 65 00 6e 74 6f 73 6b 72 ..........PoSetHiberRange.ntoskr
2afa60 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2afa80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2afaa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 6f 53 65 74 50 6f 77 ..`.......d.............PoSetPow
2afac0 65 72 52 65 71 75 65 73 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c erRequest.ntoskrnl.exe..ntoskrnl
2afae0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2afb00 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2afb20 1d 00 00 00 00 00 04 00 50 6f 53 65 74 50 6f 77 65 72 53 74 61 74 65 00 6e 74 6f 73 6b 72 6e 6c ........PoSetPowerState.ntoskrnl
2afb40 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2afb60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2afb80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 6f 53 65 74 53 79 73 74 65 `.......d.............PoSetSyste
2afba0 6d 53 74 61 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 mState.ntoskrnl.exe.ntoskrnl.exe
2afbc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2afbe0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2afc00 00 00 04 00 50 6f 53 65 74 53 79 73 74 65 6d 57 61 6b 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ....PoSetSystemWake.ntoskrnl.exe
2afc20 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2afc40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2afc60 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 6f 53 65 74 53 79 73 74 65 6d 57 61 6b ....d.....#.......PoSetSystemWak
2afc80 65 44 65 76 69 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 eDevice.ntoskrnl.exe..ntoskrnl.e
2afca0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2afcc0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
2afce0 00 00 00 00 04 00 50 6f 53 65 74 54 68 65 72 6d 61 6c 41 63 74 69 76 65 43 6f 6f 6c 69 6e 67 00 ......PoSetThermalActiveCooling.
2afd00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2afd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2afd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 6f ........`.......d.....(.......Po
2afd60 53 65 74 54 68 65 72 6d 61 6c 50 61 73 73 69 76 65 43 6f 6f 6c 69 6e 67 00 6e 74 6f 73 6b 72 6e SetThermalPassiveCooling.ntoskrn
2afd80 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2afda0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2afdc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 6f 53 74 61 72 74 44 65 76 `.......d.............PoStartDev
2afde0 69 63 65 42 75 73 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 iceBusy.ntoskrnl.exe..ntoskrnl.e
2afe00 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2afe20 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2afe40 00 00 00 00 04 00 50 6f 53 74 61 72 74 4e 65 78 74 50 6f 77 65 72 49 72 70 00 6e 74 6f 73 6b 72 ......PoStartNextPowerIrp.ntoskr
2afe60 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2afe80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
2afea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 50 6f 55 6e 72 65 67 69 ..`.......d.............PoUnregi
2afec0 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 43 61 6c 6c 62 61 63 6b 00 6e 74 6f 73 6b 72 6e sterPowerSettingCallback.ntoskrn
2afee0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2aff00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2aff20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 55 6e 72 65 67 69 73 74 `.......d.....%.......PoUnregist
2aff40 65 72 53 79 73 74 65 6d 53 74 61 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 erSystemState.ntoskrnl.exe..ntos
2aff60 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2aff80 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2affa0 00 00 00 00 1a 00 00 00 00 00 04 00 50 72 6f 62 65 46 6f 72 52 65 61 64 00 6e 74 6f 73 6b 72 6e ............ProbeForRead.ntoskrn
2affc0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2affe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2b0000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 72 6f 62 65 46 6f 72 57 72 `.......d.............ProbeForWr
2b0020 69 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ite.ntoskrnl.exe..ntoskrnl.exe/.
2b0040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b0060 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2b0080 04 00 50 73 41 63 71 75 69 72 65 53 69 6c 6f 48 61 72 64 52 65 66 65 72 65 6e 63 65 00 6e 74 6f ..PsAcquireSiloHardReference.nto
2b00a0 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2b00c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2b00e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 73 41 6c 6c 6f ....`.......d.....$.......PsAllo
2b0100 63 53 69 6c 6f 43 6f 6e 74 65 78 74 53 6c 6f 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 cSiloContextSlot.ntoskrnl.exe.nt
2b0120 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2b0140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2b0160 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 73 41 6c 6c 6f 63 61 74 65 41 66 66 69 6e 69 74 79 d.....%.......PsAllocateAffinity
2b0180 54 6f 6b 65 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 Token.ntoskrnl.exe..ntoskrnl.exe
2b01a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2b01c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2b01e0 00 00 04 00 50 73 41 73 73 69 67 6e 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 54 6f 6b 65 6e 00 6e ....PsAssignImpersonationToken.n
2b0200 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2b0220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2b0240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 73 41 74 ......`.......d.....).......PsAt
2b0260 74 61 63 68 53 69 6c 6f 54 6f 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 6e 74 6f 73 6b 72 6e 6c tachSiloToCurrentThread.ntoskrnl
2b0280 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2b02a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2b02c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 73 43 68 61 72 67 65 50 6f `.......d.............PsChargePo
2b02e0 6f 6c 51 75 6f 74 61 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 olQuota.ntoskrnl.exe..ntoskrnl.e
2b0300 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2b0320 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2b0340 00 00 00 00 04 00 50 73 43 68 61 72 67 65 50 72 6f 63 65 73 73 50 6f 6f 6c 51 75 6f 74 61 00 6e ......PsChargeProcessPoolQuota.n
2b0360 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2b0380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2b03a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 73 43 72 ......`.......d.....!.......PsCr
2b03c0 65 61 74 65 53 69 6c 6f 43 6f 6e 74 65 78 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 eateSiloContext.ntoskrnl.exe..nt
2b03e0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2b0400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2b0420 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 73 43 72 65 61 74 65 53 79 73 74 65 6d 54 68 72 65 d.....".......PsCreateSystemThre
2b0440 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 ad.ntoskrnl.exe.ntoskrnl.exe/...
2b0460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b0480 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
2b04a0 50 73 44 65 72 65 66 65 72 65 6e 63 65 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 54 6f 6b 65 6e 00 PsDereferenceImpersonationToken.
2b04c0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2b04e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2b0500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 50 73 ........`.......d.....'.......Ps
2b0520 44 65 72 65 66 65 72 65 6e 63 65 50 72 69 6d 61 72 79 54 6f 6b 65 6e 00 6e 74 6f 73 6b 72 6e 6c DereferencePrimaryToken.ntoskrnl
2b0540 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2b0560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2b0580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 73 44 65 72 65 66 65 72 65 `.......d.....&.......PsDerefere
2b05a0 6e 63 65 53 69 6c 6f 43 6f 6e 74 65 78 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 nceSiloContext.ntoskrnl.exe.ntos
2b05c0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2b05e0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
2b0600 00 00 00 00 2b 00 00 00 00 00 04 00 50 73 44 65 74 61 63 68 53 69 6c 6f 46 72 6f 6d 43 75 72 72 ....+.......PsDetachSiloFromCurr
2b0620 65 6e 74 54 68 72 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c entThread.ntoskrnl.exe..ntoskrnl
2b0640 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b0660 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2b0680 24 00 00 00 00 00 04 00 50 73 44 69 73 61 62 6c 65 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 6e $.......PsDisableImpersonation.n
2b06a0 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2b06c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2b06e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 73 46 72 ......`.......d.....!.......PsFr
2b0700 65 65 41 66 66 69 6e 69 74 79 54 6f 6b 65 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 eeAffinityToken.ntoskrnl.exe..nt
2b0720 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2b0740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2b0760 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 73 46 72 65 65 53 69 6c 6f 43 6f 6e 74 65 78 74 53 d.....#.......PsFreeSiloContextS
2b0780 6c 6f 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 lot.ntoskrnl.exe..ntoskrnl.exe/.
2b07a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b07c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2b07e0 04 00 50 73 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 6e 74 6f 73 6b 72 6e 6c ..PsGetCurrentProcessId.ntoskrnl
2b0800 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2b0820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2b0840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 73 47 65 74 43 75 72 72 65 `.......d.....$.......PsGetCurre
2b0860 6e 74 53 65 72 76 65 72 53 69 6c 6f 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 ntServerSilo.ntoskrnl.exe.ntoskr
2b0880 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2b08a0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
2b08c0 00 00 28 00 00 00 00 00 04 00 50 73 47 65 74 43 75 72 72 65 6e 74 53 65 72 76 65 72 53 69 6c 6f ..(.......PsGetCurrentServerSilo
2b08e0 4e 61 6d 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 Name.ntoskrnl.exe.ntoskrnl.exe/.
2b0900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b0920 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2b0940 04 00 50 73 47 65 74 43 75 72 72 65 6e 74 53 69 6c 6f 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 ..PsGetCurrentSilo.ntoskrnl.exe.
2b0960 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2b0980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2b09a0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 73 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 ..d.....".......PsGetCurrentThre
2b09c0 61 64 49 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 adId.ntoskrnl.exe.ntoskrnl.exe/.
2b09e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b0a00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2b0a20 04 00 50 73 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 54 65 62 00 6e 74 6f 73 6b 72 6e 6c ..PsGetCurrentThreadTeb.ntoskrnl
2b0a40 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2b0a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2b0a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 73 47 65 74 45 66 66 65 63 `.......d.....&.......PsGetEffec
2b0aa0 74 69 76 65 53 65 72 76 65 72 53 69 6c 6f 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 tiveServerSilo.ntoskrnl.exe.ntos
2b0ac0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2b0ae0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2b0b00 00 00 00 00 1b 00 00 00 00 00 04 00 50 73 47 65 74 48 6f 73 74 53 69 6c 6f 00 6e 74 6f 73 6b 72 ............PsGetHostSilo.ntoskr
2b0b20 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2b0b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2b0b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 73 47 65 74 4a 6f 62 ..`.......d.............PsGetJob
2b0b80 53 65 72 76 65 72 53 69 6c 6f 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c ServerSilo.ntoskrnl.exe.ntoskrnl
2b0ba0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b0bc0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2b0be0 1a 00 00 00 00 00 04 00 50 73 47 65 74 4a 6f 62 53 69 6c 6f 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ........PsGetJobSilo.ntoskrnl.ex
2b0c00 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2b0c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2b0c40 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 73 47 65 74 50 61 72 65 6e 74 53 69 6c ....d.............PsGetParentSil
2b0c60 6f 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 o.ntoskrnl.exe..ntoskrnl.exe/...
2b0c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b0ca0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2b0cc0 50 73 47 65 74 50 65 72 6d 61 6e 65 6e 74 53 69 6c 6f 43 6f 6e 74 65 78 74 00 6e 74 6f 73 6b 72 PsGetPermanentSiloContext.ntoskr
2b0ce0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2b0d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
2b0d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 73 47 65 74 50 72 6f ..`.......d.....,.......PsGetPro
2b0d40 63 65 73 73 43 72 65 61 74 65 54 69 6d 65 51 75 61 64 50 61 72 74 00 6e 74 6f 73 6b 72 6e 6c 2e cessCreateTimeQuadPart.ntoskrnl.
2b0d60 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2b0d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2b0da0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 73 47 65 74 50 72 6f 63 65 73 73 ......d.....$.......PsGetProcess
2b0dc0 45 78 69 74 53 74 61 74 75 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c ExitStatus.ntoskrnl.exe.ntoskrnl
2b0de0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b0e00 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2b0e20 22 00 00 00 00 00 04 00 50 73 47 65 74 50 72 6f 63 65 73 73 45 78 69 74 54 69 6d 65 00 6e 74 6f ".......PsGetProcessExitTime.nto
2b0e40 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2b0e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2b0e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 73 47 65 74 50 ....`.......d.............PsGetP
2b0ea0 72 6f 63 65 73 73 49 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 rocessId.ntoskrnl.exe.ntoskrnl.e
2b0ec0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2b0ee0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2b0f00 00 00 00 00 04 00 50 73 47 65 74 50 72 6f 63 65 73 73 53 74 61 72 74 4b 65 79 00 6e 74 6f 73 6b ......PsGetProcessStartKey.ntosk
2b0f20 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2b0f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
2b0f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 50 73 47 65 74 53 65 72 ..`.......d.....-.......PsGetSer
2b0f80 76 65 72 53 69 6c 6f 53 65 72 76 69 63 65 53 65 73 73 69 6f 6e 49 64 00 6e 74 6f 73 6b 72 6e 6c verSiloServiceSessionId.ntoskrnl
2b0fa0 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2b0fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2b0fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 73 47 65 74 53 69 6c 6f 43 `.......d.....".......PsGetSiloC
2b1000 6f 6e 74 61 69 6e 65 72 49 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c ontainerId.ntoskrnl.exe.ntoskrnl
2b1020 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b1040 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2b1060 1e 00 00 00 00 00 04 00 50 73 47 65 74 53 69 6c 6f 43 6f 6e 74 65 78 74 00 6e 74 6f 73 6b 72 6e ........PsGetSiloContext.ntoskrn
2b1080 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2b10a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2b10c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 73 47 65 74 53 69 6c 6f 4d `.......d.....).......PsGetSiloM
2b10e0 6f 6e 69 74 6f 72 43 6f 6e 74 65 78 74 53 6c 6f 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a onitorContextSlot.ntoskrnl.exe..
2b1100 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2b1120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2b1140 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 73 47 65 74 54 68 72 65 61 64 43 72 65 61 74 ..d.....#.......PsGetThreadCreat
2b1160 65 54 69 6d 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 eTime.ntoskrnl.exe..ntoskrnl.exe
2b1180 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2b11a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2b11c0 00 00 04 00 50 73 47 65 74 54 68 72 65 61 64 45 78 69 74 53 74 61 74 75 73 00 6e 74 6f 73 6b 72 ....PsGetThreadExitStatus.ntoskr
2b11e0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2b1200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2b1220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 73 47 65 74 54 68 72 ..`.......d.............PsGetThr
2b1240 65 61 64 49 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 eadId.ntoskrnl.exe..ntoskrnl.exe
2b1260 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2b1280 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2b12a0 00 00 04 00 50 73 47 65 74 54 68 72 65 61 64 50 72 6f 63 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e ....PsGetThreadProcess.ntoskrnl.
2b12c0 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2b12e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2b1300 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 73 47 65 74 54 68 72 65 61 64 50 ......d.....".......PsGetThreadP
2b1320 72 6f 63 65 73 73 49 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 rocessId.ntoskrnl.exe.ntoskrnl.e
2b1340 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2b1360 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2b1380 00 00 00 00 04 00 50 73 47 65 74 54 68 72 65 61 64 50 72 6f 70 65 72 74 79 00 6e 74 6f 73 6b 72 ......PsGetThreadProperty.ntoskr
2b13a0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2b13c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2b13e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 73 47 65 74 54 68 72 ..`.......d.....#.......PsGetThr
2b1400 65 61 64 53 65 72 76 65 72 53 69 6c 6f 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 eadServerSilo.ntoskrnl.exe..ntos
2b1420 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2b1440 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2b1460 00 00 00 00 1a 00 00 00 00 00 04 00 50 73 47 65 74 56 65 72 73 69 6f 6e 00 6e 74 6f 73 6b 72 6e ............PsGetVersion.ntoskrn
2b1480 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2b14a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2b14c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 73 49 6d 70 65 72 73 6f 6e `.......d.....!.......PsImperson
2b14e0 61 74 65 43 6c 69 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c ateClient.ntoskrnl.exe..ntoskrnl
2b1500 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b1520 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
2b1540 2a 00 00 00 00 00 04 00 50 73 49 6e 73 65 72 74 50 65 72 6d 61 6e 65 6e 74 53 69 6c 6f 43 6f 6e *.......PsInsertPermanentSiloCon
2b1560 74 65 78 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 text.ntoskrnl.exe.ntoskrnl.exe/.
2b1580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b15a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2b15c0 04 00 50 73 49 6e 73 65 72 74 53 69 6c 6f 43 6f 6e 74 65 78 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ..PsInsertSiloContext.ntoskrnl.e
2b15e0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2b1600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
2b1620 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 73 49 73 43 75 72 72 65 6e 74 54 ......d.....+.......PsIsCurrentT
2b1640 68 72 65 61 64 49 6e 53 65 72 76 65 72 53 69 6c 6f 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a hreadInServerSilo.ntoskrnl.exe..
2b1660 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2b1680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2b16a0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 73 49 73 43 75 72 72 65 6e 74 54 68 72 65 61 ..d.....*.......PsIsCurrentThrea
2b16c0 64 50 72 65 66 65 74 63 68 69 6e 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 dPrefetching.ntoskrnl.exe.ntoskr
2b16e0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2b1700 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2b1720 00 00 25 00 00 00 00 00 04 00 50 73 49 73 44 69 73 6b 43 6f 75 6e 74 65 72 73 45 6e 61 62 6c 65 ..%.......PsIsDiskCountersEnable
2b1740 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 d.ntoskrnl.exe..ntoskrnl.exe/...
2b1760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b1780 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2b17a0 50 73 49 73 48 6f 73 74 53 69 6c 6f 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 PsIsHostSilo.ntoskrnl.exe.ntoskr
2b17c0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2b17e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2b1800 00 00 1e 00 00 00 00 00 04 00 50 73 49 73 53 79 73 74 65 6d 54 68 72 65 61 64 00 6e 74 6f 73 6b ..........PsIsSystemThread.ntosk
2b1820 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2b1840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2b1860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 73 49 73 54 68 72 65 ..`.......d.....#.......PsIsThre
2b1880 61 64 54 65 72 6d 69 6e 61 74 69 6e 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 adTerminating.ntoskrnl.exe..ntos
2b18a0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2b18c0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
2b18e0 00 00 00 00 28 00 00 00 00 00 04 00 50 73 4c 6f 6f 6b 75 70 50 72 6f 63 65 73 73 42 79 50 72 6f ....(.......PsLookupProcessByPro
2b1900 63 65 73 73 49 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 cessId.ntoskrnl.exe.ntoskrnl.exe
2b1920 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2b1940 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2b1960 00 00 04 00 50 73 4c 6f 6f 6b 75 70 54 68 72 65 61 64 42 79 54 68 72 65 61 64 49 64 00 6e 74 6f ....PsLookupThreadByThreadId.nto
2b1980 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2b19a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
2b19c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 73 4d 61 6b 65 ....`.......d.....(.......PsMake
2b19e0 53 69 6c 6f 43 6f 6e 74 65 78 74 50 65 72 6d 61 6e 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 SiloContextPermanent.ntoskrnl.ex
2b1a00 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2b1a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
2b1a40 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 73 51 75 65 72 79 54 6f 74 61 6c 43 79 ....d.....*.......PsQueryTotalCy
2b1a60 63 6c 65 54 69 6d 65 50 72 6f 63 65 73 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 cleTimeProcess.ntoskrnl.exe.ntos
2b1a80 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2b1aa0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
2b1ac0 00 00 00 00 2b 00 00 00 00 00 04 00 50 73 52 65 66 65 72 65 6e 63 65 49 6d 70 65 72 73 6f 6e 61 ....+.......PsReferenceImpersona
2b1ae0 74 69 6f 6e 54 6f 6b 65 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c tionToken.ntoskrnl.exe..ntoskrnl
2b1b00 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b1b20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2b1b40 25 00 00 00 00 00 04 00 50 73 52 65 66 65 72 65 6e 63 65 50 72 69 6d 61 72 79 54 6f 6b 65 6e 00 %.......PsReferencePrimaryToken.
2b1b60 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2b1b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2b1ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 73 ........`.......d.....$.......Ps
2b1bc0 52 65 66 65 72 65 6e 63 65 53 69 6c 6f 43 6f 6e 74 65 78 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ReferenceSiloContext.ntoskrnl.ex
2b1be0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2b1c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2b1c20 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 73 52 65 67 69 73 74 65 72 53 69 6c 6f ....d.....#.......PsRegisterSilo
2b1c40 4d 6f 6e 69 74 6f 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 Monitor.ntoskrnl.exe..ntoskrnl.e
2b1c60 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2b1c80 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
2b1ca0 00 00 00 00 04 00 50 73 52 65 6c 65 61 73 65 53 69 6c 6f 48 61 72 64 52 65 66 65 72 65 6e 63 65 ......PsReleaseSiloHardReference
2b1cc0 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2b1ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
2b1d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 50 73 ........`.......d...../.......Ps
2b1d20 52 65 6d 6f 76 65 43 72 65 61 74 65 54 68 72 65 61 64 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 00 RemoveCreateThreadNotifyRoutine.
2b1d40 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2b1d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
2b1d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 73 ........`.......d.....,.......Ps
2b1da0 52 65 6d 6f 76 65 4c 6f 61 64 49 6d 61 67 65 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 00 6e 74 6f RemoveLoadImageNotifyRoutine.nto
2b1dc0 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2b1de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2b1e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 73 52 65 6d 6f ....`.......d.....!.......PsRemo
2b1e20 76 65 53 69 6c 6f 43 6f 6e 74 65 78 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 veSiloContext.ntoskrnl.exe..ntos
2b1e40 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2b1e60 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2b1e80 00 00 00 00 22 00 00 00 00 00 04 00 50 73 52 65 70 6c 61 63 65 53 69 6c 6f 43 6f 6e 74 65 78 74 ....".......PsReplaceSiloContext
2b1ea0 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2b1ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2b1ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 73 ........`.......d.....$.......Ps
2b1f00 52 65 73 74 6f 72 65 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 RestoreImpersonation.ntoskrnl.ex
2b1f20 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2b1f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2b1f60 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 73 52 65 74 75 72 6e 50 6f 6f 6c 51 75 ....d.............PsReturnPoolQu
2b1f80 6f 74 61 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ota.ntoskrnl.exe..ntoskrnl.exe/.
2b1fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b1fc0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2b1fe0 04 00 50 73 52 65 76 65 72 74 54 6f 53 65 6c 66 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 ..PsRevertToSelf.ntoskrnl.exe.nt
2b2000 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2b2020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....75........`.......
2b2040 64 86 00 00 00 00 37 00 00 00 00 00 04 00 50 73 52 65 76 65 72 74 54 6f 55 73 65 72 4d 75 6c 74 d.....7.......PsRevertToUserMult
2b2060 69 70 6c 65 47 72 6f 75 70 41 66 66 69 6e 69 74 79 54 68 72 65 61 64 00 6e 74 6f 73 6b 72 6e 6c ipleGroupAffinityThread.ntoskrnl
2b2080 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2b20a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2b20c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 50 73 53 65 74 43 72 65 61 74 `.......d.....-.......PsSetCreat
2b20e0 65 50 72 6f 63 65 73 73 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 eProcessNotifyRoutine.ntoskrnl.e
2b2100 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2b2120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
2b2140 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 50 73 53 65 74 43 72 65 61 74 65 50 ......d...../.......PsSetCreateP
2b2160 72 6f 63 65 73 73 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 rocessNotifyRoutineEx.ntoskrnl.e
2b2180 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2b21a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
2b21c0 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 50 73 53 65 74 43 72 65 61 74 65 50 ......d.....0.......PsSetCreateP
2b21e0 72 6f 63 65 73 73 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 45 78 32 00 6e 74 6f 73 6b 72 6e 6c 2e rocessNotifyRoutineEx2.ntoskrnl.
2b2200 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2b2220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2b2240 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 73 53 65 74 43 72 65 61 74 65 54 ......d.....,.......PsSetCreateT
2b2260 68 72 65 61 64 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 hreadNotifyRoutine.ntoskrnl.exe.
2b2280 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2b22a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
2b22c0 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 50 73 53 65 74 43 72 65 61 74 65 54 68 72 65 61 ..d.............PsSetCreateThrea
2b22e0 64 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 dNotifyRoutineEx.ntoskrnl.exe.nt
2b2300 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2b2320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2b2340 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 73 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 d.....+.......PsSetCurrentThread
2b2360 50 72 65 66 65 74 63 68 69 6e 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 Prefetching.ntoskrnl.exe..ntoskr
2b2380 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2b23a0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
2b23c0 00 00 29 00 00 00 00 00 04 00 50 73 53 65 74 4c 6f 61 64 49 6d 61 67 65 4e 6f 74 69 66 79 52 6f ..).......PsSetLoadImageNotifyRo
2b23e0 75 74 69 6e 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 utine.ntoskrnl.exe..ntoskrnl.exe
2b2400 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2b2420 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2b2440 00 00 04 00 50 73 53 65 74 4c 6f 61 64 49 6d 61 67 65 4e 6f 74 69 66 79 52 6f 75 74 69 6e 65 45 ....PsSetLoadImageNotifyRoutineE
2b2460 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 x.ntoskrnl.exe..ntoskrnl.exe/...
2b2480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b24a0 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 72........`.......d.....4.......
2b24c0 50 73 53 65 74 53 79 73 74 65 6d 4d 75 6c 74 69 70 6c 65 47 72 6f 75 70 41 66 66 69 6e 69 74 79 PsSetSystemMultipleGroupAffinity
2b24e0 54 68 72 65 61 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 Thread.ntoskrnl.exe.ntoskrnl.exe
2b2500 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2b2520 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2b2540 00 00 04 00 50 73 53 74 61 72 74 53 69 6c 6f 4d 6f 6e 69 74 6f 72 00 6e 74 6f 73 6b 72 6e 6c 2e ....PsStartSiloMonitor.ntoskrnl.
2b2560 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2b2580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2b25a0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 73 54 65 72 6d 69 6e 61 74 65 53 ......d.....#.......PsTerminateS
2b25c0 65 72 76 65 72 53 69 6c 6f 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c erverSilo.ntoskrnl.exe..ntoskrnl
2b25e0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b2600 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2b2620 25 00 00 00 00 00 04 00 50 73 54 65 72 6d 69 6e 61 74 65 53 79 73 74 65 6d 54 68 72 65 61 64 00 %.......PsTerminateSystemThread.
2b2640 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2b2660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2b2680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 73 ........`.......d.....%.......Ps
2b26a0 55 6e 72 65 67 69 73 74 65 72 53 69 6c 6f 4d 6f 6e 69 74 6f 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 UnregisterSiloMonitor.ntoskrnl.e
2b26c0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2b26e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2b2700 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 73 55 70 64 61 74 65 44 69 73 6b ......d.....".......PsUpdateDisk
2b2720 43 6f 75 6e 74 65 72 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 Counters.ntoskrnl.exe.ntoskrnl.e
2b2740 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2b2760 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2b2780 00 00 00 00 04 00 50 73 57 72 61 70 41 70 63 57 6f 77 36 34 54 68 72 65 61 64 00 6e 74 6f 73 6b ......PsWrapApcWow64Thread.ntosk
2b27a0 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2b27c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2b27e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 43 6f 6d 70 72 ..`.......d.............RtlCompr
2b2800 65 73 73 43 68 75 6e 6b 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c essChunks.ntoskrnl.exe..ntoskrnl
2b2820 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b2840 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2b2860 24 00 00 00 00 00 04 00 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 45 78 32 00 6e $.......RtlDecompressBufferEx2.n
2b2880 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2b28a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2b28c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 44 ......`.......d.....!.......RtlD
2b28e0 65 63 6f 6d 70 72 65 73 73 43 68 75 6e 6b 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 ecompressChunks.ntoskrnl.exe..nt
2b2900 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2b2920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2b2940 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 46 72 61 67 6d d.....%.......RtlDecompressFragm
2b2960 65 6e 74 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 entEx.ntoskrnl.exe..ntoskrnl.exe
2b2980 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2b29a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2b29c0 00 00 04 00 52 74 6c 44 65 73 63 72 69 62 65 43 68 75 6e 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ....RtlDescribeChunk.ntoskrnl.ex
2b29e0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2b2a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2b2a20 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 46 69 6e 64 46 69 72 73 74 52 75 ....d.....".......RtlFindFirstRu
2b2a40 6e 43 6c 65 61 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 nClear.ntoskrnl.exe.ntoskrnl.exe
2b2a60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2b2a80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2b2aa0 00 00 04 00 52 74 6c 46 69 6e 64 55 6e 69 63 6f 64 65 50 72 65 66 69 78 00 6e 74 6f 73 6b 72 6e ....RtlFindUnicodePrefix.ntoskrn
2b2ac0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2b2ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2b2b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 74 6c 47 65 6e 65 72 61 74 `.......d.....#.......RtlGenerat
2b2b20 65 43 6c 61 73 73 35 47 75 69 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 eClass5Guid.ntoskrnl.exe..ntoskr
2b2b40 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2b2b60 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
2b2b80 00 00 28 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 6f 64 65 50 72 ..(.......RtlInitializeUnicodePr
2b2ba0 65 66 69 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 efix.ntoskrnl.exe.ntoskrnl.exe/.
2b2bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b2be0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2b2c00 04 00 52 74 6c 49 6e 73 65 72 74 55 6e 69 63 6f 64 65 50 72 65 66 69 78 00 6e 74 6f 73 6b 72 6e ..RtlInsertUnicodePrefix.ntoskrn
2b2c20 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2b2c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2b2c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 74 6c 49 73 4e 74 44 64 69 `.......d.....(.......RtlIsNtDdi
2b2c80 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 VersionAvailable.ntoskrnl.exe.nt
2b2ca0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2b2cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2b2ce0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 49 73 53 61 6e 64 62 6f 78 65 64 54 6f 6b 65 d.....!.......RtlIsSandboxedToke
2b2d00 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 n.ntoskrnl.exe..ntoskrnl.exe/...
2b2d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b2d40 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
2b2d60 52 74 6c 49 73 53 65 72 76 69 63 65 50 61 63 6b 56 65 72 73 69 6f 6e 49 6e 73 74 61 6c 6c 65 64 RtlIsServicePackVersionInstalled
2b2d80 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2b2da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2b2dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 ........`.......d.....$.......Rt
2b2de0 6c 49 73 56 61 6c 69 64 4f 65 6d 43 68 61 72 61 63 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 lIsValidOemCharacter.ntoskrnl.ex
2b2e00 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2b2e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2b2e40 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 4e 65 78 74 55 6e 69 63 6f 64 65 ....d.....".......RtlNextUnicode
2b2e60 50 72 65 66 69 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 Prefix.ntoskrnl.exe.ntoskrnl.exe
2b2e80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2b2ea0 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
2b2ec0 00 00 04 00 52 74 6c 4f 65 6d 53 74 72 69 6e 67 54 6f 43 6f 75 6e 74 65 64 55 6e 69 63 6f 64 65 ....RtlOemStringToCountedUnicode
2b2ee0 53 74 72 69 6e 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 String.ntoskrnl.exe.ntoskrnl.exe
2b2f00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2b2f20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2b2f40 00 00 04 00 52 74 6c 50 72 65 66 65 74 63 68 4d 65 6d 6f 72 79 4e 6f 6e 54 65 6d 70 6f 72 61 6c ....RtlPrefetchMemoryNonTemporal
2b2f60 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2b2f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2b2fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 ........`.......d.....$.......Rt
2b2fc0 6c 52 65 6d 6f 76 65 55 6e 69 63 6f 64 65 50 72 65 66 69 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 lRemoveUnicodePrefix.ntoskrnl.ex
2b2fe0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2b3000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2b3020 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6c 52 65 73 65 72 76 65 43 68 75 6e ....d.............RtlReserveChun
2b3040 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 k.ntoskrnl.exe..ntoskrnl.exe/...
2b3060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b3080 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2b30a0 52 74 6c 53 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 6e 74 6f 73 6b 72 6e 6c 2e RtlSetSystemGlobalData.ntoskrnl.
2b30c0 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2b30e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2b3100 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 53 75 66 66 69 78 55 6e 69 ......d.....$.......RtlSuffixUni
2b3120 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c codeString.ntoskrnl.exe.ntoskrnl
2b3140 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b3160 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2b3180 25 00 00 00 00 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 49 6e 74 36 34 00 %.......RtlUnicodeStringToInt64.
2b31a0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2b31c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2b31e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 74 ........`.......d.....&.......Rt
2b3200 6c 56 6f 6c 75 6d 65 44 65 76 69 63 65 54 6f 44 6f 73 4e 61 6d 65 00 6e 74 6f 73 6b 72 6e 6c 2e lVolumeDeviceToDosName.ntoskrnl.
2b3220 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2b3240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2b3260 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 41 63 63 65 73 73 43 68 65 63 ......d.............SeAccessChec
2b3280 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 k.ntoskrnl.exe..ntoskrnl.exe/...
2b32a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b32c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2b32e0 53 65 41 63 63 65 73 73 43 68 65 63 6b 46 72 6f 6d 53 74 61 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e SeAccessCheckFromState.ntoskrnl.
2b3300 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2b3320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2b3340 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 41 63 63 65 73 73 43 68 65 63 ......d.....&.......SeAccessChec
2b3360 6b 46 72 6f 6d 53 74 61 74 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 kFromStateEx.ntoskrnl.exe.ntoskr
2b3380 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2b33a0 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....73........`.......d...
2b33c0 00 00 35 00 00 00 00 00 04 00 53 65 41 64 6a 75 73 74 41 63 63 65 73 73 53 74 61 74 65 46 6f 72 ..5.......SeAdjustAccessStateFor
2b33e0 41 63 63 65 73 73 43 6f 6e 73 74 72 61 69 6e 74 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a AccessConstraints.ntoskrnl.exe..
2b3400 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2b3420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
2b3440 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 41 64 6a 75 73 74 41 63 63 65 73 73 53 74 ..d.............SeAdjustAccessSt
2b3460 61 74 65 46 6f 72 54 72 75 73 74 4c 61 62 65 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 ateForTrustLabel.ntoskrnl.exe.nt
2b3480 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2b34a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2b34c0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 41 64 6a 75 73 74 4f 62 6a 65 63 74 53 65 63 75 d.....$.......SeAdjustObjectSecu
2b34e0 72 69 74 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 rity.ntoskrnl.exe.ntoskrnl.exe/.
2b3500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b3520 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2b3540 04 00 53 65 41 70 70 65 6e 64 50 72 69 76 69 6c 65 67 65 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ..SeAppendPrivileges.ntoskrnl.ex
2b3560 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2b3580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2b35a0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 41 73 73 69 67 6e 53 65 63 75 72 69 ....d.............SeAssignSecuri
2b35c0 74 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 ty.ntoskrnl.exe.ntoskrnl.exe/...
2b35e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b3600 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2b3620 53 65 41 73 73 69 67 6e 53 65 63 75 72 69 74 79 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 SeAssignSecurityEx.ntoskrnl.exe.
2b3640 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2b3660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2b3680 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 41 75 64 69 74 46 69 70 73 43 72 79 70 74 ..d.....(.......SeAuditFipsCrypt
2b36a0 6f 53 65 6c 66 74 65 73 74 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c oSelftests.ntoskrnl.exe.ntoskrnl
2b36c0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b36e0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2b3700 25 00 00 00 00 00 04 00 53 65 41 75 64 69 74 48 61 72 64 4c 69 6e 6b 43 72 65 61 74 69 6f 6e 00 %.......SeAuditHardLinkCreation.
2b3720 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2b3740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
2b3760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 53 65 ........`.......d.....4.......Se
2b3780 41 75 64 69 74 48 61 72 64 4c 69 6e 6b 43 72 65 61 74 69 6f 6e 57 69 74 68 54 72 61 6e 73 61 63 AuditHardLinkCreationWithTransac
2b37a0 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 tion.ntoskrnl.exe.ntoskrnl.exe/.
2b37c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b37e0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
2b3800 04 00 53 65 41 75 64 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 00 ..SeAuditTransactionStateChange.
2b3820 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2b3840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
2b3860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 53 65 ........`.......d.....0.......Se
2b3880 41 75 64 69 74 69 6e 67 41 6e 79 46 69 6c 65 45 76 65 6e 74 73 57 69 74 68 43 6f 6e 74 65 78 74 AuditingAnyFileEventsWithContext
2b38a0 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2b38c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
2b38e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 53 65 ........`.......d.....2.......Se
2b3900 41 75 64 69 74 69 6e 67 41 6e 79 46 69 6c 65 45 76 65 6e 74 73 57 69 74 68 43 6f 6e 74 65 78 74 AuditingAnyFileEventsWithContext
2b3920 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 Ex.ntoskrnl.exe.ntoskrnl.exe/...
2b3940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b3960 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2b3980 53 65 41 75 64 69 74 69 6e 67 46 69 6c 65 45 76 65 6e 74 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 SeAuditingFileEvents.ntoskrnl.ex
2b39a0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2b39c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
2b39e0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 41 75 64 69 74 69 6e 67 46 69 6c 65 ....d.....-.......SeAuditingFile
2b3a00 45 76 65 6e 74 73 57 69 74 68 43 6f 6e 74 65 78 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a EventsWithContext.ntoskrnl.exe..
2b3a20 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2b3a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
2b3a60 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 41 75 64 69 74 69 6e 67 46 69 6c 65 45 76 ..d...../.......SeAuditingFileEv
2b3a80 65 6e 74 73 57 69 74 68 43 6f 6e 74 65 78 74 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a entsWithContextEx.ntoskrnl.exe..
2b3aa0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2b3ac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2b3ae0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 41 75 64 69 74 69 6e 67 46 69 6c 65 4f 72 ..d.....*.......SeAuditingFileOr
2b3b00 47 6c 6f 62 61 6c 45 76 65 6e 74 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 GlobalEvents.ntoskrnl.exe.ntoskr
2b3b20 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2b3b40 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2b3b60 00 00 26 00 00 00 00 00 04 00 53 65 41 75 64 69 74 69 6e 67 48 61 72 64 4c 69 6e 6b 45 76 65 6e ..&.......SeAuditingHardLinkEven
2b3b80 74 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 ts.ntoskrnl.exe.ntoskrnl.exe/...
2b3ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b3bc0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
2b3be0 53 65 41 75 64 69 74 69 6e 67 48 61 72 64 4c 69 6e 6b 45 76 65 6e 74 73 57 69 74 68 43 6f 6e 74 SeAuditingHardLinkEventsWithCont
2b3c00 65 78 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ext.ntoskrnl.exe..ntoskrnl.exe/.
2b3c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b3c40 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2b3c60 04 00 53 65 43 61 70 74 75 72 65 53 75 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 6e 74 6f 73 6b 72 ..SeCaptureSubjectContext.ntoskr
2b3c80 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2b3ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2b3cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 43 61 70 74 75 72 ..`.......d.....'.......SeCaptur
2b3ce0 65 53 75 62 6a 65 63 74 43 6f 6e 74 65 78 74 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a eSubjectContextEx.ntoskrnl.exe..
2b3d00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2b3d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2b3d40 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 43 68 65 63 6b 46 6f 72 43 72 69 74 69 63 ..d.....*.......SeCheckForCritic
2b3d60 61 6c 41 63 65 52 65 6d 6f 76 61 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 alAceRemoval.ntoskrnl.exe.ntoskr
2b3d80 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2b3da0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
2b3dc0 00 00 2e 00 00 00 00 00 04 00 53 65 43 6f 6d 70 75 74 65 41 75 74 6f 49 6e 68 65 72 69 74 42 79 ..........SeComputeAutoInheritBy
2b3de0 4f 62 6a 65 63 74 54 79 70 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c ObjectType.ntoskrnl.exe.ntoskrnl
2b3e00 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b3e20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2b3e40 24 00 00 00 00 00 04 00 53 65 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 00 6e $.......SeCreateClientSecurity.n
2b3e60 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2b3e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 ........0.....0.....644.....74..
2b3ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 53 65 43 72 ......`.......d.....6.......SeCr
2b3ec0 65 61 74 65 43 6c 69 65 6e 74 53 65 63 75 72 69 74 79 46 72 6f 6d 53 75 62 6a 65 63 74 43 6f 6e eateClientSecurityFromSubjectCon
2b3ee0 74 65 78 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 text.ntoskrnl.exe.ntoskrnl.exe/.
2b3f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b3f20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2b3f40 04 00 53 65 44 65 61 73 73 69 67 6e 53 65 63 75 72 69 74 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 ..SeDeassignSecurity.ntoskrnl.ex
2b3f60 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2b3f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2b3fa0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 44 65 6c 65 74 65 43 6c 69 65 6e 74 ....d.....$.......SeDeleteClient
2b3fc0 53 65 63 75 72 69 74 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 Security.ntoskrnl.exe.ntoskrnl.e
2b3fe0 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 xe/...0...........0.....0.....64
2b4000 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2b4020 00 00 00 00 04 00 53 65 44 65 6c 65 74 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 6e ......SeDeleteObjectAuditAlarm.n
2b4040 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2b4060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 ........0.....0.....644.....73..
2b4080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 53 65 44 65 ......`.......d.....5.......SeDe
2b40a0 6c 65 74 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 57 69 74 68 54 72 61 6e 73 61 63 74 leteObjectAuditAlarmWithTransact
2b40c0 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ion.ntoskrnl.exe..ntoskrnl.exe/.
2b40e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b4100 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2b4120 04 00 53 65 45 74 77 57 72 69 74 65 4b 4d 43 76 65 45 76 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e ..SeEtwWriteKMCveEvent.ntoskrnl.
2b4140 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2b4160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2b4180 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 45 78 61 6d 69 6e 65 53 61 63 ......d.............SeExamineSac
2b41a0 6c 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 l.ntoskrnl.exe..ntoskrnl.exe/...
2b41c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b41e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2b4200 53 65 46 69 6c 74 65 72 54 6f 6b 65 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 SeFilterToken.ntoskrnl.exe..ntos
2b4220 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2b4240 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2b4260 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 46 72 65 65 50 72 69 76 69 6c 65 67 65 73 00 6e 74 6f ............SeFreePrivileges.nto
2b4280 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2b42a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2b42c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 49 6d 70 65 ....`.......d.....!.......SeImpe
2b42e0 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 rsonateClient.ntoskrnl.exe..ntos
2b4300 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2b4320 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2b4340 00 00 00 00 23 00 00 00 00 00 04 00 53 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 45 ....#.......SeImpersonateClientE
2b4360 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 x.ntoskrnl.exe..ntoskrnl.exe/...
2b4380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b43a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2b43c0 53 65 4c 6f 63 61 74 65 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 00 6e 74 6f 73 6b 72 6e SeLocateProcessImageName.ntoskrn
2b43e0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2b4400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2b4420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 4c 6f 63 6b 53 75 62 6a `.......d.....".......SeLockSubj
2b4440 65 63 74 43 6f 6e 74 65 78 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c ectContext.ntoskrnl.exe.ntoskrnl
2b4460 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b4480 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....78........`.......d.....
2b44a0 3a 00 00 00 00 00 04 00 53 65 4d 61 72 6b 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 46 6f 72 54 65 72 :.......SeMarkLogonSessionForTer
2b44c0 6d 69 6e 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 minationNotification.ntoskrnl.ex
2b44e0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2b4500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....80........`...
2b4520 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 53 65 4d 61 72 6b 4c 6f 67 6f 6e 53 65 73 ....d.....<.......SeMarkLogonSes
2b4540 73 69 6f 6e 46 6f 72 54 65 72 6d 69 6e 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 sionForTerminationNotificationEx
2b4560 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2b4580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2b45a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 ........`.......d.....$.......Se
2b45c0 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 OpenObjectAuditAlarm.ntoskrnl.ex
2b45e0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2b4600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....71........`...
2b4620 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 53 65 4f 70 65 6e 4f 62 6a 65 63 74 41 75 ....d.....3.......SeOpenObjectAu
2b4640 64 69 74 41 6c 61 72 6d 57 69 74 68 54 72 61 6e 73 61 63 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c ditAlarmWithTransaction.ntoskrnl
2b4660 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .exe..ntoskrnl.exe/...0.........
2b4680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2b46a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 4f 70 65 6e 4f 62 6a 65 `.......d.....-.......SeOpenObje
2b46c0 63 74 46 6f 72 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 00 6e 74 6f 73 6b 72 6e 6c 2e 65 ctForDeleteAuditAlarm.ntoskrnl.e
2b46e0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2b4700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....80........`.
2b4720 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 53 65 4f 70 65 6e 4f 62 6a 65 63 74 ......d.....<.......SeOpenObject
2b4740 46 6f 72 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 69 74 68 54 72 61 6e 73 61 63 74 69 ForDeleteAuditAlarmWithTransacti
2b4760 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 on.ntoskrnl.exe.ntoskrnl.exe/...
2b4780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b47a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2b47c0 53 65 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 SePrivilegeCheck.ntoskrnl.exe.nt
2b47e0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2b4800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2b4820 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 d.....*.......SeQueryAuthenticat
2b4840 69 6f 6e 49 64 54 6f 6b 65 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c ionIdToken.ntoskrnl.exe.ntoskrnl
2b4860 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b4880 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2b48a0 25 00 00 00 00 00 04 00 53 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 %.......SeQueryInformationToken.
2b48c0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2b48e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
2b4900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 ........`.......d.....+.......Se
2b4920 51 75 65 72 79 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 6e 74 6f 73 QuerySecurityDescriptorInfo.ntos
2b4940 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2b4960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2b4980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 51 75 65 72 ....`.......d.....$.......SeQuer
2b49a0 79 53 65 72 76 65 72 53 69 6c 6f 54 6f 6b 65 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 yServerSiloToken.ntoskrnl.exe.nt
2b49c0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2b49e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2b4a00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 51 75 65 72 79 53 65 73 73 69 6f 6e 49 64 54 6f d.....#.......SeQuerySessionIdTo
2b4a20 6b 65 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ken.ntoskrnl.exe..ntoskrnl.exe/.
2b4a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b4a60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2b4a80 04 00 53 65 51 75 65 72 79 53 65 73 73 69 6f 6e 49 64 54 6f 6b 65 6e 45 78 00 6e 74 6f 73 6b 72 ..SeQuerySessionIdTokenEx.ntoskr
2b4aa0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2b4ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
2b4ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 65 52 65 67 69 73 74 ..`.......d.....1.......SeRegist
2b4b00 65 72 49 6d 61 67 65 56 65 72 69 66 69 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 6e 74 6f 73 erImageVerificationCallback.ntos
2b4b20 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2b4b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 ......0.....0.....644.....73....
2b4b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 53 65 52 65 67 69 ....`.......d.....5.......SeRegi
2b4b80 73 74 65 72 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 54 65 72 6d 69 6e 61 74 65 64 52 6f 75 74 69 6e sterLogonSessionTerminatedRoutin
2b4ba0 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 e.ntoskrnl.exe..ntoskrnl.exe/...
2b4bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b4be0 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 75........`.......d.....7.......
2b4c00 53 65 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 54 65 72 6d 69 6e 61 74 65 64 SeRegisterLogonSessionTerminated
2b4c20 52 6f 75 74 69 6e 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c RoutineEx.ntoskrnl.exe..ntoskrnl
2b4c40 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b4c60 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2b4c80 25 00 00 00 00 00 04 00 53 65 52 65 6c 65 61 73 65 53 75 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 %.......SeReleaseSubjectContext.
2b4ca0 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 ntoskrnl.exe..ntoskrnl.exe/...0.
2b4cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2b4ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 ........`.......d.....#.......Se
2b4d00 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ReportSecurityEvent.ntoskrnl.exe
2b4d20 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2b4d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
2b4d60 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 53 65 52 65 70 6f 72 74 53 65 63 75 72 69 ....d.....2.......SeReportSecuri
2b4d80 74 79 45 76 65 6e 74 57 69 74 68 53 75 62 43 61 74 65 67 6f 72 79 00 6e 74 6f 73 6b 72 6e 6c 2e tyEventWithSubCategory.ntoskrnl.
2b4da0 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2b4dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2b4de0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 53 65 74 41 63 63 65 73 73 53 ......d.....,.......SeSetAccessS
2b4e00 74 61 74 65 47 65 6e 65 72 69 63 4d 61 70 70 69 6e 67 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 tateGenericMapping.ntoskrnl.exe.
2b4e20 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2b4e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2b4e60 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 53 65 74 41 75 64 69 74 50 61 72 61 6d 65 ..d.....!.......SeSetAuditParame
2b4e80 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ter.ntoskrnl.exe..ntoskrnl.exe/.
2b4ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b4ec0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2b4ee0 04 00 53 65 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 6e 74 ..SeSetSecurityDescriptorInfo.nt
2b4f00 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 oskrnl.exe..ntoskrnl.exe/...0...
2b4f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
2b4f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 53 65 ......`.......d.....+.......SeSe
2b4f60 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 45 78 00 6e 74 6f 73 6b 72 tSecurityDescriptorInfoEx.ntoskr
2b4f80 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2b4fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
2b4fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 53 65 53 68 6f 75 6c 64 ..`.......d.....4.......SeShould
2b4fe0 43 68 65 63 6b 46 6f 72 41 63 63 65 73 73 52 69 67 68 74 73 46 72 6f 6d 50 61 72 65 6e 74 00 6e CheckForAccessRightsFromParent.n
2b5000 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2b5020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2b5040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 53 69 ......`.......d.....$.......SeSi
2b5060 6e 67 6c 65 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 nglePrivilegeCheck.ntoskrnl.exe.
2b5080 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2b50a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2b50c0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 54 6f 6b 65 6e 46 72 6f 6d 41 63 63 65 73 ..d.....*.......SeTokenFromAcces
2b50e0 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 sInformation.ntoskrnl.exe.ntoskr
2b5100 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2b5120 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2b5140 00 00 1c 00 00 00 00 00 04 00 53 65 54 6f 6b 65 6e 49 73 41 64 6d 69 6e 00 6e 74 6f 73 6b 72 6e ..........SeTokenIsAdmin.ntoskrn
2b5160 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2b5180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2b51a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 54 6f 6b 65 6e 49 73 52 `.......d.....!.......SeTokenIsR
2b51c0 65 73 74 72 69 63 74 65 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c estricted.ntoskrnl.exe..ntoskrnl
2b51e0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b5200 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
2b5220 26 00 00 00 00 00 04 00 53 65 54 6f 6b 65 6e 49 73 57 72 69 74 65 52 65 73 74 72 69 63 74 65 64 &.......SeTokenIsWriteRestricted
2b5240 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2b5260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2b5280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2b52a0 54 6f 6b 65 6e 54 79 70 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c TokenType.ntoskrnl.exe..ntoskrnl
2b52c0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b52e0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2b5300 24 00 00 00 00 00 04 00 53 65 55 6e 6c 6f 63 6b 53 75 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 6e $.......SeUnlockSubjectContext.n
2b5320 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2b5340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
2b5360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 53 65 55 6e ......`.......d.....3.......SeUn
2b5380 72 65 67 69 73 74 65 72 49 6d 61 67 65 56 65 72 69 66 69 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 registerImageVerificationCallbac
2b53a0 6b 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 k.ntoskrnl.exe..ntoskrnl.exe/...
2b53c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b53e0 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 75........`.......d.....7.......
2b5400 53 65 55 6e 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 54 65 72 6d 69 6e 61 74 SeUnregisterLogonSessionTerminat
2b5420 65 64 52 6f 75 74 69 6e 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c edRoutine.ntoskrnl.exe..ntoskrnl
2b5440 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b5460 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....77........`.......d.....
2b5480 39 00 00 00 00 00 04 00 53 65 55 6e 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 9.......SeUnregisterLogonSession
2b54a0 54 65 72 6d 69 6e 61 74 65 64 52 6f 75 74 69 6e 65 45 78 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 TerminatedRoutineEx.ntoskrnl.exe
2b54c0 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2b54e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2b5500 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 56 61 6c 69 64 53 65 63 75 72 69 74 ....d.....'.......SeValidSecurit
2b5520 79 44 65 73 63 72 69 70 74 6f 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 yDescriptor.ntoskrnl.exe..ntoskr
2b5540 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2b5560 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2b5580 00 00 1e 00 00 00 00 00 04 00 54 6d 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 6e 74 6f 73 6b ..........TmCommitComplete.ntosk
2b55a0 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2b55c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2b55e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 54 6d 43 6f 6d 6d 69 74 ..`.......d.............TmCommit
2b5600 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c Enlistment.ntoskrnl.exe.ntoskrnl
2b5620 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b5640 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
2b5660 21 00 00 00 00 00 04 00 54 6d 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 6e 74 6f 73 !.......TmCommitTransaction.ntos
2b5680 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2b56a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2b56c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 54 6d 43 72 65 61 ....`.......d.............TmCrea
2b56e0 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 teEnlistment.ntoskrnl.exe.ntoskr
2b5700 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2b5720 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
2b5740 00 00 28 00 00 00 00 00 04 00 54 6d 44 65 72 65 66 65 72 65 6e 63 65 45 6e 6c 69 73 74 6d 65 6e ..(.......TmDereferenceEnlistmen
2b5760 74 4b 65 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 tKey.ntoskrnl.exe.ntoskrnl.exe/.
2b5780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b57a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2b57c0 04 00 54 6d 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 73 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 ..TmEnableCallbacks.ntoskrnl.exe
2b57e0 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2b5800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2b5820 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 54 6d 47 65 74 54 72 61 6e 73 61 63 74 69 ....d.............TmGetTransacti
2b5840 6f 6e 49 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 onId.ntoskrnl.exe.ntoskrnl.exe/.
2b5860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b5880 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
2b58a0 04 00 54 6d 49 6e 69 74 69 61 6c 69 7a 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 ..TmInitializeTransactionManager
2b58c0 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2b58e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2b5900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 54 6d ........`.......d.....#.......Tm
2b5920 49 73 54 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 76 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 IsTransactionActive.ntoskrnl.exe
2b5940 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2b5960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2b5980 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54 6d 50 72 65 50 72 65 70 61 72 65 43 6f ....d.....".......TmPrePrepareCo
2b59a0 6d 70 6c 65 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 mplete.ntoskrnl.exe.ntoskrnl.exe
2b59c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2b59e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2b5a00 00 00 04 00 54 6d 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 6f 73 6b ....TmPrePrepareEnlistment.ntosk
2b5a20 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 rnl.exe.ntoskrnl.exe/...0.......
2b5a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2b5a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 54 6d 50 72 65 70 61 72 ..`.......d.............TmPrepar
2b5a80 65 43 6f 6d 70 6c 65 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c eComplete.ntoskrnl.exe..ntoskrnl
2b5aa0 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b5ac0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
2b5ae0 21 00 00 00 00 00 04 00 54 6d 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 6f 73 !.......TmPrepareEnlistment.ntos
2b5b00 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2b5b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2b5b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 54 6d 50 72 6f 70 ....`.......d.....#.......TmProp
2b5b60 61 67 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 agationComplete.ntoskrnl.exe..nt
2b5b80 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2b5ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2b5bc0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 54 6d 50 72 6f 70 61 67 61 74 69 6f 6e 46 61 69 6c 65 d.....!.......TmPropagationFaile
2b5be0 64 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 d.ntoskrnl.exe..ntoskrnl.exe/...
2b5c00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b5c20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2b5c40 54 6d 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 TmReadOnlyEnlistment.ntoskrnl.ex
2b5c60 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 e.ntoskrnl.exe/...0...........0.
2b5c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2b5ca0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 54 6d 52 65 63 6f 76 65 72 45 6e 6c 69 73 ....d.....!.......TmRecoverEnlis
2b5cc0 74 6d 65 6e 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 tment.ntoskrnl.exe..ntoskrnl.exe
2b5ce0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2b5d00 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2b5d20 00 00 04 00 54 6d 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6e 74 6f ....TmRecoverResourceManager.nto
2b5d40 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2b5d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2b5d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 54 6d 52 65 63 6f ....`.......d.....).......TmReco
2b5da0 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 verTransactionManager.ntoskrnl.e
2b5dc0 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 xe..ntoskrnl.exe/...0...........
2b5de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2b5e00 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 54 6d 52 65 66 65 72 65 6e 63 65 45 ......d.....&.......TmReferenceE
2b5e20 6e 6c 69 73 74 6d 65 6e 74 4b 65 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 nlistmentKey.ntoskrnl.exe.ntoskr
2b5e40 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2b5e60 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
2b5e80 00 00 28 00 00 00 00 00 04 00 54 6d 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e ..(.......TmRenameTransactionMan
2b5ea0 61 67 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ager.ntoskrnl.exe.ntoskrnl.exe/.
2b5ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b5ee0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2b5f00 04 00 54 6d 52 65 71 75 65 73 74 4f 75 74 63 6f 6d 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6e 74 6f ..TmRequestOutcomeEnlistment.nto
2b5f20 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2b5f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2b5f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 54 6d 52 6f 6c 6c ....`.......d.............TmRoll
2b5f80 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 backComplete.ntoskrnl.exe.ntoskr
2b5fa0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2b5fc0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2b5fe0 00 00 22 00 00 00 00 00 04 00 54 6d 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 6e ..".......TmRollbackEnlistment.n
2b6000 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2b6020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2b6040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 54 6d 52 6f ......`.......d.....#.......TmRo
2b6060 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a llbackTransaction.ntoskrnl.exe..
2b6080 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2b60a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2b60c0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 54 6d 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a ..d.....!.......TmSinglePhaseRej
2b60e0 65 63 74 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ect.ntoskrnl.exe..ntoskrnl.exe/.
2b6100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b6120 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2b6140 04 00 56 73 6c 43 72 65 61 74 65 53 65 63 75 72 65 53 65 63 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e ..VslCreateSecureSection.ntoskrn
2b6160 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2b6180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2b61a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56 73 6c 44 65 6c 65 74 65 53 `.......d.....$.......VslDeleteS
2b61c0 65 63 75 72 65 53 65 63 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 ecureSection.ntoskrnl.exe.ntoskr
2b61e0 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nl.exe/...0...........0.....0...
2b6200 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2b6220 00 00 20 00 00 00 00 00 04 00 57 68 65 61 41 64 64 45 72 72 6f 72 53 6f 75 72 63 65 00 6e 74 6f ..........WheaAddErrorSource.nto
2b6240 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2b6260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
2b6280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 68 65 61 41 64 ....`.......d.....,.......WheaAd
2b62a0 64 45 72 72 6f 72 53 6f 75 72 63 65 44 65 76 69 63 65 44 72 69 76 65 72 00 6e 74 6f 73 6b 72 6e dErrorSourceDeviceDriver.ntoskrn
2b62c0 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.exe.ntoskrnl.exe/...0.........
2b62e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
2b6300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 68 65 61 41 64 64 45 72 72 `.......d.............WheaAddErr
2b6320 6f 72 53 6f 75 72 63 65 44 65 76 69 63 65 44 72 69 76 65 72 56 31 00 6e 74 6f 73 6b 72 6e 6c 2e orSourceDeviceDriverV1.ntoskrnl.
2b6340 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 exe.ntoskrnl.exe/...0...........
2b6360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....73........`.
2b6380 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 57 68 65 61 41 64 64 48 77 45 72 72 ......d.....5.......WheaAddHwErr
2b63a0 6f 72 52 65 70 6f 72 74 53 65 63 74 69 6f 6e 44 65 76 69 63 65 44 72 69 76 65 72 00 6e 74 6f 73 orReportSectionDeviceDriver.ntos
2b63c0 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2b63e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2b6400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 68 65 61 43 6f ....`.......d.....&.......WheaCo
2b6420 6e 66 69 67 75 72 65 45 72 72 6f 72 53 6f 75 72 63 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 nfigureErrorSource.ntoskrnl.exe.
2b6440 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2b6460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
2b6480 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 57 68 65 61 43 72 65 61 74 65 48 77 45 72 72 6f ..d.....1.......WheaCreateHwErro
2b64a0 72 52 65 70 6f 72 74 44 65 76 69 63 65 44 72 69 76 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 rReportDeviceDriver.ntoskrnl.exe
2b64c0 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntoskrnl.exe/...0...........0.
2b64e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2b6500 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 68 65 61 45 72 72 6f 72 53 6f 75 72 63 ....d.....%.......WheaErrorSourc
2b6520 65 47 65 74 53 74 61 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c eGetState.ntoskrnl.exe..ntoskrnl
2b6540 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b6560 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
2b6580 2c 00 00 00 00 00 04 00 57 68 65 61 47 65 74 4e 6f 74 69 66 79 41 6c 6c 4f 66 66 6c 69 6e 65 73 ,.......WheaGetNotifyAllOfflines
2b65a0 50 6f 6c 69 63 79 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 Policy.ntoskrnl.exe.ntoskrnl.exe
2b65c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2b65e0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
2b6600 00 00 04 00 57 68 65 61 48 69 67 68 49 72 71 6c 4c 6f 67 53 65 6c 45 76 65 6e 74 48 61 6e 64 6c ....WheaHighIrqlLogSelEventHandl
2b6620 65 72 52 65 67 69 73 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c erRegister.ntoskrnl.exe.ntoskrnl
2b6640 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b6660 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....74........`.......d.....
2b6680 36 00 00 00 00 00 04 00 57 68 65 61 48 69 67 68 49 72 71 6c 4c 6f 67 53 65 6c 45 76 65 6e 74 48 6.......WheaHighIrqlLogSelEventH
2b66a0 61 6e 64 6c 65 72 55 6e 72 65 67 69 73 74 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 andlerUnregister.ntoskrnl.exe.nt
2b66c0 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oskrnl.exe/...0...........0.....
2b66e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
2b6700 64 86 00 00 00 00 32 00 00 00 00 00 04 00 57 68 65 61 48 77 45 72 72 6f 72 52 65 70 6f 72 74 41 d.....2.......WheaHwErrorReportA
2b6720 62 61 6e 64 6f 6e 44 65 76 69 63 65 44 72 69 76 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 bandonDeviceDriver.ntoskrnl.exe.
2b6740 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntoskrnl.exe/...0...........0...
2b6760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....77........`.....
2b6780 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 57 68 65 61 48 77 45 72 72 6f 72 52 65 70 6f 72 ..d.....9.......WheaHwErrorRepor
2b67a0 74 53 65 74 53 65 63 74 69 6f 6e 4e 61 6d 65 44 65 76 69 63 65 44 72 69 76 65 72 00 6e 74 6f 73 tSetSectionNameDeviceDriver.ntos
2b67c0 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 krnl.exe..ntoskrnl.exe/...0.....
2b67e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 ......0.....0.....644.....74....
2b6800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 57 68 65 61 48 77 ....`.......d.....6.......WheaHw
2b6820 45 72 72 6f 72 52 65 70 6f 72 74 53 65 74 53 65 76 65 72 69 74 79 44 65 76 69 63 65 44 72 69 76 ErrorReportSetSeverityDeviceDriv
2b6840 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 er.ntoskrnl.exe.ntoskrnl.exe/...
2b6860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b6880 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
2b68a0 57 68 65 61 48 77 45 72 72 6f 72 52 65 70 6f 72 74 53 75 62 6d 69 74 44 65 76 69 63 65 44 72 69 WheaHwErrorReportSubmitDeviceDri
2b68c0 76 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 ver.ntoskrnl.exe..ntoskrnl.exe/.
2b68e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b6900 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2b6920 04 00 57 68 65 61 49 6e 69 74 69 61 6c 69 7a 65 52 65 63 6f 72 64 48 65 61 64 65 72 00 6e 74 6f ..WheaInitializeRecordHeader.nto
2b6940 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 skrnl.exe.ntoskrnl.exe/...0.....
2b6960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2b6980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 68 65 61 49 73 ....`.......d.....!.......WheaIs
2b69a0 43 72 69 74 69 63 61 6c 53 74 61 74 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 CriticalState.ntoskrnl.exe..ntos
2b69c0 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 krnl.exe/...0...........0.....0.
2b69e0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2b6a00 00 00 00 00 22 00 00 00 00 00 04 00 57 68 65 61 4c 6f 67 49 6e 74 65 72 6e 61 6c 45 76 65 6e 74 ....".......WheaLogInternalEvent
2b6a20 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 .ntoskrnl.exe.ntoskrnl.exe/...0.
2b6a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 ..........0.....0.....644.....74
2b6a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 57 68 ........`.......d.....6.......Wh
2b6a80 65 61 52 65 67 69 73 74 65 72 49 6e 55 73 65 50 61 67 65 4f 66 66 6c 69 6e 65 4e 6f 74 69 66 69 eaRegisterInUsePageOfflineNotifi
2b6aa0 63 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 cation.ntoskrnl.exe.ntoskrnl.exe
2b6ac0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2b6ae0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2b6b00 00 00 04 00 57 68 65 61 52 65 6d 6f 76 65 45 72 72 6f 72 53 6f 75 72 63 65 00 6e 74 6f 73 6b 72 ....WheaRemoveErrorSource.ntoskr
2b6b20 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2b6b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
2b6b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 68 65 61 52 65 6d 6f ..`.......d...../.......WheaRemo
2b6b80 76 65 45 72 72 6f 72 53 6f 75 72 63 65 44 65 76 69 63 65 44 72 69 76 65 72 00 6e 74 6f 73 6b 72 veErrorSourceDeviceDriver.ntoskr
2b6ba0 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 nl.exe..ntoskrnl.exe/...0.......
2b6bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2b6be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 68 65 61 52 65 70 6f ..`.......d.............WheaRepo
2b6c00 72 74 48 77 45 72 72 6f 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c rtHwError.ntoskrnl.exe..ntoskrnl
2b6c20 2e 65 78 65 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .exe/...0...........0.....0.....
2b6c40 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
2b6c60 2b 00 00 00 00 00 04 00 57 68 65 61 52 65 70 6f 72 74 48 77 45 72 72 6f 72 44 65 76 69 63 65 44 +.......WheaReportHwErrorDeviceD
2b6c80 72 69 76 65 72 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 0a 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 river.ntoskrnl.exe..ntoskrnl.exe
2b6ca0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2b6cc0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2b6ce0 00 00 04 00 57 68 65 61 55 6e 63 6f 6e 66 69 67 75 72 65 45 72 72 6f 72 53 6f 75 72 63 65 00 6e ....WheaUnconfigureErrorSource.n
2b6d00 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 2f 20 20 20 30 20 20 20 toskrnl.exe.ntoskrnl.exe/...0...
2b6d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 ........0.....0.....644.....76..
2b6d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 57 68 65 61 ......`.......d.....8.......Whea
2b6d60 55 6e 72 65 67 69 73 74 65 72 49 6e 55 73 65 50 61 67 65 4f 66 66 6c 69 6e 65 4e 6f 74 69 66 69 UnregisterInUsePageOfflineNotifi
2b6d80 63 61 74 69 6f 6e 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 00 6e 74 6f 73 6b 72 6e 6c 2e 65 78 65 cation.ntoskrnl.exe.ntoskrnl.exe
2b6da0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2b6dc0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2b6de0 00 00 04 00 57 6d 69 51 75 65 72 79 54 72 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 74 6f ....WmiQueryTraceInformation.nto
2b6e00 73 6b 72 6e 6c 2e 65 78 65 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 skrnl.exe.odbc32.dll/.....0.....
2b6e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 ......0.....0.....644.....367...
2b6e40 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
2b6e60 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
2b6e80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
2b6ea0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
2b6ec0 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6f 64 62 63 ............................odbc
2b6ee0 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32.dll....................idata$
2b6f00 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
2b6f20 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
2b6f40 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 .......................8........
2b6f60 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 .....P...__IMPORT_DESCRIPTOR_odb
2b6f80 63 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 64 c32.__NULL_IMPORT_DESCRIPTOR..od
2b6fa0 62 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 64 62 63 33 32 2e 64 6c 6c bc32_NULL_THUNK_DATA..odbc32.dll
2b6fc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b6fe0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2b7000 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
2b7020 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
2b7040 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2b7060 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..odbc32.dll/...
2b7080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b70a0 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..162.......`.d.......t.........
2b70c0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
2b70e0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2b7100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
2b7120 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6f 64 62 63 33 32 5f .........................odbc32_
2b7140 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.odbc32.dll/.....
2b7160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b7180 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2b71a0 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ODBCGetTryWaitValue.odbc32.dll..
2b71c0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
2b71e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2b7200 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 ..d.............ODBCSetTryWaitVa
2b7220 6c 75 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 lue.odbc32.dll..odbc32.dll/.....
2b7240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b7260 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2b7280 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 SQLAllocConnect.odbc32.dll..odbc
2b72a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b72c0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2b72e0 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 6f 64 62 63 33 32 2e 64 ............SQLAllocEnv.odbc32.d
2b7300 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
2b7320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2b7340 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 ......d.............SQLAllocHand
2b7360 6c 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 le.odbc32.dll.odbc32.dll/.....0.
2b7380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2b73a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
2b73c0 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 LAllocHandleStd.odbc32.dll..odbc
2b73e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b7400 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
2b7420 00 00 00 00 18 00 00 00 00 00 04 00 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 6f 64 62 63 33 32 2e ............SQLAllocStmt.odbc32.
2b7440 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....0...........
2b7460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2b7480 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 42 69 6e 64 43 6f 6c 00 6f ......d.............SQLBindCol.o
2b74a0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
2b74c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2b74e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 51 4c 42 69 6e ....`.......d.............SQLBin
2b7500 64 50 61 72 61 6d 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 dParam.odbc32.dll.odbc32.dll/...
2b7520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b7540 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2b7560 04 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ..SQLBindParameter.odbc32.dll.od
2b7580 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
2b75a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2b75c0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 6f d.............SQLBrowseConnect.o
2b75e0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
2b7600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2b7620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 42 72 6f ....`.......d.............SQLBro
2b7640 77 73 65 43 6f 6e 6e 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 wseConnectA.odbc32.dll..odbc32.d
2b7660 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b7680 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2b76a0 1d 00 00 00 00 00 04 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 6f 64 62 63 33 32 ........SQLBrowseConnectW.odbc32
2b76c0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
2b76e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2b7700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 42 75 6c 6b 4f 70 65 `.......d.............SQLBulkOpe
2b7720 72 61 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 rations.odbc32.dll..odbc32.dll/.
2b7740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b7760 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
2b7780 00 00 04 00 53 51 4c 43 61 6e 63 65 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 ....SQLCancel.odbc32.dll..odbc32
2b77a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b77c0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2b77e0 00 00 1b 00 00 00 00 00 04 00 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 6f 64 62 63 33 32 ..........SQLCancelHandle.odbc32
2b7800 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
2b7820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2b7840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 43 6c 6f 73 65 43 75 `.......d.............SQLCloseCu
2b7860 72 73 6f 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rsor.odbc32.dll.odbc32.dll/.....
2b7880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b78a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2b78c0 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 SQLColAttribute.odbc32.dll..odbc
2b78e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b7900 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2b7920 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 6f 64 62 ............SQLColAttributeA.odb
2b7940 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 c32.dll.odbc32.dll/.....0.......
2b7960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2b7980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 41 74 ..`.......d.............SQLColAt
2b79a0 74 72 69 62 75 74 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 tributeW.odbc32.dll.odbc32.dll/.
2b79c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b79e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2b7a00 00 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ....SQLColAttributes.odbc32.dll.
2b7a20 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
2b7a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2b7a60 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 ..d.............SQLColAttributes
2b7a80 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.odbc32.dll..odbc32.dll/.....0.
2b7aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2b7ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
2b7ae0 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 LColAttributesW.odbc32.dll..odbc
2b7b00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b7b20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
2b7b40 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 ............SQLColumnPrivileges.
2b7b60 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
2b7b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2b7ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 43 ......`.......d.............SQLC
2b7bc0 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 olumnPrivilegesA.odbc32.dll.odbc
2b7be0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b7c00 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2b7c20 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 ............SQLColumnPrivilegesW
2b7c40 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .odbc32.dll.odbc32.dll/.....0...
2b7c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2b7c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 43 ......`.......d.............SQLC
2b7ca0 6f 6c 75 6d 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 olumns.odbc32.dll.odbc32.dll/...
2b7cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b7ce0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2b7d00 04 00 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 ..SQLColumnsA.odbc32.dll..odbc32
2b7d20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b7d40 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
2b7d60 00 00 17 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c ..........SQLColumnsW.odbc32.dll
2b7d80 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbc32.dll/.....0...........0.
2b7da0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2b7dc0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 ....d.............SQLCompleteAsy
2b7de0 6e 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nc.odbc32.dll.odbc32.dll/.....0.
2b7e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2b7e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
2b7e40 4c 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 LConnect.odbc32.dll.odbc32.dll/.
2b7e60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b7e80 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2b7ea0 00 00 04 00 53 51 4c 43 6f 6e 6e 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 ....SQLConnectA.odbc32.dll..odbc
2b7ec0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b7ee0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2b7f00 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 43 6f 6e 6e 65 63 74 57 00 6f 64 62 63 33 32 2e 64 ............SQLConnectW.odbc32.d
2b7f20 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
2b7f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2b7f60 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 43 6f 70 79 44 65 73 63 00 ......d.............SQLCopyDesc.
2b7f80 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
2b7fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2b7fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 44 ......`.......d.............SQLD
2b7fe0 61 74 61 53 6f 75 72 63 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c ataSources.odbc32.dll.odbc32.dll
2b8000 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b8020 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2b8040 00 00 00 00 04 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c ......SQLDataSourcesA.odbc32.dll
2b8060 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbc32.dll/.....0...........0.
2b8080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2b80a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 ....d.............SQLDataSources
2b80c0 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.odbc32.dll..odbc32.dll/.....0.
2b80e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2b8100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
2b8120 4c 44 65 73 63 72 69 62 65 43 6f 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 LDescribeCol.odbc32.dll.odbc32.d
2b8140 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b8160 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2b8180 1b 00 00 00 00 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 6f 64 62 63 33 32 2e 64 ........SQLDescribeColA.odbc32.d
2b81a0 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
2b81c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2b81e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 43 ......d.............SQLDescribeC
2b8200 6f 6c 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 olW.odbc32.dll..odbc32.dll/.....
2b8220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b8240 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2b8260 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 SQLDescribeParam.odbc32.dll.odbc
2b8280 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b82a0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2b82c0 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 ............SQLDisconnect.odbc32
2b82e0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
2b8300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2b8320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 44 72 69 76 65 72 43 `.......d.............SQLDriverC
2b8340 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 onnect.odbc32.dll.odbc32.dll/...
2b8360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b8380 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2b83a0 04 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ..SQLDriverConnectA.odbc32.dll..
2b83c0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
2b83e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2b8400 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 ..d.............SQLDriverConnect
2b8420 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.odbc32.dll..odbc32.dll/.....0.
2b8440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2b8460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
2b8480 4c 44 72 69 76 65 72 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 LDrivers.odbc32.dll.odbc32.dll/.
2b84a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b84c0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2b84e0 00 00 04 00 53 51 4c 44 72 69 76 65 72 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 ....SQLDriversA.odbc32.dll..odbc
2b8500 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b8520 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2b8540 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 44 72 69 76 65 72 73 57 00 6f 64 62 63 33 32 2e 64 ............SQLDriversW.odbc32.d
2b8560 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
2b8580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2b85a0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 45 6e 64 54 72 61 6e 00 6f ......d.............SQLEndTran.o
2b85c0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
2b85e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
2b8600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 51 4c 45 72 72 ....`.......d.............SQLErr
2b8620 6f 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 or.odbc32.dll.odbc32.dll/.....0.
2b8640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
2b8660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
2b8680 4c 45 72 72 6f 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 LErrorA.odbc32.dll..odbc32.dll/.
2b86a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b86c0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
2b86e0 00 00 04 00 53 51 4c 45 72 72 6f 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 ....SQLErrorW.odbc32.dll..odbc32
2b8700 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b8720 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2b8740 00 00 19 00 00 00 00 00 04 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 6f 64 62 63 33 32 2e 64 ..........SQLExecDirect.odbc32.d
2b8760 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
2b8780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2b87a0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 45 78 65 63 44 69 72 65 63 ......d.............SQLExecDirec
2b87c0 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 tA.odbc32.dll.odbc32.dll/.....0.
2b87e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2b8800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
2b8820 4c 45 78 65 63 44 69 72 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 LExecDirectW.odbc32.dll.odbc32.d
2b8840 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b8860 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
2b8880 16 00 00 00 00 00 04 00 53 51 4c 45 78 65 63 75 74 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ........SQLExecute.odbc32.dll.od
2b88a0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
2b88c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2b88e0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 6f d.............SQLExtendedFetch.o
2b8900 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
2b8920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
2b8940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 51 4c 46 65 74 ....`.......d.............SQLFet
2b8960 63 68 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ch.odbc32.dll.odbc32.dll/.....0.
2b8980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2b89a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
2b89c0 4c 46 65 74 63 68 53 63 72 6f 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 LFetchScroll.odbc32.dll.odbc32.d
2b89e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b8a00 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2b8a20 1a 00 00 00 00 00 04 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 6f 64 62 63 33 32 2e 64 6c ........SQLForeignKeys.odbc32.dl
2b8a40 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
2b8a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2b8a80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 ....d.............SQLForeignKeys
2b8aa0 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.odbc32.dll..odbc32.dll/.....0.
2b8ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2b8ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
2b8b00 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 LForeignKeysW.odbc32.dll..odbc32
2b8b20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b8b40 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2b8b60 00 00 1a 00 00 00 00 00 04 00 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e ..........SQLFreeConnect.odbc32.
2b8b80 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....0...........
2b8ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2b8bc0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 46 72 65 65 45 6e 76 00 6f ......d.............SQLFreeEnv.o
2b8be0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
2b8c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2b8c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 46 72 65 ....`.......d.............SQLFre
2b8c40 65 48 61 6e 64 6c 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 eHandle.odbc32.dll..odbc32.dll/.
2b8c60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b8c80 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2b8ca0 00 00 04 00 53 51 4c 46 72 65 65 53 74 6d 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 ....SQLFreeStmt.odbc32.dll..odbc
2b8cc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b8ce0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2b8d00 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 6f 64 ............SQLGetConnectAttr.od
2b8d20 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 bc32.dll..odbc32.dll/.....0.....
2b8d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2b8d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 4c 47 65 74 ....`.......d.............SQLGet
2b8d80 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 ConnectAttrA.odbc32.dll.odbc32.d
2b8da0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b8dc0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2b8de0 1e 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 6f 64 62 63 33 ........SQLGetConnectAttrW.odbc3
2b8e00 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
2b8e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2b8e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e `.......d.............SQLGetConn
2b8e60 65 63 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c ectOption.odbc32.dll..odbc32.dll
2b8e80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b8ea0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2b8ec0 00 00 00 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 6f 64 62 63 33 ......SQLGetConnectOptionA.odbc3
2b8ee0 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
2b8f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2b8f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e `.......d.............SQLGetConn
2b8f40 65 63 74 4f 70 74 69 6f 6e 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c ectOptionW.odbc32.dll.odbc32.dll
2b8f60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b8f80 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2b8fa0 00 00 00 00 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 6f 64 62 63 33 32 2e 64 6c ......SQLGetCursorName.odbc32.dl
2b8fc0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
2b8fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2b9000 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 ....d.............SQLGetCursorNa
2b9020 6d 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 meA.odbc32.dll..odbc32.dll/.....
2b9040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b9060 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2b9080 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 SQLGetCursorNameW.odbc32.dll..od
2b90a0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
2b90c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2b90e0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 61 74 61 00 6f 64 62 63 33 32 2e d.............SQLGetData.odbc32.
2b9100 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....0...........
2b9120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2b9140 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 65 73 63 46 69 ......d.............SQLGetDescFi
2b9160 65 6c 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 eld.odbc32.dll..odbc32.dll/.....
2b9180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b91a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2b91c0 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 SQLGetDescFieldA.odbc32.dll.odbc
2b91e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b9200 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2b9220 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 6f 64 62 ............SQLGetDescFieldW.odb
2b9240 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 c32.dll.odbc32.dll/.....0.......
2b9260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2b9280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 65 ..`.......d.............SQLGetDe
2b92a0 73 63 52 65 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 scRec.odbc32.dll..odbc32.dll/...
2b92c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b92e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2b9300 04 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ..SQLGetDescRecA.odbc32.dll.odbc
2b9320 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b9340 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2b9360 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 57 00 6f 64 62 63 33 ............SQLGetDescRecW.odbc3
2b9380 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
2b93a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2b93c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 69 61 67 `.......d.............SQLGetDiag
2b93e0 46 69 65 6c 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 Field.odbc32.dll..odbc32.dll/...
2b9400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b9420 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2b9440 04 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ..SQLGetDiagFieldA.odbc32.dll.od
2b9460 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
2b9480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2b94a0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 6f d.............SQLGetDiagFieldW.o
2b94c0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
2b94e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2b9500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 47 65 74 ....`.......d.............SQLGet
2b9520 44 69 61 67 52 65 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 DiagRec.odbc32.dll..odbc32.dll/.
2b9540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b9560 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2b9580 00 00 04 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ....SQLGetDiagRecA.odbc32.dll.od
2b95a0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
2b95c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2b95e0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 6f 64 62 d.............SQLGetDiagRecW.odb
2b9600 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 c32.dll.odbc32.dll/.....0.......
2b9620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2b9640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 47 65 74 45 6e ..`.......d.............SQLGetEn
2b9660 76 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 vAttr.odbc32.dll..odbc32.dll/...
2b9680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b96a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2b96c0 04 00 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ..SQLGetFunctions.odbc32.dll..od
2b96e0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
2b9700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2b9720 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 47 65 74 49 6e 66 6f 00 6f 64 62 63 33 32 2e d.............SQLGetInfo.odbc32.
2b9740 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....0...........
2b9760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2b9780 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 47 65 74 49 6e 66 6f 41 00 ......d.............SQLGetInfoA.
2b97a0 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
2b97c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2b97e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 47 ......`.......d.............SQLG
2b9800 65 74 49 6e 66 6f 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 etInfoW.odbc32.dll..odbc32.dll/.
2b9820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b9840 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2b9860 00 00 04 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ....SQLGetStmtAttr.odbc32.dll.od
2b9880 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
2b98a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2b98c0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 6f 64 d.............SQLGetStmtAttrA.od
2b98e0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 bc32.dll..odbc32.dll/.....0.....
2b9900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2b9920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 ....`.......d.............SQLGet
2b9940 53 74 6d 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c StmtAttrW.odbc32.dll..odbc32.dll
2b9960 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b9980 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2b99a0 00 00 00 00 04 00 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c ......SQLGetStmtOption.odbc32.dl
2b99c0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
2b99e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2b9a00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f ....d.............SQLGetTypeInfo
2b9a20 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .odbc32.dll.odbc32.dll/.....0...
2b9a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2b9a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 ......`.......d.............SQLG
2b9a80 65 74 54 79 70 65 49 6e 66 6f 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 etTypeInfoA.odbc32.dll..odbc32.d
2b9aa0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b9ac0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2b9ae0 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 6f 64 62 63 33 32 2e 64 ........SQLGetTypeInfoW.odbc32.d
2b9b00 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
2b9b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2b9b40 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 4d 6f 72 65 52 65 73 75 6c ......d.............SQLMoreResul
2b9b60 74 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ts.odbc32.dll.odbc32.dll/.....0.
2b9b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2b9ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
2b9bc0 4c 4e 61 74 69 76 65 53 71 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c LNativeSql.odbc32.dll.odbc32.dll
2b9be0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b9c00 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
2b9c20 00 00 00 00 04 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ......SQLNativeSqlA.odbc32.dll..
2b9c40 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
2b9c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2b9c80 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 6f 64 ..d.............SQLNativeSqlW.od
2b9ca0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 bc32.dll..odbc32.dll/.....0.....
2b9cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2b9ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 51 4c 4e 75 6d ....`.......d.............SQLNum
2b9d00 50 61 72 61 6d 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 Params.odbc32.dll.odbc32.dll/...
2b9d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b9d40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2b9d60 04 00 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ..SQLNumResultCols.odbc32.dll.od
2b9d80 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
2b9da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2b9dc0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 51 4c 50 61 72 61 6d 44 61 74 61 00 6f 64 62 63 33 d.............SQLParamData.odbc3
2b9de0 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
2b9e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2b9e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 50 61 72 61 6d 4f 70 `.......d.............SQLParamOp
2b9e40 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 tions.odbc32.dll..odbc32.dll/...
2b9e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b9e80 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2b9ea0 04 00 53 51 4c 50 72 65 70 61 72 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 ..SQLPrepare.odbc32.dll.odbc32.d
2b9ec0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b9ee0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
2b9f00 17 00 00 00 00 00 04 00 53 51 4c 50 72 65 70 61 72 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ........SQLPrepareA.odbc32.dll..
2b9f20 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
2b9f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
2b9f60 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 50 72 65 70 61 72 65 57 00 6f 64 62 63 ..d.............SQLPrepareW.odbc
2b9f80 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..odbc32.dll/.....0.......
2b9fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2b9fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 50 72 69 6d 61 ..`.......d.............SQLPrima
2b9fe0 72 79 4b 65 79 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 ryKeys.odbc32.dll.odbc32.dll/...
2ba000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ba020 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2ba040 04 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ..SQLPrimaryKeysA.odbc32.dll..od
2ba060 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
2ba080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2ba0a0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 6f 64 d.............SQLPrimaryKeysW.od
2ba0c0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 bc32.dll..odbc32.dll/.....0.....
2ba0e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2ba100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 50 72 6f ....`.......d.............SQLPro
2ba120 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 cedureColumns.odbc32.dll..odbc32
2ba140 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2ba160 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2ba180 00 00 20 00 00 00 00 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 6f ..........SQLProcedureColumnsA.o
2ba1a0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
2ba1c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2ba1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 50 72 6f ....`.......d.............SQLPro
2ba200 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 cedureColumnsW.odbc32.dll.odbc32
2ba220 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2ba240 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2ba260 00 00 19 00 00 00 00 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 6f 64 62 63 33 32 2e 64 ..........SQLProcedures.odbc32.d
2ba280 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
2ba2a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2ba2c0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 ......d.............SQLProcedure
2ba2e0 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sA.odbc32.dll.odbc32.dll/.....0.
2ba300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2ba320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
2ba340 4c 50 72 6f 63 65 64 75 72 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 LProceduresW.odbc32.dll.odbc32.d
2ba360 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ba380 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
2ba3a0 16 00 00 00 00 00 04 00 53 51 4c 50 75 74 44 61 74 61 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ........SQLPutData.odbc32.dll.od
2ba3c0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
2ba3e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2ba400 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 52 6f 77 43 6f 75 6e 74 00 6f 64 62 63 33 32 d.............SQLRowCount.odbc32
2ba420 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
2ba440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2ba460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e `.......d.............SQLSetConn
2ba480 65 63 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 ectAttr.odbc32.dll..odbc32.dll/.
2ba4a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ba4c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2ba4e0 00 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 6f 64 62 63 33 32 2e 64 6c ....SQLSetConnectAttrA.odbc32.dl
2ba500 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
2ba520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2ba540 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 ....d.............SQLSetConnectA
2ba560 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ttrW.odbc32.dll.odbc32.dll/.....
2ba580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ba5a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2ba5c0 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a SQLSetConnectOption.odbc32.dll..
2ba5e0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
2ba600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2ba620 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 ..d.............SQLSetConnectOpt
2ba640 69 6f 6e 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ionA.odbc32.dll.odbc32.dll/.....
2ba660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ba680 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2ba6a0 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 SQLSetConnectOptionW.odbc32.dll.
2ba6c0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
2ba6e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2ba700 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 ..d.............SQLSetCursorName
2ba720 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .odbc32.dll.odbc32.dll/.....0...
2ba740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2ba760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 53 ......`.......d.............SQLS
2ba780 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 etCursorNameA.odbc32.dll..odbc32
2ba7a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2ba7c0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2ba7e0 00 00 1d 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 6f 64 62 63 ..........SQLSetCursorNameW.odbc
2ba800 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..odbc32.dll/.....0.......
2ba820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2ba840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 53 65 74 44 65 ..`.......d.............SQLSetDe
2ba860 73 63 46 69 65 6c 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 scField.odbc32.dll..odbc32.dll/.
2ba880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ba8a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2ba8c0 00 00 04 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ....SQLSetDescFieldW.odbc32.dll.
2ba8e0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
2ba900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2ba920 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 6f 64 ..d.............SQLSetDescRec.od
2ba940 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 bc32.dll..odbc32.dll/.....0.....
2ba960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2ba980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 53 65 74 ....`.......d.............SQLSet
2ba9a0 45 6e 76 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 EnvAttr.odbc32.dll..odbc32.dll/.
2ba9c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ba9e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2baa00 00 00 04 00 53 51 4c 53 65 74 50 61 72 61 6d 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 ....SQLSetParam.odbc32.dll..odbc
2baa20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2baa40 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
2baa60 00 00 00 00 15 00 00 00 00 00 04 00 53 51 4c 53 65 74 50 6f 73 00 6f 64 62 63 33 32 2e 64 6c 6c ............SQLSetPos.odbc32.dll
2baa80 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbc32.dll/.....0...........0.
2baaa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2baac0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 ....d.............SQLSetScrollOp
2baae0 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 tions.odbc32.dll..odbc32.dll/...
2bab00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bab20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2bab40 04 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ..SQLSetStmtAttr.odbc32.dll.odbc
2bab60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bab80 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2baba0 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 57 00 6f 64 62 63 ............SQLSetStmtAttrW.odbc
2babc0 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..odbc32.dll/.....0.......
2babe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2bac00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 53 65 74 53 74 ..`.......d.............SQLSetSt
2bac20 6d 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 mtOption.odbc32.dll.odbc32.dll/.
2bac40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bac60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2bac80 00 00 04 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c ....SQLSpecialColumns.odbc32.dll
2baca0 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbc32.dll/.....0...........0.
2bacc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2bace0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 ....d.............SQLSpecialColu
2bad00 6d 6e 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 mnsA.odbc32.dll.odbc32.dll/.....
2bad20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bad40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2bad60 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 SQLSpecialColumnsW.odbc32.dll.od
2bad80 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
2bada0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2badc0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 6f 64 62 63 d.............SQLStatistics.odbc
2bade0 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..odbc32.dll/.....0.......
2bae00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2bae20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 53 74 61 74 69 ..`.......d.............SQLStati
2bae40 73 74 69 63 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 sticsA.odbc32.dll.odbc32.dll/...
2bae60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bae80 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2baea0 04 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ..SQLStatisticsW.odbc32.dll.odbc
2baec0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2baee0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2baf00 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 6f ............SQLTablePrivileges.o
2baf20 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
2baf40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2baf60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 54 61 62 ....`.......d.............SQLTab
2baf80 6c 65 50 72 69 76 69 6c 65 67 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 lePrivilegesA.odbc32.dll..odbc32
2bafa0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bafc0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2bafe0 00 00 1f 00 00 00 00 00 04 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 6f 64 ..........SQLTablePrivilegesW.od
2bb000 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 bc32.dll..odbc32.dll/.....0.....
2bb020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2bb040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 51 4c 54 61 62 ....`.......d.............SQLTab
2bb060 6c 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 les.odbc32.dll..odbc32.dll/.....
2bb080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bb0a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2bb0c0 53 51 4c 54 61 62 6c 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c SQLTablesA.odbc32.dll.odbc32.dll
2bb0e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bb100 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
2bb120 00 00 00 00 04 00 53 51 4c 54 61 62 6c 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ......SQLTablesW.odbc32.dll.odbc
2bb140 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bb160 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2bb180 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 54 72 61 6e 73 61 63 74 00 6f 64 62 63 33 32 2e 64 ............SQLTransact.odbc32.d
2bb1a0 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbcbcp.dll/....0...........
2bb1c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....370.......`.
2bb1e0 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
2bb200 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
2bb220 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2bb240 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
2bb260 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6f 64 62 63 62 63 70 2e 64 6c ......................odbcbcp.dl
2bb280 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
2bb2a0 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
2bb2c0 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
2bb2e0 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................9.............
2bb300 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 62 63 70 00 R...__IMPORT_DESCRIPTOR_odbcbcp.
2bb320 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 64 62 63 62 63 __NULL_IMPORT_DESCRIPTOR..odbcbc
2bb340 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 p_NULL_THUNK_DATA.odbcbcp.dll/..
2bb360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bb380 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
2bb3a0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
2bb3c0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
2bb3e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2bb400 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 T_DESCRIPTOR..odbcbcp.dll/....0.
2bb420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
2bb440 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 3.......`.d.......t............i
2bb460 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
2bb480 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
2bb4a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
2bb4c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6f 64 62 63 62 63 70 5f 4e 55 4c .....................odbcbcp_NUL
2bb4e0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 L_THUNK_DATA..odbcbcp.dll/....0.
2bb500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2bb520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
2bb540 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 LCloseEnumServers.odbcbcp.dll.od
2bb560 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bcbcp.dll/....0...........0.....
2bb580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2bb5a0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 d.....".......SQLGetNextEnumerat
2bb5c0 69 6f 6e 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 ion.odbcbcp.dll.odbcbcp.dll/....
2bb5e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bb600 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2bb620 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a SQLInitEnumServers.odbcbcp.dll..
2bb640 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbcbcp.dll/....0...........0...
2bb660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2bb680 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 ..d.............SQLLinkedCatalog
2bb6a0 73 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 sA.odbcbcp.dll..odbcbcp.dll/....
2bb6c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bb6e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2bb700 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a SQLLinkedCatalogsW.odbcbcp.dll..
2bb720 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbcbcp.dll/....0...........0...
2bb740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2bb760 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 ..d.............SQLLinkedServers
2bb780 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .odbcbcp.dll..odbcbcp.dll/....0.
2bb7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2bb7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 62 63 ........`.......d.............bc
2bb7e0 70 5f 62 61 74 63 68 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f p_batch.odbcbcp.dll.odbcbcp.dll/
2bb800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bb820 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
2bb840 00 00 04 00 62 63 70 5f 62 69 6e 64 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 ....bcp_bind.odbcbcp.dll..odbcbc
2bb860 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
2bb880 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
2bb8a0 00 00 17 00 00 00 00 00 04 00 62 63 70 5f 63 6f 6c 66 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c ..........bcp_colfmt.odbcbcp.dll
2bb8c0 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbcbcp.dll/....0...........0.
2bb8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2bb900 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 62 63 70 5f 63 6f 6c 6c 65 6e 00 6f 64 62 ....d.............bcp_collen.odb
2bb920 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 cbcp.dll..odbcbcp.dll/....0.....
2bb940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2bb960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 62 63 70 5f 63 6f ....`.......d.............bcp_co
2bb980 6c 70 74 72 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 lptr.odbcbcp.dll..odbcbcp.dll/..
2bb9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bb9c0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2bb9e0 04 00 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 ..bcp_columns.odbcbcp.dll.odbcbc
2bba00 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
2bba20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2bba40 00 00 18 00 00 00 00 00 04 00 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 6f 64 62 63 62 63 70 2e 64 6c ..........bcp_control.odbcbcp.dl
2bba60 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbcbcp.dll/....0...........0.
2bba80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2bbaa0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 62 63 70 5f 64 6f 6e 65 00 6f 64 62 63 62 ....d.............bcp_done.odbcb
2bbac0 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 cp.dll..odbcbcp.dll/....0.......
2bbae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
2bbb00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 62 63 70 5f 65 78 65 63 ..`.......d.............bcp_exec
2bbb20 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .odbcbcp.dll..odbcbcp.dll/....0.
2bbb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2bbb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 62 63 ........`.......d.............bc
2bbb80 70 5f 67 65 74 63 6f 6c 66 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e p_getcolfmt.odbcbcp.dll.odbcbcp.
2bbba0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2bbbc0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
2bbbe0 16 00 00 00 00 00 04 00 62 63 70 5f 69 6e 69 74 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 ........bcp_initA.odbcbcp.dll.od
2bbc00 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bcbcp.dll/....0...........0.....
2bbc20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2bbc40 64 86 00 00 00 00 16 00 00 00 00 00 04 00 62 63 70 5f 69 6e 69 74 57 00 6f 64 62 63 62 63 70 2e d.............bcp_initW.odbcbcp.
2bbc60 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbcbcp.dll/....0...........
2bbc80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2bbca0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 62 63 70 5f 6d 6f 72 65 74 65 78 74 ......d.............bcp_moretext
2bbcc0 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .odbcbcp.dll..odbcbcp.dll/....0.
2bbce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2bbd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 62 63 ........`.......d.............bc
2bbd20 70 5f 72 65 61 64 66 6d 74 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e p_readfmtA.odbcbcp.dll..odbcbcp.
2bbd40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2bbd60 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2bbd80 19 00 00 00 00 00 04 00 62 63 70 5f 72 65 61 64 66 6d 74 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c ........bcp_readfmtW.odbcbcp.dll
2bbda0 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbcbcp.dll/....0...........0.
2bbdc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2bbde0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 62 63 70 5f 73 65 6e 64 72 6f 77 00 6f 64 ....d.............bcp_sendrow.od
2bbe00 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 bcbcp.dll.odbcbcp.dll/....0.....
2bbe20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2bbe40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 62 63 70 5f 73 65 ....`.......d.............bcp_se
2bbe60 74 63 6f 6c 66 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f tcolfmt.odbcbcp.dll.odbcbcp.dll/
2bbe80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bbea0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2bbec0 00 00 04 00 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 ....bcp_writefmtA.odbcbcp.dll.od
2bbee0 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bcbcp.dll/....0...........0.....
2bbf00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2bbf20 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 6f 64 62 63 d.............bcp_writefmtW.odbc
2bbf40 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 bcp.dll.odbcbcp.dll/....0.......
2bbf60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2bbf80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 64 62 70 72 74 79 70 65 ..`.......d.............dbprtype
2bbfa0 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 A.odbcbcp.dll.odbcbcp.dll/....0.
2bbfc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2bbfe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 64 62 ........`.......d.............db
2bc000 70 72 74 79 70 65 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 prtypeW.odbcbcp.dll.offreg.dll/.
2bc020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bc040 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 ....367.......`.d...............
2bc060 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
2bc080 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 ........@.0..idata$6............
2bc0a0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
2bc0c0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
2bc0e0 04 00 00 00 03 00 6f 66 66 72 65 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ......offreg.dll................
2bc100 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
2bc120 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
2bc140 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
2bc160 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .8.............P...__IMPORT_DESC
2bc180 52 49 50 54 4f 52 5f 6f 66 66 72 65 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RIPTOR_offreg.__NULL_IMPORT_DESC
2bc1a0 52 49 50 54 4f 52 00 7f 6f 66 66 72 65 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a RIPTOR..offreg_NULL_THUNK_DATA..
2bc1c0 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 offreg.dll/.....0...........0...
2bc1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
2bc200 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2bc220 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2bc240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2bc260 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 66 66 72 ..__NULL_IMPORT_DESCRIPTOR..offr
2bc280 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eg.dll/.....0...........0.....0.
2bc2a0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....162.......`.d.......
2bc2c0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2bc2e0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2bc300 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2bc320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 ................................
2bc340 00 00 7f 6f 66 66 72 65 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 66 66 72 65 67 ...offreg_NULL_THUNK_DATA.offreg
2bc360 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bc380 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
2bc3a0 00 00 17 00 00 00 00 00 04 00 4f 52 43 6c 6f 73 65 48 69 76 65 00 6f 66 66 72 65 67 2e 64 6c 6c ..........ORCloseHive.offreg.dll
2bc3c0 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..offreg.dll/.....0...........0.
2bc3e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2bc400 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4f 52 43 6c 6f 73 65 4b 65 79 00 6f 66 66 ....d.............ORCloseKey.off
2bc420 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 reg.dll.offreg.dll/.....0.......
2bc440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2bc460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4f 52 43 72 65 61 74 65 ..`.......d.............ORCreate
2bc480 48 69 76 65 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 Hive.offreg.dll.offreg.dll/.....
2bc4a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bc4c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2bc4e0 4f 52 43 72 65 61 74 65 4b 65 79 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 2e 64 ORCreateKey.offreg.dll..offreg.d
2bc500 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bc520 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
2bc540 17 00 00 00 00 00 04 00 4f 52 44 65 6c 65 74 65 4b 65 79 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a ........ORDeleteKey.offreg.dll..
2bc560 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 offreg.dll/.....0...........0...
2bc580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2bc5a0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4f 52 44 65 6c 65 74 65 56 61 6c 75 65 00 6f 66 ..d.............ORDeleteValue.of
2bc5c0 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 freg.dll..offreg.dll/.....0.....
2bc5e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2bc600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4f 52 45 6e 75 6d ....`.......d.............OREnum
2bc620 4b 65 79 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 Key.offreg.dll..offreg.dll/.....
2bc640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bc660 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2bc680 4f 52 45 6e 75 6d 56 61 6c 75 65 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 2e 64 OREnumValue.offreg.dll..offreg.d
2bc6a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bc6c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2bc6e0 1c 00 00 00 00 00 04 00 4f 52 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 6f 66 66 72 65 67 2e ........ORGetKeySecurity.offreg.
2bc700 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.offreg.dll/.....0...........
2bc720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2bc740 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4f 52 47 65 74 56 61 6c 75 65 00 6f ......d.............ORGetValue.o
2bc760 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ffreg.dll.offreg.dll/.....0.....
2bc780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2bc7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4f 52 47 65 74 56 ....`.......d.............ORGetV
2bc7c0 65 72 73 69 6f 6e 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 ersion.offreg.dll.offreg.dll/...
2bc7e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bc800 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2bc820 04 00 4f 52 47 65 74 56 69 72 74 75 61 6c 46 6c 61 67 73 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a ..ORGetVirtualFlags.offreg.dll..
2bc840 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 offreg.dll/.....0...........0...
2bc860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2bc880 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4f 52 4d 65 72 67 65 48 69 76 65 73 00 6f 66 66 ..d.............ORMergeHives.off
2bc8a0 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 reg.dll.offreg.dll/.....0.......
2bc8c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2bc8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4f 52 4f 70 65 6e 48 69 ..`.......d.............OROpenHi
2bc900 76 65 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ve.offreg.dll.offreg.dll/.....0.
2bc920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2bc940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 52 ........`.......d.............OR
2bc960 4f 70 65 6e 48 69 76 65 42 79 48 61 6e 64 6c 65 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 OpenHiveByHandle.offreg.dll.offr
2bc980 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eg.dll/.....0...........0.....0.
2bc9a0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
2bc9c0 00 00 00 00 15 00 00 00 00 00 04 00 4f 52 4f 70 65 6e 4b 65 79 00 6f 66 66 72 65 67 2e 64 6c 6c ............OROpenKey.offreg.dll
2bc9e0 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..offreg.dll/.....0...........0.
2bca00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2bca20 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 52 51 75 65 72 79 49 6e 66 6f 4b 65 79 ....d.............ORQueryInfoKey
2bca40 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .offreg.dll.offreg.dll/.....0...
2bca60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2bca80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4f 52 52 65 ......`.......d.............ORRe
2bcaa0 6e 61 6d 65 4b 65 79 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 nameKey.offreg.dll..offreg.dll/.
2bcac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bcae0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2bcb00 00 00 04 00 4f 52 53 61 76 65 48 69 76 65 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 ....ORSaveHive.offreg.dll.offreg
2bcb20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bcb40 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2bcb60 00 00 1c 00 00 00 00 00 04 00 4f 52 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 6f 66 66 72 65 ..........ORSetKeySecurity.offre
2bcb80 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 g.dll.offreg.dll/.....0.........
2bcba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2bcbc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4f 52 53 65 74 56 61 6c 75 65 `.......d.............ORSetValue
2bcbe0 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .offreg.dll.offreg.dll/.....0...
2bcc00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2bcc20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4f 52 53 65 ......`.......d.............ORSe
2bcc40 74 56 69 72 74 75 61 6c 46 6c 61 67 73 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 tVirtualFlags.offreg.dll..offreg
2bcc60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bcc80 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
2bcca0 00 00 16 00 00 00 00 00 04 00 4f 52 53 68 75 74 64 6f 77 6e 00 6f 66 66 72 65 67 2e 64 6c 6c 00 ..........ORShutdown.offreg.dll.
2bccc0 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 offreg.dll/.....0...........0...
2bcce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
2bcd00 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 4f 52 53 74 61 72 74 00 6f 66 66 72 65 67 2e 64 ..d.............ORStart.offreg.d
2bcd20 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2bcd40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....364.......`.
2bcd60 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
2bcd80 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
2bcda0 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2bcdc0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
2bcde0 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6f 6c 65 33 32 2e 64 6c 6c 00 ......................ole32.dll.
2bce00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
2bce20 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
2bce40 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 ......h..idata$5........h.......
2bce60 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 ................7.............N.
2bce80 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 33 32 00 5f 5f 4e 55 ..__IMPORT_DESCRIPTOR_ole32.__NU
2bcea0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..ole32_NULL
2bcec0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA.ole32.dll/......0...
2bcee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
2bcf00 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
2bcf20 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
2bcf40 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
2bcf60 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2bcf80 52 49 50 54 4f 52 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..ole32.dll/......0.......
2bcfa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 ....0.....0.....644.....161.....
2bcfc0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
2bcfe0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
2bd000 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
2bd020 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
2bd040 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ...............ole32_NULL_THUNK_
2bd060 44 41 54 41 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..ole32.dll/......0.........
2bd080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2bd0a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42 69 6e 64 4d 6f 6e 69 6b 65 `.......d.............BindMonike
2bd0c0 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 r.ole32.dll.ole32.dll/......0...
2bd0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2bd100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 4c 49 50 ......`.......d.............CLIP
2bd120 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e FORMAT_UserFree.ole32.dll.ole32.
2bd140 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2bd160 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2bd180 00 00 20 00 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 ..........CLIPFORMAT_UserFree64.
2bd1a0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
2bd1c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2bd1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 4c 49 50 46 4f ....`.......d.....!.......CLIPFO
2bd200 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 RMAT_UserMarshal.ole32.dll..ole3
2bd220 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2bd240 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2bd260 00 00 00 00 23 00 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 ....#.......CLIPFORMAT_UserMarsh
2bd280 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 al64.ole32.dll..ole32.dll/......
2bd2a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bd2c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2bd2e0 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c CLIPFORMAT_UserSize.ole32.dll.ol
2bd300 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2bd320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2bd340 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a d.............CLIPFORMAT_UserSiz
2bd360 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 e64.ole32.dll.ole32.dll/......0.
2bd380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2bd3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 4c ........`.......d.....#.......CL
2bd3c0 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c IPFORMAT_UserUnmarshal.ole32.dll
2bd3e0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2bd400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2bd420 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 ....d.....%.......CLIPFORMAT_Use
2bd440 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c rUnmarshal64.ole32.dll..ole32.dl
2bd460 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2bd480 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2bd4a0 1a 00 00 00 00 00 04 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 6f 6c 65 33 32 2e 64 6c ........CLSIDFromProgID.ole32.dl
2bd4c0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
2bd4e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2bd500 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 ....d.............CLSIDFromProgI
2bd520 44 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 DEx.ole32.dll.ole32.dll/......0.
2bd540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2bd560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 4c ........`.......d.............CL
2bd580 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c SIDFromString.ole32.dll.ole32.dl
2bd5a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2bd5c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2bd5e0 20 00 00 00 00 00 04 00 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 6f 6c ........CoAddRefServerProcess.ol
2bd600 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2bd620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2bd640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 41 6c 6c 6f 77 53 ..`.......d.....%.......CoAllowS
2bd660 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c etForegroundWindow.ole32.dll..ol
2bd680 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2bd6a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2bd6c0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 d.....".......CoAllowUnmarshaler
2bd6e0 43 4c 53 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 CLSID.ole32.dll.ole32.dll/......
2bd700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bd720 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2bd740 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e CoBuildVersion.ole32.dll..ole32.
2bd760 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2bd780 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
2bd7a0 00 00 17 00 00 00 00 00 04 00 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c ..........CoCancelCall.ole32.dll
2bd7c0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2bd7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2bd800 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 6f 43 6f 70 79 50 72 6f 78 79 00 6f 6c ....d.............CoCopyProxy.ol
2bd820 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2bd840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2bd860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 ..`.......d.....(.......CoCreate
2bd880 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 FreeThreadedMarshaler.ole32.dll.
2bd8a0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2bd8c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
2bd8e0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 47 75 69 64 00 6f 6c 65 ..d.............CoCreateGuid.ole
2bd900 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
2bd920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2bd940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 ..`.......d.............CoCreate
2bd960 49 6e 73 74 61 6e 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Instance.ole32.dll..ole32.dll/..
2bd980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bd9a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2bd9c0 00 00 04 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c ....CoCreateInstanceEx.ole32.dll
2bd9e0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2bda00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2bda20 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e ....d.....".......CoCreateInstan
2bda40 63 65 46 72 6f 6d 41 70 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ceFromApp.ole32.dll.ole32.dll/..
2bda60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bda80 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2bdaa0 00 00 04 00 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ....CoDecodeProxy.ole32.dll.ole3
2bdac0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2bdae0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2bdb00 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 ............CoDecrementMTAUsage.
2bdb20 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
2bdb40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2bdb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 44 69 73 61 ....`.......d.....$.......CoDisa
2bdb80 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c bleCallCancellation.ole32.dll.ol
2bdba0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2bdbc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2bdbe0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 d.............CoDisconnectContex
2bdc00 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.ole32.dll.ole32.dll/......0...
2bdc20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2bdc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 44 69 ......`.......d.............CoDi
2bdc60 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e sconnectObject.ole32.dll..ole32.
2bdc80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2bdca0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2bdcc0 00 00 22 00 00 00 00 00 04 00 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d ..".......CoDosDateTimeToFileTim
2bdce0 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.ole32.dll.ole32.dll/......0...
2bdd00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2bdd20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6f 45 6e ......`.......d.....#.......CoEn
2bdd40 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ableCallCancellation.ole32.dll..
2bdd60 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2bdd80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2bdda0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 6f 6c ..d.............CoFileTimeNow.ol
2bddc0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2bdde0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2bde00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 46 69 6c 65 54 69 ..`.......d.....".......CoFileTi
2bde20 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e meToDosDateTime.ole32.dll.ole32.
2bde40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2bde60 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2bde80 00 00 1d 00 00 00 00 00 04 00 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 6f 6c 65 ..........CoFreeAllLibraries.ole
2bdea0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
2bdec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2bdee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 46 72 65 65 4c 69 ..`.......d.............CoFreeLi
2bdf00 62 72 61 72 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 brary.ole32.dll.ole32.dll/......
2bdf20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bdf40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2bdf60 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 CoFreeUnusedLibraries.ole32.dll.
2bdf80 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2bdfa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2bdfc0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 ..d.....".......CoFreeUnusedLibr
2bdfe0 61 72 69 65 73 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 ariesEx.ole32.dll.ole32.dll/....
2be000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2be020 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2be040 04 00 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ..CoGetApartmentType.ole32.dll..
2be060 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2be080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2be0a0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 ..d.............CoGetCallContext
2be0c0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
2be0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2be100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 47 65 ......`.......d.............CoGe
2be120 74 43 61 6c 6c 65 72 54 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f tCallerTID.ole32.dll..ole32.dll/
2be140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2be160 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2be180 00 00 00 00 04 00 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c ......CoGetCancelObject.ole32.dl
2be1a0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
2be1c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2be1e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 ....d.............CoGetClassObje
2be200 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ct.ole32.dll..ole32.dll/......0.
2be220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2be240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
2be260 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e GetContextToken.ole32.dll.ole32.
2be280 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2be2a0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2be2c0 00 00 26 00 00 00 00 00 04 00 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 ..&.......CoGetCurrentLogicalThr
2be2e0 65 61 64 49 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 eadId.ole32.dll.ole32.dll/......
2be300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2be320 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2be340 43 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c CoGetCurrentProcess.ole32.dll.ol
2be360 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2be380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2be3a0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 d.............CoGetDefaultContex
2be3c0 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.ole32.dll.ole32.dll/......0...
2be3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2be400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 47 65 ......`.......d.............CoGe
2be420 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 tInstanceFromFile.ole32.dll.ole3
2be440 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2be460 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2be480 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 ....$.......CoGetInstanceFromISt
2be4a0 6f 72 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 orage.ole32.dll.ole32.dll/......
2be4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2be4e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2be500 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 CoGetInterceptor.ole32.dll..ole3
2be520 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2be540 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2be560 00 00 00 00 27 00 00 00 00 00 04 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d ....'.......CoGetInterceptorFrom
2be580 54 79 70 65 49 6e 66 6f 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 TypeInfo.ole32.dll..ole32.dll/..
2be5a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2be5c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2be5e0 00 00 04 00 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 ....CoGetInterfaceAndReleaseStre
2be600 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 am.ole32.dll..ole32.dll/......0.
2be620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2be640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
2be660 47 65 74 4d 61 6c 6c 6f 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 GetMalloc.ole32.dll.ole32.dll/..
2be680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2be6a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2be6c0 00 00 04 00 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 6f 6c 65 33 32 2e 64 6c ....CoGetMarshalSizeMax.ole32.dl
2be6e0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
2be700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2be720 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 6f 47 65 74 4f 62 6a 65 63 74 00 6f 6c ....d.............CoGetObject.ol
2be740 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2be760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2be780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 47 65 74 4f 62 6a ..`.......d.............CoGetObj
2be7a0 65 63 74 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f ectContext.ole32.dll..ole32.dll/
2be7c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2be7e0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
2be800 00 00 00 00 04 00 43 6f 47 65 74 50 53 43 6c 73 69 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ......CoGetPSClsid.ole32.dll..ol
2be820 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2be840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2be860 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 d.............CoGetStandardMarsh
2be880 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 al.ole32.dll..ole32.dll/......0.
2be8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2be8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
2be8e0 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e GetStdMarshalEx.ole32.dll.ole32.
2be900 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2be920 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
2be940 00 00 29 00 00 00 00 00 04 00 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 ..).......CoGetSystemSecurityPer
2be960 6d 69 73 73 69 6f 6e 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 missions.ole32.dll..ole32.dll/..
2be980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2be9a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2be9c0 00 00 04 00 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 ....CoGetTreatAsClass.ole32.dll.
2be9e0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2bea00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2bea20 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 ..d.............CoImpersonateCli
2bea40 65 6e 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ent.ole32.dll.ole32.dll/......0.
2bea60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2bea80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
2beaa0 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 IncrementMTAUsage.ole32.dll.ole3
2beac0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2beae0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2beb00 00 00 00 00 17 00 00 00 00 00 04 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 ............CoInitialize.ole32.d
2beb20 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2beb40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2beb60 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 ......d.............CoInitialize
2beb80 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Ex.ole32.dll..ole32.dll/......0.
2beba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2bebc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
2bebe0 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c InitializeSecurity.ole32.dll..ol
2bec00 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2bec20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
2bec40 64 86 00 00 00 00 14 00 00 00 00 00 04 00 43 6f 49 6e 73 74 61 6c 6c 00 6f 6c 65 33 32 2e 64 6c d.............CoInstall.ole32.dl
2bec60 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
2bec80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
2beca0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 ....d.....,.......CoInvalidateRe
2becc0 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c moteMachineBindings.ole32.dll.ol
2bece0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2bed00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2bed20 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 d.............CoIsHandlerConnect
2bed40 65 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ed.ole32.dll..ole32.dll/......0.
2bed60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2bed80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
2beda0 49 73 4f 6c 65 31 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f IsOle1Class.ole32.dll.ole32.dll/
2bedc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2bede0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2bee00 00 00 00 00 04 00 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ......CoLoadLibrary.ole32.dll.ol
2bee20 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2bee40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2bee60 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e d.............CoLockObjectExtern
2bee80 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 al.ole32.dll..ole32.dll/......0.
2beea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2beec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
2beee0 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e MarshalHresult.ole32.dll..ole32.
2bef00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2bef20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
2bef40 00 00 30 00 00 00 00 00 04 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e ..0.......CoMarshalInterThreadIn
2bef60 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e terfaceInStream.ole32.dll.ole32.
2bef80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2befa0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2befc0 00 00 1d 00 00 00 00 00 04 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 6f 6c 65 ..........CoMarshalInterface.ole
2befe0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
2bf000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2bf020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 51 75 65 72 79 41 ..`.......d.....(.......CoQueryA
2bf040 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 uthenticationServices.ole32.dll.
2bf060 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2bf080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2bf0a0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 ..d.............CoQueryClientBla
2bf0c0 6e 6b 65 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 nket.ole32.dll..ole32.dll/......
2bf0e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bf100 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2bf120 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c CoQueryProxyBlanket.ole32.dll.ol
2bf140 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2bf160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2bf180 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 d.....%.......CoRegisterActivati
2bf1a0 6f 6e 46 69 6c 74 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 onFilter.ole32.dll..ole32.dll/..
2bf1c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bf1e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2bf200 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 6f 6c 65 33 32 2e ....CoRegisterChannelHook.ole32.
2bf220 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
2bf240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2bf260 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 43 6c ......d.............CoRegisterCl
2bf280 61 73 73 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 assObject.ole32.dll.ole32.dll/..
2bf2a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bf2c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2bf2e0 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 6f 6c 65 33 ....CoRegisterDeviceCatalog.ole3
2bf300 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
2bf320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2bf340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 `.......d.....".......CoRegister
2bf360 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c InitializeSpy.ole32.dll.ole32.dl
2bf380 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2bf3a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2bf3c0 1e 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 6f 6c 65 33 ........CoRegisterMallocSpy.ole3
2bf3e0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
2bf400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2bf420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 `.......d.....".......CoRegister
2bf440 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c MessageFilter.ole32.dll.ole32.dl
2bf460 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2bf480 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2bf4a0 1c 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 6f 6c 65 33 32 2e ........CoRegisterPSClsid.ole32.
2bf4c0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
2bf4e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2bf500 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 53 75 ......d.............CoRegisterSu
2bf520 72 72 6f 67 61 74 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 rrogate.ole32.dll.ole32.dll/....
2bf540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bf560 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2bf580 04 00 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c ..CoReleaseMarshalData.ole32.dll
2bf5a0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2bf5c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2bf5e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 52 65 6c 65 61 73 65 53 65 72 76 65 ....d.....!.......CoReleaseServe
2bf600 72 50 72 6f 63 65 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 rProcess.ole32.dll..ole32.dll/..
2bf620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bf640 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2bf660 00 00 04 00 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 6f 6c 65 33 32 2e 64 ....CoResumeClassObjects.ole32.d
2bf680 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2bf6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2bf6c0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 52 65 76 65 72 74 54 6f 53 65 ......d.............CoRevertToSe
2bf6e0 6c 66 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 lf.ole32.dll..ole32.dll/......0.
2bf700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2bf720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
2bf740 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 RevokeClassObject.ole32.dll.ole3
2bf760 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2bf780 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2bf7a0 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f ............CoRevokeDeviceCatalo
2bf7c0 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 g.ole32.dll.ole32.dll/......0...
2bf7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2bf800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 52 65 ......`.......d.............CoRe
2bf820 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 vokeInitializeSpy.ole32.dll.ole3
2bf840 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2bf860 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2bf880 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 6f 6c ............CoRevokeMallocSpy.ol
2bf8a0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2bf8c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2bf8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 53 65 74 43 61 6e ..`.......d.............CoSetCan
2bf900 63 65 6c 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 celObject.ole32.dll.ole32.dll/..
2bf920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bf940 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2bf960 00 00 04 00 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 ....CoSetProxyBlanket.ole32.dll.
2bf980 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2bf9a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2bf9c0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 ..d.............CoSuspendClassOb
2bf9e0 6a 65 63 74 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 jects.ole32.dll.ole32.dll/......
2bfa00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bfa20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2bfa40 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c CoSwitchCallContext.ole32.dll.ol
2bfa60 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2bfa80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2bfaa0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 6f 6c 65 d.............CoTaskMemAlloc.ole
2bfac0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
2bfae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2bfb00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 54 61 73 6b 4d 65 ..`.......d.............CoTaskMe
2bfb20 6d 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 mFree.ole32.dll.ole32.dll/......
2bfb40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bfb60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2bfb80 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 CoTaskMemRealloc.ole32.dll..ole3
2bfba0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2bfbc0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
2bfbe0 00 00 00 00 17 00 00 00 00 00 04 00 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 6f 6c 65 33 32 2e 64 ............CoTestCancel.ole32.d
2bfc00 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2bfc20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2bfc40 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 54 72 65 61 74 41 73 43 6c 61 ......d.............CoTreatAsCla
2bfc60 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ss.ole32.dll..ole32.dll/......0.
2bfc80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2bfca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
2bfcc0 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c Uninitialize.ole32.dll..ole32.dl
2bfce0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2bfd00 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2bfd20 1d 00 00 00 00 00 04 00 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 6f 6c 65 33 32 ........CoUnmarshalHresult.ole32
2bfd40 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
2bfd60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2bfd80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 55 6e 6d 61 72 73 68 61 `.......d.............CoUnmarsha
2bfda0 6c 49 6e 74 65 72 66 61 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f lInterface.ole32.dll..ole32.dll/
2bfdc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2bfde0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2bfe00 00 00 00 00 04 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 6f ......CoWaitForMultipleHandles.o
2bfe20 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
2bfe40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2bfe60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6f 57 61 69 74 ....`.......d.....#.......CoWait
2bfe80 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ForMultipleObjects.ole32.dll..ol
2bfea0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2bfec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2bfee0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 d.............CreateAntiMoniker.
2bff00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
2bff20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2bff40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
2bff60 42 69 6e 64 43 74 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 BindCtx.ole32.dll.ole32.dll/....
2bff80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bffa0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2bffc0 04 00 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ..CreateClassMoniker.ole32.dll..
2bffe0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2c0000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2c0020 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 ..d.....!.......CreateDataAdvise
2c0040 48 6f 6c 64 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Holder.ole32.dll..ole32.dll/....
2c0060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c0080 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2c00a0 04 00 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ..CreateDataCache.ole32.dll.ole3
2c00c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2c00e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2c0100 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 6f 6c ............CreateFileMoniker.ol
2c0120 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2c0140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2c0160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 47 65 ..`.......d.....!.......CreateGe
2c0180 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e nericComposite.ole32.dll..ole32.
2c01a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c01c0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2c01e0 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f ..$.......CreateILockBytesOnHGlo
2c0200 62 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 bal.ole32.dll.ole32.dll/......0.
2c0220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2c0240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
2c0260 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e eateItemMoniker.ole32.dll.ole32.
2c0280 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c02a0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2c02c0 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 6f 6c ..........CreateObjrefMoniker.ol
2c02e0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2c0300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2c0320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 4f 6c ..`.......d.............CreateOl
2c0340 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c eAdviseHolder.ole32.dll.ole32.dl
2c0360 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c0380 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2c03a0 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 6f 6c 65 ........CreatePointerMoniker.ole
2c03c0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
2c03e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2c0400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 ..`.......d.....%.......CreateSt
2c0420 64 50 72 6f 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c dProgressIndicator.ole32.dll..ol
2c0440 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2c0460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2c0480 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f d.............CreateStreamOnHGlo
2c04a0 62 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 bal.ole32.dll.ole32.dll/......0.
2c04c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2c04e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 63 ........`.......d.............Dc
2c0500 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c omChannelSetHResult.ole32.dll.ol
2c0520 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2c0540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
2c0560 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 6f 44 72 61 67 44 72 6f 70 00 6f 6c 65 33 32 2e 64 d.............DoDragDrop.ole32.d
2c0580 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2c05a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2c05c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 6d 74 49 64 54 6f 50 72 6f 70 53 ......d.............FmtIdToPropS
2c05e0 74 67 4e 61 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 tgName.ole32.dll..ole32.dll/....
2c0600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c0620 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2c0640 04 00 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 6f 6c 65 33 32 2e 64 6c 6c ..FreePropVariantArray.ole32.dll
2c0660 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2c0680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2c06a0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 46 69 6c 65 00 6f ....d.............GetClassFile.o
2c06c0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
2c06e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2c0700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 6f 6e ....`.......d.............GetCon
2c0720 76 65 72 74 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 vertStg.ole32.dll.ole32.dll/....
2c0740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c0760 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2c0780 04 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 ..GetHGlobalFromILockBytes.ole32
2c07a0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
2c07c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2c07e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 48 47 6c 6f 62 61 6c `.......d.............GetHGlobal
2c0800 46 72 6f 6d 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f FromStream.ole32.dll..ole32.dll/
2c0820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2c0840 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2c0860 00 00 00 00 04 00 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 6f 6c 65 33 ......GetRunningObjectTable.ole3
2c0880 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
2c08a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2c08c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 `.......d.............HACCEL_Use
2c08e0 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rFree.ole32.dll.ole32.dll/......
2c0900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c0920 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2c0940 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 HACCEL_UserFree64.ole32.dll.ole3
2c0960 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2c0980 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2c09a0 00 00 00 00 1d 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f ............HACCEL_UserMarshal.o
2c09c0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
2c09e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2c0a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 41 43 43 45 4c ....`.......d.............HACCEL
2c0a20 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e _UserMarshal64.ole32.dll..ole32.
2c0a40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c0a60 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2c0a80 00 00 1a 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e ..........HACCEL_UserSize.ole32.
2c0aa0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
2c0ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2c0ae0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 53 ......d.............HACCEL_UserS
2c0b00 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ize64.ole32.dll.ole32.dll/......
2c0b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c0b40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2c0b60 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a HACCEL_UserUnmarshal.ole32.dll..
2c0b80 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2c0ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2c0bc0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 ..d.....!.......HACCEL_UserUnmar
2c0be0 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 shal64.ole32.dll..ole32.dll/....
2c0c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c0c20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2c0c40 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ..HBITMAP_UserFree.ole32.dll..ol
2c0c60 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2c0c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2c0ca0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 d.............HBITMAP_UserFree64
2c0cc0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
2c0ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2c0d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 42 49 54 ......`.......d.............HBIT
2c0d20 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e MAP_UserMarshal.ole32.dll.ole32.
2c0d40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c0d60 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2c0d80 00 00 20 00 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 ..........HBITMAP_UserMarshal64.
2c0da0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
2c0dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2c0de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 42 49 54 4d 41 ....`.......d.............HBITMA
2c0e00 50 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f P_UserSize.ole32.dll..ole32.dll/
2c0e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2c0e40 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
2c0e60 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 ......HBITMAP_UserSize64.ole32.d
2c0e80 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2c0ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2c0ec0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 ......d.............HBITMAP_User
2c0ee0 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Unmarshal.ole32.dll.ole32.dll/..
2c0f00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c0f20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2c0f40 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 ....HBITMAP_UserUnmarshal64.ole3
2c0f60 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
2c0f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2c0fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 46 72 `.......d.............HDC_UserFr
2c0fc0 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ee.ole32.dll..ole32.dll/......0.
2c0fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2c1000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 48 44 ........`.......d.............HD
2c1020 43 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c C_UserFree64.ole32.dll..ole32.dl
2c1040 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c1060 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2c1080 1a 00 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c ........HDC_UserMarshal.ole32.dl
2c10a0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
2c10c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2c10e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 ....d.............HDC_UserMarsha
2c1100 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 l64.ole32.dll.ole32.dll/......0.
2c1120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2c1140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 48 44 ........`.......d.............HD
2c1160 43 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f C_UserSize.ole32.dll..ole32.dll/
2c1180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2c11a0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
2c11c0 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ......HDC_UserSize64.ole32.dll..
2c11e0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2c1200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2c1220 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 ..d.............HDC_UserUnmarsha
2c1240 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 l.ole32.dll.ole32.dll/......0...
2c1260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2c1280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 44 43 5f ......`.......d.............HDC_
2c12a0 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e UserUnmarshal64.ole32.dll.ole32.
2c12c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c12e0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2c1300 00 00 1b 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 ..........HGLOBAL_UserFree.ole32
2c1320 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
2c1340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2c1360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 `.......d.............HGLOBAL_Us
2c1380 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 erFree64.ole32.dll..ole32.dll/..
2c13a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c13c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2c13e0 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c ....HGLOBAL_UserMarshal.ole32.dl
2c1400 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
2c1420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2c1440 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 ....d.............HGLOBAL_UserMa
2c1460 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 rshal64.ole32.dll.ole32.dll/....
2c1480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c14a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2c14c0 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ..HGLOBAL_UserSize.ole32.dll..ol
2c14e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2c1500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2c1520 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 d.............HGLOBAL_UserSize64
2c1540 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
2c1560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2c1580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 47 4c 4f ......`.......d.............HGLO
2c15a0 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 BAL_UserUnmarshal.ole32.dll.ole3
2c15c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2c15e0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2c1600 00 00 00 00 22 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 ....".......HGLOBAL_UserUnmarsha
2c1620 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 l64.ole32.dll.ole32.dll/......0.
2c1640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2c1660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 48 49 ........`.......d.............HI
2c1680 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c CON_UserFree.ole32.dll..ole32.dl
2c16a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c16c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2c16e0 1b 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 ........HICON_UserFree64.ole32.d
2c1700 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2c1720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2c1740 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 ......d.............HICON_UserMa
2c1760 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rshal.ole32.dll.ole32.dll/......
2c1780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c17a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2c17c0 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c HICON_UserMarshal64.ole32.dll.ol
2c17e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2c1800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2c1820 64 86 00 00 00 00 19 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 d.............HICON_UserSize.ole
2c1840 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
2c1860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2c1880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 ..`.......d.............HICON_Us
2c18a0 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 erSize64.ole32.dll..ole32.dll/..
2c18c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c18e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2c1900 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c ....HICON_UserUnmarshal.ole32.dl
2c1920 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
2c1940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2c1960 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 ....d.............HICON_UserUnma
2c1980 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 rshal64.ole32.dll.ole32.dll/....
2c19a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c19c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2c19e0 04 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ..HMENU_UserFree.ole32.dll..ole3
2c1a00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2c1a20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2c1a40 00 00 00 00 1b 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 ............HMENU_UserFree64.ole
2c1a60 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
2c1a80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2c1aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 ..`.......d.............HMENU_Us
2c1ac0 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 erMarshal.ole32.dll.ole32.dll/..
2c1ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c1b00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2c1b20 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c ....HMENU_UserMarshal64.ole32.dl
2c1b40 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
2c1b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2c1b80 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 ....d.............HMENU_UserSize
2c1ba0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
2c1bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2c1be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 4d 45 4e ......`.......d.............HMEN
2c1c00 55 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c U_UserSize64.ole32.dll..ole32.dl
2c1c20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c1c40 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2c1c60 1e 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 ........HMENU_UserUnmarshal.ole3
2c1c80 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
2c1ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2c1cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 `.......d.............HMENU_User
2c1ce0 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f Unmarshal64.ole32.dll.ole32.dll/
2c1d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2c1d20 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2c1d40 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c ......HMONITOR_UserFree.ole32.dl
2c1d60 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
2c1d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2c1da0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 ....d.............HMONITOR_UserF
2c1dc0 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ree64.ole32.dll.ole32.dll/......
2c1de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c1e00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2c1e20 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a HMONITOR_UserMarshal.ole32.dll..
2c1e40 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2c1e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2c1e80 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 ..d.....!.......HMONITOR_UserMar
2c1ea0 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 shal64.ole32.dll..ole32.dll/....
2c1ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c1ee0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2c1f00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ..HMONITOR_UserSize.ole32.dll.ol
2c1f20 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2c1f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2c1f60 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 d.............HMONITOR_UserSize6
2c1f80 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 4.ole32.dll.ole32.dll/......0...
2c1fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2c1fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 4d 4f 4e ......`.......d.....!.......HMON
2c1fe0 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ITOR_UserUnmarshal.ole32.dll..ol
2c2000 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2c2020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2c2040 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 d.....#.......HMONITOR_UserUnmar
2c2060 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 shal64.ole32.dll..ole32.dll/....
2c2080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c20a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2c20c0 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ..HPALETTE_UserFree.ole32.dll.ol
2c20e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2c2100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2c2120 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 d.............HPALETTE_UserFree6
2c2140 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 4.ole32.dll.ole32.dll/......0...
2c2160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2c2180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 50 41 4c ......`.......d.............HPAL
2c21a0 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ETTE_UserMarshal.ole32.dll..ole3
2c21c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2c21e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2c2200 00 00 00 00 21 00 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c ....!.......HPALETTE_UserMarshal
2c2220 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 64.ole32.dll..ole32.dll/......0.
2c2240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2c2260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 50 ........`.......d.............HP
2c2280 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ALETTE_UserSize.ole32.dll.ole32.
2c22a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c22c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2c22e0 00 00 1e 00 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c ..........HPALETTE_UserSize64.ol
2c2300 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2c2320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2c2340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 ..`.......d.....!.......HPALETTE
2c2360 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e _UserUnmarshal.ole32.dll..ole32.
2c2380 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c23a0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
2c23c0 00 00 23 00 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c ..#.......HPALETTE_UserUnmarshal
2c23e0 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 64.ole32.dll..ole32.dll/......0.
2c2400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2c2420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 48 52 ........`.......d.............HR
2c2440 47 4e 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f GN_UserFree.ole32.dll.ole32.dll/
2c2460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2c2480 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2c24a0 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c ......HRGN_UserMarshal.ole32.dll
2c24c0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2c24e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2c2500 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 ....d.............HRGN_UserSize.
2c2520 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
2c2540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2c2560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 48 52 47 4e 5f 55 ....`.......d.............HRGN_U
2c2580 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c serUnmarshal.ole32.dll..ole32.dl
2c25a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c25c0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
2c25e0 18 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 ........HWND_UserFree.ole32.dll.
2c2600 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2c2620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2c2640 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 ..d.............HWND_UserFree64.
2c2660 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
2c2680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2c26a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 57 4e 44 5f 55 ....`.......d.............HWND_U
2c26c0 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f serMarshal.ole32.dll..ole32.dll/
2c26e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2c2700 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
2c2720 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 ......HWND_UserMarshal64.ole32.d
2c2740 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2c2760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2c2780 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 53 69 7a ......d.............HWND_UserSiz
2c27a0 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.ole32.dll.ole32.dll/......0...
2c27c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2c27e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 57 4e 44 ......`.......d.............HWND
2c2800 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f _UserSize64.ole32.dll.ole32.dll/
2c2820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2c2840 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
2c2860 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 ......HWND_UserUnmarshal.ole32.d
2c2880 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2c28a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2c28c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d ......d.............HWND_UserUnm
2c28e0 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 arshal64.ole32.dll..ole32.dll/..
2c2900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c2920 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2c2940 00 00 04 00 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ....IIDFromString.ole32.dll.ole3
2c2960 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2c2980 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
2c29a0 00 00 00 00 18 00 00 00 00 00 04 00 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 6f 6c 65 33 32 2e ............IsAccelerator.ole32.
2c29c0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
2c29e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2c2a00 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 6b 50 61 72 73 65 44 69 73 70 6c ......d.............MkParseDispl
2c2a20 61 79 4e 61 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 ayName.ole32.dll..ole32.dll/....
2c2a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c2a60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2c2a80 04 00 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 6f 6c 65 33 32 2e ..MonikerCommonPrefixWith.ole32.
2c2aa0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
2c2ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2c2ae0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 ......d.............MonikerRelat
2c2b00 69 76 65 50 61 74 68 54 6f 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ivePathTo.ole32.dll.ole32.dll/..
2c2b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c2b40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2c2b60 00 00 04 00 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ....OleBuildVersion.ole32.dll.ol
2c2b80 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2c2ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2c2bc0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 d.....(.......OleConvertIStorage
2c2be0 54 6f 4f 4c 45 53 54 52 45 41 4d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ToOLESTREAM.ole32.dll.ole32.dll/
2c2c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2c2c20 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
2c2c40 00 00 00 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 ......OleConvertIStorageToOLESTR
2c2c60 45 41 4d 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 EAMEx.ole32.dll.ole32.dll/......
2c2c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c2ca0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2c2cc0 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 6f 6c OleConvertOLESTREAMToIStorage.ol
2c2ce0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2c2d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
2c2d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4f 6c 65 43 6f 6e 76 65 ..`.......d.....*.......OleConve
2c2d40 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 6f 6c 65 33 32 2e 64 6c rtOLESTREAMToIStorageEx.ole32.dl
2c2d60 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
2c2d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
2c2da0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 00 6f 6c 65 33 ....d.............OleCreate.ole3
2c2dc0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
2c2de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2c2e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 44 `.......d.....".......OleCreateD
2c2e20 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c efaultHandler.ole32.dll.ole32.dl
2c2e40 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c2e60 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2c2e80 23 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 #.......OleCreateEmbeddingHelper
2c2ea0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
2c2ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2c2ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4f 6c 65 43 ......`.......d.............OleC
2c2f00 72 65 61 74 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 reateEx.ole32.dll.ole32.dll/....
2c2f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c2f40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2c2f60 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ..OleCreateFromData.ole32.dll.ol
2c2f80 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2c2fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2c2fc0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 d.............OleCreateFromDataE
2c2fe0 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 x.ole32.dll.ole32.dll/......0...
2c3000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2c3020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 43 ......`.......d.............OleC
2c3040 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c reateFromFile.ole32.dll.ole32.dl
2c3060 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c3080 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2c30a0 1e 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 6f 6c 65 33 ........OleCreateFromFileEx.ole3
2c30c0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
2c30e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2c3100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 4c `.......d.............OleCreateL
2c3120 69 6e 6b 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ink.ole32.dll.ole32.dll/......0.
2c3140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2c3160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 6c ........`.......d.............Ol
2c3180 65 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c eCreateLinkEx.ole32.dll.ole32.dl
2c31a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c31c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2c31e0 20 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 6f 6c ........OleCreateLinkFromData.ol
2c3200 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2c3220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2c3240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 ..`.......d.....".......OleCreat
2c3260 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e eLinkFromDataEx.ole32.dll.ole32.
2c3280 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c32a0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2c32c0 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 6f 6c ..........OleCreateLinkToFile.ol
2c32e0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2c3300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2c3320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 ..`.......d.............OleCreat
2c3340 65 4c 69 6e 6b 54 6f 46 69 6c 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c eLinkToFileEx.ole32.dll.ole32.dl
2c3360 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c3380 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2c33a0 22 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 ".......OleCreateMenuDescriptor.
2c33c0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
2c33e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2c3400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 43 72 65 ....`.......d.....".......OleCre
2c3420 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ateStaticFromData.ole32.dll.ole3
2c3440 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2c3460 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2c3480 00 00 00 00 23 00 00 00 00 00 04 00 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 ....#.......OleDestroyMenuDescri
2c34a0 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ptor.ole32.dll..ole32.dll/......
2c34c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c34e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2c3500 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 OleDoAutoConvert.ole32.dll..ole3
2c3520 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2c3540 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....38........`.......d.
2c3560 00 00 00 00 12 00 00 00 00 00 04 00 4f 6c 65 44 72 61 77 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ............OleDraw.ole32.dll.ol
2c3580 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2c35a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2c35c0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 6f d.............OleDuplicateData.o
2c35e0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
2c3600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2c3620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 46 6c 75 ....`.......d.............OleFlu
2c3640 73 68 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f shClipboard.ole32.dll.ole32.dll/
2c3660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2c3680 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2c36a0 00 00 00 00 04 00 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 6f 6c 65 33 32 2e 64 6c ......OleGetAutoConvert.ole32.dl
2c36c0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
2c36e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2c3700 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 ....d.............OleGetClipboar
2c3720 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 d.ole32.dll.ole32.dll/......0...
2c3740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
2c3760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4f 6c 65 47 ......`.......d.....,.......OleG
2c3780 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 6f 6c etClipboardWithEnterpriseInfo.ol
2c37a0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2c37c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2c37e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 47 65 74 49 63 ..`.......d.............OleGetIc
2c3800 6f 6e 4f 66 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 onOfClass.ole32.dll.ole32.dll/..
2c3820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c3840 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2c3860 00 00 04 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ....OleGetIconOfFile.ole32.dll..
2c3880 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2c38a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2c38c0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 6f 6c ..d.............OleInitialize.ol
2c38e0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2c3900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2c3920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c 65 49 73 43 75 72 ..`.......d.............OleIsCur
2c3940 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c rentClipboard.ole32.dll.ole32.dl
2c3960 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c3980 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
2c39a0 17 00 00 00 00 00 04 00 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ........OleIsRunning.ole32.dll..
2c39c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2c39e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....38........`.....
2c3a00 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 00 6f 6c 65 33 32 2e 64 6c ..d.............OleLoad.ole32.dl
2c3a20 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
2c3a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2c3a60 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 ....d.............OleLoadFromStr
2c3a80 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eam.ole32.dll.ole32.dll/......0.
2c3aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2c3ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4f 6c ........`.......d.............Ol
2c3ae0 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c eLockRunning.ole32.dll..ole32.dl
2c3b00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c3b20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
2c3b40 2a 00 00 00 00 00 04 00 4f 6c 65 4d 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 *.......OleMetafilePictFromIconA
2c3b60 6e 64 4c 61 62 65 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 ndLabel.ole32.dll.ole32.dll/....
2c3b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c3ba0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2c3bc0 04 00 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c ..OleNoteObjectVisible.ole32.dll
2c3be0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2c3c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2c3c20 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 ....d.....!.......OleQueryCreate
2c3c40 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 FromData.ole32.dll..ole32.dll/..
2c3c60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c3c80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2c3ca0 00 00 04 00 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 ....OleQueryLinkFromData.ole32.d
2c3cc0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2c3ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2c3d00 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 52 65 67 45 6e 75 6d 46 6f ......d.............OleRegEnumFo
2c3d20 72 6d 61 74 45 74 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 rmatEtc.ole32.dll.ole32.dll/....
2c3d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c3d60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2c3d80 04 00 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ..OleRegEnumVerbs.ole32.dll.ole3
2c3da0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2c3dc0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2c3de0 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 ............OleRegGetMiscStatus.
2c3e00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
2c3e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2c3e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 52 65 67 ....`.......d.............OleReg
2c3e60 47 65 74 55 73 65 72 54 79 70 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f GetUserType.ole32.dll.ole32.dll/
2c3e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2c3ea0 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 4.....37........`.......d.......
2c3ec0 00 00 00 00 04 00 4f 6c 65 52 75 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c ......OleRun.ole32.dll..ole32.dl
2c3ee0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c3f00 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....38........`.......d.....
2c3f20 12 00 00 00 00 00 04 00 4f 6c 65 53 61 76 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ........OleSave.ole32.dll.ole32.
2c3f40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c3f60 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2c3f80 00 00 1a 00 00 00 00 00 04 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e ..........OleSaveToStream.ole32.
2c3fa0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
2c3fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2c3fe0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 53 65 74 41 75 74 6f 43 6f ......d.............OleSetAutoCo
2c4000 6e 76 65 72 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 nvert.ole32.dll.ole32.dll/......
2c4020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c4040 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2c4060 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e OleSetClipboard.ole32.dll.ole32.
2c4080 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c40a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2c40c0 00 00 20 00 00 00 00 00 04 00 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 ..........OleSetContainedObject.
2c40e0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
2c4100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2c4120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4f 6c 65 53 65 74 ....`.......d.............OleSet
2c4140 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e MenuDescriptor.ole32.dll..ole32.
2c4160 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c4180 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2c41a0 00 00 22 00 00 00 00 00 04 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f ..".......OleTranslateAccelerato
2c41c0 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 r.ole32.dll.ole32.dll/......0...
2c41e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2c4200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 6c 65 55 ......`.......d.............OleU
2c4220 6e 69 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ninitialize.ole32.dll.ole32.dll/
2c4240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2c4260 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2c4280 00 00 00 00 04 00 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 ......ProgIDFromCLSID.ole32.dll.
2c42a0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2c42c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2c42e0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 ..d.............PropStgNameToFmt
2c4300 49 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Id.ole32.dll..ole32.dll/......0.
2c4320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2c4340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 72 ........`.......d.............Pr
2c4360 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e opVariantClear.ole32.dll..ole32.
2c4380 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c43a0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2c43c0 00 00 1a 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 6f 6c 65 33 32 2e ..........PropVariantCopy.ole32.
2c43e0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
2c4400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2c4420 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 65 61 64 43 6c 61 73 73 53 74 67 ......d.............ReadClassStg
2c4440 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
2c4460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2c4480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 65 61 64 ......`.......d.............Read
2c44a0 43 6c 61 73 73 53 74 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ClassStm.ole32.dll..ole32.dll/..
2c44c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c44e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2c4500 00 00 04 00 52 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c ....ReadFmtUserTypeStg.ole32.dll
2c4520 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2c4540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2c4560 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 72 61 67 44 72 ....d.............RegisterDragDr
2c4580 6f 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 op.ole32.dll..ole32.dll/......0.
2c45a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2c45c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
2c45e0 6c 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e leaseStgMedium.ole32.dll..ole32.
2c4600 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c4620 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2c4640 00 00 19 00 00 00 00 00 04 00 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 6f 6c 65 33 32 2e 64 ..........RevokeDragDrop.ole32.d
2c4660 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2c4680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2c46a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 6f 47 65 74 41 67 69 6c 65 52 65 ......d.............RoGetAgileRe
2c46c0 66 65 72 65 6e 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 ference.ole32.dll.ole32.dll/....
2c46e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c4700 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2c4720 04 00 53 4e 42 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e ..SNB_UserFree.ole32.dll..ole32.
2c4740 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c4760 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2c4780 00 00 19 00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 ..........SNB_UserFree64.ole32.d
2c47a0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2c47c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2c47e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 ......d.............SNB_UserMars
2c4800 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 hal.ole32.dll.ole32.dll/......0.
2c4820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2c4840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 4e ........`.......d.............SN
2c4860 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e B_UserMarshal64.ole32.dll.ole32.
2c4880 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c48a0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
2c48c0 00 00 17 00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c ..........SNB_UserSize.ole32.dll
2c48e0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2c4900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2c4920 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 ....d.............SNB_UserSize64
2c4940 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
2c4960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2c4980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 4e 42 5f ......`.......d.............SNB_
2c49a0 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c UserUnmarshal.ole32.dll.ole32.dl
2c49c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c49e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2c4a00 1e 00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 ........SNB_UserUnmarshal64.ole3
2c4a20 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
2c4a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2c4a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f `.......d.............STGMEDIUM_
2c4a80 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 UserFree.ole32.dll..ole32.dll/..
2c4aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c4ac0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2c4ae0 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 ....STGMEDIUM_UserFree64.ole32.d
2c4b00 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2c4b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2c4b40 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 ......d.............STGMEDIUM_Us
2c4b60 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 erMarshal.ole32.dll.ole32.dll/..
2c4b80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c4ba0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2c4bc0 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 ....STGMEDIUM_UserMarshal64.ole3
2c4be0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
2c4c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2c4c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f `.......d.............STGMEDIUM_
2c4c40 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 UserSize.ole32.dll..ole32.dll/..
2c4c60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c4c80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2c4ca0 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 ....STGMEDIUM_UserSize64.ole32.d
2c4cc0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2c4ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2c4d00 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 ......d.....".......STGMEDIUM_Us
2c4d20 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f erUnmarshal.ole32.dll.ole32.dll/
2c4d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2c4d60 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2c4d80 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 ......STGMEDIUM_UserUnmarshal64.
2c4da0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
2c4dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2c4de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 43 6f 6e ....`.......d.............SetCon
2c4e00 76 65 72 74 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 vertStg.ole32.dll.ole32.dll/....
2c4e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c4e40 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2c4e60 04 00 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 6e 74 00 6f 6c ..StgConvertPropertyToVariant.ol
2c4e80 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2c4ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2c4ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 74 67 43 6f 6e 76 65 ..`.......d.....&.......StgConve
2c4ee0 72 74 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 65 72 74 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c rtVariantToProperty.ole32.dll.ol
2c4f00 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2c4f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2c4f40 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 6f d.............StgCreateDocfile.o
2c4f60 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
2c4f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2c4fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 74 67 43 72 65 ....`.......d.....'.......StgCre
2c4fc0 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c ateDocfileOnILockBytes.ole32.dll
2c4fe0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2c5000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2c5020 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 ....d.............StgCreatePropS
2c5040 65 74 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 etStg.ole32.dll.ole32.dll/......
2c5060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c5080 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2c50a0 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 StgCreatePropStg.ole32.dll..ole3
2c50c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2c50e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2c5100 00 00 00 00 1d 00 00 00 00 00 04 00 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 6f ............StgCreateStorageEx.o
2c5120 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
2c5140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2c5160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 74 67 47 65 74 ....`.......d.....%.......StgGet
2c5180 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a IFillLockBytesOnFile.ole32.dll..
2c51a0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2c51c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
2c51e0 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 ..d.....+.......StgGetIFillLockB
2c5200 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ytesOnILockBytes.ole32.dll..ole3
2c5220 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2c5240 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2c5260 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 6f 6c 65 ............StgIsStorageFile.ole
2c5280 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
2c52a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2c52c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 74 67 49 73 53 74 6f ..`.......d.....!.......StgIsSto
2c52e0 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e rageILockBytes.ole32.dll..ole32.
2c5300 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c5320 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
2c5340 00 00 2e 00 00 00 00 00 04 00 53 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 ..........StgOpenAsyncDocfileOnI
2c5360 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c FillLockBytes.ole32.dll.ole32.dl
2c5380 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c53a0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2c53c0 19 00 00 00 00 00 04 00 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c ........StgOpenPropStg.ole32.dll
2c53e0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2c5400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2c5420 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 ....d.............StgOpenStorage
2c5440 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
2c5460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2c5480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 67 4f ......`.......d.............StgO
2c54a0 70 65 6e 53 74 6f 72 61 67 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c penStorageEx.ole32.dll..ole32.dl
2c54c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c54e0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2c5500 25 00 00 00 00 00 04 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 %.......StgOpenStorageOnILockByt
2c5520 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 es.ole32.dll..ole32.dll/......0.
2c5540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2c5560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 74 ........`.......d.....%.......St
2c5580 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 6e 74 00 6f 6c 65 33 32 2e 64 gPropertyLengthAsVariant.ole32.d
2c55a0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2c55c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2c55e0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 67 53 65 74 54 69 6d 65 73 00 ......d.............StgSetTimes.
2c5600 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
2c5620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2c5640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 74 72 69 6e 67 ....`.......d.............String
2c5660 46 72 6f 6d 43 4c 53 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 FromCLSID.ole32.dll.ole32.dll/..
2c5680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c56a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2c56c0 00 00 04 00 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ....StringFromGUID2.ole32.dll.ol
2c56e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2c5700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2c5720 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 6f 6c 65 33 d.............StringFromIID.ole3
2c5740 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
2c5760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2c5780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 57 72 69 74 65 43 6c 61 73 73 `.......d.............WriteClass
2c57a0 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Stg.ole32.dll.ole32.dll/......0.
2c57c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2c57e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 57 72 ........`.......d.............Wr
2c5800 69 74 65 43 6c 61 73 73 53 74 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f iteClassStm.ole32.dll.ole32.dll/
2c5820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2c5840 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2c5860 00 00 00 00 04 00 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 6f 6c 65 33 32 2e ......WriteFmtUserTypeStg.ole32.
2c5880 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleacc.dll/.....0...........
2c58a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....367.......`.
2c58c0 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
2c58e0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
2c5900 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2c5920 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
2c5940 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6f 6c 65 61 63 63 2e 64 6c 6c ......................oleacc.dll
2c5960 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
2c5980 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
2c59a0 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f .......h..idata$5........h......
2c59c0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 .................8.............P
2c59e0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 61 63 63 00 5f 5f ...__IMPORT_DESCRIPTOR_oleacc.__
2c5a00 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 61 63 63 5f 4e NULL_IMPORT_DESCRIPTOR..oleacc_N
2c5a20 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 ULL_THUNK_DATA..oleacc.dll/.....
2c5a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c5a60 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
2c5a80 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
2c5aa0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
2c5ac0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
2c5ae0 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 DESCRIPTOR..oleacc.dll/.....0...
2c5b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 ........0.....0.....644.....162.
2c5b20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
2c5b40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
2c5b60 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
2c5b80 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
2c5ba0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c 5f 54 ...................oleacc_NULL_T
2c5bc0 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.oleacc.dll/.....0.....
2c5be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2c5c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 63 63 4e 6f 74 ....`.......d.....%.......AccNot
2c5c20 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a ifyTouchInteraction.oleacc.dll..
2c5c40 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleacc.dll/.....0...........0...
2c5c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2c5c80 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 ..d.....%.......AccSetRunningUti
2c5ca0 6c 69 74 79 53 74 61 74 65 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c lityState.oleacc.dll..oleacc.dll
2c5cc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c5ce0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2c5d00 00 00 00 00 04 00 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 6f 6c 65 61 63 63 2e ......AccessibleChildren.oleacc.
2c5d20 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleacc.dll/.....0...........
2c5d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2c5d60 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 63 63 65 73 73 69 62 6c 65 4f 62 ......d.....%.......AccessibleOb
2c5d80 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 jectFromEvent.oleacc.dll..oleacc
2c5da0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c5dc0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2c5de0 00 00 25 00 00 00 00 00 04 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f ..%.......AccessibleObjectFromPo
2c5e00 69 6e 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 int.oleacc.dll..oleacc.dll/.....
2c5e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c5e40 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2c5e60 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 6f 6c 65 61 63 AccessibleObjectFromWindow.oleac
2c5e80 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.oleacc.dll/.....0.........
2c5ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2c5ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 64 41 `.......d.....%.......CreateStdA
2c5ee0 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 ccessibleObject.oleacc.dll..olea
2c5f00 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cc.dll/.....0...........0.....0.
2c5f20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
2c5f40 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 ....%.......CreateStdAccessibleP
2c5f60 72 6f 78 79 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 roxyA.oleacc.dll..oleacc.dll/...
2c5f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c5fa0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2c5fc0 04 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 6f 6c 65 61 ..CreateStdAccessibleProxyW.olea
2c5fe0 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 cc.dll..oleacc.dll/.....0.......
2c6000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2c6020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4f 6c 65 61 63 ..`.......d.............GetOleac
2c6040 63 56 65 72 73 69 6f 6e 49 6e 66 6f 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 cVersionInfo.oleacc.dll.oleacc.d
2c6060 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c6080 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
2c60a0 18 00 00 00 00 00 04 00 47 65 74 52 6f 6c 65 54 65 78 74 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 ........GetRoleTextA.oleacc.dll.
2c60c0 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleacc.dll/.....0...........0...
2c60e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2c6100 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 52 6f 6c 65 54 65 78 74 57 00 6f 6c 65 ..d.............GetRoleTextW.ole
2c6120 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 acc.dll.oleacc.dll/.....0.......
2c6140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2c6160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 53 74 61 74 65 ..`.......d.............GetState
2c6180 54 65 78 74 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 TextA.oleacc.dll..oleacc.dll/...
2c61a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c61c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2c61e0 04 00 47 65 74 53 74 61 74 65 54 65 78 74 57 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 ..GetStateTextW.oleacc.dll..olea
2c6200 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cc.dll/.....0...........0.....0.
2c6220 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2c6240 00 00 00 00 1d 00 00 00 00 00 04 00 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 00 6f 6c ............LresultFromObject.ol
2c6260 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 eacc.dll..oleacc.dll/.....0.....
2c6280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2c62a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4f 62 6a 65 63 74 ....`.......d.............Object
2c62c0 46 72 6f 6d 4c 72 65 73 75 6c 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 FromLresult.oleacc.dll..oleacc.d
2c62e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c6300 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
2c6320 26 00 00 00 00 00 04 00 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 &.......WindowFromAccessibleObje
2c6340 63 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 ct.oleacc.dll.oleaut32.dll/...0.
2c6360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
2c6380 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
2c63a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2c63c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2c63e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2c6400 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
2c6420 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e oleaut32.dll....................
2c6440 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
2c6460 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
2c6480 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 .....h.....!.................:..
2c64a0 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........T...__IMPORT_DESCRIPT
2c64c0 4f 52 5f 6f 6c 65 61 75 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 OR_oleaut32.__NULL_IMPORT_DESCRI
2c64e0 50 54 4f 52 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a PTOR..oleaut32_NULL_THUNK_DATA..
2c6500 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2c6520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
2c6540 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2c6560 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2c6580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2c65a0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 6c 65 61 ..__NULL_IMPORT_DESCRIPTOR..olea
2c65c0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2c65e0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....164.......`.d.......
2c6600 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2c6620 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2c6640 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2c6660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 ................................
2c6680 00 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 61 ...oleaut32_NULL_THUNK_DATA.olea
2c66a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2c66c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2c66e0 00 00 00 00 1b 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 61 75 74 ............BSTR_UserFree.oleaut
2c6700 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
2c6720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2c6740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 ..`.......d.............BSTR_Use
2c6760 72 46 72 65 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 rFree64.oleaut32.dll..oleaut32.d
2c6780 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2c67a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2c67c0 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e ......BSTR_UserMarshal.oleaut32.
2c67e0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
2c6800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2c6820 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 4d 61 72 ......d.............BSTR_UserMar
2c6840 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c shal64.oleaut32.dll.oleaut32.dll
2c6860 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2c6880 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2c68a0 00 00 04 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....BSTR_UserSize.oleaut32.dll..
2c68c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2c68e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2c6900 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 ..d.............BSTR_UserSize64.
2c6920 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
2c6940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2c6960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 42 53 ........`.......d.............BS
2c6980 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c TR_UserUnmarshal.oleaut32.dll.ol
2c69a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2c69c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2c69e0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c d.....".......BSTR_UserUnmarshal
2c6a00 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 64.oleaut32.dll.oleaut32.dll/...
2c6a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c6a40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2c6a60 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 BstrFromVector.oleaut32.dll.olea
2c6a80 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2c6aa0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2c6ac0 00 00 00 00 1b 00 00 00 00 00 04 00 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 6f 6c 65 61 75 74 ............ClearCustData.oleaut
2c6ae0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
2c6b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2c6b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 ..`.......d.............CreateDi
2c6b40 73 70 54 79 70 65 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 spTypeInfo.oleaut32.dll.oleaut32
2c6b60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2c6b80 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2c6ba0 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 ........CreateErrorInfo.oleaut32
2c6bc0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
2c6be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2c6c00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 64 44 `.......d.............CreateStdD
2c6c20 69 73 70 61 74 63 68 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 ispatch.oleaut32.dll..oleaut32.d
2c6c40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2c6c60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2c6c80 00 00 00 00 04 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......CreateTypeLib.oleaut32.dll
2c6ca0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
2c6cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2c6ce0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 ....d.............CreateTypeLib2
2c6d00 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
2c6d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2c6d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 69 ........`.......d.............Di
2c6d60 73 70 43 61 6c 6c 46 75 6e 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 spCallFunc.oleaut32.dll.oleaut32
2c6d80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2c6da0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2c6dc0 1f 00 00 00 00 00 04 00 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 6f 6c 65 61 75 74 ........DispGetIDsOfNames.oleaut
2c6de0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
2c6e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2c6e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 69 73 70 47 65 74 50 ..`.......d.............DispGetP
2c6e40 61 72 61 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 aram.oleaut32.dll.oleaut32.dll/.
2c6e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c6e80 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2c6ea0 04 00 44 69 73 70 49 6e 76 6f 6b 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ..DispInvoke.oleaut32.dll.oleaut
2c6ec0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2c6ee0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2c6f00 00 00 26 00 00 00 00 00 04 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 ..&.......DosDateTimeToVariantTi
2c6f20 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 me.oleaut32.dll.oleaut32.dll/...
2c6f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c6f60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2c6f80 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c GetActiveObject.oleaut32.dll..ol
2c6fa0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2c6fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2c6fe0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 6f d.............GetAltMonthNames.o
2c7000 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
2c7020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2c7040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 45 ......`.......d.............GetE
2c7060 72 72 6f 72 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 rrorInfo.oleaut32.dll.oleaut32.d
2c7080 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2c70a0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2c70c0 00 00 00 00 04 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 6f 6c 65 ......GetRecordInfoFromGuids.ole
2c70e0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2c7100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2c7120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 52 65 63 ....`.......d.....'.......GetRec
2c7140 6f 72 64 49 6e 66 6f 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ordInfoFromTypeInfo.oleaut32.dll
2c7160 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
2c7180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2c71a0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 ....d.............LHashValOfName
2c71c0 53 79 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Sys.oleaut32.dll..oleaut32.dll/.
2c71e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c7200 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2c7220 04 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..LHashValOfNameSysA.oleaut32.dl
2c7240 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
2c7260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2c7280 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 ....d.....".......LPSAFEARRAY_Us
2c72a0 65 72 46 72 65 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c erFree.oleaut32.dll.oleaut32.dll
2c72c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2c72e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2c7300 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 61 75 ....LPSAFEARRAY_UserFree64.oleau
2c7320 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2c7340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2c7360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 ..`.......d.....%.......LPSAFEAR
2c7380 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c RAY_UserMarshal.oleaut32.dll..ol
2c73a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2c73c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2c73e0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 d.....'.......LPSAFEARRAY_UserMa
2c7400 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 rshal64.oleaut32.dll..oleaut32.d
2c7420 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2c7440 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2c7460 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 61 75 ......LPSAFEARRAY_UserSize.oleau
2c7480 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2c74a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2c74c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 ..`.......d.....$.......LPSAFEAR
2c74e0 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 RAY_UserSize64.oleaut32.dll.olea
2c7500 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2c7520 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2c7540 00 00 00 00 27 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 ....'.......LPSAFEARRAY_UserUnma
2c7560 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c rshal.oleaut32.dll..oleaut32.dll
2c7580 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2c75a0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2c75c0 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 ....LPSAFEARRAY_UserUnmarshal64.
2c75e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
2c7600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2c7620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4c 6f ........`.......d.............Lo
2c7640 61 64 52 65 67 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 adRegTypeLib.oleaut32.dll.oleaut
2c7660 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2c7680 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2c76a0 00 00 19 00 00 00 00 00 04 00 4c 6f 61 64 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 ..........LoadTypeLib.oleaut32.d
2c76c0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
2c76e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2c7700 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4c 6f 61 64 54 79 70 65 4c 69 62 45 ......d.............LoadTypeLibE
2c7720 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 x.oleaut32.dll..oleaut32.dll/...
2c7740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c7760 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2c7780 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 OaBuildVersion.oleaut32.dll.olea
2c77a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2c77c0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
2c77e0 00 00 00 00 2d 00 00 00 00 00 04 00 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 ....-.......OaEnablePerUserTLibR
2c7800 65 67 69 73 74 72 61 74 69 6f 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 egistration.oleaut32.dll..oleaut
2c7820 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2c7840 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
2c7860 00 00 23 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 ..#.......OleCreateFontIndirect.
2c7880 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
2c78a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2c78c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4f 6c ........`.......d.....&.......Ol
2c78e0 65 43 72 65 61 74 65 50 69 63 74 75 72 65 49 6e 64 69 72 65 63 74 00 6f 6c 65 61 75 74 33 32 2e eCreatePictureIndirect.oleaut32.
2c7900 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
2c7920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2c7940 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 50 72 6f ......d.....$.......OleCreatePro
2c7960 70 65 72 74 79 46 72 61 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 pertyFrame.oleaut32.dll.oleaut32
2c7980 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2c79a0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
2c79c0 2c 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e ,.......OleCreatePropertyFrameIn
2c79e0 64 69 72 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c direct.oleaut32.dll.oleaut32.dll
2c7a00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2c7a20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2c7a40 00 00 04 00 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....OleIconToCursor.oleaut32.dll
2c7a60 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
2c7a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2c7aa0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 ....d.............OleLoadPicture
2c7ac0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
2c7ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2c7b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c ........`.......d.............Ol
2c7b20 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 eLoadPictureEx.oleaut32.dll.olea
2c7b40 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2c7b60 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2c7b80 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 6f ............OleLoadPictureFile.o
2c7ba0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
2c7bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2c7be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 4c ......`.......d.....".......OleL
2c7c00 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c oadPictureFileEx.oleaut32.dll.ol
2c7c20 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2c7c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2c7c60 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 d.............OleLoadPicturePath
2c7c80 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
2c7ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2c7cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c ........`.......d.............Ol
2c7ce0 65 53 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c eSavePictureFile.oleaut32.dll.ol
2c7d00 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2c7d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2c7d40 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 d.............OleTranslateColor.
2c7d60 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
2c7d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2c7da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 51 75 ........`.......d.....#.......Qu
2c7dc0 65 72 79 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c eryPathOfRegTypeLib.oleaut32.dll
2c7de0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
2c7e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2c7e20 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 63 74 69 76 65 ....d.....".......RegisterActive
2c7e40 4f 62 6a 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c Object.oleaut32.dll.oleaut32.dll
2c7e60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2c7e80 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2c7ea0 00 00 04 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....RegisterTypeLib.oleaut32.dll
2c7ec0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
2c7ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2c7f00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 ....d.....$.......RegisterTypeLi
2c7f20 62 46 6f 72 55 73 65 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 bForUser.oleaut32.dll.oleaut32.d
2c7f40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2c7f60 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2c7f80 00 00 00 00 04 00 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 6f 6c 65 61 75 74 33 ......RevokeActiveObject.oleaut3
2c7fa0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2c7fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2c7fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 41 `.......d.....!.......SafeArrayA
2c8000 63 63 65 73 73 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 ccessData.oleaut32.dll..oleaut32
2c8020 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2c8040 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2c8060 1d 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 6f 6c 65 61 75 74 33 32 ........SafeArrayAddRef.oleaut32
2c8080 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
2c80a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2c80c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 41 `.......d.............SafeArrayA
2c80e0 6c 6c 6f 63 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 llocData.oleaut32.dll.oleaut32.d
2c8100 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2c8120 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2c8140 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 6f ......SafeArrayAllocDescriptor.o
2c8160 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
2c8180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2c81a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 61 66 65 ......`.......d.....(.......Safe
2c81c0 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 45 78 00 6f 6c 65 61 75 74 33 32 2e ArrayAllocDescriptorEx.oleaut32.
2c81e0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
2c8200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2c8220 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 43 6f 70 ......d.............SafeArrayCop
2c8240 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 y.oleaut32.dll..oleaut32.dll/...
2c8260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c8280 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2c82a0 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a SafeArrayCopyData.oleaut32.dll..
2c82c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2c82e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2c8300 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 ..d.............SafeArrayCreate.
2c8320 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
2c8340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2c8360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 61 ........`.......d.............Sa
2c8380 66 65 41 72 72 61 79 43 72 65 61 74 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c feArrayCreateEx.oleaut32.dll..ol
2c83a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2c83c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2c83e0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 d.....#.......SafeArrayCreateVec
2c8400 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 tor.oleaut32.dll..oleaut32.dll/.
2c8420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c8440 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2c8460 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 6f 6c 65 61 75 74 ..SafeArrayCreateVectorEx.oleaut
2c8480 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
2c84a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2c84c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 ..`.......d.............SafeArra
2c84e0 79 44 65 73 74 72 6f 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 yDestroy.oleaut32.dll.oleaut32.d
2c8500 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2c8520 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2c8540 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 6f 6c 65 61 75 ......SafeArrayDestroyData.oleau
2c8560 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2c8580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2c85a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 ..`.......d.....(.......SafeArra
2c85c0 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 yDestroyDescriptor.oleaut32.dll.
2c85e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2c8600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2c8620 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 ..d.............SafeArrayGetDim.
2c8640 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
2c8660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2c8680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 61 ........`.......d.....!.......Sa
2c86a0 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a feArrayGetElement.oleaut32.dll..
2c86c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2c86e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2c8700 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d ..d.....".......SafeArrayGetElem
2c8720 73 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 size.oleaut32.dll.oleaut32.dll/.
2c8740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c8760 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2c8780 04 00 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ..SafeArrayGetIID.oleaut32.dll..
2c87a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2c87c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2c87e0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 ..d.............SafeArrayGetLBou
2c8800 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 nd.oleaut32.dll.oleaut32.dll/...
2c8820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c8840 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2c8860 53 61 66 65 41 72 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e SafeArrayGetRecordInfo.oleaut32.
2c8880 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
2c88a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2c88c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 ......d.............SafeArrayGet
2c88e0 55 42 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c UBound.oleaut32.dll.oleaut32.dll
2c8900 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2c8920 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2c8940 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 65 00 6f 6c 65 61 75 74 33 32 ....SafeArrayGetVartype.oleaut32
2c8960 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
2c8980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2c89a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 4c `.......d.............SafeArrayL
2c89c0 6f 63 6b 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ock.oleaut32.dll..oleaut32.dll/.
2c89e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c8a00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2c8a20 04 00 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 6f 6c 65 61 75 74 33 32 2e 64 ..SafeArrayPtrOfIndex.oleaut32.d
2c8a40 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
2c8a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2c8a80 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 50 75 74 ......d.....!.......SafeArrayPut
2c8aa0 45 6c 65 6d 65 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 Element.oleaut32.dll..oleaut32.d
2c8ac0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2c8ae0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2c8b00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c ......SafeArrayRedim.oleaut32.dl
2c8b20 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
2c8b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2c8b60 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 ....d.....".......SafeArrayRelea
2c8b80 73 65 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c seData.oleaut32.dll.oleaut32.dll
2c8ba0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2c8bc0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2c8be0 00 00 04 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 6f ....SafeArrayReleaseDescriptor.o
2c8c00 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
2c8c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2c8c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 66 65 ......`.......d.............Safe
2c8c60 41 72 72 61 79 53 65 74 49 49 44 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 ArraySetIID.oleaut32.dll..oleaut
2c8c80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2c8ca0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2c8cc0 00 00 24 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f ..$.......SafeArraySetRecordInfo
2c8ce0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
2c8d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2c8d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 61 ........`.......d.....#.......Sa
2c8d40 66 65 41 72 72 61 79 55 6e 61 63 63 65 73 73 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c feArrayUnaccessData.oleaut32.dll
2c8d60 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
2c8d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2c8da0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 ....d.............SafeArrayUnloc
2c8dc0 6b 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 k.oleaut32.dll..oleaut32.dll/...
2c8de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c8e00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2c8e20 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 SetErrorInfo.oleaut32.dll.oleaut
2c8e40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2c8e60 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2c8e80 00 00 1d 00 00 00 00 00 04 00 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 ..........SysAddRefString.oleaut
2c8ea0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
2c8ec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2c8ee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 73 41 6c 6c 6f 63 ..`.......d.............SysAlloc
2c8f00 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c String.oleaut32.dll.oleaut32.dll
2c8f20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2c8f40 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2c8f60 00 00 04 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 6f 6c 65 61 75 74 ....SysAllocStringByteLen.oleaut
2c8f80 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
2c8fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2c8fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 73 41 6c 6c 6f 63 ..`.......d.............SysAlloc
2c8fe0 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 StringLen.oleaut32.dll..oleaut32
2c9000 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2c9020 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2c9040 1b 00 00 00 00 00 04 00 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 ........SysFreeString.oleaut32.d
2c9060 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
2c9080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2c90a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 ......d.............SysReAllocSt
2c90c0 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ring.oleaut32.dll.oleaut32.dll/.
2c90e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c9100 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2c9120 04 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 ..SysReAllocStringLen.oleaut32.d
2c9140 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
2c9160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2c9180 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 73 52 65 6c 65 61 73 65 53 74 ......d.............SysReleaseSt
2c91a0 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ring.oleaut32.dll.oleaut32.dll/.
2c91c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c91e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2c9200 04 00 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ..SysStringByteLen.oleaut32.dll.
2c9220 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2c9240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2c9260 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 ..d.............SysStringLen.ole
2c9280 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2c92a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2c92c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 79 73 74 65 6d ....`.......d.....%.......System
2c92e0 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a TimeToVariantTime.oleaut32.dll..
2c9300 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2c9320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2c9340 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 ..d.............UnRegisterTypeLi
2c9360 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 b.oleaut32.dll..oleaut32.dll/...
2c9380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c93a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2c93c0 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 6f 6c 65 61 75 74 33 UnRegisterTypeLibForUser.oleaut3
2c93e0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2c9400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2c9420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 `.......d.............VARIANT_Us
2c9440 65 72 46 72 65 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c erFree.oleaut32.dll.oleaut32.dll
2c9460 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2c9480 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2c94a0 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 61 75 74 33 32 2e ....VARIANT_UserFree64.oleaut32.
2c94c0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
2c94e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2c9500 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 ......d.....!.......VARIANT_User
2c9520 4d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 Marshal.oleaut32.dll..oleaut32.d
2c9540 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2c9560 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2c9580 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 ......VARIANT_UserMarshal64.olea
2c95a0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
2c95c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2c95e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 56 41 52 49 41 4e ....`.......d.............VARIAN
2c9600 54 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 T_UserSize.oleaut32.dll.oleaut32
2c9620 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2c9640 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2c9660 20 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 61 75 ........VARIANT_UserSize64.oleau
2c9680 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2c96a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2c96c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f ..`.......d.....#.......VARIANT_
2c96e0 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 UserUnmarshal.oleaut32.dll..olea
2c9700 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2c9720 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
2c9740 00 00 00 00 25 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 ....%.......VARIANT_UserUnmarsha
2c9760 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 l64.oleaut32.dll..oleaut32.dll/.
2c9780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c97a0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
2c97c0 04 00 56 61 72 41 62 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 ..VarAbs.oleaut32.dll.oleaut32.d
2c97e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2c9800 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
2c9820 00 00 00 00 04 00 56 61 72 41 64 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ......VarAdd.oleaut32.dll.oleaut
2c9840 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2c9860 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
2c9880 00 00 14 00 00 00 00 00 04 00 56 61 72 41 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..........VarAnd.oleaut32.dll.ol
2c98a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2c98c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2c98e0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 6f 6c 65 61 d.............VarBoolFromCy.olea
2c9900 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
2c9920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2c9940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 42 6f 6f ....`.......d.............VarBoo
2c9960 6c 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 lFromDate.oleaut32.dll..oleaut32
2c9980 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2c99a0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2c99c0 1c 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e ........VarBoolFromDec.oleaut32.
2c99e0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
2c9a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2c9a20 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 ......d.............VarBoolFromD
2c9a40 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 isp.oleaut32.dll..oleaut32.dll/.
2c9a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c9a80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2c9aa0 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarBoolFromI1.oleaut32.dll..ol
2c9ac0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2c9ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2c9b00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 6f 6c 65 61 d.............VarBoolFromI2.olea
2c9b20 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
2c9b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2c9b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 6f 6f ....`.......d.............VarBoo
2c9b80 6c 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 lFromI4.oleaut32.dll..oleaut32.d
2c9ba0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2c9bc0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2c9be0 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarBoolFromI8.oleaut32.dll
2c9c00 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
2c9c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2c9c40 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 ....d.............VarBoolFromR4.
2c9c60 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
2c9c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2c9ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2c9cc0 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rBoolFromR8.oleaut32.dll..oleaut
2c9ce0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2c9d00 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2c9d20 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 ..........VarBoolFromStr.oleaut3
2c9d40 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2c9d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2c9d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f `.......d.............VarBoolFro
2c9da0 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI1.oleaut32.dll.oleaut32.dll/.
2c9dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c9de0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2c9e00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..VarBoolFromUI2.oleaut32.dll.ol
2c9e20 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2c9e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2c9e60 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 6f 6c 65 d.............VarBoolFromUI4.ole
2c9e80 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2c9ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2c9ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 6f 6f ....`.......d.............VarBoo
2c9ee0 6c 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 lFromUI8.oleaut32.dll.oleaut32.d
2c9f00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2c9f20 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2c9f40 00 00 00 00 04 00 56 61 72 42 73 74 72 43 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ......VarBstrCat.oleaut32.dll.ol
2c9f60 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2c9f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2c9fa0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 56 61 72 42 73 74 72 43 6d 70 00 6f 6c 65 61 75 74 33 d.............VarBstrCmp.oleaut3
2c9fc0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2c9fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2ca000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f `.......d.............VarBstrFro
2ca020 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c mBool.oleaut32.dll..oleaut32.dll
2ca040 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ca060 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2ca080 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarBstrFromCy.oleaut32.dll..
2ca0a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2ca0c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2ca0e0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 ..d.............VarBstrFromDate.
2ca100 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
2ca120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2ca140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2ca160 72 42 73 74 72 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rBstrFromDec.oleaut32.dll.oleaut
2ca180 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2ca1a0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2ca1c0 00 00 1d 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 ..........VarBstrFromDisp.oleaut
2ca1e0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
2ca200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2ca220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 ..`.......d.............VarBstrF
2ca240 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI1.oleaut32.dll..oleaut32.dll
2ca260 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ca280 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2ca2a0 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarBstrFromI2.oleaut32.dll..
2ca2c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2ca2e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2ca300 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 6f 6c ..d.............VarBstrFromI4.ol
2ca320 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
2ca340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2ca360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 ......`.......d.............VarB
2ca380 73 74 72 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 strFromI8.oleaut32.dll..oleaut32
2ca3a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2ca3c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2ca3e0 1b 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarBstrFromR4.oleaut32.d
2ca400 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
2ca420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2ca440 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 52 ......d.............VarBstrFromR
2ca460 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 8.oleaut32.dll..oleaut32.dll/...
2ca480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ca4a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2ca4c0 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarBstrFromUI1.oleaut32.dll.olea
2ca4e0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2ca500 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2ca520 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 ............VarBstrFromUI2.oleau
2ca540 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2ca560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2ca580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 ..`.......d.............VarBstrF
2ca5a0 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI4.oleaut32.dll.oleaut32.dll
2ca5c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ca5e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2ca600 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....VarBstrFromUI8.oleaut32.dll.
2ca620 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2ca640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
2ca660 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 43 61 74 00 6f 6c 65 61 75 74 33 32 2e ..d.............VarCat.oleaut32.
2ca680 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
2ca6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
2ca6c0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 43 6d 70 00 6f 6c 65 61 75 ......d.............VarCmp.oleau
2ca6e0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2ca700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2ca720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 41 62 73 ..`.......d.............VarCyAbs
2ca740 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
2ca760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2ca780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2ca7a0 72 43 79 41 64 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c rCyAdd.oleaut32.dll.oleaut32.dll
2ca7c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ca7e0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2ca800 00 00 04 00 56 61 72 43 79 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ....VarCyCmp.oleaut32.dll.oleaut
2ca820 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2ca840 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2ca860 00 00 18 00 00 00 00 00 04 00 56 61 72 43 79 43 6d 70 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..........VarCyCmpR8.oleaut32.dl
2ca880 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
2ca8a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2ca8c0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 46 69 78 00 6f 6c 65 61 75 ....d.............VarCyFix.oleau
2ca8e0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2ca900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2ca920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f ..`.......d.............VarCyFro
2ca940 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c mBool.oleaut32.dll..oleaut32.dll
2ca960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ca980 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2ca9a0 00 00 04 00 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarCyFromDate.oleaut32.dll..
2ca9c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2ca9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2caa00 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 44 65 63 00 6f 6c 65 ..d.............VarCyFromDec.ole
2caa20 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2caa40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2caa60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 43 79 46 ....`.......d.............VarCyF
2caa80 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 romDisp.oleaut32.dll..oleaut32.d
2caaa0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2caac0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
2caae0 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarCyFromI1.oleaut32.dll..
2cab00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2cab20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2cab40 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 49 32 00 6f 6c 65 61 ..d.............VarCyFromI2.olea
2cab60 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
2cab80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2caba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 43 79 46 ....`.......d.............VarCyF
2cabc0 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI4.oleaut32.dll..oleaut32.dll
2cabe0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2cac00 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2cac20 00 00 04 00 56 61 72 43 79 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarCyFromI8.oleaut32.dll..ol
2cac40 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2cac60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2cac80 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 d.............VarCyFromR4.oleaut
2caca0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
2cacc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2cace0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f ..`.......d.............VarCyFro
2cad00 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mR8.oleaut32.dll..oleaut32.dll/.
2cad20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cad40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2cad60 04 00 56 61 72 43 79 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarCyFromStr.oleaut32.dll.olea
2cad80 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2cada0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2cadc0 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 ............VarCyFromUI1.oleaut3
2cade0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2cae00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2cae20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 55 `.......d.............VarCyFromU
2cae40 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I2.oleaut32.dll.oleaut32.dll/...
2cae60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cae80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2caea0 56 61 72 43 79 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarCyFromUI4.oleaut32.dll.oleaut
2caec0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2caee0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2caf00 00 00 1a 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e ..........VarCyFromUI8.oleaut32.
2caf20 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
2caf40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2caf60 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 49 6e 74 00 6f 6c 65 ......d.............VarCyInt.ole
2caf80 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2cafa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2cafc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 4d ....`.......d.............VarCyM
2cafe0 75 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ul.oleaut32.dll.oleaut32.dll/...
2cb000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cb020 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2cb040 56 61 72 43 79 4d 75 6c 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 VarCyMulI4.oleaut32.dll.oleaut32
2cb060 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2cb080 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
2cb0a0 18 00 00 00 00 00 04 00 56 61 72 43 79 4d 75 6c 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ........VarCyMulI8.oleaut32.dll.
2cb0c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2cb0e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2cb100 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 4e 65 67 00 6f 6c 65 61 75 74 33 ..d.............VarCyNeg.oleaut3
2cb120 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2cb140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2cb160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 56 61 72 43 79 52 6f 75 6e 64 `.......d.............VarCyRound
2cb180 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
2cb1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2cb1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2cb1e0 72 43 79 53 75 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c rCySub.oleaut32.dll.oleaut32.dll
2cb200 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2cb220 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2cb240 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....VarDateFromBool.oleaut32.dll
2cb260 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
2cb280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2cb2a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 43 79 00 ....d.............VarDateFromCy.
2cb2c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
2cb2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2cb300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2cb320 72 44 61 74 65 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rDateFromDec.oleaut32.dll.oleaut
2cb340 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2cb360 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2cb380 00 00 1d 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 ..........VarDateFromDisp.oleaut
2cb3a0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
2cb3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2cb3e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 ..`.......d.............VarDateF
2cb400 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI1.oleaut32.dll..oleaut32.dll
2cb420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2cb440 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2cb460 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarDateFromI2.oleaut32.dll..
2cb480 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2cb4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2cb4c0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 6f 6c ..d.............VarDateFromI4.ol
2cb4e0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
2cb500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2cb520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 ......`.......d.............VarD
2cb540 61 74 65 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 ateFromI8.oleaut32.dll..oleaut32
2cb560 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2cb580 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2cb5a0 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarDateFromR4.oleaut32.d
2cb5c0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
2cb5e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2cb600 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 52 ......d.............VarDateFromR
2cb620 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 8.oleaut32.dll..oleaut32.dll/...
2cb640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cb660 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2cb680 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarDateFromStr.oleaut32.dll.olea
2cb6a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2cb6c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2cb6e0 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 ............VarDateFromUI1.oleau
2cb700 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2cb720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2cb740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 ..`.......d.............VarDateF
2cb760 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI2.oleaut32.dll.oleaut32.dll
2cb780 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2cb7a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2cb7c0 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....VarDateFromUI4.oleaut32.dll.
2cb7e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2cb800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2cb820 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 00 6f ..d.............VarDateFromUI8.o
2cb840 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
2cb860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2cb880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 56 61 72 44 ......`.......d.............VarD
2cb8a0 61 74 65 46 72 6f 6d 55 64 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ateFromUdate.oleaut32.dll.oleaut
2cb8c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2cb8e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2cb900 00 00 20 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 6f 6c 65 ..........VarDateFromUdateEx.ole
2cb920 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2cb940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2cb960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 ....`.......d.............VarDec
2cb980 41 62 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Abs.oleaut32.dll..oleaut32.dll/.
2cb9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cb9c0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2cb9e0 04 00 56 61 72 44 65 63 41 64 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 ..VarDecAdd.oleaut32.dll..oleaut
2cba00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2cba20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
2cba40 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..........VarDecCmp.oleaut32.dll
2cba60 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
2cba80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2cbaa0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 44 65 63 43 6d 70 52 38 00 6f 6c ....d.............VarDecCmpR8.ol
2cbac0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
2cbae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2cbb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 ......`.......d.............VarD
2cbb20 65 63 44 69 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ecDiv.oleaut32.dll..oleaut32.dll
2cbb40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2cbb60 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2cbb80 00 00 04 00 56 61 72 44 65 63 46 69 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ....VarDecFix.oleaut32.dll..olea
2cbba0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2cbbc0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2cbbe0 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 ............VarDecFromBool.oleau
2cbc00 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2cbc20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2cbc40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 ..`.......d.............VarDecFr
2cbc60 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omCy.oleaut32.dll.oleaut32.dll/.
2cbc80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cbca0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2cbcc0 04 00 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..VarDecFromDate.oleaut32.dll.ol
2cbce0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2cbd00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2cbd20 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 44 69 73 70 00 6f 6c 65 d.............VarDecFromDisp.ole
2cbd40 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2cbd60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2cbd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 ....`.......d.............VarDec
2cbda0 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c FromI1.oleaut32.dll.oleaut32.dll
2cbdc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2cbde0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2cbe00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarDecFromI2.oleaut32.dll.ol
2cbe20 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2cbe40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2cbe60 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 49 34 00 6f 6c 65 61 75 d.............VarDecFromI4.oleau
2cbe80 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2cbea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2cbec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 ..`.......d.............VarDecFr
2cbee0 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omI8.oleaut32.dll.oleaut32.dll/.
2cbf00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cbf20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2cbf40 04 00 56 61 72 44 65 63 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarDecFromR4.oleaut32.dll.olea
2cbf60 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2cbf80 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2cbfa0 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 ............VarDecFromR8.oleaut3
2cbfc0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2cbfe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2cc000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d `.......d.............VarDecFrom
2cc020 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Str.oleaut32.dll..oleaut32.dll/.
2cc040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cc060 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2cc080 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarDecFromUI1.oleaut32.dll..ol
2cc0a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2cc0c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2cc0e0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 6f 6c 65 61 d.............VarDecFromUI2.olea
2cc100 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
2cc120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2cc140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 65 63 ....`.......d.............VarDec
2cc160 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 FromUI4.oleaut32.dll..oleaut32.d
2cc180 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2cc1a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2cc1c0 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarDecFromUI8.oleaut32.dll
2cc1e0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
2cc200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2cc220 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 49 6e 74 00 6f 6c 65 61 ....d.............VarDecInt.olea
2cc240 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
2cc260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2cc280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 ....`.......d.............VarDec
2cc2a0 4d 75 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Mul.oleaut32.dll..oleaut32.dll/.
2cc2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cc2e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2cc300 04 00 56 61 72 44 65 63 4e 65 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 ..VarDecNeg.oleaut32.dll..oleaut
2cc320 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2cc340 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2cc360 00 00 19 00 00 00 00 00 04 00 56 61 72 44 65 63 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 ..........VarDecRound.oleaut32.d
2cc380 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
2cc3a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2cc3c0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 53 75 62 00 6f 6c ......d.............VarDecSub.ol
2cc3e0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
2cc400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
2cc420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 44 ......`.......d.............VarD
2cc440 69 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 iv.oleaut32.dll.oleaut32.dll/...
2cc460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cc480 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
2cc4a0 56 61 72 45 71 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c VarEqv.oleaut32.dll.oleaut32.dll
2cc4c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2cc4e0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
2cc500 00 00 04 00 56 61 72 46 69 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ....VarFix.oleaut32.dll.oleaut32
2cc520 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2cc540 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
2cc560 17 00 00 00 00 00 04 00 56 61 72 46 6f 72 6d 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ........VarFormat.oleaut32.dll..
2cc580 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2cc5a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2cc5c0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 ..d.............VarFormatCurrenc
2cc5e0 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 y.oleaut32.dll..oleaut32.dll/...
2cc600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cc620 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2cc640 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a VarFormatDateTime.oleaut32.dll..
2cc660 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2cc680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2cc6a0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b ..d.....!.......VarFormatFromTok
2cc6c0 65 6e 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ens.oleaut32.dll..oleaut32.dll/.
2cc6e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cc700 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2cc720 04 00 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ..VarFormatNumber.oleaut32.dll..
2cc740 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2cc760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2cc780 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 ..d.............VarFormatPercent
2cc7a0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
2cc7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2cc7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2cc800 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rI1FromBool.oleaut32.dll..oleaut
2cc820 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2cc840 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2cc860 00 00 19 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 ..........VarI1FromCy.oleaut32.d
2cc880 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
2cc8a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2cc8c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 44 61 74 ......d.............VarI1FromDat
2cc8e0 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 e.oleaut32.dll..oleaut32.dll/...
2cc900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cc920 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2cc940 56 61 72 49 31 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarI1FromDec.oleaut32.dll.oleaut
2cc960 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2cc980 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2cc9a0 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 ..........VarI1FromDisp.oleaut32
2cc9c0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
2cc9e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2cca00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 49 `.......d.............VarI1FromI
2cca20 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2.oleaut32.dll..oleaut32.dll/...
2cca40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cca60 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2cca80 56 61 72 49 31 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarI1FromI4.oleaut32.dll..oleaut
2ccaa0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2ccac0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2ccae0 00 00 19 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 ..........VarI1FromI8.oleaut32.d
2ccb00 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
2ccb20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2ccb40 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 52 34 00 ......d.............VarI1FromR4.
2ccb60 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
2ccb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2ccba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2ccbc0 72 49 31 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rI1FromR8.oleaut32.dll..oleaut32
2ccbe0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2ccc00 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2ccc20 1a 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarI1FromStr.oleaut32.dl
2ccc40 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
2ccc60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2ccc80 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 31 00 6f ....d.............VarI1FromUI1.o
2ccca0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
2cccc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2ccce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 ......`.......d.............VarI
2ccd00 31 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 1FromUI2.oleaut32.dll.oleaut32.d
2ccd20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2ccd40 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2ccd60 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarI1FromUI4.oleaut32.dll.
2ccd80 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2ccda0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2ccdc0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 38 00 6f 6c 65 ..d.............VarI1FromUI8.ole
2ccde0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2cce00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2cce20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 32 46 ....`.......d.............VarI2F
2cce40 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 romBool.oleaut32.dll..oleaut32.d
2cce60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2cce80 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
2ccea0 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarI2FromCy.oleaut32.dll..
2ccec0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2ccee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2ccf00 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 6f 6c ..d.............VarI2FromDate.ol
2ccf20 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
2ccf40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2ccf60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 ......`.......d.............VarI
2ccf80 32 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 2FromDec.oleaut32.dll.oleaut32.d
2ccfa0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2ccfc0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2ccfe0 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarI2FromDisp.oleaut32.dll
2cd000 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
2cd020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2cd040 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 49 31 00 6f 6c ....d.............VarI2FromI1.ol
2cd060 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
2cd080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2cd0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 ......`.......d.............VarI
2cd0c0 32 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 2FromI4.oleaut32.dll..oleaut32.d
2cd0e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2cd100 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
2cd120 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarI2FromI8.oleaut32.dll..
2cd140 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2cd160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2cd180 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 52 34 00 6f 6c 65 61 ..d.............VarI2FromR4.olea
2cd1a0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
2cd1c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2cd1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 32 46 ....`.......d.............VarI2F
2cd200 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romR8.oleaut32.dll..oleaut32.dll
2cd220 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2cd240 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2cd260 00 00 04 00 56 61 72 49 32 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarI2FromStr.oleaut32.dll.ol
2cd280 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2cd2a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2cd2c0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 d.............VarI2FromUI1.oleau
2cd2e0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2cd300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2cd320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f ..`.......d.............VarI2Fro
2cd340 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI2.oleaut32.dll.oleaut32.dll/.
2cd360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cd380 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2cd3a0 04 00 56 61 72 49 32 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarI2FromUI4.oleaut32.dll.olea
2cd3c0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2cd3e0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2cd400 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 ............VarI2FromUI8.oleaut3
2cd420 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2cd440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2cd460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 42 `.......d.............VarI4FromB
2cd480 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ool.oleaut32.dll..oleaut32.dll/.
2cd4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cd4c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2cd4e0 04 00 56 61 72 49 34 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarI4FromCy.oleaut32.dll..olea
2cd500 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2cd520 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2cd540 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 ............VarI4FromDate.oleaut
2cd560 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
2cd580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2cd5a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f ..`.......d.............VarI4Fro
2cd5c0 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mDec.oleaut32.dll.oleaut32.dll/.
2cd5e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cd600 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2cd620 04 00 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarI4FromDisp.oleaut32.dll..ol
2cd640 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2cd660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2cd680 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 d.............VarI4FromI1.oleaut
2cd6a0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
2cd6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2cd6e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f ..`.......d.............VarI4Fro
2cd700 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mI2.oleaut32.dll..oleaut32.dll/.
2cd720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cd740 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2cd760 04 00 56 61 72 49 34 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarI4FromI8.oleaut32.dll..olea
2cd780 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2cd7a0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2cd7c0 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 ............VarI4FromR4.oleaut32
2cd7e0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
2cd800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2cd820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 52 `.......d.............VarI4FromR
2cd840 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 8.oleaut32.dll..oleaut32.dll/...
2cd860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cd880 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2cd8a0 56 61 72 49 34 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarI4FromStr.oleaut32.dll.oleaut
2cd8c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2cd8e0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2cd900 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e ..........VarI4FromUI1.oleaut32.
2cd920 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
2cd940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2cd960 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 55 49 32 ......d.............VarI4FromUI2
2cd980 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
2cd9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2cd9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2cd9e0 72 49 34 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rI4FromUI4.oleaut32.dll.oleaut32
2cda00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2cda20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2cda40 1a 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarI4FromUI8.oleaut32.dl
2cda60 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
2cda80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2cdaa0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 ....d.............VarI8FromBool.
2cdac0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
2cdae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2cdb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2cdb20 72 49 38 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rI8FromCy.oleaut32.dll..oleaut32
2cdb40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2cdb60 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2cdb80 1b 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarI8FromDate.oleaut32.d
2cdba0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
2cdbc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2cdbe0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 44 65 63 ......d.............VarI8FromDec
2cdc00 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
2cdc20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2cdc40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2cdc60 72 49 38 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rI8FromDisp.oleaut32.dll..oleaut
2cdc80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2cdca0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2cdcc0 00 00 19 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 ..........VarI8FromI1.oleaut32.d
2cdce0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
2cdd00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2cdd20 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 49 32 00 ......d.............VarI8FromI2.
2cdd40 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
2cdd60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2cdd80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2cdda0 72 49 38 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rI8FromR4.oleaut32.dll..oleaut32
2cddc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2cdde0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2cde00 19 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarI8FromR8.oleaut32.dll
2cde20 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
2cde40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2cde60 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 53 74 72 00 6f ....d.............VarI8FromStr.o
2cde80 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
2cdea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2cdec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 ......`.......d.............VarI
2cdee0 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 8FromUI1.oleaut32.dll.oleaut32.d
2cdf00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2cdf20 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2cdf40 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarI8FromUI2.oleaut32.dll.
2cdf60 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2cdf80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2cdfa0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 55 49 34 00 6f 6c 65 ..d.............VarI8FromUI4.ole
2cdfc0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2cdfe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2ce000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 38 46 ....`.......d.............VarI8F
2ce020 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI8.oleaut32.dll.oleaut32.dll
2ce040 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ce060 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
2ce080 00 00 04 00 56 61 72 49 64 69 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 ....VarIdiv.oleaut32.dll..oleaut
2ce0a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2ce0c0 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
2ce0e0 00 00 14 00 00 00 00 00 04 00 56 61 72 49 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..........VarImp.oleaut32.dll.ol
2ce100 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2ce120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
2ce140 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 49 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c d.............VarInt.oleaut32.dl
2ce160 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
2ce180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
2ce1a0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 4d 6f 64 00 6f 6c 65 61 75 74 33 ....d.............VarMod.oleaut3
2ce1c0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2ce1e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2ce200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 4d 6f 6e 74 68 4e 61 `.......d.............VarMonthNa
2ce220 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 me.oleaut32.dll.oleaut32.dll/...
2ce240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ce260 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
2ce280 56 61 72 4d 75 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c VarMul.oleaut32.dll.oleaut32.dll
2ce2a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ce2c0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
2ce2e0 00 00 04 00 56 61 72 4e 65 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ....VarNeg.oleaut32.dll.oleaut32
2ce300 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2ce320 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
2ce340 14 00 00 00 00 00 04 00 56 61 72 4e 6f 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ........VarNot.oleaut32.dll.olea
2ce360 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2ce380 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2ce3a0 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 6f ............VarNumFromParseNum.o
2ce3c0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
2ce3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
2ce400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 56 61 72 4f ......`.......d.............VarO
2ce420 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 r.oleaut32.dll..oleaut32.dll/...
2ce440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ce460 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2ce480 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 VarParseNumFromStr.oleaut32.dll.
2ce4a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2ce4c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
2ce4e0 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 50 6f 77 00 6f 6c 65 61 75 74 33 32 2e ..d.............VarPow.oleaut32.
2ce500 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
2ce520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2ce540 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 56 61 72 52 34 43 6d 70 52 38 00 6f ......d.............VarR4CmpR8.o
2ce560 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
2ce580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2ce5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 52 ......`.......d.............VarR
2ce5c0 34 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 4FromBool.oleaut32.dll..oleaut32
2ce5e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2ce600 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2ce620 19 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarR4FromCy.oleaut32.dll
2ce640 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
2ce660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2ce680 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 ....d.............VarR4FromDate.
2ce6a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
2ce6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2ce6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2ce700 72 52 34 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rR4FromDec.oleaut32.dll.oleaut32
2ce720 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2ce740 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2ce760 1b 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarR4FromDisp.oleaut32.d
2ce780 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
2ce7a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2ce7c0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 49 31 00 ......d.............VarR4FromI1.
2ce7e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
2ce800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2ce820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2ce840 72 52 34 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rR4FromI2.oleaut32.dll..oleaut32
2ce860 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2ce880 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2ce8a0 19 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarR4FromI4.oleaut32.dll
2ce8c0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
2ce8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2ce900 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 49 38 00 6f 6c ....d.............VarR4FromI8.ol
2ce920 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
2ce940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2ce960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 ......`.......d.............VarR
2ce980 34 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 4FromR8.oleaut32.dll..oleaut32.d
2ce9a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2ce9c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2ce9e0 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarR4FromStr.oleaut32.dll.
2cea00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2cea20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2cea40 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 55 49 31 00 6f 6c 65 ..d.............VarR4FromUI1.ole
2cea60 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2cea80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2ceaa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 34 46 ....`.......d.............VarR4F
2ceac0 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI2.oleaut32.dll.oleaut32.dll
2ceae0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ceb00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2ceb20 00 00 04 00 56 61 72 52 34 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarR4FromUI4.oleaut32.dll.ol
2ceb40 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2ceb60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2ceb80 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 d.............VarR4FromUI8.oleau
2ceba0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2cebc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2cebe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f ..`.......d.............VarR8Fro
2cec00 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c mBool.oleaut32.dll..oleaut32.dll
2cec20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2cec40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2cec60 00 00 04 00 56 61 72 52 38 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarR8FromCy.oleaut32.dll..ol
2cec80 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2ceca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2cecc0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 d.............VarR8FromDate.olea
2cece0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
2ced00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2ced20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 38 46 ....`.......d.............VarR8F
2ced40 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romDec.oleaut32.dll.oleaut32.dll
2ced60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ced80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2ceda0 00 00 04 00 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarR8FromDisp.oleaut32.dll..
2cedc0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2cede0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2cee00 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 49 31 00 6f 6c 65 61 ..d.............VarR8FromI1.olea
2cee20 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
2cee40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2cee60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 38 46 ....`.......d.............VarR8F
2cee80 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI2.oleaut32.dll..oleaut32.dll
2ceea0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ceec0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2ceee0 00 00 04 00 56 61 72 52 38 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarR8FromI4.oleaut32.dll..ol
2cef00 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2cef20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2cef40 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 d.............VarR8FromI8.oleaut
2cef60 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
2cef80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2cefa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f ..`.......d.............VarR8Fro
2cefc0 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mR4.oleaut32.dll..oleaut32.dll/.
2cefe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cf000 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2cf020 04 00 56 61 72 52 38 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarR8FromStr.oleaut32.dll.olea
2cf040 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2cf060 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2cf080 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 ............VarR8FromUI1.oleaut3
2cf0a0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2cf0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2cf0e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 55 `.......d.............VarR8FromU
2cf100 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I2.oleaut32.dll.oleaut32.dll/...
2cf120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cf140 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2cf160 56 61 72 52 38 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarR8FromUI4.oleaut32.dll.oleaut
2cf180 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2cf1a0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2cf1c0 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e ..........VarR8FromUI8.oleaut32.
2cf1e0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
2cf200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2cf220 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 52 38 50 6f 77 00 6f 6c 65 ......d.............VarR8Pow.ole
2cf240 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2cf260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2cf280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 56 61 72 52 38 52 ....`.......d.............VarR8R
2cf2a0 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ound.oleaut32.dll.oleaut32.dll/.
2cf2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cf2e0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2cf300 04 00 56 61 72 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ..VarRound.oleaut32.dll.oleaut32
2cf320 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2cf340 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
2cf360 14 00 00 00 00 00 04 00 56 61 72 53 75 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ........VarSub.oleaut32.dll.olea
2cf380 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2cf3a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
2cf3c0 00 00 00 00 25 00 00 00 00 00 04 00 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 ....%.......VarTokenizeFormatStr
2cf3e0 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ing.oleaut32.dll..oleaut32.dll/.
2cf400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cf420 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2cf440 04 00 56 61 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..VarUI1FromBool.oleaut32.dll.ol
2cf460 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2cf480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2cf4a0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 43 79 00 6f 6c 65 61 75 d.............VarUI1FromCy.oleau
2cf4c0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2cf4e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2cf500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 ..`.......d.............VarUI1Fr
2cf520 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omDate.oleaut32.dll.oleaut32.dll
2cf540 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2cf560 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2cf580 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarUI1FromDec.oleaut32.dll..
2cf5a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2cf5c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2cf5e0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 00 6f ..d.............VarUI1FromDisp.o
2cf600 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
2cf620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2cf640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 ......`.......d.............VarU
2cf660 49 31 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 I1FromI1.oleaut32.dll.oleaut32.d
2cf680 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2cf6a0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2cf6c0 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarUI1FromI2.oleaut32.dll.
2cf6e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2cf700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2cf720 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 49 34 00 6f 6c 65 ..d.............VarUI1FromI4.ole
2cf740 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2cf760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2cf780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 31 ....`.......d.............VarUI1
2cf7a0 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c FromI8.oleaut32.dll.oleaut32.dll
2cf7c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2cf7e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2cf800 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarUI1FromR4.oleaut32.dll.ol
2cf820 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2cf840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2cf860 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 52 38 00 6f 6c 65 61 75 d.............VarUI1FromR8.oleau
2cf880 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2cf8a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2cf8c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 ..`.......d.............VarUI1Fr
2cf8e0 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omStr.oleaut32.dll..oleaut32.dll
2cf900 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2cf920 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2cf940 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarUI1FromUI2.oleaut32.dll..
2cf960 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2cf980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2cf9a0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 6f 6c ..d.............VarUI1FromUI4.ol
2cf9c0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
2cf9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2cfa00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 ......`.......d.............VarU
2cfa20 49 31 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 I1FromUI8.oleaut32.dll..oleaut32
2cfa40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2cfa60 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2cfa80 1c 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e ........VarUI2FromBool.oleaut32.
2cfaa0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
2cfac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2cfae0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 43 79 ......d.............VarUI2FromCy
2cfb00 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
2cfb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2cfb40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2cfb60 72 55 49 32 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rUI2FromDate.oleaut32.dll.oleaut
2cfb80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2cfba0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2cfbc0 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 ..........VarUI2FromDec.oleaut32
2cfbe0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
2cfc00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2cfc20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d `.......d.............VarUI2From
2cfc40 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Disp.oleaut32.dll.oleaut32.dll/.
2cfc60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cfc80 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2cfca0 04 00 56 61 72 55 49 32 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarUI2FromI1.oleaut32.dll.olea
2cfcc0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2cfce0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2cfd00 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 ............VarUI2FromI2.oleaut3
2cfd20 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2cfd40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2cfd60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d `.......d.............VarUI2From
2cfd80 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I4.oleaut32.dll.oleaut32.dll/...
2cfda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cfdc0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2cfde0 56 61 72 55 49 32 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarUI2FromI8.oleaut32.dll.oleaut
2cfe00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2cfe20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2cfe40 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e ..........VarUI2FromR4.oleaut32.
2cfe60 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
2cfe80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2cfea0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 52 38 ......d.............VarUI2FromR8
2cfec0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
2cfee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2cff00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2cff20 72 55 49 32 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rUI2FromStr.oleaut32.dll..oleaut
2cff40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2cff60 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2cff80 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 ..........VarUI2FromUI1.oleaut32
2cffa0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
2cffc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2cffe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d `.......d.............VarUI2From
2d0000 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 UI4.oleaut32.dll..oleaut32.dll/.
2d0020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d0040 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2d0060 04 00 56 61 72 55 49 32 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarUI2FromUI8.oleaut32.dll..ol
2d0080 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2d00a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2d00c0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 d.............VarUI4FromBool.ole
2d00e0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2d0100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2d0120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 ....`.......d.............VarUI4
2d0140 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c FromCy.oleaut32.dll.oleaut32.dll
2d0160 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d0180 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2d01a0 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....VarUI4FromDate.oleaut32.dll.
2d01c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2d01e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2d0200 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 6f 6c ..d.............VarUI4FromDec.ol
2d0220 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
2d0240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2d0260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 ......`.......d.............VarU
2d0280 49 34 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 I4FromDisp.oleaut32.dll.oleaut32
2d02a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d02c0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2d02e0 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarUI4FromI1.oleaut32.dl
2d0300 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
2d0320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2d0340 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 49 32 00 6f ....d.............VarUI4FromI2.o
2d0360 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
2d0380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2d03a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 ......`.......d.............VarU
2d03c0 49 34 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 I4FromI4.oleaut32.dll.oleaut32.d
2d03e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d0400 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2d0420 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarUI4FromI8.oleaut32.dll.
2d0440 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2d0460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2d0480 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 52 34 00 6f 6c 65 ..d.............VarUI4FromR4.ole
2d04a0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2d04c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2d04e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 ....`.......d.............VarUI4
2d0500 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c FromR8.oleaut32.dll.oleaut32.dll
2d0520 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d0540 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2d0560 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarUI4FromStr.oleaut32.dll..
2d0580 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2d05a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2d05c0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 6f 6c ..d.............VarUI4FromUI1.ol
2d05e0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
2d0600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2d0620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 ......`.......d.............VarU
2d0640 49 34 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 I4FromUI2.oleaut32.dll..oleaut32
2d0660 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d0680 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2d06a0 1b 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarUI4FromUI8.oleaut32.d
2d06c0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
2d06e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2d0700 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 42 6f ......d.............VarUI8FromBo
2d0720 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ol.oleaut32.dll.oleaut32.dll/...
2d0740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d0760 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2d0780 56 61 72 55 49 38 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarUI8FromCy.oleaut32.dll.oleaut
2d07a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2d07c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
2d07e0 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 ..........VarUI8FromDate.oleaut3
2d0800 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2d0820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2d0840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d `.......d.............VarUI8From
2d0860 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Dec.oleaut32.dll..oleaut32.dll/.
2d0880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d08a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2d08c0 04 00 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..VarUI8FromDisp.oleaut32.dll.ol
2d08e0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2d0900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2d0920 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 d.............VarUI8FromI1.oleau
2d0940 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2d0960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2d0980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 ..`.......d.............VarUI8Fr
2d09a0 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omI2.oleaut32.dll.oleaut32.dll/.
2d09c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d09e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2d0a00 04 00 56 61 72 55 49 38 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarUI8FromI8.oleaut32.dll.olea
2d0a20 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2d0a40 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2d0a60 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 ............VarUI8FromR4.oleaut3
2d0a80 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2d0aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2d0ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d `.......d.............VarUI8From
2d0ae0 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 R8.oleaut32.dll.oleaut32.dll/...
2d0b00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d0b20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2d0b40 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarUI8FromStr.oleaut32.dll..olea
2d0b60 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2d0b80 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2d0ba0 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 ............VarUI8FromUI1.oleaut
2d0bc0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
2d0be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2d0c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 ..`.......d.............VarUI8Fr
2d0c20 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omUI2.oleaut32.dll..oleaut32.dll
2d0c40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d0c60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2d0c80 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarUI8FromUI4.oleaut32.dll..
2d0ca0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2d0cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2d0ce0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 ..d.............VarUdateFromDate
2d0d00 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
2d0d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2d0d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2d0d60 72 57 65 65 6b 64 61 79 4e 61 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rWeekdayName.oleaut32.dll.oleaut
2d0d80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2d0da0 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
2d0dc0 00 00 14 00 00 00 00 00 04 00 56 61 72 58 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..........VarXor.oleaut32.dll.ol
2d0de0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2d0e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2d0e20 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 d.............VariantChangeType.
2d0e40 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
2d0e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2d0e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 61 ........`.......d.....!.......Va
2d0ea0 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a riantChangeTypeEx.oleaut32.dll..
2d0ec0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2d0ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2d0f00 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 43 6c 65 61 72 00 6f 6c 65 ..d.............VariantClear.ole
2d0f20 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2d0f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2d0f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.............Varian
2d0f80 74 43 6f 70 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c tCopy.oleaut32.dll..oleaut32.dll
2d0fa0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d0fc0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2d0fe0 00 00 04 00 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....VariantCopyInd.oleaut32.dll.
2d1000 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2d1020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2d1040 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 49 6e 69 74 00 6f 6c 65 61 ..d.............VariantInit.olea
2d1060 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
2d1080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2d10a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.....&.......Varian
2d10c0 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 tTimeToDosDateTime.oleaut32.dll.
2d10e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2d1100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2d1120 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 ..d.....%.......VariantTimeToSys
2d1140 74 65 6d 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 temTime.oleaut32.dll..oleaut32.d
2d1160 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d1180 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2d11a0 00 00 00 00 04 00 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c ......VectorFromBstr.oleaut32.dl
2d11c0 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oledlg.dll/.....0...........0.
2d11e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....367.......`.d.
2d1200 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
2d1220 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
2d1240 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2d1260 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
2d1280 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 00 ....................oledlg.dll..
2d12a0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
2d12c0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
2d12e0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 .....h..idata$5........h........
2d1300 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 ...............8.............P..
2d1320 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 64 6c 67 00 5f 5f 4e 55 .__IMPORT_DESCRIPTOR_oledlg.__NU
2d1340 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c LL_IMPORT_DESCRIPTOR..oledlg_NUL
2d1360 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L_THUNK_DATA..oledlg.dll/.....0.
2d1380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
2d13a0 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
2d13c0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
2d13e0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
2d1400 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2d1420 53 43 52 49 50 54 4f 52 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..oledlg.dll/.....0.....
2d1440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 ......0.....0.....644.....162...
2d1460 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
2d1480 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
2d14a0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
2d14c0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
2d14e0 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 .................oledlg_NULL_THU
2d1500 4e 4b 5f 44 41 54 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.oledlg.dll/.....0.......
2d1520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2d1540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4f 6c 65 55 49 41 64 64 ..`.......d.............OleUIAdd
2d1560 56 65 72 62 4d 65 6e 75 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c VerbMenuA.oledlg.dll..oledlg.dll
2d1580 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2d15a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
2d15c0 00 00 00 00 04 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 6f 6c 65 64 6c 67 2e 64 ......OleUIAddVerbMenuW.oledlg.d
2d15e0 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oledlg.dll/.....0...........
2d1600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2d1620 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4f 6c 65 55 49 42 75 73 79 41 00 6f ......d.............OleUIBusyA.o
2d1640 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ledlg.dll.oledlg.dll/.....0.....
2d1660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2d1680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4f 6c 65 55 49 42 ....`.......d.............OleUIB
2d16a0 75 73 79 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 usyW.oledlg.dll.oledlg.dll/.....
2d16c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d16e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2d1700 4f 6c 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 6f 6c 65 64 OleUICanConvertOrActivateAs.oled
2d1720 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lg.dll..oledlg.dll/.....0.......
2d1740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2d1760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 55 49 43 68 61 ..`.......d.............OleUICha
2d1780 6e 67 65 49 63 6f 6e 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 ngeIconA.oledlg.dll.oledlg.dll/.
2d17a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d17c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2d17e0 00 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 ....OleUIChangeIconW.oledlg.dll.
2d1800 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oledlg.dll/.....0...........0...
2d1820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2d1840 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 ..d.............OleUIChangeSourc
2d1860 65 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eA.oledlg.dll.oledlg.dll/.....0.
2d1880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2d18a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c ........`.......d.............Ol
2d18c0 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 eUIChangeSourceW.oledlg.dll.oled
2d18e0 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lg.dll/.....0...........0.....0.
2d1900 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2d1920 00 00 00 00 19 00 00 00 00 00 04 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 6f 6c 65 64 6c 67 ............OleUIConvertA.oledlg
2d1940 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oledlg.dll/.....0.........
2d1960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2d1980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4f 6c 65 55 49 43 6f 6e 76 65 `.......d.............OleUIConve
2d19a0 72 74 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 rtW.oledlg.dll..oledlg.dll/.....
2d19c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d19e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2d1a00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 OleUIEditLinksA.oledlg.dll..oled
2d1a20 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lg.dll/.....0...........0.....0.
2d1a40 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2d1a60 00 00 00 00 1b 00 00 00 00 00 04 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 6f 6c 65 64 ............OleUIEditLinksW.oled
2d1a80 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lg.dll..oledlg.dll/.....0.......
2d1aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2d1ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 55 49 49 6e 73 ..`.......d.............OleUIIns
2d1ae0 65 72 74 4f 62 6a 65 63 74 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c ertObjectA.oledlg.dll.oledlg.dll
2d1b00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2d1b20 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2d1b40 00 00 00 00 04 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 6f 6c 65 64 6c 67 2e ......OleUIInsertObjectW.oledlg.
2d1b60 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oledlg.dll/.....0...........
2d1b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2d1ba0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 ......d.....".......OleUIObjectP
2d1bc0 72 6f 70 65 72 74 69 65 73 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c ropertiesA.oledlg.dll.oledlg.dll
2d1be0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2d1c00 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2d1c20 00 00 00 00 04 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 6f 6c 65 ......OleUIObjectPropertiesW.ole
2d1c40 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 dlg.dll.oledlg.dll/.....0.......
2d1c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2d1c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 55 49 50 61 73 ..`.......d.............OleUIPas
2d1ca0 74 65 53 70 65 63 69 61 6c 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c teSpecialA.oledlg.dll.oledlg.dll
2d1cc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2d1ce0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2d1d00 00 00 00 00 04 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 6f 6c 65 64 6c 67 2e ......OleUIPasteSpecialW.oledlg.
2d1d20 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oledlg.dll/.....0...........
2d1d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2d1d60 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 ......d.............OleUIPromptU
2d1d80 73 65 72 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 serA.oledlg.dll.oledlg.dll/.....
2d1da0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d1dc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2d1de0 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 OleUIPromptUserW.oledlg.dll.oled
2d1e00 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lg.dll/.....0...........0.....0.
2d1e20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2d1e40 00 00 00 00 1d 00 00 00 00 00 04 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 6f 6c ............OleUIUpdateLinksA.ol
2d1e60 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 edlg.dll..oledlg.dll/.....0.....
2d1e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2d1ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4f 6c 65 55 49 55 ....`.......d.............OleUIU
2d1ec0 70 64 61 74 65 4c 69 6e 6b 73 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 2f 32 39 39 37 20 20 20 pdateLinksW.oledlg.dll../2997...
2d1ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d1f00 36 34 34 20 20 20 20 20 34 31 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b2 00 00 00 644.....418.......`.d...........
2d1f20 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2d1f40 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2d1f60 1c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2d1f80 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
2d1fa0 10 00 00 00 04 00 00 00 03 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 ..........ondemandconnroutehelpe
2d1fc0 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 r.dll....................idata$2
2d1fe0 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
2d2000 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
2d2020 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 49 00 00 00 00 00 00 00 00 00 ....0.................I.........
2d2040 00 00 02 00 72 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6e 64 65 ....r...__IMPORT_DESCRIPTOR_onde
2d2060 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 mandconnroutehelper.__NULL_IMPOR
2d2080 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 T_DESCRIPTOR..ondemandconnrouteh
2d20a0 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 39 37 20 20 20 20 20 elper_NULL_THUNK_DATA./2997.....
2d20c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2d20e0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2d2100 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
2d2120 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
2d2140 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2d2160 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 39 37 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../2997.........
2d2180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d21a0 20 20 31 37 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..179.......`.d.......t.........
2d21c0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
2d21e0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2d2200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
2d2220 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2d 00 00 00 7f 6f 6e 64 65 6d 61 6e ....................-....ondeman
2d2240 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 dconnroutehelper_NULL_THUNK_DATA
2d2260 00 0a 2f 32 39 39 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2997...........0...........0.
2d2280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....74........`...
2d22a0 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 ....d.....6.......FreeInterfaceC
2d22c0 6f 6e 74 65 78 74 54 61 62 6c 65 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c ontextTable.ondemandconnroutehel
2d22e0 70 65 72 2e 64 6c 6c 00 2f 32 39 39 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 per.dll./2997...........0.......
2d2300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 ....0.....0.....644.....84......
2d2320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 72 ..`.......d.....@.......GetInter
2d2340 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 6f 6e 64 65 faceContextTableForHostName.onde
2d2360 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 2f 32 39 39 37 20 20 20 mandconnroutehelper.dll./2997...
2d2380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d23a0 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....71........`.......d.....
2d23c0 33 00 00 00 00 00 04 00 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 6f 3.......OnDemandGetRoutingHint.o
2d23e0 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 0a 2f 32 39 39 ndemandconnroutehelper.dll../299
2d2400 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
2d2420 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....77........`.......d.
2d2440 00 00 00 00 39 00 00 00 00 00 04 00 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 ....9.......OnDemandRegisterNoti
2d2460 66 69 63 61 74 69 6f 6e 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 fication.ondemandconnroutehelper
2d2480 2e 64 6c 6c 00 0a 2f 32 39 39 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2997...........0.........
2d24a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....79........
2d24c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 4f 6e 44 65 6d 61 6e 64 55 6e `.......d.....;.......OnDemandUn
2d24e0 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e RegisterNotification.ondemandcon
2d2500 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 nroutehelper.dll..opengl32.dll/.
2d2520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d2540 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 ..373.......`.d.................
2d2560 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
2d2580 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 ......@.0..idata$6..............
2d25a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
2d25c0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
2d25e0 00 00 03 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ....opengl32.dll................
2d2600 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
2d2620 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
2d2640 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....!................
2d2660 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .:.............T...__IMPORT_DESC
2d2680 52 49 50 54 4f 52 5f 6f 70 65 6e 67 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_opengl32.__NULL_IMPORT_DE
2d26a0 53 43 52 49 50 54 4f 52 00 7f 6f 70 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 SCRIPTOR..opengl32_NULL_THUNK_DA
2d26c0 54 41 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..opengl32.dll/...0...........
2d26e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2d2700 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2d2720 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2d2740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2d2760 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2d2780 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d27a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....164.......`.d...
2d27c0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2d27e0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2d2800 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2d2820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2d2840 02 00 1e 00 00 00 7f 6f 70 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......opengl32_NULL_THUNK_DATA.
2d2860 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d2880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
2d28a0 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 41 63 63 75 6d 00 6f 70 65 6e 67 6c 33 32 ..d.............glAccum.opengl32
2d28c0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
2d28e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2d2900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 41 6c 70 68 61 46 75 6e `.......d.............glAlphaFun
2d2920 63 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 c.opengl32.dll..opengl32.dll/...
2d2940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d2960 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2d2980 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 glAreTexturesResident.opengl32.d
2d29a0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
2d29c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2d29e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 41 72 72 61 79 45 6c 65 6d 65 ......d.............glArrayEleme
2d2a00 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 nt.opengl32.dll.opengl32.dll/...
2d2a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d2a40 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
2d2a60 67 6c 42 65 67 69 6e 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 glBegin.opengl32.dll..opengl32.d
2d2a80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d2aa0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2d2ac0 00 00 00 00 04 00 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glBindTexture.opengl32.dll
2d2ae0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
2d2b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2d2b20 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 42 69 74 6d 61 70 00 6f 70 65 6e 67 ....d.............glBitmap.openg
2d2b40 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2d2b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2d2b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 42 6c 65 6e 64 46 ..`.......d.............glBlendF
2d2ba0 75 6e 63 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 unc.opengl32.dll..opengl32.dll/.
2d2bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d2be0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2d2c00 04 00 67 6c 43 61 6c 6c 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glCallList.opengl32.dll.opengl
2d2c20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2d2c40 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2d2c60 00 00 19 00 00 00 00 00 04 00 67 6c 43 61 6c 6c 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glCallLists.opengl32.d
2d2c80 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
2d2ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
2d2cc0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 43 6c 65 61 72 00 6f 70 65 6e ......d.............glClear.open
2d2ce0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2d2d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2d2d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 43 6c 65 61 ....`.......d.............glClea
2d2d40 72 41 63 63 75 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rAccum.opengl32.dll.opengl32.dll
2d2d60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d2d80 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2d2da0 00 00 04 00 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glClearColor.opengl32.dll.op
2d2dc0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d2de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2d2e00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 43 6c 65 61 72 44 65 70 74 68 00 6f 70 65 6e 67 d.............glClearDepth.openg
2d2e20 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2d2e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2d2e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 43 6c 65 61 72 49 ..`.......d.............glClearI
2d2e80 6e 64 65 78 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ndex.opengl32.dll.opengl32.dll/.
2d2ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d2ec0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2d2ee0 04 00 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..glClearStencil.opengl32.dll.op
2d2f00 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d2f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2d2f40 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6c 69 70 50 6c 61 6e 65 00 6f 70 65 6e 67 6c d.............glClipPlane.opengl
2d2f60 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
2d2f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2d2fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 ..`.......d.............glColor3
2d2fc0 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 b.opengl32.dll..opengl32.dll/...
2d2fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d3000 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2d3020 67 6c 43 6f 6c 6f 72 33 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glColor3bv.opengl32.dll.opengl32
2d3040 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d3060 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
2d3080 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ........glColor3d.opengl32.dll..
2d30a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d30c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2d30e0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 64 76 00 6f 70 65 6e 67 ..d.............glColor3dv.openg
2d3100 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2d3120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2d3140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 ..`.......d.............glColor3
2d3160 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 f.opengl32.dll..opengl32.dll/...
2d3180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d31a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2d31c0 67 6c 43 6f 6c 6f 72 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glColor3fv.opengl32.dll.opengl32
2d31e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d3200 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
2d3220 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ........glColor3i.opengl32.dll..
2d3240 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d3260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2d3280 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 69 76 00 6f 70 65 6e 67 ..d.............glColor3iv.openg
2d32a0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2d32c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2d32e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 ..`.......d.............glColor3
2d3300 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.opengl32.dll..opengl32.dll/...
2d3320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d3340 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2d3360 67 6c 43 6f 6c 6f 72 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glColor3sv.opengl32.dll.opengl32
2d3380 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d33a0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
2d33c0 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glColor3ub.opengl32.dll.
2d33e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d3400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2d3420 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 62 76 00 6f 70 65 6e ..d.............glColor3ubv.open
2d3440 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2d3460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2d3480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f ....`.......d.............glColo
2d34a0 72 33 75 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r3ui.opengl32.dll.opengl32.dll/.
2d34c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d34e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2d3500 04 00 67 6c 43 6f 6c 6f 72 33 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glColor3uiv.opengl32.dll..open
2d3520 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d3540 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
2d3560 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 73 00 6f 70 65 6e 67 6c 33 32 2e ............glColor3us.opengl32.
2d3580 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
2d35a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2d35c0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 73 76 00 ......d.............glColor3usv.
2d35e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
2d3600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2d3620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2d3640 43 6f 6c 6f 72 34 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Color4b.opengl32.dll..opengl32.d
2d3660 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d3680 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2d36a0 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glColor4bv.opengl32.dll.op
2d36c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d36e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2d3700 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 64 00 6f 70 65 6e 67 6c 33 32 d.............glColor4d.opengl32
2d3720 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
2d3740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2d3760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 64 76 `.......d.............glColor4dv
2d3780 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
2d37a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2d37c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2d37e0 43 6f 6c 6f 72 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Color4f.opengl32.dll..opengl32.d
2d3800 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d3820 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2d3840 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glColor4fv.opengl32.dll.op
2d3860 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d3880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2d38a0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 69 00 6f 70 65 6e 67 6c 33 32 d.............glColor4i.opengl32
2d38c0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
2d38e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2d3900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 69 76 `.......d.............glColor4iv
2d3920 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
2d3940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2d3960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2d3980 43 6f 6c 6f 72 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Color4s.opengl32.dll..opengl32.d
2d39a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d39c0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2d39e0 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glColor4sv.opengl32.dll.op
2d3a00 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d3a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2d3a40 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 75 62 00 6f 70 65 6e 67 6c 33 d.............glColor4ub.opengl3
2d3a60 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
2d3a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2d3aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 75 62 `.......d.............glColor4ub
2d3ac0 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
2d3ae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d3b00 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2d3b20 67 6c 43 6f 6c 6f 72 34 75 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glColor4ui.opengl32.dll.opengl32
2d3b40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d3b60 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2d3b80 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glColor4uiv.opengl32.dll
2d3ba0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
2d3bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2d3be0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 75 73 00 6f 70 65 ....d.............glColor4us.ope
2d3c00 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
2d3c20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2d3c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f ....`.......d.............glColo
2d3c60 72 34 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c r4usv.opengl32.dll..opengl32.dll
2d3c80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d3ca0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2d3cc0 00 00 04 00 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ....glColorMask.opengl32.dll..op
2d3ce0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d3d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2d3d20 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 6f 70 d.............glColorMaterial.op
2d3d40 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
2d3d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2d3d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 43 6f ......`.......d.............glCo
2d3da0 6c 6f 72 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 lorPointer.opengl32.dll.opengl32
2d3dc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d3de0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2d3e00 1a 00 00 00 00 00 04 00 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glCopyPixels.opengl32.dl
2d3e20 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
2d3e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2d3e60 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 ....d.............glCopyTexImage
2d3e80 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 1D.opengl32.dll.opengl32.dll/...
2d3ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d3ec0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2d3ee0 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 glCopyTexImage2D.opengl32.dll.op
2d3f00 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d3f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2d3f40 64 86 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 d.....!.......glCopyTexSubImage1
2d3f60 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 D.opengl32.dll..opengl32.dll/...
2d3f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d3fa0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2d3fc0 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c glCopyTexSubImage2D.opengl32.dll
2d3fe0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
2d4000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2d4020 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 75 6c 6c 46 61 63 65 00 6f 70 65 ....d.............glCullFace.ope
2d4040 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
2d4060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2d4080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 44 65 6c 65 ....`.......d.............glDele
2d40a0 74 65 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 teLists.opengl32.dll..opengl32.d
2d40c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d40e0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2d4100 00 00 00 00 04 00 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 6f 70 65 6e 67 6c 33 32 2e ......glDeleteTextures.opengl32.
2d4120 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
2d4140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2d4160 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 44 65 70 74 68 46 75 6e 63 00 ......d.............glDepthFunc.
2d4180 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
2d41a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2d41c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2d41e0 44 65 70 74 68 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 DepthMask.opengl32.dll..opengl32
2d4200 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d4220 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2d4240 1a 00 00 00 00 00 04 00 67 6c 44 65 70 74 68 52 61 6e 67 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glDepthRange.opengl32.dl
2d4260 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
2d4280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2d42a0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 44 69 73 61 62 6c 65 00 6f 70 65 6e ....d.............glDisable.open
2d42c0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2d42e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2d4300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 67 6c 44 69 73 61 ....`.......d.....".......glDisa
2d4320 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e bleClientState.opengl32.dll.open
2d4340 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d4360 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2d4380 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 44 72 61 77 41 72 72 61 79 73 00 6f 70 65 6e 67 6c 33 ............glDrawArrays.opengl3
2d43a0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
2d43c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2d43e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 44 72 61 77 42 75 66 66 `.......d.............glDrawBuff
2d4400 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 er.opengl32.dll.opengl32.dll/...
2d4420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d4440 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2d4460 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glDrawElements.opengl32.dll.open
2d4480 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d44a0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2d44c0 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 44 72 61 77 50 69 78 65 6c 73 00 6f 70 65 6e 67 6c 33 ............glDrawPixels.opengl3
2d44e0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
2d4500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2d4520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 45 64 67 65 46 6c 61 67 `.......d.............glEdgeFlag
2d4540 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
2d4560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2d4580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2d45a0 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 EdgeFlagPointer.opengl32.dll..op
2d45c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d45e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2d4600 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 45 64 67 65 46 6c 61 67 76 00 6f 70 65 6e 67 6c d.............glEdgeFlagv.opengl
2d4620 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
2d4640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2d4660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 45 6e 61 62 6c 65 ..`.......d.............glEnable
2d4680 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
2d46a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2d46c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 67 6c ........`.......d.....!.......gl
2d46e0 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a EnableClientState.opengl32.dll..
2d4700 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d4720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
2d4740 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 67 6c 45 6e 64 00 6f 70 65 6e 67 6c 33 32 2e 64 ..d.............glEnd.opengl32.d
2d4760 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
2d4780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2d47a0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 45 6e 64 4c 69 73 74 00 6f 70 ......d.............glEndList.op
2d47c0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
2d47e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2d4800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 45 76 ......`.......d.............glEv
2d4820 61 6c 43 6f 6f 72 64 31 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 alCoord1d.opengl32.dll..opengl32
2d4840 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d4860 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2d4880 1c 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 6f 70 65 6e 67 6c 33 32 2e ........glEvalCoord1dv.opengl32.
2d48a0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
2d48c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2d48e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 ......d.............glEvalCoord1
2d4900 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 f.opengl32.dll..opengl32.dll/...
2d4920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d4940 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2d4960 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glEvalCoord1fv.opengl32.dll.open
2d4980 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d49a0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2d49c0 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 6f 70 65 6e 67 6c ............glEvalCoord2d.opengl
2d49e0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
2d4a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2d4a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f ..`.......d.............glEvalCo
2d4a40 6f 72 64 32 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ord2dv.opengl32.dll.opengl32.dll
2d4a60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d4a80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2d4aa0 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glEvalCoord2f.opengl32.dll..
2d4ac0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d4ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2d4b00 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 6f ..d.............glEvalCoord2fv.o
2d4b20 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
2d4b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2d4b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 45 76 ......`.......d.............glEv
2d4b80 61 6c 4d 65 73 68 31 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 alMesh1.opengl32.dll..opengl32.d
2d4ba0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d4bc0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
2d4be0 00 00 00 00 04 00 67 6c 45 76 61 6c 4d 65 73 68 32 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......glEvalMesh2.opengl32.dll..
2d4c00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d4c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2d4c40 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 6f 70 65 ..d.............glEvalPoint1.ope
2d4c60 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
2d4c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2d4ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 45 76 61 6c ....`.......d.............glEval
2d4cc0 50 6f 69 6e 74 32 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Point2.opengl32.dll.opengl32.dll
2d4ce0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d4d00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2d4d20 00 00 04 00 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ....glFeedbackBuffer.opengl32.dl
2d4d40 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
2d4d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2d4d80 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 46 69 6e 69 73 68 00 6f 70 65 6e 67 ....d.............glFinish.openg
2d4da0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2d4dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
2d4de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 46 6c 75 73 68 00 ..`.......d.............glFlush.
2d4e00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
2d4e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
2d4e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2d4e60 46 6f 67 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 Fogf.opengl32.dll.opengl32.dll/.
2d4e80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d4ea0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
2d4ec0 04 00 67 6c 46 6f 67 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 ..glFogfv.opengl32.dll..opengl32
2d4ee0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d4f00 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
2d4f20 14 00 00 00 00 00 04 00 67 6c 46 6f 67 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ........glFogi.opengl32.dll.open
2d4f40 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d4f60 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
2d4f80 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 46 6f 67 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ............glFogiv.opengl32.dll
2d4fa0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
2d4fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2d4fe0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 46 72 6f 6e 74 46 61 63 65 00 6f 70 ....d.............glFrontFace.op
2d5000 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
2d5020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2d5040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 46 72 ......`.......d.............glFr
2d5060 75 73 74 75 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ustum.opengl32.dll..opengl32.dll
2d5080 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d50a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2d50c0 00 00 04 00 67 6c 47 65 6e 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ....glGenLists.opengl32.dll.open
2d50e0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d5100 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2d5120 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 6f 70 65 6e 67 6c ............glGenTextures.opengl
2d5140 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
2d5160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2d5180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 42 6f 6f ..`.......d.............glGetBoo
2d51a0 6c 65 61 6e 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c leanv.opengl32.dll..opengl32.dll
2d51c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d51e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2d5200 00 00 04 00 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ....glGetClipPlane.opengl32.dll.
2d5220 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d5240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2d5260 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 6f 70 65 ..d.............glGetDoublev.ope
2d5280 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
2d52a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2d52c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 47 65 74 45 ....`.......d.............glGetE
2d52e0 72 72 6f 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 rror.opengl32.dll.opengl32.dll/.
2d5300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d5320 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2d5340 04 00 67 6c 47 65 74 46 6c 6f 61 74 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glGetFloatv.opengl32.dll..open
2d5360 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d5380 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2d53a0 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 6f 70 65 6e 67 6c ............glGetIntegerv.opengl
2d53c0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
2d53e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2d5400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 47 65 74 4c 69 67 ..`.......d.............glGetLig
2d5420 68 74 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 htfv.opengl32.dll.opengl32.dll/.
2d5440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d5460 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2d5480 04 00 67 6c 47 65 74 4c 69 67 68 74 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ..glGetLightiv.opengl32.dll.open
2d54a0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d54c0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
2d54e0 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 47 65 74 4d 61 70 64 76 00 6f 70 65 6e 67 6c 33 32 2e ............glGetMapdv.opengl32.
2d5500 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
2d5520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2d5540 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 47 65 74 4d 61 70 66 76 00 6f ......d.............glGetMapfv.o
2d5560 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
2d5580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2d55a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 47 65 ......`.......d.............glGe
2d55c0 74 4d 61 70 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c tMapiv.opengl32.dll.opengl32.dll
2d55e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d5600 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2d5620 00 00 04 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ....glGetMaterialfv.opengl32.dll
2d5640 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
2d5660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2d5680 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 ....d.............glGetMateriali
2d56a0 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
2d56c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d56e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2d5700 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 glGetPixelMapfv.opengl32.dll..op
2d5720 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d5740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2d5760 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 6f d.............glGetPixelMapuiv.o
2d5780 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
2d57a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2d57c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 47 65 ......`.......d.............glGe
2d57e0 74 50 69 78 65 6c 4d 61 70 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c tPixelMapusv.opengl32.dll.opengl
2d5800 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2d5820 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2d5840 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 6f 70 65 6e 67 6c 33 32 ..........glGetPointerv.opengl32
2d5860 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
2d5880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2d58a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 47 65 74 50 6f 6c 79 67 `.......d.....!.......glGetPolyg
2d58c0 6f 6e 53 74 69 70 70 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 onStipple.opengl32.dll..opengl32
2d58e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d5900 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2d5920 19 00 00 00 00 00 04 00 67 6c 47 65 74 53 74 72 69 6e 67 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glGetString.opengl32.dll
2d5940 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
2d5960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2d5980 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 ....d.............glGetTexEnvfv.
2d59a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
2d59c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2d59e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2d5a00 47 65 74 54 65 78 45 6e 76 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c GetTexEnviv.opengl32.dll..opengl
2d5a20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2d5a40 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2d5a60 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 6f 70 65 6e 67 6c 33 32 ..........glGetTexGendv.opengl32
2d5a80 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
2d5aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2d5ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 47 65 `.......d.............glGetTexGe
2d5ae0 6e 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 nfv.opengl32.dll..opengl32.dll/.
2d5b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d5b20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2d5b40 04 00 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glGetTexGeniv.opengl32.dll..op
2d5b60 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d5b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2d5ba0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 6f 70 65 6e d.............glGetTexImage.open
2d5bc0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2d5be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2d5c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 67 6c 47 65 74 54 ....`.......d.....&.......glGetT
2d5c20 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 exLevelParameterfv.opengl32.dll.
2d5c40 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d5c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2d5c80 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 ..d.....&.......glGetTexLevelPar
2d5ca0 61 6d 65 74 65 72 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 ameteriv.opengl32.dll.opengl32.d
2d5cc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d5ce0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2d5d00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 6f 70 65 6e 67 6c ......glGetTexParameterfv.opengl
2d5d20 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
2d5d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2d5d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 ..`.......d.....!.......glGetTex
2d5d80 50 61 72 61 6d 65 74 65 72 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c Parameteriv.opengl32.dll..opengl
2d5da0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2d5dc0 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
2d5de0 00 00 14 00 00 00 00 00 04 00 67 6c 48 69 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..........glHint.opengl32.dll.op
2d5e00 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d5e20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2d5e40 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 4d 61 73 6b 00 6f 70 65 6e 67 6c d.............glIndexMask.opengl
2d5e60 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
2d5e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2d5ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 50 ..`.......d.............glIndexP
2d5ec0 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ointer.opengl32.dll.opengl32.dll
2d5ee0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d5f00 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2d5f20 00 00 04 00 67 6c 49 6e 64 65 78 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ....glIndexd.opengl32.dll.opengl
2d5f40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2d5f60 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
2d5f80 00 00 17 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ..........glIndexdv.opengl32.dll
2d5fa0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
2d5fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2d5fe0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 66 00 6f 70 65 6e 67 ....d.............glIndexf.openg
2d6000 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2d6020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2d6040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 66 ..`.......d.............glIndexf
2d6060 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
2d6080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d60a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2d60c0 67 6c 49 6e 64 65 78 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 glIndexi.opengl32.dll.opengl32.d
2d60e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d6100 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
2d6120 00 00 00 00 04 00 67 6c 49 6e 64 65 78 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ......glIndexiv.opengl32.dll..op
2d6140 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d6160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2d6180 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 73 00 6f 70 65 6e 67 6c 33 32 2e d.............glIndexs.opengl32.
2d61a0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
2d61c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2d61e0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 73 76 00 6f 70 ......d.............glIndexsv.op
2d6200 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
2d6220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2d6240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 49 6e ......`.......d.............glIn
2d6260 64 65 78 75 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c dexub.opengl32.dll..opengl32.dll
2d6280 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d62a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2d62c0 00 00 04 00 67 6c 49 6e 64 65 78 75 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ....glIndexubv.opengl32.dll.open
2d62e0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d6300 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2d6320 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 49 6e 69 74 4e 61 6d 65 73 00 6f 70 65 6e 67 6c 33 32 ............glInitNames.opengl32
2d6340 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
2d6360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2d6380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 49 6e 74 65 72 6c 65 61 `.......d.....!.......glInterlea
2d63a0 76 65 64 41 72 72 61 79 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 vedArrays.opengl32.dll..opengl32
2d63c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d63e0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2d6400 19 00 00 00 00 00 04 00 67 6c 49 73 45 6e 61 62 6c 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glIsEnabled.opengl32.dll
2d6420 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
2d6440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2d6460 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 49 73 4c 69 73 74 00 6f 70 65 6e 67 ....d.............glIsList.openg
2d6480 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2d64a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2d64c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 49 73 54 65 78 74 ..`.......d.............glIsText
2d64e0 75 72 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ure.opengl32.dll..opengl32.dll/.
2d6500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d6520 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2d6540 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glLightModelf.opengl32.dll..op
2d6560 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d6580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2d65a0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 6f 70 65 d.............glLightModelfv.ope
2d65c0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
2d65e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2d6600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 4c 69 67 68 ....`.......d.............glLigh
2d6620 74 4d 6f 64 65 6c 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 tModeli.opengl32.dll..opengl32.d
2d6640 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d6660 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2d6680 00 00 00 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ......glLightModeliv.opengl32.dl
2d66a0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
2d66c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2d66e0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 4c 69 67 68 74 66 00 6f 70 65 6e 67 ....d.............glLightf.openg
2d6700 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2d6720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2d6740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 4c 69 67 68 74 66 ..`.......d.............glLightf
2d6760 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
2d6780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d67a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2d67c0 67 6c 4c 69 67 68 74 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 glLighti.opengl32.dll.opengl32.d
2d67e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d6800 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
2d6820 00 00 00 00 04 00 67 6c 4c 69 67 68 74 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ......glLightiv.opengl32.dll..op
2d6840 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d6860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2d6880 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 6f 70 65 6e d.............glLineStipple.open
2d68a0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2d68c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2d68e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4c 69 6e 65 ....`.......d.............glLine
2d6900 57 69 64 74 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Width.opengl32.dll..opengl32.dll
2d6920 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d6940 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2d6960 00 00 04 00 67 6c 4c 69 73 74 42 61 73 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ....glListBase.opengl32.dll.open
2d6980 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d69a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2d69c0 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 6f 70 65 6e 67 ............glLoadIdentity.openg
2d69e0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2d6a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2d6a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 4c 6f 61 64 4d 61 ..`.......d.............glLoadMa
2d6a40 74 72 69 78 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c trixd.opengl32.dll..opengl32.dll
2d6a60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d6a80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2d6aa0 00 00 04 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glLoadMatrixf.opengl32.dll..
2d6ac0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d6ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2d6b00 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 4c 6f 61 64 4e 61 6d 65 00 6f 70 65 6e 67 ..d.............glLoadName.openg
2d6b20 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2d6b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2d6b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 4c 6f 67 69 63 4f ..`.......d.............glLogicO
2d6b80 70 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 p.opengl32.dll..opengl32.dll/...
2d6ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d6bc0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
2d6be0 67 6c 4d 61 70 31 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 glMap1d.opengl32.dll..opengl32.d
2d6c00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d6c20 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
2d6c40 00 00 00 00 04 00 67 6c 4d 61 70 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ......glMap1f.opengl32.dll..open
2d6c60 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d6c80 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
2d6ca0 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 4d 61 70 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ............glMap2d.opengl32.dll
2d6cc0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
2d6ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2d6d00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 4d 61 70 32 66 00 6f 70 65 6e 67 6c ....d.............glMap2f.opengl
2d6d20 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
2d6d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2d6d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4d 61 70 47 72 69 ..`.......d.............glMapGri
2d6d80 64 31 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 d1d.opengl32.dll..opengl32.dll/.
2d6da0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d6dc0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2d6de0 04 00 67 6c 4d 61 70 47 72 69 64 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glMapGrid1f.opengl32.dll..open
2d6e00 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d6e20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2d6e40 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4d 61 70 47 72 69 64 32 64 00 6f 70 65 6e 67 6c 33 32 ............glMapGrid2d.opengl32
2d6e60 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
2d6e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2d6ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4d 61 70 47 72 69 64 32 `.......d.............glMapGrid2
2d6ec0 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 f.opengl32.dll..opengl32.dll/...
2d6ee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d6f00 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2d6f20 67 6c 4d 61 74 65 72 69 61 6c 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glMaterialf.opengl32.dll..opengl
2d6f40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2d6f60 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2d6f80 00 00 1a 00 00 00 00 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 6f 70 65 6e 67 6c 33 32 2e ..........glMaterialfv.opengl32.
2d6fa0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
2d6fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2d6fe0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 69 00 ......d.............glMateriali.
2d7000 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
2d7020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2d7040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2d7060 4d 61 74 65 72 69 61 6c 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 Materialiv.opengl32.dll.opengl32
2d7080 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d70a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2d70c0 1a 00 00 00 00 00 04 00 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glMatrixMode.opengl32.dl
2d70e0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
2d7100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2d7120 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 ....d.............glMultMatrixd.
2d7140 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
2d7160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2d7180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2d71a0 4d 75 6c 74 4d 61 74 72 69 78 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c MultMatrixf.opengl32.dll..opengl
2d71c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2d71e0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
2d7200 00 00 17 00 00 00 00 00 04 00 67 6c 4e 65 77 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ..........glNewList.opengl32.dll
2d7220 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
2d7240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2d7260 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 62 00 6f 70 65 ....d.............glNormal3b.ope
2d7280 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
2d72a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2d72c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d ....`.......d.............glNorm
2d72e0 61 6c 33 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c al3bv.opengl32.dll..opengl32.dll
2d7300 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d7320 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2d7340 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ....glNormal3d.opengl32.dll.open
2d7360 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d7380 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2d73a0 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 6f 70 65 6e 67 6c 33 32 ............glNormal3dv.opengl32
2d73c0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
2d73e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2d7400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 66 `.......d.............glNormal3f
2d7420 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
2d7440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2d7460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2d7480 4e 6f 72 6d 61 6c 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 Normal3fv.opengl32.dll..opengl32
2d74a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d74c0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
2d74e0 18 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glNormal3i.opengl32.dll.
2d7500 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d7520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2d7540 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 6f 70 65 6e ..d.............glNormal3iv.open
2d7560 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2d7580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2d75a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d ....`.......d.............glNorm
2d75c0 61 6c 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 al3s.opengl32.dll.opengl32.dll/.
2d75e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d7600 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2d7620 04 00 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glNormal3sv.opengl32.dll..open
2d7640 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d7660 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2d7680 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 6f 70 65 6e ............glNormalPointer.open
2d76a0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2d76c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2d76e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 4f 72 74 68 ....`.......d.............glOrth
2d7700 6f 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 o.opengl32.dll..opengl32.dll/...
2d7720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d7740 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2d7760 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glPassThrough.opengl32.dll..open
2d7780 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d77a0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2d77c0 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 6f 70 65 6e 67 6c 33 ............glPixelMapfv.opengl3
2d77e0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
2d7800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2d7820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 4d 61 70 `.......d.............glPixelMap
2d7840 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 uiv.opengl32.dll..opengl32.dll/.
2d7860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d7880 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2d78a0 04 00 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glPixelMapusv.opengl32.dll..op
2d78c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d78e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2d7900 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 6f 70 65 6e d.............glPixelStoref.open
2d7920 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2d7940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2d7960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 50 69 78 65 ....`.......d.............glPixe
2d7980 6c 53 74 6f 72 65 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 lStorei.opengl32.dll..opengl32.d
2d79a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d79c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2d79e0 00 00 00 00 04 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 6f 70 65 6e 67 6c 33 32 2e ......glPixelTransferf.opengl32.
2d7a00 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
2d7a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2d7a40 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 ......d.............glPixelTrans
2d7a60 66 65 72 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 feri.opengl32.dll.opengl32.dll/.
2d7a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d7aa0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2d7ac0 04 00 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glPixelZoom.opengl32.dll..open
2d7ae0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d7b00 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2d7b20 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 50 6f 69 6e 74 53 69 7a 65 00 6f 70 65 6e 67 6c 33 32 ............glPointSize.opengl32
2d7b40 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
2d7b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2d7b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 50 6f 6c 79 67 6f 6e 4d `.......d.............glPolygonM
2d7ba0 6f 64 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ode.opengl32.dll..opengl32.dll/.
2d7bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d7be0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2d7c00 04 00 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..glPolygonOffset.opengl32.dll..
2d7c20 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d7c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2d7c60 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 ..d.............glPolygonStipple
2d7c80 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
2d7ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2d7cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2d7ce0 50 6f 70 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 PopAttrib.opengl32.dll..opengl32
2d7d00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d7d20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2d7d40 1f 00 00 00 00 00 04 00 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 6f 70 65 6e 67 6c ........glPopClientAttrib.opengl
2d7d60 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
2d7d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2d7da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 50 6f 70 4d 61 74 ..`.......d.............glPopMat
2d7dc0 72 69 78 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 rix.opengl32.dll..opengl32.dll/.
2d7de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d7e00 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2d7e20 04 00 67 6c 50 6f 70 4e 61 6d 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ..glPopName.opengl32.dll..opengl
2d7e40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2d7e60 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2d7e80 00 00 22 00 00 00 00 00 04 00 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 00 6f ..".......glPrioritizeTextures.o
2d7ea0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
2d7ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2d7ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 50 75 ......`.......d.............glPu
2d7f00 73 68 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 shAttrib.opengl32.dll.opengl32.d
2d7f20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d7f40 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2d7f60 00 00 00 00 04 00 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 ......glPushClientAttrib.opengl3
2d7f80 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
2d7fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2d7fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 50 75 73 68 4d 61 74 72 `.......d.............glPushMatr
2d7fe0 69 78 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 ix.opengl32.dll.opengl32.dll/...
2d8000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d8020 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2d8040 67 6c 50 75 73 68 4e 61 6d 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glPushName.opengl32.dll.opengl32
2d8060 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d8080 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2d80a0 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glRasterPos2d.opengl32.d
2d80c0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
2d80e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2d8100 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 ......d.............glRasterPos2
2d8120 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 dv.opengl32.dll.opengl32.dll/...
2d8140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d8160 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2d8180 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glRasterPos2f.opengl32.dll..open
2d81a0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d81c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2d81e0 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 6f 70 65 6e 67 ............glRasterPos2fv.openg
2d8200 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2d8220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2d8240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 ..`.......d.............glRaster
2d8260 50 6f 73 32 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Pos2i.opengl32.dll..opengl32.dll
2d8280 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d82a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2d82c0 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ....glRasterPos2iv.opengl32.dll.
2d82e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d8300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2d8320 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 6f 70 ..d.............glRasterPos2s.op
2d8340 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
2d8360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2d8380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 ......`.......d.............glRa
2d83a0 73 74 65 72 50 6f 73 32 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 sterPos2sv.opengl32.dll.opengl32
2d83c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d83e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2d8400 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glRasterPos3d.opengl32.d
2d8420 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
2d8440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2d8460 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 ......d.............glRasterPos3
2d8480 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 dv.opengl32.dll.opengl32.dll/...
2d84a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d84c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2d84e0 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glRasterPos3f.opengl32.dll..open
2d8500 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d8520 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2d8540 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 6f 70 65 6e 67 ............glRasterPos3fv.openg
2d8560 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2d8580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2d85a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 ..`.......d.............glRaster
2d85c0 50 6f 73 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Pos3i.opengl32.dll..opengl32.dll
2d85e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d8600 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2d8620 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ....glRasterPos3iv.opengl32.dll.
2d8640 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d8660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2d8680 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 6f 70 ..d.............glRasterPos3s.op
2d86a0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
2d86c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2d86e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 ......`.......d.............glRa
2d8700 73 74 65 72 50 6f 73 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 sterPos3sv.opengl32.dll.opengl32
2d8720 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d8740 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2d8760 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glRasterPos4d.opengl32.d
2d8780 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
2d87a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2d87c0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 ......d.............glRasterPos4
2d87e0 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 dv.opengl32.dll.opengl32.dll/...
2d8800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d8820 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2d8840 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glRasterPos4f.opengl32.dll..open
2d8860 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d8880 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2d88a0 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 6f 70 65 6e 67 ............glRasterPos4fv.openg
2d88c0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2d88e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2d8900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 ..`.......d.............glRaster
2d8920 50 6f 73 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Pos4i.opengl32.dll..opengl32.dll
2d8940 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d8960 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2d8980 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ....glRasterPos4iv.opengl32.dll.
2d89a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d89c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2d89e0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 6f 70 ..d.............glRasterPos4s.op
2d8a00 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
2d8a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2d8a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 ......`.......d.............glRa
2d8a60 73 74 65 72 50 6f 73 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 sterPos4sv.opengl32.dll.opengl32
2d8a80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d8aa0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2d8ac0 1a 00 00 00 00 00 04 00 67 6c 52 65 61 64 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glReadBuffer.opengl32.dl
2d8ae0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
2d8b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2d8b20 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 52 65 61 64 50 69 78 65 6c 73 00 6f ....d.............glReadPixels.o
2d8b40 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
2d8b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2d8b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 52 65 ......`.......d.............glRe
2d8ba0 63 74 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ctd.opengl32.dll..opengl32.dll/.
2d8bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d8be0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2d8c00 04 00 67 6c 52 65 63 74 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 ..glRectdv.opengl32.dll.opengl32
2d8c20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d8c40 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
2d8c60 15 00 00 00 00 00 04 00 67 6c 52 65 63 74 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ........glRectf.opengl32.dll..op
2d8c80 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d8ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2d8cc0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 52 65 63 74 66 76 00 6f 70 65 6e 67 6c 33 32 2e d.............glRectfv.opengl32.
2d8ce0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
2d8d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
2d8d20 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 52 65 63 74 69 00 6f 70 65 6e ......d.............glRecti.open
2d8d40 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2d8d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2d8d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 52 65 63 74 ....`.......d.............glRect
2d8da0 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 iv.opengl32.dll.opengl32.dll/...
2d8dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d8de0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
2d8e00 67 6c 52 65 63 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 glRects.opengl32.dll..opengl32.d
2d8e20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d8e40 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
2d8e60 00 00 00 00 04 00 67 6c 52 65 63 74 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ......glRectsv.opengl32.dll.open
2d8e80 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d8ea0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2d8ec0 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 6f 70 65 6e 67 6c 33 ............glRenderMode.opengl3
2d8ee0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
2d8f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2d8f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 52 6f 74 61 74 65 64 00 `.......d.............glRotated.
2d8f40 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
2d8f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2d8f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2d8fa0 52 6f 74 61 74 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Rotatef.opengl32.dll..opengl32.d
2d8fc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d8fe0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
2d9000 00 00 00 00 04 00 67 6c 53 63 61 6c 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ......glScaled.opengl32.dll.open
2d9020 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d9040 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2d9060 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 53 63 61 6c 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ............glScalef.opengl32.dl
2d9080 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
2d90a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2d90c0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 53 63 69 73 73 6f 72 00 6f 70 65 6e ....d.............glScissor.open
2d90e0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2d9100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2d9120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 53 65 6c 65 ....`.......d.............glSele
2d9140 63 74 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 ctBuffer.opengl32.dll.opengl32.d
2d9160 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d9180 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2d91a0 00 00 00 00 04 00 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ......glShadeModel.opengl32.dll.
2d91c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d91e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2d9200 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 6f 70 ..d.............glStencilFunc.op
2d9220 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
2d9240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2d9260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 53 74 ......`.......d.............glSt
2d9280 65 6e 63 69 6c 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 encilMask.opengl32.dll..opengl32
2d92a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d92c0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2d92e0 19 00 00 00 00 00 04 00 67 6c 53 74 65 6e 63 69 6c 4f 70 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glStencilOp.opengl32.dll
2d9300 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
2d9320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2d9340 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 6f ....d.............glTexCoord1d.o
2d9360 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
2d9380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2d93a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 ......`.......d.............glTe
2d93c0 78 43 6f 6f 72 64 31 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 xCoord1dv.opengl32.dll..opengl32
2d93e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d9400 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2d9420 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glTexCoord1f.opengl32.dl
2d9440 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
2d9460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2d9480 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 ....d.............glTexCoord1fv.
2d94a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
2d94c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2d94e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2d9500 54 65 78 43 6f 6f 72 64 31 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 TexCoord1i.opengl32.dll.opengl32
2d9520 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d9540 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2d9560 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glTexCoord1iv.opengl32.d
2d9580 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
2d95a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2d95c0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 ......d.............glTexCoord1s
2d95e0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
2d9600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2d9620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2d9640 54 65 78 43 6f 6f 72 64 31 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c TexCoord1sv.opengl32.dll..opengl
2d9660 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2d9680 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2d96a0 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e ..........glTexCoord2d.opengl32.
2d96c0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
2d96e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2d9700 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 ......d.............glTexCoord2d
2d9720 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
2d9740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d9760 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2d9780 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glTexCoord2f.opengl32.dll.opengl
2d97a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2d97c0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2d97e0 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 6f 70 65 6e 67 6c 33 32 ..........glTexCoord2fv.opengl32
2d9800 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
2d9820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2d9840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 `.......d.............glTexCoord
2d9860 32 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2i.opengl32.dll.opengl32.dll/...
2d9880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d98a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2d98c0 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glTexCoord2iv.opengl32.dll..open
2d98e0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d9900 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2d9920 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 6f 70 65 6e 67 6c 33 ............glTexCoord2s.opengl3
2d9940 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
2d9960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2d9980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 `.......d.............glTexCoord
2d99a0 32 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 2sv.opengl32.dll..opengl32.dll/.
2d99c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d99e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2d9a00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ..glTexCoord3d.opengl32.dll.open
2d9a20 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2d9a40 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2d9a60 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 6f 70 65 6e 67 6c ............glTexCoord3dv.opengl
2d9a80 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
2d9aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2d9ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f ..`.......d.............glTexCoo
2d9ae0 72 64 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 rd3f.opengl32.dll.opengl32.dll/.
2d9b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d9b20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2d9b40 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glTexCoord3fv.opengl32.dll..op
2d9b60 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d9b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2d9ba0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 6f 70 65 6e 67 d.............glTexCoord3i.openg
2d9bc0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2d9be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2d9c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f ..`.......d.............glTexCoo
2d9c20 72 64 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rd3iv.opengl32.dll..opengl32.dll
2d9c40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d9c60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2d9c80 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glTexCoord3s.opengl32.dll.op
2d9ca0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2d9cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2d9ce0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 6f 70 65 6e d.............glTexCoord3sv.open
2d9d00 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2d9d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2d9d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 ....`.......d.............glTexC
2d9d60 6f 6f 72 64 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c oord4d.opengl32.dll.opengl32.dll
2d9d80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d9da0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2d9dc0 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glTexCoord4dv.opengl32.dll..
2d9de0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d9e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2d9e20 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 6f 70 65 ..d.............glTexCoord4f.ope
2d9e40 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
2d9e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2d9e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 ....`.......d.............glTexC
2d9ea0 6f 6f 72 64 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 oord4fv.opengl32.dll..opengl32.d
2d9ec0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d9ee0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2d9f00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ......glTexCoord4i.opengl32.dll.
2d9f20 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2d9f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2d9f60 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 6f 70 ..d.............glTexCoord4iv.op
2d9f80 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
2d9fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2d9fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 ......`.......d.............glTe
2d9fe0 78 43 6f 6f 72 64 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 xCoord4s.opengl32.dll.opengl32.d
2da000 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2da020 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2da040 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glTexCoord4sv.opengl32.dll
2da060 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
2da080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2da0a0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e ....d.............glTexCoordPoin
2da0c0 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ter.opengl32.dll..opengl32.dll/.
2da0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2da100 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2da120 04 00 67 6c 54 65 78 45 6e 76 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ..glTexEnvf.opengl32.dll..opengl
2da140 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2da160 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2da180 00 00 18 00 00 00 00 00 04 00 67 6c 54 65 78 45 6e 76 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..........glTexEnvfv.opengl32.dl
2da1a0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
2da1c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2da1e0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 54 65 78 45 6e 76 69 00 6f 70 65 6e ....d.............glTexEnvi.open
2da200 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2da220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2da240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 54 65 78 45 ....`.......d.............glTexE
2da260 6e 76 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 nviv.opengl32.dll.opengl32.dll/.
2da280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2da2a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2da2c0 04 00 67 6c 54 65 78 47 65 6e 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ..glTexGend.opengl32.dll..opengl
2da2e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2da300 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2da320 00 00 18 00 00 00 00 00 04 00 67 6c 54 65 78 47 65 6e 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..........glTexGendv.opengl32.dl
2da340 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
2da360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2da380 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 54 65 78 47 65 6e 66 00 6f 70 65 6e ....d.............glTexGenf.open
2da3a0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2da3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2da3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 54 65 78 47 ....`.......d.............glTexG
2da400 65 6e 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 enfv.opengl32.dll.opengl32.dll/.
2da420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2da440 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2da460 04 00 67 6c 54 65 78 47 65 6e 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ..glTexGeni.opengl32.dll..opengl
2da480 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2da4a0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
2da4c0 00 00 18 00 00 00 00 00 04 00 67 6c 54 65 78 47 65 6e 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..........glTexGeniv.opengl32.dl
2da4e0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
2da500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2da520 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 49 6d 61 67 65 31 44 00 6f ....d.............glTexImage1D.o
2da540 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
2da560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2da580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 ......`.......d.............glTe
2da5a0 78 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 xImage2D.opengl32.dll.opengl32.d
2da5c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2da5e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
2da600 00 00 00 00 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 6f 70 65 6e 67 6c 33 32 2e 64 ......glTexParameterf.opengl32.d
2da620 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
2da640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2da660 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 ......d.............glTexParamet
2da680 65 72 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 erfv.opengl32.dll.opengl32.dll/.
2da6a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2da6c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2da6e0 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..glTexParameteri.opengl32.dll..
2da700 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2da720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2da740 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 ..d.............glTexParameteriv
2da760 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
2da780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2da7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2da7c0 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e TexSubImage1D.opengl32.dll..open
2da7e0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2da800 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2da820 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 6f 70 65 6e ............glTexSubImage2D.open
2da840 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2da860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2da880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 72 61 6e ....`.......d.............glTran
2da8a0 73 6c 61 74 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c slated.opengl32.dll.opengl32.dll
2da8c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2da8e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2da900 00 00 04 00 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glTranslatef.opengl32.dll.op
2da920 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2da940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2da960 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 64 00 6f 70 65 6e 67 6c 33 d.............glVertex2d.opengl3
2da980 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
2da9a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2da9c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 64 `.......d.............glVertex2d
2da9e0 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
2daa00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2daa20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2daa40 67 6c 56 65 72 74 65 78 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glVertex2f.opengl32.dll.opengl32
2daa60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2daa80 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2daaa0 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glVertex2fv.opengl32.dll
2daac0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
2daae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2dab00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 69 00 6f 70 65 ....d.............glVertex2i.ope
2dab20 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
2dab40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2dab60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 ....`.......d.............glVert
2dab80 65 78 32 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ex2iv.opengl32.dll..opengl32.dll
2daba0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2dabc0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2dabe0 00 00 04 00 67 6c 56 65 72 74 65 78 32 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ....glVertex2s.opengl32.dll.open
2dac00 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2dac20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2dac40 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 73 76 00 6f 70 65 6e 67 6c 33 32 ............glVertex2sv.opengl32
2dac60 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
2dac80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2daca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 64 `.......d.............glVertex3d
2dacc0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
2dace0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2dad00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2dad20 56 65 72 74 65 78 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 Vertex3dv.opengl32.dll..opengl32
2dad40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2dad60 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
2dad80 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glVertex3f.opengl32.dll.
2dada0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2dadc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2dade0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 66 76 00 6f 70 65 6e ..d.............glVertex3fv.open
2dae00 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2dae20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2dae40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 ....`.......d.............glVert
2dae60 65 78 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ex3i.opengl32.dll.opengl32.dll/.
2dae80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2daea0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2daec0 04 00 67 6c 56 65 72 74 65 78 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glVertex3iv.opengl32.dll..open
2daee0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2daf00 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
2daf20 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 73 00 6f 70 65 6e 67 6c 33 32 2e ............glVertex3s.opengl32.
2daf40 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
2daf60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2daf80 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 73 76 00 ......d.............glVertex3sv.
2dafa0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
2dafc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2dafe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2db000 56 65 72 74 65 78 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 Vertex4d.opengl32.dll.opengl32.d
2db020 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2db040 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
2db060 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......glVertex4dv.opengl32.dll..
2db080 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2db0a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2db0c0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 34 66 00 6f 70 65 6e 67 ..d.............glVertex4f.openg
2db0e0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2db100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2db120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 ..`.......d.............glVertex
2db140 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 4fv.opengl32.dll..opengl32.dll/.
2db160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2db180 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2db1a0 04 00 67 6c 56 65 72 74 65 78 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glVertex4i.opengl32.dll.opengl
2db1c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2db1e0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2db200 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glVertex4iv.opengl32.d
2db220 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
2db240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2db260 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 34 73 00 6f ......d.............glVertex4s.o
2db280 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
2db2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2db2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 ......`.......d.............glVe
2db2e0 72 74 65 78 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 rtex4sv.opengl32.dll..opengl32.d
2db300 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2db320 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
2db340 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 ......glVertexPointer.opengl32.d
2db360 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
2db380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2db3a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 69 65 77 70 6f 72 74 00 6f ......d.............glViewport.o
2db3c0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
2db3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2db400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 77 67 6c 43 ......`.......d.............wglC
2db420 6f 70 79 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 opyContext.opengl32.dll.opengl32
2db440 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2db460 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2db480 1e 00 00 00 00 00 04 00 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 ........wglCreateContext.opengl3
2db4a0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
2db4c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2db4e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 77 67 6c 43 72 65 61 74 65 4c `.......d.....#.......wglCreateL
2db500 61 79 65 72 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ayerContext.opengl32.dll..opengl
2db520 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2db540 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2db560 00 00 1e 00 00 00 00 00 04 00 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 ..........wglDeleteContext.openg
2db580 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2db5a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2db5c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 77 67 6c 44 65 73 63 72 ..`.......d.....#.......wglDescr
2db5e0 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ibeLayerPlane.opengl32.dll..open
2db600 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2db620 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2db640 00 00 00 00 22 00 00 00 00 00 04 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 ....".......wglGetCurrentContext
2db660 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
2db680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2db6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 77 67 ........`.......d.............wg
2db6c0 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e lGetCurrentDC.opengl32.dll..open
2db6e0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2db700 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2db720 00 00 00 00 27 00 00 00 00 00 04 00 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e ....'.......wglGetLayerPaletteEn
2db740 74 72 69 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c tries.opengl32.dll..opengl32.dll
2db760 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2db780 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2db7a0 00 00 04 00 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 6f 70 65 6e 67 6c 33 32 2e 64 ....wglGetProcAddress.opengl32.d
2db7c0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
2db7e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2db800 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 77 67 6c 4d 61 6b 65 43 75 72 72 65 ......d.............wglMakeCurre
2db820 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 nt.opengl32.dll.opengl32.dll/...
2db840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2db860 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2db880 77 67 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 6f 70 65 6e 67 6c 33 32 2e wglRealizeLayerPalette.opengl32.
2db8a0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
2db8c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2db8e0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 77 67 6c 53 65 74 4c 61 79 65 72 50 ......d.....'.......wglSetLayerP
2db900 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e aletteEntries.opengl32.dll..open
2db920 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2db940 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2db960 00 00 00 00 1b 00 00 00 00 00 04 00 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 6f 70 65 6e 67 6c ............wglShareLists.opengl
2db980 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
2db9a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2db9c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 77 67 6c 53 77 61 70 4c ..`.......d.....!.......wglSwapL
2db9e0 61 79 65 72 42 75 66 66 65 72 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ayerBuffers.opengl32.dll..opengl
2dba00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2dba20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2dba40 00 00 24 00 00 00 00 00 04 00 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 ..$.......wglSwapMultipleBuffers
2dba60 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
2dba80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2dbaa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 77 67 ........`.......d.............wg
2dbac0 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 lUseFontBitmapsA.opengl32.dll.op
2dbae0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2dbb00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2dbb20 64 86 00 00 00 00 20 00 00 00 00 00 04 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 d.............wglUseFontBitmapsW
2dbb40 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
2dbb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2dbb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 77 67 ........`.......d.....!.......wg
2dbba0 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a lUseFontOutlinesA.opengl32.dll..
2dbbc0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2dbbe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2dbc00 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e ..d.....!.......wglUseFontOutlin
2dbc20 65 73 57 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 esW.opengl32.dll..opmxbox.dll/..
2dbc40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dbc60 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 ..370.......`.d.................
2dbc80 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
2dbca0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 ......@.0..idata$6..............
2dbcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
2dbce0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
2dbd00 00 00 03 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ....opmxbox.dll.................
2dbd20 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
2dbd40 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
2dbd60 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
2dbd80 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 9.............R...__IMPORT_DESCR
2dbda0 49 50 54 4f 52 5f 6f 70 6d 78 62 6f 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_opmxbox.__NULL_IMPORT_DESC
2dbdc0 52 49 50 54 4f 52 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..opmxbox_NULL_THUNK_DATA.
2dbde0 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opmxbox.dll/....0...........0...
2dbe00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
2dbe20 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2dbe40 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2dbe60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2dbe80 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 70 6d 78 ..__NULL_IMPORT_DESCRIPTOR..opmx
2dbea0 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 box.dll/....0...........0.....0.
2dbec0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....163.......`.d.......
2dbee0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2dbf00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2dbf20 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2dbf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2dbf60 00 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 70 6d 78 ...opmxbox_NULL_THUNK_DATA..opmx
2dbf80 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 box.dll/....0...........0.....0.
2dbfa0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2dbfc0 00 00 00 00 1e 00 00 00 00 00 04 00 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 6f 70 ............OPMXboxEnableHDCP.op
2dbfe0 6d 78 62 6f 78 2e 64 6c 6c 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 mxbox.dll.opmxbox.dll/....0.....
2dc000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2dc020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4f 50 4d 58 62 6f ....`.......d.....!.......OPMXbo
2dc040 78 47 65 74 48 44 43 50 53 74 61 74 75 73 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 0a 6f 70 6d 78 xGetHDCPStatus.opmxbox.dll..opmx
2dc060 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 box.dll/....0...........0.....0.
2dc080 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
2dc0a0 00 00 00 00 28 00 00 00 00 00 04 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 ....(.......OPMXboxGetHDCPStatus
2dc0c0 41 6e 64 54 79 70 65 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 AndType.opmxbox.dll.p2p.dll/....
2dc0e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2dc100 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 ....358.......`.d...............
2dc120 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
2dc140 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 ........@.0..idata$6............
2dc160 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
2dc180 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
2dc1a0 04 00 00 00 03 00 70 32 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ......p2p.dll...................
2dc1c0 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
2dc1e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
2dc200 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 ......h.......................5.
2dc220 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............J...__IMPORT_DESCRIP
2dc240 54 4f 52 5f 70 32 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 TOR_p2p.__NULL_IMPORT_DESCRIPTOR
2dc260 00 7f 70 32 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 32 70 2e 64 6c 6c 2f 20 20 ..p2p_NULL_THUNK_DATA.p2p.dll/..
2dc280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2dc2a0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2dc2c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
2dc2e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
2dc300 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2dc320 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 MPORT_DESCRIPTOR..p2p.dll/......
2dc340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dc360 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..159.......`.d.......t.........
2dc380 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
2dc3a0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2dc3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
2dc3e0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 70 32 70 5f 4e 55 4c .........................p2p_NUL
2dc400 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA..p2p.dll/........0.
2dc420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2dc440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
2dc460 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e erCollabAddContact.p2p.dll..p2p.
2dc480 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2dc4a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
2dc4c0 00 00 00 00 25 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 ....%.......PeerCollabAsyncInvit
2dc4e0 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 eContact.p2p.dll..p2p.dll/......
2dc500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dc520 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2dc540 04 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 ..PeerCollabAsyncInviteEndpoint.
2dc560 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p2p.dll.p2p.dll/........0.......
2dc580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2dc5a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.....#.......PeerColl
2dc5c0 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e abCancelInvitation.p2p.dll..p2p.
2dc5e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2dc600 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2dc620 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c ............PeerCollabCloseHandl
2dc640 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.p2p.dll.p2p.dll/........0.....
2dc660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2dc680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 43 6f ....`.......d.............PeerCo
2dc6a0 6c 6c 61 62 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c llabDeleteContact.p2p.dll.p2p.dl
2dc6c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2dc6e0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2dc700 00 00 25 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 ..%.......PeerCollabDeleteEndpoi
2dc720 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ntData.p2p.dll..p2p.dll/........
2dc740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dc760 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2dc780 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 70 32 70 2e 64 6c 6c 00 0a PeerCollabDeleteObject.p2p.dll..
2dc7a0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
2dc7c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
2dc7e0 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 ..d.....2.......PeerCollabEnumAp
2dc800 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 70 32 70 2e 64 6c plicationRegistrationInfo.p2p.dl
2dc820 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.p2p.dll/........0...........0.
2dc840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2dc860 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d ....d.....#.......PeerCollabEnum
2dc880 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 Applications.p2p.dll..p2p.dll/..
2dc8a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2dc8c0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
2dc8e0 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 70 32 70 ......PeerCollabEnumContacts.p2p
2dc900 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2p.dll/........0.........
2dc920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2dc940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.............PeerCollab
2dc960 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 EnumEndpoints.p2p.dll.p2p.dll/..
2dc980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2dc9a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2dc9c0 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 70 32 70 2e ......PeerCollabEnumObjects.p2p.
2dc9e0 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........0...........
2dca00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2dca20 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e ......d.....#.......PeerCollabEn
2dca40 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f umPeopleNearMe.p2p.dll..p2p.dll/
2dca60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2dca80 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2dcaa0 20 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 ........PeerCollabExportContact.
2dcac0 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p2p.dll.p2p.dll/........0.......
2dcae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2dcb00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.....#.......PeerColl
2dcb20 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e abGetAppLaunchInfo.p2p.dll..p2p.
2dcb40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2dcb60 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....69........`.......d.
2dcb80 00 00 00 00 31 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 ....1.......PeerCollabGetApplica
2dcba0 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 tionRegistrationInfo.p2p.dll..p2
2dcbc0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
2dcbe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2dcc00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 d.............PeerCollabGetConta
2dcc20 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ct.p2p.dll..p2p.dll/........0...
2dcc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2dcc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.....".......Peer
2dcc80 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 CollabGetEndpointName.p2p.dll.p2
2dcca0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
2dccc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2dcce0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 d.............PeerCollabGetEvent
2dcd00 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Data.p2p.dll..p2p.dll/........0.
2dcd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2dcd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 65 ........`.......d.....(.......Pe
2dcd60 65 72 43 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 70 32 erCollabGetInvitationResponse.p2
2dcd80 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........0.........
2dcda0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2dcdc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.....".......PeerCollab
2dcde0 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f GetPresenceInfo.p2p.dll.p2p.dll/
2dce00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2dce20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2dce40 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 69 6f #.......PeerCollabGetSigninOptio
2dce60 6e 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ns.p2p.dll..p2p.dll/........0...
2dce80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2dcea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
2dcec0 43 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e CollabInviteContact.p2p.dll.p2p.
2dcee0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2dcf00 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2dcf20 00 00 00 00 21 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 ....!.......PeerCollabInviteEndp
2dcf40 6f 69 6e 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 oint.p2p.dll..p2p.dll/........0.
2dcf60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2dcf80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
2dcfa0 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 erCollabParseContact.p2p.dll..p2
2dcfc0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
2dcfe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2dd000 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 43 6f 6e d.....#.......PeerCollabQueryCon
2dd020 74 61 63 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 tactData.p2p.dll..p2p.dll/......
2dd040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dd060 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2dd080 04 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 ..PeerCollabRefreshEndpointData.
2dd0a0 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p2p.dll.p2p.dll/........0.......
2dd0c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2dd0e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.....&.......PeerColl
2dd100 61 62 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 abRegisterApplication.p2p.dll.p2
2dd120 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
2dd140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2dd160 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 d.............PeerCollabRegister
2dd180 45 76 65 6e 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Event.p2p.dll.p2p.dll/........0.
2dd1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2dd1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 ........`.......d.....".......Pe
2dd1e0 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 erCollabSetEndpointName.p2p.dll.
2dd200 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
2dd220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2dd240 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a ..d.............PeerCollabSetObj
2dd260 65 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ect.p2p.dll.p2p.dll/........0...
2dd280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2dd2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.....".......Peer
2dd2c0 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 70 32 CollabSetPresenceInfo.p2p.dll.p2
2dd2e0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
2dd300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2dd320 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e d.............PeerCollabShutdown
2dd340 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .p2p.dll..p2p.dll/........0.....
2dd360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2dd380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 65 65 72 43 6f ....`.......d.............PeerCo
2dd3a0 6c 6c 61 62 53 69 67 6e 69 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 llabSignin.p2p.dll..p2p.dll/....
2dd3c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2dd3e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2dd400 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 00 70 32 70 2e 64 6c 6c 00 70 32 ....PeerCollabSignout.p2p.dll.p2
2dd420 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
2dd440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2dd460 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 d.............PeerCollabStartup.
2dd480 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p2p.dll.p2p.dll/........0.......
2dd4a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2dd4c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.....(.......PeerColl
2dd4e0 61 62 53 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 abSubscribeEndpointData.p2p.dll.
2dd500 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
2dd520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2dd540 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 ..d.....(.......PeerCollabUnregi
2dd560 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f sterApplication.p2p.dll.p2p.dll/
2dd580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2dd5a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2dd5c0 22 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e ".......PeerCollabUnregisterEven
2dd5e0 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.p2p.dll.p2p.dll/........0.....
2dd600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2dd620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 65 65 72 43 6f ....`.......d.....*.......PeerCo
2dd640 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e llabUnsubscribeEndpointData.p2p.
2dd660 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........0...........
2dd680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2dd6a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 70 ......d.............PeerCollabUp
2dd6c0 64 61 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 dateContact.p2p.dll.p2p.dll/....
2dd6e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2dd700 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2dd720 00 00 04 00 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 0a ....PeerCreatePeerName.p2p.dll..
2dd740 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
2dd760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2dd780 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 ..d.............PeerEndEnumerati
2dd7a0 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 on.p2p.dll..p2p.dll/........0...
2dd7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2dd7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
2dd800 45 6e 75 6d 47 72 6f 75 70 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 EnumGroups.p2p.dll..p2p.dll/....
2dd820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2dd840 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2dd860 00 00 04 00 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 70 32 70 2e 64 6c 6c 00 0a ....PeerEnumIdentities.p2p.dll..
2dd880 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
2dd8a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
2dd8c0 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 50 65 65 72 46 72 65 65 44 61 74 61 00 70 32 70 ..d.............PeerFreeData.p2p
2dd8e0 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2p.dll/........0.........
2dd900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2dd920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 65 65 72 47 65 74 49 74 65 `.......d.............PeerGetIte
2dd940 6d 43 6f 75 6e 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 mCount.p2p.dll..p2p.dll/........
2dd960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dd980 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2dd9a0 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 6d 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f PeerGetNextItem.p2p.dll.p2p.dll/
2dd9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2dd9e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2dda00 1b 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 70 32 70 2e 64 ........PeerGroupAddRecord.p2p.d
2dda20 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........0...........
2dda40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2dda60 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 6c 6f ......d.............PeerGroupClo
2dda80 73 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 se.p2p.dll..p2p.dll/........0...
2ddaa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2ddac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.....'.......Peer
2ddae0 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 2e 64 GroupCloseDirectConnection.p2p.d
2ddb00 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........0...........
2ddb20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2ddb40 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 6f 6e ......d.............PeerGroupCon
2ddb60 6e 65 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 nect.p2p.dll..p2p.dll/........0.
2ddb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2ddba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 ........`.......d.....".......Pe
2ddbc0 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 70 32 70 2e 64 6c 6c 00 erGroupConnectByAddress.p2p.dll.
2ddbe0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
2ddc00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2ddc20 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 ..d.............PeerGroupCreate.
2ddc40 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p2p.dll.p2p.dll/........0.......
2ddc60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2ddc80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.....".......PeerGrou
2ddca0 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c pCreateInvitation.p2p.dll.p2p.dl
2ddcc0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2ddce0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
2ddd00 00 00 2a 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 ..*.......PeerGroupCreatePasswor
2ddd20 64 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 dInvitation.p2p.dll.p2p.dll/....
2ddd40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ddd60 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2ddd80 00 00 04 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e ....PeerGroupDelete.p2p.dll.p2p.
2ddda0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2dddc0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2ddde0 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 ............PeerGroupDeleteRecor
2dde00 64 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.p2p.dll.p2p.dll/........0.....
2dde20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2dde40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 65 65 72 47 72 ....`.......d.....!.......PeerGr
2dde60 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e oupEnumConnections.p2p.dll..p2p.
2dde80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2ddea0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2ddec0 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 ............PeerGroupEnumMembers
2ddee0 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .p2p.dll..p2p.dll/........0.....
2ddf00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2ddf20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 47 72 ....`.......d.............PeerGr
2ddf40 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f oupEnumRecords.p2p.dll..p2p.dll/
2ddf60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2ddf80 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2ddfa0 1e 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 70 32 ........PeerGroupExportConfig.p2
2ddfc0 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........0.........
2ddfe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2de000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 45 `.......d.............PeerGroupE
2de020 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 xportDatabase.p2p.dll.p2p.dll/..
2de040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2de060 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2de080 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 70 32 70 2e ......PeerGroupGetEventData.p2p.
2de0a0 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........0...........
2de0c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2de0e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 ......d.............PeerGroupGet
2de100 50 72 6f 70 65 72 74 69 65 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 Properties.p2p.dll..p2p.dll/....
2de120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2de140 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2de160 00 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 0a ....PeerGroupGetRecord.p2p.dll..
2de180 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
2de1a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2de1c0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 ..d.............PeerGroupGetStat
2de1e0 75 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 us.p2p.dll..p2p.dll/........0...
2de200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2de220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
2de240 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c GroupImportConfig.p2p.dll.p2p.dl
2de260 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2de280 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2de2a0 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 61 73 ..........PeerGroupImportDatabas
2de2c0 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.p2p.dll.p2p.dll/........0.....
2de2e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2de300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 47 72 ....`.......d.....".......PeerGr
2de320 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e oupIssueCredentials.p2p.dll.p2p.
2de340 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2de360 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
2de380 00 00 00 00 16 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 70 32 70 2e 64 6c ............PeerGroupJoin.p2p.dl
2de3a0 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.p2p.dll/........0...........0.
2de3c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2de3e0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 ....d.............PeerGroupOpen.
2de400 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p2p.dll.p2p.dll/........0.......
2de420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2de440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.....&.......PeerGrou
2de460 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 pOpenDirectConnection.p2p.dll.p2
2de480 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
2de4a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2de4c0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 d.....!.......PeerGroupParseInvi
2de4e0 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tation.p2p.dll..p2p.dll/........
2de500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2de520 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2de540 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 70 32 70 2e 64 6c 6c 00 70 32 PeerGroupPasswordJoin.p2p.dll.p2
2de560 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
2de580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2de5a0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 d.....).......PeerGroupPeerTimeT
2de5c0 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f oUniversalTime.p2p.dll..p2p.dll/
2de5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2de600 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2de620 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 ........PeerGroupRegisterEvent.p
2de640 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 2p.dll..p2p.dll/........0.......
2de660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
2de680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.............PeerGrou
2de6a0 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 70 32 pResumePasswordAuthentication.p2
2de6c0 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........0.........
2de6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2de700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 53 `.......d.............PeerGroupS
2de720 65 61 72 63 68 52 65 63 6f 72 64 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 earchRecords.p2p.dll..p2p.dll/..
2de740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2de760 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
2de780 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 ......PeerGroupSendData.p2p.dll.
2de7a0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
2de7c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2de7e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 ..d.............PeerGroupSetProp
2de800 65 72 74 69 65 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 erties.p2p.dll..p2p.dll/........
2de820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2de840 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2de860 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c PeerGroupShutdown.p2p.dll.p2p.dl
2de880 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2de8a0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2de8c0 00 00 19 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 70 32 70 2e 64 ..........PeerGroupStartup.p2p.d
2de8e0 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........0...........
2de900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2de920 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 55 6e 69 ......d.....).......PeerGroupUni
2de940 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 versalTimeToPeerTime.p2p.dll..p2
2de960 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
2de980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2de9a0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 d.....!.......PeerGroupUnregiste
2de9c0 72 45 76 65 6e 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rEvent.p2p.dll..p2p.dll/........
2de9e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dea00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2dea20 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 70 32 PeerGroupUpdateRecord.p2p.dll.p2
2dea40 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
2dea60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2dea80 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f 50 65 65 72 d.............PeerHostNameToPeer
2deaa0 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Name.p2p.dll..p2p.dll/........0.
2deac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2deae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
2deb00 65 72 49 64 65 6e 74 69 74 79 43 72 65 61 74 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c erIdentityCreate.p2p.dll..p2p.dl
2deb20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2deb40 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2deb60 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 00 70 32 70 ..........PeerIdentityDelete.p2p
2deb80 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2p.dll/........0.........
2deba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2debc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 `.......d.............PeerIdenti
2debe0 74 79 45 78 70 6f 72 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 tyExport.p2p.dll..p2p.dll/......
2dec00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dec20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2dec40 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 70 32 70 2e 64 6c ..PeerIdentityGetCryptKey.p2p.dl
2dec60 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.p2p.dll/........0...........0.
2dec80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2deca0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 ....d.............PeerIdentityGe
2decc0 74 44 65 66 61 75 6c 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 tDefault.p2p.dll..p2p.dll/......
2dece0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ded00 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2ded20 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 32 ..PeerIdentityGetFriendlyName.p2
2ded40 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........0.........
2ded60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2ded80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 `.......d.............PeerIdenti
2deda0 74 79 47 65 74 58 4d 4c 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 tyGetXML.p2p.dll..p2p.dll/......
2dedc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dede0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2dee00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 ..PeerIdentityImport.p2p.dll..p2
2dee20 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
2dee40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2dee60 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 72 69 d.....$.......PeerIdentitySetFri
2dee80 65 6e 64 6c 79 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 endlyName.p2p.dll.p2p.dll/......
2deea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2deec0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2deee0 04 00 50 65 65 72 4e 61 6d 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c ..PeerNameToPeerHostName.p2p.dll
2def00 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2p.dll/........0...........0.
2def20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2def40 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 ....d.............PeerPnrpEndRes
2def60 6f 6c 76 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 olve.p2p.dll..p2p.dll/........0.
2def80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2defa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
2defc0 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e erPnrpGetCloudInfo.p2p.dll..p2p.
2defe0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2df000 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2df020 00 00 00 00 1c 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 ............PeerPnrpGetEndpoint.
2df040 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p2p.dll.p2p.dll/........0.......
2df060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2df080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 ..`.......d.............PeerPnrp
2df0a0 52 65 67 69 73 74 65 72 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 Register.p2p.dll..p2p.dll/......
2df0c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2df0e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2df100 04 00 50 65 65 72 50 6e 72 70 52 65 73 6f 6c 76 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c ..PeerPnrpResolve.p2p.dll.p2p.dl
2df120 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2df140 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
2df160 00 00 19 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 70 32 70 2e 64 ..........PeerPnrpShutdown.p2p.d
2df180 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........0...........
2df1a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2df1c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 53 74 61 72 ......d.............PeerPnrpStar
2df1e0 74 52 65 73 6f 6c 76 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 tResolve.p2p.dll..p2p.dll/......
2df200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2df220 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2df240 04 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 75 70 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c ..PeerPnrpStartup.p2p.dll.p2p.dl
2df260 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2df280 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
2df2a0 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 65 72 00 70 32 70 ..........PeerPnrpUnregister.p2p
2df2c0 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2p.dll/........0.........
2df2e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2df300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 55 70 `.......d.....#.......PeerPnrpUp
2df320 64 61 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 67 72 61 dateRegistration.p2p.dll..p2pgra
2df340 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ph.dll/...0...........0.....0...
2df360 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 ..644.....373.......`.d.........
2df380 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
2df3a0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
2df3c0 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
2df3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
2df400 03 00 10 00 00 00 04 00 00 00 03 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 00 00 00 00 04 00 00 ............p2pgraph.dll........
2df420 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
2df440 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
2df460 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 ..idata$5........h.....!........
2df480 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 .........:.............T...__IMP
2df4a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 67 72 61 70 68 00 5f 5f 4e 55 4c 4c 5f 49 ORT_DESCRIPTOR_p2pgraph.__NULL_I
2df4c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR..p2pgraph_NULL_
2df4e0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 THUNK_DATA..p2pgraph.dll/...0...
2df500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
2df520 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
2df540 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
2df560 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
2df580 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2df5a0 52 49 50 54 4f 52 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..p2pgraph.dll/...0.......
2df5c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 ....0.....0.....644.....164.....
2df5e0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
2df600 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
2df620 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
2df640 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
2df660 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 48 55 ...............p2pgraph_NULL_THU
2df680 4e 4b 5f 44 41 54 41 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.p2pgraph.dll/...0.......
2df6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2df6c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.............PeerGrap
2df6e0 68 41 64 64 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 hAddRecord.p2pgraph.dll.p2pgraph
2df700 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2df720 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2df740 1c 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 70 32 70 67 72 61 70 68 2e ........PeerGraphClose.p2pgraph.
2df760 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2pgraph.dll/...0...........
2df780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2df7a0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 43 6c 6f ......d.....,.......PeerGraphClo
2df7c0 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 seDirectConnection.p2pgraph.dll.
2df7e0 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2pgraph.dll/...0...........0...
2df800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2df820 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 ..d.............PeerGraphConnect
2df840 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 .p2pgraph.dll.p2pgraph.dll/...0.
2df860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2df880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
2df8a0 65 72 47 72 61 70 68 43 72 65 61 74 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 erGraphCreate.p2pgraph.dll..p2pg
2df8c0 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 raph.dll/...0...........0.....0.
2df8e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2df900 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 70 32 70 67 ............PeerGraphDelete.p2pg
2df920 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 raph.dll..p2pgraph.dll/...0.....
2df940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2df960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 47 72 ....`.......d.....#.......PeerGr
2df980 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 aphDeleteRecord.p2pgraph.dll..p2
2df9a0 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pgraph.dll/...0...........0.....
2df9c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2df9e0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 d.....%.......PeerGraphEndEnumer
2dfa00 61 74 69 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c ation.p2pgraph.dll..p2pgraph.dll
2dfa20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2dfa40 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2dfa60 00 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 70 32 70 ....PeerGraphEnumConnections.p2p
2dfa80 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 graph.dll.p2pgraph.dll/...0.....
2dfaa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2dfac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 ....`.......d.............PeerGr
2dfae0 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 aphEnumNodes.p2pgraph.dll.p2pgra
2dfb00 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ph.dll/...0...........0.....0...
2dfb20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2dfb40 00 00 22 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 73 00 70 ..".......PeerGraphEnumRecords.p
2dfb60 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 2pgraph.dll.p2pgraph.dll/...0...
2dfb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2dfba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.....%.......Peer
2dfbc0 47 72 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c GraphExportDatabase.p2pgraph.dll
2dfbe0 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2pgraph.dll/...0...........0.
2dfc00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2dfc20 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 46 72 65 65 44 ....d.............PeerGraphFreeD
2dfc40 61 74 61 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 ata.p2pgraph.dll..p2pgraph.dll/.
2dfc60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dfc80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2dfca0 04 00 50 65 65 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 70 32 70 67 72 61 70 68 ..PeerGraphGetEventData.p2pgraph
2dfcc0 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2pgraph.dll/...0.........
2dfce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2dfd00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 47 `.......d.....#.......PeerGraphG
2dfd20 65 74 49 74 65 6d 43 6f 75 6e 74 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 etItemCount.p2pgraph.dll..p2pgra
2dfd40 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ph.dll/...0...........0.....0...
2dfd60 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2dfd80 00 00 22 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 70 ..".......PeerGraphGetNextItem.p
2dfda0 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 2pgraph.dll.p2pgraph.dll/...0...
2dfdc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2dfde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.....".......Peer
2dfe00 47 72 61 70 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 GraphGetNodeInfo.p2pgraph.dll.p2
2dfe20 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pgraph.dll/...0...........0.....
2dfe40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2dfe60 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 d.....$.......PeerGraphGetProper
2dfe80 74 69 65 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 ties.p2pgraph.dll.p2pgraph.dll/.
2dfea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dfec0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2dfee0 04 00 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c ..PeerGraphGetRecord.p2pgraph.dl
2dff00 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.p2pgraph.dll/...0...........0.
2dff20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2dff40 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 53 74 ....d.............PeerGraphGetSt
2dff60 61 74 75 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 atus.p2pgraph.dll.p2pgraph.dll/.
2dff80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dffa0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2dffc0 04 00 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 67 72 61 ..PeerGraphImportDatabase.p2pgra
2dffe0 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ph.dll..p2pgraph.dll/...0.......
2e0000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2e0020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.............PeerGrap
2e0040 68 4c 69 73 74 65 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 hListen.p2pgraph.dll..p2pgraph.d
2e0060 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2e0080 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
2e00a0 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c ......PeerGraphOpen.p2pgraph.dll
2e00c0 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2pgraph.dll/...0...........0.
2e00e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2e0100 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 ....d.....+.......PeerGraphOpenD
2e0120 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 irectConnection.p2pgraph.dll..p2
2e0140 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pgraph.dll/...0...........0.....
2e0160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
2e0180 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 d.............PeerGraphPeerTimeT
2e01a0 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 oUniversalTime.p2pgraph.dll.p2pg
2e01c0 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 raph.dll/...0...........0.....0.
2e01e0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2e0200 00 00 00 00 24 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 ....$.......PeerGraphRegisterEve
2e0220 6e 74 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 nt.p2pgraph.dll.p2pgraph.dll/...
2e0240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e0260 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2e0280 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 70 32 70 67 72 61 70 68 2e PeerGraphSearchRecords.p2pgraph.
2e02a0 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2pgraph.dll/...0...........
2e02c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2e02e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 53 65 6e ......d.............PeerGraphSen
2e0300 64 44 61 74 61 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c dData.p2pgraph.dll..p2pgraph.dll
2e0320 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2e0340 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2e0360 00 00 04 00 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 70 ....PeerGraphSetNodeAttributes.p
2e0380 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 2pgraph.dll.p2pgraph.dll/...0...
2e03a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2e03c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.....".......Peer
2e03e0 47 72 61 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 GraphSetPresence.p2pgraph.dll.p2
2e0400 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pgraph.dll/...0...........0.....
2e0420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2e0440 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 d.....$.......PeerGraphSetProper
2e0460 74 69 65 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 ties.p2pgraph.dll.p2pgraph.dll/.
2e0480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e04a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2e04c0 04 00 50 65 65 72 47 72 61 70 68 53 68 75 74 64 6f 77 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c ..PeerGraphShutdown.p2pgraph.dll
2e04e0 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2pgraph.dll/...0...........0.
2e0500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2e0520 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 53 74 61 72 74 ....d.............PeerGraphStart
2e0540 75 70 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 up.p2pgraph.dll.p2pgraph.dll/...
2e0560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e0580 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
2e05a0 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 PeerGraphUniversalTimeToPeerTime
2e05c0 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 .p2pgraph.dll.p2pgraph.dll/...0.
2e05e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2e0600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 65 ........`.......d.....&.......Pe
2e0620 65 72 47 72 61 70 68 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 67 72 61 70 68 2e erGraphUnregisterEvent.p2pgraph.
2e0640 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2pgraph.dll/...0...........
2e0660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2e0680 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 55 70 64 ......d.....#.......PeerGraphUpd
2e06a0 61 74 65 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 ateRecord.p2pgraph.dll..p2pgraph
2e06c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2e06e0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
2e0700 2e 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 ........PeerGraphValidateDeferre
2e0720 64 52 65 63 6f 72 64 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 dRecords.p2pgraph.dll.pdh.dll/..
2e0740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e0760 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 4.....358.......`.d.............
2e0780 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
2e07a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 ..........@.0..idata$6..........
2e07c0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
2e07e0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
2e0800 00 00 04 00 00 00 03 00 70 64 68 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ........pdh.dll.................
2e0820 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
2e0840 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
2e0860 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
2e0880 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 5.............J...__IMPORT_DESCR
2e08a0 49 50 54 4f 52 5f 70 64 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 IPTOR_pdh.__NULL_IMPORT_DESCRIPT
2e08c0 4f 52 00 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 64 68 2e 64 6c 6c 2f OR..pdh_NULL_THUNK_DATA.pdh.dll/
2e08e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e0900 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
2e0920 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
2e0940 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
2e0960 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2e0980 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 _IMPORT_DESCRIPTOR..pdh.dll/....
2e09a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e09c0 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....159.......`.d.......t.......
2e09e0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
2e0a00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2e0a20 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
2e0a40 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 70 64 68 5f 4e ...........................pdh_N
2e0a60 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ULL_THUNK_DATA..pdh.dll/........
2e0a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e0aa0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2e0ac0 50 64 68 41 64 64 43 6f 75 6e 74 65 72 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f PdhAddCounterA.pdh.dll..pdh.dll/
2e0ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e0b00 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
2e0b20 17 00 00 00 00 00 04 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 0a ........PdhAddCounterW.pdh.dll..
2e0b40 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
2e0b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2e0b80 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 ..d.............PdhAddEnglishCou
2e0ba0 6e 74 65 72 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 nterA.pdh.dll.pdh.dll/........0.
2e0bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2e0be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 ........`.......d.............Pd
2e0c00 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e hAddEnglishCounterW.pdh.dll.pdh.
2e0c20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2e0c40 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2e0c60 00 00 00 00 20 00 00 00 00 00 04 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 ............PdhBindInputDataSour
2e0c80 63 65 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ceA.pdh.dll.pdh.dll/........0...
2e0ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2e0cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 64 68 42 ......`.......d.............PdhB
2e0ce0 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e indInputDataSourceW.pdh.dll.pdh.
2e0d00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2e0d20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2e0d40 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 70 ............PdhBrowseCountersA.p
2e0d60 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..pdh.dll/........0.......
2e0d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2e0da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 42 72 6f 77 73 ..`.......d.............PdhBrows
2e0dc0 65 43 6f 75 6e 74 65 72 73 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 eCountersHA.pdh.dll.pdh.dll/....
2e0de0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e0e00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2e0e20 00 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 70 64 68 2e 64 6c 6c 00 ....PdhBrowseCountersHW.pdh.dll.
2e0e40 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
2e0e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2e0e80 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 ..d.............PdhBrowseCounter
2e0ea0 73 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 sW.pdh.dll..pdh.dll/........0...
2e0ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2e0ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 64 68 43 ......`.......d.....(.......PdhC
2e0f00 61 6c 63 75 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 70 64 68 2e alculateCounterFromRawValue.pdh.
2e0f20 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........0...........
2e0f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
2e0f60 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 50 64 68 43 6c 6f 73 65 4c 6f 67 00 ......d.............PdhCloseLog.
2e0f80 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
2e0fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2e0fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 50 64 68 43 6c 6f 73 65 ..`.......d.............PdhClose
2e0fe0 51 75 65 72 79 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Query.pdh.dll.pdh.dll/........0.
2e1000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2e1020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 ........`.......d.............Pd
2e1040 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c hCollectQueryData.pdh.dll.pdh.dl
2e1060 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2e1080 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2e10a0 00 00 1e 00 00 00 00 00 04 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 ..........PdhCollectQueryDataEx.
2e10c0 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
2e10e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2e1100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 64 68 43 6f 6c 6c 65 ..`.......d.....$.......PdhColle
2e1120 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e ctQueryDataWithTime.pdh.dll.pdh.
2e1140 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2e1160 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2e1180 00 00 00 00 24 00 00 00 00 00 04 00 50 64 68 43 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 ....$.......PdhComputeCounterSta
2e11a0 74 69 73 74 69 63 73 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tistics.pdh.dll.pdh.dll/........
2e11c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e11e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2e1200 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e PdhConnectMachineA.pdh.dll..pdh.
2e1220 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2e1240 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2e1260 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 70 ............PdhConnectMachineW.p
2e1280 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..pdh.dll/........0.......
2e12a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2e12c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 43 72 65 61 74 ..`.......d.............PdhCreat
2e12e0 65 53 51 4c 54 61 62 6c 65 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 eSQLTablesA.pdh.dll.pdh.dll/....
2e1300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e1320 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2e1340 00 00 04 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 70 64 68 2e 64 6c 6c 00 ....PdhCreateSQLTablesW.pdh.dll.
2e1360 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
2e1380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2e13a0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d ..d.............PdhEnumLogSetNam
2e13c0 65 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 esA.pdh.dll.pdh.dll/........0...
2e13e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2e1400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 45 ......`.......d.............PdhE
2e1420 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f numLogSetNamesW.pdh.dll.pdh.dll/
2e1440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e1460 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2e1480 19 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 41 00 70 64 68 2e 64 6c 6c ........PdhEnumMachinesA.pdh.dll
2e14a0 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..pdh.dll/........0...........0.
2e14c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2e14e0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 ....d.............PdhEnumMachine
2e1500 73 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 sHA.pdh.dll.pdh.dll/........0...
2e1520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2e1540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 64 68 45 ......`.......d.............PdhE
2e1560 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 numMachinesHW.pdh.dll.pdh.dll/..
2e1580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e15a0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
2e15c0 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 70 64 68 2e 64 6c 6c 00 0a ......PdhEnumMachinesW.pdh.dll..
2e15e0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
2e1600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2e1620 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 ..d.............PdhEnumObjectIte
2e1640 6d 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 msA.pdh.dll.pdh.dll/........0...
2e1660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2e1680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 68 45 ......`.......d.............PdhE
2e16a0 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c numObjectItemsHA.pdh.dll..pdh.dl
2e16c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2e16e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2e1700 00 00 1d 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 00 70 ..........PdhEnumObjectItemsHW.p
2e1720 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..pdh.dll/........0.......
2e1740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2e1760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f ..`.......d.............PdhEnumO
2e1780 62 6a 65 63 74 49 74 65 6d 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 bjectItemsW.pdh.dll.pdh.dll/....
2e17a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e17c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2e17e0 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e ....PdhEnumObjectsA.pdh.dll.pdh.
2e1800 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2e1820 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
2e1840 00 00 00 00 19 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 41 00 70 64 68 ............PdhEnumObjectsHA.pdh
2e1860 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..pdh.dll/........0.........
2e1880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2e18a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a `.......d.............PdhEnumObj
2e18c0 65 63 74 73 48 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ectsHW.pdh.dll..pdh.dll/........
2e18e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e1900 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2e1920 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f PdhEnumObjectsW.pdh.dll.pdh.dll/
2e1940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e1960 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
2e1980 1e 00 00 00 00 00 04 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 70 64 ........PdhExpandCounterPathA.pd
2e19a0 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........0.........
2e19c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2e19e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 68 45 78 70 61 6e 64 43 `.......d.............PdhExpandC
2e1a00 6f 75 6e 74 65 72 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 ounterPathW.pdh.dll.pdh.dll/....
2e1a20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e1a40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2e1a60 00 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 41 00 70 64 68 2e 64 ....PdhExpandWildCardPathA.pdh.d
2e1a80 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........0...........
2e1aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2e1ac0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c ......d.............PdhExpandWil
2e1ae0 64 43 61 72 64 50 61 74 68 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 dCardPathHA.pdh.dll.pdh.dll/....
2e1b00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e1b20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2e1b40 00 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 70 64 68 2e ....PdhExpandWildCardPathHW.pdh.
2e1b60 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........0...........
2e1b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2e1ba0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c ......d.............PdhExpandWil
2e1bc0 64 43 61 72 64 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 dCardPathW.pdh.dll..pdh.dll/....
2e1be0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e1c00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2e1c20 00 00 04 00 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 70 64 68 2e 64 6c ....PdhFormatFromRawValue.pdh.dl
2e1c40 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.pdh.dll/........0...........0.
2e1c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2e1c80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 ....d.............PdhGetCounterI
2e1ca0 6e 66 6f 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 nfoA.pdh.dll..pdh.dll/........0.
2e1cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2e1ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 ........`.......d.............Pd
2e1d00 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c hGetCounterInfoW.pdh.dll..pdh.dl
2e1d20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2e1d40 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
2e1d60 00 00 1e 00 00 00 00 00 04 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 61 73 65 00 ..........PdhGetCounterTimeBase.
2e1d80 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
2e1da0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2e1dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 64 68 47 65 74 44 61 ..`.......d.....#.......PdhGetDa
2e1de0 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e taSourceTimeRangeA.pdh.dll..pdh.
2e1e00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2e1e20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2e1e40 00 00 00 00 23 00 00 00 00 00 04 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 ....#.......PdhGetDataSourceTime
2e1e60 52 61 6e 67 65 48 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 RangeH.pdh.dll..pdh.dll/........
2e1e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e1ea0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2e1ec0 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 70 64 68 2e 64 PdhGetDataSourceTimeRangeW.pdh.d
2e1ee0 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........0...........
2e1f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2e1f20 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c ......d.....".......PdhGetDefaul
2e1f40 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 tPerfCounterA.pdh.dll.pdh.dll/..
2e1f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e1f80 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2e1fa0 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 41 ......PdhGetDefaultPerfCounterHA
2e1fc0 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .pdh.dll..pdh.dll/........0.....
2e1fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2e2000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 64 68 47 65 74 ....`.......d.....#.......PdhGet
2e2020 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 DefaultPerfCounterHW.pdh.dll..pd
2e2040 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
2e2060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2e2080 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 d.....".......PdhGetDefaultPerfC
2e20a0 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ounterW.pdh.dll.pdh.dll/........
2e20c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e20e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2e2100 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 70 64 68 2e 64 6c 6c PdhGetDefaultPerfObjectA.pdh.dll
2e2120 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..pdh.dll/........0...........0.
2e2140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2e2160 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 ....d.....".......PdhGetDefaultP
2e2180 65 72 66 4f 62 6a 65 63 74 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 erfObjectHA.pdh.dll.pdh.dll/....
2e21a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e21c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2e21e0 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 70 64 ....PdhGetDefaultPerfObjectHW.pd
2e2200 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........0.........
2e2220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2e2240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 `.......d.....!.......PdhGetDefa
2e2260 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f ultPerfObjectW.pdh.dll..pdh.dll/
2e2280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e22a0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2e22c0 19 00 00 00 00 00 04 00 50 64 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 70 64 68 2e 64 6c 6c ........PdhGetDllVersion.pdh.dll
2e22e0 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..pdh.dll/........0...........0.
2e2300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2e2320 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 ....d.....%.......PdhGetFormatte
2e2340 64 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f dCounterArrayA.pdh.dll..pdh.dll/
2e2360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e2380 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2e23a0 25 00 00 00 00 00 04 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 %.......PdhGetFormattedCounterAr
2e23c0 72 61 79 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rayW.pdh.dll..pdh.dll/........0.
2e23e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2e2400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 64 ........`.......d.....$.......Pd
2e2420 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 70 64 68 2e 64 6c hGetFormattedCounterValue.pdh.dl
2e2440 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.pdh.dll/........0...........0.
2e2460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2e2480 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 ....d.............PdhGetLogFileS
2e24a0 69 7a 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ize.pdh.dll.pdh.dll/........0...
2e24c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2e24e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 64 68 47 ......`.......d.............PdhG
2e2500 65 74 4c 6f 67 53 65 74 47 55 49 44 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 etLogSetGUID.pdh.dll..pdh.dll/..
2e2520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e2540 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
2e2560 00 00 00 00 04 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 70 64 68 ......PdhGetRawCounterArrayA.pdh
2e2580 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..pdh.dll/........0.........
2e25a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2e25c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 64 68 47 65 74 52 61 77 43 `.......d.............PdhGetRawC
2e25e0 6f 75 6e 74 65 72 41 72 72 61 79 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 ounterArrayW.pdh.dll..pdh.dll/..
2e2600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e2620 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
2e2640 00 00 00 00 04 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 70 64 68 2e ......PdhGetRawCounterValue.pdh.
2e2660 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........0...........
2e2680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2e26a0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 49 73 52 65 61 6c 54 69 6d ......d.............PdhIsRealTim
2e26c0 65 51 75 65 72 79 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eQuery.pdh.dll..pdh.dll/........
2e26e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e2700 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2e2720 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 70 64 68 2e 64 6c PdhLookupPerfIndexByNameA.pdh.dl
2e2740 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.pdh.dll/........0...........0.
2e2760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2e2780 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 ....d.....".......PdhLookupPerfI
2e27a0 6e 64 65 78 42 79 4e 61 6d 65 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 ndexByNameW.pdh.dll.pdh.dll/....
2e27c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e27e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2e2800 00 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 70 64 ....PdhLookupPerfNameByIndexA.pd
2e2820 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........0.........
2e2840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2e2860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 `.......d.....".......PdhLookupP
2e2880 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f erfNameByIndexW.pdh.dll.pdh.dll/
2e28a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e28c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2e28e0 1c 00 00 00 00 00 04 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e ........PdhMakeCounterPathA.pdh.
2e2900 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........0...........
2e2920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2e2940 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 ......d.............PdhMakeCount
2e2960 65 72 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 erPathW.pdh.dll.pdh.dll/........
2e2980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e29a0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
2e29c0 50 64 68 4f 70 65 6e 4c 6f 67 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 PdhOpenLogA.pdh.dll.pdh.dll/....
2e29e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e2a00 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
2e2a20 00 00 04 00 50 64 68 4f 70 65 6e 4c 6f 67 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f ....PdhOpenLogW.pdh.dll.pdh.dll/
2e2a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e2a60 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
2e2a80 16 00 00 00 00 00 04 00 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 70 64 68 2e 64 6c 6c 00 70 64 ........PdhOpenQueryA.pdh.dll.pd
2e2aa0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
2e2ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2e2ae0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 70 64 68 2e d.............PdhOpenQueryH.pdh.
2e2b00 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........0...........
2e2b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2e2b40 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 50 64 68 4f 70 65 6e 51 75 65 72 79 ......d.............PdhOpenQuery
2e2b60 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 W.pdh.dll.pdh.dll/........0.....
2e2b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2e2ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 68 50 61 72 ....`.......d.............PdhPar
2e2bc0 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f seCounterPathA.pdh.dll..pdh.dll/
2e2be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e2c00 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2e2c20 1d 00 00 00 00 00 04 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 70 64 68 ........PdhParseCounterPathW.pdh
2e2c40 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..pdh.dll/........0.........
2e2c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2e2c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 68 50 61 72 73 65 49 6e `.......d.............PdhParseIn
2e2ca0 73 74 61 6e 63 65 4e 61 6d 65 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 stanceNameA.pdh.dll.pdh.dll/....
2e2cc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e2ce0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2e2d00 00 00 04 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 70 64 68 2e 64 6c ....PdhParseInstanceNameW.pdh.dl
2e2d20 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.pdh.dll/........0...........0.
2e2d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2e2d60 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 52 65 61 64 52 61 77 4c 6f 67 52 ....d.............PdhReadRawLogR
2e2d80 65 63 6f 72 64 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ecord.pdh.dll.pdh.dll/........0.
2e2da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2e2dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 64 ........`.......d.............Pd
2e2de0 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f hRemoveCounter.pdh.dll..pdh.dll/
2e2e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e2e20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2e2e40 1d 00 00 00 00 00 04 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 70 64 68 ........PdhSelectDataSourceA.pdh
2e2e60 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..pdh.dll/........0.........
2e2e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2e2ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 68 53 65 6c 65 63 74 44 `.......d.............PdhSelectD
2e2ec0 61 74 61 53 6f 75 72 63 65 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 ataSourceW.pdh.dll..pdh.dll/....
2e2ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e2f00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2e2f20 00 00 04 00 50 64 68 53 65 74 43 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 70 64 68 ....PdhSetCounterScaleFactor.pdh
2e2f40 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..pdh.dll/........0.........
2e2f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2e2f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 64 68 53 65 74 44 65 66 61 `.......d.....(.......PdhSetDefa
2e2fa0 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 70 64 68 2e 64 6c 6c 00 70 64 ultRealTimeDataSource.pdh.dll.pd
2e2fc0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
2e2fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2e3000 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 d.............PdhSetLogSetRunID.
2e3020 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
2e3040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2e3060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 68 53 65 74 51 75 ..`.......d.............PdhSetQu
2e3080 65 72 79 54 69 6d 65 52 61 6e 67 65 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 eryTimeRange.pdh.dll..pdh.dll/..
2e30a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e30c0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
2e30e0 00 00 00 00 04 00 50 64 68 55 70 64 61 74 65 4c 6f 67 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e ......PdhUpdateLogA.pdh.dll.pdh.
2e3100 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2e3120 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2e3140 00 00 00 00 20 00 00 00 00 00 04 00 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 ............PdhUpdateLogFileCata
2e3160 6c 6f 67 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 log.pdh.dll.pdh.dll/........0...
2e3180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2e31a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 50 64 68 55 ......`.......d.............PdhU
2e31c0 70 64 61 74 65 4c 6f 67 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 pdateLogW.pdh.dll.pdh.dll/......
2e31e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e3200 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2e3220 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e ..PdhValidatePathA.pdh.dll..pdh.
2e3240 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2e3260 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2e3280 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 70 ............PdhValidatePathExA.p
2e32a0 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..pdh.dll/........0.......
2e32c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2e32e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 56 61 6c 69 64 ..`.......d.............PdhValid
2e3300 61 74 65 50 61 74 68 45 78 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 atePathExW.pdh.dll..pdh.dll/....
2e3320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e3340 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2e3360 00 00 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 ....PdhValidatePathW.pdh.dll..pd
2e3380 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
2e33a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2e33c0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 41 00 70 64 d.............PdhVerifySQLDBA.pd
2e33e0 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........0.........
2e3400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2e3420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 64 68 56 65 72 69 66 79 53 `.......d.............PdhVerifyS
2e3440 51 4c 44 42 57 00 70 64 68 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 QLDBW.pdh.dll.peerdist.dll/...0.
2e3460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
2e3480 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
2e34a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2e34c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2e34e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2e3500 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
2e3520 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e peerdist.dll....................
2e3540 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
2e3560 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
2e3580 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 .....h.....!.................:..
2e35a0 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........T...__IMPORT_DESCRIPT
2e35c0 4f 52 5f 70 65 65 72 64 69 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 OR_peerdist.__NULL_IMPORT_DESCRI
2e35e0 50 54 4f 52 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a PTOR..peerdist_NULL_THUNK_DATA..
2e3600 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 peerdist.dll/...0...........0...
2e3620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
2e3640 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2e3660 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2e3680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2e36a0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 65 65 72 ..__NULL_IMPORT_DESCRIPTOR..peer
2e36c0 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dist.dll/...0...........0.....0.
2e36e0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....164.......`.d.......
2e3700 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2e3720 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2e3740 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2e3760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 ................................
2e3780 00 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 65 65 72 ...peerdist_NULL_THUNK_DATA.peer
2e37a0 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dist.dll/...0...........0.....0.
2e37c0 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....69........`.......d.
2e37e0 00 00 00 00 31 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e ....1.......PeerDistClientAddCon
2e3800 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 tentInformation.peerdist.dll..pe
2e3820 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erdist.dll/...0...........0.....
2e3840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2e3860 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 44 d.....#.......PeerDistClientAddD
2e3880 61 74 61 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 ata.peerdist.dll..peerdist.dll/.
2e38a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e38c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2e38e0 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 70 65 65 72 64 69 ..PeerDistClientBlockRead.peerdi
2e3900 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 st.dll..peerdist.dll/...0.......
2e3920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
2e3940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.....0.......PeerDist
2e3960 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 70 65 65 72 64 ClientCancelAsyncOperation.peerd
2e3980 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ist.dll.peerdist.dll/...0.......
2e39a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2e39c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.....(.......PeerDist
2e39e0 43 6c 69 65 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 ClientCloseContent.peerdist.dll.
2e3a00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 peerdist.dll/...0...........0...
2e3a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
2e3a40 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6f ..d.....6.......PeerDistClientCo
2e3a60 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 mpleteContentInformation.peerdis
2e3a80 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.peerdist.dll/...0.........
2e3aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2e3ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c `.......d.....(.......PeerDistCl
2e3ae0 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 ientFlushContent.peerdist.dll.pe
2e3b00 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erdist.dll/...0...........0.....
2e3b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
2e3b40 64 86 00 00 00 00 32 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 d.....2.......PeerDistClientGetI
2e3b60 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 nformationByHandle.peerdist.dll.
2e3b80 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 peerdist.dll/...0...........0...
2e3ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2e3bc0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 4f 70 ..d.....'.......PeerDistClientOp
2e3be0 65 6e 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 enContent.peerdist.dll..peerdist
2e3c00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2e3c20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
2e3c40 26 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 61 64 &.......PeerDistClientStreamRead
2e3c60 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 .peerdist.dll.peerdist.dll/...0.
2e3c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2e3ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 65 ........`.......d.....).......Pe
2e3cc0 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 70 65 65 72 64 69 erDistGetOverlappedResult.peerdi
2e3ce0 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 st.dll..peerdist.dll/...0.......
2e3d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2e3d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.............PeerDist
2e3d40 47 65 74 53 74 61 74 75 73 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 GetStatus.peerdist.dll..peerdist
2e3d60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2e3d80 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
2e3da0 21 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 70 65 65 72 !.......PeerDistGetStatusEx.peer
2e3dc0 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 dist.dll..peerdist.dll/...0.....
2e3de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 ......0.....0.....644.....77....
2e3e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 50 65 65 72 44 69 ....`.......d.....9.......PeerDi
2e3e20 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 stRegisterForStatusChangeNotific
2e3e40 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c ation.peerdist.dll..peerdist.dll
2e3e60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2e3e80 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 ....79........`.......d.....;...
2e3ea0 00 00 04 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 ....PeerDistRegisterForStatusCha
2e3ec0 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a ngeNotificationEx.peerdist.dll..
2e3ee0 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 peerdist.dll/...0...........0...
2e3f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
2e3f20 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 ..d.....0.......PeerDistServerCa
2e3f40 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 ncelAsyncOperation.peerdist.dll.
2e3f60 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 peerdist.dll/...0...........0...
2e3f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
2e3fa0 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c ..d.....3.......PeerDistServerCl
2e3fc0 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 oseContentInformation.peerdist.d
2e3fe0 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..peerdist.dll/...0...........
2e4000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
2e4020 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 ......d.....-.......PeerDistServ
2e4040 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 00 70 65 65 72 64 69 73 74 2e 64 6c 6c erCloseStreamHandle.peerdist.dll
2e4060 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..peerdist.dll/...0...........0.
2e4080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
2e40a0 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 ....d.....2.......PeerDistServer
2e40c0 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e OpenContentInformation.peerdist.
2e40e0 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.peerdist.dll/...0...........
2e4100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
2e4120 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 ......d.....4.......PeerDistServ
2e4140 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 70 65 65 72 64 erOpenContentInformationEx.peerd
2e4160 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ist.dll.peerdist.dll/...0.......
2e4180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
2e41a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.............PeerDist
2e41c0 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 ServerPublishAddToStream.peerdis
2e41e0 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.peerdist.dll/...0.........
2e4200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
2e4220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 `.......d.....1.......PeerDistSe
2e4240 72 76 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 70 65 65 72 64 69 rverPublishCompleteStream.peerdi
2e4260 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 st.dll..peerdist.dll/...0.......
2e4280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2e42a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.....).......PeerDist
2e42c0 53 65 72 76 65 72 50 75 62 6c 69 73 68 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 74 2e 64 6c 6c ServerPublishStream.peerdist.dll
2e42e0 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..peerdist.dll/...0...........0.
2e4300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....74........`...
2e4320 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 ....d.....6.......PeerDistServer
2e4340 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 RetrieveContentInformation.peerd
2e4360 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ist.dll.peerdist.dll/...0.......
2e4380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2e43a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.....%.......PeerDist
2e43c0 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 ServerUnpublish.peerdist.dll..pe
2e43e0 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erdist.dll/...0...........0.....
2e4400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2e4420 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 70 d.............PeerDistShutdown.p
2e4440 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eerdist.dll.peerdist.dll/...0...
2e4460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2e4480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
2e44a0 44 69 73 74 53 74 61 72 74 75 70 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 DistStartup.peerdist.dll..peerdi
2e44c0 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
2e44e0 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....79........`.......d...
2e4500 00 00 3b 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 53 ..;.......PeerDistUnregisterForS
2e4520 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 tatusChangeNotification.peerdist
2e4540 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..powrprof.dll/...0.........
2e4560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 ..0.....0.....644.....373.......
2e4580 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2e45a0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2e45c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
2e45e0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
2e4600 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 70 6f 77 72 70 72 6f 66 ........................powrprof
2e4620 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
2e4640 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
2e4660 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
2e4680 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 ...!.................:..........
2e46a0 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 6f 77 72 70 ...T...__IMPORT_DESCRIPTOR_powrp
2e46c0 72 6f 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 6f rof.__NULL_IMPORT_DESCRIPTOR..po
2e46e0 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 6f 77 72 70 72 6f 66 wrprof_NULL_THUNK_DATA..powrprof
2e4700 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2e4720 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
2e4740 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
2e4760 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
2e4780 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2e47a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c _IMPORT_DESCRIPTOR..powrprof.dll
2e47c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2e47e0 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....164.......`.d.......t.......
2e4800 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
2e4820 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2e4840 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
2e4860 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 70 6f 77 72 70 ...........................powrp
2e4880 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c rof_NULL_THUNK_DATA.powrprof.dll
2e48a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2e48c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2e48e0 00 00 04 00 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 6f 77 72 70 ....CallNtPowerInformation.powrp
2e4900 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rof.dll.powrprof.dll/...0.......
2e4920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2e4940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 61 6e 55 73 65 72 57 ..`.......d.....#.......CanUserW
2e4960 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 ritePwrScheme.powrprof.dll..powr
2e4980 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
2e49a0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2e49c0 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 ............DeletePwrScheme.powr
2e49e0 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 prof.dll..powrprof.dll/...0.....
2e4a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2e4a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 76 69 63 65 ....`.......d.............Device
2e4a40 50 6f 77 65 72 43 6c 6f 73 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 PowerClose.powrprof.dll.powrprof
2e4a60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2e4a80 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2e4aa0 24 00 00 00 00 00 04 00 44 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 70 $.......DevicePowerEnumDevices.p
2e4ac0 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 owrprof.dll.powrprof.dll/...0...
2e4ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2e4b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 76 69 ......`.......d.............Devi
2e4b20 63 65 50 6f 77 65 72 4f 70 65 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 cePowerOpen.powrprof.dll..powrpr
2e4b40 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
2e4b60 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2e4b80 00 00 27 00 00 00 00 00 04 00 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 ..'.......DevicePowerSetDeviceSt
2e4ba0 61 74 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 ate.powrprof.dll..powrprof.dll/.
2e4bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e4be0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2e4c00 04 00 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f ..EnumPwrSchemes.powrprof.dll.po
2e4c20 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
2e4c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2e4c60 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 d.............GetActivePwrScheme
2e4c80 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 .powrprof.dll.powrprof.dll/...0.
2e4ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2e4cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 ........`.......d.....%.......Ge
2e4ce0 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 tCurrentPowerPolicies.powrprof.d
2e4d00 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..powrprof.dll/...0...........
2e4d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2e4d40 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 77 72 43 61 70 61 62 69 ......d.............GetPwrCapabi
2e4d60 6c 69 74 69 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c lities.powrprof.dll.powrprof.dll
2e4d80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2e4da0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2e4dc0 00 00 04 00 47 65 74 50 77 72 44 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 70 6f 77 72 ....GetPwrDiskSpindownRange.powr
2e4de0 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 prof.dll..powrprof.dll/...0.....
2e4e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2e4e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 73 41 64 6d 69 ....`.......d.....#.......IsAdmi
2e4e40 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f nOverrideActive.powrprof.dll..po
2e4e60 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
2e4e80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2e4ea0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 6c 6c 6f d.....#.......IsPwrHibernateAllo
2e4ec0 77 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 wed.powrprof.dll..powrprof.dll/.
2e4ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e4f00 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2e4f20 04 00 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 70 6f 77 72 70 72 6f 66 2e ..IsPwrShutdownAllowed.powrprof.
2e4f40 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...0...........
2e4f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2e4f80 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 73 50 77 72 53 75 73 70 65 6e 64 ......d.....!.......IsPwrSuspend
2e4fa0 41 6c 6c 6f 77 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 Allowed.powrprof.dll..powrprof.d
2e4fc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2e4fe0 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 4.....77........`.......d.....9.
2e5000 00 00 00 00 04 00 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 ......PowerCanRestoreIndividualD
2e5020 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a efaultPowerScheme.powrprof.dll..
2e5040 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
2e5060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2e5080 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 73 69 ..d.....(.......PowerCreatePossi
2e50a0 62 6c 65 53 65 74 74 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 bleSetting.powrprof.dll.powrprof
2e50c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2e50e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2e5100 20 00 00 00 00 00 04 00 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 70 6f 77 72 70 ........PowerCreateSetting.powrp
2e5120 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rof.dll.powrprof.dll/...0.......
2e5140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2e5160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 6f 77 65 72 44 65 6c ..`.......d.............PowerDel
2e5180 65 74 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 eteScheme.powrprof.dll..powrprof
2e51a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2e51c0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
2e51e0 28 00 00 00 00 00 04 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f (.......PowerDeterminePlatformRo
2e5200 6c 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 le.powrprof.dll.powrprof.dll/...
2e5220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e5240 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
2e5260 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 70 6f 77 PowerDeterminePlatformRoleEx.pow
2e5280 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rprof.dll.powrprof.dll/...0.....
2e52a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2e52c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 6f 77 65 72 44 ....`.......d.....".......PowerD
2e52e0 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 uplicateScheme.powrprof.dll.powr
2e5300 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
2e5320 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2e5340 00 00 00 00 1c 00 00 00 00 00 04 00 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 70 6f 77 72 70 ............PowerEnumerate.powrp
2e5360 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rof.dll.powrprof.dll/...0.......
2e5380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2e53a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 6f 77 65 72 47 65 74 ..`.......d.....".......PowerGet
2e53c0 41 63 74 69 76 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 ActiveScheme.powrprof.dll.powrpr
2e53e0 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
2e5400 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2e5420 00 00 24 00 00 00 00 00 04 00 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 6d 65 ..$.......PowerImportPowerScheme
2e5440 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 .powrprof.dll.powrprof.dll/...0.
2e5460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2e5480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 6f ........`.......d.....(.......Po
2e54a0 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 70 6f 77 72 70 72 6f werIsSettingRangeDefined.powrpro
2e54c0 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...0.........
2e54e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2e5500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 4f 70 65 6e 53 `.......d.....%.......PowerOpenS
2e5520 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 ystemPowerKey.powrprof.dll..powr
2e5540 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
2e5560 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2e5580 00 00 00 00 23 00 00 00 00 00 04 00 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 ....#.......PowerOpenUserPowerKe
2e55a0 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 y.powrprof.dll..powrprof.dll/...
2e55c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e55e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2e5600 50 6f 77 65 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 PowerReadACDefaultIndex.powrprof
2e5620 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..powrprof.dll/...0.........
2e5640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2e5660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 41 `.......d.............PowerReadA
2e5680 43 56 61 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c CValue.powrprof.dll.powrprof.dll
2e56a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2e56c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2e56e0 00 00 04 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 ....PowerReadACValueIndex.powrpr
2e5700 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 of.dll..powrprof.dll/...0.......
2e5720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2e5740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 ..`.......d.....%.......PowerRea
2e5760 64 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f dDCDefaultIndex.powrprof.dll..po
2e5780 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
2e57a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2e57c0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 70 d.............PowerReadDCValue.p
2e57e0 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 owrprof.dll.powrprof.dll/...0...
2e5800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2e5820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 6f 77 65 ......`.......d.....#.......Powe
2e5840 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a rReadDCValueIndex.powrprof.dll..
2e5860 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
2e5880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2e58a0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 70 ..d.....".......PowerReadDescrip
2e58c0 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 tion.powrprof.dll.powrprof.dll/.
2e58e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e5900 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2e5920 04 00 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 ..PowerReadFriendlyName.powrprof
2e5940 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..powrprof.dll/...0.........
2e5960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
2e5980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 49 `.......d.....,.......PowerReadI
2e59a0 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c conResourceSpecifier.powrprof.dl
2e59c0 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.powrprof.dll/...0...........0.
2e59e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
2e5a00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 ....d.....*.......PowerReadPossi
2e5a20 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 bleDescription.powrprof.dll.powr
2e5a40 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
2e5a60 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
2e5a80 00 00 00 00 2b 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 ....+.......PowerReadPossibleFri
2e5aa0 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 endlyName.powrprof.dll..powrprof
2e5ac0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2e5ae0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2e5b00 24 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 70 $.......PowerReadPossibleValue.p
2e5b20 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 owrprof.dll.powrprof.dll/...0...
2e5b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2e5b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 6f 77 65 ......`.......d.....(.......Powe
2e5b80 72 52 65 61 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 70 6f 77 72 70 72 6f 66 2e rReadSettingAttributes.powrprof.
2e5ba0 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...0...........
2e5bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2e5be0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c ......d.....%.......PowerReadVal
2e5c00 75 65 49 6e 63 72 65 6d 65 6e 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 ueIncrement.powrprof.dll..powrpr
2e5c20 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
2e5c40 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2e5c60 00 00 1f 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 70 6f 77 72 ..........PowerReadValueMax.powr
2e5c80 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 prof.dll..powrprof.dll/...0.....
2e5ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2e5cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 6f 77 65 72 52 ....`.......d.............PowerR
2e5ce0 65 61 64 56 61 6c 75 65 4d 69 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 eadValueMin.powrprof.dll..powrpr
2e5d00 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
2e5d20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
2e5d40 00 00 2a 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 53 70 65 ..*.......PowerReadValueUnitsSpe
2e5d60 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c cifier.powrprof.dll.powrprof.dll
2e5d80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2e5da0 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 ....81........`.......d.....=...
2e5dc0 00 00 04 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 ....PowerRegisterForEffectivePow
2e5de0 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c erModeNotifications.powrprof.dll
2e5e00 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..powrprof.dll/...0...........0.
2e5e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
2e5e40 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 ....d.....4.......PowerRegisterS
2e5e60 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f uspendResumeNotification.powrpro
2e5e80 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...0.........
2e5ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2e5ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 6d 6f 76 `.......d.....%.......PowerRemov
2e5ee0 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 ePowerSetting.powrprof.dll..powr
2e5f00 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
2e5f20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
2e5f40 00 00 00 00 2d 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 70 6c 61 63 65 44 65 66 61 75 6c 74 50 ....-.......PowerReplaceDefaultP
2e5f60 6f 77 65 72 53 63 68 65 6d 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 owerSchemes.powrprof.dll..powrpr
2e5f80 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
2e5fa0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2e5fc0 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e ..%.......PowerReportThermalEven
2e5fe0 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 t.powrprof.dll..powrprof.dll/...
2e6000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e6020 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
2e6040 50 6f 77 65 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 PowerRestoreDefaultPowerSchemes.
2e6060 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 powrprof.dll..powrprof.dll/...0.
2e6080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 ..........0.....0.....644.....74
2e60a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 50 6f ........`.......d.....6.......Po
2e60c0 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 werRestoreIndividualDefaultPower
2e60e0 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c Scheme.powrprof.dll.powrprof.dll
2e6100 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2e6120 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2e6140 00 00 04 00 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f ....PowerSetActiveScheme.powrpro
2e6160 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...0.........
2e6180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2e61a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 53 65 74 74 69 `.......d.....%.......PowerSetti
2e61c0 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 ngAccessCheck.powrprof.dll..powr
2e61e0 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
2e6200 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2e6220 00 00 00 00 27 00 00 00 00 00 04 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 ....'.......PowerSettingAccessCh
2e6240 65 63 6b 45 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c eckEx.powrprof.dll..powrprof.dll
2e6260 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2e6280 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2e62a0 00 00 04 00 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 ....PowerSettingRegisterNotifica
2e62c0 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 tion.powrprof.dll.powrprof.dll/.
2e62e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e6300 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
2e6320 04 00 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 ..PowerSettingUnregisterNotifica
2e6340 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 tion.powrprof.dll.powrprof.dll/.
2e6360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e6380 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 ..84........`.......d.....@.....
2e63a0 04 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f ..PowerUnregisterFromEffectivePo
2e63c0 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c werModeNotifications.powrprof.dl
2e63e0 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.powrprof.dll/...0...........0.
2e6400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....74........`...
2e6420 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 ....d.....6.......PowerUnregiste
2e6440 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 rSuspendResumeNotification.powrp
2e6460 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rof.dll.powrprof.dll/...0.......
2e6480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2e64a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 ..`.......d.....&.......PowerWri
2e64c0 74 65 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f teACDefaultIndex.powrprof.dll.po
2e64e0 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
2e6500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2e6520 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 d.....$.......PowerWriteACValueI
2e6540 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 ndex.powrprof.dll.powrprof.dll/.
2e6560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e6580 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2e65a0 04 00 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 ..PowerWriteDCDefaultIndex.powrp
2e65c0 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rof.dll.powrprof.dll/...0.......
2e65e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2e6600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 ..`.......d.....$.......PowerWri
2e6620 74 65 44 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 teDCValueIndex.powrprof.dll.powr
2e6640 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
2e6660 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2e6680 00 00 00 00 23 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f ....#.......PowerWriteDescriptio
2e66a0 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 n.powrprof.dll..powrprof.dll/...
2e66c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e66e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2e6700 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e PowerWriteFriendlyName.powrprof.
2e6720 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...0...........
2e6740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
2e6760 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 49 63 ......d.....-.......PowerWriteIc
2e6780 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c onResourceSpecifier.powrprof.dll
2e67a0 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..powrprof.dll/...0...........0.
2e67c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2e67e0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 ....d.....+.......PowerWritePoss
2e6800 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f ibleDescription.powrprof.dll..po
2e6820 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
2e6840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
2e6860 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 d.....,.......PowerWritePossible
2e6880 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 FriendlyName.powrprof.dll.powrpr
2e68a0 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
2e68c0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2e68e0 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 ..%.......PowerWritePossibleValu
2e6900 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 e.powrprof.dll..powrprof.dll/...
2e6920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e6940 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2e6960 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 70 6f 77 72 PowerWriteSettingAttributes.powr
2e6980 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 prof.dll..powrprof.dll/...0.....
2e69a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2e69c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 6f 77 65 72 57 ....`.......d.....&.......PowerW
2e69e0 72 69 74 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 riteValueIncrement.powrprof.dll.
2e6a00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
2e6a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2e6a40 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d ..d.............PowerWriteValueM
2e6a60 61 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 ax.powrprof.dll.powrprof.dll/...
2e6a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e6aa0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2e6ac0 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 69 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 PowerWriteValueMin.powrprof.dll.
2e6ae0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
2e6b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
2e6b20 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 ..d.....+.......PowerWriteValueU
2e6b40 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 nitsSpecifier.powrprof.dll..powr
2e6b60 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
2e6b80 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2e6ba0 00 00 00 00 21 00 00 00 00 00 04 00 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 ....!.......ReadGlobalPwrPolicy.
2e6bc0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 powrprof.dll..powrprof.dll/...0.
2e6be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2e6c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 ........`.......d.....$.......Re
2e6c20 61 64 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c adProcessorPwrScheme.powrprof.dl
2e6c40 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.powrprof.dll/...0...........0.
2e6c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2e6c80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 ....d.............ReadPwrScheme.
2e6ca0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 powrprof.dll..powrprof.dll/...0.
2e6cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2e6ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2e6d00 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f tActivePwrScheme.powrprof.dll.po
2e6d20 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
2e6d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2e6d60 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 70 6f d.............SetSuspendState.po
2e6d80 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wrprof.dll..powrprof.dll/...0...
2e6da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2e6dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 56 61 6c 69 ......`.......d.....#.......Vali
2e6de0 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a datePowerPolicies.powrprof.dll..
2e6e00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
2e6e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2e6e40 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f ..d.....".......WriteGlobalPwrPo
2e6e60 6c 69 63 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 licy.powrprof.dll.powrprof.dll/.
2e6e80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e6ea0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2e6ec0 04 00 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 ..WriteProcessorPwrScheme.powrpr
2e6ee0 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 of.dll..powrprof.dll/...0.......
2e6f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2e6f20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 72 69 74 65 50 77 72 ..`.......d.............WritePwr
2e6f40 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f Scheme.powrprof.dll.prntvpt.dll/
2e6f60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e6f80 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
2e6fa0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
2e6fc0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
2e6fe0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
2e7000 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
2e7020 04 00 00 00 03 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......prntvpt.dll...............
2e7040 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
2e7060 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
2e7080 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
2e70a0 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
2e70c0 43 52 49 50 54 4f 52 5f 70 72 6e 74 76 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_prntvpt.__NULL_IMPORT_DE
2e70e0 53 43 52 49 50 54 4f 52 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..prntvpt_NULL_THUNK_DAT
2e7100 41 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.prntvpt.dll/....0...........0.
2e7120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
2e7140 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
2e7160 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
2e7180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2e71a0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 72 ....__NULL_IMPORT_DESCRIPTOR..pr
2e71c0 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntvpt.dll/....0...........0.....
2e71e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....163.......`.d.....
2e7200 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2e7220 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2e7240 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
2e7260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2e7280 1d 00 00 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 72 .....prntvpt_NULL_THUNK_DATA..pr
2e72a0 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntvpt.dll/....0...........0.....
2e72c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2e72e0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 70 72 d.............PTCloseProvider.pr
2e7300 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ntvpt.dll.prntvpt.dll/....0.....
2e7320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2e7340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 54 43 6f 6e 76 ....`.......d.....*.......PTConv
2e7360 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 70 72 6e 74 76 70 74 2e ertDevModeToPrintTicket.prntvpt.
2e7380 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.prntvpt.dll/....0...........
2e73a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2e73c0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 54 43 6f 6e 76 65 72 74 50 72 69 ......d.....*.......PTConvertPri
2e73e0 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 ntTicketToDevMode.prntvpt.dll.pr
2e7400 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntvpt.dll/....0...........0.....
2e7420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2e7440 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 d.....#.......PTGetPrintCapabili
2e7460 74 69 65 73 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 ties.prntvpt.dll..prntvpt.dll/..
2e7480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e74a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2e74c0 04 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 70 ..PTGetPrintDeviceCapabilities.p
2e74e0 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rntvpt.dll..prntvpt.dll/....0...
2e7500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2e7520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 54 47 65 ......`.......d.....&.......PTGe
2e7540 74 50 72 69 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 70 72 6e 74 76 70 74 2e 64 6c tPrintDeviceResources.prntvpt.dl
2e7560 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.prntvpt.dll/....0...........0.
2e7580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
2e75a0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 54 4d 65 72 67 65 41 6e 64 56 61 6c 69 ....d.....*.......PTMergeAndVali
2e75c0 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 datePrintTicket.prntvpt.dll.prnt
2e75e0 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 vpt.dll/....0...........0.....0.
2e7600 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2e7620 00 00 00 00 1b 00 00 00 00 00 04 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 70 72 6e 74 76 ............PTOpenProvider.prntv
2e7640 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pt.dll..prntvpt.dll/....0.......
2e7660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2e7680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 54 4f 70 65 6e 50 72 ..`.......d.............PTOpenPr
2e76a0 6f 76 69 64 65 72 45 78 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c oviderEx.prntvpt.dll..prntvpt.dl
2e76c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e76e0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
2e7700 00 00 00 00 04 00 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 6f 72 ......PTQuerySchemaVersionSuppor
2e7720 74 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 t.prntvpt.dll.prntvpt.dll/....0.
2e7740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2e7760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 54 ........`.......d.............PT
2e7780 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 2f 33 30 32 36 20 ReleaseMemory.prntvpt.dll./3026.
2e77a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e77c0 20 20 36 34 34 20 20 20 20 20 33 39 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a9 00 ..644.....391.......`.d.........
2e77e0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
2e7800 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
2e7820 00 00 13 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
2e7840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
2e7860 03 00 10 00 00 00 04 00 00 00 03 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 00 ............projectedfslib.dll..
2e7880 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
2e78a0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
2e78c0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 27 00 00 .....h..idata$5........h.....'..
2e78e0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 ...............@.............`..
2e7900 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 6a 65 63 74 65 64 66 73 .__IMPORT_DESCRIPTOR_projectedfs
2e7920 6c 69 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 lib.__NULL_IMPORT_DESCRIPTOR..pr
2e7940 6f 6a 65 63 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 ojectedfslib_NULL_THUNK_DATA../3
2e7960 30 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 026...........0...........0.....
2e7980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
2e79a0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
2e79c0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
2e79e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
2e7a00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 30 32 36 20 __NULL_IMPORT_DESCRIPTOR../3026.
2e7a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e7a40 20 20 36 34 34 20 20 20 20 20 31 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....170.......`.d.......t.
2e7a60 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
2e7a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2e7aa0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
2e7ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 24 00 00 00 ............................$...
2e7ae0 7f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .projectedfslib_NULL_THUNK_DATA.
2e7b00 2f 33 30 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3026...........0...........0...
2e7b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
2e7b40 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e ..d.....,.......PrjAllocateAlign
2e7b60 65 64 42 75 66 66 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 33 30 32 edBuffer.projectedfslib.dll./302
2e7b80 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
2e7ba0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
2e7bc0 00 00 00 00 2d 00 00 00 00 00 04 00 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 50 61 74 68 ....-.......PrjClearNegativePath
2e7be0 43 61 63 68 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 33 30 32 36 20 Cache.projectedfslib.dll../3026.
2e7c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e7c20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2e7c40 00 00 26 00 00 00 00 00 04 00 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 70 72 6f ..&.......PrjCompleteCommand.pro
2e7c60 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 33 30 32 36 20 20 20 20 20 20 20 20 20 20 20 jectedfslib.dll./3026...........
2e7c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e7ca0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2e7cc0 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c PrjDeleteFile.projectedfslib.dll
2e7ce0 00 0a 2f 33 30 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3026...........0...........0.
2e7d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
2e7d20 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 50 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e ....d...../.......PrjDoesNameCon
2e7d40 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c tainWildCards.projectedfslib.dll
2e7d60 00 0a 2f 33 30 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3026...........0...........0.
2e7d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2e7da0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d ....d.....&.......PrjFileNameCom
2e7dc0 70 61 72 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 33 30 32 36 20 20 20 pare.projectedfslib.dll./3026...
2e7de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e7e00 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2e7e20 24 00 00 00 00 00 04 00 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 70 72 6f 6a 65 63 74 $.......PrjFileNameMatch.project
2e7e40 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 33 30 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 edfslib.dll./3026...........0...
2e7e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2e7e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 72 6a 46 ......`.......d.....).......PrjF
2e7ea0 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 illDirEntryBuffer.projectedfslib
2e7ec0 2e 64 6c 6c 00 0a 2f 33 30 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../3026...........0.........
2e7ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2e7f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6a 46 69 6c 6c 44 69 72 `.......d.....*.......PrjFillDir
2e7f20 45 6e 74 72 79 42 75 66 66 65 72 32 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 EntryBuffer2.projectedfslib.dll.
2e7f40 2f 33 30 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3026...........0...........0...
2e7f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2e7f80 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 ..d.....(.......PrjFreeAlignedBu
2e7fa0 66 66 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 33 30 32 36 20 20 20 ffer.projectedfslib.dll./3026...
2e7fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e7fe0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
2e8000 29 00 00 00 00 00 04 00 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 70 72 ).......PrjGetOnDiskFileState.pr
2e8020 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 33 30 32 36 20 20 20 20 20 20 20 20 20 ojectedfslib.dll../3026.........
2e8040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e8060 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
2e8080 04 00 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e ..PrjGetVirtualizationInstanceIn
2e80a0 66 6f 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 33 30 32 36 20 20 20 20 20 fo.projectedfslib.dll./3026.....
2e80c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e80e0 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 4.....69........`.......d.....1.
2e8100 00 00 00 00 04 00 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c ......PrjMarkDirectoryAsPlacehol
2e8120 64 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 33 30 32 36 20 20 20 der.projectedfslib.dll../3026...
2e8140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e8160 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
2e8180 28 00 00 00 00 00 04 00 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 70 72 6f (.......PrjStartVirtualizing.pro
2e81a0 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 33 30 32 36 20 20 20 20 20 20 20 20 20 20 20 jectedfslib.dll./3026...........
2e81c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e81e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2e8200 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 70 72 6f 6a 65 63 74 65 64 66 73 6c PrjStopVirtualizing.projectedfsl
2e8220 69 62 2e 64 6c 6c 00 0a 2f 33 30 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ib.dll../3026...........0.......
2e8240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2e8260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 72 6a 55 70 64 61 74 ..`.......d.....).......PrjUpdat
2e8280 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c eFileIfNeeded.projectedfslib.dll
2e82a0 00 0a 2f 33 30 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3026...........0...........0.
2e82c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2e82e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 ....d.....$.......PrjWriteFileDa
2e8300 74 61 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 33 30 32 36 20 20 20 20 20 ta.projectedfslib.dll./3026.....
2e8320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e8340 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
2e8360 00 00 00 00 04 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 70 72 ......PrjWritePlaceholderInfo.pr
2e8380 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 33 30 32 36 20 20 20 20 20 20 20 20 20 ojectedfslib.dll../3026.........
2e83a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e83c0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
2e83e0 04 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 70 72 6f 6a 65 ..PrjWritePlaceholderInfo2.proje
2e8400 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 ctedfslib.dll.propsys.dll/....0.
2e8420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
2e8440 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
2e8460 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2e8480 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2e84a0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2e84c0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
2e84e0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 propsys.dll....................i
2e8500 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
2e8520 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
2e8540 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
2e8560 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
2e8580 52 5f 70 72 6f 70 73 79 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_propsys.__NULL_IMPORT_DESCRIPT
2e85a0 4f 52 00 7f 70 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 72 6f 70 OR..propsys_NULL_THUNK_DATA.prop
2e85c0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
2e85e0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
2e8600 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
2e8620 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2e8640 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2e8660 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 72 6f 70 73 79 73 2e NULL_IMPORT_DESCRIPTOR..propsys.
2e8680 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e86a0 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
2e86c0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2e86e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2e8700 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
2e8720 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 70 ...............................p
2e8740 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 72 6f 70 73 79 73 2e ropsys_NULL_THUNK_DATA..propsys.
2e8760 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e8780 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2e87a0 22 00 00 00 00 00 04 00 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 70 72 ".......ClearPropVariantArray.pr
2e87c0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
2e87e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2e8800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 65 61 72 56 ....`.......d.............ClearV
2e8820 61 72 69 61 6e 74 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e ariantArray.propsys.dll.propsys.
2e8840 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e8860 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
2e8880 2d 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 -.......InitPropVariantFromBoole
2e88a0 61 6e 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c anVector.propsys.dll..propsys.dl
2e88c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e88e0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2e8900 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 ......InitPropVariantFromBuffer.
2e8920 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
2e8940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2e8960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....%.......Init
2e8980 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c PropVariantFromCLSID.propsys.dll
2e89a0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
2e89c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
2e89e0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e ....d.....,.......InitPropVarian
2e8a00 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 tFromDoubleVector.propsys.dll.pr
2e8a20 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
2e8a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2e8a60 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f d.....(.......InitPropVariantFro
2e8a80 6d 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c mFileTime.propsys.dll.propsys.dl
2e8aa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e8ac0 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
2e8ae0 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d ......InitPropVariantFromFileTim
2e8b00 65 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f eVector.propsys.dll.propsys.dll/
2e8b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e8b40 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2e8b60 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 ....InitPropVariantFromGUIDAsStr
2e8b80 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ing.propsys.dll.propsys.dll/....
2e8ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e8bc0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
2e8be0 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f 72 00 70 InitPropVariantFromInt16Vector.p
2e8c00 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
2e8c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
2e8c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....+.......Init
2e8c60 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f 70 73 PropVariantFromInt32Vector.props
2e8c80 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
2e8ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
2e8cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 ..`.......d.....+.......InitProp
2e8ce0 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 VariantFromInt64Vector.propsys.d
2e8d00 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
2e8d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....73........`.
2e8d40 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 ......d.....5.......InitPropVari
2e8d60 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 70 72 6f antFromPropVariantVectorElem.pro
2e8d80 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
2e8da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
2e8dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 69 74 50 72 ....`.......d.....(.......InitPr
2e8de0 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 70 72 6f 70 73 79 73 2e 64 6c opVariantFromResource.propsys.dl
2e8e00 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
2e8e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2e8e40 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e ....d.....&.......InitPropVarian
2e8e60 74 46 72 6f 6d 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e tFromStrRet.propsys.dll.propsys.
2e8e80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e8ea0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
2e8ec0 2e 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e ........InitPropVariantFromStrin
2e8ee0 67 41 73 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c gAsVector.propsys.dll.propsys.dl
2e8f00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e8f20 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
2e8f40 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 ......InitPropVariantFromStringV
2e8f60 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ector.propsys.dll.propsys.dll/..
2e8f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e8fa0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
2e8fc0 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f ..InitPropVariantFromUInt16Vecto
2e8fe0 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 r.propsys.dll.propsys.dll/....0.
2e9000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
2e9020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 49 6e ........`.......d.....,.......In
2e9040 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 itPropVariantFromUInt32Vector.pr
2e9060 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
2e9080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
2e90a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 49 6e 69 74 50 72 ....`.......d.....,.......InitPr
2e90c0 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 opVariantFromUInt64Vector.propsy
2e90e0 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
2e9100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
2e9120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 `.......d.....1.......InitPropVa
2e9140 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 riantVectorFromPropVariant.props
2e9160 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
2e9180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2e91a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 ..`.......d.....(.......InitVari
2e91c0 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 antFromBooleanArray.propsys.dll.
2e91e0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
2e9200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2e9220 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 ..d.....".......InitVariantFromB
2e9240 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 uffer.propsys.dll.propsys.dll/..
2e9260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e9280 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2e92a0 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 70 72 6f ..InitVariantFromDoubleArray.pro
2e92c0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
2e92e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2e9300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6e 69 74 56 61 ....`.......d.....$.......InitVa
2e9320 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 riantFromFileTime.propsys.dll.pr
2e9340 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
2e9360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2e9380 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c d.....).......InitVariantFromFil
2e93a0 65 54 69 6d 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e eTimeArray.propsys.dll..propsys.
2e93c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e93e0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
2e9400 28 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 (.......InitVariantFromGUIDAsStr
2e9420 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ing.propsys.dll.propsys.dll/....
2e9440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e9460 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2e9480 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 79 InitVariantFromInt16Array.propsy
2e94a0 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
2e94c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2e94e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e `.......d.....&.......InitVarian
2e9500 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 tFromInt32Array.propsys.dll.prop
2e9520 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
2e9540 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2e9560 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 ....&.......InitVariantFromInt64
2e9580 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Array.propsys.dll.propsys.dll/..
2e95a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e95c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2e95e0 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 70 72 6f 70 73 79 ..InitVariantFromResource.propsy
2e9600 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
2e9620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2e9640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e `.......d.....".......InitVarian
2e9660 74 46 72 6f 6d 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e tFromStrRet.propsys.dll.propsys.
2e9680 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e96a0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
2e96c0 27 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 '.......InitVariantFromStringArr
2e96e0 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ay.propsys.dll..propsys.dll/....
2e9700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e9720 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2e9740 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 InitVariantFromUInt16Array.props
2e9760 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
2e9780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2e97a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 ..`.......d.....'.......InitVari
2e97c0 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a antFromUInt32Array.propsys.dll..
2e97e0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
2e9800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2e9820 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 ..d.....'.......InitVariantFromU
2e9840 49 6e 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e Int64Array.propsys.dll..propsys.
2e9860 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e9880 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
2e98a0 2c 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 ,.......InitVariantFromVariantAr
2e98c0 72 61 79 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f rayElem.propsys.dll.propsys.dll/
2e98e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e9900 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2e9920 00 00 04 00 50 53 43 6f 65 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 70 72 6f ....PSCoerceToCanonicalValue.pro
2e9940 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
2e9960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
2e9980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 50 53 43 72 65 61 ....`.......d.....-.......PSCrea
2e99a0 74 65 41 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 teAdapterFromPropertyStore.props
2e99c0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
2e99e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
2e9a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 ..`.......d.....2.......PSCreate
2e9a20 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 DelayedMultiplexPropertyStore.pr
2e9a40 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
2e9a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
2e9a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 53 43 72 65 61 ....`.......d.....(.......PSCrea
2e9aa0 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c teMemoryPropertyStore.propsys.dl
2e9ac0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
2e9ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2e9b00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 ....d.....+.......PSCreateMultip
2e9b20 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 lexPropertyStore.propsys.dll..pr
2e9b40 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
2e9b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2e9b80 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 d.....(.......PSCreatePropertyCh
2e9ba0 61 6e 67 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c angeArray.propsys.dll.propsys.dl
2e9bc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e9be0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
2e9c00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f ......PSCreatePropertyStoreFromO
2e9c20 62 6a 65 63 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 bject.propsys.dll.propsys.dll/..
2e9c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e9c60 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 ..76........`.......d.....8.....
2e9c80 04 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 ..PSCreatePropertyStoreFromPrope
2e9ca0 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 rtySetStorage.propsys.dll.propsy
2e9cc0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2e9ce0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
2e9d00 00 00 29 00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 ..).......PSCreateSimpleProperty
2e9d20 43 68 61 6e 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f Change.propsys.dll..propsys.dll/
2e9d40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e9d60 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2e9d80 00 00 04 00 50 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 ....PSEnumeratePropertyDescripti
2e9da0 6f 6e 73 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ons.propsys.dll.propsys.dll/....
2e9dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e9de0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2e9e00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a PSFormatForDisplay.propsys.dll..
2e9e20 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
2e9e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2e9e60 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c ..d.....$.......PSFormatForDispl
2e9e80 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f ayAlloc.propsys.dll.propsys.dll/
2e9ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e9ec0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2e9ee0 00 00 04 00 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 ....PSFormatPropertyValue.propsy
2e9f00 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
2e9f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2e9f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 53 47 65 74 49 6d 61 67 65 `.......d.....(.......PSGetImage
2e9f60 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 ReferenceForValue.propsys.dll.pr
2e9f80 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
2e9fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2e9fc0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 d.....%.......PSGetItemPropertyH
2e9fe0 61 6e 64 6c 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f andler.propsys.dll..propsys.dll/
2ea000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ea020 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
2ea040 00 00 04 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 57 69 74 68 ....PSGetItemPropertyHandlerWith
2ea060 43 72 65 61 74 65 4f 62 6a 65 63 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 CreateObject.propsys.dll..propsy
2ea080 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2ea0a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2ea0c0 00 00 25 00 00 00 00 00 04 00 50 53 47 65 74 4e 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b ..%.......PSGetNameFromPropertyK
2ea0e0 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ey.propsys.dll..propsys.dll/....
2ea100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ea120 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
2ea140 50 53 47 65 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 PSGetNamedPropertyFromPropertySt
2ea160 6f 72 61 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 orage.propsys.dll.propsys.dll/..
2ea180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ea1a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2ea1c0 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 70 72 6f 70 73 ..PSGetPropertyDescription.props
2ea1e0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
2ea200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
2ea220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f ..`.......d.....+.......PSGetPro
2ea240 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 70 72 6f 70 73 79 73 2e 64 pertyDescriptionByName.propsys.d
2ea260 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
2ea280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
2ea2a0 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 ......d.....3.......PSGetPropert
2ea2c0 79 44 65 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 70 72 6f 70 73 yDescriptionListFromString.props
2ea2e0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
2ea300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
2ea320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f ..`.......d.....-.......PSGetPro
2ea340 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 70 72 6f 70 73 79 73 pertyFromPropertyStorage.propsys
2ea360 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
2ea380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2ea3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f 70 65 `.......d.....%.......PSGetPrope
2ea3c0 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 rtyKeyFromName.propsys.dll..prop
2ea3e0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
2ea400 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2ea420 00 00 00 00 20 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 ............PSGetPropertySystem.
2ea440 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
2ea460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2ea480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 53 47 65 ......`.......d.............PSGe
2ea4a0 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tPropertyValue.propsys.dll..prop
2ea4c0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
2ea4e0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
2ea500 00 00 00 00 29 00 00 00 00 00 04 00 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e 64 ....).......PSLookupPropertyHand
2ea520 6c 65 72 43 4c 53 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c lerCLSID.propsys.dll..propsys.dl
2ea540 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ea560 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2ea580 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 74 65 00 70 72 6f 70 73 ......PSPropertyBag_Delete.props
2ea5a0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
2ea5c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2ea5e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.....#.......PSProper
2ea600 74 79 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tyBag_ReadBOOL.propsys.dll..prop
2ea620 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
2ea640 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2ea660 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 ....#.......PSPropertyBag_ReadBS
2ea680 54 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 TR.propsys.dll..propsys.dll/....
2ea6a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ea6c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2ea6e0 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 70 72 6f 70 73 79 73 2e PSPropertyBag_ReadDWORD.propsys.
2ea700 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
2ea720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2ea740 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 ......d.....#.......PSPropertyBa
2ea760 67 5f 52 65 61 64 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e g_ReadGUID.propsys.dll..propsys.
2ea780 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ea7a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2ea7c0 22 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 70 72 ".......PSPropertyBag_ReadInt.pr
2ea7e0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
2ea800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2ea820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 ....`.......d.....#.......PSProp
2ea840 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 ertyBag_ReadLONG.propsys.dll..pr
2ea860 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
2ea880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2ea8a0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 d.....%.......PSPropertyBag_Read
2ea8c0 50 4f 49 4e 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f POINTL.propsys.dll..propsys.dll/
2ea8e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ea900 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2ea920 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 70 72 6f ....PSPropertyBag_ReadPOINTS.pro
2ea940 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
2ea960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2ea980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 53 50 72 6f 70 ....`.......d.....*.......PSProp
2ea9a0 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 2e ertyBag_ReadPropertyKey.propsys.
2ea9c0 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
2ea9e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2eaa00 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 ......d.....$.......PSPropertyBa
2eaa20 67 5f 52 65 61 64 52 45 43 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e g_ReadRECTL.propsys.dll.propsys.
2eaa40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2eaa60 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2eaa80 24 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 $.......PSPropertyBag_ReadSHORT.
2eaaa0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
2eaac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2eaae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 53 50 72 ......`.......d.....".......PSPr
2eab00 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 opertyBag_ReadStr.propsys.dll.pr
2eab20 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
2eab40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2eab60 64 86 00 00 00 00 27 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 d.....'.......PSPropertyBag_Read
2eab80 53 74 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c StrAlloc.propsys.dll..propsys.dl
2eaba0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2eabc0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
2eabe0 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 70 ......PSPropertyBag_ReadStream.p
2eac00 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
2eac20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2eac40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 ......`.......d.....#.......PSPr
2eac60 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a opertyBag_ReadType.propsys.dll..
2eac80 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
2eaca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2eacc0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 ..d.....(.......PSPropertyBag_Re
2eace0 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e adULONGLONG.propsys.dll.propsys.
2ead00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ead20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
2ead40 26 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 &.......PSPropertyBag_ReadUnknow
2ead60 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 n.propsys.dll.propsys.dll/....0.
2ead80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2eada0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 53 ........`.......d.....$.......PS
2eadc0 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 4f 4f 4c 00 70 72 6f 70 73 79 73 2e 64 6c PropertyBag_WriteBOOL.propsys.dl
2eade0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
2eae00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2eae20 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.....$.......PSPropertyBag_
2eae40 57 72 69 74 65 42 53 54 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c WriteBSTR.propsys.dll.propsys.dl
2eae60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2eae80 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
2eaea0 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 70 ......PSPropertyBag_WriteDWORD.p
2eaec0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
2eaee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2eaf00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 53 50 72 ......`.......d.....$.......PSPr
2eaf20 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 opertyBag_WriteGUID.propsys.dll.
2eaf40 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
2eaf60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2eaf80 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 ..d.....#.......PSPropertyBag_Wr
2eafa0 69 74 65 49 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f iteInt.propsys.dll..propsys.dll/
2eafc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2eafe0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2eb000 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 70 72 6f 70 ....PSPropertyBag_WriteLONG.prop
2eb020 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
2eb040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2eb060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.....&.......PSProper
2eb080 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 tyBag_WritePOINTL.propsys.dll.pr
2eb0a0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
2eb0c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2eb0e0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 d.....&.......PSPropertyBag_Writ
2eb100 65 50 4f 49 4e 54 53 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f ePOINTS.propsys.dll.propsys.dll/
2eb120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2eb140 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2eb160 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 74 79 4b ....PSPropertyBag_WritePropertyK
2eb180 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ey.propsys.dll..propsys.dll/....
2eb1a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2eb1c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2eb1e0 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 52 45 43 54 4c 00 70 72 6f 70 73 79 73 PSPropertyBag_WriteRECTL.propsys
2eb200 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
2eb220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2eb240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 `.......d.....%.......PSProperty
2eb260 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 Bag_WriteSHORT.propsys.dll..prop
2eb280 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
2eb2a0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2eb2c0 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 ....#.......PSPropertyBag_WriteS
2eb2e0 74 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 tr.propsys.dll..propsys.dll/....
2eb300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2eb320 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2eb340 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 70 72 6f 70 73 79 PSPropertyBag_WriteStream.propsy
2eb360 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
2eb380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2eb3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 `.......d.....).......PSProperty
2eb3c0 42 61 67 5f 57 72 69 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a Bag_WriteULONGLONG.propsys.dll..
2eb3e0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
2eb400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2eb420 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 ..d.....'.......PSPropertyBag_Wr
2eb440 69 74 65 55 6e 6b 6e 6f 77 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e iteUnknown.propsys.dll..propsys.
2eb460 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2eb480 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2eb4a0 24 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 $.......PSPropertyKeyFromString.
2eb4c0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
2eb4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2eb500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 53 52 65 ......`.......d.....$.......PSRe
2eb520 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 freshPropertySchema.propsys.dll.
2eb540 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
2eb560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2eb580 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 ..d.....%.......PSRegisterProper
2eb5a0 74 79 53 63 68 65 6d 61 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c tySchema.propsys.dll..propsys.dl
2eb5c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2eb5e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
2eb600 00 00 00 00 04 00 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 ......PSSetPropertyValue.propsys
2eb620 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
2eb640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2eb660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 53 53 74 72 69 6e 67 46 72 `.......d.....$.......PSStringFr
2eb680 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 omPropertyKey.propsys.dll.propsy
2eb6a0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2eb6c0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2eb6e0 00 00 27 00 00 00 00 00 04 00 50 53 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 ..'.......PSUnregisterPropertySc
2eb700 68 65 6d 61 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 hema.propsys.dll..propsys.dll/..
2eb720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2eb740 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2eb760 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 70 72 6f 70 73 79 73 2e ..PropVariantChangeType.propsys.
2eb780 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
2eb7a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2eb7c0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 ......d.....!.......PropVariantC
2eb7e0 6f 6d 70 61 72 65 45 78 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c ompareEx.propsys.dll..propsys.dl
2eb800 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2eb820 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2eb840 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 ......PropVariantGetBooleanElem.
2eb860 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
2eb880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2eb8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.....%.......Prop
2eb8c0 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c VariantGetDoubleElem.propsys.dll
2eb8e0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
2eb900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2eb920 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 ....d.....'.......PropVariantGet
2eb940 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 ElementCount.propsys.dll..propsy
2eb960 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2eb980 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2eb9a0 00 00 27 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 ..'.......PropVariantGetFileTime
2eb9c0 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Elem.propsys.dll..propsys.dll/..
2eb9e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2eba00 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2eba20 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 ..PropVariantGetInt16Elem.propsy
2eba40 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
2eba60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2eba80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....$.......PropVarian
2ebaa0 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 tGetInt32Elem.propsys.dll.propsy
2ebac0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2ebae0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2ebb00 00 00 24 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 ..$.......PropVariantGetInt64Ele
2ebb20 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 m.propsys.dll.propsys.dll/....0.
2ebb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2ebb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 72 ........`.......d.....%.......Pr
2ebb80 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 opVariantGetStringElem.propsys.d
2ebba0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
2ebbc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2ebbe0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 ......d.....%.......PropVariantG
2ebc00 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 etUInt16Elem.propsys.dll..propsy
2ebc20 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2ebc40 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2ebc60 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c ..%.......PropVariantGetUInt32El
2ebc80 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 em.propsys.dll..propsys.dll/....
2ebca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ebcc0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2ebce0 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 PropVariantGetUInt64Elem.propsys
2ebd00 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
2ebd20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2ebd40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.............PropVarian
2ebd60 74 54 6f 42 53 54 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f tToBSTR.propsys.dll.propsys.dll/
2ebd80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ebda0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2ebdc0 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 70 72 6f 70 73 79 73 ....PropVariantToBoolean.propsys
2ebde0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
2ebe00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2ebe20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....'.......PropVarian
2ebe40 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 tToBooleanVector.propsys.dll..pr
2ebe60 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
2ebe80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
2ebea0 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 d.....,.......PropVariantToBoole
2ebec0 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 anVectorAlloc.propsys.dll.propsy
2ebee0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2ebf00 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
2ebf20 00 00 2c 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 ..,.......PropVariantToBooleanWi
2ebf40 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c thDefault.propsys.dll.propsys.dl
2ebf60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ebf80 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
2ebfa0 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 70 72 6f 70 73 79 ......PropVariantToBuffer.propsy
2ebfc0 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
2ebfe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2ec000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.............PropVarian
2ec020 74 54 6f 44 6f 75 62 6c 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c tToDouble.propsys.dll.propsys.dl
2ec040 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ec060 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2ec080 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 ......PropVariantToDoubleVector.
2ec0a0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
2ec0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
2ec0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.....+.......Prop
2ec100 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 VariantToDoubleVectorAlloc.props
2ec120 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
2ec140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
2ec160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....+.......PropVari
2ec180 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 antToDoubleWithDefault.propsys.d
2ec1a0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
2ec1c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2ec1e0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ......d.....".......PropVariantT
2ec200 6f 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c oFileTime.propsys.dll.propsys.dl
2ec220 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ec240 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
2ec260 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f ......PropVariantToFileTimeVecto
2ec280 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 r.propsys.dll.propsys.dll/....0.
2ec2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
2ec2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 50 72 ........`.......d.....-.......Pr
2ec2e0 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 opVariantToFileTimeVectorAlloc.p
2ec300 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
2ec320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2ec340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.............Prop
2ec360 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 VariantToGUID.propsys.dll.propsy
2ec380 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2ec3a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2ec3c0 00 00 1f 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 70 72 6f ..........PropVariantToInt16.pro
2ec3e0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
2ec400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2ec420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.....%.......PropVa
2ec440 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a riantToInt16Vector.propsys.dll..
2ec460 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
2ec480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2ec4a0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 ..d.....*.......PropVariantToInt
2ec4c0 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 16VectorAlloc.propsys.dll.propsy
2ec4e0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2ec500 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
2ec520 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 ..*.......PropVariantToInt16With
2ec540 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f Default.propsys.dll.propsys.dll/
2ec560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ec580 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2ec5a0 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 ....PropVariantToInt32.propsys.d
2ec5c0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
2ec5e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2ec600 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ......d.....%.......PropVariantT
2ec620 6f 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 oInt32Vector.propsys.dll..propsy
2ec640 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2ec660 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
2ec680 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 ..*.......PropVariantToInt32Vect
2ec6a0 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f orAlloc.propsys.dll.propsys.dll/
2ec6c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ec6e0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2ec700 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c ....PropVariantToInt32WithDefaul
2ec720 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 t.propsys.dll.propsys.dll/....0.
2ec740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2ec760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 72 ........`.......d.............Pr
2ec780 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 opVariantToInt64.propsys.dll..pr
2ec7a0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
2ec7c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2ec7e0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 d.....%.......PropVariantToInt64
2ec800 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f Vector.propsys.dll..propsys.dll/
2ec820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ec840 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2ec860 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f ....PropVariantToInt64VectorAllo
2ec880 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 c.propsys.dll.propsys.dll/....0.
2ec8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
2ec8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 ........`.......d.....*.......Pr
2ec8e0 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 opVariantToInt64WithDefault.prop
2ec900 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
2ec920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2ec940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.............PropVari
2ec960 61 6e 74 54 6f 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e antToStrRet.propsys.dll.propsys.
2ec980 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ec9a0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2ec9c0 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 70 72 6f 70 ........PropVariantToString.prop
2ec9e0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
2eca00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2eca20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....%.......PropVari
2eca40 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 antToStringAlloc.propsys.dll..pr
2eca60 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
2eca80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2ecaa0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e d.....&.......PropVariantToStrin
2ecac0 67 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f gVector.propsys.dll.propsys.dll/
2ecae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ecb00 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2ecb20 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c ....PropVariantToStringVectorAll
2ecb40 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 oc.propsys.dll..propsys.dll/....
2ecb60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ecb80 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
2ecba0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 70 PropVariantToStringWithDefault.p
2ecbc0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
2ecbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2ecc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.............Prop
2ecc20 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 VariantToUInt16.propsys.dll.prop
2ecc40 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
2ecc60 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2ecc80 00 00 00 00 26 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 ....&.......PropVariantToUInt16V
2ecca0 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ector.propsys.dll.propsys.dll/..
2eccc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ecce0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
2ecd00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 ..PropVariantToUInt16VectorAlloc
2ecd20 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
2ecd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
2ecd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 ........`.......d.....+.......Pr
2ecd80 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f opVariantToUInt16WithDefault.pro
2ecda0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
2ecdc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2ecde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.............PropVa
2ece00 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 riantToUInt32.propsys.dll.propsy
2ece20 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2ece40 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
2ece60 00 00 26 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 ..&.......PropVariantToUInt32Vec
2ece80 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 tor.propsys.dll.propsys.dll/....
2ecea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ecec0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
2ecee0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 PropVariantToUInt32VectorAlloc.p
2ecf00 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
2ecf20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
2ecf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.....+.......Prop
2ecf60 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 VariantToUInt32WithDefault.props
2ecf80 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
2ecfa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2ecfc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.............PropVari
2ecfe0 61 6e 74 54 6f 55 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e antToUInt64.propsys.dll.propsys.
2ed000 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ed020 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
2ed040 26 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f &.......PropVariantToUInt64Vecto
2ed060 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 r.propsys.dll.propsys.dll/....0.
2ed080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
2ed0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 ........`.......d.....+.......Pr
2ed0c0 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f opVariantToUInt64VectorAlloc.pro
2ed0e0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
2ed100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
2ed120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.....+.......PropVa
2ed140 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 riantToUInt64WithDefault.propsys
2ed160 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
2ed180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2ed1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....!.......PropVarian
2ed1c0 74 54 6f 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e tToVariant.propsys.dll..propsys.
2ed1e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ed200 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
2ed220 2c 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 72 ,.......PropVariantToWinRTProper
2ed240 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f tyValue.propsys.dll.propsys.dll/
2ed260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ed280 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2ed2a0 00 00 04 00 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 ....StgDeserializePropVariant.pr
2ed2c0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
2ed2e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2ed300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 74 67 53 65 72 ....`.......d.....$.......StgSer
2ed320 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 ializePropVariant.propsys.dll.pr
2ed340 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
2ed360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2ed380 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 70 72 6f d.............VariantCompare.pro
2ed3a0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
2ed3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2ed3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.....".......Varian
2ed400 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 tGetBooleanElem.propsys.dll.prop
2ed420 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
2ed440 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2ed460 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d ....!.......VariantGetDoubleElem
2ed480 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
2ed4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2ed4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 56 61 ........`.......d.....#.......Va
2ed4e0 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c riantGetElementCount.propsys.dll
2ed500 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
2ed520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2ed540 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 ....d.............VariantGetInt1
2ed560 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 6Elem.propsys.dll.propsys.dll/..
2ed580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ed5a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2ed5c0 04 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c ..VariantGetInt32Elem.propsys.dl
2ed5e0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
2ed600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2ed620 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 ....d.............VariantGetInt6
2ed640 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 4Elem.propsys.dll.propsys.dll/..
2ed660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ed680 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2ed6a0 04 00 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 ..VariantGetStringElem.propsys.d
2ed6c0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
2ed6e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2ed700 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 55 49 ......d.....!.......VariantGetUI
2ed720 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c nt16Elem.propsys.dll..propsys.dl
2ed740 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ed760 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2ed780 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 ......VariantGetUInt32Elem.props
2ed7a0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
2ed7c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2ed7e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 ..`.......d.....!.......VariantG
2ed800 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 etUInt64Elem.propsys.dll..propsy
2ed820 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2ed840 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2ed860 00 00 1d 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 70 72 6f 70 73 ..........VariantToBoolean.props
2ed880 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
2ed8a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2ed8c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.....".......VariantT
2ed8e0 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 oBooleanArray.propsys.dll.propsy
2ed900 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2ed920 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
2ed940 00 00 27 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 ..'.......VariantToBooleanArrayA
2ed960 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 lloc.propsys.dll..propsys.dll/..
2ed980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ed9a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2ed9c0 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 ..VariantToBooleanWithDefault.pr
2ed9e0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
2eda00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2eda20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.............Varian
2eda40 74 54 6f 42 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c tToBuffer.propsys.dll.propsys.dl
2eda60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2eda80 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2edaa0 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 70 72 6f 70 73 ......VariantToDosDateTime.props
2edac0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
2edae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2edb00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.............VariantT
2edb20 6f 44 6f 75 62 6c 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f oDouble.propsys.dll.propsys.dll/
2edb40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2edb60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2edb80 00 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 ....VariantToDoubleArray.propsys
2edba0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
2edbc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2edbe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 44 `.......d.....&.......VariantToD
2edc00 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 oubleArrayAlloc.propsys.dll.prop
2edc20 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
2edc40 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2edc60 00 00 00 00 27 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 ....'.......VariantToDoubleWithD
2edc80 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f efault.propsys.dll..propsys.dll/
2edca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2edcc0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2edce0 00 00 04 00 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c ....VariantToFileTime.propsys.dl
2edd00 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
2edd20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2edd40 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 ....d.............VariantToGUID.
2edd60 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
2edd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2edda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 69 ......`.......d.............Vari
2eddc0 61 6e 74 54 6f 49 6e 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e antToInt16.propsys.dll..propsys.
2edde0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ede00 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2ede20 20 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 ........VariantToInt16Array.prop
2ede40 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
2ede60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2ede80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.....%.......VariantT
2edea0 6f 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 oInt16ArrayAlloc.propsys.dll..pr
2edec0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
2edee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2edf00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 d.....&.......VariantToInt16With
2edf20 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f Default.propsys.dll.propsys.dll/
2edf40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2edf60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2edf80 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a ....VariantToInt32.propsys.dll..
2edfa0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
2edfc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2edfe0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 ..d.............VariantToInt32Ar
2ee000 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ray.propsys.dll.propsys.dll/....
2ee020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ee040 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2ee060 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 VariantToInt32ArrayAlloc.propsys
2ee080 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
2ee0a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2ee0c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 `.......d.....&.......VariantToI
2ee0e0 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 nt32WithDefault.propsys.dll.prop
2ee100 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
2ee120 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
2ee140 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 70 72 6f 70 73 ............VariantToInt64.props
2ee160 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
2ee180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2ee1a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.............VariantT
2ee1c0 6f 49 6e 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e oInt64Array.propsys.dll.propsys.
2ee1e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ee200 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2ee220 25 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 %.......VariantToInt64ArrayAlloc
2ee240 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
2ee260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2ee280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 56 61 ........`.......d.....&.......Va
2ee2a0 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e riantToInt64WithDefault.propsys.
2ee2c0 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
2ee2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2ee300 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 50 72 6f ......d.....!.......VariantToPro
2ee320 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c pVariant.propsys.dll..propsys.dl
2ee340 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ee360 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2ee380 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c ......VariantToStrRet.propsys.dl
2ee3a0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
2ee3c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2ee3e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e ....d.............VariantToStrin
2ee400 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 g.propsys.dll.propsys.dll/....0.
2ee420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2ee440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 61 ........`.......d.....!.......Va
2ee460 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a riantToStringAlloc.propsys.dll..
2ee480 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
2ee4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2ee4c0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 ..d.....!.......VariantToStringA
2ee4e0 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 rray.propsys.dll..propsys.dll/..
2ee500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ee520 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2ee540 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 ..VariantToStringArrayAlloc.prop
2ee560 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
2ee580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2ee5a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.....'.......VariantT
2ee5c0 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a oStringWithDefault.propsys.dll..
2ee5e0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
2ee600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2ee620 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 ..d.............VariantToUInt16.
2ee640 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
2ee660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2ee680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 ......`.......d.....!.......Vari
2ee6a0 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 antToUInt16Array.propsys.dll..pr
2ee6c0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
2ee6e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2ee700 64 86 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 d.....&.......VariantToUInt16Arr
2ee720 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f ayAlloc.propsys.dll.propsys.dll/
2ee740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ee760 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2ee780 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 ....VariantToUInt16WithDefault.p
2ee7a0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
2ee7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2ee7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 ......`.......d.............Vari
2ee800 61 6e 74 54 6f 55 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e antToUInt32.propsys.dll.propsys.
2ee820 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ee840 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
2ee860 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f !.......VariantToUInt32Array.pro
2ee880 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
2ee8a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2ee8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.....&.......Varian
2ee8e0 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 tToUInt32ArrayAlloc.propsys.dll.
2ee900 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
2ee920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2ee940 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 ..d.....'.......VariantToUInt32W
2ee960 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e ithDefault.propsys.dll..propsys.
2ee980 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ee9a0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2ee9c0 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e ........VariantToUInt64.propsys.
2ee9e0 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
2eea00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2eea20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e ......d.....!.......VariantToUIn
2eea40 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c t64Array.propsys.dll..propsys.dl
2eea60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2eea80 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2eeaa0 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 ......VariantToUInt64ArrayAlloc.
2eeac0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
2eeae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2eeb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 56 61 72 69 ......`.......d.....'.......Vari
2eeb20 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 antToUInt64WithDefault.propsys.d
2eeb40 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
2eeb60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2eeb80 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 69 6e 52 54 50 72 6f 70 65 72 74 ......d.....,.......WinRTPropert
2eeba0 79 56 61 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 yValueToPropVariant.propsys.dll.
2eebc0 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 psapi.dll/......0...........0...
2eebe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....364.......`.d...
2eec00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
2eec20 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
2eec40 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2eec60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
2eec80 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 70 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 ..................psapi.dll.....
2eeca0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
2eecc0 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
2eece0 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 ..h..idata$5........h...........
2eed00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f ............7.............N...__
2eed20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_psapi.__NULL_I
2eed40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..psapi_NULL_THU
2eed60 4e 4b 5f 44 41 54 41 00 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.psapi.dll/......0.......
2eed80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
2eeda0 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
2eedc0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
2eede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
2eee00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2eee20 4f 52 00 0a 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..psapi.dll/......0...........
2eee40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....644.....161.......`.
2eee60 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
2eee80 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2eeea0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
2eeec0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
2eeee0 01 00 00 00 02 00 1b 00 00 00 7f 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ...........psapi_NULL_THUNK_DATA
2eef00 00 0a 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..psapi.dll/......0...........0.
2eef20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2eef40 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 ....d.............EmptyWorkingSe
2eef60 74 00 70 73 61 70 69 2e 64 6c 6c 00 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.psapi.dll.psapi.dll/......0...
2eef80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2eefa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.............Enum
2eefc0 44 65 76 69 63 65 44 72 69 76 65 72 73 00 70 73 61 70 69 2e 64 6c 6c 00 70 73 61 70 69 2e 64 6c DeviceDrivers.psapi.dll.psapi.dl
2eefe0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2ef000 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2ef020 19 00 00 00 00 00 04 00 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 70 73 61 70 69 2e 64 6c 6c ........EnumPageFilesA.psapi.dll
2ef040 00 0a 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..psapi.dll/......0...........0.
2ef060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2ef080 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 ....d.............EnumPageFilesW
2ef0a0 00 70 73 61 70 69 2e 64 6c 6c 00 0a 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .psapi.dll..psapi.dll/......0...
2ef0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2ef0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.............Enum
2ef100 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 70 73 61 70 69 2e 64 6c 6c 00 0a 70 73 61 70 69 2e ProcessModules.psapi.dll..psapi.
2ef120 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2ef140 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2ef160 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 70 ..........EnumProcessModulesEx.p
2ef180 73 61 70 69 2e 64 6c 6c 00 0a 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll..psapi.dll/......0.....
2ef1a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2ef1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 50 72 ....`.......d.............EnumPr
2ef1e0 6f 63 65 73 73 65 73 00 70 73 61 70 69 2e 64 6c 6c 00 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ocesses.psapi.dll.psapi.dll/....
2ef200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ef220 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2ef240 04 00 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 70 73 61 70 69 ..GetDeviceDriverBaseNameA.psapi
2ef260 2e 64 6c 6c 00 0a 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..psapi.dll/......0.........
2ef280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2ef2a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 44 `.......d.....#.......GetDeviceD
2ef2c0 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 70 73 61 70 69 2e 64 6c 6c 00 0a 70 73 61 70 69 2e riverBaseNameW.psapi.dll..psapi.
2ef2e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2ef300 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
2ef320 00 00 23 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d ..#.......GetDeviceDriverFileNam
2ef340 65 41 00 70 73 61 70 69 2e 64 6c 6c 00 0a 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eA.psapi.dll..psapi.dll/......0.
2ef360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2ef380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 ........`.......d.....#.......Ge
2ef3a0 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 70 73 61 70 69 2e 64 6c 6c tDeviceDriverFileNameW.psapi.dll
2ef3c0 00 0a 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..psapi.dll/......0...........0.
2ef3e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2ef400 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e ....d.............GetMappedFileN
2ef420 61 6d 65 41 00 70 73 61 70 69 2e 64 6c 6c 00 0a 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ameA.psapi.dll..psapi.dll/......
2ef440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ef460 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2ef480 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 70 73 61 70 69 2e 64 6c 6c 00 0a 70 73 GetMappedFileNameW.psapi.dll..ps
2ef4a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 api.dll/......0...........0.....
2ef4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2ef4e0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 d.............GetModuleBaseNameA
2ef500 00 70 73 61 70 69 2e 64 6c 6c 00 0a 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .psapi.dll..psapi.dll/......0...
2ef520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2ef540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4d ......`.......d.............GetM
2ef560 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 70 73 61 70 69 2e 64 6c 6c 00 0a 70 73 61 70 69 2e oduleBaseNameW.psapi.dll..psapi.
2ef580 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2ef5a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2ef5c0 00 00 1f 00 00 00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 70 ..........GetModuleFileNameExA.p
2ef5e0 73 61 70 69 2e 64 6c 6c 00 0a 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll..psapi.dll/......0.....
2ef600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2ef620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 4d 6f 64 ....`.......d.............GetMod
2ef640 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 70 73 61 70 69 2e 64 6c 6c 00 0a 70 73 61 70 69 2e uleFileNameExW.psapi.dll..psapi.
2ef660 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2ef680 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2ef6a0 00 00 1f 00 00 00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 ..........GetModuleInformation.p
2ef6c0 73 61 70 69 2e 64 6c 6c 00 0a 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll..psapi.dll/......0.....
2ef6e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2ef700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 50 65 72 ....`.......d.............GetPer
2ef720 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 70 73 61 70 69 2e 64 6c 6c 00 0a 70 73 61 70 69 2e 64 6c formanceInfo.psapi.dll..psapi.dl
2ef740 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2ef760 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2ef780 23 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 #.......GetProcessImageFileNameA
2ef7a0 00 70 73 61 70 69 2e 64 6c 6c 00 0a 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .psapi.dll..psapi.dll/......0...
2ef7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2ef7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.....#.......GetP
2ef800 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 70 73 61 70 69 2e 64 6c 6c 00 0a rocessImageFileNameW.psapi.dll..
2ef820 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 psapi.dll/......0...........0...
2ef840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2ef860 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 ..d.............GetProcessMemory
2ef880 49 6e 66 6f 00 70 73 61 70 69 2e 64 6c 6c 00 0a 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 Info.psapi.dll..psapi.dll/......
2ef8a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ef8c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2ef8e0 47 65 74 57 73 43 68 61 6e 67 65 73 00 70 73 61 70 69 2e 64 6c 6c 00 0a 70 73 61 70 69 2e 64 6c GetWsChanges.psapi.dll..psapi.dl
2ef900 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2ef920 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
2ef940 19 00 00 00 00 00 04 00 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 70 73 61 70 69 2e 64 6c 6c ........GetWsChangesEx.psapi.dll
2ef960 00 0a 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..psapi.dll/......0...........0.
2ef980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2ef9a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 ....d.....&.......InitializeProc
2ef9c0 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 70 73 61 70 69 2e 64 6c 6c 00 70 73 61 70 69 2e 64 6c essForWsWatch.psapi.dll.psapi.dl
2ef9e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2efa00 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
2efa20 1a 00 00 00 00 00 04 00 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 70 73 61 70 69 2e 64 6c ........QueryWorkingSet.psapi.dl
2efa40 6c 00 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.psapi.dll/......0...........0.
2efa60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2efa80 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 ....d.............QueryWorkingSe
2efaa0 74 45 78 00 70 73 61 70 69 2e 64 6c 6c 00 70 73 68 65 64 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 tEx.psapi.dll.pshed.dll/......0.
2efac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
2efae0 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 4.......`.d....................i
2efb00 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2efb20 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2efb40 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2efb60 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
2efb80 70 73 68 65 64 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 pshed.dll....................ida
2efba0 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
2efbc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
2efbe0 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 ..h.......................7.....
2efc00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........N...__IMPORT_DESCRIPTOR_
2efc20 70 73 68 65 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f pshed.__NULL_IMPORT_DESCRIPTOR..
2efc40 70 73 68 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 73 68 65 64 2e 64 6c 6c 2f pshed_NULL_THUNK_DATA.pshed.dll/
2efc60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2efc80 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2efca0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
2efcc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
2efce0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2efd00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 73 68 65 64 2e 64 6c 6c 2f 20 20 20 20 MPORT_DESCRIPTOR..pshed.dll/....
2efd20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2efd40 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..161.......`.d.......t.........
2efd60 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
2efd80 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2efda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
2efdc0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 70 73 68 65 64 5f 4e .........................pshed_N
2efde0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 73 68 65 64 2e 64 6c 6c 2f 20 20 20 20 20 20 ULL_THUNK_DATA..pshed.dll/......
2efe00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2efe20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2efe40 50 73 68 65 64 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 70 73 68 65 64 2e 64 6c 6c 00 70 73 PshedAllocateMemory.pshed.dll.ps
2efe60 68 65 64 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hed.dll/......0...........0.....
2efe80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2efea0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 73 68 65 64 46 72 65 65 4d 65 6d 6f 72 79 00 70 73 d.............PshedFreeMemory.ps
2efec0 68 65 64 2e 64 6c 6c 00 70 73 68 65 64 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 hed.dll.pshed.dll/......0.......
2efee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2eff00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 73 68 65 64 49 73 53 ..`.......d.....#.......PshedIsS
2eff20 79 73 74 65 6d 57 68 65 61 45 6e 61 62 6c 65 64 00 70 73 68 65 64 2e 64 6c 6c 00 0a 70 73 68 65 ystemWheaEnabled.pshed.dll..pshe
2eff40 64 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 d.dll/......0...........0.....0.
2eff60 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
2eff80 00 00 00 00 1e 00 00 00 00 00 04 00 50 73 68 65 64 52 65 67 69 73 74 65 72 50 6c 75 67 69 6e 00 ............PshedRegisterPlugin.
2effa0 70 73 68 65 64 2e 64 6c 6c 00 70 73 68 65 64 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 pshed.dll.pshed.dll/......0.....
2effc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2effe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 73 68 65 64 53 ....`.......d.....$.......PshedS
2f0000 79 6e 63 68 72 6f 6e 69 7a 65 45 78 65 63 75 74 69 6f 6e 00 70 73 68 65 64 2e 64 6c 6c 00 70 73 ynchronizeExecution.pshed.dll.ps
2f0020 68 65 64 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hed.dll/......0...........0.....
2f0040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2f0060 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 73 68 65 64 55 6e 72 65 67 69 73 74 65 72 50 6c 75 d.............PshedUnregisterPlu
2f0080 67 69 6e 00 70 73 68 65 64 2e 64 6c 6c 00 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 30 20 gin.pshed.dll.quartz.dll/.....0.
2f00a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
2f00c0 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
2f00e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2f0100 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2f0120 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2f0140 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
2f0160 71 75 61 72 74 7a 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 quartz.dll....................id
2f0180 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
2f01a0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
2f01c0 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 ...h.......................8....
2f01e0 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........P...__IMPORT_DESCRIPTOR
2f0200 5f 71 75 61 72 74 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _quartz.__NULL_IMPORT_DESCRIPTOR
2f0220 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 71 75 61 72 74 7a ..quartz_NULL_THUNK_DATA..quartz
2f0240 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2f0260 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
2f0280 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
2f02a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
2f02c0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2f02e0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 71 75 61 72 74 7a 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..quartz.dll
2f0300 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2f0320 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....162.......`.d.......t.....
2f0340 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
2f0360 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2f0380 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
2f03a0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 71 75 61 .............................qua
2f03c0 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 rtz_NULL_THUNK_DATA.quartz.dll/.
2f03e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f0400 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2f0420 00 00 04 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 71 75 61 72 74 7a 2e 64 6c 6c 00 0a ....AMGetErrorTextA.quartz.dll..
2f0440 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 quartz.dll/.....0...........0...
2f0460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2f0480 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 ..d.............AMGetErrorTextW.
2f04a0 71 75 61 72 74 7a 2e 64 6c 6c 00 0a 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 quartz.dll..query.dll/......0...
2f04c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 ........0.....0.....644.....364.
2f04e0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
2f0500 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
2f0520 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
2f0540 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
2f0560 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 71 75 ..............................qu
2f0580 65 72 79 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 ery.dll....................idata
2f05a0 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
2f05c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
2f05e0 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 h.......................7.......
2f0600 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 ......N...__IMPORT_DESCRIPTOR_qu
2f0620 65 72 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 75 ery.__NULL_IMPORT_DESCRIPTOR..qu
2f0640 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 ery_NULL_THUNK_DATA.query.dll/..
2f0660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f0680 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
2f06a0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
2f06c0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
2f06e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
2f0700 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 ORT_DESCRIPTOR..query.dll/......
2f0720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f0740 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 161.......`.d.......t...........
2f0760 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
2f0780 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
2f07a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
2f07c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 71 75 65 72 79 5f 4e 55 4c .......................query_NUL
2f07e0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 L_THUNK_DATA..query.dll/......0.
2f0800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2f0820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 42 69 ........`.......d.....!.......Bi
2f0840 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 71 75 65 72 79 2e 64 6c 6c 00 0a ndIFilterFromStorage.query.dll..
2f0860 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 query.dll/......0...........0...
2f0880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2f08a0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 ..d.............BindIFilterFromS
2f08c0 74 72 65 61 6d 00 71 75 65 72 79 2e 64 6c 6c 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 tream.query.dll.query.dll/......
2f08e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f0900 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2f0920 4c 6f 61 64 49 46 69 6c 74 65 72 00 71 75 65 72 79 2e 64 6c 6c 00 71 75 65 72 79 2e 64 6c 6c 2f LoadIFilter.query.dll.query.dll/
2f0940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f0960 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2f0980 00 00 00 00 04 00 4c 6f 61 64 49 46 69 6c 74 65 72 45 78 00 71 75 65 72 79 2e 64 6c 6c 00 71 77 ......LoadIFilterEx.query.dll.qw
2f09a0 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ave.dll/......0...........0.....
2f09c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....364.......`.d.....
2f09e0 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
2f0a00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
2f0a20 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
2f0a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
2f0a60 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 71 77 61 76 65 2e 64 6c 6c 00 00 00 00 00 04 00 ................qwave.dll.......
2f0a80 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
2f0aa0 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
2f0ac0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 h..idata$5........h.............
2f0ae0 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d ..........7.............N...__IM
2f0b00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 77 61 76 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 PORT_DESCRIPTOR_qwave.__NULL_IMP
2f0b20 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 77 61 76 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ORT_DESCRIPTOR..qwave_NULL_THUNK
2f0b40 5f 44 41 54 41 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.qwave.dll/......0.........
2f0b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
2f0b80 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
2f0ba0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
2f0bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
2f0be0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2f0c00 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..qwave.dll/......0...........0.
2f0c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....161.......`.d.
2f0c40 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
2f0c60 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
2f0c80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
2f0ca0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
2f0cc0 00 00 02 00 1b 00 00 00 7f 71 77 61 76 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .........qwave_NULL_THUNK_DATA..
2f0ce0 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 qwave.dll/......0...........0...
2f0d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2f0d20 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c ..d.............QOSAddSocketToFl
2f0d40 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ow.qwave.dll..qwave.dll/......0.
2f0d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
2f0d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 51 4f ........`.......d.............QO
2f0da0 53 43 61 6e 63 65 6c 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 SCancel.qwave.dll.qwave.dll/....
2f0dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f0de0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2f0e00 04 00 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 ..QOSCloseHandle.qwave.dll..qwav
2f0e20 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 e.dll/......0...........0.....0.
2f0e40 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
2f0e60 00 00 00 00 1a 00 00 00 00 00 04 00 51 4f 53 43 72 65 61 74 65 48 61 6e 64 6c 65 00 71 77 61 76 ............QOSCreateHandle.qwav
2f0e80 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.qwave.dll/......0.........
2f0ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2f0ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 51 4f 53 45 6e 75 6d 65 72 61 `.......d.............QOSEnumera
2f0ee0 74 65 46 6c 6f 77 73 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 teFlows.qwave.dll.qwave.dll/....
2f0f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f0f20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2f0f40 04 00 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e ..QOSNotifyFlow.qwave.dll.qwave.
2f0f60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f0f80 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
2f0fa0 00 00 17 00 00 00 00 00 04 00 51 4f 53 51 75 65 72 79 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c ..........QOSQueryFlow.qwave.dll
2f0fc0 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..qwave.dll/......0...........0.
2f0fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2f1000 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 ....d.....".......QOSRemoveSocke
2f1020 74 46 72 6f 6d 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 tFromFlow.qwave.dll.qwave.dll/..
2f1040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f1060 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
2f1080 00 00 04 00 51 4f 53 53 65 74 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e ....QOSSetFlow.qwave.dll..qwave.
2f10a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f10c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2f10e0 00 00 21 00 00 00 00 00 04 00 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 ..!.......QOSStartTrackingClient
2f1100 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .qwave.dll..qwave.dll/......0...
2f1120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2f1140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 51 4f 53 53 ......`.......d.............QOSS
2f1160 74 6f 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 71 77 61 76 65 2e 64 6c 6c 00 72 61 73 61 topTrackingClient.qwave.dll.rasa
2f1180 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2f11a0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....373.......`.d.......
2f11c0 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
2f11e0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
2f1200 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
2f1220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
2f1240 00 00 03 00 10 00 00 00 04 00 00 00 03 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 00 00 00 00 04 ..............rasapi32.dll......
2f1260 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
2f1280 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
2f12a0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
2f12c0 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
2f12e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 61 70 69 33 32 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_rasapi32.__NULL
2f1300 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 4c _IMPORT_DESCRIPTOR..rasapi32_NUL
2f1320 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 L_THUNK_DATA..rasapi32.dll/...0.
2f1340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
2f1360 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
2f1380 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
2f13a0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
2f13c0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2f13e0 53 43 52 49 50 54 4f 52 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..rasapi32.dll/...0.....
2f1400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
2f1420 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
2f1440 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
2f1460 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
2f1480 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
2f14a0 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 .................rasapi32_NULL_T
2f14c0 48 55 4e 4b 5f 44 41 54 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.rasapi32.dll/...0.....
2f14e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2f1500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 61 73 43 6c 65 ....`.......d.....*.......RasCle
2f1520 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 69 33 32 2e arConnectionStatistics.rasapi32.
2f1540 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
2f1560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2f1580 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 43 6c 65 61 72 4c 69 6e 6b ......d.....$.......RasClearLink
2f15a0 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 Statistics.rasapi32.dll.rasapi32
2f15c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f15e0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
2f1600 28 00 00 00 00 00 04 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f (.......RasConnectionNotificatio
2f1620 6e 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nA.rasapi32.dll.rasapi32.dll/...
2f1640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f1660 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2f1680 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 72 61 73 61 70 RasConnectionNotificationW.rasap
2f16a0 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.rasapi32.dll/...0.......
2f16c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2f16e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 61 73 43 72 65 61 74 ..`.......d.....&.......RasCreat
2f1700 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 ePhonebookEntryA.rasapi32.dll.ra
2f1720 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
2f1740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2f1760 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b d.....&.......RasCreatePhonebook
2f1780 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c EntryW.rasapi32.dll.rasapi32.dll
2f17a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f17c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2f17e0 00 00 04 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c ....RasDeleteEntryA.rasapi32.dll
2f1800 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rasapi32.dll/...0...........0.
2f1820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2f1840 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 ....d.............RasDeleteEntry
2f1860 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.rasapi32.dll..rasapi32.dll/...
2f1880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f18a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2f18c0 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 RasDeleteSubEntryA.rasapi32.dll.
2f18e0 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rasapi32.dll/...0...........0...
2f1900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2f1920 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 ..d.............RasDeleteSubEntr
2f1940 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 yW.rasapi32.dll.rasapi32.dll/...
2f1960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f1980 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2f19a0 52 61 73 44 69 61 6c 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 RasDialA.rasapi32.dll.rasapi32.d
2f19c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f19e0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
2f1a00 00 00 00 00 04 00 52 61 73 44 69 61 6c 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 ......RasDialW.rasapi32.dll.rasa
2f1a20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2f1a40 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2f1a60 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 ....$.......RasEditPhonebookEntr
2f1a80 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 yA.rasapi32.dll.rasapi32.dll/...
2f1aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f1ac0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2f1ae0 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e RasEditPhonebookEntryW.rasapi32.
2f1b00 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
2f1b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2f1b40 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 ......d.....'.......RasEnumAutod
2f1b60 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 ialAddressesA.rasapi32.dll..rasa
2f1b80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2f1ba0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2f1bc0 00 00 00 00 27 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 ....'.......RasEnumAutodialAddre
2f1be0 73 73 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c ssesW.rasapi32.dll..rasapi32.dll
2f1c00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f1c20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2f1c40 00 00 04 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 41 00 72 61 73 61 70 69 33 32 ....RasEnumConnectionsA.rasapi32
2f1c60 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rasapi32.dll/...0.........
2f1c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2f1ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 43 6f 6e `.......d.....!.......RasEnumCon
2f1cc0 6e 65 63 74 69 6f 6e 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 nectionsW.rasapi32.dll..rasapi32
2f1ce0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f1d00 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2f1d20 1d 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 72 61 73 61 70 69 33 32 ........RasEnumDevicesA.rasapi32
2f1d40 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rasapi32.dll/...0.........
2f1d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2f1d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 44 65 76 `.......d.............RasEnumDev
2f1da0 69 63 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c icesW.rasapi32.dll..rasapi32.dll
2f1dc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f1de0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2f1e00 00 00 04 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c ....RasEnumEntriesA.rasapi32.dll
2f1e20 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rasapi32.dll/...0...........0.
2f1e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2f1e60 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 ....d.............RasEnumEntries
2f1e80 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.rasapi32.dll..rasapi32.dll/...
2f1ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f1ec0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2f1ee0 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 72 61 73 61 70 69 33 32 RasFreeEapUserIdentityA.rasapi32
2f1f00 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rasapi32.dll/...0.........
2f1f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2f1f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 61 73 46 72 65 65 45 61 70 `.......d.....%.......RasFreeEap
2f1f60 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 UserIdentityW.rasapi32.dll..rasa
2f1f80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2f1fa0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2f1fc0 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 ....$.......RasGetAutodialAddres
2f1fe0 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sA.rasapi32.dll.rasapi32.dll/...
2f2000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f2020 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2f2040 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 72 61 73 61 70 69 33 32 2e RasGetAutodialAddressW.rasapi32.
2f2060 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
2f2080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2f20a0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 ......d.....#.......RasGetAutodi
2f20c0 61 6c 45 6e 61 62 6c 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 alEnableA.rasapi32.dll..rasapi32
2f20e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f2100 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2f2120 23 00 00 00 00 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 72 61 #.......RasGetAutodialEnableW.ra
2f2140 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..rasapi32.dll/...0...
2f2160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2f2180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 61 73 47 ......`.......d.....".......RasG
2f21a0 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 etAutodialParamA.rasapi32.dll.ra
2f21c0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
2f21e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2f2200 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 d.....".......RasGetAutodialPara
2f2220 6d 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 mW.rasapi32.dll.rasapi32.dll/...
2f2240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f2260 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2f2280 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c RasGetConnectStatusA.rasapi32.dl
2f22a0 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rasapi32.dll/...0...........0.
2f22c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2f22e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 ....d.....".......RasGetConnectS
2f2300 74 61 74 75 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c tatusW.rasapi32.dll.rasapi32.dll
2f2320 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f2340 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2f2360 00 00 04 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 72 ....RasGetConnectionStatistics.r
2f2380 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 asapi32.dll.rasapi32.dll/...0...
2f23a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2f23c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 ......`.......d.............RasG
2f23e0 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 etCountryInfoA.rasapi32.dll.rasa
2f2400 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2f2420 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2f2440 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 72 ............RasGetCountryInfoW.r
2f2460 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 asapi32.dll.rasapi32.dll/...0...
2f2480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2f24a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 ......`.......d.............RasG
2f24c0 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 etCredentialsA.rasapi32.dll.rasa
2f24e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2f2500 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2f2520 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 72 ............RasGetCredentialsW.r
2f2540 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 asapi32.dll.rasapi32.dll/...0...
2f2560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2f2580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 ......`.......d.....#.......RasG
2f25a0 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a etCustomAuthDataA.rasapi32.dll..
2f25c0 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rasapi32.dll/...0...........0...
2f25e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2f2600 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 ..d.....#.......RasGetCustomAuth
2f2620 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c DataW.rasapi32.dll..rasapi32.dll
2f2640 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f2660 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2f2680 00 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 72 61 73 61 70 69 33 32 2e ....RasGetEapUserDataA.rasapi32.
2f26a0 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
2f26c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2f26e0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 ......d.............RasGetEapUse
2f2700 72 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c rDataW.rasapi32.dll.rasapi32.dll
2f2720 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f2740 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2f2760 00 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 72 61 73 61 70 ....RasGetEapUserIdentityA.rasap
2f2780 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.rasapi32.dll/...0.......
2f27a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2f27c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 45 61 ..`.......d.....$.......RasGetEa
2f27e0 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 pUserIdentityW.rasapi32.dll.rasa
2f2800 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2f2820 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2f2840 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d ....$.......RasGetEntryDialParam
2f2860 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sA.rasapi32.dll.rasapi32.dll/...
2f2880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f28a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2f28c0 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 72 61 73 61 70 69 33 32 2e RasGetEntryDialParamsW.rasapi32.
2f28e0 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
2f2900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2f2920 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 45 6e 74 72 79 50 ......d.....$.......RasGetEntryP
2f2940 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 ropertiesA.rasapi32.dll.rasapi32
2f2960 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f2980 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2f29a0 24 00 00 00 00 00 04 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 $.......RasGetEntryPropertiesW.r
2f29c0 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 asapi32.dll.rasapi32.dll/...0...
2f29e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2f2a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 ......`.......d.............RasG
2f2a20 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 etErrorStringA.rasapi32.dll.rasa
2f2a40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2f2a60 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2f2a80 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 72 ............RasGetErrorStringW.r
2f2aa0 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 asapi32.dll.rasapi32.dll/...0...
2f2ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2f2ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 61 73 47 ......`.......d.....".......RasG
2f2b00 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 etLinkStatistics.rasapi32.dll.ra
2f2b20 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
2f2b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2f2b60 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 61 73 47 65 74 50 43 73 63 66 00 72 61 73 61 70 69 d.............RasGetPCscf.rasapi
2f2b80 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..rasapi32.dll/...0.......
2f2ba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2f2bc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 65 74 50 72 ..`.......d.....#.......RasGetPr
2f2be0 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 ojectionInfoA.rasapi32.dll..rasa
2f2c00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2f2c20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2f2c40 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f ....$.......RasGetProjectionInfo
2f2c60 45 78 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Ex.rasapi32.dll.rasapi32.dll/...
2f2c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f2ca0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2f2cc0 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 72 61 73 61 70 69 33 32 2e 64 RasGetProjectionInfoW.rasapi32.d
2f2ce0 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rasapi32.dll/...0...........
2f2d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2f2d20 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 ......d.....#.......RasGetSubEnt
2f2d40 72 79 48 61 6e 64 6c 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 ryHandleA.rasapi32.dll..rasapi32
2f2d60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f2d80 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2f2da0 23 00 00 00 00 00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 72 61 #.......RasGetSubEntryHandleW.ra
2f2dc0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..rasapi32.dll/...0...
2f2de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2f2e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 61 73 47 ......`.......d.....'.......RasG
2f2e20 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 etSubEntryPropertiesA.rasapi32.d
2f2e40 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rasapi32.dll/...0...........
2f2e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2f2e80 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 ......d.....'.......RasGetSubEnt
2f2ea0 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 ryPropertiesW.rasapi32.dll..rasa
2f2ec0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2f2ee0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
2f2f00 00 00 00 00 18 00 00 00 00 00 04 00 52 61 73 48 61 6e 67 55 70 41 00 72 61 73 61 70 69 33 32 2e ............RasHangUpA.rasapi32.
2f2f20 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
2f2f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2f2f60 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 61 73 48 61 6e 67 55 70 57 00 72 ......d.............RasHangUpW.r
2f2f80 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 asapi32.dll.rasapi32.dll/...0...
2f2fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2f2fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 61 73 49 ......`.......d.............RasI
2f2fe0 6e 76 6f 6b 65 45 61 70 55 49 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 nvokeEapUI.rasapi32.dll.rasapi32
2f3000 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f3020 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
2f3040 1d 00 00 00 00 00 04 00 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 ........RasRenameEntryA.rasapi32
2f3060 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rasapi32.dll/...0.........
2f3080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2f30a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 52 65 6e 61 6d 65 45 `.......d.............RasRenameE
2f30c0 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c ntryW.rasapi32.dll..rasapi32.dll
2f30e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f3100 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2f3120 00 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 72 61 73 61 70 ....RasSetAutodialAddressA.rasap
2f3140 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.rasapi32.dll/...0.......
2f3160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2f3180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 53 65 74 41 75 ..`.......d.....$.......RasSetAu
2f31a0 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 todialAddressW.rasapi32.dll.rasa
2f31c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2f31e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2f3200 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 ....#.......RasSetAutodialEnable
2f3220 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.rasapi32.dll..rasapi32.dll/...
2f3240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f3260 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2f3280 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 72 61 73 61 70 69 33 32 2e 64 RasSetAutodialEnableW.rasapi32.d
2f32a0 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rasapi32.dll/...0...........
2f32c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2f32e0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 ......d.....".......RasSetAutodi
2f3300 61 6c 50 61 72 61 6d 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 alParamA.rasapi32.dll.rasapi32.d
2f3320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f3340 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2f3360 00 00 00 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 72 61 73 61 70 ......RasSetAutodialParamW.rasap
2f3380 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.rasapi32.dll/...0.......
2f33a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2f33c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 53 65 74 43 72 ..`.......d.............RasSetCr
2f33e0 65 64 65 6e 74 69 61 6c 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 edentialsA.rasapi32.dll.rasapi32
2f3400 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f3420 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2f3440 20 00 00 00 00 00 04 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 72 61 73 61 70 ........RasSetCredentialsW.rasap
2f3460 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.rasapi32.dll/...0.......
2f3480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2f34a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 53 65 74 43 75 ..`.......d.....#.......RasSetCu
2f34c0 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 stomAuthDataA.rasapi32.dll..rasa
2f34e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2f3500 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2f3520 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 ....#.......RasSetCustomAuthData
2f3540 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.rasapi32.dll..rasapi32.dll/...
2f3560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f3580 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2f35a0 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 RasSetEapUserDataA.rasapi32.dll.
2f35c0 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rasapi32.dll/...0...........0...
2f35e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2f3600 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 ..d.............RasSetEapUserDat
2f3620 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 aW.rasapi32.dll.rasapi32.dll/...
2f3640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f3660 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2f3680 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 72 61 73 61 70 69 33 32 2e RasSetEntryDialParamsA.rasapi32.
2f36a0 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
2f36c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2f36e0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 44 ......d.....$.......RasSetEntryD
2f3700 69 61 6c 50 61 72 61 6d 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 ialParamsW.rasapi32.dll.rasapi32
2f3720 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f3740 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2f3760 24 00 00 00 00 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 $.......RasSetEntryPropertiesA.r
2f3780 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 asapi32.dll.rasapi32.dll/...0...
2f37a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2f37c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 53 ......`.......d.....$.......RasS
2f37e0 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 etEntryPropertiesW.rasapi32.dll.
2f3800 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rasapi32.dll/...0...........0...
2f3820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2f3840 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 ..d.....'.......RasSetSubEntryPr
2f3860 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 opertiesA.rasapi32.dll..rasapi32
2f3880 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f38a0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
2f38c0 27 00 00 00 00 00 04 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 '.......RasSetSubEntryProperties
2f38e0 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.rasapi32.dll..rasapi32.dll/...
2f3900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f3920 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2f3940 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 72 61 73 61 70 69 33 32 2e 64 6c 6c RasUpdateConnection.rasapi32.dll
2f3960 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rasapi32.dll/...0...........0.
2f3980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2f39a0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 ....d.....#.......RasValidateEnt
2f39c0 72 79 4e 61 6d 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 ryNameA.rasapi32.dll..rasapi32.d
2f39e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f3a00 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2f3a20 00 00 00 00 04 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 72 61 73 61 ......RasValidateEntryNameW.rasa
2f3a40 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..rasdlg.dll/.....0.....
2f3a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 ......0.....0.....644.....367...
2f3a80 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
2f3aa0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
2f3ac0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
2f3ae0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
2f3b00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 72 61 73 64 ............................rasd
2f3b20 6c 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 lg.dll....................idata$
2f3b40 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
2f3b60 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
2f3b80 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 .......................8........
2f3ba0 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 .....P...__IMPORT_DESCRIPTOR_ras
2f3bc0 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 61 dlg.__NULL_IMPORT_DESCRIPTOR..ra
2f3be0 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 61 73 64 6c 67 2e 64 6c 6c sdlg_NULL_THUNK_DATA..rasdlg.dll
2f3c00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2f3c20 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2f3c40 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
2f3c60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
2f3c80 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2f3ca0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..rasdlg.dll/...
2f3cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f3ce0 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..162.......`.d.......t.........
2f3d00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
2f3d20 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2f3d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
2f3d60 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 72 61 73 64 6c 67 5f .........................rasdlg_
2f3d80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.rasdlg.dll/.....
2f3da0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f3dc0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2f3de0 52 61 73 44 69 61 6c 44 6c 67 41 00 72 61 73 64 6c 67 2e 64 6c 6c 00 0a 72 61 73 64 6c 67 2e 64 RasDialDlgA.rasdlg.dll..rasdlg.d
2f3e00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2f3e20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
2f3e40 17 00 00 00 00 00 04 00 52 61 73 44 69 61 6c 44 6c 67 57 00 72 61 73 64 6c 67 2e 64 6c 6c 00 0a ........RasDialDlgW.rasdlg.dll..
2f3e60 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rasdlg.dll/.....0...........0...
2f3e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2f3ea0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 61 73 45 6e 74 72 79 44 6c 67 41 00 72 61 73 ..d.............RasEntryDlgA.ras
2f3ec0 64 6c 67 2e 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 dlg.dll.rasdlg.dll/.....0.......
2f3ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2f3f00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 61 73 45 6e 74 72 79 ..`.......d.............RasEntry
2f3f20 44 6c 67 57 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 DlgW.rasdlg.dll.rasdlg.dll/.....
2f3f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f3f60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2f3f80 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 RasPhonebookDlgA.rasdlg.dll.rasd
2f3fa0 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lg.dll/.....0...........0.....0.
2f3fc0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2f3fe0 00 00 00 00 1c 00 00 00 00 00 04 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 72 61 73 ............RasPhonebookDlgW.ras
2f4000 64 6c 67 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 dlg.dll.resutils.dll/...0.......
2f4020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 ....0.....0.....644.....373.....
2f4040 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
2f4060 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
2f4080 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
2f40a0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
2f40c0 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 72 65 73 75 74 69 ..........................resuti
2f40e0 6c 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 ls.dll....................idata$
2f4100 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
2f4120 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
2f4140 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 .....!.................:........
2f4160 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 65 73 .....T...__IMPORT_DESCRIPTOR_res
2f4180 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f utils.__NULL_IMPORT_DESCRIPTOR..
2f41a0 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 65 73 75 74 69 resutils_NULL_THUNK_DATA..resuti
2f41c0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
2f41e0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
2f4200 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
2f4220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
2f4240 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2f4260 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 65 73 75 74 69 6c 73 2e 64 LL_IMPORT_DESCRIPTOR..resutils.d
2f4280 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f42a0 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....164.......`.d.......t.....
2f42c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
2f42e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2f4300 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
2f4320 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 72 65 73 .............................res
2f4340 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 65 73 75 74 69 6c 73 2e 64 utils_NULL_THUNK_DATA.resutils.d
2f4360 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f4380 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
2f43a0 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 ......CloseClusterCryptProvider.
2f43c0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 resutils.dll..resutils.dll/...0.
2f43e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2f4400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6c ........`.......d.....'.......Cl
2f4420 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 usAddClusterHealthFault.resutils
2f4440 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..resutils.dll/...0.........
2f4460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2f4480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 6c 75 73 47 65 74 43 6c 75 `.......d.....(.......ClusGetClu
2f44a0 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 sterHealthFaults.resutils.dll.re
2f44c0 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
2f44e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2f4500 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 d.....*.......ClusRemoveClusterH
2f4520 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 ealthFault.resutils.dll.resutils
2f4540 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f4560 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
2f4580 26 00 00 00 00 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 &.......ClusWorkerCheckTerminate
2f45a0 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 .resutils.dll.resutils.dll/...0.
2f45c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2f45e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
2f4600 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 usWorkerCreate.resutils.dll.resu
2f4620 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
2f4640 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2f4660 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 ....!.......ClusWorkerTerminate.
2f4680 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 resutils.dll..resutils.dll/...0.
2f46a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2f46c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6c ........`.......d.....#.......Cl
2f46e0 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c usWorkerTerminateEx.resutils.dll
2f4700 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..resutils.dll/...0...........0.
2f4720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2f4740 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 ....d.....".......ClusWorkersTer
2f4760 6d 69 6e 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c minate.resutils.dll.resutils.dll
2f4780 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f47a0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
2f47c0 00 00 04 00 43 6c 75 73 74 65 72 43 6c 65 61 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 ....ClusterClearBackupStateForSh
2f47e0 61 72 65 64 56 6f 6c 75 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 aredVolume.resutils.dll.resutils
2f4800 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f4820 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
2f4840 1c 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 72 65 73 75 74 69 6c 73 2e ........ClusterDecrypt.resutils.
2f4860 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...0...........
2f4880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2f48a0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 45 6e 63 72 79 ......d.............ClusterEncry
2f48c0 70 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 pt.resutils.dll.resutils.dll/...
2f48e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f4900 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
2f4920 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 ClusterGetVolumeNameForVolumeMou
2f4940 6e 74 50 6f 69 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 ntPoint.resutils.dll..resutils.d
2f4960 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f4980 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2f49a0 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 72 ......ClusterGetVolumePathName.r
2f49c0 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 esutils.dll.resutils.dll/...0...
2f49e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2f4a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....).......Clus
2f4a20 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 72 65 73 75 74 69 6c 73 terIsPathOnSharedVolume.resutils
2f4a40 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..resutils.dll/...0.........
2f4a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
2f4a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 50 72 65 `.......d.....1.......ClusterPre
2f4aa0 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 72 65 73 75 74 69 pareSharedVolumeForBackup.resuti
2f4ac0 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ls.dll..resutils.dll/...0.......
2f4ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2f4b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 72 65 65 43 6c 75 73 ..`.......d.............FreeClus
2f4b20 74 65 72 43 72 79 70 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 terCrypt.resutils.dll.resutils.d
2f4b40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f4b60 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
2f4b80 00 00 00 00 04 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 ......FreeClusterHealthFault.res
2f4ba0 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
2f4bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2f4be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 46 72 65 65 43 6c ....`.......d.....).......FreeCl
2f4c00 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 72 65 73 75 74 69 6c 73 2e 64 usterHealthFaultArray.resutils.d
2f4c20 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...0...........
2f4c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2f4c60 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c ......d.....*.......InitializeCl
2f4c80 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 usterHealthFault.resutils.dll.re
2f4ca0 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
2f4cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
2f4ce0 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 d...../.......InitializeClusterH
2f4d00 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 ealthFaultArray.resutils.dll..re
2f4d20 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
2f4d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2f4d60 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 d.....&.......OpenClusterCryptPr
2f4d80 6f 76 69 64 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ovider.resutils.dll.resutils.dll
2f4da0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f4dc0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2f4de0 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 45 78 00 72 ....OpenClusterCryptProviderEx.r
2f4e00 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 esutils.dll.resutils.dll/...0...
2f4e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2f4e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....).......ResU
2f4e60 74 69 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 tilAddUnknownProperties.resutils
2f4e80 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..resutils.dll/...0.........
2f4ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2f4ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 43 72 65 `.......d.....(.......ResUtilCre
2f4ee0 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 ateDirectoryTree.resutils.dll.re
2f4f00 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
2f4f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2f4f40 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 70 00 72 65 d.............ResUtilDupGroup.re
2f4f60 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sutils.dll..resutils.dll/...0...
2f4f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2f4fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....&.......ResU
2f4fc0 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c tilDupParameterBlock.resutils.dl
2f4fe0 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
2f5000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2f5020 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f ....d.............ResUtilDupReso
2f5040 75 72 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 urce.resutils.dll.resutils.dll/.
2f5060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f5080 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2f50a0 04 00 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 ..ResUtilDupString.resutils.dll.
2f50c0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
2f50e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2f5100 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 ..d.............ResUtilEnumGroup
2f5120 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 s.resutils.dll..resutils.dll/...
2f5140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f5160 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2f5180 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ResUtilEnumGroupsEx.resutils.dll
2f51a0 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..resutils.dll/...0...........0.
2f51c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
2f51e0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 ....d.....*.......ResUtilEnumPri
2f5200 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 vateProperties.resutils.dll.resu
2f5220 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
2f5240 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
2f5260 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 ....#.......ResUtilEnumPropertie
2f5280 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 s.resutils.dll..resutils.dll/...
2f52a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f52c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2f52e0 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c ResUtilEnumResources.resutils.dl
2f5300 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
2f5320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2f5340 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 ....d.....$.......ResUtilEnumRes
2f5360 6f 75 72 63 65 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 ourcesEx.resutils.dll.resutils.d
2f5380 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f53a0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
2f53c0 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 72 65 ......ResUtilEnumResourcesEx2.re
2f53e0 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sutils.dll..resutils.dll/...0...
2f5400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2f5420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....-.......ResU
2f5440 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 72 65 73 75 tilExpandEnvironmentStrings.resu
2f5460 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tils.dll..resutils.dll/...0.....
2f5480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2f54a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.....'.......ResUti
2f54c0 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c lFindBinaryProperty.resutils.dll
2f54e0 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..resutils.dll/...0...........0.
2f5500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....77........`...
2f5520 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 ....d.....9.......ResUtilFindDep
2f5540 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 72 65 endentDiskResourceDriveLetter.re
2f5560 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sutils.dll..resutils.dll/...0...
2f5580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2f55a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....&.......ResU
2f55c0 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c tilFindDwordProperty.resutils.dl
2f55e0 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
2f5600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2f5620 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 ....d.....).......ResUtilFindExp
2f5640 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 andSzProperty.resutils.dll..resu
2f5660 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
2f5680 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
2f56a0 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 ....+.......ResUtilFindExpandedS
2f56c0 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 zProperty.resutils.dll..resutils
2f56e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f5700 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
2f5720 29 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 ).......ResUtilFindFileTimePrope
2f5740 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 rty.resutils.dll..resutils.dll/.
2f5760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f5780 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2f57a0 04 00 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 ..ResUtilFindLongProperty.resuti
2f57c0 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ls.dll..resutils.dll/...0.......
2f57e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2f5800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 ..`.......d.....(.......ResUtilF
2f5820 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 indMultiSzProperty.resutils.dll.
2f5840 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
2f5860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2f5880 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f ..d.....#.......ResUtilFindSzPro
2f58a0 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c perty.resutils.dll..resutils.dll
2f58c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f58e0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2f5900 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 ....ResUtilFindULargeIntegerProp
2f5920 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 erty.resutils.dll.resutils.dll/.
2f5940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f5960 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2f5980 04 00 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 72 65 73 75 74 69 6c ..ResUtilFreeEnvironment.resutil
2f59a0 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...0.........
2f59c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2f59e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 72 65 `.......d.....'.......ResUtilFre
2f5a00 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 eParameterBlock.resutils.dll..re
2f5a20 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
2f5a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2f5a60 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 d.....%.......ResUtilGetAllPrope
2f5a80 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c rties.resutils.dll..resutils.dll
2f5aa0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f5ac0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2f5ae0 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 72 65 73 ....ResUtilGetBinaryProperty.res
2f5b00 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
2f5b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2f5b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.....#.......ResUti
2f5b60 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 lGetBinaryValue.resutils.dll..re
2f5b80 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
2f5ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2f5bc0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 47 d.....(.......ResUtilGetClusterG
2f5be0 72 6f 75 70 54 79 70 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 roupType.resutils.dll.resutils.d
2f5c00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f5c20 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2f5c40 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 72 65 73 75 74 69 ......ResUtilGetClusterId.resuti
2f5c60 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ls.dll..resutils.dll/...0.......
2f5c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2f5ca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 ..`.......d.....(.......ResUtilG
2f5cc0 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 etClusterRoleState.resutils.dll.
2f5ce0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
2f5d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
2f5d20 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c ..d.....,.......ResUtilGetCoreCl
2f5d40 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 usterResources.resutils.dll.resu
2f5d60 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
2f5d80 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
2f5da0 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 ............ResUtilGetCoreCluste
2f5dc0 72 52 65 73 6f 75 72 63 65 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 rResourcesEx.resutils.dll.resuti
2f5de0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
2f5e00 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2f5e20 00 00 21 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 72 65 ..!.......ResUtilGetCoreGroup.re
2f5e40 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sutils.dll..resutils.dll/...0...
2f5e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2f5e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....%.......ResU
2f5ea0 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c tilGetDwordProperty.resutils.dll
2f5ec0 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..resutils.dll/...0...........0.
2f5ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2f5f00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 ....d.....".......ResUtilGetDwor
2f5f20 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c dValue.resutils.dll.resutils.dll
2f5f40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f5f60 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2f5f80 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 ....ResUtilGetEnvironmentWithNet
2f5fa0 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 Name.resutils.dll.resutils.dll/.
2f5fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f5fe0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2f6000 04 00 52 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 72 65 73 ..ResUtilGetFileTimeProperty.res
2f6020 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
2f6040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2f6060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.....$.......ResUti
2f6080 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 lGetLongProperty.resutils.dll.re
2f60a0 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
2f60c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2f60e0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 4d 75 6c 74 69 53 7a 50 d.....'.......ResUtilGetMultiSzP
2f6100 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 roperty.resutils.dll..resutils.d
2f6120 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f6140 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
2f6160 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 ......ResUtilGetPrivatePropertie
2f6180 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 s.resutils.dll..resutils.dll/...
2f61a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f61c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2f61e0 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c ResUtilGetProperties.resutils.dl
2f6200 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
2f6220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
2f6240 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 ....d.....2.......ResUtilGetProp
2f6260 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e ertiesToParameterBlock.resutils.
2f6280 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...0...........
2f62a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2f62c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 ......d.............ResUtilGetPr
2f62e0 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c operty.resutils.dll.resutils.dll
2f6300 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f6320 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2f6340 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 72 65 ....ResUtilGetPropertyFormats.re
2f6360 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sutils.dll..resutils.dll/...0...
2f6380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2f63a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....$.......ResU
2f63c0 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 tilGetPropertySize.resutils.dll.
2f63e0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
2f6400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2f6420 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 ..d.....".......ResUtilGetQwordV
2f6440 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 alue.resutils.dll.resutils.dll/.
2f6460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f6480 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2f64a0 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 72 ..ResUtilGetResourceDependency.r
2f64c0 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 esutils.dll.resutils.dll/...0...
2f64e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
2f6500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....1.......ResU
2f6520 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 tilGetResourceDependencyByClass.
2f6540 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 resutils.dll..resutils.dll/...0.
2f6560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
2f6580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 52 65 ........`.......d.....3.......Re
2f65a0 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 sUtilGetResourceDependencyByClas
2f65c0 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 sEx.resutils.dll..resutils.dll/.
2f65e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f6600 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
2f6620 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 ..ResUtilGetResourceDependencyBy
2f6640 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 Name.resutils.dll.resutils.dll/.
2f6660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f6680 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
2f66a0 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 ..ResUtilGetResourceDependencyBy
2f66c0 4e 61 6d 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c NameEx.resutils.dll.resutils.dll
2f66e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f6700 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2f6720 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 ....ResUtilGetResourceDependency
2f6740 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 Ex.resutils.dll.resutils.dll/...
2f6760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f6780 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 75........`.......d.....7.......
2f67a0 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 74 49 50 41 64 64 ResUtilGetResourceDependentIPAdd
2f67c0 72 65 73 73 50 72 6f 70 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 ressProps.resutils.dll..resutils
2f67e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f6800 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2f6820 24 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 72 $.......ResUtilGetResourceName.r
2f6840 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 esutils.dll.resutils.dll/...0...
2f6860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
2f6880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.............ResU
2f68a0 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 72 65 73 tilGetResourceNameDependency.res
2f68c0 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
2f68e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
2f6900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.....0.......ResUti
2f6920 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 72 65 73 lGetResourceNameDependencyEx.res
2f6940 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
2f6960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2f6980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.....".......ResUti
2f69a0 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 lGetSzProperty.resutils.dll.resu
2f69c0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
2f69e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
2f6a00 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 72 65 ............ResUtilGetSzValue.re
2f6a20 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sutils.dll..resutils.dll/...0...
2f6a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2f6a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.............ResU
2f6a80 74 69 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 tilGroupsEqual.resutils.dll.resu
2f6aa0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
2f6ac0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2f6ae0 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 64 00 72 ............ResUtilIsPathValid.r
2f6b00 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 esutils.dll.resutils.dll/...0...
2f6b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2f6b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....).......ResU
2f6b60 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 tilIsResourceClassEqual.resutils
2f6b80 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..resutils.dll/...0.........
2f6ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2f6bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 4c 65 66 `.......d.....-.......ResUtilLef
2f6be0 74 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 72 65 73 75 74 69 6c 73 2e 64 tPaxosIsLessThanRight.resutils.d
2f6c00 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...0...........
2f6c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2f6c40 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 4e 6f 64 65 45 ......d.............ResUtilNodeE
2f6c60 6e 75 6d 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 num.resutils.dll..resutils.dll/.
2f6c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f6ca0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2f6cc0 04 00 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 72 65 73 75 74 69 6c 73 2e ..ResUtilPaxosComparer.resutils.
2f6ce0 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...0...........
2f6d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
2f6d20 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 50 72 6f 70 65 ......d.....3.......ResUtilPrope
2f6d40 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 rtyListFromParameterBlock.resuti
2f6d60 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ls.dll..resutils.dll/...0.......
2f6d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 ....0.....0.....644.....73......
2f6da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 52 ..`.......d.....5.......ResUtilR
2f6dc0 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 emoveResourceServiceEnvironment.
2f6de0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 resutils.dll..resutils.dll/...0.
2f6e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2f6e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 ........`.......d.....$.......Re
2f6e40 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 72 65 73 75 74 69 6c 73 2e 64 6c sUtilResourceDepEnum.resutils.dl
2f6e60 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
2f6e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2f6ea0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 ....d.....'.......ResUtilResourc
2f6ec0 65 54 79 70 65 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 eTypesEqual.resutils.dll..resuti
2f6ee0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
2f6f00 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
2f6f20 00 00 23 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 ..#.......ResUtilResourcesEqual.
2f6f40 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 resutils.dll..resutils.dll/...0.
2f6f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2f6f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 ........`.......d.....#.......Re
2f6fa0 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c sUtilSetBinaryValue.resutils.dll
2f6fc0 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..resutils.dll/...0...........0.
2f6fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2f7000 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 ....d.....".......ResUtilSetDwor
2f7020 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c dValue.resutils.dll.resutils.dll
2f7040 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f7060 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2f7080 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 72 65 73 75 ....ResUtilSetExpandSzValue.resu
2f70a0 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tils.dll..resutils.dll/...0.....
2f70c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2f70e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.....$.......ResUti
2f7100 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 lSetMultiSzValue.resutils.dll.re
2f7120 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
2f7140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2f7160 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 d.....+.......ResUtilSetPrivateP
2f7180 72 6f 70 65 72 74 79 4c 69 73 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 ropertyList.resutils.dll..resuti
2f71a0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
2f71c0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
2f71e0 00 00 2e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 ..........ResUtilSetPropertyPara
2f7200 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 meterBlock.resutils.dll.resutils
2f7220 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f7240 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....68........`.......d.....
2f7260 30 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 0.......ResUtilSetPropertyParame
2f7280 74 65 72 42 6c 6f 63 6b 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 terBlockEx.resutils.dll.resutils
2f72a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f72c0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
2f72e0 25 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 %.......ResUtilSetPropertyTable.
2f7300 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 resutils.dll..resutils.dll/...0.
2f7320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2f7340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 ........`.......d.....'.......Re
2f7360 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 72 65 73 75 74 69 6c 73 sUtilSetPropertyTableEx.resutils
2f7380 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..resutils.dll/...0.........
2f73a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2f73c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 `.......d.....".......ResUtilSet
2f73e0 51 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 QwordValue.resutils.dll.resutils
2f7400 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f7420 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....70........`.......d.....
2f7440 32 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 2.......ResUtilSetResourceServic
2f7460 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 eEnvironment.resutils.dll.resuti
2f7480 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
2f74a0 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....74........`.......d...
2f74c0 00 00 36 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 ..6.......ResUtilSetResourceServ
2f74e0 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 iceStartParameters.resutils.dll.
2f7500 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
2f7520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....76........`.....
2f7540 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 ..d.....8.......ResUtilSetResour
2f7560 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 72 65 73 75 74 ceServiceStartParametersEx.resut
2f7580 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ils.dll.resutils.dll/...0.......
2f75a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2f75c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 ..`.......d.............ResUtilS
2f75e0 65 74 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 etSzValue.resutils.dll..resutils
2f7600 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f7620 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
2f7640 29 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 ).......ResUtilSetUnknownPropert
2f7660 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 ies.resutils.dll..resutils.dll/.
2f7680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f76a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2f76c0 04 00 52 65 73 55 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ..ResUtilSetValueEx.resutils.dll
2f76e0 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..resutils.dll/...0...........0.
2f7700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2f7720 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 ....d.....).......ResUtilStartRe
2f7740 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 sourceService.resutils.dll..resu
2f7760 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
2f7780 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
2f77a0 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 ....(.......ResUtilStopResourceS
2f77c0 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ervice.resutils.dll.resutils.dll
2f77e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f7800 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2f7820 00 00 04 00 52 65 73 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e ....ResUtilStopService.resutils.
2f7840 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...0...........
2f7860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
2f7880 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 54 65 72 6d 69 ......d.....6.......ResUtilTermi
2f78a0 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 72 65 73 nateServiceProcessFromResDll.res
2f78c0 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
2f78e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
2f7900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.............ResUti
2f7920 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 72 65 73 75 74 lVerifyPrivatePropertyList.resut
2f7940 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ils.dll.resutils.dll/...0.......
2f7960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2f7980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 56 ..`.......d.....(.......ResUtilV
2f79a0 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 erifyPropertyTable.resutils.dll.
2f79c0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
2f79e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2f7a00 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 ..d.....*.......ResUtilVerifyRes
2f7a20 6f 75 72 63 65 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 ourceService.resutils.dll.resuti
2f7a40 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
2f7a60 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2f7a80 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 63 65 00 72 ..".......ResUtilVerifyService.r
2f7aa0 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 esutils.dll.resutils.dll/...0...
2f7ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2f7ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....'.......ResU
2f7b00 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 72 65 73 75 74 69 6c 73 2e 64 tilVerifyShutdownSafe.resutils.d
2f7b20 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...0...........
2f7b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2f7b60 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 73 44 65 6c 65 ......d.....#.......ResUtilsDele
2f7b80 74 65 4b 65 79 54 72 65 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 6f 6d 65 74 61 64 61 teKeyTree.resutils.dll..rometada
2f7ba0 74 61 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ta.dll/.0...........0.....0.....
2f7bc0 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a5 00 00 00 644.....379.......`.d...........
2f7be0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2f7c00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2f7c20 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2f7c40 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
2f7c60 10 00 00 00 04 00 00 00 03 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 00 00 00 00 00 04 00 00 ..........rometadata.dll........
2f7c80 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
2f7ca0 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
2f7cc0 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 ..idata$5........h.....#........
2f7ce0 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 .........<.............X...__IMP
2f7d00 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 6f 6d 65 74 61 64 61 74 61 00 5f 5f 4e 55 4c 4c ORT_DESCRIPTOR_rometadata.__NULL
2f7d20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 6f 6d 65 74 61 64 61 74 61 5f 4e _IMPORT_DESCRIPTOR..rometadata_N
2f7d40 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 ULL_THUNK_DATA..rometadata.dll/.
2f7d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f7d80 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
2f7da0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
2f7dc0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
2f7de0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
2f7e00 44 45 53 43 52 49 50 54 4f 52 00 0a 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 30 20 20 20 DESCRIPTOR..rometadata.dll/.0...
2f7e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 ........0.....0.....644.....166.
2f7e40 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
2f7e60 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
2f7e80 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
2f7ea0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
2f7ec0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 72 6f 6d 65 74 61 64 61 74 61 5f 4e 55 ...................rometadata_NU
2f7ee0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 30 20 LL_THUNK_DATA.rometadata.dll/.0.
2f7f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2f7f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 65 ........`.......d.....$.......Me
2f7f40 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 65 72 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c taDataGetDispenser.rometadata.dl
2f7f60 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcns4.dll/.....0...........0.
2f7f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....367.......`.d.
2f7fa0 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
2f7fc0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
2f7fe0 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2f8000 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
2f8020 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 72 70 63 6e 73 34 2e 64 6c 6c 00 00 ....................rpcns4.dll..
2f8040 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
2f8060 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
2f8080 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 .....h..idata$5........h........
2f80a0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 ...............8.............P..
2f80c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 6e 73 34 00 5f 5f 4e 55 .__IMPORT_DESCRIPTOR_rpcns4.__NU
2f80e0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 6e 73 34 5f 4e 55 4c LL_IMPORT_DESCRIPTOR..rpcns4_NUL
2f8100 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L_THUNK_DATA..rpcns4.dll/.....0.
2f8120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
2f8140 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
2f8160 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
2f8180 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
2f81a0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2f81c0 53 43 52 49 50 54 4f 52 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..rpcns4.dll/.....0.....
2f81e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 ......0.....0.....644.....162...
2f8200 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
2f8220 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
2f8240 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
2f8260 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
2f8280 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 72 70 63 6e 73 34 5f 4e 55 4c 4c 5f 54 48 55 .................rpcns4_NULL_THU
2f82a0 4e 4b 5f 44 41 54 41 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.rpcns4.dll/.....0.......
2f82c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2f82e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 5f 52 70 63 4e 73 47 ..`.......d.............I_RpcNsG
2f8300 65 74 42 75 66 66 65 72 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 etBuffer.rpcns4.dll.rpcns4.dll/.
2f8320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f8340 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2f8360 00 00 04 00 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 72 70 63 6e 73 34 ....I_RpcNsRaiseException.rpcns4
2f8380 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcns4.dll/.....0.........
2f83a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2f83c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 5f 52 70 63 4e 73 53 65 6e `.......d.............I_RpcNsSen
2f83e0 64 52 65 63 65 69 76 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 dReceive.rpcns4.dll.rpcns4.dll/.
2f8400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f8420 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2f8440 00 00 04 00 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 72 70 63 6e 73 34 2e 64 6c 6c ....I_RpcReBindBuffer.rpcns4.dll
2f8460 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcns4.dll/.....0...........0.
2f8480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2f84a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 ....d.............RpcIfIdVectorF
2f84c0 72 65 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 ree.rpcns4.dll..rpcns4.dll/.....
2f84e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f8500 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2f8520 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a RpcNsBindingExportA.rpcns4.dll..
2f8540 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
2f8560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2f8580 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f ..d.....".......RpcNsBindingExpo
2f85a0 72 74 50 6e 50 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 rtPnPA.rpcns4.dll.rpcns4.dll/...
2f85c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f85e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2f8600 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 57 00 72 70 63 6e 73 34 2e ..RpcNsBindingExportPnPW.rpcns4.
2f8620 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcns4.dll/.....0...........
2f8640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2f8660 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 ......d.............RpcNsBinding
2f8680 45 78 70 6f 72 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 ExportW.rpcns4.dll..rpcns4.dll/.
2f86a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f86c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2f86e0 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 72 70 63 ....RpcNsBindingImportBeginA.rpc
2f8700 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....0.......
2f8720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2f8740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e ..`.......d.....$.......RpcNsBin
2f8760 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e dingImportBeginW.rpcns4.dll.rpcn
2f8780 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
2f87a0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2f87c0 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f ....".......RpcNsBindingImportDo
2f87e0 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ne.rpcns4.dll.rpcns4.dll/.....0.
2f8800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2f8820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 ........`.......d.....".......Rp
2f8840 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 cNsBindingImportNext.rpcns4.dll.
2f8860 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
2f8880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2f88a0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b ..d.....$.......RpcNsBindingLook
2f88c0 75 70 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 upBeginA.rpcns4.dll.rpcns4.dll/.
2f88e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f8900 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2f8920 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 72 70 63 ....RpcNsBindingLookupBeginW.rpc
2f8940 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....0.......
2f8960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2f8980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e ..`.......d.....".......RpcNsBin
2f89a0 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 dingLookupDone.rpcns4.dll.rpcns4
2f89c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2f89e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
2f8a00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e 65 78 74 ..".......RpcNsBindingLookupNext
2f8a20 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcns4.dll.rpcns4.dll/.....0...
2f8a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2f8a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 70 63 4e ......`.......d.............RpcN
2f8a80 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 sBindingSelect.rpcns4.dll.rpcns4
2f8aa0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2f8ac0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2f8ae0 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 ..!.......RpcNsBindingUnexportA.
2f8b00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcns4.dll..rpcns4.dll/.....0...
2f8b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2f8b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e ......`.......d.....$.......RpcN
2f8b60 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 sBindingUnexportPnPA.rpcns4.dll.
2f8b80 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
2f8ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2f8bc0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 ..d.....$.......RpcNsBindingUnex
2f8be0 70 6f 72 74 50 6e 50 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 portPnPW.rpcns4.dll.rpcns4.dll/.
2f8c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f8c20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2f8c40 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 72 70 63 6e 73 34 ....RpcNsBindingUnexportW.rpcns4
2f8c60 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcns4.dll/.....0.........
2f8c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2f8ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 45 6e 74 72 79 `.......d.....!.......RpcNsEntry
2f8cc0 45 78 70 61 6e 64 4e 61 6d 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 ExpandNameA.rpcns4.dll..rpcns4.d
2f8ce0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2f8d00 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
2f8d20 21 00 00 00 00 00 04 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 72 70 !.......RpcNsEntryExpandNameW.rp
2f8d40 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 cns4.dll..rpcns4.dll/.....0.....
2f8d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2f8d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e 73 45 ....`.......d.....%.......RpcNsE
2f8da0 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a ntryObjectInqBeginA.rpcns4.dll..
2f8dc0 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
2f8de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2f8e00 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 ..d.....%.......RpcNsEntryObject
2f8e20 49 6e 71 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c InqBeginW.rpcns4.dll..rpcns4.dll
2f8e40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2f8e60 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2f8e80 00 00 00 00 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 72 70 ......RpcNsEntryObjectInqDone.rp
2f8ea0 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 cns4.dll..rpcns4.dll/.....0.....
2f8ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2f8ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4e 73 45 ....`.......d.....#.......RpcNsE
2f8f00 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 ntryObjectInqNext.rpcns4.dll..rp
2f8f20 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cns4.dll/.....0...........0.....
2f8f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2f8f60 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 d.............RpcNsGroupDeleteA.
2f8f80 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcns4.dll..rpcns4.dll/.....0...
2f8fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2f8fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 4e ......`.......d.............RpcN
2f8fe0 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 sGroupDeleteW.rpcns4.dll..rpcns4
2f9000 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2f9020 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
2f9040 00 00 1d 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 72 70 63 6e ..........RpcNsGroupMbrAddA.rpcn
2f9060 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....0.......
2f9080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2f90a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f ..`.......d.............RpcNsGro
2f90c0 75 70 4d 62 72 41 64 64 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c upMbrAddW.rpcns4.dll..rpcns4.dll
2f90e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2f9100 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
2f9120 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 41 00 72 70 63 ......RpcNsGroupMbrInqBeginA.rpc
2f9140 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....0.......
2f9160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2f9180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f ..`.......d.....".......RpcNsGro
2f91a0 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 upMbrInqBeginW.rpcns4.dll.rpcns4
2f91c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2f91e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
2f9200 00 00 20 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 72 ..........RpcNsGroupMbrInqDone.r
2f9220 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcns4.dll.rpcns4.dll/.....0.....
2f9240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2f9260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 47 ....`.......d.....!.......RpcNsG
2f9280 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e roupMbrInqNextA.rpcns4.dll..rpcn
2f92a0 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
2f92c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
2f92e0 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 ....!.......RpcNsGroupMbrInqNext
2f9300 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.rpcns4.dll..rpcns4.dll/.....0.
2f9320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2f9340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
2f9360 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 cNsGroupMbrRemoveA.rpcns4.dll.rp
2f9380 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cns4.dll/.....0...........0.....
2f93a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2f93c0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 d.............RpcNsGroupMbrRemov
2f93e0 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eW.rpcns4.dll.rpcns4.dll/.....0.
2f9400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2f9420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 ........`.......d.....%.......Rp
2f9440 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 72 70 63 6e 73 34 2e 64 cNsMgmtBindingUnexportA.rpcns4.d
2f9460 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcns4.dll/.....0...........
2f9480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2f94a0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e ......d.....%.......RpcNsMgmtBin
2f94c0 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 dingUnexportW.rpcns4.dll..rpcns4
2f94e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2f9500 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2f9520 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 ..!.......RpcNsMgmtEntryCreateA.
2f9540 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcns4.dll..rpcns4.dll/.....0...
2f9560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2f9580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e ......`.......d.....!.......RpcN
2f95a0 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 sMgmtEntryCreateW.rpcns4.dll..rp
2f95c0 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cns4.dll/.....0...........0.....
2f95e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2f9600 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 d.....!.......RpcNsMgmtEntryDele
2f9620 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 teA.rpcns4.dll..rpcns4.dll/.....
2f9640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f9660 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2f9680 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c RpcNsMgmtEntryDeleteW.rpcns4.dll
2f96a0 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcns4.dll/.....0...........0.
2f96c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2f96e0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 ....d.....#.......RpcNsMgmtEntry
2f9700 49 6e 71 49 66 49 64 73 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c InqIfIdsA.rpcns4.dll..rpcns4.dll
2f9720 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2f9740 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2f9760 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 72 70 ......RpcNsMgmtEntryInqIfIdsW.rp
2f9780 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 cns4.dll..rpcns4.dll/.....0.....
2f97a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2f97c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 4d ....`.......d.....$.......RpcNsM
2f97e0 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 gmtHandleSetExpAge.rpcns4.dll.rp
2f9800 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cns4.dll/.....0...........0.....
2f9820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2f9840 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 d.............RpcNsMgmtInqExpAge
2f9860 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcns4.dll.rpcns4.dll/.....0...
2f9880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2f98a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 70 63 4e ......`.......d.............RpcN
2f98c0 73 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 sMgmtSetExpAge.rpcns4.dll.rpcns4
2f98e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2f9900 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2f9920 00 00 1f 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 72 70 ..........RpcNsProfileDeleteA.rp
2f9940 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 cns4.dll..rpcns4.dll/.....0.....
2f9960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2f9980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 4e 73 50 ....`.......d.............RpcNsP
2f99a0 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 rofileDeleteW.rpcns4.dll..rpcns4
2f99c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2f99e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
2f9a00 00 00 1f 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 72 70 ..........RpcNsProfileEltAddA.rp
2f9a20 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 cns4.dll..rpcns4.dll/.....0.....
2f9a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2f9a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 4e 73 50 ....`.......d.............RpcNsP
2f9a80 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 rofileEltAddW.rpcns4.dll..rpcns4
2f9aa0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2f9ac0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
2f9ae0 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 ..$.......RpcNsProfileEltInqBegi
2f9b00 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nA.rpcns4.dll.rpcns4.dll/.....0.
2f9b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2f9b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 ........`.......d.....$.......Rp
2f9b60 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c cNsProfileEltInqBeginW.rpcns4.dl
2f9b80 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcns4.dll/.....0...........0.
2f9ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2f9bc0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c ....d.....".......RpcNsProfileEl
2f9be0 74 49 6e 71 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 tInqDone.rpcns4.dll.rpcns4.dll/.
2f9c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f9c20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2f9c40 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 72 70 63 6e ....RpcNsProfileEltInqNextA.rpcn
2f9c60 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....0.......
2f9c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2f9ca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f ..`.......d.....#.......RpcNsPro
2f9cc0 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e fileEltInqNextW.rpcns4.dll..rpcn
2f9ce0 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
2f9d00 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2f9d20 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 ....".......RpcNsProfileEltRemov
2f9d40 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eA.rpcns4.dll.rpcns4.dll/.....0.
2f9d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2f9d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 ........`.......d.....".......Rp
2f9da0 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 cNsProfileEltRemoveW.rpcns4.dll.
2f9dc0 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcproxy.dll/...0...........0...
2f9de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....373.......`.d...
2f9e00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
2f9e20 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
2f9e40 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2f9e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
2f9e80 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 00 ..................rpcproxy.dll..
2f9ea0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
2f9ec0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
2f9ee0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 .....h..idata$5........h.....!..
2f9f00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 ...............:.............T..
2f9f20 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 70 72 6f 78 79 00 5f 5f .__IMPORT_DESCRIPTOR_rpcproxy.__
2f9f40 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 70 72 6f 78 79 NULL_IMPORT_DESCRIPTOR..rpcproxy
2f9f60 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..rpcproxy.dll/.
2f9f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f9fa0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
2f9fc0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
2f9fe0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
2fa000 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2fa020 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 T_DESCRIPTOR..rpcproxy.dll/...0.
2fa040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
2fa060 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 4.......`.d.......t............i
2fa080 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
2fa0a0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
2fa0c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
2fa0e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 .....................rpcproxy_NU
2fa100 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 LL_THUNK_DATA.rpcproxy.dll/...0.
2fa120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2fa140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 ........`.......d.....!.......Ge
2fa160 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 0a tExtensionVersion.rpcproxy.dll..
2fa180 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcproxy.dll/...0...........0...
2fa1a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2fa1c0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e ..d.............GetFilterVersion
2fa1e0 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 .rpcproxy.dll.rpcproxy.dll/...0.
2fa200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2fa220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 74 ........`.......d.............Ht
2fa240 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 0a 72 70 tpExtensionProc.rpcproxy.dll..rp
2fa260 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cproxy.dll/...0...........0.....
2fa280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2fa2a0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 72 70 63 d.............HttpFilterProc.rpc
2fa2c0 70 72 6f 78 79 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 proxy.dll.rpcrt4.dll/.....0.....
2fa2e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 ......0.....0.....644.....367...
2fa300 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
2fa320 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
2fa340 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
2fa360 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
2fa380 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 72 70 63 72 ............................rpcr
2fa3a0 74 34 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 t4.dll....................idata$
2fa3c0 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
2fa3e0 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
2fa400 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 .......................8........
2fa420 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 .....P...__IMPORT_DESCRIPTOR_rpc
2fa440 72 74 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 rt4.__NULL_IMPORT_DESCRIPTOR..rp
2fa460 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 70 63 72 74 34 2e 64 6c 6c crt4_NULL_THUNK_DATA..rpcrt4.dll
2fa480 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2fa4a0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2fa4c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
2fa4e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
2fa500 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2fa520 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..rpcrt4.dll/...
2fa540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fa560 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..162.......`.d.......t.........
2fa580 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
2fa5a0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2fa5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
2fa5e0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 72 70 63 72 74 34 5f .........................rpcrt4_
2fa600 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.rpcrt4.dll/.....
2fa620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fa640 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2fa660 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 DceErrorInqTextA.rpcrt4.dll.rpcr
2fa680 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2fa6a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
2fa6c0 00 00 00 00 1c 00 00 00 00 00 04 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 72 70 63 ............DceErrorInqTextW.rpc
2fa6e0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2fa700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2fa720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e ..`.......d.....!.......IUnknown
2fa740 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 _AddRef_Proxy.rpcrt4.dll..rpcrt4
2fa760 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2fa780 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
2fa7a0 00 00 29 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 ..).......IUnknown_QueryInterfac
2fa7c0 65 5f 50 72 6f 78 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 e_Proxy.rpcrt4.dll..rpcrt4.dll/.
2fa7e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2fa800 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2fa820 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 72 70 63 72 74 ....IUnknown_Release_Proxy.rpcrt
2fa840 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
2fa860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2fa880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 5f 52 70 63 41 6c 6c 6f 63 `.......d.............I_RpcAlloc
2fa8a0 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ate.rpcrt4.dll..rpcrt4.dll/.....
2fa8c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fa8e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2fa900 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a I_RpcAsyncAbortCall.rpcrt4.dll..
2fa920 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2fa940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2fa960 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e ..d.............I_RpcAsyncSetHan
2fa980 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 dle.rpcrt4.dll..rpcrt4.dll/.....
2fa9a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fa9c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2fa9e0 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 I_RpcBindingCopy.rpcrt4.dll.rpcr
2faa00 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2faa20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
2faa40 00 00 00 00 20 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 ............I_RpcBindingCreateNP
2faa60 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
2faa80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
2faaa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.....+.......I_Rp
2faac0 63 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 72 70 63 72 cBindingHandleToAsyncHandle.rpcr
2faae0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
2fab00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
2fab20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e ..`.......d.....0.......I_RpcBin
2fab40 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 72 70 63 dingInqClientTokenAttributes.rpc
2fab60 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2fab80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
2faba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e ..`.......d.....+.......I_RpcBin
2fabc0 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 72 70 63 72 74 34 2e 64 dingInqDynamicEndpointA.rpcrt4.d
2fabe0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2fac00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
2fac20 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 ......d.....+.......I_RpcBinding
2fac40 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a InqDynamicEndpointW.rpcrt4.dll..
2fac60 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2fac80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2faca0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4c ..d.....).......I_RpcBindingInqL
2facc0 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ocalClientPID.rpcrt4.dll..rpcrt4
2face0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2fad00 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
2fad20 00 00 2f 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c ../.......I_RpcBindingInqMarshal
2fad40 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ledTargetInfo.rpcrt4.dll..rpcrt4
2fad60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2fad80 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
2fada0 00 00 2a 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 ..*.......I_RpcBindingInqSecurit
2fadc0 79 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 yContext.rpcrt4.dll.rpcrt4.dll/.
2fade0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2fae00 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
2fae20 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 ....I_RpcBindingInqSecurityConte
2fae40 78 74 4b 65 79 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c xtKeyInfo.rpcrt4.dll..rpcrt4.dll
2fae60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2fae80 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
2faea0 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 ......I_RpcBindingInqTransportTy
2faec0 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 pe.rpcrt4.dll.rpcrt4.dll/.....0.
2faee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2faf00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 5f ........`.......d.....).......I_
2faf20 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 72 70 63 72 RpcBindingInqWireIdForSnego.rpcr
2faf40 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
2faf60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2faf80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e ..`.......d.....%.......I_RpcBin
2fafa0 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 dingIsClientLocal.rpcrt4.dll..rp
2fafc0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2fafe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2fb000 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 d.....%.......I_RpcBindingIsServ
2fb020 65 72 4c 6f 63 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 erLocal.rpcrt4.dll..rpcrt4.dll/.
2fb040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2fb060 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2fb080 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e ....I_RpcBindingSetPrivateOption
2fb0a0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
2fb0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
2fb0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.............I_Rp
2fb100 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 72 cBindingToStaticStringBindingW.r
2fb120 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
2fb140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2fb160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 5f 52 70 63 43 ....`.......d.............I_RpcC
2fb180 6c 65 61 72 4d 75 74 65 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c learMutex.rpcrt4.dll..rpcrt4.dll
2fb1a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2fb1c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
2fb1e0 00 00 00 00 04 00 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 72 70 63 72 74 34 2e 64 6c ......I_RpcDeleteMutex.rpcrt4.dl
2fb200 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
2fb220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2fb240 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e ....d.............I_RpcException
2fb260 46 69 6c 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Filter.rpcrt4.dll.rpcrt4.dll/...
2fb280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fb2a0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
2fb2c0 04 00 49 5f 52 70 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 ..I_RpcFree.rpcrt4.dll..rpcrt4.d
2fb2e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2fb300 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2fb320 1b 00 00 00 00 00 04 00 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 ........I_RpcFreeBuffer.rpcrt4.d
2fb340 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2fb360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2fb380 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 5f 52 70 63 46 72 65 65 50 69 70 ......d.............I_RpcFreePip
2fb3a0 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 eBuffer.rpcrt4.dll..rpcrt4.dll/.
2fb3c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2fb3e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2fb400 00 00 04 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ....I_RpcGetBuffer.rpcrt4.dll.rp
2fb420 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2fb440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2fb460 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 d.....$.......I_RpcGetBufferWith
2fb480 4f 62 6a 65 63 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Object.rpcrt4.dll.rpcrt4.dll/...
2fb4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fb4c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2fb4e0 04 00 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 72 70 63 72 ..I_RpcGetCurrentCallHandle.rpcr
2fb500 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
2fb520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2fb540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 5f 52 70 63 47 65 74 ..`.......d.............I_RpcGet
2fb560 44 65 66 61 75 6c 74 53 44 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c DefaultSD.rpcrt4.dll..rpcrt4.dll
2fb580 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2fb5a0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
2fb5c0 00 00 00 00 04 00 49 5f 52 70 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 72 70 63 72 ......I_RpcGetExtendedError.rpcr
2fb5e0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
2fb600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2fb620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 5f 52 70 63 49 66 49 ..`.......d.....&.......I_RpcIfI
2fb640 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 nqTransferSyntaxes.rpcrt4.dll.rp
2fb660 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2fb680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2fb6a0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 d.............I_RpcMapWin32Statu
2fb6c0 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.rpcrt4.dll..rpcrt4.dll/.....0.
2fb6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
2fb700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 5f ........`.......d.............I_
2fb720 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c RpcMgmtEnableDedicatedThreadPool
2fb740 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
2fb760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2fb780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.....(.......I_Rp
2fb7a0 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 72 70 63 72 74 34 2e cNegotiateTransferSyntax.rpcrt4.
2fb7c0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
2fb7e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2fb800 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 ......d.....'.......I_RpcNsBindi
2fb820 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ngSetEntryNameA.rpcrt4.dll..rpcr
2fb840 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2fb860 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
2fb880 00 00 00 00 27 00 00 00 00 00 04 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 ....'.......I_RpcNsBindingSetEnt
2fb8a0 72 79 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ryNameW.rpcrt4.dll..rpcrt4.dll/.
2fb8c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2fb8e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2fb900 00 00 04 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 72 70 63 ....I_RpcNsInterfaceExported.rpc
2fb920 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2fb940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2fb960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 5f 52 70 63 4e 73 49 ..`.......d.....&.......I_RpcNsI
2fb980 6e 74 65 72 66 61 63 65 55 6e 65 78 70 6f 72 74 65 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 nterfaceUnexported.rpcrt4.dll.rp
2fb9a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2fb9c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2fb9e0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 6e 74 50 72 6f d.....".......I_RpcOpenClientPro
2fba00 63 65 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 cess.rpcrt4.dll.rpcrt4.dll/.....
2fba20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fba40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2fba60 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a I_RpcPauseExecution.rpcrt4.dll..
2fba80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2fbaa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2fbac0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 ..d.....".......I_RpcReallocPipe
2fbae0 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Buffer.rpcrt4.dll.rpcrt4.dll/...
2fbb00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fbb20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2fbb40 04 00 49 5f 52 70 63 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ..I_RpcReceive.rpcrt4.dll.rpcrt4
2fbb60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2fbb80 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2fbba0 00 00 25 00 00 00 00 00 04 00 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c ..%.......I_RpcRecordCalloutFail
2fbbc0 75 72 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ure.rpcrt4.dll..rpcrt4.dll/.....
2fbbe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fbc00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2fbc20 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 I_RpcRequestMutex.rpcrt4.dll..rp
2fbc40 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2fbc60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
2fbc80 64 86 00 00 00 00 15 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 6e 64 00 72 70 63 72 74 34 2e 64 d.............I_RpcSend.rpcrt4.d
2fbca0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2fbcc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2fbce0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 6e 64 52 65 63 ......d.............I_RpcSendRec
2fbd00 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 eive.rpcrt4.dll.rpcrt4.dll/.....
2fbd20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fbd40 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
2fbd60 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f I_RpcServerCheckClientRestrictio
2fbd80 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.rpcrt4.dll..rpcrt4.dll/.....0.
2fbda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
2fbdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 5f ........`.......d.....-.......I_
2fbde0 52 70 63 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 RpcServerDisableExceptionFilter.
2fbe00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2fbe20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2fbe40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.....'.......I_Rp
2fbe60 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 72 70 63 72 74 34 2e 64 cServerGetAssociationID.rpcrt4.d
2fbe80 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2fbea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2fbec0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 ......d.....).......I_RpcServerI
2fbee0 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 nqAddressChangeFn.rpcrt4.dll..rp
2fbf00 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2fbf20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2fbf40 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 d.....*.......I_RpcServerInqLoca
2fbf60 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 lConnAddress.rpcrt4.dll.rpcrt4.d
2fbf80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2fbfa0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
2fbfc0 2b 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e +.......I_RpcServerInqRemoteConn
2fbfe0 41 64 64 72 65 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Address.rpcrt4.dll..rpcrt4.dll/.
2fc000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2fc020 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2fc040 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 ....I_RpcServerInqTransportType.
2fc060 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2fc080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
2fc0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.............I_Rp
2fc0c0 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 72 cServerRegisterForwardFunction.r
2fc0e0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
2fc100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2fc120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 5f 52 70 63 53 ....`.......d.....).......I_RpcS
2fc140 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 72 70 63 72 74 34 2e 64 erverSetAddressChangeFn.rpcrt4.d
2fc160 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2fc180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2fc1a0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 ......d.....#.......I_RpcServerS
2fc1c0 74 61 72 74 53 65 72 76 69 63 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 tartService.rpcrt4.dll..rpcrt4.d
2fc1e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2fc200 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....77........`.......d.....
2fc220 39 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 9.......I_RpcServerSubscribeForD
2fc240 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c isconnectNotification.rpcrt4.dll
2fc260 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
2fc280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....78........`...
2fc2a0 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 ....d.....:.......I_RpcServerSub
2fc2c0 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 scribeForDisconnectNotification2
2fc2e0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
2fc300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 ........0.....0.....644.....79..
2fc320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.....;.......I_Rp
2fc340 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e cServerUnsubscribeForDisconnectN
2fc360 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 otification.rpcrt4.dll..rpcrt4.d
2fc380 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2fc3a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2fc3c0 23 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 #.......I_RpcServerUseProtseq2A.
2fc3e0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2fc400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2fc420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.....#.......I_Rp
2fc440 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a cServerUseProtseq2W.rpcrt4.dll..
2fc460 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2fc480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2fc4a0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 ..d.....%.......I_RpcServerUsePr
2fc4c0 6f 74 73 65 71 45 70 32 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c otseqEp2A.rpcrt4.dll..rpcrt4.dll
2fc4e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2fc500 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
2fc520 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 ......I_RpcServerUseProtseqEp2W.
2fc540 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2fc560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
2fc580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.....+.......I_Rp
2fc5a0 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 72 70 63 72 cSessionStrictContextHandle.rpcr
2fc5c0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
2fc5e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2fc600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 5f 52 70 63 53 73 44 ..`.......d.....'.......I_RpcSsD
2fc620 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ontSerializeContext.rpcrt4.dll..
2fc640 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2fc660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2fc680 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 5f 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c ..d.....-.......I_RpcSystemHandl
2fc6a0 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 eTypeSpecificWork.rpcrt4.dll..rp
2fc6c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2fc6e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2fc700 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 d.....(.......I_RpcTurnOnEEInfoP
2fc720 72 6f 70 61 67 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ropagation.rpcrt4.dll.rpcrt4.dll
2fc740 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2fc760 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
2fc780 00 00 00 00 04 00 49 5f 55 75 69 64 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ......I_UuidCreate.rpcrt4.dll.rp
2fc7a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2fc7c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2fc7e0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 d.............MesBufferHandleRes
2fc800 65 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 et.rpcrt4.dll.rpcrt4.dll/.....0.
2fc820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2fc840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 65 ........`.......d.....'.......Me
2fc860 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 sDecodeBufferHandleCreate.rpcrt4
2fc880 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
2fc8a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
2fc8c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4d 65 73 44 65 63 6f 64 65 49 `.......d.....,.......MesDecodeI
2fc8e0 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c ncrementalHandleCreate.rpcrt4.dl
2fc900 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
2fc920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
2fc940 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 ....d.....*.......MesEncodeDynBu
2fc960 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 fferHandleCreate.rpcrt4.dll.rpcr
2fc980 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2fc9a0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
2fc9c0 00 00 00 00 2c 00 00 00 00 00 04 00 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 ....,.......MesEncodeFixedBuffer
2fc9e0 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 HandleCreate.rpcrt4.dll.rpcrt4.d
2fca00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2fca20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
2fca40 2c 00 00 00 00 00 04 00 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 ,.......MesEncodeIncrementalHand
2fca60 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 leCreate.rpcrt4.dll.rpcrt4.dll/.
2fca80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2fcaa0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2fcac0 00 00 04 00 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ....MesHandleFree.rpcrt4.dll..rp
2fcae0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2fcb00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2fcb20 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 65 73 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 d.....%.......MesIncrementalHand
2fcb40 6c 65 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 leReset.rpcrt4.dll..rpcrt4.dll/.
2fcb60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2fcb80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2fcba0 00 00 04 00 4d 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 72 70 63 72 74 34 2e ....MesInqProcEncodingId.rpcrt4.
2fcbc0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
2fcbe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2fcc00 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 44 52 43 43 6f 6e 74 65 78 74 42 ......d.............NDRCContextB
2fcc20 69 6e 64 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 inding.rpcrt4.dll.rpcrt4.dll/...
2fcc40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fcc60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2fcc80 04 00 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ..NDRCContextMarshall.rpcrt4.dll
2fcca0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
2fccc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2fcce0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e 6d ....d.....!.......NDRCContextUnm
2fcd00 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 arshall.rpcrt4.dll..rpcrt4.dll/.
2fcd20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2fcd40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2fcd60 00 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 ....NDRSContextMarshall.rpcrt4.d
2fcd80 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2fcda0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2fcdc0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d ......d.............NDRSContextM
2fcde0 61 72 73 68 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 arshall2.rpcrt4.dll.rpcrt4.dll/.
2fce00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2fce20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2fce40 00 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 72 70 63 72 74 34 ....NDRSContextMarshallEx.rpcrt4
2fce60 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
2fce80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2fcea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 `.......d.....!.......NDRSContex
2fcec0 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 tUnmarshall.rpcrt4.dll..rpcrt4.d
2fcee0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2fcf00 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
2fcf20 22 00 00 00 00 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 72 ".......NDRSContextUnmarshall2.r
2fcf40 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
2fcf60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2fcf80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 44 52 53 43 6f ....`.......d.....#.......NDRSCo
2fcfa0 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ntextUnmarshallEx.rpcrt4.dll..rp
2fcfc0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2fcfe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2fd000 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 d.............Ndr64AsyncClientCa
2fd020 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ll.rpcrt4.dll.rpcrt4.dll/.....0.
2fd040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2fd060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 ........`.......d.....".......Nd
2fd080 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 72 70 63 72 74 34 2e 64 6c 6c 00 r64AsyncServerCall64.rpcrt4.dll.
2fd0a0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2fd0c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2fd0e0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 ..d.....#.......Ndr64AsyncServer
2fd100 43 61 6c 6c 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 CallAll.rpcrt4.dll..rpcrt4.dll/.
2fd120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2fd140 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2fd160 00 00 04 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 ....Ndr64DcomAsyncClientCall.rpc
2fd180 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2fd1a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2fd1c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 36 34 44 63 6f ..`.......d.....".......Ndr64Dco
2fd1e0 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 mAsyncStubCall.rpcrt4.dll.rpcrt4
2fd200 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2fd220 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
2fd240 00 00 17 00 00 00 00 00 04 00 4e 64 72 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c ..........NdrAllocate.rpcrt4.dll
2fd260 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
2fd280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2fd2a0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 41 73 79 6e 63 43 6c 69 65 6e 74 ....d.............NdrAsyncClient
2fd2c0 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Call.rpcrt4.dll.rpcrt4.dll/.....
2fd2e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fd300 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2fd320 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 NdrAsyncServerCall.rpcrt4.dll.rp
2fd340 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2fd360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2fd380 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 d.....).......NdrByteCountPointe
2fd3a0 72 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 rBufferSize.rpcrt4.dll..rpcrt4.d
2fd3c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2fd3e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2fd400 23 00 00 00 00 00 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 46 72 65 65 00 #.......NdrByteCountPointerFree.
2fd420 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2fd440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2fd460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4e 64 72 42 ......`.......d.....'.......NdrB
2fd480 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 yteCountPointerMarshall.rpcrt4.d
2fd4a0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2fd4c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2fd4e0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 ......d.....).......NdrByteCount
2fd500 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 PointerUnmarshall.rpcrt4.dll..rp
2fd520 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2fd540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2fd560 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 d.....!.......NdrClearOutParamet
2fd580 65 72 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ers.rpcrt4.dll..rpcrt4.dll/.....
2fd5a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fd5c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2fd5e0 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 NdrClientCall2.rpcrt4.dll.rpcrt4
2fd600 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2fd620 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
2fd640 00 00 1a 00 00 00 00 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 72 70 63 72 74 34 2e ..........NdrClientCall3.rpcrt4.
2fd660 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
2fd680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2fd6a0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e ......d.....$.......NdrClientCon
2fd6c0 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 textMarshall.rpcrt4.dll.rpcrt4.d
2fd6e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2fd700 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
2fd720 26 00 00 00 00 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 &.......NdrClientContextUnmarsha
2fd740 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ll.rpcrt4.dll.rpcrt4.dll/.....0.
2fd760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2fd780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 ........`.......d.............Nd
2fd7a0 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 rClientInitialize.rpcrt4.dll..rp
2fd7c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2fd7e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2fd800 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a d.....".......NdrClientInitializ
2fd820 65 4e 65 77 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 eNew.rpcrt4.dll.rpcrt4.dll/.....
2fd840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fd860 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2fd880 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 NdrComplexArrayBufferSize.rpcrt4
2fd8a0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
2fd8c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2fd8e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 `.......d.............NdrComplex
2fd900 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ArrayFree.rpcrt4.dll..rpcrt4.dll
2fd920 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2fd940 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
2fd960 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 ......NdrComplexArrayMarshall.rp
2fd980 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
2fd9a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2fd9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 43 6f 6d ....`.......d.....%.......NdrCom
2fd9e0 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a plexArrayMemorySize.rpcrt4.dll..
2fda00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2fda20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2fda40 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 ..d.....%.......NdrComplexArrayU
2fda60 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c nmarshall.rpcrt4.dll..rpcrt4.dll
2fda80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2fdaa0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
2fdac0 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 ......NdrComplexStructBufferSize
2fdae0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
2fdb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2fdb20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d.............NdrC
2fdb40 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 omplexStructFree.rpcrt4.dll.rpcr
2fdb60 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2fdb80 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
2fdba0 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 ....$.......NdrComplexStructMars
2fdbc0 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 hall.rpcrt4.dll.rpcrt4.dll/.....
2fdbe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fdc00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2fdc20 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 NdrComplexStructMemorySize.rpcrt
2fdc40 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
2fdc60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2fdc80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 `.......d.....&.......NdrComplex
2fdca0 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 StructUnmarshall.rpcrt4.dll.rpcr
2fdcc0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2fdce0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
2fdd00 00 00 00 00 28 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 ....(.......NdrConformantArrayBu
2fdd20 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 fferSize.rpcrt4.dll.rpcrt4.dll/.
2fdd40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2fdd60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2fdd80 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 ....NdrConformantArrayFree.rpcrt
2fdda0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
2fddc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2fdde0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d `.......d.....&.......NdrConform
2fde00 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 antArrayMarshall.rpcrt4.dll.rpcr
2fde20 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2fde40 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
2fde60 00 00 00 00 28 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 ....(.......NdrConformantArrayMe
2fde80 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 morySize.rpcrt4.dll.rpcrt4.dll/.
2fdea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2fdec0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2fdee0 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c ....NdrConformantArrayUnmarshall
2fdf00 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
2fdf20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2fdf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d.....).......NdrC
2fdf60 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 onformantStringBufferSize.rpcrt4
2fdf80 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
2fdfa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2fdfc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d `.......d.....'.......NdrConform
2fdfe0 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 antStringMarshall.rpcrt4.dll..rp
2fe000 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2fe020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2fe040 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e d.....).......NdrConformantStrin
2fe060 67 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 gMemorySize.rpcrt4.dll..rpcrt4.d
2fe080 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2fe0a0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
2fe0c0 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 ).......NdrConformantStringUnmar
2fe0e0 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
2fe100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fe120 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2fe140 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 ..NdrConformantStructBufferSize.
2fe160 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2fe180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2fe1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d.....#.......NdrC
2fe1c0 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a onformantStructFree.rpcrt4.dll..
2fe1e0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2fe200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2fe220 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 ..d.....'.......NdrConformantStr
2fe240 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 uctMarshall.rpcrt4.dll..rpcrt4.d
2fe260 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2fe280 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
2fe2a0 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f 72 ).......NdrConformantStructMemor
2fe2c0 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ySize.rpcrt4.dll..rpcrt4.dll/...
2fe2e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fe300 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2fe320 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 ..NdrConformantStructUnmarshall.
2fe340 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2fe360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
2fe380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d...../.......NdrC
2fe3a0 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 onformantVaryingArrayBufferSize.
2fe3c0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2fe3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2fe400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d.....).......NdrC
2fe420 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 onformantVaryingArrayFree.rpcrt4
2fe440 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
2fe460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2fe480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d `.......d.....-.......NdrConform
2fe4a0 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 antVaryingArrayMarshall.rpcrt4.d
2fe4c0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2fe4e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
2fe500 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ......d...../.......NdrConforman
2fe520 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 tVaryingArrayMemorySize.rpcrt4.d
2fe540 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2fe560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
2fe580 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ......d...../.......NdrConforman
2fe5a0 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 tVaryingArrayUnmarshall.rpcrt4.d
2fe5c0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2fe5e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
2fe600 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ......d.....0.......NdrConforman
2fe620 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e tVaryingStructBufferSize.rpcrt4.
2fe640 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
2fe660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2fe680 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ......d.....*.......NdrConforman
2fe6a0 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 tVaryingStructFree.rpcrt4.dll.rp
2fe6c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2fe6e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
2fe700 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 d.............NdrConformantVaryi
2fe720 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ngStructMarshall.rpcrt4.dll.rpcr
2fe740 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2fe760 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....68........`.......d.
2fe780 00 00 00 00 30 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 ....0.......NdrConformantVarying
2fe7a0 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 StructMemorySize.rpcrt4.dll.rpcr
2fe7c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2fe7e0 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....68........`.......d.
2fe800 00 00 00 00 30 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 ....0.......NdrConformantVarying
2fe820 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 StructUnmarshall.rpcrt4.dll.rpcr
2fe840 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2fe860 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
2fe880 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 ....&.......NdrContextHandleInit
2fe8a0 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ialize.rpcrt4.dll.rpcrt4.dll/...
2fe8c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fe8e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2fe900 04 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c ..NdrContextHandleSize.rpcrt4.dl
2fe920 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
2fe940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2fe960 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 76 65 72 74 00 72 70 63 ....d.............NdrConvert.rpc
2fe980 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2fe9a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2fe9c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 76 65 ..`.......d.............NdrConve
2fe9e0 72 74 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 rt2.rpcrt4.dll..rpcrt4.dll/.....
2fea00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fea20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2fea40 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 NdrCorrelationFree.rpcrt4.dll.rp
2fea60 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2fea80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2feaa0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 d.....$.......NdrCorrelationInit
2feac0 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ialize.rpcrt4.dll.rpcrt4.dll/...
2feae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2feb00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2feb20 04 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 50 61 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 ..NdrCorrelationPass.rpcrt4.dll.
2feb40 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2feb60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
2feb80 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 ..d.....,.......NdrCreateServerI
2feba0 6e 74 65 72 66 61 63 65 46 72 6f 6d 53 74 75 62 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 nterfaceFromStub.rpcrt4.dll.rpcr
2febc0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2febe0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
2fec00 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 ....".......NdrDcomAsyncClientCa
2fec20 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ll.rpcrt4.dll.rpcrt4.dll/.....0.
2fec40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2fec60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 ........`.......d.............Nd
2fec80 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 rDcomAsyncStubCall.rpcrt4.dll.rp
2feca0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2fecc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2fece0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 d.....*.......NdrEncapsulatedUni
2fed00 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 onBufferSize.rpcrt4.dll.rpcrt4.d
2fed20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2fed40 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
2fed60 24 00 00 00 00 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 $.......NdrEncapsulatedUnionFree
2fed80 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
2feda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2fedc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 4e 64 72 45 ......`.......d.....(.......NdrE
2fede0 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e ncapsulatedUnionMarshall.rpcrt4.
2fee00 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
2fee20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2fee40 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 ......d.....*.......NdrEncapsula
2fee60 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 tedUnionMemorySize.rpcrt4.dll.rp
2fee80 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2feea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2feec0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 d.....*.......NdrEncapsulatedUni
2feee0 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 onUnmarshall.rpcrt4.dll.rpcrt4.d
2fef00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2fef20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
2fef40 23 00 00 00 00 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 #.......NdrFixedArrayBufferSize.
2fef60 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2fef80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2fefa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 72 46 ......`.......d.............NdrF
2fefc0 69 78 65 64 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ixedArrayFree.rpcrt4.dll..rpcrt4
2fefe0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2ff000 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
2ff020 00 00 21 00 00 00 00 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 ..!.......NdrFixedArrayMarshall.
2ff040 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2ff060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2ff080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 46 ......`.......d.....#.......NdrF
2ff0a0 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ixedArrayMemorySize.rpcrt4.dll..
2ff0c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2ff0e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2ff100 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d ..d.....#.......NdrFixedArrayUnm
2ff120 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 arshall.rpcrt4.dll..rpcrt4.dll/.
2ff140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ff160 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2ff180 00 00 04 00 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ....NdrFreeBuffer.rpcrt4.dll..rp
2ff1a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2ff1c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2ff1e0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 d.....".......NdrFullPointerXlat
2ff200 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Free.rpcrt4.dll.rpcrt4.dll/.....
2ff220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ff240 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2ff260 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 72 70 63 72 74 34 2e 64 6c NdrFullPointerXlatInit.rpcrt4.dl
2ff280 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
2ff2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2ff2c0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4e 64 72 47 65 74 42 75 66 66 65 72 00 72 ....d.............NdrGetBuffer.r
2ff2e0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
2ff300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2ff320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 47 65 74 ....`.......d.....%.......NdrGet
2ff340 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a DcomProtocolVersion.rpcrt4.dll..
2ff360 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2ff380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2ff3a0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 64 72 47 65 74 55 73 65 72 4d 61 72 73 68 61 ..d.....!.......NdrGetUserMarsha
2ff3c0 6c 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 lInfo.rpcrt4.dll..rpcrt4.dll/...
2ff3e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ff400 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2ff420 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 ..NdrInterfacePointerBufferSize.
2ff440 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2ff460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2ff480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 49 ......`.......d.....#.......NdrI
2ff4a0 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a nterfacePointerFree.rpcrt4.dll..
2ff4c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2ff4e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2ff500 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e ..d.....'.......NdrInterfacePoin
2ff520 74 65 72 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 terMarshall.rpcrt4.dll..rpcrt4.d
2ff540 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ff560 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
2ff580 29 00 00 00 00 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 ).......NdrInterfacePointerMemor
2ff5a0 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ySize.rpcrt4.dll..rpcrt4.dll/...
2ff5c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ff5e0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2ff600 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 ..NdrInterfacePointerUnmarshall.
2ff620 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2ff640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2ff660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 4d ......`.......d.....$.......NdrM
2ff680 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 apCommAndFaultStatus.rpcrt4.dll.
2ff6a0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2ff6c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2ff6e0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 ..d.....".......NdrMesProcEncode
2ff700 44 65 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Decode.rpcrt4.dll.rpcrt4.dll/...
2ff720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ff740 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2ff760 04 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 72 70 63 72 74 34 ..NdrMesProcEncodeDecode2.rpcrt4
2ff780 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
2ff7a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2ff7c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 4d 65 73 50 72 6f 63 `.......d.....#.......NdrMesProc
2ff7e0 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 EncodeDecode3.rpcrt4.dll..rpcrt4
2ff800 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2ff820 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2ff840 00 00 25 00 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 ..%.......NdrMesSimpleTypeAlignS
2ff860 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ize.rpcrt4.dll..rpcrt4.dll/.....
2ff880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ff8a0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2ff8c0 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 72 70 63 NdrMesSimpleTypeAlignSizeAll.rpc
2ff8e0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2ff900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2ff920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 ..`.......d.....".......NdrMesSi
2ff940 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 mpleTypeDecode.rpcrt4.dll.rpcrt4
2ff960 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2ff980 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
2ff9a0 00 00 25 00 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 ..%.......NdrMesSimpleTypeDecode
2ff9c0 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 All.rpcrt4.dll..rpcrt4.dll/.....
2ff9e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ffa00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2ffa20 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c NdrMesSimpleTypeEncode.rpcrt4.dl
2ffa40 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
2ffa60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2ffa80 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 ....d.....%.......NdrMesSimpleTy
2ffaa0 70 65 45 6e 63 6f 64 65 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 peEncodeAll.rpcrt4.dll..rpcrt4.d
2ffac0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ffae0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
2ffb00 1f 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 72 70 63 72 ........NdrMesTypeAlignSize.rpcr
2ffb20 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
2ffb40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2ffb60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 ..`.......d.............NdrMesTy
2ffb80 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 peAlignSize2.rpcrt4.dll.rpcrt4.d
2ffba0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ffbc0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
2ffbe0 20 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 72 70 63 ........NdrMesTypeAlignSize3.rpc
2ffc00 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2ffc20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2ffc40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 ..`.......d.............NdrMesTy
2ffc60 70 65 44 65 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 peDecode.rpcrt4.dll.rpcrt4.dll/.
2ffc80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ffca0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2ffcc0 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 72 70 63 72 74 34 2e 64 6c 6c ....NdrMesTypeDecode2.rpcrt4.dll
2ffce0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
2ffd00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2ffd20 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f ....d.............NdrMesTypeDeco
2ffd40 64 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 de3.rpcrt4.dll..rpcrt4.dll/.....
2ffd60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ffd80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2ffda0 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 NdrMesTypeEncode.rpcrt4.dll.rpcr
2ffdc0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2ffde0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
2ffe00 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 72 70 ............NdrMesTypeEncode2.rp
2ffe20 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
2ffe40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2ffe60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 72 4d 65 73 ....`.......d.............NdrMes
2ffe80 54 79 70 65 45 6e 63 6f 64 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 TypeEncode3.rpcrt4.dll..rpcrt4.d
2ffea0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ffec0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
2ffee0 1b 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 72 70 63 72 74 34 2e 64 ........NdrMesTypeFree2.rpcrt4.d
2fff00 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2fff20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2fff40 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 46 72 ......d.............NdrMesTypeFr
2fff60 65 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ee3.rpcrt4.dll..rpcrt4.dll/.....
2fff80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fffa0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
2fffc0 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 NdrNonConformantStringBufferSize
2fffe0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
300000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
300020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4e 64 72 4e ......`.......d.....*.......NdrN
300040 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 onConformantStringMarshall.rpcrt
300060 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
300080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
3000a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 `.......d.....,.......NdrNonConf
3000c0 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c ormantStringMemorySize.rpcrt4.dl
3000e0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
300100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
300120 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 ....d.....,.......NdrNonConforma
300140 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ntStringUnmarshall.rpcrt4.dll.rp
300160 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
300180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
3001a0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 d.....-.......NdrNonEncapsulated
3001c0 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 UnionBufferSize.rpcrt4.dll..rpcr
3001e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
300200 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
300220 00 00 00 00 27 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e ....'.......NdrNonEncapsulatedUn
300240 69 6f 6e 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ionFree.rpcrt4.dll..rpcrt4.dll/.
300260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
300280 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
3002a0 00 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 ....NdrNonEncapsulatedUnionMarsh
3002c0 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 all.rpcrt4.dll..rpcrt4.dll/.....
3002e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
300300 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
300320 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a NdrNonEncapsulatedUnionMemorySiz
300340 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
300360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
300380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4e 64 ........`.......d.....-.......Nd
3003a0 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 rNonEncapsulatedUnionUnmarshall.
3003c0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
3003e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
300400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 64 72 4e ......`.......d.............NdrN
300420 73 47 65 74 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c sGetBuffer.rpcrt4.dll.rpcrt4.dll
300440 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
300460 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
300480 00 00 00 00 04 00 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c ......NdrNsSendReceive.rpcrt4.dl
3004a0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
3004c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
3004e0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 ....d.............NdrOleAllocate
300500 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
300520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
300540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4e 64 72 4f ......`.......d.............NdrO
300560 6c 65 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 leFree.rpcrt4.dll.rpcrt4.dll/...
300580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3005a0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
3005c0 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 ..NdrPartialIgnoreClientBufferSi
3005e0 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ze.rpcrt4.dll.rpcrt4.dll/.....0.
300600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
300620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4e 64 ........`.......d.....*.......Nd
300640 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 rPartialIgnoreClientMarshall.rpc
300660 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
300680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
3006a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4e 64 72 50 61 72 74 69 ..`.......d.....,.......NdrParti
3006c0 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e alIgnoreServerInitialize.rpcrt4.
3006e0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
300700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
300720 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 ......d.....,.......NdrPartialIg
300740 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 noreServerUnmarshall.rpcrt4.dll.
300760 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
300780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
3007a0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 ..d.............NdrPointerBuffer
3007c0 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Size.rpcrt4.dll.rpcrt4.dll/.....
3007e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
300800 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
300820 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 NdrPointerFree.rpcrt4.dll.rpcrt4
300840 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
300860 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
300880 00 00 1e 00 00 00 00 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 72 70 63 ..........NdrPointerMarshall.rpc
3008a0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
3008c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
3008e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 50 6f 69 6e 74 ..`.......d.............NdrPoint
300900 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 erMemorySize.rpcrt4.dll.rpcrt4.d
300920 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
300940 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
300960 20 00 00 00 00 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 ........NdrPointerUnmarshall.rpc
300980 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
3009a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
3009c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 52 61 6e 67 65 ..`.......d.............NdrRange
3009e0 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c Unmarshall.rpcrt4.dll.rpcrt4.dll
300a00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
300a20 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
300a40 00 00 00 00 04 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 41 6c 6c 6f 63 61 74 65 00 72 70 63 ......NdrRpcSmClientAllocate.rpc
300a60 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
300a80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
300aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 52 70 63 53 6d ..`.......d.............NdrRpcSm
300ac0 43 6c 69 65 6e 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ClientFree.rpcrt4.dll.rpcrt4.dll
300ae0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
300b00 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
300b20 00 00 00 00 04 00 4e 64 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 72 70 63 ......NdrRpcSmSetClientToOsf.rpc
300b40 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
300b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
300b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 52 70 63 53 73 ..`.......d.....#.......NdrRpcSs
300ba0 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 DefaultAllocate.rpcrt4.dll..rpcr
300bc0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
300be0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
300c00 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 00 ............NdrRpcSsDefaultFree.
300c20 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
300c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
300c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 52 ......`.......d.....#.......NdrR
300c80 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a pcSsDisableAllocate.rpcrt4.dll..
300ca0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
300cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
300ce0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 52 70 63 53 73 45 6e 61 62 6c 65 41 6c ..d.....".......NdrRpcSsEnableAl
300d00 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 locate.rpcrt4.dll.rpcrt4.dll/...
300d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
300d40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
300d60 04 00 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ..NdrSendReceive.rpcrt4.dll.rpcr
300d80 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
300da0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
300dc0 00 00 00 00 1a 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 72 70 63 72 74 ............NdrServerCall2.rpcrt
300de0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
300e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
300e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 `.......d.............NdrServerC
300e40 61 6c 6c 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 allAll.rpcrt4.dll.rpcrt4.dll/...
300e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
300e80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
300ea0 04 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 72 70 63 72 74 34 2e 64 6c 6c 00 ..NdrServerCallNdr64.rpcrt4.dll.
300ec0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
300ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
300f00 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 ..d.....$.......NdrServerContext
300f20 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Marshall.rpcrt4.dll.rpcrt4.dll/.
300f40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
300f60 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
300f80 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 ....NdrServerContextNewMarshall.
300fa0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
300fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
300fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 53 ......`.......d.....).......NdrS
301000 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 erverContextNewUnmarshall.rpcrt4
301020 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
301040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
301060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 `.......d.....&.......NdrServerC
301080 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ontextUnmarshall.rpcrt4.dll.rpcr
3010a0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
3010c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
3010e0 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 ............NdrServerInitialize.
301100 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
301120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
301140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4e 64 72 53 ......`.......d.....'.......NdrS
301160 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 erverInitializeMarshall.rpcrt4.d
301180 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
3011a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
3011c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 ......d.....".......NdrServerIni
3011e0 74 69 61 6c 69 7a 65 4e 65 77 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c tializeNew.rpcrt4.dll.rpcrt4.dll
301200 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
301220 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
301240 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c ......NdrServerInitializePartial
301260 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
301280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
3012a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 53 ......`.......d.....).......NdrS
3012c0 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 erverInitializeUnmarshall.rpcrt4
3012e0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
301300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
301320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 `.......d.....%.......NdrSimpleS
301340 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 tructBufferSize.rpcrt4.dll..rpcr
301360 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
301380 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
3013a0 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 46 72 65 65 00 ............NdrSimpleStructFree.
3013c0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
3013e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
301400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 53 ......`.......d.....#.......NdrS
301420 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a impleStructMarshall.rpcrt4.dll..
301440 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
301460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
301480 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d ..d.....%.......NdrSimpleStructM
3014a0 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c emorySize.rpcrt4.dll..rpcrt4.dll
3014c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3014e0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
301500 00 00 00 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 ......NdrSimpleStructUnmarshall.
301520 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
301540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
301560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4e 64 72 53 ......`.......d.....!.......NdrS
301580 69 6d 70 6c 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 impleTypeMarshall.rpcrt4.dll..rp
3015a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
3015c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
3015e0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 d.....#.......NdrSimpleTypeUnmar
301600 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
301620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
301640 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
301660 04 00 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ..NdrStubCall2.rpcrt4.dll.rpcrt4
301680 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3016a0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
3016c0 00 00 18 00 00 00 00 00 04 00 4e 64 72 53 74 75 62 43 61 6c 6c 33 00 72 70 63 72 74 34 2e 64 6c ..........NdrStubCall3.rpcrt4.dl
3016e0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
301700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
301720 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c ....d.....$.......NdrUserMarshal
301740 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c BufferSize.rpcrt4.dll.rpcrt4.dll
301760 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
301780 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
3017a0 00 00 00 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 72 70 63 72 74 34 2e ......NdrUserMarshalFree.rpcrt4.
3017c0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
3017e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
301800 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 ......d.....".......NdrUserMarsh
301820 61 6c 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c alMarshall.rpcrt4.dll.rpcrt4.dll
301840 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
301860 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
301880 00 00 00 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 72 ......NdrUserMarshalMemorySize.r
3018a0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
3018c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
3018e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 4e 64 72 55 73 65 ....`.......d.....+.......NdrUse
301900 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 72 70 63 72 74 34 rMarshalSimpleTypeConvert.rpcrt4
301920 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
301940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
301960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 55 73 65 72 4d 61 72 `.......d.....$.......NdrUserMar
301980 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 shalUnmarshall.rpcrt4.dll.rpcrt4
3019a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3019c0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
3019e0 00 00 25 00 00 00 00 00 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 ..%.......NdrVaryingArrayBufferS
301a00 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ize.rpcrt4.dll..rpcrt4.dll/.....
301a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
301a40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
301a60 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a NdrVaryingArrayFree.rpcrt4.dll..
301a80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
301aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
301ac0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d ..d.....#.......NdrVaryingArrayM
301ae0 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 arshall.rpcrt4.dll..rpcrt4.dll/.
301b00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
301b20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
301b40 00 00 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 ....NdrVaryingArrayMemorySize.rp
301b60 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
301b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
301ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 56 61 72 ....`.......d.....%.......NdrVar
301bc0 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a yingArrayUnmarshall.rpcrt4.dll..
301be0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
301c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
301c20 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 ..d.....$.......NdrXmitOrRepAsBu
301c40 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 fferSize.rpcrt4.dll.rpcrt4.dll/.
301c60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
301c80 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
301ca0 00 00 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c ....NdrXmitOrRepAsFree.rpcrt4.dl
301cc0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
301ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
301d00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 ....d.....".......NdrXmitOrRepAs
301d20 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Marshall.rpcrt4.dll.rpcrt4.dll/.
301d40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
301d60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
301d80 00 00 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 ....NdrXmitOrRepAsMemorySize.rpc
301da0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
301dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
301de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 58 6d 69 74 4f ..`.......d.....$.......NdrXmitO
301e00 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 rRepAsUnmarshall.rpcrt4.dll.rpcr
301e20 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
301e40 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
301e60 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 72 70 ............RpcAsyncAbortCall.rp
301e80 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
301ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
301ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 70 63 41 73 79 ....`.......d.............RpcAsy
301ee0 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ncCancelCall.rpcrt4.dll.rpcrt4.d
301f00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
301f20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
301f40 20 00 00 00 00 00 04 00 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 72 70 63 ........RpcAsyncCompleteCall.rpc
301f60 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
301f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
301fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 41 73 79 6e 63 ..`.......d.....!.......RpcAsync
301fc0 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 GetCallStatus.rpcrt4.dll..rpcrt4
301fe0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
302000 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
302020 00 00 24 00 00 00 00 00 04 00 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 ..$.......RpcAsyncInitializeHand
302040 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 le.rpcrt4.dll.rpcrt4.dll/.....0.
302060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
302080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
3020a0 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 cAsyncRegisterInfo.rpcrt4.dll.rp
3020c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
3020e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
302100 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 72 70 63 d.............RpcBindingBind.rpc
302120 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
302140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
302160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 ..`.......d.............RpcBindi
302180 6e 67 43 6f 70 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ngCopy.rpcrt4.dll.rpcrt4.dll/...
3021a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3021c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
3021e0 04 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ..RpcBindingCreateA.rpcrt4.dll..
302200 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
302220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
302240 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 ..d.............RpcBindingCreate
302260 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.rpcrt4.dll..rpcrt4.dll/.....0.
302280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
3022a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
3022c0 63 42 69 6e 64 69 6e 67 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 cBindingFree.rpcrt4.dll.rpcrt4.d
3022e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
302300 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
302320 28 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 (.......RpcBindingFromStringBind
302340 69 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ingA.rpcrt4.dll.rpcrt4.dll/.....
302360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
302380 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
3023a0 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 72 70 63 RpcBindingFromStringBindingW.rpc
3023c0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
3023e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
302400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 ..`.......d.....$.......RpcBindi
302420 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ngInqAuthClientA.rpcrt4.dll.rpcr
302440 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
302460 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
302480 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 ....&.......RpcBindingInqAuthCli
3024a0 65 6e 74 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 entExA.rpcrt4.dll.rpcrt4.dll/...
3024c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3024e0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
302500 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 72 70 63 ..RpcBindingInqAuthClientExW.rpc
302520 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
302540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
302560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 ..`.......d.....$.......RpcBindi
302580 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ngInqAuthClientW.rpcrt4.dll.rpcr
3025a0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
3025c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
3025e0 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 ....".......RpcBindingInqAuthInf
302600 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 oA.rpcrt4.dll.rpcrt4.dll/.....0.
302620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
302640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 ........`.......d.....$.......Rp
302660 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 72 70 63 72 74 34 2e 64 6c cBindingInqAuthInfoExA.rpcrt4.dl
302680 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
3026a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
3026c0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 ....d.....$.......RpcBindingInqA
3026e0 75 74 68 49 6e 66 6f 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c uthInfoExW.rpcrt4.dll.rpcrt4.dll
302700 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
302720 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
302740 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 72 70 63 ......RpcBindingInqAuthInfoW.rpc
302760 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
302780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
3027a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 ..`.......d.....!.......RpcBindi
3027c0 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ngInqMaxCalls.rpcrt4.dll..rpcrt4
3027e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
302800 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
302820 00 00 1f 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 72 70 ..........RpcBindingInqObject.rp
302840 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
302860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
302880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 42 69 6e ....`.......d.............RpcBin
3028a0 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 dingInqOption.rpcrt4.dll..rpcrt4
3028c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3028e0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
302900 00 00 1b 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 72 70 63 72 74 34 ..........RpcBindingReset.rpcrt4
302920 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
302940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
302960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 `.......d.....&.......RpcBinding
302980 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ServerFromClient.rpcrt4.dll.rpcr
3029a0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
3029c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
3029e0 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 ....".......RpcBindingSetAuthInf
302a00 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 oA.rpcrt4.dll.rpcrt4.dll/.....0.
302a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
302a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 ........`.......d.....$.......Rp
302a60 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 72 70 63 72 74 34 2e 64 6c cBindingSetAuthInfoExA.rpcrt4.dl
302a80 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
302aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
302ac0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 ....d.....$.......RpcBindingSetA
302ae0 75 74 68 49 6e 66 6f 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c uthInfoExW.rpcrt4.dll.rpcrt4.dll
302b00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
302b20 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
302b40 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 57 00 72 70 63 ......RpcBindingSetAuthInfoW.rpc
302b60 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
302b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
302ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 ..`.......d.............RpcBindi
302bc0 6e 67 53 65 74 4f 62 6a 65 63 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 ngSetObject.rpcrt4.dll..rpcrt4.d
302be0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
302c00 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
302c20 1f 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 6f 6e 00 72 70 63 72 ........RpcBindingSetOption.rpcr
302c40 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
302c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
302c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 ..`.......d.....&.......RpcBindi
302ca0 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ngToStringBindingA.rpcrt4.dll.rp
302cc0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
302ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
302d00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 d.....&.......RpcBindingToString
302d20 42 69 6e 64 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 BindingW.rpcrt4.dll.rpcrt4.dll/.
302d40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
302d60 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
302d80 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 ....RpcBindingUnbind.rpcrt4.dll.
302da0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
302dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
302de0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 ..d.............RpcBindingVector
302e00 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Free.rpcrt4.dll.rpcrt4.dll/.....
302e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
302e40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
302e60 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 RpcCancelThread.rpcrt4.dll..rpcr
302e80 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
302ea0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
302ec0 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 78 00 72 70 ............RpcCancelThreadEx.rp
302ee0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
302f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
302f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 70 63 43 65 72 ....`.......d.....).......RpcCer
302f40 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 tGeneratePrincipalNameA.rpcrt4.d
302f60 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
302f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
302fa0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 70 63 43 65 72 74 47 65 6e 65 72 ......d.....).......RpcCertGener
302fc0 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 atePrincipalNameW.rpcrt4.dll..rp
302fe0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
303000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
303020 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 72 70 63 d.............RpcEpRegisterA.rpc
303040 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
303060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
303080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 45 70 52 65 67 ..`.......d.....#.......RpcEpReg
3030a0 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 isterNoReplaceA.rpcrt4.dll..rpcr
3030c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
3030e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
303100 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 ....#.......RpcEpRegisterNoRepla
303120 63 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ceW.rpcrt4.dll..rpcrt4.dll/.....
303140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
303160 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
303180 52 70 63 45 70 52 65 67 69 73 74 65 72 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 RpcEpRegisterW.rpcrt4.dll.rpcrt4
3031a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3031c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
3031e0 00 00 1f 00 00 00 00 00 04 00 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 6e 67 00 72 70 ..........RpcEpResolveBinding.rp
303200 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
303220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
303240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 63 45 70 55 ....`.......d.............RpcEpU
303260 6e 72 65 67 69 73 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c nregister.rpcrt4.dll..rpcrt4.dll
303280 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3032a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
3032c0 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 72 70 63 72 74 34 2e 64 ......RpcErrorAddRecord.rpcrt4.d
3032e0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
303300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
303320 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 43 6c 65 61 ......d.....$.......RpcErrorClea
303340 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 rInformation.rpcrt4.dll.rpcrt4.d
303360 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
303380 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
3033a0 22 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 72 ".......RpcErrorEndEnumeration.r
3033c0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
3033e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
303400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 45 72 72 ....`.......d.....!.......RpcErr
303420 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 orGetNextRecord.rpcrt4.dll..rpcr
303440 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
303460 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
303480 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 ....&.......RpcErrorGetNumberOfR
3034a0 65 63 6f 72 64 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ecords.rpcrt4.dll.rpcrt4.dll/...
3034c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3034e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
303500 04 00 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 72 72 6f 72 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 ..RpcErrorLoadErrorInfo.rpcrt4.d
303520 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
303540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
303560 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 52 65 73 65 ......d.....$.......RpcErrorRese
303580 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 tEnumeration.rpcrt4.dll.rpcrt4.d
3035a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3035c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
3035e0 21 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f 72 49 6e 66 6f 00 72 70 !.......RpcErrorSaveErrorInfo.rp
303600 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
303620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
303640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 45 72 72 ....`.......d.....$.......RpcErr
303660 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 orStartEnumeration.rpcrt4.dll.rp
303680 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
3036a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
3036c0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 d.............RpcExceptionFilter
3036e0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
303700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
303720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 70 63 46 ......`.......d.....'.......RpcF
303740 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 reeAuthorizationContext.rpcrt4.d
303760 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
303780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
3037a0 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 52 70 63 47 65 74 41 75 74 68 6f 72 ......d...../.......RpcGetAuthor
3037c0 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 72 70 63 72 74 34 2e 64 izationContextForClient.rpcrt4.d
3037e0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
303800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
303820 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 52 70 63 49 66 49 6e 71 49 64 00 72 ......d.............RpcIfInqId.r
303840 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
303860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
303880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 49 6d 70 ....`.......d.............RpcImp
3038a0 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ersonateClient.rpcrt4.dll.rpcrt4
3038c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3038e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
303900 00 00 21 00 00 00 00 00 04 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 ..!.......RpcImpersonateClient2.
303920 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
303940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
303960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 70 63 49 ......`.......d.....).......RpcI
303980 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 72 70 63 72 74 34 mpersonateClientContainer.rpcrt4
3039a0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
3039c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
3039e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 45 6e 61 `.......d.....$.......RpcMgmtEna
303a00 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 bleIdleCleanup.rpcrt4.dll.rpcrt4
303a20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
303a40 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
303a60 00 00 20 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 42 65 67 69 6e 00 72 ..........RpcMgmtEpEltInqBegin.r
303a80 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
303aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
303ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 4d 67 6d ....`.......d.............RpcMgm
303ae0 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 tEpEltInqDone.rpcrt4.dll..rpcrt4
303b00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
303b20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
303b40 00 00 20 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 72 ..........RpcMgmtEpEltInqNextA.r
303b60 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
303b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
303ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4d 67 6d ....`.......d.............RpcMgm
303bc0 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 tEpEltInqNextW.rpcrt4.dll.rpcrt4
303be0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
303c00 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
303c20 00 00 1f 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 72 70 ..........RpcMgmtEpUnregister.rp
303c40 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
303c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
303c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4d 67 6d ....`.......d.............RpcMgm
303ca0 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 tInqComTimeout.rpcrt4.dll.rpcrt4
303cc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
303ce0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
303d00 00 00 29 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 ..).......RpcMgmtInqDefaultProte
303d20 63 74 4c 65 76 65 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ctLevel.rpcrt4.dll..rpcrt4.dll/.
303d40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
303d60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
303d80 00 00 04 00 52 70 63 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ....RpcMgmtInqIfIds.rpcrt4.dll..
303da0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
303dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
303de0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 ..d.....&.......RpcMgmtInqServer
303e00 50 72 69 6e 63 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c PrincNameA.rpcrt4.dll.rpcrt4.dll
303e20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
303e40 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
303e60 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 ......RpcMgmtInqServerPrincNameW
303e80 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
303ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
303ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 63 4d ......`.......d.............RpcM
303ee0 67 6d 74 49 6e 71 53 74 61 74 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 gmtInqStats.rpcrt4.dll..rpcrt4.d
303f00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
303f20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
303f40 24 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 $.......RpcMgmtIsServerListening
303f60 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
303f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
303fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4d ......`.......d.....%.......RpcM
303fc0 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c gmtSetAuthorizationFn.rpcrt4.dll
303fe0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
304000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
304020 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 ....d.....#.......RpcMgmtSetCanc
304040 65 6c 54 69 6d 65 6f 75 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c elTimeout.rpcrt4.dll..rpcrt4.dll
304060 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
304080 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
3040a0 00 00 00 00 04 00 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 72 70 63 72 74 ......RpcMgmtSetComTimeout.rpcrt
3040c0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
3040e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
304100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 53 65 74 `.......d.....%.......RpcMgmtSet
304120 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ServerStackSize.rpcrt4.dll..rpcr
304140 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
304160 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
304180 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 ....".......RpcMgmtStatsVectorFr
3041a0 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ee.rpcrt4.dll.rpcrt4.dll/.....0.
3041c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
3041e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 70 ........`.......d.....&.......Rp
304200 63 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 72 70 63 72 74 34 2e cMgmtStopServerListening.rpcrt4.
304220 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
304240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
304260 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 57 61 69 74 53 ......d.....#.......RpcMgmtWaitS
304280 65 72 76 65 72 4c 69 73 74 65 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 erverListen.rpcrt4.dll..rpcrt4.d
3042a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3042c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
3042e0 22 00 00 00 00 00 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 72 ".......RpcNetworkInqProtseqsA.r
304300 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
304320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
304340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 65 74 ....`.......d.....".......RpcNet
304360 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 workInqProtseqsW.rpcrt4.dll.rpcr
304380 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
3043a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
3043c0 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 ....%.......RpcNetworkIsProtseqV
3043e0 61 6c 69 64 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 alidA.rpcrt4.dll..rpcrt4.dll/...
304400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
304420 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
304440 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 57 00 72 70 63 72 ..RpcNetworkIsProtseqValidW.rpcr
304460 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
304480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
3044a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e ..`.......d.....%.......RpcNsBin
3044c0 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 dingInqEntryNameA.rpcrt4.dll..rp
3044e0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
304500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
304520 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 d.....%.......RpcNsBindingInqEnt
304540 72 79 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ryNameW.rpcrt4.dll..rpcrt4.dll/.
304560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
304580 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3045a0 00 00 04 00 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 ....RpcObjectInqType.rpcrt4.dll.
3045c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
3045e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
304600 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 ..d.............RpcObjectSetInqF
304620 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.rpcrt4.dll..rpcrt4.dll/.....0.
304640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
304660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
304680 63 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 cObjectSetType.rpcrt4.dll.rpcrt4
3046a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3046c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
3046e0 00 00 21 00 00 00 00 00 04 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 ..!.......RpcProtseqVectorFreeA.
304700 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
304720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
304740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 50 ......`.......d.....!.......RpcP
304760 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 rotseqVectorFreeW.rpcrt4.dll..rp
304780 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
3047a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
3047c0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 d.............RpcRaiseException.
3047e0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
304800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
304820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 70 63 52 ......`.......d.....+.......RpcR
304840 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 72 70 63 72 evertContainerImpersonation.rpcr
304860 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
304880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
3048a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 63 52 65 76 65 72 ..`.......d.............RpcRever
3048c0 74 54 6f 53 65 6c 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 tToSelf.rpcrt4.dll..rpcrt4.dll/.
3048e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
304900 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
304920 00 00 04 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c ....RpcRevertToSelfEx.rpcrt4.dll
304940 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
304960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
304980 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c ....d.....-.......RpcServerCompl
3049a0 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a eteSecurityCallback.rpcrt4.dll..
3049c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
3049e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
304a00 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 ..d.....%.......RpcServerInqBind
304a20 69 6e 67 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ingHandle.rpcrt4.dll..rpcrt4.dll
304a40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
304a60 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
304a80 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 72 70 63 72 74 ......RpcServerInqBindings.rpcrt
304aa0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
304ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
304ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 `.......d.....".......RpcServerI
304b00 6e 71 42 69 6e 64 69 6e 67 73 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 nqBindingsEx.rpcrt4.dll.rpcrt4.d
304b20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
304b40 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
304b60 27 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 '.......RpcServerInqCallAttribut
304b80 65 73 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 esA.rpcrt4.dll..rpcrt4.dll/.....
304ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
304bc0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
304be0 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 72 70 63 72 RpcServerInqCallAttributesW.rpcr
304c00 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
304c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
304c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 ..`.......d.....).......RpcServe
304c60 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c rInqDefaultPrincNameA.rpcrt4.dll
304c80 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
304ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
304cc0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 ....d.....).......RpcServerInqDe
304ce0 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 faultPrincNameW.rpcrt4.dll..rpcr
304d00 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
304d20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
304d40 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 72 70 63 72 74 ............RpcServerInqIf.rpcrt
304d60 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
304d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
304da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 `.......d.....+.......RpcServerI
304dc0 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c nterfaceGroupActivate.rpcrt4.dll
304de0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
304e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
304e20 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 ....d.....(.......RpcServerInter
304e40 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 faceGroupClose.rpcrt4.dll.rpcrt4
304e60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
304e80 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
304ea0 00 00 2a 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 ..*.......RpcServerInterfaceGrou
304ec0 70 43 72 65 61 74 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 pCreateA.rpcrt4.dll.rpcrt4.dll/.
304ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
304f00 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
304f20 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 ....RpcServerInterfaceGroupCreat
304f40 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eW.rpcrt4.dll.rpcrt4.dll/.....0.
304f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
304f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 70 ........`.......d.....-.......Rp
304fa0 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 61 74 65 00 cServerInterfaceGroupDeactivate.
304fc0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
304fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
305000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.............RpcS
305020 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 72 erverInterfaceGroupInqBindings.r
305040 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
305060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
305080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 63 53 65 72 ....`.......d.............RpcSer
3050a0 76 65 72 4c 69 73 74 65 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c verListen.rpcrt4.dll..rpcrt4.dll
3050c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3050e0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
305100 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 ......RpcServerRegisterAuthInfoA
305120 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
305140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
305160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.....&.......RpcS
305180 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 57 00 72 70 63 72 74 34 2e 64 6c erverRegisterAuthInfoW.rpcrt4.dl
3051a0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
3051c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
3051e0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 ....d.............RpcServerRegis
305200 74 65 72 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 terIf.rpcrt4.dll..rpcrt4.dll/...
305220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
305240 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
305260 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 32 00 72 70 63 72 74 34 2e 64 6c ..RpcServerRegisterIf2.rpcrt4.dl
305280 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
3052a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
3052c0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 ....d.............RpcServerRegis
3052e0 74 65 72 49 66 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 terIf3.rpcrt4.dll.rpcrt4.dll/...
305300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
305320 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
305340 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 72 70 63 72 74 34 2e 64 ..RpcServerRegisterIfEx.rpcrt4.d
305360 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
305380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
3053a0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 53 75 62 ......d.....-.......RpcServerSub
3053c0 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c scribeForNotification.rpcrt4.dll
3053e0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
305400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
305420 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 54 65 73 74 43 ....d.............RpcServerTestC
305440 61 6e 63 65 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ancel.rpcrt4.dll..rpcrt4.dll/...
305460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
305480 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
3054a0 04 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 72 70 63 72 74 34 2e 64 ..RpcServerUnregisterIf.rpcrt4.d
3054c0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
3054e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
305500 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 6e 72 ......d.....#.......RpcServerUnr
305520 65 67 69 73 74 65 72 49 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 egisterIfEx.rpcrt4.dll..rpcrt4.d
305540 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
305560 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....67........`.......d.....
305580 2f 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e /.......RpcServerUnsubscribeForN
3055a0 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 otification.rpcrt4.dll..rpcrt4.d
3055c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3055e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
305600 23 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 #.......RpcServerUseAllProtseqs.
305620 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
305640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
305660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.....%.......RpcS
305680 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 72 70 63 72 74 34 2e 64 6c 6c erverUseAllProtseqsEx.rpcrt4.dll
3056a0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
3056c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
3056e0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c ....d.....%.......RpcServerUseAl
305700 6c 50 72 6f 74 73 65 71 73 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 lProtseqsIf.rpcrt4.dll..rpcrt4.d
305720 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
305740 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
305760 27 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 '.......RpcServerUseAllProtseqsI
305780 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 fEx.rpcrt4.dll..rpcrt4.dll/.....
3057a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3057c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
3057e0 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 RpcServerUseProtseqA.rpcrt4.dll.
305800 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
305820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
305840 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 ..d.....".......RpcServerUseProt
305860 73 65 71 45 70 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 seqEpA.rpcrt4.dll.rpcrt4.dll/...
305880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3058a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
3058c0 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 72 70 63 72 74 ..RpcServerUseProtseqEpExA.rpcrt
3058e0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
305900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
305920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 `.......d.....$.......RpcServerU
305940 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 seProtseqEpExW.rpcrt4.dll.rpcrt4
305960 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
305980 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
3059a0 00 00 22 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 57 ..".......RpcServerUseProtseqEpW
3059c0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
3059e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
305a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.....".......RpcS
305a20 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 erverUseProtseqExA.rpcrt4.dll.rp
305a40 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
305a60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
305a80 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 d.....".......RpcServerUseProtse
305aa0 71 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 qExW.rpcrt4.dll.rpcrt4.dll/.....
305ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
305ae0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
305b00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 41 00 72 70 63 72 74 34 2e 64 6c RpcServerUseProtseqIfA.rpcrt4.dl
305b20 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
305b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
305b60 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 ....d.....$.......RpcServerUsePr
305b80 6f 74 73 65 71 49 66 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c otseqIfExA.rpcrt4.dll.rpcrt4.dll
305ba0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
305bc0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
305be0 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 72 ......RpcServerUseProtseqIfExW.r
305c00 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
305c20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
305c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 65 72 ....`.......d.....".......RpcSer
305c60 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 verUseProtseqIfW.rpcrt4.dll.rpcr
305c80 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
305ca0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
305cc0 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 ............RpcServerUseProtseqW
305ce0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
305d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
305d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.............RpcS
305d40 65 72 76 65 72 59 69 65 6c 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c erverYield.rpcrt4.dll.rpcrt4.dll
305d60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
305d80 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
305da0 00 00 00 00 04 00 52 70 63 53 6d 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ......RpcSmAllocate.rpcrt4.dll..
305dc0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
305de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
305e00 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 ..d.............RpcSmClientFree.
305e20 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
305e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
305e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.....%.......RpcS
305e80 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c mDestroyClientContext.rpcrt4.dll
305ea0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
305ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
305ee0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c ....d.............RpcSmDisableAl
305f00 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 locate.rpcrt4.dll.rpcrt4.dll/...
305f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
305f40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
305f60 04 00 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c ..RpcSmEnableAllocate.rpcrt4.dll
305f80 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
305fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
305fc0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 52 70 63 53 6d 46 72 65 65 00 72 70 63 72 ....d.............RpcSmFree.rpcr
305fe0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
306000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
306020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 6d 47 65 74 ..`.......d.............RpcSmGet
306040 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ThreadHandle.rpcrt4.dll.rpcrt4.d
306060 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
306080 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
3060a0 23 00 00 00 00 00 04 00 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 #.......RpcSmSetClientAllocFree.
3060c0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
3060e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
306100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.............RpcS
306120 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 mSetThreadHandle.rpcrt4.dll.rpcr
306140 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
306160 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
306180 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 ....$.......RpcSmSwapClientAlloc
3061a0 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Free.rpcrt4.dll.rpcrt4.dll/.....
3061c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3061e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
306200 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 RpcSsAllocate.rpcrt4.dll..rpcrt4
306220 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
306240 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
306260 00 00 25 00 00 00 00 00 04 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 45 78 63 6c 75 73 ..%.......RpcSsContextLockExclus
306280 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ive.rpcrt4.dll..rpcrt4.dll/.....
3062a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3062c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
3062e0 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 72 70 63 72 74 34 2e 64 6c RpcSsContextLockShared.rpcrt4.dl
306300 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
306320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
306340 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c ....d.....%.......RpcSsDestroyCl
306360 69 65 6e 74 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 ientContext.rpcrt4.dll..rpcrt4.d
306380 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3063a0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
3063c0 20 00 00 00 00 00 04 00 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 ........RpcSsDisableAllocate.rpc
3063e0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
306400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
306420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 53 73 44 6f 6e ..`.......d.....%.......RpcSsDon
306440 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 tSerializeContext.rpcrt4.dll..rp
306460 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
306480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
3064a0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 d.............RpcSsEnableAllocat
3064c0 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
3064e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
306500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
306520 63 53 73 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 cSsFree.rpcrt4.dll..rpcrt4.dll/.
306540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
306560 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
306580 00 00 04 00 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 72 70 63 72 74 ....RpcSsGetContextBinding.rpcrt
3065a0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
3065c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
3065e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 73 47 65 74 54 68 `.......d.............RpcSsGetTh
306600 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c readHandle.rpcrt4.dll.rpcrt4.dll
306620 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
306640 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
306660 00 00 00 00 04 00 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 ......RpcSsSetClientAllocFree.rp
306680 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
3066a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
3066c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 73 53 ....`.......d.............RpcSsS
3066e0 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 etThreadHandle.rpcrt4.dll.rpcrt4
306700 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
306720 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
306740 00 00 24 00 00 00 00 00 04 00 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 ..$.......RpcSsSwapClientAllocFr
306760 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ee.rpcrt4.dll.rpcrt4.dll/.....0.
306780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
3067a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 ........`.......d.....$.......Rp
3067c0 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 72 70 63 72 74 34 2e 64 6c cStringBindingComposeA.rpcrt4.dl
3067e0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
306800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
306820 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 ....d.....$.......RpcStringBindi
306840 6e 67 43 6f 6d 70 6f 73 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ngComposeW.rpcrt4.dll.rpcrt4.dll
306860 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
306880 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
3068a0 00 00 00 00 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 72 70 63 ......RpcStringBindingParseA.rpc
3068c0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
3068e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
306900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 74 72 69 6e ..`.......d.....".......RpcStrin
306920 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 gBindingParseW.rpcrt4.dll.rpcrt4
306940 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
306960 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
306980 00 00 1a 00 00 00 00 00 04 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 41 00 72 70 63 72 74 34 2e ..........RpcStringFreeA.rpcrt4.
3069a0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
3069c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
3069e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 53 74 72 69 6e 67 46 72 65 ......d.............RpcStringFre
306a00 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eW.rpcrt4.dll.rpcrt4.dll/.....0.
306a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
306a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
306a60 63 54 65 73 74 43 61 6e 63 65 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 cTestCancel.rpcrt4.dll..rpcrt4.d
306a80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
306aa0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
306ac0 17 00 00 00 00 00 04 00 52 70 63 55 73 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ........RpcUserFree.rpcrt4.dll..
306ae0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
306b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
306b20 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 55 75 69 64 43 6f 6d 70 61 72 65 00 72 70 63 72 ..d.............UuidCompare.rpcr
306b40 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
306b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
306b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 55 75 69 64 43 72 65 61 ..`.......d.............UuidCrea
306ba0 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 te.rpcrt4.dll.rpcrt4.dll/.....0.
306bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
306be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 55 75 ........`.......d.............Uu
306c00 69 64 43 72 65 61 74 65 4e 69 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 idCreateNil.rpcrt4.dll..rpcrt4.d
306c20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
306c40 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
306c60 20 00 00 00 00 00 04 00 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 72 70 63 ........UuidCreateSequential.rpc
306c80 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
306ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
306cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 55 75 69 64 45 71 75 61 ..`.......d.............UuidEqua
306ce0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 l.rpcrt4.dll..rpcrt4.dll/.....0.
306d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
306d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 55 75 ........`.......d.............Uu
306d40 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 idFromStringA.rpcrt4.dll..rpcrt4
306d60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
306d80 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
306da0 00 00 1b 00 00 00 00 00 04 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 72 70 63 72 74 34 ..........UuidFromStringW.rpcrt4
306dc0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
306de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
306e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 55 75 69 64 48 61 73 68 00 72 `.......d.............UuidHash.r
306e20 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
306e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
306e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 55 75 69 64 49 73 ....`.......d.............UuidIs
306e80 4e 69 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Nil.rpcrt4.dll..rpcrt4.dll/.....
306ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
306ec0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
306ee0 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 UuidToStringA.rpcrt4.dll..rpcrt4
306f00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
306f20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
306f40 00 00 19 00 00 00 00 00 04 00 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 72 70 63 72 74 34 2e 64 ..........UuidToStringW.rpcrt4.d
306f60 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rstrtmgr.dll/...0...........
306f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....373.......`.
306fa0 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
306fc0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
306fe0 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
307000 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
307020 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 72 73 74 72 74 6d 67 72 2e 64 ......................rstrtmgr.d
307040 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
307060 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
307080 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
3070a0 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 .!.................:............
3070c0 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 73 74 72 74 6d 67 .T...__IMPORT_DESCRIPTOR_rstrtmg
3070e0 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 73 74 72 r.__NULL_IMPORT_DESCRIPTOR..rstr
307100 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 73 74 72 74 6d 67 72 2e 64 tmgr_NULL_THUNK_DATA..rstrtmgr.d
307120 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
307140 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
307160 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
307180 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
3071a0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
3071c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..rstrtmgr.dll/.
3071e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
307200 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..164.......`.d.......t.........
307220 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
307240 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
307260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
307280 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 72 73 74 72 74 6d 67 .........................rstrtmg
3072a0 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 r_NULL_THUNK_DATA.rstrtmgr.dll/.
3072c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3072e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
307300 04 00 52 6d 41 64 64 46 69 6c 74 65 72 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 ..RmAddFilter.rstrtmgr.dll..rstr
307320 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tmgr.dll/...0...........0.....0.
307340 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
307360 00 00 00 00 21 00 00 00 00 00 04 00 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 ....!.......RmCancelCurrentTask.
307380 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 rstrtmgr.dll..rstrtmgr.dll/...0.
3073a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
3073c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 6d ........`.......d.............Rm
3073e0 45 6e 64 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 EndSession.rstrtmgr.dll.rstrtmgr
307400 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
307420 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
307440 1d 00 00 00 00 00 04 00 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 72 73 74 72 74 6d 67 72 ........RmGetFilterList.rstrtmgr
307460 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rstrtmgr.dll/...0.........
307480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
3074a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 6d 47 65 74 4c 69 73 74 00 `.......d.............RmGetList.
3074c0 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 rstrtmgr.dll..rstrtmgr.dll/...0.
3074e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
307500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 6d ........`.......d.............Rm
307520 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d JoinSession.rstrtmgr.dll..rstrtm
307540 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 gr.dll/...0...........0.....0...
307560 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
307580 00 00 21 00 00 00 00 00 04 00 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 72 73 ..!.......RmRegisterResources.rs
3075a0 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 trtmgr.dll..rstrtmgr.dll/...0...
3075c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
3075e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 6d 52 65 ......`.......d.............RmRe
307600 6d 6f 76 65 46 69 6c 74 65 72 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 moveFilter.rstrtmgr.dll.rstrtmgr
307620 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
307640 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
307660 17 00 00 00 00 00 04 00 52 6d 52 65 73 74 61 72 74 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a ........RmRestart.rstrtmgr.dll..
307680 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rstrtmgr.dll/...0...........0...
3076a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
3076c0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 6d 53 68 75 74 64 6f 77 6e 00 72 73 74 72 74 ..d.............RmShutdown.rstrt
3076e0 6d 67 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 mgr.dll.rstrtmgr.dll/...0.......
307700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
307720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 6d 53 74 61 72 74 53 ..`.......d.............RmStartS
307740 65 73 73 69 6f 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 ession.rstrtmgr.dll.rtm.dll/....
307760 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
307780 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 ....358.......`.d...............
3077a0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
3077c0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 ........@.0..idata$6............
3077e0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
307800 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
307820 04 00 00 00 03 00 72 74 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ......rtm.dll...................
307840 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
307860 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
307880 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 ......h.......................5.
3078a0 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............J...__IMPORT_DESCRIP
3078c0 54 4f 52 5f 72 74 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 TOR_rtm.__NULL_IMPORT_DESCRIPTOR
3078e0 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 74 6d 2e 64 6c 6c 2f 20 20 ..rtm_NULL_THUNK_DATA.rtm.dll/..
307900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
307920 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
307940 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
307960 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
307980 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
3079a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 MPORT_DESCRIPTOR..rtm.dll/......
3079c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3079e0 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..159.......`.d.......t.........
307a00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
307a20 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
307a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
307a60 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 72 74 6d 5f 4e 55 4c .........................rtm_NUL
307a80 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA..rtm.dll/........0.
307aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
307ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
307ae0 65 61 74 65 54 61 62 6c 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 eateTable.rtm.dll.rtm.dll/......
307b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
307b20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
307b40 04 00 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 72 74 6d ..MgmAddGroupMembershipEntry.rtm
307b60 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtm.dll/........0.........
307b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
307ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 67 6d 44 65 52 65 67 69 73 `.......d.............MgmDeRegis
307bc0 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 terMProtocol.rtm.dll..rtm.dll/..
307be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
307c00 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
307c20 00 00 00 00 04 00 4d 67 6d 44 65 6c 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e ......MgmDeleteGroupMembershipEn
307c40 74 72 79 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 try.rtm.dll.rtm.dll/........0...
307c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
307c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 67 6d 47 ......`.......d.............MgmG
307ca0 65 74 46 69 72 73 74 4d 66 65 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 etFirstMfe.rtm.dll..rtm.dll/....
307cc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
307ce0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
307d00 00 00 04 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 72 74 6d 2e 64 6c 6c 00 ....MgmGetFirstMfeStats.rtm.dll.
307d20 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
307d40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....38........`.....
307d60 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 4d 67 6d 47 65 74 4d 66 65 00 72 74 6d 2e 64 6c ..d.............MgmGetMfe.rtm.dl
307d80 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rtm.dll/........0...........0.
307da0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
307dc0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 ....d.............MgmGetMfeStats
307de0 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .rtm.dll..rtm.dll/........0.....
307e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
307e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4d 67 6d 47 65 74 ....`.......d.............MgmGet
307e40 4e 65 78 74 4d 66 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 NextMfe.rtm.dll.rtm.dll/........
307e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
307e80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
307ea0 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e MgmGetNextMfeStats.rtm.dll..rtm.
307ec0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
307ee0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
307f00 00 00 00 00 22 00 00 00 00 00 04 00 4d 67 6d 47 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 ....".......MgmGetProtocolOnInte
307f20 72 66 61 63 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rface.rtm.dll.rtm.dll/........0.
307f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
307f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 67 ........`.......d.............Mg
307f80 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 mGroupEnumerationEnd.rtm.dll..rt
307fa0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m.dll/........0...........0.....
307fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
307fe0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f d.....#.......MgmGroupEnumeratio
308000 6e 47 65 74 4e 65 78 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 nGetNext.rtm.dll..rtm.dll/......
308020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
308040 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
308060 04 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 72 74 6d 2e 64 ..MgmGroupEnumerationStart.rtm.d
308080 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rtm.dll/........0...........
3080a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
3080c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 67 6d 52 65 67 69 73 74 65 72 4d ......d.............MgmRegisterM
3080e0 50 72 6f 74 6f 63 6f 6c 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Protocol.rtm.dll..rtm.dll/......
308100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
308120 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
308140 04 00 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 72 ..MgmReleaseInterfaceOwnership.r
308160 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tm.dll..rtm.dll/........0.......
308180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
3081a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 67 6d 54 61 6b 65 49 ..`.......d.....".......MgmTakeI
3081c0 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c nterfaceOwnership.rtm.dll.rtm.dl
3081e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
308200 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
308220 00 00 16 00 00 00 00 00 04 00 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 ..........RtmAddNextHop.rtm.dll.
308240 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
308260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
308280 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 6d 41 64 64 52 6f 75 74 65 54 6f 44 65 73 ..d.............RtmAddRouteToDes
3082a0 74 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.rtm.dll.rtm.dll/........0.....
3082c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
3082e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6d 42 6c 6f ....`.......d.............RtmBlo
308300 63 6b 4d 65 74 68 6f 64 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ckMethods.rtm.dll.rtm.dll/......
308320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
308340 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
308360 04 00 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 ..RtmConvertIpv6AddressAndLength
308380 54 6f 4e 65 74 41 64 64 72 65 73 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 ToNetAddress.rtm.dll..rtm.dll/..
3083a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
3083c0 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 4.....71........`.......d.....3.
3083e0 00 00 00 00 04 00 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 ......RtmConvertNetAddressToIpv6
308400 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c AddressAndLength.rtm.dll..rtm.dl
308420 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
308440 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
308460 00 00 1a 00 00 00 00 00 04 00 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 6d 00 72 74 6d 2e ..........RtmCreateDestEnum.rtm.
308480 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rtm.dll/........0...........
3084a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
3084c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6d 43 72 65 61 74 65 4e 65 78 ......d.............RtmCreateNex
3084e0 74 48 6f 70 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 tHopEnum.rtm.dll..rtm.dll/......
308500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
308520 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
308540 04 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 ..RtmCreateRouteEnum.rtm.dll..rt
308560 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m.dll/........0...........0.....
308580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
3085a0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 d.............RtmCreateRouteList
3085c0 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .rtm.dll..rtm.dll/........0.....
3085e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
308600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6d 43 72 65 ....`.......d.............RtmCre
308620 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c ateRouteListEnum.rtm.dll..rtm.dl
308640 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
308660 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
308680 00 00 1c 00 00 00 00 00 04 00 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 72 74 ..........RtmDeleteEnumHandle.rt
3086a0 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.rtm.dll/........0.........
3086c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
3086e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 74 6d 44 65 6c 65 74 65 4e `.......d.............RtmDeleteN
308700 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 extHop.rtm.dll..rtm.dll/........
308720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
308740 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
308760 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 4c 69 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e RtmDeleteRouteList.rtm.dll..rtm.
308780 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
3087a0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
3087c0 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 73 74 ............RtmDeleteRouteToDest
3087e0 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .rtm.dll..rtm.dll/........0.....
308800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
308820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6d 44 65 72 ....`.......d.............RtmDer
308840 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 egisterEntity.rtm.dll.rtm.dll/..
308860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
308880 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
3088a0 00 00 00 00 04 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 ......RtmDeregisterFromChangeNot
3088c0 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ification.rtm.dll.rtm.dll/......
3088e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
308900 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
308920 04 00 52 74 6d 46 69 6e 64 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c ..RtmFindNextHop.rtm.dll..rtm.dl
308940 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
308960 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
308980 00 00 1b 00 00 00 00 00 04 00 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 72 74 6d ..........RtmGetChangeStatus.rtm
3089a0 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtm.dll/........0.........
3089c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
3089e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 47 65 74 43 68 61 6e `.......d.............RtmGetChan
308a00 67 65 64 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 gedDests.rtm.dll..rtm.dll/......
308a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
308a40 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
308a60 04 00 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c ..RtmGetDestInfo.rtm.dll..rtm.dl
308a80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
308aa0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
308ac0 00 00 19 00 00 00 00 00 04 00 52 74 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 72 74 6d 2e 64 ..........RtmGetEntityInfo.rtm.d
308ae0 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rtm.dll/........0...........
308b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
308b20 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6d 47 65 74 45 6e 74 69 74 79 ......d.............RtmGetEntity
308b40 4d 65 74 68 6f 64 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Methods.rtm.dll.rtm.dll/........
308b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
308b80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
308ba0 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f RtmGetEnumDests.rtm.dll.rtm.dll/
308bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
308be0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
308c00 1b 00 00 00 00 00 04 00 52 74 6d 47 65 74 45 6e 75 6d 4e 65 78 74 48 6f 70 73 00 72 74 6d 2e 64 ........RtmGetEnumNextHops.rtm.d
308c20 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rtm.dll/........0...........
308c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
308c60 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 74 6d 47 65 74 45 6e 75 6d 52 6f ......d.............RtmGetEnumRo
308c80 75 74 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 utes.rtm.dll..rtm.dll/........0.
308ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
308cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 74 ........`.......d.....$.......Rt
308ce0 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c mGetExactMatchDestination.rtm.dl
308d00 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rtm.dll/........0...........0.
308d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
308d40 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 ....d.............RtmGetExactMat
308d60 63 68 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 chRoute.rtm.dll.rtm.dll/........
308d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
308da0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
308dc0 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 RtmGetLessSpecificDestination.rt
308de0 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.rtm.dll/........0.........
308e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
308e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6d 47 65 74 4c 69 73 74 `.......d.............RtmGetList
308e40 45 6e 75 6d 52 6f 75 74 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 EnumRoutes.rtm.dll..rtm.dll/....
308e60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
308e80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
308ea0 00 00 04 00 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f ....RtmGetMostSpecificDestinatio
308ec0 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.rtm.dll.rtm.dll/........0.....
308ee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
308f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 6d 47 65 74 ....`.......d.............RtmGet
308f20 4e 65 78 74 48 6f 70 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 NextHopInfo.rtm.dll.rtm.dll/....
308f40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
308f60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
308f80 00 00 04 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 72 74 6d 2e 64 6c 6c ....RtmGetNextHopPointer.rtm.dll
308fa0 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rtm.dll/........0...........0.
308fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
308fe0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6d 47 65 74 4f 70 61 71 75 65 49 6e ....d.....'.......RtmGetOpaqueIn
309000 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c formationPointer.rtm.dll..rtm.dl
309020 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
309040 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
309060 00 00 21 00 00 00 00 00 04 00 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 ..!.......RtmGetRegisteredEntiti
309080 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 es.rtm.dll..rtm.dll/........0...
3090a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
3090c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6d 47 ......`.......d.............RtmG
3090e0 65 74 52 6f 75 74 65 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 etRouteInfo.rtm.dll.rtm.dll/....
309100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
309120 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
309140 00 00 04 00 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 00 72 74 6d 2e 64 6c 6c 00 0a ....RtmGetRoutePointer.rtm.dll..
309160 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
309180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
3091a0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 ..d.............RtmHoldDestinati
3091c0 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 on.rtm.dll..rtm.dll/........0...
3091e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
309200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6d 49 ......`.......d.............RtmI
309220 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c gnoreChangedDests.rtm.dll.rtm.dl
309240 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
309260 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
309280 00 00 1d 00 00 00 00 00 04 00 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 72 ..........RtmInsertInRouteList.r
3092a0 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tm.dll..rtm.dll/........0.......
3092c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
3092e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6d 49 6e 76 6f 6b ..`.......d.............RtmInvok
309300 65 4d 65 74 68 6f 64 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eMethod.rtm.dll.rtm.dll/........
309320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
309340 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
309360 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f RtmIsBestRoute.rtm.dll..rtm.dll/
309380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
3093a0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
3093c0 29 00 00 00 00 00 04 00 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 ).......RtmIsMarkedForChangeNoti
3093e0 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 fication.rtm.dll..rtm.dll/......
309400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
309420 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
309440 04 00 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 ..RtmLockDestination.rtm.dll..rt
309460 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m.dll/........0...........0.....
309480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
3094a0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 72 74 6d d.............RtmLockNextHop.rtm
3094c0 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtm.dll/........0.........
3094e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
309500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 52 74 6d 4c 6f 63 6b 52 6f 75 `.......d.............RtmLockRou
309520 74 65 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 te.rtm.dll..rtm.dll/........0...
309540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
309560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 74 6d 4d ......`.......d.....).......RtmM
309580 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d arkDestForChangeNotification.rtm
3095a0 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtm.dll/........0.........
3095c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
3095e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6d 52 65 66 65 72 65 6e `.......d.............RtmReferen
309600 63 65 48 61 6e 64 6c 65 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ceHandles.rtm.dll.rtm.dll/......
309620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
309640 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
309660 04 00 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e ..RtmRegisterEntity.rtm.dll.rtm.
309680 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
3096a0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
3096c0 00 00 00 00 29 00 00 00 00 00 04 00 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 ....).......RtmRegisterForChange
3096e0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 Notification.rtm.dll..rtm.dll/..
309700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
309720 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
309740 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 72 74 6d ......RtmReleaseChangedDests.rtm
309760 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtm.dll/........0.........
309780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
3097a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 `.......d.............RtmRelease
3097c0 44 65 73 74 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 DestInfo.rtm.dll..rtm.dll/......
3097e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
309800 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
309820 04 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c ..RtmReleaseDests.rtm.dll.rtm.dl
309840 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
309860 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
309880 00 00 1b 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 72 74 6d ..........RtmReleaseEntities.rtm
3098a0 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtm.dll/........0.........
3098c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
3098e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 `.......d.............RtmRelease
309900 45 6e 74 69 74 79 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 EntityInfo.rtm.dll..rtm.dll/....
309920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
309940 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
309960 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 6f 00 72 74 6d 2e 64 6c ....RtmReleaseNextHopInfo.rtm.dl
309980 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rtm.dll/........0...........0.
3099a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
3099c0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 ....d.............RtmReleaseNext
3099e0 48 6f 70 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Hops.rtm.dll..rtm.dll/........0.
309a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
309a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
309a40 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c mReleaseRouteInfo.rtm.dll.rtm.dl
309a60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
309a80 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
309aa0 00 00 19 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 72 74 6d 2e 64 ..........RtmReleaseRoutes.rtm.d
309ac0 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rtm.dll/........0...........
309ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
309b00 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 74 6d 55 70 64 61 74 65 41 6e 64 ......d.............RtmUpdateAnd
309b20 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f UnlockRoute.rtm.dll.rtutils.dll/
309b40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
309b60 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
309b80 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
309ba0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
309bc0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
309be0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
309c00 04 00 00 00 03 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......rtutils.dll...............
309c20 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
309c40 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
309c60 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
309c80 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
309ca0 43 52 49 50 54 4f 52 5f 72 74 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_rtutils.__NULL_IMPORT_DE
309cc0 53 43 52 49 50 54 4f 52 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..rtutils_NULL_THUNK_DAT
309ce0 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.rtutils.dll/....0...........0.
309d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
309d20 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
309d40 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
309d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
309d80 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 74 ....__NULL_IMPORT_DESCRIPTOR..rt
309da0 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 utils.dll/....0...........0.....
309dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....163.......`.d.....
309de0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
309e00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
309e20 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
309e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
309e60 1d 00 00 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 74 .....rtutils_NULL_THUNK_DATA..rt
309e80 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 utils.dll/....0...........0.....
309ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
309ec0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 67 45 72 72 6f 72 41 00 72 74 75 74 69 6c 73 2e d.............LogErrorA.rtutils.
309ee0 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rtutils.dll/....0...........
309f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
309f20 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 67 45 72 72 6f 72 57 00 72 74 ......d.............LogErrorW.rt
309f40 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 utils.dll.rtutils.dll/....0.....
309f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
309f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 67 45 76 65 ....`.......d.............LogEve
309fa0 6e 74 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 ntA.rtutils.dll.rtutils.dll/....
309fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
309fe0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
30a000 4c 6f 67 45 76 65 6e 74 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c LogEventW.rtutils.dll.rtutils.dl
30a020 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30a040 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
30a060 00 00 00 00 04 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d 00 72 74 75 74 69 ......MprSetupProtocolEnum.rtuti
30a080 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ls.dll..rtutils.dll/....0.......
30a0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
30a0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 53 65 74 75 70 ..`.......d.....!.......MprSetup
30a0e0 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c ProtocolFree.rtutils.dll..rtutil
30a100 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
30a120 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
30a140 00 00 19 00 00 00 00 00 04 00 52 6f 75 74 65 72 41 73 73 65 72 74 00 72 74 75 74 69 6c 73 2e 64 ..........RouterAssert.rtutils.d
30a160 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rtutils.dll/....0...........
30a180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
30a1a0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 6f 75 74 65 72 47 65 74 45 72 72 ......d.....".......RouterGetErr
30a1c0 6f 72 53 74 72 69 6e 67 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c orStringA.rtutils.dll.rtutils.dl
30a1e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30a200 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
30a220 00 00 00 00 04 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 72 74 75 74 ......RouterGetErrorStringW.rtut
30a240 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ils.dll.rtutils.dll/....0.......
30a260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
30a280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f ..`.......d.....!.......RouterLo
30a2a0 67 44 65 72 65 67 69 73 74 65 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c gDeregisterA.rtutils.dll..rtutil
30a2c0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
30a2e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
30a300 00 00 21 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 00 72 ..!.......RouterLogDeregisterW.r
30a320 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 tutils.dll..rtutils.dll/....0...
30a340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
30a360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 6f 75 74 ......`.......d.............Rout
30a380 65 72 4c 6f 67 45 76 65 6e 74 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e erLogEventA.rtutils.dll.rtutils.
30a3a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30a3c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
30a3e0 20 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 72 74 75 74 ........RouterLogEventDataA.rtut
30a400 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ils.dll.rtutils.dll/....0.......
30a420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
30a440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f ..`.......d.............RouterLo
30a460 67 45 76 65 6e 74 44 61 74 61 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e gEventDataW.rtutils.dll.rtutils.
30a480 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30a4a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
30a4c0 1e 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 72 74 75 74 69 6c ........RouterLogEventExA.rtutil
30a4e0 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.rtutils.dll/....0.........
30a500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
30a520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 `.......d.............RouterLogE
30a540 76 65 6e 74 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f ventExW.rtutils.dll.rtutils.dll/
30a560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30a580 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
30a5a0 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 72 74 75 74 69 6c ....RouterLogEventStringA.rtutil
30a5c0 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.rtutils.dll/....0.........
30a5e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
30a600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 `.......d.....".......RouterLogE
30a620 76 65 6e 74 53 74 72 69 6e 67 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e ventStringW.rtutils.dll.rtutils.
30a640 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30a660 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
30a680 24 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 $.......RouterLogEventValistExA.
30a6a0 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rtutils.dll.rtutils.dll/....0...
30a6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
30a6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 6f 75 74 ......`.......d.....$.......Rout
30a700 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 erLogEventValistExW.rtutils.dll.
30a720 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtutils.dll/....0...........0...
30a740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
30a760 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 00 ..d.............RouterLogEventW.
30a780 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rtutils.dll.rtutils.dll/....0...
30a7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
30a7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 6f 75 74 ......`.......d.............Rout
30a7e0 65 72 4c 6f 67 52 65 67 69 73 74 65 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 erLogRegisterA.rtutils.dll..rtut
30a800 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ils.dll/....0...........0.....0.
30a820 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
30a840 00 00 00 00 1f 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 72 ............RouterLogRegisterW.r
30a860 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 tutils.dll..rtutils.dll/....0...
30a880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
30a8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 72 61 63 ......`.......d.............Trac
30a8c0 65 44 65 72 65 67 69 73 74 65 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c eDeregisterA.rtutils.dll..rtutil
30a8e0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
30a900 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
30a920 00 00 1f 00 00 00 00 00 04 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 41 00 72 74 75 ..........TraceDeregisterExA.rtu
30a940 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 tils.dll..rtutils.dll/....0.....
30a960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
30a980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 54 72 61 63 65 44 ....`.......d.............TraceD
30a9a0 65 72 65 67 69 73 74 65 72 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c eregisterExW.rtutils.dll..rtutil
30a9c0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
30a9e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
30aa00 00 00 1d 00 00 00 00 00 04 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 57 00 72 74 75 74 69 ..........TraceDeregisterW.rtuti
30aa20 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ls.dll..rtutils.dll/....0.......
30aa40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
30aa60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 72 61 63 65 44 75 6d ..`.......d.............TraceDum
30aa80 70 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 pExA.rtutils.dll..rtutils.dll/..
30aaa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30aac0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
30aae0 04 00 54 72 61 63 65 44 75 6d 70 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 ..TraceDumpExW.rtutils.dll..rtut
30ab00 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ils.dll/....0...........0.....0.
30ab20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
30ab40 00 00 00 00 1d 00 00 00 00 00 04 00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 72 74 75 ............TraceGetConsoleA.rtu
30ab60 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 tils.dll..rtutils.dll/....0.....
30ab80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
30aba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 72 61 63 65 47 ....`.......d.............TraceG
30abc0 65 74 43 6f 6e 73 6f 6c 65 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e etConsoleW.rtutils.dll..rtutils.
30abe0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30ac00 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
30ac20 19 00 00 00 00 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c ........TracePrintfA.rtutils.dll
30ac40 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rtutils.dll/....0...........0.
30ac60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
30ac80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 ....d.............TracePrintfExA
30aca0 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .rtutils.dll..rtutils.dll/....0.
30acc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
30ace0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 54 72 ........`.......d.............Tr
30ad00 61 63 65 50 72 69 6e 74 66 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c acePrintfExW.rtutils.dll..rtutil
30ad20 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
30ad40 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
30ad60 00 00 19 00 00 00 00 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 57 00 72 74 75 74 69 6c 73 2e 64 ..........TracePrintfW.rtutils.d
30ad80 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rtutils.dll/....0...........
30ada0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
30adc0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 72 61 63 65 50 75 74 73 45 78 41 ......d.............TracePutsExA
30ade0 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .rtutils.dll..rtutils.dll/....0.
30ae00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
30ae20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 72 ........`.......d.............Tr
30ae40 61 63 65 50 75 74 73 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e acePutsExW.rtutils.dll..rtutils.
30ae60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30ae80 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
30aea0 1d 00 00 00 00 00 04 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 41 00 72 74 75 74 69 6c 73 ........TraceRegisterExA.rtutils
30aec0 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtutils.dll/....0.........
30aee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
30af00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 72 61 63 65 52 65 67 69 73 `.......d.............TraceRegis
30af20 74 65 72 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f terExW.rtutils.dll..rtutils.dll/
30af40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30af60 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
30af80 00 00 04 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 ....TraceVprintfExA.rtutils.dll.
30afa0 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtutils.dll/....0...........0...
30afc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
30afe0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 ..d.............TraceVprintfExW.
30b000 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rtutils.dll.rtworkq.dll/....0...
30b020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 ........0.....0.....644.....370.
30b040 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
30b060 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
30b080 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
30b0a0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
30b0c0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 72 74 ..............................rt
30b0e0 77 6f 72 6b 71 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 workq.dll....................ida
30b100 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
30b120 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
30b140 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 ..h.......................9.....
30b160 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........R...__IMPORT_DESCRIPTOR_
30b180 72 74 77 6f 72 6b 71 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 rtworkq.__NULL_IMPORT_DESCRIPTOR
30b1a0 00 7f 72 74 77 6f 72 6b 71 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 74 77 6f 72 6b ..rtworkq_NULL_THUNK_DATA.rtwork
30b1c0 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 q.dll/....0...........0.....0...
30b1e0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
30b200 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
30b220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
30b240 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
30b260 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 74 77 6f 72 6b 71 2e 64 6c LL_IMPORT_DESCRIPTOR..rtworkq.dl
30b280 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30b2a0 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....163.......`.d.......t.....
30b2c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
30b2e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
30b300 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
30b320 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 72 74 77 .............................rtw
30b340 6f 72 6b 71 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 74 77 6f 72 6b 71 2e 64 6c orkq_NULL_THUNK_DATA..rtworkq.dl
30b360 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30b380 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
30b3a0 00 00 00 00 04 00 52 74 77 71 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 72 74 ......RtwqAddPeriodicCallback.rt
30b3c0 77 6f 72 6b 71 2e 64 6c 6c 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 workq.dll.rtworkq.dll/....0.....
30b3e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
30b400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 74 77 71 41 6c ....`.......d.....(.......RtwqAl
30b420 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 72 74 77 6f 72 6b 71 2e 64 6c locateSerialWorkQueue.rtworkq.dl
30b440 6c 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rtworkq.dll/....0...........0.
30b460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
30b480 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 77 71 41 6c 6c 6f 63 61 74 65 57 6f ....d.....".......RtwqAllocateWo
30b4a0 72 6b 51 75 65 75 65 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f rkQueue.rtworkq.dll.rtworkq.dll/
30b4c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30b4e0 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
30b500 00 00 04 00 52 74 77 71 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 ....RtwqBeginRegisterWorkQueueWi
30b520 74 68 4d 4d 43 53 53 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f thMMCSS.rtworkq.dll.rtworkq.dll/
30b540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30b560 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
30b580 00 00 04 00 52 74 77 71 42 65 67 69 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 ....RtwqBeginUnregisterWorkQueue
30b5a0 57 69 74 68 4d 4d 43 53 53 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 72 74 77 6f 72 6b 71 2e 64 6c WithMMCSS.rtworkq.dll.rtworkq.dl
30b5c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30b5e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
30b600 00 00 00 00 04 00 52 74 77 71 43 61 6e 63 65 6c 44 65 61 64 6c 69 6e 65 00 72 74 77 6f 72 6b 71 ......RtwqCancelDeadline.rtworkq
30b620 2e 64 6c 6c 00 0a 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtworkq.dll/....0.........
30b640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
30b660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 77 71 43 61 6e 63 65 6c `.......d.............RtwqCancel
30b680 57 6f 72 6b 49 74 65 6d 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 0a 72 74 77 6f 72 6b 71 2e 64 6c WorkItem.rtworkq.dll..rtworkq.dl
30b6a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30b6c0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
30b6e0 00 00 00 00 04 00 52 74 77 71 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 72 74 77 6f ......RtwqCreateAsyncResult.rtwo
30b700 72 6b 71 2e 64 6c 6c 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 rkq.dll.rtworkq.dll/....0.......
30b720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
30b740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 52 74 77 71 45 6e 64 52 ..`.......d.............RtwqEndR
30b760 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 72 74 77 6f 72 6b egisterWorkQueueWithMMCSS.rtwork
30b780 71 2e 64 6c 6c 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 q.dll.rtworkq.dll/....0.........
30b7a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
30b7c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 74 77 71 47 65 74 57 6f 72 `.......d.....'.......RtwqGetWor
30b7e0 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 0a 72 74 kQueueMMCSSClass.rtworkq.dll..rt
30b800 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 workq.dll/....0...........0.....
30b820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
30b840 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 74 77 71 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d d.....*.......RtwqGetWorkQueueMM
30b860 43 53 53 50 72 69 6f 72 69 74 79 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 72 74 77 6f 72 6b 71 2e CSSPriority.rtworkq.dll.rtworkq.
30b880 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30b8a0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
30b8c0 28 00 00 00 00 00 04 00 52 74 77 71 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 (.......RtwqGetWorkQueueMMCSSTas
30b8e0 6b 49 64 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 kId.rtworkq.dll.rtworkq.dll/....
30b900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30b920 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
30b940 52 74 77 71 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 0a RtwqInvokeCallback.rtworkq.dll..
30b960 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtworkq.dll/....0...........0...
30b980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
30b9a0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 77 71 4a 6f 69 6e 57 6f 72 6b 51 75 65 75 ..d.............RtwqJoinWorkQueu
30b9c0 65 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 e.rtworkq.dll.rtworkq.dll/....0.
30b9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
30ba00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
30ba20 77 71 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 0a 72 74 77 6f wqLockPlatform.rtworkq.dll..rtwo
30ba40 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rkq.dll/....0...........0.....0.
30ba60 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
30ba80 00 00 00 00 24 00 00 00 00 00 04 00 52 74 77 71 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 ....$.......RtwqLockSharedWorkQu
30baa0 65 75 65 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 eue.rtworkq.dll.rtworkq.dll/....
30bac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30bae0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
30bb00 52 74 77 71 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 72 74 RtwqLockWorkQueue.rtworkq.dll.rt
30bb20 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 workq.dll/....0...........0.....
30bb40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
30bb60 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 74 77 71 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b d.....#.......RtwqPutWaitingWork
30bb80 49 74 65 6d 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 0a 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 Item.rtworkq.dll..rtworkq.dll/..
30bba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30bbc0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
30bbe0 04 00 52 74 77 71 50 75 74 57 6f 72 6b 49 74 65 6d 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 72 74 ..RtwqPutWorkItem.rtworkq.dll.rt
30bc00 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 workq.dll/....0...........0.....
30bc20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
30bc40 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 74 77 71 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f d.....'.......RtwqRegisterPlatfo
30bc60 72 6d 45 76 65 6e 74 73 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 0a 72 74 77 6f 72 6b 71 2e 64 6c rmEvents.rtworkq.dll..rtworkq.dl
30bc80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30bca0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
30bcc0 00 00 00 00 04 00 52 74 77 71 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d ......RtwqRegisterPlatformWithMM
30bce0 43 53 53 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 CSS.rtworkq.dll.rtworkq.dll/....
30bd00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30bd20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
30bd40 52 74 77 71 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 72 74 77 6f 72 RtwqRemovePeriodicCallback.rtwor
30bd60 6b 71 2e 64 6c 6c 00 0a 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 kq.dll..rtworkq.dll/....0.......
30bd80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
30bda0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 52 74 77 71 53 63 68 65 ..`.......d.....!.......RtwqSche
30bdc0 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 0a 72 74 77 6f 72 6b duleWorkItem.rtworkq.dll..rtwork
30bde0 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 q.dll/....0...........0.....0...
30be00 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
30be20 00 00 1c 00 00 00 00 00 04 00 52 74 77 71 53 65 74 44 65 61 64 6c 69 6e 65 00 72 74 77 6f 72 6b ..........RtwqSetDeadline.rtwork
30be40 71 2e 64 6c 6c 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 q.dll.rtworkq.dll/....0.........
30be60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
30be80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 77 71 53 65 74 44 65 61 `.......d.............RtwqSetDea
30bea0 64 6c 69 6e 65 32 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 0a 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f dline2.rtworkq.dll..rtworkq.dll/
30bec0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30bee0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
30bf00 00 00 04 00 52 74 77 71 53 65 74 4c 6f 6e 67 52 75 6e 6e 69 6e 67 00 72 74 77 6f 72 6b 71 2e 64 ....RtwqSetLongRunning.rtworkq.d
30bf20 6c 6c 00 0a 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rtworkq.dll/....0...........
30bf40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
30bf60 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 74 77 71 53 68 75 74 64 6f 77 6e ......d.............RtwqShutdown
30bf80 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 0a 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 .rtworkq.dll..rtworkq.dll/....0.
30bfa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
30bfc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
30bfe0 77 71 53 74 61 72 74 75 70 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 72 74 77 6f 72 6b 71 2e 64 6c wqStartup.rtworkq.dll.rtworkq.dl
30c000 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30c020 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
30c040 00 00 00 00 04 00 52 74 77 71 55 6e 6a 6f 69 6e 57 6f 72 6b 51 75 65 75 65 00 72 74 77 6f 72 6b ......RtwqUnjoinWorkQueue.rtwork
30c060 71 2e 64 6c 6c 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 q.dll.rtworkq.dll/....0.........
30c080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
30c0a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 77 71 55 6e 6c 6f 63 6b `.......d.............RtwqUnlock
30c0c0 50 6c 61 74 66 6f 72 6d 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 0a 72 74 77 6f 72 6b 71 2e 64 6c Platform.rtworkq.dll..rtworkq.dl
30c0e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30c100 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
30c120 00 00 00 00 04 00 52 74 77 71 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 72 74 77 6f 72 6b ......RtwqUnlockWorkQueue.rtwork
30c140 71 2e 64 6c 6c 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 q.dll.rtworkq.dll/....0.........
30c160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
30c180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 74 77 71 55 6e 72 65 67 69 `.......d.....).......RtwqUnregi
30c1a0 73 74 65 72 50 6c 61 74 66 6f 72 6d 45 76 65 6e 74 73 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 0a sterPlatformEvents.rtworkq.dll..
30c1c0 72 74 77 6f 72 6b 71 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtworkq.dll/....0...........0...
30c1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
30c200 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 52 74 77 71 55 6e 72 65 67 69 73 74 65 72 50 6c ..d.....,.......RtwqUnregisterPl
30c220 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 72 74 77 6f 72 6b 71 2e 64 6c 6c 00 73 61 73 2e atformFromMMCSS.rtworkq.dll.sas.
30c240 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
30c260 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....358.......`.d.......
30c280 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
30c2a0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
30c2c0 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
30c2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
30c300 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 61 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..............sas.dll...........
30c320 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
30c340 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
30c360 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
30c380 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 ......5.............J...__IMPORT
30c3a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 61 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 _DESCRIPTOR_sas.__NULL_IMPORT_DE
30c3c0 53 43 52 49 50 54 4f 52 00 7f 73 61 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 61 SCRIPTOR..sas_NULL_THUNK_DATA.sa
30c3e0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.dll/........0...........0.....
30c400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
30c420 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
30c440 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
30c460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
30c480 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 61 73 2e 64 6c __NULL_IMPORT_DESCRIPTOR..sas.dl
30c4a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
30c4c0 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....159.......`.d.......t.
30c4e0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
30c500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
30c520 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
30c540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 ................................
30c560 7f 73 61 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 61 73 2e 64 6c 6c 2f 20 20 .sas_NULL_THUNK_DATA..sas.dll/..
30c580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
30c5a0 34 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 4.....36........`.......d.......
30c5c0 00 00 00 00 04 00 53 65 6e 64 53 41 53 00 73 61 73 2e 64 6c 6c 00 73 63 61 72 64 64 6c 67 2e 64 ......SendSAS.sas.dll.scarddlg.d
30c5e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
30c600 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
30c620 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
30c640 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
30c660 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
30c680 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
30c6a0 00 00 04 00 00 00 03 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........scarddlg.dll............
30c6c0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
30c6e0 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
30c700 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
30c720 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
30c740 44 45 53 43 52 49 50 54 4f 52 5f 73 63 61 72 64 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_scarddlg.__NULL_IMPOR
30c760 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..scarddlg_NULL_THUN
30c780 4b 5f 44 41 54 41 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..scarddlg.dll/...0.......
30c7a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
30c7c0 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
30c7e0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
30c800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
30c820 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
30c840 4f 52 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..scarddlg.dll/...0...........
30c860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
30c880 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
30c8a0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
30c8c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
30c8e0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
30c900 01 00 00 00 02 00 1e 00 00 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........scarddlg_NULL_THUNK_D
30c920 41 54 41 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.scarddlg.dll/...0...........
30c940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
30c960 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4f 70 65 6e 43 61 72 64 4e ......d.............GetOpenCardN
30c980 61 6d 65 41 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 ameA.scarddlg.dll.scarddlg.dll/.
30c9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30c9c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
30c9e0 04 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 ..GetOpenCardNameW.scarddlg.dll.
30ca00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 scarddlg.dll/...0...........0...
30ca20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
30ca40 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 44 6c 67 45 78 74 65 6e 64 65 64 ..d.....#.......SCardDlgExtended
30ca60 45 72 72 6f 72 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c Error.scarddlg.dll..scarddlg.dll
30ca80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
30caa0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
30cac0 00 00 04 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 73 63 61 72 64 64 ....SCardUIDlgSelectCardA.scardd
30cae0 6c 67 2e 64 6c 6c 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lg.dll..scarddlg.dll/...0.......
30cb00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
30cb20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 55 49 44 ..`.......d.....#.......SCardUID
30cb40 6c 67 53 65 6c 65 63 74 43 61 72 64 57 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 0a 73 63 68 61 lgSelectCardW.scarddlg.dll..scha
30cb60 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 nnel.dll/...0...........0.....0.
30cb80 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....373.......`.d.......
30cba0 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
30cbc0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
30cbe0 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
30cc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
30cc20 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 00 00 00 00 04 ..............schannel.dll......
30cc40 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
30cc60 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
30cc80 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
30cca0 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
30ccc0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 68 61 6e 6e 65 6c 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_schannel.__NULL
30cce0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c _IMPORT_DESCRIPTOR..schannel_NUL
30cd00 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 L_THUNK_DATA..schannel.dll/...0.
30cd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
30cd40 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
30cd60 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
30cd80 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
30cda0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
30cdc0 53 43 52 49 50 54 4f 52 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..schannel.dll/...0.....
30cde0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
30ce00 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
30ce20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
30ce40 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
30ce60 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
30ce80 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 .................schannel_NULL_T
30cea0 48 55 4e 4b 5f 44 41 54 41 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.schannel.dll/...0.....
30cec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
30cee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 73 6c 43 72 61 ....`.......d.....!.......SslCra
30cf00 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 0a 73 63 68 61 ckCertificate.schannel.dll..scha
30cf20 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 nnel.dll/...0...........0.....0.
30cf40 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
30cf60 00 00 00 00 2c 00 00 00 00 00 04 00 53 73 6c 44 65 73 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 ....,.......SslDeserializeCertif
30cf80 69 63 61 74 65 53 74 6f 72 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c icateStore.schannel.dll.schannel
30cfa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
30cfc0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
30cfe0 1c 00 00 00 00 00 04 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 73 63 68 61 6e 6e 65 6c 2e ........SslEmptyCacheA.schannel.
30d000 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.schannel.dll/...0...........
30d020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
30d040 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 73 6c 45 6d 70 74 79 43 61 63 68 ......d.............SslEmptyCach
30d060 65 57 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 eW.schannel.dll.schannel.dll/...
30d080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30d0a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
30d0c0 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 SslFreeCertificate.schannel.dll.
30d0e0 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 schannel.dll/...0...........0...
30d100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
30d120 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f ..d.....#.......SslGenerateRando
30d140 6d 42 69 74 73 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c mBits.schannel.dll..schannel.dll
30d160 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
30d180 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
30d1a0 00 00 04 00 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 73 63 68 61 6e 6e 65 6c 2e 64 6c ....SslGetExtensions.schannel.dl
30d1c0 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.schannel.dll/...0...........0.
30d1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
30d200 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b ....d.....".......SslGetMaximumK
30d220 65 79 53 69 7a 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c eySize.schannel.dll.schannel.dll
30d240 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
30d260 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
30d280 00 00 04 00 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 00 73 63 68 61 6e 6e 65 ....SslGetServerIdentity.schanne
30d2a0 6c 2e 64 6c 6c 00 73 65 63 68 6f 73 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.sechost.dll/....0.........
30d2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
30d2e0 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
30d300 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
30d320 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
30d340 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
30d360 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 65 63 68 6f 73 74 2e ........................sechost.
30d380 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
30d3a0 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
30d3c0 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
30d3e0 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
30d400 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 63 68 6f 73 ..R...__IMPORT_DESCRIPTOR_sechos
30d420 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 63 68 t.__NULL_IMPORT_DESCRIPTOR..sech
30d440 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 63 68 6f 73 74 2e 64 6c 6c 2f ost_NULL_THUNK_DATA.sechost.dll/
30d460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30d480 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
30d4a0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
30d4c0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
30d4e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
30d500 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 65 63 68 6f 73 74 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..sechost.dll/....
30d520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30d540 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
30d560 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
30d580 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
30d5a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
30d5c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 73 65 63 68 6f 73 74 5f 4e .......................sechost_N
30d5e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 65 63 68 6f 73 74 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..sechost.dll/....
30d600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30d620 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
30d640 53 75 62 73 63 72 69 62 65 53 65 72 76 69 63 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 SubscribeServiceChangeNotificati
30d660 6f 6e 73 00 73 65 63 68 6f 73 74 2e 64 6c 6c 00 73 65 63 68 6f 73 74 2e 64 6c 6c 2f 20 20 20 20 ons.sechost.dll.sechost.dll/....
30d680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30d6a0 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
30d6c0 55 6e 73 75 62 73 63 72 69 62 65 53 65 72 76 69 63 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 UnsubscribeServiceChangeNotifica
30d6e0 74 69 6f 6e 73 00 73 65 63 68 6f 73 74 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 tions.sechost.dll.secur32.dll/..
30d700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30d720 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 ..370.......`.d.................
30d740 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
30d760 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 ......@.0..idata$6..............
30d780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
30d7a0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
30d7c0 00 00 03 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ....secur32.dll.................
30d7e0 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
30d800 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
30d820 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
30d840 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 9.............R...__IMPORT_DESCR
30d860 49 50 54 4f 52 5f 73 65 63 75 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_secur32.__NULL_IMPORT_DESC
30d880 52 49 50 54 4f 52 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..secur32_NULL_THUNK_DATA.
30d8a0 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
30d8c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
30d8e0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
30d900 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
30d920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
30d940 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 65 63 75 ..__NULL_IMPORT_DESCRIPTOR..secu
30d960 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
30d980 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....163.......`.d.......
30d9a0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
30d9c0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
30d9e0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
30da00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
30da20 00 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 65 63 75 ...secur32_NULL_THUNK_DATA..secu
30da40 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
30da60 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
30da80 00 00 00 00 22 00 00 00 00 00 04 00 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 ....".......AcceptSecurityContex
30daa0 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 t.secur32.dll.secur32.dll/....0.
30dac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
30dae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 41 63 ........`.......d.....&.......Ac
30db00 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 73 65 63 75 72 33 32 2e quireCredentialsHandleA.secur32.
30db20 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....0...........
30db40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
30db60 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 41 63 71 75 69 72 65 43 72 65 64 65 ......d.....&.......AcquireCrede
30db80 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 ntialsHandleW.secur32.dll.secur3
30dba0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
30dbc0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
30dbe0 00 00 1c 00 00 00 00 00 04 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 73 65 63 75 72 33 ..........AddCredentialsA.secur3
30dc00 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.secur32.dll/....0.........
30dc20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
30dc40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 64 43 72 65 64 65 6e 74 `.......d.............AddCredent
30dc60 69 61 6c 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 ialsW.secur32.dll.secur32.dll/..
30dc80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30dca0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
30dcc0 04 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c ..AddSecurityPackageA.secur32.dl
30dce0 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.secur32.dll/....0...........0.
30dd00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
30dd20 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 ....d.............AddSecurityPac
30dd40 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 kageW.secur32.dll.secur32.dll/..
30dd60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30dd80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
30dda0 04 00 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 ..ApplyControlToken.secur32.dll.
30ddc0 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
30dde0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
30de00 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 ..d.....#.......ChangeAccountPas
30de20 73 77 6f 72 64 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f swordA.secur32.dll..secur32.dll/
30de40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30de60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
30de80 00 00 04 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 73 65 63 75 72 ....ChangeAccountPasswordW.secur
30dea0 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..secur32.dll/....0.......
30dec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
30dee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 6d 70 6c 65 74 65 ..`.......d.............Complete
30df00 41 75 74 68 54 6f 6b 65 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c AuthToken.secur32.dll.secur32.dl
30df20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30df40 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
30df60 00 00 00 00 04 00 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 73 65 63 75 ......CredMarshalTargetInfo.secu
30df80 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.secur32.dll/....0.......
30dfa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
30dfc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 64 55 6e 6d 61 ..`.......d.....$.......CredUnma
30dfe0 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 rshalTargetInfo.secur32.dll.secu
30e000 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
30e020 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
30e040 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 73 65 63 75 72 ............DecryptMessage.secur
30e060 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..secur32.dll/....0.......
30e080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
30e0a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 53 65 ..`.......d.....".......DeleteSe
30e0c0 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 curityContext.secur32.dll.secur3
30e0e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
30e100 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
30e120 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 ..#.......DeleteSecurityPackageA
30e140 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .secur32.dll..secur32.dll/....0.
30e160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
30e180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 65 ........`.......d.....#.......De
30e1a0 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c leteSecurityPackageW.secur32.dll
30e1c0 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..secur32.dll/....0...........0.
30e1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
30e200 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 ....d.............EncryptMessage
30e220 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .secur32.dll..secur32.dll/....0.
30e240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
30e260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 6e ........`.......d.....'.......En
30e280 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 41 00 73 65 63 75 72 33 32 umerateSecurityPackagesA.secur32
30e2a0 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..secur32.dll/....0.........
30e2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
30e2e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 53 `.......d.....'.......EnumerateS
30e300 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 ecurityPackagesW.secur32.dll..se
30e320 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
30e340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
30e360 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 d.....".......ExportSecurityCont
30e380 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ext.secur32.dll.secur32.dll/....
30e3a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30e3c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
30e3e0 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 FreeContextBuffer.secur32.dll.se
30e400 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
30e420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
30e440 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e d.....".......FreeCredentialsHan
30e460 64 6c 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 dle.secur32.dll.secur32.dll/....
30e480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30e4a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
30e4c0 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 73 65 63 75 72 33 32 2e 64 GetComputerObjectNameA.secur32.d
30e4e0 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....0...........
30e500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
30e520 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4f ......d.....#.......GetComputerO
30e540 62 6a 65 63 74 4e 61 6d 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e bjectNameW.secur32.dll..secur32.
30e560 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30e580 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
30e5a0 20 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 79 55 73 65 72 49 6e 66 6f 00 73 65 63 75 ........GetSecurityUserInfo.secu
30e5c0 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.secur32.dll/....0.......
30e5e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
30e600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 55 73 65 72 4e ..`.......d.............GetUserN
30e620 61 6d 65 45 78 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f ameExA.secur32.dll..secur32.dll/
30e640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30e660 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
30e680 00 00 04 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a ....GetUserNameExW.secur32.dll..
30e6a0 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
30e6c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
30e6e0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 63 75 72 ..d.....'.......ImpersonateSecur
30e700 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e ityContext.secur32.dll..secur32.
30e720 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30e740 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
30e760 23 00 00 00 00 00 04 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 73 #.......ImportSecurityContextA.s
30e780 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ecur32.dll..secur32.dll/....0...
30e7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
30e7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 70 6f ......`.......d.....#.......Impo
30e7e0 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a rtSecurityContextW.secur32.dll..
30e800 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
30e820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
30e840 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 ..d.....#.......InitSecurityInte
30e860 72 66 61 63 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f rfaceA.secur32.dll..secur32.dll/
30e880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30e8a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
30e8c0 00 00 04 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 00 73 65 63 75 72 ....InitSecurityInterfaceW.secur
30e8e0 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..secur32.dll/....0.......
30e900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
30e920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 ..`.......d.....'.......Initiali
30e940 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a zeSecurityContextA.secur32.dll..
30e960 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
30e980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
30e9a0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 ..d.....'.......InitializeSecuri
30e9c0 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e tyContextW.secur32.dll..secur32.
30e9e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30ea00 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
30ea20 29 00 00 00 00 00 04 00 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 ).......LsaCallAuthenticationPac
30ea40 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 kage.secur32.dll..secur32.dll/..
30ea60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30ea80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
30eaa0 04 00 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 73 65 63 75 72 33 32 2e 64 6c ..LsaConnectUntrusted.secur32.dl
30eac0 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.secur32.dll/....0...........0.
30eae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
30eb00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c ....d.....&.......LsaDeregisterL
30eb20 6f 67 6f 6e 50 72 6f 63 65 73 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e ogonProcess.secur32.dll.secur32.
30eb40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30eb60 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
30eb80 26 00 00 00 00 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e &.......LsaEnumerateLogonSession
30eba0 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 s.secur32.dll.secur32.dll/....0.
30ebc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
30ebe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4c 73 ........`.......d.............Ls
30ec00 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 aFreeReturnBuffer.secur32.dll.se
30ec20 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
30ec40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
30ec60 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e d.....#.......LsaGetLogonSession
30ec80 44 61 74 61 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 Data.secur32.dll..secur32.dll/..
30eca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30ecc0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
30ece0 04 00 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 ..LsaLogonUser.secur32.dll..secu
30ed00 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
30ed20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
30ed40 00 00 00 00 2b 00 00 00 00 00 04 00 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 63 61 74 ....+.......LsaLookupAuthenticat
30ed60 69 6f 6e 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e ionPackage.secur32.dll..secur32.
30ed80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30eda0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
30edc0 24 00 00 00 00 00 04 00 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 $.......LsaRegisterLogonProcess.
30ede0 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 secur32.dll.secur32.dll/....0...
30ee00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
30ee20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4c 73 61 52 ......`.......d.....0.......LsaR
30ee40 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 egisterPolicyChangeNotification.
30ee60 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 secur32.dll.secur32.dll/....0...
30ee80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
30eea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 4c 73 61 55 ......`.......d.....2.......LsaU
30eec0 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f nregisterPolicyChangeNotificatio
30eee0 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 n.secur32.dll.secur32.dll/....0.
30ef00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
30ef20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 61 ........`.......d.............Ma
30ef40 6b 65 53 69 67 6e 61 74 75 72 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e keSignature.secur32.dll.secur32.
30ef60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30ef80 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
30efa0 24 00 00 00 00 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 $.......QueryContextAttributesA.
30efc0 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 secur32.dll.secur32.dll/....0...
30efe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
30f000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.....$.......Quer
30f020 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 yContextAttributesW.secur32.dll.
30f040 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
30f060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
30f080 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 ..d.....(.......QueryCredentials
30f0a0 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e AttributesA.secur32.dll.secur32.
30f0c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30f0e0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
30f100 28 00 00 00 00 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 (.......QueryCredentialsAttribut
30f120 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 esW.secur32.dll.secur32.dll/....
30f140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30f160 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
30f180 51 75 65 72 79 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 73 65 63 75 72 33 QuerySecurityContextToken.secur3
30f1a0 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.secur32.dll/....0.........
30f1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
30f1e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 51 75 65 72 79 53 65 63 75 72 `.......d.....&.......QuerySecur
30f200 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 ityPackageInfoA.secur32.dll.secu
30f220 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
30f240 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
30f260 00 00 00 00 26 00 00 00 00 00 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 ....&.......QuerySecurityPackage
30f280 49 6e 66 6f 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 InfoW.secur32.dll.secur32.dll/..
30f2a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30f2c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
30f2e0 04 00 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e ..RevertSecurityContext.secur32.
30f300 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....0...........
30f320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
30f340 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 61 73 6c 41 63 63 65 70 74 53 65 ......d.....&.......SaslAcceptSe
30f360 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 curityContext.secur32.dll.secur3
30f380 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
30f3a0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
30f3c0 00 00 23 00 00 00 00 00 04 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 ..#.......SaslEnumerateProfilesA
30f3e0 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .secur32.dll..secur32.dll/....0.
30f400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
30f420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 61 ........`.......d.....#.......Sa
30f440 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c slEnumerateProfilesW.secur32.dll
30f460 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..secur32.dll/....0...........0.
30f480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
30f4a0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 61 73 6c 47 65 74 43 6f 6e 74 65 78 74 ....d.....!.......SaslGetContext
30f4c0 4f 70 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f Option.secur32.dll..secur32.dll/
30f4e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30f500 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
30f520 00 00 04 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 ....SaslGetProfilePackageA.secur
30f540 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..secur32.dll/....0.......
30f560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
30f580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 61 73 6c 47 65 74 50 ..`.......d.....#.......SaslGetP
30f5a0 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 rofilePackageW.secur32.dll..secu
30f5c0 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
30f5e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
30f600 00 00 00 00 21 00 00 00 00 00 04 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 ....!.......SaslIdentifyPackageA
30f620 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .secur32.dll..secur32.dll/....0.
30f640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
30f660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 61 ........`.......d.....!.......Sa
30f680 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a slIdentifyPackageW.secur32.dll..
30f6a0 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
30f6c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
30f6e0 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 ..d.....+.......SaslInitializeSe
30f700 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 curityContextA.secur32.dll..secu
30f720 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
30f740 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
30f760 00 00 00 00 2b 00 00 00 00 00 04 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 ....+.......SaslInitializeSecuri
30f780 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e tyContextW.secur32.dll..secur32.
30f7a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30f7c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
30f7e0 21 00 00 00 00 00 04 00 53 61 73 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 73 65 63 !.......SaslSetContextOption.sec
30f800 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ur32.dll..secur32.dll/....0.....
30f820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
30f840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 43 6f 6e ....`.......d.....".......SetCon
30f860 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 textAttributesA.secur32.dll.secu
30f880 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
30f8a0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
30f8c0 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 ....".......SetContextAttributes
30f8e0 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 W.secur32.dll.secur32.dll/....0.
30f900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
30f920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 ........`.......d.....&.......Se
30f940 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e tCredentialsAttributesA.secur32.
30f960 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....0...........
30f980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
30f9a0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 43 72 65 64 65 6e 74 69 61 ......d.....&.......SetCredentia
30f9c0 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 lsAttributesW.secur32.dll.secur3
30f9e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
30fa00 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
30fa20 00 00 26 00 00 00 00 00 04 00 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 ..&.......SspiCompareAuthIdentit
30fa40 69 65 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ies.secur32.dll.secur32.dll/....
30fa60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30fa80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
30faa0 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c SspiCopyAuthIdentity.secur32.dll
30fac0 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..secur32.dll/....0...........0.
30fae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
30fb00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 ....d.....$.......SspiDecryptAut
30fb20 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c hIdentity.secur32.dll.secur32.dl
30fb40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30fb60 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
30fb80 00 00 00 00 04 00 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 ......SspiEncodeAuthIdentityAsSt
30fba0 72 69 6e 67 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 rings.secur32.dll.secur32.dll/..
30fbc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30fbe0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
30fc00 04 00 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 ..SspiEncodeStringsAsAuthIdentit
30fc20 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 y.secur32.dll.secur32.dll/....0.
30fc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
30fc60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 73 ........`.......d.....$.......Ss
30fc80 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c piEncryptAuthIdentity.secur32.dl
30fca0 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.secur32.dll/....0...........0.
30fcc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
30fce0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 ....d.............SspiExcludePac
30fd00 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 kage.secur32.dll..secur32.dll/..
30fd20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30fd40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
30fd60 04 00 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 ..SspiFreeAuthIdentity.secur32.d
30fd80 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....0...........
30fda0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
30fdc0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 73 70 69 47 65 74 54 61 72 67 65 ......d.....".......SspiGetTarge
30fde0 74 48 6f 73 74 4e 61 6d 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c tHostName.secur32.dll.secur32.dl
30fe00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30fe20 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
30fe40 00 00 00 00 04 00 53 73 70 69 49 73 41 75 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 ......SspiIsAuthIdentityEncrypte
30fe60 64 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 d.secur32.dll.secur32.dll/....0.
30fe80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
30fea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 73 ........`.......d.............Ss
30fec0 70 69 4c 6f 63 61 6c 46 72 65 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e piLocalFree.secur32.dll.secur32.
30fee0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30ff00 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
30ff20 24 00 00 00 00 00 04 00 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 $.......SspiMarshalAuthIdentity.
30ff40 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 secur32.dll.secur32.dll/....0...
30ff60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
30ff80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 73 70 69 ......`.......d.....#.......Sspi
30ffa0 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a PrepareForCredRead.secur32.dll..
30ffc0 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
30ffe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
310000 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 ..d.....$.......SspiPrepareForCr
310020 65 64 57 72 69 74 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f edWrite.secur32.dll.secur32.dll/
310040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
310060 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
310080 00 00 04 00 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 ....SspiUnmarshalAuthIdentity.se
3100a0 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 cur32.dll.secur32.dll/....0.....
3100c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
3100e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 73 70 69 56 61 ....`.......d.....%.......SspiVa
310100 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a lidateAuthIdentity.secur32.dll..
310120 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
310140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
310160 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 65 6e ..d.....!.......SspiZeroAuthIden
310180 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 tity.secur32.dll..secur32.dll/..
3101a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3101c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
3101e0 04 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 ..TranslateNameA.secur32.dll..se
310200 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
310220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
310240 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 73 65 63 d.............TranslateNameW.sec
310260 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ur32.dll..secur32.dll/....0.....
310280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
3102a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 56 65 72 69 66 79 ....`.......d.............Verify
3102c0 53 69 67 6e 61 74 75 72 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 6e 73 61 70 69 2e 64 6c Signature.secur32.dll.sensapi.dl
3102e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
310300 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
310320 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
310340 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
310360 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
310380 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
3103a0 00 00 04 00 00 00 03 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........sensapi.dll.............
3103c0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
3103e0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
310400 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
310420 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
310440 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_sensapi.__NULL_IMPORT_
310460 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..sensapi_NULL_THUNK_D
310480 41 54 41 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.sensapi.dll/....0...........
3104a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
3104c0 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
3104e0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
310500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
310520 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
310540 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 sensapi.dll/....0...........0...
310560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....163.......`.d...
310580 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
3105a0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
3105c0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
3105e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
310600 02 00 1d 00 00 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......sensapi_NULL_THUNK_DATA..
310620 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 sensapi.dll/....0...........0...
310640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
310660 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 ..d.....$.......IsDestinationRea
310680 63 68 61 62 6c 65 41 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f chableA.sensapi.dll.sensapi.dll/
3106a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3106c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3106e0 00 00 04 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 73 65 6e 73 ....IsDestinationReachableW.sens
310700 61 70 69 2e 64 6c 6c 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.sensapi.dll/....0.......
310720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
310740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 4e 65 74 77 6f 72 ..`.......d.............IsNetwor
310760 6b 41 6c 69 76 65 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 0a 2f 33 30 34 36 20 20 20 20 20 20 20 kAlive.sensapi.dll../3046.......
310780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3107a0 20 20 20 20 33 39 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a9 00 00 00 07 00 00 00 ....391.......`.d...............
3107c0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
3107e0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 13 00 00 00 ........@.0..idata$6............
310800 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
310820 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
310840 04 00 00 00 03 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 ......sensorsutilsv2.dll........
310860 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
310880 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
3108a0 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 ..idata$5........h.....'........
3108c0 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 .........@.............`...__IMP
3108e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 00 5f 5f ORT_DESCRIPTOR_sensorsutilsv2.__
310900 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 6e 73 6f 72 73 75 NULL_IMPORT_DESCRIPTOR..sensorsu
310920 74 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 30 34 36 20 20 20 tilsv2_NULL_THUNK_DATA../3046...
310940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
310960 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
310980 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
3109a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
3109c0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
3109e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 30 34 36 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../3046.......
310a00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
310a20 20 20 20 20 31 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....170.......`.d.......t.......
310a40 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
310a60 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
310a80 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
310aa0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 24 00 00 00 7f 73 65 6e 73 6f ......................$....senso
310ac0 72 73 75 74 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 30 34 36 20 rsutilsv2_NULL_THUNK_DATA./3046.
310ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
310b00 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....81........`.......d...
310b20 00 00 3d 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 ..=.......CollectionsListAllocat
310b40 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 eBufferAndSerialize.sensorsutils
310b60 76 32 2e 64 6c 6c 00 0a 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 v2.dll../3046...........0.......
310b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
310ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 ..`.......d.....2.......Collecti
310bc0 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 73 65 6e 73 6f 72 73 75 74 onsListCopyAndMarshall.sensorsut
310be0 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ilsv2.dll./3046...........0.....
310c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
310c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 ....`.......d.....8.......Collec
310c40 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 73 tionsListDeserializeFromBuffer.s
310c60 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 ensorsutilsv2.dll./3046.........
310c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
310ca0 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
310cc0 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e ..CollectionsListGetFillableCoun
310ce0 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 33 30 34 36 20 20 20 20 20 t.sensorsutilsv2.dll../3046.....
310d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
310d20 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 4.....72........`.......d.....4.
310d40 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c ......CollectionsListGetMarshall
310d60 65 64 53 69 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 edSize.sensorsutilsv2.dll./3046.
310d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
310da0 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....92........`.......d...
310dc0 00 00 48 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 ..H.......CollectionsListGetMars
310de0 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 73 halledSizeWithoutSerialization.s
310e00 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 ensorsutilsv2.dll./3046.........
310e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
310e40 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
310e60 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 ..CollectionsListGetSerializedSi
310e80 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 20 20 20 20 ze.sensorsutilsv2.dll./3046.....
310ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
310ec0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
310ee0 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 73 65 ......CollectionsListMarshall.se
310f00 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 nsorsutilsv2.dll../3046.........
310f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
310f40 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
310f60 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 ..CollectionsListSerializeToBuff
310f80 65 72 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 20 20 20 20 er.sensorsutilsv2.dll./3046.....
310fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
310fc0 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 4.....91........`.......d.....G.
310fe0 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 ......CollectionsListSortSubscri
311000 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 73 65 6e 73 6f 72 bedActivitiesByConfidence.sensor
311020 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 sutilsv2.dll../3046...........0.
311040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 ..........0.....0.....644.....78
311060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 43 6f ........`.......d.....:.......Co
311080 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 llectionsListUpdateMarshalledPoi
3110a0 6e 74 65 72 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 20 20 nter.sensorsutilsv2.dll./3046...
3110c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
3110e0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
311100 2e 00 00 00 00 00 04 00 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c ........EvaluateActivityThreshol
311120 64 73 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 20 20 20 20 ds.sensorsutilsv2.dll./3046.....
311140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
311160 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
311180 00 00 00 00 04 00 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 73 65 6e 73 6f 72 73 ......GetPerformanceTime.sensors
3111a0 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 utilsv2.dll./3046...........0...
3111c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
3111e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....1.......Init
311200 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 73 65 6e 73 6f 72 PropVariantFromCLSIDArray.sensor
311220 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 sutilsv2.dll../3046...........0.
311240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
311260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 49 6e ........`.......d.....,.......In
311280 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 73 65 6e 73 6f 72 73 75 74 itPropVariantFromFloat.sensorsut
3112a0 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ilsv2.dll./3046...........0.....
3112c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
3112e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 73 43 6f 6c 6c ....`.......d.....(.......IsColl
311300 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c ectionListSame.sensorsutilsv2.dl
311320 6c 00 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./3046...........0...........0.
311340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
311360 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 73 47 55 49 44 50 72 65 73 65 6e 74 49 ....d.....'.......IsGUIDPresentI
311380 6e 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 33 30 34 36 20 nList.sensorsutilsv2.dll../3046.
3113a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
3113c0 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
3113e0 00 00 30 00 00 00 00 00 04 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 ..0.......IsKeyPresentInCollecti
311400 6f 6e 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 onList.sensorsutilsv2.dll./3046.
311420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
311440 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
311460 00 00 2e 00 00 00 00 00 04 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 ..........IsKeyPresentInProperty
311480 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 20 20 List.sensorsutilsv2.dll./3046...
3114a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
3114c0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
3114e0 26 00 00 00 00 00 04 00 49 73 53 65 6e 73 6f 72 53 75 62 73 63 72 69 62 65 64 00 73 65 6e 73 6f &.......IsSensorSubscribed.senso
311500 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 rsutilsv2.dll./3046...........0.
311520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
311540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 72 ........`.......d.....).......Pr
311560 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 opKeyFindKeyGetBool.sensorsutils
311580 76 32 2e 64 6c 6c 00 0a 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 v2.dll../3046...........0.......
3115a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
3115c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 ..`.......d.....+.......PropKeyF
3115e0 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 indKeyGetDouble.sensorsutilsv2.d
311600 6c 6c 00 0a 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3046...........0...........
311620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
311640 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b ......d.....-.......PropKeyFindK
311660 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c eyGetFileTime.sensorsutilsv2.dll
311680 00 0a 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3046...........0...........0.
3116a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
3116c0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 ....d.....*.......PropKeyFindKey
3116e0 47 65 74 46 6c 6f 61 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 GetFloat.sensorsutilsv2.dll./304
311700 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
311720 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
311740 00 00 00 00 29 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 47 75 69 ....).......PropKeyFindKeyGetGui
311760 64 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 33 30 34 36 20 20 20 20 20 d.sensorsutilsv2.dll../3046.....
311780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
3117a0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
3117c0 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 73 65 6e ......PropKeyFindKeyGetInt32.sen
3117e0 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 sorsutilsv2.dll./3046...........
311800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
311820 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
311840 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 73 65 6e 73 6f 72 73 75 74 PropKeyFindKeyGetInt64.sensorsut
311860 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ilsv2.dll./3046...........0.....
311880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
3118a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 50 72 6f 70 4b 65 ....`.......d.....-.......PropKe
3118c0 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 yFindKeyGetNthInt64.sensorsutils
3118e0 76 32 2e 64 6c 6c 00 0a 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 v2.dll../3046...........0.......
311900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
311920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 ..`.......d.....-.......PropKeyF
311940 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 indKeyGetNthUlong.sensorsutilsv2
311960 2e 64 6c 6c 00 0a 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../3046...........0.........
311980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
3119a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e `.......d.............PropKeyFin
3119c0 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e dKeyGetNthUshort.sensorsutilsv2.
3119e0 64 6c 6c 00 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./3046...........0...........
311a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
311a20 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b ......d.....0.......PropKeyFindK
311a40 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e eyGetPropVariant.sensorsutilsv2.
311a60 64 6c 6c 00 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./3046...........0...........
311a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
311aa0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b ......d.....*.......PropKeyFindK
311ac0 65 79 47 65 74 55 6c 6f 6e 67 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 eyGetUlong.sensorsutilsv2.dll./3
311ae0 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 046...........0...........0.....
311b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
311b20 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 d.....+.......PropKeyFindKeyGetU
311b40 73 68 6f 72 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 33 30 34 36 20 short.sensorsutilsv2.dll../3046.
311b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
311b80 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
311ba0 00 00 30 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 65 74 50 72 6f 70 56 ..0.......PropKeyFindKeySetPropV
311bc0 61 72 69 61 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 ariant.sensorsutilsv2.dll./3046.
311be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
311c00 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
311c20 00 00 2d 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 ..-.......PropVariantGetInformat
311c40 69 6f 6e 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 33 30 34 36 20 20 20 ion.sensorsutilsv2.dll../3046...
311c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
311c80 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
311ca0 26 00 00 00 00 00 04 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 73 65 6e 73 6f &.......PropertiesListCopy.senso
311cc0 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 rsutilsv2.dll./3046...........0.
311ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
311d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 50 72 ........`.......d.....2.......Pr
311d20 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 73 65 6e opertiesListGetFillableCount.sen
311d40 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 sorsutilsv2.dll./3046...........
311d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
311d80 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
311da0 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 73 65 6e 73 6f 72 73 75 74 69 SensorCollectionGetAt.sensorsuti
311dc0 6c 73 76 32 2e 64 6c 6c 00 0a 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lsv2.dll../3046...........0.....
311de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
311e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 72 69 61 6c ....`.......d...../.......Serial
311e20 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 73 65 6e 73 6f 72 73 75 74 69 izationBufferAllocate.sensorsuti
311e40 6c 73 76 32 2e 64 6c 6c 00 0a 2f 33 30 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lsv2.dll../3046...........0.....
311e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
311e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 72 69 61 6c ....`.......d.....+.......Serial
311ea0 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 izationBufferFree.sensorsutilsv2
311ec0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
311ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 ..0.....0.....644.....373.......
311f00 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
311f20 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
311f40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
311f60 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
311f80 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 65 74 75 70 61 70 69 ........................setupapi
311fa0 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
311fc0 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
311fe0 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
312000 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 ...!.................:..........
312020 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 74 75 70 ...T...__IMPORT_DESCRIPTOR_setup
312040 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 api.__NULL_IMPORT_DESCRIPTOR..se
312060 74 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 65 74 75 70 61 70 69 tupapi_NULL_THUNK_DATA..setupapi
312080 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
3120a0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
3120c0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
3120e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
312100 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
312120 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c _IMPORT_DESCRIPTOR..setupapi.dll
312140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
312160 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....164.......`.d.......t.......
312180 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
3121a0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3121c0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
3121e0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 73 65 74 75 70 ...........................setup
312200 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c api_NULL_THUNK_DATA.setupapi.dll
312220 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
312240 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
312260 00 00 04 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 ....InstallHinfSectionA.setupapi
312280 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
3122a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
3122c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 48 69 6e `.......d.....!.......InstallHin
3122e0 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 fSectionW.setupapi.dll..setupapi
312300 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
312320 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....72........`.......d.....
312340 34 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 4.......SetupAddInstallSectionTo
312360 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 DiskSpaceListA.setupapi.dll.setu
312380 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
3123a0 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....72........`.......d.
3123c0 00 00 00 00 34 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 ....4.......SetupAddInstallSecti
3123e0 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 onToDiskSpaceListW.setupapi.dll.
312400 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
312420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
312440 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 ..d.....-.......SetupAddSectionT
312460 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 oDiskSpaceListA.setupapi.dll..se
312480 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
3124a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
3124c0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 d.....-.......SetupAddSectionToD
3124e0 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 iskSpaceListW.setupapi.dll..setu
312500 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
312520 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
312540 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c ....&.......SetupAddToDiskSpaceL
312560 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 istA.setupapi.dll.setupapi.dll/.
312580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3125a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
3125c0 04 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 ..SetupAddToDiskSpaceListW.setup
3125e0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
312600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
312620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 ..`.......d.....#.......SetupAdd
312640 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 ToSourceListA.setupapi.dll..setu
312660 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
312680 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
3126a0 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 ....#.......SetupAddToSourceList
3126c0 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
3126e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
312700 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
312720 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 SetupAdjustDiskSpaceListA.setupa
312740 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
312760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
312780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 41 64 6a ..`.......d.....'.......SetupAdj
3127a0 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a ustDiskSpaceListW.setupapi.dll..
3127c0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
3127e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
312800 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 ..d.............SetupBackupError
312820 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
312840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
312860 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
312880 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a SetupBackupErrorW.setupapi.dll..
3128a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
3128c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
3128e0 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f ..d.....,.......SetupCancelTempo
312900 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 rarySourceList.setupapi.dll.setu
312920 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
312940 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
312960 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 ....!.......SetupCloseFileQueue.
312980 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
3129a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
3129c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
3129e0 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 tupCloseInfFile.setupapi.dll..se
312a00 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
312a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
312a40 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 73 65 74 75 d.............SetupCloseLog.setu
312a60 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
312a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
312aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 43 ....`.......d.....#.......SetupC
312ac0 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 ommitFileQueueA.setupapi.dll..se
312ae0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
312b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
312b20 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 d.....#.......SetupCommitFileQue
312b40 75 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ueW.setupapi.dll..setupapi.dll/.
312b60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
312b80 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
312ba0 04 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f ..SetupConfigureWmiFromInfSectio
312bc0 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 nA.setupapi.dll.setupapi.dll/...
312be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
312c00 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
312c20 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 SetupConfigureWmiFromInfSectionW
312c40 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
312c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
312c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
312ca0 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 tupCopyErrorA.setupapi.dll..setu
312cc0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
312ce0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
312d00 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 73 65 74 75 ............SetupCopyErrorW.setu
312d20 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
312d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
312d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 75 70 43 ....`.......d.............SetupC
312d80 6f 70 79 4f 45 4d 49 6e 66 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 opyOEMInfA.setupapi.dll.setupapi
312da0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
312dc0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
312de0 1e 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 73 65 74 75 70 61 70 ........SetupCopyOEMInfW.setupap
312e00 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
312e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
312e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 43 72 65 61 74 `.......d.....'.......SetupCreat
312e60 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 eDiskSpaceListA.setupapi.dll..se
312e80 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
312ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
312ec0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 d.....'.......SetupCreateDiskSpa
312ee0 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ceListW.setupapi.dll..setupapi.d
312f00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
312f20 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
312f40 00 00 00 00 04 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 41 ......SetupDecompressOrCopyFileA
312f60 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
312f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
312fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 ........`.......d.....(.......Se
312fc0 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 73 65 74 75 70 61 70 tupDecompressOrCopyFileW.setupap
312fe0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
313000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
313020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 65 66 61 75 `.......d.....(.......SetupDefau
313040 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ltQueueCallbackA.setupapi.dll.se
313060 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
313080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
3130a0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 d.....(.......SetupDefaultQueueC
3130c0 61 6c 6c 62 61 63 6b 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 allbackW.setupapi.dll.setupapi.d
3130e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
313100 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
313120 00 00 00 00 04 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 ......SetupDeleteErrorA.setupapi
313140 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
313160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
313180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 44 65 6c 65 74 `.......d.............SetupDelet
3131a0 65 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 eErrorW.setupapi.dll..setupapi.d
3131c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
3131e0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
313200 00 00 00 00 04 00 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 74 00 ......SetupDestroyDiskSpaceList.
313220 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
313240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
313260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 ........`.......d.....".......Se
313280 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 tupDiAskForOEMDisk.setupapi.dll.
3132a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
3132c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
3132e0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 ..d.....'.......SetupDiBuildClas
313300 73 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 sInfoList.setupapi.dll..setupapi
313320 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
313340 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
313360 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 *.......SetupDiBuildClassInfoLis
313380 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 tExA.setupapi.dll.setupapi.dll/.
3133a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3133c0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
3133e0 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 00 73 ..SetupDiBuildClassInfoListExW.s
313400 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
313420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
313440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....(.......Setu
313460 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e pDiBuildDriverInfoList.setupapi.
313480 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
3134a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
3134c0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 61 6c 6c 43 ......d.....'.......SetupDiCallC
3134e0 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 lassInstaller.setupapi.dll..setu
313500 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
313520 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
313540 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 ....+.......SetupDiCancelDriverI
313560 6e 66 6f 53 65 61 72 63 68 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 nfoSearch.setupapi.dll..setupapi
313580 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
3135a0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
3135c0 20 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 73 65 74 75 70 ........SetupDiChangeState.setup
3135e0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
313600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
313620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 ..`.......d.....(.......SetupDiC
313640 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 lassGuidsFromNameA.setupapi.dll.
313660 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
313680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
3136a0 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 ..d.....*.......SetupDiClassGuid
3136c0 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 sFromNameExA.setupapi.dll.setupa
3136e0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
313700 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
313720 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e ..*.......SetupDiClassGuidsFromN
313740 61 6d 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ameExW.setupapi.dll.setupapi.dll
313760 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
313780 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3137a0 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 00 73 ....SetupDiClassGuidsFromNameW.s
3137c0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
3137e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
313800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....'.......Setu
313820 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 73 65 74 75 70 61 70 69 2e 64 pDiClassNameFromGuidA.setupapi.d
313840 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
313860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
313880 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 ......d.....).......SetupDiClass
3138a0 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 NameFromGuidExA.setupapi.dll..se
3138c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
3138e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
313900 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 d.....).......SetupDiClassNameFr
313920 6f 6d 47 75 69 64 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 omGuidExW.setupapi.dll..setupapi
313940 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
313960 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
313980 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 '.......SetupDiClassNameFromGuid
3139a0 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
3139c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3139e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
313a00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 73 65 74 75 70 61 70 69 SetupDiCreateDevRegKeyA.setupapi
313a20 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
313a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
313a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 `.......d.....%.......SetupDiCre
313a80 61 74 65 44 65 76 52 65 67 4b 65 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 ateDevRegKeyW.setupapi.dll..setu
313aa0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
313ac0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
313ae0 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 ....&.......SetupDiCreateDeviceI
313b00 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 nfoA.setupapi.dll.setupapi.dll/.
313b20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
313b40 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
313b60 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 73 65 ..SetupDiCreateDeviceInfoList.se
313b80 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
313ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
313bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....,.......Setu
313be0 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 73 65 74 75 70 pDiCreateDeviceInfoListExA.setup
313c00 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
313c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
313c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 ..`.......d.....,.......SetupDiC
313c60 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 2e reateDeviceInfoListExW.setupapi.
313c80 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
313ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
313cc0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 ......d.....&.......SetupDiCreat
313ce0 65 44 65 76 69 63 65 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 eDeviceInfoW.setupapi.dll.setupa
313d00 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
313d20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
313d40 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 ..+.......SetupDiCreateDeviceInt
313d60 65 72 66 61 63 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 erfaceA.setupapi.dll..setupapi.d
313d80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
313da0 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 4.....69........`.......d.....1.
313dc0 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 ......SetupDiCreateDeviceInterfa
313de0 63 65 52 65 67 4b 65 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 ceRegKeyA.setupapi.dll..setupapi
313e00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
313e20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....69........`.......d.....
313e40 31 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 1.......SetupDiCreateDeviceInter
313e60 66 61 63 65 52 65 67 4b 65 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 faceRegKeyW.setupapi.dll..setupa
313e80 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
313ea0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
313ec0 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 ..+.......SetupDiCreateDeviceInt
313ee0 65 72 66 61 63 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 erfaceW.setupapi.dll..setupapi.d
313f00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
313f20 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
313f40 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 73 65 74 ......SetupDiDeleteDevRegKey.set
313f60 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
313f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
313fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....%.......SetupD
313fc0 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a iDeleteDeviceInfo.setupapi.dll..
313fe0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
314000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
314020 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 ..d.............SetupDiDeleteDev
314040 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 iceInterfaceData.setupapi.dll.se
314060 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
314080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
3140a0 64 86 00 00 00 00 30 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 d.....0.......SetupDiDeleteDevic
3140c0 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 eInterfaceRegKey.setupapi.dll.se
3140e0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
314100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
314120 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 43 6c 61 73 d.....*.......SetupDiDestroyClas
314140 73 49 6d 61 67 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 sImageList.setupapi.dll.setupapi
314160 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
314180 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
3141a0 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f *.......SetupDiDestroyDeviceInfo
3141c0 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 List.setupapi.dll.setupapi.dll/.
3141e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
314200 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
314220 04 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 73 ..SetupDiDestroyDriverInfoList.s
314240 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
314260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
314280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....!.......Setu
3142a0 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 pDiDrawMiniIcon.setupapi.dll..se
3142c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
3142e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
314300 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 d.....#.......SetupDiEnumDeviceI
314320 6e 66 6f 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 nfo.setupapi.dll..setupapi.dll/.
314340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
314360 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
314380 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 73 65 ..SetupDiEnumDeviceInterfaces.se
3143a0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
3143c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
3143e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....$.......Setu
314400 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 pDiEnumDriverInfoA.setupapi.dll.
314420 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
314440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
314460 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 ..d.....$.......SetupDiEnumDrive
314480 72 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c rInfoW.setupapi.dll.setupapi.dll
3144a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
3144c0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
3144e0 00 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f ....SetupDiGetActualModelsSectio
314500 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 nA.setupapi.dll.setupapi.dll/...
314520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
314540 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
314560 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 73 SetupDiGetActualModelsSectionW.s
314580 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
3145a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
3145c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 ......`.......d...../.......Setu
3145e0 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 00 73 65 pDiGetActualSectionToInstallA.se
314600 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
314620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
314640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....1.......Setu
314660 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 pDiGetActualSectionToInstallExA.
314680 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
3146a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 ..........0.....0.....644.....69
3146c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 65 ........`.......d.....1.......Se
3146e0 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 tupDiGetActualSectionToInstallEx
314700 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
314720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
314740 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
314760 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c SetupDiGetActualSectionToInstall
314780 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
3147a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3147c0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
3147e0 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 00 73 65 74 75 70 SetupDiGetClassBitmapIndex.setup
314800 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
314820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
314840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....).......SetupDiG
314860 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c etClassDescriptionA.setupapi.dll
314880 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
3148a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
3148c0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 ....d.....+.......SetupDiGetClas
3148e0 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 sDescriptionExA.setupapi.dll..se
314900 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
314920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
314940 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 d.....+.......SetupDiGetClassDes
314960 63 72 69 70 74 69 6f 6e 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 criptionExW.setupapi.dll..setupa
314980 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
3149a0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
3149c0 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 ..).......SetupDiGetClassDescrip
3149e0 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c tionW.setupapi.dll..setupapi.dll
314a00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
314a20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
314a40 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 ....SetupDiGetClassDevPropertySh
314a60 65 65 74 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c eetsA.setupapi.dll..setupapi.dll
314a80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
314aa0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
314ac0 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 ....SetupDiGetClassDevPropertySh
314ae0 65 65 74 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c eetsW.setupapi.dll..setupapi.dll
314b00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
314b20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
314b40 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 73 65 74 75 70 61 70 ....SetupDiGetClassDevsA.setupap
314b60 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
314b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
314ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....$.......SetupDiGet
314bc0 43 6c 61 73 73 44 65 76 73 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 ClassDevsExA.setupapi.dll.setupa
314be0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
314c00 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
314c20 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 ..$.......SetupDiGetClassDevsExW
314c40 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
314c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
314c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 ........`.......d.....".......Se
314ca0 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 tupDiGetClassDevsW.setupapi.dll.
314cc0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
314ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
314d00 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 ..d.....'.......SetupDiGetClassI
314d20 6d 61 67 65 49 6e 64 65 78 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 mageIndex.setupapi.dll..setupapi
314d40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
314d60 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
314d80 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 &.......SetupDiGetClassImageList
314da0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
314dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
314de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 ........`.......d.....).......Se
314e00 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 73 65 74 75 70 61 tupDiGetClassImageListExA.setupa
314e20 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
314e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
314e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....).......SetupDiG
314e80 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c etClassImageListExW.setupapi.dll
314ea0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
314ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
314ee0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 ....d.....+.......SetupDiGetClas
314f00 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 sInstallParamsA.setupapi.dll..se
314f20 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
314f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
314f60 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 d.....+.......SetupDiGetClassIns
314f80 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 tallParamsW.setupapi.dll..setupa
314fa0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
314fc0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
314fe0 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 ..(.......SetupDiGetClassPropert
315000 79 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 yExW.setupapi.dll.setupapi.dll/.
315020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
315040 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
315060 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 73 65 ..SetupDiGetClassPropertyKeys.se
315080 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
3150a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
3150c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....,.......Setu
3150e0 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 73 65 74 75 70 pDiGetClassPropertyKeysExW.setup
315100 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
315120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
315140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....&.......SetupDiG
315160 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 etClassPropertyW.setupapi.dll.se
315180 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
3151a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
3151c0 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 d.............SetupDiGetClassReg
3151e0 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 istryPropertyA.setupapi.dll.setu
315200 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
315220 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
315240 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 ............SetupDiGetClassRegis
315260 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 tryPropertyW.setupapi.dll.setupa
315280 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
3152a0 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
3152c0 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 ..-.......SetupDiGetCustomDevice
3152e0 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 PropertyA.setupapi.dll..setupapi
315300 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
315320 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
315340 2d 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 -.......SetupDiGetCustomDevicePr
315360 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 opertyW.setupapi.dll..setupapi.d
315380 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
3153a0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
3153c0 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c ......SetupDiGetDeviceInfoListCl
3153e0 61 73 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ass.setupapi.dll..setupapi.dll/.
315400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
315420 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
315440 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c ..SetupDiGetDeviceInfoListDetail
315460 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
315480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3154a0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
3154c0 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 SetupDiGetDeviceInfoListDetailW.
3154e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
315500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
315520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 ........`.......d.....,.......Se
315540 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 tupDiGetDeviceInstallParamsA.set
315560 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
315580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
3155a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....,.......SetupD
3155c0 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 iGetDeviceInstallParamsW.setupap
3155e0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
315600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
315620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....).......SetupDiGet
315640 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a DeviceInstanceIdA.setupapi.dll..
315660 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
315680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
3156a0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 ..d.....).......SetupDiGetDevice
3156c0 49 6e 73 74 61 6e 63 65 49 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 InstanceIdW.setupapi.dll..setupa
3156e0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
315700 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
315720 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 ..,.......SetupDiGetDeviceInterf
315740 61 63 65 41 6c 69 61 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 aceAlias.setupapi.dll.setupapi.d
315760 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
315780 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
3157a0 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 ......SetupDiGetDeviceInterfaceD
3157c0 65 74 61 69 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c etailA.setupapi.dll.setupapi.dll
3157e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
315800 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
315820 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 ....SetupDiGetDeviceInterfaceDet
315840 61 69 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ailW.setupapi.dll.setupapi.dll/.
315860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
315880 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
3158a0 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 ..SetupDiGetDeviceInterfacePrope
3158c0 72 74 79 4b 65 79 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 rtyKeys.setupapi.dll..setupapi.d
3158e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
315900 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
315920 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 ......SetupDiGetDeviceInterfaceP
315940 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 ropertyW.setupapi.dll.setupapi.d
315960 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
315980 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
3159a0 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 ......SetupDiGetDevicePropertyKe
3159c0 79 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ys.setupapi.dll.setupapi.dll/...
3159e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
315a00 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
315a20 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 SetupDiGetDevicePropertyW.setupa
315a40 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
315a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
315a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 ..`.......d...../.......SetupDiG
315aa0 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 etDeviceRegistryPropertyA.setupa
315ac0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
315ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
315b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 ..`.......d...../.......SetupDiG
315b20 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 etDeviceRegistryPropertyW.setupa
315b40 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
315b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
315b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....).......SetupDiG
315ba0 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c etDriverInfoDetailA.setupapi.dll
315bc0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
315be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
315c00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 ....d.....).......SetupDiGetDriv
315c20 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 erInfoDetailW.setupapi.dll..setu
315c40 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
315c60 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
315c80 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 ....,.......SetupDiGetDriverInst
315ca0 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 allParamsA.setupapi.dll.setupapi
315cc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
315ce0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
315d00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 ,.......SetupDiGetDriverInstallP
315d20 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c aramsW.setupapi.dll.setupapi.dll
315d40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
315d60 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
315d80 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e ....SetupDiGetHwProfileFriendlyN
315da0 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ameA.setupapi.dll.setupapi.dll/.
315dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
315de0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
315e00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d ..SetupDiGetHwProfileFriendlyNam
315e20 65 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 eExA.setupapi.dll.setupapi.dll/.
315e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
315e60 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
315e80 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d ..SetupDiGetHwProfileFriendlyNam
315ea0 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 eExW.setupapi.dll.setupapi.dll/.
315ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
315ee0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
315f00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d ..SetupDiGetHwProfileFriendlyNam
315f20 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 eW.setupapi.dll.setupapi.dll/...
315f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
315f60 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
315f80 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 SetupDiGetHwProfileList.setupapi
315fa0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
315fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
315fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....(.......SetupDiGet
316000 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 HwProfileListExA.setupapi.dll.se
316020 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
316040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
316060 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c d.....(.......SetupDiGetHwProfil
316080 65 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 eListExW.setupapi.dll.setupapi.d
3160a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
3160c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
3160e0 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 73 65 74 75 70 61 ......SetupDiGetINFClassA.setupa
316100 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
316120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
316140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....!.......SetupDiG
316160 65 74 49 4e 46 43 6c 61 73 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 etINFClassW.setupapi.dll..setupa
316180 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
3161a0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
3161c0 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 ..&.......SetupDiGetSelectedDevi
3161e0 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ce.setupapi.dll.setupapi.dll/...
316200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
316220 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
316240 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 73 65 74 75 70 61 SetupDiGetSelectedDriverA.setupa
316260 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
316280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
3162a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....'.......SetupDiG
3162c0 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a etSelectedDriverW.setupapi.dll..
3162e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
316300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
316320 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 ..d.....".......SetupDiGetWizard
316340 50 61 67 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 Page.setupapi.dll.setupapi.dll/.
316360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
316380 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
3163a0 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 73 65 74 75 70 61 70 69 2e ..SetupDiInstallClassA.setupapi.
3163c0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
3163e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
316400 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 ......d.....$.......SetupDiInsta
316420 6c 6c 43 6c 61 73 73 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 llClassExA.setupapi.dll.setupapi
316440 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
316460 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
316480 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 73 $.......SetupDiInstallClassExW.s
3164a0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
3164c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
3164e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....".......Setu
316500 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 pDiInstallClassW.setupapi.dll.se
316520 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
316540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
316560 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 d.....".......SetupDiInstallDevi
316580 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ce.setupapi.dll.setupapi.dll/...
3165a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3165c0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
3165e0 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 73 SetupDiInstallDeviceInterfaces.s
316600 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
316620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
316640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....'.......Setu
316660 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 73 65 74 75 70 61 70 69 2e 64 pDiInstallDriverFiles.setupapi.d
316680 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
3166a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
3166c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4c 6f 61 64 43 ......d.....".......SetupDiLoadC
3166e0 6c 61 73 73 49 63 6f 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 lassIcon.setupapi.dll.setupapi.d
316700 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
316720 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
316740 00 00 00 00 04 00 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 73 65 74 75 ......SetupDiLoadDeviceIcon.setu
316760 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
316780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
3167a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....$.......SetupD
3167c0 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 iOpenClassRegKey.setupapi.dll.se
3167e0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
316800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
316820 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 d.....'.......SetupDiOpenClassRe
316840 67 4b 65 79 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 gKeyExA.setupapi.dll..setupapi.d
316860 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
316880 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
3168a0 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 ......SetupDiOpenClassRegKeyExW.
3168c0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
3168e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
316900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 ........`.......d.....".......Se
316920 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 tupDiOpenDevRegKey.setupapi.dll.
316940 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
316960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
316980 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 ..d.....$.......SetupDiOpenDevic
3169a0 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c eInfoA.setupapi.dll.setupapi.dll
3169c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
3169e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
316a00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 73 65 74 75 70 ....SetupDiOpenDeviceInfoW.setup
316a20 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
316a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
316a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f ..`.......d.....).......SetupDiO
316a80 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c penDeviceInterfaceA.setupapi.dll
316aa0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
316ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
316ae0 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 ....d.............SetupDiOpenDev
316b00 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 iceInterfaceRegKey.setupapi.dll.
316b20 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
316b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
316b60 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 ..d.....).......SetupDiOpenDevic
316b80 65 49 6e 74 65 72 66 61 63 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 eInterfaceW.setupapi.dll..setupa
316ba0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
316bc0 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
316be0 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 ../.......SetupDiRegisterCoDevic
316c00 65 49 6e 73 74 61 6c 6c 65 72 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 eInstallers.setupapi.dll..setupa
316c20 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
316c40 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
316c60 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 ..'.......SetupDiRegisterDeviceI
316c80 6e 66 6f 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 nfo.setupapi.dll..setupapi.dll/.
316ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
316cc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
316ce0 04 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 ..SetupDiRemoveDevice.setupapi.d
316d00 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
316d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
316d40 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 52 65 6d 6f 76 ......d.....*.......SetupDiRemov
316d60 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 eDeviceInterface.setupapi.dll.se
316d80 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
316da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
316dc0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 d.....#.......SetupDiRestartDevi
316de0 63 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ces.setupapi.dll..setupapi.dll/.
316e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
316e20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
316e40 04 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 73 65 74 ..SetupDiSelectBestCompatDrv.set
316e60 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
316e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
316ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....!.......SetupD
316ec0 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 iSelectDevice.setupapi.dll..setu
316ee0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
316f00 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
316f20 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 ....!.......SetupDiSelectOEMDrv.
316f40 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
316f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
316f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 ........`.......d.....+.......Se
316fa0 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 tupDiSetClassInstallParamsA.setu
316fc0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
316fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
317000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....+.......SetupD
317020 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 iSetClassInstallParamsW.setupapi
317040 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
317060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
317080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 `.......d.....(.......SetupDiSet
3170a0 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ClassPropertyExW.setupapi.dll.se
3170c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
3170e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
317100 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f d.....&.......SetupDiSetClassPro
317120 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c pertyW.setupapi.dll.setupapi.dll
317140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
317160 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
317180 00 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 ....SetupDiSetClassRegistryPrope
3171a0 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 rtyA.setupapi.dll.setupapi.dll/.
3171c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3171e0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
317200 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 ..SetupDiSetClassRegistryPropert
317220 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 yW.setupapi.dll.setupapi.dll/...
317240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
317260 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
317280 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 SetupDiSetDeviceInstallParamsA.s
3172a0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
3172c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
3172e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....,.......Setu
317300 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 pDiSetDeviceInstallParamsW.setup
317320 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
317340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
317360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 ..`.......d.............SetupDiS
317380 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 73 65 74 75 70 61 70 etDeviceInterfaceDefault.setupap
3173a0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
3173c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
3173e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 `.......d.....0.......SetupDiSet
317400 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 DeviceInterfacePropertyW.setupap
317420 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
317440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
317460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 `.......d.....'.......SetupDiSet
317480 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 DevicePropertyW.setupapi.dll..se
3174a0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
3174c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
3174e0 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 d...../.......SetupDiSetDeviceRe
317500 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 gistryPropertyA.setupapi.dll..se
317520 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
317540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
317560 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 d...../.......SetupDiSetDeviceRe
317580 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 gistryPropertyW.setupapi.dll..se
3175a0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
3175c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
3175e0 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e d.....,.......SetupDiSetDriverIn
317600 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 stallParamsA.setupapi.dll.setupa
317620 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
317640 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
317660 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c ..,.......SetupDiSetDriverInstal
317680 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 lParamsW.setupapi.dll.setupapi.d
3176a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
3176c0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
3176e0 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 73 ......SetupDiSetSelectedDevice.s
317700 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
317720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
317740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....'.......Setu
317760 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 73 65 74 75 70 61 70 69 2e 64 pDiSetSelectedDriverA.setupapi.d
317780 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
3177a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
3177c0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 53 65 ......d.....'.......SetupDiSetSe
3177e0 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 lectedDriverW.setupapi.dll..setu
317800 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
317820 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
317840 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 ....#.......SetupDiUnremoveDevic
317860 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 e.setupapi.dll..setupapi.dll/...
317880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3178a0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
3178c0 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 SetupDuplicateDiskSpaceListA.set
3178e0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
317900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
317920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....*.......SetupD
317940 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e uplicateDiskSpaceListW.setupapi.
317960 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
317980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
3179a0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 ......d.....#.......SetupEnumInf
3179c0 53 65 63 74 69 6f 6e 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 SectionsA.setupapi.dll..setupapi
3179e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
317a00 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
317a20 23 00 00 00 00 00 04 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 73 65 #.......SetupEnumInfSectionsW.se
317a40 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
317a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
317a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....!.......Setu
317aa0 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 pFindFirstLineA.setupapi.dll..se
317ac0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
317ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
317b00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 d.....!.......SetupFindFirstLine
317b20 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
317b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
317b60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
317b80 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a SetupFindNextLine.setupapi.dll..
317ba0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
317bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
317be0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 ..d.....%.......SetupFindNextMat
317c00 63 68 4c 69 6e 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 chLineA.setupapi.dll..setupapi.d
317c20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
317c40 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
317c60 00 00 00 00 04 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 00 73 65 ......SetupFindNextMatchLineW.se
317c80 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
317ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
317cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....".......Setu
317ce0 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 pFreeSourceListA.setupapi.dll.se
317d00 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
317d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
317d40 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 d.....".......SetupFreeSourceLis
317d60 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 tW.setupapi.dll.setupapi.dll/...
317d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
317da0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
317dc0 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 SetupGetBackupInformationA.setup
317de0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
317e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
317e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....(.......SetupGet
317e40 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 BackupInformationW.setupapi.dll.
317e60 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
317e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
317ea0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 ..d.....!.......SetupGetBinaryFi
317ec0 65 6c 64 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 eld.setupapi.dll..setupapi.dll/.
317ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
317f00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
317f20 04 00 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 73 65 74 75 70 61 70 69 2e 64 6c ..SetupGetFieldCount.setupapi.dl
317f40 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
317f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
317f80 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f ....d.....*.......SetupGetFileCo
317fa0 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 mpressionInfoA.setupapi.dll.setu
317fc0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
317fe0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
318000 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 ....,.......SetupGetFileCompress
318020 69 6f 6e 49 6e 66 6f 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 ionInfoExA.setupapi.dll.setupapi
318040 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
318060 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
318080 2c 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 ,.......SetupGetFileCompressionI
3180a0 6e 66 6f 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c nfoExW.setupapi.dll.setupapi.dll
3180c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
3180e0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
318100 00 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 ....SetupGetFileCompressionInfoW
318120 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
318140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
318160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 ........`.......d.....$.......Se
318180 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 73 65 74 75 70 61 70 69 2e 64 6c tupGetFileQueueCount.setupapi.dl
3181a0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
3181c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
3181e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 ....d.....$.......SetupGetFileQu
318200 65 75 65 46 6c 61 67 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 eueFlags.setupapi.dll.setupapi.d
318220 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
318240 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
318260 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 ......SetupGetInfDriverStoreLoca
318280 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c tionA.setupapi.dll..setupapi.dll
3182a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
3182c0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
3182e0 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 ....SetupGetInfDriverStoreLocati
318300 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 onW.setupapi.dll..setupapi.dll/.
318320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
318340 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
318360 04 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e ..SetupGetInfFileListA.setupapi.
318380 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
3183a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
3183c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 46 ......d.....".......SetupGetInfF
3183e0 69 6c 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 ileListW.setupapi.dll.setupapi.d
318400 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
318420 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
318440 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 ......SetupGetInfInformationA.se
318460 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
318480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
3184a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....%.......Setu
3184c0 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c pGetInfInformationW.setupapi.dll
3184e0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
318500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
318520 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 ....d.....'.......SetupGetInfPub
318540 6c 69 73 68 65 64 4e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 lishedNameA.setupapi.dll..setupa
318560 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
318580 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
3185a0 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 ..'.......SetupGetInfPublishedNa
3185c0 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 meW.setupapi.dll..setupapi.dll/.
3185e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
318600 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
318620 04 00 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 ..SetupGetIntField.setupapi.dll.
318640 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
318660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
318680 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e ..d.....".......SetupGetLineByIn
3186a0 64 65 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 dexA.setupapi.dll.setupapi.dll/.
3186c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3186e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
318700 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 73 65 74 75 70 61 70 69 2e ..SetupGetLineByIndexW.setupapi.
318720 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
318740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
318760 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 ......d.............SetupGetLine
318780 43 6f 75 6e 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c CountA.setupapi.dll.setupapi.dll
3187a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
3187c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3187e0 00 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 73 65 74 75 70 61 70 69 2e ....SetupGetLineCountW.setupapi.
318800 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
318820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
318840 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 ......d.............SetupGetLine
318860 54 65 78 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c TextA.setupapi.dll..setupapi.dll
318880 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
3188a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3188c0 00 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 73 65 74 75 70 61 70 69 2e 64 ....SetupGetLineTextW.setupapi.d
3188e0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
318900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
318920 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4d 75 6c 74 ......d.....#.......SetupGetMult
318940 69 53 7a 46 69 65 6c 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 iSzFieldA.setupapi.dll..setupapi
318960 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
318980 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
3189a0 23 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 00 73 65 #.......SetupGetMultiSzFieldW.se
3189c0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
3189e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
318a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....(.......Setu
318a20 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 73 65 74 75 70 61 70 69 2e pGetNonInteractiveMode.setupapi.
318a40 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
318a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
318a80 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 ......d.....).......SetupGetSour
318aa0 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 ceFileLocationA.setupapi.dll..se
318ac0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
318ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
318b00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 d.....).......SetupGetSourceFile
318b20 4c 6f 63 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 LocationW.setupapi.dll..setupapi
318b40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
318b60 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
318b80 25 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 %.......SetupGetSourceFileSizeA.
318ba0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
318bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
318be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 ........`.......d.....%.......Se
318c00 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 00 73 65 74 75 70 61 70 69 2e 64 tupGetSourceFileSizeW.setupapi.d
318c20 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
318c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
318c60 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 ......d.....!.......SetupGetSour
318c80 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ceInfoA.setupapi.dll..setupapi.d
318ca0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
318cc0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
318ce0 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 73 65 74 75 70 61 ......SetupGetSourceInfoW.setupa
318d00 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
318d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
318d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....".......SetupGet
318d60 53 74 72 69 6e 67 46 69 65 6c 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 StringFieldA.setupapi.dll.setupa
318d80 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
318da0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
318dc0 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 00 73 ..".......SetupGetStringFieldW.s
318de0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
318e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
318e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....!.......Setu
318e40 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 pGetTargetPathA.setupapi.dll..se
318e60 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
318e80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
318ea0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 d.....!.......SetupGetTargetPath
318ec0 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
318ee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
318f00 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
318f20 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 73 65 74 75 70 61 70 69 2e SetupGetThreadLogToken.setupapi.
318f40 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
318f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
318f80 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 69 74 44 65 66 ......d.....+.......SetupInitDef
318fa0 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a aultQueueCallback.setupapi.dll..
318fc0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
318fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
319000 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 ..d.....-.......SetupInitDefault
319020 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 QueueCallbackEx.setupapi.dll..se
319040 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
319060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
319080 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c d.....%.......SetupInitializeFil
3190a0 65 4c 6f 67 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c eLogA.setupapi.dll..setupapi.dll
3190c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
3190e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
319100 00 00 04 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 00 73 65 74 75 ....SetupInitializeFileLogW.setu
319120 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
319140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
319160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 49 ....`.......d.............SetupI
319180 6e 73 74 61 6c 6c 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 nstallFileA.setupapi.dll..setupa
3191a0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
3191c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
3191e0 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 73 65 ..!.......SetupInstallFileExA.se
319200 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
319220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
319240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....!.......Setu
319260 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 pInstallFileExW.setupapi.dll..se
319280 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
3192a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
3192c0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 d.............SetupInstallFileW.
3192e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
319300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
319320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
319340 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 tupInstallFilesFromInfSectionA.s
319360 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
319380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
3193a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.............Setu
3193c0 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 pInstallFilesFromInfSectionW.set
3193e0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
319400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
319420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 49 ....`.......d.....).......SetupI
319440 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 nstallFromInfSectionA.setupapi.d
319460 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
319480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
3194a0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c ......d.....).......SetupInstall
3194c0 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 FromInfSectionW.setupapi.dll..se
3194e0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
319500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
319520 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 d.....1.......SetupInstallServic
319540 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a esFromInfSectionA.setupapi.dll..
319560 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
319580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
3195a0 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 ..d.....3.......SetupInstallServ
3195c0 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 icesFromInfSectionExA.setupapi.d
3195e0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
319600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
319620 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c ......d.....3.......SetupInstall
319640 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 73 65 74 75 70 61 ServicesFromInfSectionExW.setupa
319660 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
319680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
3196a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 ..`.......d.....1.......SetupIns
3196c0 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 tallServicesFromInfSectionW.setu
3196e0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
319700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
319720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 49 ....`.......d.....".......SetupI
319740 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 terateCabinetA.setupapi.dll.setu
319760 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
319780 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
3197a0 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 57 ....".......SetupIterateCabinetW
3197c0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
3197e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
319800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
319820 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 tupLogErrorA.setupapi.dll.setupa
319840 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
319860 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
319880 00 00 1c 00 00 00 00 00 04 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 ..........SetupLogErrorW.setupap
3198a0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
3198c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
3198e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 75 70 4c 6f 67 46 69 `.......d.............SetupLogFi
319900 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 leA.setupapi.dll..setupapi.dll/.
319920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
319940 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
319960 04 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 ..SetupLogFileW.setupapi.dll..se
319980 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
3199a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
3199c0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 d.....%.......SetupOpenAppendInf
3199e0 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c FileA.setupapi.dll..setupapi.dll
319a00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
319a20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
319a40 00 00 04 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 73 65 74 75 ....SetupOpenAppendInfFileW.setu
319a60 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
319a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
319aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 75 70 4f ....`.......d.............SetupO
319ac0 70 65 6e 46 69 6c 65 51 75 65 75 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 penFileQueue.setupapi.dll.setupa
319ae0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
319b00 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
319b20 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 73 65 74 75 ..........SetupOpenInfFileA.setu
319b40 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
319b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
319b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 4f ....`.......d.............SetupO
319ba0 70 65 6e 49 6e 66 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 penInfFileW.setupapi.dll..setupa
319bc0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
319be0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
319c00 00 00 1a 00 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 73 65 74 75 70 61 70 69 2e ..........SetupOpenLog.setupapi.
319c20 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
319c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
319c60 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 6e 4d 61 73 ......d.............SetupOpenMas
319c80 74 65 72 49 6e 66 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c terInf.setupapi.dll.setupapi.dll
319ca0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
319cc0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
319ce0 00 00 04 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 ....SetupPrepareQueueForRestoreA
319d00 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
319d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
319d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 ........`.......d.....*.......Se
319d60 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 00 73 65 74 75 70 tupPrepareQueueForRestoreW.setup
319d80 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
319da0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
319dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 50 72 6f ..`.......d.....!.......SetupPro
319de0 6d 70 74 46 6f 72 44 69 73 6b 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 mptForDiskA.setupapi.dll..setupa
319e00 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
319e20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
319e40 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 00 73 65 ..!.......SetupPromptForDiskW.se
319e60 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
319e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
319ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.............Setu
319ec0 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 pPromptReboot.setupapi.dll..setu
319ee0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
319f00 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
319f20 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 ............SetupQueryDrivesInDi
319f40 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 skSpaceListA.setupapi.dll.setupa
319f60 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
319f80 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
319fa0 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b ..........SetupQueryDrivesInDisk
319fc0 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 SpaceListW.setupapi.dll.setupapi
319fe0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
31a000 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
31a020 20 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 73 65 74 75 70 ........SetupQueryFileLogA.setup
31a040 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
31a060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
31a080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 ..`.......d.............SetupQue
31a0a0 72 79 46 69 6c 65 4c 6f 67 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 ryFileLogW.setupapi.dll.setupapi
31a0c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
31a0e0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
31a100 2b 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 +.......SetupQueryInfFileInforma
31a120 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c tionA.setupapi.dll..setupapi.dll
31a140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
31a160 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
31a180 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ....SetupQueryInfFileInformation
31a1a0 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
31a1c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
31a1e0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
31a200 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 SetupQueryInfOriginalFileInforma
31a220 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c tionA.setupapi.dll..setupapi.dll
31a240 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
31a260 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
31a280 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 ....SetupQueryInfOriginalFileInf
31a2a0 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 ormationW.setupapi.dll..setupapi
31a2c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
31a2e0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
31a300 2e 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f ........SetupQueryInfVersionInfo
31a320 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 rmationA.setupapi.dll.setupapi.d
31a340 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
31a360 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
31a380 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d ......SetupQueryInfVersionInform
31a3a0 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ationW.setupapi.dll.setupapi.dll
31a3c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
31a3e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
31a400 00 00 04 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 ....SetupQuerySourceListA.setupa
31a420 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
31a440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
31a460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 ..`.......d.....#.......SetupQue
31a480 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 rySourceListW.setupapi.dll..setu
31a4a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
31a4c0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
31a4e0 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 ....-.......SetupQuerySpaceRequi
31a500 72 65 64 4f 6e 44 72 69 76 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 redOnDriveA.setupapi.dll..setupa
31a520 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
31a540 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
31a560 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 ..-.......SetupQuerySpaceRequire
31a580 64 4f 6e 44 72 69 76 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 dOnDriveW.setupapi.dll..setupapi
31a5a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
31a5c0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
31a5e0 1d 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 73 65 74 75 70 61 70 69 ........SetupQueueCopyA.setupapi
31a600 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
31a620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
31a640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 `.......d.....%.......SetupQueue
31a660 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 CopyIndirectA.setupapi.dll..setu
31a680 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
31a6a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
31a6c0 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 ....%.......SetupQueueCopyIndire
31a6e0 63 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ctW.setupapi.dll..setupapi.dll/.
31a700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
31a720 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
31a740 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 ..SetupQueueCopySectionA.setupap
31a760 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
31a780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
31a7a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 `.......d.....$.......SetupQueue
31a7c0 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 CopySectionW.setupapi.dll.setupa
31a7e0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
31a800 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
31a820 00 00 1d 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 73 65 74 75 70 61 ..........SetupQueueCopyW.setupa
31a840 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
31a860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
31a880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 ..`.......d.....$.......SetupQue
31a8a0 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 ueDefaultCopyA.setupapi.dll.setu
31a8c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
31a8e0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
31a900 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 ....$.......SetupQueueDefaultCop
31a920 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 yW.setupapi.dll.setupapi.dll/...
31a940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
31a960 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
31a980 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a SetupQueueDeleteA.setupapi.dll..
31a9a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
31a9c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
31a9e0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 ..d.....&.......SetupQueueDelete
31aa00 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 SectionA.setupapi.dll.setupapi.d
31aa20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
31aa40 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
31aa60 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 57 00 73 ......SetupQueueDeleteSectionW.s
31aa80 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
31aaa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
31aac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.............Setu
31aae0 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 pQueueDeleteW.setupapi.dll..setu
31ab00 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
31ab20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
31ab40 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 73 65 ............SetupQueueRenameA.se
31ab60 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
31ab80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
31aba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....&.......Setu
31abc0 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c pQueueRenameSectionA.setupapi.dl
31abe0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
31ac00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
31ac20 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 ....d.....&.......SetupQueueRena
31ac40 6d 65 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 meSectionW.setupapi.dll.setupapi
31ac60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
31ac80 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
31aca0 1f 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 73 65 74 75 70 61 ........SetupQueueRenameW.setupa
31acc0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
31ace0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
31ad00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d ..`.......d.....&.......SetupRem
31ad20 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 oveFileLogEntryA.setupapi.dll.se
31ad40 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
31ad60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
31ad80 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 d.....&.......SetupRemoveFileLog
31ada0 45 6e 74 72 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c EntryW.setupapi.dll.setupapi.dll
31adc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
31ade0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
31ae00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 ....SetupRemoveFromDiskSpaceList
31ae20 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
31ae40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
31ae60 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
31ae80 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 SetupRemoveFromDiskSpaceListW.se
31aea0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
31aec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
31aee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....(.......Setu
31af00 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e pRemoveFromSourceListA.setupapi.
31af20 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
31af40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
31af60 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 ......d.....(.......SetupRemoveF
31af80 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 romSourceListW.setupapi.dll.setu
31afa0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
31afc0 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....77........`.......d.
31afe0 00 00 00 00 39 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 ....9.......SetupRemoveInstallSe
31b000 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 ctionFromDiskSpaceListA.setupapi
31b020 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
31b040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....77........
31b060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 `.......d.....9.......SetupRemov
31b080 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 eInstallSectionFromDiskSpaceList
31b0a0 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
31b0c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
31b0e0 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
31b100 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c SetupRemoveSectionFromDiskSpaceL
31b120 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 istA.setupapi.dll.setupapi.dll/.
31b140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
31b160 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
31b180 04 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 ..SetupRemoveSectionFromDiskSpac
31b1a0 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c eListW.setupapi.dll.setupapi.dll
31b1c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
31b1e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
31b200 00 00 04 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 ....SetupRenameErrorA.setupapi.d
31b220 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
31b240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
31b260 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6e 61 6d 65 45 ......d.............SetupRenameE
31b280 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c rrorW.setupapi.dll..setupapi.dll
31b2a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
31b2c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
31b2e0 00 00 04 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 73 65 74 75 70 61 70 69 ....SetupScanFileQueueA.setupapi
31b300 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
31b320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
31b340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 53 63 61 6e 46 `.......d.....!.......SetupScanF
31b360 69 6c 65 51 75 65 75 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 ileQueueW.setupapi.dll..setupapi
31b380 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
31b3a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
31b3c0 22 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 73 65 74 ".......SetupSetDirectoryIdA.set
31b3e0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
31b400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
31b420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 53 ....`.......d.....$.......SetupS
31b440 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 etDirectoryIdExA.setupapi.dll.se
31b460 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
31b480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
31b4a0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 d.....$.......SetupSetDirectoryI
31b4c0 64 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 dExW.setupapi.dll.setupapi.dll/.
31b4e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
31b500 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
31b520 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 73 65 74 75 70 61 70 69 2e ..SetupSetDirectoryIdW.setupapi.
31b540 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
31b560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
31b580 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 46 69 6c 65 ......d.....1.......SetupSetFile
31b5a0 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 73 65 74 75 70 61 70 69 QueueAlternatePlatformA.setupapi
31b5c0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
31b5e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
31b600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 46 69 `.......d.....1.......SetupSetFi
31b620 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 73 65 74 75 70 61 leQueueAlternatePlatformW.setupa
31b640 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
31b660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
31b680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 ..`.......d.....$.......SetupSet
31b6a0 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 FileQueueFlags.setupapi.dll.setu
31b6c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
31b6e0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
31b700 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 ....(.......SetupSetNonInteracti
31b720 76 65 4d 6f 64 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c veMode.setupapi.dll.setupapi.dll
31b740 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
31b760 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
31b780 00 00 04 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 ....SetupSetPlatformPathOverride
31b7a0 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
31b7c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
31b7e0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
31b800 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 73 65 SetupSetPlatformPathOverrideW.se
31b820 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
31b840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
31b860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....!.......Setu
31b880 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 pSetSourceListA.setupapi.dll..se
31b8a0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
31b8c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
31b8e0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 d.....!.......SetupSetSourceList
31b900 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
31b920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
31b940 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
31b960 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 73 65 74 75 70 61 70 69 2e SetupSetThreadLogToken.setupapi.
31b980 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
31b9a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
31b9c0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 54 65 72 6d 44 65 66 ......d.....+.......SetupTermDef
31b9e0 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a aultQueueCallback.setupapi.dll..
31ba00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
31ba20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
31ba40 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 ..d.....#.......SetupTerminateFi
31ba60 6c 65 4c 6f 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c leLog.setupapi.dll..setupapi.dll
31ba80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
31baa0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
31bac0 00 00 04 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 ....SetupUninstallNewlyCopiedInf
31bae0 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 s.setupapi.dll..setupapi.dll/...
31bb00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
31bb20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
31bb40 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 73 65 74 75 70 61 70 69 2e 64 SetupUninstallOEMInfA.setupapi.d
31bb60 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
31bb80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
31bba0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 55 6e 69 6e 73 74 61 ......d.....#.......SetupUninsta
31bbc0 6c 6c 4f 45 4d 49 6e 66 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 llOEMInfW.setupapi.dll..setupapi
31bbe0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
31bc00 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
31bc20 21 00 00 00 00 00 04 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 73 65 74 75 !.......SetupVerifyInfFileA.setu
31bc40 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
31bc60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
31bc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 56 ....`.......d.....!.......SetupV
31bca0 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 erifyInfFileW.setupapi.dll..setu
31bcc0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
31bce0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
31bd00 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 73 65 ............SetupWriteTextLog.se
31bd20 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
31bd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
31bd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....$.......Setu
31bd80 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 pWriteTextLogError.setupapi.dll.
31bda0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
31bdc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
31bde0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f ..d.....&.......SetupWriteTextLo
31be00 67 49 6e 66 4c 69 6e 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 66 63 2e 64 6c 6c 2f 20 20 gInfLine.setupapi.dll.sfc.dll/..
31be20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
31be40 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 4.....358.......`.d.............
31be60 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
31be80 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 ..........@.0..idata$6..........
31bea0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
31bec0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
31bee0 00 00 04 00 00 00 03 00 73 66 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ........sfc.dll.................
31bf00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
31bf20 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
31bf40 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
31bf60 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 5.............J...__IMPORT_DESCR
31bf80 49 50 54 4f 52 5f 73 66 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 IPTOR_sfc.__NULL_IMPORT_DESCRIPT
31bfa0 4f 52 00 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 66 63 2e 64 6c 6c 2f OR..sfc_NULL_THUNK_DATA.sfc.dll/
31bfc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
31bfe0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
31c000 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
31c020 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
31c040 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
31c060 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 _IMPORT_DESCRIPTOR..sfc.dll/....
31c080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
31c0a0 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....159.......`.d.......t.......
31c0c0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
31c0e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
31c100 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
31c120 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 73 66 63 5f 4e ...........................sfc_N
31c140 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ULL_THUNK_DATA..sfc.dll/........
31c160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
31c180 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
31c1a0 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 73 66 63 2e 64 6c 6c 00 0a 73 66 63 2e SRSetRestorePointA.sfc.dll..sfc.
31c1c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
31c1e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
31c200 00 00 00 00 1b 00 00 00 00 00 04 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 57 00 73 ............SRSetRestorePointW.s
31c220 66 63 2e 64 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 fc.dll..sfc.dll/........0.......
31c240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
31c260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 66 63 47 65 74 4e 65 ..`.......d.............SfcGetNe
31c280 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 73 66 63 2e 64 6c 6c 00 73 66 63 2e 64 6c 6c 2f xtProtectedFile.sfc.dll.sfc.dll/
31c2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
31c2c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
31c2e0 1b 00 00 00 00 00 04 00 53 66 63 49 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 00 73 66 63 2e 64 ........SfcIsFileProtected.sfc.d
31c300 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..sfc.dll/........0...........
31c320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
31c340 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 66 63 49 73 4b 65 79 50 72 6f 74 ......d.............SfcIsKeyProt
31c360 65 63 74 65 64 00 73 66 63 2e 64 6c 6c 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ected.sfc.dll.sfc.dll/........0.
31c380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
31c3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 66 ........`.......d.............Sf
31c3c0 70 56 65 72 69 66 79 46 69 6c 65 00 73 66 63 2e 64 6c 6c 00 73 68 64 6f 63 76 77 2e 64 6c 6c 2f pVerifyFile.sfc.dll.shdocvw.dll/
31c3e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
31c400 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
31c420 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
31c440 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
31c460 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
31c480 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
31c4a0 04 00 00 00 03 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......shdocvw.dll...............
31c4c0 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
31c4e0 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
31c500 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
31c520 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
31c540 43 52 49 50 54 4f 52 5f 73 68 64 6f 63 76 77 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_shdocvw.__NULL_IMPORT_DE
31c560 53 43 52 49 50 54 4f 52 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..shdocvw_NULL_THUNK_DAT
31c580 41 00 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.shdocvw.dll/....0...........0.
31c5a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
31c5c0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
31c5e0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
31c600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
31c620 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 68 ....__NULL_IMPORT_DESCRIPTOR..sh
31c640 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 docvw.dll/....0...........0.....
31c660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....163.......`.d.....
31c680 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
31c6a0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
31c6c0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
31c6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
31c700 1d 00 00 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 68 .....shdocvw_NULL_THUNK_DATA..sh
31c720 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 docvw.dll/....0...........0.....
31c740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
31c760 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 6f 50 72 69 76 61 63 79 44 6c 67 00 73 68 64 6f 63 d.............DoPrivacyDlg.shdoc
31c780 76 77 2e 64 6c 6c 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 vw.dll..shdocvw.dll/....0.......
31c7a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
31c7c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 70 6f 72 74 50 72 ..`.......d.....".......ImportPr
31c7e0 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 73 68 64 6f 63 76 ivacySettings.shdocvw.dll.shdocv
31c800 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 w.dll/....0...........0.....0...
31c820 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
31c840 00 00 25 00 00 00 00 00 04 00 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 ..%.......SoftwareUpdateMessageB
31c860 6f 78 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ox.shdocvw.dll..shell32.dll/....
31c880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
31c8a0 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 370.......`.d...................
31c8c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
31c8e0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 ....@.0..idata$6................
31c900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
31c920 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
31c940 03 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ..shell32.dll...................
31c960 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
31c980 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
31c9a0 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 ......h.......................9.
31c9c0 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............R...__IMPORT_DESCRIP
31c9e0 54 4f 52 5f 73 68 65 6c 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_shell32.__NULL_IMPORT_DESCRI
31ca00 50 54 4f 52 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 68 PTOR..shell32_NULL_THUNK_DATA.sh
31ca20 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
31ca40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
31ca60 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
31ca80 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
31caa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
31cac0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 68 65 6c 6c 33 __NULL_IMPORT_DESCRIPTOR..shell3
31cae0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
31cb00 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....163.......`.d.......t.
31cb20 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
31cb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
31cb60 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
31cb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
31cba0 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 68 65 6c 6c 33 .shell32_NULL_THUNK_DATA..shell3
31cbc0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
31cbe0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
31cc00 00 00 22 00 00 00 00 00 04 00 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c 61 73 73 65 73 00 ..".......AssocCreateForClasses.
31cc20 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
31cc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
31cc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 73 73 6f ......`.......d.....%.......Asso
31cc80 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c cGetDetailsOfPropKey.shell32.dll
31cca0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
31ccc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
31cce0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 ....d.....#.......CDefFolderMenu
31cd00 5f 43 72 65 61 74 65 32 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c _Create2.shell32.dll..shell32.dl
31cd20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
31cd40 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
31cd60 00 00 00 00 04 00 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 72 72 61 79 ......CIDLData_CreateFromIDArray
31cd80 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
31cda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
31cdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
31cde0 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 mmandLineToArgvW.shell32.dll..sh
31ce00 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
31ce20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
31ce40 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 73 68 65 d.............DAD_AutoScroll.she
31ce60 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
31ce80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
31cea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 41 44 5f 44 72 ....`.......d.............DAD_Dr
31cec0 61 67 45 6e 74 65 72 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c agEnterEx.shell32.dll.shell32.dl
31cee0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
31cf00 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
31cf20 00 00 00 00 04 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 73 68 65 6c 6c 33 32 2e 64 ......DAD_DragEnterEx2.shell32.d
31cf40 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
31cf60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
31cf80 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 41 44 5f 44 72 61 67 4c 65 61 76 ......d.............DAD_DragLeav
31cfa0 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.shell32.dll.shell32.dll/....0.
31cfc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
31cfe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 41 ........`.......d.............DA
31d000 44 5f 44 72 61 67 4d 6f 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e D_DragMove.shell32.dll..shell32.
31d020 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
31d040 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
31d060 1d 00 00 00 00 00 04 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 73 68 65 6c 6c 33 32 ........DAD_SetDragImage.shell32
31d080 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
31d0a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
31d0c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 41 44 5f 53 68 6f 77 44 72 `.......d.............DAD_ShowDr
31d0e0 61 67 49 6d 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f agImage.shell32.dll.shell32.dll/
31d100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
31d120 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
31d140 00 00 04 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 73 68 65 6c 6c 33 32 2e ....DoEnvironmentSubstA.shell32.
31d160 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
31d180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
31d1a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e ......d.............DoEnvironmen
31d1c0 74 53 75 62 73 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f tSubstW.shell32.dll.shell32.dll/
31d1e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
31d200 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
31d220 00 00 04 00 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ....DragAcceptFiles.shell32.dll.
31d240 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
31d260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
31d280 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 67 46 69 6e 69 73 68 00 73 68 65 6c 6c ..d.............DragFinish.shell
31d2a0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
31d2c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
31d2e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 72 61 67 51 75 65 72 ..`.......d.............DragQuer
31d300 79 46 69 6c 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f yFileA.shell32.dll..shell32.dll/
31d320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
31d340 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
31d360 00 00 04 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ....DragQueryFileW.shell32.dll..
31d380 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
31d3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
31d3c0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 73 ..d.............DragQueryPoint.s
31d3e0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
31d400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
31d420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 72 69 76 ......`.......d.............Driv
31d440 65 54 79 70 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 eType.shell32.dll.shell32.dll/..
31d460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
31d480 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
31d4a0 04 00 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ..DuplicateIcon.shell32.dll.shel
31d4c0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
31d4e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
31d500 00 00 00 00 23 00 00 00 00 00 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f ....#.......ExtractAssociatedIco
31d520 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 nA.shell32.dll..shell32.dll/....
31d540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
31d560 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
31d580 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 73 68 65 6c 6c 33 32 ExtractAssociatedIconExA.shell32
31d5a0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
31d5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
31d5e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 78 74 72 61 63 74 41 73 73 `.......d.....%.......ExtractAss
31d600 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ociatedIconExW.shell32.dll..shel
31d620 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
31d640 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
31d660 00 00 00 00 23 00 00 00 00 00 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f ....#.......ExtractAssociatedIco
31d680 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 nW.shell32.dll..shell32.dll/....
31d6a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
31d6c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
31d6e0 45 78 74 72 61 63 74 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 ExtractIconA.shell32.dll..shell3
31d700 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
31d720 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
31d740 00 00 1b 00 00 00 00 00 04 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 73 68 65 6c 6c 33 32 ..........ExtractIconExA.shell32
31d760 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
31d780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
31d7a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 78 74 72 61 63 74 49 63 6f `.......d.............ExtractIco
31d7c0 6e 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 nExW.shell32.dll..shell32.dll/..
31d7e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
31d800 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
31d820 04 00 45 78 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ..ExtractIconW.shell32.dll..shel
31d840 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
31d860 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
31d880 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 73 68 65 6c ............FindExecutableA.shel
31d8a0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
31d8c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
31d8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 6e 64 45 78 65 63 ..`.......d.............FindExec
31d900 75 74 61 62 6c 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f utableW.shell32.dll.shell32.dll/
31d920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
31d940 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
31d960 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 ....GetCurrentProcessExplicitApp
31d980 55 73 65 72 4d 6f 64 65 6c 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e UserModelID.shell32.dll.shell32.
31d9a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
31d9c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
31d9e0 22 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 73 68 ".......GetFileNameFromBrowse.sh
31da00 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
31da20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
31da40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 4c 41 70 70 65 ....`.......d.............ILAppe
31da60 6e 64 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 ndID.shell32.dll..shell32.dll/..
31da80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
31daa0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
31dac0 04 00 49 4c 43 6c 6f 6e 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c ..ILClone.shell32.dll.shell32.dl
31dae0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
31db00 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
31db20 00 00 00 00 04 00 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ......ILCloneFirst.shell32.dll..
31db40 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
31db60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
31db80 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 4c 43 6f 6d 62 69 6e 65 00 73 68 65 6c 6c 33 ..d.............ILCombine.shell3
31dba0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
31dbc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
31dbe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 4c 43 72 65 61 74 65 46 72 `.......d.............ILCreateFr
31dc00 6f 6d 50 61 74 68 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f omPathA.shell32.dll.shell32.dll/
31dc20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
31dc40 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
31dc60 00 00 04 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c ....ILCreateFromPathW.shell32.dl
31dc80 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
31dca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
31dcc0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 4c 46 69 6e 64 43 68 69 6c 64 00 73 68 ....d.............ILFindChild.sh
31dce0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
31dd00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
31dd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 4c 46 69 6e 64 ....`.......d.............ILFind
31dd40 4c 61 73 74 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f LastID.shell32.dll..shell32.dll/
31dd60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
31dd80 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
31dda0 00 00 04 00 49 4c 46 72 65 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e ....ILFree.shell32.dll..shell32.
31ddc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
31dde0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
31de00 16 00 00 00 00 00 04 00 49 4c 47 65 74 4e 65 78 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ........ILGetNext.shell32.dll.sh
31de20 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
31de40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
31de60 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 4c 47 65 74 53 69 7a 65 00 73 68 65 6c 6c 33 32 2e d.............ILGetSize.shell32.
31de80 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
31dea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
31dec0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 4c 49 73 45 71 75 61 6c 00 73 68 ......d.............ILIsEqual.sh
31dee0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
31df00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
31df20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 4c 49 73 50 61 ....`.......d.............ILIsPa
31df40 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 rent.shell32.dll..shell32.dll/..
31df60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
31df80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
31dfa0 04 00 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ..ILLoadFromStreamEx.shell32.dll
31dfc0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
31dfe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
31e000 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 ....d.............ILRemoveLastID
31e020 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
31e040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
31e060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 4c ........`.......d.............IL
31e080 53 61 76 65 54 6f 53 74 72 65 61 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 SaveToStream.shell32.dll..shell3
31e0a0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
31e0c0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
31e0e0 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 ..&.......InitNetworkAddressCont
31e100 72 6f 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 rol.shell32.dll.shell32.dll/....
31e120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
31e140 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
31e160 49 73 4c 46 4e 44 72 69 76 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e IsLFNDriveA.shell32.dll.shell32.
31e180 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
31e1a0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
31e1c0 18 00 00 00 00 00 04 00 49 73 4c 46 4e 44 72 69 76 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ........IsLFNDriveW.shell32.dll.
31e1e0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
31e200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
31e220 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 73 4e 65 74 44 72 69 76 65 00 73 68 65 6c 6c ..d.............IsNetDrive.shell
31e240 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
31e260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
31e280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 73 55 73 65 72 41 6e ..`.......d.............IsUserAn
31e2a0 41 64 6d 69 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Admin.shell32.dll.shell32.dll/..
31e2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
31e2e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
31e300 04 00 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ..OpenRegStream.shell32.dll.shel
31e320 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
31e340 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
31e360 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 73 68 65 6c ............PathCleanupSpec.shel
31e380 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
31e3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
31e3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 47 65 74 53 ..`.......d.............PathGetS
31e3e0 68 6f 72 74 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c hortPath.shell32.dll..shell32.dl
31e400 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
31e420 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
31e440 00 00 00 00 04 00 50 61 74 68 49 73 45 78 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ......PathIsExe.shell32.dll.shel
31e460 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
31e480 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
31e4a0 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 49 73 53 6c 6f 77 41 00 73 68 65 6c 6c 33 32 2e ............PathIsSlowA.shell32.
31e4c0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
31e4e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
31e500 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 49 73 53 6c 6f 77 57 00 ......d.............PathIsSlowW.
31e520 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
31e540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
31e560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
31e580 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c MakeUniqueName.shell32.dll..shel
31e5a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
31e5c0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
31e5e0 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 51 75 61 6c 69 66 79 00 73 68 65 6c 6c 33 32 2e ............PathQualify.shell32.
31e600 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
31e620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
31e640 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 52 65 73 6f 6c 76 65 00 ......d.............PathResolve.
31e660 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
31e680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
31e6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.....).......Path
31e6c0 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 YetAnotherMakeUniqueName.shell32
31e6e0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
31e700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
31e720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 69 63 6b 49 63 6f 6e 44 6c `.......d.............PickIconDl
31e740 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 g.shell32.dll.shell32.dll/....0.
31e760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
31e780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 69 ........`.......d.....#.......Pi
31e7a0 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c fMgr_CloseProperties.shell32.dll
31e7c0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
31e7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
31e800 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 ....d.....!.......PifMgr_GetProp
31e820 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f erties.shell32.dll..shell32.dll/
31e840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
31e860 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
31e880 00 00 04 00 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 ....PifMgr_OpenProperties.shell3
31e8a0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
31e8c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
31e8e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 69 66 4d 67 72 5f 53 65 74 `.......d.....!.......PifMgr_Set
31e900 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e Properties.shell32.dll..shell32.
31e920 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
31e940 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
31e960 1d 00 00 00 00 00 04 00 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 73 68 65 6c 6c 33 32 ........ReadCabinetState.shell32
31e980 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
31e9a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
31e9c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 61 6c 44 72 69 76 65 54 `.......d.............RealDriveT
31e9e0 79 70 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ype.shell32.dll.shell32.dll/....
31ea00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
31ea20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
31ea40 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 RestartDialog.shell32.dll.shell3
31ea60 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
31ea80 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
31eaa0 00 00 1c 00 00 00 00 00 04 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 73 68 65 6c 6c 33 ..........RestartDialogEx.shell3
31eac0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
31eae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
31eb00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 48 41 64 64 44 65 66 61 75 `.......d.....(.......SHAddDefau
31eb20 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ltPropertiesByExt.shell32.dll.sh
31eb40 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
31eb60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
31eb80 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 d.....'.......SHAddFromPropSheet
31eba0 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ExtArray.shell32.dll..shell32.dl
31ebc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
31ebe0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
31ec00 00 00 00 00 04 00 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 73 68 65 6c 6c 33 32 2e ......SHAddToRecentDocs.shell32.
31ec20 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
31ec40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
31ec60 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 48 41 6c 6c 6f 63 00 73 68 65 6c ......d.............SHAlloc.shel
31ec80 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
31eca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
31ecc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 41 70 70 42 61 72 ..`.......d.............SHAppBar
31ece0 4d 65 73 73 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f Message.shell32.dll.shell32.dll/
31ed00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
31ed20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
31ed40 00 00 04 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 73 68 65 6c 6c 33 32 2e ....SHAssocEnumHandlers.shell32.
31ed60 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
31ed80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....76........`.
31eda0 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 ......d.....8.......SHAssocEnumH
31edc0 61 6e 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 andlersForProtocolByApplication.
31ede0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
31ee00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
31ee20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 48 42 69 ......`.......d.....'.......SHBi
31ee40 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 ndToFolderIDListParent.shell32.d
31ee60 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
31ee80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
31eea0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 ......d.....).......SHBindToFold
31eec0 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 erIDListParentEx.shell32.dll..sh
31eee0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
31ef00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
31ef20 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 73 68 65 d.............SHBindToObject.she
31ef40 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
31ef60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
31ef80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 42 69 6e 64 ....`.......d.............SHBind
31efa0 54 6f 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ToParent.shell32.dll..shell32.dl
31efc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
31efe0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
31f000 00 00 00 00 04 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 73 68 65 6c 6c 33 32 ......SHBrowseForFolderA.shell32
31f020 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
31f040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
31f060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 42 72 6f 77 73 65 46 6f `.......d.............SHBrowseFo
31f080 72 46 6f 6c 64 65 72 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c rFolderW.shell32.dll..shell32.dl
31f0a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
31f0c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
31f0e0 00 00 00 00 04 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 73 68 65 6c 6c 33 32 2e ......SHCLSIDFromString.shell32.
31f100 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
31f120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
31f140 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 ......d.....&.......SHChangeNoti
31f160 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 fication_Lock.shell32.dll.shell3
31f180 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
31f1a0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
31f1c0 00 00 28 00 00 00 00 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 ..(.......SHChangeNotification_U
31f1e0 6e 6c 6f 63 6b 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 nlock.shell32.dll.shell32.dll/..
31f200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
31f220 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
31f240 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ..SHChangeNotify.shell32.dll..sh
31f260 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
31f280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
31f2a0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 d.....%.......SHChangeNotifyDere
31f2c0 67 69 73 74 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f gister.shell32.dll..shell32.dll/
31f2e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
31f300 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
31f320 00 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 73 68 65 6c 6c ....SHChangeNotifyRegister.shell
31f340 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
31f360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
31f380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 48 43 68 61 6e 67 65 ..`.......d.....).......SHChange
31f3a0 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 73 68 65 6c 6c 33 32 2e 64 6c 6c NotifyRegisterThread.shell32.dll
31f3c0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
31f3e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
31f400 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c ....d.....!.......SHCloneSpecial
31f420 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f IDList.shell32.dll..shell32.dll/
31f440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
31f460 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
31f480 00 00 04 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 73 68 65 6c 6c 33 32 2e 64 ....SHCoCreateInstance.shell32.d
31f4a0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
31f4c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
31f4e0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 41 73 73 6f ......d.....,.......SHCreateAsso
31f500 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ciationRegistration.shell32.dll.
31f520 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
31f540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
31f560 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 ..d.............SHCreateDataObje
31f580 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ct.shell32.dll..shell32.dll/....
31f5a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
31f5c0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
31f5e0 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 73 68 65 6c 6c SHCreateDefaultContextMenu.shell
31f600 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
31f620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
31f640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.....'.......SHCreate
31f660 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a DefaultExtractIcon.shell32.dll..
31f680 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
31f6a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
31f6c0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 ..d.....(.......SHCreateDefaultP
31f6e0 72 6f 70 65 72 74 69 65 73 4f 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e ropertiesOp.shell32.dll.shell32.
31f700 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
31f720 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
31f740 1e 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 73 68 65 6c 6c 33 ........SHCreateDirectory.shell3
31f760 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
31f780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
31f7a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 44 69 `.......d.....!.......SHCreateDi
31f7c0 72 65 63 74 6f 72 79 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e rectoryExA.shell32.dll..shell32.
31f7e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
31f800 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
31f820 21 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 73 68 65 !.......SHCreateDirectoryExW.she
31f840 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
31f860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
31f880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 48 43 72 65 61 ....`.......d.....%.......SHCrea
31f8a0 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a teFileExtractIconW.shell32.dll..
31f8c0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
31f8e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
31f900 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d ..d.....#.......SHCreateItemFrom
31f920 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f IDList.shell32.dll..shell32.dll/
31f940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
31f960 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
31f980 00 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 ....SHCreateItemFromParsingName.
31f9a0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
31f9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
31f9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 48 43 72 ......`.......d.....).......SHCr
31fa00 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 eateItemFromRelativeName.shell32
31fa20 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
31fa40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
31fa60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 49 74 `.......d.....&.......SHCreateIt
31fa80 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c emInKnownFolder.shell32.dll.shel
31faa0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
31fac0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
31fae0 00 00 00 00 23 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 ....#.......SHCreateItemWithPare
31fb00 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 nt.shell32.dll..shell32.dll/....
31fb20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
31fb40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
31fb60 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 73 68 65 6c 6c 33 32 2e 64 SHCreateProcessAsUserW.shell32.d
31fb80 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
31fba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
31fbc0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 50 72 6f 70 ......d.....&.......SHCreateProp
31fbe0 53 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 SheetExtArray.shell32.dll.shell3
31fc00 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
31fc20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
31fc40 00 00 2f 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 ../.......SHCreateQueryCancelAut
31fc60 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 oPlayMoniker.shell32.dll..shell3
31fc80 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
31fca0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
31fcc0 00 00 24 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 ..$.......SHCreateShellFolderVie
31fce0 77 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 w.shell32.dll.shell32.dll/....0.
31fd00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
31fd20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 48 ........`.......d.....&.......SH
31fd40 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 73 68 65 6c 6c 33 32 2e CreateShellFolderViewEx.shell32.
31fd60 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
31fd80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
31fda0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c ......d.............SHCreateShel
31fdc0 6c 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 lItem.shell32.dll.shell32.dll/..
31fde0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
31fe00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
31fe20 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 73 68 65 6c 6c 33 32 ..SHCreateShellItemArray.shell32
31fe40 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
31fe60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
31fe80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 68 `.......d.....1.......SHCreateSh
31fea0 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 73 68 65 6c 6c ellItemArrayFromDataObject.shell
31fec0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
31fee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
31ff00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.............SHCreate
31ff20 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 73 68 65 6c 6c 33 ShellItemArrayFromIDLists.shell3
31ff40 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
31ff60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
31ff80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 68 `.......d.....0.......SHCreateSh
31ffa0 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 73 68 65 6c 6c 33 ellItemArrayFromShellItem.shell3
31ffc0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
31ffe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
320000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 74 `.......d.....".......SHCreateSt
320020 64 45 6e 75 6d 46 6d 74 45 74 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e dEnumFmtEtc.shell32.dll.shell32.
320040 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
320060 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
320080 1e 00 00 00 00 00 04 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 73 68 65 6c 6c 33 ........SHDefExtractIconA.shell3
3200a0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
3200c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
3200e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 44 65 66 45 78 74 72 61 `.......d.............SHDefExtra
320100 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ctIconW.shell32.dll.shell32.dll/
320120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
320140 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
320160 00 00 04 00 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 73 ....SHDestroyPropSheetExtArray.s
320180 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
3201a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
3201c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 44 6f ......`.......d.............SHDo
3201e0 44 72 61 67 44 72 6f 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c DragDrop.shell32.dll..shell32.dl
320200 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
320220 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
320240 00 00 00 00 04 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 73 68 65 6c 6c 33 32 ......SHEmptyRecycleBinA.shell32
320260 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
320280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
3202a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 45 6d 70 74 79 52 65 63 `.......d.............SHEmptyRec
3202c0 79 63 6c 65 42 69 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ycleBinW.shell32.dll..shell32.dl
3202e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
320300 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
320320 00 00 00 00 04 00 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 ......SHEnumerateUnreadMailAccou
320340 6e 74 73 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 ntsW.shell32.dll..shell32.dll/..
320360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
320380 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
3203a0 04 00 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 ..SHEvaluateSystemCommandTemplat
3203c0 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.shell32.dll.shell32.dll/....0.
3203e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
320400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
320420 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c FileOperationA.shell32.dll..shel
320440 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
320460 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
320480 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 73 68 65 ............SHFileOperationW.she
3204a0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
3204c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
3204e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 48 46 69 6e 64 ....`.......d.............SHFind
320500 46 69 6c 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Files.shell32.dll.shell32.dll/..
320520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
320540 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
320560 04 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 73 68 65 6c 6c 33 32 2e 64 ..SHFind_InitMenuPopup.shell32.d
320580 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
3205a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
3205c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 46 6c 75 73 68 53 46 43 61 63 ......d.............SHFlushSFCac
3205e0 68 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 he.shell32.dll..shell32.dll/....
320600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
320620 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
320640 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 SHFormatDrive.shell32.dll.shell3
320660 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
320680 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....39........`.......d...
3206a0 00 00 13 00 00 00 00 00 04 00 53 48 46 72 65 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ..........SHFree.shell32.dll..sh
3206c0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
3206e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
320700 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 d.............SHFreeNameMappings
320720 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
320740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
320760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 48 ........`.......d.....*.......SH
320780 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 73 68 65 6c GetAttributesFromDataObject.shel
3207a0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
3207c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
3207e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 47 65 74 44 61 74 ..`.......d.....!.......SHGetDat
320800 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 aFromIDListA.shell32.dll..shell3
320820 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
320840 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
320860 00 00 21 00 00 00 00 00 04 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 73 ..!.......SHGetDataFromIDListW.s
320880 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
3208a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
3208c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 47 65 ......`.......d.............SHGe
3208e0 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c tDesktopFolder.shell32.dll..shel
320900 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
320920 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
320940 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 ....".......SHGetDiskFreeSpaceEx
320960 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shell32.dll.shell32.dll/....0.
320980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
3209a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 ........`.......d.....".......SH
3209c0 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 GetDiskFreeSpaceExW.shell32.dll.
3209e0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
320a00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
320a20 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 ..d.............SHGetDriveMedia.
320a40 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
320a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
320a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 47 65 ......`.......d.............SHGe
320aa0 74 46 69 6c 65 49 6e 66 6f 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e tFileInfoA.shell32.dll..shell32.
320ac0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
320ae0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
320b00 1b 00 00 00 00 00 04 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 73 68 65 6c 6c 33 32 2e 64 ........SHGetFileInfoW.shell32.d
320b20 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
320b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
320b60 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 4c ......d.............SHGetFolderL
320b80 6f 63 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ocation.shell32.dll.shell32.dll/
320ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
320bc0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
320be0 00 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ....SHGetFolderPathA.shell32.dll
320c00 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
320c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
320c40 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 ....d.....&.......SHGetFolderPat
320c60 68 41 6e 64 53 75 62 44 69 72 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e hAndSubDirA.shell32.dll.shell32.
320c80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
320ca0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
320cc0 26 00 00 00 00 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 &.......SHGetFolderPathAndSubDir
320ce0 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shell32.dll.shell32.dll/....0.
320d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
320d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
320d40 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c GetFolderPathW.shell32.dll..shel
320d60 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
320d80 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
320da0 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 ....".......SHGetIDListFromObjec
320dc0 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 t.shell32.dll.shell32.dll/....0.
320de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
320e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 48 ........`.......d.....#.......SH
320e20 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c GetIconOverlayIndexA.shell32.dll
320e40 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
320e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
320e80 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c ....d.....#.......SHGetIconOverl
320ea0 61 79 49 6e 64 65 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ayIndexW.shell32.dll..shell32.dl
320ec0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
320ee0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
320f00 00 00 00 00 04 00 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ......SHGetImageList.shell32.dll
320f20 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
320f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
320f60 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 ....d.....".......SHGetInstanceE
320f80 78 70 6c 6f 72 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f xplorer.shell32.dll.shell32.dll/
320fa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
320fc0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
320fe0 00 00 04 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 73 68 65 6c ....SHGetItemFromDataObject.shel
321000 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
321020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
321040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 48 47 65 74 49 74 65 ..`.......d.............SHGetIte
321060 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e mFromObject.shell32.dll.shell32.
321080 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3210a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
3210c0 23 00 00 00 00 00 04 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 73 #.......SHGetKnownFolderIDList.s
3210e0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
321100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
321120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 47 65 ......`.......d.....!.......SHGe
321140 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 tKnownFolderItem.shell32.dll..sh
321160 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
321180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
3211a0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 d.....!.......SHGetKnownFolderPa
3211c0 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 th.shell32.dll..shell32.dll/....
3211e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
321200 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
321220 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a SHGetLocalizedName.shell32.dll..
321240 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
321260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
321280 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 48 47 65 74 4d 61 6c 6c 6f 63 00 73 68 65 6c ..d.............SHGetMalloc.shel
3212a0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
3212c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
3212e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 48 47 65 74 4e 61 6d ..`.......d.............SHGetNam
321300 65 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e eFromIDList.shell32.dll.shell32.
321320 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
321340 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
321360 1e 00 00 00 00 00 04 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 73 68 65 6c 6c 33 ........SHGetNewLinkInfoA.shell3
321380 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
3213a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
3213c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 47 65 74 4e 65 77 4c 69 `.......d.............SHGetNewLi
3213e0 6e 6b 49 6e 66 6f 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f nkInfoW.shell32.dll.shell32.dll/
321400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
321420 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
321440 00 00 04 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 73 68 65 6c 6c 33 32 ....SHGetPathFromIDListA.shell32
321460 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
321480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
3214a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 74 50 61 74 68 46 `.......d.....".......SHGetPathF
3214c0 72 6f 6d 49 44 4c 69 73 74 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e romIDListEx.shell32.dll.shell32.
3214e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
321500 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
321520 21 00 00 00 00 00 04 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 00 73 68 65 !.......SHGetPathFromIDListW.she
321540 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
321560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
321580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 48 47 65 74 50 ....`.......d.....(.......SHGetP
3215a0 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 73 68 65 6c 6c 33 32 2e 64 6c ropertyStoreForWindow.shell32.dl
3215c0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
3215e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
321600 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 ....d.....).......SHGetPropertyS
321620 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c toreFromIDList.shell32.dll..shel
321640 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
321660 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
321680 00 00 00 00 2e 00 00 00 00 00 04 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 ............SHGetPropertyStoreFr
3216a0 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 omParsingName.shell32.dll.shell3
3216c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3216e0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
321700 00 00 19 00 00 00 00 00 04 00 53 48 47 65 74 52 65 61 6c 49 44 4c 00 73 68 65 6c 6c 33 32 2e 64 ..........SHGetRealIDL.shell32.d
321720 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
321740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
321760 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 48 47 65 74 53 65 74 46 6f 6c 64 ......d.....).......SHGetSetFold
321780 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 erCustomSettings.shell32.dll..sh
3217a0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
3217c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
3217e0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 73 d.............SHGetSetSettings.s
321800 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
321820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
321840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 48 47 65 ......`.......d.............SHGe
321860 74 53 65 74 74 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c tSettings.shell32.dll.shell32.dl
321880 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3218a0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
3218c0 00 00 00 00 04 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e ......SHGetSpecialFolderLocation
3218e0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
321900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
321920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 48 ........`.......d.....$.......SH
321940 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 73 68 65 6c 6c 33 32 2e 64 6c GetSpecialFolderPathA.shell32.dl
321960 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
321980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
3219a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f ....d.....$.......SHGetSpecialFo
3219c0 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c lderPathW.shell32.dll.shell32.dl
3219e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
321a00 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
321a20 00 00 00 00 04 00 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 73 68 65 6c 6c 33 32 ......SHGetStockIconInfo.shell32
321a40 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
321a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
321a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 48 47 65 74 54 65 6d 70 6f `.......d.....*.......SHGetTempo
321aa0 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 raryPropertyForItem.shell32.dll.
321ac0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
321ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
321b00 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 ..d.....".......SHGetUnreadMailC
321b20 6f 75 6e 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 ountW.shell32.dll.shell32.dll/..
321b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
321b60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
321b80 04 00 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c ..SHHandleUpdateImage.shell32.dl
321ba0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
321bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
321be0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 49 4c 43 72 65 61 74 65 46 72 6f 6d ....d.............SHILCreateFrom
321c00 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Path.shell32.dll..shell32.dll/..
321c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
321c40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
321c60 04 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 73 68 65 6c 6c 33 ..SHInvokePrinterCommandA.shell3
321c80 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
321ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
321cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 48 49 6e 76 6f 6b 65 50 72 `.......d.....$.......SHInvokePr
321ce0 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 interCommandW.shell32.dll.shell3
321d00 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
321d20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
321d40 00 00 25 00 00 00 00 00 04 00 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 ..%.......SHIsFileAvailableOffli
321d60 6e 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ne.shell32.dll..shell32.dll/....
321d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
321da0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
321dc0 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 SHLimitInputEdit.shell32.dll..sh
321de0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
321e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
321e20 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 73 68 65 6c 6c d.............SHLoadInProc.shell
321e40 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
321e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
321e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 53 48 4c 6f 61 64 4e 6f ..`.......d.....2.......SHLoadNo
321ea0 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 73 68 nloadedIconOverlayIdentifiers.sh
321ec0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
321ee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
321f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 53 48 4d 61 70 50 ....`.......d.....,.......SHMapP
321f20 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 73 68 65 6c 6c 33 IDLToSystemImageListIndex.shell3
321f40 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
321f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
321f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 4d 75 6c 74 69 46 69 6c `.......d.....".......SHMultiFil
321fa0 65 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e eProperties.shell32.dll.shell32.
321fc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
321fe0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
322000 1f 00 00 00 00 00 04 00 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c ........SHObjectProperties.shell
322020 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
322040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
322060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 48 4f 70 65 6e 46 6f ..`.......d.....'.......SHOpenFo
322080 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a lderAndSelectItems.shell32.dll..
3220a0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
3220c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
3220e0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 74 57 ..d.............SHOpenPropSheetW
322100 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
322120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
322140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
322160 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c OpenWithDialog.shell32.dll..shel
322180 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
3221a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
3221c0 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 73 ............SHParseDisplayName.s
3221e0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
322200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
322220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 48 50 61 ......`.......d.....#.......SHPa
322240 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a thPrepareForWriteA.shell32.dll..
322260 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
322280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
3222a0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 ..d.....#.......SHPathPrepareFor
3222c0 57 72 69 74 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f WriteW.shell32.dll..shell32.dll/
3222e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
322300 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
322320 00 00 04 00 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ....SHPropStgCreate.shell32.dll.
322340 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
322360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
322380 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c ..d.....".......SHPropStgReadMul
3223a0 74 69 70 6c 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 tiple.shell32.dll.shell32.dll/..
3223c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3223e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
322400 04 00 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 73 68 65 6c 6c 33 32 ..SHPropStgWriteMultiple.shell32
322420 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
322440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
322460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 51 75 65 72 79 52 65 63 `.......d.............SHQueryRec
322480 79 63 6c 65 42 69 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ycleBinA.shell32.dll..shell32.dl
3224a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3224c0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
3224e0 00 00 00 00 04 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 73 68 65 6c 6c 33 32 ......SHQueryRecycleBinW.shell32
322500 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
322520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
322540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 48 51 75 65 72 79 55 73 65 `.......d.....).......SHQueryUse
322560 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a rNotificationState.shell32.dll..
322580 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
3225a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
3225c0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 ..d.....".......SHRemoveLocalize
3225e0 64 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 dName.shell32.dll.shell32.dll/..
322600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
322620 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
322640 04 00 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 ..SHReplaceFromPropSheetExtArray
322660 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
322680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
3226a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
3226c0 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ResolveLibrary.shell32.dll..shel
3226e0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
322700 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
322720 00 00 00 00 19 00 00 00 00 00 04 00 53 48 52 65 73 74 72 69 63 74 65 64 00 73 68 65 6c 6c 33 32 ............SHRestricted.shell32
322740 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
322760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
322780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 48 53 65 74 44 65 66 61 75 `.......d.....#.......SHSetDefau
3227a0 6c 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 ltProperties.shell32.dll..shell3
3227c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3227e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
322800 00 00 1d 00 00 00 00 00 04 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 73 68 65 6c 6c ..........SHSetFolderPathA.shell
322820 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
322840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
322860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 53 65 74 46 6f 6c ..`.......d.............SHSetFol
322880 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c derPathW.shell32.dll..shell32.dl
3228a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3228c0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
3228e0 00 00 00 00 04 00 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 73 68 65 6c ......SHSetInstanceExplorer.shel
322900 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
322920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
322940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 53 65 74 4b 6e 6f ..`.......d.....!.......SHSetKno
322960 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 wnFolderPath.shell32.dll..shell3
322980 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3229a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
3229c0 00 00 1f 00 00 00 00 00 04 00 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 73 68 65 ..........SHSetLocalizedName.she
3229e0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
322a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
322a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 48 53 65 74 54 ....`.......d.....*.......SHSetT
322a40 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e emporaryPropertyForItem.shell32.
322a60 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
322a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
322aa0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 53 65 74 55 6e 72 65 61 64 4d ......d.....".......SHSetUnreadM
322ac0 61 69 6c 43 6f 75 6e 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c ailCountW.shell32.dll.shell32.dl
322ae0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
322b00 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
322b20 00 00 00 00 04 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 ......SHShellFolderView_Message.
322b40 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
322b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
322b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 53 68 ......`.......d.....".......SHSh
322ba0 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 owManageLibraryUI.shell32.dll.sh
322bc0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
322be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
322c00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d d.....#.......SHSimpleIDListFrom
322c20 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Path.shell32.dll..shell32.dll/..
322c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
322c60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
322c80 04 00 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 73 68 ..SHStartNetConnectionDialogW.sh
322ca0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
322cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
322ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 54 65 73 74 ....`.......d.....".......SHTest
322d00 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c TokenMembership.shell32.dll.shel
322d20 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
322d40 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
322d60 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 73 68 65 6c 6c ............SHUpdateImageA.shell
322d80 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
322da0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
322dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 55 70 64 61 74 65 ..`.......d.............SHUpdate
322de0 49 6d 61 67 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ImageW.shell32.dll..shell32.dll/
322e00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
322e20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
322e40 00 00 04 00 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ....SHValidateUNC.shell32.dll.sh
322e60 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
322e80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
322ea0 64 86 00 00 00 00 34 00 00 00 00 00 04 00 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 d.....4.......SetCurrentProcessE
322ec0 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c xplicitAppUserModelID.shell32.dl
322ee0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
322f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
322f20 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 68 65 6c 6c 41 62 6f 75 74 41 00 73 68 ....d.............ShellAboutA.sh
322f40 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
322f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
322f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 68 65 6c 6c 41 ....`.......d.............ShellA
322fa0 62 6f 75 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 boutW.shell32.dll.shell32.dll/..
322fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
322fe0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
323000 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ..ShellExecuteA.shell32.dll.shel
323020 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
323040 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
323060 00 00 00 00 1c 00 00 00 00 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 73 68 65 6c ............ShellExecuteExA.shel
323080 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
3230a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
3230c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 68 65 6c 6c 45 78 65 ..`.......d.............ShellExe
3230e0 63 75 74 65 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f cuteExW.shell32.dll.shell32.dll/
323100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
323120 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
323140 00 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ....ShellExecuteW.shell32.dll.sh
323160 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
323180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
3231a0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 d.....&.......Shell_GetCachedIma
3231c0 67 65 49 6e 64 65 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f geIndex.shell32.dll.shell32.dll/
3231e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
323200 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
323220 00 00 04 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 73 ....Shell_GetCachedImageIndexA.s
323240 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
323260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
323280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 68 65 6c ......`.......d.....'.......Shel
3232a0 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 73 68 65 6c 6c 33 32 2e 64 l_GetCachedImageIndexW.shell32.d
3232c0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
3232e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
323300 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 47 65 74 49 6d 61 ......d.............Shell_GetIma
323320 67 65 4c 69 73 74 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f geLists.shell32.dll.shell32.dll/
323340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
323360 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
323380 00 00 04 00 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ....Shell_MergeMenus.shell32.dll
3233a0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
3233c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
3233e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 ....d.............Shell_NotifyIc
323400 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 onA.shell32.dll.shell32.dll/....
323420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
323440 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
323460 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 73 68 65 6c 6c 33 32 2e Shell_NotifyIconGetRect.shell32.
323480 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
3234a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
3234c0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 ......d.............Shell_Notify
3234e0 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 IconW.shell32.dll.shell32.dll/..
323500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
323520 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
323540 04 00 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ..SignalFileOpen.shell32.dll..sh
323560 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
323580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
3235a0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 d.............StgMakeUniqueName.
3235c0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
3235e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
323600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 33 ......`.......d.............Win3
323620 32 44 65 6c 65 74 65 46 69 6c 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 2DeleteFile.shell32.dll.shell32.
323640 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
323660 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
323680 1e 00 00 00 00 00 04 00 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 73 68 65 6c 6c 33 ........WriteCabinetState.shell3
3236a0 32 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shlwapi.dll/....0.........
3236c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
3236e0 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
323700 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
323720 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
323740 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
323760 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 68 6c 77 61 70 69 2e ........................shlwapi.
323780 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
3237a0 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
3237c0 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
3237e0 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
323800 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 6c 77 61 70 ..R...__IMPORT_DESCRIPTOR_shlwap
323820 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 6c 77 i.__NULL_IMPORT_DESCRIPTOR..shlw
323840 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f api_NULL_THUNK_DATA.shlwapi.dll/
323860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
323880 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
3238a0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
3238c0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
3238e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
323900 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..shlwapi.dll/....
323920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
323940 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
323960 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
323980 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
3239a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
3239c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 73 68 6c 77 61 70 69 5f 4e .......................shlwapi_N
3239e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..shlwapi.dll/....
323a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
323a20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
323a40 41 73 73 6f 63 43 72 65 61 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e AssocCreate.shlwapi.dll.shlwapi.
323a60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
323a80 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
323aa0 22 00 00 00 00 00 04 00 41 73 73 6f 63 47 65 74 50 65 72 63 65 69 76 65 64 54 79 70 65 00 73 68 ".......AssocGetPerceivedType.sh
323ac0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
323ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
323b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 73 73 6f 63 49 ....`.......d.............AssocI
323b20 73 44 61 6e 67 65 72 6f 75 73 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e sDangerous.shlwapi.dll..shlwapi.
323b40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
323b60 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
323b80 1b 00 00 00 00 00 04 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 ........AssocQueryKeyA.shlwapi.d
323ba0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
323bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
323be0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 73 73 6f 63 51 75 65 72 79 4b 65 ......d.............AssocQueryKe
323c00 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 yW.shlwapi.dll..shlwapi.dll/....
323c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
323c40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
323c60 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 AssocQueryStringA.shlwapi.dll.sh
323c80 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
323ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
323cc0 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 d.....#.......AssocQueryStringBy
323ce0 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 KeyA.shlwapi.dll..shlwapi.dll/..
323d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
323d20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
323d40 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 73 68 6c 77 61 70 69 ..AssocQueryStringByKeyW.shlwapi
323d60 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
323d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
323da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 73 73 6f 63 51 75 65 72 79 `.......d.............AssocQuery
323dc0 53 74 72 69 6e 67 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f StringW.shlwapi.dll.shlwapi.dll/
323de0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
323e00 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
323e20 00 00 04 00 43 68 72 43 6d 70 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ....ChrCmpIA.shlwapi.dll..shlwap
323e40 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
323e60 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
323e80 00 00 15 00 00 00 00 00 04 00 43 68 72 43 6d 70 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..........ChrCmpIW.shlwapi.dll..
323ea0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
323ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
323ee0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 6c 6f 72 41 64 6a 75 73 74 4c 75 6d 61 00 ..d.............ColorAdjustLuma.
323f00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
323f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
323f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 6f 6c 6f ......`.......d.............Colo
323f60 72 48 4c 53 54 6f 52 47 42 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c rHLSToRGB.shlwapi.dll.shlwapi.dl
323f80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
323fa0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
323fc0 00 00 00 00 04 00 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ......ColorRGBToHLS.shlwapi.dll.
323fe0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
324000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
324020 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 63 74 ..d.....%.......ConnectToConnect
324040 69 6f 6e 50 6f 69 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c ionPoint.shlwapi.dll..shlwapi.dl
324060 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
324080 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
3240a0 00 00 00 00 04 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 73 68 6c 77 61 70 ......GetAcceptLanguagesA.shlwap
3240c0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
3240e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
324100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 41 63 63 65 70 74 4c `.......d.............GetAcceptL
324120 61 6e 67 75 61 67 65 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c anguagesW.shlwapi.dll.shlwapi.dl
324140 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
324160 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
324180 00 00 00 00 04 00 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 73 68 6c 77 61 70 69 2e 64 ......GetMenuPosFromID.shlwapi.d
3241a0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
3241c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
3241e0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 48 61 73 68 44 61 74 61 00 73 68 6c ......d.............HashData.shl
324200 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
324220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
324240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 53 74 72 65 61 ....`.......d.............IStrea
324260 6d 5f 43 6f 70 79 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f m_Copy.shlwapi.dll..shlwapi.dll/
324280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3242a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3242c0 00 00 04 00 49 53 74 72 65 61 6d 5f 52 65 61 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ....IStream_Read.shlwapi.dll..sh
3242e0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
324300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
324320 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 6c 00 73 d.............IStream_ReadPidl.s
324340 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
324360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
324380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 53 74 72 ......`.......d.............IStr
3243a0 65 61 6d 5f 52 65 61 64 53 74 72 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e eam_ReadStr.shlwapi.dll.shlwapi.
3243c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3243e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
324400 1a 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 73 68 6c 77 61 70 69 2e 64 6c ........IStream_Reset.shlwapi.dl
324420 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
324440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
324460 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 73 ....d.............IStream_Size.s
324480 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
3244a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
3244c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 53 74 72 ......`.......d.............IStr
3244e0 65 61 6d 5f 57 72 69 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c eam_Write.shlwapi.dll.shlwapi.dl
324500 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
324520 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
324540 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 73 68 6c 77 61 70 69 2e ......IStream_WritePidl.shlwapi.
324560 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
324580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
3245a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 57 72 69 74 ......d.............IStream_Writ
3245c0 65 53 74 72 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 eStr.shlwapi.dll..shlwapi.dll/..
3245e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
324600 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
324620 04 00 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 73 68 6c 77 61 70 69 ..IUnknown_AtomicRelease.shlwapi
324640 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
324660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
324680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 47 `.......d.............IUnknown_G
3246a0 65 74 53 69 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f etSite.shlwapi.dll..shlwapi.dll/
3246c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3246e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
324700 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 73 68 6c 77 61 70 69 2e 64 ....IUnknown_GetWindow.shlwapi.d
324720 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
324740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
324760 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 ......d.....".......IUnknown_Que
324780 72 79 53 65 72 76 69 63 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c ryService.shlwapi.dll.shlwapi.dl
3247a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3247c0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
3247e0 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ......IUnknown_Set.shlwapi.dll..
324800 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
324820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
324840 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 69 74 65 ..d.............IUnknown_SetSite
324860 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
324880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
3248a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e ........`.......d.............In
3248c0 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 tlStrEqWorkerA.shlwapi.dll..shlw
3248e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
324900 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
324920 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 73 68 6c ............IntlStrEqWorkerW.shl
324940 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
324960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
324980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 73 43 68 61 72 ....`.......d.............IsChar
3249a0 53 70 61 63 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f SpaceA.shlwapi.dll..shlwapi.dll/
3249c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3249e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
324a00 00 00 04 00 49 73 43 68 61 72 53 70 61 63 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ....IsCharSpaceW.shlwapi.dll..sh
324a20 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
324a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
324a60 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 6e 61 62 6c d.....!.......IsInternetESCEnabl
324a80 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ed.shlwapi.dll..shlwapi.dll/....
324aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
324ac0 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 37........`.......d.............
324ae0 49 73 4f 53 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 IsOS.shlwapi.dll..shlwapi.dll/..
324b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
324b20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
324b40 04 00 50 61 72 73 65 55 52 4c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e ..ParseURLA.shlwapi.dll.shlwapi.
324b60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
324b80 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
324ba0 16 00 00 00 00 00 04 00 50 61 72 73 65 55 52 4c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ........ParseURLW.shlwapi.dll.sh
324bc0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
324be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
324c00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 d.............PathAddBackslashA.
324c20 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
324c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
324c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
324c80 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 AddBackslashW.shlwapi.dll.shlwap
324ca0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
324cc0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
324ce0 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 41 00 73 68 6c 77 ..........PathAddExtensionA.shlw
324d00 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
324d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
324d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 41 64 64 45 ..`.......d.............PathAddE
324d60 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c xtensionW.shlwapi.dll.shlwapi.dl
324d80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
324da0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
324dc0 00 00 00 00 04 00 50 61 74 68 41 70 70 65 6e 64 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ......PathAppendA.shlwapi.dll.sh
324de0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
324e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
324e20 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 41 70 70 65 6e 64 57 00 73 68 6c 77 61 70 d.............PathAppendW.shlwap
324e40 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
324e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
324e80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 61 74 68 42 75 69 6c 64 52 `.......d.............PathBuildR
324ea0 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ootA.shlwapi.dll..shlwapi.dll/..
324ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
324ee0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
324f00 04 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ..PathBuildRootW.shlwapi.dll..sh
324f20 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
324f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
324f60 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 d.............PathCanonicalizeA.
324f80 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
324fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
324fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
324fe0 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 CanonicalizeW.shlwapi.dll.shlwap
325000 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
325020 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
325040 00 00 19 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 73 68 6c 77 61 70 69 2e 64 ..........PathCombineA.shlwapi.d
325060 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
325080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
3250a0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 62 69 6e 65 57 ......d.............PathCombineW
3250c0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
3250e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
325100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
325120 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 thCommonPrefixA.shlwapi.dll.shlw
325140 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
325160 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
325180 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 73 68 ............PathCommonPrefixW.sh
3251a0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
3251c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
3251e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 43 6f ....`.......d.............PathCo
325200 6d 70 61 63 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e mpactPathA.shlwapi.dll..shlwapi.
325220 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
325240 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
325260 1f 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 73 68 6c 77 61 ........PathCompactPathExA.shlwa
325280 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
3252a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
3252c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 70 ..`.......d.............PathComp
3252e0 61 63 74 50 61 74 68 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e actPathExW.shlwapi.dll..shlwapi.
325300 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
325320 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
325340 1d 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 00 73 68 6c 77 61 70 69 ........PathCompactPathW.shlwapi
325360 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
325380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
3253a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 43 72 65 61 74 65 `.......d.............PathCreate
3253c0 46 72 6f 6d 55 72 6c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c FromUrlA.shlwapi.dll..shlwapi.dl
3253e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
325400 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
325420 00 00 00 00 04 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 73 68 6c ......PathCreateFromUrlAlloc.shl
325440 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
325460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
325480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 43 72 ....`.......d.............PathCr
3254a0 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 eateFromUrlW.shlwapi.dll..shlwap
3254c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
3254e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
325500 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 00 73 68 6c 77 61 70 ..........PathFileExistsA.shlwap
325520 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
325540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
325560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 46 69 6c 65 45 78 `.......d.............PathFileEx
325580 69 73 74 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 istsW.shlwapi.dll.shlwapi.dll/..
3255a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3255c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
3255e0 04 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..PathFindExtensionA.shlwapi.dll
325600 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
325620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
325640 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 ....d.............PathFindExtens
325660 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ionW.shlwapi.dll..shlwapi.dll/..
325680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3256a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
3256c0 04 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..PathFindFileNameA.shlwapi.dll.
3256e0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
325700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
325720 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 ..d.............PathFindFileName
325740 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shlwapi.dll.shlwapi.dll/....0.
325760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
325780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 61 ........`.......d.....#.......Pa
3257a0 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c thFindNextComponentA.shlwapi.dll
3257c0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
3257e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
325800 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f ....d.....#.......PathFindNextCo
325820 6d 70 6f 6e 65 6e 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c mponentW.shlwapi.dll..shlwapi.dl
325840 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
325860 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
325880 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c ......PathFindOnPathA.shlwapi.dl
3258a0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
3258c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
3258e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 ....d.............PathFindOnPath
325900 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shlwapi.dll.shlwapi.dll/....0.
325920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
325940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 61 ........`.......d.....!.......Pa
325960 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a thFindSuffixArrayA.shlwapi.dll..
325980 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
3259a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
3259c0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 ..d.....!.......PathFindSuffixAr
3259e0 72 61 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 rayW.shlwapi.dll..shlwapi.dll/..
325a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
325a20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
325a40 04 00 50 61 74 68 47 65 74 41 72 67 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ..PathGetArgsA.shlwapi.dll..shlw
325a60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
325a80 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
325aa0 00 00 00 00 19 00 00 00 00 00 04 00 50 61 74 68 47 65 74 41 72 67 73 57 00 73 68 6c 77 61 70 69 ............PathGetArgsW.shlwapi
325ac0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
325ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
325b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 47 65 74 43 68 61 `.......d.............PathGetCha
325b20 72 54 79 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rTypeA.shlwapi.dll..shlwapi.dll/
325b40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
325b60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
325b80 00 00 04 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....PathGetCharTypeW.shlwapi.dll
325ba0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
325bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
325be0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 ....d.............PathGetDriveNu
325c00 6d 62 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 mberA.shlwapi.dll.shlwapi.dll/..
325c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
325c40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
325c60 04 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c ..PathGetDriveNumberW.shlwapi.dl
325c80 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
325ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
325cc0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 ....d.............PathIsContentT
325ce0 79 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ypeA.shlwapi.dll..shlwapi.dll/..
325d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
325d20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
325d40 04 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..PathIsContentTypeW.shlwapi.dll
325d60 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
325d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
325da0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 ....d.............PathIsDirector
325dc0 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 yA.shlwapi.dll..shlwapi.dll/....
325de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
325e00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
325e20 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 73 68 6c 77 61 70 69 2e 64 6c PathIsDirectoryEmptyA.shlwapi.dl
325e40 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
325e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
325e80 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 ....d.....".......PathIsDirector
325ea0 79 45 6d 70 74 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f yEmptyW.shlwapi.dll.shlwapi.dll/
325ec0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
325ee0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
325f00 00 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....PathIsDirectoryW.shlwapi.dll
325f20 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
325f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
325f60 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 ....d.............PathIsFileSpec
325f80 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
325fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
325fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
325fe0 74 68 49 73 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 thIsFileSpecW.shlwapi.dll.shlwap
326000 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
326020 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
326040 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 41 00 73 68 6c ..........PathIsLFNFileSpecA.shl
326060 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
326080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
3260a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 49 73 ....`.......d.............PathIs
3260c0 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 LFNFileSpecW.shlwapi.dll..shlwap
3260e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
326100 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
326120 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 73 68 6c ..........PathIsNetworkPathA.shl
326140 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
326160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
326180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 49 73 ....`.......d.............PathIs
3261a0 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 NetworkPathW.shlwapi.dll..shlwap
3261c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
3261e0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
326200 00 00 1a 00 00 00 00 00 04 00 50 61 74 68 49 73 50 72 65 66 69 78 41 00 73 68 6c 77 61 70 69 2e ..........PathIsPrefixA.shlwapi.
326220 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
326240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
326260 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 61 74 68 49 73 50 72 65 66 69 78 ......d.............PathIsPrefix
326280 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shlwapi.dll.shlwapi.dll/....0.
3262a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
3262c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
3262e0 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 thIsRelativeA.shlwapi.dll.shlwap
326300 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
326320 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
326340 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 57 00 73 68 6c 77 61 70 ..........PathIsRelativeW.shlwap
326360 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
326380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
3263a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 49 73 52 6f 6f 74 `.......d.............PathIsRoot
3263c0 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
3263e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
326400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
326420 74 68 49 73 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c thIsRootW.shlwapi.dll.shlwapi.dl
326440 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
326460 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
326480 00 00 00 00 04 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c ......PathIsSameRootA.shlwapi.dl
3264a0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
3264c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
3264e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 ....d.............PathIsSameRoot
326500 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shlwapi.dll.shlwapi.dll/....0.
326520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
326540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
326560 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 thIsSystemFolderA.shlwapi.dll.sh
326580 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
3265a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
3265c0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 d.............PathIsSystemFolder
3265e0 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shlwapi.dll.shlwapi.dll/....0.
326600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
326620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
326640 74 68 49 73 55 4e 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c thIsUNCA.shlwapi.dll..shlwapi.dl
326660 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
326680 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
3266a0 00 00 00 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 41 00 73 68 6c 77 61 70 69 2e 64 ......PathIsUNCServerA.shlwapi.d
3266c0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
3266e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
326700 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 ......d.....".......PathIsUNCSer
326720 76 65 72 53 68 61 72 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c verShareA.shlwapi.dll.shlwapi.dl
326740 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
326760 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
326780 00 00 00 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 57 00 73 68 6c 77 ......PathIsUNCServerShareW.shlw
3267a0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
3267c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
3267e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 49 73 55 4e ..`.......d.............PathIsUN
326800 43 53 65 72 76 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c CServerW.shlwapi.dll..shlwapi.dl
326820 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
326840 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
326860 00 00 00 00 04 00 50 61 74 68 49 73 55 4e 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ......PathIsUNCW.shlwapi.dll..sh
326880 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
3268a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
3268c0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 61 74 68 49 73 55 52 4c 41 00 73 68 6c 77 61 70 69 d.............PathIsURLA.shlwapi
3268e0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
326900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
326920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 61 74 68 49 73 55 52 4c 57 `.......d.............PathIsURLW
326940 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
326960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
326980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
3269a0 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 thMakePrettyA.shlwapi.dll.shlwap
3269c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
3269e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
326a00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 73 68 6c 77 61 70 ..........PathMakePrettyW.shlwap
326a20 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
326a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
326a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 4d 61 6b 65 53 79 `.......d.....".......PathMakeSy
326a80 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e stemFolderA.shlwapi.dll.shlwapi.
326aa0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
326ac0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
326ae0 22 00 00 00 00 00 04 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 73 68 ".......PathMakeSystemFolderW.sh
326b00 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
326b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
326b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 61 74 68 4d 61 ....`.......d.............PathMa
326b60 74 63 68 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c tchSpecA.shlwapi.dll..shlwapi.dl
326b80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
326ba0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
326bc0 00 00 00 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 73 68 6c 77 61 70 69 2e 64 ......PathMatchSpecExA.shlwapi.d
326be0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
326c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
326c20 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 ......d.............PathMatchSpe
326c40 63 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 cExW.shlwapi.dll..shlwapi.dll/..
326c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
326c80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
326ca0 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ..PathMatchSpecW.shlwapi.dll..sh
326cc0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
326ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
326d00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 d.....#.......PathParseIconLocat
326d20 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ionA.shlwapi.dll..shlwapi.dll/..
326d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
326d60 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
326d80 04 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 73 68 6c 77 61 70 69 ..PathParseIconLocationW.shlwapi
326da0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
326dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
326de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 51 75 6f 74 65 53 `.......d.............PathQuoteS
326e00 70 61 63 65 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f pacesA.shlwapi.dll..shlwapi.dll/
326e20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
326e40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
326e60 00 00 04 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....PathQuoteSpacesW.shlwapi.dll
326e80 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
326ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
326ec0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 ....d.............PathRelativePa
326ee0 74 68 54 6f 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 thToA.shlwapi.dll.shlwapi.dll/..
326f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
326f20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
326f40 04 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 57 00 73 68 6c 77 61 70 69 2e 64 6c ..PathRelativePathToW.shlwapi.dl
326f60 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
326f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
326fa0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 ....d.............PathRemoveArgs
326fc0 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
326fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
327000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
327020 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 thRemoveArgsW.shlwapi.dll.shlwap
327040 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
327060 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
327080 00 00 21 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 73 ..!.......PathRemoveBackslashA.s
3270a0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
3270c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
3270e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.....!.......Path
327100 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 RemoveBackslashW.shlwapi.dll..sh
327120 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
327140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
327160 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 d.............PathRemoveBlanksA.
327180 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
3271a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
3271c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
3271e0 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 RemoveBlanksW.shlwapi.dll.shlwap
327200 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
327220 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
327240 00 00 21 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 73 ..!.......PathRemoveExtensionA.s
327260 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
327280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
3272a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.....!.......Path
3272c0 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 RemoveExtensionW.shlwapi.dll..sh
3272e0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
327300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
327320 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 d.............PathRemoveFileSpec
327340 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
327360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
327380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
3273a0 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 thRemoveFileSpecW.shlwapi.dll.sh
3273c0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
3273e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
327400 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f d.....!.......PathRenameExtensio
327420 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nA.shlwapi.dll..shlwapi.dll/....
327440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
327460 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
327480 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c PathRenameExtensionW.shlwapi.dll
3274a0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
3274c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
3274e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 ....d.....".......PathSearchAndQ
327500 75 61 6c 69 66 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ualifyA.shlwapi.dll.shlwapi.dll/
327520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
327540 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
327560 00 00 04 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 57 00 73 68 6c 77 61 70 ....PathSearchAndQualifyW.shlwap
327580 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
3275a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
3275c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 53 65 74 44 6c 67 `.......d.............PathSetDlg
3275e0 49 74 65 6d 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c ItemPathA.shlwapi.dll.shlwapi.dl
327600 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
327620 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
327640 00 00 00 00 04 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 73 68 6c 77 61 70 ......PathSetDlgItemPathW.shlwap
327660 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
327680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
3276a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 61 74 68 53 6b 69 70 52 6f `.......d.............PathSkipRo
3276c0 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 otA.shlwapi.dll.shlwapi.dll/....
3276e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
327700 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
327720 50 61 74 68 53 6b 69 70 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 PathSkipRootW.shlwapi.dll.shlwap
327740 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
327760 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
327780 00 00 1b 00 00 00 00 00 04 00 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 73 68 6c 77 61 70 69 ..........PathStripPathA.shlwapi
3277a0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
3277c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
3277e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 50 61 74 68 53 74 72 69 70 50 `.......d.............PathStripP
327800 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 athW.shlwapi.dll..shlwapi.dll/..
327820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
327840 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
327860 04 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..PathStripToRootA.shlwapi.dll..
327880 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
3278a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
3278c0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 ..d.............PathStripToRootW
3278e0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
327900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
327920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 61 ........`.......d.....$.......Pa
327940 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 00 73 68 6c 77 61 70 69 2e 64 6c thUnExpandEnvStringsA.shlwapi.dl
327960 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
327980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
3279a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e ....d.....$.......PathUnExpandEn
3279c0 76 53 74 72 69 6e 67 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c vStringsW.shlwapi.dll.shlwapi.dl
3279e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
327a00 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
327a20 00 00 00 00 04 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 73 68 6c 77 61 70 69 2e 64 6c ......PathUndecorateA.shlwapi.dl
327a40 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
327a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
327a80 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 ....d.............PathUndecorate
327aa0 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shlwapi.dll.shlwapi.dll/....0.
327ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
327ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 61 ........`.......d.....$.......Pa
327b00 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c thUnmakeSystemFolderA.shlwapi.dl
327b20 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
327b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
327b60 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 ....d.....$.......PathUnmakeSyst
327b80 65 6d 46 6f 6c 64 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c emFolderW.shlwapi.dll.shlwapi.dl
327ba0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
327bc0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
327be0 00 00 00 00 04 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 41 00 73 68 6c 77 61 70 69 ......PathUnquoteSpacesA.shlwapi
327c00 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
327c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
327c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 55 6e 71 75 6f 74 `.......d.............PathUnquot
327c60 65 53 70 61 63 65 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c eSpacesW.shlwapi.dll..shlwapi.dl
327c80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
327ca0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
327cc0 00 00 00 00 04 00 51 49 53 65 61 72 63 68 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ......QISearch.shlwapi.dll..shlw
327ce0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
327d00 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
327d20 00 00 00 00 1a 00 00 00 00 00 04 00 53 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 73 68 6c 77 61 70 ............SHAllocShared.shlwap
327d40 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
327d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
327d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 41 6e 73 69 54 6f 41 6e `.......d.............SHAnsiToAn
327da0 73 69 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 si.shlwapi.dll..shlwapi.dll/....
327dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
327de0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
327e00 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 SHAnsiToUnicode.shlwapi.dll.shlw
327e20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
327e40 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
327e60 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 41 75 74 6f 43 6f 6d 70 6c 65 74 65 00 73 68 6c 77 61 ............SHAutoComplete.shlwa
327e80 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
327ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
327ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 48 43 6f 70 79 4b 65 ..`.......d.............SHCopyKe
327ee0 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 yA.shlwapi.dll..shlwapi.dll/....
327f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
327f20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
327f40 53 48 43 6f 70 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e SHCopyKeyW.shlwapi.dll..shlwapi.
327f60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
327f80 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
327fa0 1e 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 73 68 6c 77 61 70 ........SHCreateMemStream.shlwap
327fc0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
327fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
328000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 68 `.......d.....!.......SHCreateSh
328020 65 6c 6c 50 61 6c 65 74 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ellPalette.shlwapi.dll..shlwapi.
328040 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
328060 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
328080 22 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 73 68 ".......SHCreateStreamOnFileA.sh
3280a0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
3280c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
3280e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 48 43 72 65 61 ....`.......d.....#.......SHCrea
328100 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 teStreamOnFileEx.shlwapi.dll..sh
328120 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
328140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
328160 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 d.....".......SHCreateStreamOnFi
328180 6c 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 leW.shlwapi.dll.shlwapi.dll/....
3281a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3281c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
3281e0 53 48 43 72 65 61 74 65 54 68 72 65 61 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 SHCreateThread.shlwapi.dll..shlw
328200 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
328220 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
328240 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 66 00 73 68 ............SHCreateThreadRef.sh
328260 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
328280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
3282a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 48 43 72 65 61 ....`.......d.....%.......SHCrea
3282c0 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a teThreadWithHandle.shlwapi.dll..
3282e0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
328300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
328320 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 ..d.............SHDeleteEmptyKey
328340 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
328360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
328380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
3283a0 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 DeleteEmptyKeyW.shlwapi.dll.shlw
3283c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
3283e0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
328400 00 00 00 00 19 00 00 00 00 00 04 00 53 48 44 65 6c 65 74 65 4b 65 79 41 00 73 68 6c 77 61 70 69 ............SHDeleteKeyA.shlwapi
328420 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
328440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
328460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 44 65 6c 65 74 65 4b 65 `.......d.............SHDeleteKe
328480 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 yW.shlwapi.dll..shlwapi.dll/....
3284a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3284c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
3284e0 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 SHDeleteValueA.shlwapi.dll..shlw
328500 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
328520 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
328540 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 73 68 6c 77 61 ............SHDeleteValueW.shlwa
328560 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
328580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
3285a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 45 6e 75 6d 4b 65 ..`.......d.............SHEnumKe
3285c0 79 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 yExA.shlwapi.dll..shlwapi.dll/..
3285e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
328600 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
328620 04 00 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ..SHEnumKeyExW.shlwapi.dll..shlw
328640 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
328660 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
328680 00 00 00 00 19 00 00 00 00 00 04 00 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 ............SHEnumValueA.shlwapi
3286a0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
3286c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
3286e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 45 6e 75 6d 56 61 6c 75 `.......d.............SHEnumValu
328700 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eW.shlwapi.dll..shlwapi.dll/....
328720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
328740 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
328760 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 SHFormatDateTimeA.shlwapi.dll.sh
328780 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
3287a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
3287c0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 d.............SHFormatDateTimeW.
3287e0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
328800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
328820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 46 72 ......`.......d.............SHFr
328840 65 65 53 68 61 72 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c eeShared.shlwapi.dll..shlwapi.dl
328860 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
328880 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
3288a0 00 00 00 00 04 00 53 48 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 73 68 6c 77 61 70 69 2e 64 ......SHGetInverseCMAP.shlwapi.d
3288c0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
3288e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
328900 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 47 65 74 54 68 72 65 61 64 52 ......d.............SHGetThreadR
328920 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ef.shlwapi.dll..shlwapi.dll/....
328940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
328960 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
328980 53 48 47 65 74 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e SHGetValueA.shlwapi.dll.shlwapi.
3289a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3289c0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
3289e0 18 00 00 00 00 00 04 00 53 48 47 65 74 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ........SHGetValueW.shlwapi.dll.
328a00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
328a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
328a40 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 ..d.....&.......SHGetViewStatePr
328a60 6f 70 65 72 74 79 42 61 67 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c opertyBag.shlwapi.dll.shlwapi.dl
328a80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
328aa0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
328ac0 00 00 00 00 04 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 73 ......SHGlobalCounterDecrement.s
328ae0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
328b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
328b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 48 47 6c ......`.......d.....$.......SHGl
328b40 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 obalCounterGetValue.shlwapi.dll.
328b60 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
328b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
328ba0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 ..d.....%.......SHGlobalCounterI
328bc0 6e 63 72 65 6d 65 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c ncrement.shlwapi.dll..shlwapi.dl
328be0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
328c00 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
328c20 00 00 00 00 04 00 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 00 73 68 6c 77 61 ......SHIsLowMemoryMachine.shlwa
328c40 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
328c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
328c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 4c 6f 61 64 49 6e ..`.......d.....!.......SHLoadIn
328ca0 64 69 72 65 63 74 53 74 72 69 6e 67 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 directString.shlwapi.dll..shlwap
328cc0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
328ce0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
328d00 00 00 19 00 00 00 00 00 04 00 53 48 4c 6f 63 6b 53 68 61 72 65 64 00 73 68 6c 77 61 70 69 2e 64 ..........SHLockShared.shlwapi.d
328d20 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
328d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
328d60 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 4d 65 73 73 61 67 65 42 6f 78 ......d.............SHMessageBox
328d80 43 68 65 63 6b 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f CheckA.shlwapi.dll..shlwapi.dll/
328da0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
328dc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
328de0 00 00 04 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 73 68 6c 77 61 70 69 2e 64 ....SHMessageBoxCheckW.shlwapi.d
328e00 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
328e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
328e40 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 ......d.............SHOpenRegStr
328e60 65 61 6d 32 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 eam2A.shlwapi.dll.shlwapi.dll/..
328e80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
328ea0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
328ec0 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..SHOpenRegStream2W.shlwapi.dll.
328ee0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
328f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
328f20 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 ..d.............SHOpenRegStreamA
328f40 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
328f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
328f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
328fa0 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 OpenRegStreamW.shlwapi.dll..shlw
328fc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
328fe0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
329000 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 73 68 6c 77 ............SHQueryInfoKeyA.shlw
329020 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
329040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
329060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 51 75 65 72 79 49 ..`.......d.............SHQueryI
329080 6e 66 6f 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f nfoKeyW.shlwapi.dll.shlwapi.dll/
3290a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3290c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3290e0 00 00 04 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....SHQueryValueExA.shlwapi.dll.
329100 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
329120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
329140 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 ..d.............SHQueryValueExW.
329160 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
329180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
3291a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 52 65 ......`.......d.............SHRe
3291c0 67 43 6c 6f 73 65 55 53 4b 65 79 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e gCloseUSKey.shlwapi.dll.shlwapi.
3291e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
329200 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
329220 1e 00 00 00 00 00 04 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 73 68 6c 77 61 70 ........SHRegCreateUSKeyA.shlwap
329240 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
329260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
329280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 52 65 67 43 72 65 61 74 `.......d.............SHRegCreat
3292a0 65 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f eUSKeyW.shlwapi.dll.shlwapi.dll/
3292c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3292e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
329300 00 00 04 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 73 68 6c 77 61 ....SHRegDeleteEmptyUSKeyA.shlwa
329320 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
329340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
329360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 48 52 65 67 44 65 6c ..`.......d.....#.......SHRegDel
329380 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 eteEmptyUSKeyW.shlwapi.dll..shlw
3293a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
3293c0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
3293e0 00 00 00 00 20 00 00 00 00 00 04 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 41 00 ............SHRegDeleteUSValueA.
329400 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
329420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
329440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 48 52 65 ......`.......d.............SHRe
329460 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 gDeleteUSValueW.shlwapi.dll.shlw
329480 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
3294a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
3294c0 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 73 ............SHRegDuplicateHKey.s
3294e0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
329500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
329520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 52 65 ......`.......d.............SHRe
329540 67 45 6e 75 6d 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e gEnumUSKeyA.shlwapi.dll.shlwapi.
329560 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
329580 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
3295a0 1c 00 00 00 00 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e ........SHRegEnumUSKeyW.shlwapi.
3295c0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
3295e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
329600 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 56 ......d.............SHRegEnumUSV
329620 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 alueA.shlwapi.dll.shlwapi.dll/..
329640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
329660 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
329680 04 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..SHRegEnumUSValueW.shlwapi.dll.
3296a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
3296c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
3296e0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 ..d.....!.......SHRegGetBoolUSVa
329700 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 lueA.shlwapi.dll..shlwapi.dll/..
329720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
329740 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
329760 04 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 ..SHRegGetBoolUSValueW.shlwapi.d
329780 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
3297a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
3297c0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 49 6e 74 57 ......d.............SHRegGetIntW
3297e0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
329800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
329820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
329840 52 65 67 47 65 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e RegGetPathA.shlwapi.dll.shlwapi.
329860 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
329880 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
3298a0 1a 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c ........SHRegGetPathW.shlwapi.dl
3298c0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
3298e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
329900 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 ....d.............SHRegGetUSValu
329920 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eA.shlwapi.dll..shlwapi.dll/....
329940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
329960 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
329980 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 SHRegGetUSValueW.shlwapi.dll..sh
3299a0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
3299c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
3299e0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 41 00 73 68 6c d.............SHRegGetValueA.shl
329a00 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
329a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
329a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 48 52 65 67 47 ....`.......d.....&.......SHRegG
329a60 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 etValueFromHKCUHKLM.shlwapi.dll.
329a80 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
329aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
329ac0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 57 00 73 ..d.............SHRegGetValueW.s
329ae0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
329b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
329b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 52 65 ......`.......d.............SHRe
329b40 67 4f 70 65 6e 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e gOpenUSKeyA.shlwapi.dll.shlwapi.
329b60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
329b80 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
329ba0 1c 00 00 00 00 00 04 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e ........SHRegOpenUSKeyW.shlwapi.
329bc0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
329be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
329c00 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 48 52 65 67 51 75 65 72 79 49 6e ......d.....!.......SHRegQueryIn
329c20 66 6f 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c foUSKeyA.shlwapi.dll..shlwapi.dl
329c40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
329c60 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
329c80 00 00 00 00 04 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 00 73 68 6c 77 61 ......SHRegQueryInfoUSKeyW.shlwa
329ca0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
329cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
329ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 52 65 67 51 75 65 ..`.......d.............SHRegQue
329d00 72 79 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ryUSValueA.shlwapi.dll..shlwapi.
329d20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
329d40 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
329d60 1f 00 00 00 00 00 04 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 ........SHRegQueryUSValueW.shlwa
329d80 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
329da0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
329dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 48 52 65 67 53 65 74 ..`.......d.............SHRegSet
329de0 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 PathA.shlwapi.dll.shlwapi.dll/..
329e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
329e20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
329e40 04 00 53 48 52 65 67 53 65 74 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ..SHRegSetPathW.shlwapi.dll.shlw
329e60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
329e80 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
329ea0 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 41 00 73 68 6c ............SHRegSetUSValueA.shl
329ec0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
329ee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
329f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 52 65 67 53 ....`.......d.............SHRegS
329f20 65 74 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e etUSValueW.shlwapi.dll..shlwapi.
329f40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
329f60 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
329f80 1f 00 00 00 00 00 04 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 ........SHRegWriteUSValueA.shlwa
329fa0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
329fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
329fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 52 65 67 57 72 69 ..`.......d.............SHRegWri
32a000 74 65 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e teUSValueW.shlwapi.dll..shlwapi.
32a020 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
32a040 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
32a060 1f 00 00 00 00 00 04 00 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 ........SHReleaseThreadRef.shlwa
32a080 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
32a0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
32a0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 48 53 65 6e 64 4d 65 ..`.......d.....$.......SHSendMe
32a0e0 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ssageBroadcastA.shlwapi.dll.shlw
32a100 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
32a120 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
32a140 00 00 00 00 24 00 00 00 00 00 04 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 ....$.......SHSendMessageBroadca
32a160 73 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 stW.shlwapi.dll.shlwapi.dll/....
32a180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
32a1a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
32a1c0 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 SHSetThreadRef.shlwapi.dll..shlw
32a1e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
32a200 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
32a220 00 00 00 00 18 00 00 00 00 00 04 00 53 48 53 65 74 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e ............SHSetValueA.shlwapi.
32a240 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
32a260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
32a280 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 48 53 65 74 56 61 6c 75 65 57 00 ......d.............SHSetValueW.
32a2a0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
32a2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
32a2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 53 6b ......`.......d.............SHSk
32a300 69 70 4a 75 6e 63 74 69 6f 6e 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ipJunction.shlwapi.dll..shlwapi.
32a320 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
32a340 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
32a360 16 00 00 00 00 00 04 00 53 48 53 74 72 44 75 70 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ........SHStrDupA.shlwapi.dll.sh
32a380 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
32a3a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
32a3c0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 48 53 74 72 44 75 70 57 00 73 68 6c 77 61 70 69 2e d.............SHStrDupW.shlwapi.
32a3e0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
32a400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
32a420 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 53 74 72 69 70 4d 6e 65 75 6d ......d.............SHStripMneum
32a440 6f 6e 69 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 onicA.shlwapi.dll.shlwapi.dll/..
32a460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
32a480 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
32a4a0 04 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..SHStripMneumonicW.shlwapi.dll.
32a4c0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
32a4e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
32a500 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 ..d.............SHUnicodeToAnsi.
32a520 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
32a540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
32a560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 55 6e ......`.......d.............SHUn
32a580 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 icodeToUnicode.shlwapi.dll..shlw
32a5a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
32a5c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
32a5e0 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 73 68 6c 77 61 ............SHUnlockShared.shlwa
32a600 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
32a620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
32a640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 68 65 6c 6c 4d 65 73 ..`.......d.............ShellMes
32a660 73 61 67 65 42 6f 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c sageBoxA.shlwapi.dll..shlwapi.dl
32a680 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
32a6a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
32a6c0 00 00 00 00 04 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 73 68 6c 77 61 70 69 2e 64 ......ShellMessageBoxW.shlwapi.d
32a6e0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
32a700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
32a720 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 53 70 6e 41 00 73 68 6c ......d.............StrCSpnA.shl
32a740 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
32a760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
32a780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 43 53 70 ....`.......d.............StrCSp
32a7a0 6e 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nIA.shlwapi.dll.shlwapi.dll/....
32a7c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
32a7e0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
32a800 53 74 72 43 53 70 6e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c StrCSpnIW.shlwapi.dll.shlwapi.dl
32a820 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
32a840 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
32a860 00 00 00 00 04 00 53 74 72 43 53 70 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ......StrCSpnW.shlwapi.dll..shlw
32a880 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
32a8a0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
32a8c0 00 00 00 00 18 00 00 00 00 00 04 00 53 74 72 43 61 74 42 75 66 66 41 00 73 68 6c 77 61 70 69 2e ............StrCatBuffA.shlwapi.
32a8e0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
32a900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
32a920 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 74 72 43 61 74 42 75 66 66 57 00 ......d.............StrCatBuffW.
32a940 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
32a960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
32a980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 74 72 43 ......`.......d.............StrC
32a9a0 61 74 43 68 61 69 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c atChainW.shlwapi.dll..shlwapi.dl
32a9c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
32a9e0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
32aa00 00 00 00 00 04 00 53 74 72 43 61 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ......StrCatW.shlwapi.dll.shlwap
32aa20 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
32aa40 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
32aa60 00 00 14 00 00 00 00 00 04 00 53 74 72 43 68 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..........StrChrA.shlwapi.dll.sh
32aa80 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
32aaa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
32aac0 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 68 72 49 41 00 73 68 6c 77 61 70 69 2e 64 d.............StrChrIA.shlwapi.d
32aae0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
32ab00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
32ab20 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 68 72 49 57 00 73 68 6c ......d.............StrChrIW.shl
32ab40 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
32ab60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
32ab80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 43 68 72 ....`.......d.............StrChr
32aba0 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 NIW.shlwapi.dll.shlwapi.dll/....
32abc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
32abe0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
32ac00 53 74 72 43 68 72 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c StrChrNW.shlwapi.dll..shlwapi.dl
32ac20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
32ac40 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
32ac60 00 00 00 00 04 00 53 74 72 43 68 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ......StrChrW.shlwapi.dll.shlwap
32ac80 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
32aca0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
32acc0 00 00 15 00 00 00 00 00 04 00 53 74 72 43 6d 70 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..........StrCmpCA.shlwapi.dll..
32ace0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
32ad00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
32ad20 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 6d 70 43 57 00 73 68 6c 77 61 70 69 ..d.............StrCmpCW.shlwapi
32ad40 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
32ad60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
32ad80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 43 6d 70 49 43 41 00 `.......d.............StrCmpICA.
32ada0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
32adc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
32ade0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 43 ......`.......d.............StrC
32ae00 6d 70 49 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 mpICW.shlwapi.dll.shlwapi.dll/..
32ae20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
32ae40 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
32ae60 04 00 53 74 72 43 6d 70 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..StrCmpIW.shlwapi.dll..shlwapi.
32ae80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
32aea0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
32aec0 1b 00 00 00 00 00 04 00 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 73 68 6c 77 61 70 69 2e 64 ........StrCmpLogicalW.shlwapi.d
32aee0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
32af00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
32af20 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 6d 70 4e 41 00 73 68 6c ......d.............StrCmpNA.shl
32af40 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
32af60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
32af80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 43 6d 70 ....`.......d.............StrCmp
32afa0 4e 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 NCA.shlwapi.dll.shlwapi.dll/....
32afc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
32afe0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
32b000 53 74 72 43 6d 70 4e 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c StrCmpNCW.shlwapi.dll.shlwapi.dl
32b020 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
32b040 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
32b060 00 00 00 00 04 00 53 74 72 43 6d 70 4e 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ......StrCmpNIA.shlwapi.dll.shlw
32b080 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
32b0a0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
32b0c0 00 00 00 00 17 00 00 00 00 00 04 00 53 74 72 43 6d 70 4e 49 43 41 00 73 68 6c 77 61 70 69 2e 64 ............StrCmpNICA.shlwapi.d
32b0e0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
32b100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
32b120 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 74 72 43 6d 70 4e 49 43 57 00 73 ......d.............StrCmpNICW.s
32b140 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
32b160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
32b180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 43 ......`.......d.............StrC
32b1a0 6d 70 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 mpNIW.shlwapi.dll.shlwapi.dll/..
32b1c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
32b1e0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
32b200 04 00 53 74 72 43 6d 70 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..StrCmpNW.shlwapi.dll..shlwapi.
32b220 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
32b240 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
32b260 14 00 00 00 00 00 04 00 53 74 72 43 6d 70 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ........StrCmpW.shlwapi.dll.shlw
32b280 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
32b2a0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
32b2c0 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 70 79 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ............StrCpyNW.shlwapi.dll
32b2e0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
32b300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
32b320 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 43 70 79 57 00 73 68 6c 77 61 70 ....d.............StrCpyW.shlwap
32b340 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
32b360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
32b380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 44 75 70 41 00 73 68 `.......d.............StrDupA.sh
32b3a0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
32b3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
32b3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 44 75 70 ....`.......d.............StrDup
32b400 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shlwapi.dll.shlwapi.dll/....0.
32b420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
32b440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 74 ........`.......d.....!.......St
32b460 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a rFormatByteSize64A.shlwapi.dll..
32b480 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
32b4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
32b4c0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a ..d.............StrFormatByteSiz
32b4e0 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eA.shlwapi.dll..shlwapi.dll/....
32b500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
32b520 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
32b540 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 StrFormatByteSizeEx.shlwapi.dll.
32b560 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
32b580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
32b5a0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a ..d.............StrFormatByteSiz
32b5c0 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eW.shlwapi.dll..shlwapi.dll/....
32b5e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
32b600 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
32b620 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 StrFormatKBSizeA.shlwapi.dll..sh
32b640 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
32b660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
32b680 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 73 d.............StrFormatKBSizeW.s
32b6a0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
32b6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
32b6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 74 72 46 ......`.......d.....!.......StrF
32b700 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 romTimeIntervalA.shlwapi.dll..sh
32b720 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
32b740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
32b760 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 d.....!.......StrFromTimeInterva
32b780 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 lW.shlwapi.dll..shlwapi.dll/....
32b7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
32b7c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
32b7e0 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 StrIsIntlEqualA.shlwapi.dll.shlw
32b800 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
32b820 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
32b840 00 00 00 00 1c 00 00 00 00 00 04 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 57 00 73 68 6c 77 ............StrIsIntlEqualW.shlw
32b860 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
32b880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
32b8a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 4e 43 61 74 41 ..`.......d.............StrNCatA
32b8c0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
32b8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
32b900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 ........`.......d.............St
32b920 72 4e 43 61 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rNCatW.shlwapi.dll..shlwapi.dll/
32b940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
32b960 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
32b980 00 00 04 00 53 74 72 50 42 72 6b 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ....StrPBrkA.shlwapi.dll..shlwap
32b9a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
32b9c0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
32b9e0 00 00 15 00 00 00 00 00 04 00 53 74 72 50 42 72 6b 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..........StrPBrkW.shlwapi.dll..
32ba00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
32ba20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
32ba40 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 52 43 68 72 41 00 73 68 6c 77 61 70 69 ..d.............StrRChrA.shlwapi
32ba60 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
32ba80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
32baa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 52 43 68 72 49 41 00 `.......d.............StrRChrIA.
32bac0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
32bae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
32bb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 52 ......`.......d.............StrR
32bb20 43 68 72 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ChrIW.shlwapi.dll.shlwapi.dll/..
32bb40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
32bb60 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
32bb80 04 00 53 74 72 52 43 68 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..StrRChrW.shlwapi.dll..shlwapi.
32bba0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
32bbc0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
32bbe0 16 00 00 00 00 00 04 00 53 74 72 52 53 74 72 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ........StrRStrIA.shlwapi.dll.sh
32bc00 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
32bc20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
32bc40 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 52 53 74 72 49 57 00 73 68 6c 77 61 70 69 2e d.............StrRStrIW.shlwapi.
32bc60 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
32bc80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
32bca0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 74 72 52 65 74 54 6f 42 53 54 52 ......d.............StrRetToBSTR
32bcc0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
32bce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
32bd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 74 ........`.......d.............St
32bd20 72 52 65 74 54 6f 42 75 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e rRetToBufA.shlwapi.dll..shlwapi.
32bd40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
32bd60 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
32bd80 19 00 00 00 00 00 04 00 53 74 72 52 65 74 54 6f 42 75 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ........StrRetToBufW.shlwapi.dll
32bda0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
32bdc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
32bde0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 74 72 52 65 74 54 6f 53 74 72 41 00 73 ....d.............StrRetToStrA.s
32be00 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
32be20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
32be40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 74 72 52 ......`.......d.............StrR
32be60 65 74 54 6f 53 74 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c etToStrW.shlwapi.dll..shlwapi.dl
32be80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
32bea0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
32bec0 00 00 00 00 04 00 53 74 72 53 70 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ......StrSpnA.shlwapi.dll.shlwap
32bee0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
32bf00 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
32bf20 00 00 14 00 00 00 00 00 04 00 53 74 72 53 70 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..........StrSpnW.shlwapi.dll.sh
32bf40 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
32bf60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
32bf80 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 53 74 72 41 00 73 68 6c 77 61 70 69 2e 64 6c d.............StrStrA.shlwapi.dl
32bfa0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
32bfc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
32bfe0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 53 74 72 49 41 00 73 68 6c 77 61 ....d.............StrStrIA.shlwa
32c000 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
32c020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
32c040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 53 74 72 49 57 ..`.......d.............StrStrIW
32c060 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
32c080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
32c0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 ........`.......d.............St
32c0c0 72 53 74 72 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rStrNIW.shlwapi.dll.shlwapi.dll/
32c0e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
32c100 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
32c120 00 00 04 00 53 74 72 53 74 72 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ....StrStrNW.shlwapi.dll..shlwap
32c140 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
32c160 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
32c180 00 00 14 00 00 00 00 00 04 00 53 74 72 53 74 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..........StrStrW.shlwapi.dll.sh
32c1a0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
32c1c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
32c1e0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 74 72 54 6f 49 6e 74 36 34 45 78 41 00 73 68 6c 77 d.............StrToInt64ExA.shlw
32c200 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
32c220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
32c240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 74 72 54 6f 49 6e 74 ..`.......d.............StrToInt
32c260 36 34 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 64ExW.shlwapi.dll.shlwapi.dll/..
32c280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
32c2a0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
32c2c0 04 00 53 74 72 54 6f 49 6e 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e ..StrToIntA.shlwapi.dll.shlwapi.
32c2e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
32c300 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
32c320 18 00 00 00 00 00 04 00 53 74 72 54 6f 49 6e 74 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ........StrToIntExA.shlwapi.dll.
32c340 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
32c360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
32c380 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 74 72 54 6f 49 6e 74 45 78 57 00 73 68 6c 77 ..d.............StrToIntExW.shlw
32c3a0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
32c3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
32c3e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 54 6f 49 6e 74 ..`.......d.............StrToInt
32c400 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shlwapi.dll.shlwapi.dll/....0.
32c420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
32c440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 74 ........`.......d.............St
32c460 72 54 72 69 6d 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rTrimA.shlwapi.dll..shlwapi.dll/
32c480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
32c4a0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
32c4c0 00 00 04 00 53 74 72 54 72 69 6d 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ....StrTrimW.shlwapi.dll..shlwap
32c4e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
32c500 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
32c520 00 00 1c 00 00 00 00 00 04 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 73 68 6c 77 61 70 ..........UrlApplySchemeA.shlwap
32c540 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
32c560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
32c580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 55 72 6c 41 70 70 6c 79 53 63 `.......d.............UrlApplySc
32c5a0 68 65 6d 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 hemeW.shlwapi.dll.shlwapi.dll/..
32c5c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
32c5e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
32c600 04 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..UrlCanonicalizeA.shlwapi.dll..
32c620 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
32c640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
32c660 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 ..d.............UrlCanonicalizeW
32c680 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
32c6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
32c6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 55 72 ........`.......d.............Ur
32c6e0 6c 43 6f 6d 62 69 6e 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c lCombineA.shlwapi.dll.shlwapi.dl
32c700 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
32c720 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
32c740 00 00 00 00 04 00 55 72 6c 43 6f 6d 62 69 6e 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ......UrlCombineW.shlwapi.dll.sh
32c760 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
32c780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
32c7a0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 55 72 6c 43 6f 6d 70 61 72 65 41 00 73 68 6c 77 61 70 d.............UrlCompareA.shlwap
32c7c0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
32c7e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
32c800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 55 72 6c 43 6f 6d 70 61 72 65 `.......d.............UrlCompare
32c820 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shlwapi.dll.shlwapi.dll/....0.
32c840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
32c860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 55 72 ........`.......d.............Ur
32c880 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 lCreateFromPathA.shlwapi.dll..sh
32c8a0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
32c8c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
32c8e0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 d.............UrlCreateFromPathW
32c900 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
32c920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
32c940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 55 72 ........`.......d.............Ur
32c960 6c 45 73 63 61 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c lEscapeA.shlwapi.dll..shlwapi.dl
32c980 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
32c9a0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
32c9c0 00 00 00 00 04 00 55 72 6c 45 73 63 61 70 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ......UrlEscapeW.shlwapi.dll..sh
32c9e0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
32ca00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
32ca20 64 86 00 00 00 00 16 00 00 00 00 00 04 00 55 72 6c 46 69 78 75 70 57 00 73 68 6c 77 61 70 69 2e d.............UrlFixupW.shlwapi.
32ca40 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
32ca60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
32ca80 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 ......d.............UrlGetLocati
32caa0 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 onA.shlwapi.dll.shlwapi.dll/....
32cac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
32cae0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
32cb00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 UrlGetLocationW.shlwapi.dll.shlw
32cb20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
32cb40 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
32cb60 00 00 00 00 18 00 00 00 00 00 04 00 55 72 6c 47 65 74 50 61 72 74 41 00 73 68 6c 77 61 70 69 2e ............UrlGetPartA.shlwapi.
32cb80 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
32cba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
32cbc0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 55 72 6c 47 65 74 50 61 72 74 57 00 ......d.............UrlGetPartW.
32cbe0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
32cc00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
32cc20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 55 72 6c 48 ......`.......d.............UrlH
32cc40 61 73 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ashA.shlwapi.dll..shlwapi.dll/..
32cc60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
32cc80 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
32cca0 04 00 55 72 6c 48 61 73 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..UrlHashW.shlwapi.dll..shlwapi.
32ccc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
32cce0 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
32cd00 13 00 00 00 00 00 04 00 55 72 6c 49 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ........UrlIsA.shlwapi.dll..shlw
32cd20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
32cd40 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
32cd60 00 00 00 00 1c 00 00 00 00 00 04 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 73 68 6c 77 ............UrlIsNoHistoryA.shlw
32cd80 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
32cda0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
32cdc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 55 72 6c 49 73 4e 6f 48 ..`.......d.............UrlIsNoH
32cde0 69 73 74 6f 72 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f istoryW.shlwapi.dll.shlwapi.dll/
32ce00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
32ce20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
32ce40 00 00 04 00 55 72 6c 49 73 4f 70 61 71 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ....UrlIsOpaqueA.shlwapi.dll..sh
32ce60 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
32ce80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
32cea0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 55 72 6c 49 73 4f 70 61 71 75 65 57 00 73 68 6c 77 61 d.............UrlIsOpaqueW.shlwa
32cec0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
32cee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
32cf00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 55 72 6c 49 73 57 00 73 ..`.......d.............UrlIsW.s
32cf20 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
32cf40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
32cf60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 55 72 6c 55 ......`.......d.............UrlU
32cf80 6e 65 73 63 61 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c nescapeA.shlwapi.dll..shlwapi.dl
32cfa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
32cfc0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
32cfe0 00 00 00 00 04 00 55 72 6c 55 6e 65 73 63 61 70 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ......UrlUnescapeW.shlwapi.dll..
32d000 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
32d020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
32d040 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 73 68 ..d.............WhichPlatform.sh
32d060 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
32d080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
32d0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 77 6e 73 70 72 69 ....`.......d.............wnspri
32d0c0 6e 74 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ntfA.shlwapi.dll..shlwapi.dll/..
32d0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
32d100 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
32d120 04 00 77 6e 73 70 72 69 6e 74 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ..wnsprintfW.shlwapi.dll..shlwap
32d140 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
32d160 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
32d180 00 00 18 00 00 00 00 00 04 00 77 76 6e 73 70 72 69 6e 74 66 41 00 73 68 6c 77 61 70 69 2e 64 6c ..........wvnsprintfA.shlwapi.dl
32d1a0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
32d1c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
32d1e0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 77 76 6e 73 70 72 69 6e 74 66 57 00 73 68 ....d.............wvnsprintfW.sh
32d200 6c 77 61 70 69 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll.slc.dll/........0.....
32d220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 ......0.....0.....644.....358...
32d240 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
32d260 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
32d280 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
32d2a0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
32d2c0 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 6c 63 2e ............................slc.
32d2e0 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
32d300 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
32d320 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
32d340 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 ....................5...........
32d360 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 00 5f 5f ..J...__IMPORT_DESCRIPTOR_slc.__
32d380 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 63 5f 4e 55 4c 4c NULL_IMPORT_DESCRIPTOR..slc_NULL
32d3a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA.slc.dll/........0...
32d3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
32d3e0 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
32d400 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
32d420 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
32d440 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
32d460 52 49 50 54 4f 52 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..slc.dll/........0.......
32d480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 ....0.....0.....644.....159.....
32d4a0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
32d4c0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
32d4e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
32d500 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
32d520 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...............slc_NULL_THUNK_DA
32d540 54 41 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..slc.dll/........0...........
32d560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....36........`.
32d580 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 00 00 04 00 53 4c 43 6c 6f 73 65 00 73 6c 63 2e ......d.............SLClose.slc.
32d5a0 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.slc.dll/........0...........
32d5c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
32d5e0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 4c 43 6f 6e 73 75 6d 65 52 69 67 ......d.............SLConsumeRig
32d600 68 74 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ht.slc.dll..slc.dll/........0...
32d620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
32d640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 4c 44 65 ......`.......d.....'.......SLDe
32d660 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 73 6c 63 2e 64 positOfflineConfirmationId.slc.d
32d680 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..slc.dll/........0...........
32d6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
32d6c0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 ......d.....).......SLDepositOff
32d6e0 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c lineConfirmationIdEx.slc.dll..sl
32d700 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 c.dll/........0...........0.....
32d720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
32d740 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 4c 46 69 72 65 45 76 65 6e 74 00 73 6c 63 2e 64 6c d.............SLFireEvent.slc.dl
32d760 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.slc.dll/........0...........0.
32d780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
32d7a0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c ....d.....(.......SLGenerateOffl
32d7c0 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c ineInstallationId.slc.dll.slc.dl
32d7e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
32d800 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
32d820 00 00 2a 00 00 00 00 00 04 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 ..*.......SLGenerateOfflineInsta
32d840 6c 6c 61 74 69 6f 6e 49 64 45 78 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 llationIdEx.slc.dll.slc.dll/....
32d860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
32d880 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
32d8a0 00 00 04 00 53 4c 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ....SLGetApplicationInformation.
32d8c0 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 slc.dll.slc.dll/........0.......
32d8e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
32d900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 4c 47 65 74 47 65 6e ..`.......d.............SLGetGen
32d920 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f uineInformation.slc.dll.slc.dll/
32d940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
32d960 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
32d980 24 00 00 00 00 00 04 00 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 $.......SLGetInstalledProductKey
32d9a0 49 64 73 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 Ids.slc.dll.slc.dll/........0...
32d9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
32d9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 4c 47 65 ......`.......d.............SLGe
32da00 74 4c 69 63 65 6e 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 tLicense.slc.dll..slc.dll/......
32da20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
32da40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
32da60 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 64 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c ..SLGetLicenseFileId.slc.dll..sl
32da80 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 c.dll/........0...........0.....
32daa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
32dac0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d d.............SLGetLicenseInform
32dae0 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ation.slc.dll.slc.dll/........0.
32db00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
32db20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 4c ........`.......d.....(.......SL
32db40 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c GetLicensingStatusInformation.sl
32db60 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.slc.dll/........0.........
32db80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
32dba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 4c 47 65 74 50 4b 65 79 49 `.......d.............SLGetPKeyI
32dbc0 64 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.slc.dll.slc.dll/........0.....
32dbe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
32dc00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 4c 47 65 74 50 ....`.......d.............SLGetP
32dc20 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f KeyInformation.slc.dll..slc.dll/
32dc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
32dc60 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
32dc80 1f 00 00 00 00 00 04 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 ........SLGetPolicyInformation.s
32dca0 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 lc.dll..slc.dll/........0.......
32dcc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
32dce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 4c 47 65 74 50 6f 6c ..`.......d.....$.......SLGetPol
32dd00 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e icyInformationDWORD.slc.dll.slc.
32dd20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
32dd40 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
32dd60 00 00 00 00 23 00 00 00 00 00 04 00 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b 75 49 6e 66 6f 72 ....#.......SLGetProductSkuInfor
32dd80 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 mation.slc.dll..slc.dll/........
32dda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
32ddc0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
32dde0 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 SLGetSLIDList.slc.dll.slc.dll/..
32de00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
32de20 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
32de40 00 00 00 00 04 00 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c ......SLGetServiceInformation.sl
32de60 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.slc.dll/........0.........
32de80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
32dea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 4c 47 65 74 57 69 6e 64 6f `.......d.............SLGetWindo
32dec0 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 wsInformation.slc.dll.slc.dll/..
32dee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
32df00 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
32df20 00 00 00 00 04 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f ......SLGetWindowsInformationDWO
32df40 52 44 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 RD.slc.dll..slc.dll/........0...
32df60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
32df80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 4c 49 6e ......`.......d.............SLIn
32dfa0 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 stallLicense.slc.dll..slc.dll/..
32dfc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
32dfe0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
32e000 00 00 00 00 04 00 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 73 ......SLInstallProofOfPurchase.s
32e020 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 lc.dll..slc.dll/........0.......
32e040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 20 20 20 20 20 20 ....0.....0.....644.....35......
32e060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0f 00 00 00 00 00 04 00 53 4c 4f 70 65 6e 00 73 ..`.......d.............SLOpen.s
32e080 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 lc.dll..slc.dll/........0.......
32e0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
32e0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 4c 52 65 67 69 73 74 ..`.......d.............SLRegist
32e0e0 65 72 45 76 65 6e 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 erEvent.slc.dll.slc.dll/........
32e100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
32e120 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
32e140 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 73 6c 63 2e 64 6c 6c 00 0a SLSetCurrentProductKey.slc.dll..
32e160 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 slc.dll/........0...........0...
32e180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
32e1a0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f ..d.............SLSetGenuineInfo
32e1c0 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rmation.slc.dll.slc.dll/........
32e1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
32e200 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
32e220 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e SLUninstallLicense.slc.dll..slc.
32e240 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
32e260 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
32e280 00 00 00 00 23 00 00 00 00 00 04 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 ....#.......SLUninstallProofOfPu
32e2a0 72 63 68 61 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rchase.slc.dll..slc.dll/........
32e2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
32e2e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
32e300 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 65 78 74 SLUnregisterEvent.slc.dll.slcext
32e320 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
32e340 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 ..644.....367.......`.d.........
32e360 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
32e380 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
32e3a0 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
32e3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
32e3e0 03 00 10 00 00 00 04 00 00 00 03 00 73 6c 63 65 78 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ............slcext.dll..........
32e400 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
32e420 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
32e440 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 idata$5........h................
32e460 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 .......8.............P...__IMPOR
32e480 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 65 78 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 T_DESCRIPTOR_slcext.__NULL_IMPOR
32e4a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f T_DESCRIPTOR..slcext_NULL_THUNK_
32e4c0 44 41 54 41 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..slcext.dll/.....0.........
32e4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
32e500 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
32e520 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
32e540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
32e560 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
32e580 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..slcext.dll/.....0...........0.
32e5a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....162.......`.d.
32e5c0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
32e5e0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
32e600 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
32e620 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
32e640 00 00 02 00 1c 00 00 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........slcext_NULL_THUNK_DATA.
32e660 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 slcext.dll/.....0...........0...
32e680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
32e6a0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 ..d.....".......SLAcquireGenuine
32e6c0 54 69 63 6b 65 74 00 73 6c 63 65 78 74 2e 64 6c 6c 00 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 Ticket.slcext.dll.slcext.dll/...
32e6e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
32e700 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
32e720 04 00 53 4c 41 63 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 73 6c 63 65 78 74 2e 64 6c 6c 00 0a ..SLActivateProduct.slcext.dll..
32e740 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 slcext.dll/.....0...........0...
32e760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
32e780 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 ..d.....$.......SLGetReferralInf
32e7a0 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 65 78 74 2e 64 6c 6c 00 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 ormation.slcext.dll.slcext.dll/.
32e7c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
32e7e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
32e800 00 00 04 00 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 75 73 00 73 6c 63 65 78 74 2e 64 6c 6c ....SLGetServerStatus.slcext.dll
32e820 00 0a 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..slwga.dll/......0...........0.
32e840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....364.......`.d.
32e860 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
32e880 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
32e8a0 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
32e8c0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
32e8e0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 6c 77 67 61 2e 64 6c 6c 00 00 00 ....................slwga.dll...
32e900 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
32e920 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
32e940 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 ....h..idata$5........h.........
32e960 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 ..............7.............N...
32e980 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 77 67 61 00 5f 5f 4e 55 4c 4c __IMPORT_DESCRIPTOR_slwga.__NULL
32e9a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 77 67 61 5f 4e 55 4c 4c 5f 54 _IMPORT_DESCRIPTOR..slwga_NULL_T
32e9c0 48 55 4e 4b 5f 44 41 54 41 00 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.slwga.dll/......0.....
32e9e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
32ea00 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
32ea20 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
32ea40 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
32ea60 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
32ea80 50 54 4f 52 00 0a 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..slwga.dll/......0.........
32eaa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 ..0.....0.....644.....161.......
32eac0 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
32eae0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
32eb00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
32eb20 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
32eb40 00 00 01 00 00 00 02 00 1b 00 00 00 7f 73 6c 77 67 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 .............slwga_NULL_THUNK_DA
32eb60 54 41 00 0a 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..slwga.dll/......0...........
32eb80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
32eba0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 4c 49 73 47 65 6e 75 69 6e 65 4c ......d.............SLIsGenuineL
32ebc0 6f 63 61 6c 00 73 6c 77 67 61 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ocal.slwga.dll..snmpapi.dll/....
32ebe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
32ec00 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 370.......`.d...................
32ec20 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
32ec40 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 ....@.0..idata$6................
32ec60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
32ec80 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
32eca0 03 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ..snmpapi.dll...................
32ecc0 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
32ece0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
32ed00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 ......h.......................9.
32ed20 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............R...__IMPORT_DESCRIP
32ed40 54 4f 52 5f 73 6e 6d 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_snmpapi.__NULL_IMPORT_DESCRI
32ed60 50 54 4f 52 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6e PTOR..snmpapi_NULL_THUNK_DATA.sn
32ed80 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mpapi.dll/....0...........0.....
32eda0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
32edc0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
32ede0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
32ee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
32ee20 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 6e 6d 70 61 70 __NULL_IMPORT_DESCRIPTOR..snmpap
32ee40 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
32ee60 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....163.......`.d.......t.
32ee80 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
32eea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
32eec0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
32eee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
32ef00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 6e 6d 70 61 70 .snmpapi_NULL_THUNK_DATA..snmpap
32ef20 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
32ef40 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
32ef60 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 73 6e 6d 70 61 ..........SnmpSvcGetUptime.snmpa
32ef80 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..snmpapi.dll/....0.......
32efa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
32efc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 6e 6d 70 53 76 63 53 ..`.......d.............SnmpSvcS
32efe0 65 74 4c 6f 67 4c 65 76 65 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e etLogLevel.snmpapi.dll..snmpapi.
32f000 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
32f020 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
32f040 1e 00 00 00 00 00 04 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 73 6e 6d 70 61 70 ........SnmpSvcSetLogType.snmpap
32f060 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.snmpapi.dll/....0.........
32f080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
32f0a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 41 73 `.......d.............SnmpUtilAs
32f0c0 6e 41 6e 79 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f nAnyCpy.snmpapi.dll.snmpapi.dll/
32f0e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
32f100 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
32f120 00 00 04 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 ....SnmpUtilAsnAnyFree.snmpapi.d
32f140 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..snmpapi.dll/....0...........
32f160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
32f180 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 44 62 67 50 ......d.............SnmpUtilDbgP
32f1a0 72 69 6e 74 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 rint.snmpapi.dll..snmpapi.dll/..
32f1c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
32f1e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
32f200 04 00 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e ..SnmpUtilIdsToA.snmpapi.dll..sn
32f220 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mpapi.dll/....0...........0.....
32f240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
32f260 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 00 73 d.............SnmpUtilMemAlloc.s
32f280 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 nmpapi.dll..snmpapi.dll/....0...
32f2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
32f2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
32f2e0 55 74 69 6c 4d 65 6d 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e UtilMemFree.snmpapi.dll.snmpapi.
32f300 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
32f320 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
32f340 1f 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 73 6e 6d 70 61 ........SnmpUtilMemReAlloc.snmpa
32f360 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..snmpapi.dll/....0.......
32f380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
32f3a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c ..`.......d.............SnmpUtil
32f3c0 4f 63 74 65 74 73 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c OctetsCmp.snmpapi.dll.snmpapi.dl
32f3e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
32f400 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
32f420 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 70 79 00 73 6e 6d 70 61 70 69 2e ......SnmpUtilOctetsCpy.snmpapi.
32f440 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.snmpapi.dll/....0...........
32f460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
32f480 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 ......d.............SnmpUtilOcte
32f4a0 74 73 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f tsFree.snmpapi.dll..snmpapi.dll/
32f4c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
32f4e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
32f500 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 ....SnmpUtilOctetsNCmp.snmpapi.d
32f520 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..snmpapi.dll/....0...........
32f540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
32f560 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 41 ......d.............SnmpUtilOidA
32f580 70 70 65 6e 64 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 ppend.snmpapi.dll.snmpapi.dll/..
32f5a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
32f5c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
32f5e0 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e ..SnmpUtilOidCmp.snmpapi.dll..sn
32f600 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mpapi.dll/....0...........0.....
32f620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
32f640 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 73 6e 6d d.............SnmpUtilOidCpy.snm
32f660 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 papi.dll..snmpapi.dll/....0.....
32f680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
32f6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e 6d 70 55 74 ....`.......d.............SnmpUt
32f6c0 69 6c 4f 69 64 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c ilOidFree.snmpapi.dll.snmpapi.dl
32f6e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
32f700 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
32f720 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c ......SnmpUtilOidNCmp.snmpapi.dl
32f740 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.snmpapi.dll/....0...........0.
32f760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
32f780 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 54 6f 41 ....d.............SnmpUtilOidToA
32f7a0 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .snmpapi.dll..snmpapi.dll/....0.
32f7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
32f7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
32f800 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e mpUtilPrintAsnAny.snmpapi.dll.sn
32f820 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mpapi.dll/....0...........0.....
32f840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
32f860 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 73 d.............SnmpUtilPrintOid.s
32f880 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 nmpapi.dll..snmpapi.dll/....0...
32f8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
32f8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
32f8e0 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 UtilVarBindCpy.snmpapi.dll..snmp
32f900 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
32f920 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
32f940 00 00 00 00 20 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 65 00 ............SnmpUtilVarBindFree.
32f960 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 snmpapi.dll.snmpapi.dll/....0...
32f980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
32f9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.....#.......Snmp
32f9c0 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a UtilVarBindListCpy.snmpapi.dll..
32f9e0 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 snmpapi.dll/....0...........0...
32fa00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
32fa20 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c ..d.....$.......SnmpUtilVarBindL
32fa40 69 73 74 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f istFree.snmpapi.dll.spoolss.dll/
32fa60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
32fa80 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
32faa0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
32fac0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
32fae0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
32fb00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
32fb20 04 00 00 00 03 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......spoolss.dll...............
32fb40 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
32fb60 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
32fb80 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
32fba0 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
32fbc0 43 52 49 50 54 4f 52 5f 73 70 6f 6f 6c 73 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_spoolss.__NULL_IMPORT_DE
32fbe0 53 43 52 49 50 54 4f 52 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..spoolss_NULL_THUNK_DAT
32fc00 41 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.spoolss.dll/....0...........0.
32fc20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
32fc40 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
32fc60 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
32fc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
32fca0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 70 ....__NULL_IMPORT_DESCRIPTOR..sp
32fcc0 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oolss.dll/....0...........0.....
32fce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....163.......`.d.....
32fd00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
32fd20 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
32fd40 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
32fd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
32fd80 1d 00 00 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 70 .....spoolss_NULL_THUNK_DATA..sp
32fda0 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oolss.dll/....0...........0.....
32fdc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
32fde0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 d.....!.......AddPrintDeviceObje
32fe00 63 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 ct.spoolss.dll..spoolss.dll/....
32fe20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
32fe40 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
32fe60 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 73 70 6f 6f AppendPrinterNotifyInfoData.spoo
32fe80 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lss.dll.spoolss.dll/....0.......
32fea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 ....0.....0.....644.....77......
32fec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 43 61 6c 6c 52 6f 75 74 ..`.......d.....9.......CallRout
32fee0 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 erFindFirstPrinterChangeNotifica
32ff00 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 tion.spoolss.dll..spoolss.dll/..
32ff20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
32ff40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
32ff60 04 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a ..GetJobAttributes.spoolss.dll..
32ff80 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 spoolss.dll/....0...........0...
32ffa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
32ffc0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 ..d.............GetJobAttributes
32ffe0 45 78 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 Ex.spoolss.dll..spoolss.dll/....
330000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
330020 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
330040 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 73 70 6f 6f 6c 73 73 ImpersonatePrinterClient.spoolss
330060 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..spoolss.dll/....0.........
330080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
3300a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 50 61 72 74 69 61 6c 52 65 70 `.......d.....2.......PartialRep
3300c0 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f lyPrinterChangeNotification.spoo
3300e0 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lss.dll.spoolss.dll/....0.......
330100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 ....0.....0.....644.....75......
330120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 50 72 6f 76 69 64 6f 72 ..`.......d.....7.......Providor
330140 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 FindClosePrinterChangeNotificati
330160 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 on.spoolss.dll..spoolss.dll/....
330180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3301a0 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 75........`.......d.....7.......
3301c0 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f ProvidorFindFirstPrinterChangeNo
3301e0 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e tification.spoolss.dll..spoolss.
330200 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
330220 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
330240 24 00 00 00 00 00 04 00 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 $.......RemovePrintDeviceObject.
330260 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 spoolss.dll.spoolss.dll/....0...
330280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
3302a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 70 6c ......`.......d.....+.......Repl
3302c0 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c yPrinterChangeNotification.spool
3302e0 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ss.dll..spoolss.dll/....0.......
330300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
330320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 70 6c 79 50 72 69 ..`.......d.....-.......ReplyPri
330340 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 73 70 6f 6f 6c 73 73 nterChangeNotificationEx.spoolss
330360 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..spoolss.dll/....0.........
330380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
3303a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 65 76 65 72 74 54 6f 50 72 `.......d.............RevertToPr
3303c0 69 6e 74 65 72 53 65 6c 66 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c interSelf.spoolss.dll.spoolss.dl
3303e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
330400 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
330420 00 00 00 00 04 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 73 70 6f 6f 6c 73 73 ......RouterAllocBidiMem.spoolss
330440 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..spoolss.dll/....0.........
330460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
330480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 6f 75 74 65 72 41 6c 6c 6f `.......d.....-.......RouterAllo
3304a0 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 73 70 6f 6f 6c 73 73 2e 64 cBidiResponseContainer.spoolss.d
3304c0 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..spoolss.dll/....0...........
3304e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
330500 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 6f 75 74 65 72 41 6c 6c 6f 63 50 ......d.....).......RouterAllocP
330520 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 rinterNotifyInfo.spoolss.dll..sp
330540 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oolss.dll/....0...........0.....
330560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
330580 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 d.............RouterFreeBidiMem.
3305a0 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 spoolss.dll.spoolss.dll/....0...
3305c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
3305e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 6f 75 74 ......`.......d.....(.......Rout
330600 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 6f 6f 6c 73 73 2e erFreePrinterNotifyInfo.spoolss.
330620 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.spoolss.dll/....0...........
330640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
330660 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 70 6c 49 73 53 65 73 73 69 6f 6e ......d.............SplIsSession
330680 5a 65 72 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 Zero.spoolss.dll..spoolss.dll/..
3306a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3306c0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
3306e0 04 00 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 73 70 6f 6f ..SplPromptUIInUsersSession.spoo
330700 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lss.dll.spoolss.dll/....0.......
330720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 ....0.....0.....644.....74......
330740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 53 70 6f 6f 6c 65 72 46 ..`.......d.....6.......SpoolerF
330760 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f indClosePrinterChangeNotificatio
330780 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 n.spoolss.dll.spoolss.dll/....0.
3307a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 ..........0.....0.....644.....74
3307c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 53 70 ........`.......d.....6.......Sp
3307e0 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 oolerFindFirstPrinterChangeNotif
330800 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f ication.spoolss.dll.spoolss.dll/
330820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
330840 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
330860 00 00 04 00 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 ....SpoolerFindNextPrinterChange
330880 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 Notification.spoolss.dll..spools
3308a0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
3308c0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
3308e0 00 00 29 00 00 00 00 00 04 00 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 ..).......SpoolerFreePrinterNoti
330900 66 79 49 6e 66 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f fyInfo.spoolss.dll..spoolss.dll/
330920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
330940 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
330960 00 00 04 00 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e ....SpoolerRefreshPrinterChangeN
330980 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e otification.spoolss.dll.spoolss.
3309a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3309c0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
3309e0 24 00 00 00 00 00 04 00 55 70 64 61 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 $.......UpdatePrintDeviceObject.
330a00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 72 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 spoolss.dll.srclient.dll/...0...
330a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 ........0.....0.....644.....373.
330a40 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
330a60 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
330a80 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
330aa0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
330ac0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 72 ..............................sr
330ae0 63 6c 69 65 6e 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 client.dll....................id
330b00 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
330b20 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
330b40 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 ...h.....!.................:....
330b60 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........T...__IMPORT_DESCRIPTOR
330b80 5f 73 72 63 6c 69 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 _srclient.__NULL_IMPORT_DESCRIPT
330ba0 4f 52 00 7f 73 72 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 72 OR..srclient_NULL_THUNK_DATA..sr
330bc0 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 client.dll/...0...........0.....
330be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
330c00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
330c20 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
330c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
330c60 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 72 63 6c 69 65 __NULL_IMPORT_DESCRIPTOR..srclie
330c80 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
330ca0 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....164.......`.d.......t.
330cc0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
330ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
330d00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
330d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 ................................
330d40 7f 73 72 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 72 63 6c 69 65 .srclient_NULL_THUNK_DATA.srclie
330d60 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
330d80 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
330da0 00 00 22 00 00 00 00 00 04 00 53 52 52 65 6d 6f 76 65 52 65 73 74 6f 72 65 50 6f 69 6e 74 00 73 ..".......SRRemoveRestorePoint.s
330dc0 72 63 6c 69 65 6e 74 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rclient.dll.srpapi.dll/.....0...
330de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 ........0.....0.....644.....367.
330e00 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
330e20 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
330e40 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
330e60 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
330e80 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 72 ..............................sr
330ea0 70 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 papi.dll....................idat
330ec0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
330ee0 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
330f00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 .h.......................8......
330f20 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 .......P...__IMPORT_DESCRIPTOR_s
330f40 72 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f rpapi.__NULL_IMPORT_DESCRIPTOR..
330f60 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 72 70 61 70 69 2e 64 srpapi_NULL_THUNK_DATA..srpapi.d
330f80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
330fa0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
330fc0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
330fe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
331000 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
331020 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..srpapi.dll/.
331040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
331060 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....162.......`.d.......t.......
331080 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
3310a0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3310c0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
3310e0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 73 72 70 61 70 ...........................srpap
331100 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 i_NULL_THUNK_DATA.srpapi.dll/...
331120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
331140 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
331160 04 00 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 73 ..SrpCloseThreadNetworkContext.s
331180 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rpapi.dll.srpapi.dll/.....0.....
3311a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
3311c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 72 70 43 72 65 ....`.......d.....).......SrpCre
3311e0 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 73 72 70 61 70 69 2e 64 ateThreadNetworkContext.srpapi.d
331200 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..srpapi.dll/.....0...........
331220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
331240 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 53 72 70 44 69 73 61 62 6c 65 50 65 ......d.....2.......SrpDisablePe
331260 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 73 72 70 61 70 rmissiveModeFileEncryption.srpap
331280 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.srpapi.dll/.....0.........
3312a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
3312c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 72 70 44 6f 65 73 50 6f 6c `.......d.....*.......SrpDoesPol
3312e0 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 73 72 70 61 70 69 2e 64 6c 6c 00 icyAllowAppExecution.srpapi.dll.
331300 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 srpapi.dll/.....0...........0...
331320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
331340 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 ..d.....1.......SrpEnablePermiss
331360 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 73 72 70 61 70 69 2e 64 6c 6c iveModeFileEncryption.srpapi.dll
331380 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..srpapi.dll/.....0...........0.
3313a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
3313c0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 ....d.............SrpGetEnterpri
3313e0 73 65 49 64 73 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 seIds.srpapi.dll..srpapi.dll/...
331400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
331420 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
331440 04 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 73 72 70 61 70 69 2e ..SrpGetEnterprisePolicy.srpapi.
331460 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.srpapi.dll/.....0...........
331480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
3314a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 72 70 48 6f 73 74 69 6e 67 49 6e ......d.............SrpHostingIn
3314c0 69 74 69 61 6c 69 7a 65 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 itialize.srpapi.dll.srpapi.dll/.
3314e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
331500 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
331520 00 00 04 00 53 72 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 73 72 70 61 70 69 2e 64 ....SrpHostingTerminate.srpapi.d
331540 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..srpapi.dll/.....0...........
331560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
331580 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 72 70 49 73 54 6f 6b 65 6e 53 65 ......d.............SrpIsTokenSe
3315a0 72 76 69 63 65 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 rvice.srpapi.dll..srpapi.dll/...
3315c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3315e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
331600 04 00 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 73 72 70 61 70 69 ..SrpSetTokenEnterpriseId.srpapi
331620 2e 64 6c 6c 00 0a 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..sspicli.dll/....0.........
331640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
331660 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
331680 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
3316a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
3316c0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
3316e0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 73 70 69 63 6c 69 2e ........................sspicli.
331700 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
331720 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
331740 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
331760 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
331780 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 73 70 69 63 6c ..R...__IMPORT_DESCRIPTOR_sspicl
3317a0 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 73 70 69 i.__NULL_IMPORT_DESCRIPTOR..sspi
3317c0 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f cli_NULL_THUNK_DATA.sspicli.dll/
3317e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
331800 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
331820 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
331840 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
331860 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
331880 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..sspicli.dll/....
3318a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3318c0 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
3318e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
331900 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
331920 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
331940 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 73 73 70 69 63 6c 69 5f 4e .......................sspicli_N
331960 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..sspicli.dll/....
331980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3319a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
3319c0 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 41 00 73 73 70 69 63 6c QueryContextAttributesExA.sspicl
3319e0 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.sspicli.dll/....0.........
331a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
331a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 51 75 65 72 79 43 6f 6e 74 65 `.......d.....&.......QueryConte
331a40 78 74 41 74 74 72 69 62 75 74 65 73 45 78 57 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 xtAttributesExW.sspicli.dll.sspi
331a60 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cli.dll/....0...........0.....0.
331a80 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
331aa0 00 00 00 00 2a 00 00 00 00 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 ....*.......QueryCredentialsAttr
331ac0 69 62 75 74 65 73 45 78 41 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c ibutesExA.sspicli.dll.sspicli.dl
331ae0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
331b00 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
331b20 00 00 00 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 ......QueryCredentialsAttributes
331b40 45 78 57 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 ExW.sspicli.dll.sspicli.dll/....
331b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
331b80 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
331ba0 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 73 73 70 69 63 6c SspiDecryptAuthIdentityEx.sspicl
331bc0 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.sspicli.dll/....0.........
331be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
331c00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 73 70 69 45 6e 63 72 79 70 `.......d.....&.......SspiEncryp
331c20 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 74 69 2e tAuthIdentityEx.sspicli.dll.sti.
331c40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
331c60 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....358.......`.d.......
331c80 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
331ca0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
331cc0 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
331ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
331d00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 73 74 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..............sti.dll...........
331d20 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
331d40 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
331d60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
331d80 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 ......5.............J...__IMPORT
331da0 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 74 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 _DESCRIPTOR_sti.__NULL_IMPORT_DE
331dc0 53 43 52 49 50 54 4f 52 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 74 SCRIPTOR..sti_NULL_THUNK_DATA.st
331de0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
331e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
331e20 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
331e40 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
331e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
331e80 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 74 69 2e 64 6c __NULL_IMPORT_DESCRIPTOR..sti.dl
331ea0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
331ec0 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....159.......`.d.......t.
331ee0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
331f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
331f20 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
331f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 ................................
331f60 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 74 69 2e 64 6c 6c 2f 20 20 .sti_NULL_THUNK_DATA..sti.dll/..
331f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
331fa0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
331fc0 00 00 00 00 04 00 53 74 69 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 73 74 69 2e 64 6c 6c ......StiCreateInstanceW.sti.dll
331fe0 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..t2embed.dll/....0...........0.
332000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....370.......`.d.
332020 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
332040 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
332060 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
332080 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
3320a0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 ....................t2embed.dll.
3320c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
3320e0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
332100 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 ......h..idata$5........h.......
332120 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 ................9.............R.
332140 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 32 65 6d 62 65 64 00 5f 5f ..__IMPORT_DESCRIPTOR_t2embed.__
332160 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 32 65 6d 62 65 64 5f NULL_IMPORT_DESCRIPTOR..t2embed_
332180 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.t2embed.dll/....
3321a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3321c0 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
3321e0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
332200 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
332220 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
332240 44 45 53 43 52 49 50 54 4f 52 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 DESCRIPTOR..t2embed.dll/....0...
332260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 ........0.....0.....644.....163.
332280 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
3322a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
3322c0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
3322e0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
332300 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 74 32 65 6d 62 65 64 5f 4e 55 4c 4c 5f ...................t2embed_NULL_
332320 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 THUNK_DATA..t2embed.dll/....0...
332340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
332360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 54 54 43 68 ......`.......d.............TTCh
332380 61 72 54 6f 55 6e 69 63 6f 64 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e arToUnicode.t2embed.dll.t2embed.
3323a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3323c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
3323e0 21 00 00 00 00 00 04 00 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 74 32 65 !.......TTDeleteEmbeddedFont.t2e
332400 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 mbed.dll..t2embed.dll/....0.....
332420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
332440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 54 54 45 6d 62 65 ....`.......d.............TTEmbe
332460 64 46 6f 6e 74 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 dFont.t2embed.dll.t2embed.dll/..
332480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3324a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
3324c0 04 00 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d ..TTEmbedFontEx.t2embed.dll.t2em
3324e0 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bed.dll/....0...........0.....0.
332500 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
332520 00 00 00 00 21 00 00 00 00 00 04 00 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 ....!.......TTEmbedFontFromFileA
332540 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 .t2embed.dll..t2embed.dll/....0.
332560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
332580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 54 54 ........`.......d.....).......TT
3325a0 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 74 32 65 6d 62 EnableEmbeddingForFacename.t2emb
3325c0 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ed.dll..t2embed.dll/....0.......
3325e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
332600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54 54 47 65 74 45 6d 62 ..`.......d.....".......TTGetEmb
332620 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 eddedFontInfo.t2embed.dll.t2embe
332640 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 d.dll/....0...........0.....0...
332660 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
332680 00 00 1f 00 00 00 00 00 04 00 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 74 32 65 ..........TTGetEmbeddingType.t2e
3326a0 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 mbed.dll..t2embed.dll/....0.....
3326c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
3326e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 54 47 65 74 4e ....`.......d.............TTGetN
332700 65 77 46 6f 6e 74 4e 61 6d 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e ewFontName.t2embed.dll..t2embed.
332720 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
332740 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
332760 21 00 00 00 00 00 04 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 00 74 32 65 !.......TTIsEmbeddingEnabled.t2e
332780 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 mbed.dll..t2embed.dll/....0.....
3327a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
3327c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 54 54 49 73 45 6d ....`.......d.....,.......TTIsEm
3327e0 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e 61 6d 65 00 74 32 65 6d 62 65 beddingEnabledForFacename.t2embe
332800 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.t2embed.dll/....0.........
332820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
332840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 54 54 4c 6f 61 64 45 6d 62 65 `.......d.............TTLoadEmbe
332860 64 64 65 64 46 6f 6e 74 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c ddedFont.t2embed.dll..t2embed.dl
332880 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3328a0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
3328c0 00 00 00 00 04 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 74 32 65 6d 62 ......TTRunValidationTests.t2emb
3328e0 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ed.dll..t2embed.dll/....0.......
332900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
332920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 54 54 52 75 6e 56 61 6c ..`.......d.....#.......TTRunVal
332940 69 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 61 70 69 idationTestsEx.t2embed.dll..tapi
332960 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
332980 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....367.......`.d.......
3329a0 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
3329c0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
3329e0 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
332a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
332a20 00 00 03 00 10 00 00 00 04 00 00 00 03 00 74 61 70 69 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 ..............tapi32.dll........
332a40 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
332a60 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
332a80 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 ..idata$5........h..............
332aa0 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 .........8.............P...__IMP
332ac0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ORT_DESCRIPTOR_tapi32.__NULL_IMP
332ae0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e ORT_DESCRIPTOR..tapi32_NULL_THUN
332b00 4b 5f 44 41 54 41 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..tapi32.dll/.....0.......
332b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
332b40 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
332b60 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
332b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
332ba0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
332bc0 4f 52 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..tapi32.dll/.....0...........
332be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....162.......`.
332c00 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
332c20 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
332c40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
332c60 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
332c80 01 00 00 00 02 00 1c 00 00 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........tapi32_NULL_THUNK_DAT
332ca0 41 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.tapi32.dll/.....0...........0.
332cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
332ce0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 41 63 63 65 70 74 00 74 61 70 ....d.............lineAccept.tap
332d00 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
332d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
332d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 41 64 64 50 ..`.......d.............lineAddP
332d60 72 6f 76 69 64 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 rovider.tapi32.dll..tapi32.dll/.
332d80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
332da0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
332dc0 00 00 04 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 ....lineAddProviderA.tapi32.dll.
332de0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
332e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
332e20 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 57 ..d.............lineAddProviderW
332e40 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
332e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
332e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
332ea0 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 AddToConference.tapi32.dll..tapi
332ec0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
332ee0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
332f00 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 74 61 ............lineAgentSpecific.ta
332f20 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
332f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
332f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 41 6e ....`.......d.............lineAn
332f80 73 77 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 swer.tapi32.dll.tapi32.dll/.....
332fa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
332fc0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
332fe0 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 lineBlindTransfer.tapi32.dll..ta
333000 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
333020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
333040 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 41 d.............lineBlindTransferA
333060 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
333080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
3330a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
3330c0 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 BlindTransferW.tapi32.dll.tapi32
3330e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
333100 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
333120 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 43 6c 6f 73 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..........lineClose.tapi32.dll..
333140 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
333160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
333180 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c ..d.............lineCompleteCall
3331a0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
3331c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
3331e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
333200 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 CompleteTransfer.tapi32.dll.tapi
333220 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
333240 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
333260 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 74 61 70 ............lineConfigDialog.tap
333280 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
3332a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
3332c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 ..`.......d.............lineConf
3332e0 69 67 44 69 61 6c 6f 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c igDialogA.tapi32.dll..tapi32.dll
333300 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
333320 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
333340 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 74 61 70 69 33 ......lineConfigDialogEdit.tapi3
333360 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
333380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
3333a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 `.......d.....!.......lineConfig
3333c0 44 69 61 6c 6f 67 45 64 69 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 DialogEditA.tapi32.dll..tapi32.d
3333e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
333400 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
333420 21 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 74 61 !.......lineConfigDialogEditW.ta
333440 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
333460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
333480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 43 6f ....`.......d.............lineCo
3334a0 6e 66 69 67 44 69 61 6c 6f 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 nfigDialogW.tapi32.dll..tapi32.d
3334c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3334e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
333500 1e 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 74 61 70 69 33 ........lineConfigProvider.tapi3
333520 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
333540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
333560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 43 72 65 61 74 65 `.......d.............lineCreate
333580 41 67 65 6e 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 AgentA.tapi32.dll.tapi32.dll/...
3335a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3335c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
3335e0 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 74 61 70 69 33 32 ..lineCreateAgentSessionA.tapi32
333600 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
333620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
333640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 6e 65 43 72 65 61 74 65 `.......d.....#.......lineCreate
333660 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 AgentSessionW.tapi32.dll..tapi32
333680 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3336a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
3336c0 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 74 61 70 69 33 ..........lineCreateAgentW.tapi3
3336e0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
333700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
333720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 44 65 61 6c 6c 6f `.......d.............lineDeallo
333740 63 61 74 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 cateCall.tapi32.dll.tapi32.dll/.
333760 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
333780 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3337a0 00 00 04 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....lineDevSpecific.tapi32.dll..
3337c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
3337e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
333800 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 46 ..d.....".......lineDevSpecificF
333820 65 61 74 75 72 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eature.tapi32.dll.tapi32.dll/...
333840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
333860 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
333880 04 00 6c 69 6e 65 44 69 61 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c ..lineDial.tapi32.dll.tapi32.dll
3338a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3338c0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
3338e0 00 00 00 00 04 00 6c 69 6e 65 44 69 61 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 ......lineDialA.tapi32.dll..tapi
333900 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
333920 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
333940 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 44 69 61 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c ............lineDialW.tapi32.dll
333960 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
333980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
3339a0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 6c 69 6e 65 44 72 6f 70 00 74 61 70 69 33 ....d.............lineDrop.tapi3
3339c0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
3339e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
333a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 69 6e 65 46 6f 72 77 61 72 `.......d.............lineForwar
333a20 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 d.tapi32.dll..tapi32.dll/.....0.
333a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
333a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
333a80 6e 65 46 6f 72 77 61 72 64 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c neForwardA.tapi32.dll.tapi32.dll
333aa0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
333ac0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
333ae0 00 00 00 00 04 00 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ......lineForwardW.tapi32.dll.ta
333b00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
333b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
333b40 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 00 74 d.............lineGatherDigits.t
333b60 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
333b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
333ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 61 ....`.......d.............lineGa
333bc0 74 68 65 72 44 69 67 69 74 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 therDigitsA.tapi32.dll..tapi32.d
333be0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
333c00 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
333c20 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 74 61 70 69 33 32 ........lineGatherDigitsW.tapi32
333c40 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
333c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
333c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 `.......d.............lineGenera
333ca0 74 65 44 69 67 69 74 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 teDigits.tapi32.dll.tapi32.dll/.
333cc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
333ce0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
333d00 00 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 74 61 70 69 33 32 2e 64 ....lineGenerateDigitsA.tapi32.d
333d20 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
333d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
333d60 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 ......d.............lineGenerate
333d80 44 69 67 69 74 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 DigitsW.tapi32.dll..tapi32.dll/.
333da0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
333dc0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
333de0 00 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 ....lineGenerateTone.tapi32.dll.
333e00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
333e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
333e40 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 ..d.............lineGetAddressCa
333e60 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ps.tapi32.dll.tapi32.dll/.....0.
333e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
333ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
333ec0 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 neGetAddressCapsA.tapi32.dll..ta
333ee0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
333f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
333f20 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 d.............lineGetAddressCaps
333f40 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.tapi32.dll..tapi32.dll/.....0.
333f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
333f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
333fa0 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 neGetAddressID.tapi32.dll.tapi32
333fc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
333fe0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
334000 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 74 61 70 69 ..........lineGetAddressIDA.tapi
334020 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
334040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
334060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 ..`.......d.............lineGetA
334080 64 64 72 65 73 73 49 44 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c ddressIDW.tapi32.dll..tapi32.dll
3340a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3340c0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
3340e0 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 74 61 70 69 33 ......lineGetAddressStatus.tapi3
334100 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
334120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
334140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 `.......d.....!.......lineGetAdd
334160 72 65 73 73 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 ressStatusA.tapi32.dll..tapi32.d
334180 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3341a0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
3341c0 21 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 57 00 74 61 !.......lineGetAddressStatusW.ta
3341e0 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
334200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
334220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.....%.......lineGe
334240 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a tAgentActivityListA.tapi32.dll..
334260 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
334280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
3342a0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 ..d.....%.......lineGetAgentActi
3342c0 76 69 74 79 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c vityListW.tapi32.dll..tapi32.dll
3342e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
334300 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
334320 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 ......lineGetAgentCapsA.tapi32.d
334340 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
334360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
334380 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 ......d.............lineGetAgent
3343a0 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 CapsW.tapi32.dll..tapi32.dll/...
3343c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3343e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
334400 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 74 61 70 69 33 32 2e ..lineGetAgentGroupListA.tapi32.
334420 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
334440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
334460 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 ......d.....".......lineGetAgent
334480 47 72 6f 75 70 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c GroupListW.tapi32.dll.tapi32.dll
3344a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3344c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
3344e0 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c ......lineGetAgentInfo.tapi32.dl
334500 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
334520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
334540 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 ....d.....#.......lineGetAgentSe
334560 73 73 69 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c ssionInfo.tapi32.dll..tapi32.dll
334580 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3345a0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
3345c0 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 74 61 ......lineGetAgentSessionList.ta
3345e0 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
334600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
334620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.............lineGe
334640 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 tAgentStatusA.tapi32.dll..tapi32
334660 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
334680 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
3346a0 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 74 61 ..........lineGetAgentStatusW.ta
3346c0 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
3346e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
334700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.............lineGe
334720 74 41 70 70 50 72 69 6f 72 69 74 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 tAppPriority.tapi32.dll.tapi32.d
334740 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
334760 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
334780 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 74 61 70 69 ........lineGetAppPriorityA.tapi
3347a0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
3347c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
3347e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 ..`.......d.............lineGetA
334800 70 70 50 72 69 6f 72 69 74 79 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 ppPriorityW.tapi32.dll..tapi32.d
334820 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
334840 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
334860 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 ........lineGetCallInfo.tapi32.d
334880 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
3348a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
3348c0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 ......d.............lineGetCallI
3348e0 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfoA.tapi32.dll.tapi32.dll/.....
334900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
334920 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
334940 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 lineGetCallInfoW.tapi32.dll.tapi
334960 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
334980 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
3349a0 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 74 61 ............lineGetCallStatus.ta
3349c0 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
3349e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
334a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.....#.......lineGe
334a20 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 tConfRelatedCalls.tapi32.dll..ta
334a40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
334a60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
334a80 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 74 61 70 d.............lineGetCountry.tap
334aa0 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
334ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
334ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 ..`.......d.............lineGetC
334b00 6f 75 6e 74 72 79 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ountryA.tapi32.dll..tapi32.dll/.
334b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
334b40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
334b60 00 00 04 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....lineGetCountryW.tapi32.dll..
334b80 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
334ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
334bc0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 00 74 ..d.............lineGetDevCaps.t
334be0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
334c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
334c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.............lineGe
334c40 74 44 65 76 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c tDevCapsA.tapi32.dll..tapi32.dll
334c60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
334c80 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
334ca0 00 00 00 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c ......lineGetDevCapsW.tapi32.dll
334cc0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
334ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
334d00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 ....d.............lineGetDevConf
334d20 69 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ig.tapi32.dll.tapi32.dll/.....0.
334d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
334d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
334d80 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 neGetDevConfigA.tapi32.dll..tapi
334da0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
334dc0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
334de0 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 74 61 ............lineGetDevConfigW.ta
334e00 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
334e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
334e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.............lineGe
334e60 74 47 72 6f 75 70 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 tGroupListA.tapi32.dll..tapi32.d
334e80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
334ea0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
334ec0 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 74 61 70 69 33 32 ........lineGetGroupListW.tapi32
334ee0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
334f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
334f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 49 44 00 `.......d.............lineGetID.
334f40 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
334f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
334f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
334fa0 47 65 74 49 44 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 GetIDA.tapi32.dll.tapi32.dll/...
334fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
334fe0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
335000 04 00 6c 69 6e 65 47 65 74 49 44 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 ..lineGetIDW.tapi32.dll.tapi32.d
335020 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
335040 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
335060 17 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 49 63 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ........lineGetIcon.tapi32.dll..
335080 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
3350a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
3350c0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 74 61 70 ..d.............lineGetIconA.tap
3350e0 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
335100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
335120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 49 ..`.......d.............lineGetI
335140 63 6f 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 conW.tapi32.dll.tapi32.dll/.....
335160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
335180 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
3351a0 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 lineGetLineDevStatus.tapi32.dll.
3351c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
3351e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
335200 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 ..d.....!.......lineGetLineDevSt
335220 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 atusA.tapi32.dll..tapi32.dll/...
335240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
335260 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
335280 04 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 74 61 70 69 33 32 2e 64 ..lineGetLineDevStatusW.tapi32.d
3352a0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
3352c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
3352e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 4d 65 73 73 61 ......d.............lineGetMessa
335300 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ge.tapi32.dll.tapi32.dll/.....0.
335320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
335340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
335360 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 neGetNewCalls.tapi32.dll..tapi32
335380 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3353a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
3353c0 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 74 61 70 69 33 32 ..........lineGetNumRings.tapi32
3353e0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
335400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
335420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 50 72 6f `.......d.............lineGetPro
335440 76 69 64 65 72 4c 69 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c viderList.tapi32.dll..tapi32.dll
335460 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
335480 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
3354a0 00 00 00 00 04 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 74 61 70 69 33 ......lineGetProviderListA.tapi3
3354c0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
3354e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
335500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 50 72 6f `.......d.............lineGetPro
335520 76 69 64 65 72 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c viderListW.tapi32.dll.tapi32.dll
335540 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
335560 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
335580 00 00 00 00 04 00 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 74 61 70 69 33 32 2e ......lineGetProxyStatus.tapi32.
3355a0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
3355c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
3355e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 51 75 65 75 65 ......d.............lineGetQueue
335600 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Info.tapi32.dll.tapi32.dll/.....
335620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
335640 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
335660 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 lineGetQueueListA.tapi32.dll..ta
335680 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
3356a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
3356c0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 d.............lineGetQueueListW.
3356e0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
335700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
335720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
335740 47 65 74 52 65 71 75 65 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c GetRequest.tapi32.dll.tapi32.dll
335760 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
335780 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
3357a0 00 00 00 00 04 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c ......lineGetRequestA.tapi32.dll
3357c0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
3357e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
335800 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 ....d.............lineGetRequest
335820 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.tapi32.dll..tapi32.dll/.....0.
335840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
335860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 ........`.......d.....!.......li
335880 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a neGetStatusMessages.tapi32.dll..
3358a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
3358c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
3358e0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 ..d.............lineGetTranslate
335900 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Caps.tapi32.dll.tapi32.dll/.....
335920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
335940 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
335960 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c lineGetTranslateCapsA.tapi32.dll
335980 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
3359a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
3359c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 ....d.....!.......lineGetTransla
3359e0 74 65 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 teCapsW.tapi32.dll..tapi32.dll/.
335a00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
335a20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
335a40 00 00 04 00 6c 69 6e 65 48 61 6e 64 6f 66 66 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 ....lineHandoff.tapi32.dll..tapi
335a60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
335a80 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
335aa0 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 74 61 70 69 33 32 2e ............lineHandoffA.tapi32.
335ac0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
335ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
335b00 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 48 61 6e 64 6f 66 66 57 ......d.............lineHandoffW
335b20 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
335b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
335b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
335b80 48 6f 6c 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Hold.tapi32.dll.tapi32.dll/.....
335ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
335bc0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
335be0 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 lineInitialize.tapi32.dll.tapi32
335c00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
335c20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
335c40 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 74 61 70 69 ..........lineInitializeExA.tapi
335c60 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
335c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
335ca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 49 6e 69 74 ..`.......d.............lineInit
335cc0 69 61 6c 69 7a 65 45 78 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c ializeExW.tapi32.dll..tapi32.dll
335ce0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
335d00 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
335d20 00 00 00 00 04 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ......lineMakeCall.tapi32.dll.ta
335d40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
335d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
335d80 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 69 d.............lineMakeCallA.tapi
335da0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
335dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
335de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 69 6e 65 4d 61 6b 65 ..`.......d.............lineMake
335e00 43 61 6c 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 CallW.tapi32.dll..tapi32.dll/...
335e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
335e40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
335e60 04 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..lineMonitorDigits.tapi32.dll..
335e80 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
335ea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
335ec0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 ..d.............lineMonitorMedia
335ee0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
335f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
335f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
335f40 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 MonitorTones.tapi32.dll.tapi32.d
335f60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
335f80 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
335fa0 23 00 00 00 00 00 04 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 #.......lineNegotiateAPIVersion.
335fc0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
335fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
336000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.....#.......line
336020 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a NegotiateExtVersion.tapi32.dll..
336040 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
336060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
336080 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 6c 69 6e 65 4f 70 65 6e 00 74 61 70 69 33 32 2e ..d.............lineOpen.tapi32.
3360a0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
3360c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
3360e0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 4f 70 65 6e 41 00 74 61 ......d.............lineOpenA.ta
336100 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
336120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
336140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 4f 70 ....`.......d.............lineOp
336160 65 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 enW.tapi32.dll..tapi32.dll/.....
336180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3361a0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
3361c0 6c 69 6e 65 50 61 72 6b 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 linePark.tapi32.dll.tapi32.dll/.
3361e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
336200 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
336220 00 00 04 00 6c 69 6e 65 50 61 72 6b 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ....lineParkA.tapi32.dll..tapi32
336240 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
336260 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
336280 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 50 61 72 6b 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..........lineParkW.tapi32.dll..
3362a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
3362c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
3362e0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 50 69 63 6b 75 70 00 74 61 70 69 33 ..d.............linePickup.tapi3
336300 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
336320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
336340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 69 6e 65 50 69 63 6b 75 70 `.......d.............linePickup
336360 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.tapi32.dll..tapi32.dll/.....0.
336380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
3363a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
3363c0 6e 65 50 69 63 6b 75 70 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c nePickupW.tapi32.dll..tapi32.dll
3363e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
336400 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
336420 00 00 00 00 04 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 ......linePrepareAddToConference
336440 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
336460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
336480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.....'.......line
3364a0 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 74 61 70 69 33 32 2e 64 PrepareAddToConferenceA.tapi32.d
3364c0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
3364e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
336500 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 6c 69 6e 65 50 72 65 70 61 72 65 41 ......d.....'.......linePrepareA
336520 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 ddToConferenceW.tapi32.dll..tapi
336540 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
336560 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
336580 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 74 61 70 ............lineProxyMessage.tap
3365a0 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
3365c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
3365e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 50 72 6f 78 ..`.......d.............lineProx
336600 79 52 65 73 70 6f 6e 73 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c yResponse.tapi32.dll..tapi32.dll
336620 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
336640 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
336660 00 00 00 00 04 00 6c 69 6e 65 52 65 64 69 72 65 63 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ......lineRedirect.tapi32.dll.ta
336680 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
3366a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
3366c0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 69 6e 65 52 65 64 69 72 65 63 74 41 00 74 61 70 69 d.............lineRedirectA.tapi
3366e0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
336700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
336720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 69 6e 65 52 65 64 69 ..`.......d.............lineRedi
336740 72 65 63 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 rectW.tapi32.dll..tapi32.dll/...
336760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
336780 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
3367a0 04 00 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 52 65 63 69 70 69 65 6e 74 00 74 ..lineRegisterRequestRecipient.t
3367c0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
3367e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
336800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 6e 65 52 65 ....`.......d.....#.......lineRe
336820 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 leaseUserUserInfo.tapi32.dll..ta
336840 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
336860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
336880 64 86 00 00 00 00 24 00 00 00 00 00 04 00 6c 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 d.....$.......lineRemoveFromConf
3368a0 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 erence.tapi32.dll.tapi32.dll/...
3368c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3368e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
336900 04 00 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 ..lineRemoveProvider.tapi32.dll.
336920 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
336940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
336960 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 69 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 74 ..d.............lineSecureCall.t
336980 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
3369a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
3369c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 53 65 ....`.......d.............lineSe
3369e0 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ndUserUserInfo.tapi32.dll.tapi32
336a00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
336a20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
336a40 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 00 74 ..........lineSetAgentActivity.t
336a60 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
336a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
336aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 53 65 ....`.......d.............lineSe
336ac0 74 41 67 65 6e 74 47 72 6f 75 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 tAgentGroup.tapi32.dll..tapi32.d
336ae0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
336b00 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
336b20 29 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 ).......lineSetAgentMeasurementP
336b40 65 72 69 6f 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eriod.tapi32.dll..tapi32.dll/...
336b60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
336b80 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
336ba0 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 74 61 70 69 33 ..lineSetAgentSessionState.tapi3
336bc0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
336be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
336c00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 67 65 `.......d.............lineSetAge
336c20 6e 74 53 74 61 74 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ntState.tapi32.dll..tapi32.dll/.
336c40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
336c60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
336c80 00 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 74 61 70 69 33 32 2e 64 ....lineSetAgentStateEx.tapi32.d
336ca0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
336cc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
336ce0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 70 70 50 72 ......d.............lineSetAppPr
336d00 69 6f 72 69 74 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 iority.tapi32.dll.tapi32.dll/...
336d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
336d40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
336d60 04 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 74 61 70 69 33 32 2e 64 6c 6c ..lineSetAppPriorityA.tapi32.dll
336d80 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
336da0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
336dc0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f ....d.............lineSetAppPrio
336de0 72 69 74 79 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 rityW.tapi32.dll..tapi32.dll/...
336e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
336e20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
336e40 04 00 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 ..lineSetAppSpecific.tapi32.dll.
336e60 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
336e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
336ea0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 ..d.............lineSetCallData.
336ec0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
336ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
336f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
336f20 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 SetCallParams.tapi32.dll..tapi32
336f40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
336f60 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
336f80 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 74 ..........lineSetCallPrivilege.t
336fa0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
336fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
336fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 6c 69 6e 65 53 65 ....`.......d.....'.......lineSe
337000 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 74 61 70 69 33 32 2e 64 6c 6c tCallQualityOfService.tapi32.dll
337020 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
337040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
337060 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 65 ....d.............lineSetCallTre
337080 61 74 6d 65 6e 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 atment.tapi32.dll.tapi32.dll/...
3370a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3370c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
3370e0 04 00 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 74 61 70 69 33 32 2e ..lineSetCurrentLocation.tapi32.
337100 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
337120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
337140 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 44 65 76 43 6f ......d.............lineSetDevCo
337160 6e 66 69 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfig.tapi32.dll.tapi32.dll/.....
337180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3371a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
3371c0 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 lineSetDevConfigA.tapi32.dll..ta
3371e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
337200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
337220 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 00 d.............lineSetDevConfigW.
337240 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
337260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
337280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
3372a0 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 SetLineDevStatus.tapi32.dll.tapi
3372c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
3372e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
337300 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c 00 ............lineSetMediaControl.
337320 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
337340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
337360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
337380 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 SetMediaMode.tapi32.dll.tapi32.d
3373a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3373c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
3373e0 1b 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 74 61 70 69 33 32 2e 64 ........lineSetNumRings.tapi32.d
337400 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
337420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
337440 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 51 75 65 75 65 ......d.....).......lineSetQueue
337460 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 MeasurementPeriod.tapi32.dll..ta
337480 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
3374a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
3374c0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 d.....!.......lineSetStatusMessa
3374e0 67 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ges.tapi32.dll..tapi32.dll/.....
337500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
337520 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
337540 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 lineSetTerminal.tapi32.dll..tapi
337560 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
337580 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
3375a0 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 74 61 70 69 ............lineSetTollList.tapi
3375c0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
3375e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
337600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 54 ..`.......d.............lineSetT
337620 6f 6c 6c 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ollListA.tapi32.dll.tapi32.dll/.
337640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
337660 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
337680 00 00 04 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 ....lineSetTollListW.tapi32.dll.
3376a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
3376c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
3376e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 ..d.............lineSetupConfere
337700 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nce.tapi32.dll..tapi32.dll/.....
337720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
337740 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
337760 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 lineSetupConferenceA.tapi32.dll.
337780 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
3377a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
3377c0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 ..d.............lineSetupConfere
3377e0 6e 63 65 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nceW.tapi32.dll.tapi32.dll/.....
337800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
337820 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
337840 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 lineSetupTransfer.tapi32.dll..ta
337860 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
337880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
3378a0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 d.............lineSetupTransferA
3378c0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
3378e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
337900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
337920 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 SetupTransferW.tapi32.dll.tapi32
337940 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
337960 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
337980 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 74 61 70 69 33 32 2e 64 6c ..........lineShutdown.tapi32.dl
3379a0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
3379c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
3379e0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 74 ....d.............lineSwapHold.t
337a00 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
337a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
337a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 54 72 ....`.......d.............lineTr
337a60 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 anslateAddress.tapi32.dll.tapi32
337a80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
337aa0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
337ac0 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 ..!.......lineTranslateAddressA.
337ae0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
337b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
337b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.....!.......line
337b40 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 TranslateAddressW.tapi32.dll..ta
337b60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
337b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
337ba0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f d.............lineTranslateDialo
337bc0 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 g.tapi32.dll..tapi32.dll/.....0.
337be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
337c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
337c20 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 neTranslateDialogA.tapi32.dll.ta
337c40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
337c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
337c80 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f d.............lineTranslateDialo
337ca0 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 gW.tapi32.dll.tapi32.dll/.....0.
337cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
337ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
337d00 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 neUncompleteCall.tapi32.dll.tapi
337d20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
337d40 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
337d60 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 55 6e 68 6f 6c 64 00 74 61 70 69 33 32 2e 64 6c ............lineUnhold.tapi32.dl
337d80 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
337da0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
337dc0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 55 6e 70 61 72 6b 00 74 61 70 ....d.............lineUnpark.tap
337de0 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
337e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
337e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 69 6e 65 55 6e 70 61 ..`.......d.............lineUnpa
337e40 72 6b 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rkA.tapi32.dll..tapi32.dll/.....
337e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
337e80 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
337ea0 6c 69 6e 65 55 6e 70 61 72 6b 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 lineUnparkW.tapi32.dll..tapi32.d
337ec0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
337ee0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
337f00 16 00 00 00 00 00 04 00 70 68 6f 6e 65 43 6c 6f 73 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ........phoneClose.tapi32.dll.ta
337f20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
337f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
337f60 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 d.............phoneConfigDialog.
337f80 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
337fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
337fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e ......`.......d.............phon
337fe0 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 eConfigDialogA.tapi32.dll.tapi32
338000 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
338020 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
338040 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 74 61 70 ..........phoneConfigDialogW.tap
338060 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
338080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
3380a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 70 68 6f 6e 65 44 65 76 ..`.......d.............phoneDev
3380c0 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Specific.tapi32.dll.tapi32.dll/.
3380e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
338100 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
338120 00 00 04 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c ....phoneGetButtonInfo.tapi32.dl
338140 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
338160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
338180 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e ....d.............phoneGetButton
3381a0 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 InfoA.tapi32.dll..tapi32.dll/...
3381c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3381e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
338200 04 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c 6c ..phoneGetButtonInfoW.tapi32.dll
338220 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
338240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
338260 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 44 61 74 61 00 74 ....d.............phoneGetData.t
338280 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
3382a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
3382c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 6f 6e 65 47 ....`.......d.............phoneG
3382e0 65 74 44 65 76 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c etDevCaps.tapi32.dll..tapi32.dll
338300 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
338320 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
338340 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c ......phoneGetDevCapsA.tapi32.dl
338360 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
338380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
3383a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 ....d.............phoneGetDevCap
3383c0 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sW.tapi32.dll.tapi32.dll/.....0.
3383e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
338400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 ........`.......d.............ph
338420 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 oneGetDisplay.tapi32.dll..tapi32
338440 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
338460 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
338480 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 74 61 70 69 33 32 2e 64 6c ..........phoneGetGain.tapi32.dl
3384a0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
3384c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
3384e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 48 6f 6f 6b 53 77 ....d.............phoneGetHookSw
338500 69 74 63 68 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 itch.tapi32.dll.tapi32.dll/.....
338520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
338540 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
338560 70 68 6f 6e 65 47 65 74 49 44 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c phoneGetID.tapi32.dll.tapi32.dll
338580 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3385a0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
3385c0 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 49 44 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ......phoneGetIDA.tapi32.dll..ta
3385e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
338600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
338620 64 86 00 00 00 00 17 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 49 44 57 00 74 61 70 69 33 32 d.............phoneGetIDW.tapi32
338640 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
338660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
338680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 49 63 `.......d.............phoneGetIc
3386a0 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.tapi32.dll.tapi32.dll/.....0.
3386c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
3386e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 70 68 ........`.......d.............ph
338700 6f 6e 65 47 65 74 49 63 6f 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 oneGetIconA.tapi32.dll..tapi32.d
338720 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
338740 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
338760 19 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c ........phoneGetIconW.tapi32.dll
338780 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
3387a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
3387c0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 74 ....d.............phoneGetLamp.t
3387e0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
338800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
338820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 6f 6e 65 47 ....`.......d.............phoneG
338840 65 74 4d 65 73 73 61 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c etMessage.tapi32.dll..tapi32.dll
338860 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
338880 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
3388a0 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ......phoneGetRing.tapi32.dll.ta
3388c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
3388e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
338900 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 74 61 70 d.............phoneGetStatus.tap
338920 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
338940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
338960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 ..`.......d.............phoneGet
338980 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 StatusA.tapi32.dll..tapi32.dll/.
3389a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3389c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3389e0 00 00 04 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 69 33 ....phoneGetStatusMessages.tapi3
338a00 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
338a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
338a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 53 74 `.......d.............phoneGetSt
338a60 61 74 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 atusW.tapi32.dll..tapi32.dll/...
338a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
338aa0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
338ac0 04 00 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ..phoneGetVolume.tapi32.dll.tapi
338ae0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
338b00 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
338b20 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 74 61 70 69 ............phoneInitialize.tapi
338b40 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
338b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
338b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 49 6e 69 ..`.......d.............phoneIni
338ba0 74 69 61 6c 69 7a 65 45 78 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c tializeExA.tapi32.dll.tapi32.dll
338bc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
338be0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
338c00 00 00 00 00 04 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 74 61 70 69 33 32 2e ......phoneInitializeExW.tapi32.
338c20 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
338c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
338c60 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 ......d.....$.......phoneNegotia
338c80 74 65 41 50 49 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 teAPIVersion.tapi32.dll.tapi32.d
338ca0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
338cc0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
338ce0 24 00 00 00 00 00 04 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e $.......phoneNegotiateExtVersion
338d00 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
338d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
338d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 70 68 6f 6e ......`.......d.............phon
338d60 65 4f 70 65 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eOpen.tapi32.dll..tapi32.dll/...
338d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
338da0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
338dc0 04 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 ..phoneSetButtonInfo.tapi32.dll.
338de0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
338e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
338e20 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e ..d.............phoneSetButtonIn
338e40 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 foA.tapi32.dll..tapi32.dll/.....
338e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
338e80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
338ea0 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a phoneSetButtonInfoW.tapi32.dll..
338ec0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
338ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
338f00 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 44 61 74 61 00 74 61 70 ..d.............phoneSetData.tap
338f20 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
338f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
338f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 ..`.......d.............phoneSet
338f80 44 69 73 70 6c 61 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Display.tapi32.dll..tapi32.dll/.
338fa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
338fc0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
338fe0 00 00 04 00 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ....phoneSetGain.tapi32.dll.tapi
339000 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
339020 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
339040 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 74 ............phoneSetHookSwitch.t
339060 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
339080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
3390a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 53 ....`.......d.............phoneS
3390c0 65 74 4c 61 6d 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 etLamp.tapi32.dll.tapi32.dll/...
3390e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
339100 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
339120 04 00 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ..phoneSetRing.tapi32.dll.tapi32
339140 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
339160 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
339180 00 00 22 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 ..".......phoneSetStatusMessages
3391a0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
3391c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
3391e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 70 68 6f 6e ......`.......d.............phon
339200 65 53 65 74 56 6f 6c 75 6d 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c eSetVolume.tapi32.dll.tapi32.dll
339220 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
339240 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
339260 00 00 00 00 04 00 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ......phoneShutdown.tapi32.dll..
339280 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
3392a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
3392c0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 ..d.............tapiGetLocationI
3392e0 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfo.tapi32.dll..tapi32.dll/.....
339300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
339320 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
339340 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 tapiGetLocationInfoA.tapi32.dll.
339360 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
339380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
3393a0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 ..d.............tapiGetLocationI
3393c0 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfoW.tapi32.dll.tapi32.dll/.....
3393e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
339400 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
339420 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 tapiRequestDrop.tapi32.dll..tapi
339440 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
339460 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
339480 00 00 00 00 1f 00 00 00 00 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 ............tapiRequestMakeCall.
3394a0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
3394c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
3394e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 74 61 70 69 ......`.......d.............tapi
339500 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 RequestMakeCallA.tapi32.dll.tapi
339520 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
339540 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
339560 00 00 00 00 20 00 00 00 00 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 ............tapiRequestMakeCallW
339580 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
3395a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
3395c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 74 61 70 69 ......`.......d.............tapi
3395e0 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 RequestMediaCall.tapi32.dll.tapi
339600 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
339620 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
339640 00 00 00 00 21 00 00 00 00 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c ....!.......tapiRequestMediaCall
339660 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.tapi32.dll..tapi32.dll/.....0.
339680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
3396a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 74 61 ........`.......d.....!.......ta
3396c0 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a piRequestMediaCallW.tapi32.dll..
3396e0 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tbs.dll/........0...........0...
339700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....358.......`.d...
339720 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
339740 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
339760 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
339780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
3397a0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 74 62 73 2e 64 6c 6c 00 00 00 00 00 04 00 ..................tbs.dll.......
3397c0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
3397e0 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
339800 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 h..idata$5........h.............
339820 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d ..........5.............J...__IM
339840 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 62 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 PORT_DESCRIPTOR_tbs.__NULL_IMPOR
339860 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 T_DESCRIPTOR..tbs_NULL_THUNK_DAT
339880 41 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.tbs.dll/........0...........0.
3398a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
3398c0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
3398e0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
339900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
339920 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 74 62 ....__NULL_IMPORT_DESCRIPTOR..tb
339940 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.dll/........0...........0.....
339960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....159.......`.d.....
339980 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
3399a0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
3399c0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
3399e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
339a00 19 00 00 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 62 73 2e 64 6c .....tbs_NULL_THUNK_DATA..tbs.dl
339a20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
339a40 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
339a60 00 00 14 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 49 44 00 74 62 73 2e 64 6c 6c 00 74 62 ..........GetDeviceID.tbs.dll.tb
339a80 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.dll/........0...........0.....
339aa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
339ac0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 49 44 53 74 72 69 6e 67 00 d.............GetDeviceIDString.
339ae0 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tbs.dll.tbs.dll/........0.......
339b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
339b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 54 62 73 69 5f 43 6f 6e ..`.......d.............Tbsi_Con
339b40 74 65 78 74 5f 43 72 65 61 74 65 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 text_Create.tbs.dll.tbs.dll/....
339b60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
339b80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
339ba0 00 00 04 00 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 74 62 73 2e ....Tbsi_Create_Windows_Key.tbs.
339bc0 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tbs.dll/........0...........
339be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
339c00 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 54 62 73 69 5f 47 65 74 44 65 76 69 ......d.............Tbsi_GetDevi
339c20 63 65 49 6e 66 6f 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ceInfo.tbs.dll..tbs.dll/........
339c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
339c60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
339c80 54 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e Tbsi_Get_OwnerAuth.tbs.dll..tbs.
339ca0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
339cc0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
339ce0 00 00 00 00 19 00 00 00 00 00 04 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 00 74 62 73 ............Tbsi_Get_TCG_Log.tbs
339d00 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tbs.dll/........0.........
339d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
339d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 54 62 73 69 5f 47 65 74 5f 54 `.......d.............Tbsi_Get_T
339d60 43 47 5f 4c 6f 67 5f 45 78 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 CG_Log_Ex.tbs.dll.tbs.dll/......
339d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
339da0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
339dc0 04 00 54 62 73 69 5f 49 73 5f 54 70 6d 5f 50 72 65 73 65 6e 74 00 74 62 73 2e 64 6c 6c 00 74 62 ..Tbsi_Is_Tpm_Present.tbs.dll.tb
339de0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.dll/........0...........0.....
339e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
339e20 64 86 00 00 00 00 27 00 00 00 00 00 04 00 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 d.....'.......Tbsi_Physical_Pres
339e40 65 6e 63 65 5f 43 6f 6d 6d 61 6e 64 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 ence_Command.tbs.dll..tbs.dll/..
339e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
339e80 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
339ea0 00 00 00 00 04 00 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 74 62 ......Tbsi_Revoke_Attestation.tb
339ec0 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.tbs.dll/........0.........
339ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
339f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 54 62 73 69 70 5f 43 61 6e 63 `.......d.............Tbsip_Canc
339f20 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 el_Commands.tbs.dll.tbs.dll/....
339f40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
339f60 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
339f80 00 00 04 00 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 74 62 73 2e 64 6c 6c 00 ....Tbsip_Context_Close.tbs.dll.
339fa0 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tbs.dll/........0...........0...
339fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
339fe0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 6f 6d ..d.............Tbsip_Submit_Com
33a000 6d 61 6e 64 00 74 62 73 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 mand.tbs.dll..tdh.dll/........0.
33a020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 ..........0.....0.....644.....35
33a040 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 8.......`.d....................i
33a060 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
33a080 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
33a0a0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
33a0c0 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
33a0e0 74 64 68 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 tdh.dll....................idata
33a100 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
33a120 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
33a140 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 h.......................5.......
33a160 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 64 ......J...__IMPORT_DESCRIPTOR_td
33a180 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 64 68 5f h.__NULL_IMPORT_DESCRIPTOR..tdh_
33a1a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 NULL_THUNK_DATA.tdh.dll/........
33a1c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
33a1e0 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
33a200 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
33a220 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
33a240 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
33a260 44 45 53 43 52 49 50 54 4f 52 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR..tdh.dll/........0...
33a280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 ........0.....0.....644.....159.
33a2a0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
33a2c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
33a2e0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
33a300 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
33a320 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e ...................tdh_NULL_THUN
33a340 4b 5f 44 41 54 41 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..tdh.dll/........0.......
33a360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
33a380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 54 64 68 41 67 67 72 65 ..`.......d.....#.......TdhAggre
33a3a0 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e gatePayloadFilters.tdh.dll..tdh.
33a3c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
33a3e0 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....67........`.......d.
33a400 00 00 00 00 2f 00 00 00 00 00 04 00 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 ..../.......TdhCleanupPayloadEve
33a420 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e ntFilterDescriptor.tdh.dll..tdh.
33a440 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
33a460 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
33a480 00 00 00 00 1f 00 00 00 00 00 04 00 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 ............TdhCloseDecodingHand
33a4a0 6c 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 le.tdh.dll..tdh.dll/........0...
33a4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
33a4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 54 64 68 43 ......`.......d.............TdhC
33a500 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e reatePayloadFilter.tdh.dll..tdh.
33a520 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
33a540 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
33a560 00 00 00 00 1f 00 00 00 00 00 04 00 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 ............TdhDeletePayloadFilt
33a580 65 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 er.tdh.dll..tdh.dll/........0...
33a5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
33a5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 54 64 68 45 ......`.......d.....+.......TdhE
33a5e0 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 74 numerateManifestProviderEvents.t
33a600 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..tdh.dll/........0.......
33a620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
33a640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 54 64 68 45 6e 75 6d 65 ..`.......d.....-.......TdhEnume
33a660 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 rateProviderFieldInformation.tdh
33a680 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tdh.dll/........0.........
33a6a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
33a6c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 54 64 68 45 6e 75 6d 65 72 61 `.......d.....$.......TdhEnumera
33a6e0 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c teProviderFilters.tdh.dll.tdh.dl
33a700 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
33a720 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
33a740 00 00 1e 00 00 00 00 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 ..........TdhEnumerateProviders.
33a760 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tdh.dll.tdh.dll/........0.......
33a780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
33a7a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 54 64 68 45 6e 75 6d 65 ..`.......d...../.......TdhEnume
33a7c0 72 61 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 74 rateProvidersForDecodingSource.t
33a7e0 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..tdh.dll/........0.......
33a800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
33a820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 54 64 68 46 6f 72 6d 61 ..`.......d.............TdhForma
33a840 74 50 72 6f 70 65 72 74 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 tProperty.tdh.dll.tdh.dll/......
33a860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
33a880 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
33a8a0 04 00 54 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 74 64 68 2e 64 6c ..TdhGetDecodingParameter.tdh.dl
33a8c0 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tdh.dll/........0...........0.
33a8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
33a900 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 ....d.............TdhGetEventInf
33a920 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 ormation.tdh.dll..tdh.dll/......
33a940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
33a960 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
33a980 04 00 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e ..TdhGetEventMapInformation.tdh.
33a9a0 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tdh.dll/........0...........
33a9c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
33a9e0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 54 64 68 47 65 74 4d 61 6e 69 66 65 ......d.....'.......TdhGetManife
33aa00 73 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e stEventInformation.tdh.dll..tdh.
33aa20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
33aa40 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
33aa60 00 00 00 00 17 00 00 00 00 00 04 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 74 64 68 2e 64 ............TdhGetProperty.tdh.d
33aa80 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tdh.dll/........0...........
33aaa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
33aac0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 54 64 68 47 65 74 50 72 6f 70 65 72 ......d.............TdhGetProper
33aae0 74 79 53 69 7a 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tySize.tdh.dll..tdh.dll/........
33ab00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
33ab20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
33ab40 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c TdhGetWppMessage.tdh.dll..tdh.dl
33ab60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
33ab80 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
33aba0 00 00 1a 00 00 00 00 00 04 00 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 74 64 68 2e ..........TdhGetWppProperty.tdh.
33abc0 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tdh.dll/........0...........
33abe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
33ac00 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 ......d.............TdhLoadManif
33ac20 65 73 74 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 est.tdh.dll.tdh.dll/........0...
33ac40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
33ac60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54 64 68 4c ......`.......d.....".......TdhL
33ac80 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 74 64 68 2e 64 6c 6c 00 74 64 oadManifestFromBinary.tdh.dll.td
33aca0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
33acc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
33ace0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f d.....".......TdhLoadManifestFro
33ad00 6d 4d 65 6d 6f 72 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 mMemory.tdh.dll.tdh.dll/........
33ad20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
33ad40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
33ad60 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 74 64 68 2e 64 6c 6c 00 74 64 TdhOpenDecodingHandle.tdh.dll.td
33ad80 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
33ada0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
33adc0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 d.....).......TdhQueryProviderFi
33ade0 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f eldInformation.tdh.dll..tdh.dll/
33ae00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
33ae20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
33ae40 20 00 00 00 00 00 04 00 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 ........TdhSetDecodingParameter.
33ae60 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tdh.dll.tdh.dll/........0.......
33ae80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
33aea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 54 64 68 55 6e 6c 6f 61 ..`.......d.............TdhUnloa
33aec0 64 4d 61 6e 69 66 65 73 74 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 dManifest.tdh.dll.tdh.dll/......
33aee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
33af00 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
33af20 04 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 74 64 ..TdhUnloadManifestFromMemory.td
33af40 68 2e 64 6c 6c 00 2f 33 30 36 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll./3066...........0.........
33af60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 20 20 ..0.....0.....644.....385.......
33af80 60 0a 64 86 02 00 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
33afa0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
33afc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
33afe0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
33b000 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 74 6f 6b 65 6e 62 69 6e ........................tokenbin
33b020 64 69 6e 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 ding.dll....................idat
33b040 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
33b060 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
33b080 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 .h.....%.................>......
33b0a0 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 .......\...__IMPORT_DESCRIPTOR_t
33b0c0 6f 6b 65 6e 62 69 6e 64 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 okenbinding.__NULL_IMPORT_DESCRI
33b0e0 50 54 4f 52 00 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 PTOR..tokenbinding_NULL_THUNK_DA
33b100 54 41 00 0a 2f 33 30 36 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../3066...........0...........
33b120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
33b140 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
33b160 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
33b180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
33b1a0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
33b1c0 2f 33 30 36 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3066...........0...........0...
33b1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....168.......`.d...
33b200 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
33b220 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
33b240 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
33b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
33b280 02 00 22 00 00 00 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .."....tokenbinding_NULL_THUNK_D
33b2a0 41 54 41 00 2f 33 30 36 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./3066...........0...........
33b2c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
33b2e0 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 ......d...../.......TokenBinding
33b300 44 65 6c 65 74 65 41 6c 6c 42 69 6e 64 69 6e 67 73 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 DeleteAllBindings.tokenbinding.d
33b320 6c 6c 00 0a 2f 33 30 36 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3066...........0...........
33b340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
33b360 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 ......d.....+.......TokenBinding
33b380 44 65 6c 65 74 65 42 69 6e 64 69 6e 67 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a DeleteBinding.tokenbinding.dll..
33b3a0 2f 33 30 36 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3066...........0...........0...
33b3c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
33b3e0 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 ..d.....-.......TokenBindingGene
33b400 72 61 74 65 42 69 6e 64 69 6e 67 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 33 rateBinding.tokenbinding.dll../3
33b420 30 36 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 066...........0...........0.....
33b440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
33b460 64 86 00 00 00 00 28 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 d.....(.......TokenBindingGenera
33b480 74 65 49 44 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 33 30 36 36 20 20 20 20 20 teID.tokenbinding.dll./3066.....
33b4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
33b4c0 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
33b4e0 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 ......TokenBindingGenerateIDForU
33b500 72 69 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 33 30 36 36 20 20 20 20 20 20 20 ri.tokenbinding.dll./3066.......
33b520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
33b540 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
33b560 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 ....TokenBindingGenerateMessage.
33b580 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 33 30 36 36 20 20 20 20 20 20 20 20 20 tokenbinding.dll../3066.........
33b5a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
33b5c0 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 ..76........`.......d.....8.....
33b5e0 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 ..TokenBindingGetHighestSupporte
33b600 64 56 65 72 73 69 6f 6e 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 33 30 36 36 20 dVersion.tokenbinding.dll./3066.
33b620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
33b640 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
33b660 00 00 2f 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 ../.......TokenBindingGetKeyType
33b680 73 43 6c 69 65 6e 74 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 33 30 36 36 20 sClient.tokenbinding.dll../3066.
33b6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
33b6c0 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
33b6e0 00 00 2f 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 ../.......TokenBindingGetKeyType
33b700 73 53 65 72 76 65 72 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 33 30 36 36 20 sServer.tokenbinding.dll../3066.
33b720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
33b740 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
33b760 00 00 2b 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 ..+.......TokenBindingVerifyMess
33b780 61 67 65 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c age.tokenbinding.dll..traffic.dl
33b7a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
33b7c0 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
33b7e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
33b800 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
33b820 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
33b840 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
33b860 00 00 04 00 00 00 03 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........traffic.dll.............
33b880 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
33b8a0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
33b8c0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
33b8e0 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
33b900 45 53 43 52 49 50 54 4f 52 5f 74 72 61 66 66 69 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_traffic.__NULL_IMPORT_
33b920 44 45 53 43 52 49 50 54 4f 52 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..traffic_NULL_THUNK_D
33b940 41 54 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.traffic.dll/....0...........
33b960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
33b980 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
33b9a0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
33b9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
33b9e0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
33ba00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 traffic.dll/....0...........0...
33ba20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....163.......`.d...
33ba40 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
33ba60 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
33ba80 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
33baa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
33bac0 02 00 1d 00 00 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......traffic_NULL_THUNK_DATA..
33bae0 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 traffic.dll/....0...........0...
33bb00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
33bb20 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 54 63 41 64 64 46 69 6c 74 65 72 00 74 72 61 66 ..d.............TcAddFilter.traf
33bb40 66 69 63 2e 64 6c 6c 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 fic.dll.traffic.dll/....0.......
33bb60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
33bb80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 54 63 41 64 64 46 6c 6f ..`.......d.............TcAddFlo
33bba0 77 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 w.traffic.dll.traffic.dll/....0.
33bbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
33bbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 ........`.......d.............Tc
33bc00 43 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 CloseInterface.traffic.dll..traf
33bc20 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 fic.dll/....0...........0.....0.
33bc40 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
33bc60 00 00 00 00 1b 00 00 00 00 00 04 00 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 74 72 61 66 66 ............TcDeleteFilter.traff
33bc80 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ic.dll..traffic.dll/....0.......
33bca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
33bcc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 63 44 65 6c 65 74 65 ..`.......d.............TcDelete
33bce0 46 6c 6f 77 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 Flow.traffic.dll..traffic.dll/..
33bd00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
33bd20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
33bd40 04 00 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 74 72 61 66 66 69 63 2e 64 6c 6c ..TcDeregisterClient.traffic.dll
33bd60 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..traffic.dll/....0...........0.
33bd80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
33bda0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f ....d.............TcEnumerateFlo
33bdc0 77 73 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 ws.traffic.dll..traffic.dll/....
33bde0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
33be00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
33be20 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 74 72 61 66 66 69 63 2e 64 6c TcEnumerateInterfaces.traffic.dl
33be40 6c 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.traffic.dll/....0...........0.
33be60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
33be80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 ....d.............TcGetFlowNameA
33bea0 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 .traffic.dll..traffic.dll/....0.
33bec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
33bee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 54 63 ........`.......d.............Tc
33bf00 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 GetFlowNameW.traffic.dll..traffi
33bf20 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 c.dll/....0...........0.....0...
33bf40 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
33bf60 00 00 19 00 00 00 00 00 04 00 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 74 72 61 66 66 69 63 2e 64 ..........TcModifyFlow.traffic.d
33bf80 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..traffic.dll/....0...........
33bfa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
33bfc0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 ......d.............TcOpenInterf
33bfe0 61 63 65 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 aceA.traffic.dll..traffic.dll/..
33c000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
33c020 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
33c040 04 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a ..TcOpenInterfaceW.traffic.dll..
33c060 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 traffic.dll/....0...........0...
33c080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
33c0a0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 63 51 75 65 72 79 46 6c 6f 77 41 00 74 72 61 ..d.............TcQueryFlowA.tra
33c0c0 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ffic.dll..traffic.dll/....0.....
33c0e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
33c100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 54 63 51 75 65 72 ....`.......d.............TcQuer
33c120 79 46 6c 6f 77 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f yFlowW.traffic.dll..traffic.dll/
33c140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
33c160 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
33c180 00 00 04 00 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 6c 6c ....TcQueryInterface.traffic.dll
33c1a0 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..traffic.dll/....0...........0.
33c1c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
33c1e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 ....d.............TcRegisterClie
33c200 6e 74 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 nt.traffic.dll..traffic.dll/....
33c220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
33c240 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
33c260 54 63 53 65 74 46 6c 6f 77 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e TcSetFlowA.traffic.dll..traffic.
33c280 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
33c2a0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
33c2c0 17 00 00 00 00 00 04 00 54 63 53 65 74 46 6c 6f 77 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a ........TcSetFlowW.traffic.dll..
33c2e0 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 traffic.dll/....0...........0...
33c300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
33c320 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 74 ..d.............TcSetInterface.t
33c340 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 raffic.dll..txfw32.dll/.....0...
33c360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 ........0.....0.....644.....367.
33c380 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
33c3a0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
33c3c0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
33c3e0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
33c400 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 74 78 ..............................tx
33c420 66 77 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 fw32.dll....................idat
33c440 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
33c460 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
33c480 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 .h.......................8......
33c4a0 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 .......P...__IMPORT_DESCRIPTOR_t
33c4c0 78 66 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f xfw32.__NULL_IMPORT_DESCRIPTOR..
33c4e0 74 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 78 66 77 33 32 2e 64 txfw32_NULL_THUNK_DATA..txfw32.d
33c500 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
33c520 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
33c540 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
33c560 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
33c580 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
33c5a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..txfw32.dll/.
33c5c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
33c5e0 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....162.......`.d.......t.......
33c600 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
33c620 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
33c640 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
33c660 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 74 78 66 77 33 ...........................txfw3
33c680 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 2_NULL_THUNK_DATA.txfw32.dll/...
33c6a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
33c6c0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
33c6e0 04 00 54 78 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 ..TxfGetThreadMiniVersionForCrea
33c700 74 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 te.txfw32.dll.txfw32.dll/.....0.
33c720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
33c740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 54 78 ........`.......d.....'.......Tx
33c760 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 74 78 66 77 33 32 fLogCreateFileReadContext.txfw32
33c780 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..txfw32.dll/.....0.........
33c7a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
33c7c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 54 78 66 4c 6f 67 43 72 65 61 `.......d.....(.......TxfLogCrea
33c7e0 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 teRangeReadContext.txfw32.dll.tx
33c800 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fw32.dll/.....0...........0.....
33c820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
33c840 64 86 00 00 00 00 24 00 00 00 00 00 04 00 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 d.....$.......TxfLogDestroyReadC
33c860 6f 6e 74 65 78 74 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 ontext.txfw32.dll.txfw32.dll/...
33c880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
33c8a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
33c8c0 04 00 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a ..TxfLogReadRecords.txfw32.dll..
33c8e0 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 txfw32.dll/.....0...........0...
33c900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
33c920 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 ..d.....#.......TxfLogRecordGetF
33c940 69 6c 65 4e 61 6d 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 ileName.txfw32.dll..txfw32.dll/.
33c960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
33c980 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
33c9a0 00 00 04 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 74 ....TxfLogRecordGetGenericType.t
33c9c0 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 xfw32.dll.txfw32.dll/.....0.....
33c9e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
33ca00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 54 78 66 52 65 61 ....`.......d.............TxfRea
33ca20 64 4d 65 74 61 64 61 74 61 49 6e 66 6f 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 dMetadataInfo.txfw32.dll..txfw32
33ca40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
33ca60 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
33ca80 00 00 2c 00 00 00 00 00 04 00 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f ..,.......TxfSetThreadMiniVersio
33caa0 6e 46 6f 72 43 72 65 61 74 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 75 61 6c 61 70 69 2e 64 6c 6c nForCreate.txfw32.dll.ualapi.dll
33cac0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
33cae0 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 4.....367.......`.d.............
33cb00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
33cb20 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 ..........@.0..idata$6..........
33cb40 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
33cb60 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
33cb80 00 00 04 00 00 00 03 00 75 61 6c 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ........ualapi.dll..............
33cba0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
33cbc0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
33cbe0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
33cc00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...8.............P...__IMPORT_DE
33cc20 53 43 52 49 50 54 4f 52 5f 75 61 6c 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 SCRIPTOR_ualapi.__NULL_IMPORT_DE
33cc40 53 43 52 49 50 54 4f 52 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 SCRIPTOR..ualapi_NULL_THUNK_DATA
33cc60 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ualapi.dll/.....0...........0.
33cc80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....127.......`.d.
33cca0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
33ccc0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
33cce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
33cd00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 61 ....__NULL_IMPORT_DESCRIPTOR..ua
33cd20 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lapi.dll/.....0...........0.....
33cd40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....162.......`.d.....
33cd60 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
33cd80 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
33cda0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
33cdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
33cde0 1c 00 00 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 61 6c 61 .....ualapi_NULL_THUNK_DATA.uala
33ce00 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
33ce20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
33ce40 00 00 00 00 19 00 00 00 00 00 04 00 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 75 61 6c 61 70 69 ............UalInstrument.ualapi
33ce60 2e 64 6c 6c 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ualapi.dll/.....0.........
33ce80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
33cea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 55 61 6c 52 65 67 69 73 74 65 `.......d.............UalRegiste
33cec0 72 50 72 6f 64 75 63 74 00 75 61 6c 61 70 69 2e 64 6c 6c 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 rProduct.ualapi.dll.ualapi.dll/.
33cee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
33cf00 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
33cf20 00 00 04 00 55 61 6c 53 74 61 72 74 00 75 61 6c 61 70 69 2e 64 6c 6c 00 75 61 6c 61 70 69 2e 64 ....UalStart.ualapi.dll.ualapi.d
33cf40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
33cf60 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
33cf80 13 00 00 00 00 00 04 00 55 61 6c 53 74 6f 70 00 75 61 6c 61 70 69 2e 64 6c 6c 00 0a 2f 33 30 38 ........UalStop.ualapi.dll../308
33cfa0 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
33cfc0 20 20 20 20 36 34 34 20 20 20 20 20 33 39 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....397.......`.d.......
33cfe0 ab 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
33d000 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
33d020 00 00 00 00 15 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
33d040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
33d060 00 00 03 00 10 00 00 00 04 00 00 00 03 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 ..............uiautomationcore.d
33d080 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
33d0a0 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
33d0c0 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
33d0e0 00 29 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 .).................B............
33d100 00 64 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 69 61 75 74 6f 6d .d...__IMPORT_DESCRIPTOR_uiautom
33d120 61 74 69 6f 6e 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ationcore.__NULL_IMPORT_DESCRIPT
33d140 4f 52 00 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f OR..uiautomationcore_NULL_THUNK_
33d160 44 41 54 41 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../3084...........0.........
33d180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
33d1a0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
33d1c0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
33d1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
33d200 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
33d220 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3084...........0...........0.
33d240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....172.......`.d.
33d260 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
33d280 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
33d2a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
33d2c0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
33d2e0 00 00 02 00 26 00 00 00 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 ....&....uiautomationcore_NULL_T
33d300 48 55 4e 4b 5f 44 41 54 41 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./3084...........0.....
33d320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
33d340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 44 6f 63 6b 50 61 ....`.......d.....1.......DockPa
33d360 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 ttern_SetDockPosition.uiautomati
33d380 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oncore.dll../3084...........0...
33d3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
33d3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 45 78 70 61 ......`.......d.....4.......Expa
33d3e0 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 75 69 61 75 74 ndCollapsePattern_Collapse.uiaut
33d400 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./3084...........
33d420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
33d440 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
33d460 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 75 69 61 ExpandCollapsePattern_Expand.uia
33d480 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 utomationcore.dll./3084.........
33d4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
33d4c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
33d4e0 04 00 47 72 69 64 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 75 69 61 75 74 6f 6d 61 74 69 ..GridPattern_GetItem.uiautomati
33d500 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oncore.dll../3084...........0...
33d520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
33d540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6e 76 6f ......`.......d.....*.......Invo
33d560 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 kePattern_Invoke.uiautomationcor
33d580 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./3084...........0.........
33d5a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....81........
33d5c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 49 74 65 6d 43 6f 6e 74 61 69 `.......d.....=.......ItemContai
33d5e0 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 75 69 nerPattern_FindItemByProperty.ui
33d600 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 automationcore.dll../3084.......
33d620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
33d640 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
33d660 00 00 04 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 ....LegacyIAccessiblePattern_DoD
33d680 65 66 61 75 6c 74 41 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c efaultAction.uiautomationcore.dl
33d6a0 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./3084...........0...........0.
33d6c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....81........`...
33d6e0 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 ....d.....=.......LegacyIAccessi
33d700 62 6c 65 50 61 74 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 75 69 61 75 74 6f blePattern_GetIAccessible.uiauto
33d720 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../3084...........
33d740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
33d760 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
33d780 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 LegacyIAccessiblePattern_Select.
33d7a0 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 uiautomationcore.dll../3084.....
33d7c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
33d7e0 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 4.....75........`.......d.....7.
33d800 00 00 00 00 04 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 ......LegacyIAccessiblePattern_S
33d820 65 74 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 etValue.uiautomationcore.dll../3
33d840 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 084...........0...........0.....
33d860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....73........`.......
33d880 64 86 00 00 00 00 35 00 00 00 00 00 04 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 d.....5.......MultipleViewPatter
33d8a0 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 n_GetViewName.uiautomationcore.d
33d8c0 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3084...........0...........
33d8e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....76........`.
33d900 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 ......d.....8.......MultipleView
33d920 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 00 75 69 61 75 74 6f 6d 61 74 Pattern_SetCurrentView.uiautomat
33d940 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ioncore.dll./3084...........0...
33d960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
33d980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 52 61 6e 67 ......`.......d.....0.......Rang
33d9a0 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 eValuePattern_SetValue.uiautomat
33d9c0 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ioncore.dll./3084...........0...
33d9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 ........0.....0.....644.....74..
33da00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 53 63 72 6f ......`.......d.....6.......Scro
33da20 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 75 69 61 llItemPattern_ScrollIntoView.uia
33da40 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 utomationcore.dll./3084.........
33da60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
33da80 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
33daa0 04 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 75 69 61 75 74 6f 6d 61 74 ..ScrollPattern_Scroll.uiautomat
33dac0 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ioncore.dll./3084...........0...
33dae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
33db00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 53 63 72 6f ......`.......d.....4.......Scro
33db20 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 75 69 61 75 74 llPattern_SetScrollPercent.uiaut
33db40 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./3084...........
33db60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
33db80 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 77........`.......d.....9.......
33dba0 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 SelectionItemPattern_AddToSelect
33dbc0 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 ion.uiautomationcore.dll../3084.
33dbe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
33dc00 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....82........`.......d...
33dc20 00 00 3e 00 00 00 00 00 04 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 ..>.......SelectionItemPattern_R
33dc40 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 emoveFromSelection.uiautomationc
33dc60 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ore.dll./3084...........0.......
33dc80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
33dca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 53 65 6c 65 63 74 69 6f ..`.......d.....1.......Selectio
33dcc0 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e nItemPattern_Select.uiautomation
33dce0 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 core.dll../3084...........0.....
33dd00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 ......0.....0.....644.....73....
33dd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 53 79 6e 63 68 72 ....`.......d.....5.......Synchr
33dd40 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 75 69 61 75 74 6f onizedInputPattern_Cancel.uiauto
33dd60 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../3084...........
33dd80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
33dda0 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 81........`.......d.....=.......
33ddc0 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 SynchronizedInputPattern_StartLi
33dde0 73 74 65 6e 69 6e 67 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 stening.uiautomationcore.dll../3
33de00 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 084...........0...........0.....
33de20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
33de40 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c d.............TextPattern_GetSel
33de60 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 ection.uiautomationcore.dll./308
33de80 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
33dea0 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....70........`.......d.
33dec0 00 00 00 00 32 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 73 69 62 ....2.......TextPattern_GetVisib
33dee0 6c 65 52 61 6e 67 65 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 leRanges.uiautomationcore.dll./3
33df00 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 084...........0...........0.....
33df20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
33df40 64 86 00 00 00 00 30 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 d.....0.......TextPattern_RangeF
33df60 72 6f 6d 43 68 69 6c 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 romChild.uiautomationcore.dll./3
33df80 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 084...........0...........0.....
33dfa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
33dfc0 64 86 00 00 00 00 30 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 d.....0.......TextPattern_RangeF
33dfe0 72 6f 6d 50 6f 69 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 romPoint.uiautomationcore.dll./3
33e000 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 084...........0...........0.....
33e020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
33e040 64 86 00 00 00 00 33 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f d.....3.......TextPattern_get_Do
33e060 63 75 6d 65 6e 74 52 61 6e 67 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c cumentRange.uiautomationcore.dll
33e080 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3084...........0...........0.
33e0a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....80........`...
33e0c0 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 ....d.....<.......TextPattern_ge
33e0e0 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d t_SupportedTextSelection.uiautom
33e100 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 ationcore.dll./3084...........0.
33e120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
33e140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 54 65 ........`.......d.............Te
33e160 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 xtRange_AddToSelection.uiautomat
33e180 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ioncore.dll./3084...........0...
33e1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
33e1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 54 65 78 74 ......`.......d.....%.......Text
33e1e0 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c Range_Clone.uiautomationcore.dll
33e200 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3084...........0...........0.
33e220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
33e240 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 ....d.....'.......TextRange_Comp
33e260 61 72 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 are.uiautomationcore.dll../3084.
33e280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
33e2a0 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
33e2c0 00 00 30 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f ..0.......TextRange_CompareEndpo
33e2e0 69 6e 74 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 ints.uiautomationcore.dll./3084.
33e300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
33e320 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....73........`.......d...
33e340 00 00 35 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c ..5.......TextRange_ExpandToEncl
33e360 6f 73 69 6e 67 55 6e 69 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a osingUnit.uiautomationcore.dll..
33e380 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3084...........0...........0...
33e3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
33e3c0 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 ..d.....-.......TextRange_FindAt
33e3e0 74 72 69 62 75 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 tribute.uiautomationcore.dll../3
33e400 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 084...........0...........0.....
33e420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
33e440 64 86 00 00 00 00 28 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 d.....(.......TextRange_FindText
33e460 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 .uiautomationcore.dll./3084.....
33e480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
33e4a0 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 4.....69........`.......d.....1.
33e4c0 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 ......TextRange_GetAttributeValu
33e4e0 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 e.uiautomationcore.dll../3084...
33e500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
33e520 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....73........`.......d.....
33e540 35 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 5.......TextRange_GetBoundingRec
33e560 74 61 6e 67 6c 65 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 tangles.uiautomationcore.dll../3
33e580 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 084...........0...........0.....
33e5a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
33e5c0 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 d.....+.......TextRange_GetChild
33e5e0 72 65 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 ren.uiautomationcore.dll../3084.
33e600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
33e620 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....71........`.......d...
33e640 00 00 33 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 ..3.......TextRange_GetEnclosing
33e660 45 6c 65 6d 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 Element.uiautomationcore.dll../3
33e680 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 084...........0...........0.....
33e6a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
33e6c0 64 86 00 00 00 00 27 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 d.....'.......TextRange_GetText.
33e6e0 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 uiautomationcore.dll../3084.....
33e700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
33e720 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
33e740 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 75 69 61 75 74 6f 6d 61 74 69 6f ......TextRange_Move.uiautomatio
33e760 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ncore.dll./3084...........0.....
33e780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
33e7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 54 65 78 74 52 61 ....`.......d.....3.......TextRa
33e7c0 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 75 69 61 75 74 6f 6d 61 nge_MoveEndpointByRange.uiautoma
33e7e0 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 tioncore.dll../3084...........0.
33e800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
33e820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 54 65 ........`.......d.....2.......Te
33e840 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 75 69 61 75 74 xtRange_MoveEndpointByUnit.uiaut
33e860 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./3084...........
33e880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
33e8a0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
33e8c0 54 65 78 74 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 75 69 TextRange_RemoveFromSelection.ui
33e8e0 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 automationcore.dll../3084.......
33e900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
33e920 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
33e940 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 75 69 61 ....TextRange_ScrollIntoView.uia
33e960 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 utomationcore.dll./3084.........
33e980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
33e9a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
33e9c0 04 00 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 ..TextRange_Select.uiautomationc
33e9e0 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ore.dll./3084...........0.......
33ea00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
33ea20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 54 6f 67 67 6c 65 50 61 ..`.......d.....*.......TogglePa
33ea40 74 74 65 72 6e 5f 54 6f 67 67 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c ttern_Toggle.uiautomationcore.dl
33ea60 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./3084...........0...........0.
33ea80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
33eaa0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 ....d.....+.......TransformPatte
33eac0 72 6e 5f 4d 6f 76 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 rn_Move.uiautomationcore.dll../3
33eae0 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 084...........0...........0.....
33eb00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
33eb20 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 d.....-.......TransformPattern_R
33eb40 65 73 69 7a 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 esize.uiautomationcore.dll../308
33eb60 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
33eb80 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
33eba0 00 00 00 00 2d 00 00 00 00 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 ....-.......TransformPattern_Rot
33ebc0 61 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 ate.uiautomationcore.dll../3084.
33ebe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
33ec00 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
33ec20 00 00 21 00 00 00 00 00 04 00 55 69 61 41 64 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 ..!.......UiaAddEvent.uiautomati
33ec40 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oncore.dll../3084...........0...
33ec60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
33ec80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 55 69 61 43 ......`.......d.....,.......UiaC
33eca0 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 lientsAreListening.uiautomationc
33ecc0 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ore.dll./3084...........0.......
33ece0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
33ed00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 55 69 61 44 69 73 63 6f ..`.......d...../.......UiaDisco
33ed20 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 69 64 65 72 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f nnectAllProviders.uiautomationco
33ed40 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 re.dll../3084...........0.......
33ed60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
33ed80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 55 69 61 44 69 73 63 6f ..`.......d.....+.......UiaDisco
33eda0 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 nnectProvider.uiautomationcore.d
33edc0 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3084...........0...........
33ede0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
33ee00 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 55 69 61 45 76 65 6e 74 41 64 64 57 ......d.....'.......UiaEventAddW
33ee20 69 6e 64 6f 77 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 indow.uiautomationcore.dll../308
33ee40 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
33ee60 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....62........`.......d.
33ee80 00 00 00 00 2a 00 00 00 00 00 04 00 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 ....*.......UiaEventRemoveWindow
33eea0 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 .uiautomationcore.dll./3084.....
33eec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
33eee0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
33ef00 00 00 00 00 04 00 55 69 61 46 69 6e 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 ......UiaFind.uiautomationcore.d
33ef20 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3084...........0...........
33ef40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
33ef60 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 55 69 61 47 65 74 45 72 72 6f 72 44 ......d.....,.......UiaGetErrorD
33ef80 65 73 63 72 69 70 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 escription.uiautomationcore.dll.
33efa0 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3084...........0...........0...
33efc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
33efe0 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f ..d.....+.......UiaGetPatternPro
33f000 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 vider.uiautomationcore.dll../308
33f020 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
33f040 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
33f060 00 00 00 00 29 00 00 00 00 00 04 00 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 ....).......UiaGetPropertyValue.
33f080 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 uiautomationcore.dll../3084.....
33f0a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
33f0c0 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 4.....75........`.......d.....7.
33f0e0 00 00 00 00 04 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 ......UiaGetReservedMixedAttribu
33f100 74 65 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 teValue.uiautomationcore.dll../3
33f120 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 084...........0...........0.....
33f140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....73........`.......
33f160 64 86 00 00 00 00 35 00 00 00 00 00 04 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 d.....5.......UiaGetReservedNotS
33f180 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 upportedValue.uiautomationcore.d
33f1a0 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3084...........0...........
33f1c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
33f1e0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 55 69 61 47 65 74 52 6f 6f 74 4e 6f ......d.....$.......UiaGetRootNo
33f200 64 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 de.uiautomationcore.dll./3084...
33f220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
33f240 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
33f260 25 00 00 00 00 00 04 00 55 69 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 75 69 61 75 74 6f 6d 61 %.......UiaGetRuntimeId.uiautoma
33f280 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 tioncore.dll../3084...........0.
33f2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
33f2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 55 69 ........`.......d.....(.......Ui
33f2e0 61 47 65 74 55 70 64 61 74 65 64 43 61 63 68 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 aGetUpdatedCache.uiautomationcor
33f300 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./3084...........0.........
33f320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
33f340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 55 69 61 48 50 61 74 74 65 72 `.......d.....2.......UiaHPatter
33f360 6e 4f 62 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 nObjectFromVariant.uiautomationc
33f380 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ore.dll./3084...........0.......
33f3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
33f3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 55 69 61 48 54 65 78 74 ..`.......d.............UiaHText
33f3e0 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 RangeFromVariant.uiautomationcor
33f400 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./3084...........0.........
33f420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
33f440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 55 69 61 48 55 69 61 4e 6f 64 `.......d.....,.......UiaHUiaNod
33f460 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c eFromVariant.uiautomationcore.dl
33f480 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./3084...........0...........0.
33f4a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
33f4c0 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 55 69 61 48 61 73 53 65 72 76 65 72 53 69 ....d.............UiaHasServerSi
33f4e0 64 65 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 deProvider.uiautomationcore.dll.
33f500 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3084...........0...........0...
33f520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
33f540 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 ..d.....-.......UiaHostProviderF
33f560 72 6f 6d 48 77 6e 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 romHwnd.uiautomationcore.dll../3
33f580 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 084...........0...........0.....
33f5a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
33f5c0 64 86 00 00 00 00 30 00 00 00 00 00 04 00 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d d.....0.......UiaIAccessibleFrom
33f5e0 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 Provider.uiautomationcore.dll./3
33f600 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 084...........0...........0.....
33f620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
33f640 64 86 00 00 00 00 21 00 00 00 00 00 04 00 55 69 61 4c 6f 6f 6b 75 70 49 64 00 75 69 61 75 74 6f d.....!.......UiaLookupId.uiauto
33f660 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../3084...........
33f680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
33f6a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
33f6c0 55 69 61 4e 61 76 69 67 61 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c UiaNavigate.uiautomationcore.dll
33f6e0 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3084...........0...........0.
33f700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
33f720 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 ....d.....&.......UiaNodeFromFoc
33f740 75 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 us.uiautomationcore.dll./3084...
33f760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
33f780 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
33f7a0 27 00 00 00 00 00 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 75 69 61 75 74 6f '.......UiaNodeFromHandle.uiauto
33f7c0 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../3084...........
33f7e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
33f800 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
33f820 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 UiaNodeFromPoint.uiautomationcor
33f840 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./3084...........0.........
33f860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
33f880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 55 69 61 4e 6f 64 65 46 72 6f `.......d.....).......UiaNodeFro
33f8a0 6d 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a mProvider.uiautomationcore.dll..
33f8c0 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3084...........0...........0...
33f8e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
33f900 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 75 ..d.....$.......UiaNodeRelease.u
33f920 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 iautomationcore.dll./3084.......
33f940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
33f960 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
33f980 00 00 04 00 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 75 69 61 75 74 6f 6d 61 74 69 ....UiaPatternRelease.uiautomati
33f9a0 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oncore.dll../3084...........0...
33f9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
33f9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 55 69 61 50 ......`.......d.....-.......UiaP
33fa00 72 6f 76 69 64 65 72 46 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e roviderForNonClient.uiautomation
33fa20 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 core.dll../3084...........0.....
33fa40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
33fa60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 55 69 61 50 72 6f ....`.......d.....0.......UiaPro
33fa80 76 69 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f viderFromIAccessible.uiautomatio
33faa0 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ncore.dll./3084...........0.....
33fac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 ......0.....0.....644.....80....
33fae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 55 69 61 52 61 69 ....`.......d.....<.......UiaRai
33fb00 73 65 41 63 74 69 76 65 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 seActiveTextPositionChangedEvent
33fb20 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 .uiautomationcore.dll./3084.....
33fb40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
33fb60 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 4.....73........`.......d.....5.
33fb80 00 00 00 00 04 00 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 ......UiaRaiseAsyncContentLoaded
33fba0 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 Event.uiautomationcore.dll../308
33fbc0 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
33fbe0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
33fc00 00 00 00 00 2d 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 ....-.......UiaRaiseAutomationEv
33fc20 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 ent.uiautomationcore.dll../3084.
33fc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
33fc60 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....80........`.......d...
33fc80 00 00 3c 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 ..<.......UiaRaiseAutomationProp
33fca0 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 ertyChangedEvent.uiautomationcor
33fcc0 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./3084...........0.........
33fce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
33fd00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 43 68 `.......d.....*.......UiaRaiseCh
33fd20 61 6e 67 65 73 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 angesEvent.uiautomationcore.dll.
33fd40 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3084...........0...........0...
33fd60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
33fd80 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 ..d...../.......UiaRaiseNotifica
33fda0 74 69 6f 6e 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a tionEvent.uiautomationcore.dll..
33fdc0 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3084...........0...........0...
33fde0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
33fe00 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 ..d.....3.......UiaRaiseStructur
33fe20 65 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 eChangedEvent.uiautomationcore.d
33fe40 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3084...........0...........
33fe60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
33fe80 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 54 65 78 74 ......d.....6.......UiaRaiseText
33fea0 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f EditTextChangedEvent.uiautomatio
33fec0 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ncore.dll./3084...........0.....
33fee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
33ff00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 55 69 61 52 65 67 ....`.......d.....1.......UiaReg
33ff20 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 75 69 61 75 74 6f 6d 61 74 69 isterProviderCallback.uiautomati
33ff40 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oncore.dll../3084...........0...
33ff60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
33ff80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 55 69 61 52 ......`.......d.....$.......UiaR
33ffa0 65 6d 6f 76 65 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 emoveEvent.uiautomationcore.dll.
33ffc0 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3084...........0...........0...
33ffe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
340000 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d ..d.....1.......UiaReturnRawElem
340020 65 6e 74 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c entProvider.uiautomationcore.dll
340040 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3084...........0...........0.
340060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
340080 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 55 69 61 53 65 74 46 6f 63 75 73 00 75 69 ....d.....!.......UiaSetFocus.ui
3400a0 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 automationcore.dll../3084.......
3400c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3400e0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
340100 00 00 04 00 55 69 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 75 69 61 75 74 6f 6d 61 ....UiaTextRangeRelease.uiautoma
340120 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 tioncore.dll../3084...........0.
340140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
340160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 56 61 ........`.......d.....+.......Va
340180 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e luePattern_SetValue.uiautomation
3401a0 63 6f 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 core.dll../3084...........0.....
3401c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
3401e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 56 69 72 74 75 61 ....`.......d.....4.......Virtua
340200 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 75 69 61 75 74 6f 6d lizedItemPattern_Realize.uiautom
340220 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 ationcore.dll./3084...........0.
340240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
340260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 69 ........`.......d.....).......Wi
340280 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f ndowPattern_Close.uiautomationco
3402a0 72 65 2e 64 6c 6c 00 0a 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 re.dll../3084...........0.......
3402c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 ....0.....0.....644.....76......
3402e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 57 69 6e 64 6f 77 50 61 ..`.......d.....8.......WindowPa
340300 74 74 65 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 75 69 61 75 74 ttern_SetWindowVisualState.uiaut
340320 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 33 30 38 34 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./3084...........
340340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
340360 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 72........`.......d.....4.......
340380 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 75 WindowPattern_WaitForInputIdle.u
3403a0 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 iautomationcore.dll.urlmon.dll/.
3403c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3403e0 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 ....367.......`.d...............
340400 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
340420 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 ........@.0..idata$6............
340440 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
340460 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
340480 04 00 00 00 03 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ......urlmon.dll................
3404a0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
3404c0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
3404e0 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
340500 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .8.............P...__IMPORT_DESC
340520 52 49 50 54 4f 52 5f 75 72 6c 6d 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RIPTOR_urlmon.__NULL_IMPORT_DESC
340540 52 49 50 54 4f 52 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a RIPTOR..urlmon_NULL_THUNK_DATA..
340560 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
340580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
3405a0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
3405c0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
3405e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
340600 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 72 6c 6d ..__NULL_IMPORT_DESCRIPTOR..urlm
340620 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 on.dll/.....0...........0.....0.
340640 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....162.......`.d.......
340660 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
340680 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
3406a0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
3406c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 ................................
3406e0 00 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 72 6c 6d 6f 6e ...urlmon_NULL_THUNK_DATA.urlmon
340700 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
340720 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
340740 00 00 23 00 00 00 00 00 04 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 ..#.......CoGetClassObjectFromUR
340760 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L.urlmon.dll..urlmon.dll/.....0.
340780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
3407a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6f ........`.......d.....!.......Co
3407c0 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a InternetCombineIUri.urlmon.dll..
3407e0 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
340800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
340820 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e ..d.............CoInternetCombin
340840 65 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 eUrl.urlmon.dll.urlmon.dll/.....
340860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
340880 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
3408a0 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c CoInternetCombineUrlEx.urlmon.dl
3408c0 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.urlmon.dll/.....0...........0.
3408e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
340900 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 ....d.............CoInternetComp
340920 61 72 65 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 areUrl.urlmon.dll.urlmon.dll/...
340940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
340960 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
340980 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 ..CoInternetCreateSecurityManage
3409a0 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.urlmon.dll..urlmon.dll/.....0.
3409c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
3409e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6f ........`.......d.....'.......Co
340a00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 75 72 6c 6d 6f 6e InternetCreateZoneManager.urlmon
340a20 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..urlmon.dll/.....0.........
340a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
340a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 `.......d.....&.......CoInternet
340a80 47 65 74 50 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d GetProtocolFlags.urlmon.dll.urlm
340aa0 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 on.dll/.....0...........0.....0.
340ac0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
340ae0 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 ....$.......CoInternetGetSecurit
340b00 79 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 yUrl.urlmon.dll.urlmon.dll/.....
340b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
340b40 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
340b60 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 75 72 6c 6d 6f CoInternetGetSecurityUrlEx.urlmo
340b80 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....0.........
340ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
340bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 `.......d.............CoInternet
340be0 47 65 74 53 65 73 73 69 6f 6e 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c GetSession.urlmon.dll.urlmon.dll
340c00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
340c20 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
340c40 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 ......CoInternetIsFeatureEnabled
340c60 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .urlmon.dll.urlmon.dll/.....0...
340c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
340ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 6f 49 6e ......`.......d.....-.......CoIn
340cc0 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 75 72 ternetIsFeatureEnabledForIUri.ur
340ce0 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 lmon.dll..urlmon.dll/.....0.....
340d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
340d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 6f 49 6e 74 65 ....`.......d.....,.......CoInte
340d40 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 75 72 6c 6d 6f rnetIsFeatureEnabledForUrl.urlmo
340d60 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....0.........
340d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
340da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 `.......d.....3.......CoInternet
340dc0 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 75 72 IsFeatureZoneElevationEnabled.ur
340de0 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 lmon.dll..urlmon.dll/.....0.....
340e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
340e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 49 6e 74 65 ....`.......d.............CoInte
340e40 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e rnetParseIUri.urlmon.dll..urlmon
340e60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
340e80 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
340ea0 00 00 1e 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 75 72 6c ..........CoInternetParseUrl.url
340ec0 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mon.dll.urlmon.dll/.....0.......
340ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
340f00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e ..`.......d.............CoIntern
340f20 65 74 51 75 65 72 79 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 etQueryInfo.urlmon.dll..urlmon.d
340f40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
340f60 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
340f80 27 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 '.......CoInternetSetFeatureEnab
340fa0 6c 65 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 led.urlmon.dll..urlmon.dll/.....
340fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
340fe0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
341000 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 64 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 CompareSecurityIds.urlmon.dll.ur
341020 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
341040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
341060 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 d.............CompatFlagsFromCls
341080 69 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 id.urlmon.dll.urlmon.dll/.....0.
3410a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
3410c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
3410e0 70 79 42 69 6e 64 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c pyBindInfo.urlmon.dll.urlmon.dll
341100 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
341120 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
341140 00 00 00 00 04 00 43 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a ......CopyStgMedium.urlmon.dll..
341160 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
341180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
3411a0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 ..d.............CreateAsyncBindC
3411c0 74 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 tx.urlmon.dll.urlmon.dll/.....0.
3411e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
341200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
341220 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 eateAsyncBindCtxEx.urlmon.dll.ur
341240 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
341260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
341280 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 d.....".......CreateFormatEnumer
3412a0 61 74 6f 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 ator.urlmon.dll.urlmon.dll/.....
3412c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3412e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
341300 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 CreateIUriBuilder.urlmon.dll..ur
341320 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
341340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
341360 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 75 d.............CreateURLMoniker.u
341380 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rlmon.dll.urlmon.dll/.....0.....
3413a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
3413c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
3413e0 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 URLMonikerEx.urlmon.dll.urlmon.d
341400 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
341420 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
341440 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 75 72 6c 6d ........CreateURLMonikerEx2.urlm
341460 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 on.dll..urlmon.dll/.....0.......
341480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
3414a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 ..`.......d.............CreateUr
3414c0 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 i.urlmon.dll..urlmon.dll/.....0.
3414e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
341500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 ........`.......d.....(.......Cr
341520 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 69 42 79 74 65 53 74 72 69 6e 67 00 75 72 6c 6d 6f eateUriFromMultiByteString.urlmo
341540 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....0.........
341560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
341580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 69 57 `.......d.....!.......CreateUriW
3415a0 69 74 68 46 72 61 67 6d 65 6e 74 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 ithFragment.urlmon.dll..urlmon.d
3415c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3415e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
341600 1c 00 00 00 00 00 04 00 46 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 65 00 75 72 6c 6d 6f 6e 2e ........FaultInIEFeature.urlmon.
341620 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....0...........
341640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
341660 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 69 6e 64 4d 65 64 69 61 54 79 70 ......d.............FindMediaTyp
341680 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.urlmon.dll..urlmon.dll/.....0.
3416a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
3416c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
3416e0 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d ndMediaTypeClass.urlmon.dll.urlm
341700 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 on.dll/.....0...........0.....0.
341720 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
341740 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 75 72 6c ............FindMimeFromData.url
341760 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mon.dll.urlmon.dll/.....0.......
341780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
3417a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 ..`.......d.............GetClass
3417c0 46 69 6c 65 4f 72 4d 69 6d 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c FileOrMime.urlmon.dll.urlmon.dll
3417e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
341800 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
341820 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 55 52 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 ......GetClassURL.urlmon.dll..ur
341840 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
341860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
341880 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d d.....%.......GetComponentIDFrom
3418a0 43 4c 53 53 50 45 43 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 CLSSPEC.urlmon.dll..urlmon.dll/.
3418c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3418e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
341900 00 00 04 00 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 75 72 6c 6d 6f 6e ....GetSoftwareUpdateInfo.urlmon
341920 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..urlmon.dll/.....0.........
341940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
341960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 48 6c 69 6e 6b 47 6f 42 61 63 `.......d.............HlinkGoBac
341980 6b 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 k.urlmon.dll..urlmon.dll/.....0.
3419a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
3419c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 6c ........`.......d.............Hl
3419e0 69 6e 6b 47 6f 46 6f 72 77 61 72 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 inkGoForward.urlmon.dll.urlmon.d
341a00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
341a20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
341a40 20 00 00 00 00 00 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 75 72 6c ........HlinkNavigateMoniker.url
341a60 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mon.dll.urlmon.dll/.....0.......
341a80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
341aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 6c 69 6e 6b 4e 61 76 ..`.......d.............HlinkNav
341ac0 69 67 61 74 65 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 igateString.urlmon.dll..urlmon.d
341ae0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
341b00 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
341b20 28 00 00 00 00 00 04 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e (.......HlinkSimpleNavigateToMon
341b40 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 iker.urlmon.dll.urlmon.dll/.....
341b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
341b80 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
341ba0 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 75 72 6c 6d HlinkSimpleNavigateToString.urlm
341bc0 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 on.dll..urlmon.dll/.....0.......
341be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
341c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 45 47 65 74 55 73 65 ..`.......d.....).......IEGetUse
341c20 72 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c rPrivateNamespaceName.urlmon.dll
341c40 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..urlmon.dll/.....0...........0.
341c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
341c80 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 ....d.............IEInstallScope
341ca0 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .urlmon.dll.urlmon.dll/.....0...
341cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
341ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 73 41 73 ......`.......d.............IsAs
341d00 79 6e 63 4d 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c yncMoniker.urlmon.dll.urlmon.dll
341d20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
341d40 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
341d60 00 00 00 00 04 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 75 72 6c 6d 6f 6e 2e 64 ......IsLoggingEnabledA.urlmon.d
341d80 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..urlmon.dll/.....0...........
341da0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
341dc0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 ......d.............IsLoggingEna
341de0 62 6c 65 64 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 bledW.urlmon.dll..urlmon.dll/...
341e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
341e20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
341e40 04 00 49 73 56 61 6c 69 64 55 52 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 ..IsValidURL.urlmon.dll.urlmon.d
341e60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
341e80 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
341ea0 20 00 00 00 00 00 04 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 75 72 6c ........MkParseDisplayNameEx.url
341ec0 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mon.dll.urlmon.dll/.....0.......
341ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
341f00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 4f 62 74 61 69 6e 55 73 ..`.......d.....!.......ObtainUs
341f20 65 72 41 67 65 6e 74 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e erAgentString.urlmon.dll..urlmon
341f40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
341f60 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
341f80 00 00 26 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c ..&.......RegisterBindStatusCall
341fa0 62 61 63 6b 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 back.urlmon.dll.urlmon.dll/.....
341fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
341fe0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
342000 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 75 72 6c 6d 6f 6e 2e RegisterFormatEnumerator.urlmon.
342020 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....0...........
342040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
342060 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 4d 65 64 69 ......d.....".......RegisterMedi
342080 61 54 79 70 65 43 6c 61 73 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c aTypeClass.urlmon.dll.urlmon.dll
3420a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3420c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
3420e0 00 00 00 00 04 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 75 72 6c 6d 6f 6e 2e ......RegisterMediaTypes.urlmon.
342100 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....0...........
342120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
342140 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 42 69 6e 64 49 ......d.............ReleaseBindI
342160 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 nfo.urlmon.dll..urlmon.dll/.....
342180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3421a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
3421c0 52 65 76 6f 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 75 72 6c 6d 6f 6e 2e RevokeBindStatusCallback.urlmon.
3421e0 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....0...........
342200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
342220 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 76 6f 6b 65 46 6f 72 6d 61 74 ......d.....".......RevokeFormat
342240 45 6e 75 6d 65 72 61 74 6f 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c Enumerator.urlmon.dll.urlmon.dll
342260 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
342280 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
3422a0 00 00 00 00 04 00 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 6f 6e 74 61 69 6e 65 72 ......SetAccessForIEAppContainer
3422c0 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .urlmon.dll.urlmon.dll/.....0...
3422e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
342300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 53 ......`.......d...../.......SetS
342320 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 oftwareUpdateAdvertisementState.
342340 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 urlmon.dll..urlmon.dll/.....0...
342360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
342380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55 52 4c 44 ......`.......d.....#.......URLD
3423a0 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a ownloadToCacheFileA.urlmon.dll..
3423c0 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
3423e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
342400 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 ..d.....#.......URLDownloadToCac
342420 68 65 46 69 6c 65 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 heFileW.urlmon.dll..urlmon.dll/.
342440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
342460 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
342480 00 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 75 72 6c 6d 6f 6e 2e 64 6c ....URLDownloadToFileA.urlmon.dl
3424a0 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.urlmon.dll/.....0...........0.
3424c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
3424e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 ....d.............URLDownloadToF
342500 69 6c 65 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 ileW.urlmon.dll.urlmon.dll/.....
342520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
342540 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
342560 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c URLOpenBlockingStreamA.urlmon.dl
342580 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.urlmon.dll/.....0...........0.
3425a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
3425c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e ....d.....".......URLOpenBlockin
3425e0 67 53 74 72 65 61 6d 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 gStreamW.urlmon.dll.urlmon.dll/.
342600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
342620 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
342640 00 00 04 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c ....URLOpenPullStreamA.urlmon.dl
342660 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.urlmon.dll/.....0...........0.
342680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
3426a0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 ....d.............URLOpenPullStr
3426c0 65 61 6d 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 eamW.urlmon.dll.urlmon.dll/.....
3426e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
342700 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
342720 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e URLOpenStreamA.urlmon.dll.urlmon
342740 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
342760 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
342780 00 00 1a 00 00 00 00 00 04 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 75 72 6c 6d 6f 6e 2e ..........URLOpenStreamW.urlmon.
3427a0 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....0...........
3427c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
3427e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 55 72 6c 4d 6b 47 65 74 53 65 73 73 ......d.....!.......UrlMkGetSess
342800 69 6f 6e 4f 70 74 69 6f 6e 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c ionOption.urlmon.dll..urlmon.dll
342820 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
342840 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
342860 00 00 00 00 04 00 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 75 72 6c 6d ......UrlMkSetSessionOption.urlm
342880 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 on.dll..urlmon.dll/.....0.......
3428a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
3428c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 72 69 74 65 48 69 74 ..`.......d.............WriteHit
3428e0 4c 6f 67 67 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 Logging.urlmon.dll..user32.dll/.
342900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
342920 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 ....367.......`.d...............
342940 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
342960 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 ........@.0..idata$6............
342980 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
3429a0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
3429c0 04 00 00 00 03 00 75 73 65 72 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ......user32.dll................
3429e0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
342a00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
342a20 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
342a40 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .8.............P...__IMPORT_DESC
342a60 52 49 50 54 4f 52 5f 75 73 65 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RIPTOR_user32.__NULL_IMPORT_DESC
342a80 52 49 50 54 4f 52 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a RIPTOR..user32_NULL_THUNK_DATA..
342aa0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
342ac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
342ae0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
342b00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
342b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
342b40 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 73 65 72 ..__NULL_IMPORT_DESCRIPTOR..user
342b60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
342b80 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....162.......`.d.......
342ba0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
342bc0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
342be0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
342c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 ................................
342c20 00 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 65 72 33 32 ...user32_NULL_THUNK_DATA.user32
342c40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
342c60 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
342c80 00 00 22 00 00 00 00 00 04 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 ..".......ActivateKeyboardLayout
342ca0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
342cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
342ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 41 64 64 43 ......`.......d.....&.......AddC
342d00 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 75 73 65 72 33 32 2e 64 6c lipboardFormatListener.user32.dl
342d20 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
342d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
342d60 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 ....d.............AdjustWindowRe
342d80 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ct.user32.dll.user32.dll/.....0.
342da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
342dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 41 64 ........`.......d.............Ad
342de0 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 justWindowRectEx.user32.dll.user
342e00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
342e20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
342e40 00 00 00 00 24 00 00 00 00 00 04 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f ....$.......AdjustWindowRectExFo
342e60 72 44 70 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rDpi.user32.dll.user32.dll/.....
342e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
342ea0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
342ec0 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e AllowSetForegroundWindow.user32.
342ee0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
342f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
342f20 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 6e 69 6d 61 74 65 57 69 6e 64 6f ......d.............AnimateWindo
342f40 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 w.user32.dll..user32.dll/.....0.
342f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
342f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 41 6e ........`.......d.............An
342fa0 79 50 6f 70 75 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 yPopup.user32.dll.user32.dll/...
342fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
342fe0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
343000 04 00 41 70 70 65 6e 64 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..AppendMenuA.user32.dll..user32
343020 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
343040 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
343060 00 00 17 00 00 00 00 00 04 00 41 70 70 65 6e 64 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c ..........AppendMenuW.user32.dll
343080 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
3430a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
3430c0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 ....d.....(.......AreDpiAwarenes
3430e0 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 sContextsEqual.user32.dll.user32
343100 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
343120 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
343140 00 00 20 00 00 00 00 00 04 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 75 ..........ArrangeIconicWindows.u
343160 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
343180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
3431a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 74 74 61 63 68 ....`.......d.............Attach
3431c0 54 68 72 65 61 64 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ThreadInput.user32.dll..user32.d
3431e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
343200 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
343220 1f 00 00 00 00 00 04 00 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 ........BeginDeferWindowPos.user
343240 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
343260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
343280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42 65 67 69 6e 50 61 69 ..`.......d.............BeginPai
3432a0 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nt.user32.dll.user32.dll/.....0.
3432c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
3432e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42 6c ........`.......d.............Bl
343300 6f 63 6b 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ockInput.user32.dll.user32.dll/.
343320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
343340 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
343360 00 00 04 00 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....BringWindowToTop.user32.dll.
343380 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
3433a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
3433c0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d ..d.....#.......BroadcastSystemM
3433e0 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 essageA.user32.dll..user32.dll/.
343400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
343420 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
343440 00 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 75 73 ....BroadcastSystemMessageExA.us
343460 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
343480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
3434a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 42 72 6f 61 64 63 ....`.......d.....%.......Broadc
3434c0 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a astSystemMessageExW.user32.dll..
3434e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
343500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
343520 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d ..d.....#.......BroadcastSystemM
343540 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 essageW.user32.dll..user32.dll/.
343560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
343580 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3435a0 00 00 04 00 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e ....CalculatePopupWindowPosition
3435c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
3435e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
343600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 61 6c 6c ......`.......d.............Call
343620 4d 73 67 46 69 6c 74 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c MsgFilterA.user32.dll.user32.dll
343640 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
343660 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
343680 00 00 00 00 04 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......CallMsgFilterW.user32.dll.
3436a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
3436c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
3436e0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 75 ..d.............CallNextHookEx.u
343700 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
343720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
343740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 61 6c 6c 57 69 ....`.......d.............CallWi
343760 6e 64 6f 77 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ndowProcA.user32.dll..user32.dll
343780 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3437a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
3437c0 00 00 00 00 04 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c ......CallWindowProcW.user32.dll
3437e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
343800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
343820 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e ....d.............CancelShutdown
343840 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
343860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
343880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 61 73 63 ......`.......d.............Casc
3438a0 61 64 65 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c adeWindows.user32.dll.user32.dll
3438c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3438e0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
343900 00 00 00 00 04 00 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 75 73 65 72 33 ......ChangeClipboardChain.user3
343920 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
343940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
343960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 68 61 6e 67 65 44 69 73 70 `.......d.....".......ChangeDisp
343980 6c 61 79 53 65 74 74 69 6e 67 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 laySettingsA.user32.dll.user32.d
3439a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3439c0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
3439e0 24 00 00 00 00 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 $.......ChangeDisplaySettingsExA
343a00 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
343a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
343a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 68 61 6e ......`.......d.....$.......Chan
343a60 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 geDisplaySettingsExW.user32.dll.
343a80 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
343aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
343ac0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 ..d.....".......ChangeDisplaySet
343ae0 74 69 6e 67 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tingsW.user32.dll.user32.dll/...
343b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
343b20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
343b40 04 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..ChangeMenuA.user32.dll..user32
343b60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
343b80 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
343ba0 00 00 17 00 00 00 00 00 04 00 43 68 61 6e 67 65 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c ..........ChangeMenuW.user32.dll
343bc0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
343be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
343c00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 ....d.....%.......ChangeWindowMe
343c20 73 73 61 67 65 46 69 6c 74 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ssageFilter.user32.dll..user32.d
343c40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
343c60 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
343c80 27 00 00 00 00 00 04 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 '.......ChangeWindowMessageFilte
343ca0 72 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rEx.user32.dll..user32.dll/.....
343cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
343ce0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
343d00 43 68 61 72 4c 6f 77 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c CharLowerA.user32.dll.user32.dll
343d20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
343d40 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
343d60 00 00 00 00 04 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......CharLowerBuffA.user32.dll.
343d80 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
343da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
343dc0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 75 ..d.............CharLowerBuffW.u
343de0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
343e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
343e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 68 61 72 4c 6f ....`.......d.............CharLo
343e40 77 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 werW.user32.dll.user32.dll/.....
343e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
343e80 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
343ea0 43 68 61 72 4e 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c CharNextA.user32.dll..user32.dll
343ec0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
343ee0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
343f00 00 00 00 00 04 00 43 68 61 72 4e 65 78 74 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......CharNextExA.user32.dll..us
343f20 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
343f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
343f60 64 86 00 00 00 00 15 00 00 00 00 00 04 00 43 68 61 72 4e 65 78 74 57 00 75 73 65 72 33 32 2e 64 d.............CharNextW.user32.d
343f80 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
343fa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
343fc0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 43 68 61 72 50 72 65 76 41 00 75 73 ......d.............CharPrevA.us
343fe0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
344000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
344020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 68 61 72 50 72 ....`.......d.............CharPr
344040 65 76 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 evExA.user32.dll..user32.dll/...
344060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
344080 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
3440a0 04 00 43 68 61 72 50 72 65 76 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ..CharPrevW.user32.dll..user32.d
3440c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3440e0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
344100 16 00 00 00 00 00 04 00 43 68 61 72 54 6f 4f 65 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........CharToOemA.user32.dll.us
344120 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
344140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
344160 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 75 73 65 d.............CharToOemBuffA.use
344180 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
3441a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
3441c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 61 72 54 6f 4f 65 ..`.......d.............CharToOe
3441e0 6d 42 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 mBuffW.user32.dll.user32.dll/...
344200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
344220 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
344240 04 00 43 68 61 72 54 6f 4f 65 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..CharToOemW.user32.dll.user32.d
344260 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
344280 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
3442a0 16 00 00 00 00 00 04 00 43 68 61 72 55 70 70 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........CharUpperA.user32.dll.us
3442c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
3442e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
344300 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 75 73 65 d.............CharUpperBuffA.use
344320 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
344340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
344360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 61 72 55 70 70 65 ..`.......d.............CharUppe
344380 72 42 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 rBuffW.user32.dll.user32.dll/...
3443a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3443c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
3443e0 04 00 43 68 61 72 55 70 70 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..CharUpperW.user32.dll.user32.d
344400 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
344420 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
344440 1a 00 00 00 00 00 04 00 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c ........CheckDlgButton.user32.dl
344460 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
344480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
3444a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 ....d.............CheckMenuItem.
3444c0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
3444e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
344500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 68 65 63 ......`.......d.............Chec
344520 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 kMenuRadioItem.user32.dll.user32
344540 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
344560 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
344580 00 00 1c 00 00 00 00 00 04 00 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 75 73 65 72 33 ..........CheckRadioButton.user3
3445a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
3445c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
3445e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 68 69 6c 64 57 69 6e 64 6f `.......d.............ChildWindo
344600 77 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c wFromPoint.user32.dll.user32.dll
344620 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
344640 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
344660 00 00 00 00 04 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 75 73 65 ......ChildWindowFromPointEx.use
344680 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
3446a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
3446c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 6c 69 65 6e 74 54 6f ..`.......d.............ClientTo
3446e0 53 63 72 65 65 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Screen.user32.dll.user32.dll/...
344700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
344720 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
344740 04 00 43 6c 69 70 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..ClipCursor.user32.dll.user32.d
344760 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
344780 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
3447a0 1a 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 32 2e 64 6c ........CloseClipboard.user32.dl
3447c0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
3447e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
344800 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 75 ....d.............CloseDesktop.u
344820 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
344840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
344860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 6f 73 65 47 ....`.......d.....".......CloseG
344880 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 estureInfoHandle.user32.dll.user
3448a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
3448c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
3448e0 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c ....!.......CloseTouchInputHandl
344900 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.user32.dll..user32.dll/.....0.
344920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
344940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
344960 6f 73 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c oseWindow.user32.dll..user32.dll
344980 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3449a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
3449c0 00 00 00 00 04 00 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e ......CloseWindowStation.user32.
3449e0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
344a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
344a20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 70 79 41 63 63 65 6c 65 72 61 ......d.....!.......CopyAccelera
344a40 74 6f 72 54 61 62 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c torTableA.user32.dll..user32.dll
344a60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
344a80 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
344aa0 00 00 00 00 04 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 75 73 65 72 ......CopyAcceleratorTableW.user
344ac0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
344ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
344b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 43 6f 70 79 49 63 6f 6e ..`.......d.............CopyIcon
344b20 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
344b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
344b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 43 6f 70 79 ......`.......d.............Copy
344b80 49 6d 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Image.user32.dll..user32.dll/...
344ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
344bc0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
344be0 04 00 43 6f 70 79 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ..CopyRect.user32.dll.user32.dll
344c00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
344c20 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
344c40 00 00 00 00 04 00 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 75 73 65 72 ......CountClipboardFormats.user
344c60 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
344c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
344ca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 41 63 ..`.......d.....#.......CreateAc
344cc0 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 celeratorTableA.user32.dll..user
344ce0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
344d00 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
344d20 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 ....#.......CreateAcceleratorTab
344d40 6c 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 leW.user32.dll..user32.dll/.....
344d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
344d80 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
344da0 43 72 65 61 74 65 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 CreateCaret.user32.dll..user32.d
344dc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
344de0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
344e00 18 00 00 00 00 00 04 00 43 72 65 61 74 65 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........CreateCursor.user32.dll.
344e20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
344e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
344e60 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 75 ..d.............CreateDesktopA.u
344e80 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
344ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
344ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
344ee0 44 65 73 6b 74 6f 70 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c DesktopExA.user32.dll.user32.dll
344f00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
344f20 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
344f40 00 00 00 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 75 73 65 72 33 32 2e 64 6c ......CreateDesktopExW.user32.dl
344f60 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
344f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
344fa0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 ....d.............CreateDesktopW
344fc0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
344fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
345000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....&.......Crea
345020 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 6c teDialogIndirectParamA.user32.dl
345040 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
345060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
345080 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e ....d.....&.......CreateDialogIn
3450a0 64 69 72 65 63 74 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 directParamW.user32.dll.user32.d
3450c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3450e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
345100 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 75 73 65 72 33 ........CreateDialogParamA.user3
345120 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
345140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
345160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 61 6c `.......d.............CreateDial
345180 6f 67 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ogParamW.user32.dll.user32.dll/.
3451a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3451c0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
3451e0 00 00 04 00 43 72 65 61 74 65 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ....CreateIcon.user32.dll.user32
345200 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
345220 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
345240 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 ..".......CreateIconFromResource
345260 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
345280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
3452a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....$.......Crea
3452c0 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 teIconFromResourceEx.user32.dll.
3452e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
345300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
345320 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 ..d.............CreateIconIndire
345340 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ct.user32.dll.user32.dll/.....0.
345360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
345380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
3453a0 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 eateMDIWindowA.user32.dll.user32
3453c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3453e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
345400 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 75 73 65 72 33 ..........CreateMDIWindowW.user3
345420 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
345440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
345460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 65 6e 75 `.......d.............CreateMenu
345480 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
3454a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
3454c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
3454e0 74 65 50 6f 70 75 70 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tePopupMenu.user32.dll..user32.d
345500 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
345520 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
345540 28 00 00 00 00 00 04 00 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 (.......CreateSyntheticPointerDe
345560 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 vice.user32.dll.user32.dll/.....
345580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3455a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
3455c0 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 CreateWindowExA.user32.dll..user
3455e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
345600 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
345620 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 75 73 65 72 ............CreateWindowExW.user
345640 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
345660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
345680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 57 69 ..`.......d.............CreateWi
3456a0 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ndowStationA.user32.dll.user32.d
3456c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3456e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
345700 20 00 00 00 00 00 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 75 73 65 ........CreateWindowStationW.use
345720 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
345740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
345760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 64 65 41 62 61 6e 64 ..`.......d.....!.......DdeAband
345780 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 onTransaction.user32.dll..user32
3457a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3457c0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
3457e0 00 00 19 00 00 00 00 00 04 00 44 64 65 41 63 63 65 73 73 44 61 74 61 00 75 73 65 72 33 32 2e 64 ..........DdeAccessData.user32.d
345800 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
345820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
345840 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 64 65 41 64 64 44 61 74 61 00 75 ......d.............DdeAddData.u
345860 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
345880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
3458a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 64 65 43 6c 69 ....`.......d.............DdeCli
3458c0 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 entTransaction.user32.dll.user32
3458e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
345900 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
345920 00 00 1f 00 00 00 00 00 04 00 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 75 73 ..........DdeCmpStringHandles.us
345940 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
345960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
345980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 64 65 43 6f 6e ....`.......d.............DdeCon
3459a0 6e 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nect.user32.dll.user32.dll/.....
3459c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3459e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
345a00 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 DdeConnectList.user32.dll.user32
345a20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
345a40 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
345a60 00 00 1f 00 00 00 00 00 04 00 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 75 73 ..........DdeCreateDataHandle.us
345a80 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
345aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
345ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 64 65 43 72 65 ....`.......d.....".......DdeCre
345ae0 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ateStringHandleA.user32.dll.user
345b00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
345b20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
345b40 00 00 00 00 22 00 00 00 00 00 04 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c ....".......DdeCreateStringHandl
345b60 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eW.user32.dll.user32.dll/.....0.
345b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
345ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 64 ........`.......d.............Dd
345bc0 65 44 69 73 63 6f 6e 6e 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 eDisconnect.user32.dll..user32.d
345be0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
345c00 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
345c20 1d 00 00 00 00 00 04 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 75 73 65 72 33 32 ........DdeDisconnectList.user32
345c40 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
345c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
345c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 64 65 45 6e 61 62 6c 65 43 `.......d.............DdeEnableC
345ca0 61 6c 6c 62 61 63 6b 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 allback.user32.dll..user32.dll/.
345cc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
345ce0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
345d00 00 00 04 00 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c ....DdeFreeDataHandle.user32.dll
345d20 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
345d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
345d60 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 ....d.............DdeFreeStringH
345d80 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 andle.user32.dll..user32.dll/...
345da0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
345dc0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
345de0 04 00 44 64 65 47 65 74 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..DdeGetData.user32.dll.user32.d
345e00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
345e20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
345e40 1b 00 00 00 00 00 04 00 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 75 73 65 72 33 32 2e 64 ........DdeGetLastError.user32.d
345e60 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
345e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
345ea0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 64 65 49 6d 70 65 72 73 6f 6e 61 ......d.............DdeImpersona
345ec0 74 65 43 6c 69 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 teClient.user32.dll.user32.dll/.
345ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
345f00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
345f20 00 00 04 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....DdeInitializeA.user32.dll.us
345f40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
345f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
345f80 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 75 73 65 d.............DdeInitializeW.use
345fa0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
345fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
345fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 64 65 4b 65 65 70 53 ..`.......d.............DdeKeepS
346000 74 72 69 6e 67 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tringHandle.user32.dll..user32.d
346020 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
346040 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
346060 1a 00 00 00 00 00 04 00 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c ........DdeNameService.user32.dl
346080 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
3460a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
3460c0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 ....d.............DdePostAdvise.
3460e0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
346100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
346120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 64 65 51 ......`.......d.............DdeQ
346140 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ueryConvInfo.user32.dll.user32.d
346160 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
346180 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
3461a0 1e 00 00 00 00 00 04 00 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 75 73 65 72 33 ........DdeQueryNextServer.user3
3461c0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
3461e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
346200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 64 65 51 75 65 72 79 53 74 `.......d.............DdeQuerySt
346220 72 69 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ringA.user32.dll..user32.dll/...
346240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
346260 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
346280 04 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..DdeQueryStringW.user32.dll..us
3462a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
3462c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
3462e0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 75 73 65 72 33 d.............DdeReconnect.user3
346300 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
346320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
346340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 64 65 53 65 74 51 75 61 6c `.......d.....".......DdeSetQual
346360 69 74 79 4f 66 53 65 72 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ityOfService.user32.dll.user32.d
346380 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3463a0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
3463c0 1c 00 00 00 00 00 04 00 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e ........DdeSetUserHandle.user32.
3463e0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
346400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
346420 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 64 65 55 6e 61 63 63 65 73 73 44 ......d.............DdeUnaccessD
346440 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ata.user32.dll..user32.dll/.....
346460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
346480 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
3464a0 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 DdeUninitialize.user32.dll..user
3464c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
3464e0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
346500 00 00 00 00 17 00 00 00 00 00 04 00 44 65 66 44 6c 67 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 ............DefDlgProcA.user32.d
346520 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
346540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
346560 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 65 66 44 6c 67 50 72 6f 63 57 00 ......d.............DefDlgProcW.
346580 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
3465a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
3465c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 65 66 46 ......`.......d.............DefF
3465e0 72 61 6d 65 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c rameProcA.user32.dll..user32.dll
346600 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
346620 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
346640 00 00 00 00 04 00 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......DefFrameProcW.user32.dll..
346660 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
346680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
3466a0 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 ..d.............DefMDIChildProcA
3466c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
3466e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
346700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 65 66 4d ......`.......d.............DefM
346720 44 49 43 68 69 6c 64 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 DIChildProcW.user32.dll.user32.d
346740 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
346760 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
346780 1b 00 00 00 00 00 04 00 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 75 73 65 72 33 32 2e 64 ........DefRawInputProc.user32.d
3467a0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
3467c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
3467e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 66 57 69 6e 64 6f 77 50 72 6f ......d.............DefWindowPro
346800 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 cA.user32.dll.user32.dll/.....0.
346820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
346840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 ........`.......d.............De
346860 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 fWindowProcW.user32.dll.user32.d
346880 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3468a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
3468c0 1a 00 00 00 00 00 04 00 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c ........DeferWindowPos.user32.dl
3468e0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
346900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
346920 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 65 6c 65 74 65 4d 65 6e 75 00 75 73 65 ....d.............DeleteMenu.use
346940 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
346960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
346980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 65 72 65 67 69 73 74 ..`.......d.....%.......Deregist
3469a0 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 erShellHookWindow.user32.dll..us
3469c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
3469e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
346a00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 d.....#.......DestroyAccelerator
346a20 54 61 62 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Table.user32.dll..user32.dll/...
346a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
346a60 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
346a80 04 00 44 65 73 74 72 6f 79 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..DestroyCaret.user32.dll.user32
346aa0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
346ac0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
346ae0 00 00 19 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 ..........DestroyCursor.user32.d
346b00 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
346b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
346b40 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 49 63 6f 6e 00 ......d.............DestroyIcon.
346b60 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
346b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
346ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 65 73 74 ......`.......d.............Dest
346bc0 72 6f 79 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 royMenu.user32.dll..user32.dll/.
346be0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
346c00 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
346c20 00 00 04 00 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 ....DestroySyntheticPointerDevic
346c40 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.user32.dll..user32.dll/.....0.
346c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
346c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 65 ........`.......d.............De
346ca0 73 74 72 6f 79 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 stroyWindow.user32.dll..user32.d
346cc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
346ce0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
346d00 23 00 00 00 00 00 04 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 #.......DialogBoxIndirectParamA.
346d20 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
346d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
346d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 69 61 6c ......`.......d.....#.......Dial
346d80 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ogBoxIndirectParamW.user32.dll..
346da0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
346dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
346de0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 ..d.............DialogBoxParamA.
346e00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
346e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
346e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 69 61 6c ......`.......d.............Dial
346e60 6f 67 42 6f 78 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ogBoxParamW.user32.dll..user32.d
346e80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
346ea0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
346ec0 29 00 00 00 00 00 04 00 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f ).......DisableProcessWindowsGho
346ee0 73 74 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 sting.user32.dll..user32.dll/...
346f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
346f20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
346f40 04 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..DispatchMessageA.user32.dll.us
346f60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
346f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
346fa0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 75 d.............DispatchMessageW.u
346fc0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
346fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
347000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 69 73 70 6c 61 ....`.......d.....&.......Displa
347020 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 yConfigGetDeviceInfo.user32.dll.
347040 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
347060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
347080 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 ..d.....&.......DisplayConfigSet
3470a0 44 65 76 69 63 65 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c DeviceInfo.user32.dll.user32.dll
3470c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3470e0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
347100 00 00 00 00 04 00 44 6c 67 44 69 72 4c 69 73 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......DlgDirListA.user32.dll..us
347120 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
347140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
347160 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 d.............DlgDirListComboBox
347180 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.user32.dll..user32.dll/.....0.
3471a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
3471c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 6c ........`.......d.............Dl
3471e0 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 gDirListComboBoxW.user32.dll..us
347200 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
347220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
347240 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 6c 67 44 69 72 4c 69 73 74 57 00 75 73 65 72 33 32 d.............DlgDirListW.user32
347260 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
347280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
3472a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 6c 67 44 69 72 53 65 6c 65 `.......d.....#.......DlgDirSele
3472c0 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ctComboBoxExA.user32.dll..user32
3472e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
347300 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
347320 00 00 23 00 00 00 00 00 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 ..#.......DlgDirSelectComboBoxEx
347340 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
347360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
347380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 6c ........`.......d.............Dl
3473a0 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 gDirSelectExA.user32.dll..user32
3473c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3473e0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
347400 00 00 1b 00 00 00 00 00 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 75 73 65 72 33 32 ..........DlgDirSelectExW.user32
347420 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
347440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
347460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 72 61 67 44 65 74 65 63 74 `.......d.............DragDetect
347480 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
3474a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
3474c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 72 61 67 ......`.......d.............Drag
3474e0 4f 62 6a 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Object.user32.dll.user32.dll/...
347500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
347520 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
347540 04 00 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..DrawAnimatedRects.user32.dll..
347560 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
347580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
3475a0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 77 43 61 70 74 69 6f 6e 00 75 73 65 72 ..d.............DrawCaption.user
3475c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
3475e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
347600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 44 72 61 77 45 64 67 65 ..`.......d.............DrawEdge
347620 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
347640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
347660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 72 61 77 ......`.......d.............Draw
347680 46 6f 63 75 73 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c FocusRect.user32.dll..user32.dll
3476a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3476c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
3476e0 00 00 00 00 04 00 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 75 73 65 72 33 32 2e 64 6c ......DrawFrameControl.user32.dl
347700 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
347720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
347740 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 44 72 61 77 49 63 6f 6e 00 75 73 65 72 33 ....d.............DrawIcon.user3
347760 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
347780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
3477a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 44 72 61 77 49 63 6f 6e 45 78 `.......d.............DrawIconEx
3477c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
3477e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
347800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 77 ......`.......d.............Draw
347820 4d 65 6e 75 42 61 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 MenuBar.user32.dll..user32.dll/.
347840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
347860 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
347880 00 00 04 00 44 72 61 77 53 74 61 74 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ....DrawStateA.user32.dll.user32
3478a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3478c0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
3478e0 00 00 16 00 00 00 00 00 04 00 44 72 61 77 53 74 61 74 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........DrawStateW.user32.dll.
347900 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
347920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
347940 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 44 72 61 77 54 65 78 74 41 00 75 73 65 72 33 32 ..d.............DrawTextA.user32
347960 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
347980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
3479a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 77 54 65 78 74 45 78 `.......d.............DrawTextEx
3479c0 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.user32.dll..user32.dll/.....0.
3479e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
347a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
347a20 61 77 54 65 78 74 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c awTextExW.user32.dll..user32.dll
347a40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
347a60 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 4.....41........`.......d.......
347a80 00 00 00 00 04 00 44 72 61 77 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ......DrawTextW.user32.dll..user
347aa0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
347ac0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
347ae0 00 00 00 00 1a 00 00 00 00 00 04 00 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 ............EmptyClipboard.user3
347b00 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
347b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
347b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 61 62 6c 65 4d 65 6e 75 `.......d.............EnableMenu
347b60 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Item.user32.dll.user32.dll/.....
347b80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
347ba0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
347bc0 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 EnableMouseInPointer.user32.dll.
347be0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
347c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
347c20 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 ..d.....%.......EnableNonClientD
347c40 70 69 53 63 61 6c 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c piScaling.user32.dll..user32.dll
347c60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
347c80 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
347ca0 00 00 00 00 04 00 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 75 73 65 72 33 32 2e 64 6c 6c ......EnableScrollBar.user32.dll
347cc0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
347ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
347d00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 75 ....d.............EnableWindow.u
347d20 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
347d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
347d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 64 44 65 66 ....`.......d.............EndDef
347d80 65 72 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 erWindowPos.user32.dll..user32.d
347da0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
347dc0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
347de0 15 00 00 00 00 00 04 00 45 6e 64 44 69 61 6c 6f 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ........EndDialog.user32.dll..us
347e00 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
347e20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
347e40 64 86 00 00 00 00 13 00 00 00 00 00 04 00 45 6e 64 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c d.............EndMenu.user32.dll
347e60 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
347e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
347ea0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 45 6e 64 50 61 69 6e 74 00 75 73 65 72 33 ....d.............EndPaint.user3
347ec0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
347ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
347f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 75 6d 43 68 69 6c 64 57 `.......d.............EnumChildW
347f20 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indows.user32.dll.user32.dll/...
347f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
347f60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
347f80 04 00 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 75 73 65 72 33 32 2e 64 6c ..EnumClipboardFormats.user32.dl
347fa0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
347fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
347fe0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e ....d.............EnumDesktopWin
348000 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dows.user32.dll.user32.dll/.....
348020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
348040 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
348060 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 EnumDesktopsA.user32.dll..user32
348080 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3480a0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
3480c0 00 00 19 00 00 00 00 00 04 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 75 73 65 72 33 32 2e 64 ..........EnumDesktopsW.user32.d
3480e0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
348100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
348120 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 ......d.............EnumDisplayD
348140 65 76 69 63 65 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 evicesA.user32.dll..user32.dll/.
348160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
348180 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3481a0 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 75 73 65 72 33 32 2e 64 ....EnumDisplayDevicesW.user32.d
3481c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
3481e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
348200 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d ......d.............EnumDisplayM
348220 6f 6e 69 74 6f 72 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 onitors.user32.dll..user32.dll/.
348240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
348260 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
348280 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 75 73 65 72 33 32 2e ....EnumDisplaySettingsA.user32.
3482a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
3482c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
3482e0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 ......d.....".......EnumDisplayS
348300 65 74 74 69 6e 67 73 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ettingsExA.user32.dll.user32.dll
348320 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
348340 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
348360 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 75 73 65 ......EnumDisplaySettingsExW.use
348380 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
3483a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
3483c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 ..`.......d.............EnumDisp
3483e0 6c 61 79 53 65 74 74 69 6e 67 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 laySettingsW.user32.dll.user32.d
348400 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
348420 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
348440 16 00 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 70 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........EnumPropsA.user32.dll.us
348460 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
348480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
3484a0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 75 73 65 72 33 d.............EnumPropsExA.user3
3484c0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
3484e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
348500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 70 73 45 `.......d.............EnumPropsE
348520 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 xW.user32.dll.user32.dll/.....0.
348540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
348560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 45 6e ........`.......d.............En
348580 75 6d 50 72 6f 70 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 umPropsW.user32.dll.user32.dll/.
3485a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3485c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3485e0 00 00 04 00 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c ....EnumThreadWindows.user32.dll
348600 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
348620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
348640 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 ....d.............EnumWindowStat
348660 69 6f 6e 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ionsA.user32.dll..user32.dll/...
348680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3486a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
3486c0 04 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 75 73 65 72 33 32 2e 64 6c 6c ..EnumWindowStationsW.user32.dll
3486e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
348700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
348720 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 45 6e 75 6d 57 69 6e 64 6f 77 73 00 75 73 ....d.............EnumWindows.us
348740 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
348760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
348780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 45 71 75 61 6c 52 ....`.......d.............EqualR
3487a0 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ect.user32.dll..user32.dll/.....
3487c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3487e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
348800 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 75 73 65 72 33 EvaluateProximityToPolygon.user3
348820 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
348840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
348860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 45 76 61 6c 75 61 74 65 50 72 `.......d.....#.......EvaluatePr
348880 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 oximityToRect.user32.dll..user32
3488a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3488c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
3488e0 00 00 1c 00 00 00 00 00 04 00 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 75 73 65 72 33 ..........ExcludeUpdateRgn.user3
348900 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
348920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
348940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45 78 69 74 57 69 6e 64 6f 77 `.......d.............ExitWindow
348960 73 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sEx.user32.dll..user32.dll/.....
348980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3489a0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
3489c0 46 69 6c 6c 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 FillRect.user32.dll.user32.dll/.
3489e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
348a00 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
348a20 00 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....FindWindowA.user32.dll..user
348a40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
348a60 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
348a80 00 00 00 00 19 00 00 00 00 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 75 73 65 72 33 32 ............FindWindowExA.user32
348aa0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
348ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
348ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 `.......d.............FindWindow
348b00 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ExW.user32.dll..user32.dll/.....
348b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
348b40 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
348b60 46 69 6e 64 57 69 6e 64 6f 77 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 FindWindowW.user32.dll..user32.d
348b80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
348ba0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
348bc0 17 00 00 00 00 00 04 00 46 6c 61 73 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........FlashWindow.user32.dll..
348be0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
348c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
348c20 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 75 73 ..d.............FlashWindowEx.us
348c40 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
348c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
348c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 46 72 61 6d 65 52 ....`.......d.............FrameR
348ca0 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ect.user32.dll..user32.dll/.....
348cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
348ce0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
348d00 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 FreeDDElParam.user32.dll..user32
348d20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
348d40 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
348d60 00 00 1b 00 00 00 00 00 04 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 ..........GetActiveWindow.user32
348d80 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
348da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
348dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 41 6c 74 54 61 62 49 `.......d.............GetAltTabI
348de0 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfoA.user32.dll.user32.dll/.....
348e00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
348e20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
348e40 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 GetAltTabInfoW.user32.dll.user32
348e60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
348e80 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
348ea0 00 00 17 00 00 00 00 00 04 00 47 65 74 41 6e 63 65 73 74 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c ..........GetAncestor.user32.dll
348ec0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
348ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
348f00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 ....d.............GetAsyncKeySta
348f20 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 te.user32.dll.user32.dll/.....0.
348f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
348f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
348f80 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 tAutoRotationState.user32.dll.us
348fa0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
348fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
348fe0 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 d...../.......GetAwarenessFromDp
349000 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 iAwarenessContext.user32.dll..us
349020 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
349040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
349060 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 43 49 4d 53 53 4d 00 75 73 65 72 33 32 2e 64 d.............GetCIMSSM.user32.d
349080 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
3490a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
3490c0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 43 61 70 74 75 72 65 00 75 ......d.............GetCapture.u
3490e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
349100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
349120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 61 72 ....`.......d.............GetCar
349140 65 74 42 6c 69 6e 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 etBlinkTime.user32.dll..user32.d
349160 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
349180 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
3491a0 17 00 00 00 00 00 04 00 47 65 74 43 61 72 65 74 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........GetCaretPos.user32.dll..
3491c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
3491e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
349200 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 75 73 ..d.............GetClassInfoA.us
349220 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
349240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
349260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 43 6c 61 ....`.......d.............GetCla
349280 73 73 49 6e 66 6f 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ssInfoExA.user32.dll..user32.dll
3492a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3492c0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
3492e0 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c ......GetClassInfoExW.user32.dll
349300 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
349320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
349340 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 ....d.............GetClassInfoW.
349360 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
349380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
3493a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
3493c0 6c 61 73 73 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c lassLongA.user32.dll..user32.dll
3493e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
349400 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
349420 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c ......GetClassLongPtrA.user32.dl
349440 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
349460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
349480 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 ....d.............GetClassLongPt
3494a0 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rW.user32.dll.user32.dll/.....0.
3494c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
3494e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
349500 74 43 6c 61 73 73 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tClassLongW.user32.dll..user32.d
349520 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
349540 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
349560 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c ........GetClassNameA.user32.dll
349580 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
3495a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
3495c0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 ....d.............GetClassNameW.
3495e0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
349600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
349620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
349640 6c 61 73 73 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 lassWord.user32.dll.user32.dll/.
349660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
349680 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3496a0 00 00 04 00 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....GetClientRect.user32.dll..us
3496c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
3496e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
349700 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 75 73 65 72 d.............GetClipCursor.user
349720 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
349740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
349760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 62 ..`.......d.............GetClipb
349780 6f 61 72 64 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 oardData.user32.dll.user32.dll/.
3497a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3497c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3497e0 00 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 75 73 65 72 ....GetClipboardFormatNameA.user
349800 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
349820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
349840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 62 ..`.......d.....#.......GetClipb
349860 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 oardFormatNameW.user32.dll..user
349880 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
3498a0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
3498c0 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 75 73 ............GetClipboardOwner.us
3498e0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
349900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
349920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6c 69 ....`.......d.....&.......GetCli
349940 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 pboardSequenceNumber.user32.dll.
349960 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
349980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
3499a0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 ..d.............GetClipboardView
3499c0 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 er.user32.dll.user32.dll/.....0.
3499e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
349a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
349a20 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tComboBoxInfo.user32.dll..user32
349a40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
349a60 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
349a80 00 00 28 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 ..(.......GetCurrentInputMessage
349aa0 53 6f 75 72 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Source.user32.dll.user32.dll/...
349ac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
349ae0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
349b00 04 00 47 65 74 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ..GetCursor.user32.dll..user32.d
349b20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
349b40 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
349b60 19 00 00 00 00 00 04 00 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c ........GetCursorInfo.user32.dll
349b80 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
349ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
349bc0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 75 72 73 6f 72 50 6f 73 00 75 ....d.............GetCursorPos.u
349be0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
349c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 ......0.....0.....644.....37....
349c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 47 65 74 44 43 00 ....`.......d.............GetDC.
349c40 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
349c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
349c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.............GetD
349ca0 43 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 CEx.user32.dll..user32.dll/.....
349cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
349ce0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
349d00 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 GetDesktopWindow.user32.dll.user
349d20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
349d40 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
349d60 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 75 ............GetDialogBaseUnits.u
349d80 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
349da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
349dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 44 69 61 ....`.......d.....-.......GetDia
349de0 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 logControlDpiChangeBehavior.user
349e00 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
349e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
349e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 44 69 61 6c 6f ..`.......d.....&.......GetDialo
349e60 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 gDpiChangeBehavior.user32.dll.us
349e80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
349ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
349ec0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 d.....-.......GetDisplayAutoRota
349ee0 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 tionPreferences.user32.dll..user
349f00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
349f20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
349f40 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 ....'.......GetDisplayConfigBuff
349f60 65 72 53 69 7a 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 erSizes.user32.dll..user32.dll/.
349f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
349fa0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
349fc0 00 00 04 00 47 65 74 44 6c 67 43 74 72 6c 49 44 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....GetDlgCtrlID.user32.dll.user
349fe0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34a000 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
34a020 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 44 6c 67 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c ............GetDlgItem.user32.dl
34a040 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
34a060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
34a080 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 ....d.............GetDlgItemInt.
34a0a0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
34a0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
34a0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.............GetD
34a100 6c 67 49 74 65 6d 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 lgItemTextA.user32.dll..user32.d
34a120 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34a140 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
34a160 1b 00 00 00 00 00 04 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 ........GetDlgItemTextW.user32.d
34a180 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
34a1a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
34a1c0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 ......d.............GetDoubleCli
34a1e0 63 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ckTime.user32.dll.user32.dll/...
34a200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
34a220 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
34a240 04 00 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 ..GetDpiAwarenessContextForProce
34a260 73 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ss.user32.dll.user32.dll/.....0.
34a280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
34a2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
34a2c0 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tDpiForSystem.user32.dll..user32
34a2e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
34a300 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
34a320 00 00 1b 00 00 00 00 00 04 00 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 75 73 65 72 33 32 ..........GetDpiForWindow.user32
34a340 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
34a360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
34a380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 44 70 69 46 72 6f 6d `.......d.....).......GetDpiFrom
34a3a0 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a DpiAwarenessContext.user32.dll..
34a3c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
34a3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
34a400 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 46 6f 63 75 73 00 75 73 65 72 33 32 2e ..d.............GetFocus.user32.
34a420 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
34a440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
34a460 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 46 6f 72 65 67 72 6f 75 6e ......d.............GetForegroun
34a480 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 dWindow.user32.dll..user32.dll/.
34a4a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
34a4c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
34a4e0 00 00 04 00 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....GetGUIThreadInfo.user32.dll.
34a500 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
34a520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
34a540 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 ..d.............GetGestureConfig
34a560 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
34a580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
34a5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 47 ......`.......d.............GetG
34a5c0 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 estureExtraArgs.user32.dll..user
34a5e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34a600 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
34a620 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 75 73 65 72 33 ............GetGestureInfo.user3
34a640 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
34a660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
34a680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 47 75 69 52 65 73 6f `.......d.............GetGuiReso
34a6a0 75 72 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 urces.user32.dll..user32.dll/...
34a6c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
34a6e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
34a700 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..GetIconInfo.user32.dll..user32
34a720 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
34a740 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
34a760 00 00 1a 00 00 00 00 00 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 75 73 65 72 33 32 2e ..........GetIconInfoExA.user32.
34a780 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
34a7a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
34a7c0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 ......d.............GetIconInfoE
34a7e0 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 xW.user32.dll.user32.dll/.....0.
34a800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
34a820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
34a840 74 49 6e 70 75 74 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tInputState.user32.dll..user32.d
34a860 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34a880 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
34a8a0 19 00 00 00 00 00 04 00 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c ........GetKBCodePage.user32.dll
34a8c0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
34a8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
34a900 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 ....d.............GetKeyNameText
34a920 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.user32.dll..user32.dll/.....0.
34a940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
34a960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
34a980 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tKeyNameTextW.user32.dll..user32
34a9a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
34a9c0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
34a9e0 00 00 17 00 00 00 00 00 04 00 47 65 74 4b 65 79 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c ..........GetKeyState.user32.dll
34aa00 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
34aa20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
34aa40 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 ....d.............GetKeyboardLay
34aa60 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 out.user32.dll..user32.dll/.....
34aa80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
34aaa0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
34aac0 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c GetKeyboardLayoutList.user32.dll
34aae0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
34ab00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
34ab20 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 ....d.....".......GetKeyboardLay
34ab40 6f 75 74 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 outNameA.user32.dll.user32.dll/.
34ab60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
34ab80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
34aba0 00 00 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 75 73 65 72 33 ....GetKeyboardLayoutNameW.user3
34abc0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
34abe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
34ac00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4b 65 79 62 6f 61 72 `.......d.............GetKeyboar
34ac20 64 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 dState.user32.dll.user32.dll/...
34ac40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
34ac60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
34ac80 04 00 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..GetKeyboardType.user32.dll..us
34aca0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
34acc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
34ace0 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 d.............GetLastActivePopup
34ad00 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
34ad20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
34ad40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4c ......`.......d.............GetL
34ad60 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 astInputInfo.user32.dll.user32.d
34ad80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34ada0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
34adc0 26 00 00 00 00 00 04 00 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 &.......GetLayeredWindowAttribut
34ade0 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 es.user32.dll.user32.dll/.....0.
34ae00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
34ae20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
34ae40 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tListBoxInfo.user32.dll.user32.d
34ae60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34ae80 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
34aea0 13 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ........GetMenu.user32.dll..user
34aec0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34aee0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
34af00 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 75 73 65 72 33 ............GetMenuBarInfo.user3
34af20 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
34af40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
34af60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 43 68 65 `.......d.....&.......GetMenuChe
34af80 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ckMarkDimensions.user32.dll.user
34afa0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34afc0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
34afe0 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 ............GetMenuContextHelpId
34b000 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
34b020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
34b040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4d ......`.......d.............GetM
34b060 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 enuDefaultItem.user32.dll.user32
34b080 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
34b0a0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
34b0c0 00 00 17 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c ..........GetMenuInfo.user32.dll
34b0e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
34b100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
34b120 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 ....d.............GetMenuItemCou
34b140 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nt.user32.dll.user32.dll/.....0.
34b160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
34b180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
34b1a0 74 4d 65 6e 75 49 74 65 6d 49 44 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tMenuItemID.user32.dll..user32.d
34b1c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34b1e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
34b200 1c 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 75 73 65 72 33 32 2e ........GetMenuItemInfoA.user32.
34b220 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
34b240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
34b260 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 ......d.............GetMenuItemI
34b280 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfoW.user32.dll.user32.dll/.....
34b2a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
34b2c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
34b2e0 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 GetMenuItemRect.user32.dll..user
34b300 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34b320 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
34b340 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 53 74 61 74 65 00 75 73 65 72 33 32 2e ............GetMenuState.user32.
34b360 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
34b380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
34b3a0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 53 74 72 69 6e ......d.............GetMenuStrin
34b3c0 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 gA.user32.dll.user32.dll/.....0.
34b3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
34b400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
34b420 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tMenuStringW.user32.dll.user32.d
34b440 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34b460 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
34b480 17 00 00 00 00 00 04 00 47 65 74 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........GetMessageA.user32.dll..
34b4a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
34b4c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
34b4e0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 ..d.............GetMessageExtraI
34b500 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfo.user32.dll..user32.dll/.....
34b520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
34b540 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
34b560 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 GetMessagePos.user32.dll..user32
34b580 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
34b5a0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
34b5c0 00 00 1a 00 00 00 00 00 04 00 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 75 73 65 72 33 32 2e ..........GetMessageTime.user32.
34b5e0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
34b600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
34b620 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 4d 65 73 73 61 67 65 57 00 ......d.............GetMessageW.
34b640 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
34b660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
34b680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4d ......`.......d.............GetM
34b6a0 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 onitorInfoA.user32.dll..user32.d
34b6c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34b6e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
34b700 1b 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 ........GetMonitorInfoW.user32.d
34b720 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
34b740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
34b760 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 ......d.............GetMouseMove
34b780 50 6f 69 6e 74 73 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 PointsEx.user32.dll.user32.dll/.
34b7a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
34b7c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
34b7e0 00 00 04 00 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 75 73 65 72 33 32 2e 64 ....GetNextDlgGroupItem.user32.d
34b800 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
34b820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
34b840 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4e 65 78 74 44 6c 67 54 61 ......d.............GetNextDlgTa
34b860 62 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 bItem.user32.dll..user32.dll/...
34b880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
34b8a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
34b8c0 04 00 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e ..GetOpenClipboardWindow.user32.
34b8e0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
34b900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
34b920 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 50 61 72 65 6e 74 00 75 73 ......d.............GetParent.us
34b940 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
34b960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
34b980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 68 79 ....`.......d.............GetPhy
34b9a0 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 sicalCursorPos.user32.dll.user32
34b9c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
34b9e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
34ba00 00 00 1e 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 75 73 65 ..........GetPointerCursorId.use
34ba20 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
34ba40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
34ba60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 ..`.......d.............GetPoint
34ba80 65 72 44 65 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 erDevice.user32.dll.user32.dll/.
34baa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
34bac0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
34bae0 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 75 73 65 72 ....GetPointerDeviceCursors.user
34bb00 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
34bb20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
34bb40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 ..`.......d.....&.......GetPoint
34bb60 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 erDeviceProperties.user32.dll.us
34bb80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
34bba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
34bbc0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 d.....!.......GetPointerDeviceRe
34bbe0 63 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 cts.user32.dll..user32.dll/.....
34bc00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
34bc20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
34bc40 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 GetPointerDevices.user32.dll..us
34bc60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
34bc80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
34bca0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 d.............GetPointerFrameInf
34bcc0 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 o.user32.dll..user32.dll/.....0.
34bce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
34bd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 ........`.......d.....&.......Ge
34bd20 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e tPointerFrameInfoHistory.user32.
34bd40 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
34bd60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
34bd80 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 ......d.....".......GetPointerFr
34bda0 61 6d 65 50 65 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c amePenInfo.user32.dll.user32.dll
34bdc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
34bde0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
34be00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 ......GetPointerFramePenInfoHist
34be20 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ory.user32.dll..user32.dll/.....
34be40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
34be60 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
34be80 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 75 73 65 72 33 32 2e GetPointerFrameTouchInfo.user32.
34bea0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
34bec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
34bee0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 ......d.....+.......GetPointerFr
34bf00 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ameTouchInfoHistory.user32.dll..
34bf20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
34bf40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
34bf60 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 75 ..d.............GetPointerInfo.u
34bf80 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
34bfa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
34bfc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 50 6f 69 ....`.......d.....!.......GetPoi
34bfe0 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 nterInfoHistory.user32.dll..user
34c000 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34c020 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
34c040 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 ....$.......GetPointerInputTrans
34c060 66 6f 72 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 form.user32.dll.user32.dll/.....
34c080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
34c0a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
34c0c0 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 GetPointerPenInfo.user32.dll..us
34c0e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
34c100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
34c120 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 d.....$.......GetPointerPenInfoH
34c140 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 istory.user32.dll.user32.dll/...
34c160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
34c180 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
34c1a0 04 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c ..GetPointerTouchInfo.user32.dll
34c1c0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
34c1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
34c200 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 ....d.....&.......GetPointerTouc
34c220 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 hInfoHistory.user32.dll.user32.d
34c240 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34c260 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
34c280 1a 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 75 73 65 72 33 32 2e 64 6c ........GetPointerType.user32.dl
34c2a0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
34c2c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
34c2e0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 ....d.....&.......GetPriorityCli
34c300 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 pboardFormat.user32.dll.user32.d
34c320 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34c340 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
34c360 23 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 #.......GetProcessDefaultLayout.
34c380 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
34c3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
34c3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.....#.......GetP
34c3e0 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a rocessWindowStation.user32.dll..
34c400 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
34c420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
34c440 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 50 72 6f 70 41 00 75 73 65 72 33 32 2e ..d.............GetPropA.user32.
34c460 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
34c480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
34c4a0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 50 72 6f 70 57 00 75 73 65 ......d.............GetPropW.use
34c4c0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
34c4e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
34c500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 51 75 65 75 65 ..`.......d.............GetQueue
34c520 53 74 61 74 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Status.user32.dll.user32.dll/...
34c540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
34c560 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
34c580 04 00 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..GetRawInputBuffer.user32.dll..
34c5a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
34c5c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
34c5e0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 ..d.............GetRawInputData.
34c600 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
34c620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
34c640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 52 ......`.......d.....".......GetR
34c660 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 awInputDeviceInfoA.user32.dll.us
34c680 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
34c6a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
34c6c0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 d.....".......GetRawInputDeviceI
34c6e0 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfoW.user32.dll.user32.dll/.....
34c700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
34c720 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
34c740 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c GetRawInputDeviceList.user32.dll
34c760 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
34c780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
34c7a0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 ....d.....#.......GetRawPointerD
34c7c0 65 76 69 63 65 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c eviceData.user32.dll..user32.dll
34c7e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
34c800 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
34c820 00 00 00 00 04 00 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 ......GetRegisteredRawInputDevic
34c840 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 es.user32.dll.user32.dll/.....0.
34c860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
34c880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
34c8a0 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 tScrollBarInfo.user32.dll.user32
34c8c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
34c8e0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
34c900 00 00 19 00 00 00 00 00 04 00 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 ..........GetScrollInfo.user32.d
34c920 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
34c940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
34c960 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 53 63 72 6f 6c 6c 50 6f 73 ......d.............GetScrollPos
34c980 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
34c9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
34c9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.............GetS
34c9e0 63 72 6f 6c 6c 52 61 6e 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c crollRange.user32.dll.user32.dll
34ca00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
34ca20 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
34ca40 00 00 00 00 04 00 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......GetShellWindow.user32.dll.
34ca60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
34ca80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
34caa0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 53 75 62 4d 65 6e 75 00 75 73 65 72 33 ..d.............GetSubMenu.user3
34cac0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
34cae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
34cb00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 53 79 73 43 6f 6c 6f `.......d.............GetSysColo
34cb20 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.user32.dll..user32.dll/.....0.
34cb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
34cb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
34cb80 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 tSysColorBrush.user32.dll.user32
34cba0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
34cbc0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
34cbe0 00 00 22 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 ..".......GetSystemDpiForProcess
34cc00 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
34cc20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
34cc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.............GetS
34cc60 79 73 74 65 6d 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ystemMenu.user32.dll..user32.dll
34cc80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
34cca0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
34ccc0 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 75 73 65 72 33 32 2e 64 6c ......GetSystemMetrics.user32.dl
34cce0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
34cd00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
34cd20 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 ....d.....".......GetSystemMetri
34cd40 63 73 46 6f 72 44 70 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 csForDpi.user32.dll.user32.dll/.
34cd60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
34cd80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
34cda0 00 00 04 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 75 73 65 72 33 32 2e ....GetTabbedTextExtentA.user32.
34cdc0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
34cde0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
34ce00 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 61 62 62 65 64 54 65 78 ......d.............GetTabbedTex
34ce20 74 45 78 74 65 6e 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tExtentW.user32.dll.user32.dll/.
34ce40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
34ce60 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
34ce80 00 00 04 00 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....GetThreadDesktop.user32.dll.
34cea0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
34cec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
34cee0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 ..d.....(.......GetThreadDpiAwar
34cf00 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 enessContext.user32.dll.user32.d
34cf20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34cf40 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
34cf60 27 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 '.......GetThreadDpiHostingBehav
34cf80 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ior.user32.dll..user32.dll/.....
34cfa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
34cfc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
34cfe0 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 GetTitleBarInfo.user32.dll..user
34d000 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34d020 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
34d040 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e ............GetTopWindow.user32.
34d060 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
34d080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
34d0a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 6f 75 63 68 49 6e 70 75 ......d.............GetTouchInpu
34d0c0 74 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tInfo.user32.dll..user32.dll/...
34d0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
34d100 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
34d120 04 00 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 75 73 65 72 33 ..GetUnpredictedMessagePos.user3
34d140 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
34d160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
34d180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 55 70 64 61 74 65 52 `.......d.............GetUpdateR
34d1a0 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ect.user32.dll..user32.dll/.....
34d1c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
34d1e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
34d200 47 65 74 55 70 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 GetUpdateRgn.user32.dll.user32.d
34d220 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34d240 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
34d260 26 00 00 00 00 00 04 00 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 &.......GetUpdatedClipboardForma
34d280 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ts.user32.dll.user32.dll/.....0.
34d2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
34d2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 ........`.......d.....%.......Ge
34d2e0 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 tUserObjectInformationA.user32.d
34d300 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
34d320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
34d340 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 55 73 65 72 4f 62 6a 65 63 ......d.....%.......GetUserObjec
34d360 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tInformationW.user32.dll..user32
34d380 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
34d3a0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
34d3c0 00 00 21 00 00 00 00 00 04 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 ..!.......GetUserObjectSecurity.
34d3e0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
34d400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
34d420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 57 ......`.......d.............GetW
34d440 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indow.user32.dll..user32.dll/...
34d460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
34d480 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
34d4a0 04 00 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e ..GetWindowContextHelpId.user32.
34d4c0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
34d4e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
34d500 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 44 43 00 ......d.............GetWindowDC.
34d520 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
34d540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
34d560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 57 ......`.......d.....$.......GetW
34d580 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 indowDisplayAffinity.user32.dll.
34d5a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
34d5c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
34d5e0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 ..d.....(.......GetWindowDpiAwar
34d600 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 enessContext.user32.dll.user32.d
34d620 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34d640 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
34d660 27 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 '.......GetWindowDpiHostingBehav
34d680 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ior.user32.dll..user32.dll/.....
34d6a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
34d6c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
34d6e0 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 75 73 65 72 33 32 2e GetWindowFeedbackSetting.user32.
34d700 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
34d720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
34d740 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 49 6e 66 ......d.............GetWindowInf
34d760 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 o.user32.dll..user32.dll/.....0.
34d780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
34d7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
34d7c0 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tWindowLongA.user32.dll.user32.d
34d7e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34d800 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
34d820 1d 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 ........GetWindowLongPtrA.user32
34d840 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
34d860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
34d880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 4c `.......d.............GetWindowL
34d8a0 6f 6e 67 50 74 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ongPtrW.user32.dll..user32.dll/.
34d8c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
34d8e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
34d900 00 00 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....GetWindowLongW.user32.dll.us
34d920 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
34d940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
34d960 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c d.....$.......GetWindowModuleFil
34d980 65 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 eNameA.user32.dll.user32.dll/...
34d9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
34d9c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
34d9e0 04 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 75 73 65 72 33 ..GetWindowModuleFileNameW.user3
34da00 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
34da20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
34da40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 50 `.......d.............GetWindowP
34da60 6c 61 63 65 6d 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 lacement.user32.dll.user32.dll/.
34da80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
34daa0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
34dac0 00 00 04 00 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....GetWindowRect.user32.dll..us
34dae0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
34db00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
34db20 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 75 73 65 72 33 d.............GetWindowRgn.user3
34db40 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
34db60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
34db80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 52 `.......d.............GetWindowR
34dba0 67 6e 42 6f 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 gnBox.user32.dll..user32.dll/...
34dbc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
34dbe0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
34dc00 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..GetWindowTextA.user32.dll.user
34dc20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34dc40 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
34dc60 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 ............GetWindowTextLengthA
34dc80 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
34dca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
34dcc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 57 ......`.......d.............GetW
34dce0 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 indowTextLengthW.user32.dll.user
34dd00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34dd20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
34dd40 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 75 73 65 72 33 ............GetWindowTextW.user3
34dd60 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
34dd80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
34dda0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 54 `.......d.....$.......GetWindowT
34ddc0 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 hreadProcessId.user32.dll.user32
34dde0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
34de00 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
34de20 00 00 19 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 75 73 65 72 33 32 2e 64 ..........GetWindowWord.user32.d
34de40 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
34de60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
34de80 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 72 61 79 53 74 72 69 6e 67 41 00 ......d.............GrayStringA.
34dea0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
34dec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
34dee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 47 72 61 79 ......`.......d.............Gray
34df00 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 StringW.user32.dll..user32.dll/.
34df20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
34df40 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
34df60 00 00 04 00 48 69 64 65 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ....HideCaret.user32.dll..user32
34df80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
34dfa0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
34dfc0 00 00 1a 00 00 00 00 00 04 00 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 75 73 65 72 33 32 2e ..........HiliteMenuItem.user32.
34dfe0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
34e000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
34e020 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 4d 50 47 65 74 49 4d 45 41 00 75 ......d.............IMPGetIMEA.u
34e040 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
34e060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
34e080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 4d 50 47 65 74 ....`.......d.............IMPGet
34e0a0 49 4d 45 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 IMEW.user32.dll.user32.dll/.....
34e0c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
34e0e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
34e100 49 4d 50 51 75 65 72 79 49 4d 45 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 IMPQueryIMEA.user32.dll.user32.d
34e120 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34e140 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
34e160 18 00 00 00 00 00 04 00 49 4d 50 51 75 65 72 79 49 4d 45 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........IMPQueryIMEW.user32.dll.
34e180 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
34e1a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
34e1c0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 4d 50 53 65 74 49 4d 45 41 00 75 73 65 72 33 ..d.............IMPSetIMEA.user3
34e1e0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
34e200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
34e220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 4d 50 53 65 74 49 4d 45 57 `.......d.............IMPSetIMEW
34e240 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
34e260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
34e280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6d 70 65 ......`.......d.....&.......Impe
34e2a0 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c rsonateDdeClientWindow.user32.dl
34e2c0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
34e2e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
34e300 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 ....d.............InSendMessage.
34e320 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
34e340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
34e360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e 53 65 ......`.......d.............InSe
34e380 6e 64 4d 65 73 73 61 67 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ndMessageEx.user32.dll..user32.d
34e3a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34e3c0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
34e3e0 17 00 00 00 00 00 04 00 49 6e 66 6c 61 74 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........InflateRect.user32.dll..
34e400 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
34e420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
34e440 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e ..d.............InheritWindowMon
34e460 69 74 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 itor.user32.dll.user32.dll/.....
34e480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
34e4a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
34e4c0 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 75 73 65 72 33 32 2e InitializeTouchInjection.user32.
34e4e0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
34e500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
34e520 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 6a 65 63 74 53 79 6e 74 68 65 ......d.....'.......InjectSynthe
34e540 74 69 63 50 6f 69 6e 74 65 72 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ticPointerInput.user32.dll..user
34e560 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34e580 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
34e5a0 00 00 00 00 1c 00 00 00 00 00 04 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 75 73 65 ............InjectTouchInput.use
34e5c0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
34e5e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
34e600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 6e 73 65 72 74 4d 65 ..`.......d.............InsertMe
34e620 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nuA.user32.dll..user32.dll/.....
34e640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
34e660 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
34e680 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 InsertMenuItemA.user32.dll..user
34e6a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34e6c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
34e6e0 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 75 73 65 72 ............InsertMenuItemW.user
34e700 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
34e720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
34e740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 6e 73 65 72 74 4d 65 ..`.......d.............InsertMe
34e760 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nuW.user32.dll..user32.dll/.....
34e780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
34e7a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
34e7c0 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c InternalGetWindowText.user32.dll
34e7e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
34e800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
34e820 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 ....d.............IntersectRect.
34e840 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
34e860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
34e880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 6e 76 61 ......`.......d.............Inva
34e8a0 6c 69 64 61 74 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c lidateRect.user32.dll.user32.dll
34e8c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
34e8e0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
34e900 00 00 00 00 04 00 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......InvalidateRgn.user32.dll..
34e920 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
34e940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
34e960 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 49 6e 76 65 72 74 52 65 63 74 00 75 73 65 72 33 ..d.............InvertRect.user3
34e980 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
34e9a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
34e9c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 73 43 68 61 72 41 6c 70 68 `.......d.............IsCharAlph
34e9e0 61 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 aA.user32.dll.user32.dll/.....0.
34ea00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
34ea20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
34ea40 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 CharAlphaNumericA.user32.dll..us
34ea60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
34ea80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
34eaa0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 d.............IsCharAlphaNumeric
34eac0 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
34eae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
34eb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
34eb20 43 68 61 72 41 6c 70 68 61 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c CharAlphaW.user32.dll.user32.dll
34eb40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
34eb60 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
34eb80 00 00 00 00 04 00 49 73 43 68 61 72 4c 6f 77 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......IsCharLowerA.user32.dll.us
34eba0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
34ebc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
34ebe0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 73 43 68 61 72 4c 6f 77 65 72 57 00 75 73 65 72 33 d.............IsCharLowerW.user3
34ec00 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
34ec20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
34ec40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 73 43 68 61 72 55 70 70 65 `.......d.............IsCharUppe
34ec60 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rA.user32.dll.user32.dll/.....0.
34ec80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
34eca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
34ecc0 43 68 61 72 55 70 70 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c CharUpperW.user32.dll.user32.dll
34ece0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
34ed00 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 4.....39........`.......d.......
34ed20 00 00 00 00 04 00 49 73 43 68 69 6c 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ......IsChild.user32.dll..user32
34ed40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
34ed60 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
34ed80 00 00 26 00 00 00 00 00 04 00 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c ..&.......IsClipboardFormatAvail
34eda0 61 62 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 able.user32.dll.user32.dll/.....
34edc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
34ede0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
34ee00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 IsDialogMessageA.user32.dll.user
34ee20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34ee40 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
34ee60 00 00 00 00 1c 00 00 00 00 00 04 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 75 73 65 ............IsDialogMessageW.use
34ee80 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
34eea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
34eec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 44 6c 67 42 75 74 ..`.......d.............IsDlgBut
34eee0 74 6f 6e 43 68 65 63 6b 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c tonChecked.user32.dll.user32.dll
34ef00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
34ef20 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
34ef40 00 00 00 00 04 00 49 73 47 55 49 54 68 72 65 61 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......IsGUIThread.user32.dll..us
34ef60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
34ef80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
34efa0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 75 73 d.............IsHungAppWindow.us
34efc0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
34efe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
34f000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 49 73 49 63 6f 6e ....`.......d.............IsIcon
34f020 69 63 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ic.user32.dll.user32.dll/.....0.
34f040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
34f060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
34f080 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ImmersiveProcess.user32.dll.user
34f0a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34f0c0 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....38........`.......d.
34f0e0 00 00 00 00 12 00 00 00 00 00 04 00 49 73 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ............IsMenu.user32.dll.us
34f100 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
34f120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
34f140 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e d.....#.......IsMouseInPointerEn
34f160 61 62 6c 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 abled.user32.dll..user32.dll/...
34f180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
34f1a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
34f1c0 04 00 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..IsProcessDPIAware.user32.dll..
34f1e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
34f200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
34f220 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 49 73 52 65 63 74 45 6d 70 74 79 00 75 73 65 72 ..d.............IsRectEmpty.user
34f240 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
34f260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
34f280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 73 54 6f 75 63 68 57 ..`.......d.............IsTouchW
34f2a0 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indow.user32.dll..user32.dll/...
34f2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
34f2e0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
34f300 04 00 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 ..IsValidDpiAwarenessContext.use
34f320 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
34f340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
34f360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 73 57 69 6e 45 76 65 ..`.......d.....#.......IsWinEve
34f380 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ntHookInstalled.user32.dll..user
34f3a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34f3c0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
34f3e0 00 00 00 00 14 00 00 00 00 00 04 00 49 73 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 ............IsWindow.user32.dll.
34f400 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
34f420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
34f440 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 ..d.............IsWindowEnabled.
34f460 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
34f480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
34f4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 57 69 ......`.......d.............IsWi
34f4c0 6e 64 6f 77 55 6e 69 63 6f 64 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ndowUnicode.user32.dll..user32.d
34f4e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34f500 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
34f520 1b 00 00 00 00 00 04 00 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 75 73 65 72 33 32 2e 64 ........IsWindowVisible.user32.d
34f540 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
34f560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
34f580 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 73 57 6f 77 36 34 4d 65 73 73 61 ......d.............IsWow64Messa
34f5a0 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ge.user32.dll.user32.dll/.....0.
34f5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
34f5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
34f600 5a 6f 6f 6d 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Zoomed.user32.dll.user32.dll/...
34f620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
34f640 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
34f660 04 00 4b 69 6c 6c 54 69 6d 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ..KillTimer.user32.dll..user32.d
34f680 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34f6a0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
34f6c0 1d 00 00 00 00 00 04 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 75 73 65 72 33 32 ........LoadAcceleratorsA.user32
34f6e0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
34f700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
34f720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4c 6f 61 64 41 63 63 65 6c 65 `.......d.............LoadAccele
34f740 72 61 74 6f 72 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ratorsW.user32.dll..user32.dll/.
34f760 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
34f780 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
34f7a0 00 00 04 00 4c 6f 61 64 42 69 74 6d 61 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....LoadBitmapA.user32.dll..user
34f7c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34f7e0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
34f800 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 61 64 42 69 74 6d 61 70 57 00 75 73 65 72 33 32 2e 64 ............LoadBitmapW.user32.d
34f820 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
34f840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
34f860 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 61 64 43 75 72 73 6f 72 41 00 ......d.............LoadCursorA.
34f880 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
34f8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
34f8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 61 64 ......`.......d.............Load
34f8e0 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 CursorFromFileA.user32.dll..user
34f900 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34f920 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
34f940 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 ............LoadCursorFromFileW.
34f960 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
34f980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
34f9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 61 64 ......`.......d.............Load
34f9c0 43 75 72 73 6f 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 CursorW.user32.dll..user32.dll/.
34f9e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
34fa00 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
34fa20 00 00 04 00 4c 6f 61 64 49 63 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ....LoadIconA.user32.dll..user32
34fa40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
34fa60 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
34fa80 00 00 15 00 00 00 00 00 04 00 4c 6f 61 64 49 63 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..........LoadIconW.user32.dll..
34faa0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
34fac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
34fae0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 61 64 49 6d 61 67 65 41 00 75 73 65 72 33 ..d.............LoadImageA.user3
34fb00 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
34fb20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
34fb40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 61 64 49 6d 61 67 65 57 `.......d.............LoadImageW
34fb60 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
34fb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
34fba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 61 64 ......`.......d.............Load
34fbc0 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 KeyboardLayoutA.user32.dll..user
34fbe0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34fc00 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
34fc20 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 ............LoadKeyboardLayoutW.
34fc40 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
34fc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
34fc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4c 6f 61 64 ......`.......d.............Load
34fca0 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 MenuA.user32.dll..user32.dll/...
34fcc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
34fce0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
34fd00 04 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..LoadMenuIndirectA.user32.dll..
34fd20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
34fd40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
34fd60 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 ..d.............LoadMenuIndirect
34fd80 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
34fda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
34fdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 4c 6f ........`.......d.............Lo
34fde0 61 64 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 adMenuW.user32.dll..user32.dll/.
34fe00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
34fe20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
34fe40 00 00 04 00 4c 6f 61 64 53 74 72 69 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....LoadStringA.user32.dll..user
34fe60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
34fe80 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
34fea0 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 61 64 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 ............LoadStringW.user32.d
34fec0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
34fee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
34ff00 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 ......d.....#.......LockSetForeg
34ff20 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 roundWindow.user32.dll..user32.d
34ff40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
34ff60 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
34ff80 1c 00 00 00 00 00 04 00 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 75 73 65 72 33 32 2e ........LockWindowUpdate.user32.
34ffa0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
34ffc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
34ffe0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 ......d.............LockWorkStat
350000 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ion.user32.dll..user32.dll/.....
350020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
350040 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
350060 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c LogicalToPhysicalPoint.user32.dl
350080 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
3500a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
3500c0 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 ....d.....2.......LogicalToPhysi
3500e0 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 75 73 65 72 33 32 2e calPointForPerMonitorDPI.user32.
350100 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
350120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
350140 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 ......d.....%.......LookupIconId
350160 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 FromDirectory.user32.dll..user32
350180 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3501a0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
3501c0 00 00 27 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 ..'.......LookupIconIdFromDirect
3501e0 6f 72 79 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 oryEx.user32.dll..user32.dll/...
350200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
350220 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
350240 04 00 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..MapDialogRect.user32.dll..user
350260 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
350280 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
3502a0 00 00 00 00 1a 00 00 00 00 00 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 75 73 65 72 33 ............MapVirtualKeyA.user3
3502c0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
3502e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
350300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 61 70 56 69 72 74 75 61 6c `.......d.............MapVirtual
350320 4b 65 79 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 KeyExA.user32.dll.user32.dll/...
350340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
350360 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
350380 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..MapVirtualKeyExW.user32.dll.us
3503a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
3503c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
3503e0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 75 73 65 d.............MapVirtualKeyW.use
350400 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
350420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
350440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 61 70 57 69 6e 64 6f ..`.......d.............MapWindo
350460 77 50 6f 69 6e 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 wPoints.user32.dll..user32.dll/.
350480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3504a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3504c0 00 00 04 00 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c ....MenuItemFromPoint.user32.dll
3504e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
350500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
350520 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 65 65 70 00 75 73 ....d.............MessageBeep.us
350540 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
350560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
350580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 65 73 73 61 67 ....`.......d.............Messag
3505a0 65 42 6f 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 eBoxA.user32.dll..user32.dll/...
3505c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3505e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
350600 04 00 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..MessageBoxExA.user32.dll..user
350620 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
350640 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
350660 00 00 00 00 19 00 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 75 73 65 72 33 32 ............MessageBoxExW.user32
350680 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
3506a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
3506c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 6f 78 `.......d.............MessageBox
3506e0 49 6e 64 69 72 65 63 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c IndirectA.user32.dll..user32.dll
350700 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
350720 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
350740 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 75 73 65 72 33 32 ......MessageBoxIndirectW.user32
350760 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
350780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
3507a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 6f 78 `.......d.............MessageBox
3507c0 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
3507e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
350800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 6f ........`.......d.............Mo
350820 64 69 66 79 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c difyMenuA.user32.dll..user32.dll
350840 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
350860 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
350880 00 00 00 00 04 00 4d 6f 64 69 66 79 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......ModifyMenuW.user32.dll..us
3508a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
3508c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
3508e0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 75 d.............MonitorFromPoint.u
350900 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
350920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
350940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 6f 6e 69 74 6f ....`.......d.............Monito
350960 72 46 72 6f 6d 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c rFromRect.user32.dll..user32.dll
350980 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3509a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
3509c0 00 00 00 00 04 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 ......MonitorFromWindow.user32.d
3509e0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
350a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
350a20 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4d 6f 76 65 57 69 6e 64 6f 77 00 75 ......d.............MoveWindow.u
350a40 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
350a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
350a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 67 57 61 69 ....`.......d.....%.......MsgWai
350aa0 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a tForMultipleObjects.user32.dll..
350ac0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
350ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
350b00 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 ..d.....'.......MsgWaitForMultip
350b20 6c 65 4f 62 6a 65 63 74 73 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 leObjectsEx.user32.dll..user32.d
350b40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
350b60 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
350b80 1a 00 00 00 00 00 04 00 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c ........NotifyWinEvent.user32.dl
350ba0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
350bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
350be0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4f 65 6d 4b 65 79 53 63 61 6e 00 75 73 65 ....d.............OemKeyScan.use
350c00 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
350c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
350c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4f 65 6d 54 6f 43 68 61 ..`.......d.............OemToCha
350c60 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rA.user32.dll.user32.dll/.....0.
350c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
350ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 65 ........`.......d.............Oe
350cc0 6d 54 6f 43 68 61 72 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 mToCharBuffA.user32.dll.user32.d
350ce0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
350d00 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
350d20 1a 00 00 00 00 00 04 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c ........OemToCharBuffW.user32.dl
350d40 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
350d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
350d80 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4f 65 6d 54 6f 43 68 61 72 57 00 75 73 65 ....d.............OemToCharW.use
350da0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
350dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
350de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4f 66 66 73 65 74 52 65 ..`.......d.............OffsetRe
350e00 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ct.user32.dll.user32.dll/.....0.
350e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
350e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 4f 70 ........`.......d.............Op
350e60 65 6e 43 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 enClipboard.user32.dll..user32.d
350e80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
350ea0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
350ec0 18 00 00 00 00 00 04 00 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........OpenDesktopA.user32.dll.
350ee0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
350f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
350f20 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 75 73 65 ..d.............OpenDesktopW.use
350f40 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
350f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
350f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 4f 70 65 6e 49 63 6f 6e ..`.......d.............OpenIcon
350fa0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
350fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
350fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.............Open
351000 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 InputDesktop.user32.dll.user32.d
351020 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
351040 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
351060 1e 00 00 00 00 00 04 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 75 73 65 72 33 ........OpenWindowStationA.user3
351080 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
3510a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
3510c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 70 65 6e 57 69 6e 64 6f 77 `.......d.............OpenWindow
3510e0 53 74 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 StationW.user32.dll.user32.dll/.
351100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
351120 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
351140 00 00 04 00 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....PackDDElParam.user32.dll..us
351160 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
351180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
3511a0 64 86 00 00 00 00 32 00 00 00 00 00 04 00 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e d.....2.......PackTouchHitTestin
3511c0 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 gProximityEvaluation.user32.dll.
3511e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
351200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
351220 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 75 73 65 ..d.............PaintDesktop.use
351240 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
351260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
351280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 65 65 6b 4d 65 73 73 ..`.......d.............PeekMess
3512a0 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ageA.user32.dll.user32.dll/.....
3512c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3512e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
351300 50 65 65 6b 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 PeekMessageW.user32.dll.user32.d
351320 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
351340 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
351360 22 00 00 00 00 00 04 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 75 ".......PhysicalToLogicalPoint.u
351380 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
3513a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
3513c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 50 68 79 73 69 63 ....`.......d.....2.......Physic
3513e0 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 alToLogicalPointForPerMonitorDPI
351400 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
351420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
351440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 6f 73 74 ......`.......d.............Post
351460 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 MessageA.user32.dll.user32.dll/.
351480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3514a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
3514c0 00 00 04 00 50 6f 73 74 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....PostMessageW.user32.dll.user
3514e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
351500 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
351520 00 00 00 00 1b 00 00 00 00 00 04 00 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 75 73 65 72 ............PostQuitMessage.user
351540 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
351560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
351580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 6f 73 74 54 68 72 65 ..`.......d.............PostThre
3515a0 61 64 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c adMessageA.user32.dll.user32.dll
3515c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3515e0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
351600 00 00 00 00 04 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e ......PostThreadMessageW.user32.
351620 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
351640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
351660 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 50 72 69 6e 74 57 69 6e 64 6f 77 00 ......d.............PrintWindow.
351680 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
3516a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
3516c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 72 69 76 ......`.......d.............Priv
3516e0 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ateExtractIconsA.user32.dll.user
351700 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
351720 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
351740 00 00 00 00 20 00 00 00 00 00 04 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 ............PrivateExtractIconsW
351760 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
351780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
3517a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 50 74 49 6e ......`.......d.............PtIn
3517c0 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Rect.user32.dll.user32.dll/.....
3517e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
351800 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
351820 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 QueryDisplayConfig.user32.dll.us
351840 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
351860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
351880 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f d.....$.......RealChildWindowFro
3518a0 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 mPoint.user32.dll.user32.dll/...
3518c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3518e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
351900 04 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e 64 6c 6c ..RealGetWindowClassA.user32.dll
351920 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
351940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
351960 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 ....d.............RealGetWindowC
351980 6c 61 73 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 lassW.user32.dll..user32.dll/...
3519a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3519c0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
3519e0 04 00 52 65 64 72 61 77 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..RedrawWindow.user32.dll.user32
351a00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
351a20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
351a40 00 00 1a 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e ..........RegisterClassA.user32.
351a60 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
351a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
351aa0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 ......d.............RegisterClas
351ac0 73 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sExA.user32.dll.user32.dll/.....
351ae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
351b00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
351b20 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 RegisterClassExW.user32.dll.user
351b40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
351b60 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
351b80 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 75 73 65 72 33 ............RegisterClassW.user3
351ba0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
351bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
351be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c `.......d.....$.......RegisterCl
351c00 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ipboardFormatA.user32.dll.user32
351c20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
351c40 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
351c60 00 00 24 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 ..$.......RegisterClipboardForma
351c80 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 tW.user32.dll.user32.dll/.....0.
351ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
351cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 ........`.......d.....'.......Re
351ce0 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 75 73 65 72 33 32 gisterDeviceNotificationA.user32
351d00 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
351d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
351d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 `.......d.....'.......RegisterDe
351d60 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 viceNotificationW.user32.dll..us
351d80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
351da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
351dc0 64 86 00 00 00 00 31 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 46 6f 72 54 6f 6f 6c 74 69 70 d.....1.......RegisterForTooltip
351de0 44 69 73 6d 69 73 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a DismissNotification.user32.dll..
351e00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
351e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
351e40 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 75 ..d.............RegisterHotKey.u
351e60 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
351e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
351ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.............Regist
351ec0 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 75 73 65 erPointerDeviceNotifications.use
351ee0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
351f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
351f20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.....&.......Register
351f40 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 PointerInputTarget.user32.dll.us
351f60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
351f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
351fa0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 d.....(.......RegisterPointerInp
351fc0 75 74 54 61 72 67 65 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c utTargetEx.user32.dll.user32.dll
351fe0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
352000 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
352020 00 00 00 00 04 00 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 ......RegisterPowerSettingNotifi
352040 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 cation.user32.dll.user32.dll/...
352060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
352080 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
3520a0 04 00 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 75 73 65 72 33 32 ..RegisterRawInputDevices.user32
3520c0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
3520e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
352100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 68 `.......d.....#.......RegisterSh
352120 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ellHookWindow.user32.dll..user32
352140 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
352160 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
352180 00 00 2d 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e ..-.......RegisterSuspendResumeN
3521a0 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 otification.user32.dll..user32.d
3521c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3521e0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
352200 29 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 ).......RegisterTouchHitTestingW
352220 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indow.user32.dll..user32.dll/...
352240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
352260 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
352280 04 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c ..RegisterTouchWindow.user32.dll
3522a0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
3522c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
3522e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 ....d.....".......RegisterWindow
352300 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 MessageA.user32.dll.user32.dll/.
352320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
352340 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
352360 00 00 04 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 ....RegisterWindowMessageW.user3
352380 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
3523a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
3523c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 43 61 70 `.......d.............ReleaseCap
3523e0 74 75 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ture.user32.dll.user32.dll/.....
352400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
352420 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
352440 52 65 6c 65 61 73 65 44 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ReleaseDC.user32.dll..user32.dll
352460 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
352480 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
3524a0 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 ......RemoveClipboardFormatListe
3524c0 6e 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ner.user32.dll..user32.dll/.....
3524e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
352500 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
352520 52 65 6d 6f 76 65 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c RemoveMenu.user32.dll.user32.dll
352540 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
352560 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
352580 00 00 00 00 04 00 52 65 6d 6f 76 65 50 72 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......RemovePropA.user32.dll..us
3525a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
3525c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
3525e0 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 65 6d 6f 76 65 50 72 6f 70 57 00 75 73 65 72 33 32 d.............RemovePropW.user32
352600 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
352620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
352640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 52 65 70 6c 79 4d 65 73 73 61 `.......d.............ReplyMessa
352660 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ge.user32.dll.user32.dll/.....0.
352680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
3526a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
3526c0 75 73 65 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 useDDElParam.user32.dll.user32.d
3526e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
352700 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
352720 1a 00 00 00 00 00 04 00 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 75 73 65 72 33 32 2e 64 6c ........ScreenToClient.user32.dl
352740 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
352760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
352780 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 44 43 00 75 73 65 72 33 ....d.............ScrollDC.user3
3527a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
3527c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
3527e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 57 69 6e 64 `.......d.............ScrollWind
352800 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ow.user32.dll.user32.dll/.....0.
352820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
352840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 ........`.......d.............Sc
352860 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 rollWindowEx.user32.dll.user32.d
352880 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3528a0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
3528c0 1f 00 00 00 00 00 04 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 75 73 65 72 ........SendDlgItemMessageA.user
3528e0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
352900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
352920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 6e 64 44 6c 67 49 ..`.......d.............SendDlgI
352940 74 65 6d 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 temMessageW.user32.dll..user32.d
352960 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
352980 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
3529a0 1d 00 00 00 00 00 04 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 75 73 65 72 33 32 ........SendIMEMessageExA.user32
3529c0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
3529e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
352a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 6e 64 49 4d 45 4d 65 73 `.......d.............SendIMEMes
352a20 73 61 67 65 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 sageExW.user32.dll..user32.dll/.
352a40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
352a60 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
352a80 00 00 04 00 53 65 6e 64 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ....SendInput.user32.dll..user32
352aa0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
352ac0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
352ae0 00 00 18 00 00 00 00 00 04 00 53 65 6e 64 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c ..........SendMessageA.user32.dl
352b00 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
352b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
352b40 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c ....d.............SendMessageCal
352b60 6c 62 61 63 6b 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 lbackA.user32.dll.user32.dll/...
352b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
352ba0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
352bc0 04 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 75 73 65 72 33 32 2e 64 6c ..SendMessageCallbackW.user32.dl
352be0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
352c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
352c20 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d ....d.............SendMessageTim
352c40 65 6f 75 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 eoutA.user32.dll..user32.dll/...
352c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
352c80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
352ca0 04 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 75 73 65 72 33 32 2e 64 6c 6c ..SendMessageTimeoutW.user32.dll
352cc0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
352ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
352d00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 6e 64 4d 65 73 73 61 67 65 57 00 75 ....d.............SendMessageW.u
352d20 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
352d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
352d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 6e 64 4e 6f ....`.......d.............SendNo
352d80 74 69 66 79 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tifyMessageA.user32.dll.user32.d
352da0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
352dc0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
352de0 1e 00 00 00 00 00 04 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 ........SendNotifyMessageW.user3
352e00 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
352e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
352e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 41 63 74 69 76 65 57 `.......d.............SetActiveW
352e60 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indow.user32.dll..user32.dll/...
352e80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
352ea0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
352ec0 04 00 53 65 74 41 64 64 69 74 69 6f 6e 61 6c 46 6f 72 65 67 72 6f 75 6e 64 42 6f 6f 73 74 50 72 ..SetAdditionalForegroundBoostPr
352ee0 6f 63 65 73 73 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ocesses.user32.dll..user32.dll/.
352f00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
352f20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
352f40 00 00 04 00 53 65 74 43 61 70 74 75 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ....SetCapture.user32.dll.user32
352f60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
352f80 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
352fa0 00 00 1d 00 00 00 00 00 04 00 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 75 73 65 72 ..........SetCaretBlinkTime.user
352fc0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
352fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
353000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 43 61 72 65 74 ..`.......d.............SetCaret
353020 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Pos.user32.dll..user32.dll/.....
353040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
353060 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
353080 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 SetClassLongA.user32.dll..user32
3530a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3530c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
3530e0 00 00 1c 00 00 00 00 00 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 ..........SetClassLongPtrA.user3
353100 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
353120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
353140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 43 6c 61 73 73 4c 6f `.......d.............SetClassLo
353160 6e 67 50 74 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ngPtrW.user32.dll.user32.dll/...
353180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3531a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
3531c0 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..SetClassLongW.user32.dll..user
3531e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
353200 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
353220 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 43 6c 61 73 73 57 6f 72 64 00 75 73 65 72 33 32 2e ............SetClassWord.user32.
353240 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
353260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
353280 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 43 6c 69 70 62 6f 61 72 64 ......d.............SetClipboard
3532a0 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Data.user32.dll.user32.dll/.....
3532c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3532e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
353300 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 SetClipboardViewer.user32.dll.us
353320 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
353340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
353360 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 d.............SetCoalescableTime
353380 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.user32.dll..user32.dll/.....0.
3533a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
3533c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
3533e0 74 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tCursor.user32.dll..user32.dll/.
353400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
353420 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
353440 00 00 04 00 53 65 74 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....SetCursorPos.user32.dll.user
353460 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
353480 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
3534a0 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 75 ............SetDebugErrorLevel.u
3534c0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
3534e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
353500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 44 69 61 ....`.......d.....-.......SetDia
353520 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 logControlDpiChangeBehavior.user
353540 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
353560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
353580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 44 69 61 6c 6f ..`.......d.....&.......SetDialo
3535a0 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 gDpiChangeBehavior.user32.dll.us
3535c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
3535e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
353600 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 d.....-.......SetDisplayAutoRota
353620 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 tionPreferences.user32.dll..user
353640 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
353660 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
353680 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 75 73 65 ............SetDisplayConfig.use
3536a0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
3536c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
3536e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 44 6c 67 49 74 ..`.......d.............SetDlgIt
353700 65 6d 49 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 emInt.user32.dll..user32.dll/...
353720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
353740 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
353760 04 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..SetDlgItemTextA.user32.dll..us
353780 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
3537a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
3537c0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 75 73 d.............SetDlgItemTextW.us
3537e0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
353800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
353820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 44 6f 75 ....`.......d.............SetDou
353840 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 bleClickTime.user32.dll.user32.d
353860 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
353880 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
3538a0 14 00 00 00 00 00 04 00 53 65 74 46 6f 63 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ........SetFocus.user32.dll.user
3538c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
3538e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
353900 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 ............SetForegroundWindow.
353920 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
353940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
353960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 47 ......`.......d.............SetG
353980 65 73 74 75 72 65 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 estureConfig.user32.dll.user32.d
3539a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3539c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
3539e0 1c 00 00 00 00 00 04 00 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 75 73 65 72 33 32 2e ........SetKeyboardState.user32.
353a00 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
353a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
353a40 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 4c 61 73 74 45 72 72 6f 72 ......d.............SetLastError
353a60 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 Ex.user32.dll.user32.dll/.....0.
353a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
353aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 65 ........`.......d.....&.......Se
353ac0 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 75 73 65 72 33 32 2e tLayeredWindowAttributes.user32.
353ae0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
353b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
353b20 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 00 75 73 65 72 ......d.............SetMenu.user
353b40 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
353b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
353b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 43 ..`.......d.............SetMenuC
353ba0 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ontextHelpId.user32.dll.user32.d
353bc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
353be0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
353c00 1e 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 75 73 65 72 33 ........SetMenuDefaultItem.user3
353c20 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
353c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
353c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 49 6e 66 `.......d.............SetMenuInf
353c80 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 o.user32.dll..user32.dll/.....0.
353ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
353cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
353ce0 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 tMenuItemBitmaps.user32.dll.user
353d00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
353d20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
353d40 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 75 73 65 ............SetMenuItemInfoA.use
353d60 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
353d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
353da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 49 ..`.......d.............SetMenuI
353dc0 74 65 6d 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 temInfoW.user32.dll.user32.dll/.
353de0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
353e00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
353e20 00 00 04 00 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 ....SetMessageExtraInfo.user32.d
353e40 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
353e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
353e80 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 4d 65 73 73 61 67 65 51 75 ......d.............SetMessageQu
353ea0 65 75 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 eue.user32.dll..user32.dll/.....
353ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
353ee0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
353f00 53 65 74 50 61 72 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c SetParent.user32.dll..user32.dll
353f20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
353f40 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
353f60 00 00 00 00 04 00 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 ......SetPhysicalCursorPos.user3
353f80 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
353fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
353fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 `.......d.............SetProcess
353fe0 44 50 49 41 77 61 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 DPIAware.user32.dll.user32.dll/.
354000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
354020 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
354040 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 75 73 65 72 ....SetProcessDefaultLayout.user
354060 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
354080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
3540a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 ..`.......d.....).......SetProce
3540c0 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c ssDpiAwarenessContext.user32.dll
3540e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
354100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
354120 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 ....d.....*.......SetProcessRest
354140 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 rictionExemption.user32.dll.user
354160 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
354180 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
3541a0 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 ....#.......SetProcessWindowStat
3541c0 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ion.user32.dll..user32.dll/.....
3541e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
354200 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
354220 53 65 74 50 72 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 SetPropA.user32.dll.user32.dll/.
354240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
354260 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
354280 00 00 04 00 53 65 74 50 72 6f 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ....SetPropW.user32.dll.user32.d
3542a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3542c0 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
3542e0 13 00 00 00 00 00 04 00 53 65 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ........SetRect.user32.dll..user
354300 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
354320 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
354340 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 52 65 63 74 45 6d 70 74 79 00 75 73 65 72 33 32 2e ............SetRectEmpty.user32.
354360 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
354380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
3543a0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 53 63 72 6f 6c 6c 49 6e 66 ......d.............SetScrollInf
3543c0 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 o.user32.dll..user32.dll/.....0.
3543e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
354400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
354420 74 53 63 72 6f 6c 6c 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c tScrollPos.user32.dll.user32.dll
354440 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
354460 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
354480 00 00 00 00 04 00 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......SetScrollRange.user32.dll.
3544a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
3544c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
3544e0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 75 73 65 ..d.............SetSysColors.use
354500 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
354520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
354540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 ..`.......d.............SetSyste
354560 6d 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 mCursor.user32.dll..user32.dll/.
354580 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3545a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3545c0 00 00 04 00 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....SetThreadDesktop.user32.dll.
3545e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
354600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
354620 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 ..d.....(.......SetThreadDpiAwar
354640 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 enessContext.user32.dll.user32.d
354660 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
354680 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
3546a0 27 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 '.......SetThreadDpiHostingBehav
3546c0 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ior.user32.dll..user32.dll/.....
3546e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
354700 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
354720 53 65 74 54 69 6d 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 SetTimer.user32.dll.user32.dll/.
354740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
354760 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
354780 00 00 04 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 75 73 ....SetUserObjectInformationA.us
3547a0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
3547c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
3547e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 55 73 65 ....`.......d.....%.......SetUse
354800 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a rObjectInformationW.user32.dll..
354820 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
354840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
354860 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 ..d.....!.......SetUserObjectSec
354880 75 72 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 urity.user32.dll..user32.dll/...
3548a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3548c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
3548e0 04 00 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..SetWinEventHook.user32.dll..us
354900 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
354920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
354940 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 d.....".......SetWindowContextHe
354960 6c 70 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 lpId.user32.dll.user32.dll/.....
354980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3549a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
3549c0 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 75 73 65 72 33 32 2e SetWindowDisplayAffinity.user32.
3549e0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
354a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
354a20 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 46 65 65 ......d.....$.......SetWindowFee
354a40 64 62 61 63 6b 53 65 74 74 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 dbackSetting.user32.dll.user32.d
354a60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
354a80 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
354aa0 1a 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c ........SetWindowLongA.user32.dl
354ac0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
354ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
354b00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 ....d.............SetWindowLongP
354b20 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 trA.user32.dll..user32.dll/.....
354b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
354b60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
354b80 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 SetWindowLongPtrW.user32.dll..us
354ba0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
354bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
354be0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 75 73 65 d.............SetWindowLongW.use
354c00 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
354c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
354c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f ..`.......d.............SetWindo
354c60 77 50 6c 61 63 65 6d 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c wPlacement.user32.dll.user32.dll
354c80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
354ca0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
354cc0 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......SetWindowPos.user32.dll.us
354ce0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
354d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
354d20 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 75 73 65 72 33 d.............SetWindowRgn.user3
354d40 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
354d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
354d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 54 `.......d.............SetWindowT
354da0 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 extA.user32.dll.user32.dll/.....
354dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
354de0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
354e00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 SetWindowTextW.user32.dll.user32
354e20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
354e40 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
354e60 00 00 19 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 75 73 65 72 33 32 2e 64 ..........SetWindowWord.user32.d
354e80 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
354ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
354ec0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f ......d.............SetWindowsHo
354ee0 6f 6b 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 okA.user32.dll..user32.dll/.....
354f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
354f20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
354f40 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 SetWindowsHookExA.user32.dll..us
354f60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
354f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
354fa0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 d.............SetWindowsHookExW.
354fc0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
354fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
355000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 57 ......`.......d.............SetW
355020 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 indowsHookW.user32.dll..user32.d
355040 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
355060 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
355080 15 00 00 00 00 00 04 00 53 68 6f 77 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ........ShowCaret.user32.dll..us
3550a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
3550c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
3550e0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 68 6f 77 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e d.............ShowCursor.user32.
355100 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
355120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
355140 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 68 6f 77 4f 77 6e 65 64 50 6f 70 ......d.............ShowOwnedPop
355160 75 70 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ups.user32.dll..user32.dll/.....
355180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3551a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
3551c0 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ShowScrollBar.user32.dll..user32
3551e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
355200 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
355220 00 00 16 00 00 00 00 00 04 00 53 68 6f 77 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........ShowWindow.user32.dll.
355240 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
355260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
355280 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 ..d.............ShowWindowAsync.
3552a0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
3552c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
3552e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 68 75 74 ......`.......d.....%.......Shut
355300 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c downBlockReasonCreate.user32.dll
355320 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
355340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
355360 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 ....d.....&.......ShutdownBlockR
355380 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 easonDestroy.user32.dll.user32.d
3553a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3553c0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
3553e0 24 00 00 00 00 00 04 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 $.......ShutdownBlockReasonQuery
355400 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
355420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
355440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 6b 69 70 ......`.......d.....$.......Skip
355460 50 6f 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 PointerFrameMessages.user32.dll.
355480 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
3554a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
3554c0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 6f 75 6e 64 53 65 6e 74 72 79 00 75 73 65 72 ..d.............SoundSentry.user
3554e0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
355500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
355520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 75 62 74 72 61 63 74 ..`.......d.............Subtract
355540 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Rect.user32.dll.user32.dll/.....
355560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
355580 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
3555a0 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 SwapMouseButton.user32.dll..user
3555c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
3555e0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
355600 00 00 00 00 19 00 00 00 00 00 04 00 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 ............SwitchDesktop.user32
355620 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
355640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
355660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 77 69 74 63 68 54 6f 54 68 `.......d.............SwitchToTh
355680 69 73 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 isWindow.user32.dll.user32.dll/.
3556a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3556c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3556e0 00 00 04 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 75 73 65 72 33 32 ....SystemParametersInfoA.user32
355700 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
355720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
355740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 79 73 74 65 6d 50 61 72 61 `.......d.....&.......SystemPara
355760 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 metersInfoForDpi.user32.dll.user
355780 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
3557a0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
3557c0 00 00 00 00 21 00 00 00 00 00 04 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f ....!.......SystemParametersInfo
3557e0 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
355800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
355820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 54 61 ........`.......d.............Ta
355840 62 62 65 64 54 65 78 74 4f 75 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 bbedTextOutA.user32.dll.user32.d
355860 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
355880 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
3558a0 1a 00 00 00 00 00 04 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 75 73 65 72 33 32 2e 64 6c ........TabbedTextOutW.user32.dl
3558c0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
3558e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
355900 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 54 69 6c 65 57 69 6e 64 6f 77 73 00 75 73 ....d.............TileWindows.us
355920 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
355940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
355960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 54 6f 41 73 63 69 ....`.......d.............ToAsci
355980 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 i.user32.dll..user32.dll/.....0.
3559a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
3559c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 54 6f ........`.......d.............To
3559e0 41 73 63 69 69 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 AsciiEx.user32.dll..user32.dll/.
355a00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
355a20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
355a40 00 00 04 00 54 6f 55 6e 69 63 6f 64 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ....ToUnicode.user32.dll..user32
355a60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
355a80 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
355aa0 00 00 17 00 00 00 00 00 04 00 54 6f 55 6e 69 63 6f 64 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c ..........ToUnicodeEx.user32.dll
355ac0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
355ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
355b00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e ....d.............TrackMouseEven
355b20 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.user32.dll..user32.dll/.....0.
355b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
355b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 54 72 ........`.......d.............Tr
355b80 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ackPopupMenu.user32.dll.user32.d
355ba0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
355bc0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
355be0 1c 00 00 00 00 00 04 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 75 73 65 72 33 32 2e ........TrackPopupMenuEx.user32.
355c00 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
355c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
355c40 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 41 63 63 ......d.....!.......TranslateAcc
355c60 65 6c 65 72 61 74 6f 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c eleratorA.user32.dll..user32.dll
355c80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
355ca0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
355cc0 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 75 73 65 72 ......TranslateAcceleratorW.user
355ce0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
355d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
355d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 ..`.......d.............Translat
355d40 65 4d 44 49 53 79 73 41 63 63 65 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 eMDISysAccel.user32.dll.user32.d
355d60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
355d80 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
355da0 1c 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e ........TranslateMessage.user32.
355dc0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
355de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
355e00 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 ......d.............UnhookWinEve
355e20 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nt.user32.dll.user32.dll/.....0.
355e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
355e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 55 6e ........`.......d.............Un
355e80 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 hookWindowsHook.user32.dll..user
355ea0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
355ec0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
355ee0 00 00 00 00 1f 00 00 00 00 00 04 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 ............UnhookWindowsHookEx.
355f00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
355f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
355f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 55 6e 69 6f ......`.......d.............Unio
355f60 6e 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 nRect.user32.dll..user32.dll/...
355f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
355fa0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
355fc0 04 00 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c ..UnloadKeyboardLayout.user32.dl
355fe0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
356000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
356020 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 ....d.............UnpackDDElPara
356040 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 m.user32.dll..user32.dll/.....0.
356060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
356080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 55 6e ........`.......d.............Un
3560a0 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 registerClassA.user32.dll.user32
3560c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3560e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
356100 00 00 1c 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 75 73 65 72 33 ..........UnregisterClassW.user3
356120 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
356140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
356160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 `.......d.....(.......Unregister
356180 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 DeviceNotification.user32.dll.us
3561a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
3561c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
3561e0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 75 d.............UnregisterHotKey.u
356200 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
356220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
356240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 55 6e 72 65 67 69 ....`.......d.....(.......Unregi
356260 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 75 73 65 72 33 32 2e 64 6c sterPointerInputTarget.user32.dl
356280 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
3562a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
3562c0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e ....d.....*.......UnregisterPoin
3562e0 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 terInputTargetEx.user32.dll.user
356300 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
356320 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
356340 00 00 00 00 2e 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 ............UnregisterPowerSetti
356360 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ngNotification.user32.dll.user32
356380 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3563a0 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
3563c0 00 00 2f 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d ../.......UnregisterSuspendResum
3563e0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 eNotification.user32.dll..user32
356400 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
356420 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
356440 00 00 21 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 ..!.......UnregisterTouchWindow.
356460 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
356480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
3564a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 55 70 64 61 ......`.......d.............Upda
3564c0 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 teLayeredWindow.user32.dll..user
3564e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
356500 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
356520 00 00 00 00 27 00 00 00 00 00 04 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 ....'.......UpdateLayeredWindowI
356540 6e 64 69 72 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ndirect.user32.dll..user32.dll/.
356560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
356580 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
3565a0 00 00 04 00 55 70 64 61 74 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....UpdateWindow.user32.dll.user
3565c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
3565e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
356600 00 00 00 00 21 00 00 00 00 00 04 00 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 ....!.......UserHandleGrantAcces
356620 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.user32.dll..user32.dll/.....0.
356640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
356660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
356680 6c 69 64 61 74 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c lidateRect.user32.dll.user32.dll
3566a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3566c0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
3566e0 00 00 00 00 04 00 56 61 6c 69 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......ValidateRgn.user32.dll..us
356700 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
356720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
356740 64 86 00 00 00 00 16 00 00 00 00 00 04 00 56 6b 4b 65 79 53 63 61 6e 41 00 75 73 65 72 33 32 2e d.............VkKeyScanA.user32.
356760 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
356780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
3567a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 56 6b 4b 65 79 53 63 61 6e 45 78 41 ......d.............VkKeyScanExA
3567c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
3567e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
356800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 56 6b 4b 65 ......`.......d.............VkKe
356820 79 53 63 61 6e 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 yScanExW.user32.dll.user32.dll/.
356840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
356860 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
356880 00 00 04 00 56 6b 4b 65 79 53 63 61 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ....VkKeyScanW.user32.dll.user32
3568a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3568c0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
3568e0 00 00 1b 00 00 00 00 00 04 00 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 75 73 65 72 33 32 ..........WINNLSEnableIME.user32
356900 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
356920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
356940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 49 4e 4e 4c 53 47 65 74 45 `.......d.....!.......WINNLSGetE
356960 6e 61 62 6c 65 53 74 61 74 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 nableStatus.user32.dll..user32.d
356980 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3569a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
3569c0 1e 00 00 00 00 00 04 00 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 75 73 65 72 33 ........WINNLSGetIMEHotkey.user3
3569e0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
356a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
356a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 49 6e 70 `.......d.............WaitForInp
356a40 75 74 49 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 utIdle.user32.dll.user32.dll/...
356a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
356a80 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
356aa0 04 00 57 61 69 74 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..WaitMessage.user32.dll..user32
356ac0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
356ae0 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....40........`.......d...
356b00 00 00 14 00 00 00 00 00 04 00 57 69 6e 48 65 6c 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..........WinHelpA.user32.dll.us
356b20 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
356b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
356b60 64 86 00 00 00 00 14 00 00 00 00 00 04 00 57 69 6e 48 65 6c 70 57 00 75 73 65 72 33 32 2e 64 6c d.............WinHelpW.user32.dl
356b80 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
356ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
356bc0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 75 ....d.............WindowFromDC.u
356be0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
356c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
356c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 69 6e 64 6f 77 ....`.......d.....#.......Window
356c40 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 FromPhysicalPoint.user32.dll..us
356c60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
356c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
356ca0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 75 73 d.............WindowFromPoint.us
356cc0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
356ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
356d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6b 65 79 62 64 5f ....`.......d.............keybd_
356d20 65 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 event.user32.dll..user32.dll/...
356d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
356d60 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
356d80 04 00 6d 6f 75 73 65 5f 65 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..mouse_event.user32.dll..user32
356da0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
356dc0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
356de0 00 00 15 00 00 00 00 00 04 00 77 73 70 72 69 6e 74 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..........wsprintfA.user32.dll..
356e00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
356e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
356e40 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 77 73 70 72 69 6e 74 66 57 00 75 73 65 72 33 32 ..d.............wsprintfW.user32
356e60 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
356e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
356ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 77 76 73 70 72 69 6e 74 66 41 `.......d.............wvsprintfA
356ec0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
356ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
356f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 77 76 73 70 ......`.......d.............wvsp
356f20 72 69 6e 74 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 rintfW.user32.dll.userenv.dll/..
356f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
356f60 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 ..370.......`.d.................
356f80 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
356fa0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 ......@.0..idata$6..............
356fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
356fe0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
357000 00 00 03 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ....userenv.dll.................
357020 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
357040 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
357060 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
357080 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 9.............R...__IMPORT_DESCR
3570a0 49 50 54 4f 52 5f 75 73 65 72 65 6e 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_userenv.__NULL_IMPORT_DESC
3570c0 52 49 50 54 4f 52 00 7f 75 73 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..userenv_NULL_THUNK_DATA.
3570e0 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 userenv.dll/....0...........0...
357100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
357120 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
357140 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
357160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
357180 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 73 65 72 ..__NULL_IMPORT_DESCRIPTOR..user
3571a0 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 env.dll/....0...........0.....0.
3571c0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....163.......`.d.......
3571e0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
357200 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
357220 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
357240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
357260 00 00 7f 75 73 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 73 65 72 ...userenv_NULL_THUNK_DATA..user
357280 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 env.dll/....0...........0.....0.
3572a0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
3572c0 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 ....&.......CreateAppContainerPr
3572e0 6f 66 69 6c 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 ofile.userenv.dll.userenv.dll/..
357300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
357320 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
357340 04 00 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 75 73 65 72 65 6e 76 ..CreateEnvironmentBlock.userenv
357360 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..userenv.dll/....0.........
357380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
3573a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 66 `.......d.............CreateProf
3573c0 69 6c 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 ile.userenv.dll.userenv.dll/....
3573e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
357400 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
357420 44 65 6c 65 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e DeleteAppContainerProfile.useren
357440 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 v.dll.userenv.dll/....0.........
357460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
357480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 6f 66 `.......d.............DeleteProf
3574a0 69 6c 65 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 ileA.userenv.dll..userenv.dll/..
3574c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3574e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
357500 04 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 ..DeleteProfileW.userenv.dll..us
357520 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erenv.dll/....0...........0.....
357540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
357560 64 86 00 00 00 00 36 00 00 00 00 00 04 00 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 d.....6.......DeriveAppContainer
357580 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 75 73 65 72 65 6e 76 2e SidFromAppContainerName.userenv.
3575a0 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.userenv.dll/....0...........
3575c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....100.......`.
3575e0 00 00 ff ff 00 00 64 86 00 00 00 00 50 00 00 00 00 00 04 00 44 65 72 69 76 65 52 65 73 74 72 69 ......d.....P.......DeriveRestri
357600 63 74 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 ctedAppContainerSidFromAppContai
357620 6e 65 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 75 73 65 72 65 6e 76 2e nerSidAndRestrictedName.userenv.
357640 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.userenv.dll/....0...........
357660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
357680 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 45 6e 76 69 72 ......d.....$.......DestroyEnvir
3576a0 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e onmentBlock.userenv.dll.userenv.
3576c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3576e0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
357700 27 00 00 00 00 00 04 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 '.......EnterCriticalPolicySecti
357720 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 on.userenv.dll..userenv.dll/....
357740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
357760 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
357780 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 ExpandEnvironmentStringsForUserA
3577a0 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 .userenv.dll..userenv.dll/....0.
3577c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
3577e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 45 78 ........`.......d.....-.......Ex
357800 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 75 pandEnvironmentStringsForUserW.u
357820 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 serenv.dll..userenv.dll/....0...
357840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
357860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 72 65 65 ......`.......d.............Free
357880 47 50 4f 4c 69 73 74 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c GPOListA.userenv.dll..userenv.dl
3578a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3578c0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
3578e0 00 00 00 00 04 00 46 72 65 65 47 50 4f 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a ......FreeGPOListW.userenv.dll..
357900 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 userenv.dll/....0...........0...
357920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
357940 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 ..d.....#.......GenerateGPNotifi
357960 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f cation.userenv.dll..userenv.dll/
357980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3579a0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
3579c0 00 00 04 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 ....GetAllUsersProfileDirectoryA
3579e0 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 .userenv.dll..userenv.dll/....0.
357a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
357a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 ........`.......d.....).......Ge
357a40 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 tAllUsersProfileDirectoryW.usere
357a60 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 nv.dll..userenv.dll/....0.......
357a80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
357aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 41 70 70 43 6f ..`.......d.....&.......GetAppCo
357ac0 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 ntainerFolderPath.userenv.dll.us
357ae0 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erenv.dll/....0...........0.....
357b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
357b20 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 d.....,.......GetAppContainerReg
357b40 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e istryLocation.userenv.dll.useren
357b60 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 v.dll/....0...........0.....0...
357b80 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
357ba0 00 00 1f 00 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 75 73 65 ..........GetAppliedGPOListA.use
357bc0 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 renv.dll..userenv.dll/....0.....
357be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
357c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 41 70 70 ....`.......d.............GetApp
357c20 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e liedGPOListW.userenv.dll..useren
357c40 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 v.dll/....0...........0.....0...
357c60 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
357c80 00 00 2c 00 00 00 00 00 04 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 ..,.......GetDefaultUserProfileD
357ca0 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c irectoryA.userenv.dll.userenv.dl
357cc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
357ce0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
357d00 00 00 00 00 04 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 ......GetDefaultUserProfileDirec
357d20 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 toryW.userenv.dll.userenv.dll/..
357d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
357d60 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
357d80 04 00 47 65 74 47 50 4f 4c 69 73 74 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e ..GetGPOListA.userenv.dll.useren
357da0 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 v.dll/....0...........0.....0...
357dc0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
357de0 00 00 18 00 00 00 00 00 04 00 47 65 74 47 50 4f 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c ..........GetGPOListW.userenv.dl
357e00 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.userenv.dll/....0...........0.
357e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
357e40 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 ....d.............GetProfileType
357e60 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 .userenv.dll..userenv.dll/....0.
357e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
357ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 ........`.......d.....".......Ge
357ec0 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 tProfilesDirectoryA.userenv.dll.
357ee0 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 userenv.dll/....0...........0...
357f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
357f20 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 ..d.....".......GetProfilesDirec
357f40 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 toryW.userenv.dll.userenv.dll/..
357f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
357f80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
357fa0 04 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 ..GetUserProfileDirectoryA.usere
357fc0 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 nv.dll..userenv.dll/....0.......
357fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
358000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 55 73 65 72 50 ..`.......d.....%.......GetUserP
358020 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 rofileDirectoryW.userenv.dll..us
358040 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erenv.dll/....0...........0.....
358060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
358080 64 86 00 00 00 00 27 00 00 00 00 00 04 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 d.....'.......LeaveCriticalPolic
3580a0 79 53 65 63 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c ySection.userenv.dll..userenv.dl
3580c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3580e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
358100 00 00 00 00 04 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 41 00 75 73 65 72 65 6e 76 2e 64 ......LoadUserProfileA.userenv.d
358120 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..userenv.dll/....0...........
358140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
358160 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 ......d.............LoadUserProf
358180 69 6c 65 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 ileW.userenv.dll..userenv.dll/..
3581a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3581c0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
3581e0 04 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 75 73 ..ProcessGroupPolicyCompleted.us
358200 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 erenv.dll.userenv.dll/....0.....
358220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
358240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 63 65 73 ....`.......d.....*.......Proces
358260 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 75 73 65 72 65 6e 76 2e sGroupPolicyCompletedEx.userenv.
358280 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.userenv.dll/....0...........
3582a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
3582c0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 66 72 65 73 68 50 6f 6c 69 63 ......d.............RefreshPolic
3582e0 79 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 y.userenv.dll.userenv.dll/....0.
358300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
358320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
358340 66 72 65 73 68 50 6f 6c 69 63 79 45 78 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e freshPolicyEx.userenv.dll.useren
358360 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 v.dll/....0...........0.....0...
358380 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
3583a0 00 00 23 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e ..#.......RegisterGPNotification
3583c0 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 .userenv.dll..userenv.dll/....0.
3583e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
358400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 73 ........`.......d.....".......Rs
358420 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 opAccessCheckByType.userenv.dll.
358440 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 userenv.dll/....0...........0...
358460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
358480 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 ..d.............RsopFileAccessCh
3584a0 65 63 6b 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 eck.userenv.dll.userenv.dll/....
3584c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3584e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
358500 52 73 6f 70 52 65 73 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 75 73 65 RsopResetPolicySettingStatus.use
358520 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 renv.dll..userenv.dll/....0.....
358540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
358560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 73 6f 70 53 65 ....`.......d.....'.......RsopSe
358580 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 75 73 65 72 65 6e 76 2e 64 6c 6c tPolicySettingStatus.userenv.dll
3585a0 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..userenv.dll/....0...........0.
3585c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
3585e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 ....d.............UnloadUserProf
358600 69 6c 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 ile.userenv.dll.userenv.dll/....
358620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
358640 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
358660 55 6e 72 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 UnregisterGPNotification.userenv
358680 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..usp10.dll/......0.........
3586a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 ..0.....0.....644.....364.......
3586c0 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
3586e0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
358700 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
358720 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
358740 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 75 73 70 31 30 2e 64 6c ........................usp10.dl
358760 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
358780 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
3587a0 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
3587c0 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................7.............
3587e0 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 70 31 30 00 5f 5f N...__IMPORT_DESCRIPTOR_usp10.__
358800 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 70 31 30 5f 4e 55 NULL_IMPORT_DESCRIPTOR..usp10_NU
358820 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 LL_THUNK_DATA.usp10.dll/......0.
358840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
358860 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
358880 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
3588a0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
3588c0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
3588e0 53 43 52 49 50 54 4f 52 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..usp10.dll/......0.....
358900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 ......0.....0.....644.....161...
358920 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
358940 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
358960 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
358980 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
3589a0 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e .................usp10_NULL_THUN
3589c0 4b 5f 44 41 54 41 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..usp10.dll/......0.......
3589e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
358a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 63 72 69 70 74 41 70 ..`.......d.....'.......ScriptAp
358a20 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 75 73 70 31 30 2e 64 6c 6c 00 0a plyDigitSubstitution.usp10.dll..
358a40 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 usp10.dll/......0...........0...
358a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
358a80 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 ..d.....".......ScriptApplyLogic
358aa0 61 6c 57 69 64 74 68 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 alWidth.usp10.dll.usp10.dll/....
358ac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
358ae0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
358b00 04 00 53 63 72 69 70 74 42 72 65 61 6b 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c ..ScriptBreak.usp10.dll.usp10.dl
358b20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
358b40 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
358b60 16 00 00 00 00 00 04 00 53 63 72 69 70 74 43 50 74 6f 58 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 ........ScriptCPtoX.usp10.dll.us
358b80 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p10.dll/......0...........0.....
358ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
358bc0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 d.............ScriptCacheGetHeig
358be0 68 74 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ht.usp10.dll..usp10.dll/......0.
358c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
358c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 ........`.......d.............Sc
358c40 72 69 70 74 46 72 65 65 43 61 63 68 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c riptFreeCache.usp10.dll.usp10.dl
358c60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
358c80 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
358ca0 18 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 75 73 70 31 30 2e 64 6c 6c 00 ........ScriptGetCMap.usp10.dll.
358cc0 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 usp10.dll/......0...........0...
358ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
358d00 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 ..d.....'.......ScriptGetFontAlt
358d20 65 72 6e 61 74 65 47 6c 79 70 68 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c ernateGlyphs.usp10.dll..usp10.dl
358d40 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
358d60 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
358d80 23 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 #.......ScriptGetFontFeatureTags
358da0 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .usp10.dll..usp10.dll/......0...
358dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
358de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 63 72 69 ......`.......d.....$.......Scri
358e00 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 73 00 75 73 70 31 30 2e 64 6c 6c 00 ptGetFontLanguageTags.usp10.dll.
358e20 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 usp10.dll/......0...........0...
358e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
358e60 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f ..d.....".......ScriptGetFontPro
358e80 70 65 72 74 69 65 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 perties.usp10.dll.usp10.dll/....
358ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
358ec0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
358ee0 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 75 73 70 31 30 2e ..ScriptGetFontScriptTags.usp10.
358f00 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.usp10.dll/......0...........
358f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
358f40 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 47 6c 79 ......d.....!.......ScriptGetGly
358f60 70 68 41 42 43 57 69 64 74 68 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f phABCWidth.usp10.dll..usp10.dll/
358f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
358fa0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
358fc0 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 75 73 70 ......ScriptGetLogicalWidths.usp
358fe0 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 10.dll..usp10.dll/......0.......
359000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
359020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 ..`.......d.............ScriptGe
359040 74 50 72 6f 70 65 72 74 69 65 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f tProperties.usp10.dll.usp10.dll/
359060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
359080 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
3590a0 00 00 00 00 04 00 53 63 72 69 70 74 49 73 43 6f 6d 70 6c 65 78 00 75 73 70 31 30 2e 64 6c 6c 00 ......ScriptIsComplex.usp10.dll.
3590c0 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 usp10.dll/......0...........0...
3590e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
359100 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 75 73 ..d.............ScriptItemize.us
359120 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p10.dll.usp10.dll/......0.......
359140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
359160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 63 72 69 70 74 49 74 ..`.......d.............ScriptIt
359180 65 6d 69 7a 65 4f 70 65 6e 54 79 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c emizeOpenType.usp10.dll.usp10.dl
3591a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
3591c0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
3591e0 18 00 00 00 00 00 04 00 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 75 73 70 31 30 2e 64 6c 6c 00 ........ScriptJustify.usp10.dll.
359200 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 usp10.dll/......0...........0...
359220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
359240 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 63 72 69 70 74 4c 61 79 6f 75 74 00 75 73 70 ..d.............ScriptLayout.usp
359260 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 10.dll..usp10.dll/......0.......
359280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
3592a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 63 72 69 70 74 50 6c ..`.......d.............ScriptPl
3592c0 61 63 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ace.usp10.dll.usp10.dll/......0.
3592e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
359300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 ........`.......d.............Sc
359320 72 69 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 riptPlaceOpenType.usp10.dll.usp1
359340 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
359360 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
359380 00 00 00 00 24 00 00 00 00 00 04 00 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 ....$.......ScriptPositionSingle
3593a0 47 6c 79 70 68 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 Glyph.usp10.dll.usp10.dll/......
3593c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3593e0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
359400 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 75 73 ScriptRecordDigitSubstitution.us
359420 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p10.dll.usp10.dll/......0.......
359440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
359460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 63 72 69 70 74 53 68 ..`.......d.............ScriptSh
359480 61 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ape.usp10.dll.usp10.dll/......0.
3594a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
3594c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 ........`.......d.............Sc
3594e0 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 riptShapeOpenType.usp10.dll.usp1
359500 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
359520 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
359540 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 ............ScriptStringAnalyse.
359560 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 usp10.dll.usp10.dll/......0.....
359580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
3595a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 63 72 69 70 74 ....`.......d.............Script
3595c0 53 74 72 69 6e 67 43 50 74 6f 58 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f StringCPtoX.usp10.dll.usp10.dll/
3595e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
359600 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
359620 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 65 65 00 75 73 70 31 30 2e 64 6c 6c ......ScriptStringFree.usp10.dll
359640 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..usp10.dll/......0...........0.
359660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
359680 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 ....d.....'.......ScriptStringGe
3596a0 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e tLogicalWidths.usp10.dll..usp10.
3596c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
3596e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
359700 00 00 1f 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 75 ..........ScriptStringGetOrder.u
359720 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sp10.dll..usp10.dll/......0.....
359740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
359760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 72 69 70 74 ....`.......d.............Script
359780 53 74 72 69 6e 67 4f 75 74 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 StringOut.usp10.dll.usp10.dll/..
3597a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3597c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3597e0 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 75 73 70 31 30 2e 64 ....ScriptStringValidate.usp10.d
359800 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..usp10.dll/......0...........
359820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
359840 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 ......d.............ScriptString
359860 58 74 6f 43 50 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 XtoCP.usp10.dll.usp10.dll/......
359880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3598a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
3598c0 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 75 73 70 31 30 2e 64 6c 6c 00 ScriptString_pLogAttr.usp10.dll.
3598e0 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 usp10.dll/......0...........0...
359900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
359920 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 ..d.............ScriptString_pSi
359940 7a 65 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ze.usp10.dll..usp10.dll/......0.
359960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
359980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 63 ........`.......d.....".......Sc
3599a0 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 75 73 70 31 30 2e 64 6c 6c 00 riptString_pcOutChars.usp10.dll.
3599c0 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 usp10.dll/......0...........0...
3599e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
359a00 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 63 72 69 70 74 53 75 62 73 74 69 74 75 74 65 ..d.....&.......ScriptSubstitute
359a20 53 69 6e 67 6c 65 47 6c 79 70 68 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f SingleGlyph.usp10.dll.usp10.dll/
359a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
359a60 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
359a80 00 00 00 00 04 00 53 63 72 69 70 74 54 65 78 74 4f 75 74 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 ......ScriptTextOut.usp10.dll.us
359aa0 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p10.dll/......0...........0.....
359ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
359ae0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 63 72 69 70 74 58 74 6f 43 50 00 75 73 70 31 30 2e d.............ScriptXtoCP.usp10.
359b00 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.uxtheme.dll/....0...........
359b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....370.......`.
359b40 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
359b60 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
359b80 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
359ba0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
359bc0 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 75 78 74 68 65 6d 65 2e 64 6c ......................uxtheme.dl
359be0 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
359c00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
359c20 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
359c40 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................9.............
359c60 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 78 74 68 65 6d 65 00 R...__IMPORT_DESCRIPTOR_uxtheme.
359c80 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 78 74 68 65 6d __NULL_IMPORT_DESCRIPTOR..uxthem
359ca0 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 e_NULL_THUNK_DATA.uxtheme.dll/..
359cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
359ce0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
359d00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
359d20 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
359d40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
359d60 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 T_DESCRIPTOR..uxtheme.dll/....0.
359d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
359da0 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 3.......`.d.......t............i
359dc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
359de0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
359e00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
359e20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c .....................uxtheme_NUL
359e40 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 L_THUNK_DATA..uxtheme.dll/....0.
359e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
359e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 42 65 ........`.......d.....#.......Be
359ea0 67 69 6e 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c ginBufferedAnimation.uxtheme.dll
359ec0 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..uxtheme.dll/....0...........0.
359ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
359f00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 ....d.............BeginBufferedP
359f20 61 69 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 aint.uxtheme.dll..uxtheme.dll/..
359f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
359f60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
359f80 04 00 42 65 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 75 78 74 68 65 6d 65 2e 64 ..BeginPanningFeedback.uxtheme.d
359fa0 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..uxtheme.dll/....0...........
359fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
359fe0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e ......d.............BufferedPain
35a000 74 43 6c 65 61 72 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f tClear.uxtheme.dll..uxtheme.dll/
35a020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
35a040 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
35a060 00 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 75 78 74 68 65 6d 65 2e 64 6c ....BufferedPaintInit.uxtheme.dl
35a080 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.uxtheme.dll/....0...........0.
35a0a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
35a0c0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 ....d.....).......BufferedPaintR
35a0e0 65 6e 64 65 72 41 6e 69 6d 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 enderAnimation.uxtheme.dll..uxth
35a100 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
35a120 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
35a140 00 00 00 00 22 00 00 00 00 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c 70 68 ....".......BufferedPaintSetAlph
35a160 61 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 a.uxtheme.dll.uxtheme.dll/....0.
35a180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
35a1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 42 75 ........`.......d.....+.......Bu
35a1c0 66 66 65 72 65 64 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 75 78 74 fferedPaintStopAllAnimations.uxt
35a1e0 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 heme.dll..uxtheme.dll/....0.....
35a200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
35a220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 42 75 66 66 65 72 ....`.......d.............Buffer
35a240 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d edPaintUnInit.uxtheme.dll.uxthem
35a260 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
35a280 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
35a2a0 00 00 1b 00 00 00 00 00 04 00 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 75 78 74 68 65 6d 65 ..........CloseThemeData.uxtheme
35a2c0 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....0.........
35a2e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
35a300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d 65 42 `.......d.............DrawThemeB
35a320 61 63 6b 67 72 6f 75 6e 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c ackground.uxtheme.dll.uxtheme.dl
35a340 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
35a360 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
35a380 00 00 00 00 04 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 75 78 74 68 ......DrawThemeBackgroundEx.uxth
35a3a0 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 eme.dll.uxtheme.dll/....0.......
35a3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
35a3e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d ..`.......d.............DrawThem
35a400 65 45 64 67 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 eEdge.uxtheme.dll.uxtheme.dll/..
35a420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
35a440 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
35a460 04 00 44 72 61 77 54 68 65 6d 65 49 63 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 ..DrawThemeIcon.uxtheme.dll.uxth
35a480 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
35a4a0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
35a4c0 00 00 00 00 26 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 ....&.......DrawThemeParentBackg
35a4e0 72 6f 75 6e 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 round.uxtheme.dll.uxtheme.dll/..
35a500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
35a520 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
35a540 04 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 75 78 ..DrawThemeParentBackgroundEx.ux
35a560 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 theme.dll.uxtheme.dll/....0.....
35a580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
35a5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 44 72 61 77 54 68 ....`.......d.............DrawTh
35a5c0 65 6d 65 54 65 78 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f emeText.uxtheme.dll.uxtheme.dll/
35a5e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
35a600 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
35a620 00 00 04 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 ....DrawThemeTextEx.uxtheme.dll.
35a640 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
35a660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
35a680 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f ..d.....%.......EnableThemeDialo
35a6a0 67 54 65 78 74 75 72 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c gTexture.uxtheme.dll..uxtheme.dl
35a6c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
35a6e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
35a700 00 00 00 00 04 00 45 6e 61 62 6c 65 54 68 65 6d 69 6e 67 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 ......EnableTheming.uxtheme.dll.
35a720 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
35a740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
35a760 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 ..d.....!.......EndBufferedAnima
35a780 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 tion.uxtheme.dll..uxtheme.dll/..
35a7a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
35a7c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
35a7e0 04 00 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a ..EndBufferedPaint.uxtheme.dll..
35a800 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
35a820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
35a840 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 ..d.............EndPanningFeedba
35a860 63 6b 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ck.uxtheme.dll..uxtheme.dll/....
35a880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
35a8a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
35a8c0 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 42 69 74 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c GetBufferedPaintBits.uxtheme.dll
35a8e0 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..uxtheme.dll/....0...........0.
35a900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
35a920 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 ....d.............GetBufferedPai
35a940 6e 74 44 43 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 ntDC.uxtheme.dll..uxtheme.dll/..
35a960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
35a980 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
35a9a0 04 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 44 43 00 75 78 74 68 65 ..GetBufferedPaintTargetDC.uxthe
35a9c0 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 me.dll..uxtheme.dll/....0.......
35a9e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
35aa00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 42 75 66 66 65 ..`.......d.....'.......GetBuffe
35aa20 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a redPaintTargetRect.uxtheme.dll..
35aa40 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
35aa60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
35aa80 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e ..d.............GetCurrentThemeN
35aaa0 61 6d 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ame.uxtheme.dll.uxtheme.dll/....
35aac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
35aae0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
35ab00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 75 78 74 68 65 6d GetThemeAnimationProperty.uxthem
35ab20 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....0.........
35ab40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
35ab60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 41 6e `.......d.....'.......GetThemeAn
35ab80 69 6d 61 74 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 imationTransform.uxtheme.dll..ux
35aba0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
35abc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
35abe0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 d.....".......GetThemeAppPropert
35ac00 69 65 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ies.uxtheme.dll.uxtheme.dll/....
35ac20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
35ac40 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
35ac60 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 75 78 GetThemeBackgroundContentRect.ux
35ac80 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 theme.dll.uxtheme.dll/....0.....
35aca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
35acc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 54 68 65 ....`.......d.....%.......GetThe
35ace0 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a meBackgroundExtent.uxtheme.dll..
35ad00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
35ad20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
35ad40 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 ..d.....%.......GetThemeBackgrou
35ad60 6e 64 52 65 67 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c ndRegion.uxtheme.dll..uxtheme.dl
35ad80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
35ada0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
35adc0 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 00 75 78 74 68 65 6d 65 2e 64 6c 6c ......GetThemeBitmap.uxtheme.dll
35ade0 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..uxtheme.dll/....0...........0.
35ae00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
35ae20 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 75 ....d.............GetThemeBool.u
35ae40 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 xtheme.dll..uxtheme.dll/....0...
35ae60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
35ae80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
35aea0 68 65 6d 65 43 6f 6c 6f 72 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c hemeColor.uxtheme.dll.uxtheme.dl
35aec0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
35aee0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
35af00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 ......GetThemeDocumentationPrope
35af20 72 74 79 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 rty.uxtheme.dll.uxtheme.dll/....
35af40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
35af60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
35af80 47 65 74 54 68 65 6d 65 45 6e 75 6d 56 61 6c 75 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 GetThemeEnumValue.uxtheme.dll.ux
35afa0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
35afc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
35afe0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 75 d.............GetThemeFilename.u
35b000 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 xtheme.dll..uxtheme.dll/....0...
35b020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
35b040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
35b060 68 65 6d 65 46 6f 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c hemeFont.uxtheme.dll..uxtheme.dl
35b080 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
35b0a0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
35b0c0 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 49 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 ......GetThemeInt.uxtheme.dll.ux
35b0e0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
35b100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
35b120 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 75 78 d.............GetThemeIntList.ux
35b140 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 theme.dll.uxtheme.dll/....0.....
35b160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
35b180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 68 65 ....`.......d.............GetThe
35b1a0 6d 65 4d 61 72 67 69 6e 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c meMargins.uxtheme.dll.uxtheme.dl
35b1c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
35b1e0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
35b200 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 4d 65 74 72 69 63 00 75 78 74 68 65 6d 65 2e 64 6c 6c ......GetThemeMetric.uxtheme.dll
35b220 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..uxtheme.dll/....0...........0.
35b240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
35b260 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 ....d.............GetThemePartSi
35b280 7a 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ze.uxtheme.dll..uxtheme.dll/....
35b2a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
35b2c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
35b2e0 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 GetThemePosition.uxtheme.dll..ux
35b300 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
35b320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
35b340 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 d.....#.......GetThemePropertyOr
35b360 69 67 69 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 igin.uxtheme.dll..uxtheme.dll/..
35b380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
35b3a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
35b3c0 04 00 47 65 74 54 68 65 6d 65 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 ..GetThemeRect.uxtheme.dll..uxth
35b3e0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
35b400 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
35b420 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 75 78 74 68 65 ............GetThemeStream.uxthe
35b440 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 me.dll..uxtheme.dll/....0.......
35b460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
35b480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 ..`.......d.............GetTheme
35b4a0 53 74 72 69 6e 67 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f String.uxtheme.dll..uxtheme.dll/
35b4c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
35b4e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
35b500 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 ....GetThemeSysBool.uxtheme.dll.
35b520 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
35b540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
35b560 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 ..d.............GetThemeSysColor
35b580 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .uxtheme.dll..uxtheme.dll/....0.
35b5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
35b5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 ........`.......d.....".......Ge
35b5e0 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 tThemeSysColorBrush.uxtheme.dll.
35b600 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
35b620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
35b640 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 ..d.............GetThemeSysFont.
35b660 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 uxtheme.dll.uxtheme.dll/....0...
35b680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
35b6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
35b6c0 68 65 6d 65 53 79 73 49 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e hemeSysInt.uxtheme.dll..uxtheme.
35b6e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
35b700 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
35b720 1c 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 75 78 74 68 65 6d 65 2e ........GetThemeSysSize.uxtheme.
35b740 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.uxtheme.dll/....0...........
35b760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
35b780 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 53 ......d.............GetThemeSysS
35b7a0 74 72 69 6e 67 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 tring.uxtheme.dll.uxtheme.dll/..
35b7c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
35b7e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
35b800 04 00 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c ..GetThemeTextExtent.uxtheme.dll
35b820 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..uxtheme.dll/....0...........0.
35b840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
35b860 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 ....d.............GetThemeTextMe
35b880 74 72 69 63 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 trics.uxtheme.dll.uxtheme.dll/..
35b8a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
35b8c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
35b8e0 04 00 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 75 78 74 68 65 6d 65 ..GetThemeTimingFunction.uxtheme
35b900 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....0.........
35b920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
35b940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 54 72 `.......d.....'.......GetThemeTr
35b960 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 ansitionDuration.uxtheme.dll..ux
35b980 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
35b9a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
35b9c0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 75 78 74 d.............GetWindowTheme.uxt
35b9e0 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 heme.dll..uxtheme.dll/....0.....
35ba00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
35ba20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 69 74 54 65 73 ....`.......d.....#.......HitTes
35ba40 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 tThemeBackground.uxtheme.dll..ux
35ba60 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
35ba80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
35baa0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 73 41 70 70 54 68 65 6d 65 64 00 75 78 74 68 65 6d d.............IsAppThemed.uxthem
35bac0 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....0.........
35bae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
35bb00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 73 43 6f 6d 70 6f 73 69 74 `.......d.............IsComposit
35bb20 69 6f 6e 41 63 74 69 76 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c ionActive.uxtheme.dll.uxtheme.dl
35bb40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
35bb60 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
35bb80 00 00 00 00 04 00 49 73 54 68 65 6d 65 41 63 74 69 76 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 ......IsThemeActive.uxtheme.dll.
35bba0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
35bbc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
35bbe0 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e ..d.....2.......IsThemeBackgroun
35bc00 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c dPartiallyTransparent.uxtheme.dl
35bc20 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.uxtheme.dll/....0...........0.
35bc40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
35bc60 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 73 54 68 65 6d 65 44 69 61 6c 6f 67 54 ....d.....(.......IsThemeDialogT
35bc80 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d extureEnabled.uxtheme.dll.uxthem
35bca0 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
35bcc0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
35bce0 00 00 1f 00 00 00 00 00 04 00 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 75 78 74 ..........IsThemePartDefined.uxt
35bd00 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 heme.dll..uxtheme.dll/....0.....
35bd20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
35bd40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 54 68 ....`.......d.............OpenTh
35bd60 65 6d 65 44 61 74 61 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f emeData.uxtheme.dll.uxtheme.dll/
35bd80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
35bda0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
35bdc0 00 00 04 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 ....OpenThemeDataEx.uxtheme.dll.
35bde0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
35be00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
35be20 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 ..d.............OpenThemeDataFor
35be40 44 70 69 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 Dpi.uxtheme.dll.uxtheme.dll/....
35be60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
35be80 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
35bea0 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 75 78 74 68 65 6d 65 2e 64 6c SetThemeAppProperties.uxtheme.dl
35bec0 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.uxtheme.dll/....0...........0.
35bee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
35bf00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 ....d.............SetWindowTheme
35bf20 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .uxtheme.dll..uxtheme.dll/....0.
35bf40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
35bf60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 ........`.......d.....$.......Se
35bf80 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 65 00 75 78 74 68 65 6d 65 2e 64 6c tWindowThemeAttribute.uxtheme.dl
35bfa0 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.uxtheme.dll/....0...........0.
35bfc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
35bfe0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 ....d.....".......UpdatePanningF
35c000 65 65 64 62 61 63 6b 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 76 65 72 69 66 69 65 72 2e 64 6c 6c eedback.uxtheme.dll.verifier.dll
35c020 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
35c040 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 ....373.......`.d...............
35c060 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
35c080 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 ........@.0..idata$6............
35c0a0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
35c0c0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
35c0e0 04 00 00 00 03 00 76 65 72 69 66 69 65 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ......verifier.dll..............
35c100 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
35c120 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
35c140 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....!..............
35c160 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...:.............T...__IMPORT_DE
35c180 53 43 52 49 50 54 4f 52 5f 76 65 72 69 66 69 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f SCRIPTOR_verifier.__NULL_IMPORT_
35c1a0 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f DESCRIPTOR..verifier_NULL_THUNK_
35c1c0 44 41 54 41 00 0a 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..verifier.dll/...0.........
35c1e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
35c200 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
35c220 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
35c240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
35c260 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
35c280 00 0a 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..verifier.dll/...0...........0.
35c2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....164.......`.d.
35c2c0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
35c2e0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
35c300 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
35c320 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
35c340 00 00 02 00 1e 00 00 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........verifier_NULL_THUNK_DAT
35c360 41 00 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.verifier.dll/...0...........0.
35c380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
35c3a0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 ....d.....'.......VerifierEnumer
35c3c0 61 74 65 52 65 73 6f 75 72 63 65 00 76 65 72 69 66 69 65 72 2e 64 6c 6c 00 0a 76 65 72 73 69 6f ateResource.verifier.dll..versio
35c3e0 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 n.dll/....0...........0.....0...
35c400 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 ..644.....370.......`.d.........
35c420 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
35c440 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
35c460 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
35c480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 ................................
35c4a0 03 00 10 00 00 00 04 00 00 00 03 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ............version.dll.........
35c4c0 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
35c4e0 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
35c500 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 .idata$5........h...............
35c520 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f ........9.............R...__IMPO
35c540 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 73 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_version.__NULL_IMP
35c560 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..version_NULL_THU
35c580 4e 4b 5f 44 41 54 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.version.dll/....0.......
35c5a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
35c5c0 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
35c5e0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
35c600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
35c620 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
35c640 4f 52 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..version.dll/....0...........
35c660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....163.......`.
35c680 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
35c6a0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
35c6c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
35c6e0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
35c700 01 00 00 00 02 00 1d 00 00 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...........version_NULL_THUNK_DA
35c720 54 41 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..version.dll/....0...........
35c740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
35c760 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 ......d.............GetFileVersi
35c780 6f 6e 49 6e 66 6f 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f onInfoA.version.dll.version.dll/
35c7a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
35c7c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
35c7e0 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 76 65 72 73 69 6f ....GetFileVersionInfoExA.versio
35c800 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll.version.dll/....0.........
35c820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
35c840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 `.......d.....".......GetFileVer
35c860 73 69 6f 6e 49 6e 66 6f 45 78 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e sionInfoExW.version.dll.version.
35c880 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
35c8a0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
35c8c0 24 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 $.......GetFileVersionInfoSizeA.
35c8e0 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 version.dll.version.dll/....0...
35c900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
35c920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.....&.......GetF
35c940 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 76 65 72 73 69 6f 6e 2e 64 6c ileVersionInfoSizeExA.version.dl
35c960 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.version.dll/....0...........0.
35c980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
35c9a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e ....d.....&.......GetFileVersion
35c9c0 49 6e 66 6f 53 69 7a 65 45 78 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e InfoSizeExW.version.dll.version.
35c9e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
35ca00 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
35ca20 24 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 $.......GetFileVersionInfoSizeW.
35ca40 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 version.dll.version.dll/....0...
35ca60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
35ca80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.............GetF
35caa0 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 ileVersionInfoW.version.dll.vers
35cac0 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ion.dll/....0...........0.....0.
35cae0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
35cb00 00 00 00 00 19 00 00 00 00 00 04 00 56 65 72 46 69 6e 64 46 69 6c 65 41 00 76 65 72 73 69 6f 6e ............VerFindFileA.version
35cb20 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..version.dll/....0.........
35cb40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
35cb60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 56 65 72 46 69 6e 64 46 69 6c `.......d.............VerFindFil
35cb80 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 eW.version.dll..version.dll/....
35cba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
35cbc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
35cbe0 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 VerInstallFileA.version.dll.vers
35cc00 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ion.dll/....0...........0.....0.
35cc20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
35cc40 00 00 00 00 1c 00 00 00 00 00 04 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 76 65 72 73 ............VerInstallFileW.vers
35cc60 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ion.dll.version.dll/....0.......
35cc80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
35cca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 56 65 72 51 75 65 72 79 ..`.......d.............VerQuery
35ccc0 56 61 6c 75 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f ValueA.version.dll..version.dll/
35cce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
35cd00 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
35cd20 00 00 04 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a ....VerQueryValueW.version.dll..
35cd40 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 vertdll.dll/....0...........0...
35cd60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....370.......`.d...
35cd80 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
35cda0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
35cdc0 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
35cde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
35ce00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 00 00 ..................vertdll.dll...
35ce20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
35ce40 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
35ce60 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 ....h..idata$5........h.........
35ce80 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 ..............9.............R...
35cea0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 74 64 6c 6c 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_vertdll.__NU
35cec0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 LL_IMPORT_DESCRIPTOR..vertdll_NU
35cee0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 LL_THUNK_DATA.vertdll.dll/....0.
35cf00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
35cf20 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
35cf40 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
35cf60 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
35cf80 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
35cfa0 53 43 52 49 50 54 4f 52 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..vertdll.dll/....0.....
35cfc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 ......0.....0.....644.....163...
35cfe0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
35d000 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
35d020 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
35d040 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
35d060 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 .................vertdll_NULL_TH
35d080 55 4e 4b 5f 44 41 54 41 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 UNK_DATA..vertdll.dll/....0.....
35d0a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
35d0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 61 6c 6c 45 6e ....`.......d.............CallEn
35d0e0 63 6c 61 76 65 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 clave.vertdll.dll.vertdll.dll/..
35d100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
35d120 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
35d140 04 00 45 6e 63 6c 61 76 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 76 65 ..EnclaveGetAttestationReport.ve
35d160 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 rtdll.dll.vertdll.dll/....0.....
35d180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
35d1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 45 6e 63 6c 61 76 ....`.......d.....).......Enclav
35d1c0 65 47 65 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 65 72 74 64 6c 6c 2e 64 eGetEnclaveInformation.vertdll.d
35d1e0 6c 6c 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..vertdll.dll/....0...........
35d200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
35d220 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 63 6c 61 76 65 53 65 61 6c 44 ......d.............EnclaveSealD
35d240 61 74 61 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ata.vertdll.dll.vertdll.dll/....
35d260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
35d280 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
35d2a0 45 6e 63 6c 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 EnclaveUnsealData.vertdll.dll.ve
35d2c0 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtdll.dll/....0...........0.....
35d2e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
35d300 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 d.....+.......EnclaveVerifyAttes
35d320 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a 76 65 72 74 64 6c tationReport.vertdll.dll..vertdl
35d340 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l.dll/....0...........0.....0...
35d360 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
35d380 00 00 1d 00 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 76 65 72 74 64 ..........TerminateEnclave.vertd
35d3a0 6c 6c 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ll.dll..virtdisk.dll/...0.......
35d3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 ....0.....0.....644.....373.....
35d3e0 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
35d400 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
35d420 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
35d440 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
35d460 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 76 69 72 74 64 69 ..........................virtdi
35d480 73 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 sk.dll....................idata$
35d4a0 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
35d4c0 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
35d4e0 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 .....!.................:........
35d500 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 69 72 .....T...__IMPORT_DESCRIPTOR_vir
35d520 74 64 69 73 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f tdisk.__NULL_IMPORT_DESCRIPTOR..
35d540 76 69 72 74 64 69 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 76 69 72 74 64 69 virtdisk_NULL_THUNK_DATA..virtdi
35d560 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sk.dll/...0...........0.....0...
35d580 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
35d5a0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
35d5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
35d5e0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
35d600 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 76 69 72 74 64 69 73 6b 2e 64 LL_IMPORT_DESCRIPTOR..virtdisk.d
35d620 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
35d640 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....164.......`.d.......t.....
35d660 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
35d680 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
35d6a0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
35d6c0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 76 69 72 .............................vir
35d6e0 74 64 69 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 69 72 74 64 69 73 6b 2e 64 tdisk_NULL_THUNK_DATA.virtdisk.d
35d700 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
35d720 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
35d740 00 00 00 00 04 00 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 76 69 72 74 64 ......AddVirtualDiskParent.virtd
35d760 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 isk.dll.virtdisk.dll/...0.......
35d780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
35d7a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 70 70 6c 79 53 6e 61 ..`.......d.....!.......ApplySna
35d7c0 70 73 68 6f 74 56 68 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 pshotVhdSet.virtdisk.dll..virtdi
35d7e0 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sk.dll/...0...........0.....0...
35d800 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
35d820 00 00 1f 00 00 00 00 00 04 00 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 ..........AttachVirtualDisk.virt
35d840 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 disk.dll..virtdisk.dll/...0.....
35d860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
35d880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 42 72 65 61 6b 4d ....`.......d.....$.......BreakM
35d8a0 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 irrorVirtualDisk.virtdisk.dll.vi
35d8c0 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtdisk.dll/...0...........0.....
35d8e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
35d900 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b d.............CompactVirtualDisk
35d920 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 .virtdisk.dll.virtdisk.dll/...0.
35d940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
35d960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 6f ........`.......d.....%.......Co
35d980 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 mpleteForkVirtualDisk.virtdisk.d
35d9a0 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..virtdisk.dll/...0...........
35d9c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
35d9e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 56 69 72 74 75 61 ......d.............CreateVirtua
35da00 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c lDisk.virtdisk.dll..virtdisk.dll
35da20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
35da40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
35da60 00 00 04 00 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 76 69 72 74 64 69 73 ....DeleteSnapshotVhdSet.virtdis
35da80 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.virtdisk.dll/...0.........
35daa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
35dac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 65 6c 65 74 65 56 69 72 74 `.......d.....'.......DeleteVirt
35dae0 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 ualDiskMetadata.virtdisk.dll..vi
35db00 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtdisk.dll/...0...........0.....
35db20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
35db40 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 d.............DetachVirtualDisk.
35db60 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 virtdisk.dll..virtdisk.dll/...0.
35db80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
35dba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 45 6e ........`.......d.....*.......En
35dbc0 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 umerateVirtualDiskMetadata.virtd
35dbe0 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 isk.dll.virtdisk.dll/...0.......
35dc00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
35dc20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 45 78 70 61 6e 64 56 69 ..`.......d.............ExpandVi
35dc40 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b rtualDisk.virtdisk.dll..virtdisk
35dc60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
35dc80 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
35dca0 1d 00 00 00 00 00 04 00 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b ........ForkVirtualDisk.virtdisk
35dcc0 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..virtdisk.dll/...0.........
35dce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
35dd00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 47 65 74 41 6c 6c 41 74 74 61 `.......d.....4.......GetAllAtta
35dd20 63 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 76 69 72 chedVirtualDiskPhysicalPaths.vir
35dd40 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tdisk.dll.virtdisk.dll/...0.....
35dd60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
35dd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 53 74 6f ....`.......d.....-.......GetSto
35dda0 72 61 67 65 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 69 72 74 64 69 rageDependencyInformation.virtdi
35ddc0 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 sk.dll..virtdisk.dll/...0.......
35dde0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
35de00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 56 69 72 74 75 ..`.......d.....'.......GetVirtu
35de20 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a alDiskInformation.virtdisk.dll..
35de40 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 virtdisk.dll/...0...........0...
35de60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
35de80 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 ..d.....$.......GetVirtualDiskMe
35dea0 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c tadata.virtdisk.dll.virtdisk.dll
35dec0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
35dee0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
35df00 00 00 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 72 ....GetVirtualDiskOperationProgr
35df20 65 73 73 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 ess.virtdisk.dll..virtdisk.dll/.
35df40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
35df60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
35df80 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 76 69 72 ..GetVirtualDiskPhysicalPath.vir
35dfa0 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tdisk.dll.virtdisk.dll/...0.....
35dfc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
35dfe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4d 65 72 67 65 56 ....`.......d.............MergeV
35e000 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b irtualDisk.virtdisk.dll.virtdisk
35e020 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
35e040 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
35e060 1f 00 00 00 00 00 04 00 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 ........MirrorVirtualDisk.virtdi
35e080 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 sk.dll..virtdisk.dll/...0.......
35e0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
35e0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4d 6f 64 69 66 79 56 68 ..`.......d.............ModifyVh
35e0e0 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 dSet.virtdisk.dll.virtdisk.dll/.
35e100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
35e120 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
35e140 04 00 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a ..OpenVirtualDisk.virtdisk.dll..
35e160 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 virtdisk.dll/...0...........0...
35e180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
35e1a0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 ..d.....%.......QueryChangesVirt
35e1c0 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 ualDisk.virtdisk.dll..virtdisk.d
35e1e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
35e200 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
35e220 00 00 00 00 04 00 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 ......RawSCSIVirtualDisk.virtdis
35e240 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.virtdisk.dll/...0.........
35e260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
35e280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 73 69 7a 65 56 69 72 74 `.......d.............ResizeVirt
35e2a0 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 ualDisk.virtdisk.dll..virtdisk.d
35e2c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
35e2e0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
35e300 00 00 00 00 04 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ......SetVirtualDiskInformation.
35e320 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 virtdisk.dll..virtdisk.dll/...0.
35e340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
35e360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 65 ........`.......d.....$.......Se
35e380 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c tVirtualDiskMetadata.virtdisk.dl
35e3a0 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.virtdisk.dll/...0...........0.
35e3c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
35e3e0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 ....d.............TakeSnapshotVh
35e400 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 2f 33 31 30 36 20 20 20 20 20 20 20 20 20 dSet.virtdisk.dll./3106.........
35e420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
35e440 20 20 33 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 ..385.......`.d.................
35e460 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
35e480 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 11 00 00 00 96 00 ......@.0..idata$6..............
35e4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
35e4c0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
35e4e0 00 00 03 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ....vmdevicehost.dll............
35e500 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
35e520 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
35e540 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....%............
35e560 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....>.............\...__IMPORT_
35e580 44 45 53 43 52 49 50 54 4f 52 5f 76 6d 64 65 76 69 63 65 68 6f 73 74 00 5f 5f 4e 55 4c 4c 5f 49 DESCRIPTOR_vmdevicehost.__NULL_I
35e5a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e MPORT_DESCRIPTOR..vmdevicehost_N
35e5c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 31 30 36 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../3106...........
35e5e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
35e600 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
35e620 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
35e640 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
35e660 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
35e680 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 31 30 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../3106...........0...
35e6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 38 20 ........0.....0.....644.....168.
35e6c0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
35e6e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
35e700 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
35e720 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
35e740 04 00 00 00 00 00 00 00 01 00 00 00 02 00 22 00 00 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f .............."....vmdevicehost_
35e760 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 31 30 36 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./3106...........
35e780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
35e7a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
35e7c0 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 76 6d 64 65 76 69 63 65 HdvCreateDeviceInstance.vmdevice
35e7e0 68 6f 73 74 2e 64 6c 6c 00 0a 2f 33 31 30 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 host.dll../3106...........0.....
35e800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
35e820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 48 64 76 43 72 65 ....`.......d.............HdvCre
35e840 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 76 6d 64 65 76 69 63 65 68 ateGuestMemoryAperture.vmdeviceh
35e860 6f 73 74 2e 64 6c 6c 00 2f 33 31 30 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ost.dll./3106...........0.......
35e880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
35e8a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 48 64 76 43 72 65 61 74 ..`.......d.....1.......HdvCreat
35e8c0 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 76 6d 64 65 76 69 63 65 eSectionBackedMmioRange.vmdevice
35e8e0 68 6f 73 74 2e 64 6c 6c 00 0a 2f 33 31 30 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 host.dll../3106...........0.....
35e900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
35e920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 48 64 76 44 65 6c ....`.......d.....*.......HdvDel
35e940 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e iverGuestInterrupt.vmdevicehost.
35e960 64 6c 6c 00 2f 33 31 30 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./3106...........0...........
35e980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
35e9a0 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 48 64 76 44 65 73 74 72 6f 79 47 75 ......d...../.......HdvDestroyGu
35e9c0 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 estMemoryAperture.vmdevicehost.d
35e9e0 6c 6c 00 0a 2f 33 31 30 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3106...........0...........
35ea00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
35ea20 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 48 64 76 44 65 73 74 72 6f 79 53 65 ......d.....2.......HdvDestroySe
35ea40 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 76 6d 64 65 76 69 63 65 68 6f 73 ctionBackedMmioRange.vmdevicehos
35ea60 74 2e 64 6c 6c 00 2f 33 31 30 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll./3106...........0.........
35ea80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
35eaa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 64 76 49 6e 69 74 69 61 6c `.......d.....).......HdvInitial
35eac0 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a izeDeviceHost.vmdevicehost.dll..
35eae0 2f 33 31 30 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3106...........0...........0...
35eb00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
35eb20 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 ..d.....+.......HdvInitializeDev
35eb40 69 63 65 48 6f 73 74 45 78 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 33 31 30 iceHostEx.vmdevicehost.dll../310
35eb60 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
35eb80 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
35eba0 00 00 00 00 24 00 00 00 00 00 04 00 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 79 00 76 ....$.......HdvReadGuestMemory.v
35ebc0 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 33 31 30 36 20 20 20 20 20 20 20 20 20 20 20 mdevicehost.dll./3106...........
35ebe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
35ec00 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
35ec20 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 76 6d 64 65 76 69 63 65 68 6f 73 74 HdvRegisterDoorbell.vmdevicehost
35ec40 2e 64 6c 6c 00 0a 2f 33 31 30 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../3106...........0.........
35ec60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
35ec80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 64 76 54 65 61 72 64 6f 77 `.......d.....'.......HdvTeardow
35eca0 6e 44 65 76 69 63 65 48 6f 73 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 33 nDeviceHost.vmdevicehost.dll../3
35ecc0 31 30 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 106...........0...........0.....
35ece0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
35ed00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 d.....'.......HdvUnregisterDoorb
35ed20 65 6c 6c 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 33 31 30 36 20 20 20 20 20 ell.vmdevicehost.dll../3106.....
35ed40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
35ed60 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
35ed80 00 00 00 00 04 00 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 76 6d 64 65 76 69 ......HdvWriteGuestMemory.vmdevi
35eda0 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cehost.dll../3124...........0...
35edc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 31 20 ........0.....0.....644.....421.
35ede0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
35ee00 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
35ee20 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
35ee40 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
35ee60 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 76 6d ..............................vm
35ee80 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 00 00 00 00 04 savedstatedumpprovider.dll......
35eea0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
35eec0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
35eee0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 31 00 00 00 00 00 00 .h..idata$5........h.....1......
35ef00 00 00 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5f 49 ...........J.............t...__I
35ef20 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d MPORT_DESCRIPTOR_vmsavedstatedum
35ef40 70 70 72 6f 76 69 64 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 pprovider.__NULL_IMPORT_DESCRIPT
35ef60 4f 52 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 5f 4e 55 4c OR..vmsavedstatedumpprovider_NUL
35ef80 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../3124...........0.
35efa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
35efc0 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
35efe0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
35f000 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
35f020 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
35f040 53 43 52 49 50 54 4f 52 00 0a 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../3124...........0.....
35f060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 30 20 20 20 ......0.....0.....644.....180...
35f080 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
35f0a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
35f0c0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
35f0e0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
35f100 00 00 00 00 00 00 01 00 00 00 02 00 2e 00 00 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d .................vmsavedstatedum
35f120 70 70 72 6f 76 69 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 31 32 34 20 pprovider_NULL_THUNK_DATA./3124.
35f140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
35f160 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....69........`.......d...
35f180 00 00 31 00 00 00 00 00 04 00 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 76 6d ..1.......ApplyGuestMemoryFix.vm
35f1a0 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 33 31 32 savedstatedumpprovider.dll../312
35f1c0 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
35f1e0 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....85........`.......d.
35f200 00 00 00 00 41 00 00 00 00 00 04 00 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 ....A.......ApplyPendingSavedSta
35f220 74 65 46 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 teFileReplayLog.vmsavedstatedump
35f240 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 provider.dll../3124...........0.
35f260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
35f280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 61 ........`.......d.....-.......Ca
35f2a0 6c 6c 53 74 61 63 6b 55 6e 77 69 6e 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 llStackUnwind.vmsavedstatedumppr
35f2c0 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ovider.dll../3124...........0...
35f2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 ........0.....0.....644.....81..
35f300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 46 69 6e 64 ......`.......d.....=.......Find
35f320 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 76 6d 73 61 SavedStateSymbolFieldInType.vmsa
35f340 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 33 31 32 34 20 vedstatedumpprovider.dll../3124.
35f360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
35f380 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....78........`.......d...
35f3a0 00 00 3a 00 00 00 00 00 04 00 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 ..:.......ForceActiveVirtualTrus
35f3c0 74 4c 65 76 65 6c 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e tLevel.vmsavedstatedumpprovider.
35f3e0 64 6c 6c 00 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./3124...........0...........
35f400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
35f420 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 46 6f 72 63 65 41 72 63 68 69 74 65 ......d...../.......ForceArchite
35f440 63 74 75 72 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 cture.vmsavedstatedumpprovider.d
35f460 6c 6c 00 0a 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3124...........0...........
35f480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
35f4a0 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 46 6f 72 63 65 4e 65 73 74 65 64 48 ......d.....1.......ForceNestedH
35f4c0 6f 73 74 4d 6f 64 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 ostMode.vmsavedstatedumpprovider
35f4e0 2e 64 6c 6c 00 0a 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../3124...........0.........
35f500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
35f520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 46 6f 72 63 65 50 61 67 69 6e `.......d.....-.......ForcePagin
35f540 67 4d 6f 64 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 gMode.vmsavedstatedumpprovider.d
35f560 6c 6c 00 0a 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3124...........0...........
35f580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....76........`.
35f5a0 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 47 65 74 41 63 74 69 76 65 56 69 72 ......d.....8.......GetActiveVir
35f5c0 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 tualTrustLevel.vmsavedstatedumpp
35f5e0 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rovider.dll./3124...........0...
35f600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
35f620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 41 ......`.......d.....-.......GetA
35f640 72 63 68 69 74 65 63 74 75 72 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 rchitecture.vmsavedstatedumpprov
35f660 69 64 65 72 2e 64 6c 6c 00 0a 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ider.dll../3124...........0.....
35f680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 ......0.....0.....644.....78....
35f6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 47 65 74 45 6e 61 ....`.......d.....:.......GetEna
35f6c0 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 76 6d 73 61 76 65 64 73 74 bledVirtualTrustLevels.vmsavedst
35f6e0 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 33 31 32 34 20 20 20 20 20 20 20 atedumpprovider.dll./3124.......
35f700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
35f720 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 ....83........`.......d.....?...
35f740 00 00 04 00 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c ....GetGuestEnabledVirtualTrustL
35f760 65 76 65 6c 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 evels.vmsavedstatedumpprovider.d
35f780 6c 6c 00 0a 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3124...........0...........
35f7a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
35f7c0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 47 75 65 73 74 4f 73 49 6e ......d.....,.......GetGuestOsIn
35f7e0 66 6f 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 fo.vmsavedstatedumpprovider.dll.
35f800 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3124...........0...........0...
35f820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....78........`.....
35f840 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c ..d.....:.......GetGuestPhysical
35f860 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f MemoryChunks.vmsavedstatedumppro
35f880 76 69 64 65 72 2e 64 6c 6c 00 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vider.dll./3124...........0.....
35f8a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
35f8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 47 65 74 47 75 65 ....`.......d.....8.......GetGue
35f8e0 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 76 6d 73 61 76 65 64 73 74 61 74 stRawSavedMemorySize.vmsavedstat
35f900 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 edumpprovider.dll./3124.........
35f920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
35f940 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 ..74........`.......d.....6.....
35f960 04 00 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 76 6d 73 61 76 ..GetMemoryBlockCacheLimit.vmsav
35f980 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 33 31 32 34 20 20 20 edstatedumpprovider.dll./3124...
35f9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
35f9c0 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....77........`.......d.....
35f9e0 39 00 00 00 00 00 04 00 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 9.......GetNestedVirtualizationM
35fa00 6f 64 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c ode.vmsavedstatedumpprovider.dll
35fa20 00 0a 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3124...........0...........0.
35fa40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
35fa60 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 ....d.....+.......GetPagingMode.
35fa80 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 33 vmsavedstatedumpprovider.dll../3
35faa0 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 124...........0...........0.....
35fac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
35fae0 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 76 d.............GetRegisterValue.v
35fb00 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 33 31 32 msavedstatedumpprovider.dll./312
35fb20 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
35fb40 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....78........`.......d.
35fb60 00 00 00 00 3a 00 00 00 00 00 04 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 ....:.......GetSavedStateSymbolF
35fb80 69 65 6c 64 49 6e 66 6f 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 ieldInfo.vmsavedstatedumpprovide
35fba0 72 2e 64 6c 6c 00 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.dll./3124...........0.........
35fbc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....83........
35fbe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 47 65 74 53 61 76 65 64 53 74 `.......d.....?.......GetSavedSt
35fc00 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 76 6d 73 61 76 65 64 73 ateSymbolProviderHandle.vmsaveds
35fc20 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 33 31 32 34 20 20 20 20 20 tatedumpprovider.dll../3124.....
35fc40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
35fc60 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 4.....77........`.......d.....9.
35fc80 00 00 00 00 04 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a ......GetSavedStateSymbolTypeSiz
35fca0 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a e.vmsavedstatedumpprovider.dll..
35fcc0 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3124...........0...........0...
35fce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
35fd00 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 56 70 43 6f 75 6e 74 00 76 6d 73 61 76 ..d.....(.......GetVpCount.vmsav
35fd20 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 33 31 32 34 20 20 20 edstatedumpprovider.dll./3124...
35fd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
35fd60 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....92........`.......d.....
35fd80 48 00 00 00 00 00 04 00 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 H.......GuestPhysicalAddressToRa
35fda0 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 wSavedMemoryOffset.vmsavedstated
35fdc0 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 umpprovider.dll./3124...........
35fde0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
35fe00 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 86........`.......d.....B.......
35fe20 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 GuestVirtualAddressToPhysicalAdd
35fe40 72 65 73 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c ress.vmsavedstatedumpprovider.dl
35fe60 6c 00 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./3124...........0...........0.
35fe80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
35fea0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 ....d.....+.......InKernelSpace.
35fec0 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 33 vmsavedstatedumpprovider.dll../3
35fee0 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 124...........0...........0.....
35ff00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....82........`.......
35ff20 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 49 73 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 d.....>.......IsActiveVirtualTru
35ff40 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 stLevelEnabled.vmsavedstatedumpp
35ff60 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rovider.dll./3124...........0...
35ff80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 ........0.....0.....644.....79..
35ffa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 49 73 4e 65 ......`.......d.....;.......IsNe
35ffc0 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 76 6d 73 61 76 65 stedVirtualizationEnabled.vmsave
35ffe0 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 33 31 32 34 20 20 20 dstatedumpprovider.dll../3124...
360000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
360020 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....68........`.......d.....
360040 30 00 00 00 00 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 76 6d 73 61 76 0.......LoadSavedStateFile.vmsav
360060 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 33 31 32 34 20 20 20 edstatedumpprovider.dll./3124...
360080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
3600a0 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....69........`.......d.....
3600c0 31 00 00 00 00 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 1.......LoadSavedStateFiles.vmsa
3600e0 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 33 31 32 34 20 vedstatedumpprovider.dll../3124.
360100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
360120 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....77........`.......d...
360140 00 00 39 00 00 00 00 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 ..9.......LoadSavedStateModuleSy
360160 6d 62 6f 6c 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 mbols.vmsavedstatedumpprovider.d
360180 6c 6c 00 0a 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3124...........0...........
3601a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....79........`.
3601c0 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 ......d.....;.......LoadSavedSta
3601e0 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 teModuleSymbolsEx.vmsavedstatedu
360200 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 mpprovider.dll../3124...........
360220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
360240 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 78........`.......d.....:.......
360260 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 76 6d 73 LoadSavedStateSymbolProvider.vms
360280 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 33 31 32 34 20 avedstatedumpprovider.dll./3124.
3602a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
3602c0 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....71........`.......d...
3602e0 00 00 33 00 00 00 00 00 04 00 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 ..3.......LocateSavedStateFiles.
360300 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 33 vmsavedstatedumpprovider.dll../3
360320 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 124...........0...........0.....
360340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
360360 64 86 00 00 00 00 36 00 00 00 00 00 04 00 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 d.....6.......ReadGuestPhysicalA
360380 64 64 72 65 73 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e ddress.vmsavedstatedumpprovider.
3603a0 64 6c 6c 00 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./3124...........0...........
3603c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....73........`.
3603e0 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 52 65 61 64 47 75 65 73 74 52 61 77 ......d.....5.......ReadGuestRaw
360400 53 61 76 65 64 4d 65 6d 6f 72 79 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 SavedMemory.vmsavedstatedumpprov
360420 69 64 65 72 2e 64 6c 6c 00 0a 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ider.dll../3124...........0.....
360440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 ......0.....0.....644.....78....
360460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 00 00 04 00 52 65 61 64 53 61 ....`.......d.....:.......ReadSa
360480 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 76 6d 73 61 76 65 64 73 74 vedStateGlobalVariable.vmsavedst
3604a0 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 33 31 32 34 20 20 20 20 20 20 20 atedumpprovider.dll./3124.......
3604c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3604e0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
360500 00 00 04 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 76 ....ReleaseSavedStateFiles.vmsav
360520 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 33 31 32 34 20 20 20 edstatedumpprovider.dll./3124...
360540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
360560 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....81........`.......d.....
360580 3d 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 =.......ReleaseSavedStateSymbolP
3605a0 72 6f 76 69 64 65 72 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 rovider.vmsavedstatedumpprovider
3605c0 2e 64 6c 6c 00 0a 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../3124...........0.........
3605e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....88........
360600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 00 00 04 00 52 65 73 6f 6c 76 65 53 61 76 `.......d.....D.......ResolveSav
360620 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 76 6d 73 edStateGlobalVariableAddress.vms
360640 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 33 31 32 34 20 avedstatedumpprovider.dll./3124.
360660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
360680 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....72........`.......d...
3606a0 00 00 34 00 00 00 00 00 04 00 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 ..4.......ScanMemoryForDosImages
3606c0 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 33 .vmsavedstatedumpprovider.dll./3
3606e0 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 124...........0...........0.....
360700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
360720 64 86 00 00 00 00 36 00 00 00 00 00 04 00 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 d.....6.......SetMemoryBlockCach
360740 65 4c 69 6d 69 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e eLimit.vmsavedstatedumpprovider.
360760 64 6c 6c 00 2f 33 31 32 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./3124...........0...........
360780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....94........`.
3607a0 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 00 00 00 00 04 00 53 65 74 53 61 76 65 64 53 74 61 74 ......d.....J.......SetSavedStat
3607c0 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b eSymbolProviderDebugInfoCallback
3607e0 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 76 73 .vmsavedstatedumpprovider.dll.vs
360800 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll/.....0...........0.....
360820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....367.......`.d.....
360840 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
360860 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
360880 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
3608a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
3608c0 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 76 73 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 ................vssapi.dll......
3608e0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
360900 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
360920 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
360940 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
360960 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 73 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_vssapi.__NULL_I
360980 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..vssapi_NULL_TH
3609a0 55 4e 4b 5f 44 41 54 41 00 0a 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..vssapi.dll/.....0.....
3609c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
3609e0 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
360a00 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
360a20 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
360a40 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
360a60 50 54 4f 52 00 0a 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..vssapi.dll/.....0.........
360a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
360aa0 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
360ac0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
360ae0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
360b00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
360b20 00 00 01 00 00 00 02 00 1c 00 00 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............vssapi_NULL_THUNK_D
360b40 41 54 41 00 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.vssapi.dll/.....0...........
360b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
360b80 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 65 61 74 65 56 73 73 45 78 70 ......d.....*.......CreateVssExp
360ba0 72 65 73 73 57 72 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 76 73 73 61 70 69 2e 64 6c 6c 00 77 63 ressWriterInternal.vssapi.dll.wc
360bc0 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mapi.dll/.....0...........0.....
360be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....367.......`.d.....
360c00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
360c20 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
360c40 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
360c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
360c80 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 63 6d 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 ................wcmapi.dll......
360ca0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
360cc0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
360ce0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
360d00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
360d20 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 63 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_wcmapi.__NULL_I
360d40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..wcmapi_NULL_TH
360d60 55 4e 4b 5f 44 41 54 41 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..wcmapi.dll/.....0.....
360d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
360da0 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
360dc0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
360de0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
360e00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
360e20 50 54 4f 52 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..wcmapi.dll/.....0.........
360e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
360e60 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
360e80 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
360ea0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
360ec0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
360ee0 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............wcmapi_NULL_THUNK_D
360f00 41 54 41 00 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.wcmapi.dll/.....0...........
360f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
360f40 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 57 63 6d 46 72 65 65 4d 65 6d 6f 72 ......d.............WcmFreeMemor
360f60 79 00 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 y.wcmapi.dll..wcmapi.dll/.....0.
360f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
360fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 63 ........`.......d.............Wc
360fc0 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 mGetProfileList.wcmapi.dll..wcma
360fe0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
361000 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
361020 00 00 00 00 1c 00 00 00 00 00 04 00 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 77 63 6d ............WcmQueryProperty.wcm
361040 61 70 69 2e 64 6c 6c 00 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.wcmapi.dll/.....0.......
361060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
361080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 63 6d 53 65 74 50 72 ..`.......d.............WcmSetPr
3610a0 6f 66 69 6c 65 4c 69 73 74 00 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 6c 6c ofileList.wcmapi.dll..wcmapi.dll
3610c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3610e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
361100 00 00 00 00 04 00 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 77 63 6d 61 70 69 2e 64 6c 6c 00 ......WcmSetProperty.wcmapi.dll.
361120 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdsbp.dll/......0...........0...
361140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....364.......`.d...
361160 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
361180 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
3611a0 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3611c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
3611e0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 64 73 62 70 2e 64 6c 6c 00 00 00 00 00 ..................wdsbp.dll.....
361200 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
361220 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
361240 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 ..h..idata$5........h...........
361260 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f ............7.............N...__
361280 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 62 70 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_wdsbp.__NULL_I
3612a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..wdsbp_NULL_THU
3612c0 4e 4b 5f 44 41 54 41 00 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.wdsbp.dll/......0.......
3612e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
361300 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
361320 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
361340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
361360 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
361380 4f 52 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..wdsbp.dll/......0...........
3613a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....644.....161.......`.
3613c0 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
3613e0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
361400 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
361420 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
361440 01 00 00 00 02 00 1b 00 00 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ...........wdsbp_NULL_THUNK_DATA
361460 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wdsbp.dll/......0...........0.
361480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
3614a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e ....d.............WdsBpAddOption
3614c0 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .wdsbp.dll..wdsbp.dll/......0...
3614e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
361500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 64 73 42 ......`.......d.............WdsB
361520 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c pCloseHandle.wdsbp.dll..wdsbp.dl
361540 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
361560 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
361580 1f 00 00 00 00 00 04 00 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 77 64 73 ........WdsBpGetOptionBuffer.wds
3615a0 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 bp.dll..wdsbp.dll/......0.......
3615c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
3615e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 64 73 42 70 49 6e 69 ..`.......d.............WdsBpIni
361600 74 69 61 6c 69 7a 65 00 77 64 73 62 70 2e 64 6c 6c 00 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 tialize.wdsbp.dll.wdsbp.dll/....
361620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
361640 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
361660 04 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 62 70 2e 64 6c 6c ..WdsBpParseInitialize.wdsbp.dll
361680 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wdsbp.dll/......0...........0.
3616a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
3616c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 ....d.....!.......WdsBpParseInit
3616e0 69 61 6c 69 7a 65 76 36 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 ializev6.wdsbp.dll..wdsbp.dll/..
361700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
361720 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
361740 00 00 04 00 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 77 64 73 62 70 2e 64 6c 6c 00 0a ....WdsBpQueryOption.wdsbp.dll..
361760 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3154...........0...........0...
361780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....385.......`.d...
3617a0 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
3617c0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
3617e0 00 00 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
361800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
361820 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 ..................wdsclientapi.d
361840 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
361860 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
361880 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
3618a0 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 .%.................>............
3618c0 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 63 6c 69 65 .\...__IMPORT_DESCRIPTOR_wdsclie
3618e0 6e 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f ntapi.__NULL_IMPORT_DESCRIPTOR..
361900 77 64 73 63 6c 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 wdsclientapi_NULL_THUNK_DATA../3
361920 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 154...........0...........0.....
361940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
361960 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
361980 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
3619a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
3619c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 31 35 34 20 __NULL_IMPORT_DESCRIPTOR../3154.
3619e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
361a00 20 20 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....168.......`.d.......t.
361a20 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
361a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
361a60 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
361a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 22 00 00 00 ............................"...
361aa0 7f 77 64 73 63 6c 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 .wdsclientapi_NULL_THUNK_DATA./3
361ac0 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 154...........0...........0.....
361ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
361b00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 d.....(.......WdsCliAuthorizeSes
361b20 73 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 33 31 35 34 20 20 20 20 20 sion.wdsclientapi.dll./3154.....
361b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
361b60 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
361b80 00 00 00 00 04 00 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 77 64 73 63 6c ......WdsCliCancelTransfer.wdscl
361ba0 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ientapi.dll./3154...........0...
361bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
361be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 64 73 43 ......`.......d.............WdsC
361c00 6c 69 43 6c 6f 73 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 33 31 35 34 20 liClose.wdsclientapi.dll../3154.
361c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
361c40 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
361c60 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 77 64 ..%.......WdsCliCreateSession.wd
361c80 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 sclientapi.dll../3154...........
361ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
361cc0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
361ce0 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 WdsCliFindFirstImage.wdsclientap
361d00 69 2e 64 6c 6c 00 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll./3154...........0.........
361d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
361d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 46 69 6e 64 `.......d.....%.......WdsCliFind
361d60 4e 65 78 74 49 6d 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 33 31 35 NextImage.wdsclientapi.dll../315
361d80 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
361da0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
361dc0 00 00 00 00 27 00 00 00 00 00 04 00 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 ....'.......WdsCliFreeStringArra
361de0 79 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 33 31 35 34 20 20 20 20 20 20 20 y.wdsclientapi.dll../3154.......
361e00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
361e20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
361e40 00 00 04 00 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 77 64 73 63 ....WdsCliGetDriverQueryXml.wdsc
361e60 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 lientapi.dll../3154...........0.
361e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
361ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 ........`.......d.....+.......Wd
361ec0 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 77 64 73 63 6c 69 65 6e sCliGetEnumerationFlags.wdsclien
361ee0 74 61 70 69 2e 64 6c 6c 00 0a 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi.dll../3154...........0.....
361f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
361f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 64 73 43 6c 69 ....`.......d.....,.......WdsCli
361f40 47 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 77 64 73 63 6c 69 65 6e 74 61 70 GetImageArchitecture.wdsclientap
361f60 69 2e 64 6c 6c 00 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll./3154...........0.........
361f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
361fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 `.......d.....+.......WdsCliGetI
361fc0 6d 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c mageDescription.wdsclientapi.dll
361fe0 00 0a 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3154...........0...........0.
362000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
362020 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 ....d.....%.......WdsCliGetImage
362040 46 69 6c 65 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 33 31 35 34 20 20 20 Files.wdsclientapi.dll../3154...
362060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
362080 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
3620a0 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 77 64 73 63 %.......WdsCliGetImageGroup.wdsc
3620c0 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 lientapi.dll../3154...........0.
3620e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
362100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 64 ........`.......d.....'.......Wd
362120 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 sCliGetImageHalName.wdsclientapi
362140 2e 64 6c 6c 00 0a 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../3154...........0.........
362160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
362180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 `.......d.....4.......WdsCliGetI
3621a0 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 77 64 73 63 6c 69 65 mageHandleFromFindHandle.wdsclie
3621c0 6e 74 61 70 69 2e 64 6c 6c 00 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntapi.dll./3154...........0.....
3621e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
362200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 57 64 73 43 6c 69 ....`.......d.....8.......WdsCli
362220 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 GetImageHandleFromTransferHandle
362240 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 .wdsclientapi.dll./3154.........
362260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
362280 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
3622a0 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 77 64 73 63 6c 69 65 6e 74 61 ..WdsCliGetImageIndex.wdsclienta
3622c0 70 69 2e 64 6c 6c 00 0a 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll../3154...........0.......
3622e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
362300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 ..`.......d.....(.......WdsCliGe
362320 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 tImageLanguage.wdsclientapi.dll.
362340 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3154...........0...........0...
362360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
362380 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 ..d.....).......WdsCliGetImageLa
3623a0 6e 67 75 61 67 65 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 33 31 35 34 20 nguages.wdsclientapi.dll../3154.
3623c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
3623e0 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
362400 00 00 30 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 ..0.......WdsCliGetImageLastModi
362420 66 69 65 64 54 69 6d 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 33 31 35 34 20 fiedTime.wdsclientapi.dll./3154.
362440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
362460 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
362480 00 00 24 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 77 64 73 ..$.......WdsCliGetImageName.wds
3624a0 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 clientapi.dll./3154...........0.
3624c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
3624e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 64 ........`.......d.....).......Wd
362500 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 77 64 73 63 6c 69 65 6e 74 61 sCliGetImageNamespace.wdsclienta
362520 70 69 2e 64 6c 6c 00 0a 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll../3154...........0.......
362540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
362560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 ..`.......d.....).......WdsCliGe
362580 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c tImageParameter.wdsclientapi.dll
3625a0 00 0a 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3154...........0...........0.
3625c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
3625e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 ....d.....$.......WdsCliGetImage
362600 50 61 74 68 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 33 31 35 34 20 20 20 20 20 Path.wdsclientapi.dll./3154.....
362620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
362640 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
362660 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 77 64 73 63 6c 69 65 ......WdsCliGetImageSize.wdsclie
362680 6e 74 61 70 69 2e 64 6c 6c 00 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntapi.dll./3154...........0.....
3626a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
3626c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 64 73 43 6c 69 ....`.......d.....$.......WdsCli
3626e0 47 65 74 49 6d 61 67 65 54 79 70 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 33 GetImageType.wdsclientapi.dll./3
362700 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 154...........0...........0.....
362720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
362740 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 d.....'.......WdsCliGetImageVers
362760 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 33 31 35 34 20 20 20 20 20 ion.wdsclientapi.dll../3154.....
362780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
3627a0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
3627c0 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 77 64 73 63 ......WdsCliGetTransferSize.wdsc
3627e0 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 lientapi.dll../3154...........0.
362800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
362820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 64 ........`.......d.....%.......Wd
362840 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 sCliInitializeLog.wdsclientapi.d
362860 6c 6c 00 0a 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3154...........0...........
362880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
3628a0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 64 73 43 6c 69 4c 6f 67 00 77 64 ......d.............WdsCliLog.wd
3628c0 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 sclientapi.dll../3154...........
3628e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
362900 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
362920 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 77 64 73 63 6c WdsCliObtainDriverPackages.wdscl
362940 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ientapi.dll./3154...........0...
362960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
362980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 64 73 43 ......`.......d.............WdsC
3629a0 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 77 64 73 63 6c 69 65 liObtainDriverPackagesEx.wdsclie
3629c0 6e 74 61 70 69 2e 64 6c 6c 00 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntapi.dll./3154...........0.....
3629e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
362a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 ....`.......d.....%.......WdsCli
362a20 52 65 67 69 73 74 65 72 54 72 61 63 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a RegisterTrace.wdsclientapi.dll..
362a40 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3154...........0...........0...
362a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
362a80 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 ..d.....-.......WdsCliSetTransfe
362aa0 72 42 75 66 66 65 72 53 69 7a 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 33 rBufferSize.wdsclientapi.dll../3
362ac0 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 154...........0...........0.....
362ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
362b00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 d.....$.......WdsCliTransferFile
362b20 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 .wdsclientapi.dll./3154.........
362b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
362b60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
362b80 04 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 ..WdsCliTransferImage.wdsclienta
362ba0 70 69 2e 64 6c 6c 00 0a 2f 33 31 35 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll../3154...........0.......
362bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
362be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 64 73 43 6c 69 57 61 ..`.......d.....'.......WdsCliWa
362c00 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a itForTransfer.wdsclientapi.dll..
362c20 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdsmc.dll/......0...........0...
362c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....364.......`.d...
362c60 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
362c80 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
362ca0 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
362cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
362ce0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 64 73 6d 63 2e 64 6c 6c 00 00 00 00 00 ..................wdsmc.dll.....
362d00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
362d20 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
362d40 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 ..h..idata$5........h...........
362d60 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f ............7.............N...__
362d80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 6d 63 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_wdsmc.__NULL_I
362da0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..wdsmc_NULL_THU
362dc0 4e 4b 5f 44 41 54 41 00 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.wdsmc.dll/......0.......
362de0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
362e00 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
362e20 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
362e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
362e60 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
362e80 4f 52 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..wdsmc.dll/......0...........
362ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....644.....161.......`.
362ec0 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
362ee0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
362f00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
362f20 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
362f40 01 00 00 00 02 00 1b 00 00 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ...........wdsmc_NULL_THUNK_DATA
362f60 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wdsmc.dll/......0...........0.
362f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
362fa0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 ....d.....+.......WdsTransportSe
362fc0 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 rverAllocateBuffer.wdsmc.dll..wd
362fe0 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 smc.dll/......0...........0.....
363000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
363020 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 d.....).......WdsTransportServer
363040 43 6f 6d 70 6c 65 74 65 52 65 61 64 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c CompleteRead.wdsmc.dll..wdsmc.dl
363060 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
363080 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
3630a0 27 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 '.......WdsTransportServerFreeBu
3630c0 66 66 65 72 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 ffer.wdsmc.dll..wdsmc.dll/......
3630e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
363100 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
363120 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 WdsTransportServerRegisterCallba
363140 63 6b 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ck.wdsmc.dll..wdsmc.dll/......0.
363160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
363180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 64 ........`.......d.....".......Wd
3631a0 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 77 64 73 6d 63 2e 64 6c 6c 00 sTransportServerTrace.wdsmc.dll.
3631c0 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdsmc.dll/......0...........0...
3631e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
363200 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 ..d.....#.......WdsTransportServ
363220 65 72 54 72 61 63 65 56 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 erTraceV.wdsmc.dll..wdspxe.dll/.
363240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
363260 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 ....367.......`.d...............
363280 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
3632a0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 ........@.0..idata$6............
3632c0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
3632e0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
363300 04 00 00 00 03 00 77 64 73 70 78 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ......wdspxe.dll................
363320 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
363340 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
363360 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
363380 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .8.............P...__IMPORT_DESC
3633a0 52 49 50 54 4f 52 5f 77 64 73 70 78 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RIPTOR_wdspxe.__NULL_IMPORT_DESC
3633c0 52 49 50 54 4f 52 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a RIPTOR..wdspxe_NULL_THUNK_DATA..
3633e0 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdspxe.dll/.....0...........0...
363400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
363420 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
363440 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
363460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
363480 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 64 73 70 ..__NULL_IMPORT_DESCRIPTOR..wdsp
3634a0 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 xe.dll/.....0...........0.....0.
3634c0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....162.......`.d.......
3634e0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
363500 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
363520 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
363540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 ................................
363560 00 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 70 78 65 ...wdspxe_NULL_THUNK_DATA.wdspxe
363580 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3635a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
3635c0 00 00 1c 00 00 00 00 00 04 00 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 77 64 73 70 78 ..........PxeAsyncRecvDone.wdspx
3635e0 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.wdspxe.dll/.....0.........
363600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
363620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 65 44 68 63 70 41 70 70 `.......d.............PxeDhcpApp
363640 65 6e 64 4f 70 74 69 6f 6e 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c endOption.wdspxe.dll..wdspxe.dll
363660 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
363680 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
3636a0 00 00 00 00 04 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 77 64 73 ......PxeDhcpAppendOptionRaw.wds
3636c0 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pxe.dll.wdspxe.dll/.....0.......
3636e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
363700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 78 65 44 68 63 70 47 ..`.......d.....!.......PxeDhcpG
363720 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 etOptionValue.wdspxe.dll..wdspxe
363740 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
363760 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
363780 00 00 27 00 00 00 00 00 04 00 50 78 65 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e ..'.......PxeDhcpGetVendorOption
3637a0 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 Value.wdspxe.dll..wdspxe.dll/...
3637c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3637e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
363800 04 00 50 78 65 44 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a ..PxeDhcpInitialize.wdspxe.dll..
363820 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdspxe.dll/.....0...........0...
363840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
363860 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 77 ..d.............PxeDhcpIsValid.w
363880 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dspxe.dll.wdspxe.dll/.....0.....
3638a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
3638c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 78 65 44 68 63 ....`.......d.....!.......PxeDhc
3638e0 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 pv6AppendOption.wdspxe.dll..wdsp
363900 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 xe.dll/.....0...........0.....0.
363920 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
363940 00 00 00 00 24 00 00 00 00 00 04 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f ....$.......PxeDhcpv6AppendOptio
363960 6e 52 61 77 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 nRaw.wdspxe.dll.wdspxe.dll/.....
363980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3639a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
3639c0 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 77 64 73 70 78 65 2e PxeDhcpv6CreateRelayRepl.wdspxe.
3639e0 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wdspxe.dll/.....0...........
363a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
363a20 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 78 65 44 68 63 70 76 36 47 65 74 ......d.....#.......PxeDhcpv6Get
363a40 4f 70 74 69 6f 6e 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 OptionValue.wdspxe.dll..wdspxe.d
363a60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
363a80 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
363aa0 29 00 00 00 00 00 04 00 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e ).......PxeDhcpv6GetVendorOption
363ac0 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 Value.wdspxe.dll..wdspxe.dll/...
363ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
363b00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
363b20 04 00 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 70 78 65 2e 64 6c 6c ..PxeDhcpv6Initialize.wdspxe.dll
363b40 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wdspxe.dll/.....0...........0.
363b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
363b80 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 78 65 44 68 63 70 76 36 49 73 56 61 6c ....d.............PxeDhcpv6IsVal
363ba0 69 64 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 id.wdspxe.dll.wdspxe.dll/.....0.
363bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
363be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 50 78 ........`.......d.....#.......Px
363c00 65 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 77 64 73 70 78 65 2e 64 6c 6c eDhcpv6ParseRelayForw.wdspxe.dll
363c20 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wdspxe.dll/.....0...........0.
363c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
363c60 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e ....d.............PxeGetServerIn
363c80 66 6f 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 fo.wdspxe.dll.wdspxe.dll/.....0.
363ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
363cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50 78 ........`.......d.............Px
363ce0 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 eGetServerInfoEx.wdspxe.dll.wdsp
363d00 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 xe.dll/.....0...........0.....0.
363d20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
363d40 00 00 00 00 1d 00 00 00 00 00 04 00 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 77 64 ............PxePacketAllocate.wd
363d60 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 spxe.dll..wdspxe.dll/.....0.....
363d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
363da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 50 78 65 50 61 63 ....`.......d.............PxePac
363dc0 6b 65 74 46 72 65 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 ketFree.wdspxe.dll..wdspxe.dll/.
363de0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
363e00 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
363e20 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 77 64 73 70 78 65 2e ....PxeProviderEnumClose.wdspxe.
363e40 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wdspxe.dll/.....0...........
363e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
363e80 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 45 ......d.............PxeProviderE
363ea0 6e 75 6d 46 69 72 73 74 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 numFirst.wdspxe.dll.wdspxe.dll/.
363ec0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
363ee0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
363f00 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 77 64 73 70 78 65 2e 64 ....PxeProviderEnumNext.wdspxe.d
363f20 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wdspxe.dll/.....0...........
363f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
363f60 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 46 ......d.............PxeProviderF
363f80 72 65 65 49 6e 66 6f 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 reeInfo.wdspxe.dll..wdspxe.dll/.
363fa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
363fc0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
363fe0 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 77 64 73 70 78 65 ....PxeProviderQueryIndex.wdspxe
364000 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wdspxe.dll/.....0.........
364020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
364040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 `.......d.............PxeProvide
364060 72 52 65 67 69 73 74 65 72 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c rRegister.wdspxe.dll..wdspxe.dll
364080 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3640a0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
3640c0 00 00 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 72 69 62 75 74 65 00 77 64 ......PxeProviderSetAttribute.wd
3640e0 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 spxe.dll..wdspxe.dll/.....0.....
364100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
364120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 50 78 65 50 72 6f ....`.......d.....!.......PxePro
364140 76 69 64 65 72 55 6e 52 65 67 69 73 74 65 72 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 viderUnRegister.wdspxe.dll..wdsp
364160 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 xe.dll/.....0...........0.....0.
364180 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
3641a0 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 ............PxeRegisterCallback.
3641c0 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wdspxe.dll..wdspxe.dll/.....0...
3641e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
364200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 50 78 65 53 ......`.......d.............PxeS
364220 65 6e 64 52 65 70 6c 79 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 endReply.wdspxe.dll.wdspxe.dll/.
364240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
364260 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
364280 00 00 04 00 50 78 65 54 72 61 63 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 ....PxeTrace.wdspxe.dll.wdspxe.d
3642a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3642c0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
3642e0 15 00 00 00 00 00 04 00 50 78 65 54 72 61 63 65 56 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 ........PxeTraceV.wdspxe.dll..wd
364300 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 stptc.dll/....0...........0.....
364320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....370.......`.d.....
364340 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
364360 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
364380 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
3643a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
3643c0 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 00 00 00 00 ................wdstptc.dll.....
3643e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
364400 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
364420 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 ..h..idata$5........h...........
364440 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f ............9.............R...__
364460 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 74 70 74 63 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_wdstptc.__NULL
364480 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..wdstptc_NULL
3644a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 _THUNK_DATA.wdstptc.dll/....0...
3644c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
3644e0 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
364500 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
364520 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
364540 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
364560 52 49 50 54 4f 52 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..wdstptc.dll/....0.......
364580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 ....0.....0.....644.....163.....
3645a0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
3645c0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
3645e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
364600 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
364620 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e ...............wdstptc_NULL_THUN
364640 4b 5f 44 41 54 41 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..wdstptc.dll/....0.......
364660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
364680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 ..`.......d.....+.......WdsTrans
3646a0 70 6f 72 74 43 6c 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 77 64 73 74 70 74 63 2e 64 portClientAddRefBuffer.wdstptc.d
3646c0 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wdstptc.dll/....0...........
3646e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
364700 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 ......d.....,.......WdsTransport
364720 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 ClientCancelSession.wdstptc.dll.
364740 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdstptc.dll/....0...........0...
364760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
364780 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 ..d.............WdsTransportClie
3647a0 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 ntCancelSessionEx.wdstptc.dll.wd
3647c0 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 stptc.dll/....0...........0.....
3647e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
364800 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 d.....+.......WdsTransportClient
364820 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 CloseSession.wdstptc.dll..wdstpt
364840 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 c.dll/....0...........0.....0...
364860 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
364880 00 00 2e 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 ..........WdsTransportClientComp
3648a0 6c 65 74 65 52 65 63 65 69 76 65 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e leteReceive.wdstptc.dll.wdstptc.
3648c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3648e0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
364900 29 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 ).......WdsTransportClientInitia
364920 6c 69 7a 65 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 lize.wdstptc.dll..wdstptc.dll/..
364940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
364960 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
364980 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 ..WdsTransportClientInitializeSe
3649a0 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 ssion.wdstptc.dll.wdstptc.dll/..
3649c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3649e0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
364a00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 ..WdsTransportClientQueryStatus.
364a20 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wdstptc.dll.wdstptc.dll/....0...
364a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
364a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 64 73 54 ......`.......d...../.......WdsT
364a80 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 77 ransportClientRegisterCallback.w
364aa0 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dstptc.dll..wdstptc.dll/....0...
364ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
364ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 64 73 54 ......`.......d.....,.......WdsT
364b00 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 77 64 73 74 ransportClientReleaseBuffer.wdst
364b20 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ptc.dll.wdstptc.dll/....0.......
364b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
364b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 ..`.......d.....'.......WdsTrans
364b80 70 6f 72 74 43 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a portClientShutdown.wdstptc.dll..
364ba0 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdstptc.dll/....0...........0...
364bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
364be0 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 ..d.....+.......WdsTransportClie
364c00 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 ntStartSession.wdstptc.dll..wdst
364c20 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ptc.dll/....0...........0.....0.
364c40 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....68........`.......d.
364c60 00 00 00 00 30 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 ....0.......WdsTransportClientWa
364c80 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 65 62 61 itForCompletion.wdstptc.dll.weba
364ca0 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 uthn.dll/...0...........0.....0.
364cc0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....373.......`.d.......
364ce0 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
364d00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
364d20 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
364d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
364d60 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 00 00 00 00 04 ..............webauthn.dll......
364d80 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
364da0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
364dc0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
364de0 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
364e00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 61 75 74 68 6e 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_webauthn.__NULL
364e20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c _IMPORT_DESCRIPTOR..webauthn_NUL
364e40 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 L_THUNK_DATA..webauthn.dll/...0.
364e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
364e80 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
364ea0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
364ec0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
364ee0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
364f00 53 43 52 49 50 54 4f 52 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..webauthn.dll/...0.....
364f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
364f40 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
364f60 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
364f80 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
364fa0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
364fc0 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 .................webauthn_NULL_T
364fe0 48 55 4e 4b 5f 44 41 54 41 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.webauthn.dll/...0.....
365000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
365020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 65 62 41 75 74 ....`.......d...../.......WebAut
365040 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 77 65 62 61 hNAuthenticatorGetAssertion.weba
365060 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uthn.dll..webauthn.dll/...0.....
365080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
3650a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 57 65 62 41 75 74 ....`.......d.....1.......WebAut
3650c0 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 77 65 hNAuthenticatorMakeCredential.we
3650e0 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 bauthn.dll..webauthn.dll/...0...
365100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
365120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 65 62 41 ......`.......d.....,.......WebA
365140 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 77 65 62 61 75 uthNCancelCurrentOperation.webau
365160 74 68 6e 2e 64 6c 6c 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 thn.dll.webauthn.dll/...0.......
365180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
3651a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e ..`.......d.............WebAuthN
3651c0 44 65 6c 65 74 65 50 6c 61 74 66 6f 72 6d 43 72 65 64 65 6e 74 69 61 6c 00 77 65 62 61 75 74 68 DeletePlatformCredential.webauth
3651e0 6e 2e 64 6c 6c 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll.webauthn.dll/...0.........
365200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
365220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 46 72 `.......d.....#.......WebAuthNFr
365240 65 65 41 73 73 65 72 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 eeAssertion.webauthn.dll..webaut
365260 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 hn.dll/...0...........0.....0...
365280 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
3652a0 00 00 2f 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c ../.......WebAuthNFreeCredential
3652c0 41 74 74 65 73 74 61 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 Attestation.webauthn.dll..webaut
3652e0 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 hn.dll/...0...........0.....0...
365300 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....68........`.......d...
365320 00 00 30 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 46 72 65 65 50 6c 61 74 66 6f 72 6d 43 72 ..0.......WebAuthNFreePlatformCr
365340 65 64 65 6e 74 69 61 6c 4c 69 73 74 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 77 65 62 61 75 74 edentialList.webauthn.dll.webaut
365360 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 hn.dll/...0...........0.....0...
365380 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
3653a0 00 00 29 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e ..).......WebAuthNGetApiVersionN
3653c0 75 6d 62 65 72 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c umber.webauthn.dll..webauthn.dll
3653e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
365400 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
365420 00 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 77 65 ....WebAuthNGetCancellationId.we
365440 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 bauthn.dll..webauthn.dll/...0...
365460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
365480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 65 62 41 ......`.......d.....".......WebA
3654a0 75 74 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 77 65 uthNGetErrorName.webauthn.dll.we
3654c0 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bauthn.dll/...0...........0.....
3654e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
365500 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 50 6c 61 74 66 6f 72 d...../.......WebAuthNGetPlatfor
365520 6d 43 72 65 64 65 6e 74 69 61 6c 4c 69 73 74 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 mCredentialList.webauthn.dll..we
365540 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bauthn.dll/...0...........0.....
365560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
365580 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 63 65 d.....-.......WebAuthNGetW3CExce
3655a0 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 ptionDOMError.webauthn.dll..weba
3655c0 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 uthn.dll/...0...........0.....0.
3655e0 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....87........`.......d.
365600 00 00 00 00 43 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 ....C.......WebAuthNIsUserVerify
365620 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c ingPlatformAuthenticatorAvailabl
365640 65 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f e.webauthn.dll..webservices.dll/
365660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
365680 33 38 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a6 00 00 00 07 00 00 00 00 00 00 00 382.......`.d...................
3656a0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
3656c0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 96 00 00 00 ....@.0..idata$6................
3656e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
365700 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 ................................
365720 03 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ..webservices.dll...............
365740 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
365760 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
365780 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....$...............
3657a0 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..=.............Z...__IMPORT_DES
3657c0 43 52 49 50 54 4f 52 5f 77 65 62 73 65 72 76 69 63 65 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 CRIPTOR_webservices.__NULL_IMPOR
3657e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f 54 T_DESCRIPTOR..webservices_NULL_T
365800 48 55 4e 4b 5f 44 41 54 41 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 HUNK_DATA.webservices.dll/0.....
365820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
365840 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
365860 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
365880 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
3658a0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
3658c0 50 54 4f 52 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 PTOR..webservices.dll/0.........
3658e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 37 20 20 20 20 20 20 20 ..0.....0.....644.....167.......
365900 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
365920 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
365940 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
365960 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
365980 00 00 01 00 00 00 02 00 21 00 00 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 ........!....webservices_NULL_TH
3659a0 55 4e 4b 5f 44 41 54 41 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 UNK_DATA..webservices.dll/0.....
3659c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
3659e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 41 62 61 6e ....`.......d.............WsAban
365a00 64 6f 6e 43 61 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 donCall.webservices.dll.webservi
365a20 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
365a40 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
365a60 21 00 00 00 00 00 04 00 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 !.......WsAbandonMessage.webserv
365a80 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
365aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
365ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 41 62 6f 72 ....`.......d.............WsAbor
365ae0 74 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 tChannel.webservices.dll..webser
365b00 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
365b20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
365b40 00 00 20 00 00 00 00 00 04 00 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 ..........WsAbortListener.webser
365b60 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
365b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
365ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 73 41 62 6f 72 ....`.......d.....#.......WsAbor
365bc0 74 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 tServiceHost.webservices.dll..we
365be0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
365c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
365c20 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 d.....$.......WsAbortServiceProx
365c40 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c y.webservices.dll.webservices.dl
365c60 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
365c80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
365ca0 04 00 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ..WsAcceptChannel.webservices.dl
365cc0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
365ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
365d00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 ....d.....".......WsAddCustomHea
365d20 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e der.webservices.dll.webservices.
365d40 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
365d60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
365d80 00 00 04 00 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 77 65 62 73 65 72 76 69 63 65 73 ....WsAddErrorString.webservices
365da0 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
365dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
365de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 41 64 64 4d 61 70 70 65 `.......d.....".......WsAddMappe
365e00 64 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 dHeader.webservices.dll.webservi
365e20 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
365e40 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
365e60 21 00 00 00 00 00 04 00 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 !.......WsAddressMessage.webserv
365e80 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
365ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
365ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 57 73 41 6c 6c 6f ....`.......d.............WsAllo
365ee0 63 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c c.webservices.dll.webservices.dl
365f00 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
365f20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
365f40 04 00 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ..WsAsyncExecute.webservices.dll
365f60 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
365f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
365fa0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 57 73 43 61 6c 6c 00 77 65 62 73 65 72 76 ....d.............WsCall.webserv
365fc0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
365fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
366000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 73 43 68 65 63 ....`.......d.....-.......WsChec
366020 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 77 65 62 73 65 72 76 69 63 kMustUnderstandHeaders.webservic
366040 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
366060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
366080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 43 6c 6f 73 65 43 ..`.......d.............WsCloseC
3660a0 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 hannel.webservices.dll..webservi
3660c0 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
3660e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
366100 20 00 00 00 00 00 04 00 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 ........WsCloseListener.webservi
366120 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
366140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
366160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 73 43 6c 6f 73 65 53 ..`.......d.....#.......WsCloseS
366180 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 erviceHost.webservices.dll..webs
3661a0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
3661c0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
3661e0 00 00 00 00 24 00 00 00 00 00 04 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 ....$.......WsCloseServiceProxy.
366200 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
366220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
366240 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
366260 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 WsCombineUrl.webservices.dll..we
366280 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
3662a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
3662c0 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 43 6f 70 79 45 72 72 6f 72 00 77 65 62 73 65 72 d.............WsCopyError.webser
3662e0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
366300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
366320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 73 43 6f 70 79 ....`.......d.............WsCopy
366340 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 Node.webservices.dll..webservice
366360 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
366380 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
3663a0 00 00 00 00 04 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 ......WsCreateChannel.webservice
3663c0 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
3663e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
366400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 43 68 `.......d.....+.......WsCreateCh
366420 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c annelForListener.webservices.dll
366440 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
366460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
366480 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 ....d.............WsCreateError.
3664a0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3664c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3664e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
366500 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 WsCreateFaultFromError.webservic
366520 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
366540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
366560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 ..`.......d.............WsCreate
366580 48 65 61 70 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 Heap.webservices.dll..webservice
3665a0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
3665c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
3665e0 00 00 00 00 04 00 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 ......WsCreateListener.webservic
366600 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
366620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
366640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 ..`.......d.............WsCreate
366660 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 Message.webservices.dll.webservi
366680 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
3666a0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
3666c0 2a 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 *.......WsCreateMessageForChanne
3666e0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c l.webservices.dll.webservices.dl
366700 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
366720 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
366740 04 00 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ..WsCreateMetadata.webservices.d
366760 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
366780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
3667a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 52 65 61 64 ......d.............WsCreateRead
3667c0 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e er.webservices.dll..webservices.
3667e0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
366800 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
366820 00 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 ....WsCreateServiceEndpointFromT
366840 65 6d 70 6c 61 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 emplate.webservices.dll.webservi
366860 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
366880 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
3668a0 24 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 $.......WsCreateServiceHost.webs
3668c0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
3668e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
366900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 43 72 ......`.......d.....%.......WsCr
366920 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c eateServiceProxy.webservices.dll
366940 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
366960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
366980 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 ....d.....1.......WsCreateServic
3669a0 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 eProxyFromTemplate.webservices.d
3669c0 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
3669e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
366a00 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 57 72 69 74 ......d.............WsCreateWrit
366a20 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e er.webservices.dll..webservices.
366a40 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
366a60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
366a80 00 00 04 00 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 ....WsCreateXmlBuffer.webservice
366aa0 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
366ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
366ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 58 6d `.......d.....).......WsCreateXm
366b00 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a lSecurityToken.webservices.dll..
366b20 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
366b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
366b60 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 ..d.....%.......WsDateTimeToFile
366b80 54 69 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 Time.webservices.dll..webservice
366ba0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
366bc0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
366be0 00 00 00 00 04 00 57 73 44 65 63 6f 64 65 55 72 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ......WsDecodeUrl.webservices.dl
366c00 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
366c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
366c40 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 45 6e 63 6f 64 65 55 72 6c 00 77 65 ....d.............WsEncodeUrl.we
366c60 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
366c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
366ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 73 ........`.......d.....,.......Ws
366cc0 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 65 72 EndReaderCanonicalization.webser
366ce0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
366d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
366d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 73 45 6e 64 57 ....`.......d.....,.......WsEndW
366d40 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 riterCanonicalization.webservice
366d60 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
366d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
366da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 46 69 6c 65 54 69 6d 65 `.......d.....%.......WsFileTime
366dc0 54 6f 44 61 74 65 54 69 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 ToDateTime.webservices.dll..webs
366de0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
366e00 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
366e20 00 00 00 00 1b 00 00 00 00 00 04 00 57 73 46 69 6c 6c 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 ............WsFillBody.webservic
366e40 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
366e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
366e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 46 69 6c 6c 52 65 ..`.......d.............WsFillRe
366ea0 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 ader.webservices.dll..webservice
366ec0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
366ee0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
366f00 00 00 00 00 04 00 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 ......WsFindAttribute.webservice
366f20 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
366f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
366f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 46 6c 75 73 68 42 6f 64 `.......d.............WsFlushBod
366f80 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c y.webservices.dll.webservices.dl
366fa0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
366fc0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
366fe0 04 00 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 ..WsFlushWriter.webservices.dll.
367000 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
367020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
367040 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 77 65 ..d.............WsFreeChannel.we
367060 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
367080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
3670a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 ........`.......d.............Ws
3670c0 46 72 65 65 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 FreeError.webservices.dll.webser
3670e0 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
367100 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
367120 00 00 1b 00 00 00 00 00 04 00 57 73 46 72 65 65 48 65 61 70 00 77 65 62 73 65 72 76 69 63 65 73 ..........WsFreeHeap.webservices
367140 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
367160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
367180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 46 72 65 65 4c 69 73 74 `.......d.............WsFreeList
3671a0 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 ener.webservices.dll..webservice
3671c0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
3671e0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
367200 00 00 00 00 04 00 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e ......WsFreeMessage.webservices.
367220 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
367240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
367260 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 46 72 65 65 4d 65 74 61 64 61 ......d.............WsFreeMetada
367280 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e ta.webservices.dll..webservices.
3672a0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
3672c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3672e0 00 00 04 00 57 73 46 72 65 65 52 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ....WsFreeReader.webservices.dll
367300 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
367320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
367340 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 46 72 65 65 53 65 63 75 72 69 74 79 ....d.....$.......WsFreeSecurity
367360 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 Token.webservices.dll.webservice
367380 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
3673a0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
3673c0 00 00 00 00 04 00 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 ......WsFreeServiceHost.webservi
3673e0 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
367400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
367420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 73 46 72 65 65 53 65 ..`.......d.....#.......WsFreeSe
367440 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 rviceProxy.webservices.dll..webs
367460 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
367480 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
3674a0 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 46 72 65 65 57 72 69 74 65 72 00 77 65 62 73 65 72 76 ............WsFreeWriter.webserv
3674c0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
3674e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
367500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 47 65 74 43 ....`.......d.....%.......WsGetC
367520 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a hannelProperty.webservices.dll..
367540 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
367560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
367580 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 ..d.....".......WsGetCustomHeade
3675a0 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c r.webservices.dll.webservices.dl
3675c0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
3675e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
367600 04 00 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ..WsGetDictionary.webservices.dl
367620 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
367640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
367660 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 73 47 65 74 45 72 72 6f 72 50 72 6f 70 ....d.....#.......WsGetErrorProp
367680 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 erty.webservices.dll..webservice
3676a0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
3676c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
3676e0 00 00 00 00 04 00 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 77 65 62 73 65 72 76 69 63 ......WsGetErrorString.webservic
367700 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
367720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
367740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 73 47 65 74 46 61 75 ..`.......d.....&.......WsGetFau
367760 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 ltErrorDetail.webservices.dll.we
367780 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
3677a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
3677c0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f d.....(.......WsGetFaultErrorPro
3677e0 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 perty.webservices.dll.webservice
367800 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
367820 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
367840 00 00 00 00 04 00 57 73 47 65 74 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ......WsGetHeader.webservices.dl
367860 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
367880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
3678a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 73 47 65 74 48 65 61 64 65 72 41 74 74 ....d.....&.......WsGetHeaderAtt
3678c0 72 69 62 75 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 ributes.webservices.dll.webservi
3678e0 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
367900 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
367920 22 00 00 00 00 00 04 00 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 ".......WsGetHeapProperty.webser
367940 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
367960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
367980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 73 47 65 74 4c ....`.......d.....&.......WsGetL
3679a0 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 istenerProperty.webservices.dll.
3679c0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
3679e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
367a00 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 ..d.....".......WsGetMappedHeade
367a20 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c r.webservices.dll.webservices.dl
367a40 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
367a60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
367a80 04 00 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 ..WsGetMessageProperty.webservic
367aa0 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
367ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
367ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 73 47 65 74 4d 65 74 ..`.......d.....'.......WsGetMet
367b00 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a adataEndpoints.webservices.dll..
367b20 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
367b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
367b60 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f ..d.....&.......WsGetMetadataPro
367b80 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 perty.webservices.dll.webservice
367ba0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
367bc0 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 4.....72........`.......d.....4.
367be0 00 00 00 00 04 00 57 73 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 ......WsGetMissingMetadataDocume
367c00 6e 74 41 64 64 72 65 73 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 ntAddress.webservices.dll.webser
367c20 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
367c40 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
367c60 00 00 29 00 00 00 00 00 04 00 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 ..).......WsGetNamespaceFromPref
367c80 69 78 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e ix.webservices.dll..webservices.
367ca0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
367cc0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
367ce0 00 00 04 00 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 ....WsGetOperationContextPropert
367d00 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c y.webservices.dll.webservices.dl
367d20 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
367d40 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
367d60 04 00 57 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 77 65 ..WsGetPolicyAlternativeCount.we
367d80 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
367da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
367dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 ........`.......d.....$.......Ws
367de0 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c GetPolicyProperty.webservices.dl
367e00 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
367e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
367e40 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 73 47 65 74 50 72 65 66 69 78 46 72 6f ....d.....).......WsGetPrefixFro
367e60 6d 4e 61 6d 65 73 70 61 63 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 mNamespace.webservices.dll..webs
367e80 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
367ea0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
367ec0 00 00 00 00 20 00 00 00 00 00 04 00 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 77 65 62 73 ............WsGetReaderNode.webs
367ee0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
367f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
367f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 47 65 ......`.......d.....$.......WsGe
367f40 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 tReaderPosition.webservices.dll.
367f60 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
367f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
367fa0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 ..d.....$.......WsGetReaderPrope
367fc0 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e rty.webservices.dll.webservices.
367fe0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
368000 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
368020 00 00 04 00 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 ....WsGetSecurityContextProperty
368040 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
368060 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
368080 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
3680a0 04 00 57 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 77 65 62 ..WsGetSecurityTokenProperty.web
3680c0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 services.dll..webservices.dll/0.
3680e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
368100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 73 ........`.......d.....).......Ws
368120 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 GetServiceHostProperty.webservic
368140 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
368160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
368180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 73 47 65 74 53 65 72 ..`.......d.....*.......WsGetSer
3681a0 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c viceProxyProperty.webservices.dl
3681c0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
3681e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
368200 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 ....d.....$.......WsGetWriterPos
368220 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 ition.webservices.dll.webservice
368240 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
368260 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
368280 00 00 00 00 04 00 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 ......WsGetWriterProperty.webser
3682a0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
3682c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
3682e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 47 65 74 58 ....`.......d.....".......WsGetX
368300 6d 6c 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 mlAttribute.webservices.dll.webs
368320 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
368340 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
368360 00 00 00 00 24 00 00 00 00 00 04 00 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 ....$.......WsInitializeMessage.
368380 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3683a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3683c0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
3683e0 57 73 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 77 65 62 73 65 72 76 WsMarkHeaderAsUnderstood.webserv
368400 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
368420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
368440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 73 4d 61 74 63 ....`.......d.....).......WsMatc
368460 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 hPolicyAlternative.webservices.d
368480 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
3684a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
3684c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 4d 6f 76 65 52 65 61 64 65 72 ......d.............WsMoveReader
3684e0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
368500 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
368520 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
368540 04 00 57 73 4d 6f 76 65 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ..WsMoveWriter.webservices.dll..
368560 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
368580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
3685a0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 77 65 ..d.............WsOpenChannel.we
3685c0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
3685e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
368600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 ........`.......d.............Ws
368620 4f 70 65 6e 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 OpenListener.webservices.dll..we
368640 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
368660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
368680 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 d.....".......WsOpenServiceHost.
3686a0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3686c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3686e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
368700 57 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 WsOpenServiceProxy.webservices.d
368720 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
368740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
368760 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 50 75 6c 6c 42 79 74 65 73 00 ......d.............WsPullBytes.
368780 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3687a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3687c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
3687e0 57 73 50 75 73 68 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 WsPushBytes.webservices.dll.webs
368800 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
368820 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
368840 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 52 65 61 64 41 72 72 61 79 00 77 65 62 73 65 72 76 69 ............WsReadArray.webservi
368860 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
368880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
3688a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 73 52 65 61 64 41 74 ..`.......d.............WsReadAt
3688c0 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 tribute.webservices.dll.webservi
3688e0 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
368900 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
368920 1b 00 00 00 00 00 04 00 57 73 52 65 61 64 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ........WsReadBody.webservices.d
368940 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
368960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
368980 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 52 65 61 64 42 79 74 65 73 00 ......d.............WsReadBytes.
3689a0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3689c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3689e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
368a00 57 73 52 65 61 64 43 68 61 72 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 WsReadChars.webservices.dll.webs
368a20 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
368a40 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
368a60 00 00 00 00 20 00 00 00 00 00 04 00 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 77 65 62 73 ............WsReadCharsUtf8.webs
368a80 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
368aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
368ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 52 65 ......`.......d.............WsRe
368ae0 61 64 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 adElement.webservices.dll.webser
368b00 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
368b20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
368b40 00 00 23 00 00 00 00 00 04 00 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 77 65 62 ..#.......WsReadEndAttribute.web
368b60 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 services.dll..webservices.dll/0.
368b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
368ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 73 ........`.......d.....!.......Ws
368bc0 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ReadEndElement.webservices.dll..
368be0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
368c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
368c20 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 ..d...../.......WsReadEndpointAd
368c40 64 72 65 73 73 45 78 74 65 6e 73 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a dressExtension.webservices.dll..
368c60 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
368c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
368ca0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e ..d.....".......WsReadEnvelopeEn
368cc0 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c d.webservices.dll.webservices.dl
368ce0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
368d00 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
368d20 04 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 ..WsReadEnvelopeStart.webservice
368d40 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
368d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
368d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 73 52 65 61 64 4d 65 73 73 `.......d.....!.......WsReadMess
368da0 61 67 65 45 6e 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 ageEnd.webservices.dll..webservi
368dc0 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
368de0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
368e00 23 00 00 00 00 00 04 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 77 65 62 73 65 #.......WsReadMessageStart.webse
368e20 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 rvices.dll..webservices.dll/0...
368e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
368e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 52 65 ......`.......d.............WsRe
368e80 61 64 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 adMetadata.webservices.dll..webs
368ea0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
368ec0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
368ee0 00 00 00 00 1b 00 00 00 00 00 04 00 57 73 52 65 61 64 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 ............WsReadNode.webservic
368f00 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
368f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
368f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 52 65 61 64 51 75 ..`.......d.....$.......WsReadQu
368f60 61 6c 69 66 69 65 64 4e 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 alifiedName.webservices.dll.webs
368f80 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
368fa0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
368fc0 00 00 00 00 25 00 00 00 00 00 04 00 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 ....%.......WsReadStartAttribute
368fe0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
369000 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
369020 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
369040 04 00 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 ..WsReadStartElement.webservices
369060 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
369080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
3690a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 52 65 61 64 54 6f 53 74 `.......d.....%.......WsReadToSt
3690c0 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 artElement.webservices.dll..webs
3690e0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
369100 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
369120 00 00 00 00 1b 00 00 00 00 00 04 00 57 73 52 65 61 64 54 79 70 65 00 77 65 62 73 65 72 76 69 63 ............WsReadType.webservic
369140 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
369160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
369180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 52 65 61 64 56 61 ..`.......d.............WsReadVa
3691a0 6c 75 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e lue.webservices.dll.webservices.
3691c0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
3691e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
369200 00 00 04 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e ....WsReadXmlBuffer.webservices.
369220 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
369240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
369260 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 73 52 65 61 64 58 6d 6c 42 75 66 ......d.....).......WsReadXmlBuf
369280 66 65 72 46 72 6f 6d 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 ferFromBytes.webservices.dll..we
3692a0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
3692c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
3692e0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 77 d.....!.......WsReceiveMessage.w
369300 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
369320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
369340 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
369360 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 77 65 62 WsRegisterOperationForCancel.web
369380 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 services.dll..webservices.dll/0.
3693a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
3693c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 ........`.......d.....%.......Ws
3693e0 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 RemoveCustomHeader.webservices.d
369400 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
369420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
369440 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 52 65 6d 6f 76 65 48 65 61 64 ......d.............WsRemoveHead
369460 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e er.webservices.dll..webservices.
369480 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
3694a0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3694c0 00 00 04 00 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 77 65 62 73 65 72 76 ....WsRemoveMappedHeader.webserv
3694e0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
369500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
369520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 52 65 6d 6f ....`.......d.............WsRemo
369540 76 65 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 veNode.webservices.dll..webservi
369560 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
369580 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
3695a0 1f 00 00 00 00 00 04 00 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 77 65 62 73 65 72 76 69 63 ........WsRequestReply.webservic
3695c0 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
3695e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
369600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 73 52 65 71 75 65 73 ..`.......d.....'.......WsReques
369620 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a tSecurityToken.webservices.dll..
369640 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
369660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
369680 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 77 ..d.............WsResetChannel.w
3696a0 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3696c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3696e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
369700 57 73 52 65 73 65 74 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 WsResetError.webservices.dll..we
369720 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
369740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
369760 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 52 65 73 65 74 48 65 61 70 00 77 65 62 73 65 72 d.............WsResetHeap.webser
369780 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
3697a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
3697c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 73 52 65 73 65 ....`.......d.............WsRese
3697e0 74 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 tListener.webservices.dll.webser
369800 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
369820 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
369840 00 00 1f 00 00 00 00 00 04 00 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 ..........WsResetMessage.webserv
369860 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
369880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
3698a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 73 52 65 73 65 ....`.......d.............WsRese
3698c0 74 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 tMetadata.webservices.dll.webser
3698e0 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
369900 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
369920 00 00 23 00 00 00 00 00 04 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 ..#.......WsResetServiceHost.web
369940 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 services.dll..webservices.dll/0.
369960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
369980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 ........`.......d.....$.......Ws
3699a0 52 65 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ResetServiceProxy.webservices.dl
3699c0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
3699e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
369a00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 ....d.....(.......WsRevokeSecuri
369a20 74 79 43 6f 6e 74 65 78 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 tyContext.webservices.dll.webser
369a40 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
369a60 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
369a80 00 00 2b 00 00 00 00 00 04 00 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 ..+.......WsSendFaultMessageForE
369aa0 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 rror.webservices.dll..webservice
369ac0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
369ae0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
369b00 00 00 00 00 04 00 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e ......WsSendMessage.webservices.
369b20 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
369b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
369b60 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 73 53 65 6e 64 52 65 70 6c 79 4d ......d.....#.......WsSendReplyM
369b80 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 essage.webservices.dll..webservi
369ba0 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
369bc0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
369be0 25 00 00 00 00 00 04 00 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 77 65 62 %.......WsSetChannelProperty.web
369c00 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 services.dll..webservices.dll/0.
369c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
369c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 73 ........`.......d.....#.......Ws
369c60 53 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c SetErrorProperty.webservices.dll
369c80 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
369ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
369cc0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f ....d.....&.......WsSetFaultErro
369ce0 72 44 65 74 61 69 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 rDetail.webservices.dll.webservi
369d00 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
369d20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
369d40 28 00 00 00 00 00 04 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 (.......WsSetFaultErrorProperty.
369d60 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
369d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
369da0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
369dc0 57 73 53 65 74 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 WsSetHeader.webservices.dll.webs
369de0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
369e00 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
369e20 00 00 00 00 1b 00 00 00 00 00 04 00 57 73 53 65 74 49 6e 70 75 74 00 77 65 62 73 65 72 76 69 63 ............WsSetInput.webservic
369e40 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
369e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
369e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 73 53 65 74 49 6e 70 ..`.......d.....#.......WsSetInp
369ea0 75 74 54 6f 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 utToBuffer.webservices.dll..webs
369ec0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
369ee0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
369f00 00 00 00 00 26 00 00 00 00 00 04 00 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 ....&.......WsSetListenerPropert
369f20 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c y.webservices.dll.webservices.dl
369f40 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
369f60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
369f80 04 00 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 ..WsSetMessageProperty.webservic
369fa0 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
369fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
369fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 53 65 74 4f 75 74 ..`.......d.............WsSetOut
36a000 70 75 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e put.webservices.dll.webservices.
36a020 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
36a040 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
36a060 00 00 04 00 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 ....WsSetOutputToBuffer.webservi
36a080 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
36a0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
36a0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 53 65 74 52 65 61 ..`.......d.....$.......WsSetRea
36a0e0 64 65 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 derPosition.webservices.dll.webs
36a100 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
36a120 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
36a140 00 00 00 00 24 00 00 00 00 00 04 00 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 ....$.......WsSetWriterPosition.
36a160 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
36a180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
36a1a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
36a1c0 57 73 53 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 WsShutdownSessionChannel.webserv
36a1e0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
36a200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
36a220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 73 53 6b 69 70 ....`.......d.............WsSkip
36a240 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 Node.webservices.dll..webservice
36a260 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
36a280 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
36a2a0 00 00 00 00 04 00 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 ......WsStartReaderCanonicalizat
36a2c0 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ion.webservices.dll.webservices.
36a2e0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
36a300 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
36a320 00 00 04 00 57 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f ....WsStartWriterCanonicalizatio
36a340 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c n.webservices.dll.webservices.dl
36a360 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
36a380 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
36a3a0 04 00 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 77 65 62 73 65 72 76 69 63 65 ..WsTrimXmlWhitespace.webservice
36a3c0 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
36a3e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
36a400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 56 65 72 69 66 79 58 6d `.......d.....".......WsVerifyXm
36a420 6c 4e 43 4e 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 lNCName.webservices.dll.webservi
36a440 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
36a460 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
36a480 1d 00 00 00 00 00 04 00 57 73 57 72 69 74 65 41 72 72 61 79 00 77 65 62 73 65 72 76 69 63 65 73 ........WsWriteArray.webservices
36a4a0 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
36a4c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
36a4e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 73 57 72 69 74 65 41 74 74 `.......d.....!.......WsWriteAtt
36a500 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 ribute.webservices.dll..webservi
36a520 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
36a540 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
36a560 1c 00 00 00 00 00 04 00 57 73 57 72 69 74 65 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 2e ........WsWriteBody.webservices.
36a580 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
36a5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
36a5c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 57 72 69 74 65 42 79 74 65 73 ......d.............WsWriteBytes
36a5e0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
36a600 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
36a620 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
36a640 04 00 57 73 57 72 69 74 65 43 68 61 72 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ..WsWriteChars.webservices.dll..
36a660 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
36a680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
36a6a0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 ..d.....!.......WsWriteCharsUtf8
36a6c0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
36a6e0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
36a700 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
36a720 04 00 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ..WsWriteElement.webservices.dll
36a740 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
36a760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
36a780 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 ....d.....$.......WsWriteEndAttr
36a7a0 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 ibute.webservices.dll.webservice
36a7c0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
36a7e0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
36a800 00 00 00 00 04 00 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 77 65 62 73 65 72 76 69 63 65 ......WsWriteEndCData.webservice
36a820 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
36a840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
36a860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 57 72 69 74 65 45 6e 64 `.......d.....".......WsWriteEnd
36a880 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 Element.webservices.dll.webservi
36a8a0 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
36a8c0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
36a8e0 27 00 00 00 00 00 04 00 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 '.......WsWriteEndStartElement.w
36a900 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
36a920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
36a940 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
36a960 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 WsWriteEnvelopeEnd.webservices.d
36a980 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
36a9a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
36a9c0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 57 72 69 74 65 45 6e 76 65 6c ......d.....%.......WsWriteEnvel
36a9e0 6f 70 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 opeStart.webservices.dll..webser
36aa00 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
36aa20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
36aa40 00 00 22 00 00 00 00 00 04 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 77 65 62 73 ..".......WsWriteMessageEnd.webs
36aa60 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
36aa80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
36aaa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 57 72 ......`.......d.....$.......WsWr
36aac0 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 iteMessageStart.webservices.dll.
36aae0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
36ab00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
36ab20 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 57 72 69 74 65 4e 6f 64 65 00 77 65 62 73 ..d.............WsWriteNode.webs
36ab40 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
36ab60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
36ab80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 73 57 72 ......`.......d.....%.......WsWr
36aba0 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c iteQualifiedName.webservices.dll
36abc0 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
36abe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
36ac00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 73 57 72 69 74 65 53 74 61 72 74 41 74 ....d.....&.......WsWriteStartAt
36ac20 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 tribute.webservices.dll.webservi
36ac40 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
36ac60 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
36ac80 22 00 00 00 00 00 04 00 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 74 61 00 77 65 62 73 65 72 ".......WsWriteStartCData.webser
36aca0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
36acc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
36ace0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 73 57 72 69 74 ....`.......d.....$.......WsWrit
36ad00 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 eStartElement.webservices.dll.we
36ad20 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
36ad40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
36ad60 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 57 72 69 74 65 54 65 78 74 00 77 65 62 73 65 72 d.............WsWriteText.webser
36ad80 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
36ada0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
36adc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 57 72 69 74 ....`.......d.............WsWrit
36ade0 65 54 79 70 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 eType.webservices.dll.webservice
36ae00 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
36ae20 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
36ae40 00 00 00 00 04 00 57 73 57 72 69 74 65 56 61 6c 75 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ......WsWriteValue.webservices.d
36ae60 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
36ae80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
36aea0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 73 57 72 69 74 65 58 6d 6c 42 75 ......d.....!.......WsWriteXmlBu
36aec0 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 ffer.webservices.dll..webservice
36aee0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
36af00 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
36af20 00 00 00 00 04 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 77 65 ......WsWriteXmlBufferToBytes.we
36af40 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
36af60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
36af80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 73 ........`.......d.....&.......Ws
36afa0 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e WriteXmlnsAttribute.webservices.
36afc0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
36afe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
36b000 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 58 6d 6c 53 74 72 69 6e 67 45 ......d.....".......WsXmlStringE
36b020 71 75 61 6c 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e quals.webservices.dll.websocket.
36b040 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 dll/..0...........0.....0.....64
36b060 34 20 20 20 20 20 33 37 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a4 00 00 00 07 00 4.....376.......`.d.............
36b080 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
36b0a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ..........@.0..idata$6..........
36b0c0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
36b0e0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
36b100 00 00 04 00 00 00 03 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ........websocket.dll...........
36b120 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
36b140 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
36b160 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 data$5........h....."...........
36b180 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 ......;.............V...__IMPORT
36b1a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 6f 63 6b 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 _DESCRIPTOR_websocket.__NULL_IMP
36b1c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c 5f 54 ORT_DESCRIPTOR..websocket_NULL_T
36b1e0 48 55 4e 4b 5f 44 41 54 41 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 HUNK_DATA.websocket.dll/..0.....
36b200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
36b220 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
36b240 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
36b260 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
36b280 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
36b2a0 50 54 4f 52 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..websocket.dll/..0.........
36b2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 35 20 20 20 20 20 20 20 ..0.....0.....644.....165.......
36b2e0 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
36b300 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
36b320 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
36b340 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
36b360 00 00 01 00 00 00 02 00 1f 00 00 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e .............websocket_NULL_THUN
36b380 4b 5f 44 41 54 41 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 K_DATA..websocket.dll/..0.......
36b3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
36b3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 ..`.......d.....#.......WebSocke
36b3e0 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 tAbortHandle.websocket.dll..webs
36b400 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ocket.dll/..0...........0.....0.
36b420 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
36b440 00 00 00 00 2c 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 ....,.......WebSocketBeginClient
36b460 48 61 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 Handshake.websocket.dll.websocke
36b480 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 t.dll/..0...........0.....0.....
36b4a0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....64........`.......d.....
36b4c0 2c 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 ,.......WebSocketBeginServerHand
36b4e0 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c shake.websocket.dll.websocket.dl
36b500 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 l/..0...........0.....0.....644.
36b520 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
36b540 00 00 04 00 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 77 65 62 73 ....WebSocketCompleteAction.webs
36b560 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 ocket.dll.websocket.dll/..0.....
36b580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
36b5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 65 62 53 6f 63 ....`.......d.....*.......WebSoc
36b5c0 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e ketCreateClientHandle.websocket.
36b5e0 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.websocket.dll/..0...........
36b600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
36b620 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 43 72 65 ......d.....*.......WebSocketCre
36b640 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 ateServerHandle.websocket.dll.we
36b660 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bsocket.dll/..0...........0.....
36b680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
36b6a0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e d.....$.......WebSocketDeleteHan
36b6c0 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f dle.websocket.dll.websocket.dll/
36b6e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
36b700 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
36b720 04 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 77 65 ..WebSocketEndClientHandshake.we
36b740 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 bsocket.dll.websocket.dll/..0...
36b760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
36b780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 65 62 53 ......`.......d.....*.......WebS
36b7a0 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 ocketEndServerHandshake.websocke
36b7c0 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.websocket.dll/..0.........
36b7e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
36b800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 47 `.......d.....!.......WebSocketG
36b820 65 74 41 63 74 69 6f 6e 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 etAction.websocket.dll..websocke
36b840 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 t.dll/..0...........0.....0.....
36b860 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
36b880 29 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 ).......WebSocketGetGlobalProper
36b8a0 74 79 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f ty.websocket.dll..websocket.dll/
36b8c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
36b8e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
36b900 04 00 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c ..WebSocketReceive.websocket.dll
36b920 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..websocket.dll/..0...........0.
36b940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
36b960 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 ....d.............WebSocketSend.
36b980 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 websocket.dll.wecapi.dll/.....0.
36b9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
36b9c0 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
36b9e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
36ba00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
36ba20 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
36ba40 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
36ba60 77 65 63 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 wecapi.dll....................id
36ba80 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
36baa0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
36bac0 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 ...h.......................8....
36bae0 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........P...__IMPORT_DESCRIPTOR
36bb00 5f 77 65 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _wecapi.__NULL_IMPORT_DESCRIPTOR
36bb20 00 7f 77 65 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 63 61 70 69 ..wecapi_NULL_THUNK_DATA..wecapi
36bb40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
36bb60 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
36bb80 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
36bba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
36bbc0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
36bbe0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 65 63 61 70 69 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..wecapi.dll
36bc00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
36bc20 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....162.......`.d.......t.....
36bc40 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
36bc60 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
36bc80 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
36bca0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 65 63 .............................wec
36bcc0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 api_NULL_THUNK_DATA.wecapi.dll/.
36bce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
36bd00 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
36bd20 00 00 04 00 45 63 43 6c 6f 73 65 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 ....EcClose.wecapi.dll..wecapi.d
36bd40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
36bd60 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
36bd80 20 00 00 00 00 00 04 00 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 ........EcDeleteSubscription.wec
36bda0 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.wecapi.dll/.....0.......
36bdc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
36bde0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 63 45 6e 75 6d 4e 65 ..`.......d.....".......EcEnumNe
36be00 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 xtSubscription.wecapi.dll.wecapi
36be20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
36be40 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
36be60 00 00 24 00 00 00 00 00 04 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 ..$.......EcGetObjectArrayProper
36be80 74 79 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ty.wecapi.dll.wecapi.dll/.....0.
36bea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
36bec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 63 ........`.......d.............Ec
36bee0 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 GetObjectArraySize.wecapi.dll.we
36bf00 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 capi.dll/.....0...........0.....
36bf20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
36bf40 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 d.....%.......EcGetSubscriptionP
36bf60 72 6f 70 65 72 74 79 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 roperty.wecapi.dll..wecapi.dll/.
36bf80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
36bfa0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
36bfc0 00 00 04 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 ....EcGetSubscriptionRunTimeStat
36bfe0 75 73 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 us.wecapi.dll.wecapi.dll/.....0.
36c000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
36c020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 63 ........`.......d.....&.......Ec
36c040 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 77 65 63 61 70 69 2e InsertObjectArrayElement.wecapi.
36c060 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wecapi.dll/.....0...........
36c080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
36c0a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 63 4f 70 65 6e 53 75 62 73 63 72 ......d.............EcOpenSubscr
36c0c0 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 iption.wecapi.dll.wecapi.dll/...
36c0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
36c100 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
36c120 04 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 77 65 63 61 70 69 2e ..EcOpenSubscriptionEnum.wecapi.
36c140 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wecapi.dll/.....0...........
36c160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
36c180 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 63 52 65 6d 6f 76 65 4f 62 6a 65 ......d.....&.......EcRemoveObje
36c1a0 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 ctArrayElement.wecapi.dll.wecapi
36c1c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
36c1e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
36c200 00 00 1f 00 00 00 00 00 04 00 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 ..........EcRetrySubscription.we
36c220 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 capi.dll..wecapi.dll/.....0.....
36c240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
36c260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 63 53 61 76 65 ....`.......d.............EcSave
36c280 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 Subscription.wecapi.dll.wecapi.d
36c2a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
36c2c0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
36c2e0 24 00 00 00 00 00 04 00 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 $.......EcSetObjectArrayProperty
36c300 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .wecapi.dll.wecapi.dll/.....0...
36c320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
36c340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 63 53 65 ......`.......d.....%.......EcSe
36c360 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 65 63 61 70 69 2e 64 6c 6c tSubscriptionProperty.wecapi.dll
36c380 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wer.dll/........0...........0.
36c3a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....358.......`.d.
36c3c0 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
36c3e0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
36c400 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
36c420 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
36c440 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 65 72 2e 64 6c 6c 00 00 00 00 00 ....................wer.dll.....
36c460 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
36c480 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
36c4a0 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 ..h..idata$5........h...........
36c4c0 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f ............5.............J...__
36c4e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 IMPORT_DESCRIPTOR_wer.__NULL_IMP
36c500 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ORT_DESCRIPTOR..wer_NULL_THUNK_D
36c520 41 54 41 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.wer.dll/........0...........
36c540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
36c560 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
36c580 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
36c5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
36c5c0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
36c5e0 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wer.dll/........0...........0...
36c600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....159.......`.d...
36c620 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
36c640 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
36c660 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
36c680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
36c6a0 02 00 19 00 00 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 72 2e .......wer_NULL_THUNK_DATA..wer.
36c6c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
36c6e0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
36c700 00 00 00 00 22 00 00 00 00 00 04 00 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 ....".......WerAddExcludedApplic
36c720 61 74 69 6f 6e 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ation.wer.dll.wer.dll/........0.
36c740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
36c760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 65 ........`.......d.............We
36c780 72 46 72 65 65 53 74 72 69 6e 67 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 rFreeString.wer.dll.wer.dll/....
36c7a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
36c7c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
36c7e0 00 00 04 00 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e ....WerRemoveExcludedApplication
36c800 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .wer.dll..wer.dll/........0.....
36c820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
36c840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 57 65 72 52 65 70 ....`.......d.............WerRep
36c860 6f 72 74 41 64 64 44 75 6d 70 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 ortAddDump.wer.dll..wer.dll/....
36c880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
36c8a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
36c8c0 00 00 04 00 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 00 77 65 72 2e 64 6c 6c 00 0a 77 65 ....WerReportAddFile.wer.dll..we
36c8e0 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
36c900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
36c920 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 d.............WerReportCloseHand
36c940 6c 65 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 le.wer.dll..wer.dll/........0...
36c960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
36c980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 57 65 72 52 ......`.......d.............WerR
36c9a0 65 70 6f 72 74 43 72 65 61 74 65 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 eportCreate.wer.dll.wer.dll/....
36c9c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
36c9e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
36ca00 00 00 04 00 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 77 65 72 2e 64 6c ....WerReportSetParameter.wer.dl
36ca20 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wer.dll/........0...........0.
36ca40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
36ca60 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 ....d.............WerReportSetUI
36ca80 4f 70 74 69 6f 6e 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Option.wer.dll..wer.dll/........
36caa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
36cac0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
36cae0 57 65 72 52 65 70 6f 72 74 53 75 62 6d 69 74 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f WerReportSubmit.wer.dll.wer.dll/
36cb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
36cb20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
36cb40 16 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 77 65 72 2e 64 6c 6c 00 77 65 ........WerStoreClose.wer.dll.we
36cb60 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
36cb80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
36cba0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 d.....".......WerStoreGetFirstRe
36cbc0 70 6f 72 74 4b 65 79 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 portKey.wer.dll.wer.dll/........
36cbe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
36cc00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
36cc20 57 65 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 77 65 72 2e 64 6c 6c WerStoreGetNextReportKey.wer.dll
36cc40 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wer.dll/........0...........0.
36cc60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
36cc80 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 ....d.............WerStoreGetRep
36cca0 6f 72 74 43 6f 75 6e 74 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 ortCount.wer.dll..wer.dll/......
36ccc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
36cce0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
36cd00 04 00 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 77 65 72 2e 64 6c 6c 00 ..WerStoreGetSizeOnDisk.wer.dll.
36cd20 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wer.dll/........0...........0...
36cd40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
36cd60 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 77 65 72 ..d.............WerStoreOpen.wer
36cd80 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wer.dll/........0.........
36cda0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
36cdc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 50 75 `.......d.............WerStorePu
36cde0 72 67 65 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 rge.wer.dll.wer.dll/........0...
36ce00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
36ce20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 65 72 53 ......`.......d.....&.......WerS
36ce40 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 77 65 72 2e 64 6c toreQueryReportMetadataV1.wer.dl
36ce60 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wer.dll/........0...........0.
36ce80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
36cea0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 ....d.....&.......WerStoreQueryR
36cec0 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f eportMetadataV2.wer.dll.wer.dll/
36cee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
36cf00 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
36cf20 26 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 &.......WerStoreQueryReportMetad
36cf40 61 74 61 56 33 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ataV3.wer.dll.wer.dll/........0.
36cf60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
36cf80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 65 ........`.......d.............We
36cfa0 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 77 65 72 2e 64 6c 6c 00 0a 77 65 76 74 rStoreUploadReport.wer.dll..wevt
36cfc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
36cfe0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....370.......`.d.......
36d000 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
36d020 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
36d040 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
36d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
36d080 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 ..............wevtapi.dll.......
36d0a0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
36d0c0 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
36d0e0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
36d100 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
36d120 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 76 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_wevtapi.__NULL_I
36d140 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..wevtapi_NULL_T
36d160 48 55 4e 4b 5f 44 41 54 41 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.wevtapi.dll/....0.....
36d180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
36d1a0 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
36d1c0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
36d1e0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
36d200 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
36d220 50 54 4f 52 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..wevtapi.dll/....0.........
36d240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
36d260 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
36d280 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
36d2a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
36d2c0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
36d2e0 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............wevtapi_NULL_THUNK_
36d300 44 41 54 41 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..wevtapi.dll/....0.........
36d320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
36d340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 76 74 41 72 63 68 69 76 65 `.......d.....".......EvtArchive
36d360 45 78 70 6f 72 74 65 64 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e ExportedLog.wevtapi.dll.wevtapi.
36d380 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
36d3a0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
36d3c0 16 00 00 00 00 00 04 00 45 76 74 43 61 6e 63 65 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 ........EvtCancel.wevtapi.dll.we
36d3e0 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vtapi.dll/....0...........0.....
36d400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
36d420 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 76 74 43 6c 65 61 72 4c 6f 67 00 77 65 76 74 61 70 d.............EvtClearLog.wevtap
36d440 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.wevtapi.dll/....0.........
36d460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
36d480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 45 76 74 43 6c 6f 73 65 00 77 `.......d.............EvtClose.w
36d4a0 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 evtapi.dll..wevtapi.dll/....0...
36d4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
36d4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 76 74 43 ......`.......d.............EvtC
36d500 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 reateBookmark.wevtapi.dll.wevtap
36d520 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
36d540 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
36d560 00 00 23 00 00 00 00 00 04 00 45 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 ..#.......EvtCreateRenderContext
36d580 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .wevtapi.dll..wevtapi.dll/....0.
36d5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
36d5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45 76 ........`.......d.............Ev
36d5e0 74 45 78 70 6f 72 74 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e tExportLog.wevtapi.dll..wevtapi.
36d600 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
36d620 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
36d640 1d 00 00 00 00 00 04 00 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 77 65 76 74 61 70 69 ........EvtFormatMessage.wevtapi
36d660 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wevtapi.dll/....0.........
36d680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
36d6a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 45 76 74 47 65 74 43 68 61 6e `.......d.....(.......EvtGetChan
36d6c0 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 nelConfigProperty.wevtapi.dll.we
36d6e0 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vtapi.dll/....0...........0.....
36d700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
36d720 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 77 65 d.............EvtGetEventInfo.we
36d740 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 vtapi.dll.wevtapi.dll/....0.....
36d760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
36d780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 45 76 74 47 65 74 ....`.......d.....(.......EvtGet
36d7a0 45 76 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c EventMetadataProperty.wevtapi.dl
36d7c0 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wevtapi.dll/....0...........0.
36d7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
36d800 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 ....d.....!.......EvtGetExtended
36d820 53 74 61 74 75 73 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f Status.wevtapi.dll..wevtapi.dll/
36d840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
36d860 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
36d880 00 00 04 00 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 ....EvtGetLogInfo.wevtapi.dll.we
36d8a0 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vtapi.dll/....0...........0.....
36d8c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
36d8e0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 d.....&.......EvtGetObjectArrayP
36d900 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f roperty.wevtapi.dll.wevtapi.dll/
36d920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
36d940 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
36d960 00 00 04 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 77 65 76 74 61 70 ....EvtGetObjectArraySize.wevtap
36d980 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.wevtapi.dll/....0.........
36d9a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
36d9c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 45 76 74 47 65 74 50 75 62 6c `.......d.....,.......EvtGetPubl
36d9e0 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c isherMetadataProperty.wevtapi.dl
36da00 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wevtapi.dll/....0...........0.
36da20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
36da40 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 ....d.............EvtGetQueryInf
36da60 6f 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 o.wevtapi.dll.wevtapi.dll/....0.
36da80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
36daa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 45 76 ........`.......d.............Ev
36dac0 74 4e 65 78 74 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 tNext.wevtapi.dll.wevtapi.dll/..
36dae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
36db00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
36db20 04 00 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 77 65 76 74 61 70 69 2e 64 6c 6c ..EvtNextChannelPath.wevtapi.dll
36db40 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wevtapi.dll/....0...........0.
36db60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
36db80 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 ....d.....!.......EvtNextEventMe
36dba0 74 61 64 61 74 61 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f tadata.wevtapi.dll..wevtapi.dll/
36dbc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
36dbe0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
36dc00 00 00 04 00 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 77 65 76 74 61 70 69 2e 64 ....EvtNextPublisherId.wevtapi.d
36dc20 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wevtapi.dll/....0...........
36dc40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
36dc60 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e ......d.....!.......EvtOpenChann
36dc80 65 6c 43 6f 6e 66 69 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c elConfig.wevtapi.dll..wevtapi.dl
36dca0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
36dcc0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
36dce0 00 00 00 00 04 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 77 65 76 74 61 70 69 ......EvtOpenChannelEnum.wevtapi
36dd00 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wevtapi.dll/....0.........
36dd20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
36dd40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 45 76 65 `.......d.....%.......EvtOpenEve
36dd60 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 ntMetadataEnum.wevtapi.dll..wevt
36dd80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
36dda0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
36ddc0 00 00 00 00 17 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 ............EvtOpenLog.wevtapi.d
36dde0 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wevtapi.dll/....0...........
36de00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
36de20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 ......d.....!.......EvtOpenPubli
36de40 73 68 65 72 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c sherEnum.wevtapi.dll..wevtapi.dl
36de60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
36de80 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
36dea0 00 00 00 00 04 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 77 ......EvtOpenPublisherMetadata.w
36dec0 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 evtapi.dll..wevtapi.dll/....0...
36dee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
36df00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 76 74 4f ......`.......d.............EvtO
36df20 70 65 6e 53 65 73 73 69 6f 6e 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e penSession.wevtapi.dll..wevtapi.
36df40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
36df60 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
36df80 15 00 00 00 00 00 04 00 45 76 74 51 75 65 72 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 ........EvtQuery.wevtapi.dll..we
36dfa0 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vtapi.dll/....0...........0.....
36dfc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
36dfe0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 45 76 74 52 65 6e 64 65 72 00 77 65 76 74 61 70 69 2e d.............EvtRender.wevtapi.
36e000 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wevtapi.dll/....0...........
36e020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
36e040 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 53 61 76 65 43 68 61 6e 6e ......d.....!.......EvtSaveChann
36e060 65 6c 43 6f 6e 66 69 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c elConfig.wevtapi.dll..wevtapi.dl
36e080 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
36e0a0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
36e0c0 00 00 00 00 04 00 45 76 74 53 65 65 6b 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 ......EvtSeek.wevtapi.dll.wevtap
36e0e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
36e100 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
36e120 00 00 28 00 00 00 00 00 04 00 45 76 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f ..(.......EvtSetChannelConfigPro
36e140 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 perty.wevtapi.dll.wevtapi.dll/..
36e160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
36e180 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
36e1a0 04 00 45 76 74 53 75 62 73 63 72 69 62 65 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 ..EvtSubscribe.wevtapi.dll..wevt
36e1c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
36e1e0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
36e200 00 00 00 00 1e 00 00 00 00 00 04 00 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 77 65 ............EvtUpdateBookmark.we
36e220 76 74 61 70 69 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 vtapi.dll.winbio.dll/.....0.....
36e240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 ......0.....0.....644.....367...
36e260 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
36e280 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
36e2a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
36e2c0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
36e2e0 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 62 ............................winb
36e300 69 6f 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 io.dll....................idata$
36e320 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
36e340 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
36e360 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 .......................8........
36e380 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e .....P...__IMPORT_DESCRIPTOR_win
36e3a0 62 69 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 bio.__NULL_IMPORT_DESCRIPTOR..wi
36e3c0 6e 62 69 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c nbio_NULL_THUNK_DATA..winbio.dll
36e3e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
36e400 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
36e420 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
36e440 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
36e460 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
36e480 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..winbio.dll/...
36e4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
36e4c0 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..162.......`.d.......t.........
36e4e0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
36e500 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
36e520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
36e540 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 69 6e 62 69 6f 5f .........................winbio_
36e560 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.winbio.dll/.....
36e580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
36e5a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
36e5c0 57 69 6e 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 WinBioAcquireFocus.winbio.dll.wi
36e5e0 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nbio.dll/.....0...........0.....
36e600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
36e620 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f d.....).......WinBioAsyncEnumBio
36e640 6d 65 74 72 69 63 55 6e 69 74 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 metricUnits.winbio.dll..winbio.d
36e660 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
36e680 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
36e6a0 24 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 $.......WinBioAsyncEnumDatabases
36e6c0 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .winbio.dll.winbio.dll/.....0...
36e6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
36e700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 6e 42 ......`.......d.....+.......WinB
36e720 69 6f 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 77 69 6e 62 ioAsyncEnumServiceProviders.winb
36e740 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 io.dll..winbio.dll/.....0.......
36e760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
36e780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 ..`.......d.............WinBioAs
36e7a0 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 77 69 6e 62 69 yncMonitorFrameworkChanges.winbi
36e7c0 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 o.dll.winbio.dll/.....0.........
36e7e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
36e800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 79 6e `.......d.....$.......WinBioAsyn
36e820 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f cOpenFramework.winbio.dll.winbio
36e840 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
36e860 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
36e880 00 00 22 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e ..".......WinBioAsyncOpenSession
36e8a0 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .winbio.dll.winbio.dll/.....0...
36e8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
36e8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 57 69 6e 42 ......`.......d.............WinB
36e900 69 6f 43 61 6e 63 65 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 ioCancel.winbio.dll.winbio.dll/.
36e920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
36e940 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
36e960 00 00 04 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 00 77 69 6e 62 69 6f 2e 64 ....WinBioCaptureSample.winbio.d
36e980 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winbio.dll/.....0...........
36e9a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
36e9c0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 6e 42 69 6f 43 61 70 74 75 72 ......d.....+.......WinBioCaptur
36e9e0 65 53 61 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a eSampleWithCallback.winbio.dll..
36ea00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winbio.dll/.....0...........0...
36ea20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
36ea40 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 ..d.............WinBioCloseFrame
36ea60 77 6f 72 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 work.winbio.dll.winbio.dll/.....
36ea80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
36eaa0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
36eac0 57 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 WinBioCloseSession.winbio.dll.wi
36eae0 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nbio.dll/.....0...........0.....
36eb00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
36eb20 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 d.............WinBioControlUnit.
36eb40 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 winbio.dll..winbio.dll/.....0...
36eb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
36eb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 69 6e 42 ......`.......d.....'.......WinB
36eba0 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 77 69 6e 62 69 6f 2e 64 ioControlUnitPrivileged.winbio.d
36ebc0 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winbio.dll/.....0...........
36ebe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
36ec00 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 42 69 6f 44 65 6c 65 74 65 ......d.............WinBioDelete
36ec20 54 65 6d 70 6c 61 74 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 Template.winbio.dll.winbio.dll/.
36ec40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
36ec60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
36ec80 00 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c ....WinBioEnrollBegin.winbio.dll
36eca0 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winbio.dll/.....0...........0.
36ecc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
36ece0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 ....d.............WinBioEnrollCa
36ed00 70 74 75 72 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 pture.winbio.dll..winbio.dll/...
36ed20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
36ed40 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
36ed60 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 ..WinBioEnrollCaptureWithCallbac
36ed80 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 k.winbio.dll..winbio.dll/.....0.
36eda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
36edc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
36ede0 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 nBioEnrollCommit.winbio.dll.winb
36ee00 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io.dll/.....0...........0.....0.
36ee20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
36ee40 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 ............WinBioEnrollDiscard.
36ee60 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 winbio.dll..winbio.dll/.....0...
36ee80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
36eea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 ......`.......d.............WinB
36eec0 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f ioEnrollSelect.winbio.dll.winbio
36eee0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
36ef00 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
36ef20 00 00 24 00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 ..$.......WinBioEnumBiometricUni
36ef40 74 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ts.winbio.dll.winbio.dll/.....0.
36ef60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
36ef80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
36efa0 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 nBioEnumDatabases.winbio.dll..wi
36efc0 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nbio.dll/.....0...........0.....
36efe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
36f000 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 d.....!.......WinBioEnumEnrollme
36f020 6e 74 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 nts.winbio.dll..winbio.dll/.....
36f040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
36f060 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
36f080 57 69 6e 42 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 77 69 6e 62 69 WinBioEnumServiceProviders.winbi
36f0a0 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 o.dll.winbio.dll/.....0.........
36f0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
36f0e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 69 6e 42 69 6f 46 72 65 65 `.......d.............WinBioFree
36f100 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .winbio.dll.winbio.dll/.....0...
36f120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
36f140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 42 ......`.......d.....$.......WinB
36f160 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 ioGetCredentialState.winbio.dll.
36f180 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winbio.dll/.....0...........0...
36f1a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
36f1c0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c ..d.....'.......WinBioGetDomainL
36f1e0 6f 67 6f 6e 53 65 74 74 69 6e 67 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 ogonSetting.winbio.dll..winbio.d
36f200 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
36f220 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
36f240 23 00 00 00 00 00 04 00 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 #.......WinBioGetEnabledSetting.
36f260 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 winbio.dll..winbio.dll/.....0...
36f280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
36f2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 42 ......`.......d.....$.......WinB
36f2c0 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 ioGetEnrolledFactors.winbio.dll.
36f2e0 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winbio.dll/.....0...........0...
36f300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
36f320 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 ..d.....!.......WinBioGetLogonSe
36f340 74 74 69 6e 67 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 tting.winbio.dll..winbio.dll/...
36f360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
36f380 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
36f3a0 04 00 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a ..WinBioGetProperty.winbio.dll..
36f3c0 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winbio.dll/.....0...........0...
36f3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
36f400 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 77 ..d.............WinBioIdentify.w
36f420 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 inbio.dll.winbio.dll/.....0.....
36f440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
36f460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 42 69 6f ....`.......d.....&.......WinBio
36f480 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 IdentifyWithCallback.winbio.dll.
36f4a0 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winbio.dll/.....0...........0...
36f4c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
36f4e0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 ..d.............WinBioImproveBeg
36f500 69 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 in.winbio.dll.winbio.dll/.....0.
36f520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
36f540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
36f560 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f nBioImproveEnd.winbio.dll.winbio
36f580 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
36f5a0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
36f5c0 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 77 69 6e ..........WinBioLocateSensor.win
36f5e0 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 bio.dll.winbio.dll/.....0.......
36f600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
36f620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 69 6e 42 69 6f 4c 6f ..`.......d.....*.......WinBioLo
36f640 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c cateSensorWithCallback.winbio.dl
36f660 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winbio.dll/.....0...........0.
36f680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
36f6a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 ....d.............WinBioLockUnit
36f6c0 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .winbio.dll.winbio.dll/.....0...
36f6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
36f700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 42 ......`.......d.....%.......WinB
36f720 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 77 69 6e 62 69 6f 2e 64 6c 6c ioLogonIdentifiedUser.winbio.dll
36f740 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winbio.dll/.....0...........0.
36f760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
36f780 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 ....d.....!.......WinBioMonitorP
36f7a0 72 65 73 65 6e 63 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 resence.winbio.dll..winbio.dll/.
36f7c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
36f7e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
36f800 00 00 04 00 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c ....WinBioOpenSession.winbio.dll
36f820 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winbio.dll/.....0...........0.
36f840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
36f860 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 ....d.....&.......WinBioRegister
36f880 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 EventMonitor.winbio.dll.winbio.d
36f8a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
36f8c0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
36f8e0 1e 00 00 00 00 00 04 00 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 77 69 6e 62 69 ........WinBioReleaseFocus.winbi
36f900 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 o.dll.winbio.dll/.....0.........
36f920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
36f940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f `.......d.....&.......WinBioRemo
36f960 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 veAllCredentials.winbio.dll.winb
36f980 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io.dll/.....0...........0.....0.
36f9a0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
36f9c0 00 00 00 00 2c 00 00 00 00 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 ....,.......WinBioRemoveAllDomai
36f9e0 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 nCredentials.winbio.dll.winbio.d
36fa00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
36fa20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
36fa40 22 00 00 00 00 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 77 ".......WinBioRemoveCredential.w
36fa60 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 inbio.dll.winbio.dll/.....0.....
36fa80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
36faa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 42 69 6f ....`.......d.............WinBio
36fac0 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f SetCredential.winbio.dll..winbio
36fae0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
36fb00 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
36fb20 00 00 1d 00 00 00 00 00 04 00 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 77 69 6e 62 ..........WinBioSetProperty.winb
36fb40 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 io.dll..winbio.dll/.....0.......
36fb60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
36fb80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 42 69 6f 55 6e ..`.......d.............WinBioUn
36fba0 6c 6f 63 6b 55 6e 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 lockUnit.winbio.dll.winbio.dll/.
36fbc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
36fbe0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
36fc00 00 00 04 00 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 ....WinBioUnregisterEventMonitor
36fc20 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .winbio.dll.winbio.dll/.....0...
36fc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
36fc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 57 69 6e 42 ......`.......d.............WinB
36fc80 69 6f 56 65 72 69 66 79 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 ioVerify.winbio.dll.winbio.dll/.
36fca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
36fcc0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
36fce0 00 00 04 00 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e ....WinBioVerifyWithCallback.win
36fd00 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 bio.dll.winbio.dll/.....0.......
36fd20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
36fd40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 69 6e 42 69 6f 57 61 ..`.......d.............WinBioWa
36fd60 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 2f 33 31 37 32 20 20 20 20 20 20 20 20 20 20 20 30 20 it.winbio.dll./3172...........0.
36fd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
36fda0 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
36fdc0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
36fde0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1f 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
36fe00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
36fe20 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
36fe40 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c 00 00 windows.ai.machinelearning.dll..
36fe60 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
36fe80 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
36fea0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 33 00 00 .....h..idata$5........h.....3..
36fec0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 ...............L.............x..
36fee0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 61 69 2e .__IMPORT_DESCRIPTOR_windows.ai.
36ff00 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 machinelearning.__NULL_IMPORT_DE
36ff20 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 SCRIPTOR..windows.ai.machinelear
36ff40 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 31 37 32 20 20 20 20 20 ning_NULL_THUNK_DATA../3172.....
36ff60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
36ff80 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
36ffa0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
36ffc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
36ffe0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
370000 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 31 37 32 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../3172.........
370020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
370040 20 20 31 38 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..182.......`.d.......t.........
370060 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
370080 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
3700a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
3700c0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 30 00 00 00 7f 77 69 6e 64 6f 77 73 ....................0....windows
3700e0 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .ai.machinelearning_NULL_THUNK_D
370100 41 54 41 00 2f 33 31 37 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./3172...........0...........
370120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....76........`.
370140 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 4d 4c 43 72 65 61 74 65 4f 70 65 72 ......d.....8.......MLCreateOper
370160 61 74 6f 72 52 65 67 69 73 74 72 79 00 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c atorRegistry.windows.ai.machinel
370180 65 61 72 6e 69 6e 67 2e 64 6c 6c 00 2f 33 32 30 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 earning.dll./3204...........0...
3701a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 37 20 ........0.....0.....644.....397.
3701c0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ab 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
3701e0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
370200 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 15 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
370220 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
370240 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 ..............................wi
370260 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ndows.data.pdf.dll..............
370280 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
3702a0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
3702c0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....)..............
3702e0 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...B.............d...__IMPORT_DE
370300 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 00 5f 5f 4e 55 4c 4c SCRIPTOR_windows.data.pdf.__NULL
370320 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 61 _IMPORT_DESCRIPTOR..windows.data
370340 2e 70 64 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 32 30 34 20 20 20 20 20 .pdf_NULL_THUNK_DATA../3204.....
370360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
370380 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
3703a0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
3703c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
3703e0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
370400 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 32 30 34 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../3204.........
370420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
370440 20 20 31 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..172.......`.d.......t.........
370460 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
370480 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
3704a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
3704c0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 26 00 00 00 7f 77 69 6e 64 6f 77 73 ....................&....windows
3704e0 2e 64 61 74 61 2e 70 64 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 32 30 34 20 .data.pdf_NULL_THUNK_DATA./3204.
370500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
370520 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
370540 00 00 27 00 00 00 00 00 04 00 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 77 69 6e 64 ..'.......PdfCreateRenderer.wind
370560 6f 77 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c 00 0a 2f 33 32 32 36 20 20 20 20 20 20 20 20 20 ows.data.pdf.dll../3226.........
370580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3705a0 20 20 34 32 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 07 00 00 00 00 00 ..427.......`.d.................
3705c0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
3705e0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1f 00 00 00 96 00 ......@.0..idata$6..............
370600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
370620 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
370640 00 00 03 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 ....windows.media.mediacontrol.d
370660 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
370680 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
3706a0 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
3706c0 00 33 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 .3.................L............
3706e0 00 78 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 .x...__IMPORT_DESCRIPTOR_windows
370700 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 .media.mediacontrol.__NULL_IMPOR
370720 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 T_DESCRIPTOR..windows.media.medi
370740 61 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 32 32 36 20 acontrol_NULL_THUNK_DATA../3226.
370760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
370780 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
3707a0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
3707c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
3707e0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
370800 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 32 32 36 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../3226.....
370820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
370840 34 20 20 20 20 20 31 38 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....182.......`.d.......t.....
370860 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
370880 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3708a0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
3708c0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 30 00 00 00 7f 77 69 6e ........................0....win
3708e0 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 dows.media.mediacontrol_NULL_THU
370900 4e 4b 5f 44 41 54 41 00 2f 33 32 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./3226...........0.......
370920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 ....0.....0.....644.....82......
370940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 43 72 65 61 74 65 43 61 ..`.......d.....>.......CreateCa
370960 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 77 69 6e 64 6f 77 73 2e 6d ptureAudioStateMonitor.windows.m
370980 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 33 32 32 36 20 20 20 20 20 edia.mediacontrol.dll./3226.....
3709a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
3709c0 34 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 49 00 4.....93........`.......d.....I.
3709e0 00 00 00 00 04 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e ......CreateCaptureAudioStateMon
370a00 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 itorForCategory.windows.media.me
370a20 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 0a 2f 33 32 32 36 20 20 20 20 20 20 20 20 20 20 20 diacontrol.dll../3226...........
370a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
370a60 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 54 00 00 00 00 00 04 00 104.......`.......d.....T.......
370a80 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f CreateCaptureAudioStateMonitorFo
370aa0 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 77 69 6e 64 6f 77 73 2e 6d 65 64 rCategoryAndDeviceId.windows.med
370ac0 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 33 32 32 36 20 20 20 20 20 20 20 ia.mediacontrol.dll./3226.......
370ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
370b00 20 20 20 20 31 30 36 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 56 00 00 00 ....106.......`.......d.....V...
370b20 00 00 04 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 ....CreateCaptureAudioStateMonit
370b40 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 77 69 6e 64 6f orForCategoryAndDeviceRole.windo
370b60 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 33 32 32 36 20 ws.media.mediacontrol.dll./3226.
370b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
370ba0 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....81........`.......d...
370bc0 00 00 3d 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 ..=.......CreateRenderAudioState
370be0 4d 6f 6e 69 74 6f 72 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 Monitor.windows.media.mediacontr
370c00 6f 6c 2e 64 6c 6c 00 0a 2f 33 32 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ol.dll../3226...........0.......
370c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 ....0.....0.....644.....92......
370c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 ..`.......d.....H.......CreateRe
370c60 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 nderAudioStateMonitorForCategory
370c80 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 .windows.media.mediacontrol.dll.
370ca0 2f 33 32 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3226...........0...........0...
370cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 33 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....103.......`.....
370ce0 00 00 64 86 00 00 00 00 53 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 ..d.....S.......CreateRenderAudi
370d00 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 oStateMonitorForCategoryAndDevic
370d20 65 49 64 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 eId.windows.media.mediacontrol.d
370d40 6c 6c 00 0a 2f 33 32 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3226...........0...........
370d60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 35 20 20 20 20 20 20 20 60 0a 0.....0.....644.....105.......`.
370d80 00 00 ff ff 00 00 64 86 00 00 00 00 55 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 ......d.....U.......CreateRender
370da0 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 AudioStateMonitorForCategoryAndD
370dc0 65 76 69 63 65 52 6f 6c 65 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e eviceRole.windows.media.mediacon
370de0 74 72 6f 6c 2e 64 6c 6c 00 0a 2f 33 32 35 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 trol.dll../3258...........0.....
370e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 33 20 20 20 ......0.....0.....644.....403...
370e20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ad 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
370e40 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
370e60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 17 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
370e80 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
370ea0 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 64 ............................wind
370ec0 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ows.networking.dll..............
370ee0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
370f00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
370f20 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 2b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....+..............
370f40 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...D.............h...__IMPORT_DE
370f60 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 00 5f 5f 4e 55 SCRIPTOR_windows.networking.__NU
370f80 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 6e 65 LL_IMPORT_DESCRIPTOR..windows.ne
370fa0 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 32 35 38 20 tworking_NULL_THUNK_DATA../3258.
370fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
370fe0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
371000 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
371020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
371040 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
371060 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 32 35 38 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../3258.....
371080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
3710a0 34 20 20 20 20 20 31 37 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....174.......`.d.......t.....
3710c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
3710e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
371100 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
371120 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 28 00 00 00 7f 77 69 6e ........................(....win
371140 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 dows.networking_NULL_THUNK_DATA.
371160 2f 33 32 35 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3258...........0...........0...
371180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
3711a0 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 ..d.....3.......SetSocketMediaSt
3711c0 72 65 61 6d 69 6e 67 4d 6f 64 65 00 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 reamingMode.windows.networking.d
3711e0 6c 6c 00 0a 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..windows.ui.dll/.0...........
371200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 0.....0.....644.....379.......`.
371220 64 86 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
371240 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
371260 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
371280 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
3712a0 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 64 6f 77 73 2e 75 69 ......................windows.ui
3712c0 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
3712e0 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
371300 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
371320 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 ...#.................<..........
371340 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f ...X...__IMPORT_DESCRIPTOR_windo
371360 77 73 2e 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f ws.ui.__NULL_IMPORT_DESCRIPTOR..
371380 77 69 6e 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 64 windows.ui_NULL_THUNK_DATA..wind
3713a0 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ows.ui.dll/.0...........0.....0.
3713c0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 ....644.....127.......`.d.......
3713e0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
371400 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
371420 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
371440 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 64 6f 77 73 2e NULL_IMPORT_DESCRIPTOR..windows.
371460 75 69 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ui.dll/.0...........0.....0.....
371480 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 644.....166.......`.d.......t...
3714a0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
3714c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3714e0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
371500 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 77 ...............................w
371520 69 6e 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 64 6f 77 indows.ui_NULL_THUNK_DATA.window
371540 73 2e 75 69 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.ui.dll/.0...........0.....0...
371560 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
371580 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 00 77 69 6e ..".......CreateControlInput.win
3715a0 64 6f 77 73 2e 75 69 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 30 20 20 20 dows.ui.dll.windows.ui.dll/.0...
3715c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
3715e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....$.......Crea
371600 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 00 teControlInputEx.windows.ui.dll.
371620 2f 33 32 38 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3282...........0...........0...
371640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....394.......`.d...
371660 00 00 00 00 aa 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
371680 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
3716a0 00 00 00 00 00 00 00 00 14 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3716c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
3716e0 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d ..................windows.ui.xam
371700 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 l.dll....................idata$2
371720 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
371740 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
371760 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 41 00 00 00 00 00 00 00 00 00 ....(.................A.........
371780 00 00 02 00 62 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 ....b...__IMPORT_DESCRIPTOR_wind
3717a0 6f 77 73 2e 75 69 2e 78 61 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ows.ui.xaml.__NULL_IMPORT_DESCRI
3717c0 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b PTOR..windows.ui.xaml_NULL_THUNK
3717e0 5f 44 41 54 41 00 2f 33 32 38 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./3282...........0.........
371800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
371820 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
371840 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
371860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
371880 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
3718a0 00 0a 2f 33 32 38 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3282...........0...........0.
3718c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....171.......`.d.
3718e0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
371900 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
371920 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
371940 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
371960 00 00 02 00 25 00 00 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 4c 4c 5f 54 48 ....%....windows.ui.xaml_NULL_TH
371980 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 32 38 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../3282...........0.....
3719a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
3719c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 6e 69 74 69 61 ....`.......d.....-.......Initia
3719e0 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 lizeXamlDiagnostic.windows.ui.xa
371a00 6d 6c 2e 64 6c 6c 00 0a 2f 33 32 38 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ml.dll../3282...........0.......
371a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
371a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 ..`.......d.....0.......Initiali
371a60 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 zeXamlDiagnosticsEx.windows.ui.x
371a80 61 6d 6c 2e 64 6c 6c 00 2f 33 33 30 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 aml.dll./3303...........0.......
371aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 38 20 20 20 20 20 ....0.....0.....644.....388.....
371ac0 20 20 60 0a 64 86 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
371ae0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
371b00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
371b20 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
371b40 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 64 6f 77 ..........................window
371b60 73 63 6f 64 65 63 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 scodecs.dll....................i
371b80 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
371ba0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
371bc0 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 ....h.....&.................?...
371be0 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........^...__IMPORT_DESCRIPTO
371c00 52 5f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 R_windowscodecs.__NULL_IMPORT_DE
371c20 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 SCRIPTOR..windowscodecs_NULL_THU
371c40 4e 4b 5f 44 41 54 41 00 2f 33 33 30 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./3303...........0.......
371c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
371c80 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
371ca0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
371cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
371ce0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
371d00 4f 52 00 0a 2f 33 33 30 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../3303...........0...........
371d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 39 20 20 20 20 20 20 20 60 0a 0.....0.....644.....169.......`.
371d40 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
371d60 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
371d80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
371da0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
371dc0 01 00 00 00 02 00 23 00 00 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 ......#....windowscodecs_NULL_TH
371de0 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 33 30 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../3303...........0.....
371e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
371e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 49 43 43 6f 6e ....`.......d.....).......WICCon
371e40 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 vertBitmapSource.windowscodecs.d
371e60 6c 6c 00 0a 2f 33 33 30 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3303...........0...........
371e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
371ea0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 49 43 43 72 65 61 74 65 42 69 74 ......d.....-.......WICCreateBit
371ec0 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c mapFromSection.windowscodecs.dll
371ee0 00 0a 2f 33 33 30 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3303...........0...........0.
371f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
371f20 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 ....d...../.......WICCreateBitma
371f40 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c pFromSectionEx.windowscodecs.dll
371f60 00 0a 2f 33 33 30 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3303...........0...........0.
371f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
371fa0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 49 43 47 65 74 4d 65 74 61 64 61 74 61 ....d.....,.......WICGetMetadata
371fc0 43 6f 6e 74 65 6e 74 53 69 7a 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 ContentSize.windowscodecs.dll./3
371fe0 33 30 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 303...........0...........0.....
372000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
372020 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e d.....(.......WICMapGuidToShortN
372040 61 6d 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 33 30 33 20 20 20 20 20 ame.windowscodecs.dll./3303.....
372060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
372080 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
3720a0 00 00 00 00 04 00 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 00 77 69 6e 64 6f 77 73 ......WICMapSchemaToName.windows
3720c0 63 6f 64 65 63 73 2e 64 6c 6c 00 0a 2f 33 33 30 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 codecs.dll../3303...........0...
3720e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
372100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 49 43 4d ......`.......d.....(.......WICM
372120 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e apShortNameToGuid.windowscodecs.
372140 64 6c 6c 00 2f 33 33 30 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./3303...........0...........
372160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
372180 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 49 43 4d 61 74 63 68 4d 65 74 61 ......d.....*.......WICMatchMeta
3721a0 64 61 74 61 43 6f 6e 74 65 6e 74 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 dataContent.windowscodecs.dll./3
3721c0 33 30 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 303...........0...........0.....
3721e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
372200 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 61 d.............WICSerializeMetada
372220 74 61 43 6f 6e 74 65 6e 74 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 77 69 6e 66 taContent.windowscodecs.dll.winf
372240 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ax.dll/.....0...........0.....0.
372260 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....367.......`.d.......
372280 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
3722a0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
3722c0 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
3722e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
372300 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 66 61 78 2e 64 6c 6c 00 00 00 00 00 04 00 00 ..............winfax.dll........
372320 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
372340 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
372360 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 ..idata$5........h..............
372380 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 .........8.............P...__IMP
3723a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 66 61 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ORT_DESCRIPTOR_winfax.__NULL_IMP
3723c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e ORT_DESCRIPTOR..winfax_NULL_THUN
3723e0 4b 5f 44 41 54 41 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..winfax.dll/.....0.......
372400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
372420 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
372440 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
372460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
372480 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
3724a0 4f 52 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..winfax.dll/.....0...........
3724c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....162.......`.
3724e0 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
372500 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
372520 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
372540 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
372560 01 00 00 00 02 00 1c 00 00 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........winfax_NULL_THUNK_DAT
372580 41 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.winfax.dll/.....0...........0.
3725a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
3725c0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 46 61 78 41 62 6f 72 74 00 77 69 6e 66 61 ....d.............FaxAbort.winfa
3725e0 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 x.dll.winfax.dll/.....0.........
372600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
372620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46 61 78 41 63 63 65 73 73 43 `.......d.............FaxAccessC
372640 68 65 63 6b 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 heck.winfax.dll.winfax.dll/.....
372660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
372680 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
3726a0 46 61 78 43 6c 6f 73 65 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 FaxClose.winfax.dll.winfax.dll/.
3726c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3726e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
372700 00 00 04 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 77 69 6e 66 61 78 ....FaxCompleteJobParamsA.winfax
372720 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winfax.dll/.....0.........
372740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
372760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 46 61 78 43 6f 6d 70 6c 65 74 `.......d.....!.......FaxComplet
372780 65 4a 6f 62 50 61 72 61 6d 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 eJobParamsW.winfax.dll..winfax.d
3727a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3727c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
3727e0 20 00 00 00 00 00 04 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 77 69 6e ........FaxConnectFaxServerA.win
372800 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 fax.dll.winfax.dll/.....0.......
372820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
372840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 61 78 43 6f 6e 6e 65 ..`.......d.............FaxConne
372860 63 74 46 61 78 53 65 72 76 65 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 ctFaxServerW.winfax.dll.winfax.d
372880 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3728a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
3728c0 23 00 00 00 00 00 04 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 41 00 #.......FaxEnableRoutingMethodA.
3728e0 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 winfax.dll..winfax.dll/.....0...
372900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
372920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 61 78 45 ......`.......d.....#.......FaxE
372940 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a nableRoutingMethodW.winfax.dll..
372960 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
372980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
3729a0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 ..d.....%.......FaxEnumGlobalRou
3729c0 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c tingInfoA.winfax.dll..winfax.dll
3729e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
372a00 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
372a20 00 00 00 00 04 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 ......FaxEnumGlobalRoutingInfoW.
372a40 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 winfax.dll..winfax.dll/.....0...
372a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
372a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 61 78 45 ......`.......d.............FaxE
372aa0 6e 75 6d 4a 6f 62 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 numJobsA.winfax.dll.winfax.dll/.
372ac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
372ae0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
372b00 00 00 04 00 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 ....FaxEnumJobsW.winfax.dll.winf
372b20 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ax.dll/.....0...........0.....0.
372b40 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
372b60 00 00 00 00 19 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 77 69 6e 66 61 78 ............FaxEnumPortsA.winfax
372b80 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winfax.dll/.....0.........
372ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
372bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 50 6f 72 `.......d.............FaxEnumPor
372be0 74 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 tsW.winfax.dll..winfax.dll/.....
372c00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
372c20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
372c40 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 77 69 6e 66 61 78 2e 64 6c FaxEnumRoutingMethodsA.winfax.dl
372c60 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winfax.dll/.....0...........0.
372c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
372ca0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 ....d.....".......FaxEnumRouting
372cc0 4d 65 74 68 6f 64 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 MethodsW.winfax.dll.winfax.dll/.
372ce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
372d00 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
372d20 00 00 04 00 46 61 78 46 72 65 65 42 75 66 66 65 72 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 ....FaxFreeBuffer.winfax.dll..wi
372d40 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
372d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
372d80 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f d.............FaxGetConfiguratio
372da0 6e 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nA.winfax.dll.winfax.dll/.....0.
372dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
372de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 61 ........`.......d.............Fa
372e00 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 xGetConfigurationW.winfax.dll.wi
372e20 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
372e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
372e60 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 d.............FaxGetDeviceStatus
372e80 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.winfax.dll..winfax.dll/.....0.
372ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
372ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 61 ........`.......d.............Fa
372ee0 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 xGetDeviceStatusW.winfax.dll..wi
372f00 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
372f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
372f40 64 86 00 00 00 00 16 00 00 00 00 00 04 00 46 61 78 47 65 74 4a 6f 62 41 00 77 69 6e 66 61 78 2e d.............FaxGetJobA.winfax.
372f60 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winfax.dll/.....0...........
372f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
372fa0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 46 61 78 47 65 74 4a 6f 62 57 00 77 ......d.............FaxGetJobW.w
372fc0 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 infax.dll.winfax.dll/.....0.....
372fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
373000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 61 78 47 65 74 ....`.......d.....$.......FaxGet
373020 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 LoggingCategoriesA.winfax.dll.wi
373040 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
373060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
373080 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 d.....$.......FaxGetLoggingCateg
3730a0 6f 72 69 65 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 oriesW.winfax.dll.winfax.dll/...
3730c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3730e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
373100 04 00 46 61 78 47 65 74 50 61 67 65 44 61 74 61 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 ..FaxGetPageData.winfax.dll.winf
373120 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ax.dll/.....0...........0.....0.
373140 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
373160 00 00 00 00 17 00 00 00 00 00 04 00 46 61 78 47 65 74 50 6f 72 74 41 00 77 69 6e 66 61 78 2e 64 ............FaxGetPortA.winfax.d
373180 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winfax.dll/.....0...........
3731a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
3731c0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 46 61 78 47 65 74 50 6f 72 74 57 00 ......d.............FaxGetPortW.
3731e0 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 winfax.dll..winfax.dll/.....0...
373200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
373220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 61 78 47 ......`.......d.............FaxG
373240 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 etRoutingInfoA.winfax.dll.winfax
373260 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
373280 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
3732a0 00 00 1e 00 00 00 00 00 04 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e ..........FaxGetRoutingInfoW.win
3732c0 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 fax.dll.winfax.dll/.....0.......
3732e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
373300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 61 78 49 6e 69 74 69 ..`.......d.....#.......FaxIniti
373320 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 alizeEventQueue.winfax.dll..winf
373340 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ax.dll/.....0...........0.....0.
373360 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
373380 00 00 00 00 17 00 00 00 00 00 04 00 46 61 78 4f 70 65 6e 50 6f 72 74 00 77 69 6e 66 61 78 2e 64 ............FaxOpenPort.winfax.d
3733a0 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winfax.dll/.....0...........
3733c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
3733e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 61 78 50 72 69 6e 74 43 6f 76 65 ......d.............FaxPrintCove
373400 72 50 61 67 65 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 rPageA.winfax.dll.winfax.dll/...
373420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
373440 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
373460 04 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 ..FaxPrintCoverPageW.winfax.dll.
373480 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
3734a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
3734c0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 69 ..d.....(.......FaxRegisterRouti
3734e0 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 ngExtensionW.winfax.dll.winfax.d
373500 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
373520 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....59........`.......d.....
373540 27 00 00 00 00 00 04 00 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 '.......FaxRegisterServiceProvid
373560 65 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 erW.winfax.dll..winfax.dll/.....
373580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3735a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
3735c0 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 FaxSendDocumentA.winfax.dll.winf
3735e0 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ax.dll/.....0...........0.....0.
373600 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
373620 00 00 00 00 28 00 00 00 00 00 04 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 ....(.......FaxSendDocumentForBr
373640 6f 61 64 63 61 73 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 oadcastA.winfax.dll.winfax.dll/.
373660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
373680 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3736a0 00 00 04 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 ....FaxSendDocumentForBroadcastW
3736c0 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .winfax.dll.winfax.dll/.....0...
3736e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
373700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 46 61 78 53 ......`.......d.............FaxS
373720 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 endDocumentW.winfax.dll.winfax.d
373740 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
373760 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
373780 20 00 00 00 00 00 04 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 77 69 6e ........FaxSetConfigurationA.win
3737a0 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 fax.dll.winfax.dll/.....0.......
3737c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
3737e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 61 78 53 65 74 43 6f ..`.......d.............FaxSetCo
373800 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 nfigurationW.winfax.dll.winfax.d
373820 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
373840 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
373860 24 00 00 00 00 00 04 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 $.......FaxSetGlobalRoutingInfoA
373880 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .winfax.dll.winfax.dll/.....0...
3738a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
3738c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 61 78 53 ......`.......d.....$.......FaxS
3738e0 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 etGlobalRoutingInfoW.winfax.dll.
373900 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
373920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
373940 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 46 61 78 53 65 74 4a 6f 62 41 00 77 69 6e 66 61 ..d.............FaxSetJobA.winfa
373960 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 x.dll.winfax.dll/.....0.........
373980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
3739a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 46 61 78 53 65 74 4a 6f 62 57 `.......d.............FaxSetJobW
3739c0 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .winfax.dll.winfax.dll/.....0...
3739e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
373a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 61 78 53 ......`.......d.....$.......FaxS
373a20 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 etLoggingCategoriesA.winfax.dll.
373a40 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
373a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
373a80 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 ..d.....$.......FaxSetLoggingCat
373aa0 65 67 6f 72 69 65 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 egoriesW.winfax.dll.winfax.dll/.
373ac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
373ae0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
373b00 00 00 04 00 46 61 78 53 65 74 50 6f 72 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 ....FaxSetPortA.winfax.dll..winf
373b20 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ax.dll/.....0...........0.....0.
373b40 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
373b60 00 00 00 00 17 00 00 00 00 00 04 00 46 61 78 53 65 74 50 6f 72 74 57 00 77 69 6e 66 61 78 2e 64 ............FaxSetPortW.winfax.d
373b80 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winfax.dll/.....0...........
373ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
373bc0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 61 78 53 65 74 52 6f 75 74 69 6e ......d.............FaxSetRoutin
373be0 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 gInfoA.winfax.dll.winfax.dll/...
373c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
373c20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
373c40 04 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 ..FaxSetRoutingInfoW.winfax.dll.
373c60 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
373c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
373ca0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 ..d.............FaxStartPrintJob
373cc0 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.winfax.dll..winfax.dll/.....0.
373ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
373d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 61 ........`.......d.............Fa
373d20 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 xStartPrintJobW.winfax.dll..winf
373d40 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ax.dll/.....0...........0.....0.
373d60 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
373d80 00 00 00 00 29 00 00 00 00 00 04 00 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 ....).......FaxUnregisterService
373da0 50 72 6f 76 69 64 65 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c ProviderW.winfax.dll..winhttp.dl
373dc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
373de0 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
373e00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
373e20 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
373e40 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
373e60 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
373e80 00 00 04 00 00 00 03 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........winhttp.dll.............
373ea0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
373ec0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
373ee0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
373f00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
373f20 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 74 74 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_winhttp.__NULL_IMPORT_
373f40 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..winhttp_NULL_THUNK_D
373f60 41 54 41 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.winhttp.dll/....0...........
373f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
373fa0 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
373fc0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
373fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
374000 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
374020 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winhttp.dll/....0...........0...
374040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....163.......`.d...
374060 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
374080 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
3740a0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
3740c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
3740e0 02 00 1d 00 00 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......winhttp_NULL_THUNK_DATA..
374100 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winhttp.dll/....0...........0...
374120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
374140 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 ..d.....%.......WinHttpAddReques
374160 74 48 65 61 64 65 72 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c tHeaders.winhttp.dll..winhttp.dl
374180 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3741a0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
3741c0 00 00 00 00 04 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 ......WinHttpAddRequestHeadersEx
3741e0 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .winhttp.dll..winhttp.dll/....0.
374200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
374220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 69 ........`.......d.....!.......Wi
374240 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a nHttpCheckPlatform.winhttp.dll..
374260 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winhttp.dll/....0...........0...
374280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
3742a0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 ..d.............WinHttpCloseHand
3742c0 6c 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 le.winhttp.dll..winhttp.dll/....
3742e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
374300 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
374320 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 WinHttpConnect.winhttp.dll..winh
374340 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ttp.dll/....0...........0.....0.
374360 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
374380 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 77 69 6e 68 ............WinHttpCrackUrl.winh
3743a0 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ttp.dll.winhttp.dll/....0.......
3743c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
3743e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 43 ..`.......d.....'.......WinHttpC
374400 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a reateProxyResolver.winhttp.dll..
374420 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winhttp.dll/....0...........0...
374440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
374460 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c ..d.............WinHttpCreateUrl
374480 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .winhttp.dll..winhttp.dll/....0.
3744a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
3744c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 69 ........`.......d.....,.......Wi
3744e0 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 77 69 nHttpDetectAutoProxyConfigUrl.wi
374500 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 nhttp.dll.winhttp.dll/....0.....
374520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
374540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 69 6e 48 74 74 ....`.......d.....#.......WinHtt
374560 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 pFreeProxyResult.winhttp.dll..wi
374580 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nhttp.dll/....0...........0.....
3745a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
3745c0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 d.....%.......WinHttpFreeProxyRe
3745e0 73 75 6c 74 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f sultEx.winhttp.dll..winhttp.dll/
374600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
374620 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
374640 00 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 77 69 6e ....WinHttpFreeProxySettings.win
374660 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 http.dll..winhttp.dll/....0.....
374680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
3746a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 69 6e 48 74 74 ....`.......d.....'.......WinHtt
3746c0 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c pFreeProxySettingsEx.winhttp.dll
3746e0 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winhttp.dll/....0...........0.
374700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
374720 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 51 75 65 ....d.....2.......WinHttpFreeQue
374740 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e ryConnectionGroupResult.winhttp.
374760 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winhttp.dll/....0...........
374780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
3747a0 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 44 65 ......d.....0.......WinHttpGetDe
3747c0 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e faultProxyConfiguration.winhttp.
3747e0 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winhttp.dll/....0...........
374800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
374820 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 49 45 ......d.....2.......WinHttpGetIE
374840 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 77 69 6e 68 74 74 ProxyConfigForCurrentUser.winhtt
374860 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.winhttp.dll/....0.........
374880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
3748a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 `.......d.....".......WinHttpGet
3748c0 50 72 6f 78 79 46 6f 72 55 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e ProxyForUrl.winhttp.dll.winhttp.
3748e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
374900 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
374920 24 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 00 $.......WinHttpGetProxyForUrlEx.
374940 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 winhttp.dll.winhttp.dll/....0...
374960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
374980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 48 ......`.......d.....%.......WinH
3749a0 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 77 69 6e 68 74 74 70 2e 64 6c 6c ttpGetProxyForUrlEx2.winhttp.dll
3749c0 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winhttp.dll/....0...........0.
3749e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
374a00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 ....d.....".......WinHttpGetProx
374a20 79 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f yResult.winhttp.dll.winhttp.dll/
374a40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
374a60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
374a80 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 77 69 6e 68 ....WinHttpGetProxyResultEx.winh
374aa0 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ttp.dll.winhttp.dll/....0.......
374ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
374ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 ..`.......d.....&.......WinHttpG
374b00 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 etProxySettingsEx.winhttp.dll.wi
374b20 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nhttp.dll/....0...........0.....
374b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
374b60 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 d.....,.......WinHttpGetProxySet
374b80 74 69 6e 67 73 52 65 73 75 6c 74 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 tingsResultEx.winhttp.dll.winhtt
374ba0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
374bc0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
374be0 00 00 2b 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 ..+.......WinHttpGetProxySetting
374c00 73 56 65 72 73 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c sVersion.winhttp.dll..winhttp.dl
374c20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
374c40 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
374c60 00 00 00 00 04 00 57 69 6e 48 74 74 70 4f 70 65 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 ......WinHttpOpen.winhttp.dll.wi
374c80 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nhttp.dll/....0...........0.....
374ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
374cc0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 d.............WinHttpOpenRequest
374ce0 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .winhttp.dll..winhttp.dll/....0.
374d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
374d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 69 ........`.......d.....$.......Wi
374d40 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 77 69 6e 68 74 74 70 2e 64 6c nHttpQueryAuthSchemes.winhttp.dl
374d60 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winhttp.dll/....0...........0.
374d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
374da0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f ....d.....(.......WinHttpQueryCo
374dc0 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 nnectionGroup.winhttp.dll.winhtt
374de0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
374e00 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
374e20 00 00 26 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 ..&.......WinHttpQueryDataAvaila
374e40 62 6c 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 ble.winhttp.dll.winhttp.dll/....
374e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
374e80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
374ea0 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 WinHttpQueryHeaders.winhttp.dll.
374ec0 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winhttp.dll/....0...........0...
374ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
374f00 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 ..d.....".......WinHttpQueryHead
374f20 65 72 73 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 ersEx.winhttp.dll.winhttp.dll/..
374f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
374f60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
374f80 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c ..WinHttpQueryOption.winhttp.dll
374fa0 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winhttp.dll/....0...........0.
374fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
374fe0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 ....d.............WinHttpReadDat
375000 61 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 a.winhttp.dll.winhttp.dll/....0.
375020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
375040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
375060 6e 48 74 74 70 52 65 61 64 44 61 74 61 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 nHttpReadDataEx.winhttp.dll.winh
375080 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ttp.dll/....0...........0.....0.
3750a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
3750c0 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 ....%.......WinHttpReadProxySett
3750e0 69 6e 67 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 ings.winhttp.dll..winhttp.dll/..
375100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
375120 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
375140 04 00 57 69 6e 48 74 74 70 52 65 63 65 69 76 65 52 65 73 70 6f 6e 73 65 00 77 69 6e 68 74 74 70 ..WinHttpReceiveResponse.winhttp
375160 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winhttp.dll/....0.........
375180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
3751a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 52 65 67 `.......d.....3.......WinHttpReg
3751c0 69 73 74 65 72 50 72 6f 78 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e isterProxyChangeNotification.win
3751e0 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 http.dll..winhttp.dll/....0.....
375200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
375220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 48 74 74 ....`.......d.....".......WinHtt
375240 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 pResetAutoProxy.winhttp.dll.winh
375260 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ttp.dll/....0...........0.....0.
375280 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
3752a0 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 00 77 ............WinHttpSendRequest.w
3752c0 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 inhttp.dll..winhttp.dll/....0...
3752e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
375300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 48 ......`.......d.....".......WinH
375320 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 ttpSetCredentials.winhttp.dll.wi
375340 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nhttp.dll/....0...........0.....
375360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
375380 64 86 00 00 00 00 30 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 d.....0.......WinHttpSetDefaultP
3753a0 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 roxyConfiguration.winhttp.dll.wi
3753c0 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nhttp.dll/....0...........0.....
3753e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
375400 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 77 d.............WinHttpSetOption.w
375420 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 inhttp.dll..winhttp.dll/....0...
375440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
375460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 6e 48 ......`.......d.....+.......WinH
375480 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 55 73 65 72 00 77 69 6e 68 74 ttpSetProxySettingsPerUser.winht
3754a0 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 tp.dll..winhttp.dll/....0.......
3754c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
3754e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 53 ..`.......d.....%.......WinHttpS
375500 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 etStatusCallback.winhttp.dll..wi
375520 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nhttp.dll/....0...........0.....
375540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
375560 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 d.............WinHttpSetTimeouts
375580 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .winhttp.dll..winhttp.dll/....0.
3755a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
3755c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 69 ........`.......d.....&.......Wi
3755e0 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 68 74 74 70 2e nHttpTimeFromSystemTime.winhttp.
375600 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winhttp.dll/....0...........
375620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
375640 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 54 69 6d 65 54 ......d.....$.......WinHttpTimeT
375660 6f 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e oSystemTime.winhttp.dll.winhttp.
375680 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3756a0 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....73........`.......d.....
3756c0 35 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 55 6e 72 65 67 69 73 74 65 72 50 72 6f 78 79 43 68 5.......WinHttpUnregisterProxyCh
3756e0 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 angeNotification.winhttp.dll..wi
375700 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nhttp.dll/....0...........0.....
375720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
375740 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c d.....".......WinHttpWebSocketCl
375760 6f 73 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 ose.winhttp.dll.winhttp.dll/....
375780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3757a0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
3757c0 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 WinHttpWebSocketCompleteUpgrade.
3757e0 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 winhttp.dll.winhttp.dll/....0...
375800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
375820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 69 6e 48 ......`.......d.....-.......WinH
375840 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 77 69 6e ttpWebSocketQueryCloseStatus.win
375860 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 http.dll..winhttp.dll/....0.....
375880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
3758a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 48 74 74 ....`.......d.....$.......WinHtt
3758c0 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 pWebSocketReceive.winhttp.dll.wi
3758e0 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nhttp.dll/....0...........0.....
375900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
375920 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 d.....!.......WinHttpWebSocketSe
375940 6e 64 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 nd.winhttp.dll..winhttp.dll/....
375960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
375980 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
3759a0 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 77 69 6e 68 74 74 70 WinHttpWebSocketShutdown.winhttp
3759c0 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winhttp.dll/....0.........
3759e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
375a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 72 69 `.......d.............WinHttpWri
375a20 74 65 44 61 74 61 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f teData.winhttp.dll..winhttp.dll/
375a40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
375a60 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
375a80 00 00 04 00 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 77 69 ....WinHttpWriteProxySettings.wi
375aa0 6e 68 74 74 70 2e 64 6c 6c 00 2f 33 33 32 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nhttp.dll./3322...........0.....
375ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 31 20 20 20 ......0.....0.....644.....391...
375ae0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
375b00 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
375b20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 13 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
375b40 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
375b60 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 68 ............................winh
375b80 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 vemulation.dll..................
375ba0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
375bc0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
375be0 00 00 00 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 .......h.....'.................@
375c00 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............`...__IMPORT_DESCRI
375c20 50 54 4f 52 5f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 PTOR_winhvemulation.__NULL_IMPOR
375c40 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c T_DESCRIPTOR..winhvemulation_NUL
375c60 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 33 32 32 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../3322...........0.
375c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
375ca0 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
375cc0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
375ce0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
375d00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
375d20 53 43 52 49 50 54 4f 52 00 0a 2f 33 33 32 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../3322...........0.....
375d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 30 20 20 20 ......0.....0.....644.....170...
375d60 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
375d80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
375da0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
375dc0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
375de0 00 00 00 00 00 00 01 00 00 00 02 00 24 00 00 00 7f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 5f ............$....winhvemulation_
375e00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 33 32 32 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./3322...........
375e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
375e40 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
375e60 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f 72 00 77 69 6e 68 76 65 WHvEmulatorCreateEmulator.winhve
375e80 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 33 32 32 20 20 20 20 20 20 20 20 20 20 20 30 20 mulation.dll../3322...........0.
375ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
375ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 ........`.......d.............WH
375ee0 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 77 69 6e 68 76 65 6d vEmulatorDestroyEmulator.winhvem
375f00 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 2f 33 33 32 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ulation.dll./3322...........0...
375f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
375f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 45 ......`.......d.....-.......WHvE
375f60 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f 6e 00 77 69 6e 68 76 65 6d 75 6c 61 mulatorTryIoEmulation.winhvemula
375f80 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 33 32 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tion.dll../3322...........0.....
375fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
375fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 48 76 45 6d 75 ....`.......d...../.......WHvEmu
375fe0 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 77 69 6e 68 76 65 6d 75 6c 61 latorTryMmioEmulation.winhvemula
376000 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tion.dll../3342...........0.....
376020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 38 20 20 20 ......0.....0.....644.....388...
376040 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
376060 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
376080 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
3760a0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
3760c0 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 68 ............................winh
3760e0 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 vplatform.dll...................
376100 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
376120 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
376140 00 00 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 ......h.....&.................?.
376160 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............^...__IMPORT_DESCRIP
376180 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f TOR_winhvplatform.__NULL_IMPORT_
3761a0 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 DESCRIPTOR..winhvplatform_NULL_T
3761c0 48 55 4e 4b 5f 44 41 54 41 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./3342...........0.....
3761e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
376200 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
376220 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
376240 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
376260 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
376280 50 54 4f 52 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../3342...........0.........
3762a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 39 20 20 20 20 20 20 20 ..0.....0.....644.....169.......
3762c0 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
3762e0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
376300 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
376320 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
376340 00 00 01 00 00 00 02 00 23 00 00 00 7f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f ........#....winhvplatform_NULL_
376360 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../3342...........0...
376380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
3763a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 76 41 ......`.......d.............WHvA
3763c0 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 cceptPartitionMigration.winhvpla
3763e0 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tform.dll./3342...........0.....
376400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
376420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 48 76 41 64 76 ....`.......d.....$.......WHvAdv
376440 69 73 65 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 iseGpaRange.winhvplatform.dll./3
376460 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 342...........0...........0.....
376480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
3764a0 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 d.....*.......WHvAllocateVpciRes
3764c0 6f 75 72 63 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 ource.winhvplatform.dll./3342...
3764e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
376500 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....66........`.......d.....
376520 2e 00 00 00 00 00 04 00 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 ........WHvCancelPartitionMigrat
376540 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 ion.winhvplatform.dll./3342.....
376560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
376580 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 4.....67........`.......d...../.
3765a0 00 00 00 00 04 00 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 ......WHvCancelRunVirtualProcess
3765c0 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 or.winhvplatform.dll../3342.....
3765e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
376600 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 4.....68........`.......d.....0.
376620 00 00 00 00 04 00 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 ......WHvCompletePartitionMigrat
376640 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 ion.winhvplatform.dll./3342.....
376660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
376680 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
3766a0 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 ......WHvCreateNotificationPort.
3766c0 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3342.........
3766e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
376700 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
376720 04 00 57 48 76 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f ..WHvCreatePartition.winhvplatfo
376740 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll../3342...........0.......
376760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
376780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 48 76 43 72 65 61 74 ..`.......d.....#.......WHvCreat
3767a0 65 54 72 69 67 67 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 eTrigger.winhvplatform.dll../334
3767c0 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
3767e0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
376800 00 00 00 00 2c 00 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 ....,.......WHvCreateVirtualProc
376820 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 essor.winhvplatform.dll./3342...
376840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
376860 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
376880 2d 00 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f -.......WHvCreateVirtualProcesso
3768a0 72 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 r2.winhvplatform.dll../3342.....
3768c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
3768e0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
376900 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 00 77 69 6e 68 76 70 ......WHvCreateVpciDevice.winhvp
376920 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 latform.dll./3342...........0...
376940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
376960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 48 76 44 ......`.......d.....,.......WHvD
376980 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 77 69 6e 68 76 70 6c 61 74 66 eleteNotificationPort.winhvplatf
3769a0 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 orm.dll./3342...........0.......
3769c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
3769e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 48 76 44 65 6c 65 74 ..`.......d.....%.......WHvDelet
376a00 65 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 ePartition.winhvplatform.dll../3
376a20 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 342...........0...........0.....
376a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
376a60 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 48 76 44 65 6c 65 74 65 54 72 69 67 67 65 72 00 77 d.....#.......WHvDeleteTrigger.w
376a80 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 inhvplatform.dll../3342.........
376aa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
376ac0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
376ae0 04 00 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 ..WHvDeleteVirtualProcessor.winh
376b00 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 vplatform.dll./3342...........0.
376b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
376b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 48 ........`.......d.....&.......WH
376b60 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e vDeleteVpciDevice.winhvplatform.
376b80 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./3342...........0...........
376ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
376bc0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 48 76 47 65 74 43 61 70 61 62 69 ......d.....#.......WHvGetCapabi
376be0 6c 69 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 lity.winhvplatform.dll../3342...
376c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
376c20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....65........`.......d.....
376c40 2d 00 00 00 00 00 04 00 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 56 70 53 -.......WHvGetInterruptTargetVpS
376c60 65 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 et.winhvplatform.dll../3342.....
376c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
376ca0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
376cc0 00 00 00 00 04 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 77 69 ......WHvGetPartitionCounters.wi
376ce0 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3342...........
376d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
376d20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
376d40 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 69 6e 68 76 70 6c 61 WHvGetPartitionProperty.winhvpla
376d60 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tform.dll./3342...........0.....
376d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
376da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 57 48 76 47 65 74 ....`.......d.....1.......WHvGet
376dc0 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 77 69 6e 68 76 70 6c VirtualProcessorCounters.winhvpl
376de0 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 atform.dll../3342...........0...
376e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
376e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 57 48 76 47 ......`.......d.....4.......WHvG
376e40 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 77 69 etVirtualProcessorCpuidOutput.wi
376e60 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3342...........
376e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
376ea0 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 85........`.......d.....A.......
376ec0 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 WHvGetVirtualProcessorInterruptC
376ee0 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c ontrollerState.winhvplatform.dll
376f00 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3342...........0...........0.
376f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....86........`...
376f40 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 ....d.....B.......WHvGetVirtualP
376f60 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 rocessorInterruptControllerState
376f80 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 2.winhvplatform.dll./3342.......
376fa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
376fc0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
376fe0 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 ....WHvGetVirtualProcessorRegist
377000 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 ers.winhvplatform.dll./3342.....
377020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
377040 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 4.....66........`.......d.......
377060 00 00 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 ......WHvGetVirtualProcessorStat
377080 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 e.winhvplatform.dll./3342.......
3770a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3770c0 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
3770e0 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 ....WHvGetVirtualProcessorXsaveS
377100 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 tate.winhvplatform.dll../3342...
377120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
377140 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....70........`.......d.....
377160 32 00 00 00 00 00 04 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 2.......WHvGetVpciDeviceInterrup
377180 74 54 61 72 67 65 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 tTarget.winhvplatform.dll./3342.
3771a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
3771c0 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
3771e0 00 00 2f 00 00 00 00 00 04 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 ../.......WHvGetVpciDeviceNotifi
377200 63 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 cation.winhvplatform.dll../3342.
377220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
377240 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
377260 00 00 2b 00 00 00 00 00 04 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 ..+.......WHvGetVpciDeviceProper
377280 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 ty.winhvplatform.dll../3342.....
3772a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
3772c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
3772e0 00 00 00 00 04 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f ......WHvMapGpaRange.winhvplatfo
377300 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll../3342...........0.......
377320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
377340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 48 76 4d 61 70 47 70 ..`.......d.....".......WHvMapGp
377360 61 52 61 6e 67 65 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 aRange2.winhvplatform.dll./3342.
377380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
3773a0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
3773c0 00 00 2c 00 00 00 00 00 04 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 ..,.......WHvMapVpciDeviceInterr
3773e0 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 upt.winhvplatform.dll./3342.....
377400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
377420 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
377440 00 00 00 00 04 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 ......WHvMapVpciDeviceMmioRanges
377460 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 .winhvplatform.dll../3342.......
377480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3774a0 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
3774c0 00 00 04 00 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 ....WHvPostVirtualProcessorSynic
3774e0 4d 65 73 73 61 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 Message.winhvplatform.dll./3342.
377500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
377520 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
377540 00 00 2e 00 00 00 00 00 04 00 57 48 76 51 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 ..........WHvQueryGpaRangeDirtyB
377560 69 74 6d 61 70 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 itmap.winhvplatform.dll./3342...
377580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
3775a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
3775c0 22 00 00 00 00 00 04 00 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 ".......WHvReadGpaRange.winhvpla
3775e0 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tform.dll./3342...........0.....
377600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
377620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 48 76 52 65 61 ....`.......d.....,.......WHvRea
377640 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 dVpciDeviceRegister.winhvplatfor
377660 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll./3342...........0.........
377680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
3776a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 57 48 76 52 65 67 69 73 74 65 `.......d.....4.......WHvRegiste
3776c0 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 77 69 6e 68 76 70 6c 61 rPartitionDoorbellEvent.winhvpla
3776e0 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tform.dll./3342...........0.....
377700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
377720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 48 76 52 65 71 ....`.......d.....&.......WHvReq
377740 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 uestInterrupt.winhvplatform.dll.
377760 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3342...........0...........0...
377780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
3777a0 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 ..d.....0.......WHvRequestVpciDe
3777c0 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 viceInterrupt.winhvplatform.dll.
3777e0 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3342...........0...........0...
377800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
377820 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 48 76 52 65 73 65 74 50 61 72 74 69 74 69 6f ..d.....$.......WHvResetPartitio
377840 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 n.winhvplatform.dll./3342.......
377860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
377880 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
3778a0 00 00 04 00 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 77 69 6e 68 76 ....WHvResumePartitionTime.winhv
3778c0 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 platform.dll../3342...........0.
3778e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 ..........0.....0.....644.....69
377900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 57 48 ........`.......d.....1.......WH
377920 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e vRetargetVpciDeviceInterrupt.win
377940 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 hvplatform.dll../3342...........
377960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
377980 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
3779a0 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 WHvRunVirtualProcessor.winhvplat
3779c0 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 form.dll../3342...........0.....
3779e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
377a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 57 48 76 53 65 74 ....`.......d.....1.......WHvSet
377a20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 74 79 00 77 69 6e 68 76 70 6c NotificationPortProperty.winhvpl
377a40 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 atform.dll../3342...........0...
377a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
377a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 48 76 53 ......`.......d.....*.......WHvS
377aa0 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 etPartitionProperty.winhvplatfor
377ac0 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll./3342...........0.........
377ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....85........
377b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 57 48 76 53 65 74 56 69 72 74 `.......d.....A.......WHvSetVirt
377b20 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 ualProcessorInterruptControllerS
377b40 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 tate.winhvplatform.dll../3342...
377b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
377b80 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....86........`.......d.....
377ba0 42 00 00 00 00 00 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e B.......WHvSetVirtualProcessorIn
377bc0 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 77 69 6e 68 76 70 6c 61 terruptControllerState2.winhvpla
377be0 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tform.dll./3342...........0.....
377c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
377c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 57 48 76 53 65 74 ....`.......d.....2.......WHvSet
377c40 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 77 69 6e 68 76 70 VirtualProcessorRegisters.winhvp
377c60 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 latform.dll./3342...........0...
377c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
377ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 76 53 ......`.......d.............WHvS
377cc0 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 etVirtualProcessorState.winhvpla
377ce0 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tform.dll./3342...........0.....
377d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
377d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 57 48 76 53 65 74 ....`.......d.....3.......WHvSet
377d40 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 77 69 6e 68 76 VirtualProcessorXsaveState.winhv
377d60 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 platform.dll../3342...........0.
377d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
377da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 ........`.......d.....-.......WH
377dc0 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c vSetVpciDevicePowerState.winhvpl
377de0 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 atform.dll../3342...........0...
377e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
377e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 48 76 53 ......`.......d.....$.......WHvS
377e40 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 etupPartition.winhvplatform.dll.
377e60 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3342...........0...........0...
377e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
377ea0 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c ..d.....6.......WHvSignalVirtual
377ec0 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 ProcessorSynicEvent.winhvplatfor
377ee0 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll./3342...........0.........
377f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
377f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 53 74 61 72 74 50 61 `.......d.....-.......WHvStartPa
377f40 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 rtitionMigration.winhvplatform.d
377f60 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3342...........0...........
377f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
377fa0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 48 76 53 75 73 70 65 6e 64 50 61 ......d.....*.......WHvSuspendPa
377fc0 72 74 69 74 69 6f 6e 54 69 6d 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 rtitionTime.winhvplatform.dll./3
377fe0 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 342...........0...........0.....
378000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
378020 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 77 69 d.....".......WHvTranslateGva.wi
378040 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3342...........
378060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
378080 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
3780a0 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 WHvUnmapGpaRange.winhvplatform.d
3780c0 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3342...........0...........
3780e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
378100 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 76 55 6e 6d 61 70 56 70 63 69 ......d.............WHvUnmapVpci
378120 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c DeviceInterrupt.winhvplatform.dl
378140 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./3342...........0...........0.
378160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
378180 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 ....d...../.......WHvUnmapVpciDe
3781a0 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c viceMmioRanges.winhvplatform.dll
3781c0 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3342...........0...........0.
3781e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....74........`...
378200 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 ....d.....6.......WHvUnregisterP
378220 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 77 69 6e 68 76 70 6c 61 74 66 artitionDoorbellEvent.winhvplatf
378240 6f 72 6d 2e 64 6c 6c 00 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 orm.dll./3342...........0.......
378260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
378280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 55 70 64 61 74 ..`.......d.....-.......WHvUpdat
3782a0 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d eTriggerParameters.winhvplatform
3782c0 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../3342...........0.........
3782e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
378300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 48 76 57 72 69 74 65 47 70 `.......d.....#.......WHvWriteGp
378320 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 33 34 32 20 aRange.winhvplatform.dll../3342.
378340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
378360 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....65........`.......d...
378380 00 00 2d 00 00 00 00 00 04 00 57 48 76 57 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 ..-.......WHvWriteVpciDeviceRegi
3783a0 73 74 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e ster.winhvplatform.dll..wininet.
3783c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3783e0 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 644.....370.......`.d...........
378400 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
378420 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
378440 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
378460 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
378480 10 00 00 00 04 00 00 00 03 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..........wininet.dll...........
3784a0 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
3784c0 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
3784e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
378500 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 ......9.............R...__IMPORT
378520 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 69 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_wininet.__NULL_IMPOR
378540 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..wininet_NULL_THUNK
378560 5f 44 41 54 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.wininet.dll/....0.........
378580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
3785a0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
3785c0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
3785e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
378600 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
378620 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
378640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....163.......`.d.
378660 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
378680 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
3786a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
3786c0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
3786e0 00 00 02 00 1d 00 00 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .........wininet_NULL_THUNK_DATA
378700 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
378720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
378740 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 43 68 65 63 6b 4d ....d.....".......AppCacheCheckM
378760 61 6e 69 66 65 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f anifest.wininet.dll.wininet.dll/
378780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3787a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3787c0 00 00 04 00 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e ....AppCacheCloseHandle.wininet.
3787e0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
378800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
378820 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 43 72 65 61 ......d.....(.......AppCacheCrea
378840 74 65 41 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 teAndCommitFile.wininet.dll.wini
378860 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
378880 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
3788a0 00 00 00 00 20 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 ............AppCacheDeleteGroup.
3788c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
3788e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
378900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 70 70 43 ......`.......d.....".......AppC
378920 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 acheDeleteIEGroup.wininet.dll.wi
378940 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
378960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
378980 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 d.....$.......AppCacheDuplicateH
3789a0 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 andle.wininet.dll.wininet.dll/..
3789c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3789e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
378a00 04 00 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ..AppCacheFinalize.wininet.dll..
378a20 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
378a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
378a60 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e ..d.....%.......AppCacheFreeDown
378a80 6c 6f 61 64 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c loadList.wininet.dll..wininet.dl
378aa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
378ac0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
378ae0 00 00 00 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 77 69 6e 69 ......AppCacheFreeGroupList.wini
378b00 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
378b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
378b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 ..`.......d.............AppCache
378b60 46 72 65 65 49 45 53 70 61 63 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e FreeIESpace.wininet.dll.wininet.
378b80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
378ba0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
378bc0 1e 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 77 69 6e 69 6e 65 ........AppCacheFreeSpace.winine
378be0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
378c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
378c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 47 65 `.......d.....$.......AppCacheGe
378c40 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 tDownloadList.wininet.dll.winine
378c60 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
378c80 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
378ca0 00 00 23 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c ..#.......AppCacheGetFallbackUrl
378cc0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
378ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
378d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 70 ........`.......d.....!.......Ap
378d20 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a pCacheGetGroupList.wininet.dll..
378d40 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
378d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
378d80 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 47 65 74 49 45 47 72 6f ..d.....#.......AppCacheGetIEGro
378da0 75 70 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f upList.wininet.dll..wininet.dll/
378dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
378de0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
378e00 00 00 04 00 41 70 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 ....AppCacheGetInfo.wininet.dll.
378e20 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
378e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
378e60 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 ..d.....#.......AppCacheGetManif
378e80 65 73 74 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f estUrl.wininet.dll..wininet.dll/
378ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
378ec0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
378ee0 00 00 04 00 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ....AppCacheLookup.wininet.dll..
378f00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
378f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
378f40 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e ..d.....!.......CommitUrlCacheEn
378f60 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 tryA.wininet.dll..wininet.dll/..
378f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
378fa0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
378fc0 04 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 ..CommitUrlCacheEntryBinaryBlob.
378fe0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
379000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
379020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 6d 6d ......`.......d.....!.......Comm
379040 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 itUrlCacheEntryW.wininet.dll..wi
379060 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
379080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
3790a0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 00 77 d.............CreateMD5SSOHash.w
3790c0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
3790e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
379100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....%.......Crea
379120 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c teUrlCacheContainerA.wininet.dll
379140 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
379160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
379180 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 ....d.....%.......CreateUrlCache
3791a0 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e ContainerW.wininet.dll..wininet.
3791c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3791e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
379200 21 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e !.......CreateUrlCacheEntryA.win
379220 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
379240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
379260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....#.......Create
379280 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 UrlCacheEntryExW.wininet.dll..wi
3792a0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
3792c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
3792e0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 d.....!.......CreateUrlCacheEntr
379300 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 yW.wininet.dll..wininet.dll/....
379320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
379340 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
379360 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 CreateUrlCacheGroup.wininet.dll.
379380 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
3793a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
3793c0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 77 ..d.............DeleteIE3Cache.w
3793e0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
379400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
379420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.....%.......Dele
379440 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c teUrlCacheContainerA.wininet.dll
379460 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
379480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
3794a0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 ....d.....%.......DeleteUrlCache
3794c0 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e ContainerW.wininet.dll..wininet.
3794e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
379500 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
379520 20 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 77 69 6e 69 ........DeleteUrlCacheEntry.wini
379540 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
379560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
379580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 72 ..`.......d.....!.......DeleteUr
3795a0 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 lCacheEntryA.wininet.dll..winine
3795c0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
3795e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
379600 00 00 21 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 ..!.......DeleteUrlCacheEntryW.w
379620 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
379640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
379660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.............Dele
379680 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 teUrlCacheGroup.wininet.dll.wini
3796a0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
3796c0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
3796e0 00 00 00 00 27 00 00 00 00 00 04 00 44 65 6c 65 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 ....'.......DeleteWpadCacheForNe
379700 74 77 6f 72 6b 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f tworks.wininet.dll..wininet.dll/
379720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
379740 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
379760 00 00 04 00 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 ....DetectAutoProxyUrl.wininet.d
379780 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
3797a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
3797c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 ......d.............DoConnectoid
3797e0 73 45 78 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f sExist.wininet.dll..wininet.dll/
379800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
379820 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
379840 00 00 04 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c ....ExportCookieFileA.wininet.dl
379860 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
379880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
3798a0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 ....d.............ExportCookieFi
3798c0 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 leW.wininet.dll.wininet.dll/....
3798e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
379900 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
379920 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 FindCloseUrlCache.wininet.dll.wi
379940 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
379960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
379980 64 86 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 d.....(.......FindFirstUrlCacheC
3799a0 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c ontainerA.wininet.dll.wininet.dl
3799c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3799e0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
379a00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 ......FindFirstUrlCacheContainer
379a20 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 W.wininet.dll.wininet.dll/....0.
379a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
379a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 69 ........`.......d.....$.......Fi
379a80 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c ndFirstUrlCacheEntryA.wininet.dl
379aa0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
379ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
379ae0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 ....d.....&.......FindFirstUrlCa
379b00 63 68 65 45 6e 74 72 79 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e cheEntryExA.wininet.dll.wininet.
379b20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
379b40 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
379b60 26 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 &.......FindFirstUrlCacheEntryEx
379b80 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 W.wininet.dll.wininet.dll/....0.
379ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
379bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 69 ........`.......d.....$.......Fi
379be0 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c ndFirstUrlCacheEntryW.wininet.dl
379c00 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
379c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
379c40 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 ....d.....#.......FindFirstUrlCa
379c60 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c cheGroup.wininet.dll..wininet.dl
379c80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
379ca0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
379cc0 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 ......FindNextUrlCacheContainerA
379ce0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
379d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
379d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 46 69 ........`.......d.....'.......Fi
379d40 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 ndNextUrlCacheContainerW.wininet
379d60 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
379d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
379da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 `.......d.....#.......FindNextUr
379dc0 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 lCacheEntryA.wininet.dll..winine
379de0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
379e00 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
379e20 00 00 25 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 ..%.......FindNextUrlCacheEntryE
379e40 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 xA.wininet.dll..wininet.dll/....
379e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
379e80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
379ea0 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 77 69 6e 69 6e 65 74 FindNextUrlCacheEntryExW.wininet
379ec0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
379ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
379f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 `.......d.....#.......FindNextUr
379f20 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 lCacheEntryW.wininet.dll..winine
379f40 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
379f60 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
379f80 00 00 22 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 ..".......FindNextUrlCacheGroup.
379fa0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
379fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
379fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 69 6e 64 ......`.......d.............Find
37a000 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 P3PPolicySymbol.wininet.dll.wini
37a020 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37a040 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
37a060 00 00 00 00 1f 00 00 00 00 00 04 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 41 00 77 ............FreeUrlCacheSpaceA.w
37a080 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
37a0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
37a0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 72 65 65 ......`.......d.............Free
37a0e0 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 UrlCacheSpaceW.wininet.dll..wini
37a100 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37a120 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....44........`.......d.
37a140 00 00 00 00 18 00 00 00 00 00 04 00 46 74 70 43 6f 6d 6d 61 6e 64 41 00 77 69 6e 69 6e 65 74 2e ............FtpCommandA.wininet.
37a160 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
37a180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
37a1a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 74 70 43 6f 6d 6d 61 6e 64 57 00 ......d.............FtpCommandW.
37a1c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
37a1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
37a200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 74 70 43 ......`.......d.............FtpC
37a220 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 reateDirectoryA.wininet.dll.wini
37a240 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37a260 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
37a280 00 00 00 00 20 00 00 00 00 00 04 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 ............FtpCreateDirectoryW.
37a2a0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
37a2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
37a2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 74 70 44 ......`.......d.............FtpD
37a300 65 6c 65 74 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e eleteFileA.wininet.dll..wininet.
37a320 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
37a340 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
37a360 1b 00 00 00 00 00 04 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 ........FtpDeleteFileW.wininet.d
37a380 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
37a3a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
37a3c0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 46 74 70 46 69 6e 64 46 69 72 73 74 ......d.............FtpFindFirst
37a3e0 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 FileA.wininet.dll.wininet.dll/..
37a400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
37a420 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
37a440 04 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 ..FtpFindFirstFileW.wininet.dll.
37a460 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
37a480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
37a4a0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 ..d.....$.......FtpGetCurrentDir
37a4c0 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ectoryA.wininet.dll.wininet.dll/
37a4e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
37a500 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
37a520 00 00 04 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 ....FtpGetCurrentDirectoryW.wini
37a540 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
37a560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
37a580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 74 70 47 65 74 46 69 ..`.......d.............FtpGetFi
37a5a0 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 leA.wininet.dll.wininet.dll/....
37a5c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
37a5e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
37a600 46 74 70 47 65 74 46 69 6c 65 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 FtpGetFileEx.wininet.dll..winine
37a620 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
37a640 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
37a660 00 00 1b 00 00 00 00 00 04 00 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 77 69 6e 69 6e 65 74 ..........FtpGetFileSize.wininet
37a680 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
37a6a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
37a6c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 74 70 47 65 74 46 69 6c 65 `.......d.............FtpGetFile
37a6e0 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 W.wininet.dll.wininet.dll/....0.
37a700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
37a720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 74 ........`.......d.............Ft
37a740 70 4f 70 65 6e 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e pOpenFileA.wininet.dll..wininet.
37a760 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
37a780 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
37a7a0 19 00 00 00 00 00 04 00 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ........FtpOpenFileW.wininet.dll
37a7c0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
37a7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
37a800 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 74 70 50 75 74 46 69 6c 65 41 00 77 69 ....d.............FtpPutFileA.wi
37a820 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
37a840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
37a860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 74 70 50 75 74 ....`.......d.............FtpPut
37a880 46 69 6c 65 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f FileEx.wininet.dll..wininet.dll/
37a8a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
37a8c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
37a8e0 00 00 04 00 46 74 70 50 75 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 ....FtpPutFileW.wininet.dll.wini
37a900 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37a920 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
37a940 00 00 00 00 20 00 00 00 00 00 04 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 ............FtpRemoveDirectoryA.
37a960 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
37a980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
37a9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 46 74 70 52 ......`.......d.............FtpR
37a9c0 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 emoveDirectoryW.wininet.dll.wini
37a9e0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37aa00 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
37aa20 00 00 00 00 1b 00 00 00 00 00 04 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 77 69 6e 69 6e ............FtpRenameFileA.winin
37aa40 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
37aa60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
37aa80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 74 70 52 65 6e 61 6d ..`.......d.............FtpRenam
37aaa0 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f eFileW.wininet.dll..wininet.dll/
37aac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
37aae0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
37ab00 00 00 04 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 ....FtpSetCurrentDirectoryA.wini
37ab20 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
37ab40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
37ab60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 74 70 53 65 74 43 75 ..`.......d.....$.......FtpSetCu
37ab80 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 rrentDirectoryW.wininet.dll.wini
37aba0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37abc0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
37abe0 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 ............GetDiskInfoA.wininet
37ac00 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
37ac20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
37ac40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 `.......d.....#.......GetUrlCach
37ac60 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 eConfigInfoA.wininet.dll..winine
37ac80 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
37aca0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
37acc0 00 00 23 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 ..#.......GetUrlCacheConfigInfoW
37ace0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
37ad00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
37ad20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 ........`.......d.....'.......Ge
37ad40 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 77 69 6e 69 6e 65 74 tUrlCacheEntryBinaryBlob.wininet
37ad60 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
37ad80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
37ada0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 `.......d.....".......GetUrlCach
37adc0 65 45 6e 74 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e eEntryInfoA.wininet.dll.wininet.
37ade0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
37ae00 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
37ae20 24 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 $.......GetUrlCacheEntryInfoExA.
37ae40 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
37ae60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
37ae80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 55 ......`.......d.....$.......GetU
37aea0 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 rlCacheEntryInfoExW.wininet.dll.
37aec0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
37aee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
37af00 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 ..d.....".......GetUrlCacheEntry
37af20 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 InfoW.wininet.dll.wininet.dll/..
37af40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
37af60 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
37af80 04 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 77 69 6e ..GetUrlCacheGroupAttributeA.win
37afa0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
37afc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
37afe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 55 72 6c ....`.......d.....'.......GetUrl
37b000 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c CacheGroupAttributeW.wininet.dll
37b020 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
37b040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
37b060 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 ....d.....".......GetUrlCacheHea
37b080 64 65 72 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f derData.wininet.dll.wininet.dll/
37b0a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
37b0c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
37b0e0 00 00 04 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 00 77 69 6e 69 6e 65 74 ....GopherCreateLocatorA.wininet
37b100 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
37b120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
37b140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 6f 70 68 65 72 43 72 65 61 `.......d.....!.......GopherCrea
37b160 74 65 4c 6f 63 61 74 6f 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e teLocatorW.wininet.dll..wininet.
37b180 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
37b1a0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
37b1c0 21 00 00 00 00 00 04 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 77 69 6e !.......GopherFindFirstFileA.win
37b1e0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
37b200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
37b220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 47 6f 70 68 65 72 ....`.......d.....!.......Gopher
37b240 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 FindFirstFileW.wininet.dll..wini
37b260 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37b280 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
37b2a0 00 00 00 00 20 00 00 00 00 00 04 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 41 00 ............GopherGetAttributeA.
37b2c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
37b2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
37b300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 6f 70 68 ......`.......d.............Goph
37b320 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 erGetAttributeW.wininet.dll.wini
37b340 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37b360 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
37b380 00 00 00 00 22 00 00 00 00 00 04 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 ....".......GopherGetLocatorType
37b3a0 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 A.wininet.dll.wininet.dll/....0.
37b3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
37b3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 47 6f ........`.......d.....".......Go
37b400 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 pherGetLocatorTypeW.wininet.dll.
37b420 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
37b440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
37b460 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 41 00 ..d.............GopherOpenFileA.
37b480 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
37b4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
37b4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 47 6f 70 68 ......`.......d.............Goph
37b4e0 65 72 4f 70 65 6e 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e erOpenFileW.wininet.dll.wininet.
37b500 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
37b520 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
37b540 23 00 00 00 00 00 04 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 77 #.......HttpAddRequestHeadersA.w
37b560 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
37b580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
37b5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.....#.......Http
37b5c0 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a AddRequestHeadersW.wininet.dll..
37b5e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
37b600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
37b620 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 ..d.....$.......HttpCheckDavComp
37b640 6c 69 61 6e 63 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f lianceA.wininet.dll.wininet.dll/
37b660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
37b680 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
37b6a0 00 00 04 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 77 69 6e 69 ....HttpCheckDavComplianceW.wini
37b6c0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
37b6e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
37b700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 48 74 74 70 43 6c 6f 73 ..`.......d.....&.......HttpClos
37b720 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 eDependencyHandle.wininet.dll.wi
37b740 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
37b760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
37b780 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 48 74 74 70 44 75 70 6c 69 63 61 74 65 44 65 70 65 6e d.....*.......HttpDuplicateDepen
37b7a0 64 65 6e 63 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e dencyHandle.wininet.dll.wininet.
37b7c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
37b7e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
37b800 1c 00 00 00 00 00 04 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 77 69 6e 69 6e 65 74 2e ........HttpEndRequestA.wininet.
37b820 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
37b840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
37b860 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48 74 74 70 45 6e 64 52 65 71 75 65 ......d.............HttpEndReque
37b880 73 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 stW.wininet.dll.wininet.dll/....
37b8a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
37b8c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
37b8e0 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 6e 69 6e 65 74 HttpGetServerCredentials.wininet
37b900 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
37b920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
37b940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 74 74 70 49 6e 64 69 63 61 `.......d.....).......HttpIndica
37b960 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a tePageLoadComplete.wininet.dll..
37b980 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
37b9a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
37b9c0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 45 6e ..d.....".......HttpIsHostHstsEn
37b9e0 61 62 6c 65 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 abled.wininet.dll.wininet.dll/..
37ba00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
37ba20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
37ba40 04 00 48 74 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e ..HttpOpenDependencyHandle.winin
37ba60 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
37ba80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
37baa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 48 74 74 70 4f 70 65 6e ..`.......d.............HttpOpen
37bac0 52 65 71 75 65 73 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c RequestA.wininet.dll..wininet.dl
37bae0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
37bb00 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
37bb20 00 00 00 00 04 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 77 69 6e 69 6e 65 74 2e 64 ......HttpOpenRequestW.wininet.d
37bb40 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
37bb60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
37bb80 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 48 74 74 70 50 75 73 68 43 6c 6f 73 ......d.............HttpPushClos
37bba0 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 e.wininet.dll.wininet.dll/....0.
37bbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
37bbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 74 ........`.......d.............Ht
37bc00 74 70 50 75 73 68 45 6e 61 62 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 tpPushEnable.wininet.dll..winine
37bc20 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
37bc40 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
37bc60 00 00 19 00 00 00 00 00 04 00 48 74 74 70 50 75 73 68 57 61 69 74 00 77 69 6e 69 6e 65 74 2e 64 ..........HttpPushWait.wininet.d
37bc80 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
37bca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
37bcc0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 48 74 74 70 51 75 65 72 79 49 6e 66 ......d.............HttpQueryInf
37bce0 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 oA.wininet.dll..wininet.dll/....
37bd00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
37bd20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
37bd40 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 HttpQueryInfoW.wininet.dll..wini
37bd60 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37bd80 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
37bda0 00 00 00 00 1d 00 00 00 00 00 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 41 00 77 69 6e ............HttpSendRequestA.win
37bdc0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
37bde0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
37be00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 48 74 74 70 53 65 ....`.......d.............HttpSe
37be20 6e 64 52 65 71 75 65 73 74 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 ndRequestExA.wininet.dll..winine
37be40 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
37be60 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
37be80 00 00 1f 00 00 00 00 00 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 57 00 77 69 6e ..........HttpSendRequestExW.win
37bea0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
37bec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
37bee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 48 74 74 70 53 65 ....`.......d.............HttpSe
37bf00 6e 64 52 65 71 75 65 73 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e ndRequestW.wininet.dll..wininet.
37bf20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
37bf40 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
37bf60 1f 00 00 00 00 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 77 69 6e 69 6e ........HttpWebSocketClose.winin
37bf80 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
37bfa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
37bfc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 74 74 70 57 65 62 53 ..`.......d.....).......HttpWebS
37bfe0 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ocketCompleteUpgrade.wininet.dll
37c000 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
37c020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
37c040 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 ....d.....*.......HttpWebSocketQ
37c060 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 ueryCloseStatus.wininet.dll.wini
37c080 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37c0a0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
37c0c0 00 00 00 00 21 00 00 00 00 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 ....!.......HttpWebSocketReceive
37c0e0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
37c100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
37c120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 48 74 ........`.......d.............Ht
37c140 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 tpWebSocketSend.wininet.dll.wini
37c160 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37c180 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
37c1a0 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 ....".......HttpWebSocketShutdow
37c1c0 6e 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 n.wininet.dll.wininet.dll/....0.
37c1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
37c200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
37c220 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 portCookieFileA.wininet.dll.wini
37c240 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37c260 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
37c280 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 77 69 ............ImportCookieFileW.wi
37c2a0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
37c2c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
37c2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 63 72 65 6d ....`.......d.....(.......Increm
37c300 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c entUrlCacheHeaderData.wininet.dl
37c320 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
37c340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
37c360 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e ....d.....&.......InternalIntern
37c380 65 74 47 65 74 43 6f 6f 6b 69 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e etGetCookie.wininet.dll.wininet.
37c3a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
37c3c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
37c3e0 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 77 #.......InternetAlgIdToStringA.w
37c400 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
37c420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
37c440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.....#.......Inte
37c460 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a rnetAlgIdToStringW.wininet.dll..
37c480 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
37c4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
37c4c0 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 74 43 ..d.....#.......InternetAttemptC
37c4e0 6f 6e 6e 65 63 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f onnect.wininet.dll..wininet.dll/
37c500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
37c520 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
37c540 00 00 04 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ....InternetAutodial.wininet.dll
37c560 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
37c580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
37c5a0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 ....d.....#.......InternetAutodi
37c5c0 61 6c 48 61 6e 67 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c alHangup.wininet.dll..wininet.dl
37c5e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
37c600 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
37c620 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 77 ......InternetCanonicalizeUrlA.w
37c640 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
37c660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
37c680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.....%.......Inte
37c6a0 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c rnetCanonicalizeUrlW.wininet.dll
37c6c0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
37c6e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
37c700 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 ....d.....%.......InternetCheckC
37c720 6f 6e 6e 65 63 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e onnectionA.wininet.dll..wininet.
37c740 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
37c760 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
37c780 25 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 %.......InternetCheckConnectionW
37c7a0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
37c7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
37c7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 49 6e ........`.......d.....3.......In
37c800 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 ternetClearAllPerSiteCookieDecis
37c820 69 6f 6e 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ions.wininet.dll..wininet.dll/..
37c840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
37c860 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
37c880 04 00 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c ..InternetCloseHandle.wininet.dl
37c8a0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
37c8c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
37c8e0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e ....d.............InternetCombin
37c900 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 eUrlA.wininet.dll.wininet.dll/..
37c920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
37c940 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
37c960 04 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c ..InternetCombineUrlW.wininet.dl
37c980 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
37c9a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
37c9c0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 ....d.....(.......InternetConfir
37c9e0 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 mZoneCrossing.wininet.dll.winine
37ca00 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
37ca20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
37ca40 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f ..).......InternetConfirmZoneCro
37ca60 73 73 69 6e 67 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ssingA.wininet.dll..wininet.dll/
37ca80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
37caa0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
37cac0 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 ....InternetConfirmZoneCrossingW
37cae0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
37cb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
37cb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e ........`.......d.............In
37cb40 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 ternetConnectA.wininet.dll..wini
37cb60 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37cb80 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
37cba0 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 77 69 6e ............InternetConnectW.win
37cbc0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
37cbe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
37cc00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.....1.......Intern
37cc20 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 77 etConvertUrlFromWireToWideChar.w
37cc40 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
37cc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
37cc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.............Inte
37cca0 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 rnetCrackUrlA.wininet.dll.winine
37ccc0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
37cce0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
37cd00 00 00 1e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 77 69 6e 69 ..........InternetCrackUrlW.wini
37cd20 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
37cd40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
37cd60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
37cd80 43 72 65 61 74 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e CreateUrlA.wininet.dll..wininet.
37cda0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
37cdc0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
37cde0 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 77 69 6e 69 6e ........InternetCreateUrlW.winin
37ce00 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
37ce20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
37ce40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
37ce60 44 69 61 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Dial.wininet.dll..wininet.dll/..
37ce80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
37cea0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
37cec0 04 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 ..InternetDialA.wininet.dll.wini
37cee0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37cf00 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....46........`.......d.
37cf20 00 00 00 00 1a 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 77 69 6e 69 6e 65 ............InternetDialW.winine
37cf40 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
37cf60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
37cf80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 45 6e `.......d...../.......InternetEn
37cfa0 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 77 69 6e 69 6e 65 74 umPerSiteCookieDecisionA.wininet
37cfc0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
37cfe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
37d000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 45 6e `.......d...../.......InternetEn
37d020 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 77 69 6e 69 6e 65 74 umPerSiteCookieDecisionW.wininet
37d040 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
37d060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
37d080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 45 72 `.......d.............InternetEr
37d0a0 72 6f 72 44 6c 67 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f rorDlg.wininet.dll..wininet.dll/
37d0c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
37d0e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
37d100 00 00 04 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 ....InternetFindNextFileA.winine
37d120 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
37d140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
37d160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 46 69 `.......d.....".......InternetFi
37d180 6e 64 4e 65 78 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e ndNextFileW.wininet.dll.wininet.
37d1a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
37d1c0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
37d1e0 24 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 $.......InternetFortezzaCommand.
37d200 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
37d220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
37d240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.............Inte
37d260 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 rnetFreeCookies.wininet.dll.wini
37d280 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37d2a0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
37d2c0 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 ....&.......InternetFreeProxyInf
37d2e0 6f 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 oList.wininet.dll.wininet.dll/..
37d300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
37d320 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
37d340 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 00 77 69 6e 69 ..InternetGetConnectedState.wini
37d360 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
37d380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
37d3a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....(.......Internet
37d3c0 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 GetConnectedStateEx.wininet.dll.
37d3e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
37d400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
37d420 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 ..d.....).......InternetGetConne
37d440 63 74 65 64 53 74 61 74 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 ctedStateExA.wininet.dll..winine
37d460 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
37d480 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
37d4a0 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 ..).......InternetGetConnectedSt
37d4c0 61 74 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ateExW.wininet.dll..wininet.dll/
37d4e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
37d500 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
37d520 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 77 69 6e 69 6e 65 74 2e 64 ....InternetGetCookieA.wininet.d
37d540 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
37d560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
37d580 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 ......d.....!.......InternetGetC
37d5a0 6f 6f 6b 69 65 45 78 32 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ookieEx2.wininet.dll..wininet.dl
37d5c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
37d5e0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
37d600 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 77 69 6e 69 6e ......InternetGetCookieExA.winin
37d620 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
37d640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
37d660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....!.......Internet
37d680 47 65 74 43 6f 6f 6b 69 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 GetCookieExW.wininet.dll..winine
37d6a0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
37d6c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
37d6e0 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 77 69 6e ..........InternetGetCookieW.win
37d700 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
37d720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
37d740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.....).......Intern
37d760 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 etGetLastResponseInfoA.wininet.d
37d780 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
37d7a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
37d7c0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 4c ......d.....).......InternetGetL
37d7e0 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 astResponseInfoW.wininet.dll..wi
37d800 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
37d820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
37d840 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 d.............InternetGetPerSite
37d860 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 CookieDecisionA.wininet.dll.wini
37d880 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37d8a0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....66........`.......d.
37d8c0 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f ............InternetGetPerSiteCo
37d8e0 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 okieDecisionW.wininet.dll.winine
37d900 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
37d920 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
37d940 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c ..#.......InternetGetProxyForUrl
37d960 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
37d980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
37d9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 49 6e ........`.......d.....).......In
37d9c0 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 77 69 6e 69 6e ternetGetSecurityInfoByURL.winin
37d9e0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
37da00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
37da20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....*.......Internet
37da40 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 77 69 6e 69 6e 65 74 2e 64 6c GetSecurityInfoByURLA.wininet.dl
37da60 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
37da80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
37daa0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 ....d.....*.......InternetGetSec
37dac0 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 urityInfoByURLW.wininet.dll.wini
37dae0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37db00 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
37db20 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 77 69 6e ............InternetGoOnline.win
37db40 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
37db60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
37db80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.............Intern
37dba0 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e etGoOnlineA.wininet.dll.wininet.
37dbc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
37dbe0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
37dc00 1e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 77 69 6e 69 6e 65 ........InternetGoOnlineW.winine
37dc20 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
37dc40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
37dc60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 48 61 `.......d.............InternetHa
37dc80 6e 67 55 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ngUp.wininet.dll..wininet.dll/..
37dca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
37dcc0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
37dce0 04 00 49 6e 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c ..InternetInitializeAutoProxyDll
37dd00 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
37dd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
37dd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 6e ........`.......d.....$.......In
37dd60 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c ternetLockRequestFile.wininet.dl
37dd80 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
37dda0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
37ddc0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 ....d.............InternetOpenA.
37dde0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
37de00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
37de20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.............Inte
37de40 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 rnetOpenUrlA.wininet.dll..winine
37de60 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
37de80 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
37dea0 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 77 69 6e 69 6e ..........InternetOpenUrlW.winin
37dec0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
37dee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
37df00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
37df20 4f 70 65 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 OpenW.wininet.dll.wininet.dll/..
37df40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
37df60 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
37df80 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 77 69 6e ..InternetQueryDataAvailable.win
37dfa0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
37dfc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
37dfe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.....(.......Intern
37e000 65 74 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 77 69 6e 69 6e 65 74 2e 64 6c etQueryFortezzaStatus.wininet.dl
37e020 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
37e040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
37e060 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f ....d.....!.......InternetQueryO
37e080 70 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ptionA.wininet.dll..wininet.dll/
37e0a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
37e0c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
37e0e0 00 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 57 00 77 69 6e 69 6e 65 74 ....InternetQueryOptionW.wininet
37e100 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
37e120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
37e140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 52 65 `.......d.............InternetRe
37e160 61 64 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f adFile.wininet.dll..wininet.dll/
37e180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
37e1a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
37e1c0 00 00 04 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 77 69 6e 69 6e 65 74 2e ....InternetReadFileExA.wininet.
37e1e0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
37e200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
37e220 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 52 65 61 64 ......d.............InternetRead
37e240 46 69 6c 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f FileExW.wininet.dll.wininet.dll/
37e260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
37e280 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
37e2a0 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 ....InternetSecurityProtocolToSt
37e2c0 72 69 6e 67 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ringA.wininet.dll.wininet.dll/..
37e2e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
37e300 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
37e320 04 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 ..InternetSecurityProtocolToStri
37e340 6e 67 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ngW.wininet.dll.wininet.dll/....
37e360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
37e380 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
37e3a0 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a InternetSetCookieA.wininet.dll..
37e3c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
37e3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
37e400 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 ..d.....!.......InternetSetCooki
37e420 65 45 78 32 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 eEx2.wininet.dll..wininet.dll/..
37e440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
37e460 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
37e480 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 ..InternetSetCookieExA.wininet.d
37e4a0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
37e4c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
37e4e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 ......d.....!.......InternetSetC
37e500 6f 6f 6b 69 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ookieExW.wininet.dll..wininet.dl
37e520 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
37e540 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
37e560 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 77 69 6e 69 6e 65 74 ......InternetSetCookieW.wininet
37e580 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
37e5a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
37e5c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 `.......d.....!.......InternetSe
37e5e0 74 44 69 61 6c 53 74 61 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e tDialState.wininet.dll..wininet.
37e600 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
37e620 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
37e640 22 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 41 00 77 69 ".......InternetSetDialStateA.wi
37e660 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
37e680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
37e6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.....".......Intern
37e6c0 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 etSetDialStateW.wininet.dll.wini
37e6e0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37e700 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
37e720 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 ....#.......InternetSetFilePoint
37e740 65 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 er.wininet.dll..wininet.dll/....
37e760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
37e780 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
37e7a0 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a InternetSetOptionA.wininet.dll..
37e7c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
37e7e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
37e800 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f ..d.....!.......InternetSetOptio
37e820 6e 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 nExA.wininet.dll..wininet.dll/..
37e840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
37e860 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
37e880 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 ..InternetSetOptionExW.wininet.d
37e8a0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
37e8c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
37e8e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f ......d.............InternetSetO
37e900 70 74 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ptionW.wininet.dll..wininet.dll/
37e920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
37e940 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
37e960 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 ....InternetSetPerSiteCookieDeci
37e980 73 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 sionA.wininet.dll.wininet.dll/..
37e9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
37e9c0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
37e9e0 04 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 ..InternetSetPerSiteCookieDecisi
37ea00 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 onW.wininet.dll.wininet.dll/....
37ea20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
37ea40 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
37ea60 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 77 69 6e 69 6e 65 InternetSetStatusCallback.winine
37ea80 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
37eaa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
37eac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 `.......d.....'.......InternetSe
37eae0 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 tStatusCallbackA.wininet.dll..wi
37eb00 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
37eb20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
37eb40 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 d.....'.......InternetSetStatusC
37eb60 61 6c 6c 62 61 63 6b 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c allbackW.wininet.dll..wininet.dl
37eb80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
37eba0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 4.....62........`.......d.....*.
37ebc0 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 ......InternetShowSecurityInfoBy
37ebe0 55 52 4c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 URL.wininet.dll.wininet.dll/....
37ec00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
37ec20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
37ec40 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 77 InternetShowSecurityInfoByURLA.w
37ec60 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
37ec80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
37eca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.....+.......Inte
37ecc0 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 77 69 6e 69 6e rnetShowSecurityInfoByURLW.winin
37ece0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
37ed00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
37ed20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....'.......Internet
37ed40 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a TimeFromSystemTime.wininet.dll..
37ed60 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
37ed80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
37eda0 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d ..d.....(.......InternetTimeFrom
37edc0 53 79 73 74 65 6d 54 69 6d 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e SystemTimeA.wininet.dll.wininet.
37ede0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
37ee00 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
37ee20 28 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 (.......InternetTimeFromSystemTi
37ee40 6d 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 meW.wininet.dll.wininet.dll/....
37ee60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
37ee80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
37eea0 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 69 6e 65 74 InternetTimeToSystemTime.wininet
37eec0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
37eee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
37ef00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 54 69 `.......d.....&.......InternetTi
37ef20 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 meToSystemTimeA.wininet.dll.wini
37ef40 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37ef60 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
37ef80 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d ....&.......InternetTimeToSystem
37efa0 54 69 6d 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 TimeW.wininet.dll.wininet.dll/..
37efc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
37efe0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
37f000 04 00 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 77 69 6e 69 ..InternetUnlockRequestFile.wini
37f020 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
37f040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
37f060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
37f080 57 72 69 74 65 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c WriteFile.wininet.dll.wininet.dl
37f0a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
37f0c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
37f0e0 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 77 69 6e 69 6e ......InternetWriteFileExA.winin
37f100 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
37f120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
37f140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....!.......Internet
37f160 57 72 69 74 65 46 69 6c 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 WriteFileExW.wininet.dll..winine
37f180 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
37f1a0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
37f1c0 00 00 27 00 00 00 00 00 04 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d ..'.......IsDomainLegalCookieDom
37f1e0 61 69 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ainA.wininet.dll..wininet.dll/..
37f200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
37f220 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
37f240 04 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 77 69 6e ..IsDomainLegalCookieDomainW.win
37f260 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
37f280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
37f2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 73 48 6f 73 74 ....`.......d.....$.......IsHost
37f2c0 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 InProxyBypassList.wininet.dll.wi
37f2e0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
37f300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
37f320 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 d.............IsProfilesEnabled.
37f340 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
37f360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
37f380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 73 55 72 ......`.......d.....$.......IsUr
37f3a0 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 lCacheEntryExpiredA.wininet.dll.
37f3c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
37f3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
37f400 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 ..d.....$.......IsUrlCacheEntryE
37f420 78 70 69 72 65 64 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f xpiredW.wininet.dll.wininet.dll/
37f440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
37f460 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
37f480 00 00 04 00 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 77 69 6e 69 6e 65 74 2e ....LoadUrlCacheContent.wininet.
37f4a0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
37f4c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....75........`.
37f4e0 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 50 61 72 73 65 58 35 30 39 45 6e 63 ......d.....7.......ParseX509Enc
37f500 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 45 6e 74 72 79 00 77 odedCertificateForListBoxEntry.w
37f520 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
37f540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
37f560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 50 65 72 66 ......`.......d.....*.......Perf
37f580 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 77 69 6e 69 6e 65 ormOperationOverUrlCacheA.winine
37f5a0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
37f5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
37f5e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 72 69 76 61 63 79 47 65 74 `.......d.....&.......PrivacyGet
37f600 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 ZonePreferenceW.wininet.dll.wini
37f620 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37f640 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
37f660 00 00 00 00 26 00 00 00 00 00 04 00 50 72 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 ....&.......PrivacySetZonePrefer
37f680 65 6e 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 enceW.wininet.dll.wininet.dll/..
37f6a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
37f6c0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
37f6e0 04 00 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 ..ReadGuidsForConnectedNetworks.
37f700 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
37f720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
37f740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 61 64 ......`.......d.....$.......Read
37f760 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 UrlCacheEntryStream.wininet.dll.
37f780 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
37f7a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
37f7c0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 ..d.....&.......ReadUrlCacheEntr
37f7e0 79 53 74 72 65 61 6d 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c yStreamEx.wininet.dll.wininet.dl
37f800 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
37f820 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
37f840 00 00 00 00 04 00 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 74 69 ......RegisterUrlCacheNotificati
37f860 6f 6e 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 on.wininet.dll..wininet.dll/....
37f880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
37f8a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
37f8c0 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 64 00 77 69 6e 69 6e 65 74 2e ResumeSuspendedDownload.wininet.
37f8e0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
37f900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
37f920 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 ......d.....'.......RetrieveUrlC
37f940 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 acheEntryFileA.wininet.dll..wini
37f960 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37f980 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
37f9a0 00 00 00 00 27 00 00 00 00 00 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 ....'.......RetrieveUrlCacheEntr
37f9c0 79 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f yFileW.wininet.dll..wininet.dll/
37f9e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
37fa00 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
37fa20 00 00 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 ....RetrieveUrlCacheEntryStreamA
37fa40 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
37fa60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
37fa80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 52 65 ........`.......d.....).......Re
37faa0 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 77 69 6e 69 6e trieveUrlCacheEntryStreamW.winin
37fac0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
37fae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
37fb00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 52 75 6e 4f 6e 63 65 55 ..`.......d.............RunOnceU
37fb20 72 6c 43 61 63 68 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f rlCache.wininet.dll.wininet.dll/
37fb40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
37fb60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
37fb80 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 77 69 6e 69 6e ....SetUrlCacheConfigInfoA.winin
37fba0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
37fbc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
37fbe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 ..`.......d.....#.......SetUrlCa
37fc00 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 cheConfigInfoW.wininet.dll..wini
37fc20 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37fc40 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
37fc60 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 ....".......SetUrlCacheEntryGrou
37fc80 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 p.wininet.dll.wininet.dll/....0.
37fca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
37fcc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 ........`.......d.....#.......Se
37fce0 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c tUrlCacheEntryGroupA.wininet.dll
37fd00 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
37fd20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
37fd40 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 ....d.....#.......SetUrlCacheEnt
37fd60 72 79 47 72 6f 75 70 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ryGroupW.wininet.dll..wininet.dl
37fd80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
37fda0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
37fdc0 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 77 69 6e 69 ......SetUrlCacheEntryInfoA.wini
37fde0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
37fe00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
37fe20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 ..`.......d.....".......SetUrlCa
37fe40 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 cheEntryInfoW.wininet.dll.winine
37fe60 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
37fe80 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
37fea0 00 00 27 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 ..'.......SetUrlCacheGroupAttrib
37fec0 75 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 uteA.wininet.dll..wininet.dll/..
37fee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
37ff00 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
37ff20 04 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 77 69 6e ..SetUrlCacheGroupAttributeW.win
37ff40 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
37ff60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
37ff80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 55 72 6c ....`.......d.....".......SetUrl
37ffa0 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 CacheHeaderData.wininet.dll.wini
37ffc0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
37ffe0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
380000 00 00 00 00 20 00 00 00 00 00 04 00 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 00 ............ShowClientAuthCerts.
380020 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
380040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
380060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 68 6f 77 ......`.......d.............Show
380080 53 65 63 75 72 69 74 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 SecurityInfo.wininet.dll..winine
3800a0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
3800c0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
3800e0 00 00 27 00 00 00 00 00 04 00 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 ..'.......ShowX509EncodedCertifi
380100 63 61 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 cate.wininet.dll..wininet.dll/..
380120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
380140 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
380160 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 77 69 6e 69 6e 65 ..UnlockUrlCacheEntryFile.winine
380180 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
3801a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
3801c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 `.......d.....%.......UnlockUrlC
3801e0 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 acheEntryFileA.wininet.dll..wini
380200 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
380220 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
380240 00 00 00 00 25 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 ....%.......UnlockUrlCacheEntryF
380260 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ileW.wininet.dll..wininet.dll/..
380280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3802a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
3802c0 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 ..UnlockUrlCacheEntryStream.wini
3802e0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
380300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
380320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 55 70 64 61 74 65 55 72 ..`.......d.....&.......UpdateUr
380340 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 lCacheContentPath.wininet.dll.wi
380360 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
380380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
3803a0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 43 68 65 63 6b 45 6e 74 72 69 d.....&.......UrlCacheCheckEntri
3803c0 65 73 45 78 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f esExist.wininet.dll.wininet.dll/
3803e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
380400 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
380420 00 00 04 00 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 77 69 6e ....UrlCacheCloseEntryHandle.win
380440 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
380460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
380480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 55 72 6c 43 61 63 ....`.......d.....0.......UrlCac
3804a0 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 77 69 heContainerSetEntryMaximumAge.wi
3804c0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
3804e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
380500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 55 72 6c 43 61 63 ....`.......d.....$.......UrlCac
380520 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 heCreateContainer.wininet.dll.wi
380540 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
380560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
380580 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 d.....#.......UrlCacheFindFirstE
3805a0 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ntry.wininet.dll..wininet.dll/..
3805c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3805e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
380600 04 00 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e ..UrlCacheFindNextEntry.wininet.
380620 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
380640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
380660 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 46 72 65 65 ......d.....".......UrlCacheFree
380680 45 6e 74 72 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c EntryInfo.wininet.dll.wininet.dl
3806a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3806c0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
3806e0 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 61 6c 53 70 61 63 65 00 77 69 ......UrlCacheFreeGlobalSpace.wi
380700 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
380720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
380740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 55 72 6c 43 61 63 ....`.......d.....$.......UrlCac
380760 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 heGetContentPaths.wininet.dll.wi
380780 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
3807a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
3807c0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e d.....!.......UrlCacheGetEntryIn
3807e0 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 fo.wininet.dll..wininet.dll/....
380800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
380820 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
380840 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 63 68 65 53 69 7a 65 00 77 69 6e 69 6e UrlCacheGetGlobalCacheSize.winin
380860 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
380880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
3808a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 ..`.......d.....#.......UrlCache
3808c0 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 GetGlobalLimit.wininet.dll..wini
3808e0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
380900 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
380920 00 00 00 00 24 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 ....$.......UrlCacheReadEntryStr
380940 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eam.wininet.dll.wininet.dll/....
380960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
380980 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
3809a0 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 74 74 69 6e 67 73 00 77 69 6e 69 6e 65 74 2e 64 UrlCacheReloadSettings.wininet.d
3809c0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
3809e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
380a00 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 52 65 74 72 ......d.....&.......UrlCacheRetr
380a20 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 ieveEntryFile.wininet.dll.winine
380a40 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
380a60 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
380a80 00 00 28 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 ..(.......UrlCacheRetrieveEntryS
380aa0 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 tream.wininet.dll.wininet.dll/..
380ac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
380ae0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
380b00 04 00 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 ..UrlCacheServer.wininet.dll..wi
380b20 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
380b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
380b60 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c d.....#.......UrlCacheSetGlobalL
380b80 69 6d 69 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 imit.wininet.dll..wininet.dll/..
380ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
380bc0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
380be0 04 00 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 00 77 ..UrlCacheUpdateEntryExtraData.w
380c00 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 ininet.dll..winml.dll/......0...
380c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 ........0.....0.....644.....364.
380c40 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
380c60 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
380c80 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
380ca0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
380cc0 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 ..............................wi
380ce0 6e 6d 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 nml.dll....................idata
380d00 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
380d20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
380d40 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 h.......................7.......
380d60 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 ......N...__IMPORT_DESCRIPTOR_wi
380d80 6e 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 nml.__NULL_IMPORT_DESCRIPTOR..wi
380da0 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 nml_NULL_THUNK_DATA.winml.dll/..
380dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
380de0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
380e00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
380e20 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
380e40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
380e60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ORT_DESCRIPTOR..winml.dll/......
380e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
380ea0 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 161.......`.d.......t...........
380ec0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
380ee0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
380f00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
380f20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 77 69 6e 6d 6c 5f 4e 55 4c .......................winml_NUL
380f40 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 L_THUNK_DATA..winml.dll/......0.
380f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
380f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
380fa0 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 77 69 6e 6d 6c 2e 64 6c 6c 00 0a 77 69 6e 6d nMLCreateRuntime.winml.dll..winm
380fc0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
380fe0 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....364.......`.d.......
381000 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
381020 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
381040 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
381060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
381080 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 6d 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ..............winmm.dll.........
3810a0 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
3810c0 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
3810e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 .idata$5........h...............
381100 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f ........7.............N...__IMPO
381120 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RT_DESCRIPTOR_winmm.__NULL_IMPOR
381140 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 T_DESCRIPTOR..winmm_NULL_THUNK_D
381160 41 54 41 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.winmm.dll/......0...........
381180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
3811a0 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
3811c0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
3811e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
381200 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
381220 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
381240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....161.......`.d...
381260 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
381280 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
3812a0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
3812c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
3812e0 02 00 1b 00 00 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 .......winmm_NULL_THUNK_DATA..wi
381300 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
381320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
381340 64 86 00 00 00 00 16 00 00 00 00 00 04 00 43 6c 6f 73 65 44 72 69 76 65 72 00 77 69 6e 6d 6d 2e d.............CloseDriver.winmm.
381360 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
381380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
3813a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 65 66 44 72 69 76 65 72 50 72 6f ......d.............DefDriverPro
3813c0 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 c.winmm.dll.winmm.dll/......0...
3813e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
381400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 72 69 76 ......`.......d.............Driv
381420 65 72 43 61 6c 6c 62 61 63 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f erCallback.winmm.dll..winmm.dll/
381440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
381460 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
381480 00 00 00 00 04 00 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 77 69 6e 6d 6d 2e 64 ......DrvGetModuleHandle.winmm.d
3814a0 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
3814c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
3814e0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 44 72 69 76 65 72 4d 6f 64 ......d.............GetDriverMod
381500 75 6c 65 48 61 6e 64 6c 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 uleHandle.winmm.dll.winmm.dll/..
381520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
381540 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
381560 00 00 04 00 4f 70 65 6e 44 72 69 76 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e ....OpenDriver.winmm.dll..winmm.
381580 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
3815a0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
3815c0 00 00 15 00 00 00 00 00 04 00 50 6c 61 79 53 6f 75 6e 64 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ..........PlaySoundA.winmm.dll..
3815e0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
381600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
381620 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 50 6c 61 79 53 6f 75 6e 64 57 00 77 69 6e 6d 6d ..d.............PlaySoundW.winmm
381640 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
381660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
381680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 6e 64 44 72 69 76 65 72 `.......d.............SendDriver
3816a0 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 Message.winmm.dll.winmm.dll/....
3816c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3816e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
381700 04 00 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ..auxGetDevCapsA.winmm.dll..winm
381720 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
381740 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
381760 00 00 00 00 19 00 00 00 00 00 04 00 61 75 78 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d ............auxGetDevCapsW.winmm
381780 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
3817a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
3817c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 61 75 78 47 65 74 4e 75 6d 44 `.......d.............auxGetNumD
3817e0 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 evs.winmm.dll.winmm.dll/......0.
381800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
381820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 61 75 ........`.......d.............au
381840 78 47 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f xGetVolume.winmm.dll..winmm.dll/
381860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
381880 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
3818a0 00 00 00 00 04 00 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ......auxOutMessage.winmm.dll.wi
3818c0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
3818e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
381900 64 86 00 00 00 00 17 00 00 00 00 00 04 00 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d d.............auxSetVolume.winmm
381920 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
381940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
381960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6a 6f 79 43 6f 6e 66 69 67 43 `.......d.............joyConfigC
381980 68 61 6e 67 65 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 hanged.winmm.dll..winmm.dll/....
3819a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3819c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
3819e0 04 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ..joyGetDevCapsA.winmm.dll..winm
381a00 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
381a20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
381a40 00 00 00 00 19 00 00 00 00 00 04 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d ............joyGetDevCapsW.winmm
381a60 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
381a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
381aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6a 6f 79 47 65 74 4e 75 6d 44 `.......d.............joyGetNumD
381ac0 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 evs.winmm.dll.winmm.dll/......0.
381ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
381b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 6a 6f ........`.......d.............jo
381b20 79 47 65 74 50 6f 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 yGetPos.winmm.dll.winmm.dll/....
381b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
381b60 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
381b80 04 00 6a 6f 79 47 65 74 50 6f 73 45 78 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c ..joyGetPosEx.winmm.dll.winmm.dl
381ba0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
381bc0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
381be0 1a 00 00 00 00 00 04 00 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 77 69 6e 6d 6d 2e 64 6c ........joyGetThreshold.winmm.dl
381c00 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
381c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
381c40 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6a 6f 79 52 65 6c 65 61 73 65 43 61 70 74 ....d.............joyReleaseCapt
381c60 75 72 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ure.winmm.dll.winmm.dll/......0.
381c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
381ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6a 6f ........`.......d.............jo
381cc0 79 53 65 74 43 61 70 74 75 72 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f ySetCapture.winmm.dll.winmm.dll/
381ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
381d00 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
381d20 00 00 00 00 04 00 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ......joySetThreshold.winmm.dll.
381d40 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
381d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
381d80 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 ..d.............mciDriverNotify.
381da0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
381dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
381de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6d 63 69 44 72 69 ....`.......d.............mciDri
381e00 76 65 72 59 69 65 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 verYield.winmm.dll..winmm.dll/..
381e20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
381e40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
381e60 00 00 04 00 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 77 69 6e 6d 6d ....mciFreeCommandResource.winmm
381e80 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
381ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
381ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6d 63 69 47 65 74 43 72 65 61 `.......d.............mciGetCrea
381ee0 74 6f 72 54 61 73 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 torTask.winmm.dll.winmm.dll/....
381f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
381f20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
381f40 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ..mciGetDeviceIDA.winmm.dll.winm
381f60 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
381f80 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
381fa0 00 00 00 00 27 00 00 00 00 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c ....'.......mciGetDeviceIDFromEl
381fc0 65 6d 65 6e 74 49 44 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 ementIDA.winmm.dll..winmm.dll/..
381fe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
382000 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
382020 00 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 ....mciGetDeviceIDFromElementIDW
382040 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
382060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
382080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 69 47 ......`.......d.............mciG
3820a0 65 74 44 65 76 69 63 65 49 44 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f etDeviceIDW.winmm.dll.winmm.dll/
3820c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
3820e0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
382100 00 00 00 00 04 00 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 77 69 6e 6d 6d 2e 64 6c 6c ......mciGetDriverData.winmm.dll
382120 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
382140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
382160 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 ....d.............mciGetErrorStr
382180 69 6e 67 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ingA.winmm.dll..winmm.dll/......
3821a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3821c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
3821e0 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 mciGetErrorStringW.winmm.dll..wi
382200 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
382220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
382240 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 77 69 d.............mciGetYieldProc.wi
382260 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
382280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
3822a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6d 63 69 4c 6f 61 64 43 ..`.......d.....!.......mciLoadC
3822c0 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e ommandResource.winmm.dll..winmm.
3822e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
382300 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
382320 00 00 1a 00 00 00 00 00 04 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 77 69 6e 6d 6d 2e ..........mciSendCommandA.winmm.
382340 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
382360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
382380 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 ......d.............mciSendComma
3823a0 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ndW.winmm.dll.winmm.dll/......0.
3823c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
3823e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6d 63 ........`.......d.............mc
382400 69 53 65 6e 64 53 74 72 69 6e 67 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c iSendStringA.winmm.dll..winmm.dl
382420 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
382440 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
382460 19 00 00 00 00 00 04 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 77 69 6e 6d 6d 2e 64 6c 6c ........mciSendStringW.winmm.dll
382480 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
3824a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
3824c0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6d 63 69 53 65 74 44 72 69 76 65 72 44 61 ....d.............mciSetDriverDa
3824e0 74 61 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ta.winmm.dll..winmm.dll/......0.
382500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
382520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 ........`.......d.............mc
382540 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c iSetYieldProc.winmm.dll.winmm.dl
382560 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
382580 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
3825a0 16 00 00 00 00 00 04 00 6d 69 64 69 43 6f 6e 6e 65 63 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ........midiConnect.winmm.dll.wi
3825c0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
3825e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
382600 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 77 69 6e d.............midiDisconnect.win
382620 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
382640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
382660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6d 69 64 69 49 6e 41 64 ..`.......d.............midiInAd
382680 64 42 75 66 66 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 dBuffer.winmm.dll.winmm.dll/....
3826a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3826c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
3826e0 04 00 6d 69 64 69 49 6e 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c ..midiInClose.winmm.dll.winmm.dl
382700 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
382720 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
382740 1c 00 00 00 00 00 04 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e ........midiInGetDevCapsA.winmm.
382760 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
382780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
3827a0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 64 69 49 6e 47 65 74 44 65 76 ......d.............midiInGetDev
3827c0 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 CapsW.winmm.dll.winmm.dll/......
3827e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
382800 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
382820 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 midiInGetErrorTextA.winmm.dll.wi
382840 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
382860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
382880 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 d.............midiInGetErrorText
3828a0 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.winmm.dll.winmm.dll/......0...
3828c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
3828e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6d 69 64 69 ......`.......d.............midi
382900 49 6e 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 InGetID.winmm.dll.winmm.dll/....
382920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
382940 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
382960 04 00 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ..midiInGetNumDevs.winmm.dll..wi
382980 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
3829a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
3829c0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 77 69 6e 6d d.............midiInMessage.winm
3829e0 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
382a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
382a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 6d 69 64 69 49 6e 4f 70 65 6e `.......d.............midiInOpen
382a40 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
382a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
382a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6d 69 64 69 ......`.......d.............midi
382aa0 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e InPrepareHeader.winmm.dll.winmm.
382ac0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
382ae0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
382b00 00 00 16 00 00 00 00 00 04 00 6d 69 64 69 49 6e 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ..........midiInReset.winmm.dll.
382b20 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
382b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
382b60 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6d 69 64 69 49 6e 53 74 61 72 74 00 77 69 6e 6d ..d.............midiInStart.winm
382b80 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
382ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
382bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 6d 69 64 69 49 6e 53 74 6f 70 `.......d.............midiInStop
382be0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
382c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
382c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6d 69 64 69 ......`.......d.............midi
382c40 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d InUnprepareHeader.winmm.dll.winm
382c60 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
382c80 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
382ca0 00 00 00 00 22 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 ....".......midiOutCacheDrumPatc
382cc0 68 65 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 hes.winmm.dll.winmm.dll/......0.
382ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
382d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6d 69 ........`.......d.............mi
382d20 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d diOutCachePatches.winmm.dll.winm
382d40 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
382d60 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
382d80 00 00 00 00 17 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 ............midiOutClose.winmm.d
382da0 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
382dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
382de0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 65 74 44 65 ......d.............midiOutGetDe
382e00 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 vCapsA.winmm.dll..winmm.dll/....
382e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
382e40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
382e60 04 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ..midiOutGetDevCapsW.winmm.dll..
382e80 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
382ea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
382ec0 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 ..d.............midiOutGetErrorT
382ee0 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 extA.winmm.dll..winmm.dll/......
382f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
382f20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
382f40 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a midiOutGetErrorTextW.winmm.dll..
382f60 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
382f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
382fa0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 65 74 49 44 00 77 69 6e ..d.............midiOutGetID.win
382fc0 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
382fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
383000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 ..`.......d.............midiOutG
383020 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 etNumDevs.winmm.dll.winmm.dll/..
383040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
383060 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
383080 00 00 04 00 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ....midiOutGetVolume.winmm.dll..
3830a0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
3830c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
3830e0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 77 ..d.............midiOutLongMsg.w
383100 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
383120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
383140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6d 69 64 69 4f 75 ....`.......d.............midiOu
383160 74 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 tMessage.winmm.dll..winmm.dll/..
383180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3831a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
3831c0 00 00 04 00 6d 69 64 69 4f 75 74 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e ....midiOutOpen.winmm.dll.winmm.
3831e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
383200 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
383220 00 00 1f 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 ..........midiOutPrepareHeader.w
383240 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
383260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
383280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6d 69 64 69 4f 75 ....`.......d.............midiOu
3832a0 74 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 tReset.winmm.dll..winmm.dll/....
3832c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3832e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
383300 04 00 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ..midiOutSetVolume.winmm.dll..wi
383320 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
383340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
383360 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 77 69 d.............midiOutShortMsg.wi
383380 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
3833a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
3833c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 55 ..`.......d.....!.......midiOutU
3833e0 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e nprepareHeader.winmm.dll..winmm.
383400 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
383420 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
383440 00 00 1a 00 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e ..........midiStreamClose.winmm.
383460 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
383480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
3834a0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 4f 70 ......d.............midiStreamOp
3834c0 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 en.winmm.dll..winmm.dll/......0.
3834e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
383500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6d 69 ........`.......d.............mi
383520 64 69 53 74 72 65 61 6d 4f 75 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f diStreamOut.winmm.dll.winmm.dll/
383540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
383560 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
383580 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ......midiStreamPause.winmm.dll.
3835a0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
3835c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
3835e0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 50 6f 73 69 74 69 ..d.............midiStreamPositi
383600 6f 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 on.winmm.dll..winmm.dll/......0.
383620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
383640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6d 69 ........`.......d.............mi
383660 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d diStreamProperty.winmm.dll..winm
383680 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
3836a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
3836c0 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 77 69 ............midiStreamRestart.wi
3836e0 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
383700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
383720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 ..`.......d.............midiStre
383740 61 6d 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 amStop.winmm.dll..winmm.dll/....
383760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
383780 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
3837a0 04 00 6d 69 78 65 72 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c ..mixerClose.winmm.dll..winmm.dl
3837c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
3837e0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
383800 22 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 ".......mixerGetControlDetailsA.
383820 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
383840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
383860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 6d 69 78 65 72 47 ....`.......d.....".......mixerG
383880 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d etControlDetailsW.winmm.dll.winm
3838a0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
3838c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
3838e0 00 00 00 00 1b 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e ............mixerGetDevCapsA.win
383900 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
383920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
383940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 ..`.......d.............mixerGet
383960 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 DevCapsW.winmm.dll..winmm.dll/..
383980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3839a0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
3839c0 00 00 04 00 6d 69 78 65 72 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e ....mixerGetID.winmm.dll..winmm.
3839e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
383a00 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
383a20 00 00 20 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 ..........mixerGetLineControlsA.
383a40 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
383a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
383a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6d 69 78 65 72 47 ....`.......d.............mixerG
383aa0 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e etLineControlsW.winmm.dll.winmm.
383ac0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
383ae0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
383b00 00 00 1c 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 77 69 6e 6d ..........mixerGetLineInfoA.winm
383b20 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
383b40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
383b60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 4c 69 `.......d.............mixerGetLi
383b80 6e 65 49 6e 66 6f 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 neInfoW.winmm.dll.winmm.dll/....
383ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
383bc0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
383be0 04 00 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ..mixerGetNumDevs.winmm.dll.winm
383c00 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
383c20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
383c40 00 00 00 00 17 00 00 00 00 00 04 00 6d 69 78 65 72 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 ............mixerMessage.winmm.d
383c60 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
383c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
383ca0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 6d 69 78 65 72 4f 70 65 6e 00 77 69 ......d.............mixerOpen.wi
383cc0 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
383ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
383d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6d 69 78 65 72 53 65 74 ..`.......d.....!.......mixerSet
383d20 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e ControlDetails.winmm.dll..winmm.
383d40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
383d60 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
383d80 00 00 17 00 00 00 00 00 04 00 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c ..........mmDrvInstall.winmm.dll
383da0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
383dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
383de0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 ....d.............mmGetCurrentTa
383e00 73 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 sk.winmm.dll..winmm.dll/......0.
383e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
383e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d ........`.......d.............mm
383e60 54 61 73 6b 42 6c 6f 63 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 TaskBlock.winmm.dll.winmm.dll/..
383e80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
383ea0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
383ec0 00 00 04 00 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ....mmTaskCreate.winmm.dll..winm
383ee0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
383f00 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
383f20 00 00 00 00 17 00 00 00 00 00 04 00 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 77 69 6e 6d 6d 2e 64 ............mmTaskSignal.winmm.d
383f40 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
383f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
383f80 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 54 61 73 6b 59 69 65 6c 64 00 ......d.............mmTaskYield.
383fa0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
383fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
383fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 69 6f 41 64 ....`.......d.............mmioAd
384000 76 61 6e 63 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 vance.winmm.dll.winmm.dll/......
384020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
384040 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
384060 6d 6d 69 6f 41 73 63 65 6e 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f mmioAscend.winmm.dll..winmm.dll/
384080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
3840a0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
3840c0 00 00 00 00 04 00 6d 6d 69 6f 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e ......mmioClose.winmm.dll.winmm.
3840e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
384100 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
384120 00 00 1a 00 00 00 00 00 04 00 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 77 69 6e 6d 6d 2e ..........mmioCreateChunk.winmm.
384140 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
384160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
384180 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 69 6f 44 65 73 63 65 6e 64 00 ......d.............mmioDescend.
3841a0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
3841c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
3841e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 6d 6d 69 6f 46 6c ....`.......d.............mmioFl
384200 75 73 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ush.winmm.dll.winmm.dll/......0.
384220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
384240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d ........`.......d.............mm
384260 69 6f 47 65 74 49 6e 66 6f 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 ioGetInfo.winmm.dll.winmm.dll/..
384280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3842a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3842c0 00 00 04 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 77 69 6e 6d 6d 2e 64 6c 6c ....mmioInstallIOProcA.winmm.dll
3842e0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
384300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
384320 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 ....d.............mmioInstallIOP
384340 72 6f 63 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 rocW.winmm.dll..winmm.dll/......
384360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
384380 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
3843a0 6d 6d 69 6f 4f 70 65 6e 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 mmioOpenA.winmm.dll.winmm.dll/..
3843c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3843e0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
384400 00 00 04 00 6d 6d 69 6f 4f 70 65 6e 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c ....mmioOpenW.winmm.dll.winmm.dl
384420 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
384440 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....39........`.......d.....
384460 13 00 00 00 00 00 04 00 6d 6d 69 6f 52 65 61 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ........mmioRead.winmm.dll..winm
384480 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
3844a0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
3844c0 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 77 69 6e 6d 6d 2e 64 6c ............mmioRenameA.winmm.dl
3844e0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
384500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
384520 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 77 69 ....d.............mmioRenameW.wi
384540 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
384560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
384580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 6d 6d 69 6f 53 65 65 6b ..`.......d.............mmioSeek
3845a0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
3845c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
3845e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6d 6d 69 6f ......`.......d.............mmio
384600 53 65 6e 64 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f SendMessage.winmm.dll.winmm.dll/
384620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
384640 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
384660 00 00 00 00 04 00 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ......mmioSetBuffer.winmm.dll.wi
384680 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
3846a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
3846c0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 77 69 6e 6d 6d 2e d.............mmioSetInfo.winmm.
3846e0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
384700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
384720 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f ......d.............mmioStringTo
384740 46 4f 55 52 43 43 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 FOURCCA.winmm.dll.winmm.dll/....
384760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
384780 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
3847a0 04 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ..mmioStringToFOURCCW.winmm.dll.
3847c0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
3847e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
384800 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 6d 6d 69 6f 57 72 69 74 65 00 77 69 6e 6d 6d 2e ..d.............mmioWrite.winmm.
384820 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
384840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
384860 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 ......d.............sndPlaySound
384880 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.winmm.dll.winmm.dll/......0...
3848a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
3848c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 73 6e 64 50 ......`.......d.............sndP
3848e0 6c 61 79 53 6f 75 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 laySoundW.winmm.dll.winmm.dll/..
384900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
384920 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
384940 00 00 04 00 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ....timeBeginPeriod.winmm.dll.wi
384960 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
384980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
3849a0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 77 69 6e 6d d.............timeEndPeriod.winm
3849c0 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
3849e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
384a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 74 69 6d 65 47 65 74 44 65 76 `.......d.............timeGetDev
384a20 43 61 70 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Caps.winmm.dll..winmm.dll/......
384a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
384a60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
384a80 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d timeGetSystemTime.winmm.dll.winm
384aa0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
384ac0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
384ae0 00 00 00 00 16 00 00 00 00 00 04 00 74 69 6d 65 47 65 74 54 69 6d 65 00 77 69 6e 6d 6d 2e 64 6c ............timeGetTime.winmm.dl
384b00 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
384b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
384b40 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 ....d.............timeKillEvent.
384b60 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
384b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
384ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 74 69 6d 65 53 65 ....`.......d.............timeSe
384bc0 74 45 76 65 6e 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 tEvent.winmm.dll..winmm.dll/....
384be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
384c00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
384c20 04 00 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ..waveInAddBuffer.winmm.dll.winm
384c40 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
384c60 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
384c80 00 00 00 00 16 00 00 00 00 00 04 00 77 61 76 65 49 6e 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c ............waveInClose.winmm.dl
384ca0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
384cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
384ce0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 ....d.............waveInGetDevCa
384d00 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 psA.winmm.dll.winmm.dll/......0.
384d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
384d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 77 61 ........`.......d.............wa
384d60 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e veInGetDevCapsW.winmm.dll.winmm.
384d80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
384da0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
384dc0 00 00 1e 00 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 ..........waveInGetErrorTextA.wi
384de0 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
384e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
384e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 ..`.......d.............waveInGe
384e40 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f tErrorTextW.winmm.dll.winmm.dll/
384e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
384e80 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
384ea0 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ......waveInGetID.winmm.dll.winm
384ec0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
384ee0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
384f00 00 00 00 00 1b 00 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e ............waveInGetNumDevs.win
384f20 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
384f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
384f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 ..`.......d.............waveInGe
384f80 74 50 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 tPosition.winmm.dll.winmm.dll/..
384fa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
384fc0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
384fe0 00 00 04 00 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ....waveInMessage.winmm.dll.winm
385000 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
385020 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
385040 00 00 00 00 15 00 00 00 00 00 04 00 77 61 76 65 49 6e 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c ............waveInOpen.winmm.dll
385060 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
385080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
3850a0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 ....d.............waveInPrepareH
3850c0 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 eader.winmm.dll.winmm.dll/......
3850e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
385100 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
385120 77 61 76 65 49 6e 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f waveInReset.winmm.dll.winmm.dll/
385140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
385160 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
385180 00 00 00 00 04 00 77 61 76 65 49 6e 53 74 61 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ......waveInStart.winmm.dll.winm
3851a0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
3851c0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
3851e0 00 00 00 00 15 00 00 00 00 00 04 00 77 61 76 65 49 6e 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c ............waveInStop.winmm.dll
385200 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
385220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
385240 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 ....d.............waveInUnprepar
385260 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 eHeader.winmm.dll.winmm.dll/....
385280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3852a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
3852c0 04 00 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ..waveOutBreakLoop.winmm.dll..wi
3852e0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
385300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
385320 64 86 00 00 00 00 17 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 77 69 6e 6d 6d d.............waveOutClose.winmm
385340 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
385360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
385380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 `.......d.............waveOutGet
3853a0 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 DevCapsA.winmm.dll..winmm.dll/..
3853c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3853e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
385400 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c ....waveOutGetDevCapsW.winmm.dll
385420 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
385440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
385460 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f ....d.............waveOutGetErro
385480 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 rTextA.winmm.dll..winmm.dll/....
3854a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3854c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
3854e0 04 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c ..waveOutGetErrorTextW.winmm.dll
385500 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
385520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
385540 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 49 44 00 77 ....d.............waveOutGetID.w
385560 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
385580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
3855a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 77 61 76 65 4f 75 ....`.......d.............waveOu
3855c0 74 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f tGetNumDevs.winmm.dll.winmm.dll/
3855e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
385600 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
385620 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ......waveOutGetPitch.winmm.dll.
385640 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
385660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
385680 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 50 6c 61 79 62 61 ..d.....!.......waveOutGetPlayba
3856a0 63 6b 52 61 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 ckRate.winmm.dll..winmm.dll/....
3856c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3856e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
385700 04 00 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ..waveOutGetPosition.winmm.dll..
385720 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
385740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
385760 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 ..d.............waveOutGetVolume
385780 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
3857a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
3857c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 77 61 76 65 ......`.......d.............wave
3857e0 4f 75 74 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f OutMessage.winmm.dll..winmm.dll/
385800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
385820 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
385840 00 00 00 00 04 00 77 61 76 65 4f 75 74 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ......waveOutOpen.winmm.dll.winm
385860 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
385880 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
3858a0 00 00 00 00 17 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 50 61 75 73 65 00 77 69 6e 6d 6d 2e 64 ............waveOutPause.winmm.d
3858c0 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
3858e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
385900 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 50 72 65 70 61 ......d.............waveOutPrepa
385920 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 reHeader.winmm.dll..winmm.dll/..
385940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
385960 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
385980 00 00 04 00 77 61 76 65 4f 75 74 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ....waveOutReset.winmm.dll..winm
3859a0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
3859c0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
3859e0 00 00 00 00 19 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 00 77 69 6e 6d 6d ............waveOutRestart.winmm
385a00 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
385a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
385a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 53 65 74 `.......d.............waveOutSet
385a60 50 69 74 63 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Pitch.winmm.dll.winmm.dll/......
385a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
385aa0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
385ac0 77 61 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c waveOutSetPlaybackRate.winmm.dll
385ae0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
385b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
385b20 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 ....d.............waveOutSetVolu
385b40 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 me.winmm.dll..winmm.dll/......0.
385b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
385b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 77 61 ........`.......d.....!.......wa
385ba0 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a veOutUnprepareHeader.winmm.dll..
385bc0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
385be0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
385c00 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 57 72 69 74 65 00 77 69 6e ..d.............waveOutWrite.win
385c20 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winscard.dll/...0.......
385c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 ....0.....0.....644.....373.....
385c60 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
385c80 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
385ca0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
385cc0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
385ce0 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 73 63 61 ..........................winsca
385d00 72 64 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 rd.dll....................idata$
385d20 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
385d40 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
385d60 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 .....!.................:........
385d80 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e .....T...__IMPORT_DESCRIPTOR_win
385da0 73 63 61 72 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f scard.__NULL_IMPORT_DESCRIPTOR..
385dc0 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 73 63 61 winscard_NULL_THUNK_DATA..winsca
385de0 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
385e00 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
385e20 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
385e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
385e60 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
385e80 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 73 63 61 72 64 2e 64 LL_IMPORT_DESCRIPTOR..winscard.d
385ea0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
385ec0 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....164.......`.d.......t.....
385ee0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
385f00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
385f20 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
385f40 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 77 69 6e .............................win
385f60 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 73 63 61 72 64 2e 64 scard_NULL_THUNK_DATA.winscard.d
385f80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
385fa0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
385fc0 00 00 00 00 04 00 53 43 61 72 64 41 63 63 65 73 73 53 74 61 72 74 65 64 45 76 65 6e 74 00 77 69 ......SCardAccessStartedEvent.wi
385fe0 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 nscard.dll..winscard.dll/...0...
386000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
386020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.....$.......SCar
386040 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 dAddReaderToGroupA.winscard.dll.
386060 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
386080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
3860a0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f ..d.....$.......SCardAddReaderTo
3860c0 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c GroupW.winscard.dll.winscard.dll
3860e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
386100 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
386120 00 00 04 00 53 43 61 72 64 41 75 64 69 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 ....SCardAudit.winscard.dll.wins
386140 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 card.dll/...0...........0.....0.
386160 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
386180 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f ....#.......SCardBeginTransactio
3861a0 6e 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 n.winscard.dll..winscard.dll/...
3861c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3861e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
386200 53 43 61 72 64 43 61 6e 63 65 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 SCardCancel.winscard.dll..winsca
386220 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
386240 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
386260 00 00 1b 00 00 00 00 00 04 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 77 69 6e 73 63 61 72 64 ..........SCardConnectA.winscard
386280 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winscard.dll/...0.........
3862a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
3862c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 43 61 72 64 43 6f 6e 6e 65 `.......d.............SCardConne
3862e0 63 74 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 ctW.winscard.dll..winscard.dll/.
386300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
386320 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
386340 04 00 53 43 61 72 64 43 6f 6e 74 72 6f 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 ..SCardControl.winscard.dll.wins
386360 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 card.dll/...0...........0.....0.
386380 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
3863a0 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 77 69 6e 73 ............SCardDisconnect.wins
3863c0 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 card.dll..winscard.dll/...0.....
3863e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
386400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 43 61 72 64 45 ....`.......d.....!.......SCardE
386420 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 ndTransaction.winscard.dll..wins
386440 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 card.dll/...0...........0.....0.
386460 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
386480 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 45 73 74 61 62 6c 69 73 68 43 6f 6e 74 65 78 ....#.......SCardEstablishContex
3864a0 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 t.winscard.dll..winscard.dll/...
3864c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3864e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
386500 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c SCardForgetCardTypeA.winscard.dl
386520 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winscard.dll/...0...........0.
386540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
386560 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 ....d.....".......SCardForgetCar
386580 64 54 79 70 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c dTypeW.winscard.dll.winscard.dll
3865a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
3865c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3865e0 00 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 77 69 6e 73 63 61 72 64 2e ....SCardForgetReaderA.winscard.
386600 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winscard.dll/...0...........
386620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
386640 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 ......d.....%.......SCardForgetR
386660 65 61 64 65 72 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 eaderGroupA.winscard.dll..winsca
386680 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
3866a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
3866c0 00 00 25 00 00 00 00 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 ..%.......SCardForgetReaderGroup
3866e0 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 W.winscard.dll..winscard.dll/...
386700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
386720 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
386740 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 SCardForgetReaderW.winscard.dll.
386760 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
386780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
3867a0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 61 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 ..d.............SCardFreeMemory.
3867c0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 winscard.dll..winscard.dll/...0.
3867e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
386800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 43 ........`.......d.............SC
386820 61 72 64 47 65 74 41 74 74 72 69 62 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 ardGetAttrib.winscard.dll.winsca
386840 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
386860 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....63........`.......d...
386880 00 00 2b 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 ..+.......SCardGetCardTypeProvid
3868a0 65 72 4e 61 6d 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 erNameA.winscard.dll..winscard.d
3868c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
3868e0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 4.....63........`.......d.....+.
386900 00 00 00 00 04 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 ......SCardGetCardTypeProviderNa
386920 6d 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 meW.winscard.dll..winscard.dll/.
386940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
386960 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
386980 04 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 41 00 77 69 6e 73 63 61 72 64 ..SCardGetDeviceTypeIdA.winscard
3869a0 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winscard.dll/...0.........
3869c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
3869e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 44 65 `.......d.....#.......SCardGetDe
386a00 76 69 63 65 54 79 70 65 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 viceTypeIdW.winscard.dll..winsca
386a20 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
386a40 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
386a60 00 00 21 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 77 69 ..!.......SCardGetProviderIdA.wi
386a80 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 nscard.dll..winscard.dll/...0...
386aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
386ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.....!.......SCar
386ae0 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 dGetProviderIdW.winscard.dll..wi
386b00 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
386b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
386b40 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 d.....-.......SCardGetReaderDevi
386b60 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 ceInstanceIdA.winscard.dll..wins
386b80 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 card.dll/...0...........0.....0.
386ba0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
386bc0 00 00 00 00 2d 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 ....-.......SCardGetReaderDevice
386be0 49 6e 73 74 61 6e 63 65 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 InstanceIdW.winscard.dll..winsca
386c00 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
386c20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
386c40 00 00 21 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 77 69 ..!.......SCardGetReaderIconA.wi
386c60 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 nscard.dll..winscard.dll/...0...
386c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
386ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.....!.......SCar
386cc0 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 dGetReaderIconW.winscard.dll..wi
386ce0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
386d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
386d20 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e d.....#.......SCardGetStatusChan
386d40 67 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 geA.winscard.dll..winscard.dll/.
386d60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
386d80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
386da0 04 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 77 69 6e 73 63 61 72 64 ..SCardGetStatusChangeW.winscard
386dc0 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winscard.dll/...0.........
386de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
386e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 54 72 `.......d.....#.......SCardGetTr
386e20 61 6e 73 6d 69 74 43 6f 75 6e 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 ansmitCount.winscard.dll..winsca
386e40 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
386e60 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
386e80 00 00 25 00 00 00 00 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 ..%.......SCardIntroduceCardType
386ea0 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 A.winscard.dll..winscard.dll/...
386ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
386ee0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
386f00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 77 69 6e 73 63 61 72 64 SCardIntroduceCardTypeW.winscard
386f20 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winscard.dll/...0.........
386f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
386f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 49 6e 74 72 6f `.......d.....#.......SCardIntro
386f80 64 75 63 65 52 65 61 64 65 72 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 duceReaderA.winscard.dll..winsca
386fa0 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
386fc0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
386fe0 00 00 28 00 00 00 00 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 ..(.......SCardIntroduceReaderGr
387000 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 oupA.winscard.dll.winscard.dll/.
387020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
387040 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
387060 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 57 00 77 69 6e ..SCardIntroduceReaderGroupW.win
387080 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 scard.dll.winscard.dll/...0.....
3870a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
3870c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 49 ....`.......d.....#.......SCardI
3870e0 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 ntroduceReaderW.winscard.dll..wi
387100 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
387120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
387140 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 d.....!.......SCardIsValidContex
387160 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 t.winscard.dll..winscard.dll/...
387180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3871a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
3871c0 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 SCardListCardsA.winscard.dll..wi
3871e0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
387200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
387220 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 77 69 d.............SCardListCardsW.wi
387240 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 nscard.dll..winscard.dll/...0...
387260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
387280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.....".......SCar
3872a0 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 dListInterfacesA.winscard.dll.wi
3872c0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
3872e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
387300 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 d.....".......SCardListInterface
387320 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 sW.winscard.dll.winscard.dll/...
387340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
387360 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
387380 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 77 69 6e 73 63 61 72 64 2e SCardListReaderGroupsA.winscard.
3873a0 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winscard.dll/...0...........
3873c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
3873e0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 ......d.....$.......SCardListRea
387400 64 65 72 47 72 6f 75 70 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 derGroupsW.winscard.dll.winscard
387420 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
387440 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
387460 1f 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 77 69 6e 73 63 61 ........SCardListReadersA.winsca
387480 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rd.dll..winscard.dll/...0.......
3874a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
3874c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 ..`.......d.............SCardLis
3874e0 74 52 65 61 64 65 72 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 tReadersW.winscard.dll..winscard
387500 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
387520 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....71........`.......d.....
387540 33 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 3.......SCardListReadersWithDevi
387560 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 ceInstanceIdA.winscard.dll..wins
387580 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 card.dll/...0...........0.....0.
3875a0 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....71........`.......d.
3875c0 00 00 00 00 33 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 ....3.......SCardListReadersWith
3875e0 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a DeviceInstanceIdW.winscard.dll..
387600 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
387620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
387640 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 ..d.............SCardLocateCards
387660 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 A.winscard.dll..winscard.dll/...
387680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3876a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
3876c0 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 41 00 77 69 6e 73 63 61 72 64 2e SCardLocateCardsByATRA.winscard.
3876e0 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winscard.dll/...0...........
387700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
387720 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 ......d.....$.......SCardLocateC
387740 61 72 64 73 42 79 41 54 52 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 ardsByATRW.winscard.dll.winscard
387760 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
387780 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....51........`.......d.....
3877a0 1f 00 00 00 00 00 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 77 69 6e 73 63 61 ........SCardLocateCardsW.winsca
3877c0 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rd.dll..winscard.dll/...0.......
3877e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
387800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 61 72 64 52 65 61 ..`.......d.............SCardRea
387820 64 43 61 63 68 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 dCacheA.winscard.dll..winscard.d
387840 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
387860 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
387880 00 00 00 00 04 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 77 69 6e 73 63 61 72 64 2e 64 ......SCardReadCacheW.winscard.d
3878a0 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...0...........
3878c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
3878e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 43 61 72 64 52 65 63 6f 6e 6e 65 ......d.............SCardReconne
387900 63 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 ct.winscard.dll.winscard.dll/...
387920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
387940 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
387960 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c SCardReleaseContext.winscard.dll
387980 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winscard.dll/...0...........0.
3879a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
3879c0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 ....d.....&.......SCardReleaseSt
3879e0 61 72 74 65 64 45 76 65 6e 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 artedEvent.winscard.dll.winscard
387a00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
387a20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
387a40 29 00 00 00 00 00 04 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f ).......SCardRemoveReaderFromGro
387a60 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 upA.winscard.dll..winscard.dll/.
387a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
387aa0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
387ac0 04 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 77 69 ..SCardRemoveReaderFromGroupW.wi
387ae0 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 nscard.dll..winscard.dll/...0...
387b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
387b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.............SCar
387b40 64 53 65 74 41 74 74 72 69 62 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 dSetAttrib.winscard.dll.winscard
387b60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
387b80 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
387ba0 2b 00 00 00 00 00 04 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 +.......SCardSetCardTypeProvider
387bc0 4e 61 6d 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c NameA.winscard.dll..winscard.dll
387be0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
387c00 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
387c20 00 00 04 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 ....SCardSetCardTypeProviderName
387c40 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 W.winscard.dll..winscard.dll/...
387c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
387c80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
387ca0 53 43 61 72 64 53 74 61 74 65 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 SCardState.winscard.dll.winscard
387cc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
387ce0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
387d00 1a 00 00 00 00 00 04 00 53 43 61 72 64 53 74 61 74 75 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c ........SCardStatusA.winscard.dl
387d20 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winscard.dll/...0...........0.
387d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
387d60 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 43 61 72 64 53 74 61 74 75 73 57 00 77 ....d.............SCardStatusW.w
387d80 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 inscard.dll.winscard.dll/...0...
387da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
387dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.............SCar
387de0 64 54 72 61 6e 73 6d 69 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 dTransmit.winscard.dll..winscard
387e00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
387e20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
387e40 1e 00 00 00 00 00 04 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 77 69 6e 73 63 61 72 ........SCardWriteCacheA.winscar
387e60 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.winscard.dll/...0.........
387e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
387ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 43 61 72 64 57 72 69 74 65 `.......d.............SCardWrite
387ec0 43 61 63 68 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 CacheW.winscard.dll.winspool.drv
387ee0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
387f00 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 ....373.......`.d...............
387f20 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
387f40 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 ........@.0..idata$6............
387f60 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
387f80 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 ................................
387fa0 04 00 00 00 03 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ......winspool.drv..............
387fc0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
387fe0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
388000 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....!..............
388020 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...:.............T...__IMPORT_DE
388040 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 70 6f 6f 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f SCRIPTOR_winspool.__NULL_IMPORT_
388060 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f DESCRIPTOR..winspool_NULL_THUNK_
388080 44 41 54 41 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..winspool.drv/...0.........
3880a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
3880c0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
3880e0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
388100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
388120 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
388140 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
388160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....164.......`.d.
388180 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
3881a0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
3881c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
3881e0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
388200 00 00 02 00 1e 00 00 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........winspool_NULL_THUNK_DAT
388220 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.winspool.drv/...0...........0.
388240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
388260 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 62 6f 72 74 50 72 69 6e 74 65 72 00 77 ....d.............AbortPrinter.w
388280 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
3882a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
3882c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 41 64 64 46 ......`.......d.............AddF
3882e0 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ormA.winspool.drv.winspool.drv/.
388300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
388320 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
388340 04 00 41 64 64 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c ..AddFormW.winspool.drv.winspool
388360 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
388380 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
3883a0 15 00 00 00 00 00 04 00 41 64 64 4a 6f 62 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 ........AddJobA.winspool.drv..wi
3883c0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
3883e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
388400 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41 64 64 4a 6f 62 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 d.............AddJobW.winspool.d
388420 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
388440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
388460 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 64 64 4d 6f 6e 69 74 6f 72 41 00 ......d.............AddMonitorA.
388480 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
3884a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
3884c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 64 ........`.......d.............Ad
3884e0 64 4d 6f 6e 69 74 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c dMonitorW.winspool.drv..winspool
388500 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
388520 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
388540 16 00 00 00 00 00 04 00 41 64 64 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 ........AddPortA.winspool.drv.wi
388560 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
388580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
3885a0 64 86 00 00 00 00 16 00 00 00 00 00 04 00 41 64 64 50 6f 72 74 57 00 77 69 6e 73 70 6f 6f 6c 2e d.............AddPortW.winspool.
3885c0 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
3885e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
388600 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 63 ......d.............AddPrintProc
388620 65 73 73 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 essorA.winspool.drv.winspool.drv
388640 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
388660 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
388680 00 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e ....AddPrintProcessorW.winspool.
3886a0 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
3886c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
3886e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 76 ......d.............AddPrintProv
388700 69 64 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 idorA.winspool.drv..winspool.drv
388720 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
388740 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
388760 00 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 ....AddPrintProvidorW.winspool.d
388780 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
3887a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
3887c0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 41 00 ......d.............AddPrinterA.
3887e0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
388800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
388820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 64 ........`.......d.....$.......Ad
388840 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 dPrinterConnection2A.winspool.dr
388860 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
388880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
3888a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e ....d.....$.......AddPrinterConn
3888c0 65 63 74 69 6f 6e 32 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 ection2W.winspool.drv.winspool.d
3888e0 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
388900 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
388920 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 77 69 6e 73 ......AddPrinterConnectionA.wins
388940 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
388960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
388980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 41 64 64 50 72 69 ....`.......d.....#.......AddPri
3889a0 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 nterConnectionW.winspool.drv..wi
3889c0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
3889e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
388a00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 d.............AddPrinterDriverA.
388a20 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
388a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
388a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 64 ........`.......d.....!.......Ad
388a80 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a dPrinterDriverExA.winspool.drv..
388aa0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
388ac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
388ae0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 ..d.....!.......AddPrinterDriver
388b00 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ExW.winspool.drv..winspool.drv/.
388b20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
388b40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
388b60 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ..AddPrinterDriverW.winspool.drv
388b80 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
388ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
388bc0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 57 00 77 69 ....d.............AddPrinterW.wi
388be0 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
388c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
388c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 64 76 61 ......`.......d.....).......Adva
388c40 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 77 69 6e 73 70 6f 6f 6c ncedDocumentPropertiesA.winspool
388c60 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
388c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
388ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 64 76 61 6e 63 65 64 44 6f `.......d.....).......AdvancedDo
388cc0 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a cumentPropertiesW.winspool.drv..
388ce0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
388d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
388d20 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 77 69 6e ..d.............ClosePrinter.win
388d40 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
388d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
388d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 6f 73 65 53 ....`.......d.....".......CloseS
388da0 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 poolFileHandle.winspool.drv.wins
388dc0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
388de0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
388e00 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 77 69 6e 73 ............CommitSpoolData.wins
388e20 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
388e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
388e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 6e 66 69 67 ....`.......d.............Config
388e80 75 72 65 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 urePortA.winspool.drv.winspool.d
388ea0 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
388ec0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
388ee0 00 00 00 00 04 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 ......ConfigurePortW.winspool.dr
388f00 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
388f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
388f40 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 ....d.....!.......ConnectToPrint
388f60 65 72 44 6c 67 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 erDlg.winspool.drv..winspool.drv
388f80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
388fa0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
388fc0 00 00 04 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 ....CorePrinterDriverInstalledA.
388fe0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
389000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
389020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 6f ........`.......d.....).......Co
389040 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 77 69 6e 73 70 6f rePrinterDriverInstalledW.winspo
389060 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
389080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
3890a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 ..`.......d.....+.......CreatePr
3890c0 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 intAsyncNotifyChannel.winspool.d
3890e0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
389100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
389120 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 69 6e 74 65 ......d.............CreatePrinte
389140 72 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 rIC.winspool.drv..winspool.drv/.
389160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
389180 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
3891a0 04 00 44 65 6c 65 74 65 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 ..DeleteFormA.winspool.drv..wins
3891c0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
3891e0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
389200 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f 6c ............DeleteFormW.winspool
389220 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
389240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
389260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 65 6c 65 74 65 4a 6f 62 4e `.......d.....$.......DeleteJobN
389280 61 6d 65 64 50 72 6f 70 65 72 74 79 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f amedProperty.winspool.drv.winspo
3892a0 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
3892c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
3892e0 00 00 1c 00 00 00 00 00 04 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 77 69 6e 73 70 6f 6f ..........DeleteMonitorA.winspoo
389300 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
389320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
389340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 65 6c 65 74 65 4d 6f 6e 69 `.......d.............DeleteMoni
389360 74 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 torW.winspool.drv.winspool.drv/.
389380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3893a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
3893c0 04 00 44 65 6c 65 74 65 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 ..DeletePortA.winspool.drv..wins
3893e0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
389400 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
389420 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 6f 72 74 57 00 77 69 6e 73 70 6f 6f 6c ............DeletePortW.winspool
389440 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
389460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
389480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e `.......d.....#.......DeletePrin
3894a0 74 50 72 6f 63 65 73 73 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f tProcessorA.winspool.drv..winspo
3894c0 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
3894e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
389500 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 ..#.......DeletePrintProcessorW.
389520 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
389540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
389560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 65 ........`.......d.....".......De
389580 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 letePrintProvidorA.winspool.drv.
3895a0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
3895c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
3895e0 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 ..d.....".......DeletePrintProvi
389600 64 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 dorW.winspool.drv.winspool.drv/.
389620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
389640 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
389660 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 ..DeletePrinter.winspool.drv..wi
389680 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
3896a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
3896c0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 d.....&.......DeletePrinterConne
3896e0 63 74 69 6f 6e 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ctionA.winspool.drv.winspool.drv
389700 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
389720 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
389740 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 77 69 6e ....DeletePrinterConnectionW.win
389760 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
389780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
3897a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.............Delete
3897c0 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f PrinterDataA.winspool.drv.winspo
3897e0 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
389800 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
389820 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 77 ..".......DeletePrinterDataExA.w
389840 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
389860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
389880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.....".......Dele
3898a0 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 tePrinterDataExW.winspool.drv.wi
3898c0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
3898e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
389900 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 57 d.............DeletePrinterDataW
389920 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
389940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
389960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 65 ........`.......d.....".......De
389980 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 letePrinterDriverA.winspool.drv.
3899a0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
3899c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
3899e0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 ..d.....$.......DeletePrinterDri
389a00 76 65 72 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 verExA.winspool.drv.winspool.drv
389a20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
389a40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
389a60 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 77 69 6e 73 70 ....DeletePrinterDriverExW.winsp
389a80 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ool.drv.winspool.drv/...0.......
389aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
389ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 ..`.......d.....).......DeletePr
389ae0 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 interDriverPackageA.winspool.drv
389b00 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
389b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
389b40 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 ....d.....).......DeletePrinterD
389b60 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 riverPackageW.winspool.drv..wins
389b80 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
389ba0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
389bc0 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 ....".......DeletePrinterDriverW
389be0 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
389c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
389c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 ........`.......d.............De
389c40 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 letePrinterIC.winspool.drv..wins
389c60 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
389c80 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
389ca0 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 77 69 ............DeletePrinterKeyA.wi
389cc0 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
389ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
389d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.............Dele
389d20 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 tePrinterKeyW.winspool.drv..wins
389d40 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
389d60 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
389d80 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 00 77 69 6e 73 70 6f ............DevQueryPrint.winspo
389da0 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
389dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
389de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 76 51 75 65 72 79 ..`.......d.............DevQuery
389e00 50 72 69 6e 74 45 78 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 PrintEx.winspool.drv..winspool.d
389e20 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
389e40 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
389e60 00 00 00 00 04 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 77 69 6e 73 70 6f ......DeviceCapabilitiesA.winspo
389e80 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
389ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
389ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 65 76 69 63 65 43 61 ..`.......d.....!.......DeviceCa
389ee0 70 61 62 69 6c 69 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f pabilitiesW.winspool.drv..winspo
389f00 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
389f20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....53........`.......d...
389f40 00 00 21 00 00 00 00 00 04 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 77 69 ..!.......DocumentPropertiesA.wi
389f60 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
389f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
389fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 6f 63 75 ......`.......d.....!.......Docu
389fc0 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 mentPropertiesW.winspool.drv..wi
389fe0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
38a000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
38a020 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 77 69 6e 73 d.............EndDocPrinter.wins
38a040 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
38a060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
38a080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 64 50 61 67 ....`.......d.............EndPag
38a0a0 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 ePrinter.winspool.drv.winspool.d
38a0c0 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
38a0e0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
38a100 00 00 00 00 04 00 45 6e 75 6d 46 6f 72 6d 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 ......EnumFormsA.winspool.drv.wi
38a120 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
38a140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
38a160 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 72 6d 73 57 00 77 69 6e 73 70 6f 6f d.............EnumFormsW.winspoo
38a180 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
38a1a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
38a1c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 45 6e 75 6d 4a 6f 62 4e 61 6d `.......d.....$.......EnumJobNam
38a1e0 65 64 50 72 6f 70 65 72 74 69 65 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f edProperties.winspool.drv.winspo
38a200 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
38a220 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
38a240 00 00 17 00 00 00 00 00 04 00 45 6e 75 6d 4a 6f 62 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ..........EnumJobsA.winspool.drv
38a260 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
38a280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
38a2a0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 45 6e 75 6d 4a 6f 62 73 57 00 77 69 6e 73 ....d.............EnumJobsW.wins
38a2c0 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
38a2e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
38a300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 75 6d 4d 6f ....`.......d.............EnumMo
38a320 6e 69 74 6f 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 nitorsA.winspool.drv..winspool.d
38a340 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
38a360 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
38a380 00 00 00 00 04 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ......EnumMonitorsW.winspool.drv
38a3a0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
38a3c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
38a3e0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 50 6f 72 74 73 41 00 77 69 6e ....d.............EnumPortsA.win
38a400 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
38a420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
38a440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 50 6f ....`.......d.............EnumPo
38a460 72 74 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 rtsW.winspool.drv.winspool.drv/.
38a480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
38a4a0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
38a4c0 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 41 00 77 ..EnumPrintProcessorDatatypesA.w
38a4e0 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
38a500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
38a520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.....*.......Enum
38a540 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 77 69 6e 73 70 6f 6f PrintProcessorDatatypesW.winspoo
38a560 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
38a580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
38a5a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 `.......d.....".......EnumPrintP
38a5c0 72 6f 63 65 73 73 6f 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c rocessorsA.winspool.drv.winspool
38a5e0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
38a600 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
38a620 22 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 57 00 77 69 6e ".......EnumPrintProcessorsW.win
38a640 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
38a660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
38a680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 50 72 ....`.......d.............EnumPr
38a6a0 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c interDataA.winspool.drv.winspool
38a6c0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
38a6e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
38a700 20 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 77 69 6e 73 70 ........EnumPrinterDataExA.winsp
38a720 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ool.drv.winspool.drv/...0.......
38a740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
38a760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e ..`.......d.............EnumPrin
38a780 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c terDataExW.winspool.drv.winspool
38a7a0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
38a7c0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
38a7e0 1e 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 00 77 69 6e 73 70 6f 6f ........EnumPrinterDataW.winspoo
38a800 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
38a820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
38a840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 `.......d.....!.......EnumPrinte
38a860 72 44 72 69 76 65 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c rDriversA.winspool.drv..winspool
38a880 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
38a8a0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
38a8c0 21 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 77 69 6e 73 !.......EnumPrinterDriversW.wins
38a8e0 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
38a900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
38a920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 75 6d 50 72 ....`.......d.............EnumPr
38a940 69 6e 74 65 72 4b 65 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c interKeyA.winspool.drv..winspool
38a960 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
38a980 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
38a9a0 1d 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 00 77 69 6e 73 70 6f 6f 6c ........EnumPrinterKeyW.winspool
38a9c0 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
38a9e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
38aa00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 `.......d.............EnumPrinte
38aa20 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 rsA.winspool.drv..winspool.drv/.
38aa40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
38aa60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
38aa80 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 ..EnumPrintersW.winspool.drv..wi
38aaa0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
38aac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
38aae0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 77 69 6e 73 d.............ExtDeviceMode.wins
38ab00 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
38ab20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
38ab40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 46 69 6e 64 43 6c ....`.......d.....0.......FindCl
38ab60 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e osePrinterChangeNotification.win
38ab80 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
38aba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
38abc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 46 69 6e 64 46 69 ....`.......d.....0.......FindFi
38abe0 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e rstPrinterChangeNotification.win
38ac00 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
38ac20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
38ac40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 46 69 6e 64 4e 65 ....`.......d...../.......FindNe
38ac60 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 73 xtPrinterChangeNotification.wins
38ac80 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
38aca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
38acc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46 6c 75 73 68 50 ....`.......d.............FlushP
38ace0 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 rinter.winspool.drv.winspool.drv
38ad00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
38ad20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
38ad40 00 00 04 00 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 ....FreePrintNamedPropertyArray.
38ad60 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
38ad80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
38ada0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 46 72 ........`.......d.....$.......Fr
38adc0 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 eePrintPropertyValue.winspool.dr
38ade0 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
38ae00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
38ae20 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 ....d.....#.......FreePrinterNot
38ae40 69 66 79 49 6e 66 6f 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 ifyInfo.winspool.drv..winspool.d
38ae60 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
38ae80 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
38aea0 00 00 00 00 04 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 77 69 6e ......GetCorePrinterDriversA.win
38aec0 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
38aee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
38af00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 43 6f 72 ....`.......d.....$.......GetCor
38af20 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 ePrinterDriversW.winspool.drv.wi
38af40 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
38af60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
38af80 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 d.............GetDefaultPrinterA
38afa0 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
38afc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
38afe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
38b000 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 tDefaultPrinterW.winspool.drv.wi
38b020 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
38b040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
38b060 64 86 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e d.............GetFormA.winspool.
38b080 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
38b0a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
38b0c0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 46 6f 72 6d 57 00 77 69 6e ......d.............GetFormW.win
38b0e0 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
38b100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
38b120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 4a 6f 62 ....`.......d.............GetJob
38b140 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 A.winspool.drv..winspool.drv/...
38b160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
38b180 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
38b1a0 47 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 77 69 6e 73 70 6f 6f GetJobNamedPropertyValue.winspoo
38b1c0 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
38b1e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
38b200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 4a 6f 62 57 00 77 69 `.......d.............GetJobW.wi
38b220 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
38b240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
38b260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.....#.......GetP
38b280 72 69 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a rintExecutionData.winspool.drv..
38b2a0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
38b2c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
38b2e0 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e ..d.............GetPrintOutputIn
38b300 66 6f 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 fo.winspool.drv.winspool.drv/...
38b320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
38b340 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
38b360 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 73 GetPrintProcessorDirectoryA.wins
38b380 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
38b3a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
38b3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 50 72 69 ....`.......d.....).......GetPri
38b3e0 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 ntProcessorDirectoryW.winspool.d
38b400 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
38b420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
38b440 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 41 00 ......d.............GetPrinterA.
38b460 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
38b480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
38b4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
38b4c0 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 tPrinterDataA.winspool.drv..wins
38b4e0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
38b500 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
38b520 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 77 69 ............GetPrinterDataExA.wi
38b540 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
38b560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
38b580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.............GetP
38b5a0 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 rinterDataExW.winspool.drv..wins
38b5c0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
38b5e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
38b600 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 77 69 6e 73 ............GetPrinterDataW.wins
38b620 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
38b640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
38b660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 72 69 ....`.......d.............GetPri
38b680 6e 74 65 72 44 72 69 76 65 72 32 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f nterDriver2A.winspool.drv.winspo
38b6a0 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
38b6c0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
38b6e0 00 00 20 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 57 00 77 69 6e ..........GetPrinterDriver2W.win
38b700 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
38b720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
38b740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 72 69 ....`.......d.............GetPri
38b760 6e 74 65 72 44 72 69 76 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f nterDriverA.winspool.drv..winspo
38b780 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
38b7a0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
38b7c0 00 00 28 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 ..(.......GetPrinterDriverDirect
38b7e0 6f 72 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 oryA.winspool.drv.winspool.drv/.
38b800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
38b820 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
38b840 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e ..GetPrinterDriverDirectoryW.win
38b860 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
38b880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
38b8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 50 72 69 ....`.......d.....*.......GetPri
38b8c0 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 77 69 6e 73 70 6f 6f 6c 2e nterDriverPackagePathA.winspool.
38b8e0 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
38b900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
38b920 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 ......d.....*.......GetPrinterDr
38b940 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 iverPackagePathW.winspool.drv.wi
38b960 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
38b980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
38b9a0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 d.............GetPrinterDriverW.
38b9c0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
38b9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
38ba00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
38ba20 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c tPrinterW.winspool.drv..winspool
38ba40 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
38ba60 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
38ba80 20 00 00 00 00 00 04 00 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 77 69 6e 73 70 ........GetSpoolFileHandle.winsp
38baa0 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ool.drv.winspool.drv/...0.......
38bac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
38bae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 50 ..`.......d.............InstallP
38bb00 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 77 69 6e 73 70 6f 6f rinterDriverFromPackageA.winspoo
38bb20 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
38bb40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
38bb60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 50 72 69 `.......d.............InstallPri
38bb80 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 77 69 6e 73 70 6f 6f 6c 2e nterDriverFromPackageW.winspool.
38bba0 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
38bbc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
38bbe0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 44 65 76 6d 6f ......d.............IsValidDevmo
38bc00 64 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 deA.winspool.drv..winspool.drv/.
38bc20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
38bc40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
38bc60 04 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ..IsValidDevmodeW.winspool.drv..
38bc80 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
38bca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
38bcc0 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 77 69 ..d.............OpenPrinter2A.wi
38bce0 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
38bd00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
38bd20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.............Open
38bd40 50 72 69 6e 74 65 72 32 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c Printer2W.winspool.drv..winspool
38bd60 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
38bd80 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
38bda0 1a 00 00 00 00 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 ........OpenPrinterA.winspool.dr
38bdc0 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
38bde0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
38be00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 77 ....d.............OpenPrinterW.w
38be20 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
38be40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
38be60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 50 6c 61 79 ......`.......d.....&.......Play
38be80 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 GdiScriptOnPrinterIC.winspool.dr
38bea0 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
38bec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
38bee0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 ....d.............PrinterMessage
38bf00 42 6f 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 BoxA.winspool.drv.winspool.drv/.
38bf20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
38bf40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
38bf60 04 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 ..PrinterMessageBoxW.winspool.dr
38bf80 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
38bfa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
38bfc0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 ....d.............PrinterPropert
38bfe0 69 65 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ies.winspool.drv..winspool.drv/.
38c000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
38c020 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
38c040 04 00 52 65 61 64 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 ..ReadPrinter.winspool.drv..wins
38c060 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
38c080 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....68........`.......d.
38c0a0 00 00 00 00 30 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e ....0.......RegisterForPrintAsyn
38c0c0 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 cNotifications.winspool.drv.wins
38c0e0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
38c100 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
38c120 00 00 00 00 29 00 00 00 00 00 04 00 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 ....).......ReportJobProcessingP
38c140 72 6f 67 72 65 73 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 rogress.winspool.drv..winspool.d
38c160 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
38c180 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
38c1a0 00 00 00 00 04 00 52 65 73 65 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ......ResetPrinterA.winspool.drv
38c1c0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
38c1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
38c200 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 ....d.............ResetPrinterW.
38c220 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
38c240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
38c260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 52 6f ........`.......d.....-.......Ro
38c280 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 77 69 uterFreeBidiResponseContainer.wi
38c2a0 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
38c2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
38c2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 63 68 65 ......`.......d.............Sche
38c300 64 75 6c 65 4a 6f 62 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 duleJob.winspool.drv..winspool.d
38c320 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
38c340 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
38c360 00 00 00 00 04 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f ......SetDefaultPrinterA.winspoo
38c380 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
38c3a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
38c3c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 44 65 66 61 75 6c 74 `.......d.............SetDefault
38c3e0 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 PrinterW.winspool.drv.winspool.d
38c400 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
38c420 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 4.....42........`.......d.......
38c440 00 00 00 00 04 00 53 65 74 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 ......SetFormA.winspool.drv.wins
38c460 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
38c480 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....42........`.......d.
38c4a0 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 ............SetFormW.winspool.dr
38c4c0 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
38c4e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
38c500 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 4a 6f 62 41 00 77 69 6e 73 70 6f ....d.............SetJobA.winspo
38c520 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
38c540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
38c560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 4a 6f 62 4e 61 ..`.......d.....!.......SetJobNa
38c580 6d 65 64 50 72 6f 70 65 72 74 79 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f medProperty.winspool.drv..winspo
38c5a0 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
38c5c0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....41........`.......d...
38c5e0 00 00 15 00 00 00 00 00 04 00 53 65 74 4a 6f 62 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ..........SetJobW.winspool.drv..
38c600 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
38c620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
38c640 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f ..d.............SetPortA.winspoo
38c660 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
38c680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
38c6a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 50 6f 72 74 57 00 77 `.......d.............SetPortW.w
38c6c0 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
38c6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
38c700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 50 ......`.......d.............SetP
38c720 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 rinterA.winspool.drv..winspool.d
38c740 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
38c760 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
38c780 00 00 00 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 ......SetPrinterDataA.winspool.d
38c7a0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
38c7c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
38c7e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 ......d.............SetPrinterDa
38c800 74 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 taExA.winspool.drv..winspool.drv
38c820 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
38c840 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
38c860 00 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 ....SetPrinterDataExW.winspool.d
38c880 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
38c8a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
38c8c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 ......d.............SetPrinterDa
38c8e0 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 taW.winspool.drv..winspool.drv/.
38c900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
38c920 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
38c940 04 00 53 65 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 ..SetPrinterW.winspool.drv..wins
38c960 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
38c980 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
38c9a0 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 77 69 6e ............StartDocPrinterA.win
38c9c0 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
38c9e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
38ca00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 61 72 74 44 ....`.......d.............StartD
38ca20 6f 63 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c ocPrinterW.winspool.drv.winspool
38ca40 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
38ca60 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
38ca80 1e 00 00 00 00 00 04 00 53 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f ........StartPagePrinter.winspoo
38caa0 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
38cac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
38cae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 55 6e 52 65 67 69 73 74 65 72 `.......d.....2.......UnRegister
38cb00 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 77 69 6e 73 70 ForPrintAsyncNotifications.winsp
38cb20 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ool.drv.winspool.drv/...0.......
38cb40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
38cb60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 55 70 6c 6f 61 64 50 72 ..`.......d.....).......UploadPr
38cb80 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 interDriverPackageA.winspool.drv
38cba0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
38cbc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
38cbe0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 ....d.....).......UploadPrinterD
38cc00 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 riverPackageW.winspool.drv..wins
38cc20 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
38cc40 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
38cc60 00 00 00 00 22 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 43 68 61 6e 67 65 ....".......WaitForPrinterChange
38cc80 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
38cca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
38ccc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 72 ........`.......d.............Wr
38cce0 69 74 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c itePrinter.winspool.drv.winspool
38cd00 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
38cd20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
38cd40 16 00 00 00 00 00 04 00 58 63 76 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 ........XcvDataW.winspool.drv.wi
38cd60 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntrust.dll/...0...........0.....
38cd80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....373.......`.d.....
38cda0 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
38cdc0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
38cde0 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
38ce00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
38ce20 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 00 00 00 ................wintrust.dll....
38ce40 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
38ce60 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
38ce80 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 ...h..idata$5........h.....!....
38cea0 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f .............:.............T..._
38cec0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 74 72 75 73 74 00 5f 5f 4e 55 _IMPORT_DESCRIPTOR_wintrust.__NU
38cee0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 74 72 75 73 74 5f 4e LL_IMPORT_DESCRIPTOR..wintrust_N
38cf00 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..wintrust.dll/...
38cf20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
38cf40 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
38cf60 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
38cf80 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
38cfa0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
38cfc0 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 DESCRIPTOR..wintrust.dll/...0...
38cfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 ........0.....0.....644.....164.
38d000 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
38d020 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
38d040 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
38d060 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
38d080 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 77 69 6e 74 72 75 73 74 5f 4e 55 4c 4c ...................wintrust_NULL
38d0a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 _THUNK_DATA.wintrust.dll/...0...
38d0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
38d0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....).......Cryp
38d100 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 tCATAdminAcquireContext.wintrust
38d120 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wintrust.dll/...0.........
38d140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
38d160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 `.......d.....*.......CryptCATAd
38d180 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 minAcquireContext2.wintrust.dll.
38d1a0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
38d1c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
38d1e0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 ..d.....%.......CryptCATAdminAdd
38d200 43 61 74 61 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 Catalog.wintrust.dll..wintrust.d
38d220 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
38d240 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 4.....69........`.......d.....1.
38d260 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 ......CryptCATAdminCalcHashFromF
38d280 69 6c 65 48 61 6e 64 6c 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 ileHandle.wintrust.dll..wintrust
38d2a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
38d2c0 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....70........`.......d.....
38d2e0 32 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 2.......CryptCATAdminCalcHashFro
38d300 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 mFileHandle2.wintrust.dll.wintru
38d320 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
38d340 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....66........`.......d...
38d360 00 00 2e 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 61 74 61 6c ..........CryptCATAdminEnumCatal
38d380 6f 67 46 72 6f 6d 48 61 73 68 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 ogFromHash.wintrust.dll.wintrust
38d3a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
38d3c0 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....68........`.......d.....
38d3e0 30 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 0.......CryptCATAdminPauseServic
38d400 65 46 6f 72 42 61 63 6b 75 70 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 eForBackup.wintrust.dll.wintrust
38d420 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
38d440 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....68........`.......d.....
38d460 30 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 0.......CryptCATAdminReleaseCata
38d480 6c 6f 67 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 logContext.wintrust.dll.wintrust
38d4a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
38d4c0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....61........`.......d.....
38d4e0 29 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 ).......CryptCATAdminReleaseCont
38d500 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 ext.wintrust.dll..wintrust.dll/.
38d520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
38d540 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
38d560 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 77 69 6e ..CryptCATAdminRemoveCatalog.win
38d580 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 trust.dll.wintrust.dll/...0.....
38d5a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
38d5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 43 72 79 70 74 43 ....`.......d.....-.......CryptC
38d5e0 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 77 69 6e 74 72 75 ATAdminResolveCatalogPath.wintru
38d600 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 st.dll..wintrust.dll/...0.......
38d620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
38d640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 ..`.......d.....+.......CryptCAT
38d660 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 AllocSortedMemberInfo.wintrust.d
38d680 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wintrust.dll/...0...........
38d6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
38d6c0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 43 44 46 43 ......d.............CryptCATCDFC
38d6e0 6c 6f 73 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 lose.wintrust.dll.wintrust.dll/.
38d700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
38d720 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
38d740 04 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 77 69 6e 74 ..CryptCATCDFEnumAttributes.wint
38d760 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rust.dll..wintrust.dll/...0.....
38d780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
38d7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 79 70 74 43 ....`.......d.....*.......CryptC
38d7c0 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 77 69 6e 74 72 75 73 74 2e ATCDFEnumCatAttributes.wintrust.
38d7e0 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wintrust.dll/...0...........
38d800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
38d820 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 43 44 46 45 ......d.....$.......CryptCATCDFE
38d840 6e 75 6d 4d 65 6d 62 65 72 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 numMembers.wintrust.dll.wintrust
38d860 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
38d880 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
38d8a0 1d 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 43 44 46 4f 70 65 6e 00 77 69 6e 74 72 75 73 74 ........CryptCATCDFOpen.wintrust
38d8c0 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wintrust.dll/...0.........
38d8e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
38d900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 43 61 `.......d.....,.......CryptCATCa
38d920 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c talogInfoFromContext.wintrust.dl
38d940 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wintrust.dll/...0...........0.
38d960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
38d980 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 ....d.............CryptCATClose.
38d9a0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 wintrust.dll..wintrust.dll/...0.
38d9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
38d9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 ........`.......d.....#.......Cr
38da00 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c yptCATEnumerateAttr.wintrust.dll
38da20 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wintrust.dll/...0...........0.
38da40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
38da60 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 ....d.....&.......CryptCATEnumer
38da80 61 74 65 43 61 74 41 74 74 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 ateCatAttr.wintrust.dll.wintrust
38daa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
38dac0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....57........`.......d.....
38dae0 25 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 %.......CryptCATEnumerateMember.
38db00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 wintrust.dll..wintrust.dll/...0.
38db20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
38db40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 ........`.......d.....*.......Cr
38db60 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 yptCATFreeSortedMemberInfo.wintr
38db80 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ust.dll.wintrust.dll/...0.......
38dba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
38dbc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 ..`.......d.....!.......CryptCAT
38dbe0 47 65 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 GetAttrInfo.wintrust.dll..wintru
38dc00 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
38dc20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
38dc40 00 00 24 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 47 65 74 43 61 74 41 74 74 72 49 6e 66 6f ..$.......CryptCATGetCatAttrInfo
38dc60 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 .wintrust.dll.wintrust.dll/...0.
38dc80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
38dca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 72 ........`.......d.....#.......Cr
38dcc0 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c yptCATGetMemberInfo.wintrust.dll
38dce0 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wintrust.dll/...0...........0.
38dd00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
38dd20 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 ....d.....%.......CryptCATHandle
38dd40 46 72 6f 6d 53 74 6f 72 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 FromStore.wintrust.dll..wintrust
38dd60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
38dd80 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
38dda0 1a 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 4f 70 65 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c ........CryptCATOpen.wintrust.dl
38ddc0 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wintrust.dll/...0...........0.
38dde0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
38de00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 50 65 72 73 69 73 ....d.....".......CryptCATPersis
38de20 74 53 74 6f 72 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c tStore.wintrust.dll.wintrust.dll
38de40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
38de60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
38de80 00 00 04 00 43 72 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 ....CryptCATPutAttrInfo.wintrust
38dea0 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wintrust.dll/...0.........
38dec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
38dee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 50 75 `.......d.....$.......CryptCATPu
38df00 74 43 61 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 tCatAttrInfo.wintrust.dll.wintru
38df20 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
38df40 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
38df60 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 6f 00 ..#.......CryptCATPutMemberInfo.
38df80 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 wintrust.dll..wintrust.dll/...0.
38dfa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
38dfc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 ........`.......d.....%.......Cr
38dfe0 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 77 69 6e 74 72 75 73 74 2e 64 yptCATStoreFromHandle.wintrust.d
38e000 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wintrust.dll/...0...........
38e020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
38e040 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 43 72 65 61 ......d.....(.......CryptSIPCrea
38e060 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 teIndirectData.wintrust.dll.wint
38e080 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rust.dll/...0...........0.....0.
38e0a0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....49........`.......d.
38e0c0 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 77 69 6e 74 ............CryptSIPGetCaps.wint
38e0e0 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rust.dll..wintrust.dll/...0.....
38e100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
38e120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 53 ....`.......d.....%.......CryptS
38e140 49 50 47 65 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a IPGetSealedDigest.wintrust.dll..
38e160 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
38e180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
38e1a0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 ..d.....&.......CryptSIPGetSigne
38e1c0 64 44 61 74 61 4d 73 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 dDataMsg.wintrust.dll.wintrust.d
38e1e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
38e200 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
38e220 00 00 00 00 04 00 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 77 ......CryptSIPPutSignedDataMsg.w
38e240 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 intrust.dll.wintrust.dll/...0...
38e260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
38e280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....).......Cryp
38e2a0 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 77 69 6e 74 72 75 73 74 tSIPRemoveSignedDataMsg.wintrust
38e2c0 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wintrust.dll/...0.........
38e2e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
38e300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 56 65 `.......d.....(.......CryptSIPVe
38e320 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 rifyIndirectData.wintrust.dll.wi
38e340 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntrust.dll/...0...........0.....
38e360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
38e380 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 46 69 6e 64 43 65 72 74 73 42 79 49 73 73 75 65 72 00 d.............FindCertsByIssuer.
38e3a0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 wintrust.dll..wintrust.dll/...0.
38e3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
38e3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
38e400 43 61 74 61 6c 6f 67 46 69 6c 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 CatalogFile.wintrust.dll..wintru
38e420 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
38e440 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
38e460 00 00 27 00 00 00 00 00 04 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 ..'.......OpenPersonalTrustDBDia
38e480 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 log.wintrust.dll..wintrust.dll/.
38e4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
38e4c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
38e4e0 04 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 77 69 ..OpenPersonalTrustDBDialogEx.wi
38e500 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ntrust.dll..wintrust.dll/...0...
38e520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
38e540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 54 48 65 ......`.......d.....-.......WTHe
38e560 6c 70 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 77 69 6e 74 lperCertCheckValidSignature.wint
38e580 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rust.dll..wintrust.dll/...0.....
38e5a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
38e5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 54 48 65 6c 70 ....`.......d.....&.......WTHelp
38e5e0 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 erCertIsSelfSigned.wintrust.dll.
38e600 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
38e620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
38e640 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 43 ..d.....*.......WTHelperGetProvC
38e660 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 ertFromChain.wintrust.dll.wintru
38e680 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
38e6a0 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....69........`.......d...
38e6c0 00 00 31 00 00 00 00 00 04 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 ..1.......WTHelperGetProvPrivate
38e6e0 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 DataFromChain.wintrust.dll..wint
38e700 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rust.dll/...0...........0.....0.
38e720 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....64........`.......d.
38e740 00 00 00 00 2c 00 00 00 00 00 04 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 ....,.......WTHelperGetProvSigne
38e760 72 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 rFromChain.wintrust.dll.wintrust
38e780 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
38e7a0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
38e7c0 2b 00 00 00 00 00 04 00 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 +.......WTHelperProvDataFromStat
38e7e0 65 44 61 74 61 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c eData.wintrust.dll..wintrust.dll
38e800 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
38e820 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
38e840 00 00 04 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 ....WinVerifyTrust.wintrust.dll.
38e860 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
38e880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
38e8a0 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 ..d.............WinVerifyTrustEx
38e8c0 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 .wintrust.dll.wintrust.dll/...0.
38e8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
38e900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 69 ........`.......d.....!.......Wi
38e920 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a ntrustAddActionID.wintrust.dll..
38e940 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
38e960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
38e980 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 ..d.....(.......WintrustAddDefau
38e9a0 6c 74 46 6f 72 55 73 61 67 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 ltForUsage.wintrust.dll.wintrust
38e9c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
38e9e0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
38ea00 28 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 (.......WintrustGetDefaultForUsa
38ea20 67 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 ge.wintrust.dll.wintrust.dll/...
38ea40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
38ea60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
38ea80 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 77 69 6e 74 72 75 WintrustGetRegPolicyFlags.wintru
38eaa0 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 st.dll..wintrust.dll/...0.......
38eac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
38eae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 ..`.......d.....*.......Wintrust
38eb00 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 77 69 6e 74 72 75 73 74 2e 64 6c LoadFunctionPointers.wintrust.dl
38eb20 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wintrust.dll/...0...........0.
38eb40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
38eb60 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 ....d.....$.......WintrustRemove
38eb80 41 63 74 69 6f 6e 49 44 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 ActionID.wintrust.dll.wintrust.d
38eba0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
38ebc0 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 4.....71........`.......d.....3.
38ebe0 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e 63 6c 75 64 65 50 ......WintrustSetDefaultIncludeP
38ec00 45 50 61 67 65 48 61 73 68 65 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 EPageHashes.wintrust.dll..wintru
38ec20 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
38ec40 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....59........`.......d...
38ec60 00 00 27 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c ..'.......WintrustSetRegPolicyFl
38ec80 61 67 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 ags.wintrust.dll..winusb.dll/...
38eca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
38ecc0 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 ..367.......`.d.................
38ece0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
38ed00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 ......@.0..idata$6..............
38ed20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
38ed40 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
38ed60 00 00 03 00 77 69 6e 75 73 62 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ....winusb.dll..................
38ed80 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
38eda0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
38edc0 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 .......h.......................8
38ede0 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............P...__IMPORT_DESCRI
38ee00 50 54 4f 52 5f 77 69 6e 75 73 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 PTOR_winusb.__NULL_IMPORT_DESCRI
38ee20 50 54 4f 52 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 PTOR..winusb_NULL_THUNK_DATA..wi
38ee40 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nusb.dll/.....0...........0.....
38ee60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
38ee80 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
38eea0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
38eec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
38eee0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 75 73 62 __NULL_IMPORT_DESCRIPTOR..winusb
38ef00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
38ef20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....162.......`.d.......t.
38ef40 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
38ef60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
38ef80 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
38efa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 ................................
38efc0 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 75 73 62 2e 64 .winusb_NULL_THUNK_DATA.winusb.d
38efe0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
38f000 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
38f020 1c 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 00 77 69 6e 75 73 62 2e ........WinUsb_AbortPipe.winusb.
38f040 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winusb.dll/.....0...........
38f060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
38f080 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 43 6f 6e 74 72 ......d.....".......WinUsb_Contr
38f0a0 6f 6c 54 72 61 6e 73 66 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c olTransfer.winusb.dll.winusb.dll
38f0c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
38f0e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
38f100 00 00 00 00 04 00 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c ......WinUsb_FlushPipe.winusb.dl
38f120 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winusb.dll/.....0...........0.
38f140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
38f160 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 46 72 65 65 00 77 69 ....d.............WinUsb_Free.wi
38f180 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nusb.dll..winusb.dll/.....0.....
38f1a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
38f1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 69 6e 55 73 62 ....`.......d.....).......WinUsb
38f1e0 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 77 69 6e 75 73 62 2e 64 _GetAdjustedFrameNumber.winusb.d
38f200 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winusb.dll/.....0...........
38f220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
38f240 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 41 73 ......d.....).......WinUsb_GetAs
38f260 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 sociatedInterface.winusb.dll..wi
38f280 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nusb.dll/.....0...........0.....
38f2a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
38f2c0 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 d.....-.......WinUsb_GetCurrentA
38f2e0 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 lternateSetting.winusb.dll..winu
38f300 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sb.dll/.....0...........0.....0.
38f320 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
38f340 00 00 00 00 28 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 ....(.......WinUsb_GetCurrentFra
38f360 6d 65 4e 75 6d 62 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 meNumber.winusb.dll.winusb.dll/.
38f380 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
38f3a0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
38f3c0 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 ....WinUsb_GetCurrentFrameNumber
38f3e0 41 6e 64 51 70 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 AndQpc.winusb.dll.winusb.dll/...
38f400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
38f420 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
38f440 04 00 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 77 69 6e 75 73 62 2e 64 6c ..WinUsb_GetDescriptor.winusb.dl
38f460 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winusb.dll/.....0...........0.
38f480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
38f4a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 ....d.....&.......WinUsb_GetOver
38f4c0 6c 61 70 70 65 64 52 65 73 75 6c 74 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 lappedResult.winusb.dll.winusb.d
38f4e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
38f500 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
38f520 20 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 00 77 69 6e ........WinUsb_GetPipePolicy.win
38f540 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 usb.dll.winusb.dll/.....0.......
38f560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
38f580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 ..`.......d.....!.......WinUsb_G
38f5a0 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 etPowerPolicy.winusb.dll..winusb
38f5c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
38f5e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
38f600 00 00 1d 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 77 69 6e 75 ..........WinUsb_Initialize.winu
38f620 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 sb.dll..winusb.dll/.....0.......
38f640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
38f660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 50 ..`.......d...../.......WinUsb_P
38f680 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 77 69 6e 75 arseConfigurationDescriptor.winu
38f6a0 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 sb.dll..winusb.dll/.....0.......
38f6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
38f6e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 50 ..`.......d.....#.......WinUsb_P
38f700 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 arseDescriptors.winusb.dll..winu
38f720 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sb.dll/.....0...........0.....0.
38f740 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
38f760 00 00 00 00 29 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e ....).......WinUsb_QueryDeviceIn
38f780 66 6f 72 6d 61 74 69 6f 6e 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c formation.winusb.dll..winusb.dll
38f7a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
38f7c0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 4.....61........`.......d.....).
38f7e0 00 00 00 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 ......WinUsb_QueryInterfaceSetti
38f800 6e 67 73 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 ngs.winusb.dll..winusb.dll/.....
38f820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
38f840 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
38f860 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 WinUsb_QueryPipe.winusb.dll.winu
38f880 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sb.dll/.....0...........0.....0.
38f8a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
38f8c0 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 77 ............WinUsb_QueryPipeEx.w
38f8e0 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 inusb.dll.winusb.dll/.....0.....
38f900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
38f920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 55 73 62 ....`.......d.............WinUsb
38f940 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 _ReadIsochPipe.winusb.dll.winusb
38f960 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
38f980 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....56........`.......d...
38f9a0 00 00 24 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 ..$.......WinUsb_ReadIsochPipeAs
38f9c0 61 70 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ap.winusb.dll.winusb.dll/.....0.
38f9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
38fa00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
38fa20 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 nUsb_ReadPipe.winusb.dll..winusb
38fa40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
38fa60 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
38fa80 00 00 26 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 ..&.......WinUsb_RegisterIsochBu
38faa0 66 66 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 ffer.winusb.dll.winusb.dll/.....
38fac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
38fae0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
38fb00 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 WinUsb_ResetPipe.winusb.dll.winu
38fb20 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sb.dll/.....0...........0.....0.
38fb40 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
38fb60 00 00 00 00 2d 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 ....-.......WinUsb_SetCurrentAlt
38fb80 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 ernateSetting.winusb.dll..winusb
38fba0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
38fbc0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
38fbe0 00 00 20 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c 69 63 79 00 77 ..........WinUsb_SetPipePolicy.w
38fc00 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 inusb.dll.winusb.dll/.....0.....
38fc20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
38fc40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 55 73 62 ....`.......d.....!.......WinUsb
38fc60 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 _SetPowerPolicy.winusb.dll..winu
38fc80 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sb.dll/.....0...........0.....0.
38fca0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....63........`.......d.
38fcc0 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 ....+.......WinUsb_StartTracking
38fce0 46 6f 72 54 69 6d 65 53 79 6e 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 ForTimeSync.winusb.dll..winusb.d
38fd00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
38fd20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
38fd40 2a 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 *.......WinUsb_StopTrackingForTi
38fd60 6d 65 53 79 6e 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 meSync.winusb.dll.winusb.dll/...
38fd80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
38fda0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
38fdc0 04 00 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 77 ..WinUsb_UnregisterIsochBuffer.w
38fde0 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 inusb.dll.winusb.dll/.....0.....
38fe00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
38fe20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 55 73 62 ....`.......d.....!.......WinUsb
38fe40 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 _WriteIsochPipe.winusb.dll..winu
38fe60 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sb.dll/.....0...........0.....0.
38fe80 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
38fea0 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 ....%.......WinUsb_WriteIsochPip
38fec0 65 41 73 61 70 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 eAsap.winusb.dll..winusb.dll/...
38fee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
38ff00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
38ff20 04 00 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 6c ..WinUsb_WritePipe.winusb.dll.wl
38ff40 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
38ff60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 0.....644.....370.......`.d.....
38ff80 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
38ffa0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
38ffc0 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
38ffe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 ................................
390000 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 00 00 00 00 ................wlanapi.dll.....
390020 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
390040 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
390060 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 ..h..idata$5........h...........
390080 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f ............9.............R...__
3900a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 61 70 69 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_wlanapi.__NULL
3900c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..wlanapi_NULL
3900e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 _THUNK_DATA.wlanapi.dll/....0...
390100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
390120 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
390140 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
390160 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
390180 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
3901a0 52 49 50 54 4f 52 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..wlanapi.dll/....0.......
3901c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 ....0.....0.....644.....163.....
3901e0 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
390200 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
390220 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
390240 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
390260 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e ...............wlanapi_NULL_THUN
390280 4b 5f 44 41 54 41 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..wlanapi.dll/....0.......
3902a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
3902c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 46 44 43 61 6e 63 65 ..`.......d.....!.......WFDCance
3902e0 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 lOpenSession.wlanapi.dll..wlanap
390300 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
390320 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
390340 00 00 1b 00 00 00 00 00 04 00 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 ..........WFDCloseHandle.wlanapi
390360 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....0.........
390380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
3903a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 46 44 43 6c 6f 73 65 53 65 `.......d.............WFDCloseSe
3903c0 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 ssion.wlanapi.dll.wlanapi.dll/..
3903e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
390400 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
390420 04 00 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e ..WFDOpenHandle.wlanapi.dll.wlan
390440 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
390460 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
390480 00 00 00 00 21 00 00 00 00 00 04 00 57 46 44 4f 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e ....!.......WFDOpenLegacySession
3904a0 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .wlanapi.dll..wlanapi.dll/....0.
3904c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
3904e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 46 ........`.......d.............WF
390500 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c DStartOpenSession.wlanapi.dll.wl
390520 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
390540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
390560 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 46 44 55 70 64 61 74 65 44 65 76 69 63 65 56 69 73 d.....&.......WFDUpdateDeviceVis
390580 69 62 69 6c 69 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f ibility.wlanapi.dll.wlanapi.dll/
3905a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3905c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3905e0 00 00 04 00 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 77 6c 61 6e 61 70 69 2e 64 ....WlanAllocateMemory.wlanapi.d
390600 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wlanapi.dll/....0...........
390620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
390640 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 6c 61 6e 43 6c 6f 73 65 48 61 6e ......d.............WlanCloseHan
390660 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 dle.wlanapi.dll.wlanapi.dll/....
390680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3906a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
3906c0 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e WlanConnect.wlanapi.dll.wlanapi.
3906e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
390700 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
390720 19 00 00 00 00 00 04 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 77 6c 61 6e 61 70 69 2e 64 6c 6c ........WlanConnect2.wlanapi.dll
390740 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wlanapi.dll/....0...........0.
390760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
390780 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 ....d.............WlanDeleteProf
3907a0 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ile.wlanapi.dll.wlanapi.dll/....
3907c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3907e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
390800 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 77 6c 61 6e 61 70 69 WlanDeviceServiceCommand.wlanapi
390820 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....0.........
390840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
390860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 6c 61 6e 44 69 73 63 6f 6e `.......d.............WlanDiscon
390880 6e 65 63 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 nect.wlanapi.dll..wlanapi.dll/..
3908a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3908c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
3908e0 04 00 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c ..WlanEnumInterfaces.wlanapi.dll
390900 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wlanapi.dll/....0...........0.
390920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
390940 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 6c 61 6e 45 78 74 72 61 63 74 50 73 64 ....d.....%.......WlanExtractPsd
390960 49 45 44 61 74 61 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e IEDataList.wlanapi.dll..wlanapi.
390980 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3909a0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
3909c0 1b 00 00 00 00 00 04 00 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 77 6c 61 6e 61 70 69 2e 64 ........WlanFreeMemory.wlanapi.d
3909e0 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wlanapi.dll/....0...........
390a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
390a20 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 41 76 61 69 6c ......d.....(.......WlanGetAvail
390a40 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e ableNetworkList.wlanapi.dll.wlan
390a60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
390a80 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
390aa0 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 ....).......WlanGetAvailableNetw
390ac0 6f 72 6b 4c 69 73 74 32 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c orkList2.wlanapi.dll..wlanapi.dl
390ae0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
390b00 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
390b20 00 00 00 00 04 00 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e ......WlanGetFilterList.wlanapi.
390b40 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wlanapi.dll/....0...........
390b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
390b80 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 49 6e 74 65 72 ......d.....'.......WlanGetInter
390ba0 66 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e faceCapability.wlanapi.dll..wlan
390bc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
390be0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
390c00 00 00 00 00 22 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 ....".......WlanGetNetworkBssLis
390c20 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 t.wlanapi.dll.wlanapi.dll/....0.
390c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
390c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 6c ........`.......d.............Wl
390c80 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 anGetProfile.wlanapi.dll..wlanap
390ca0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
390cc0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
390ce0 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 ..).......WlanGetProfileCustomUs
390d00 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f erData.wlanapi.dll..wlanapi.dll/
390d20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
390d40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
390d60 00 00 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 ....WlanGetProfileList.wlanapi.d
390d80 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wlanapi.dll/....0...........
390da0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
390dc0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 53 65 63 75 72 ......d.....$.......WlanGetSecur
390de0 69 74 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e itySettings.wlanapi.dll.wlanapi.
390e00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
390e20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....63........`.......d.....
390e40 2b 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 +.......WlanGetSupportedDeviceSe
390e60 72 76 69 63 65 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f rvices.wlanapi.dll..wlanapi.dll/
390e80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
390ea0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
390ec0 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 61 72 74 00 ....WlanHostedNetworkForceStart.
390ee0 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wlanapi.dll.wlanapi.dll/....0...
390f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
390f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 6c 61 6e ......`.......d.....'.......Wlan
390f40 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 00 77 6c 61 6e 61 70 69 2e 64 HostedNetworkForceStop.wlanapi.d
390f60 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wlanapi.dll/....0...........
390f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
390fa0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 ......d.....*.......WlanHostedNe
390fc0 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c tworkInitSettings.wlanapi.dll.wl
390fe0 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
391000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
391020 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 d.....+.......WlanHostedNetworkQ
391040 75 65 72 79 50 72 6f 70 65 72 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 ueryProperty.wlanapi.dll..wlanap
391060 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
391080 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....67........`.......d...
3910a0 00 00 2f 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 ../.......WlanHostedNetworkQuery
3910c0 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 SecondaryKey.wlanapi.dll..wlanap
3910e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
391100 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
391120 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 ..).......WlanHostedNetworkQuery
391140 53 74 61 74 75 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f Status.wlanapi.dll..wlanapi.dll/
391160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
391180 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
3911a0 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 ....WlanHostedNetworkRefreshSecu
3911c0 72 69 74 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 ritySettings.wlanapi.dll..wlanap
3911e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
391200 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
391220 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 50 72 ..).......WlanHostedNetworkSetPr
391240 6f 70 65 72 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f operty.wlanapi.dll..wlanapi.dll/
391260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
391280 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
3912a0 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 ....WlanHostedNetworkSetSecondar
3912c0 79 4b 65 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 yKey.wlanapi.dll..wlanapi.dll/..
3912e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
391300 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
391320 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 77 6c ..WlanHostedNetworkStartUsing.wl
391340 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 anapi.dll.wlanapi.dll/....0.....
391360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
391380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 6c 61 6e 48 6f ....`.......d.....'.......WlanHo
3913a0 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 77 6c 61 6e 61 70 69 2e 64 6c 6c stedNetworkStopUsing.wlanapi.dll
3913c0 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wlanapi.dll/....0...........0.
3913e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
391400 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c ....d.............WlanIhvControl
391420 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .wlanapi.dll..wlanapi.dll/....0.
391440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
391460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 6c ........`.......d.............Wl
391480 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 anOpenHandle.wlanapi.dll..wlanap
3914a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
3914c0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....61........`.......d...
3914e0 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 ..).......WlanQueryAutoConfigPar
391500 61 6d 65 74 65 72 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f ameter.wlanapi.dll..wlanapi.dll/
391520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
391540 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
391560 00 00 04 00 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 77 6c 61 6e 61 70 69 2e 64 ....WlanQueryInterface.wlanapi.d
391580 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wlanapi.dll/....0...........
3915a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
3915c0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 6c 61 6e 52 65 61 73 6f 6e 43 6f ......d.....#.......WlanReasonCo
3915e0 64 65 54 6f 53 74 72 69 6e 67 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e deToString.wlanapi.dll..wlanapi.
391600 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
391620 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....70........`.......d.....
391640 32 00 00 00 00 00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 2.......WlanRegisterDeviceServic
391660 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 eNotification.wlanapi.dll.wlanap
391680 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
3916a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....57........`.......d...
3916c0 00 00 25 00 00 00 00 00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 ..%.......WlanRegisterNotificati
3916e0 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 on.wlanapi.dll..wlanapi.dll/....
391700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
391720 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
391740 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 WlanRegisterVirtualStationNotifi
391760 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f cation.wlanapi.dll..wlanapi.dll/
391780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3917a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3917c0 00 00 04 00 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c ....WlanRenameProfile.wlanapi.dl
3917e0 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wlanapi.dll/....0...........0.
391800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
391820 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 ....d.....%.......WlanSaveTempor
391840 61 72 79 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e aryProfile.wlanapi.dll..wlanapi.
391860 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
391880 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
3918a0 15 00 00 00 00 00 04 00 57 6c 61 6e 53 63 61 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c ........WlanScan.wlanapi.dll..wl
3918c0 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
3918e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
391900 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 d.....'.......WlanSetAutoConfigP
391920 61 72 61 6d 65 74 65 72 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c arameter.wlanapi.dll..wlanapi.dl
391940 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
391960 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
391980 00 00 00 00 04 00 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e ......WlanSetFilterList.wlanapi.
3919a0 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wlanapi.dll/....0...........
3919c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
3919e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 49 6e 74 65 72 ......d.............WlanSetInter
391a00 66 61 63 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 face.wlanapi.dll..wlanapi.dll/..
391a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
391a40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
391a60 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c ..WlanSetProfile.wlanapi.dll..wl
391a80 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
391aa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
391ac0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 d.....).......WlanSetProfileCust
391ae0 6f 6d 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e omUserData.wlanapi.dll..wlanapi.
391b00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
391b20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
391b40 26 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 &.......WlanSetProfileEapUserDat
391b60 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 a.wlanapi.dll.wlanapi.dll/....0.
391b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
391ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 6c ........`.......d.....).......Wl
391bc0 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 anSetProfileEapXmlUserData.wlana
391be0 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wlanapi.dll/....0.......
391c00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
391c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 ..`.......d.............WlanSetP
391c40 72 6f 66 69 6c 65 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e rofileList.wlanapi.dll..wlanapi.
391c60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
391c80 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....55........`.......d.....
391ca0 23 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 77 #.......WlanSetProfilePosition.w
391cc0 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lanapi.dll..wlanapi.dll/....0...
391ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
391d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 6c 61 6e ......`.......d.....!.......Wlan
391d20 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c SetPsdIEDataList.wlanapi.dll..wl
391d40 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
391d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
391d80 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 d.....$.......WlanSetSecuritySet
391da0 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 tings.wlanapi.dll.wlanui.dll/...
391dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
391de0 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 ..367.......`.d.................
391e00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
391e20 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 ......@.0..idata$6..............
391e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
391e60 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
391e80 00 00 03 00 77 6c 61 6e 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ....wlanui.dll..................
391ea0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
391ec0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
391ee0 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 .......h.......................8
391f00 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............P...__IMPORT_DESCRI
391f20 50 54 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 PTOR_wlanui.__NULL_IMPORT_DESCRI
391f40 50 54 4f 52 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6c PTOR..wlanui_NULL_THUNK_DATA..wl
391f60 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anui.dll/.....0...........0.....
391f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
391fa0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
391fc0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
391fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
392000 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6c 61 6e 75 69 __NULL_IMPORT_DESCRIPTOR..wlanui
392020 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
392040 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....162.......`.d.......t.
392060 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
392080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3920a0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
3920c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 ................................
3920e0 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 61 6e 75 69 2e 64 .wlanui_NULL_THUNK_DATA.wlanui.d
392100 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
392120 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
392140 1d 00 00 00 00 00 04 00 57 6c 61 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 77 6c 61 6e 75 69 ........WlanUIEditProfile.wlanui
392160 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
392180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
3921a0 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
3921c0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
3921e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
392200 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
392220 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 6c 64 61 70 33 32 2e ........................wldap32.
392240 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
392260 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
392280 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
3922a0 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
3922c0 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 61 70 33 ..R...__IMPORT_DESCRIPTOR_wldap3
3922e0 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 64 61 2.__NULL_IMPORT_DESCRIPTOR..wlda
392300 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f p32_NULL_THUNK_DATA.wldap32.dll/
392320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
392340 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
392360 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
392380 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
3923a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
3923c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..wldap32.dll/....
3923e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
392400 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
392420 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
392440 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
392460 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
392480 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 6c 64 61 70 33 32 5f 4e .......................wldap32_N
3924a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..wldap32.dll/....
3924c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3924e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
392500 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c LdapGetLastError.wldap32.dll..wl
392520 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
392540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
392560 64 86 00 00 00 00 20 00 00 00 00 00 04 00 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 d.............LdapMapErrorToWin3
392580 32 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 2.wldap32.dll.wldap32.dll/....0.
3925a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
3925c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4c 64 ........`.......d.............Ld
3925e0 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 apUTF8ToUnicode.wldap32.dll.wlda
392600 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
392620 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
392640 00 00 00 00 1e 00 00 00 00 00 04 00 4c 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 77 6c ............LdapUnicodeToUTF8.wl
392660 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
392680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
3926a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 62 65 72 5f 61 6c ....`.......d.............ber_al
3926c0 6c 6f 63 5f 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 loc_t.wldap32.dll.wldap32.dll/..
3926e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
392700 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
392720 04 00 62 65 72 5f 62 76 64 75 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ..ber_bvdup.wldap32.dll.wldap32.
392740 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
392760 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
392780 19 00 00 00 00 00 04 00 62 65 72 5f 62 76 65 63 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c ........ber_bvecfree.wldap32.dll
3927a0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
3927c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
3927e0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 62 65 72 5f 62 76 66 72 65 65 00 77 6c 64 ....d.............ber_bvfree.wld
392800 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
392820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
392840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 62 65 72 5f 66 69 ....`.......d.............ber_fi
392860 72 73 74 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e rst_element.wldap32.dll.wldap32.
392880 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3928a0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
3928c0 18 00 00 00 00 00 04 00 62 65 72 5f 66 6c 61 74 74 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ........ber_flatten.wldap32.dll.
3928e0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
392900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
392920 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 62 65 72 5f 66 72 65 65 00 77 6c 64 61 70 33 32 ..d.............ber_free.wldap32
392940 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
392960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
392980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 62 65 72 5f 69 6e 69 74 00 77 `.......d.............ber_init.w
3929a0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
3929c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
3929e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 62 65 72 5f ......`.......d.............ber_
392a00 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 next_element.wldap32.dll..wldap3
392a20 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
392a40 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
392a60 00 00 19 00 00 00 00 00 04 00 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 77 6c 64 61 70 33 32 2e 64 ..........ber_peek_tag.wldap32.d
392a80 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
392aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
392ac0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 62 65 72 5f 70 72 69 6e 74 66 00 77 ......d.............ber_printf.w
392ae0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
392b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
392b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 62 65 72 5f ......`.......d.............ber_
392b40 73 63 61 6e 66 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 scanf.wldap32.dll.wldap32.dll/..
392b60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
392b80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
392ba0 04 00 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ber_skip_tag.wldap32.dll..wlda
392bc0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
392be0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....43........`.......d.
392c00 00 00 00 00 17 00 00 00 00 00 04 00 63 6c 64 61 70 5f 6f 70 65 6e 00 77 6c 64 61 70 33 32 2e 64 ............cldap_open.wldap32.d
392c20 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
392c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
392c60 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 63 6c 64 61 70 5f 6f 70 65 6e 41 00 ......d.............cldap_openA.
392c80 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
392ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
392cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 63 6c 64 61 ......`.......d.............clda
392ce0 70 5f 6f 70 65 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f p_openW.wldap32.dll.wldap32.dll/
392d00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
392d20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
392d40 00 00 04 00 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ....ldap_abandon.wldap32.dll..wl
392d60 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
392d80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
392da0 64 86 00 00 00 00 15 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 00 77 6c 64 61 70 33 32 2e 64 d.............ldap_add.wldap32.d
392dc0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
392de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
392e00 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 41 00 77 6c ......d.............ldap_addA.wl
392e20 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
392e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
392e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 64 61 70 5f 61 ....`.......d.............ldap_a
392e80 64 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ddW.wldap32.dll.wldap32.dll/....
392ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
392ec0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
392ee0 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ldap_add_ext.wldap32.dll..wldap3
392f00 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
392f20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
392f40 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e ..........ldap_add_extA.wldap32.
392f60 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
392f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
392fa0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 ......d.............ldap_add_ext
392fc0 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 W.wldap32.dll.wldap32.dll/....0.
392fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
393000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
393020 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ap_add_ext_s.wldap32.dll..wldap3
393040 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
393060 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
393080 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 ..........ldap_add_ext_sA.wldap3
3930a0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
3930c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
3930e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 `.......d.............ldap_add_e
393100 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 xt_sW.wldap32.dll.wldap32.dll/..
393120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
393140 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
393160 04 00 6c 64 61 70 5f 61 64 64 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ..ldap_add_s.wldap32.dll..wldap3
393180 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3931a0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
3931c0 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c ..........ldap_add_sA.wldap32.dl
3931e0 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
393200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
393220 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 73 57 00 77 6c ....d.............ldap_add_sW.wl
393240 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
393260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
393280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 64 61 70 5f 62 ....`.......d.............ldap_b
3932a0 69 6e 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ind.wldap32.dll.wldap32.dll/....
3932c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3932e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
393300 6c 64 61 70 5f 62 69 6e 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ldap_bindA.wldap32.dll..wldap32.
393320 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
393340 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
393360 17 00 00 00 00 00 04 00 6c 64 61 70 5f 62 69 6e 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ........ldap_bindW.wldap32.dll..
393380 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
3933a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
3933c0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 62 69 6e 64 5f 73 00 77 6c 64 61 ..d.............ldap_bind_s.wlda
3933e0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
393400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
393420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 62 69 6e ..`.......d.............ldap_bin
393440 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 d_sA.wldap32.dll..wldap32.dll/..
393460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
393480 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
3934a0 04 00 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ldap_bind_sW.wldap32.dll..wlda
3934c0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
3934e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
393500 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 77 ............ldap_check_filterA.w
393520 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
393540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
393560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
393580 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 _check_filterW.wldap32.dll..wlda
3935a0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
3935c0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
3935e0 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6c 65 61 6e 75 70 00 77 6c 64 61 70 33 32 ............ldap_cleanup.wldap32
393600 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
393620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
393640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6c 6f 73 65 `.......d.....#.......ldap_close
393660 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 _extended_op.wldap32.dll..wldap3
393680 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3936a0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....45........`.......d...
3936c0 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 77 6c 64 61 70 33 32 2e 64 ..........ldap_compare.wldap32.d
3936e0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
393700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
393720 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 ......d.............ldap_compare
393740 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 A.wldap32.dll.wldap32.dll/....0.
393760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
393780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
3937a0 61 70 5f 63 6f 6d 70 61 72 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ap_compareW.wldap32.dll.wldap32.
3937c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3937e0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
393800 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 77 6c 64 61 70 33 32 ........ldap_compare_ext.wldap32
393820 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
393840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
393860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 `.......d.............ldap_compa
393880 72 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f re_extA.wldap32.dll.wldap32.dll/
3938a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3938c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3938e0 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c ....ldap_compare_extW.wldap32.dl
393900 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
393920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
393940 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 ....d.............ldap_compare_e
393960 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 xt_s.wldap32.dll..wldap32.dll/..
393980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3939a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
3939c0 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c ..ldap_compare_ext_sA.wldap32.dl
3939e0 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
393a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
393a20 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 ....d.............ldap_compare_e
393a40 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 xt_sW.wldap32.dll.wldap32.dll/..
393a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
393a80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
393aa0 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ..ldap_compare_s.wldap32.dll..wl
393ac0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
393ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
393b00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 77 6c d.............ldap_compare_sA.wl
393b20 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
393b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
393b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 63 ....`.......d.............ldap_c
393b80 6f 6d 70 61 72 65 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c ompare_sW.wldap32.dll.wldap32.dl
393ba0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
393bc0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
393be0 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 77 6c 64 61 70 33 32 ......ldap_conn_from_msg.wldap32
393c00 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
393c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
393c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 6e 65 `.......d.............ldap_conne
393c60 63 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ct.wldap32.dll..wldap32.dll/....
393c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
393ca0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
393cc0 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ldap_control_free.wldap32.dll.wl
393ce0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
393d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
393d20 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 d.............ldap_control_freeA
393d40 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
393d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
393d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
393da0 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ap_control_freeW.wldap32.dll..wl
393dc0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
393de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
393e00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 d.............ldap_controls_free
393e20 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
393e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
393e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
393e80 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ap_controls_freeA.wldap32.dll.wl
393ea0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
393ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
393ee0 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 d.............ldap_controls_free
393f00 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 W.wldap32.dll.wldap32.dll/....0.
393f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
393f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
393f60 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ap_count_entries.wldap32.dll..wl
393f80 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
393fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
393fc0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e d.....".......ldap_count_referen
393fe0 63 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ces.wldap32.dll.wldap32.dll/....
394000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
394020 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
394040 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ldap_count_values.wldap32.dll.wl
394060 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
394080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
3940a0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 d.............ldap_count_valuesA
3940c0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
3940e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
394100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
394120 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ap_count_valuesW.wldap32.dll..wl
394140 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
394160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
394180 64 86 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f d.....".......ldap_count_values_
3941a0 6c 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 len.wldap32.dll.wldap32.dll/....
3941c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3941e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
394200 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 ldap_create_page_control.wldap32
394220 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
394240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
394260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 `.......d.....&.......ldap_creat
394280 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 e_page_controlA.wldap32.dll.wlda
3942a0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
3942c0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
3942e0 00 00 00 00 26 00 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e ....&.......ldap_create_page_con
394300 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 trolW.wldap32.dll.wldap32.dll/..
394320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
394340 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
394360 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 ..ldap_create_sort_control.wldap
394380 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
3943a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
3943c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 ..`.......d.....&.......ldap_cre
3943e0 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ate_sort_controlA.wldap32.dll.wl
394400 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
394420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
394440 64 86 00 00 00 00 26 00 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 d.....&.......ldap_create_sort_c
394460 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ontrolW.wldap32.dll.wldap32.dll/
394480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3944a0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3944c0 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 ....ldap_create_vlv_controlA.wld
3944e0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
394500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
394520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 63 ....`.......d.....%.......ldap_c
394540 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a reate_vlv_controlW.wldap32.dll..
394560 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
394580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
3945a0 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 00 77 6c 64 61 ..d.............ldap_delete.wlda
3945c0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
3945e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
394600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c ..`.......d.............ldap_del
394620 65 74 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 eteA.wldap32.dll..wldap32.dll/..
394640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
394660 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
394680 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ldap_deleteW.wldap32.dll..wlda
3946a0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
3946c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
3946e0 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 77 6c 64 61 ............ldap_delete_ext.wlda
394700 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
394720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
394740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c ..`.......d.............ldap_del
394760 65 74 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c ete_extA.wldap32.dll..wldap32.dl
394780 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3947a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
3947c0 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 ......ldap_delete_extW.wldap32.d
3947e0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
394800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
394820 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f ......d.............ldap_delete_
394840 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ext_s.wldap32.dll.wldap32.dll/..
394860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
394880 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
3948a0 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c ..ldap_delete_ext_sA.wldap32.dll
3948c0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
3948e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
394900 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 ....d.............ldap_delete_ex
394920 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 t_sW.wldap32.dll..wldap32.dll/..
394940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
394960 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
394980 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ..ldap_delete_s.wldap32.dll.wlda
3949a0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
3949c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....47........`.......d.
3949e0 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 77 6c 64 61 70 ............ldap_delete_sA.wldap
394a00 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
394a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
394a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c ..`.......d.............ldap_del
394a60 65 74 65 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ete_sW.wldap32.dll..wldap32.dll/
394a80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
394aa0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
394ac0 00 00 04 00 6c 64 61 70 5f 64 6e 32 75 66 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ....ldap_dn2ufn.wldap32.dll.wlda
394ae0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
394b00 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
394b20 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 77 6c 64 61 70 33 32 ............ldap_dn2ufnA.wldap32
394b40 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
394b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
394b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 64 6e 32 75 66 `.......d.............ldap_dn2uf
394ba0 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 nW.wldap32.dll..wldap32.dll/....
394bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
394be0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
394c00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 ldap_encode_sort_controlA.wldap3
394c20 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
394c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
394c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 6c 64 61 70 5f 65 6e 63 6f 64 `.......d.....&.......ldap_encod
394c80 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 e_sort_controlW.wldap32.dll.wlda
394ca0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
394cc0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
394ce0 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 77 6c 64 61 ............ldap_err2string.wlda
394d00 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
394d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
394d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 65 72 72 ..`.......d.............ldap_err
394d60 32 73 74 72 69 6e 67 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 2stringA.wldap32.dll..wldap32.dl
394d80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
394da0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
394dc0 00 00 00 00 04 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 57 00 77 6c 64 61 70 33 32 2e 64 ......ldap_err2stringW.wldap32.d
394de0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
394e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
394e20 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 6c 64 61 70 5f 65 73 63 61 70 65 5f ......d.....'.......ldap_escape_
394e40 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 filter_element.wldap32.dll..wlda
394e60 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
394e80 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....60........`.......d.
394ea0 00 00 00 00 28 00 00 00 00 00 04 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 ....(.......ldap_escape_filter_e
394ec0 6c 65 6d 65 6e 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f lementA.wldap32.dll.wldap32.dll/
394ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
394f00 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
394f20 00 00 04 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 ....ldap_escape_filter_elementW.
394f40 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
394f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
394f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
394fa0 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e _explode_dn.wldap32.dll.wldap32.
394fc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
394fe0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
395000 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 77 6c 64 61 70 33 32 ........ldap_explode_dnA.wldap32
395020 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
395040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
395060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 65 78 70 6c 6f `.......d.............ldap_explo
395080 64 65 5f 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f de_dnW.wldap32.dll..wldap32.dll/
3950a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3950c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3950e0 00 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 77 6c 64 61 ....ldap_extended_operation.wlda
395100 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
395120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
395140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 65 78 74 ..`.......d.....%.......ldap_ext
395160 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ended_operationA.wldap32.dll..wl
395180 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
3951a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
3951c0 64 86 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 d.....%.......ldap_extended_oper
3951e0 61 74 69 6f 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ationW.wldap32.dll..wldap32.dll/
395200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
395220 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
395240 00 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 41 00 77 ....ldap_extended_operation_sA.w
395260 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
395280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
3952a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.....'.......ldap
3952c0 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 _extended_operation_sW.wldap32.d
3952e0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
395300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
395320 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 ......d.....!.......ldap_first_a
395340 74 74 72 69 62 75 74 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c ttribute.wldap32.dll..wldap32.dl
395360 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
395380 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
3953a0 00 00 00 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 41 00 77 6c 64 61 ......ldap_first_attributeA.wlda
3953c0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
3953e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
395400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 66 69 72 ..`.......d.....".......ldap_fir
395420 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 st_attributeW.wldap32.dll.wldap3
395440 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
395460 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
395480 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 77 6c 64 61 70 ..........ldap_first_entry.wldap
3954a0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
3954c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
3954e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 66 69 72 ..`.......d.....!.......ldap_fir
395500 73 74 5f 72 65 66 65 72 65 6e 63 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 st_reference.wldap32.dll..wldap3
395520 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
395540 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
395560 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 00 77 6c 64 ..........ldap_free_controls.wld
395580 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
3955a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
3955c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 66 ....`.......d.............ldap_f
3955e0 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ree_controlsA.wldap32.dll.wldap3
395600 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
395620 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
395640 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 77 6c ..........ldap_free_controlsW.wl
395660 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
395680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
3956a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 67 ....`.......d.............ldap_g
3956c0 65 74 5f 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 et_dn.wldap32.dll.wldap32.dll/..
3956e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
395700 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
395720 04 00 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ldap_get_dnA.wldap32.dll..wlda
395740 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
395760 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
395780 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 77 6c 64 61 70 33 32 ............ldap_get_dnW.wldap32
3957a0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
3957c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
3957e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 6e `.......d.............ldap_get_n
395800 65 78 74 5f 70 61 67 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c ext_page.wldap32.dll..wldap32.dl
395820 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
395840 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
395860 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 77 6c 64 61 70 ......ldap_get_next_page_s.wldap
395880 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
3958a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
3958c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 ..`.......d.............ldap_get
3958e0 5f 6f 70 74 69 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _option.wldap32.dll.wldap32.dll/
395900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
395920 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
395940 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ....ldap_get_optionW.wldap32.dll
395960 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
395980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
3959a0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 ....d.....!.......ldap_get_paged
3959c0 5f 63 6f 75 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _count.wldap32.dll..wldap32.dll/
3959e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
395a00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
395a20 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ....ldap_get_values.wldap32.dll.
395a40 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
395a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
395a80 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 ..d.............ldap_get_valuesA
395aa0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
395ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
395ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
395b00 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ap_get_valuesW.wldap32.dll..wlda
395b20 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
395b40 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
395b60 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 ............ldap_get_values_len.
395b80 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
395ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
395bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.....!.......ldap
395be0 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c _get_values_lenA.wldap32.dll..wl
395c00 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
395c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
395c40 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 d.....!.......ldap_get_values_le
395c60 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 nW.wldap32.dll..wldap32.dll/....
395c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
395ca0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
395cc0 6c 64 61 70 5f 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c ldap_init.wldap32.dll.wldap32.dl
395ce0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
395d00 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
395d20 00 00 00 00 04 00 6c 64 61 70 5f 69 6e 69 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ......ldap_initA.wldap32.dll..wl
395d40 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
395d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
395d80 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 69 6e 69 74 57 00 77 6c 64 61 70 33 32 d.............ldap_initW.wldap32
395da0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
395dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
395de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 65 6d 66 72 `.......d.............ldap_memfr
395e00 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ee.wldap32.dll..wldap32.dll/....
395e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
395e40 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
395e60 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ldap_memfreeA.wldap32.dll.wldap3
395e80 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
395ea0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
395ec0 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e ..........ldap_memfreeW.wldap32.
395ee0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
395f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
395f20 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 00 ......d.............ldap_modify.
395f40 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
395f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
395f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
395fa0 5f 6d 6f 64 69 66 79 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _modifyA.wldap32.dll..wldap32.dl
395fc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
395fe0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
396000 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ......ldap_modifyW.wldap32.dll..
396020 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
396040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
396060 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 ..d.............ldap_modify_ext.
396080 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
3960a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
3960c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
3960e0 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 _modify_extA.wldap32.dll..wldap3
396100 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
396120 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
396140 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 00 77 6c 64 61 70 ..........ldap_modify_extW.wldap
396160 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
396180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
3961a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 ..`.......d.............ldap_mod
3961c0 69 66 79 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c ify_ext_s.wldap32.dll.wldap32.dl
3961e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
396200 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
396220 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 ......ldap_modify_ext_sA.wldap32
396240 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
396260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
396280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 `.......d.............ldap_modif
3962a0 79 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c y_ext_sW.wldap32.dll..wldap32.dl
3962c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3962e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
396300 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ......ldap_modify_s.wldap32.dll.
396320 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
396340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
396360 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 77 ..d.............ldap_modify_sA.w
396380 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
3963a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
3963c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
3963e0 5f 6d 6f 64 69 66 79 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e _modify_sW.wldap32.dll..wldap32.
396400 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
396420 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
396440 18 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ........ldap_modrdn.wldap32.dll.
396460 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
396480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
3964a0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 77 6c 64 ..d.............ldap_modrdn2.wld
3964c0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
3964e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
396500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 6d ....`.......d.............ldap_m
396520 6f 64 72 64 6e 32 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f odrdn2A.wldap32.dll.wldap32.dll/
396540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
396560 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
396580 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ....ldap_modrdn2W.wldap32.dll.wl
3965a0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
3965c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
3965e0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 77 6c 64 d.............ldap_modrdn2_s.wld
396600 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
396620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
396640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 6d ....`.......d.............ldap_m
396660 6f 64 72 64 6e 32 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c odrdn2_sA.wldap32.dll.wldap32.dl
396680 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3966a0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
3966c0 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c ......ldap_modrdn2_sW.wldap32.dl
3966e0 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
396700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
396720 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 77 ....d.............ldap_modrdnA.w
396740 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
396760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
396780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
3967a0 5f 6d 6f 64 72 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _modrdnW.wldap32.dll..wldap32.dl
3967c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3967e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 4.....46........`.......d.......
396800 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ......ldap_modrdn_s.wldap32.dll.
396820 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
396840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
396860 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 77 ..d.............ldap_modrdn_sA.w
396880 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
3968a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
3968c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
3968e0 5f 6d 6f 64 72 64 6e 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e _modrdn_sW.wldap32.dll..wldap32.
396900 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
396920 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
396940 19 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c ........ldap_msgfree.wldap32.dll
396960 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
396980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
3969a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 ....d.............ldap_next_attr
3969c0 69 62 75 74 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ibute.wldap32.dll.wldap32.dll/..
3969e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
396a00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
396a20 04 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 41 00 77 6c 64 61 70 33 32 2e 64 ..ldap_next_attributeA.wldap32.d
396a40 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
396a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
396a80 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 ......d.....!.......ldap_next_at
396aa0 74 72 69 62 75 74 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c tributeW.wldap32.dll..wldap32.dl
396ac0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
396ae0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
396b00 00 00 00 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 79 00 77 6c 64 61 70 33 32 2e 64 6c ......ldap_next_entry.wldap32.dl
396b20 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
396b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
396b60 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 ....d.............ldap_next_refe
396b80 72 65 6e 63 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 rence.wldap32.dll.wldap32.dll/..
396ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
396bc0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
396be0 04 00 6c 64 61 70 5f 6f 70 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ..ldap_open.wldap32.dll.wldap32.
396c00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
396c20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....43........`.......d.....
396c40 17 00 00 00 00 00 04 00 6c 64 61 70 5f 6f 70 65 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ........ldap_openA.wldap32.dll..
396c60 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
396c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
396ca0 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 6f 70 65 6e 57 00 77 6c 64 61 70 ..d.............ldap_openW.wldap
396cc0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
396ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
396d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 ..`.......d.....(.......ldap_par
396d20 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 se_extended_resultA.wldap32.dll.
396d40 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
396d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
396d80 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e ..d.....(.......ldap_parse_exten
396da0 64 65 64 5f 72 65 73 75 6c 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ded_resultW.wldap32.dll.wldap32.
396dc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
396de0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....56........`.......d.....
396e00 24 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 $.......ldap_parse_page_control.
396e20 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
396e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
396e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.....%.......ldap
396e80 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c _parse_page_controlA.wldap32.dll
396ea0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
396ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
396ee0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 ....d.....%.......ldap_parse_pag
396f00 65 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e e_controlW.wldap32.dll..wldap32.
396f20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
396f40 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
396f60 21 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 00 77 6c 64 !.......ldap_parse_reference.wld
396f80 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
396fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
396fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 70 ....`.......d.....".......ldap_p
396fe0 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 arse_referenceA.wldap32.dll.wlda
397000 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
397020 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
397040 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 ....".......ldap_parse_reference
397060 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 W.wldap32.dll.wldap32.dll/....0.
397080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
3970a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
3970c0 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ap_parse_result.wldap32.dll.wlda
3970e0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
397100 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
397120 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 77 ............ldap_parse_resultA.w
397140 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
397160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
397180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
3971a0 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 _parse_resultW.wldap32.dll..wlda
3971c0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
3971e0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
397200 00 00 00 00 24 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 ....$.......ldap_parse_sort_cont
397220 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 rol.wldap32.dll.wldap32.dll/....
397240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
397260 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
397280 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 ldap_parse_sort_controlA.wldap32
3972a0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
3972c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
3972e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 `.......d.....%.......ldap_parse
397300 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 _sort_controlW.wldap32.dll..wlda
397320 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
397340 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....56........`.......d.
397360 00 00 00 00 24 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 ....$.......ldap_parse_vlv_contr
397380 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 olA.wldap32.dll.wldap32.dll/....
3973a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3973c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
3973e0 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e ldap_parse_vlv_controlW.wldap32.
397400 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
397420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
397440 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 70 65 72 72 6f 72 00 ......d.............ldap_perror.
397460 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
397480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
3974a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
3974c0 5f 72 65 6e 61 6d 65 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e _rename_ext.wldap32.dll.wldap32.
3974e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
397500 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
397520 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 ........ldap_rename_extA.wldap32
397540 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
397560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
397580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d `.......d.............ldap_renam
3975a0 65 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f e_extW.wldap32.dll..wldap32.dll/
3975c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3975e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
397600 00 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c ....ldap_rename_ext_s.wldap32.dl
397620 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
397640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
397660 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 ....d.............ldap_rename_ex
397680 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 t_sA.wldap32.dll..wldap32.dll/..
3976a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3976c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
3976e0 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ..ldap_rename_ext_sW.wldap32.dll
397700 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
397720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
397740 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 72 65 73 75 6c 74 00 77 6c ....d.............ldap_result.wl
397760 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
397780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
3977a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 72 ....`.......d.............ldap_r
3977c0 65 73 75 6c 74 32 65 72 72 6f 72 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e esult2error.wldap32.dll.wldap32.
3977e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
397800 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....48........`.......d.....
397820 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 77 6c 64 61 70 33 32 2e ........ldap_sasl_bindA.wldap32.
397840 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
397860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
397880 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 ......d.............ldap_sasl_bi
3978a0 6e 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ndW.wldap32.dll.wldap32.dll/....
3978c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3978e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
397900 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ldap_sasl_bind_sA.wldap32.dll.wl
397920 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
397940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
397960 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 d.............ldap_sasl_bind_sW.
397980 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
3979a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
3979c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
3979e0 5f 73 65 61 72 63 68 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _search.wldap32.dll.wldap32.dll/
397a00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
397a20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
397a40 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ....ldap_searchA.wldap32.dll..wl
397a60 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
397a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
397aa0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 57 00 77 6c 64 61 70 d.............ldap_searchW.wldap
397ac0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
397ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
397b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 ..`.......d.....%.......ldap_sea
397b20 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c rch_abandon_page.wldap32.dll..wl
397b40 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
397b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
397b80 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 77 6c d.............ldap_search_ext.wl
397ba0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
397bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
397be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
397c00 65 61 72 63 68 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e earch_extA.wldap32.dll..wldap32.
397c20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
397c40 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
397c60 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 00 77 6c 64 61 70 33 32 ........ldap_search_extW.wldap32
397c80 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
397ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
397cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 `.......d.............ldap_searc
397ce0 68 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f h_ext_s.wldap32.dll.wldap32.dll/
397d00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
397d20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
397d40 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 ....ldap_search_ext_sA.wldap32.d
397d60 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
397d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
397da0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f ......d.............ldap_search_
397dc0 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ext_sW.wldap32.dll..wldap32.dll/
397de0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
397e00 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
397e20 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 00 77 6c 64 61 70 33 ....ldap_search_init_page.wldap3
397e40 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
397e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
397e80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 `.......d.....#.......ldap_searc
397ea0 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 h_init_pageA.wldap32.dll..wldap3
397ec0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
397ee0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
397f00 00 00 23 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 ..#.......ldap_search_init_pageW
397f20 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
397f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
397f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
397f80 61 70 5f 73 65 61 72 63 68 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ap_search_s.wldap32.dll.wldap32.
397fa0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
397fc0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
397fe0 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 ........ldap_search_sA.wldap32.d
398000 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
398020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
398040 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f ......d.............ldap_search_
398060 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 sW.wldap32.dll..wldap32.dll/....
398080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3980a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
3980c0 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ldap_search_st.wldap32.dll..wlda
3980e0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
398100 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
398120 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 41 00 77 6c 64 61 ............ldap_search_stA.wlda
398140 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
398160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
398180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 ..`.......d.............ldap_sea
3981a0 72 63 68 5f 73 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f rch_stW.wldap32.dll.wldap32.dll/
3981c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3981e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
398200 00 00 04 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 77 6c 64 61 70 33 32 2e 64 ....ldap_set_dbg_flags.wldap32.d
398220 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
398240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
398260 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 ......d.....!.......ldap_set_dbg
398280 5f 72 6f 75 74 69 6e 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _routine.wldap32.dll..wldap32.dl
3982a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3982c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 4.....48........`.......d.......
3982e0 00 00 00 00 04 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c ......ldap_set_option.wldap32.dl
398300 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
398320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
398340 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f ....d.............ldap_set_optio
398360 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 nW.wldap32.dll..wldap32.dll/....
398380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3983a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
3983c0 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ldap_simple_bind.wldap32.dll..wl
3983e0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
398400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
398420 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 d.............ldap_simple_bindA.
398440 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
398460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
398480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
3984a0 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 _simple_bindW.wldap32.dll.wldap3
3984c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3984e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
398500 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 77 6c 64 ..........ldap_simple_bind_s.wld
398520 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
398540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
398560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
398580 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 imple_bind_sA.wldap32.dll.wldap3
3985a0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3985c0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
3985e0 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 77 6c ..........ldap_simple_bind_sW.wl
398600 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
398620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
398640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
398660 73 6c 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f slinit.wldap32.dll..wldap32.dll/
398680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3986a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3986c0 00 00 04 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ....ldap_sslinitA.wldap32.dll.wl
3986e0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
398700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
398720 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 77 6c 64 61 d.............ldap_sslinitW.wlda
398740 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
398760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
398780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 73 74 61 ..`.......d.............ldap_sta
3987a0 72 74 5f 74 6c 73 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c rt_tls_sA.wldap32.dll.wldap32.dl
3987c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3987e0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
398800 00 00 00 00 04 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 77 6c 64 61 70 33 32 2e ......ldap_start_tls_sW.wldap32.
398820 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
398840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
398860 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 73 74 61 72 74 75 70 ......d.............ldap_startup
398880 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
3988a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
3988c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
3988e0 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ap_stop_tls_s.wldap32.dll.wldap3
398900 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
398920 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
398940 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 75 66 6e 32 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c ..........ldap_ufn2dn.wldap32.dl
398960 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
398980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
3989a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 77 ....d.............ldap_ufn2dnA.w
3989c0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
3989e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
398a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
398a20 5f 75 66 6e 32 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _ufn2dnW.wldap32.dll..wldap32.dl
398a40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
398a60 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
398a80 00 00 00 00 04 00 6c 64 61 70 5f 75 6e 62 69 6e 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ......ldap_unbind.wldap32.dll.wl
398aa0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
398ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
398ae0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 77 6c 64 61 d.............ldap_unbind_s.wlda
398b00 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
398b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
398b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 76 61 6c ..`.......d.............ldap_val
398b60 75 65 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ue_free.wldap32.dll.wldap32.dll/
398b80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
398ba0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
398bc0 00 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c ....ldap_value_freeA.wldap32.dll
398be0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
398c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
398c20 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 ....d.............ldap_value_fre
398c40 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 eW.wldap32.dll..wldap32.dll/....
398c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
398c80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
398ca0 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ldap_value_free_len.wldap32.dll.
398cc0 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldp.dll/.......0...........0...
398ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....361.......`.d...
398d00 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
398d20 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
398d40 00 00 00 00 00 00 00 00 09 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
398d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 ................................
398d80 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 6c 64 70 2e 64 6c 6c 00 00 00 00 00 04 ..................wldp.dll......
398da0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
398dc0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
398de0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 .h..idata$5........h............
398e00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 ...........6.............L...__I
398e20 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 MPORT_DESCRIPTOR_wldp.__NULL_IMP
398e40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ORT_DESCRIPTOR..wldp_NULL_THUNK_
398e60 44 41 54 41 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..wldp.dll/.......0.........
398e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
398ea0 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
398ec0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
398ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
398f00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
398f20 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldp.dll/.......0...........0.
398f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....160.......`.d.
398f60 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
398f80 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
398fa0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
398fc0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
398fe0 00 00 02 00 1a 00 00 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c .........wldp_NULL_THUNK_DATA.wl
399000 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dp.dll/.......0...........0.....
399020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
399040 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 6c 64 70 43 61 6e 45 78 65 63 75 74 65 42 75 66 66 d.............WldpCanExecuteBuff
399060 65 72 00 77 6c 64 70 2e 64 6c 6c 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 er.wldp.dll.wldp.dll/.......0...
399080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
3990a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 6c 64 70 ......`.......d.............Wldp
3990c0 43 61 6e 45 78 65 63 75 74 65 46 69 6c 65 00 77 6c 64 70 2e 64 6c 6c 00 77 6c 64 70 2e 64 6c 6c CanExecuteFile.wldp.dll.wldp.dll
3990e0 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
399100 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
399120 1e 00 00 00 00 00 04 00 57 6c 64 70 43 61 6e 45 78 65 63 75 74 65 53 74 72 65 61 6d 00 77 6c 64 ........WldpCanExecuteStream.wld
399140 70 2e 64 6c 6c 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.wldp.dll/.......0.........
399160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
399180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 6c 64 70 47 65 74 4c 6f 63 `.......d.............WldpGetLoc
3991a0 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 kdownPolicy.wldp.dll..wldp.dll/.
3991c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
3991e0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
399200 00 00 00 00 04 00 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 ......WldpIsClassInApprovedList.
399220 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 wldp.dll..wldp.dll/.......0.....
399240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
399260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 6c 64 70 49 73 ....`.......d.....(.......WldpIs
399280 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 77 6c 64 70 2e 64 6c DynamicCodePolicyEnabled.wldp.dl
3992a0 6c 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldp.dll/.......0...........0.
3992c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
3992e0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 ....d.....,.......WldpQueryDevic
399300 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 77 6c 64 70 2e 64 6c 6c 00 77 6c eSecurityInformation.wldp.dll.wl
399320 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dp.dll/.......0...........0.....
399340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
399360 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 6f d.....#.......WldpQueryDynamicCo
399380 64 65 54 72 75 73 74 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 deTrust.wldp.dll..wldp.dll/.....
3993a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3993c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
3993e0 04 00 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 77 6c 64 70 2e 64 ..WldpSetDynamicCodeTrust.wldp.d
399400 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wmvcore.dll/....0...........
399420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....370.......`.
399440 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
399460 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
399480 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3994a0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
3994c0 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 6d 76 63 6f 72 65 2e 64 6c ......................wmvcore.dl
3994e0 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
399500 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
399520 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
399540 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................9.............
399560 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6d 76 63 6f 72 65 00 R...__IMPORT_DESCRIPTOR_wmvcore.
399580 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6d 76 63 6f 72 __NULL_IMPORT_DESCRIPTOR..wmvcor
3995a0 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 e_NULL_THUNK_DATA.wmvcore.dll/..
3995c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3995e0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
399600 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
399620 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
399640 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
399660 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 T_DESCRIPTOR..wmvcore.dll/....0.
399680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
3996a0 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 3.......`.d.......t............i
3996c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
3996e0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
399700 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
399720 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c .....................wmvcore_NUL
399740 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 L_THUNK_DATA..wmvcore.dll/....0.
399760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
399780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 4d ........`.......d.....#.......WM
3997a0 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c CreateBackupRestorer.wmvcore.dll
3997c0 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wmvcore.dll/....0...........0.
3997e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
399800 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 45 64 69 74 6f 72 ....d.............WMCreateEditor
399820 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .wmvcore.dll..wmvcore.dll/....0.
399840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
399860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 4d ........`.......d.............WM
399880 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 77 6d 76 63 6f 72 CreateIndexer.wmvcore.dll.wmvcor
3998a0 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
3998c0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
3998e0 00 00 23 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 ..#.......WMCreateProfileManager
399900 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .wmvcore.dll..wmvcore.dll/....0.
399920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
399940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 4d ........`.......d.............WM
399960 43 72 65 61 74 65 52 65 61 64 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 CreateReader.wmvcore.dll..wmvcor
399980 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
3999a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
3999c0 00 00 1f 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 77 6d 76 ..........WMCreateSyncReader.wmv
3999e0 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 core.dll..wmvcore.dll/....0.....
399a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
399a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 4d 43 72 65 61 ....`.......d.............WMCrea
399a40 74 65 57 72 69 74 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c teWriter.wmvcore.dll..wmvcore.dl
399a60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
399a80 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 4.....55........`.......d.....#.
399aa0 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 77 6d 76 ......WMCreateWriterFileSink.wmv
399ac0 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 core.dll..wmvcore.dll/....0.....
399ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
399b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 4d 43 72 65 61 ....`.......d.....&.......WMCrea
399b20 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 teWriterNetworkSink.wmvcore.dll.
399b40 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wmvcore.dll/....0...........0...
399b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
399b80 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 ..d.....#.......WMCreateWriterPu
399ba0 73 68 53 69 6e 6b 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f shSink.wmvcore.dll..wmvcore.dll/
399bc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
399be0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
399c00 00 00 04 00 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 77 6d 76 63 6f 72 65 ....WMIsContentProtected.wmvcore
399c20 2e 64 6c 6c 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wnvapi.dll/.....0.........
399c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 ..0.....0.....644.....367.......
399c60 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
399c80 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
399ca0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
399cc0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
399ce0 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 6e 76 61 70 69 2e 64 ........................wnvapi.d
399d00 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
399d20 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
399d40 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
399d60 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ...................8............
399d80 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6e 76 61 70 69 00 .P...__IMPORT_DESCRIPTOR_wnvapi.
399da0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6e 76 61 70 69 __NULL_IMPORT_DESCRIPTOR..wnvapi
399dc0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..wnvapi.dll/...
399de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
399e00 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
399e20 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
399e40 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
399e60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
399e80 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 T_DESCRIPTOR..wnvapi.dll/.....0.
399ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
399ec0 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
399ee0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
399f00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
399f20 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
399f40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 6e 76 61 70 69 5f 4e 55 4c 4c .....................wnvapi_NULL
399f60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 _THUNK_DATA.wnvapi.dll/.....0...
399f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
399fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 57 6e 76 4f ......`.......d.............WnvO
399fc0 70 65 6e 00 77 6e 76 61 70 69 2e 64 6c 6c 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 pen.wnvapi.dll..wnvapi.dll/.....
399fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
39a000 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
39a020 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6e 76 61 70 69 2e 64 6c WnvRequestNotification.wnvapi.dl
39a040 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wofutil.dll/....0...........0.
39a060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....370.......`.d.
39a080 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
39a0a0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
39a0c0 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
39a0e0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
39a100 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 ....................wofutil.dll.
39a120 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
39a140 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
39a160 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 ......h..idata$5........h.......
39a180 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 ................9.............R.
39a1a0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6f 66 75 74 69 6c 00 5f 5f ..__IMPORT_DESCRIPTOR_wofutil.__
39a1c0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6f 66 75 74 69 6c 5f NULL_IMPORT_DESCRIPTOR..wofutil_
39a1e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.wofutil.dll/....
39a200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
39a220 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
39a240 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
39a260 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
39a280 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
39a2a0 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 DESCRIPTOR..wofutil.dll/....0...
39a2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 ........0.....0.....644.....163.
39a2e0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
39a300 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
39a320 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
39a340 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
39a360 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 6f 66 75 74 69 6c 5f 4e 55 4c 4c 5f ...................wofutil_NULL_
39a380 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 THUNK_DATA..wofutil.dll/....0...
39a3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
39a3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 6f 66 45 ......`.......d.............WofE
39a3e0 6e 75 6d 45 6e 74 72 69 65 73 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e numEntries.wofutil.dll..wofutil.
39a400 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
39a420 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....49........`.......d.....
39a440 1d 00 00 00 00 00 04 00 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 77 6f 66 75 74 69 6c ........WofFileEnumFiles.wofutil
39a460 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wofutil.dll/....0.........
39a480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
39a4a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 6f 66 47 65 74 44 72 69 76 `.......d.............WofGetDriv
39a4c0 65 72 56 65 72 73 69 6f 6e 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c erVersion.wofutil.dll.wofutil.dl
39a4e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
39a500 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 4.....50........`.......d.......
39a520 00 00 00 00 04 00 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 77 6f 66 75 74 69 6c 2e ......WofIsExternalFile.wofutil.
39a540 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wofutil.dll/....0...........
39a560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
39a580 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 6f 66 53 65 74 46 69 6c 65 44 61 ......d.....#.......WofSetFileDa
39a5a0 74 61 4c 6f 63 61 74 69 6f 6e 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e taLocation.wofutil.dll..wofutil.
39a5c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
39a5e0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....58........`.......d.....
39a600 26 00 00 00 00 00 04 00 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 &.......WofShouldCompressBinarie
39a620 73 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 s.wofutil.dll.wofutil.dll/....0.
39a640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
39a660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 6f ........`.......d.............Wo
39a680 66 57 69 6d 41 64 64 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 fWimAddEntry.wofutil.dll..wofuti
39a6a0 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l.dll/....0...........0.....0...
39a6c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
39a6e0 00 00 1c 00 00 00 00 00 04 00 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 77 6f 66 75 74 69 ..........WofWimEnumFiles.wofuti
39a700 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.wofutil.dll/....0.........
39a720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
39a740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 6f 66 57 69 6d 52 65 6d 6f `.......d.............WofWimRemo
39a760 76 65 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f veEntry.wofutil.dll.wofutil.dll/
39a780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
39a7a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
39a7c0 00 00 04 00 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 ....WofWimSuspendEntry.wofutil.d
39a7e0 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wofutil.dll/....0...........
39a800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
39a820 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 6f 66 57 69 6d 55 70 64 61 74 65 ......d.............WofWimUpdate
39a840 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 Entry.wofutil.dll.ws2_32.dll/...
39a860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
39a880 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 ..367.......`.d.................
39a8a0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
39a8c0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 ......@.0..idata$6..............
39a8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
39a900 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 ................................
39a920 00 00 03 00 77 73 32 5f 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ....ws2_32.dll..................
39a940 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
39a960 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
39a980 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 .......h.......................8
39a9a0 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............P...__IMPORT_DESCRI
39a9c0 50 54 4f 52 5f 77 73 32 5f 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 PTOR_ws2_32.__NULL_IMPORT_DESCRI
39a9e0 50 54 4f 52 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 73 PTOR..ws2_32_NULL_THUNK_DATA..ws
39aa00 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
39aa20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
39aa40 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
39aa60 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
39aa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
39aaa0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 73 32 5f 33 32 __NULL_IMPORT_DESCRIPTOR..ws2_32
39aac0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
39aae0 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....162.......`.d.......t.
39ab00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
39ab20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
39ab40 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
39ab60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 ................................
39ab80 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 32 5f 33 32 2e 64 .ws2_32_NULL_THUNK_DATA.ws2_32.d
39aba0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
39abc0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
39abe0 1a 00 00 00 00 00 04 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 00 77 73 32 5f 33 32 2e 64 6c ........FreeAddrInfoEx.ws2_32.dl
39ac00 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
39ac20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
39ac40 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 ....d.............FreeAddrInfoEx
39ac60 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.ws2_32.dll..ws2_32.dll/.....0.
39ac80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
39aca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 46 72 ........`.......d.............Fr
39acc0 65 65 41 64 64 72 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 eeAddrInfoW.ws2_32.dll..ws2_32.d
39ace0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
39ad00 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
39ad20 1a 00 00 00 00 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 77 73 32 5f 33 32 2e 64 6c ........GetAddrInfoExA.ws2_32.dl
39ad40 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
39ad60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
39ad80 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 ....d.............GetAddrInfoExC
39ada0 61 6e 63 65 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ancel.ws2_32.dll..ws2_32.dll/...
39adc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
39ade0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
39ae00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 ..GetAddrInfoExOverlappedResult.
39ae20 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
39ae40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
39ae60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 41 ......`.......d.............GetA
39ae80 64 64 72 49 6e 66 6f 45 78 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ddrInfoExW.ws2_32.dll.ws2_32.dll
39aea0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
39aec0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 4.....44........`.......d.......
39aee0 00 00 00 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ......GetAddrInfoW.ws2_32.dll.ws
39af00 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
39af20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
39af40 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 77 73 32 5f 33 d.............GetHostNameW.ws2_3
39af60 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
39af80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
39afa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 49 6e 66 `.......d.............GetNameInf
39afc0 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 oW.ws2_32.dll.ws2_32.dll/.....0.
39afe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
39b000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 49 6e ........`.......d.............In
39b020 65 74 4e 74 6f 70 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 etNtopW.ws2_32.dll..ws2_32.dll/.
39b040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
39b060 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
39b080 00 00 04 00 49 6e 65 74 50 74 6f 6e 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ....InetPtonW.ws2_32.dll..ws2_32
39b0a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
39b0c0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....58........`.......d...
39b0e0 00 00 26 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 66 69 63 61 74 ..&.......ProcessSocketNotificat
39b100 69 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ions.ws2_32.dll.ws2_32.dll/.....
39b120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
39b140 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
39b160 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 SetAddrInfoExA.ws2_32.dll.ws2_32
39b180 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
39b1a0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....46........`.......d...
39b1c0 00 00 1a 00 00 00 00 00 04 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 77 73 32 5f 33 32 2e ..........SetAddrInfoExW.ws2_32.
39b1e0 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
39b200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
39b220 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 50 55 43 6f 6d 70 6c 65 74 65 4f ......d.....(.......WPUCompleteO
39b240 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f verlappedRequest.ws2_32.dll.ws2_
39b260 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
39b280 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....41........`.......d.
39b2a0 00 00 00 00 15 00 00 00 00 00 04 00 57 53 41 41 63 63 65 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c ............WSAAccept.ws2_32.dll
39b2c0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
39b2e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
39b300 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 ....d.............WSAAddressToSt
39b320 72 69 6e 67 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ringA.ws2_32.dll..ws2_32.dll/...
39b340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
39b360 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
39b380 04 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 77 73 32 5f 33 32 2e 64 6c 6c ..WSAAddressToStringW.ws2_32.dll
39b3a0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
39b3c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
39b3e0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 53 41 41 64 76 65 72 74 69 73 65 50 72 ....d.............WSAAdvertisePr
39b400 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ovider.ws2_32.dll.ws2_32.dll/...
39b420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
39b440 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
39b460 04 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 77 73 32 5f 33 32 2e 64 ..WSAAsyncGetHostByAddr.ws2_32.d
39b480 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
39b4a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
39b4c0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 48 ......d.....!.......WSAAsyncGetH
39b4e0 6f 73 74 42 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c ostByName.ws2_32.dll..ws2_32.dll
39b500 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
39b520 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 4.....54........`.......d.....".
39b540 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 77 73 32 ......WSAAsyncGetProtoByName.ws2
39b560 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....0.......
39b580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
39b5a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 ..`.......d.....$.......WSAAsync
39b5c0 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f GetProtoByNumber.ws2_32.dll.ws2_
39b5e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
39b600 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
39b620 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d ....!.......WSAAsyncGetServByNam
39b640 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.ws2_32.dll..ws2_32.dll/.....0.
39b660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
39b680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 ........`.......d.....!.......WS
39b6a0 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a AAsyncGetServByPort.ws2_32.dll..
39b6c0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
39b6e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
39b700 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 77 ..d.............WSAAsyncSelect.w
39b720 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
39b740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
39b760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 43 61 6e ....`.......d.....!.......WSACan
39b780 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f celAsyncRequest.ws2_32.dll..ws2_
39b7a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
39b7c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
39b7e0 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c ....!.......WSACancelBlockingCal
39b800 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 l.ws2_32.dll..ws2_32.dll/.....0.
39b820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
39b840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
39b860 41 43 6c 65 61 6e 75 70 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ACleanup.ws2_32.dll.ws2_32.dll/.
39b880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
39b8a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
39b8c0 00 00 04 00 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ....WSACloseEvent.ws2_32.dll..ws
39b8e0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
39b900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
39b920 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e d.............WSAConnect.ws2_32.
39b940 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
39b960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
39b980 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 ......d.............WSAConnectBy
39b9a0 4c 69 73 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 List.ws2_32.dll.ws2_32.dll/.....
39b9c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
39b9e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
39ba00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 WSAConnectByNameA.ws2_32.dll..ws
39ba20 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
39ba40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
39ba60 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 d.............WSAConnectByNameW.
39ba80 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
39baa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
39bac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 41 43 ......`.......d.............WSAC
39bae0 72 65 61 74 65 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c reateEvent.ws2_32.dll.ws2_32.dll
39bb00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
39bb20 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
39bb40 00 00 00 00 04 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 77 73 32 5f 33 32 ......WSADuplicateSocketA.ws2_32
39bb60 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....0.........
39bb80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
39bba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 44 75 70 6c 69 63 61 `.......d.............WSADuplica
39bbc0 74 65 53 6f 63 6b 65 74 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c teSocketW.ws2_32.dll..ws2_32.dll
39bbe0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
39bc00 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
39bc20 00 00 00 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 ......WSAEnumNameSpaceProvidersA
39bc40 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
39bc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
39bc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 53 41 45 ......`.......d.....(.......WSAE
39bca0 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 77 73 32 5f 33 32 2e numNameSpaceProvidersExA.ws2_32.
39bcc0 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
39bce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
39bd00 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 ......d.....(.......WSAEnumNameS
39bd20 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f paceProvidersExW.ws2_32.dll.ws2_
39bd40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
39bd60 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....58........`.......d.
39bd80 00 00 00 00 26 00 00 00 00 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 ....&.......WSAEnumNameSpaceProv
39bda0 69 64 65 72 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 idersW.ws2_32.dll.ws2_32.dll/...
39bdc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
39bde0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
39be00 04 00 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 77 73 32 5f 33 32 2e 64 6c ..WSAEnumNetworkEvents.ws2_32.dl
39be20 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
39be40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
39be60 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f ....d.............WSAEnumProtoco
39be80 6c 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 lsA.ws2_32.dll..ws2_32.dll/.....
39bea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
39bec0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
39bee0 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 WSAEnumProtocolsW.ws2_32.dll..ws
39bf00 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
39bf20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
39bf40 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 77 73 32 d.............WSAEventSelect.ws2
39bf60 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....0.......
39bf80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
39bfa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 53 41 47 65 74 4c 61 ..`.......d.............WSAGetLa
39bfc0 73 74 45 72 72 6f 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 stError.ws2_32.dll..ws2_32.dll/.
39bfe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
39c000 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
39c020 00 00 04 00 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 77 73 32 5f 33 ....WSAGetOverlappedResult.ws2_3
39c040 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
39c060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
39c080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 53 41 47 65 74 51 4f 53 42 `.......d.............WSAGetQOSB
39c0a0 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 yName.ws2_32.dll..ws2_32.dll/...
39c0c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
39c0e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
39c100 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 77 73 32 5f 33 32 ..WSAGetServiceClassInfoA.ws2_32
39c120 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....0.........
39c140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
39c160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 53 41 47 65 74 53 65 72 76 `.......d.....#.......WSAGetServ
39c180 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 iceClassInfoW.ws2_32.dll..ws2_32
39c1a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
39c1c0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....64........`.......d...
39c1e0 00 00 2c 00 00 00 00 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 ..,.......WSAGetServiceClassName
39c200 42 79 43 6c 61 73 73 49 64 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ByClassIdA.ws2_32.dll.ws2_32.dll
39c220 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
39c240 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 4.....64........`.......d.....,.
39c260 00 00 00 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c ......WSAGetServiceClassNameByCl
39c280 61 73 73 49 64 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 assIdW.ws2_32.dll.ws2_32.dll/...
39c2a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
39c2c0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
39c2e0 04 00 57 53 41 48 74 6f 6e 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ..WSAHtonl.ws2_32.dll.ws2_32.dll
39c300 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
39c320 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 4.....40........`.......d.......
39c340 00 00 00 00 04 00 57 53 41 48 74 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ......WSAHtons.ws2_32.dll.ws2_32
39c360 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
39c380 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
39c3a0 00 00 23 00 00 00 00 00 04 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 ..#.......WSAInstallServiceClass
39c3c0 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.ws2_32.dll..ws2_32.dll/.....0.
39c3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
39c400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 53 ........`.......d.....#.......WS
39c420 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c AInstallServiceClassW.ws2_32.dll
39c440 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
39c460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
39c480 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 57 53 41 49 6f 63 74 6c 00 77 73 32 5f 33 ....d.............WSAIoctl.ws2_3
39c4a0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
39c4c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
39c4e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 57 53 41 49 73 42 6c 6f 63 6b `.......d.............WSAIsBlock
39c500 69 6e 67 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ing.ws2_32.dll..ws2_32.dll/.....
39c520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
39c540 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
39c560 57 53 41 4a 6f 69 6e 4c 65 61 66 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 WSAJoinLeaf.ws2_32.dll..ws2_32.d
39c580 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
39c5a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....54........`.......d.....
39c5c0 22 00 00 00 00 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 77 ".......WSALookupServiceBeginA.w
39c5e0 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
39c600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
39c620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 53 41 4c 6f 6f ....`.......d.....".......WSALoo
39c640 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f kupServiceBeginW.ws2_32.dll.ws2_
39c660 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
39c680 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
39c6a0 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 ............WSALookupServiceEnd.
39c6c0 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
39c6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
39c700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 4c ......`.......d.....!.......WSAL
39c720 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ookupServiceNextA.ws2_32.dll..ws
39c740 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
39c760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
39c780 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 d.....!.......WSALookupServiceNe
39c7a0 78 74 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 xtW.ws2_32.dll..ws2_32.dll/.....
39c7c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
39c7e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
39c800 57 53 41 4e 53 50 49 6f 63 74 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 WSANSPIoctl.ws2_32.dll..ws2_32.d
39c820 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
39c840 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....40........`.......d.....
39c860 14 00 00 00 00 00 04 00 57 53 41 4e 74 6f 68 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ........WSANtohl.ws2_32.dll.ws2_
39c880 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
39c8a0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....40........`.......d.
39c8c0 00 00 00 00 14 00 00 00 00 00 04 00 57 53 41 4e 74 6f 68 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ............WSANtohs.ws2_32.dll.
39c8e0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
39c900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
39c920 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 57 53 41 50 6f 6c 6c 00 77 73 32 5f 33 32 2e 64 ..d.............WSAPoll.ws2_32.d
39c940 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
39c960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
39c980 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 53 41 50 72 6f 76 69 64 65 72 43 ......d.....(.......WSAProviderC
39c9a0 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ompleteAsyncCall.ws2_32.dll.ws2_
39c9c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
39c9e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
39ca00 00 00 00 00 23 00 00 00 00 00 04 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 ....#.......WSAProviderConfigCha
39ca20 6e 67 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nge.ws2_32.dll..ws2_32.dll/.....
39ca40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
39ca60 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
39ca80 57 53 41 52 65 63 76 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 WSARecv.ws2_32.dll..ws2_32.dll/.
39caa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
39cac0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
39cae0 00 00 04 00 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c ....WSARecvDisconnect.ws2_32.dll
39cb00 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
39cb20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
39cb40 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 57 53 41 52 65 63 76 46 72 6f 6d 00 77 73 ....d.............WSARecvFrom.ws
39cb60 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
39cb80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
39cba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 52 65 6d ....`.......d.....!.......WSARem
39cbc0 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f oveServiceClass.ws2_32.dll..ws2_
39cbe0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
39cc00 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....45........`.......d.
39cc20 00 00 00 00 19 00 00 00 00 00 04 00 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 77 73 32 5f 33 32 ............WSAResetEvent.ws2_32
39cc40 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....0.........
39cc60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
39cc80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 57 53 41 53 65 6e 64 00 77 73 `.......d.............WSASend.ws
39cca0 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
39ccc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
39cce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 41 53 65 6e ....`.......d.............WSASen
39cd00 64 44 69 73 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 dDisconnect.ws2_32.dll..ws2_32.d
39cd20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
39cd40 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....42........`.......d.....
39cd60 16 00 00 00 00 00 04 00 57 53 41 53 65 6e 64 4d 73 67 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ........WSASendMsg.ws2_32.dll.ws
39cd80 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
39cda0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
39cdc0 64 86 00 00 00 00 15 00 00 00 00 00 04 00 57 53 41 53 65 6e 64 54 6f 00 77 73 32 5f 33 32 2e 64 d.............WSASendTo.ws2_32.d
39cde0 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
39ce00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
39ce20 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 41 53 65 74 42 6c 6f 63 6b 69 ......d.............WSASetBlocki
39ce40 6e 67 48 6f 6f 6b 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ngHook.ws2_32.dll.ws2_32.dll/...
39ce60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
39ce80 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
39cea0 04 00 57 53 41 53 65 74 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ..WSASetEvent.ws2_32.dll..ws2_32
39cec0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
39cee0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
39cf00 00 00 1b 00 00 00 00 00 04 00 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 77 73 32 5f 33 32 ..........WSASetLastError.ws2_32
39cf20 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....0.........
39cf40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
39cf60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 41 53 65 74 53 65 72 76 `.......d.............WSASetServ
39cf80 69 63 65 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 iceA.ws2_32.dll.ws2_32.dll/.....
39cfa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
39cfc0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
39cfe0 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 WSASetServiceW.ws2_32.dll.ws2_32
39d000 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
39d020 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....42........`.......d...
39d040 00 00 16 00 00 00 00 00 04 00 57 53 41 53 6f 63 6b 65 74 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ..........WSASocketA.ws2_32.dll.
39d060 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
39d080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
39d0a0 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 53 41 53 6f 63 6b 65 74 57 00 77 73 32 5f 33 ..d.............WSASocketW.ws2_3
39d0c0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
39d0e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
39d100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 57 53 41 53 74 61 72 74 75 70 `.......d.............WSAStartup
39d120 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
39d140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
39d160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 53 ......`.......d.............WSAS
39d180 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f tringToAddressA.ws2_32.dll..ws2_
39d1a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
39d1c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
39d1e0 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 ............WSAStringToAddressW.
39d200 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
39d220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
39d240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 53 41 55 ......`.......d.....".......WSAU
39d260 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 nadvertiseProvider.ws2_32.dll.ws
39d280 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
39d2a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
39d2c0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 d.....!.......WSAUnhookBlockingH
39d2e0 6f 6f 6b 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ook.ws2_32.dll..ws2_32.dll/.....
39d300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
39d320 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
39d340 57 53 41 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 77 73 32 5f 33 32 2e WSAWaitForMultipleEvents.ws2_32.
39d360 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
39d380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
39d3a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 53 43 44 65 69 6e 73 74 61 6c 6c ......d.............WSCDeinstall
39d3c0 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 Provider.ws2_32.dll.ws2_32.dll/.
39d3e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
39d400 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
39d420 00 00 04 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 77 73 32 5f 33 ....WSCDeinstallProvider32.ws2_3
39d440 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
39d460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
39d480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 43 45 6e 61 62 6c 65 4e `.......d.............WSCEnableN
39d4a0 53 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c SProvider.ws2_32.dll..ws2_32.dll
39d4c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
39d4e0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
39d500 00 00 00 00 04 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 77 73 32 5f ......WSCEnableNSProvider32.ws2_
39d520 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
39d540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
39d560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 53 43 45 6e 75 6d 4e ..`.......d.....'.......WSCEnumN
39d580 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ameSpaceProviders32.ws2_32.dll..
39d5a0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
39d5c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
39d5e0 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 ..d.....).......WSCEnumNameSpace
39d600 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ProvidersEx32.ws2_32.dll..ws2_32
39d620 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
39d640 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....48........`.......d...
39d660 00 00 1c 00 00 00 00 00 04 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 00 77 73 32 5f 33 ..........WSCEnumProtocols.ws2_3
39d680 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
39d6a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
39d6c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 43 45 6e 75 6d 50 72 6f `.......d.............WSCEnumPro
39d6e0 74 6f 63 6f 6c 73 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 tocols32.ws2_32.dll.ws2_32.dll/.
39d700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
39d720 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
39d740 00 00 04 00 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 77 73 ....WSCGetApplicationCategory.ws
39d760 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
39d780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
39d7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 43 47 65 74 ....`.......d.............WSCGet
39d7c0 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 ProviderInfo.ws2_32.dll.ws2_32.d
39d7e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
39d800 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
39d820 20 00 00 00 00 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 77 73 32 ........WSCGetProviderInfo32.ws2
39d840 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....0.......
39d860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
39d880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 43 47 65 74 50 72 ..`.......d.............WSCGetPr
39d8a0 6f 76 69 64 65 72 50 61 74 68 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c oviderPath.ws2_32.dll.ws2_32.dll
39d8c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
39d8e0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 4.....52........`.......d.......
39d900 00 00 00 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 77 73 32 5f 33 ......WSCGetProviderPath32.ws2_3
39d920 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
39d940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
39d960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c `.......d.............WSCInstall
39d980 4e 61 6d 65 53 70 61 63 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c NameSpace.ws2_32.dll..ws2_32.dll
39d9a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
39d9c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
39d9e0 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 77 73 32 5f ......WSCInstallNameSpace32.ws2_
39da00 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
39da20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
39da40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 ..`.......d.....!.......WSCInsta
39da60 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 llNameSpaceEx.ws2_32.dll..ws2_32
39da80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
39daa0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
39dac0 00 00 23 00 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 33 ..#.......WSCInstallNameSpaceEx3
39dae0 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 2.ws2_32.dll..ws2_32.dll/.....0.
39db00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
39db20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
39db40 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f CInstallProvider.ws2_32.dll.ws2_
39db60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
39db80 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
39dba0 00 00 00 00 23 00 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 ....#.......WSCInstallProvider64
39dbc0 5f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 _32.ws2_32.dll..ws2_32.dll/.....
39dbe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
39dc00 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
39dc20 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 WSCInstallProviderAndChains64_32
39dc40 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
39dc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
39dc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 53 43 53 ......`.......d.....%.......WSCS
39dca0 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 77 73 32 5f 33 32 2e 64 6c 6c etApplicationCategory.ws2_32.dll
39dcc0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
39dce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
39dd00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 ....d.............WSCSetProvider
39dd20 49 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Info.ws2_32.dll.ws2_32.dll/.....
39dd40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
39dd60 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
39dd80 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 WSCSetProviderInfo32.ws2_32.dll.
39dda0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
39ddc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
39dde0 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 ..d.....!.......WSCUnInstallName
39de00 53 70 61 63 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 Space.ws2_32.dll..ws2_32.dll/...
39de20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
39de40 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
39de60 04 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 77 73 32 5f 33 32 ..WSCUnInstallNameSpace32.ws2_32
39de80 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....0.........
39dea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
39dec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 43 55 70 64 61 74 65 50 `.......d.............WSCUpdateP
39dee0 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 rovider.ws2_32.dll..ws2_32.dll/.
39df00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
39df20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
39df40 00 00 04 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 ....WSCUpdateProvider32.ws2_32.d
39df60 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
39df80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
39dfa0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 53 43 57 72 69 74 65 4e 61 6d 65 ......d.....".......WSCWriteName
39dfc0 53 70 61 63 65 4f 72 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c SpaceOrder.ws2_32.dll.ws2_32.dll
39dfe0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
39e000 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
39e020 00 00 00 00 04 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 77 ......WSCWriteNameSpaceOrder32.w
39e040 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
39e060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
39e080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 43 57 72 69 ....`.......d.....!.......WSCWri
39e0a0 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f teProviderOrder.ws2_32.dll..ws2_
39e0c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
39e0e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....55........`.......d.
39e100 00 00 00 00 23 00 00 00 00 00 04 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 ....#.......WSCWriteProviderOrde
39e120 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 r32.ws2_32.dll..ws2_32.dll/.....
39e140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
39e160 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
39e180 5f 5f 57 53 41 46 44 49 73 53 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 __WSAFDIsSet.ws2_32.dll.ws2_32.d
39e1a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
39e1c0 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....38........`.......d.....
39e1e0 12 00 00 00 00 00 04 00 61 63 63 65 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ........accept.ws2_32.dll.ws2_32
39e200 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
39e220 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....36........`.......d...
39e240 00 00 10 00 00 00 00 00 04 00 62 69 6e 64 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ..........bind.ws2_32.dll.ws2_32
39e260 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
39e280 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
39e2a0 00 00 17 00 00 00 00 00 04 00 63 6c 6f 73 65 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c ..........closesocket.ws2_32.dll
39e2c0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
39e2e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
39e300 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 ....d.............connect.ws2_32
39e320 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....0.........
39e340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
39e360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 66 72 65 65 61 64 64 72 69 6e `.......d.............freeaddrin
39e380 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 fo.ws2_32.dll.ws2_32.dll/.....0.
39e3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
39e3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 65 ........`.......d.............ge
39e3e0 74 61 64 64 72 69 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c taddrinfo.ws2_32.dll..ws2_32.dll
39e400 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
39e420 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
39e440 00 00 00 00 04 00 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ......gethostbyaddr.ws2_32.dll..
39e460 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
39e480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
39e4a0 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 77 73 ..d.............gethostbyname.ws
39e4c0 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
39e4e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
39e500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 65 74 68 6f 73 ....`.......d.............gethos
39e520 74 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 tname.ws2_32.dll..ws2_32.dll/...
39e540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
39e560 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
39e580 04 00 67 65 74 6e 61 6d 65 69 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ..getnameinfo.ws2_32.dll..ws2_32
39e5a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
39e5c0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....43........`.......d...
39e5e0 00 00 17 00 00 00 00 00 04 00 67 65 74 70 65 65 72 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c ..........getpeername.ws2_32.dll
39e600 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
39e620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
39e640 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 ....d.............getprotobyname
39e660 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
39e680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
39e6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 67 65 74 70 ......`.......d.............getp
39e6c0 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 rotobynumber.ws2_32.dll.ws2_32.d
39e6e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
39e700 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
39e720 19 00 00 00 00 00 04 00 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c ........getservbyname.ws2_32.dll
39e740 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
39e760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
39e780 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 ....d.............getservbyport.
39e7a0 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
39e7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
39e7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 67 65 74 73 ......`.......d.............gets
39e800 6f 63 6b 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ockname.ws2_32.dll..ws2_32.dll/.
39e820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
39e840 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
39e860 00 00 04 00 67 65 74 73 6f 63 6b 6f 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ....getsockopt.ws2_32.dll.ws2_32
39e880 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
39e8a0 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....37........`.......d...
39e8c0 00 00 11 00 00 00 00 00 04 00 68 74 6f 6e 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ..........htonl.ws2_32.dll..ws2_
39e8e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
39e900 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....37........`.......d.
39e920 00 00 00 00 11 00 00 00 00 00 04 00 68 74 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ............htons.ws2_32.dll..ws
39e940 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
39e960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
39e980 64 86 00 00 00 00 15 00 00 00 00 00 04 00 69 6e 65 74 5f 61 64 64 72 00 77 73 32 5f 33 32 2e 64 d.............inet_addr.ws2_32.d
39e9a0 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
39e9c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
39e9e0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 69 6e 65 74 5f 6e 74 6f 61 00 77 73 ......d.............inet_ntoa.ws
39ea00 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
39ea20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
39ea40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 69 6e 65 74 5f 6e ....`.......d.............inet_n
39ea60 74 6f 70 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 top.ws2_32.dll..ws2_32.dll/.....
39ea80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
39eaa0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
39eac0 69 6e 65 74 5f 70 74 6f 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c inet_pton.ws2_32.dll..ws2_32.dll
39eae0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
39eb00 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 4.....43........`.......d.......
39eb20 00 00 00 00 04 00 69 6f 63 74 6c 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ......ioctlsocket.ws2_32.dll..ws
39eb40 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
39eb60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....38........`.......
39eb80 64 86 00 00 00 00 12 00 00 00 00 00 04 00 6c 69 73 74 65 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 d.............listen.ws2_32.dll.
39eba0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
39ebc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....37........`.....
39ebe0 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 6e 74 6f 68 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ..d.............ntohl.ws2_32.dll
39ec00 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
39ec20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....37........`...
39ec40 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 6e 74 6f 68 73 00 77 73 32 5f 33 32 2e 64 ....d.............ntohs.ws2_32.d
39ec60 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
39ec80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....36........`.
39eca0 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 00 00 04 00 72 65 63 76 00 77 73 32 5f 33 32 2e ......d.............recv.ws2_32.
39ecc0 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
39ece0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
39ed00 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 72 65 63 76 66 72 6f 6d 00 77 73 32 ......d.............recvfrom.ws2
39ed20 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....0.......
39ed40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
39ed60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 73 65 6c 65 63 74 00 77 ..`.......d.............select.w
39ed80 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
39eda0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 ......0.....0.....644.....36....
39edc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 00 00 04 00 73 65 6e 64 00 77 ....`.......d.............send.w
39ede0 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
39ee00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
39ee20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 73 65 6e 64 74 6f ....`.......d.............sendto
39ee40 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
39ee60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
39ee80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 73 65 74 73 ......`.......d.............sets
39eea0 6f 63 6b 6f 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ockopt.ws2_32.dll.ws2_32.dll/...
39eec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
39eee0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
39ef00 04 00 73 68 75 74 64 6f 77 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ..shutdown.ws2_32.dll.ws2_32.dll
39ef20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
39ef40 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 4.....38........`.......d.......
39ef60 00 00 00 00 04 00 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 ......socket.ws2_32.dll.wscapi.d
39ef80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
39efa0 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
39efc0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
39efe0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
39f000 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
39f020 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 ................................
39f040 10 00 00 00 04 00 00 00 03 00 77 73 63 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........wscapi.dll............
39f060 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
39f080 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
39f0a0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
39f0c0 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
39f0e0 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_wscapi.__NULL_IMPORT_
39f100 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..wscapi_NULL_THUNK_DA
39f120 54 41 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..wscapi.dll/.....0...........
39f140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
39f160 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
39f180 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
39f1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
39f1c0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
39f1e0 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wscapi.dll/.....0...........0...
39f200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....162.......`.d...
39f220 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
39f240 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
39f260 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
39f280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
39f2a0 02 00 1c 00 00 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 .......wscapi_NULL_THUNK_DATA.ws
39f2c0 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 capi.dll/.....0...........0.....
39f2e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
39f300 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 d.............WscGetAntiMalwareU
39f320 72 69 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ri.wscapi.dll.wscapi.dll/.....0.
39f340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
39f360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 73 ........`.......d.....(.......Ws
39f380 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 77 73 63 61 70 cGetSecurityProviderHealth.wscap
39f3a0 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.wscapi.dll/.....0.........
39f3c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
39f3e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 73 63 51 75 65 72 79 41 6e `.......d.....".......WscQueryAn
39f400 74 69 4d 61 6c 77 61 72 65 55 72 69 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 tiMalwareUri.wscapi.dll.wscapi.d
39f420 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
39f440 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....53........`.......d.....
39f460 21 00 00 00 00 00 04 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 77 73 !.......WscRegisterForChanges.ws
39f480 63 61 70 69 2e 64 6c 6c 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 capi.dll..wscapi.dll/.....0.....
39f4a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
39f4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 73 63 52 65 67 ....`.......d.....+.......WscReg
39f4e0 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 77 73 63 61 70 69 isterForUserNotifications.wscapi
39f500 2e 64 6c 6c 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wscapi.dll/.....0.........
39f520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
39f540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 73 63 55 6e 52 65 67 69 73 `.......d.............WscUnRegis
39f560 74 65 72 43 68 61 6e 67 65 73 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 6c 69 65 6e 74 2e 64 terChanges.wscapi.dll.wsclient.d
39f580 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
39f5a0 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
39f5c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
39f5e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
39f600 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
39f620 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
39f640 00 00 04 00 00 00 03 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........wsclient.dll............
39f660 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
39f680 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
39f6a0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
39f6c0 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
39f6e0 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 6c 69 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_wsclient.__NULL_IMPOR
39f700 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..wsclient_NULL_THUN
39f720 4b 5f 44 41 54 41 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..wsclient.dll/...0.......
39f740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
39f760 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
39f780 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
39f7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
39f7c0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
39f7e0 4f 52 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..wsclient.dll/...0...........
39f800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
39f820 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
39f840 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
39f860 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
39f880 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
39f8a0 01 00 00 00 02 00 1e 00 00 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........wsclient_NULL_THUNK_D
39f8c0 41 54 41 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.wsclient.dll/...0...........
39f8e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
39f900 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 63 71 75 69 72 65 44 65 76 65 6c ......d.....%.......AcquireDevel
39f920 6f 70 65 72 4c 69 63 65 6e 73 65 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 0a 77 73 63 6c 69 65 operLicense.wsclient.dll..wsclie
39f940 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
39f960 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....55........`.......d...
39f980 00 00 23 00 00 00 00 00 04 00 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 ..#.......CheckDeveloperLicense.
39f9a0 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 wsclient.dll..wsclient.dll/...0.
39f9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
39f9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 52 65 ........`.......d.....$.......Re
39fa00 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 77 73 63 6c 69 65 6e 74 2e 64 6c moveDeveloperLicense.wsclient.dl
39fa20 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wsdapi.dll/.....0...........0.
39fa40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....367.......`.d.
39fa60 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
39fa80 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
39faa0 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
39fac0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
39fae0 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 73 64 61 70 69 2e 64 6c 6c 00 00 ....................wsdapi.dll..
39fb00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
39fb20 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
39fb40 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 .....h..idata$5........h........
39fb60 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 ...............8.............P..
39fb80 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 64 61 70 69 00 5f 5f 4e 55 .__IMPORT_DESCRIPTOR_wsdapi.__NU
39fba0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 64 61 70 69 5f 4e 55 4c LL_IMPORT_DESCRIPTOR..wsdapi_NUL
39fbc0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L_THUNK_DATA..wsdapi.dll/.....0.
39fbe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
39fc00 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
39fc20 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
39fc40 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
39fc60 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
39fc80 53 43 52 49 50 54 4f 52 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..wsdapi.dll/.....0.....
39fca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 ......0.....0.....644.....162...
39fcc0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
39fce0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
39fd00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
39fd20 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
39fd40 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 73 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 .................wsdapi_NULL_THU
39fd60 4e 4b 5f 44 41 54 41 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.wsdapi.dll/.....0.......
39fd80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
39fda0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 53 44 41 6c 6c 6f 63 ..`.......d.....#.......WSDAlloc
39fdc0 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 ateLinkedMemory.wsdapi.dll..wsda
39fde0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
39fe00 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
39fe20 00 00 00 00 21 00 00 00 00 00 04 00 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 ....!.......WSDAttachLinkedMemor
39fe40 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 y.wsdapi.dll..wsdapi.dll/.....0.
39fe60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
39fe80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
39fea0 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 DCreateDeviceHost.wsdapi.dll..ws
39fec0 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
39fee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
39ff00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 d.............WSDCreateDeviceHos
39ff20 74 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t2.wsdapi.dll.wsdapi.dll/.....0.
39ff40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
39ff60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 53 ........`.......d.....'.......WS
39ff80 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 77 73 64 61 70 69 DCreateDeviceHostAdvanced.wsdapi
39ffa0 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wsdapi.dll/.....0.........
39ffc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
39ffe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 `.......d.............WSDCreateD
3a0000 65 76 69 63 65 50 72 6f 78 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c eviceProxy.wsdapi.dll.wsdapi.dll
3a0020 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3a0040 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
3a0060 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 77 73 64 61 ......WSDCreateDeviceProxy2.wsda
3a0080 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wsdapi.dll/.....0.......
3a00a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
3a00c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 ..`.......d.....(.......WSDCreat
3a00e0 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 77 73 64 61 70 69 2e 64 6c 6c 00 eDeviceProxyAdvanced.wsdapi.dll.
3a0100 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsdapi.dll/.....0...........0...
3a0120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
3a0140 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 ..d.....&.......WSDCreateDiscove
3a0160 72 79 50 72 6f 76 69 64 65 72 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c ryProvider.wsdapi.dll.wsdapi.dll
3a0180 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3a01a0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 4.....59........`.......d.....'.
3a01c0 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 ......WSDCreateDiscoveryProvider
3a01e0 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 2.wsdapi.dll..wsdapi.dll/.....0.
3a0200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
3a0220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 53 ........`.......d.....'.......WS
3a0240 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 77 73 64 61 70 69 DCreateDiscoveryPublisher.wsdapi
3a0260 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wsdapi.dll/.....0.........
3a0280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
3a02a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 `.......d.....(.......WSDCreateD
3a02c0 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 iscoveryPublisher2.wsdapi.dll.ws
3a02e0 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
3a0300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
3a0320 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 65 d.............WSDCreateHttpAddre
3a0340 73 73 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ss.wsdapi.dll.wsdapi.dll/.....0.
3a0360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
3a0380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 53 ........`.......d.....*.......WS
3a03a0 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 77 73 64 DCreateHttpMessageParameters.wsd
3a03c0 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.wsdapi.dll/.....0.......
3a03e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
3a0400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 ..`.......d.....'.......WSDCreat
3a0420 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a eOutboundAttachment.wsdapi.dll..
3a0440 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsdapi.dll/.....0...........0...
3a0460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
3a0480 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 ..d.............WSDCreateUdpAddr
3a04a0 65 73 73 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ess.wsdapi.dll..wsdapi.dll/.....
3a04c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3a04e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
3a0500 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 77 73 WSDCreateUdpMessageParameters.ws
3a0520 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dapi.dll..wsdapi.dll/.....0.....
3a0540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
3a0560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 44 44 65 74 ....`.......d.....!.......WSDDet
3a0580 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 achLinkedMemory.wsdapi.dll..wsda
3a05a0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
3a05c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....51........`.......d.
3a05e0 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 ............WSDFreeLinkedMemory.
3a0600 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wsdapi.dll..wsdapi.dll/.....0...
3a0620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
3a0640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 53 44 47 ......`.......d.............WSDG
3a0660 65 6e 65 72 61 74 65 46 61 75 6c 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 enerateFault.wsdapi.dll.wsdapi.d
3a0680 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3a06a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....50........`.......d.....
3a06c0 1e 00 00 00 00 00 04 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 77 73 64 61 70 ........WSDGenerateFaultEx.wsdap
3a06e0 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.wsdapi.dll/.....0.........
3a0700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
3a0720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 53 44 47 65 74 43 6f 6e 66 `.......d.....%.......WSDGetConf
3a0740 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 igurationOption.wsdapi.dll..wsda
3a0760 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
3a0780 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....57........`.......d.
3a07a0 00 00 00 00 25 00 00 00 00 00 04 00 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f ....%.......WSDSetConfigurationO
3a07c0 70 74 69 6f 6e 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 ption.wsdapi.dll..wsdapi.dll/...
3a07e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3a0800 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
3a0820 04 00 57 53 44 55 72 69 44 65 63 6f 64 65 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 ..WSDUriDecode.wsdapi.dll.wsdapi
3a0840 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3a0860 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....44........`.......d...
3a0880 00 00 18 00 00 00 00 00 04 00 57 53 44 55 72 69 45 6e 63 6f 64 65 00 77 73 64 61 70 69 2e 64 6c ..........WSDUriEncode.wsdapi.dl
3a08a0 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wsdapi.dll/.....0...........0.
3a08c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
3a08e0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 ....d.............WSDXMLAddChild
3a0900 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .wsdapi.dll.wsdapi.dll/.....0...
3a0920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
3a0940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 53 44 58 ......`.......d.............WSDX
3a0960 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 MLAddSibling.wsdapi.dll.wsdapi.d
3a0980 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3a09a0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....62........`.......d.....
3a09c0 2a 00 00 00 00 00 04 00 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 *.......WSDXMLBuildAnyForSingleE
3a09e0 6c 65 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 lement.wsdapi.dll.wsdapi.dll/...
3a0a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3a0a20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
3a0a40 04 00 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c ..WSDXMLCleanupElement.wsdapi.dl
3a0a60 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wsdapi.dll/.....0...........0.
3a0a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
3a0aa0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f ....d.............WSDXMLCreateCo
3a0ac0 6e 74 65 78 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 ntext.wsdapi.dll..wsdapi.dll/...
3a0ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3a0b00 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
3a0b20 04 00 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 ..WSDXMLGetNameFromBuiltinNamesp
3a0b40 61 63 65 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ace.wsdapi.dll..wsdapi.dll/.....
3a0b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3a0b80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
3a0ba0 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 77 73 64 61 70 69 2e 64 6c 6c WSDXMLGetValueFromAny.wsdapi.dll
3a0bc0 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wsmsvc.dll/.....0...........0.
3a0be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....367.......`.d.
3a0c00 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
3a0c20 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
3a0c40 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
3a0c60 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
3a0c80 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 73 6d 73 76 63 2e 64 6c 6c 00 00 ....................wsmsvc.dll..
3a0ca0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
3a0cc0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
3a0ce0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 .....h..idata$5........h........
3a0d00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 ...............8.............P..
3a0d20 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6d 73 76 63 00 5f 5f 4e 55 .__IMPORT_DESCRIPTOR_wsmsvc.__NU
3a0d40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6d 73 76 63 5f 4e 55 4c LL_IMPORT_DESCRIPTOR..wsmsvc_NUL
3a0d60 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L_THUNK_DATA..wsmsvc.dll/.....0.
3a0d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
3a0da0 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
3a0dc0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
3a0de0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
3a0e00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
3a0e20 53 43 52 49 50 54 4f 52 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..wsmsvc.dll/.....0.....
3a0e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 ......0.....0.....644.....162...
3a0e60 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
3a0e80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
3a0ea0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
3a0ec0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
3a0ee0 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 .................wsmsvc_NULL_THU
3a0f00 4e 4b 5f 44 41 54 41 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.wsmsvc.dll/.....0.......
3a0f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
3a0f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 4d 61 6e 43 6c 6f ..`.......d.............WSManClo
3a0f60 73 65 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c seCommand.wsmsvc.dll..wsmsvc.dll
3a0f80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3a0fa0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 4.....51........`.......d.......
3a0fc0 00 00 00 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 77 73 6d 73 76 63 ......WSManCloseOperation.wsmsvc
3a0fe0 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wsmsvc.dll/.....0.........
3a1000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
3a1020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 `.......d.............WSManClose
3a1040 53 65 73 73 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 Session.wsmsvc.dll..wsmsvc.dll/.
3a1060 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3a1080 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3a10a0 00 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a ....WSManCloseShell.wsmsvc.dll..
3a10c0 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsmsvc.dll/.....0...........0...
3a10e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
3a1100 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c ..d.............WSManConnectShel
3a1120 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 l.wsmsvc.dll..wsmsvc.dll/.....0.
3a1140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
3a1160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 53 ........`.......d.....$.......WS
3a1180 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c ManConnectShellCommand.wsmsvc.dl
3a11a0 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wsmsvc.dll/.....0...........0.
3a11c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
3a11e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 ....d.............WSManCreateSes
3a1200 73 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 sion.wsmsvc.dll.wsmsvc.dll/.....
3a1220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3a1240 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
3a1260 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 WSManCreateShell.wsmsvc.dll.wsms
3a1280 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 vc.dll/.....0...........0.....0.
3a12a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
3a12c0 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 77 ............WSManCreateShellEx.w
3a12e0 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 smsvc.dll.wsmsvc.dll/.....0.....
3a1300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
3a1320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 4d 61 6e 44 ....`.......d.............WSManD
3a1340 65 69 6e 69 74 69 61 6c 69 7a 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 einitialize.wsmsvc.dll..wsmsvc.d
3a1360 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3a1380 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....52........`.......d.....
3a13a0 20 00 00 00 00 00 04 00 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 77 73 6d ........WSManDisconnectShell.wsm
3a13c0 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 svc.dll.wsmsvc.dll/.....0.......
3a13e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
3a1400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 53 4d 61 6e 47 65 74 ..`.......d.............WSManGet
3a1420 45 72 72 6f 72 4d 65 73 73 61 67 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 ErrorMessage.wsmsvc.dll.wsmsvc.d
3a1440 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3a1460 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....60........`.......d.....
3a1480 28 00 00 00 00 00 04 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 (.......WSManGetSessionOptionAsD
3a14a0 77 6f 72 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 word.wsmsvc.dll.wsmsvc.dll/.....
3a14c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3a14e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
3a1500 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 77 73 WSManGetSessionOptionAsString.ws
3a1520 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 msvc.dll..wsmsvc.dll/.....0.....
3a1540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
3a1560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 53 4d 61 6e 49 ....`.......d.............WSManI
3a1580 6e 69 74 69 61 6c 69 7a 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c nitialize.wsmsvc.dll..wsmsvc.dll
3a15a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3a15c0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 4.....65........`.......d.....-.
3a15e0 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 ......WSManPluginAuthzOperationC
3a1600 6f 6d 70 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 omplete.wsmsvc.dll..wsmsvc.dll/.
3a1620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3a1640 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
3a1660 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f ....WSManPluginAuthzQueryQuotaCo
3a1680 6d 70 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 mplete.wsmsvc.dll.wsmsvc.dll/...
3a16a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3a16c0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
3a16e0 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 77 ..WSManPluginAuthzUserComplete.w
3a1700 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 smsvc.dll.wsmsvc.dll/.....0.....
3a1720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
3a1740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 53 4d 61 6e 50 ....`.......d.....).......WSManP
3a1760 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 77 73 6d 73 76 63 2e 64 luginFreeRequestDetails.wsmsvc.d
3a1780 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsmsvc.dll/.....0...........
3a17a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
3a17c0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 ......d.....'.......WSManPluginG
3a17e0 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 etConfiguration.wsmsvc.dll..wsms
3a1800 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 vc.dll/.....0...........0.....0.
3a1820 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....65........`.......d.
3a1840 00 00 00 00 2d 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 ....-.......WSManPluginGetOperat
3a1860 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 ionParameters.wsmsvc.dll..wsmsvc
3a1880 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3a18a0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....60........`.......d...
3a18c0 00 00 28 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f ..(.......WSManPluginOperationCo
3a18e0 6d 70 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 mplete.wsmsvc.dll.wsmsvc.dll/...
3a1900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3a1920 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
3a1940 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 77 73 6d 73 76 ..WSManPluginReceiveResult.wsmsv
3a1960 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.wsmsvc.dll/.....0.........
3a1980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
3a19a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 `.......d.....'.......WSManPlugi
3a19c0 6e 52 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 nReportCompletion.wsmsvc.dll..ws
3a19e0 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 msvc.dll/.....0...........0.....
3a1a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
3a1a20 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 d.....$.......WSManPluginReportC
3a1a40 6f 6e 74 65 78 74 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 ontext.wsmsvc.dll.wsmsvc.dll/...
3a1a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3a1a80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
3a1aa0 04 00 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 77 73 6d 73 76 63 ..WSManReceiveShellOutput.wsmsvc
3a1ac0 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wsmsvc.dll/.....0.........
3a1ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
3a1b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 4d 61 6e 52 65 63 6f 6e `.......d.............WSManRecon
3a1b20 6e 65 63 74 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c nectShell.wsmsvc.dll..wsmsvc.dll
3a1b40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3a1b60 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 4.....58........`.......d.....&.
3a1b80 00 00 00 00 04 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 ......WSManReconnectShellCommand
3a1ba0 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .wsmsvc.dll.wsmsvc.dll/.....0...
3a1bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
3a1be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 53 4d 61 ......`.......d.............WSMa
3a1c00 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 nRunShellCommand.wsmsvc.dll.wsms
3a1c20 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 vc.dll/.....0...........0.....0.
3a1c40 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
3a1c60 00 00 00 00 22 00 00 00 00 00 04 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 ....".......WSManRunShellCommand
3a1c80 45 78 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 Ex.wsmsvc.dll.wsmsvc.dll/.....0.
3a1ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
3a1cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
3a1ce0 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 ManSendShellInput.wsmsvc.dll..ws
3a1d00 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 msvc.dll/.....0...........0.....
3a1d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
3a1d40 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 d.....!.......WSManSetSessionOpt
3a1d60 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 ion.wsmsvc.dll..wsmsvc.dll/.....
3a1d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3a1da0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
3a1dc0 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6e 6d WSManSignalShell.wsmsvc.dll.wsnm
3a1de0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
3a1e00 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....370.......`.d.......
3a1e20 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
3a1e40 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
3a1e60 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
3a1e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 ................................
3a1ea0 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 ..............wsnmp32.dll.......
3a1ec0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
3a1ee0 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
3a1f00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
3a1f20 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
3a1f40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6e 6d 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_wsnmp32.__NULL_I
3a1f60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..wsnmp32_NULL_T
3a1f80 48 55 4e 4b 5f 44 41 54 41 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.wsnmp32.dll/....0.....
3a1fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
3a1fc0 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
3a1fe0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
3a2000 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
3a2020 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
3a2040 50 54 4f 52 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..wsnmp32.dll/....0.........
3a2060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
3a2080 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
3a20a0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
3a20c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
3a20e0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
3a2100 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............wsnmp32_NULL_THUNK_
3a2120 44 41 54 41 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..wsnmp32.dll/....0.........
3a2140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
3a2160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 43 61 6e 63 65 6c `.......d.............SnmpCancel
3a2180 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 Msg.wsnmp32.dll.wsnmp32.dll/....
3a21a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3a21c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
3a21e0 53 6e 6d 70 43 6c 65 61 6e 75 70 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e SnmpCleanup.wsnmp32.dll.wsnmp32.
3a2200 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3a2220 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
3a2240 1a 00 00 00 00 00 04 00 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c ........SnmpCleanupEx.wsnmp32.dl
3a2260 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wsnmp32.dll/....0...........0.
3a2280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
3a22a0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 6e 6d 70 43 6c 6f 73 65 00 77 73 6e 6d ....d.............SnmpClose.wsnm
3a22c0 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wsnmp32.dll/....0.......
3a22e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
3a2300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 43 6f 6e 74 ..`.......d.............SnmpCont
3a2320 65 78 74 54 6f 53 74 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c extToStr.wsnmp32.dll..wsnmp32.dl
3a2340 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3a2360 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 4.....45........`.......d.......
3a2380 00 00 00 00 04 00 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a ......SnmpCountVbl.wsnmp32.dll..
3a23a0 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsnmp32.dll/....0...........0...
3a23c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
3a23e0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 77 73 ..d.............SnmpCreatePdu.ws
3a2400 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 nmp32.dll.wsnmp32.dll/....0.....
3a2420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
3a2440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 43 72 ....`.......d.............SnmpCr
3a2460 65 61 74 65 53 65 73 73 69 6f 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e eateSession.wsnmp32.dll.wsnmp32.
3a2480 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3a24a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....46........`.......d.....
3a24c0 1a 00 00 00 00 00 04 00 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c ........SnmpCreateVbl.wsnmp32.dl
3a24e0 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wsnmp32.dll/....0...........0.
3a2500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
3a2520 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 ....d.............SnmpDecodeMsg.
3a2540 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wsnmp32.dll.wsnmp32.dll/....0...
3a2560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
3a2580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
3a25a0 44 65 6c 65 74 65 56 62 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c DeleteVb.wsnmp32.dll..wsnmp32.dl
3a25c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3a25e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 4.....49........`.......d.......
3a2600 00 00 00 00 04 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 00 77 73 6e 6d 70 33 32 2e 64 ......SnmpDuplicatePdu.wsnmp32.d
3a2620 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsnmp32.dll/....0...........
3a2640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
3a2660 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 ......d.............SnmpDuplicat
3a2680 65 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 eVbl.wsnmp32.dll..wsnmp32.dll/..
3a26a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3a26c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
3a26e0 04 00 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d ..SnmpEncodeMsg.wsnmp32.dll.wsnm
3a2700 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
3a2720 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....48........`.......d.
3a2740 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 77 73 6e 6d ............SnmpEntityToStr.wsnm
3a2760 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wsnmp32.dll/....0.......
3a2780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
3a27a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e 6d 70 46 72 65 65 ..`.......d.............SnmpFree
3a27c0 43 6f 6e 74 65 78 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f Context.wsnmp32.dll.wsnmp32.dll/
3a27e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3a2800 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3a2820 00 00 04 00 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 00 77 73 6e 6d 70 33 32 2e 64 ....SnmpFreeDescriptor.wsnmp32.d
3a2840 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsnmp32.dll/....0...........
3a2860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
3a2880 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 46 72 65 65 45 6e 74 69 ......d.............SnmpFreeEnti
3a28a0 74 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ty.wsnmp32.dll..wsnmp32.dll/....
3a28c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3a28e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
3a2900 53 6e 6d 70 46 72 65 65 50 64 75 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e SnmpFreePdu.wsnmp32.dll.wsnmp32.
3a2920 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3a2940 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....44........`.......d.....
3a2960 18 00 00 00 00 00 04 00 53 6e 6d 70 46 72 65 65 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 ........SnmpFreeVbl.wsnmp32.dll.
3a2980 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsnmp32.dll/....0...........0...
3a29a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
3a29c0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 ..d.............SnmpGetLastError
3a29e0 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wsnmp32.dll..wsnmp32.dll/....0.
3a2a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
3a2a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
3a2a40 6d 70 47 65 74 50 64 75 44 61 74 61 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 mpGetPduData.wsnmp32.dll..wsnmp3
3a2a60 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3a2a80 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....54........`.......d...
3a2aa0 00 00 22 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 ..".......SnmpGetRetransmitMode.
3a2ac0 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wsnmp32.dll.wsnmp32.dll/....0...
3a2ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
3a2b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
3a2b20 47 65 74 52 65 74 72 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c GetRetry.wsnmp32.dll..wsnmp32.dl
3a2b40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3a2b60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
3a2b80 00 00 00 00 04 00 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c ......SnmpGetTimeout.wsnmp32.dll
3a2ba0 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wsnmp32.dll/....0...........0.
3a2bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
3a2be0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 ....d.....!.......SnmpGetTransla
3a2c00 74 65 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f teMode.wsnmp32.dll..wsnmp32.dll/
3a2c20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3a2c40 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
3a2c60 00 00 04 00 53 6e 6d 70 47 65 74 56 62 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 ....SnmpGetVb.wsnmp32.dll.wsnmp3
3a2c80 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3a2ca0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....50........`.......d...
3a2cc0 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 77 73 6e 6d ..........SnmpGetVendorInfo.wsnm
3a2ce0 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wsnmp32.dll/....0.......
3a2d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
3a2d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 53 6e 6d 70 4c 69 73 74 ..`.......d.............SnmpList
3a2d40 65 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 en.wsnmp32.dll..wsnmp32.dll/....
3a2d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3a2d80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
3a2da0 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 SnmpListenEx.wsnmp32.dll..wsnmp3
3a2dc0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3a2de0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....47........`.......d...
3a2e00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 77 73 6e 6d 70 33 32 ..........SnmpOidCompare.wsnmp32
3a2e20 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wsnmp32.dll/....0.........
3a2e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
3a2e60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 4f 69 64 43 6f 70 `.......d.............SnmpOidCop
3a2e80 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 y.wsnmp32.dll.wsnmp32.dll/....0.
3a2ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
3a2ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
3a2ee0 6d 70 4f 69 64 54 6f 53 74 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e mpOidToStr.wsnmp32.dll..wsnmp32.
3a2f00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3a2f20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....41........`.......d.....
3a2f40 15 00 00 00 00 00 04 00 53 6e 6d 70 4f 70 65 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 ........SnmpOpen.wsnmp32.dll..ws
3a2f60 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmp32.dll/....0...........0.....
3a2f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
3a2fa0 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 52 65 63 76 4d 73 67 00 77 73 6e 6d 70 33 d.............SnmpRecvMsg.wsnmp3
3a2fc0 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wsnmp32.dll/....0.........
3a2fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
3a3000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 52 65 67 69 73 74 `.......d.............SnmpRegist
3a3020 65 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 er.wsnmp32.dll..wsnmp32.dll/....
3a3040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3a3060 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
3a3080 53 6e 6d 70 53 65 6e 64 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e SnmpSendMsg.wsnmp32.dll.wsnmp32.
3a30a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3a30c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
3a30e0 1b 00 00 00 00 00 04 00 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 77 73 6e 6d 70 33 32 2e 64 ........SnmpSetPduData.wsnmp32.d
3a3100 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsnmp32.dll/....0...........
3a3120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
3a3140 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 53 65 74 50 6f 72 74 00 ......d.............SnmpSetPort.
3a3160 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wsnmp32.dll.wsnmp32.dll/....0...
3a3180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
3a31a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.....".......Snmp
3a31c0 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 SetRetransmitMode.wsnmp32.dll.ws
3a31e0 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmp32.dll/....0...........0.....
3a3200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
3a3220 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 53 65 74 52 65 74 72 79 00 77 73 6e 6d 70 d.............SnmpSetRetry.wsnmp
3a3240 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wsnmp32.dll/....0.......
3a3260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
3a3280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 53 65 74 54 ..`.......d.............SnmpSetT
3a32a0 69 6d 65 6f 75 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f imeout.wsnmp32.dll..wsnmp32.dll/
3a32c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3a32e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3a3300 00 00 04 00 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 77 73 6e 6d 70 33 32 ....SnmpSetTranslateMode.wsnmp32
3a3320 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wsnmp32.dll/....0.........
3a3340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
3a3360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 53 6e 6d 70 53 65 74 56 62 00 `.......d.............SnmpSetVb.
3a3380 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wsnmp32.dll.wsnmp32.dll/....0...
3a33a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
3a33c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
3a33e0 53 74 61 72 74 75 70 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f Startup.wsnmp32.dll.wsnmp32.dll/
3a3400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3a3420 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3a3440 00 00 04 00 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 ....SnmpStartupEx.wsnmp32.dll.ws
3a3460 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmp32.dll/....0...........0.....
3a3480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
3a34a0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 77 d.............SnmpStrToContext.w
3a34c0 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 snmp32.dll..wsnmp32.dll/....0...
3a34e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
3a3500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
3a3520 53 74 72 54 6f 45 6e 74 69 74 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e StrToEntity.wsnmp32.dll.wsnmp32.
3a3540 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3a3560 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....45........`.......d.....
3a3580 19 00 00 00 00 00 04 00 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 77 73 6e 6d 70 33 32 2e 64 6c 6c ........SnmpStrToOid.wsnmp32.dll
3a35a0 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wtsapi32.dll/...0...........0.
3a35c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....644.....373.......`.d.
3a35e0 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
3a3600 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
3a3620 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
3a3640 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 ................................
3a3660 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 77 74 73 61 70 69 33 32 2e 64 6c 6c ....................wtsapi32.dll
3a3680 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
3a36a0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
3a36c0 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 .......h..idata$5........h.....!
3a36e0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 .................:.............T
3a3700 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 74 73 61 70 69 33 32 00 ...__IMPORT_DESCRIPTOR_wtsapi32.
3a3720 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 74 73 61 70 69 __NULL_IMPORT_DESCRIPTOR..wtsapi
3a3740 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 32_NULL_THUNK_DATA..wtsapi32.dll
3a3760 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
3a3780 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
3a37a0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
3a37c0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
3a37e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
3a3800 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..wtsapi32.dll/...
3a3820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3a3840 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 164.......`.d.......t...........
3a3860 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
3a3880 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
3a38a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
3a38c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 77 74 73 61 70 69 33 32 5f .......................wtsapi32_
3a38e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.wtsapi32.dll/...
3a3900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3a3920 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
3a3940 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 WTSCloseServer.wtsapi32.dll.wtsa
3a3960 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
3a3980 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
3a39a0 00 00 00 00 20 00 00 00 00 00 04 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 77 ............WTSConnectSessionA.w
3a39c0 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tsapi32.dll.wtsapi32.dll/...0...
3a39e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
3a3a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 54 53 43 ......`.......d.............WTSC
3a3a20 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 onnectSessionW.wtsapi32.dll.wtsa
3a3a40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
3a3a60 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
3a3a80 00 00 00 00 20 00 00 00 00 00 04 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 77 ............WTSCreateListenerA.w
3a3aa0 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tsapi32.dll.wtsapi32.dll/...0...
3a3ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
3a3ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 54 53 43 ......`.......d.............WTSC
3a3b00 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 reateListenerW.wtsapi32.dll.wtsa
3a3b20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
3a3b40 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....54........`.......d.
3a3b60 00 00 00 00 22 00 00 00 00 00 04 00 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e ....".......WTSDisconnectSession
3a3b80 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .wtsapi32.dll.wtsapi32.dll/...0.
3a3ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
3a3bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 54 ........`.......d.....$.......WT
3a3be0 53 45 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 77 74 73 61 70 69 33 32 2e 64 6c SEnableChildSessions.wtsapi32.dl
3a3c00 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wtsapi32.dll/...0...........0.
3a3c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
3a3c40 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 ....d.....$.......WTSEnumerateLi
3a3c60 73 74 65 6e 65 72 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 stenersA.wtsapi32.dll.wtsapi32.d
3a3c80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
3a3ca0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 4.....56........`.......d.....$.
3a3cc0 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 57 00 77 74 73 ......WTSEnumerateListenersW.wts
3a3ce0 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.wtsapi32.dll/...0.....
3a3d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
3a3d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 45 6e 75 ....`.......d.....$.......WTSEnu
3a3d40 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 merateProcessesA.wtsapi32.dll.wt
3a3d60 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
3a3d80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
3a3da0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 d.....&.......WTSEnumerateProces
3a3dc0 73 65 73 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c sesExA.wtsapi32.dll.wtsapi32.dll
3a3de0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
3a3e00 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3a3e20 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 57 00 77 74 73 ....WTSEnumerateProcessesExW.wts
3a3e40 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.wtsapi32.dll/...0.....
3a3e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
3a3e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 45 6e 75 ....`.......d.....$.......WTSEnu
3a3ea0 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 merateProcessesW.wtsapi32.dll.wt
3a3ec0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
3a3ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
3a3f00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 d.....".......WTSEnumerateServer
3a3f20 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sA.wtsapi32.dll.wtsapi32.dll/...
3a3f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3a3f60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
3a3f80 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c WTSEnumerateServersW.wtsapi32.dl
3a3fa0 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wtsapi32.dll/...0...........0.
3a3fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
3a3fe0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 ....d.....#.......WTSEnumerateSe
3a4000 73 73 69 6f 6e 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 ssionsA.wtsapi32.dll..wtsapi32.d
3a4020 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
3a4040 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
3a4060 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 41 00 77 74 ......WTSEnumerateSessionsExA.wt
3a4080 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..wtsapi32.dll/...0...
3a40a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
3a40c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 54 53 45 ......`.......d.....%.......WTSE
3a40e0 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c numerateSessionsExW.wtsapi32.dll
3a4100 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wtsapi32.dll/...0...........0.
3a4120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
3a4140 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 ....d.....#.......WTSEnumerateSe
3a4160 73 73 69 6f 6e 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 ssionsW.wtsapi32.dll..wtsapi32.d
3a4180 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
3a41a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 4.....47........`.......d.......
3a41c0 00 00 00 00 04 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 77 74 73 61 70 69 33 32 2e 64 6c 6c ......WTSFreeMemory.wtsapi32.dll
3a41e0 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wtsapi32.dll/...0...........0.
3a4200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
3a4220 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 ....d.............WTSFreeMemoryE
3a4240 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 xA.wtsapi32.dll.wtsapi32.dll/...
3a4260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3a4280 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
3a42a0 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 WTSFreeMemoryExW.wtsapi32.dll.wt
3a42c0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
3a42e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
3a4300 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e d.....".......WTSGetChildSession
3a4320 49 64 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Id.wtsapi32.dll.wtsapi32.dll/...
3a4340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3a4360 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
3a4380 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 77 74 73 61 70 69 33 32 WTSGetListenerSecurityA.wtsapi32
3a43a0 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wtsapi32.dll/...0.........
3a43c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
3a43e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 54 53 47 65 74 4c 69 73 74 `.......d.....%.......WTSGetList
3a4400 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 enerSecurityW.wtsapi32.dll..wtsa
3a4420 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
3a4440 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....59........`.......d.
3a4460 00 00 00 00 27 00 00 00 00 00 04 00 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e ....'.......WTSIsChildSessionsEn
3a4480 61 62 6c 65 64 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c abled.wtsapi32.dll..wtsapi32.dll
3a44a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
3a44c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3a44e0 00 00 04 00 57 54 53 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c ....WTSLogoffSession.wtsapi32.dl
3a4500 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wtsapi32.dll/...0...........0.
3a4520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
3a4540 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 ....d.............WTSOpenServerA
3a4560 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .wtsapi32.dll.wtsapi32.dll/...0.
3a4580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
3a45a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 54 ........`.......d.............WT
3a45c0 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 SOpenServerExA.wtsapi32.dll.wtsa
3a45e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
3a4600 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
3a4620 00 00 00 00 1e 00 00 00 00 00 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 77 74 73 ............WTSOpenServerExW.wts
3a4640 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.wtsapi32.dll/...0.....
3a4660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
3a4680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 54 53 4f 70 65 ....`.......d.............WTSOpe
3a46a0 6e 53 65 72 76 65 72 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 nServerW.wtsapi32.dll.wtsapi32.d
3a46c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
3a46e0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
3a4700 00 00 00 00 04 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 77 74 ......WTSQueryListenerConfigA.wt
3a4720 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..wtsapi32.dll/...0...
3a4740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
3a4760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 54 53 51 ......`.......d.....%.......WTSQ
3a4780 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c ueryListenerConfigW.wtsapi32.dll
3a47a0 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wtsapi32.dll/...0...........0.
3a47c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
3a47e0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f ....d.....).......WTSQuerySessio
3a4800 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 nInformationA.wtsapi32.dll..wtsa
3a4820 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
3a4840 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....61........`.......d.
3a4860 00 00 00 00 29 00 00 00 00 00 04 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 ....).......WTSQuerySessionInfor
3a4880 6d 61 74 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 mationW.wtsapi32.dll..wtsapi32.d
3a48a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
3a48c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 4.....53........`.......d.....!.
3a48e0 00 00 00 00 04 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 77 74 73 61 70 69 ......WTSQueryUserConfigA.wtsapi
3a4900 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..wtsapi32.dll/...0.......
3a4920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
3a4940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 54 53 51 75 65 72 79 ..`.......d.....!.......WTSQuery
3a4960 55 73 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 UserConfigW.wtsapi32.dll..wtsapi
3a4980 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
3a49a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
3a49c0 00 00 1f 00 00 00 00 00 04 00 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 77 74 73 61 ..........WTSQueryUserToken.wtsa
3a49e0 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..wtsapi32.dll/...0.....
3a4a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
3a4a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 57 54 53 52 65 67 ....`.......d.....,.......WTSReg
3a4a40 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 74 73 61 70 69 33 isterSessionNotification.wtsapi3
3a4a60 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wtsapi32.dll/...0.........
3a4a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
3a4aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 54 53 52 65 67 69 73 74 65 `.......d.............WTSRegiste
3a4ac0 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 77 74 73 61 70 69 33 32 2e rSessionNotificationEx.wtsapi32.
3a4ae0 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wtsapi32.dll/...0...........
3a4b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
3a4b20 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 54 53 53 65 6e 64 4d 65 73 73 61 ......d.............WTSSendMessa
3a4b40 67 65 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 geA.wtsapi32.dll..wtsapi32.dll/.
3a4b60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3a4b80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
3a4ba0 04 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a ..WTSSendMessageW.wtsapi32.dll..
3a4bc0 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wtsapi32.dll/...0...........0...
3a4be0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
3a4c00 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 ..d.....%.......WTSSetListenerSe
3a4c20 63 75 72 69 74 79 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 curityA.wtsapi32.dll..wtsapi32.d
3a4c40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
3a4c60 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 4.....57........`.......d.....%.
3a4c80 00 00 00 00 04 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 77 74 ......WTSSetListenerSecurityW.wt
3a4ca0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..wtsapi32.dll/...0...
3a4cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
3a4ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 54 53 53 ......`.......d.............WTSS
3a4d00 65 74 52 65 6e 64 65 72 48 69 6e 74 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 etRenderHint.wtsapi32.dll.wtsapi
3a4d20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
3a4d40 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
3a4d60 00 00 1f 00 00 00 00 00 04 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 77 74 73 61 ..........WTSSetUserConfigA.wtsa
3a4d80 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..wtsapi32.dll/...0.....
3a4da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
3a4dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 54 53 53 65 74 ....`.......d.............WTSSet
3a4de0 55 73 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 UserConfigW.wtsapi32.dll..wtsapi
3a4e00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
3a4e20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....51........`.......d...
3a4e40 00 00 1f 00 00 00 00 00 04 00 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 77 74 73 61 ..........WTSShutdownSystem.wtsa
3a4e60 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..wtsapi32.dll/...0.....
3a4e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
3a4ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 54 53 53 74 61 ....`.......d.....+.......WTSSta
3a4ec0 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 77 74 73 61 70 69 33 32 rtRemoteControlSessionA.wtsapi32
3a4ee0 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wtsapi32.dll/...0.........
3a4f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
3a4f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 54 53 53 74 61 72 74 52 65 `.......d.....+.......WTSStartRe
3a4f40 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c moteControlSessionW.wtsapi32.dll
3a4f60 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wtsapi32.dll/...0...........0.
3a4f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
3a4fa0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 ....d.....).......WTSStopRemoteC
3a4fc0 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 ontrolSession.wtsapi32.dll..wtsa
3a4fe0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
3a5000 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....53........`.......d.
3a5020 00 00 00 00 21 00 00 00 00 00 04 00 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 ....!.......WTSTerminateProcess.
3a5040 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 wtsapi32.dll..wtsapi32.dll/...0.
3a5060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
3a5080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 54 ........`.......d.............WT
3a50a0 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 SUnRegisterSessionNotification.w
3a50c0 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tsapi32.dll.wtsapi32.dll/...0...
3a50e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
3a5100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 57 54 53 55 ......`.......d.....0.......WTSU
3a5120 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 77 nRegisterSessionNotificationEx.w
3a5140 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tsapi32.dll.wtsapi32.dll/...0...
3a5160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
3a5180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 56 ......`.......d.....$.......WTSV
3a51a0 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 irtualChannelClose.wtsapi32.dll.
3a51c0 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wtsapi32.dll/...0...........0...
3a51e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
3a5200 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 ..d.....#.......WTSVirtualChanne
3a5220 6c 4f 70 65 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c lOpen.wtsapi32.dll..wtsapi32.dll
3a5240 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
3a5260 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3a5280 00 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 77 74 73 61 ....WTSVirtualChannelOpenEx.wtsa
3a52a0 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..wtsapi32.dll/...0.....
3a52c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
3a52e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 54 53 56 69 72 ....`.......d.....).......WTSVir
3a5300 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 77 74 73 61 70 69 33 32 2e 64 tualChannelPurgeInput.wtsapi32.d
3a5320 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wtsapi32.dll/...0...........
3a5340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
3a5360 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 ......d.....*.......WTSVirtualCh
3a5380 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 annelPurgeOutput.wtsapi32.dll.wt
3a53a0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
3a53c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
3a53e0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 d.....$.......WTSVirtualChannelQ
3a5400 75 65 72 79 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 uery.wtsapi32.dll.wtsapi32.dll/.
3a5420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3a5440 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
3a5460 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 77 74 73 61 70 69 33 32 ..WTSVirtualChannelRead.wtsapi32
3a5480 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wtsapi32.dll/...0.........
3a54a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
3a54c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 56 69 72 74 75 61 6c `.......d.....$.......WTSVirtual
3a54e0 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 ChannelWrite.wtsapi32.dll.wtsapi
3a5500 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
3a5520 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....52........`.......d...
3a5540 00 00 20 00 00 00 00 00 04 00 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 77 74 73 ..........WTSWaitSystemEvent.wts
3a5560 61 70 69 33 32 2e 64 6c 6c 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 api32.dll.xaudio2_8.dll/..0.....
3a5580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 36 20 20 20 ......0.....0.....644.....376...
3a55a0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a4 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
3a55c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
3a55e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
3a5600 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
3a5620 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 78 61 75 64 ............................xaud
3a5640 69 6f 32 5f 38 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 io2_8.dll....................ida
3a5660 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
3a5680 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
3a56a0 00 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 ..h.....".................;.....
3a56c0 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........V...__IMPORT_DESCRIPTOR_
3a56e0 78 61 75 64 69 6f 32 5f 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 xaudio2_8.__NULL_IMPORT_DESCRIPT
3a5700 4f 52 00 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 61 OR..xaudio2_8_NULL_THUNK_DATA.xa
3a5720 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 udio2_8.dll/..0...........0.....
3a5740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 0.....644.....127.......`.d.....
3a5760 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
3a5780 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
3a57a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
3a57c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 61 75 64 69 6f __NULL_IMPORT_DESCRIPTOR..xaudio
3a57e0 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2_8.dll/..0...........0.....0...
3a5800 20 20 36 34 34 20 20 20 20 20 31 36 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 ..644.....165.......`.d.......t.
3a5820 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
3a5840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3a5860 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
3a5880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1f 00 00 00 ................................
3a58a0 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 61 75 64 .xaudio2_8_NULL_THUNK_DATA..xaud
3a58c0 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io2_8.dll/..0...........0.....0.
3a58e0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....52........`.......d.
3a5900 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 78 61 ............CreateAudioReverb.xa
3a5920 75 64 69 6f 32 5f 38 2e 64 6c 6c 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 udio2_8.dll.xaudio2_8.dll/..0...
3a5940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
3a5960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....%.......Crea
3a5980 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c teAudioVolumeMeter.xaudio2_8.dll
3a59a0 00 0a 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..xaudio2_8.dll/..0...........0.
3a59c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
3a59e0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 43 72 65 61 74 65 46 58 00 78 61 75 64 69 ....d.............CreateFX.xaudi
3a5a00 6f 32 5f 38 2e 64 6c 6c 00 0a 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 o2_8.dll..xaudio2_8.dll/..0.....
3a5a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
3a5a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 58 41 75 64 69 6f ....`.......d.....+.......XAudio
3a5a60 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 6f 00 78 61 75 64 69 6f 32 5f 38 2CreateWithVersionInfo.xaudio2_8
3a5a80 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 .dll..xinput1_4.dll/..0.........
3a5aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 36 20 20 20 20 20 20 20 ..0.....0.....644.....376.......
3a5ac0 60 0a 64 86 02 00 00 00 00 00 a4 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
3a5ae0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
3a5b00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
3a5b20 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
3a5b40 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 78 69 6e 70 75 74 31 5f ........................xinput1_
3a5b60 34 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 4.dll....................idata$2
3a5b80 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
3a5ba0 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
3a5bc0 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 ....".................;.........
3a5be0 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 69 6e 70 ....V...__IMPORT_DESCRIPTOR_xinp
3a5c00 75 74 31 5f 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f ut1_4.__NULL_IMPORT_DESCRIPTOR..
3a5c20 78 69 6e 70 75 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 69 6e 70 75 74 xinput1_4_NULL_THUNK_DATA.xinput
3a5c40 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 1_4.dll/..0...........0.....0...
3a5c60 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
3a5c80 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
3a5ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
3a5cc0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
3a5ce0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 69 6e 70 75 74 31 5f 34 2e LL_IMPORT_DESCRIPTOR..xinput1_4.
3a5d00 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 dll/..0...........0.....0.....64
3a5d20 34 20 20 20 20 20 31 36 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 4.....165.......`.d.......t.....
3a5d40 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
3a5d60 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3a5d80 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
3a5da0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1f 00 00 00 7f 78 69 6e .............................xin
3a5dc0 70 75 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 69 6e 70 75 74 31 5f put1_4_NULL_THUNK_DATA..xinput1_
3a5de0 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 4.dll/..0...........0.....0.....
3a5e00 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 644.....47........`.......d.....
3a5e20 1b 00 00 00 00 00 04 00 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 78 69 6e 70 75 74 31 5f 34 2e 64 ........XInputEnable.xinput1_4.d
3a5e40 6c 6c 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..xinput1_4.dll/..0...........
3a5e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
3a5e80 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 58 49 6e 70 75 74 47 65 74 41 75 64 ......d.....&.......XInputGetAud
3a5ea0 69 6f 44 65 76 69 63 65 49 64 73 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 78 69 6e 70 75 74 ioDeviceIds.xinput1_4.dll.xinput
3a5ec0 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 1_4.dll/..0...........0.....0...
3a5ee0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....62........`.......d...
3a5f00 00 00 2a 00 00 00 00 00 04 00 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d ..*.......XInputGetBatteryInform
3a5f20 61 74 69 6f 6e 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c ation.xinput1_4.dll.xinput1_4.dl
3a5f40 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 l/..0...........0.....0.....644.
3a5f60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3a5f80 00 00 04 00 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 78 69 6e 70 75 74 ....XInputGetCapabilities.xinput
3a5fa0 31 5f 34 2e 64 6c 6c 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 1_4.dll.xinput1_4.dll/..0.......
3a5fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
3a5fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 58 49 6e 70 75 74 47 65 ..`.......d.....!.......XInputGe
3a6000 74 4b 65 79 73 74 72 6f 6b 65 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 tKeystroke.xinput1_4.dll..xinput
3a6020 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 1_4.dll/..0...........0.....0...
3a6040 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..644.....49........`.......d...
3a6060 00 00 1d 00 00 00 00 00 04 00 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 78 69 6e 70 75 74 31 ..........XInputGetState.xinput1
3a6080 5f 34 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 _4.dll..xinput1_4.dll/..0.......
3a60a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
3a60c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 58 49 6e 70 75 74 53 65 ..`.......d.............XInputSe
3a60e0 74 53 74 61 74 65 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c tState.xinput1_4.dll..xmllite.dl
3a6100 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3a6120 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
3a6140 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
3a6160 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
3a6180 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
3a61a0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 ................................
3a61c0 00 00 04 00 00 00 03 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........xmllite.dll.............
3a61e0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
3a6200 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
3a6220 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
3a6240 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
3a6260 45 53 43 52 49 50 54 4f 52 5f 78 6d 6c 6c 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_xmllite.__NULL_IMPORT_
3a6280 44 45 53 43 52 49 50 54 4f 52 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..xmllite_NULL_THUNK_D
3a62a0 41 54 41 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.xmllite.dll/....0...........
3a62c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
3a62e0 64 86 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
3a6300 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
3a6320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
3a6340 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
3a6360 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 xmllite.dll/....0...........0...
3a6380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ..0.....644.....163.......`.d...
3a63a0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
3a63c0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
3a63e0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
3a6400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
3a6420 02 00 1d 00 00 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......xmllite_NULL_THUNK_DATA..
3a6440 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 xmllite.dll/....0...........0...
3a6460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
3a6480 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 ..d.............CreateXmlReader.
3a64a0 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 xmllite.dll.xmllite.dll/....0...
3a64c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 ........0.....0.....644.....73..
3a64e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....5.......Crea
3a6500 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 teXmlReaderInputWithEncodingCode
3a6520 50 61 67 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 Page.xmllite.dll..xmllite.dll/..
3a6540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3a6560 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
3a6580 04 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 ..CreateXmlReaderInputWithEncodi
3a65a0 6e 67 4e 61 6d 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f ngName.xmllite.dll..xmllite.dll/
3a65c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3a65e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3a6600 00 00 04 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 ....CreateXmlWriter.xmllite.dll.
3a6620 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 xmllite.dll/....0...........0...
3a6640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
3a6660 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f ..d.....6.......CreateXmlWriterO
3a6680 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 78 6d 6c 6c 69 74 utputWithEncodingCodePage.xmllit
3a66a0 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.xmllite.dll/....0.........
3a66c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
3a66e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 72 65 61 74 65 58 6d 6c 57 `.......d.....2.......CreateXmlW
3a6700 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 78 6d 6c 6c riterOutputWithEncodingName.xmll
3a6720 69 74 65 2e 64 6c 6c 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ite.dll.xolehlp.dll/....0.......
3a6740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 ....0.....0.....644.....370.....
3a6760 20 20 60 0a 64 86 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
3a6780 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
3a67a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
3a67c0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
3a67e0 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 78 6f 6c 65 68 6c ..........................xolehl
3a6800 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 p.dll....................idata$2
3a6820 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
3a6840 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
3a6860 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 ......................9.........
3a6880 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6f 6c 65 ....R...__IMPORT_DESCRIPTOR_xole
3a68a0 68 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 6f hlp.__NULL_IMPORT_DESCRIPTOR..xo
3a68c0 6c 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 6f 6c 65 68 6c 70 2e 64 6c lehlp_NULL_THUNK_DATA.xolehlp.dl
3a68e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3a6900 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
3a6920 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
3a6940 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
3a6960 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
3a6980 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 MPORT_DESCRIPTOR..xolehlp.dll/..
3a69a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3a69c0 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..163.......`.d.......t.........
3a69e0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
3a6a00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
3a6a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
3a6a40 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 78 6f 6c 65 68 6c 70 .........................xolehlp
3a6a60 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..xolehlp.dll/..
3a6a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3a6aa0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
3a6ac0 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 78 6f 6c 65 68 ..DtcGetTransactionManager.xoleh
3a6ae0 6c 70 2e 64 6c 6c 00 0a 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..xolehlp.dll/....0.......
3a6b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
3a6b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 74 63 47 65 74 54 72 ..`.......d.....&.......DtcGetTr
3a6b40 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 6f ansactionManagerC.xolehlp.dll.xo
3a6b60 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lehlp.dll/....0...........0.....
3a6b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
3a6ba0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d d.....(.......DtcGetTransactionM
3a6bc0 61 6e 61 67 65 72 45 78 41 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 6f 6c 65 68 6c 70 2e 64 6c anagerExA.xolehlp.dll.xolehlp.dl
3a6be0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3a6c00 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 4.....60........`.......d.....(.
3a6c20 00 00 00 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 ......DtcGetTransactionManagerEx
3a6c40 57 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 W.xolehlp.dll.xpsprint.dll/...0.
3a6c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
3a6c80 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
3a6ca0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
3a6cc0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
3a6ce0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
3a6d00 00 00 0c 00 00 00 02 00 00 00 03 00 00 00 00 00 03 00 00 00 03 00 10 00 00 00 04 00 00 00 03 00 ................................
3a6d20 78 70 73 70 72 69 6e 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e xpsprint.dll....................
3a6d40 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
3a6d60 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
3a6d80 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 .....h.....!.................:..
3a6da0 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........T...__IMPORT_DESCRIPT
3a6dc0 4f 52 5f 78 70 73 70 72 69 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 OR_xpsprint.__NULL_IMPORT_DESCRI
3a6de0 50 54 4f 52 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a PTOR..xpsprint_NULL_THUNK_DATA..
3a6e00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 xpsprint.dll/...0...........0...
3a6e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 86 01 00 ..0.....644.....127.......`.d...
3a6e40 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
3a6e60 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
3a6e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
3a6ea0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 70 73 70 ..__NULL_IMPORT_DESCRIPTOR..xpsp
3a6ec0 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rint.dll/...0...........0.....0.
3a6ee0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....644.....164.......`.d.......
3a6f00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
3a6f20 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
3a6f40 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
3a6f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 ................................
3a6f80 00 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 70 73 70 ...xpsprint_NULL_THUNK_DATA.xpsp
3a6fa0 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rint.dll/...0...........0.....0.
3a6fc0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....644.....50........`.......d.
3a6fe0 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 78 70 73 ............StartXpsPrintJob.xps
3a7000 70 72 69 6e 74 2e 64 6c 6c 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 print.dll.xpsprint.dll/...0.....
3a7020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
3a7040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 53 74 61 72 74 58 ....`.......d.............StartX
3a7060 70 73 50 72 69 6e 74 4a 6f 62 31 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 00 0a psPrintJob1.xpsprint.dll..